Advertisement
Kartom

ReMouse Standard 4.1 [2018]

Aug 4th, 2020 (edited)
1,729
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
AutoIt 397.53 KB | None | 0 0
  1. #NoTrayIcon
  2. ; Decompiled sourcecode of
  3. ; ReMouse Standard 4.1 [2018]
  4.  
  5. ;
  6. ;
  7. ; Decompile
  8. ; http://bit.do/myAutToExe
  9. ;   options/GetCamo
  10. ;
  11. ; Deobfuscate
  12. ; Copy & paste hex data at the end of skript -> apply convert Hex->Bin -> Save to *.tbl
  13. ;
  14. ; use SciTE  Trace lines to find problems
  15. ;
  16.  
  17. #Region ;**** Directives created by AutoIt3Wrapper_GUI ****
  18. #AutoIt3Wrapper_Icon=conf\ext\app_ico.ico
  19. #AutoIt3Wrapper_Compression=4
  20. #AutoIt3Wrapper_Res_Comment=www.remouse.com
  21. #AutoIt3Wrapper_Res_Description=ReMouse Standard
  22. #AutoIt3Wrapper_Res_Fileversion=4.1
  23. #AutoIt3Wrapper_Res_ProductName=ReMouse Standard
  24. #AutoIt3Wrapper_Res_ProductVersion=4.1
  25. #AutoIt3Wrapper_Res_LegalCopyright=AutomaticSolution Software
  26. #AutoIt3Wrapper_Res_Language=1033
  27. #AutoIt3Wrapper_Run_Au3Stripper=y
  28. #EndRegion ;**** Directives created by AutoIt3Wrapper_GUI ****
  29.  
  30. GLOBAL $A2C01E02C45[2]
  31. GLOBAL $A0611005839 = OBJEVENT("AutoIt.Error", "Fn0107")
  32. ONAUTOITEXITREGISTER("Fn0105")
  33. GLOBAL CONST $WinTitle_Restarting = "restart_ReMouse_Standard_4_1_0"
  34. IF WINEXISTS($WinTitle_Restarting) THEN
  35.     PROCESSCLOsE(WINGETPROCESS($WinTitle_Restarting))
  36.     IF WINEXISTS("version_4_1_0_Remouse_Task_Manager_Standard_only") THEN
  37.         PROCESSCLOsE(WINGETPROCESS("version_4_1_0_Remouse_Task_Manager_Standard_only"))
  38.         SLEEP(0x01F4)
  39.     ENDIF
  40. ENDIF
  41. Fn0106()
  42. GLOBAL CONST $A1D1170534C = 1
  43. GLOBAL CONST $A5111905C16 = 2
  44. GLOBAL CONST $A1A11B02F22 = 4
  45. GLOBAL CONST $A4611D01339 = 8
  46. GLOBAL CONST $A0011F05F0B = 0x0010
  47. GLOBAL CONST $A0021100D18 = 0x0020
  48. GLOBAL CONST $A2C21300C0A = 0x0040
  49. GLOBAL CONST $A5121502163 = 0x0080
  50. GLOBAL CONST $A452170295C = 0x0100
  51. GLOBAL CONST $A212190155F = 0x0200
  52. GLOBAL CONST $A1021B0564A = 0x0400
  53. GLOBAL CONST $A4721D0492C = 0x0800
  54. GLOBAL CONST $A3821F01632 = 0x001F0FFF
  55. GLOBAL CONST $A5531100445 = 0
  56. GLOBAL CONST $A083130090D = 1
  57. GLOBAL CONST $A3231500F11 = 0
  58. GLOBAL CONST $A4331703638 = 1
  59. GLOBAL CONST $A5931904B3D = 2
  60. GLOBAL CONST $A3C31B01A16 = 0
  61. GLOBAL CONST $A2931D03A2D = 1
  62. GLOBAL CONST $A6231F0554D = 2
  63. GLOBAL CONST $A514110521B = 0x0010
  64. GLOBAL CONST $A3E41303060 = 0x0020
  65. GLOBAL CONST $A0641501E03 = 0x0020
  66. GLOBAL CONST $A1941703C16 = 0x0040
  67. GLOBAL CONST $A5E41905437 = 0x0080
  68. GLOBAL CONST $A1B41B03130 = 0x0100
  69. GLOBAL CONST $A5841D04520 = -1
  70. GLOBAL CONST $A1941F04B5E = 1
  71. GLOBAL CONST $A2C51105439 = 2
  72. GLOBAL CONST $A1651305462 = 4
  73. GLOBAL CONST $A265150425B = 8
  74. GLOBAL CONST $A3C5170381B = 0x0010
  75. GLOBAL CONST $A555190302C = 1
  76. GLOBAL CONST $A0351B01442 = 2
  77. GLOBAL CONST $A4051D0550C = 3
  78. GLOBAL CONST $A4E51F00F07 = 4
  79. GLOBAL CONST $A636110541F = 5
  80. GLOBAL CONST $A5F6130212C = -1
  81. GLOBAL CONST $A3C6150580A = 0
  82. GLOBAL CONST $A636170582C = 1
  83. GLOBAL CONST $A5561900833 = 2
  84. GLOBAL CONST $A1961B02E30 = 1
  85. GLOBAL CONST $A2D61D0342F = 2
  86. GLOBAL CONST $A1B61F02320 = 4
  87. GLOBAL CONST $A0A71103117 = 0x0010
  88. GLOBAL CONST $A537130325E = 0x0020
  89. GLOBAL CONST $A1C71501D20 = 0x0040
  90. GLOBAL CONST $A5B71702934 = 0x0080
  91. GLOBAL CONST $A6371903D3F = 0x0100
  92. GLOBAL CONST $A3F71B03E25 = 0x0200
  93. GLOBAL CONST $A0371D0595F = 0x0400
  94. GLOBAL CONST $A6171F05047 = 0x0800
  95. GLOBAL CONST $A598110482B = 0x1000
  96. GLOBAL CONST $A1981301455 = 0x2000
  97. GLOBAL CONST $A4A81501E4E = 0x4000
  98. GLOBAL CONST $A0D81701F33 = 1
  99. GLOBAL CONST $A0C81902521 = 2
  100. GLOBAL CONST $A3581B02408 = 4
  101. GLOBAL CONST $A4481D00400 = 0x10000000
  102. GLOBAL CONST $A1D81F05463 = 0x20000000
  103. GLOBAL CONST $A5C91102E5A = 0x40000000
  104. GLOBAL CONST $A2691302F5B = 0x80000000
  105. GLOBAL CONST $A2391503F2E = 0x0020
  106. GLOBAL CONST $A0091704003 = 0x0010
  107. GLOBAL CONST $A6091904C4D = 0x4000
  108. GLOBAL CONST $A2891B01B58 = 0x8000
  109. GLOBAL CONST $A5291D01611 = 2
  110. GLOBAL CONST $A0191F05655 = 1
  111. GLOBAL CONST $A45A110313F = 0
  112. GLOBAL CONST $A2FA1300044 = 4
  113. GLOBAL CONST $A2AA1504805 = 0xFFFF
  114. GLOBAL CONST $A42A1701618 = 0
  115. GLOBAL CONST $A60A1901E0E = 0x00FF
  116. GLOBAL CONST $A3EA1B00558 = 0x00FFFBF0
  117. GLOBAL CONST $A44A1D01E4D = 0x00FF00FF
  118. GLOBAL CONST $A2DA1F0451C = 0x00808080
  119. GLOBAL CONST $A58B1100C03 = 0x8000
  120. GLOBAL CONST $A44B1302C0A = 0xFF00
  121. GLOBAL CONST $A07B150455B = 0x008B1C62
  122. GLOBAL CONST $A11B1702D26 = 0x02C4
  123. GLOBAL CONST $A46B190551E = 0x00A0A0A4
  124. GLOBAL CONST $A01B1B00D07 = 0x00C0DCC0
  125. GLOBAL CONST $A59B1D01F56 = 0x0080
  126. GLOBAL CONST $A47B1F0150C = 0x00808000
  127. GLOBAL CONST $A27C1104509 = 0x00800080
  128. GLOBAL CONST $A33C1304704 = 0x00FF0000
  129. GLOBAL CONST $A2AC1505D58 = 0x00C0C0C0
  130. GLOBAL CONST $A01C170432F = 0x00A6CAF0
  131. GLOBAL CONST $A0DC1904307 = 0x8080
  132. GLOBAL CONST $A37C1B05943 = 0x00FFFFFF
  133. GLOBAL CONST $A5CC1D01646 = 0x00FFFF00
  134. GLOBAL CONST $A4CC1F0364C = 0xFFFFFFFF
  135. GLOBAL CONST $A55D1103B5F = 0xFF000000
  136. GLOBAL CONST $A45D1306308 = 0x00FFFF00
  137. GLOBAL CONST $A03D1502B0C = 0
  138. GLOBAL CONST $A10D1703427 = 0x00FF0000
  139. GLOBAL CONST $A37D1904647 = 0x00F0FBFF
  140. GLOBAL CONST $A49D1B05E2E = 0x00FF00FF
  141. GLOBAL CONST $A1ED1D00B53 = 0x00808080
  142. GLOBAL CONST $A3BD1F03549 = 0x8000
  143. GLOBAL CONST $A40E1101817 = 0xFF00
  144. GLOBAL CONST $A07E1301130 = 0x00621C8B
  145. GLOBAL CONST $A57E1501A4C = 0x00C40200
  146. GLOBAL CONST $A11E1702B2F = 0x00A4A0A0
  147. GLOBAL CONST $A10E1901554 = 0x00C0DCC0
  148. GLOBAL CONST $A2FE1B05D3E = 0x00800000
  149. GLOBAL CONST $A62E1D04150 = 0x8080
  150. GLOBAL CONST $A46E1F02A21 = 0x00800080
  151. GLOBAL CONST $A59F1102462 = 0x00FF
  152. GLOBAL CONST $A2DF1303D0F = 0x00C0C0C0
  153. GLOBAL CONST $A0EF150583B = 0x00F0CAA6
  154. GLOBAL CONST $A3CF1703323 = 0x00808000
  155. GLOBAL CONST $A28F190362E = 0x00FFFFFF
  156. GLOBAL CONST $A62F1B00232 = 0xFFFF
  157. GLOBAL CONST $A57F1D0412B = 0x0100
  158. GLOBAL CONST $A3DF1F04105 = 2
  159. GLOBAL CONST $A1D02104C08 = 1
  160. GLOBAL CONST $A0D02304E07 = 0
  161. GLOBAL CONST $A1202505C3D = 1
  162. GLOBAL CONST $A1802701A0F = 2
  163. GLOBAL CONST $A400290132B = 0
  164. GLOBAL CONST $A5F02B02432 = 1
  165. GLOBAL CONST $A3402D04E63 = 0
  166. GLOBAL CONST $A2E02F0171E = 1
  167. GLOBAL CONST $A5412104D0D = 1
  168. GLOBAL CONST $A0512301842 = 2
  169. GLOBAL CONST $A5B1250443C = 3
  170. GLOBAL CONST $A1212704033 = 4
  171. GLOBAL CONST $A4712905C59 = 1
  172. GLOBAL CONST $A5112B05C32 = 2
  173. GLOBAL CONST $A3E12D0292C = 3
  174. GLOBAL CONST $A5B12F0070C = 4
  175. GLOBAL CONST $A3722103739 = 8
  176. GLOBAL CONST $A0C22305339 = 0x0010
  177. GLOBAL CONST $A5C22502C0F = 0x0020
  178. GLOBAL CONST $A2922701315 = 0x0040
  179. GLOBAL CONST $A3D22904352 = 0x0080
  180. GLOBAL CONST $A2D22B02803 = 0x0081
  181. GLOBAL CONST $A4422D00541 = 0x0082
  182. GLOBAL CONST $A3E22F0194A = 0x0083
  183. GLOBAL CONST $A0A3210545F = 1
  184. GLOBAL CONST $A1B32303523 = 2
  185. GLOBAL CONST $A3732502326 = 3
  186. GLOBAL CONST $A0E3270290A = 4
  187. GLOBAL CONST $A2C32905A0C = 8
  188. GLOBAL CONST $A4432B04512 = 0x0010
  189. GLOBAL CONST $A4632D01363 = 1
  190. GLOBAL CONST $A2332F04802 = 2
  191. GLOBAL CONST $A2342104344 = 4
  192. GLOBAL CONST $A124230062A = 8
  193. GLOBAL CONST $A5A42504709 = 0x0010
  194. GLOBAL CONST $A1442701F1F = 0x0020
  195. GLOBAL CONST $A3642905403 = 0x02000000
  196. GLOBAL CONST $A3142B02D5C = 0x04000000
  197. GLOBAL CONST $A0A42D00C06 = 0x08000000
  198. GLOBAL CONST $A4442F04F13 = 1
  199. GLOBAL CONST $A1E52102346 = 2
  200. GLOBAL CONST $A2852306004 = 4
  201. GLOBAL CONST $A5F52504744 = 0x000C
  202. GLOBAL CONST $A0C52703A22 = 0x0100
  203. GLOBAL CONST $A3852900D00 = 0x0200
  204. GLOBAL CONST $A0652B05A0E = 0x0400
  205. GLOBAL CONST $A0452D00E20 = 0x0800
  206. GLOBAL CONST $A0052F0232D = 0x1000
  207. GLOBAL CONST $A136210213F = 0x2000
  208. GLOBAL CONST $A1D62303407 = 0
  209. GLOBAL CONST $A1562500B4E = 1
  210. GLOBAL CONST $A6062703B10 = 2
  211. GLOBAL CONST $A3F62904D29 = 3
  212. GLOBAL CONST $A5262B01E0E = 4
  213. GLOBAL CONST $A5762D01D16 = 5
  214. GLOBAL CONST $A0662F02732 = 0xFFFFFFFC
  215. GLOBAL CONST $A157210162E = 0xFFFFFFFA
  216. GLOBAL CONST $A0E7230511C = 0xFFFFFFF8
  217. GLOBAL CONST $A187250031C = 0xFFFFFFF4
  218. GLOBAL CONST $A3972706315 = 0xFFFFFFF0
  219. GLOBAL CONST $A5A72901545 = 0xFFFFFFEC
  220. GLOBAL CONST $A4372B05E01 = 0xFFFFFFEB
  221. GLOBAL CONST $A5272D04F38 = 0
  222. GLOBAL CONST $A5072F06356 = 1
  223. GLOBAL CONST $A5382100625 = 2
  224. GLOBAL CONST $A358230283F = 3
  225. GLOBAL CONST $A4B82506047 = 4
  226. GLOBAL CONST $A5382701D21 = 5
  227. GLOBAL CONST $A3782902752 = 6
  228. GLOBAL CONST $A5682B04633 = 7
  229. GLOBAL CONST $A0582D02960 = 8
  230. GLOBAL CONST $A1B82F0313F = 9
  231. GLOBAL CONST $A2892100623 = 10
  232. GLOBAL CONST $A2B92303C63 = 0x000B
  233. GLOBAL CONST $A3392505263 = 0x000C
  234. GLOBAL CONST $A6092705454 = 0x000D
  235. GLOBAL CONST $A5A9290592B = 0x000E
  236. GLOBAL CONST $A2A92B02B41 = 0
  237. GLOBAL CONST $A3392D05D4A = 1
  238. GLOBAL CONST $A1892F00D53 = 2
  239. GLOBAL CONST $A57A2104A5C = 4
  240. GLOBAL CONST $A40A2300320 = 8
  241. GLOBAL CONST $A3CA250170C = 0x0010
  242. GLOBAL CONST $A39A270592A = 0x0020
  243. GLOBAL CONST $A13A2903E51 = 0x0040
  244. GLOBAL CONST $A40A2B06360 = 0x0080
  245. GLOBAL CONST $A2AA2D00220 = 0x1000
  246. GLOBAL CONST $A0BA2F00013 = 0x2000
  247. GLOBAL CONST $A0CB2100D5D = 0x4000
  248. GLOBAL CONST $A60B2305022 = 0x8000
  249. GLOBAL CONST $A0CB2504A26 = 0
  250. GLOBAL CONST $A04B270225A = 1
  251. GLOBAL CONST $A42B290002F = 2
  252. GLOBAL CONST $A1FB2B06148 = 0
  253. GLOBAL CONST $A0CB2D03A0B = 1
  254. GLOBAL CONST $A03B2F01232 = 0
  255. GLOBAL CONST $A10C210072F = 1
  256. GLOBAL CONST $A3CC2305C18 = 1
  257. GLOBAL CONST $A15C2504710 = 2
  258. GLOBAL CONST $A01C270014F = 8
  259. GLOBAL CONST $A41C2902762 = 0
  260. GLOBAL CONST $A57C2B0603A = 0xFFFFFFFE
  261. GLOBAL CONST $A2FC2D00D37 = 0xFFFFFFF9
  262. GLOBAL CONST $A27C2F0574C = 0xFFFFFFF8
  263. GLOBAL CONST $A40D210460A = 0xFFFFFFF7
  264. GLOBAL CONST $A00D2305F55 = 0xFFFFFFF6
  265. GLOBAL CONST $A04D2500446 = 0xFFFFFFF5
  266. GLOBAL CONST $A46D2703723 = 0x0028
  267. GLOBAL CONST $A4ED290264E = 0x0023
  268. GLOBAL CONST $A26D2B06128 = 0x0024
  269. GLOBAL CONST $A40D2D03D57 = 0x0025
  270. GLOBAL CONST $A04D2F03459 = 0x0022
  271. GLOBAL CONST $A04E2104938 = 0x0021
  272. GLOBAL CONST $A11E2301412 = 0x0027
  273. GLOBAL CONST $A28E2503225 = 0x0026
  274. GLOBAL CONST $A11E2705321 = 0
  275. GLOBAL CONST $A5BE2905041 = 1
  276. GLOBAL CONST $A0EE2B0080E = 2
  277. GLOBAL CONST $A53E2D0602F = 3
  278. GLOBAL CONST $A62E2F05947 = 4
  279. GLOBAL CONST $A04F2100F38 = 5
  280. GLOBAL CONST $A5CF2302729 = 0x0010
  281. GLOBAL CONST $A60F2501329 = 0x0020
  282. GLOBAL CONST $A1DF2704B23 = 0x0030
  283. GLOBAL CONST $A4EF2901511 = 0x0040
  284. GLOBAL CONST $A3FF2B01427 = 0
  285. GLOBAL CONST $A1DF2D0080F = 0x0100
  286. GLOBAL CONST $A1EF2F03038 = 0x0200
  287. GLOBAL CONST $A1103100A33 = 0
  288. GLOBAL CONST $A0703305C03 = 0x1000
  289. GLOBAL CONST $A5903504B34 = 0x2000
  290. GLOBAL CONST $A0C03704041 = 0x00040000
  291. GLOBAL CONST $A420390635F = 0x00080000
  292. GLOBAL CONST $A0603B0612E = -1
  293. GLOBAL CONST $A2703D03A33 = 1
  294. GLOBAL CONST $A4903F00E18 = 2
  295. GLOBAL CONST $A3B13103316 = 3
  296. GLOBAL CONST $A3F13304028 = 4
  297. GLOBAL CONST $A3713503F3E = 5
  298. GLOBAL CONST $A2113704B4C = 6
  299. GLOBAL CONST $A1813904A1C = 7
  300. GLOBAL CONST $A0B13B02760 = 10
  301. GLOBAL CONST $A1713D02D22 = 0x000B
  302. GLOBAL CONST $A5013F0381D = 1
  303. GLOBAL CONST $A472310510A = 2
  304. GLOBAL CONST $A5B23304325 = 4
  305. GLOBAL CONST $A0A23504E60 = 8
  306. GLOBAL CONST $A1E23700613 = 0x0010
  307. GLOBAL CONST $A402390425F = 0x0020
  308. GLOBAL CONST $A3B23B00963 = 0
  309. GLOBAL CONST $A1923D00B27 = 1
  310. GLOBAL CONST $A4923F05B55 = 2
  311. GLOBAL CONST $A3833103249 = 3
  312. GLOBAL CONST $A5E33301E20 = 0x0010
  313. GLOBAL CONST $A4733505E0F = 0
  314. GLOBAL CONST $A2C3370554F = 1
  315. GLOBAL CONST $A2233900E5F = 2
  316. GLOBAL CONST $A0033B05722 = 3
  317. GLOBAL CONST $A6133D04101 = 0x7F89
  318. GLOBAL CONST $A2333F0331D = 4
  319. GLOBAL CONST $A2C43104439 = 5
  320. GLOBAL CONST $A244330262B = 6
  321. GLOBAL CONST $A0343505D0F = 7
  322. GLOBAL CONST $A0E43705F3A = 8
  323. GLOBAL CONST $A6343900424 = 9
  324. GLOBAL CONST $A4543B04D00 = 10
  325. GLOBAL CONST $A0A43D0462C = 0x000B
  326. GLOBAL CONST $A3F43F00941 = 0x000C
  327. GLOBAL CONST $A5F5310535E = 0x000D
  328. GLOBAL CONST $A2F5330551D = 0x000E
  329. GLOBAL CONST $A1D53500606 = 0x000F
  330. GLOBAL CONST $A0F53706218 = 0x7F00
  331. GLOBAL CONST $A3C5390063E = 0x7F04
  332. GLOBAL CONST $A2A53B02239 = 0x7F03
  333. GLOBAL CONST $A1653D04510 = 0x7F01
  334. GLOBAL CONST $A0953F00948 = 0x7F02
  335. GLOBAL CONST $A6063101B07 = 0x7F05
  336. GLOBAL CONST $A5D63302239 = 0
  337. GLOBAL CONST $A0963506001 = 1
  338. GLOBAL CONST $A1E63702F22 = 2
  339. GLOBAL CONST $A1463903B31 = 4
  340. GLOBAL CONST $A4463B05534 = 8
  341. GLOBAL CONST $A1E63D01606 = 0
  342. GLOBAL CONST $A1A63F05B39 = 1
  343. GLOBAL CONST $A0873100F1C = 1
  344. GLOBAL CONST $A5B73302C35 = 2
  345. GLOBAL CONST $A2C7350015E = 4
  346. GLOBAL CONST $A457370364C = 8
  347. GLOBAL CONST $A4F73903160 = 3
  348. GLOBAL CONST $A3773B05D07 = 4
  349. GLOBAL CONST $A4B73D02637 = 7
  350. GLOBAL CONST $A4F73F04C60 = 1
  351. GLOBAL CONST $A448310403F = 4
  352. GLOBAL CONST $A0083303551 = 0x0040
  353. GLOBAL CONST $A1C83500241 = 0x0080
  354. GLOBAL CONST $A5483704E0E = 0x0100
  355. GLOBAL CONST $A3183905A0D = 0x0200
  356. GLOBAL CONST $A4183B01812 = -3
  357. GLOBAL CONST $A6383D03245 = -4
  358. GLOBAL CONST $A5C83F05D59 = -5
  359. GLOBAL CONST $A4B93103001 = -6
  360. GLOBAL CONST $A2893302B40 = -7
  361. GLOBAL CONST $A2A9350100B = -8
  362. GLOBAL CONST $A1693704C20 = -9
  363. GLOBAL CONST $A3593902253 = -10
  364. GLOBAL CONST $A4393B0120A = -0x000B
  365. GLOBAL CONST $A2C93D04115 = -0x000C
  366. GLOBAL CONST $A3993F00048 = -0x000D
  367. GLOBAL CONST $A24A3101652 = -0x000E
  368. GLOBAL CONST $A62A3304536 = 1
  369. GLOBAL CONST $A1AA3504602 = 2
  370. GLOBAL CONST $A3DA370632C = 4
  371. GLOBAL CONST $A35A3900547 = 8
  372. GLOBAL CONST $A0CA3B05C42 = 0x0010
  373. GLOBAL CONST $A32A3D00221 = 0x00010000
  374. GLOBAL CONST $A1BA3F04100 = 0x8000
  375. GLOBAL CONST $A48B3105639 = 1
  376. GLOBAL CONST $A1AB3305116 = 2
  377. GLOBAL CONST $A16B3505551 = 4
  378. GLOBAL CONST $A18B3705A09 = 8
  379. GLOBAL CONST $A5FB3905C57 = 0x0010
  380. GLOBAL CONST $A10B3B03F56 = 0x0020
  381. GLOBAL CONST $A06B3D01141 = 0x0040
  382. GLOBAL CONST $A49B3F02950 = 0x0800
  383. GLOBAL CONST $A0FC3101F27 = 0x0080
  384. GLOBAL CONST $A5BC3300358 = 0x0100
  385. GLOBAL CONST $A27C3500B39 = 0
  386. GLOBAL CONST $A57C3703858 = 1
  387. GLOBAL CONST $A44C3902616 = 2
  388. GLOBAL CONST $A07C3B0362D = 3
  389. GLOBAL CONST $A18C3D01D3C = 4
  390. GLOBAL CONST $A4CC3F06002 = 5
  391. GLOBAL CONST $A49D3104527 = 6
  392. GLOBAL CONST $A3BD3302F26 = 7
  393. GLOBAL CONST $A61D350154F = 8
  394. GLOBAL CONST $A0CD3706000 = 9
  395. GLOBAL CONST $A06D3904010 = 10
  396. GLOBAL CONST $A2DD3B05016 = 1
  397. GLOBAL CONST $A16D3D02416 = -2
  398. GLOBAL CONST $A37D3F03B57 = 0
  399. GLOBAL CONST $A5EE3101656 = -1
  400. GLOBAL CONST $A4DE3300223 = 1
  401. GLOBAL CONST $A43E3502761 = 2
  402. GLOBAL CONST $A1FE3701512 = 4
  403. GLOBAL CONST $A45E3906355 = 8
  404. GLOBAL CONST $A5CE3B00021 = 0x0010
  405. GLOBAL CONST $A1AE3D03760 = 0x0020
  406. GLOBAL CONST $A27E3F04E2E = 0x0020
  407. GLOBAL CONST $A2DF3104E5A = 0x0040
  408. GLOBAL CONST $A47F3305B02 = 0x0080
  409. GLOBAL CONST $A4AF3501C0F = 0x0100
  410. GLOBAL CONST $A0CF3701224 = 0x0200
  411. GLOBAL CONST $A0EF390342C = 0x0200
  412. GLOBAL CONST $A47F3B02A59 = 0x0400
  413. GLOBAL CONST $A4FF3D02F1A = 0x2000
  414. GLOBAL CONST $A4BF3F05C3D = 0x4000
  415. GLOBAL CONST $A2E04100F36 = 0x0036
  416. GLOBAL CONST $A4804300845 = 0x001C
  417. GLOBAL CONST $A1104502104 = 1
  418. GLOBAL CONST $A260470111F = 0x002B
  419. GLOBAL CONST $A3204906339 = 0x004D
  420. GLOBAL CONST $A2904B03F4E = 0x002C
  421. GLOBAL CONST $A4804D0051C = 0x002D
  422. GLOBAL CONST $A1604F04D4B = 0x0023
  423. GLOBAL CONST $A581410434B = 0x0045
  424. GLOBAL CONST $A1614305529 = 2
  425. GLOBAL CONST $A5414503F04 = 3
  426. GLOBAL CONST $A5C14703153 = 4
  427. GLOBAL CONST $A371490015B = 0x001A
  428. GLOBAL CONST $A2414B00539 = 5
  429. GLOBAL CONST $A3814D05B46 = 6
  430. GLOBAL CONST $A1114F05736 = 0x0013
  431. GLOBAL CONST $A5B2410271E = 9
  432. GLOBAL CONST $A3624301348 = 0x0025
  433. GLOBAL CONST $A5724501C24 = 0x0038
  434. GLOBAL CONST $A4524702335 = 0x0029
  435. GLOBAL CONST $A0424902710 = 0x000B
  436. GLOBAL CONST $A4A24B0515B = 0x009C
  437. GLOBAL CONST $A3A24D0492C = 0x0037
  438. GLOBAL CONST $A5424F01554 = 7
  439. GLOBAL CONST $A353410253F = 8
  440. GLOBAL CONST $A0934301463 = 0x0047
  441. GLOBAL CONST $A053450332D = 0x000D
  442. GLOBAL CONST $A4534701029 = 0x0039
  443. GLOBAL CONST $A3834901B07 = 0x000E
  444. GLOBAL CONST $A4834B02B3A = 0x000F
  445. GLOBAL CONST $A0A34D00906 = 0x0021
  446. GLOBAL CONST $A3034F01113 = 0x0010
  447. GLOBAL CONST $A3F44102060 = 0x0011
  448. GLOBAL CONST $A2044305301 = 0x004B
  449. GLOBAL CONST $A2C44501804 = 0x0060
  450. GLOBAL CONST $A5E4470442A = 0x003F
  451. GLOBAL CONST $A5F44905311 = 0x0057
  452. GLOBAL CONST $A2844B0382A = 0x0012
  453. GLOBAL CONST $A6044D0012A = 0x0026
  454. GLOBAL CONST $A4A44F04C21 = 0x0027
  455. GLOBAL CONST $A0354105F62 = 0x002F
  456. GLOBAL CONST $A0454301F20 = 0x003E
  457. GLOBAL CONST $A1754503134 = 0x004C
  458. GLOBAL CONST $A2154704146 = 0x0058
  459. GLOBAL CONST $A3F54902849 = 0x004E
  460. GLOBAL CONST $A2554B03751 = 0x0061
  461. GLOBAL CONST $A5654D02A28 = 0
  462. GLOBAL CONST $A5854F05C3E = 0x0014
  463. GLOBAL CONST $A216410114C = 0x0048
  464. GLOBAL CONST $A2A64301820 = 0x0015
  465. GLOBAL CONST $A3064504825 = 0x0016
  466. GLOBAL CONST $A4764700853 = 0x0046
  467. GLOBAL CONST $A0C64901635 = 0x0018
  468. GLOBAL CONST $A4F64B00209 = 0x0019
  469. GLOBAL CONST $A4064D03132 = 0x004F
  470. GLOBAL CONST $A0364F0540B = 0x001A
  471. GLOBAL CONST $A1674100514 = 0x0059
  472. GLOBAL CONST $A2274302B09 = 0x001B
  473. GLOBAL CONST $A4074504A58 = 0x0024
  474. GLOBAL CONST $A4674705A01 = 10
  475. GLOBAL CONST $A0774901547 = 0x0041
  476. GLOBAL CONST $A3074B00C4A = 0x001D
  477. GLOBAL CONST $A0574D0543F = 0x0049
  478. GLOBAL CONST $A5874F03C25 = 0x0044
  479. GLOBAL CONST $A4A84102A0B = 0x004A
  480. GLOBAL CONST $A3984303725 = 0x001E
  481. GLOBAL CONST $A4784500E15 = 0x001F
  482. GLOBAL CONST $A1684700B22 = 0x0022
  483. GLOBAL CONST $A608490274F = 0x0020
  484. GLOBAL CONST $A1E84B01653 = 0x0043
  485. GLOBAL CONST $A1584D01F39 = 0x002A
  486. GLOBAL CONST $A4C84F01718 = 5
  487. GLOBAL CONST $A4494100D4C = 0x000F
  488. GLOBAL CONST $A4A94305F0D = 3
  489. GLOBAL CONST $A4294504209 = 2
  490. GLOBAL CONST $A2D94704E0E = 0x000B
  491. GLOBAL CONST $A2994901120 = 0x000D
  492. GLOBAL CONST $A4F94B02E4F = 0x000C
  493. GLOBAL CONST $A2994D05A57 = 4
  494. GLOBAL CONST $A4A94F04749 = 6
  495. GLOBAL CONST $A07A4105260 = 8
  496. GLOBAL CONST $A06A4301A33 = 0x0010
  497. GLOBAL CONST $A3EA450475E = 1
  498. GLOBAL CONST $A33A470481C = 10
  499. GLOBAL CONST $A0BA4902B48 = 7
  500. GLOBAL CONST $A2EA4B0582F = 0x000E
  501. GLOBAL CONST $A4FA4D01527 = 9
  502. GLOBAL CONST $A10A4F01A21 = 2
  503. GLOBAL CONST $A0EB4103759 = 1
  504. GLOBAL CONST $A1FB4302211 = 3
  505. GLOBAL CONST $A1CB450010F = 5
  506. GLOBAL CONST $A17B4700958 = 2
  507. GLOBAL CONST $A09B4905E18 = 4
  508. GLOBAL CONST $A18B4B05E58 = 1
  509. GLOBAL CONST $A41B4D02751 = 1
  510. GLOBAL CONST $A44B4F03510 = 1
  511. GLOBAL CONST $A27C4104F63 = 2
  512. GLOBAL CONST $A01C4304D0E = 3
  513. GLOBAL CONST $A61C4501B34 = 10
  514. GLOBAL CONST $A3FC470535C = 4
  515. GLOBAL CONST $A19C490140E = 9
  516. GLOBAL CONST $A13C4B02E52 = 6
  517. GLOBAL CONST $A10C4D00D5E = 8
  518. GLOBAL CONST $A57C4F05660 = 5
  519. GLOBAL CONST $A00D4106123 = 0x000D
  520. GLOBAL CONST $A60D4304F17 = 7
  521. GLOBAL CONST $A3BD4503627 = 0x000B
  522. GLOBAL CONST $A14D470454F = 2
  523. GLOBAL CONST $A1ED4900B47 = 1
  524. GLOBAL CONST $A3DD4B03D00 = 0x000C
  525. GLOBAL CONST $A5CD4D03C36 = 1
  526. GLOBAL CONST $A4ED4F03E24 = 2
  527. GLOBAL CONST $A51E410312D = 3
  528. GLOBAL CONST $A45E4304F5B = 5
  529. GLOBAL CONST $A12E450624B = 6
  530. GLOBAL CONST $A39E4703852 = 4
  531. GLOBAL CONST $A22E4904136 = 1
  532. GLOBAL CONST $A06E4B02338 = 3
  533. GLOBAL CONST $A3FE4D04907 = 5
  534. GLOBAL CONST $A23E4F00663 = 4
  535. GLOBAL CONST $A41F410412D = 2
  536. GLOBAL CONST $A35F4306030 = 1
  537. GLOBAL CONST $A07F4505B5D = 2
  538. GLOBAL CONST $A22F4702735 = 2
  539. GLOBAL CONST $A4EF4901B53 = 1
  540. GLOBAL CONST $A5AF4B02745 = 1
  541. GLOBAL CONST $A5BF4D04A4D = 2
  542. GLOBAL CONST $A0CF4F03C29 = 1
  543. GLOBAL CONST $A0605103923 = 2
  544. GLOBAL CONST $A4D05304223 = 0
  545. GLOBAL CONST $A1605502040 = 1
  546. GLOBAL CONST $A3B05705F37 = 2
  547. GLOBAL CONST $A5605900610 = 2
  548. GLOBAL CONST $A0505B0334D = 1
  549. GLOBAL CONST $A3005D02A1D = 3
  550. GLOBAL CONST $A2105F00D09 = 2
  551. GLOBAL CONST $A0815102D22 = 1
  552. GLOBAL CONST $A1D15304E4C = 0x000B
  553. GLOBAL CONST $A4315501A2C = 0x0010
  554. GLOBAL CONST $A2615700444 = 0x000D
  555. GLOBAL CONST $A281590262C = 9
  556. GLOBAL CONST $A6115B04551 = 5
  557. GLOBAL CONST $A0715D05D03 = 7
  558. GLOBAL CONST $A1315F00202 = 0x000C
  559. GLOBAL CONST $A5625100E0F = 0x0011
  560. GLOBAL CONST $A3925304A1D = 4
  561. GLOBAL CONST $A4225504247 = 0x0012
  562. GLOBAL CONST $A3725703B24 = 2
  563. GLOBAL CONST $A5325904128 = 3
  564. GLOBAL CONST $A4125B0301A = 0x0013
  565. GLOBAL CONST $A2C25D00812 = 6
  566. GLOBAL CONST $A3A25F04920 = 0x000F
  567. GLOBAL CONST $A5B35100151 = 10
  568. GLOBAL CONST $A0235301410 = 0x0014
  569. GLOBAL CONST $A0935501160 = 0x000E
  570. GLOBAL CONST $A4B3570333B = 8
  571. GLOBAL CONST $A593590523B = 1
  572. GLOBAL CONST $A2D35B00F2F = 2
  573. GLOBAL CONST $A2435D00149 = 2
  574. GLOBAL CONST $A0335F02A28 = 2
  575. GLOBAL CONST $A474510530C = 1
  576. GLOBAL CONST $A464530111C = 2
  577. GLOBAL CONST $A3C4550561D = 0
  578. GLOBAL CONST $A0B45705020 = 0
  579. GLOBAL CONST $A2045905145 = 1
  580. GLOBAL CONST $A6145B0032A = 0
  581. GLOBAL CONST $A2145D04E51 = 0
  582. GLOBAL CONST $A2645F01A42 = 1
  583. GLOBAL CONST $A1555103740 = 2
  584. GLOBAL CONST $A185530530A = 0
  585. GLOBAL CONST $A0F5550350D = 1
  586. GLOBAL CONST $A1155703115 = 1
  587. GLOBAL CONST $A4955905D1A = 0
  588. GLOBAL CONST $A1755B00E3C = 1
  589. GLOBAL CONST $A4155D04D17 = 0
  590. GLOBAL CONST $A3955F00529 = 1
  591. GLOBAL CONST $A586510003A = 0
  592. GLOBAL CONST $A5165301161 = 2
  593. GLOBAL CONST $A1565503F06 = 0x0010
  594. GLOBAL CONST $A0D65703A36 = 0x0020
  595. GLOBAL CONST $A2D65903655 = 0x0040
  596. GLOBAL CONST $A0D65B0485B = 0x0080
  597. GLOBAL CONST $A4565D02E3F = 0x0100
  598. GLOBAL CONST $A0665F04F1B = 0x1000
  599. GLOBAL CONST $A4375105C02 = 0x2000
  600. GLOBAL CONST $A3975302D4E = 0x2000
  601. GLOBAL CONST $A267550065A = 0x4000
  602. GLOBAL CONST $A147570353C = 0x1000
  603. GLOBAL CONST $A587590454D = 0x7F72
  604. GLOBAL CONST $A1375B01B4E = 0x8000
  605. GLOBAL CONST $A5D75D00929 = $A586510003A + $A2D65903655
  606. GLOBAL CONST $A2275E03259 = $A5165301161 + $A2D65903655
  607. GLOBAL CONST $A3075F05B0C = 0x1000
  608. GLOBAL CONST $A4D85104219 = 0x2000
  609. GLOBAL CONST $A1C8530034E = 0x00100000
  610. GLOBAL CONST $A2385504C27 = 0x08000000
  611. GLOBAL CONST $A4085702128 = 1
  612. GLOBAL CONST $A0E85901730 = 2
  613. GLOBAL CONST $A1285B03034 = 4
  614. GLOBAL CONST $A3685D01601 = 0x0010
  615. GLOBAL CONST $A0E85F0220E = 0x0020
  616. GLOBAL CONST $A3595105F1F = 0x0040
  617. GLOBAL CONST $A4E95300251 = 0x0100
  618. GLOBAL CONST $A5295501245 = 0x0200
  619. GLOBAL CONST $A5495704D1F = 0x4000
  620. GLOBAL CONST $A2B9590270D = 0x8000
  621. GLOBAL CONST $A5295B06345 = "long X;long Y"
  622. GLOBAL CONST $A0695D05908 = "long Left;long Top;long Right;long Bottom"
  623. GLOBAL CONST $A5795F03C4F = "long X;long Y"
  624. GLOBAL CONST $A52A510601D = "int cxLeftWidth;int cxRightWidth;int cyTopHeight;int cyBottomHeight"
  625. GLOBAL CONST $A03A5302312 = "dword Lo;dword Hi"
  626. GLOBAL CONST $A28A5501646 = "word Year;word Month;word Dow;word Day;word Hour;word Minute;word Second;word MSeconds"
  627. GLOBAL CONST $A37A5701231 = "long Bias;wchar StdName[32];word StdDate[8];long StdBias;wchar DayName[32];word DayDate[8];long DayBias"
  628. GLOBAL CONST $A61A5902606 = "hwnd hWndFrom;uint_ptr IDFrom;INT Code"
  629. GLOBAL CONST $A4EA5B05806 = "uint Mask;int_ptr Item;ptr Text;int TextMax;int Image;int SelectedImage;int OverlayImage;" & "int Indent;lparam Param"
  630. GLOBAL CONST $A1CA5E0365A = $A61A5902606 & ";int ItemID;ptr szText"
  631. GLOBAL CONST $A2AB5000E1D = $A61A5902606 & ";bool fChanged;int NewSelection;ptr szText;int Why"
  632. GLOBAL CONST $A17B5201B1F = $A61A5902606 & ";uint Mask;int_ptr Item;ptr Text;int TextMax;int Image;" & "int SelectedImage;int OverlayImage;int Indent;lparam Param"
  633. GLOBAL CONST $A18B550282E = "word MinYear;word MinMonth;word MinDOW;word MinDay;word MinHour;word MinMinute;" & "word MinSecond;word MinMSecond;word MaxYear;word MaxMonth;word MaxDOW;word MaxDay;word MaxHour;" & "word MaxMinute;word MaxSecond;word MaxMSecond;bool MinValid;bool MaxValid"
  634. GLOBAL CONST $A04B5905F5E = $A61A5902606 & ";dword Flag;" & $A28A5501646
  635. GLOBAL CONST $A53B5B01205 = $A61A5902606 & ";ptr Format;" & $A28A5501646 & ";ptr pDisplay;wchar Display[64]"
  636. GLOBAL CONST $A4EB5E02130 = $A61A5902606 & ";ptr Format;long SizeX;long SizeY"
  637. GLOBAL CONST $A09C5001C59 = $A61A5902606 & ";int VirtKey;ptr Format;" & $A28A5501646
  638. GLOBAL CONST $A4AC5203918 = $A61A5902606 & ";ptr UserString;" & $A28A5501646 & ";dword Flags"
  639. GLOBAL CONST $A4AC550433C = "dword Length;dword Reserved;dword RecordNumber;dword TimeGenerated;dword TimeWritten;dword EventID;" & "word EventType;word NumStrings;word EventCategory;word ReservedFlags;dword ClosingRecordNumber;dword StringOffset;" & "dword UserSidLength;dword UserSidOffset;dword DataLength;dword DataOffset"
  640. GLOBAL CONST $A3DC5901A01 = "uint Width;uint Height;int Stride;int Format;ptr Scan0;uint_ptr Reserved"
  641. GLOBAL CONST $A0FC5B02362 = "byte GUID[16];dword Count;dword Type;ptr Values"
  642. GLOBAL CONST $A3CC5D03B20 = "dword Count;byte Params[0]"
  643. GLOBAL CONST $A08C5F03C15 = "float X;float Y;float Width;float Height"
  644. GLOBAL CONST $A12D5101060 = "uint Version;ptr Callback;bool NoThread;bool NoCodecs"
  645. GLOBAL CONST $A1BD530211B = "ptr HookProc;ptr UnhookProc"
  646. GLOBAL CONST $A28D5500E38 = "byte CLSID[16];byte FormatID[16];ptr CodecName;ptr DllName;ptr FormatDesc;ptr FileExt;" & "ptr MimeType;dword Flags;dword Version;dword SigCount;dword SigSize;ptr SigPattern;ptr SigMask"
  647. GLOBAL CONST $A4BD5804C41 = "dword Count;byte Params[0]"
  648. GLOBAL CONST $A2FD5A0633F = "uint Mask;int XY;ptr Text;handle hBMP;int TextMax;int Fmt;lparam Param;int Image;int Order;uint Type;ptr pFilter;uint State"
  649. GLOBAL CONST $A4CD5C00333 = $A61A5902606 & ";int Item;uint Mask;ptr Text;int TextMax;int Image;lparam lParam"
  650. GLOBAL CONST $A45D5E00343 = $A61A5902606 & ";int Item;" & $A0695D05908
  651. GLOBAL CONST $A1CE5000E13 = $A61A5902606 & ";int Item;int Button;ptr pItem"
  652. GLOBAL CONST $A58E5203C1A = "byte Field4;byte Field3;byte Field2;byte Field1"
  653. GLOBAL CONST $A3CE5405333 = $A61A5902606 & ";int Field;int Value"
  654. GLOBAL CONST $A42E560365F = "uint Flags;ptr Text;lparam Param;" & $A5295B06345 & ";uint Direction"
  655. GLOBAL CONST $A39E590133C = $A5295B06345 & ";uint Flags;int Item;int SubItem"
  656. GLOBAL CONST $A4FE5B0133C = "uint Mask;int Item;int SubItem;uint State;uint StateMask;ptr Text;int TextMax;int Image;lparam Param;" & "int Indent;int GroupID;uint Columns;ptr pColumns"
  657. GLOBAL CONST $A2AE5E04404 = $A61A5902606 & ";int Item;int SubItem;uint NewState;uint OldState;uint Changed;" & "long ActionX;long ActionY;lparam Param"
  658. GLOBAL CONST $A42F5104B46 = $A61A5902606 & ";dword dwDrawStage;handle hdc;long Left;long Top;long Right;long Bottom;" & "dword_ptr dwItemSpec;uint uItemState;lparam lItemlParam" & ";dword clrText;dword clrTextBk;int iSubItem;dword dwItemType;dword clrFace;int iIconEffect;" & "int iIconPhase;int iPartId;int iStateId;long TextLeft;long TextTop;long TextRight;long TextBottom;uint uAlign"
  659. GLOBAL CONST $A30F5603216 = $A61A5902606 & ";" & $A4FE5B0133C
  660. GLOBAL CONST $A0BF580442D = $A61A5902606 & ";" & $A42E560365F
  661. GLOBAL CONST $A1EF5A04303 = $A61A5902606 & ";dword Flags;ptr Text;int TextMax;int Item;int SubItem;lparam lParam"
  662. GLOBAL CONST $A08F5C04336 = $A61A5902606 & ";int Index;int SubItem;uint NewState;uint OldState;uint Changed;" & $A5295B06345 & ";lparam lParam;uint KeyFlags"
  663. GLOBAL CONST $A14F5F02257 = $A61A5902606 & ";align 1;word VKey;uint Flags"
  664. GLOBAL CONST $A0D0610053C = $A61A5902606 & ";int DX;int DY"
  665. GLOBAL CONST $A0D06301B3E = "uint Size;" & $A5295B06345 & ";uint Hit;" & $A28A5501646
  666. GLOBAL CONST $A4C06605753 = "word MinYear;word MinMonth;word MinDOW;word MinDay;word MinHour;word MinMinute;word MinSecond;" & "word MinMSeconds;word MaxYear;word MaxMonth;word MaxDOW;word MaxDay;word MaxHour;word MaxMinute;word MaxSecond;" & "word MaxMSeconds;short Span"
  667. GLOBAL CONST $A1206A0342F = "word MinYear;word MinMonth;word MinDOW;word MinDay;word MinHour;word MinMinute;word MinSecond;" & "word MinMSeconds;word MaxYear;word MaxMonth;word MaxDOW;word MaxDay;word MaxHour;word MaxMinute;word MaxSecond;" & "word MaxMSeconds;short MinSet;short MaxSet"
  668. GLOBAL CONST $A4106E0123C = "word MinYear;word MinMonth;word MinDOW;word MinDay;word MinHour;word MinMinute;word MinSecond;" & "word MinMSeconds;word MaxYear;word MaxMonth;word MaxDOW;word MaxDay;word MaxHour;word MaxMinute;word MaxSecond;" & "word MaxMSeconds"
  669. GLOBAL CONST $A5B1620151C = $A61A5902606 & ";" & $A28A5501646 & ";int DayState;ptr pDayState"
  670. GLOBAL CONST $A2416502D62 = $A61A5902606 & ";word BegYear;word BegMonth;word BegDOW;word BegDay;" & "word BegHour;word BegMinute;word BegSecond;word BegMSeconds;word EndYear;word EndMonth;word EndDOW;" & "word EndDay;word EndHour;word EndMinute;word EndSecond;word EndMSeconds"
  671. GLOBAL CONST $A421690101D = $A61A5902606 & ";int Item;ptr piid;ptr pObject;long Result"
  672. GLOBAL CONST $A2C16B01127 = $A61A5902606 & ";word VKey;uint Flags"
  673. GLOBAL CONST $A4D16D04747 = "uint Mask;handle hItem;uint State;uint StateMask;ptr Text;int TextMax;int Image;int SelectedImage;" & "int Children;lparam Param"
  674. GLOBAL CONST $A1B26001839 = $A4D16D04747 & ";int Integral"
  675. GLOBAL CONST $A5B26202806 = $A61A5902606 & ";uint Action;uint OldMask;handle OldhItem;uint OldState;uint OldStateMask;" & "ptr OldText;int OldTextMax;int OldImage;int OldSelectedImage;int OldChildren;lparam OldParam;uint NewMask;handle NewhItem;" & "uint NewState;uint NewStateMask;ptr NewText;int NewTextMax;int NewImage;int NewSelectedImage;int NewChildren;" & "lparam NewParam;long PointX;long PointY"
  676. GLOBAL CONST $A202670304B = $A61A5902606 & ";dword DrawStage;handle HDC;long Left;long Top;long Right;long Bottom;" & "dword_ptr ItemSpec;uint ItemState;lparam ItemParam;dword ClrText;dword ClrTextBk;int Level"
  677. GLOBAL CONST $A5626A00D36 = $A61A5902606 & ";" & $A4D16D04747
  678. GLOBAL CONST $A1026C0412A = $A61A5902606 & ";ptr Text;int TextMax;handle hItem;lparam lParam"
  679. GLOBAL CONST $A1726E04A30 = $A5295B06345 & ";uint Flags;handle Item"
  680. GLOBAL CONST $A3436001A54 = $A61A5902606 & ";word VKey;uint Flags"
  681. GLOBAL CONST $A3536200B50 = $A61A5902606 & ";dword_ptr ItemSpec;dword_ptr ItemData;" & $A5295B06345 & ";lparam HitInfo"
  682. GLOBAL CONST $A5D36502007 = "dword Count;int64 LUID;dword Attributes"
  683. GLOBAL CONST $A3036700D18 = "handle hBitmap;handle hMask;int Unused1;int Unused2;" & $A0695D05908
  684. GLOBAL CONST $A5D3690485E = "dword Size;INT Mask;dword Style;uint YMax;handle hBack;dword ContextHelpID;ulong_ptr MenuData"
  685. GLOBAL CONST $A2236B0360B = "uint Size;uint Mask;uint Type;uint State;uint ID;handle SubMenu;handle BmpChecked;handle BmpUnchecked;" & "ulong_ptr ItemData;ptr TypeData;uint CCH;handle BmpItem"
  686. GLOBAL CONST $A2236E0550F = "uint cbSize;uint fMask;uint fStyle;dword clrFore;dword clrBack;ptr lpText;uint cch;" & "int iImage;hwnd hwndChild;uint cxMinChild;uint cyMinChild;uint cx;handle hbmBack;uint wID;uint cyChild;uint cyMaxChild;" & "uint cyIntegral;uint cxIdeal;lparam lParam;uint cxHeader"
  687. GLOBAL CONST $A6346200040 = $A61A5902606 & ";uint uBand;uint wID;lparam lParam;uint uMsg;uint fStyleCurrent;bool fAutoBreak"
  688. GLOBAL CONST $A4546402907 = $A61A5902606 & ";bool fChanged;long TargetLeft;long TargetTop;long TargetRight;long TargetBottom;" & "long ActualLeft;long ActualTop;long ActualRight;long ActualBottom"
  689. GLOBAL CONST $A2046700313 = $A61A5902606 & ";dword dwMask;uint uBand;uint fStyle;uint wID;laram lParam"
  690. GLOBAL CONST $A3946905736 = $A61A5902606 & ";uint uBand;uint wID;lparam lParam;" & $A0695D05908 & ";lparam lParamNM"
  691. GLOBAL CONST $A4E46C0475B = $A61A5902606 & ";uint uBand;uint wID;long CLeft;long CTop;long CRight;long CBottom;" & "long BLeft;long BTop;long BRight;long BBottom"
  692. GLOBAL CONST $A2046F04910 = "dword Size;dword BtnHighlight;dword BtnShadow"
  693. GLOBAL CONST $A0956105552 = $A61A5902606 & ";int iItem;" & "int iBitmap;int idCommand;byte fsState;byte fsStyle;align;dword_ptr dwData;int_ptr iString" & ";int cchText;ptr pszText;" & $A0695D05908
  694. GLOBAL CONST $A5256502F56 = $A61A5902606 & ";int idOld;int idNew;dword dwFlags"
  695. GLOBAL CONST $A0F56705A5C = "int Bitmap;int Command;byte State;byte Style;align;dword_ptr Param;int_ptr String"
  696. GLOBAL CONST $A4956904722 = "uint Size;dword Mask;int Command;int Image;byte State;byte Style;word CX;dword_ptr Param;ptr Text;int TextMax"
  697. GLOBAL CONST $A1756B01052 = "dword Scope;dword Type;dword DisplayType;dword Usage;ptr LocalName;ptr RemoteName;ptr Comment;ptr Provider"
  698. GLOBAL CONST $A4456D06016 = "ulong_ptr Internal;ulong_ptr InternalHigh;dword Offset;dword OffsetHigh;handle hEvent"
  699. GLOBAL CONST $A3256F03D37 = "dword StructSize;hwnd hwndOwner;handle hInstance;ptr lpstrFilter;ptr lpstrCustomFilter;" & "dword nMaxCustFilter;dword nFilterIndex;ptr lpstrFile;dword nMaxFile;ptr lpstrFileTitle;dword nMaxFileTitle;" & "ptr lpstrInitialDir;ptr lpstrTitle;dword Flags;word nFileOffset;word nFileExtension;ptr lpstrDefExt;lparam lCustData;" & "ptr lpfnHook;ptr lpTemplateName;ptr pvReserved;dword dwReserved;dword FlagsEx"
  700. GLOBAL CONST $A2F6640093F = "dword Size;long Width;long Height;word Planes;word BitCount;dword Compression;dword SizeImage;" & "long XPelsPerMeter;long YPelsPerMeter;dword ClrUsed;dword ClrImportant;dword RGBQuad"
  701. GLOBAL CONST $A5D6670375C = "byte Op;byte Flags;byte Alpha;byte Format"
  702. GLOBAL CONST $A5A66903854 = "dword Data1;word Data2;word Data3;byte Data4[8]"
  703. GLOBAL CONST $A1F66B00652 = "uint length; uint flags;uint showCmd;long ptMinPosition[2];long ptMaxPosition[2];long rcNormalPosition[4]"
  704. GLOBAL CONST $A6166D00406 = "hwnd hWnd;hwnd InsertAfter;int X;int Y;int CX;int CY;uint Flags"
  705. GLOBAL CONST $A4C66F0440C = "uint cbSize;uint fMask;int  nMin;int  nMax;uint nPage;int  nPos;int  nTrackPos"
  706. GLOBAL CONST $A3E76101A60 = "dword cbSize;" & $A0695D05908 & ";int dxyLineButton;int xyThumbTop;" & "int xyThumbBottom;int reserved;dword rgstate[6]"
  707. GLOBAL CONST $A5D76502161 = "long Height;long Width;long Escapement;long Orientation;long Weight;byte Italic;byte Underline;" & "byte Strikeout;byte CharSet;byte OutPrecision;byte ClipPrecision;byte Quality;byte PitchAndFamily;wchar FaceName[32]"
  708. GLOBAL CONST $A4176805A52 = "dword vkCode;dword scanCode;dword flags;dword time;ulong_ptr dwExtraInfo"
  709. GLOBAL CONST $A0176A02B39 = "handle hProcess;handle hThread;dword ProcessID;dword ThreadID"
  710. GLOBAL CONST $A1676C03126 = "dword Size;ptr Reserved1;ptr Desktop;ptr Title;dword X;dword Y;dword XSize;dword YSize;dword XCountChars;" & "dword YCountChars;dword FillAttribute;dword Flags;word ShowWindow;word Reserved2;ptr Reserved3;handle StdInput;" & "handle StdOutput;handle StdError"
  711. GLOBAL CONST $A1986001D37 = "dword Length;ptr Descriptor;bool InheritHandle"
  712. GLOBAL CONST $A618620512F = "dword dwFileAttributes; dword ftCreationTime[2]; dword ftLastAccessTime[2]; dword ftLastWriteTime[2]; dword nFileSizeHigh; dword nFileSizeLow; dword dwReserved0; dword dwReserved1; wchar cFileName[260]; wchar cAlternateFileName[14]"
  713. GLOBAL CONST $A2F86402303 = 0x03F0
  714. GLOBAL CONST $A6186600F51 = "SeAssignPrimaryTokenPrivilege"
  715. GLOBAL CONST $A2386803F0C = "SeAuditPrivilege"
  716. GLOBAL CONST $A3E86A0362B = "SeBackupPrivilege"
  717. GLOBAL CONST $A1586C05F58 = "SeChangeNotifyPrivilege"
  718. GLOBAL CONST $A2F86E0323C = "SeCreateGlobalPrivilege"
  719. GLOBAL CONST $A2A96000F35 = "SeCreatePagefilePrivilege"
  720. GLOBAL CONST $A329620442A = "SeCreatePermanentPrivilege"
  721. GLOBAL CONST $A4896403944 = "SeCreateTokenPrivilege"
  722. GLOBAL CONST $A3F9660341F = "SeDebugPrivilege"
  723. GLOBAL CONST $A1F96803B11 = "SeEnableDelegationPrivilege"
  724. GLOBAL CONST $A0396A02720 = "SeImpersonatePrivilege"
  725. GLOBAL CONST $A6296C02554 = "SeIncreaseBasePriorityPrivilege"
  726. GLOBAL CONST $A1696E05C19 = "SeIncreaseQuotaPrivilege"
  727. GLOBAL CONST $A12A6004F60 = "SeLoadDriverPrivilege"
  728. GLOBAL CONST $A50A6204658 = "SeLockMemoryPrivilege"
  729. GLOBAL CONST $A35A640440C = "SeMachineAccountPrivilege"
  730. GLOBAL CONST $A30A6602609 = "SeManageVolumePrivilege"
  731. GLOBAL CONST $A16A6802A1B = "SeProfileSingleProcessPrivilege"
  732. GLOBAL CONST $A26A6A05C02 = "SeRemoteShutdownPrivilege"
  733. GLOBAL CONST $A3EA6C03A46 = "SeRestorePrivilege"
  734. GLOBAL CONST $A09A6E05D5A = "SeSecurityPrivilege"
  735. GLOBAL CONST $A4AB6003912 = "SeShutdownPrivilege"
  736. GLOBAL CONST $A30B6205023 = "SeSyncAgentPrivilege"
  737. GLOBAL CONST $A38B6404D24 = "SeSystemEnvironmentPrivilege"
  738. GLOBAL CONST $A0FB660083D = "SeSystemProfilePrivilege"
  739. GLOBAL CONST $A54B6805E5C = "SeSystemtimePrivilege"
  740. GLOBAL CONST $A09B6A04F30 = "SeTakeOwnershipPrivilege"
  741. GLOBAL CONST $A2FB6C0630D = "SeTcbPrivilege"
  742. GLOBAL CONST $A0AB6E03803 = "SeUnsolicitedInputPrivilege"
  743. GLOBAL CONST $A4CC6005757 = "SeUndockPrivilege"
  744. GLOBAL CONST $A4AC620563C = 1
  745. GLOBAL CONST $A43C6400F42 = 2
  746. GLOBAL CONST $A5EC6603556 = 4
  747. GLOBAL CONST $A55C6801134 = 0x80000000
  748. GLOBAL CONST $A5FC6A06163 = 1
  749. GLOBAL CONST $A22C6C03912 = 2
  750. GLOBAL CONST $A00C6E04B4C = 3
  751. GLOBAL CONST $A14D6004A13 = 4
  752. GLOBAL CONST $A60D620342E = 5
  753. GLOBAL CONST $A06D6403018 = 6
  754. GLOBAL CONST $A10D6600533 = 7
  755. GLOBAL CONST $A27D680331C = 8
  756. GLOBAL CONST $A0CD6A03851 = 9
  757. GLOBAL CONST $A19D6C04249 = 10
  758. GLOBAL CONST $A37D6E00F0D = 0x000B
  759. GLOBAL CONST $A25E6000B14 = 0x000C
  760. GLOBAL CONST $A09E620224A = 0x000D
  761. GLOBAL CONST $A4DE6400951 = 0x000E
  762. GLOBAL CONST $A45E660213A = 0x000F
  763. GLOBAL CONST $A5BE6804F33 = 0x0010
  764. GLOBAL CONST $A31E6A0351C = 0x0011
  765. GLOBAL CONST $A21E6C05109 = 0x0012
  766. GLOBAL CONST $A50E6E05A35 = 0x0013
  767. GLOBAL CONST $A06F6005F28 = 0x0014
  768. GLOBAL CONST $A3BF620341C = 0x0015
  769. GLOBAL CONST $A10F6400714 = 0x0016
  770. GLOBAL CONST $A23F6600F4C = 0x0017
  771. GLOBAL CONST $A1EF680410B = 0x0018
  772. GLOBAL CONST $A36F6A00F3C = 0x0019
  773. GLOBAL CONST $A18F6C06247 = 0x001A
  774. GLOBAL CONST $A3EF6E04A1D = 0x001B
  775. GLOBAL CONST $A4B07003F4F = 0x001C
  776. GLOBAL CONST $A1707202E5C = 1
  777. GLOBAL CONST $A1007403436 = 2
  778. GLOBAL CONST $A1F07604C17 = 4
  779. GLOBAL CONST $A5407805301 = 8
  780. GLOBAL CONST $A0207A0000B = 0x0010
  781. GLOBAL CONST $A5207C04662 = 0x0020
  782. GLOBAL CONST $A5E07E04A31 = 0x0040
  783. GLOBAL CONST $A4417001158 = 0x0080
  784. GLOBAL CONST $A1217204140 = 0x0100
  785.  
  786. Func Fn0000($ArgOpt00 = @ERROR, $ArgOpt01 = @EXTENDED)
  787.     LOCAL $A4D17600D38 = DLLCALL("kernel32.dll", "dword", "GetLastError")
  788.     RETURN SETERROR($ArgOpt00, $ArgOpt01, $A4D17600D38[0])
  789. ENDFUNC
  790.  
  791. Func Fn0001($Arg00, $Arg01, $Arg02, $Arg03, $ArgOpt04 = 0, $ArgOpt05 = 0)
  792.     LOCAL $A4D17600D38 = DLLCALL("advapi32.dll", "bool", "AdjustTokenPrivileges", "handle", $Arg00, "bool", $Arg01, "ptr", $Arg02, "dword", $Arg03, "ptr", $ArgOpt04, "ptr", $ArgOpt05)
  793.     IF @ERROR THEN RETURN SETERROR(@ERROR, @EXTENDED, FALSE)
  794.     RETURN $A4D17600D38[0]
  795. ENDFUNC
  796.  
  797. Func Fn0002($ArgOpt00 = 2)
  798.     LOCAL $A4D17600D38 = DLLCALL("advapi32.dll", "bool", "ImpersonateSelf", "int", $ArgOpt00)
  799.     IF @ERROR THEN RETURN SETERROR(@ERROR, @EXTENDED, FALSE)
  800.     RETURN $A4D17600D38[0]
  801. ENDFUNC
  802.  
  803. Func Fn0003($Arg00, $Arg01)
  804.     LOCAL $A4D17600D38 = DLLCALL("advapi32.dll", "int", "LookupPrivilegeValueW", "wstr", $Arg00, "wstr", $Arg01, "int64*", 0)
  805.     IF @ERROR THEN RETURN SETERROR(@ERROR, @EXTENDED, 0)
  806.     RETURN SETERROR(0, $A4D17600D38[0], $A4D17600D38[3])
  807. ENDFUNC
  808.  
  809. Func Fn0004($Arg00, $ArgOpt01 = 0, $ArgOpt02 = FALSE)
  810.     IF $ArgOpt01 = 0 THEN $ArgOpt01 = DLLCALL("kernel32.dll", "handle", "GetCurrentThread")
  811.     IF @ERROR THEN RETURN SETERROR(@ERROR, @EXTENDED, 0)
  812.     LOCAL $A4D17600D38 = DLLCALL("advapi32.dll", "bool", "OpenThreadToken", "handle", $ArgOpt01[0], "dword", $Arg00, "int", $ArgOpt02, "ptr*", 0)
  813.     IF @ERROR THEN RETURN SETERROR(@ERROR, @EXTENDED, 0)
  814.     RETURN SETERROR(0, $A4D17600D38[0], $A4D17600D38[4])
  815. ENDFUNC
  816.  
  817. Func Fn0005($Arg00, $ArgOpt01 = 0, $ArgOpt02 = FALSE)
  818.     LOCAL $A0017B00106 = Fn0004($Arg00, $ArgOpt01, $ArgOpt02)
  819.     IF $A0017B00106 = 0 THEN
  820.         IF Fn0000() <> $A2F86402303 THEN RETURN SETERROR(-3, Fn0000(), 0)
  821.         IF NOT Fn0002() THEN RETURN SETERROR(-1, Fn0000(), 0)
  822.         $A0017B00106 = Fn0004($Arg00, $ArgOpt01, $ArgOpt02)
  823.         IF $A0017B00106 = 0 THEN RETURN SETERROR(-2, Fn0000(), 0)
  824.     ENDIF
  825.     RETURN $A0017B00106
  826. ENDFUNC
  827.  
  828. Func Fn0006($Arg00, $Arg01, $Arg02)
  829.     LOCAL $A3B57D0610F = Fn0003("", $Arg01)
  830.     IF $A3B57D0610F = 0 THEN RETURN SETERROR(-1, 0, FALSE)
  831.     LOCAL $A0A67102117 = DLLSTRUCTCREATE($A5D36502007)
  832.     LOCAL $A4967204307 = DLLSTRUCTGETPTR($A0A67102117)
  833.     LOCAL $A506730532C = DLLSTRUCTGETSIZE($A0A67102117)
  834.     LOCAL $A1B67405C07 = DLLSTRUCTCREATE($A5D36502007)
  835.     LOCAL $A2C17F03253 = DLLSTRUCTGETPTR($A1B67405C07)
  836.     LOCAL $A2767506054 = DLLSTRUCTGETSIZE($A1B67405C07)
  837.     LOCAL $A0467605154 = DLLSTRUCTCREATE("int Data")
  838.     LOCAL $A4227000B35 = DLLSTRUCTGETPTR($A0467605154)
  839.     DLLSTRUCTSETDATA($A0A67102117, "Count", 1)
  840.     DLLSTRUCTSETDATA($A0A67102117, "LUID", $A3B57D0610F)
  841.     IF NOT Fn0001($Arg00, FALSE, $A4967204307, $A506730532C, $A2C17F03253, $A4227000B35) THEN RETURN SETERROR(-2, @ERROR, FALSE)
  842.     DLLSTRUCTSETDATA($A1B67405C07, "Count", 1)
  843.     DLLSTRUCTSETDATA($A1B67405C07, "LUID", $A3B57D0610F)
  844.     LOCAL $A1B67F06048 = DLLSTRUCTGETDATA($A1B67405C07, "Attributes")
  845.     IF $Arg02 THEN
  846.         $A1B67F06048 = BITOR($A1B67F06048, $A43C6400F42)
  847.     ELSE
  848.         $A1B67F06048 = BITAND($A1B67F06048, BITNOT($A43C6400F42))
  849.     ENDIF
  850.     DLLSTRUCTSETDATA($A1B67405C07, "Attributes", $A1B67F06048)
  851.     IF NOT Fn0001($Arg00, FALSE, $A2C17F03253, $A2767506054, $A4967204307, $A4227000B35) THEN RETURN SETERROR(-3, @ERROR, FALSE)
  852.     RETURN TRUE
  853. ENDFUNC
  854. GLOBAL CONST $A3877302C5D = "handle hProc;ulong_ptr Size;ptr Mem"
  855.  
  856. Func Fn0007(BYREF $ArgRef00)
  857.     LOCAL $A4C7760075D = DLLSTRUCTGETDATA($ArgRef00, "Mem")
  858.     LOCAL $A4377804A0A = DLLSTRUCTGETDATA($ArgRef00, "hProc")
  859.     LOCAL $A3177A02C58 = Fn000B($A4377804A0A, $A4C7760075D, 0, $A2B9590270D)
  860.     DLLCALL("kernel32.dll", "bool", "CloseHandle", "handle", $A4377804A0A)
  861.     IF @ERROR THEN RETURN SETERROR(@ERROR, @EXTENDED, FALSE)
  862.     RETURN $A3177A02C58
  863. ENDFUNC
  864.  
  865. Func Fn0008($Arg00, $Arg01, BYREF $ArgRef02)
  866.     LOCAL $A4D17600D38 = DLLCALL("User32.dll", "dword", "GetWindowThreadProcessId", "hwnd", $Arg00, "dword*", 0)
  867.     IF @ERROR THEN RETURN SETERROR(@ERROR, @EXTENDED, 0)
  868.     LOCAL $A3987906057 = $A4D17600D38[2]
  869.     IF $A3987906057 = 0 THEN RETURN SETERROR(1, 0, 0)
  870.     LOCAL $A4237E03550 = BITOR($A4611D01339, $A0011F05F0B, $A0021100D18)
  871.     LOCAL $A4377804A0A = Fn000C($A4237E03550, FALSE, $A3987906057, TRUE)
  872.     LOCAL $A0A87F05204 = BITOR($A4D85104219, $A3075F05B0C)
  873.     LOCAL $A4C7760075D = Fn000A($A4377804A0A, 0, $Arg01, $A0A87F05204, $A1285B03034)
  874.     IF $A4C7760075D = 0 THEN RETURN SETERROR(2, 0, 0)
  875.     $ArgRef02 = DLLSTRUCTCREATE($A3877302C5D)
  876.     DLLSTRUCTSETDATA($ArgRef02, "hProc", $A4377804A0A)
  877.     DLLSTRUCTSETDATA($ArgRef02, "Size", $Arg01)
  878.     DLLSTRUCTSETDATA($ArgRef02, "Mem", $A4C7760075D)
  879.     RETURN $A4C7760075D
  880. ENDFUNC
  881.  
  882. Func Fn0009(BYREF $ArgRef00, $Arg01, $ArgOpt02 = 0, $ArgOpt03 = 0, $ArgOpt04 = "ptr")
  883.     IF $ArgOpt02 = 0 THEN $ArgOpt02 = DLLSTRUCTGETDATA($ArgRef00, "Mem")
  884.     IF $ArgOpt03 = 0 THEN $ArgOpt03 = DLLSTRUCTGETDATA($ArgRef00, "Size")
  885.     LOCAL $A4D17600D38 = DLLCALL("kernel32.dll", "bool", "WriteProcessMemory", "handle", DLLSTRUCTGETDATA($ArgRef00, "hProc"), "ptr", $ArgOpt02, $ArgOpt04, $Arg01, "ulong_ptr", $ArgOpt03, "ulong_ptr*", 0)
  886.     IF @ERROR THEN RETURN SETERROR(@ERROR, @EXTENDED, FALSE)
  887.     RETURN $A4D17600D38[0]
  888. ENDFUNC
  889.  
  890. Func Fn000A($Arg00, $Arg01, $Arg02, $Arg03, $Arg04)
  891.     LOCAL $A4D17600D38 = DLLCALL("kernel32.dll", "ptr", "VirtualAllocEx", "handle", $Arg00, "ptr", $Arg01, "ulong_ptr", $Arg02, "dword", $Arg03, "dword", $Arg04)
  892.     IF @ERROR THEN RETURN SETERROR(@ERROR, @EXTENDED, 0)
  893.     RETURN $A4D17600D38[0]
  894. ENDFUNC
  895.  
  896. Func Fn000B($Arg00, $Arg01, $Arg02, $Arg03)
  897.     LOCAL $A4D17600D38 = DLLCALL("kernel32.dll", "bool", "VirtualFreeEx", "handle", $Arg00, "ptr", $Arg01, "ulong_ptr", $Arg02, "dword", $Arg03)
  898.     IF @ERROR THEN RETURN SETERROR(@ERROR, @EXTENDED, FALSE)
  899.     RETURN $A4D17600D38[0]
  900. ENDFUNC
  901.  
  902. Func Fn000C($Arg00, $Arg01, $Arg02, $ArgOpt03 = FALSE)
  903.     LOCAL $A4D17600D38 = DLLCALL("kernel32.dll", "handle", "OpenProcess", "dword", $Arg00, "bool", $Arg01, "dword", $Arg02)
  904.     IF @ERROR THEN RETURN SETERROR(@ERROR, @EXTENDED, 0)
  905.     IF $A4D17600D38[0] THEN RETURN $A4D17600D38[0]
  906.     IF NOT $ArgOpt03 THEN RETURN 0
  907.     LOCAL $A0017B00106 = Fn0005(BITOR($A5207C04662, $A5407805301))
  908.     IF @ERROR THEN RETURN SETERROR(@ERROR, @EXTENDED, 0)
  909.     Fn0006($A0017B00106, "SeDebugPrivilege", TRUE)
  910.     LOCAL $A2EC7D06263 = @ERROR
  911.     LOCAL $A1DC7E04032 = @EXTENDED
  912.     LOCAL $A0DC7F0332B = 0
  913.     IF NOT @ERROR THEN
  914.         $A4D17600D38 = DLLCALL("kernel32.dll", "handle", "OpenProcess", "dword", $Arg00, "bool", $Arg01, "dword", $Arg02)
  915.         $A2EC7D06263 = @ERROR
  916.         $A1DC7E04032 = @EXTENDED
  917.         IF $A4D17600D38[0] THEN $A0DC7F0332B = $A4D17600D38[0]
  918.         Fn0006($A0017B00106, "SeDebugPrivilege", FALSE)
  919.         IF @ERROR THEN
  920.             $A2EC7D06263 = @ERROR
  921.             $A1DC7E04032 = @EXTENDED
  922.         ENDIF
  923.     ENDIF
  924.     DLLCALL("kernel32.dll", "bool", "CloseHandle", "handle", $A0017B00106)
  925.     RETURN SETERROR($A2EC7D06263, $A1DC7E04032, $A0DC7F0332B)
  926. ENDFUNC
  927.  
  928. Func Fn000D($Arg00, $Arg01, $ArgOpt02 = 0, $ArgOpt03 = 0, $ArgOpt04 = 0, $ArgOpt05 = "wparam", $ArgOpt06 = "lparam", $ArgOpt07 = "lresult")
  929.     LOCAL $A4D17600D38 = DLLCALL("user32.dll", $ArgOpt07, "SendMessageW", "hwnd", $Arg00, "uint", $Arg01, $ArgOpt05, $ArgOpt02, $ArgOpt06, $ArgOpt03)
  930.     IF @ERROR THEN RETURN SETERROR(@ERROR, @EXTENDED, "")
  931.     IF $ArgOpt04 >= 0 AND $ArgOpt04 <= 4 THEN RETURN $A4D17600D38[$ArgOpt04]
  932.     RETURN $A4D17600D38
  933. ENDFUNC
  934. GLOBAL $A2AE7B00507[0x0040][2] = [[0, 0]]
  935. GLOBAL $A5CF7003C3C[0x0040][2] = [[0, 0]]
  936. GLOBAL CONST $A14F7501F4C = 0x0030
  937. GLOBAL CONST $A12F7705D27 = 0x0190
  938. GLOBAL CONST $A25F790223E = 1
  939. GLOBAL CONST $A22F7B0353E = 0
  940. GLOBAL CONST $A28F7D0600D = 0
  941. GLOBAL CONST $A1BF7F03F5B = 0
  942. GLOBAL CONST $A0808102929 = 0x0100
  943. GLOBAL CONST $A5A08302004 = 0x1000
  944. GLOBAL CONST $A0D08501E37 = 0x0058
  945. GLOBAL CONST $A4E0870624D = 0x005A
  946. GLOBAL CONST $A130890281A = PTR(-1)
  947. GLOBAL CONST $A5008B05909 = PTR(-1)
  948. GLOBAL CONST $A1D08D03E0A = -1
  949. GLOBAL CONST $A4308F0570B = 1
  950. GLOBAL CONST $A2418103851 = 2
  951. GLOBAL CONST $A0D18302507 = 4
  952. GLOBAL CONST $A1A18502B60 = 0x000C
  953. GLOBAL CONST $A5618705427 = 2
  954. GLOBAL CONST $A0318905649 = 5
  955. GLOBAL CONST $A0018B04739 = 1
  956. GLOBAL CONST $A0218D01625 = 2
  957. GLOBAL CONST $A2818F04F58 = 3
  958. GLOBAL CONST $A072810384D = 4
  959. GLOBAL CONST $A3D28305B1B = 8
  960. GLOBAL CONST $A3928505E43 = 0x0010
  961. GLOBAL CONST $A1B2870265D = 1
  962. GLOBAL CONST $A3228900737 = 4
  963. GLOBAL CONST $A6128B00C48 = 8
  964. GLOBAL CONST $A0C28D03D1C = 0x0010
  965. GLOBAL CONST $A5B28F01F0F = 0x0020
  966. GLOBAL CONST $A5938103A0A = 0x08000000
  967. GLOBAL CONST $A3D38305B16 = 5
  968. GLOBAL CONST $A3138505719 = 8
  969. GLOBAL CONST $A4F38700D3E = 4
  970. GLOBAL CONST $A4D38904013 = 3
  971. GLOBAL CONST $A4938B0634C = 0x0012
  972. GLOBAL CONST $A0B38D01530 = 2
  973. GLOBAL CONST $A1D38F01A19 = $A3D38305B16
  974. GLOBAL CONST $A0D48004D01 = 1
  975. GLOBAL CONST $A4F48202E2A = 0
  976. GLOBAL CONST $A1248404B28 = 7
  977. GLOBAL CONST $A3448605B55 = 0x0013
  978. GLOBAL CONST $A2F48803907 = 6
  979. GLOBAL CONST $A5448A05145 = 0x000B
  980. GLOBAL CONST $A1748C00C29 = 0x000C
  981. GLOBAL CONST $A5C48E00E21 = 0x000E
  982. GLOBAL CONST $A5C58005735 = 0x0011
  983. GLOBAL CONST $A0358204453 = 10
  984. GLOBAL CONST $A4958403E0B = 0x000D
  985. GLOBAL CONST $A015860241F = 0x0010
  986. GLOBAL CONST $A4E58803A1C = 0x000F
  987. GLOBAL CONST $A0C58A00548 = 1
  988. GLOBAL CONST $A1D58C02200 = 2
  989. GLOBAL CONST $A4058E04918 = 4
  990. GLOBAL CONST $A3668000647 = 2
  991. GLOBAL CONST $A5168201036 = 1
  992. GLOBAL CONST $A396840462F = 4
  993. GLOBAL CONST $A1E6860471C = 4
  994. GLOBAL CONST $A1E68803B12 = 0x000C
  995. GLOBAL CONST $A4268A02D14 = 5
  996. GLOBAL CONST $A4068C04A60 = 9
  997. GLOBAL CONST $A0268E02008 = 0x000B
  998. GLOBAL CONST $A4678001224 = 3
  999. GLOBAL CONST $A087820575E = 1
  1000. GLOBAL CONST $A5F7840183E = 0
  1001. GLOBAL CONST $A2878602946 = 2
  1002. GLOBAL CONST $A047880462B = 0x000D
  1003. GLOBAL CONST $A0678A04841 = 7
  1004. GLOBAL CONST $A1878C03B2B = 0x000E
  1005. GLOBAL CONST $A3C78E04C13 = -1
  1006. GLOBAL CONST $A1E88005619 = 10
  1007. GLOBAL CONST $A5E88205154 = 6
  1008. GLOBAL CONST $A4C88401D3D = 4
  1009. GLOBAL CONST $A4A88604F1A = 2
  1010. GLOBAL CONST $A3688805908 = 1
  1011. GLOBAL CONST $A4788A04D63 = 0x0100
  1012. GLOBAL CONST $A3A88C05551 = 0x2000
  1013. GLOBAL CONST $A5988E02147 = 0x8000
  1014. GLOBAL CONST $A3898005803 = BITSHIFT($A4788A04D63, 8)
  1015. GLOBAL CONST $A4598201E12 = 0x0010
  1016. GLOBAL CONST $A1D98405438 = BITSHIFT($A3A88C05551, 8)
  1017. GLOBAL CONST $A559860472B = BITSHIFT($A5988E02147, 8)
  1018. GLOBAL CONST $A6298801119 = 0x0200
  1019. GLOBAL CONST $A0198A00862 = 0x2000
  1020. GLOBAL CONST $A5098C0484B = 0x02000000
  1021. GLOBAL CONST $A3A98E03122 = 0x0020
  1022. GLOBAL CONST $A1DA8004A16 = 0x00400000
  1023. GLOBAL CONST $A09A820081D = 0x00800000
  1024. GLOBAL CONST $A33A8403A57 = 0x0040
  1025. GLOBAL CONST $A06A8601338 = 0x0080
  1026. GLOBAL CONST $A53A8804B5B = 0x00080000
  1027. GLOBAL CONST $A51A8A04E55 = 0x0400
  1028. GLOBAL CONST $A42A8C01604 = 0x1000
  1029. GLOBAL CONST $A3DA8E05A2B = 0x10000000
  1030. GLOBAL CONST $A3EB8002A57 = 4
  1031. GLOBAL CONST $A3FB820501D = 0x00200000
  1032. GLOBAL CONST $A41B840293E = 8
  1033. GLOBAL CONST $A45B8604529 = 0x00100000
  1034. GLOBAL CONST $A1DB8805B09 = 0x00040000
  1035. GLOBAL CONST $A32B8A02B11 = 0x00020000
  1036. GLOBAL CONST $A41B8C06118 = 0x8000
  1037. GLOBAL CONST $A47B8E00F02 = 0x00010000
  1038. GLOBAL CONST $A51C8000616 = 0x0100
  1039. GLOBAL CONST $A35C820614F = 2
  1040. GLOBAL CONST $A3AC840005B = 0x0800
  1041. GLOBAL CONST $A4EC8600B05 = 1
  1042. GLOBAL CONST $A35C880333B = 0x4000
  1043. GLOBAL CONST $A02C8A04F02 = 0x0010
  1044. GLOBAL CONST $A59C8C0290D = 1
  1045. GLOBAL CONST $A4BC8E05118 = "dword Size;dword Flags;handle hCursor;" & $A5295B06345
  1046. GLOBAL CONST $A27D8006119 = "dword Size;wchar Name[32];wchar String[128];dword Flags;wchar ID[128];wchar Key[128]"
  1047. GLOBAL CONST $A36D8201462 = "uint Size;hwnd hWnd;dword Flags;uint Count;dword TimeOut"
  1048. GLOBAL CONST $A0AD8403535 = "bool Icon;dword XHotSpot;dword YHotSpot;handle hMask;handle hColor"
  1049. GLOBAL CONST $A62D860344D = "dword Length;dword MemoryLoad;" & "uint64 TotalPhys;uint64 AvailPhys;uint64 TotalPageFile;uint64 AvailPageFile;" & "uint64 TotalVirtual;uint64 AvailVirtual;uint64 AvailExtendedVirtual"
  1050.  
  1051. Func Fn000E($Arg00, $Arg01, $Arg02, $Arg03, $Arg04, $Arg05, $Arg06, $Arg07, $Arg08)
  1052.     LOCAL $A4D17600D38 = DLLCALL("gdi32.dll", "bool", "BitBlt", "handle", $Arg00, "int", $Arg01, "int", $Arg02, "int", $Arg03, "int", $Arg04, "handle", $Arg05, "int", $Arg06, "int", $Arg07, "dword", $Arg08)
  1053.     IF @ERROR THEN RETURN SETERROR(@ERROR, @EXTENDED, FALSE)
  1054.     RETURN $A4D17600D38[0]
  1055. ENDFUNC
  1056.  
  1057. Func Fn000F($Arg00, $Arg01, $Arg02, $Arg03)
  1058.     LOCAL $A4D17600D38 = DLLCALL("user32.dll", "lresult", "CallNextHookEx", "handle", $Arg00, "int", $Arg01, "wparam", $Arg02, "lparam", $Arg03)
  1059.     IF @ERROR THEN RETURN SETERROR(@ERROR, @EXTENDED, -1)
  1060.     RETURN $A4D17600D38[0]
  1061. ENDFUNC
  1062.  
  1063. Func Fn0010($Arg00, $Arg01, $Arg02, $Arg03)
  1064.     LOCAL $A4D17600D38 = DLLCALL("gdi32.dll", "int", "CombineRgn", "handle", $Arg00, "handle", $Arg01, "handle", $Arg02, "int", $Arg03)
  1065.     IF @ERROR THEN RETURN SETERROR(@ERROR, @EXTENDED, 0)
  1066.     RETURN $A4D17600D38[0]
  1067. ENDFUNC
  1068.  
  1069. Func Fn0011($Arg00, $Arg01, $Arg02)
  1070.     LOCAL $A4D17600D38 = DLLCALL("gdi32.dll", "handle", "CreateCompatibleBitmap", "handle", $Arg00, "int", $Arg01, "int", $Arg02)
  1071.     IF @ERROR THEN RETURN SETERROR(@ERROR, @EXTENDED, 0)
  1072.     RETURN $A4D17600D38[0]
  1073. ENDFUNC
  1074.  
  1075. Func Fn0012($Arg00)
  1076.     LOCAL $A4D17600D38 = DLLCALL("gdi32.dll", "handle", "CreateCompatibleDC", "handle", $Arg00)
  1077.     IF @ERROR THEN RETURN SETERROR(@ERROR, @EXTENDED, 0)
  1078.     RETURN $A4D17600D38[0]
  1079. ENDFUNC
  1080.  
  1081. Func Fn0013($Arg00, $Arg01, $Arg02, $Arg03)
  1082.     LOCAL $A4D17600D38 = DLLCALL("gdi32.dll", "handle", "CreateRectRgn", "int", $Arg00, "int", $Arg01, "int", $Arg02, "int", $Arg03)
  1083.     IF @ERROR THEN RETURN SETERROR(@ERROR, @EXTENDED, 0)
  1084.     RETURN $A4D17600D38[0]
  1085. ENDFUNC
  1086.  
  1087. Func Fn0014($Arg00, $Arg01, $Arg02, $Arg03, $Arg04, $Arg05, $Arg06, $Arg07, $Arg08, $ArgOpt09 = 0, $ArgOpt0A = 0, $ArgOpt0B = 0)
  1088.     IF $ArgOpt0A = 0 THEN $ArgOpt0A = Fn001C("")
  1089.     LOCAL $A4D17600D38 = DLLCALL("user32.dll", "hwnd", "CreateWindowExW", "dword", $Arg00, "wstr", $Arg01, "wstr", $Arg02, "dword", $Arg03, "int", $Arg04, "int", $Arg05, "int", $Arg06, "int", $Arg07, "hwnd", $Arg08, "handle", $ArgOpt09, "handle", $ArgOpt0A, "ptr", $ArgOpt0B)
  1090.     IF @ERROR THEN RETURN SETERROR(@ERROR, @EXTENDED, 0)
  1091.     RETURN $A4D17600D38[0]
  1092. ENDFUNC
  1093.  
  1094. Func Fn0015($Arg00)
  1095.     LOCAL $A4D17600D38 = DLLCALL("gdi32.dll", "bool", "DeleteDC", "handle", $Arg00)
  1096.     IF @ERROR THEN RETURN SETERROR(@ERROR, @EXTENDED, FALSE)
  1097.     RETURN $A4D17600D38[0]
  1098. ENDFUNC
  1099.  
  1100. Func Fn0016($Arg00)
  1101.     LOCAL $A4D17600D38 = DLLCALL("gdi32.dll", "bool", "DeleteObject", "handle", $Arg00)
  1102.     IF @ERROR THEN RETURN SETERROR(@ERROR, @EXTENDED, FALSE)
  1103.     RETURN $A4D17600D38[0]
  1104. ENDFUNC
  1105.  
  1106. Func Fn0017($Arg00)
  1107.     LOCAL $A4D17600D38 = DLLCALL("user32.dll", "bool", "DestroyIcon", "handle", $Arg00)
  1108.     IF @ERROR THEN RETURN SETERROR(@ERROR, @EXTENDED, FALSE)
  1109.     RETURN $A4D17600D38[0]
  1110. ENDFUNC
  1111.  
  1112. Func Fn0018($Arg00, $Arg01, $Arg02, $Arg03)
  1113.     LOCAL $A4D17600D38 = DLLCALL("user32.dll", "bool", "DrawIcon", "handle", $Arg00, "int", $Arg01, "int", $Arg02, "handle", $Arg03)
  1114.     IF @ERROR THEN RETURN SETERROR(@ERROR, @EXTENDED, FALSE)
  1115.     RETURN $A4D17600D38[0]
  1116. ENDFUNC
  1117.  
  1118. Func Fn0019($Arg00, $Arg01, $Arg02, $Arg03, $Arg04)
  1119.     LOCAL $A4D17600D38 = DLLCALL("shell32.dll", "uint", "ExtractIconExW", "wstr", $Arg00, "int", $Arg01, "handle", $Arg02, "handle", $Arg03, "uint", $Arg04)
  1120.     IF @ERROR THEN RETURN SETERROR(@ERROR, @EXTENDED, 0)
  1121.     RETURN $A4D17600D38[0]
  1122. ENDFUNC
  1123.  
  1124. Func Fn001A($Arg00)
  1125.     IF NOT ISHWND($Arg00) THEN $Arg00 = GUICTRLGETHANDLE($Arg00)
  1126.     LOCAL $A4D17600D38 = DLLCALL("user32.dll", "int", "GetClassNameW", "hwnd", $Arg00, "wstr", "", "int", 0x1000)
  1127.     IF @ERROR THEN RETURN SETERROR(@ERROR, @EXTENDED, FALSE)
  1128.     RETURN SETEXTENDED($A4D17600D38[0], $A4D17600D38[2])
  1129. ENDFUNC
  1130.  
  1131. Func Fn001B($Arg00)
  1132.     LOCAL $A4D17600D38 = DLLCALL("user32.dll", "handle", "GetDC", "hwnd", $Arg00)
  1133.     IF @ERROR THEN RETURN SETERROR(@ERROR, @EXTENDED, 0)
  1134.     RETURN $A4D17600D38[0]
  1135. ENDFUNC
  1136.  
  1137. Func Fn001C($Arg00)
  1138.     LOCAL $A1A79701C59 = "wstr"
  1139.     IF $Arg00 = "" THEN
  1140.         $Arg00 = 0
  1141.         $A1A79701C59 = "ptr"
  1142.     ENDIF
  1143.     LOCAL $A4D17600D38 = DLLCALL("kernel32.dll", "handle", "GetModuleHandleW", $A1A79701C59, $Arg00)
  1144.     IF @ERROR THEN RETURN SETERROR(@ERROR, @EXTENDED, 0)
  1145.     RETURN $A4D17600D38[0]
  1146. ENDFUNC
  1147.  
  1148. Func Fn001D($Arg00)
  1149.     LOCAL $A0089000761 = Fn001E($Arg00)
  1150.     IF @ERROR THEN RETURN SETERROR(@ERROR, @EXTENDED, 0)
  1151.     RETURN DLLSTRUCTGETDATA($A0089000761, "Bottom") - DLLSTRUCTGETDATA($A0089000761, "Top")
  1152. ENDFUNC
  1153.  
  1154. Func Fn001E($Arg00)
  1155.     LOCAL $A0089000761 = DLLSTRUCTCREATE($A0695D05908)
  1156.     DLLCALL("user32.dll", "bool", "GetWindowRect", "hwnd", $Arg00, "ptr", DLLSTRUCTGETPTR($A0089000761))
  1157.     IF @ERROR THEN RETURN SETERROR(@ERROR, @EXTENDED, 0)
  1158.     RETURN $A0089000761
  1159. ENDFUNC
  1160.  
  1161. Func Fn001F($Arg00, BYREF $ArgRef01)
  1162.     LOCAL $A4D17600D38 = DLLCALL("user32.dll", "dword", "GetWindowThreadProcessId", "hwnd", $Arg00, "dword*", 0)
  1163.     IF @ERROR THEN RETURN SETERROR(@ERROR, @EXTENDED, 0)
  1164.     $ArgRef01 = $A4D17600D38[2]
  1165.     RETURN $A4D17600D38[0]
  1166. ENDFUNC
  1167.  
  1168. Func Fn0020($Arg00)
  1169.     LOCAL $A0089000761 = Fn001E($Arg00)
  1170.     IF @ERROR THEN RETURN SETERROR(@ERROR, @EXTENDED, 0)
  1171.     RETURN DLLSTRUCTGETDATA($A0089000761, "Right") - DLLSTRUCTGETDATA($A0089000761, "Left")
  1172. ENDFUNC
  1173.  
  1174. Func Fn0021($Arg00)
  1175.     LOCAL $A3899805814 = DLLSTRUCTCREATE($A5A66903854)
  1176.     Fn0022($Arg00, DLLSTRUCTGETPTR($A3899805814))
  1177.     IF @ERROR THEN RETURN SETERROR(@ERROR, @EXTENDED, 0)
  1178.     RETURN $A3899805814
  1179. ENDFUNC
  1180.  
  1181. Func Fn0022($Arg00, $Arg01)
  1182.     LOCAL $A4D17600D38 = DLLCALL("ole32.dll", "long", "CLSIDFromString", "wstr", $Arg00, "ptr", $Arg01)
  1183.     IF @ERROR THEN RETURN SETERROR(@ERROR, @EXTENDED, FALSE)
  1184.     RETURN $A4D17600D38[0]
  1185. ENDFUNC
  1186.  
  1187. Func Fn0023($Arg00)
  1188.     RETURN BITSHIFT($Arg00, 0x0010)
  1189. ENDFUNC
  1190.  
  1191. Func Fn0024($Arg00, BYREF $ArgRef01)
  1192.     IF $Arg00 = $ArgRef01 THEN RETURN TRUE
  1193.     FOR $A60A9404F14 = $A2AE7B00507[0][0] TO 1 STEP -1
  1194.         IF $Arg00 = $A2AE7B00507[$A60A9404F14][0] THEN
  1195.             IF $A2AE7B00507[$A60A9404F14][1] THEN
  1196.                 $ArgRef01 = $Arg00
  1197.                 RETURN TRUE
  1198.             ELSE
  1199.                 RETURN FALSE
  1200.             ENDIF
  1201.         ENDIF
  1202.     NEXT
  1203.     LOCAL $A3987906057
  1204.     Fn001F($Arg00, $A3987906057)
  1205.     LOCAL $A09A9B00626 = $A2AE7B00507[0][0] + 1
  1206.     IF $A09A9B00626 >= 0x0040 THEN $A09A9B00626 = 1
  1207.     $A2AE7B00507[0][0] = $A09A9B00626
  1208.     $A2AE7B00507[$A09A9B00626][0] = $Arg00
  1209.     $A2AE7B00507[$A09A9B00626][1] = ($A3987906057 = @AutoItPID)
  1210.     RETURN $A2AE7B00507[$A09A9B00626][1]
  1211. ENDFUNC
  1212.  
  1213. Func Fn0025($Arg00, $Arg01)
  1214.     LOCAL $A1DB9803427 = OPT("GUIDataSeparatorChar")
  1215.     LOCAL $A3DB9A02357 = STRINGSPLIT($Arg01, $A1DB9803427)
  1216.     IF NOT ISHWND($Arg00) THEN $Arg00 = GUICTRLGETHANDLE($Arg00)
  1217.     LOCAL $A63B9B01904 = Fn001A($Arg00)
  1218.     FOR $A14B9C06239 = 1 TO UBOUND($A3DB9A02357) - 1
  1219.         IF STRINGUPPER(STRINGMID($A63B9B01904, 1, STRINGLEN($A3DB9A02357[$A14B9C06239]))) = STRINGUPPER($A3DB9A02357[$A14B9C06239]) THEN RETURN TRUE
  1220.     NEXT
  1221.     RETURN FALSE
  1222. ENDFUNC
  1223.  
  1224. Func Fn0026($Arg00, $Arg01)
  1225.     LOCAL $A4D17600D38 = DLLCALL("user32.dll", "int", "ReleaseDC", "hwnd", $Arg00, "handle", $Arg01)
  1226.     IF @ERROR THEN RETURN SETERROR(@ERROR, @EXTENDED, FALSE)
  1227.     RETURN $A4D17600D38[0]
  1228. ENDFUNC
  1229.  
  1230. Func Fn0027($Arg00, $Arg01)
  1231.     LOCAL $A4D17600D38 = DLLCALL("gdi32.dll", "handle", "SelectObject", "handle", $Arg00, "handle", $Arg01)
  1232.     IF @ERROR THEN RETURN SETERROR(@ERROR, @EXTENDED, FALSE)
  1233.     RETURN $A4D17600D38[0]
  1234. ENDFUNC
  1235.  
  1236. Func Fn0028($Arg00, $Arg01, $Arg02, $Arg03, $Arg04, $Arg05, $Arg06)
  1237.     LOCAL $A4D17600D38 = DLLCALL("user32.dll", "bool", "SetWindowPos", "hwnd", $Arg00, "hwnd", $Arg01, "int", $Arg02, "int", $Arg03, "int", $Arg04, "int", $Arg05, "uint", $Arg06)
  1238.     IF @ERROR THEN RETURN SETERROR(@ERROR, @EXTENDED, FALSE)
  1239.     RETURN $A4D17600D38[0]
  1240. ENDFUNC
  1241.  
  1242. Func Fn0029($Arg00, $Arg01, $ArgOpt02 = TRUE)
  1243.     LOCAL $A4D17600D38 = DLLCALL("user32.dll", "int", "SetWindowRgn", "hwnd", $Arg00, "handle", $Arg01, "bool", $ArgOpt02)
  1244.     IF @ERROR THEN RETURN SETERROR(@ERROR, @EXTENDED, FALSE)
  1245.     RETURN $A4D17600D38[0]
  1246. ENDFUNC
  1247.  
  1248. Func Fn002A($Arg00, $Arg01, $Arg02, $ArgOpt03 = 0)
  1249.     LOCAL $A4D17600D38 = DLLCALL("user32.dll", "handle", "SetWindowsHookEx", "int", $Arg00, "ptr", $Arg01, "handle", $Arg02, "dword", $ArgOpt03)
  1250.     IF @ERROR THEN RETURN SETERROR(@ERROR, @EXTENDED, 0)
  1251.     RETURN $A4D17600D38[0]
  1252. ENDFUNC
  1253.  
  1254. Func Fn002B($Arg00)
  1255.     LOCAL $A4D17600D38 = DLLCALL("ole32.dll", "int", "StringFromGUID2", "ptr", $Arg00, "wstr", "", "int", 0x0028)
  1256.     IF @ERROR THEN RETURN SETERROR(@ERROR, @EXTENDED, "")
  1257.     RETURN SETEXTENDED($A4D17600D38[0], $A4D17600D38[2])
  1258. ENDFUNC
  1259.  
  1260. Func Fn002C($Arg00)
  1261.     LOCAL $A4D17600D38 = DLLCALL("user32.dll", "bool", "UnhookWindowsHookEx", "handle", $Arg00)
  1262.     IF @ERROR THEN RETURN SETERROR(@ERROR, @EXTENDED, FALSE)
  1263.     RETURN $A4D17600D38[0]
  1264. ENDFUNC
  1265.  
  1266. Func Fn002D($Arg00, $ArgOpt01 = 0, $ArgOpt02 = TRUE)
  1267.     LOCAL $A630A303360 = "ptr"
  1268.     IF ISDLLSTRUCT($Arg00) THEN
  1269.         $Arg00 = DLLSTRUCTGETPTR($Arg00)
  1270.     ELSE
  1271.         IF NOT ISPTR($Arg00) THEN $A630A303360 = "wstr"
  1272.     ENDIF
  1273.     LOCAL $A4D17600D38 = DLLCALL("kernel32.dll", "int", "WideCharToMultiByte", "uint", $ArgOpt01, "dword", 0, $A630A303360, $Arg00, "int", -1, "ptr", 0, "int", 0, "ptr", 0, "ptr", 0)
  1274.     IF @ERROR THEN RETURN SETERROR(@ERROR, @EXTENDED, "")
  1275.     LOCAL $A0A1A606215 = DLLSTRUCTCREATE("char[" & $A4D17600D38[0] & "]")
  1276.     LOCAL $A5F1AA00807 = DLLSTRUCTGETPTR($A0A1A606215)
  1277.     $A4D17600D38 = DLLCALL("kernel32.dll", "int", "WideCharToMultiByte", "uint", $ArgOpt01, "dword", 0, $A630A303360, $Arg00, "int", -1, "ptr", $A5F1AA00807, "int", $A4D17600D38[0], "ptr", 0, "ptr", 0)
  1278.     IF @ERROR THEN RETURN SETERROR(@ERROR, @EXTENDED, "")
  1279.     IF $ArgOpt02 THEN RETURN DLLSTRUCTGETDATA($A0A1A606215, 1)
  1280.     RETURN $A0A1A606215
  1281. ENDFUNC
  1282.  
  1283. Func Fn002E($Arg00)
  1284.     IF STRINGISINT($Arg00) THEN
  1285.         SELECT
  1286.             CASE MOD($Arg00, 4) = 0 AND MOD($Arg00, 0x0064) <> 0
  1287.                 RETURN 1
  1288.             CASE MOD($Arg00, 0x0190) = 0
  1289.                 RETURN 1
  1290.             CASE ELSE
  1291.                 RETURN 0
  1292.         ENDSELECT
  1293.     ENDIF
  1294.     RETURN SETERROR(1, 0, 0)
  1295. ENDFUNC
  1296. GLOBAL CONST $A4A3A80304D = 7
  1297. GLOBAL CONST $A053AA0591F = 0x0800
  1298. GLOBAL CONST $A0F3AC01639 = 0x0300
  1299. GLOBAL CONST $A063AE00D02 = 1
  1300. GLOBAL CONST $A0E4A004A5E = 0x0100
  1301. GLOBAL CONST $A634A20144A = 0x2000
  1302. GLOBAL CONST $A4F4A40613D = 10
  1303. GLOBAL CONST $A174A604936 = 0x1000
  1304. GLOBAL CONST $A2A4A803011 = 0x0200
  1305. GLOBAL CONST $A394AA0494B = 0x0020
  1306. GLOBAL CONST $A084AC02951 = 0x0400
  1307. GLOBAL CONST $A1F4AE05619 = 0x0C00
  1308. GLOBAL CONST $A1B5A00392A = 0x8000
  1309. GLOBAL CONST $A445A200335 = 0x0040
  1310. GLOBAL CONST $A205A401A53 = 0x0080
  1311. GLOBAL CONST $A3C5A60535B = 0x4000
  1312. GLOBAL CONST $A205A80532E = 0x000C
  1313. GLOBAL CONST $A205AA03805 = 0x000D
  1314. GLOBAL CONST $A055AC00E59 = 0x000E
  1315. GLOBAL CONST $A185AE02136 = 0x000F
  1316. GLOBAL CONST $A3D6A004861 = 1
  1317. GLOBAL CONST $A516A204062 = 2
  1318. GLOBAL CONST $A096A403E45 = 4
  1319. GLOBAL CONST $A206A605818 = 8
  1320. GLOBAL CONST $A1E6A801C09 = 1
  1321. GLOBAL CONST $A1A6AA05506 = 2
  1322. GLOBAL CONST $A3D6AC01563 = 4
  1323. GLOBAL CONST $A106AE0452C = 8
  1324. GLOBAL CONST $A0C7A00191D = 0
  1325. GLOBAL CONST $A387A20583C = 1
  1326. GLOBAL CONST $A167A402820 = 2
  1327. GLOBAL CONST $A367A604202 = 3
  1328. GLOBAL CONST $A517A80403A = 4
  1329. GLOBAL CONST $A607AA02107 = 5
  1330. GLOBAL CONST $A327AC02414 = 6
  1331. GLOBAL CONST $A3D7AE0472E = 3
  1332. GLOBAL CONST $A078A004D2E = 2
  1333. GLOBAL CONST $A428A203E15 = 4
  1334. GLOBAL CONST $A638A404C07 = 9
  1335. GLOBAL CONST $A188A602329 = 0x000B
  1336. GLOBAL CONST $A4F8A804647 = 0
  1337. GLOBAL CONST $A498AA02410 = 0
  1338. GLOBAL CONST $A2C8AC05E5D = 0
  1339. GLOBAL CONST $A588AE06202 = 0
  1340. GLOBAL CONST $A1A9A003942 = 0x1600
  1341. GLOBAL CONST $A479A200404 = ($A1A9A003942 + 1)
  1342. GLOBAL CONST $A0D9A404F22 = ($A1A9A003942 + 3)
  1343. GLOBAL CONST $A529A602D40 = ($A1A9A003942 + 10)
  1344. GLOBAL CONST $A299A80352F = ($A1A9A003942 + 0x000B)
  1345. GLOBAL CONST $A089AA0135F = ($A1A9A003942 + 8)
  1346. GLOBAL CONST $A169AC05858 = ($A1A9A003942 + 5)
  1347. GLOBAL CONST $A009AE02849 = ($A1A9A003942 + 6)
  1348. GLOBAL CONST $A3DAA00063E = ($A1A9A003942 + 2)
  1349. GLOBAL CONST $A27AA20495B = ($A1A9A003942 + 9)
  1350. GLOBAL CONST $A3AAA401914 = ($A1A9A003942 + 0x000C)
  1351. GLOBAL CONST $A03AA600147 = ($A1A9A003942 + 7)
  1352. GLOBAL CONST $A39AA80601A = ($A1A9A003942 + 4)
  1353. GLOBAL CONST $A03AAA00D3E = 0x00F5
  1354. GLOBAL CONST $A5FAAC01619 = 0x00F0
  1355. GLOBAL CONST $A22AAE0290A = 0x00F6
  1356. GLOBAL CONST $A11BA001947 = 0x00F2
  1357. GLOBAL CONST $A10BA201960 = 0x00F1
  1358. GLOBAL CONST $A42BA400D58 = 0x00F8
  1359. GLOBAL CONST $A10BA601B1C = 0x00F7
  1360. GLOBAL CONST $A5BBA804125 = 0x00F3
  1361. GLOBAL CONST $A0CBAA0230D = 0x00F4
  1362. GLOBAL CONST $A1EBAC0451E = -0x04E2
  1363. GLOBAL CONST $A3EBAE02830 = ($A1EBAC0451E + 2)
  1364. GLOBAL CONST $A5BCA00034C = ($A1EBAC0451E + 1)
  1365. GLOBAL CONST $A31CA203C12 = 0
  1366. GLOBAL CONST $A37CA401810 = 1
  1367. GLOBAL CONST $A07CA601503 = 2
  1368. GLOBAL CONST $A0ECA804741 = 3
  1369. GLOBAL CONST $A08CAA01804 = 4
  1370. GLOBAL CONST $A49CAC03508 = 5
  1371. GLOBAL CONST $A1ECAE04F25 = 6
  1372. GLOBAL CONST $A07DA005404 = 7
  1373. GLOBAL CONST $A56DA203B61 = $A07CA601503
  1374. GLOBAL CONST $A38DA302D4C = $A0ECA804741
  1375. GLOBAL CONST $A1DDA400D5C = $A49CAC03508
  1376. GLOBAL CONST $A4CDA503E58 = 1
  1377. GLOBAL CONST $A44DA702634 = 2
  1378. GLOBAL CONST $A52DA904F30 = 0
  1379. GLOBAL CONST $A62DAB01220 = 8
  1380. GLOBAL CONST $A5BDAD0091A = 4
  1381. GLOBAL CONST $A18DAF01213 = 0x0080
  1382. GLOBAL CONST $A49EA101321 = 0
  1383. GLOBAL CONST $A60EA304D14 = 1
  1384. GLOBAL CONST $A2BEA50454C = 2
  1385. GLOBAL CONST $A33EA701840 = 4
  1386. GLOBAL CONST $A08EA900655 = 8
  1387. GLOBAL CONST $A08EAB03557 = 0x0010
  1388. GLOBAL CONST $A52EAD03801 = 0x0020
  1389. GLOBAL CONST $A2EEAF03752 = 0x0040
  1390. GLOBAL CONST $A33FA102C1B = 0x0080
  1391. GLOBAL CONST $A23FA304F17 = 0x0100
  1392. GLOBAL CONST $A39FA504211 = 0x0400
  1393. GLOBAL CONST $A5EFA704F09 = 0x0800
  1394. GLOBAL CONST $A51FA902140 = 0x1000
  1395. GLOBAL CONST $A3DFAB00D3D = 0x2000
  1396. GLOBAL CONST $A04FAD0533E = -1
  1397. GLOBAL CONST $A53FAF00D0D = 0x1500
  1398. GLOBAL CONST $A3C0B10274E = 0x00C6
  1399. GLOBAL CONST $A220B303B49 = 0x00D7
  1400. GLOBAL CONST $A600B500B15 = 0x00CD
  1401. GLOBAL CONST $A1F0B704C52 = 0x00C8
  1402. GLOBAL CONST $A2C0B902654 = ($A53FAF00D0D + 2)
  1403. GLOBAL CONST $A450BB06355 = 0x00CE
  1404. GLOBAL CONST $A090BD04D46 = 0x00BD
  1405. GLOBAL CONST $A5F0BF06343 = 0x00D9
  1406. GLOBAL CONST $A581B101833 = 0x00D5
  1407. GLOBAL CONST $A231B303612 = 0x00C4
  1408. GLOBAL CONST $A481B50284C = 0x00BA
  1409. GLOBAL CONST $A1D1B70425A = 0x00D4
  1410. GLOBAL CONST $A351B902014 = 0x00B8
  1411. GLOBAL CONST $A321BB05158 = 0x00D2
  1412. GLOBAL CONST $A291BD02F2F = 0x00B2
  1413. GLOBAL CONST $A401BF04900 = 0x00B0
  1414. GLOBAL CONST $A412B103B33 = 0x00BE
  1415. GLOBAL CONST $A1E2B300908 = 0x00D1
  1416. GLOBAL CONST $A082B500603 = ($A53FAF00D0D + 4)
  1417. GLOBAL CONST $A532B700C36 = 0x00C5
  1418. GLOBAL CONST $A322B901B13 = 0x00C9
  1419. GLOBAL CONST $A232BB0220F = 0x00BB
  1420. GLOBAL CONST $A242BD02C35 = 0x00C1
  1421. GLOBAL CONST $A102BF00049 = 0x00B6
  1422. GLOBAL CONST $A4C3B103415 = 0x00D6
  1423. GLOBAL CONST $A253B30140C = 0x00C2
  1424. GLOBAL CONST $A313B506306 = 0x00B5
  1425. GLOBAL CONST $A583B706003 = 0x00B7
  1426. GLOBAL CONST $A213B905619 = ($A53FAF00D0D + 1)
  1427. GLOBAL CONST $A273BB02322 = 0x00BC
  1428. GLOBAL CONST $A563BD0455C = 0x00D8
  1429. GLOBAL CONST $A223BF00953 = $A532B700C36
  1430. GLOBAL CONST $A114B00401D = 0x00D3
  1431. GLOBAL CONST $A0D4B202249 = 0x00B9
  1432. GLOBAL CONST $A3C4B406252 = 0x00CC
  1433. GLOBAL CONST $A344B602F52 = 0x00CF
  1434. GLOBAL CONST $A414B805022 = 0x00B3
  1435. GLOBAL CONST $A1E4BA04428 = 0x00B4
  1436. GLOBAL CONST $A5F4BC03349 = 0x00B1
  1437. GLOBAL CONST $A0D4BE0330E = 0x00CB
  1438. GLOBAL CONST $A475B005624 = 0x00D0
  1439. GLOBAL CONST $A585B204C10 = ($A53FAF00D0D + 3)
  1440. GLOBAL CONST $A5A5B402832 = 0x00C7
  1441. GLOBAL CONST $A3A5B600F04 = 1
  1442. GLOBAL CONST $A415B80153B = 2
  1443. GLOBAL CONST $A4F5BA01C19 = 0xFFFF
  1444. GLOBAL CONST $A235BC03001 = 1
  1445. GLOBAL CONST $A4A5BE00922 = 1
  1446. GLOBAL CONST $A626B005A53 = 2
  1447. GLOBAL CONST $A086B200A63 = 4
  1448. GLOBAL CONST $A2B6B403F4B = 0x0700
  1449. GLOBAL CONST $A226B602F1E = 0x0701
  1450. GLOBAL CONST $A036B802159 = 0x0300
  1451. GLOBAL CONST $A2F6BA03015 = 0x0500
  1452. GLOBAL CONST $A636BC0595B = 0x0601
  1453. GLOBAL CONST $A1A6BE04F49 = 0x0200
  1454. GLOBAL CONST $A147B00604A = 0x0501
  1455. GLOBAL CONST $A407B205821 = 0x0100
  1456. GLOBAL CONST $A5E7B401A3D = 0x0400
  1457. GLOBAL CONST $A5C7B600632 = 0x0602
  1458. GLOBAL CONST $A117B801B34 = 0
  1459. GLOBAL CONST $A447BA0501C = 1
  1460. GLOBAL CONST $A3A7BC05C3C = 2
  1461. GLOBAL CONST $A0E7BE0363E = 3
  1462. GLOBAL CONST $A448B003B1C = 4
  1463. GLOBAL CONST $A578B204D3E = 5
  1464. GLOBAL CONST $A1B8B405D46 = 6
  1465. GLOBAL CONST $A218B605624 = 0x00200000
  1466. GLOBAL CONST $A2C8B80284B = 0x00100000
  1467. GLOBAL CONST $A2E8BA04332 = BITOR($A51FA902140, $A218B605624, $A2C8B80284B, $A2EEAF03752, $A33FA102C1B)
  1468. GLOBAL CONST $A1D8BB04E2D = BITOR($A49EA101321, $A33FA102C1B)
  1469. GLOBAL CONST $A0B8BC0205B = -3
  1470. GLOBAL CONST $A308BE05455 = -4
  1471. GLOBAL CONST $A549B001E50 = -5
  1472. GLOBAL CONST $A149B205B39 = -6
  1473. GLOBAL CONST $A0F9B403B3A = -7
  1474. GLOBAL CONST $A0A9B60463A = -8
  1475. GLOBAL CONST $A169B802063 = -9
  1476. GLOBAL CONST $A059BA03314 = -10
  1477. GLOBAL CONST $A159BC05C38 = -0x000B
  1478. GLOBAL CONST $A209BE03D2F = -0x000C
  1479. GLOBAL CONST $A4AAB001246 = -0x000D
  1480. GLOBAL CONST $A40AB20531C = "GUI_RUNDEFMSG"
  1481. GLOBAL CONST $A51AB404C53 = 0
  1482. GLOBAL CONST $A43AB605B0B = 1
  1483. GLOBAL CONST $A21AB80013C = 2
  1484. GLOBAL CONST $A1EABA05F06 = 1
  1485. GLOBAL CONST $A4DABC04E16 = 2
  1486. GLOBAL CONST $A56ABE05026 = 4
  1487. GLOBAL CONST $A36BB002E5C = 8
  1488. GLOBAL CONST $A58BB203D09 = 0x1000
  1489. GLOBAL CONST $A31BB400001 = $A36BB002E5C
  1490. GLOBAL CONST $A04BB501D63 = 0x0010
  1491. GLOBAL CONST $A3FBB701B0D = 0x0020
  1492. GLOBAL CONST $A23BB90340A = 0x0040
  1493. GLOBAL CONST $A5BBBB01608 = 0x0080
  1494. GLOBAL CONST $A17BBD0465E = 0x0100
  1495. GLOBAL CONST $A26BBF03645 = 0x2000
  1496. GLOBAL CONST $A20CB106321 = 0x0200
  1497. GLOBAL CONST $A07CB304047 = 0x0400
  1498. GLOBAL CONST $A15CB503744 = 0x0800
  1499. GLOBAL CONST $A23CB702250 = 2
  1500. GLOBAL CONST $A0FCB90064C = 4
  1501. GLOBAL CONST $A10CBB05903 = 8
  1502. GLOBAL CONST $A19CBD03F0C = 1
  1503. GLOBAL CONST $A4DCBF00C62 = 2
  1504. GLOBAL CONST $A39DB104E4D = 4
  1505. GLOBAL CONST $A39DB302337 = 8
  1506. GLOBAL CONST $A50DB504D5A = 0x0020
  1507. GLOBAL CONST $A34DB703815 = 0x0040
  1508. GLOBAL CONST $A47DB900F49 = 0x0080
  1509. GLOBAL CONST $A25DBB03140 = 0x0100
  1510. GLOBAL CONST $A3BDBD03806 = 0x0200
  1511. GLOBAL CONST $A14DBF04849 = 0x0300
  1512. GLOBAL CONST $A3CEB105F41 = 0x0220
  1513. GLOBAL CONST $A24EB301F52 = 0x0240
  1514. GLOBAL CONST $A28EB501357 = 0x0322
  1515. GLOBAL CONST $A42EB704131 = 0x0066
  1516. GLOBAL CONST $A45EB906137 = 1
  1517. GLOBAL CONST $A37EBB04A3F = 2
  1518. GLOBAL CONST $A59EBD03617 = 4
  1519. GLOBAL CONST $A21EBF04B18 = 6
  1520. GLOBAL CONST $A50FB105631 = 8
  1521. GLOBAL CONST $A2FFB30322A = 10
  1522. GLOBAL CONST $A53FB504B11 = 0x000C
  1523. GLOBAL CONST $A02FB705102 = 0x000E
  1524. GLOBAL CONST $A37FB902E31 = 0x0010
  1525. GLOBAL CONST $A63FBB04809 = 0x0012
  1526. GLOBAL CONST $A52FBD0135E = 0x0014
  1527. GLOBAL CONST $A0EFBF0183C = 0x0016
  1528. GLOBAL CONST $A5D0C100825 = 0x0018
  1529. GLOBAL CONST $A160C305D4F = -2
  1530. GLOBAL CONST $A160C504163 = -1
  1531. GLOBAL CONST $A3F0C70084F = -2
  1532. GLOBAL CONST $A300C902456 = 0xFE000000
  1533. GLOBAL CONST $A5D0CB0373E = 0x00100000
  1534. GLOBAL CONST $A390CD05136 = 0x0100
  1535. GLOBAL CONST $A4B0CF04336 = 0x0800
  1536. GLOBAL CONST $A311C105320 = 0x0800
  1537. GLOBAL CONST $A3A1C302D47 = 0
  1538. GLOBAL CONST $A481C504219 = 0x0100
  1539. GLOBAL CONST $A001C702444 = 0x0200
  1540. GLOBAL CONST $A061C901161 = 0x0400
  1541. GLOBAL CONST $A4A1CB02E50 = 0x0800
  1542. GLOBAL CONST $A0E1CD00034 = 0x1000
  1543. GLOBAL CONST $A3B1CF00905 = 0x0400
  1544. GLOBAL CONST $A572C105A24 = ($A3B1CF00905 + 7)
  1545. GLOBAL CONST $A572C301E50 = ($A3B1CF00905 + 0x0014)
  1546. GLOBAL CONST $A1C2C50092C = ($A3B1CF00905 + 6)
  1547. GLOBAL CONST $A022C703942 = ($A3B1CF00905 + 10)
  1548. GLOBAL CONST $A182C905822 = ($A3B1CF00905 + 2)
  1549. GLOBAL CONST $A1B2CB01C53 = ($A3B1CF00905 + 0x000D)
  1550. GLOBAL CONST $A0C2CD03147 = $A182C905822
  1551. GLOBAL CONST $A572CE04D29 = ($A3B1CF00905 + 3)
  1552. GLOBAL CONST $A0C3C002241 = ($A3B1CF00905 + 0x000C)
  1553. GLOBAL CONST $A0F3C200257 = $A572CE04D29
  1554. GLOBAL CONST $A623C303408 = ($A3B1CF00905 + 0x0012)
  1555. GLOBAL CONST $A1B3C504D20 = ($A3B1CF00905 + 0x0013)
  1556. GLOBAL CONST $A4C3C705A2A = 0x2000 + 6
  1557. GLOBAL CONST $A073CA02734 = ($A3B1CF00905 + 0x000E)
  1558. GLOBAL CONST $A343CC0264D = 0x2000 + 1
  1559. GLOBAL CONST $A4E3CF04562 = ($A3B1CF00905 + 0x000F)
  1560. GLOBAL CONST $A2E4C106101 = ($A3B1CF00905 + 8)
  1561. GLOBAL CONST $A614C301530 = ($A3B1CF00905 + 4)
  1562. GLOBAL CONST $A424C502A10 = ($A3B1CF00905 + 1)
  1563. GLOBAL CONST $A4E4C703D27 = ($A3B1CF00905 + 0x000B)
  1564. GLOBAL CONST $A0A4C903003 = $A424C502A10
  1565. GLOBAL CONST $A174CA00555 = ($A3B1CF00905 + 0x0010)
  1566. GLOBAL CONST $A224CC0633E = ($A3B1CF00905 + 0x0011)
  1567. GLOBAL CONST $A004CE01411 = 0x2000 + 5
  1568. GLOBAL CONST $A465C103E5D = ($A3B1CF00905 + 9)
  1569. GLOBAL CONST $A255C300204 = 0x00FF
  1570. GLOBAL CONST $A225C505B47 = -0x0370
  1571. GLOBAL CONST $A2B5C701B43 = $A225C505B47 - 0
  1572. GLOBAL CONST $A0A5C90554E = 2
  1573. GLOBAL CONST $A3D5CB04F5E = 0x0010
  1574. GLOBAL CONST $A235CD03C34 = 0x2710
  1575. GLOBAL CONST $A065CF00A05 = 0xD8EF
  1576. GLOBAL CONST $A436C103801 = 0x10000000
  1577. GLOBAL CONST $A5D6C304746 = 0x40000000
  1578. GLOBAL $A096C50545D[$A3D5CB04F5E][$A065CF00A05 + $A0A5C90554E + 1]
  1579.  
  1580. Func Fn002F($Arg00)
  1581.     LOCAL $A2E6C70514D, $A306C805325 = -1, $A0F6CA04162 = TRUE
  1582.     IF NOT WINEXISTS($Arg00) THEN RETURN SETERROR(-1, -1, 0)
  1583.     FOR $A5559905B43 = 0 TO $A3D5CB04F5E - 1
  1584.         IF $A096C50545D[$A5559905B43][0] <> 0 THEN
  1585.             IF NOT WINEXISTS($A096C50545D[$A5559905B43][0]) THEN
  1586.                 FOR $A14B9C06239 = 0 TO UBOUND($A096C50545D, 2) - 1
  1587.                     $A096C50545D[$A5559905B43][$A14B9C06239] = 0
  1588.                 NEXT
  1589.                 $A096C50545D[$A5559905B43][1] = $A235CD03C34
  1590.                 $A0F6CA04162 = FALSE
  1591.             ENDIF
  1592.         ENDIF
  1593.     NEXT
  1594.     FOR $A5559905B43 = 0 TO $A3D5CB04F5E - 1
  1595.         IF $A096C50545D[$A5559905B43][0] = $Arg00 THEN
  1596.             $A306C805325 = $A5559905B43
  1597.             EXITLOOP
  1598.         ENDIF
  1599.     NEXT
  1600.     IF $A306C805325 = -1 THEN
  1601.         FOR $A5559905B43 = 0 TO $A3D5CB04F5E - 1
  1602.             IF $A096C50545D[$A5559905B43][0] = 0 THEN
  1603.                 $A096C50545D[$A5559905B43][0] = $Arg00
  1604.                 $A096C50545D[$A5559905B43][1] = $A235CD03C34
  1605.                 $A0F6CA04162 = FALSE
  1606.                 $A306C805325 = $A5559905B43
  1607.                 EXITLOOP
  1608.             ENDIF
  1609.         NEXT
  1610.     ENDIF
  1611.     IF $A306C805325 = -1 AND $A0F6CA04162 THEN RETURN SETERROR(0x0010, 0, 0)
  1612.     IF $A096C50545D[$A306C805325][1] = $A235CD03C34 + $A065CF00A05 THEN
  1613.         FOR $A5D8C701C28 = $A0A5C90554E TO UBOUND($A096C50545D, 2) - 1
  1614.             IF $A096C50545D[$A306C805325][$A5D8C701C28] = 0 THEN
  1615.                 $A2E6C70514D = ($A5D8C701C28 - $A0A5C90554E) + 0x2710
  1616.                 $A096C50545D[$A306C805325][$A5D8C701C28] = $A2E6C70514D
  1617.                 RETURN $A2E6C70514D
  1618.             ENDIF
  1619.         NEXT
  1620.         RETURN SETERROR(-1, $A065CF00A05, 0)
  1621.     ENDIF
  1622.     $A2E6C70514D = $A096C50545D[$A306C805325][1]
  1623.     $A096C50545D[$A306C805325][1] += 1
  1624.     $A096C50545D[$A306C805325][($A2E6C70514D - 0x2710) + $A0A5C90554E] = $A2E6C70514D
  1625.     RETURN $A2E6C70514D
  1626. ENDFUNC
  1627.  
  1628. Func Fn0030($Arg00, $ArgOpt01 = @SCRIPTLINENUMBER, $ArgOpt02 = @ERROR, $ArgOpt03 = @EXTENDED)
  1629.     CONSOLEWRITE("!===========================================================" & @CRLF & "+======================================================" & @CRLF & "-->Line(" & STRINGFORMAT("%04d", $ArgOpt01) & "):" & @TAB & $Arg00 & @CRLF & "+======================================================" & @CRLF)
  1630.     RETURN SETERROR($ArgOpt02, $ArgOpt03, 1)
  1631. ENDFUNC
  1632.  
  1633. Func Fn0031($Arg00, $Arg01)
  1634.     Fn0030("This is for debugging only, set the debug variable to false before submitting")
  1635.     IF Fn0025($Arg00, $Arg01) THEN RETURN TRUE
  1636.     LOCAL $A1DB9803427 = OPT("GUIDataSeparatorChar")
  1637.     $Arg01 = STRINGREPLACE($Arg01, $A1DB9803427, ",")
  1638.     Fn0030("Invalid Class Type(s):" & @LF & @TAB & "Expecting Type(s): " & $Arg01 & @LF & @TAB & "Received Type : " & Fn001A($Arg00))
  1639.     EXIT
  1640. ENDFUNC
  1641. GLOBAL $A40ACD0363A
  1642. GLOBAL $A50ACE01F34 = FALSE
  1643. GLOBAL CONST $A47ACF0323F = "msctls_statusbar32"
  1644. GLOBAL CONST $A0FBC105A15 = 5
  1645. GLOBAL CONST $A28BC302A09 = 0xFF000000
  1646. GLOBAL CONST $A3BBC504441 = "int BX;int BY;int RX"
  1647.  
  1648. Func Fn0032($Arg00, $ArgOpt01 = -1, $ArgOpt02 = "", $ArgOpt03 = -1, $ArgOpt04 = -1)
  1649.     IF NOT ISHWND($Arg00) THEN RETURN SETERROR(1, 0, 0)
  1650.     LOCAL $A3F29601B28 = BITOR($A5D6C304746, $A436C103801)
  1651.     IF $ArgOpt03 = -1 THEN $ArgOpt03 = 0
  1652.     IF $ArgOpt04 = -1 THEN $ArgOpt04 = 0
  1653.     LOCAL $A52CC201C52[1], $A3ACC405C23[1]
  1654.     IF @NumParams > 1 THEN
  1655.         IF ISARRAY($ArgOpt01) THEN
  1656.             $A52CC201C52 = $ArgOpt01
  1657.         ELSE
  1658.             $A52CC201C52[0] = $ArgOpt01
  1659.         ENDIF
  1660.         IF @NumParams = 2 THEN
  1661.             REDIM $A3ACC405C23[UBOUND($A52CC201C52)]
  1662.         ELSE
  1663.             IF ISARRAY($ArgOpt02) THEN
  1664.                 $A3ACC405C23 = $ArgOpt02
  1665.             ELSE
  1666.                 $A3ACC405C23[0] = $ArgOpt02
  1667.             ENDIF
  1668.             IF UBOUND($A52CC201C52) <> UBOUND($A3ACC405C23) THEN
  1669.                 LOCAL $A0ECCC01E2E
  1670.                 IF UBOUND($A52CC201C52) > UBOUND($A3ACC405C23) THEN
  1671.                     $A0ECCC01E2E = UBOUND($A3ACC405C23)
  1672.                     REDIM $A3ACC405C23[UBOUND($A52CC201C52)]
  1673.                     FOR $A14B9C06239 = $A0ECCC01E2E TO UBOUND($A3ACC405C23) - 1
  1674.                         $A52CC201C52[$A14B9C06239] = ""
  1675.                     NEXT
  1676.                 ELSE
  1677.                     $A0ECCC01E2E = UBOUND($A52CC201C52)
  1678.                     REDIM $A52CC201C52[UBOUND($A3ACC405C23)]
  1679.                     FOR $A14B9C06239 = $A0ECCC01E2E TO UBOUND($A52CC201C52) - 1
  1680.                         $A52CC201C52[$A14B9C06239] = $A52CC201C52[$A14B9C06239 - 1] + 0x004B
  1681.                     NEXT
  1682.                     $A52CC201C52[UBOUND($A3ACC405C23) - 1] = -1
  1683.                 ENDIF
  1684.             ENDIF
  1685.         ENDIF
  1686.         IF NOT ISHWND($Arg00) THEN $Arg00 = HWND($Arg00)
  1687.         IF @NumParams > 3 THEN $A3F29601B28 = BITOR($A3F29601B28, $ArgOpt03)
  1688.     ENDIF
  1689.     LOCAL $A2E6C70514D = Fn002F($Arg00)
  1690.     IF @ERROR THEN RETURN SETERROR(@ERROR, @EXTENDED, 0)
  1691.     LOCAL $A45DC600948 = Fn0014($ArgOpt04, $A47ACF0323F, "", $A3F29601B28, 0, 0, 0, 0, $Arg00, $A2E6C70514D)
  1692.     IF @ERROR THEN RETURN SETERROR(@ERROR, @EXTENDED, 0)
  1693.     IF @NumParams > 1 THEN
  1694.         Fn0036($A45DC600948, UBOUND($A52CC201C52), $A52CC201C52)
  1695.         FOR $A14B9C06239 = 0 TO UBOUND($A3ACC405C23) - 1
  1696.             Fn0037($A45DC600948, $A3ACC405C23[$A14B9C06239], $A14B9C06239)
  1697.         NEXT
  1698.     ENDIF
  1699.     RETURN $A45DC600948
  1700. ENDFUNC
  1701.  
  1702. Func Fn0033($Arg00)
  1703.     IF $A50ACE01F34 THEN Fn0031($Arg00, $A47ACF0323F)
  1704.     RETURN Fn000D($Arg00, $A4C3C705A2A) <> 0
  1705. ENDFUNC
  1706.  
  1707. Func Fn0034($Arg00)
  1708.     IF $A50ACE01F34 THEN Fn0031($Arg00, $A47ACF0323F)
  1709.     RETURN Fn000D($Arg00, $A073CA02734) <> 0
  1710. ENDFUNC
  1711.  
  1712. Func Fn0035($Arg00)
  1713.     IF $A50ACE01F34 THEN Fn0031($Arg00, $A47ACF0323F)
  1714.     Fn000D($Arg00, $A0FBC105A15)
  1715. ENDFUNC
  1716.  
  1717. Func Fn0036($Arg00, $ArgOpt01 = -1, $ArgOpt02 = 25)
  1718.     IF $A50ACE01F34 THEN Fn0031($Arg00, $A47ACF0323F)
  1719.     LOCAL $A41EC400E5D, $A05EC50311D = 1
  1720.     IF ISARRAY($ArgOpt01) <> 0 THEN
  1721.         $ArgOpt01[UBOUND($ArgOpt01) - 1] = -1
  1722.         $A05EC50311D = UBOUND($ArgOpt01)
  1723.         $A41EC400E5D = DLLSTRUCTCREATE("int[" & $A05EC50311D & "]")
  1724.         FOR $A14B9C06239 = 0 TO $A05EC50311D - 2
  1725.             DLLSTRUCTSETDATA($A41EC400E5D, 1, $ArgOpt01[$A14B9C06239], $A14B9C06239 + 1)
  1726.         NEXT
  1727.         DLLSTRUCTSETDATA($A41EC400E5D, 1, -1, $A05EC50311D)
  1728.     ELSEIF ISARRAY($ArgOpt02) <> 0 THEN
  1729.         $A05EC50311D = UBOUND($ArgOpt02)
  1730.         $A41EC400E5D = DLLSTRUCTCREATE("int[" & $A05EC50311D & "]")
  1731.         FOR $A14B9C06239 = 0 TO $A05EC50311D - 2
  1732.             DLLSTRUCTSETDATA($A41EC400E5D, 1, $ArgOpt02[$A14B9C06239], $A14B9C06239 + 1)
  1733.         NEXT
  1734.         DLLSTRUCTSETDATA($A41EC400E5D, 1, -1, $A05EC50311D)
  1735.     ELSEIF $ArgOpt01 > 1 THEN
  1736.         $A05EC50311D = $ArgOpt01
  1737.         $A41EC400E5D = DLLSTRUCTCREATE("int[" & $A05EC50311D & "]")
  1738.         FOR $A14B9C06239 = 1 TO $A05EC50311D - 1
  1739.             DLLSTRUCTSETDATA($A41EC400E5D, 1, $ArgOpt02 * $A14B9C06239, $A14B9C06239)
  1740.         NEXT
  1741.         DLLSTRUCTSETDATA($A41EC400E5D, 1, -1, $A05EC50311D)
  1742.     ELSE
  1743.         $A41EC400E5D = DLLSTRUCTCREATE("int")
  1744.         DLLSTRUCTSETDATA($A41EC400E5D, $A05EC50311D, -1)
  1745.     ENDIF
  1746.     LOCAL $A360D501458 = DLLSTRUCTGETPTR($A41EC400E5D)
  1747.     IF Fn0024($Arg00, $A40ACD0363A) THEN
  1748.         Fn000D($Arg00, $A614C301530, $A05EC50311D, $A360D501458, 0, "wparam", "ptr")
  1749.     ELSE
  1750.         LOCAL $A4D87102725 = DLLSTRUCTGETSIZE($A41EC400E5D)
  1751.         LOCAL $A157750274C
  1752.         LOCAL $A4C7760075D = Fn0008($Arg00, $A4D87102725, $A157750274C)
  1753.         Fn0009($A157750274C, $A360D501458)
  1754.         Fn000D($Arg00, $A614C301530, $A05EC50311D, $A4C7760075D, 0, "wparam", "ptr")
  1755.         Fn0007($A157750274C)
  1756.     ENDIF
  1757.     Fn0035($Arg00)
  1758.     RETURN TRUE
  1759. ENDFUNC
  1760.  
  1761. Func Fn0037($Arg00, $ArgOpt01 = "", $ArgOpt02 = 0, $ArgOpt03 = 0)
  1762.     IF $A50ACE01F34 THEN Fn0031($Arg00, $A47ACF0323F)
  1763.     LOCAL $A060DE03744 = Fn0033($Arg00)
  1764.     LOCAL $A080DF02828 = STRINGLEN($ArgOpt01) + 1
  1765.     LOCAL $A591D105C5B
  1766.     IF $A060DE03744 THEN
  1767.         $A591D105C5B = DLLSTRUCTCREATE("wchar Text[" & $A080DF02828 & "]")
  1768.         $A080DF02828 *= 2
  1769.     ELSE
  1770.         $A591D105C5B = DLLSTRUCTCREATE("char Text[" & $A080DF02828 & "]")
  1771.     ENDIF
  1772.     LOCAL $A621D701A5B = DLLSTRUCTGETPTR($A591D105C5B)
  1773.     DLLSTRUCTSETDATA($A591D105C5B, "Text", $ArgOpt01)
  1774.     IF Fn0034($Arg00) THEN $ArgOpt02 = $A255C300204
  1775.     LOCAL $A0DC7F0332B
  1776.     IF Fn0024($Arg00, $A40ACD0363A) THEN
  1777.         $A0DC7F0332B = Fn000D($Arg00, $A4E4C703D27, BITOR($ArgOpt02, $ArgOpt03), $A621D701A5B, 0, "wparam", "ptr")
  1778.     ELSE
  1779.         LOCAL $A157750274C
  1780.         LOCAL $A4C7760075D = Fn0008($Arg00, $A080DF02828, $A157750274C)
  1781.         Fn0009($A157750274C, $A621D701A5B)
  1782.         IF $A060DE03744 THEN
  1783.             $A0DC7F0332B = Fn000D($Arg00, $A4E4C703D27, BITOR($ArgOpt02, $ArgOpt03), $A4C7760075D, 0, "wparam", "ptr")
  1784.         ELSE
  1785.             $A0DC7F0332B = Fn000D($Arg00, $A0A4C903003, BITOR($ArgOpt02, $ArgOpt03), $A4C7760075D, 0, "wparam", "ptr")
  1786.         ENDIF
  1787.         Fn0007($A157750274C)
  1788.     ENDIF
  1789.     RETURN $A0DC7F0332B <> 0
  1790. ENDFUNC
  1791. GLOBAL CONST $A152D304C2A = 0
  1792. GLOBAL CONST $A0A2D503934 = 1
  1793. GLOBAL CONST $A132D702A1F = 2
  1794. GLOBAL CONST $A202D901F0C = 3
  1795. GLOBAL CONST $A052DB06305 = 4
  1796. GLOBAL CONST $A512DD05C08 = 5
  1797. GLOBAL CONST $A002DF04611 = 6
  1798. GLOBAL CONST $A103D10281E = 7
  1799. GLOBAL CONST $A623D30500E = 8
  1800. GLOBAL CONST $A3A3D501444 = 9
  1801. GLOBAL CONST $A4E3D702D4C = 0x000B
  1802. GLOBAL CONST $A1F3D901750 = 0x000C
  1803. GLOBAL CONST $A2C3DB01F14 = 0x000E
  1804. GLOBAL CONST $A2E3DD05639 = 0x0010
  1805. GLOBAL CONST $A053DF03429 = 0x0011
  1806. GLOBAL CONST $A574D104D43 = 0x0012
  1807. GLOBAL CONST $A4B4D303C54 = 0x0080
  1808. GLOBAL CONST $A324D501D47 = 0x0100
  1809. GLOBAL CONST $A2C4D706030 = 0x0200
  1810. GLOBAL CONST $A0A4D90040C = 0x0400
  1811. GLOBAL CONST $A484DB02F05 = 0x1000
  1812. GLOBAL CONST $A3D4DD0321C = 0
  1813. GLOBAL CONST $A404DF0633E = 0
  1814. GLOBAL CONST $A435D10123C = $A324D501D47
  1815. GLOBAL CONST $A055D205E13 = $A324D501D47
  1816. GLOBAL CONST $A105D300763 = 0
  1817. GLOBAL CONST $A205D505D14 = 0
  1818. GLOBAL CONST $A365D704552 = 0x00010000
  1819. GLOBAL CONST $A2E5D905E43 = 0x00020000
  1820. GLOBAL CONST $A005DB02E45 = 0x00010000
  1821. GLOBAL CONST $A2E5DD03A06 = 0x00020000
  1822. GLOBAL CONST $A225DF03E1F = 0x00040000
  1823. GLOBAL CONST $A156D100A0A = 0x00040000
  1824. GLOBAL CONST $A016D30431B = 0x00080000
  1825. GLOBAL CONST $A4B6D502F43 = 0x00100000
  1826. GLOBAL CONST $A306D704B47 = 0x00200000
  1827. GLOBAL CONST $A386D90254D = 0x00400000
  1828. GLOBAL CONST $A496DB05F59 = 0x00800000
  1829. GLOBAL CONST $A036DD04543 = 0x00C00000
  1830. GLOBAL CONST $A146DF04417 = 0x00CF0000
  1831. GLOBAL CONST $A577D103655 = 0x00CF0000
  1832. GLOBAL CONST $A377D300638 = 0x01000000
  1833. GLOBAL CONST $A407D50353B = 0x02000000
  1834. GLOBAL CONST $A1B7D705D2D = 0x04000000
  1835. GLOBAL CONST $A5D7D903627 = 0x08000000
  1836. GLOBAL CONST $A3C7DB0082D = 0x10000000
  1837. GLOBAL CONST $A077DD00C27 = 0x20000000
  1838. GLOBAL CONST $A607DF05903 = 0x40000000
  1839. GLOBAL CONST $A078D101842 = 0x80000000
  1840. GLOBAL CONST $A538D30254F = 0x80880000
  1841. GLOBAL CONST $A148D503E27 = 0x0080
  1842. GLOBAL CONST $A498D703212 = 0x0200
  1843. GLOBAL CONST $A438D902443 = 0x2000
  1844. GLOBAL CONST $A0B8DB04349 = 0x0010
  1845. GLOBAL CONST $A148DD04345 = 0x0040
  1846. GLOBAL CONST $A508DF04625 = 0x00040000
  1847. GLOBAL CONST $A579D104F12 = 0x02000000
  1848. GLOBAL CONST $A449D303057 = 0x0200
  1849. GLOBAL CONST $A299D50062A = 0x0400
  1850. GLOBAL CONST $A319D70115C = 1
  1851. GLOBAL CONST $A0B9D90363C = 0x4000
  1852. GLOBAL CONST $A629DB05F4C = 0x0300
  1853. GLOBAL CONST $A079DD03821 = 0x1000
  1854. GLOBAL CONST $A339DF05C25 = 0x00020000
  1855. GLOBAL CONST $A2FAD100734 = 0x0080
  1856. GLOBAL CONST $A06AD302A47 = 8
  1857. GLOBAL CONST $A39AD503953 = 0x0020
  1858. GLOBAL CONST $A5CAD702D15 = 0x0100
  1859. GLOBAL CONST $A34AD901314 = 0x00080000
  1860. GLOBAL CONST $A44ADB03409 = 0x00010000
  1861. GLOBAL CONST $A30ADD0413B = 0x00400000
  1862. GLOBAL CONST $A25ADF01C02 = 0x2000
  1863. GLOBAL CONST $A29BD105A1F = 0x000E
  1864. GLOBAL CONST $A5CBD30510A = 0x000D
  1865. GLOBAL CONST $A0BBD503C56 = 5
  1866. GLOBAL CONST $A54BD70595C = 0x0214
  1867. GLOBAL CONST $A03BD903061 = 0x0400
  1868. GLOBAL CONST $A33BDB01958 = 1
  1869. GLOBAL CONST $A38BDD0445E = 2
  1870. GLOBAL CONST $A56BDF05031 = 3
  1871. GLOBAL CONST $A12CD10352C = 6
  1872. GLOBAL CONST $A46CD303F43 = 7
  1873. GLOBAL CONST $A00CD503930 = 8
  1874. GLOBAL CONST $A0BCD70382B = 10
  1875. GLOBAL CONST $A09CD90334E = 0x000B
  1876. GLOBAL CONST $A06CDB04C4B = 0x000C
  1877. GLOBAL CONST $A53CDD0304E = 0x000F
  1878. GLOBAL CONST $A4DCDF0621C = 0x0010
  1879. GLOBAL CONST $A1DDD105944 = 0x0012
  1880. GLOBAL CONST $A28DD305835 = 0x0014
  1881. GLOBAL CONST $A26DD501E56 = 0x0015
  1882. GLOBAL CONST $A36DD704651 = 0x0018
  1883. GLOBAL CONST $A0DDD903B39 = 0x001A
  1884. GLOBAL CONST $A24DDB01047 = 0x001B
  1885. GLOBAL CONST $A59DDD0503D = 0x001C
  1886. GLOBAL CONST $A35DDF05414 = 0x001D
  1887. GLOBAL CONST $A58ED10630B = 0x001E
  1888. GLOBAL CONST $A55ED302862 = 0x001F
  1889. GLOBAL CONST $A4BED50271D = 0x0020
  1890. GLOBAL CONST $A00ED701E08 = 0x0021
  1891. GLOBAL CONST $A1CED904F4E = 0x0022
  1892. GLOBAL CONST $A50EDB0530A = 0x0023
  1893. GLOBAL CONST $A0CEDD05353 = 0x0024
  1894. GLOBAL CONST $A39EDF03012 = 0x0026
  1895. GLOBAL CONST $A62FD102D0C = 0x0027
  1896. GLOBAL CONST $A1BFD303859 = 0x0028
  1897. GLOBAL CONST $A2DFD501611 = 0x002A
  1898. GLOBAL CONST $A2FFD700A3E = 0x002B
  1899. GLOBAL CONST $A2CFD900025 = 0x002C
  1900. GLOBAL CONST $A53FDB02040 = 0x002D
  1901. GLOBAL CONST $A43FDD05C19 = 0x002E
  1902. GLOBAL CONST $A1CFDF05E0C = 0x002F
  1903. GLOBAL CONST $A280E105919 = 0x0030
  1904. GLOBAL CONST $A0E0E304838 = 0x0031
  1905. GLOBAL CONST $A2B0E50001E = 0x0032
  1906. GLOBAL CONST $A1F0E703A23 = 0x0033
  1907. GLOBAL CONST $A3F0E901D43 = 0x0037
  1908. GLOBAL CONST $A440EB0494D = 0x0039
  1909. GLOBAL CONST $A120ED0590C = 0x003D
  1910. GLOBAL CONST $A310EF03B17 = 0x0041
  1911. GLOBAL CONST $A1B1E10364E = 0x0044
  1912. GLOBAL CONST $A511E305A50 = 0x0046
  1913. GLOBAL CONST $A451E500C55 = 0x0047
  1914. GLOBAL CONST $A2B1E703C46 = 0x0048
  1915. GLOBAL CONST $A201E903434 = 0x004E
  1916. GLOBAL CONST $A271EB02602 = 0x004A
  1917. GLOBAL CONST $A4C1ED05154 = 0x004B
  1918. GLOBAL CONST $A561EF05846 = 0x0050
  1919. GLOBAL CONST $A262E100D11 = 0x0051
  1920. GLOBAL CONST $A082E30321A = 0x0052
  1921. GLOBAL CONST $A532E501A5D = 0x0053
  1922. GLOBAL CONST $A612E704B21 = 0x0054
  1923. GLOBAL CONST $A172E90515F = 0x0055
  1924. GLOBAL CONST $A3E2EB06024 = 0x0300
  1925. GLOBAL CONST $A612ED02A35 = 0x0301
  1926. GLOBAL CONST $A422EF02962 = 0x0302
  1927. GLOBAL CONST $A103E102C11 = 0x0303
  1928. GLOBAL CONST $A023E303B19 = 0x0304
  1929. GLOBAL CONST $A5A3E50293F = 0x007B
  1930. GLOBAL CONST $A563E70153A = 0x007C
  1931. GLOBAL CONST $A5E3E903C0B = 0x007D
  1932. GLOBAL CONST $A013EB05E0B = 0x007E
  1933. GLOBAL CONST $A403ED0005F = 0x007F
  1934. GLOBAL CONST $A393EF01F29 = 0x0080
  1935. GLOBAL CONST $A264E10304C = 0x0081
  1936. GLOBAL CONST $A0F4E301607 = 0x0082
  1937. GLOBAL CONST $A614E505E58 = 0x0083
  1938. GLOBAL CONST $A104E703A0F = 0x0084
  1939. GLOBAL CONST $A0B4E903E58 = 0x0085
  1940. GLOBAL CONST $A414EB04712 = 0x0086
  1941. GLOBAL CONST $A1B4ED01C49 = 0x0087
  1942. GLOBAL CONST $A4C4EF03B40 = 0x0088
  1943. GLOBAL CONST $A215E100C5F = 0x00A0
  1944. GLOBAL CONST $A155E30132C = 0x00A1
  1945. GLOBAL CONST $A2E5E500E3D = 0x00A2
  1946. GLOBAL CONST $A635E705E15 = 0x00A3
  1947. GLOBAL CONST $A565E905320 = 0x00A4
  1948. GLOBAL CONST $A4D5EB05432 = 0x00A5
  1949. GLOBAL CONST $A4A5ED04458 = 0x00A6
  1950. GLOBAL CONST $A165EF00E30 = 0x00A7
  1951. GLOBAL CONST $A556E10284E = 0x00A8
  1952. GLOBAL CONST $A466E30025D = 0x00A9
  1953. GLOBAL CONST $A606E503A2E = 0x0100
  1954. GLOBAL CONST $A146E700126 = 0x0101
  1955. GLOBAL CONST $A486E902827 = 0x0102
  1956. GLOBAL CONST $A0C6EB0290B = 0x0103
  1957. GLOBAL CONST $A296ED01113 = 0x0104
  1958. GLOBAL CONST $A316EF01C16 = 0x0105
  1959. GLOBAL CONST $A317E10440B = 0x0106
  1960. GLOBAL CONST $A197E301933 = 0x0107
  1961. GLOBAL CONST $A337E50163E = 0x0110
  1962. GLOBAL CONST $A2D7E705E5F = 0x0111
  1963. GLOBAL CONST $A577E905214 = 0x0112
  1964. GLOBAL CONST $A387EB03353 = 0x0113
  1965. GLOBAL CONST $A2D7ED01F34 = 0x0114
  1966. GLOBAL CONST $A1E7EF05319 = 0x0115
  1967. GLOBAL CONST $A478E103640 = 0x0116
  1968. GLOBAL CONST $A188E304338 = 0x0117
  1969. GLOBAL CONST $A3E8E503B5A = 0x011F
  1970. GLOBAL CONST $A2C8E700629 = 0x0120
  1971. GLOBAL CONST $A408E900B4B = 0x0121
  1972. GLOBAL CONST $A258EB0634B = 0x0122
  1973. GLOBAL CONST $A2B8ED05F08 = 0x0123
  1974. GLOBAL CONST $A338EF04A3E = 0x0124
  1975. GLOBAL CONST $A539E101B18 = 0x0125
  1976. GLOBAL CONST $A259E300C60 = 0x0126
  1977. GLOBAL CONST $A169E50302B = 0x0127
  1978. GLOBAL CONST $A5B9E701E41 = 0x0128
  1979. GLOBAL CONST $A309E902B04 = 0x0129
  1980. GLOBAL CONST $A069EB02F1F = 0x0132
  1981. GLOBAL CONST $A0F9ED01C3E = 0x0133
  1982. GLOBAL CONST $A259EF0324A = 0x0134
  1983. GLOBAL CONST $A36AE104F50 = 0x0135
  1984. GLOBAL CONST $A53AE302955 = 0x0136
  1985. GLOBAL CONST $A1FAE500022 = 0x0137
  1986. GLOBAL CONST $A4DAE70234C = 0x0138
  1987. GLOBAL CONST $A06AE905650 = 0x0019
  1988. GLOBAL CONST $A62AEB04032 = 0x01E1
  1989. GLOBAL CONST $A4DAED0044E = 0
  1990. GLOBAL CONST $A23AEF00130 = $A4DAED0044E - 1
  1991. GLOBAL CONST $A2DBE10242D = $A4DAED0044E - 2
  1992. GLOBAL CONST $A1DBE305863 = $A4DAED0044E - 3
  1993. GLOBAL CONST $A47BE504734 = $A4DAED0044E - 4
  1994. GLOBAL CONST $A27BE70241C = $A4DAED0044E - 5
  1995. GLOBAL CONST $A43BE90042F = $A4DAED0044E - 6
  1996. GLOBAL CONST $A4CBEB00F38 = $A4DAED0044E - 7
  1997. GLOBAL CONST $A40BED00156 = $A4DAED0044E - 8
  1998. GLOBAL CONST $A30BEF04B3D = $A4DAED0044E - 0x000C
  1999. GLOBAL CONST $A63CE104A40 = $A4DAED0044E - 0x000D
  2000. GLOBAL CONST $A3FCE30454A = $A4DAED0044E - 0x000E
  2001. GLOBAL CONST $A59CE503028 = $A4DAED0044E - 0x000F
  2002. GLOBAL CONST $A21CE704D06 = $A4DAED0044E - 0x0010
  2003. GLOBAL CONST $A46CE902F34 = $A4DAED0044E - 0x0011
  2004. GLOBAL CONST $A3ECEB02B44 = $A4DAED0044E - 0x0012
  2005. GLOBAL CONST $A21CED02743 = $A4DAED0044E - 0x0013
  2006. GLOBAL CONST $A4ECEF0570A = $A4DAED0044E - 0x0014
  2007. GLOBAL CONST $A4ADE103F57 = $A4DAED0044E - 0x0015
  2008. GLOBAL CONST $A59DE300D52 = $A4DAED0044E - 0x0016
  2009. GLOBAL CONST $A1FDE50483E = 0x0200
  2010. GLOBAL CONST $A46DE704D5A = 0x0201
  2011. GLOBAL CONST $A2BDE900C00 = 0x0202
  2012. GLOBAL CONST $A37DEB02F1A = 0x0203
  2013. GLOBAL CONST $A56DED01D15 = 0x0204
  2014. GLOBAL CONST $A17DEF00E4A = 0x0205
  2015. GLOBAL CONST $A25EE101558 = 0x0206
  2016. GLOBAL CONST $A59EE305F4A = 0x0207
  2017. GLOBAL CONST $A34EE500D5B = 0x0208
  2018. GLOBAL CONST $A11EE704E09 = 0x0209
  2019. GLOBAL CONST $A19EE902402 = 0x020A
  2020. GLOBAL CONST $A3FEEB03B3E = 0x020B
  2021. GLOBAL CONST $A62EED01D3B = 0x020C
  2022. GLOBAL CONST $A21EEF01C3C = 0x020D
  2023. GLOBAL CONST $A41FE102640 = 0x020E
  2024. GLOBAL CONST $A22FE30473D = 0
  2025. GLOBAL CONST $A63FE50411E = 1
  2026. GLOBAL CONST $A5EFE702B0B = 2
  2027. GLOBAL CONST $A28FE906336 = 3
  2028. GLOBAL CONST $A3FFEB02435 = 4
  2029. GLOBAL CONST $A3CFED05112 = 5
  2030. GLOBAL CONST $A1AFEF03C48 = 6
  2031. GLOBAL CONST $A0F0F10532C = 2
  2032. GLOBAL CONST $A600F301617 = 1
  2033. GLOBAL CONST $A550F502144 = 1
  2034. GLOBAL CONST $A550F702704 = 2
  2035. GLOBAL CONST $A290F900D5D = 3
  2036. GLOBAL CONST $A5F0FB03433 = 4
  2037. GLOBAL CONST $A370FD03D02 = 5
  2038. GLOBAL CONST $A5E0FF00932 = 0
  2039. GLOBAL CONST $A2A1F105C52 = 1
  2040. GLOBAL CONST $A271F302001 = 2
  2041. GLOBAL CONST $A031F50633E = 3
  2042. GLOBAL CONST $A451F701418 = 1
  2043. GLOBAL CONST $A021F901563 = 2
  2044. GLOBAL CONST $A2E1FB04A57 = 0x2000
  2045. GLOBAL CONST $A0C1FD04332 = ($A2E1FB04A57 + 6)
  2046. GLOBAL CONST $A561FF05C38 = ($A2E1FB04A57 + 5)
  2047. GLOBAL CONST $A0E2F10230C = $A2E1FB04A57 + 1
  2048. GLOBAL CONST $A052F304526 = $A2E1FB04A57 + 2
  2049. GLOBAL CONST $A482F50322B = $A2E1FB04A57 + 3
  2050. GLOBAL CONST $A4E2F705618 = $A2E1FB04A57 + 4
  2051. GLOBAL CONST $A0A2F904A51 = $A2E1FB04A57 + 0x000B
  2052. GLOBAL CONST $A1D2FB02F09 = 1
  2053. GLOBAL CONST $A442FD0453B = 2
  2054. GLOBAL CONST $A352FF02F26 = 3
  2055. GLOBAL CONST $A0F3F104A34 = 0
  2056. GLOBAL CONST $A0F3F301D35 = 1
  2057. GLOBAL CONST $A193F500E50 = 2
  2058. GLOBAL CONST $A403F700321 = 3
  2059. GLOBAL CONST $A5F3F904B59 = 4
  2060. GLOBAL CONST $A1F3FB0021A = 5
  2061. GLOBAL CONST $A043FD06245 = 6
  2062. GLOBAL CONST $A3D3FF00042 = 7
  2063. GLOBAL CONST $A434F104235 = 8
  2064. GLOBAL CONST $A514F302361 = 9
  2065. GLOBAL CONST $A064F502211 = 10
  2066. GLOBAL CONST $A1E4F702001 = 0x000B
  2067. GLOBAL CONST $A5B4F904A17 = 0x000C
  2068. GLOBAL CONST $A524FB01910 = 0x000D
  2069. GLOBAL CONST $A334FD03D07 = 0x000E
  2070. GLOBAL CONST $A464FF02C38 = 0x000F
  2071. GLOBAL CONST $A3B5F101833 = 0x0010
  2072. GLOBAL CONST $A3D5F302412 = 0x0011
  2073. GLOBAL CONST $A355F502B55 = 0x0012
  2074. GLOBAL CONST $A355F706363 = 0x0013
  2075. GLOBAL CONST $A065F901755 = 0x0014
  2076. GLOBAL CONST $A1C5FB0254D = 0x0015
  2077. GLOBAL CONST $A215FD02955 = 0x0016
  2078. GLOBAL CONST $A2A5FF06137 = 0x0017
  2079. GLOBAL CONST $A4E6F10521F = 0x0018
  2080. GLOBAL CONST $A206F300856 = 0x0019
  2081. GLOBAL CONST $A086F50080D = 0x001A
  2082. GLOBAL CONST $A146F70512D = 0x001B
  2083. GLOBAL CONST $A256F902F40 = 0x001C
  2084. GLOBAL CONST $A046FB01F40 = 0x001D
  2085. GLOBAL CONST $A026FD02A1B = 0x001E
  2086. GLOBAL CONST $A2F6FF00363 = 0x001F
  2087. GLOBAL CONST $A0B7F10460D = 0x0020
  2088. GLOBAL CONST $A2B7F303719 = 0x0021
  2089. GLOBAL CONST $A347F504D3B = 0x0022
  2090. GLOBAL CONST $A307F706008 = 0x0023
  2091. GLOBAL CONST $A317F90140C = 0x0024
  2092. GLOBAL CONST $A0F7FB0262A = 0x0025
  2093. GLOBAL CONST $A117FD04629 = 0x0026
  2094. GLOBAL CONST $A167FF01348 = 0x0027
  2095. GLOBAL CONST $A488F100B1E = 0x0028
  2096. GLOBAL CONST $A028F302119 = 0x0029
  2097. GLOBAL CONST $A408F505D0D = 0x002A
  2098. GLOBAL CONST $A278F70444C = 0x002B
  2099. GLOBAL CONST $A0A8F904554 = 0x002C
  2100. GLOBAL CONST $A318FB03355 = 0x002D
  2101. GLOBAL CONST $A5D8FD05061 = 0x002E
  2102. GLOBAL CONST $A598FF03338 = 0x002F
  2103. GLOBAL CONST $A599F10393A = 0x0030
  2104. GLOBAL CONST $A209F303324 = 0x0031
  2105. GLOBAL CONST $A149F50542C = 0x0032
  2106. GLOBAL CONST $A629F702B06 = 0x0033
  2107. GLOBAL CONST $A3D9F900D21 = 0x0034
  2108. GLOBAL CONST $A419FB02C5C = 0x0035
  2109. GLOBAL CONST $A089FD05852 = 0x0036
  2110. GLOBAL CONST $A1E9FF03D41 = 0x0037
  2111. GLOBAL CONST $A1BAF101831 = 0x0038
  2112. GLOBAL CONST $A4CAF303F39 = 0x0039
  2113. GLOBAL CONST $A1BAF504B1C = 0x003A
  2114. GLOBAL CONST $A3DAF704A3A = 0x003B
  2115. GLOBAL CONST $A17AF901216 = 0x003C
  2116. GLOBAL CONST $A5EAFB02D41 = 0x003D
  2117. GLOBAL CONST $A31AFD04E23 = 0x003E
  2118. GLOBAL CONST $A46AFF0225F = 0x003F
  2119. GLOBAL CONST $A08BF102727 = 0x0043
  2120. GLOBAL CONST $A17BF303939 = 0x0044
  2121. GLOBAL CONST $A03BF500F0D = 0x0045
  2122. GLOBAL CONST $A12BF704D2A = 0x0046
  2123. GLOBAL CONST $A0ABF90084D = 0x0047
  2124. GLOBAL CONST $A48BFB04720 = 0x0048
  2125. GLOBAL CONST $A0ABFD05F3A = 0x0049
  2126. GLOBAL CONST $A2FBFF06006 = 0x004A
  2127. GLOBAL CONST $A2ACF10310A = 0x004B
  2128. GLOBAL CONST $A2BCF30495E = 0x004C
  2129. GLOBAL CONST $A35CF505430 = 0x004D
  2130. GLOBAL CONST $A3BCF70563F = 0x004E
  2131. GLOBAL CONST $A4BCF90300F = 0x004F
  2132. GLOBAL CONST $A06CFB0562F = 0x0050
  2133. GLOBAL CONST $A32CFD04A34 = 0x0051
  2134. GLOBAL CONST $A5DCFF03A14 = 0x0052
  2135. GLOBAL CONST $A5CDF100F11 = 0x0053
  2136. GLOBAL CONST $A5CDF30064B = 0x0054
  2137. GLOBAL CONST $A50DF502D19 = 0x0056
  2138. GLOBAL CONST $A28DF704C02 = 0x0057
  2139. GLOBAL CONST $A4ADF90324E = 0x0058
  2140. GLOBAL CONST $A1BDFB02225 = 0x0059
  2141. GLOBAL CONST $A26DFD00D2A = 0x005A
  2142. GLOBAL CONST $A0DDFF05634 = 0x1000
  2143. GLOBAL CONST $A54EF103562 = 0x2000
  2144. GLOBAL CONST $A1CEF300A4B = 0x2001
  2145. GLOBAL CONST $A13EF503040 = 0x2002
  2146. GLOBAL CONST $A44EF703C53 = 0x0042
  2147. GLOBAL CONST $A26EF90604B = 0x40000000
  2148. GLOBAL CONST $A30EFB0484E = 0x00550009
  2149. GLOBAL CONST $A07EFD05833 = 0x00C000CA
  2150. GLOBAL CONST $A32EFF0470A = 0x00BB0226
  2151. GLOBAL CONST $A3FFF10370B = 0x80000000
  2152. GLOBAL CONST $A32FF304E3C = 0x00330008
  2153. GLOBAL CONST $A21FF505260 = 0x001100A6
  2154. GLOBAL CONST $A31FF70133F = 0x00F00021
  2155. GLOBAL CONST $A15FF904815 = 0x005A0049
  2156. GLOBAL CONST $A58FFB06233 = 0x00FB0A09
  2157. GLOBAL CONST $A54FFD02023 = 0x008800C6
  2158. GLOBAL CONST $A41FFF05C0A = 0x00CC0020
  2159. GLOBAL CONST $A3400111748 = 0x00440328
  2160. GLOBAL CONST $A2400316248 = 0x00660046
  2161. GLOBAL CONST $A510051064E = 0x00EE0086
  2162. GLOBAL CONST $A380071582E = 0x00FF0062
  2163. GLOBAL CONST $A2300913C5D = 8
  2164. GLOBAL CONST $A2700B10A43 = 0x0400
  2165. GLOBAL CONST $A2300D14E30 = 1
  2166. GLOBAL CONST $A1200F14727 = 0x2000
  2167. GLOBAL CONST $A3210114155 = 0x8000
  2168. GLOBAL CONST $A4F10312A5E = 0x0040
  2169. GLOBAL CONST $A501051492D = 0x0200
  2170. GLOBAL CONST $A3F10712807 = 0x00100000
  2171. GLOBAL CONST $A2A10911211 = 0x1000
  2172. GLOBAL CONST $A4710B13E2C = 0
  2173. GLOBAL CONST $A5210D13A62 = 0x00010000
  2174. GLOBAL CONST $A3B10F1524C = 0x0100
  2175. GLOBAL CONST $A2D2011322A = 0x00080000
  2176. GLOBAL CONST $A302031071E = 0x0800
  2177. GLOBAL CONST $A0820510047 = 0x4000
  2178. GLOBAL CONST $A482071474B = 0x00200000
  2179. GLOBAL CONST $A2A20910B37 = 2
  2180. GLOBAL CONST $A3520B11250 = 0x00020000
  2181. GLOBAL CONST $A2920D14C34 = 0x0020
  2182. GLOBAL CONST $A4020F15806 = 0x0080
  2183. GLOBAL CONST $A543011311C = 0
  2184. GLOBAL CONST $A1B3031411E = 4
  2185. GLOBAL CONST $A4A30511912 = 0x0010
  2186. GLOBAL CONST $A5B30710706 = 0x00040000
  2187. GLOBAL CONST $A213091344C = 4
  2188. GLOBAL CONST $A6330B1125F = 0x0400
  2189. GLOBAL CONST $A2330D13321 = 2
  2190. GLOBAL CONST $A4A30F10124 = 1
  2191. GLOBAL CONST $A4240112230 = 0x0020
  2192. GLOBAL CONST $A4340310635 = 0x0800
  2193. GLOBAL CONST $A0540513A49 = 0x0010
  2194. GLOBAL CONST $A2040713003 = 8
  2195. GLOBAL CONST $A5C40912905 = 0x0200
  2196. GLOBAL CONST $A0240B1111A = 0x0100
  2197. GLOBAL CONST $A0840D1394E = 0x0080
  2198. GLOBAL CONST $A1240F1631C = 0x0040
  2199. GLOBAL CONST $A5550114550 = 0x0305
  2200. GLOBAL CONST $A3750310C55 = 0x0306
  2201. GLOBAL CONST $A0250510331 = 0x0307
  2202. GLOBAL CONST $A4F50713303 = 0x0308
  2203. GLOBAL CONST $A5D50910D1F = 0x0309
  2204. GLOBAL CONST $A2F50B1620D = 0x030A
  2205. GLOBAL CONST $A4F50D13940 = 0x030B
  2206. GLOBAL CONST $A4B50F12149 = 0x030C
  2207. GLOBAL CONST $A3360110562 = 0x030D
  2208. GLOBAL CONST $A256031283A = 0x030E
  2209. GLOBAL CONST $A3D60512B19 = -2
  2210. GLOBAL CONST $A436071044C = -1
  2211. GLOBAL CONST $A6160910532 = 0
  2212. GLOBAL CONST $A2C60B15E12 = 1
  2213. GLOBAL CONST $A3860D11344 = 2
  2214. GLOBAL CONST $A2D60F12E54 = 3
  2215. GLOBAL CONST $A5270113D03 = 4
  2216. GLOBAL CONST $A4770313147 = $A5270113D03
  2217. GLOBAL CONST $A117041232F = 5
  2218. GLOBAL CONST $A2770610D1E = 6
  2219. GLOBAL CONST $A1D70813130 = 7
  2220. GLOBAL CONST $A5B70A1090A = 8
  2221. GLOBAL CONST $A0470C15259 = 9
  2222. GLOBAL CONST $A5070E10D39 = 10
  2223. GLOBAL CONST $A448001203A = 0x000B
  2224. GLOBAL CONST $A1080215417 = 0x000C
  2225. GLOBAL CONST $A6280411D41 = 0x000D
  2226. GLOBAL CONST $A2A80610334 = 0x000E
  2227. GLOBAL CONST $A4A8081151D = 0x000F
  2228. GLOBAL CONST $A4480A11352 = 0x0010
  2229. GLOBAL CONST $A0A80C1291D = 0x0011
  2230. GLOBAL CONST $A0980E10740 = 0x0012
  2231. GLOBAL CONST $A5E9001594C = $A5B70A1090A
  2232. GLOBAL CONST $A4F9011244A = $A0470C15259
  2233. GLOBAL CONST $A6190211C46 = $A5070E10D39
  2234. GLOBAL CONST $A139031410F = $A0A80C1291D
  2235. GLOBAL CONST $A149041330E = 0x0013
  2236. GLOBAL CONST $A3F90614C15 = 0x0014
  2237. GLOBAL CONST $A5B90813863 = 0x0015
  2238. GLOBAL CONST $A2990A10456 = 0
  2239. GLOBAL CONST $A6190C1443A = 1
  2240. GLOBAL CONST $A3490E13C20 = 2
  2241. GLOBAL CONST $A26A0011463 = 3
  2242. GLOBAL CONST $A5CA0210121 = 4
  2243. GLOBAL CONST $A1BA0414F4A = 5
  2244. GLOBAL CONST $A09A0612F24 = 6
  2245. GLOBAL CONST $A00A0813733 = 7
  2246. GLOBAL CONST $A58A0A14953 = 8
  2247. GLOBAL CONST $A15A0C1371E = 9
  2248. GLOBAL CONST $A4CA0E13B09 = 10
  2249. GLOBAL CONST $A4DB0011B48 = 0x000B
  2250. GLOBAL CONST $A05B0212D11 = 0x000C
  2251. GLOBAL CONST $A4FB0412418 = 0x000D
  2252. GLOBAL CONST $A44B0610C47 = 0x000E
  2253. GLOBAL CONST $A2EB0811E0C = 0x000F
  2254. GLOBAL CONST $A3CB0A10B21 = 0x0010
  2255. GLOBAL CONST $A0EB0C14D2E = 0x0011
  2256. GLOBAL CONST $A10B0E15841 = 0x0012
  2257. GLOBAL CONST $A01C0012742 = 0x0013
  2258. GLOBAL CONST $A16C0211D26 = 0x0014
  2259. GLOBAL CONST $A42C0411500 = 0x0015
  2260. GLOBAL CONST $A22C0613D57 = 0x0016
  2261. GLOBAL CONST $A52C0810D04 = 0x0017
  2262. GLOBAL CONST $A3DC0A10B36 = 0x0018
  2263. GLOBAL CONST $A58C0C12A04 = 0x001A
  2264. GLOBAL CONST $A4AC0E14F31 = 0x001B
  2265. GLOBAL CONST $A39D0012F0D = 0x001C
  2266. GLOBAL CONST $A31D021164C = 0x001D
  2267. GLOBAL CONST $A61D0413C46 = 0x001E
  2268. GLOBAL CONST $A5CD061363E = 1
  2269. GLOBAL CONST $A61D081572F = 0x000F
  2270. GLOBAL CONST $A5ED0A13747 = 0x0010
  2271. GLOBAL CONST $A51D0C12521 = 0x0014
  2272. GLOBAL CONST $A2ED0E1234C = 0x0014
  2273. GLOBAL CONST $A1CE0013C17 = 0x0014
  2274. GLOBAL CONST $A2AE0211736 = -1
  2275. GLOBAL CONST $A55E041474B = 0
  2276. GLOBAL CONST $A36E0612260 = 1
  2277. GLOBAL CONST $A0EE081323C = 4
  2278. GLOBAL CONST $A4FE0A11507 = 5
  2279. GLOBAL CONST $A5FE0C15D3F = 8
  2280. GLOBAL CONST $A43E0E1203D = 9
  2281. GLOBAL CONST $A01F001581E = 0x0080
  2282. GLOBAL CONST $A19F0211532 = 0x0040
  2283. GLOBAL CONST $A1EF0415C24 = 0x0020
  2284. GLOBAL CONST $A15F0610D20 = 8
  2285. GLOBAL CONST $A4EF0813B1E = 0x0010
  2286. GLOBAL CONST $A3EF0A16220 = 0x0200
  2287. GLOBAL CONST $A22F0C10D05 = 4
  2288. GLOBAL CONST $A62F0E15C1E = 1
  2289. GLOBAL CONST $A5F01014E4D = 2
  2290. GLOBAL CONST $A240121564C = 0x0100
  2291. GLOBAL CONST $A460141224A = 1
  2292. GLOBAL CONST $A1F01615D18 = 2
  2293. GLOBAL CONST $A0501813856 = 3
  2294. GLOBAL CONST $A3301A1581A = 4
  2295. GLOBAL CONST $A2701C13F23 = 0x00010000
  2296. GLOBAL CONST $A4F01E1474A = 0x00010001
  2297. GLOBAL CONST $A0911014837 = 0x00010002
  2298. GLOBAL CONST $A2511213250 = 0x00010003
  2299. GLOBAL CONST $A0C11410410 = 0x00010004
  2300. GLOBAL CONST $A5711615B4D = 0x00020000
  2301. GLOBAL CONST $A2C11813326 = 1
  2302. GLOBAL CONST $A5111A1171E = 2
  2303. GLOBAL CONST $A2811C13E33 = 4
  2304. GLOBAL CONST $A0311E14055 = 8
  2305. GLOBAL CONST $A192101261C = 0x0010
  2306. GLOBAL CONST $A002121002A = 0x0020
  2307. GLOBAL CONST $A4E21411519 = 0x0040
  2308. GLOBAL CONST $A3421610415 = 0x0080
  2309. GLOBAL CONST $A562181445E = 0x0100
  2310. GLOBAL CONST $A1D21A14019 = 0x0200
  2311. GLOBAL CONST $A3921C1194E = 0x0400
  2312. GLOBAL CONST $A3221E14663 = 0x0800
  2313. GLOBAL CONST $A5F3101294D = 0x1000
  2314. GLOBAL CONST $A123121565C = 0
  2315. GLOBAL CONST $A3D31412139 = 2
  2316. GLOBAL CONST $A053161342F = 4
  2317. GLOBAL CONST $A3E31810647 = 0x0010
  2318. GLOBAL CONST $A0F31A15842 = 0x0020
  2319. GLOBAL CONST $A0631C15904 = 0x0020
  2320. GLOBAL CONST $A4831E10727 = 0x0040
  2321. GLOBAL CONST $A5A41013246 = 8
  2322. GLOBAL CONST $A4241212A07 = 0x0100
  2323. GLOBAL CONST $A4E41415F5C = BITOR($A2E5D905E43, $A036DD04543, $A078D101842, $A016D30431B)
  2324. GLOBAL CONST $A5741514328 = 1
  2325. GLOBAL CONST $A434171565F = 2
  2326. GLOBAL CONST $A4241913F02 = 4
  2327. GLOBAL CONST $A2141B1034E = 8
  2328. GLOBAL CONST $A1041D15517 = 0x0010
  2329. GLOBAL CONST $A5341F12B23 = 0x0020
  2330. GLOBAL CONST $A5251112B13 = 0x0040
  2331. GLOBAL CONST $A3851310F22 = 0x0080
  2332. GLOBAL CONST $A1551515522 = 0x0100
  2333. GLOBAL CONST $A5251711C1C = 0x0200
  2334. GLOBAL CONST $A5351911B24 = 0x0400
  2335. GLOBAL CONST $A5551B13C01 = 0x0800
  2336. GLOBAL CONST $A3C51D1245B = 0x1000
  2337. GLOBAL CONST $A4351F12A38 = 0x2000
  2338. GLOBAL CONST $A1261110E23 = 0x4000
  2339. GLOBAL CONST $A0061311328 = 0x8000
  2340. GLOBAL CONST $A2E61514B36 = 3
  2341. GLOBAL CONST $A2D61714B33 = -1
  2342. GLOBAL CONST $A6161912F3C = -3
  2343. GLOBAL CONST $A5761B11F4D = -4
  2344. GLOBAL CONST $A4B61D1384A = -2
  2345. GLOBAL CONST $A4361F15B06 = 0x0180
  2346. GLOBAL CONST $A5271111C63 = 0x0181
  2347. GLOBAL CONST $A2371312846 = 0x0182
  2348. GLOBAL CONST $A1271514C58 = 0x0183
  2349. GLOBAL CONST $A1271711C5E = 0x0184
  2350. GLOBAL CONST $A2471915620 = 0x0185
  2351. GLOBAL CONST $A5A71B12B52 = 0x0186
  2352. GLOBAL CONST $A3971D16326 = 0x0187
  2353. GLOBAL CONST $A5271F10924 = 0x0188
  2354. GLOBAL CONST $A3581110F3E = 0x0189
  2355. GLOBAL CONST $A4281314D3D = 0x018A
  2356. GLOBAL CONST $A3981511D18 = 0x018B
  2357. GLOBAL CONST $A5181714224 = 0x018C
  2358. GLOBAL CONST $A5381911928 = 0x018D
  2359. GLOBAL CONST $A2A81B15A01 = 0x018E
  2360. GLOBAL CONST $A2781D1390F = 0x018F
  2361. GLOBAL CONST $A4781F13722 = 0x0190
  2362. GLOBAL CONST $A4E91113509 = 0x0191
  2363. GLOBAL CONST $A2F91313E35 = 0x0192
  2364. GLOBAL CONST $A3391513C3B = 0x0193
  2365. GLOBAL CONST $A0591714118 = 0x0194
  2366. GLOBAL CONST $A499191231A = 0x0195
  2367. GLOBAL CONST $A1191B12F31 = 0x0196
  2368. GLOBAL CONST $A2191D15B45 = 0x0197
  2369. GLOBAL CONST $A3891F1144F = 0x0198
  2370. GLOBAL CONST $A5FA1112E0B = 0x0199
  2371. GLOBAL CONST $A3DA1310A3B = 0x019A
  2372. GLOBAL CONST $A2FA1513200 = 0x019B
  2373. GLOBAL CONST $A23A171324C = 0x019C
  2374. GLOBAL CONST $A36A191450A = 0x019D
  2375. GLOBAL CONST $A30A1B11B2F = 0x019E
  2376. GLOBAL CONST $A5DA1D11B28 = 0x019F
  2377. GLOBAL CONST $A38A1F1441E = 0x01A0
  2378. GLOBAL CONST $A41B111131C = 0x01A1
  2379. GLOBAL CONST $A12B1312449 = 0x01A2
  2380. GLOBAL CONST $A4CB151481D = 0x01A5
  2381. GLOBAL CONST $A36B1716260 = 0x01A6
  2382. GLOBAL CONST $A00B1913446 = 0x01A7
  2383. GLOBAL CONST $A4BB1B15734 = 0x01A8
  2384. GLOBAL CONST $A0AB1D10026 = 0x01A9
  2385. GLOBAL CONST $A33B1F12607 = 0x01B1
  2386. GLOBAL CONST $A5AC1116128 = 0x01B2
  2387. GLOBAL CONST $A21C1313A46 = 0xFFFFFFFE
  2388. GLOBAL CONST $A11C151140F = 1
  2389. GLOBAL CONST $A0BC1710838 = 2
  2390. GLOBAL CONST $A10C191533A = 3
  2391. GLOBAL CONST $A2BC1B1454F = 4
  2392. GLOBAL CONST $A4EC1D11A5F = 5
  2393. GLOBAL CONST $A3CC1F13002 = 0x00800000
  2394. GLOBAL CONST $A60D1115E63 = 0x00200000
  2395. GLOBAL CONST $A11D1315910 = BITOR($A434171565F, $A3CC1F13002, $A60D1115E63, $A5741514328)
  2396. GLOBAL $A04D1414047
  2397. GLOBAL $A16D1511E3A = FALSE
  2398. GLOBAL CONST $A25D161520B = "ListBox"
  2399. GLOBAL CONST $A4FD1811761 = $A25D161520B & "|TListbox"
  2400. GLOBAL CONST $A62D1A14415 = 0x00010000
  2401. GLOBAL CONST $A2AD1C1444D = 0x0011
  2402. GLOBAL CONST $A46D1E1165F = 0x000B
  2403. GLOBAL CONST $A43E1013D12 = 0x0031
  2404. GLOBAL CONST $A60E1215A1E = 4
  2405. GLOBAL CONST $A5EE1415C54 = 2
  2406. GLOBAL CONST $A53E1611F63 = 1
  2407. GLOBAL CONST $A01E1812740 = 0x0010
  2408. GLOBAL CONST $A46E1A11D1E = BITOR($A53E1611F63, $A5EE1415C54, $A60E1215A1E, $A01E1812740)
  2409. GLOBAL CONST $A2AE1B1241F = 0
  2410. GLOBAL CONST $A3BE1D13002 = 1
  2411. GLOBAL CONST $A45E1F12F14 = 2
  2412. GLOBAL CONST $A4CF1112B00 = 3
  2413. GLOBAL CONST $A3CF131270F = 0
  2414. GLOBAL CONST $A41F1513B07 = 1
  2415. GLOBAL CONST $A14F1711D3C = 2
  2416. GLOBAL CONST $A1DF191065C = 3
  2417. GLOBAL CONST $A05F1B14357 = 4
  2418. GLOBAL CONST $A24F1D11546 = 5
  2419. GLOBAL CONST $A02F1F14E4D = 1
  2420. GLOBAL CONST $A1702113823 = 0
  2421. GLOBAL CONST $A5002310E4B = 3
  2422. GLOBAL CONST $A4802513703 = 2
  2423. GLOBAL CONST $A3202714C5E = 4
  2424. GLOBAL CONST $A5802911C2C = 6
  2425. GLOBAL CONST $A5902B11E2D = 7
  2426. GLOBAL CONST $A0102D11025 = 3
  2427. GLOBAL CONST $A4402F10400 = 2
  2428. GLOBAL CONST $A2812113B53 = 1
  2429. GLOBAL CONST $A0412312728 = $A2812113B53
  2430. GLOBAL CONST $A1F1241244B = 2
  2431. GLOBAL CONST $A5612615847 = $A1F1241244B
  2432. GLOBAL CONST $A2B12712B2B = 1
  2433. GLOBAL CONST $A2312912C19 = 0
  2434. GLOBAL CONST $A3A12B15C02 = 0xFFFFFFFA
  2435. GLOBAL CONST $A1B12D15A60 = 0xFFFFFFFB
  2436. GLOBAL CONST $A3012F1073F = 0xFFFFFFFC
  2437. GLOBAL CONST $A2322116048 = 2
  2438. GLOBAL CONST $A5C22311827 = 0x0100
  2439. GLOBAL CONST $A2122514B07 = 0x0400
  2440. GLOBAL CONST $A4722716362 = 8
  2441. GLOBAL CONST $A1B22913F2E = 0x8000
  2442. GLOBAL CONST $A4522B16239 = 0x1000
  2443. GLOBAL CONST $A1F22D10C47 = 0x0010
  2444. GLOBAL CONST $A2C22F10E0A = 0x0020
  2445. GLOBAL CONST $A0732113931 = 0x0040
  2446. GLOBAL CONST $A4432314046 = 0x0200
  2447. GLOBAL CONST $A0B32510B59 = 4
  2448. GLOBAL CONST $A5332715D16 = 0x2000
  2449. GLOBAL CONST $A5532914814 = 0x0800
  2450. GLOBAL CONST $A2E32B16119 = 2
  2451. GLOBAL CONST $A4132D14F30 = 0
  2452. GLOBAL CONST $A4832F12C21 = 1
  2453. GLOBAL CONST $A114211564B = 0
  2454. GLOBAL CONST $A604231380D = 0
  2455. GLOBAL CONST $A4D42511557 = 0x4000
  2456. GLOBAL CONST $A3D42714F31 = 0x0080
  2457. GLOBAL CONST $A4842912614 = 1
  2458. GLOBAL CONST $A6142B15C22 = 2
  2459. GLOBAL CONST $A1642D11036 = 1
  2460. GLOBAL CONST $A4B42F13F5F = 2
  2461. GLOBAL CONST $A4A52113A3C = 4
  2462. GLOBAL CONST $A1052315F3F = 6
  2463. GLOBAL CONST $A3B52514A06 = 1
  2464. GLOBAL CONST $A0D52711912 = 2
  2465. GLOBAL CONST $A555291624A = 4
  2466. GLOBAL CONST $A1352B13D57 = 8
  2467. GLOBAL CONST $A1152D13336 = 0x0010
  2468. GLOBAL CONST $A4152F13730 = 0x001B
  2469. GLOBAL CONST $A1A6211303E = 1
  2470. GLOBAL CONST $A0162312854 = 2
  2471. GLOBAL CONST $A2062513460 = -1
  2472. GLOBAL CONST $A146271504E = 0
  2473. GLOBAL CONST $A0762914E5C = 0x1300
  2474. GLOBAL CONST $A4D62B1243A = 0x2000
  2475. GLOBAL CONST $A4062D13650 = ($A0762914E5C + 0x0028)
  2476. GLOBAL CONST $A1E62F14345 = ($A0762914E5C + 9)
  2477. GLOBAL CONST $A3B72110118 = ($A0762914E5C + 8)
  2478. GLOBAL CONST $A2D72315833 = ($A0762914E5C + 0x0032)
  2479. GLOBAL CONST $A4572510B2B = ($A0762914E5C + 0x002F)
  2480. GLOBAL CONST $A5D72712130 = ($A0762914E5C + 0x000B)
  2481. GLOBAL CONST $A2F7291343F = ($A0762914E5C + 0x0035)
  2482. GLOBAL CONST $A6272B14611 = ($A0762914E5C + 2)
  2483. GLOBAL CONST $A2F72D13E5E = ($A0762914E5C + 5)
  2484. GLOBAL CONST $A2D72F11E21 = ($A0762914E5C + 0x003C)
  2485. GLOBAL CONST $A2982110A11 = ($A0762914E5C + 4)
  2486. GLOBAL CONST $A408231575F = ($A0762914E5C + 10)
  2487. GLOBAL CONST $A2782513708 = ($A0762914E5C + 0x002C)
  2488. GLOBAL CONST $A308271080C = ($A0762914E5C + 0x002D)
  2489. GLOBAL CONST $A1D8291430E = ($A4D62B1243A + 6)
  2490. GLOBAL CONST $A4282B11361 = $A1D8291430E
  2491. GLOBAL CONST $A4582C11C55 = ($A0762914E5C + 0x0033)
  2492. GLOBAL CONST $A2782E10245 = ($A0762914E5C + 0x000D)
  2493. GLOBAL CONST $A1292012741 = ($A0762914E5C + 7)
  2494. GLOBAL CONST $A3892212D61 = ($A0762914E5C + 0x003E)
  2495. GLOBAL CONST $A0592415530 = ($A0762914E5C + 0x002A)
  2496. GLOBAL CONST $A3292613B4C = ($A0762914E5C + 6)
  2497. GLOBAL CONST $A3B92812217 = ($A0762914E5C + 0x003D)
  2498. GLOBAL CONST $A0592A15C2B = ($A0762914E5C + 0x000E)
  2499. GLOBAL CONST $A2892C15834 = $A0762914E5C + 0x0029
  2500. GLOBAL CONST $A2592E10F1A = ($A0762914E5C + 0x0030)
  2501. GLOBAL CONST $A10A2014D2B = ($A0762914E5C + 0x000C)
  2502. GLOBAL CONST $A59A2210D5E = ($A0762914E5C + 0x0034)
  2503. GLOBAL CONST $A45A2415E36 = $A0762914E5C + 3
  2504. GLOBAL CONST $A4FA2614A27 = ($A0762914E5C + 0x0031)
  2505. GLOBAL CONST $A56A2810F55 = ($A0762914E5C + 0x002B)
  2506. GLOBAL CONST $A57A2A13326 = ($A0762914E5C + 0x002E)
  2507. GLOBAL CONST $A05A2C12E50 = ($A4D62B1243A + 5)
  2508. GLOBAL CONST $A08A2E10D40 = $A05A2C12E50
  2509. GLOBAL CONST $A10A2F15F59 = -0x0226
  2510. GLOBAL CONST $A49B2111655 = ($A10A2F15F59 - 4)
  2511. GLOBAL CONST $A33B2314C62 = ($A10A2F15F59 - 3)
  2512. GLOBAL CONST $A1FB2515648 = ($A10A2F15F59 - 0)
  2513. GLOBAL CONST $A0FB2714723 = ($A10A2F15F59 - 1)
  2514. GLOBAL CONST $A4EB2914616 = ($A10A2F15F59 - 2)
  2515. GLOBAL CONST $A40B2B11A1C = -1
  2516. GLOBAL CONST $A24B2D1351C = -3
  2517. GLOBAL CONST $A5FB2F14140 = -4
  2518. GLOBAL CONST $A27C2110E4A = -2
  2519. GLOBAL CONST $A0EC2311C0B = 0
  2520. GLOBAL CONST $A34C2511A1F = 0x8000
  2521. GLOBAL CONST $A5FC2710A34 = 8
  2522. GLOBAL CONST $A45C2914F06 = 0x0040
  2523. GLOBAL CONST $A17C2B11D08 = 0x0800
  2524. GLOBAL CONST $A02C2D14B4E = 2
  2525. GLOBAL CONST $A11C2F10D33 = 3
  2526. GLOBAL CONST $A49D211372D = 0x0200
  2527. GLOBAL CONST $A21D2316205 = 0x4000
  2528. GLOBAL CONST $A28D2511332 = 0x0400
  2529. GLOBAL CONST $A06D2713649 = 0x0080
  2530. GLOBAL CONST $A10D291550A = 0x0010
  2531. GLOBAL CONST $A5BD2B1582F = 0x0020
  2532. GLOBAL CONST $A54D2D13017 = 1
  2533. GLOBAL CONST $A47D2F10160 = 0x0100
  2534. GLOBAL CONST $A5AE2114E4A = 0x2000
  2535. GLOBAL CONST $A23E231173C = 0x1700
  2536. GLOBAL CONST $A51E2511127 = 0x0143
  2537. GLOBAL CONST $A18E271574D = 0x0144
  2538. GLOBAL CONST $A3EE2914844 = 0x0145
  2539. GLOBAL CONST $A05E2B11147 = 0x014C
  2540. GLOBAL CONST $A0AE2D1623B = 0x0158
  2541. GLOBAL CONST $A4BE2F13263 = 0x0164
  2542. GLOBAL CONST $A48F211491F = 0x0146
  2543. GLOBAL CONST $A32F2312249 = ($A23E231173C + 4)
  2544. GLOBAL CONST $A26F251570E = 0x0147
  2545. GLOBAL CONST $A50F2715007 = 0x0152
  2546. GLOBAL CONST $A0FF2910E0E = 0x0157
  2547. GLOBAL CONST $A46F2B11458 = 0x015F
  2548. GLOBAL CONST $A48F2D15B13 = 0x0140
  2549. GLOBAL CONST $A4CF2F15010 = 0x0156
  2550. GLOBAL CONST $A400311585B = 0x015D
  2551. GLOBAL CONST $A4E03311723 = 0x0150
  2552. GLOBAL CONST $A1903515A62 = 0x0154
  2553. GLOBAL CONST $A580371013F = 0x0148
  2554. GLOBAL CONST $A1203911815 = 0x0149
  2555. GLOBAL CONST $A5903B13D29 = 0x015A
  2556. GLOBAL CONST $A0D03D15658 = 0x1702
  2557. GLOBAL CONST $A4D03F13D2F = 0x015B
  2558. GLOBAL CONST $A441311020A = 0x0161
  2559. GLOBAL CONST $A1213315E21 = 0x0141
  2560. GLOBAL CONST $A3C13513C4A = 0x014B
  2561. GLOBAL CONST $A271371041B = 0x014A
  2562. GLOBAL CONST $A4113911E11 = 0x014D
  2563. GLOBAL CONST $A1E13B12E18 = ($A23E231173C + 3)
  2564. GLOBAL CONST $A0713D13115 = 0x014E
  2565. GLOBAL CONST $A2513F13B1F = 0x0160
  2566. GLOBAL CONST $A0423114B11 = 0x0142
  2567. GLOBAL CONST $A0623313835 = 0x0155
  2568. GLOBAL CONST $A3323514E16 = 0x015E
  2569. GLOBAL CONST $A3C23710B2D = 0x0151
  2570. GLOBAL CONST $A3D23911163 = 0x0153
  2571. GLOBAL CONST $A2823B12162 = 0x0159
  2572. GLOBAL CONST $A5923D11A06 = 0x1701
  2573. GLOBAL CONST $A4323F13334 = 0x015C
  2574. GLOBAL CONST $A5F33113234 = 0x014F
  2575. GLOBAL CONST $A2233315F40 = 8
  2576. GLOBAL CONST $A523351310C = 2
  2577. GLOBAL CONST $A443371534F = 7
  2578. GLOBAL CONST $A4F3391091B = 5
  2579. GLOBAL CONST $A2533B1405D = 6
  2580. GLOBAL CONST $A1033D14457 = (-1)
  2581. GLOBAL CONST $A5233F1361E = 4
  2582. GLOBAL CONST $A4543114C17 = 1
  2583. GLOBAL CONST $A0943310536 = 10
  2584. GLOBAL CONST $A4643515510 = 9
  2585. GLOBAL CONST $A0C43711E3A = 3
  2586. GLOBAL CONST $A0D4391123C = 0x0010
  2587. GLOBAL CONST $A0C43B1580F = 1
  2588. GLOBAL CONST $A0B43D10F5B = 2
  2589. GLOBAL CONST $A4B43F10C0C = 8
  2590. GLOBAL CONST $A3653111430 = 4
  2591. GLOBAL CONST $A5A53315A43 = 0x0400
  2592. GLOBAL CONST $A5353514027 = $A18E271574D
  2593. GLOBAL CONST $A6353611E0A = ($A5A53315A43 + 6)
  2594. GLOBAL CONST $A5753814D47 = ($A5A53315A43 + 7)
  2595. GLOBAL CONST $A4F53A11129 = ($A5A53315A43 + 9)
  2596. GLOBAL CONST $A1B53C15533 = ($A5A53315A43 + 9)
  2597. GLOBAL CONST $A2553E10E13 = ($A5A53315A43 + 3)
  2598. GLOBAL CONST $A3F63014531 = ($A5A53315A43 + 4)
  2599. GLOBAL CONST $A286321351E = ($A5A53315A43 + 0x000D)
  2600. GLOBAL CONST $A0A63412F15 = 0x2000 + 6
  2601. GLOBAL CONST $A0D63715E26 = ($A5A53315A43 + 10)
  2602. GLOBAL CONST $A3363914F0D = ($A5A53315A43 + 1)
  2603. GLOBAL CONST $A1D63B10E47 = ($A5A53315A43 + 0x000B)
  2604. GLOBAL CONST $A1263D10729 = ($A5A53315A43 + 8)
  2605. GLOBAL CONST $A4B63F11A3B = ($A5A53315A43 + 0x000E)
  2606. GLOBAL CONST $A0873116016 = ($A5A53315A43 + 2)
  2607. GLOBAL CONST $A1473311826 = ($A5A53315A43 + 5)
  2608. GLOBAL CONST $A5F73513D3B = ($A5A53315A43 + 0x000C)
  2609. GLOBAL CONST $A3573712F46 = 0x2000 + 5
  2610. GLOBAL CONST $A4073A15D47 = 0x2000 + 0x000B
  2611. GLOBAL CONST $A5A73D16029 = (-0x0320)
  2612. GLOBAL CONST $A2573F12051 = (-0x033E)
  2613. GLOBAL CONST $A2F83114103 = ($A5A73D16029 - 4)
  2614. GLOBAL CONST $A2383312511 = ($A5A73D16029 - 2)
  2615. GLOBAL CONST $A1C83511853 = ($A5A73D16029 - 8)
  2616. GLOBAL CONST $A0483713C09 = ($A5A73D16029 - 9)
  2617. GLOBAL CONST $A2883911904 = ($A5A73D16029 - 5)
  2618. GLOBAL CONST $A3C83B1602A = ($A5A73D16029 - 6)
  2619. GLOBAL CONST $A1C83D15C3D = ($A5A73D16029 - 0)
  2620. GLOBAL CONST $A3783F10700 = ($A5A73D16029 - 0)
  2621. GLOBAL CONST $A2493110612 = ($A5A73D16029 - 7)
  2622. GLOBAL CONST $A4B93315005 = ($A5A73D16029 - 1)
  2623. GLOBAL CONST $A6093512D5F = 0x10000000
  2624. GLOBAL CONST $A3D93714A5F = 2
  2625. GLOBAL CONST $A2D93912C49 = 0x0010
  2626. GLOBAL CONST $A5F93B13851 = 0x0020
  2627. GLOBAL CONST $A0A93D16032 = 8
  2628. GLOBAL CONST $A4C93F1401B = 4
  2629. GLOBAL CONST $A34A3111351 = 1
  2630. GLOBAL CONST $A42A3316305 = 0x00200000
  2631. GLOBAL CONST $A0DA351204B = BITOR($A02C2D14B4E, $A45C2914F06, $A42A3316305)
  2632. GLOBAL CONST $A10A3613222 = BINARYTOsTRING("0x680053006A00480056005A00730030006F006700", 2)
  2633. GLOBAL CONST $A5AA391561B = BINARYTOsTRING("0x4D004F004B004D0051004F003700660076004200", 2)
  2634.  
  2635. Func Fn0038(BYREF $ArgRef00, $Arg01)
  2636.     IF NOT ISARRAY($ArgRef00) THEN RETURN SETERROR(1, 0, -1)
  2637.     IF UBOUND($ArgRef00, 0) <> 1 THEN RETURN SETERROR(2, 0, -1)
  2638.     LOCAL $A24B3615A2E = UBOUND($ArgRef00)
  2639.     REDIM $ArgRef00[$A24B3615A2E + 1]
  2640.     $ArgRef00[$A24B3615A2E] = $Arg01
  2641.     RETURN $A24B3615A2E
  2642. ENDFUNC
  2643. GLOBAL CONST $A32B3810531 = 0
  2644. GLOBAL CONST $A19B3A13B0F = 0x0064
  2645. GLOBAL CONST $A5CB3C10124 = 0x00C8
  2646. GLOBAL CONST $A4BB3E1361F = 0x00C8
  2647. GLOBAL CONST $A05C3010F42 = 0x012C
  2648. GLOBAL CONST $A32C3211B3F = 0x0190
  2649. GLOBAL CONST $A0DC3411B08 = 0x0190
  2650. GLOBAL CONST $A32C3612230 = 0x01F4
  2651. GLOBAL CONST $A3FC3812253 = 0x0258
  2652. GLOBAL CONST $A3BC3A10620 = 0x0258
  2653. GLOBAL CONST $A19C3C14D40 = 0x02BC
  2654. GLOBAL CONST $A30C3E12A5B = 0x0320
  2655. GLOBAL CONST $A55D3011E1B = 0x0320
  2656. GLOBAL CONST $A1ED3212F39 = 0x0384
  2657. GLOBAL CONST $A04D3415909 = 0x0384
  2658. GLOBAL CONST $A5BD3614022 = 0x0100
  2659. GLOBAL CONST $A23D3810714 = 2
  2660. GLOBAL CONST $A5AD3A14D58 = 1
  2661. GLOBAL CONST $A38D3C15F45 = 0x00800000
  2662. GLOBAL CONST $A10D3E14C1D = 0x0040
  2663. GLOBAL CONST $A2FE3014F07 = 0x0058
  2664. GLOBAL CONST $A03E3213C47 = 0x005A
  2665. GLOBAL CONST $A58E3410F14 = 0
  2666. GLOBAL CONST $A28E3613161 = 0x00BA
  2667. GLOBAL CONST $A06E381251C = 0x0088
  2668. GLOBAL CONST $A3AE3A15914 = 1
  2669. GLOBAL CONST $A12E3C1453C = 0x00EE
  2670. GLOBAL CONST $A51E3E11A2C = 0x0086
  2671. GLOBAL CONST $A22F3010633 = 0x00A1
  2672. GLOBAL CONST $A16F3212D3F = 0x0081
  2673. GLOBAL CONST $A52F3411B1C = 0x004D
  2674. GLOBAL CONST $A18F3610757 = 0x00FF
  2675. GLOBAL CONST $A4CF381145B = 0x00CC
  2676. GLOBAL CONST $A4FF3A14A59 = 0x0080
  2677. GLOBAL CONST $A32F3C1473D = 2
  2678. GLOBAL CONST $A5FF3E1405E = 0x00A2
  2679. GLOBAL CONST $A100401555E = 0x00A3
  2680. GLOBAL CONST $A0504210D02 = 2
  2681. GLOBAL CONST $A200441520D = 0
  2682. GLOBAL CONST $A2B04611E21 = 5
  2683. GLOBAL CONST $A2604813224 = 8
  2684. GLOBAL CONST $A2804A12B4D = 10
  2685. GLOBAL CONST $A2704C11B09 = 6
  2686. GLOBAL CONST $A6104E13112 = 1
  2687. GLOBAL CONST $A1E14014531 = 3
  2688. GLOBAL CONST $A491421512D = 7
  2689. GLOBAL CONST $A481441565A = 4
  2690. GLOBAL CONST $A1414615F3E = 1
  2691. GLOBAL CONST $A411481055D = 0
  2692. GLOBAL CONST $A2214A13841 = 0x0080
  2693. GLOBAL CONST $A0414C10D3D = 0x0010
  2694. GLOBAL CONST $A0E14E12C54 = 0x000F
  2695. GLOBAL CONST $A2B24012D16 = 2
  2696. GLOBAL CONST $A2224213A63 = 0x0020
  2697. GLOBAL CONST $A2424412B28 = 4
  2698. GLOBAL CONST $A422461312A = 0
  2699. GLOBAL CONST $A302481634F = 1
  2700. GLOBAL CONST $A3424A1110B = 3
  2701. GLOBAL CONST $A4E24C1580F = 2
  2702. GLOBAL CONST $A2124E13512 = 0
  2703. GLOBAL CONST $A453401560D = 1
  2704. GLOBAL CONST $A3134214604 = 2
  2705. GLOBAL CONST $A1C3441490E = 0x0050
  2706. GLOBAL CONST $A1D3461202A = 0
  2707. GLOBAL CONST $A2A3481562F = 0x0030
  2708. GLOBAL CONST $A5F34A1141F = 0x0010
  2709. GLOBAL CONST $A0F34C1432D = 0x0040
  2710. GLOBAL CONST $A3934E15F45 = 0x0020
  2711. GLOBAL CONST $A2A4401514B = 0x0100
  2712. GLOBAL CONST $A634421460E = 2
  2713. GLOBAL CONST $A0844410533 = 1
  2714. GLOBAL CONST $A5044613712 = "dword Size;hwnd hWndOwnder;handle hInstance;dword rgbResult;ptr CustColors;dword Flags;lparam lCustData;" & "ptr lpfnHook;ptr lpTemplateName"
  2715. GLOBAL CONST $A3944912B5A = "dword Size;hwnd hWndOwner;handle hDC;ptr LogFont;int PointSize;dword Flags;dword rgbColors;lparam CustData;" & "ptr fnHook;ptr TemplateName;handle hInstance;ptr szStyle;word FontType;int SizeMin;int SizeMax"
  2716.  
  2717. Func Fn0039($ArgOpt00 = 0, $ArgOpt01 = 0, $ArgOpt02 = 0, $ArgOpt03 = 0)
  2718.     LOCAL $A2E54015035 = "dword[16]"
  2719.     LOCAL $A525421402F = DLLSTRUCTCREATE($A5044613712)
  2720.     LOCAL $A6154312A25 = DLLSTRUCTCREATE($A2E54015035)
  2721.     IF $ArgOpt02 = 1 THEN
  2722.         $ArgOpt01 = INT($ArgOpt01)
  2723.     ELSEIF $ArgOpt02 = 2 THEN
  2724.         $ArgOpt01 = HEX(STRING($ArgOpt01), 6)
  2725.         $ArgOpt01 = "0x" & STRINGMID($ArgOpt01, 5, 2) & STRINGMID($ArgOpt01, 3, 2) & STRINGMID($ArgOpt01, 1, 2)
  2726.     ENDIF
  2727.     DLLSTRUCTSETDATA($A525421402F, "Size", DLLSTRUCTGETSIZE($A525421402F))
  2728.     DLLSTRUCTSETDATA($A525421402F, "hWndOwnder", $ArgOpt03)
  2729.     DLLSTRUCTSETDATA($A525421402F, "rgbResult", $ArgOpt01)
  2730.     DLLSTRUCTSETDATA($A525421402F, "CustColors", DLLSTRUCTGETPTR($A6154312A25))
  2731.     DLLSTRUCTSETDATA($A525421402F, "Flags", BITOR($A2A4401514B, $A634421460E, $A0844410533))
  2732.     LOCAL $A4D17600D38 = DLLCALL("comdlg32.dll", "bool", "ChooseColor", "ptr", DLLSTRUCTGETPTR($A525421402F))
  2733.     IF @ERROR THEN RETURN SETERROR(@ERROR, @EXTENDED, -1)
  2734.     IF $A4D17600D38[0] = 0 THEN RETURN SETERROR(-3, -3, -1)
  2735.     LOCAL $A0A64D14101 = DLLSTRUCTGETDATA($A525421402F, "rgbResult")
  2736.     IF $ArgOpt00 = 1 THEN
  2737.         RETURN "0x" & HEX(STRING($A0A64D14101), 6)
  2738.     ELSEIF $ArgOpt00 = 2 THEN
  2739.         $A0A64D14101 = HEX(STRING($A0A64D14101), 6)
  2740.         RETURN "0x" & STRINGMID($A0A64D14101, 5, 2) & STRINGMID($A0A64D14101, 3, 2) & STRINGMID($A0A64D14101, 1, 2)
  2741.     ELSEIF $ArgOpt00 = 0 THEN
  2742.         RETURN $A0A64D14101
  2743.     ELSE
  2744.         RETURN SETERROR(-4, -4, -1)
  2745.     ENDIF
  2746. ENDFUNC
  2747.  
  2748. Func Fn003A($Arg00, $ArgOpt01 = "user32.dll")
  2749.     LOCAL $A2F84112411 = DLLCALL($ArgOpt01, "short", "GetAsyncKeyState", "int", "0x" & $Arg00)
  2750.     IF @ERROR THEN RETURN SETERROR(@ERROR, @EXTENDED, FALSE)
  2751.     RETURN BITAND($A2F84112411[0], 0x8000) <> 0
  2752. ENDFUNC
  2753.  
  2754. Func Fn003B($Arg00, $Arg01, $Arg02, $ArgOpt03 = 1)
  2755.     IF $Arg00 <> 0 AND $Arg00 <> 1 THEN
  2756.         SETERROR(1)
  2757.         RETURN ""
  2758.     ELSEIF $Arg01 = "" OR $Arg02 = "" THEN
  2759.         SETERROR(1)
  2760.         RETURN ""
  2761.     ELSE
  2762.         IF NUMBER($ArgOpt03) <= 0 OR INT($ArgOpt03) <> $ArgOpt03 THEN $ArgOpt03 = 1
  2763.         LOCAL $A2394312944, $A629441321E, $A3694510908, $A519461591E, $A0B94711856[0x0100][2]
  2764.         LOCAL $A1694A12E56, $A3E94B12D2E, $A4994C12F13, $A5494D1004D, $A4994E1054A
  2765.         LOCAL $A4D94F10B56, $A0AA401521A
  2766.         IF $Arg00 = 1 THEN
  2767.             FOR $A4FA4211B08 = 0 TO $ArgOpt03 STEP 1
  2768.                 $A3694510908 = ""
  2769.                 $A629441321E = ""
  2770.                 $A2394312944 = ""
  2771.                 FOR $A3694510908 = 1 TO STRINGLEN($Arg01)
  2772.                     IF $A629441321E = STRINGLEN($Arg02) THEN
  2773.                         $A629441321E = 1
  2774.                     ELSE
  2775.                         $A629441321E += 1
  2776.                     ENDIF
  2777.                     $A2394312944 = $A2394312944 & CHRW(BITXOR(ASCW(STRINGMID($Arg01, $A3694510908, 1)), ASCW(STRINGMID($Arg02, $A629441321E, 1)), 0x00FF))
  2778.                 NEXT
  2779.                 $Arg01 = $A2394312944
  2780.                 $A1694A12E56 = ""
  2781.                 $A3E94B12D2E = 0
  2782.                 $A4994C12F13 = ""
  2783.                 $A5494D1004D = ""
  2784.                 $A4994E1054A = ""
  2785.                 $A0AA401521A = ""
  2786.                 $A4D94F10B56 = ""
  2787.                 $A519461591E = ""
  2788.                 $A0B94711856 = ""
  2789.                 LOCAL $A0B94711856[0x0100][2]
  2790.                 FOR $A1694A12E56 = 0 TO 0x00FF
  2791.                     $A0B94711856[$A1694A12E56][1] = ASCW(STRINGMID($Arg02, MOD($A1694A12E56, STRINGLEN($Arg02)) + 1, 1))
  2792.                     $A0B94711856[$A1694A12E56][0] = $A1694A12E56
  2793.                 NEXT
  2794.                 FOR $A1694A12E56 = 0 TO 0x00FF
  2795.                     $A3E94B12D2E = MOD(($A3E94B12D2E + $A0B94711856[$A1694A12E56][0] + $A0B94711856[$A1694A12E56][1]), 0x0100)
  2796.                     $A519461591E = $A0B94711856[$A1694A12E56][0]
  2797.                     $A0B94711856[$A1694A12E56][0] = $A0B94711856[$A3E94B12D2E][0]
  2798.                     $A0B94711856[$A3E94B12D2E][0] = $A519461591E
  2799.                 NEXT
  2800.                 FOR $A1694A12E56 = 1 TO STRINGLEN($Arg01)
  2801.                     $A4994C12F13 = MOD(($A4994C12F13 + 1), 0x0100)
  2802.                     $A5494D1004D = MOD(($A5494D1004D + $A0B94711856[$A4994C12F13][0]), 0x0100)
  2803.                     $A4994E1054A = $A0B94711856[MOD(($A0B94711856[$A4994C12F13][0] + $A0B94711856[$A5494D1004D][0]), 0x0100)][0]
  2804.                     $A0AA401521A = BITXOR(ASCW(STRINGMID($Arg01, $A1694A12E56, 1)), $A4994E1054A)
  2805.                     $A4D94F10B56 &= HEX($A0AA401521A, 2)
  2806.                 NEXT
  2807.                 $Arg01 = $A4D94F10B56
  2808.             NEXT
  2809.         ELSE
  2810.             FOR $A4FA4211B08 = 0 TO $ArgOpt03 STEP 1
  2811.                 $A3E94B12D2E = 0
  2812.                 $A4994C12F13 = ""
  2813.                 $A5494D1004D = ""
  2814.                 $A4994E1054A = ""
  2815.                 $A0AA401521A = ""
  2816.                 $A4D94F10B56 = ""
  2817.                 $A519461591E = ""
  2818.                 $A0B94711856 = ""
  2819.                 LOCAL $A0B94711856[0x0100][2]
  2820.                 FOR $A1694A12E56 = 0 TO 0x00FF
  2821.                     $A0B94711856[$A1694A12E56][1] = ASCW(STRINGMID($Arg02, MOD($A1694A12E56, STRINGLEN($Arg02)) + 1, 1))
  2822.                     $A0B94711856[$A1694A12E56][0] = $A1694A12E56
  2823.                 NEXT
  2824.                 FOR $A1694A12E56 = 0 TO 0x00FF
  2825.                     $A3E94B12D2E = MOD(($A3E94B12D2E + $A0B94711856[$A1694A12E56][0] + $A0B94711856[$A1694A12E56][1]), 0x0100)
  2826.                     $A519461591E = $A0B94711856[$A1694A12E56][0]
  2827.                     $A0B94711856[$A1694A12E56][0] = $A0B94711856[$A3E94B12D2E][0]
  2828.                     $A0B94711856[$A3E94B12D2E][0] = $A519461591E
  2829.                 NEXT
  2830.                 FOR $A1694A12E56 = 1 TO STRINGLEN($Arg01) STEP 2
  2831.                     $A4994C12F13 = MOD(($A4994C12F13 + 1), 0x0100)
  2832.                     $A5494D1004D = MOD(($A5494D1004D + $A0B94711856[$A4994C12F13][0]), 0x0100)
  2833.                     $A4994E1054A = $A0B94711856[MOD(($A0B94711856[$A4994C12F13][0] + $A0B94711856[$A5494D1004D][0]), 0x0100)][0]
  2834.                     $A0AA401521A = BITXOR(DEC(STRINGMID($Arg01, $A1694A12E56, 2)), $A4994E1054A)
  2835.                     $A4D94F10B56 = $A4D94F10B56 & CHRW($A0AA401521A)
  2836.                 NEXT
  2837.                 $Arg01 = $A4D94F10B56
  2838.                 $A3694510908 = ""
  2839.                 $A629441321E = ""
  2840.                 $A2394312944 = ""
  2841.                 FOR $A3694510908 = 1 TO STRINGLEN($Arg01)
  2842.                     IF $A629441321E = STRINGLEN($Arg02) THEN
  2843.                         $A629441321E = 1
  2844.                     ELSE
  2845.                         $A629441321E += 1
  2846.                     ENDIF
  2847.                     $A2394312944 &= CHRW(BITXOR(ASCW(STRINGMID($Arg01, $A3694510908, 1)), ASCW(STRINGMID($Arg02, $A629441321E, 1)), 0x00FF))
  2848.                 NEXT
  2849.                 $Arg01 = $A2394312944
  2850.             NEXT
  2851.         ENDIF
  2852.         RETURN $Arg01
  2853.     ENDIF
  2854. ENDFUNC
  2855. GLOBAL CONST $A4DE4D1192E = 0
  2856. GLOBAL CONST $A0EE4F15B22 = 2
  2857. GLOBAL CONST $A14F411541D = 3
  2858. GLOBAL CONST $A06F4311140 = 0
  2859. GLOBAL CONST $A25F4510100 = 1
  2860. GLOBAL CONST $A57F4713726 = 2
  2861. GLOBAL CONST $A03F491373C = 3
  2862. GLOBAL CONST $A07F4B1633A = 4
  2863. GLOBAL CONST $A1AF4D13C0C = 5
  2864. GLOBAL CONST $A4AF4F12F49 = "{F2E455DC-09B3-4316-8260-676ADA32481C}"
  2865. GLOBAL CONST $A130511530F = "{66087055-AD66-4C7C-9A18-38A2310B8337}"
  2866. GLOBAL CONST $A4305313C10 = "{E09D739D-CCD4-44EE-8EBA-3FBF8BE4FC58}"
  2867. GLOBAL CONST $A2105511331 = "{EDB33BCE-0266-4A77-B904-27216099E717}"
  2868. GLOBAL CONST $A4B0571163D = "{1D5BE4B5-FA4A-452D-9CDD-5DB35105E7EB}"
  2869. GLOBAL CONST $A1B05915D52 = "{6D42C53A-229A-4825-8BB7-5C99E2B9A8B8}"
  2870. GLOBAL CONST $A5405B13627 = "{292266FC-AC40-47BF-8CFC-A85B89A655DE}"
  2871. GLOBAL CONST $A4B05D15A3D = "{3A4E2661-3109-4E56-8536-42C156E7DCFA}"
  2872. GLOBAL CONST $A0A05F1380D = "{8D0EB2D1-A58E-4EA8-AA14-108074B7B6F9}"
  2873. GLOBAL CONST $A3815113421 = "{24D18C76-814A-41A4-BF53-1C219CCCF797}"
  2874. GLOBAL CONST $A5415313353 = 1
  2875. GLOBAL CONST $A521551211F = 2
  2876. GLOBAL CONST $A5615710129 = 3
  2877. GLOBAL CONST $A3615912E49 = 4
  2878. GLOBAL CONST $A4015B15908 = 5
  2879. GLOBAL CONST $A3315D14C15 = 6
  2880. GLOBAL CONST $A1515F14213 = 7
  2881. GLOBAL CONST $A1325113A59 = 8
  2882. GLOBAL CONST $A0B2531384F = 0
  2883. GLOBAL CONST $A3125514524 = 1
  2884. GLOBAL CONST $A5325714629 = 2
  2885. GLOBAL CONST $A2925914651 = 3
  2886. GLOBAL CONST $A3D25B1331A = 4
  2887. GLOBAL CONST $A5525D10527 = 5
  2888. GLOBAL CONST $A5C25F10017 = 6
  2889. GLOBAL CONST $A3735115B4C = 7
  2890. GLOBAL CONST $A3B35311F4D = 8
  2891. GLOBAL CONST $A2A35514B49 = 9
  2892. GLOBAL CONST $A6135712A4B = 10
  2893. GLOBAL CONST $A1E35912732 = 0x000B
  2894. GLOBAL CONST $A1235B1604B = 0x000C
  2895. GLOBAL CONST $A5035D15213 = 0x000D
  2896. GLOBAL CONST $A4735F13A4D = 0x000E
  2897. GLOBAL CONST $A5B45115A47 = 0x000F
  2898. GLOBAL CONST $A0245315E11 = 0x0010
  2899. GLOBAL CONST $A2745512E0C = 0x0011
  2900. GLOBAL CONST $A574571600A = 0x0012
  2901. GLOBAL CONST $A4C45910108 = 0x0013
  2902. GLOBAL CONST $A2B45B12554 = 0x0014
  2903. GLOBAL CONST $A1445D13D22 = 2
  2904. GLOBAL CONST $A3345F14E18 = 3
  2905. GLOBAL CONST $A5B55114254 = 4
  2906. GLOBAL CONST $A3055311D46 = 5
  2907. GLOBAL CONST $A4755515E28 = 6
  2908. GLOBAL CONST $A505571031A = 0x000D
  2909. GLOBAL CONST $A195591281F = 0x000E
  2910. GLOBAL CONST $A2955B1632C = 0x000F
  2911. GLOBAL CONST $A2C55D16058 = 0x0010
  2912. GLOBAL CONST $A3555F14F30 = 0x0011
  2913. GLOBAL CONST $A0565111648 = 0x0012
  2914. GLOBAL CONST $A5B65313C10 = 0x0013
  2915. GLOBAL CONST $A5E6551113E = 0x0014
  2916. GLOBAL CONST $A0965712254 = 0x0017
  2917. GLOBAL CONST $A1865916150 = 1
  2918. GLOBAL CONST $A3965B1411E = 2
  2919. GLOBAL CONST $A4065D13046 = 4
  2920. GLOBAL CONST $A1065F14D09 = 8
  2921. GLOBAL CONST $A6275113932 = 0x0010
  2922. GLOBAL CONST $A1A75315224 = 0x0020
  2923. GLOBAL CONST $A257551240B = 0x00010000
  2924. GLOBAL CONST $A3F75714C55 = 0x00020000
  2925. GLOBAL CONST $A0375914037 = 0x00040000
  2926. GLOBAL CONST $A4475B12734 = 1
  2927. GLOBAL CONST $A3C75D14B51 = 2
  2928. GLOBAL CONST $A0F75F10163 = 4
  2929. GLOBAL CONST $A1285114A41 = 0
  2930. GLOBAL CONST $A3B85312630 = 1
  2931. GLOBAL CONST $A1885513A09 = 2
  2932. GLOBAL CONST $A2A85714C0D = 3
  2933. GLOBAL CONST $A0785915227 = 0x0010
  2934. GLOBAL CONST $A2685B13E57 = 0x0011
  2935. GLOBAL CONST $A0385D13636 = 0x0012
  2936. GLOBAL CONST $A0F85F1402E = 0x0013
  2937. GLOBAL CONST $A2595114C45 = 0x0014
  2938. GLOBAL CONST $A2B95315917 = 0x00FF
  2939. GLOBAL CONST $A0995514B28 = 0x00030101
  2940. GLOBAL CONST $A0195716148 = 0x00030402
  2941. GLOBAL CONST $A219591072F = 0x00030803
  2942. GLOBAL CONST $A3195B15D2B = 0x00101004
  2943. GLOBAL CONST $A4695D10A47 = 0x00021005
  2944. GLOBAL CONST $A0B95F15900 = 0x00021006
  2945. GLOBAL CONST $A24A5112523 = 0x00061007
  2946. GLOBAL CONST $A08A531412D = 0x00021808
  2947. GLOBAL CONST $A20A5514C26 = 0x00022009
  2948. GLOBAL CONST $A3BA5711E21 = 0x0026200A
  2949. GLOBAL CONST $A3FA5913B17 = 0x000D200B
  2950. GLOBAL CONST $A26A5B14A08 = 0x0010300C
  2951. GLOBAL CONST $A1BA5D11D3D = 0x0034400D
  2952. GLOBAL CONST $A54A5F15C52 = 0x001C400E
  2953. GLOBAL CONST $A48B5113F28 = "{B96B3CA9-0728-11D3-9D7B-0000F81EF32E}"
  2954. GLOBAL CONST $A56B5314A37 = "{B96B3CAA-0728-11D3-9D7B-0000F81EF32E}"
  2955. GLOBAL CONST $A46B5515757 = "{B96B3CAB-0728-11D3-9D7B-0000F81EF32E}"
  2956. GLOBAL CONST $A4FB5715618 = "{B96B3CAC-0728-11D3-9D7B-0000F81EF32E}"
  2957. GLOBAL CONST $A54B5913808 = "{B96B3CAD-0728-11D3-9D7B-0000F81EF32E}"
  2958. GLOBAL CONST $A11B5B14017 = "{B96B3CAE-0728-11D3-9D7B-0000F81EF32E}"
  2959. GLOBAL CONST $A1BB5D1623F = "{B96B3CAF-0728-11D3-9D7B-0000F81EF32E}"
  2960. GLOBAL CONST $A16B5F15C25 = "{B96B3CB0-0728-11D3-9D7B-0000F81EF32E}"
  2961. GLOBAL CONST $A15C5113524 = "{B96B3CB1-0728-11D3-9D7B-0000F81EF32E}"
  2962. GLOBAL CONST $A4EC5316304 = "{B96B3CB2-0728-11D3-9D7B-0000F81EF32E}"
  2963. GLOBAL CONST $A2BC5510C3C = "{B96B3CB5-0728-11D3-9D7B-0000F81EF32E}"
  2964. GLOBAL CONST $A2AC571034F = 0
  2965. GLOBAL CONST $A2FC591333B = 1
  2966. GLOBAL CONST $A1FC5B14B1A = 2
  2967. GLOBAL CONST $A1EC5D14E05 = 0
  2968. GLOBAL CONST $A0DC5F10F0B = 1
  2969. GLOBAL CONST $A04D511500F = 2
  2970. GLOBAL CONST $A5BD5313A4A = 4
  2971. GLOBAL CONST $A29D551110C = 8
  2972. GLOBAL CONST $A0AD571075C = 0x0010
  2973. GLOBAL CONST $A4FD591501D = 0x0020
  2974. GLOBAL CONST $A14D5B15F51 = 0x0040
  2975. GLOBAL CONST $A4BD5D15802 = 0x0080
  2976. GLOBAL CONST $A16D5F13A3D = 0x0100
  2977. GLOBAL CONST $A3DE511553D = 0x1000
  2978. GLOBAL CONST $A0CE531395E = 0x2000
  2979. GLOBAL CONST $A30E551291F = 0x00010000
  2980. GLOBAL CONST $A39E5714418 = 0x00020000
  2981. GLOBAL $A61E5910247 = 0
  2982. GLOBAL $A21E5B12E3A = 0
  2983. GLOBAL $A1BE5D1115F = 0
  2984. GLOBAL $A18E5F11155 = 0
  2985. GLOBAL $A36F5112723 = 0
  2986.  
  2987. Func Fn003C($Arg00)
  2988.     LOCAL $A4D17600D38 = DLLCALL($A21E5B12E3A, "int", "GdipCreateBitmapFromFile", "wstr", $Arg00, "ptr*", 0)
  2989.     IF @ERROR THEN RETURN SETERROR(@ERROR, @EXTENDED, 0)
  2990.     RETURN SETEXTENDED($A4D17600D38[0], $A4D17600D38[2])
  2991. ENDFUNC
  2992.  
  2993. Func Fn003D($Arg00, $Arg01, $Arg02)
  2994.     LOCAL $A4D17600D38 = DLLCALL($A21E5B12E3A, "int", "GdipCreateBitmapFromGraphics", "int", $Arg00, "int", $Arg01, "handle", $Arg02, "ptr*", 0)
  2995.     IF @ERROR THEN RETURN SETERROR(@ERROR, @EXTENDED, 0)
  2996.     RETURN SETEXTENDED($A4D17600D38[0], $A4D17600D38[4])
  2997. ENDFUNC
  2998.  
  2999. Func Fn003E($Arg00, $ArgOpt01 = 0)
  3000.     LOCAL $A4D17600D38 = DLLCALL($A21E5B12E3A, "int", "GdipCreateBitmapFromHBITMAP", "handle", $Arg00, "handle", $ArgOpt01, "ptr*", 0)
  3001.     IF @ERROR THEN RETURN SETERROR(@ERROR, @EXTENDED, 0)
  3002.     RETURN SETEXTENDED($A4D17600D38[0], $A4D17600D38[3])
  3003. ENDFUNC
  3004.  
  3005. Func Fn003F($Arg00)
  3006.     LOCAL $A4D17600D38 = DLLCALL($A21E5B12E3A, "int", "GdipDisposeImage", "handle", $Arg00)
  3007.     IF @ERROR THEN RETURN SETERROR(@ERROR, @EXTENDED, FALSE)
  3008.     RETURN $A4D17600D38[0] = 0
  3009. ENDFUNC
  3010.  
  3011. Func Fn0040($Arg00, $Arg01, $Arg02, $Arg03, $Arg04, $ArgOpt05 = $A4475B12734, $ArgOpt06 = $A20A5514C26)
  3012.     LOCAL $A1A16B14B2A = DLLSTRUCTCREATE($A3DC5901A01)
  3013.     LOCAL $A1A16C1380F = DLLSTRUCTGETPTR($A1A16B14B2A)
  3014.     LOCAL $A0089000761 = DLLSTRUCTCREATE($A0695D05908)
  3015.     LOCAL $A1616D10014 = DLLSTRUCTGETPTR($A0089000761)
  3016.     DLLSTRUCTSETDATA($A0089000761, "Left", $Arg01)
  3017.     DLLSTRUCTSETDATA($A0089000761, "Top", $Arg02)
  3018.     DLLSTRUCTSETDATA($A0089000761, "Right", $Arg03)
  3019.     DLLSTRUCTSETDATA($A0089000761, "Bottom", $Arg04)
  3020.     LOCAL $A4D17600D38 = DLLCALL($A21E5B12E3A, "int", "GdipBitmapLockBits", "handle", $Arg00, "ptr", $A1616D10014, "uint", $ArgOpt05, "int", $ArgOpt06, "ptr", $A1A16C1380F)
  3021.     IF @ERROR THEN RETURN SETERROR(@ERROR, @EXTENDED, 0)
  3022.     RETURN SETEXTENDED($A4D17600D38[0], $A1A16B14B2A)
  3023. ENDFUNC
  3024.  
  3025. Func Fn0041($Arg00, $Arg01)
  3026.     LOCAL $A4D17600D38 = DLLCALL($A21E5B12E3A, "int", "GdipBitmapUnlockBits", "handle", $Arg00, "ptr", DLLSTRUCTGETPTR($Arg01))
  3027.     IF @ERROR THEN RETURN SETERROR(@ERROR, @EXTENDED, FALSE)
  3028.     RETURN $A4D17600D38[0] = 0
  3029. ENDFUNC
  3030.  
  3031. Func Fn0042()
  3032.     LOCAL $A09A9B00626 = Fn0044()
  3033.     LOCAL $A4D87102725 = Fn0045()
  3034.     LOCAL $A293621112A = DLLSTRUCTCREATE("byte[" & $A4D87102725 & "]")
  3035.     LOCAL $A621D701A5B = DLLSTRUCTGETPTR($A293621112A)
  3036.     LOCAL $A4D17600D38 = DLLCALL($A21E5B12E3A, "int", "GdipGetImageEncoders", "uint", $A09A9B00626, "uint", $A4D87102725, "ptr", $A621D701A5B)
  3037.     IF @ERROR THEN RETURN SETERROR(@ERROR, @EXTENDED, 0)
  3038.     IF $A4D17600D38[0] <> 0 THEN RETURN SETERROR($A4D17600D38[0], 0, 0)
  3039.     LOCAL $A6146014309, $A0546111F4C[$A09A9B00626 + 1][0x000E]
  3040.     $A0546111F4C[0][0] = $A09A9B00626
  3041.     FOR $A60A9404F14 = 1 TO $A09A9B00626
  3042.         $A6146014309 = DLLSTRUCTCREATE($A28D5500E38, $A621D701A5B)
  3043.         $A0546111F4C[$A60A9404F14][1] = Fn002B(DLLSTRUCTGETPTR($A6146014309, "CLSID"))
  3044.         $A0546111F4C[$A60A9404F14][2] = Fn002B(DLLSTRUCTGETPTR($A6146014309, "FormatID"))
  3045.         $A0546111F4C[$A60A9404F14][3] = Fn002D(DLLSTRUCTGETDATA($A6146014309, "CodecName"))
  3046.         $A0546111F4C[$A60A9404F14][4] = Fn002D(DLLSTRUCTGETDATA($A6146014309, "DllName"))
  3047.         $A0546111F4C[$A60A9404F14][5] = Fn002D(DLLSTRUCTGETDATA($A6146014309, "FormatDesc"))
  3048.         $A0546111F4C[$A60A9404F14][6] = Fn002D(DLLSTRUCTGETDATA($A6146014309, "FileExt"))
  3049.         $A0546111F4C[$A60A9404F14][7] = Fn002D(DLLSTRUCTGETDATA($A6146014309, "MimeType"))
  3050.         $A0546111F4C[$A60A9404F14][8] = DLLSTRUCTGETDATA($A6146014309, "Flags")
  3051.         $A0546111F4C[$A60A9404F14][9] = DLLSTRUCTGETDATA($A6146014309, "Version")
  3052.         $A0546111F4C[$A60A9404F14][10] = DLLSTRUCTGETDATA($A6146014309, "SigCount")
  3053.         $A0546111F4C[$A60A9404F14][0x000B] = DLLSTRUCTGETDATA($A6146014309, "SigSize")
  3054.         $A0546111F4C[$A60A9404F14][0x000C] = DLLSTRUCTGETDATA($A6146014309, "SigPattern")
  3055.         $A0546111F4C[$A60A9404F14][0x000D] = DLLSTRUCTGETDATA($A6146014309, "SigMask")
  3056.         $A621D701A5B += DLLSTRUCTGETSIZE($A6146014309)
  3057.     NEXT
  3058.     RETURN $A0546111F4C
  3059. ENDFUNC
  3060.  
  3061. Func Fn0043($Arg00)
  3062.     LOCAL $A1866216232 = Fn0042()
  3063.     FOR $A60A9404F14 = 1 TO $A1866216232[0][0]
  3064.         IF STRINGINSTR($A1866216232[$A60A9404F14][6], "*." & $Arg00) > 0 THEN RETURN $A1866216232[$A60A9404F14][1]
  3065.     NEXT
  3066.     RETURN SETERROR(-1, -1, "")
  3067. ENDFUNC
  3068.  
  3069. Func Fn0044()
  3070.     LOCAL $A4D17600D38 = DLLCALL($A21E5B12E3A, "int", "GdipGetImageEncodersSize", "uint*", 0, "uint*", 0)
  3071.     IF @ERROR THEN RETURN SETERROR(@ERROR, @EXTENDED, -1)
  3072.     RETURN SETEXTENDED($A4D17600D38[0], $A4D17600D38[1])
  3073. ENDFUNC
  3074.  
  3075. Func Fn0045()
  3076.     LOCAL $A4D17600D38 = DLLCALL($A21E5B12E3A, "int", "GdipGetImageEncodersSize", "uint*", 0, "uint*", 0)
  3077.     IF @ERROR THEN RETURN SETERROR(@ERROR, @EXTENDED, -1)
  3078.     RETURN SETEXTENDED($A4D17600D38[0], $A4D17600D38[2])
  3079. ENDFUNC
  3080.  
  3081. Func Fn0046($Arg00, $ArgOpt01 = -16777216)
  3082.     LOCAL $A4D17600D38 = DLLCALL($A21E5B12E3A, "int", "GdipGraphicsClear", "handle", $Arg00, "dword", $ArgOpt01)
  3083.     IF @ERROR THEN RETURN SETERROR(@ERROR, @EXTENDED, FALSE)
  3084.     RETURN $A4D17600D38[0] = 0
  3085. ENDFUNC
  3086.  
  3087. Func Fn0047($Arg00)
  3088.     LOCAL $A4D17600D38 = DLLCALL($A21E5B12E3A, "int", "GdipCreateFromHWND", "hwnd", $Arg00, "ptr*", 0)
  3089.     IF @ERROR THEN RETURN SETERROR(@ERROR, @EXTENDED, 0)
  3090.     RETURN SETEXTENDED($A4D17600D38[0], $A4D17600D38[2])
  3091. ENDFUNC
  3092.  
  3093. Func Fn0048($Arg00)
  3094.     LOCAL $A4D17600D38 = DLLCALL($A21E5B12E3A, "int", "GdipDeleteGraphics", "handle", $Arg00)
  3095.     IF @ERROR THEN RETURN SETERROR(@ERROR, @EXTENDED, FALSE)
  3096.     RETURN $A4D17600D38[0] = 0
  3097. ENDFUNC
  3098.  
  3099. Func Fn0049($Arg00, $Arg01, $Arg02, $Arg03, $Arg04, $Arg05)
  3100.     LOCAL $A4D17600D38 = DLLCALL($A21E5B12E3A, "int", "GdipDrawImageRectI", "handle", $Arg00, "handle", $Arg01, "int", $Arg02, "int", $Arg03, "int", $Arg04, "int", $Arg05)
  3101.     IF @ERROR THEN RETURN SETERROR(@ERROR, @EXTENDED, FALSE)
  3102.     RETURN $A4D17600D38[0] = 0
  3103. ENDFUNC
  3104.  
  3105. Func Fn004A($Arg00)
  3106.     LOCAL $A4D17600D38 = DLLCALL($A21E5B12E3A, "int", "GdipGetImageGraphicsContext", "handle", $Arg00, "ptr*", 0)
  3107.     IF @ERROR THEN RETURN SETERROR(@ERROR, @EXTENDED, -1)
  3108.     RETURN SETEXTENDED($A4D17600D38[0], $A4D17600D38[2])
  3109. ENDFUNC
  3110.  
  3111. Func Fn004B($Arg00)
  3112.     LOCAL $A4D17600D38 = DLLCALL($A21E5B12E3A, "int", "GdipGetImageHeight", "handle", $Arg00, "uint*", 0)
  3113.     IF @ERROR THEN RETURN SETERROR(@ERROR, @EXTENDED, -1)
  3114.     RETURN SETEXTENDED($A4D17600D38[0], $A4D17600D38[2])
  3115. ENDFUNC
  3116.  
  3117. Func Fn004C($Arg00)
  3118.     IF($Arg00 = -1) OR(NOT $Arg00) THEN RETURN SETERROR(10, 0, -1)
  3119.     LOCAL $A4D17600D38 = DLLCALL($A21E5B12E3A, "int", "GdipGetImageType", "handle", $Arg00, "int*", 0)
  3120.     IF @ERROR THEN RETURN SETERROR(@ERROR, @EXTENDED, -1)
  3121.     RETURN SETEXTENDED($A4D17600D38[0], $A4D17600D38[2])
  3122. ENDFUNC
  3123.  
  3124. Func Fn004D($Arg00)
  3125.     LOCAL $A4D17600D38 = DLLCALL($A21E5B12E3A, "int", "GdipGetImageWidth", "handle", $Arg00, "uint*", -1)
  3126.     IF @ERROR THEN RETURN SETERROR(@ERROR, @EXTENDED, -1)
  3127.     RETURN SETEXTENDED($A4D17600D38[0], $A4D17600D38[2])
  3128. ENDFUNC
  3129.  
  3130. Func Fn004E($Arg00, $Arg01)
  3131.     LOCAL $A5AC6312E42 = Fn0052($Arg01)
  3132.     LOCAL $A4DC641191F = Fn0043($A5AC6312E42)
  3133.     IF $A4DC641191F = "" THEN RETURN SETERROR(-1, 0, FALSE)
  3134.     RETURN Fn004F($Arg00, $Arg01, $A4DC641191F, 0)
  3135. ENDFUNC
  3136.  
  3137. Func Fn004F($Arg00, $Arg01, $Arg02, $ArgOpt03 = 0)
  3138.     LOCAL $A3899805814 = Fn0021($Arg02)
  3139.     LOCAL $A4B99A01801 = DLLSTRUCTGETPTR($A3899805814)
  3140.     LOCAL $A4D17600D38 = DLLCALL($A21E5B12E3A, "int", "GdipSaveImageToFile", "handle", $Arg00, "wstr", $Arg01, "ptr", $A4B99A01801, "ptr", $ArgOpt03)
  3141.     IF @ERROR THEN RETURN SETERROR(@ERROR, @EXTENDED, FALSE)
  3142.     RETURN $A4D17600D38[0] = 0
  3143. ENDFUNC
  3144.  
  3145. Func Fn0050()
  3146.     IF $A21E5B12E3A = 0 THEN RETURN SETERROR(-1, -1, FALSE)
  3147.     $A18E5F11155 -= 1
  3148.     IF $A18E5F11155 = 0 THEN
  3149.         DLLCALL($A21E5B12E3A, "none", "GdiplusShutdown", "ptr", $A36F5112723)
  3150.         DLLCLOsE($A21E5B12E3A)
  3151.         $A21E5B12E3A = 0
  3152.     ENDIF
  3153.     RETURN TRUE
  3154. ENDFUNC
  3155.  
  3156. Func Fn0051()
  3157.     $A18E5F11155 += 1
  3158.     IF $A18E5F11155 > 1 THEN RETURN TRUE
  3159.     $A21E5B12E3A = DLLOPEN("GDIPlus.dll")
  3160.     IF $A21E5B12E3A = -1 THEN RETURN SETERROR(1, 2, FALSE)
  3161.     LOCAL $A57E6111436 = DLLSTRUCTCREATE($A12D5101060)
  3162.     LOCAL $A1DE6214710 = DLLSTRUCTGETPTR($A57E6111436)
  3163.     LOCAL $A4EE6315C17 = DLLSTRUCTCREATE("ulong_ptr Data")
  3164.     LOCAL $A4CE6514602 = DLLSTRUCTGETPTR($A4EE6315C17)
  3165.     DLLSTRUCTSETDATA($A57E6111436, "Version", 1)
  3166.     LOCAL $A4D17600D38 = DLLCALL($A21E5B12E3A, "int", "GdiplusStartup", "ptr", $A4CE6514602, "ptr", $A1DE6214710, "ptr", 0)
  3167.     IF @ERROR THEN RETURN SETERROR(@ERROR, @EXTENDED, FALSE)
  3168.     $A36F5112723 = DLLSTRUCTGETDATA($A4EE6315C17, "Data")
  3169.     RETURN $A4D17600D38[0] = 0
  3170. ENDFUNC
  3171.  
  3172. Func Fn0052($Arg00, $ArgOpt01 = TRUE)
  3173.     LOCAL $A5559905B43 = Fn0053(".\:", $Arg00)
  3174.     IF($A5559905B43 > 0) AND(STRINGMID($Arg00, $A5559905B43, 1) = ".") THEN
  3175.         IF $ArgOpt01 THEN
  3176.             RETURN STRINGMID($Arg00, $A5559905B43 + 1)
  3177.         ELSE
  3178.             RETURN STRINGMID($Arg00, $A5559905B43)
  3179.         ENDIF
  3180.     ELSE
  3181.         RETURN ""
  3182.     ENDIF
  3183. ENDFUNC
  3184.  
  3185. Func Fn0053($Arg00, $Arg01)
  3186.     LOCAL $A4BF691621D, $A63F6A12642
  3187.     FOR $A60A9404F14 = 1 TO STRINGLEN($Arg00)
  3188.         $A4BF691621D = STRINGMID($Arg00, $A60A9404F14, 1)
  3189.         $A63F6A12642 = STRINGINSTR($Arg01, $A4BF691621D, 0, -1)
  3190.         IF $A63F6A12642 > 0 THEN RETURN $A63F6A12642
  3191.     NEXT
  3192. ENDFUNC
  3193. IF NOT ISDECLARED("ERROR_SUCCESS") THEN GLOBAL CONST $A4907114F32 = 0
  3194. IF NOT ISDECLARED("ERROR_INCORRECT_FUNCTION") THEN GLOBAL CONST $A6207412455 = 1
  3195. IF NOT ISDECLARED("ERROR_FILE_NOT_FOUND") THEN GLOBAL CONST $A4F07716146 = 2
  3196. IF NOT ISDECLARED("ERROR_ACCESS_DENIED") THEN GLOBAL CONST $A4C07A12844 = 5
  3197. IF NOT ISDECLARED("ERROR_INVALID_HANDLE") THEN GLOBAL CONST $A3607D11249 = 6
  3198. IF NOT ISDECLARED("ERROR_INVALID_DATA") THEN GLOBAL CONST $A4317011031 = 0x000D
  3199. IF NOT ISDECLARED("ERROR_NO_MORE_FILES") THEN GLOBAL CONST $A1C1731234C = 0x0012
  3200. IF NOT ISDECLARED("ERROR_INVALID_PARAMETER") THEN GLOBAL CONST $A0717613B03 = 0x0057
  3201. IF NOT ISDECLARED("ERROR_MORE_DATA") THEN GLOBAL CONST $A5817913007 = 0x00EA
  3202. IF NOT ISDECLARED("ERROR_NO_MORE_ITEMS") THEN GLOBAL CONST $A5017C15828 = 0x0103
  3203. IF NOT ISDECLARED("ERROR_INVALID_ACL") THEN GLOBAL CONST $A2417F16317 = 0x0538
  3204. IF NOT ISDECLARED("ERROR_INVALID_SID") THEN GLOBAL CONST $A3827210B31 = 0x0539
  3205. IF NOT ISDECLARED("ERROR_INVALID_SECURITY_DESCR") THEN GLOBAL CONST $A6327513A53 = 0x053A
  3206. IF NOT ISDECLARED("SE_TRUSTED_CERDMAN_ACCESS_NAME") THEN GLOBAL CONST $A302781265D = "SeTrustedCredManAccessPrivilege"
  3207. GLOBAL CONST $A3427A1533E = "SeBatchLogonRight"
  3208. GLOBAL CONST $A0827C12129 = "SeDenyBatchLogonRight"
  3209. GLOBAL CONST $A5F27E1035D = "SeDenyInteractiveLogonRight"
  3210. GLOBAL CONST $A0237010F3B = "SeDenyNetworkLogonRight"
  3211. GLOBAL CONST $A1837211E52 = "SeDenyRemoteInteractiveLogonRight"
  3212. GLOBAL CONST $A4037412C1F = "SeDenyServiceLogonRight"
  3213. GLOBAL CONST $A0D3761474B = "SeInteractiveLogonRight"
  3214. GLOBAL CONST $A3237814230 = "SeNetworkLogonRight"
  3215. GLOBAL CONST $A4637A11C52 = "SeRemoteInteractiveLogonRight"
  3216. GLOBAL CONST $A4237C1434E = "SeServiceLogonRight"
  3217. GLOBAL CONST $A3C37E12E40 = 1
  3218. GLOBAL CONST $A1247011C4B = 2
  3219. GLOBAL CONST $A464721225E = 4
  3220. GLOBAL CONST $A4747414529 = 8
  3221. GLOBAL CONST $A574761072B = 0
  3222. GLOBAL CONST $A2D47810D0C = 1
  3223. GLOBAL CONST $A1447A13B42 = 2
  3224. GLOBAL CONST $A0547C12651 = 3
  3225. GLOBAL CONST $A3247E1324C = 4
  3226. GLOBAL CONST $A0857014049 = 5
  3227. GLOBAL CONST $A4357215F26 = 6
  3228. GLOBAL CONST $A5557414B3A = 7
  3229. GLOBAL CONST $A3857613417 = 8
  3230. GLOBAL CONST $A0257810C38 = 9
  3231. GLOBAL CONST $A2457A12F40 = 10
  3232. GLOBAL CONST $A2957C13228 = 0x000B
  3233. GLOBAL CONST $A4657E15134 = 0x000C
  3234. IF NOT ISDECLARED("TOKEN_EXECUTE") THEN GLOBAL CONST $A5E67111912 = 0x00020000
  3235. IF NOT ISDECLARED("TOKEN_READ") THEN GLOBAL CONST $A2267410217 = 0x00020008
  3236. IF NOT ISDECLARED("TOKEN_WRITE") THEN GLOBAL CONST $A1267714C0B = 0x000200E0
  3237. IF NOT ISDECLARED("TOKEN_ALL_ACCESS") THEN GLOBAL CONST $A2167A15837 = 0x000F01FF
  3238. GLOBAL CONST $A1F67C10706 = 0
  3239. GLOBAL CONST $A3867E14E0D = 1
  3240. GLOBAL CONST $A0E7701242B = 2
  3241. GLOBAL CONST $A0C77212B2D = 3
  3242. GLOBAL CONST $A1877411542 = 4
  3243. GLOBAL CONST $A0C77614A19 = 0
  3244. GLOBAL CONST $A4177811323 = 1
  3245. GLOBAL CONST $A4577A1153D = 2
  3246. GLOBAL CONST $A0077C10219 = 3
  3247. GLOBAL CONST $A1377E1115E = 4
  3248. GLOBAL CONST $A6187012351 = 5
  3249. GLOBAL CONST $A5087216019 = 6
  3250. GLOBAL CONST $A1A87411E1C = 7
  3251. GLOBAL CONST $A4887611418 = 8
  3252. GLOBAL CONST $A5787815437 = 0
  3253. GLOBAL CONST $A0887A15B20 = 1
  3254. GLOBAL CONST $A2B87C1491F = 2
  3255. GLOBAL CONST $A0987E10746 = 3
  3256. GLOBAL CONST $A4097015005 = 4
  3257. GLOBAL CONST $A2197210720 = 5
  3258. GLOBAL CONST $A0C9741001C = 6
  3259. GLOBAL CONST $A2797612944 = 1
  3260. GLOBAL CONST $A3397810C09 = 2
  3261. GLOBAL CONST $A5997A10A00 = 3
  3262. GLOBAL CONST $A0297C15706 = 4
  3263. GLOBAL CONST $A0297E12302 = 5
  3264. GLOBAL CONST $A2DA701421F = 6
  3265. GLOBAL CONST $A4DA7213E48 = 7
  3266. GLOBAL CONST $A55A7412D1D = 8
  3267. GLOBAL CONST $A59A7614F33 = 9
  3268. GLOBAL CONST $A44A7815319 = 10
  3269. GLOBAL CONST $A2DA7A10002 = 0
  3270. GLOBAL CONST $A60A7C10752 = 1
  3271. GLOBAL CONST $A63A7E14A0D = 2
  3272. GLOBAL CONST $A5FB7011C1E = 3
  3273. GLOBAL CONST $A2CB7211C54 = 4
  3274. GLOBAL CONST $A1DB7414B58 = 8
  3275. GLOBAL CONST $A5FB7614462 = 0x0010
  3276. GLOBAL CONST $A3BB7814432 = 0x10000000
  3277. GLOBAL CONST $A4BB7A11C62 = 0x20000000
  3278. IF NOT ISDECLARED("DELETE") THEN GLOBAL CONST $A42B7D1282A = 0x00010000
  3279. IF NOT ISDECLARED("READ_CONTROL") THEN GLOBAL CONST $A27C701512A = 0x00020000
  3280. IF NOT ISDECLARED("WRITE_DAC") THEN GLOBAL CONST $A1BC7314B58 = 0x00040000
  3281. IF NOT ISDECLARED("WRITE_OWNER") THEN GLOBAL CONST $A2EC7610E58 = 0x00080000
  3282. IF NOT ISDECLARED("ACCESS_SYSTEM_SECURITY") THEN GLOBAL CONST $A14C7911A1A = 0x01000000
  3283. GLOBAL $A03C7B15308
  3284. GLOBAL $A5EC7C10A0C
  3285. GLOBAL $A5EC7D10418
  3286. GLOBAL $A5CC7E10947 = 1
  3287. LOCAL $A4ED701060C = Fn0054(Fn0066())
  3288. LOCAL $A11D711634C = "#" & Fn0062($A4ED701060C) & "#"
  3289. $A4ED701060C = Fn0055($A4ED701060C) * Fn005C($A4ED701060C)
  3290. GLOBAL CONST $A35D7412242 = "_LocalSecurityAuthority_DedicatedKey0" & $A11D711634C
  3291. GLOBAL CONST $A23D7611C4E = "_LocalSecurityAuthority_DedicatedKey1" & $A11D711634C
  3292. GLOBAL CONST $A0ED7814F43 = "_LocalSecurityAuthority_DedicatedKey2" & $A11D711634C
  3293. GLOBAL CONST $A07D7A1231D = "_LocalSecurityAuthority_DedicatedKey3" & $A11D711634C
  3294. GLOBAL CONST $A23D7C11A4F = "dword Low;long High"
  3295. GLOBAL CONST $A1AD7E11006 = $A23D7C11A4F & ";dword Attribute"
  3296. GLOBAL CONST $A1AE7011029 = "dword Count;" & $A1AD7E11006
  3297. GLOBAL CONST $A30E7213F62 = "dword Count;dword Control;" & $A1AD7E11006
  3298. GLOBAL CONST $A23E7415B28 = "ptr pMultTrustee;int MultTrusteeOpe;int From;int Type;ptr Name"
  3299. GLOBAL CONST $A0AE7610907 = "dword AccessMask;dword AccessMode;dword Inheritance;" & $A23E7415B28
  3300. GLOBAL CONST $A0BE7813E5F = "ushort Length;ushort MaxLength;ptr Buffer"
  3301. GLOBAL CONST $A16E7A12A3D = "ushort Length;ushort MaxLength;ptr Wbuffer"
  3302. GLOBAL CONST $A57E7C12C13 = "ulong Length;hWnd RootDir;ptr objName;ulong Attr;ptr SecurDescr;ptr SecurQuality"
  3303. GLOBAL CONST $A09E7E13C04 = "dword AceCount;dword BytesInUse;dword BytesFree"
  3304. GLOBAL CONST $A59F7015B2E = "int AuditMode;ptr EventAuditOpt;ulong MaxAuditEventCount"
  3305. GLOBAL CONST $A16F7215E2C = "dword MinPwdLen;dword MaxPwdAge;dword MinPwdAge;dword ForceLogoff;dword PwdHistLen"
  3306. GLOBAL CONST $A15F7413008 = "byte Reserved[5];byte Authority"
  3307. GLOBAL CONST $A00F761002D = "dword Length;ptr Buffer"
  3308. GLOBAL CONST $A1AF781024D = "dword Size;dword Flags;hWnd hWndOwner;ptr Prompt"
  3309. GLOBAL CONST $A07F7A11531 = "ptr SecretName;byte Guid[16];ptr SecretData;ptr Sid1;ptr Sid2"
  3310. GLOBAL CONST $A4BF7C12312 = "dword Duration;dword ObservationWin;dword Threshold"
  3311. GLOBAL CONST $A07F7E12F15 = "byte AceType;byte AceFlags;short AceSize"
  3312. GLOBAL CONST $A0E08013826 = $A07F7E12F15 & ";dword AccessMask;dword SidStart"
  3313. GLOBAL CONST $A0908210808 = $A0E08013826
  3314. GLOBAL CONST $A0A0831360A = "int64 TokenId;int64 AuthenticationId;int64 ExpirationTime;int TokenType;int ImpersonationLevel;dword DynamicCharged;dword DynamicAvailable;dword GroupCount;dword PrivilegeCount;int64 ModifiedId"
  3315. GLOBAL CONST $A550851571C = "dword Type;dword StartType;dword ErrorCtrl;ptr BinPath;ptr LoadOrderGroup;dword TagId;ptr Dependence;ptr StartName;ptr DisplayName"
  3316. GLOBAL CONST $A5B08713A07 = "dword ServiceType;dword CurrentState;dword ControlsAccepted;dword Win32ExitCode;dword ServiceSpecificExitCode;dword CheckPoint;dword WaitHint;dword ProcessId;dword ServiceFlags"
  3317. GLOBAL CONST $A1108914612 = 1
  3318. GLOBAL CONST $A4F08B13E40 = 2
  3319. GLOBAL CONST $A5308D14E33 = 4
  3320. GLOBAL CONST $A2A08F11A13 = 8
  3321. GLOBAL CONST $A2418112521 = 0x0010
  3322. GLOBAL CONST $A4F18315A17 = 0x0020
  3323. GLOBAL CONST $A3918512C49 = 0x0040
  3324. GLOBAL CONST $A2018715B47 = 0x0080
  3325. GLOBAL CONST $A1218911B08 = 0x0100
  3326. GLOBAL CONST $A0918B12834 = 0x0200
  3327. GLOBAL CONST $A5D18D15603 = 0x0400
  3328. GLOBAL CONST $A1E18F12201 = 0x0800
  3329. GLOBAL CONST $A0528112C26 = 0x1000
  3330. GLOBAL CONST $A2E28310825 = "AuditCategorySystem"
  3331. GLOBAL CONST $A0C28511044 = "AuditCategoryLogon"
  3332. GLOBAL CONST $A1B28712C3E = "AuditCategoryObjectAccess"
  3333. GLOBAL CONST $A5E28910A49 = "AuditCategoryPrivilegeUse"
  3334. GLOBAL CONST $A0228B1153A = "AuditCategoryDetailedTracking"
  3335. GLOBAL CONST $A2F28D11A2D = "AuditCategoryPolicyChange"
  3336. GLOBAL CONST $A6328F15F19 = "AuditCategoryAccountManagement"
  3337. GLOBAL CONST $A2138113A28 = "AuditCategoryDirectoryServiceAccess"
  3338. GLOBAL CONST $A5B38312A1A = "AuditCategoryAccountLogon"
  3339. GLOBAL CONST $A0938510A19 = 0
  3340. GLOBAL CONST $A4A38715950 = 1
  3341. GLOBAL CONST $A3A38911D0E = 2
  3342. GLOBAL CONST $A3738B15844 = 4
  3343. GLOBAL CONST $A5B38D10F49 = BITOR(0, 1, 2, 4)
  3344. GLOBAL CONST $A1D4821461C = 0
  3345. GLOBAL CONST $A3B48414914 = 1
  3346. GLOBAL CONST $A4548614043 = 2
  3347. GLOBAL CONST $A2E48811117 = 4
  3348. GLOBAL CONST $A0D48A12C5D = 8
  3349. GLOBAL CONST $A2248C14100 = 0x0010
  3350. GLOBAL CONST $A2948E16227 = 0x0020
  3351. GLOBAL CONST $A0B5801091D = 2
  3352. GLOBAL CONST $A6358212423 = 3
  3353. GLOBAL CONST $A1F5841364B = 4
  3354. GLOBAL CONST $A105861080A = 5
  3355. GLOBAL CONST $A5058811825 = 0
  3356. GLOBAL CONST $A0358A10528 = 1
  3357. GLOBAL CONST $A6258C12E37 = 2
  3358. GLOBAL CONST $A5158E1224E = 3
  3359. GLOBAL CONST $A516801591F = 0
  3360. GLOBAL CONST $A3368213305 = 1
  3361. GLOBAL CONST $A1368414938 = 2
  3362. GLOBAL CONST $A5F68612057 = 4
  3363. GLOBAL CONST $A0D68815A1C = 8
  3364. GLOBAL CONST $A6268A12524 = 0x0220
  3365. GLOBAL CONST $A5F68C11F42 = 0x0221
  3366. GLOBAL CONST $A2F68E1622D = 0x0222
  3367. GLOBAL CONST $A3378010645 = 0x0223
  3368. GLOBAL CONST $A187821210B = 0x0224
  3369. GLOBAL CONST $A0978411D5B = 0x0225
  3370. GLOBAL CONST $A287861020E = 0x0226
  3371. GLOBAL CONST $A0878815547 = 0x0227
  3372. GLOBAL CONST $A3478A12F3C = 0x0228
  3373. GLOBAL CONST $A1378C10212 = 0
  3374. GLOBAL CONST $A1D78E12A35 = 1
  3375. GLOBAL CONST $A0188015C02 = 2
  3376. GLOBAL CONST $A3C88213009 = 3
  3377. GLOBAL CONST $A1188410410 = 4
  3378. GLOBAL CONST $A0A8861424A = 5
  3379. GLOBAL CONST $A5988811159 = 1
  3380. GLOBAL CONST $A2388A12D56 = 2
  3381. GLOBAL CONST $A2F88C11463 = 4
  3382. GLOBAL CONST $A2388E13739 = 8
  3383. GLOBAL CONST $A5D98013828 = 0x0010
  3384. GLOBAL CONST $A1F98214826 = 0x0020
  3385. GLOBAL CONST $A019841362F = 0x0040
  3386. GLOBAL CONST $A2D98613E19 = 0x0080
  3387. GLOBAL CONST $A2A98810E4E = 0x0100
  3388. GLOBAL CONST $A3F98A12200 = 0x0200
  3389. GLOBAL CONST $A5E98C14520 = 0x0400
  3390. GLOBAL CONST $A2E98E16317 = 0x0800
  3391. GLOBAL CONST $A2FA8016039 = 0x6603
  3392. GLOBAL CONST $A59A8212D0C = 0x6609
  3393. GLOBAL CONST $A44A8410221 = 0x6611
  3394. GLOBAL CONST $A2EA8613B5A = 0x660E
  3395. GLOBAL CONST $A22A8811E56 = 0x8001
  3396. GLOBAL CONST $A2CA8A15626 = 0x8002
  3397. GLOBAL CONST $A32A8C11E0C = 0x8004
  3398. GLOBAL CONST $A55A8E1170E = $A32A8C11E0C
  3399. GLOBAL CONST $A14A8F13B1E = 0x8003
  3400. GLOBAL CONST $A4FB8112447 = 0x8005
  3401. GLOBAL CONST $A50B8314F63 = 0x800C
  3402. GLOBAL CONST $A4EB8510709 = 0x800D
  3403. GLOBAL CONST $A45B871494B = 0x800E
  3404. GLOBAL CONST $A43B8915015 = 0x6602
  3405. GLOBAL CONST $A1BB8B12145 = 0x6801
  3406. GLOBAL CONST $A56B8D13A37 = 0x660D
  3407. GLOBAL CONST $A3DB8F13D05 = 0xA400
  3408. GLOBAL CONST $A08C811051F = 0x2400
  3409. GLOBAL CONST $A25C8314148 = 4
  3410. GLOBAL CONST $A0CC851005C = 1
  3411. GLOBAL CONST $A50C8710E42 = 0x0010
  3412. GLOBAL CONST $A55C8913045 = 0x0040
  3413. GLOBAL CONST $A31C8B12401 = 1
  3414. GLOBAL CONST $A0FC8D14A16 = 2
  3415.  
  3416. Func Fn0054($Arg00, $ArgOpt01 = "")
  3417.     LOCAL $A1AC8F11063, $A25D8014739, $A49D8111233, $A53D8212657
  3418.     $A1AC8F11063 = DLLCALL("Advapi32.dll", "int", "LookupAccountName", "str", $ArgOpt01, "str", $Arg00, "ptr", 0, "int*", 0, "ptr", 0, "int*", 0, "int*", 0)
  3419.     $A25D8014739 = Fn0056($A1AC8F11063[4])
  3420.     $A49D8111233 = Fn0056($A1AC8F11063[6])
  3421.     $A1AC8F11063 = DLLCALL("Advapi32.dll", "int", "LookupAccountName", "str", $ArgOpt01, "str", $Arg00, "ptr", $A25D8014739, "int*", $A1AC8F11063[4], "ptr", $A49D8111233, "int*", $A1AC8F11063[6], "int*", 0)
  3422.     $A53D8212657 = Fn0058()
  3423.     Fn0055($A49D8111233)
  3424.     RETURN SETERROR($A53D8212657, $A1AC8F11063[7], $A25D8014739)
  3425. ENDFUNC
  3426.  
  3427. Func Fn0055($Arg00)
  3428.     IF $Arg00 < 1 THEN RETURN SETERROR(0x0057, 0, FALSE)
  3429.     LOCAL $A1AC8F11063, $A41F8613759 = Fn0057()
  3430.     $A1AC8F11063 = DLLCALL("Kernel32.dll", "int", "HeapFree", "hWnd", $A41F8613759, "dword", 0, "ptr", $Arg00)
  3431.     RETURN $A1AC8F11063[0] <> 0
  3432. ENDFUNC
  3433.  
  3434. Func Fn0056($Arg00, $ArgOpt01 = 8)
  3435.     IF $Arg00 < 1 THEN RETURN 0
  3436.     LOCAL $A4BF8214F3B, $A41F8613759 = Fn0057()
  3437.     $A4BF8214F3B = DLLCALL("Kernel32.dll", "ptr", "HeapAlloc", "hWnd", $A41F8613759, "dword", $ArgOpt01, "dword", $Arg00)
  3438.     RETURN $A4BF8214F3B[0]
  3439. ENDFUNC
  3440.  
  3441. Func Fn0057()
  3442.     LOCAL $A41F8613759 = DLLCALL("Kernel32.dll", "hWnd", "GetProcessHeap")
  3443.     RETURN $A41F8613759[0]
  3444. ENDFUNC
  3445.  
  3446. Func Fn0058()
  3447.     LOCAL $A53D8212657 = DLLCALL("Kernel32.dll", "long", "GetLastError")
  3448.     RETURN $A53D8212657[0]
  3449. ENDFUNC
  3450.  
  3451. Func Fn0059($Arg00, $ArgOpt01 = "")
  3452.     LOCAL $A1AC8F11063, $A4419213506, $A53D8212657
  3453.     IF NOT Fn005F($Arg00) THEN RETURN SETERROR(@ERROR, 0, "")
  3454.     $A1AC8F11063 = DLLCALL("Advapi32.dll", "int", "LookupAccountSid", "str", $ArgOpt01, "ptr", $Arg00, "str", "", "int*", 0, "str", "", "int*", 0, "int*", 0)
  3455.     $A1AC8F11063 = DLLCALL("Advapi32.dll", "int", "LookupAccountSid", "str", $ArgOpt01, "ptr", $Arg00, "str", "", "int*", $A1AC8F11063[4], "str", "", "int*", $A1AC8F11063[6], "int*", 0)
  3456.     $A53D8212657 = Fn0058()
  3457.     $A4419213506 = $A1AC8F11063[3]
  3458.     IF $A1AC8F11063[5] THEN $A4419213506 = $A1AC8F11063[5] & "\" & $A1AC8F11063[3]
  3459.     RETURN SETERROR($A53D8212657, $A1AC8F11063[7], $A4419213506)
  3460. ENDFUNC
  3461.  
  3462. Func Fn005A($Arg00, $ArgOpt01 = 2035711, $ArgOpt02 = 0)
  3463.     LOCAL $A4377804A0A
  3464.     IF $Arg00 = -1 THEN $Arg00 = @AutoItPid
  3465.     $Arg00 = PROCESSEXISTS($Arg00)
  3466.     IF $Arg00 = 0 THEN RETURN SETERROR(2, 0, 0)
  3467.     $A4377804A0A = DLLCALL("Kernel32.dll", "hWnd", "OpenProcess", "int", $ArgOpt01, "int", $ArgOpt02, "int", $Arg00)
  3468.     RETURN SETERROR(Fn0058(), 0, $A4377804A0A[0])
  3469. ENDFUNC
  3470.  
  3471. Func Fn005B($Arg00, $ArgOpt01 = $A2167A15837)
  3472.     LOCAL $A1AC8F11063, $A4377804A0A
  3473.     IF $Arg00 = -1 THEN $Arg00 = @AutoItPid
  3474.     $Arg00 = PROCESSEXISTS($Arg00)
  3475.     $A4377804A0A = Fn005A($Arg00, 0x0400)
  3476.     IF NOT $A4377804A0A THEN RETURN SETERROR(@ERROR, 0, 0)
  3477.     $A1AC8F11063 = DLLCALL("Advapi32.dll", "int", "OpenProcessToken", "hWnd", $A4377804A0A, "dword", $ArgOpt01, "hWnd*", 0)
  3478.     RETURN SETERROR(Fn0058(), Fn0065($A4377804A0A), $A1AC8F11063[3])
  3479. ENDFUNC
  3480.  
  3481. Func Fn005C(BYREF $ArgRef00)
  3482.     $ArgRef00 = 0
  3483. ENDFUNC
  3484.  
  3485. Func Fn005D($Arg00, $ArgOpt01 = "")
  3486.     LOCAL $A1659210B2B, $A1AC8F11063
  3487.     $A1659210B2B = Fn005E(0)
  3488.     $A1AC8F11063 = DLLCALL("Advapi32.dll", "int", "LookupPrivilegeValue", "str", $ArgOpt01, "str", $Arg00, "ptr", $A1659210B2B)
  3489.     RETURN SETERROR(Fn0058(), $A1AC8F11063[0], $A1659210B2B)
  3490. ENDFUNC
  3491.  
  3492. Func Fn005E($Arg00, $ArgOpt01 = 0)
  3493.     LOCAL $A1659210B2B, $A4559D1420C
  3494.     $A1659210B2B = Fn0056(8)
  3495.     $A4559D1420C = DLLSTRUCTCREATE($A23D7C11A4F, $A1659210B2B)
  3496.     DLLSTRUCTSETDATA($A4559D1420C, "Low", $Arg00)
  3497.     DLLSTRUCTSETDATA($A4559D1420C, "High", $ArgOpt01)
  3498.     RETURN $A1659210B2B
  3499. ENDFUNC
  3500.  
  3501. Func Fn005F($Arg00)
  3502.     LOCAL $A1AC8F11063
  3503.     $A1AC8F11063 = DLLCALL("Advapi32.dll", "int", "IsValidSid", "ptr", $Arg00)
  3504.     IF $A1AC8F11063[0] THEN RETURN SETERROR(0, 0, TRUE)
  3505.     RETURN SETERROR($A3827210B31, 0, FALSE)
  3506. ENDFUNC
  3507.  
  3508. Func Fn0060($Arg00)
  3509.     LOCAL $A1AC8F11063
  3510.     $A1AC8F11063 = DLLCALL("Kernel32.dll", "int", "LocalFree", "ptr", $Arg00)
  3511.     RETURN $A1AC8F11063[0] <> $Arg00
  3512. ENDFUNC
  3513.  
  3514. Func Fn0061($Arg00, $Arg01, $ArgOpt02 = 0)
  3515.     LOCAL $A1AC8F11063, $A6369F1532A, $A6179015801, $A53D8212657
  3516.     LOCAL $A1659210B2B, $A4559D1420C, $A4379110D3F, $A3579212A30, $A5A79316024
  3517.     IF $ArgOpt02 = 0 AND UBOUND($Arg01, 0) <> 2 THEN RETURN SETERROR(@ERROR, 0, 0)
  3518.     FOR $A1979914100 = 0 TO UBOUND($Arg01) - 1
  3519.         $A4379110D3F &= ";dword;long;dword"
  3520.     NEXT
  3521.     $A6369F1532A = DLLSTRUCTCREATE("dword" & $A4379110D3F)
  3522.     $A6179015801 = DLLSTRUCTGETPTR($A6369F1532A)
  3523.     DLLSTRUCTSETDATA($A6369F1532A, 1, UBOUND($Arg01))
  3524.     FOR $A1979914100 = 0 TO UBOUND($Arg01) - 1
  3525.         $A1659210B2B = Fn005D($Arg01[$A1979914100][0])
  3526.         $A4559D1420C = DLLSTRUCTCREATE($A23D7C11A4F, $A1659210B2B)
  3527.         DLLSTRUCTSETDATA($A6369F1532A, $A1979914100 * 3 + 2, DLLSTRUCTGETDATA($A4559D1420C, "Low"))
  3528.         DLLSTRUCTSETDATA($A6369F1532A, $A1979914100 * 3 + 3, DLLSTRUCTGETDATA($A4559D1420C, "High"))
  3529.         DLLSTRUCTSETDATA($A6369F1532A, $A1979914100 * 3 + 4, $Arg01[$A1979914100][1])
  3530.         Fn0055($A1659210B2B)
  3531.         Fn005C($A4559D1420C)
  3532.     NEXT
  3533.     $A5A79316024 = DLLSTRUCTGETSIZE($A6369F1532A)
  3534.     $A3579212A30 = Fn0056($A5A79316024)
  3535.     $A1AC8F11063 = DLLCALL("Advapi32.dll", "int", "AdjustTokenPrivileges", "hWnd", $Arg00, "int", $ArgOpt02, "ptr", $A6179015801, "dword", $A5A79316024, "ptr", $A3579212A30, "dword*", $A5A79316024)
  3536.     $A53D8212657 = Fn0058()
  3537.     Fn005C($A6369F1532A)
  3538.     RETURN SETERROR($A53D8212657, Fn0055($A3579212A30), $A1AC8F11063[0] <> 0)
  3539. ENDFUNC
  3540.  
  3541. Func Fn0062($Arg00)
  3542.     LOCAL $A1AC8F11063, $A293621112A, $A53D8212657, $A4419213506
  3543.     IF NOT Fn005F($Arg00) THEN RETURN SETERROR(@ERROR, 0, "")
  3544.     $A1AC8F11063 = DLLCALL("Advapi32.dll", "int", "ConvertSidToStringSid", "ptr", $Arg00, "ptr*", 0)
  3545.     IF $A1AC8F11063[0] = 0 THEN $A53D8212657 = Fn0058()
  3546.     IF $A1AC8F11063[2] = 0 THEN RETURN SETERROR($A53D8212657, 0, "")
  3547.     $A293621112A = DLLSTRUCTCREATE("char[256]", $A1AC8F11063[2])
  3548.     $A4419213506 = DLLSTRUCTGETDATA($A293621112A, 1)
  3549.     Fn0060($A1AC8F11063[2])
  3550.     RETURN SETERROR($A53D8212657, Fn005C($A293621112A), $A4419213506)
  3551. ENDFUNC
  3552.  
  3553. Func Fn0063($Arg00, $Arg01, $ArgOpt02 = 4)
  3554.     LOCAL $A1AC8F11063
  3555.     $A1AC8F11063 = DLLCALL("Advapi32.dll", "dword", "GetSecurityInfo", "hWnd", $Arg00, "int", $Arg01, "int", $ArgOpt02, "ptr*", 0, "ptr*", 0, "ptr*", 0, "ptr*", 0, "ptr*", 0)
  3556.     RETURN $A1AC8F11063
  3557. ENDFUNC
  3558.  
  3559. Func Fn0064($Arg00)
  3560.     LOCAL $A31B9911A3E = Fn0063($Arg00, $A4357215F26, 1)
  3561.     RETURN SETERROR($A31B9911A3E[0], 0, Fn0059($A31B9911A3E[4]))
  3562. ENDFUNC
  3563.  
  3564. Func Fn0065($Arg00)
  3565.     LOCAL $A1AC8F11063 = DLLCALL("Kernel32.dll", "int", "CloseHandle", "long", $Arg00)
  3566.     RETURN $A1AC8F11063[0] <> 0
  3567. ENDFUNC
  3568.  
  3569. Func Fn0066($ArgOpt00 = TRUE)
  3570.     LOCAL $A60C9615641[1][2] = [[$A3F9660341F, 2]]
  3571.     LOCAL $A5889A03120, $A0017B00106, $A25D8014739, $A5DC9A13E0C, $A4377804A0A
  3572.     IF $ArgOpt00 = TRUE OR NOT PROCESSEXISTS("explorer.exe") THEN
  3573.         $A25D8014739 = Fn0054(@UserName)
  3574.         $A5DC9A13E0C = Fn0059($A25D8014739)
  3575.         RETURN SETERROR(@ERROR, Fn0055($A25D8014739), $A5DC9A13E0C)
  3576.     ELSE
  3577.         $A5889A03120 = PROCESSEXISTS("explorer.exe")
  3578.         IF $A5889A03120 = 0 THEN
  3579.             $A25D8014739 = Fn0054(@UserName)
  3580.             $A5DC9A13E0C = Fn0059($A25D8014739)
  3581.             RETURN SETERROR(@ERROR, Fn0055($A25D8014739), $A5DC9A13E0C)
  3582.         ENDIF
  3583.         $A0017B00106 = Fn005B(-1)
  3584.         Fn0061($A0017B00106, $A60C9615641)
  3585.         Fn0065($A0017B00106)
  3586.         $A4377804A0A = Fn005A("explorer.exe", $A27C701512A)
  3587.         $A5DC9A13E0C = Fn0064($A4377804A0A)
  3588.         RETURN SETERROR(@ERROR, Fn0065($A4377804A0A), $A5DC9A13E0C)
  3589.     ENDIF
  3590. ENDFUNC
  3591. CONST $A20D9213C42 = 0x00C8
  3592. CONST $A14D9414552 = $A20D9213C42
  3593. CONST $A4FD9510E40 = 0x0027
  3594. CONST $A28D9715634 = 0x0020
  3595. CONST $A02D991323E = 0x0050
  3596. CONST $A09D9B10C12 = 0x270F
  3597. CONST $A06D9D11709 = 0x270F
  3598. CONST $A3ED9F14402 = 9
  3599. CONST $A4AE9115C45 = 0x0014
  3600. CONST $A54E9310B19 = 7
  3601. CONST $A2AE951081D = 7
  3602. CONST $A59E971022D = 0x0400
  3603. CONST $A20E9912C29 = 1
  3604. CONST $A55E9B15201 = 2
  3605. CONST $A02E9D1011E = 4
  3606. CONST $A00E9F15655 = 8
  3607. CONST $A07F9112F56 = 0x0010
  3608. CONST $A32F931075F = 0x0020
  3609. CONST $A03F9515B0A = 0x0040
  3610. CONST $A04F9711B33 = 0x0080
  3611. CONST $A34F9911051 = 0x0100
  3612. CONST $A3BF9B10F45 = $A34F9911051
  3613. CONST $A58F9C13523 = 0x0200
  3614. CONST $A10F9E11320 = 0x0400
  3615. CONST $A5A0A013259 = 0x0800
  3616. CONST $A460A21265E = 0x1000
  3617. CONST $A3C0A412322 = 0x2000
  3618. CONST $A400A610E51 = 0x4000
  3619. CONST $A5E0A81085E = 0x8000
  3620. CONST $A380AA12737 = 0x00010000
  3621. CONST $A420AC1632B = 0x00020000
  3622. CONST $A5A0AE1145A = 0x00040000
  3623. CONST $A571A010735 = 0x00080000
  3624. CONST $A521A21351D = 0x00100000
  3625. CONST $A261A414B0D = 0x00200000
  3626. CONST $A441A616011 = 0x00400000
  3627. CONST $A2F1A815F1A = 0x00800000
  3628. CONST $A001AA13D2C = 0x01000000
  3629. CONST $A2B1AC13F55 = 0x02000000
  3630. CONST $A0B1AE10314 = 0x04000000
  3631. CONST $A322A015220 = 0x08000000
  3632. CONST $A332A213E54 = 0x10000000
  3633. CONST $A622A415441 = 0x20000000
  3634. CONST $A062A614E01 = 0x40000000
  3635. CONST $A4D2A810815 = 0x80000000
  3636. CONST $A192AA10F00 = 1
  3637. CONST $A322AC1585B = 2
  3638. CONST $A0A2AE11413 = 4
  3639. CONST $A3B3A011655 = 7
  3640. CONST $A0A3A21470D = 8
  3641. CONST $A1E3A413259 = 0x0010
  3642. CONST $A373A610B3C = 0x0020
  3643. CONST $A343A815313 = 0x0040
  3644. CONST $A273AA15C4E = 0x0080
  3645. CONST $A013AC12221 = 0x0100
  3646. CONST $A3E3AE11811 = 0x0200
  3647. CONST $A524A013D06 = 0x0400
  3648. CONST $A3F4A211522 = 0x0800
  3649. CONST $A0A4A41024E = 0x1000
  3650. CONST $A374A610431 = 0x2000
  3651. CONST $A264A812E23 = 0x4000
  3652. CONST $A1D4AA1180B = 0x8000
  3653. CONST $A0B4AC1162C = 0x00010000
  3654. CONST $A0B4AE16040 = 0x00020000
  3655. CONST $A255A012443 = 0x00040000
  3656. CONST $A405A215E4F = 0x00080000
  3657. CONST $A5D5A411115 = 0x00100000
  3658. CONST $A575A611324 = 0x00200000
  3659. CONST $A125A81133F = 0x00800000
  3660. CONST $A2D5AA10249 = 0x01000000
  3661. CONST $A5B5AC13B54 = 0x02000000
  3662. CONST $A595AE10F31 = 0x04000000
  3663. CONST $A056A012D1F = 0x08000000
  3664. CONST $A046A213309 = 0x10000000
  3665. CONST $A496A416236 = 0x20000000
  3666. CONST $A376A610E5A = 0x40000000
  3667. CONST $A5A6A81502A = 0x80000000
  3668. CONST $A0F6AA14B17 = 1
  3669. CONST $A606AC15E41 = 2
  3670. CONST $A286AE13E40 = 4
  3671. CONST $A147A012119 = 0x0010
  3672. CONST $A357A21060F = 0x0020
  3673. CONST $A537A415451 = 0x0040
  3674. CONST $A077A613D3C = 0x0080
  3675. CONST $A4E7A813413 = 0x0100
  3676. CONST $A0D7AA1050B = 0x0200
  3677. CONST $A457AC12646 = 0x0800
  3678. CONST $A5A7AE12E0A = 0x1000
  3679. CONST $A2F8A01450E = 0x2000
  3680. CONST $A278A212140 = 0x4000
  3681. CONST $A328A411824 = 0x8000
  3682. CONST $A078A615F2D = 0x00010000
  3683. CONST $A2F8A81315F = 0x00020000
  3684. CONST $A108AA1551D = 0x00040000
  3685. CONST $A588AC1261C = 1
  3686. CONST $A378AE12331 = 2
  3687. CONST $A0B9A01080B = 3
  3688. CONST $A079A214F1A = 4
  3689. CONST $A239A412600 = 5
  3690. CONST $A599A612916 = 1
  3691. CONST $A239A81560A = 2
  3692. CONST $A069AA13B40 = 4
  3693. CONST $A1F9AC1441A = 1
  3694. CONST $A059AE1010D = 2
  3695. CONST $A45AA012D17 = 4
  3696. CONST $A1AAA215517 = 8
  3697. CONST $A32AA415250 = 0x0010
  3698. CONST $A48AA612C28 = 0
  3699. CONST $A0DAA811853 = 1
  3700. CONST $A4BAAA15C62 = 2
  3701. CONST $A1FAAC15C00 = 1
  3702. CONST $A56AAE15162 = 2
  3703. CONST $A23BA014A41 = 2
  3704. CONST $A4FBA211052 = "dword Size;byte Guid[16];dword DevInst;ulong_ptr Reserved"
  3705. CONST $A45BA415301 = "dword Size;byte ClassGUID[16];hWnd MachineHandle"
  3706. CONST $A43BA615712 = "dword Size;dword Flags;dword FlagsEx;hWnd hWndParent;ptr InstallMsgHandler;ptr InstallMsgHandlerContext;ptr FileQueue;ulong_ptr ClassInstallReserved;dword Reserved;char DriverPath[260]"
  3707. CONST $A03BA816131 = "dword Size;dword DriverType;ulong_ptr Reserved;char Descr[256];char MfgName[256];char ProviderName[256];dword FileTime[2];int Version"
  3708. CONST $A55BAA12304 = "dword Size;dword InfTime[2];dword CompatIDsOffset;dword CompatIDsLength;ulong_ptr Reserved;char SectionName[256];char InfFileName[260];char DrvDescr[256]"
  3709. CONST $A5BBAC12B63 = "dword Size;dword DIFCode"
  3710. CONST $A48BAE11019 = $A5BBAC12B63 & ";ptr NotifyCallback;ptr NotifyParam"
  3711. CONST $A2BCA01303E = $A5BBAC12B63 & ";dword State;dword Scope;dword HwProfile"
  3712. CONST $A4CCA210A13 = $A5BBAC12B63 & ";char Message[256]"
  3713. CONST $A29CA41505F = $A5BBAC12B63 & ";dword Scope;dword HWProfile"
  3714. CONST $A0ACA613E37 = "dword Size;byte Guid[16];dword Flags;ulong_ptr Reserved"
  3715. CONST $A49CA81323C = "dword Size;char DevicePath[512]"
  3716. CONST $A51CAA1395E = "dword Size;hWnd ImageList;dword Reserved"
  3717. CONST $A24CAC15841 = "dword Size;dword Rank;dword Flags;long_ptr PrivateData;dword Reserved"
  3718. CONST $A3DCAE1065C = "dword Size;wchar CatalogFile[260];wchar DigitalSigner[260];wchar DigitalSignerVersion[260]"
  3719. CONST $A22DA015447 = "{2C7089AA-2E0E-11D1-B114-00C04FC2AAE4}"
  3720. CONST $A1DDA210B05 = "{CAC88484-7515-4C03-82E6-71A87ABAC361}"
  3721. CONST $A26DA412B36 = "{53F56312-B6BF-11D0-94F2-00A0C91EFB8B}"
  3722. CONST $A0DDA61250D = "{53F56308-B6BF-11D0-94F2-00A0C91EFB8B}"
  3723. CONST $A5FDA814E5B = "{53F56307-B6BF-11D0-94F2-00A0C91EFB8B}"
  3724. CONST $A04DAA1273E = "{53F56311-B6BF-11D0-94F2-00A0C91EFB8B}"
  3725. CONST $A11DAC11639 = "{53F56310-B6BF-11D0-94F2-00A0C91EFB8B}"
  3726. CONST $A28DAE15028 = "{53F5630A-B6BF-11D0-94F2-00A0C91EFB8B}"
  3727. CONST $A42EA014F4E = "{2ACCFE60-C130-11D2-B082-00A0C91EFB8B}"
  3728. CONST $A3CEA212511 = "{53F5630B-B6BF-11D0-94F2-00A0C91EFB8B}"
  3729. CONST $A1EEA415A0A = "{53F5630D-B6BF-11D0-94F2-00A0C91EFB8B}"
  3730. CONST $A03EA611015 = "{53F5630C-B6BF-11D0-94F2-00A0C91EFB8B}"
  3731. CONST $A3AEA81131C = "{F18A0E88-C30C-11D0-8815-00A0C906BED8}"
  3732. CONST $A00EAA11E51 = "{3ABF6F2D-71C4-462A-8A92-1E6861E6AF27}"
  3733. CONST $A25EAC11B4D = "{A5DCBF10-6530-11D2-901F-00C04FB951ED}"
  3734. CONST $A1DEAE15344 = "{A5DCBF10-6530-11D2-901F-00C04FB951ED}"
  3735. CONST $A00FA013B30 = "{FDE5BBA4-B3F9-46FB-BDAA-0728CE3100B4}"
  3736. CONST $A56FA215C10 = "{5B45201D-F2F2-4F3B-85BB-30FF1F953599}"
  3737. CONST $A06FA413163 = "{2564AA4F-DDDB-4495-B497-6AD4A84163D7}"
  3738. CONST $A5AFA615E15 = "{6BDD1FC6-810F-11D0-BEC7-08002BE2092F}"
  3739. CONST $A25FA811A0B = "{E6F07B5F-EE97-4a90-B076-33F57BF4EAA7}"
  3740. CONST $A19FAA13531 = "{BF4672DE-6B4E-4BE4-A325-68A91EA49C09}"
  3741. CONST $A31FAC1244F = "{1AD9E4F0-F88D-4360-BAB9-4C2D55E564CD}"
  3742. CONST $A22FAE14630 = "{4D1E55B2-F16F-11CF-88CB-001111000030}"
  3743. CONST $A310B01323B = "{884B96C3-56EF-11D1-BC8C-00A0C91405DD}"
  3744. CONST $A4D0B211C02 = "{378DE44C-56EF-11D1-BC8C-00A0C91405DD}"
  3745. CONST $A000B414255 = "{0850302A-B344-4fda-9BE9-90576B8D46F0}"
  3746. CONST $A090B611251 = "{629758EE-986E-4D9E-8E47-DE27F8AB054D}"
  3747. CONST $A1D0B813724 = "{72631E54-78A4-11D0-BCF7-00AA00B7B32A}"
  3748. CONST $A530BA1103E = "{4AFA3D52-74A7-11d0-be5e-00A0C9062857}"
  3749. CONST $A620BC1034B = "{3FD0F03D-92E0-45FB-B75C-5ED8FFB01021}"
  3750. CONST $A330BE13E4F = "{CD48A365-FA94-4CE2-A232-A1B764E5D8B4}"
  3751. CONST $A551B010B1C = "{97FADB10-4E33-40AE-359C-8BEF029DBDD0}"
  3752. CONST $A071B210E3A = "{4AFA3D53-74A7-11d0-be5e-00A0C9062857}"
  3753. CONST $A0D1B414F28 = "{4AFA3D51-74A7-11d0-be5e-00A0C9062857}"
  3754. CONST $A5A1B610448 = "dword Count;dword Type;dword Flags;ulong AllocChannel"
  3755. CONST $A121B810615 = "dword Count;dword Type;int64 AllocBase;int64 AllocEnd;dword Flags"
  3756. CONST $A441BA13146 = $A121B810615 & ";dword Reserved"
  3757. CONST $A2D1BC12027 = "dword Count;dword Type;dword Flags;ulong AllocNum;ulong Affinity"
  3758. CONST $A521BE1193E = "dword Count;dword Type;dword Flags;ulong AllocBase;ulong AllocEnd"
  3759. CONST $A3C2B012663 = "dword Count;dword Type;dword Flags;byte ConfigOptions;byte IoResIndex;byte Reserved[2];dword ConfigRegisterBase"
  3760. CONST $A612B213D2E = "dword Count;dword Type;dword Flags;byte ConfigIndex;byte Reserved[3];dword MemCardBase1;dword MemCardBase2"
  3761. CONST $A172B411213 = "dword SignatureLength;dword LegacyDataOffset;dword LegacyDataSize;dword Flags;byte Guid[16]"
  3762. CONST $A482B613F1A = "ulong Size;ulong Mask;dword DevInst;int ResDes;ulong Flags;char Descr[260]"
  3763. CONST $A442B814C0B = 1
  3764. CONST $A292BA12D21 = 2
  3765. CONST $A222BC14E60 = 4
  3766. CONST $A232BE13E0B = 8
  3767. CONST $A063B014A39 = 0x00010000
  3768. CONST $A183B21635B = 0x00020000
  3769. CONST $A4F3B41215C = 0x00040000
  3770. CONST $A083B611638 = 0x00080000
  3771. CONST $A4C3B814927 = 0x01000000
  3772. CONST $A4C3BA11057 = 0x02000000
  3773. CONST $A473BC15624 = 0x0010
  3774. CONST $A1B3BE14440 = 0x0020
  3775. CONST $A2E4B015961 = 0x0040
  3776. CONST $A464B213659 = 0x0080
  3777. CONST $A094B415036 = 0x00100000
  3778. CONST $A484B615803 = 0x00200000
  3779. CONST $A404B814404 = 0x00400000
  3780. CONST $A344BA15824 = 0x00800000
  3781. CONST $A5B4BC14337 = 0x0100
  3782. CONST $A174BE10500 = 1
  3783. CONST $A195B012A38 = 2
  3784. CONST $A425B213C43 = 4
  3785. CONST $A535B410722 = 8
  3786. CONST $A4B5B611419 = 0x0010
  3787. CONST $A555B810052 = 0x0020
  3788. CONST $A465BA10E42 = 0x0040
  3789. CONST $A0A5BC1313C = 0x0080
  3790. CONST $A195BE11429 = 0x0100
  3791. CONST $A5A6B010B3E = 0x0200
  3792. CONST $A4F6B210314 = 0x0400
  3793. CONST $A196B411D13 = 0x0800
  3794. CONST $A436B612A18 = 7
  3795. CONST $A066B81513A = 0
  3796. CONST $A066BA14D07 = 1
  3797. CONST $A3C6BC12321 = 2
  3798. CONST $A036BE1083F = 4
  3799. CONST $A1A7B012113 = "HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Hardware Profiles\0001\System\CurrentControlSet\Enum\"
  3800. CONST $A5B7B212418 = "ulong Size;int MostRecentPowerState;ulong Capabilities;ulong D1Latency;ulong D2Latency;ulong D3Latency;int PowerStateMapping[7];int DeepestSystemWake"
  3801. CONST $A397B416220 = "ulong HWProfile;char FriendlyName[80];dword Flags"
  3802. CONST $A4B7B614C56 = 0
  3803. CONST $A217B81475D = 1
  3804. CONST $A5F7BA1072F = 0x2000
  3805. CONST $A357BC1304A = 0x3000
  3806. CONST $A577BE1073B = 0x3FFF
  3807. CONST $A078B013051 = 0x5000
  3808. CONST $A298B210263 = 0x7FFF
  3809. CONST $A2B8B414414 = 0x8000
  3810. CONST $A2E8B610B39 = 0x9000
  3811. CONST $A5C8B81600B = 0xA000
  3812. CONST $A308BA1110E = 0xC000
  3813. CONST $A098BC15B59 = 0xE000
  3814. CONST $A118BE10720 = 0xF000
  3815. CONST $A179B015B5D = 0xFFFF
  3816. CONST $A349B211308 = 0xFFFF
  3817. CONST $A199B414C23 = 1
  3818. CONST $A239B611554 = 2
  3819. CONST $A329B81015B = 3
  3820. CONST $A239BA1293B = 4
  3821. CONST $A479BC14452 = 5
  3822. CONST $A359BE10A57 = 6
  3823. CONST $A4BAB012B27 = 7
  3824. CONST $A03AB214C03 = 8
  3825. CONST $A14AB413F2B = 9
  3826. CONST $A3BAB614A42 = 10
  3827. CONST $A02AB811E34 = 0x000B
  3828. CONST $A22ABA15546 = 0x000C
  3829. CONST $A0BABC1330C = 0x000D
  3830. CONST $A5DABE12258 = 0x000E
  3831. CONST $A3CBB010805 = 0x000F
  3832. CONST $A4CBB214138 = 0x0010
  3833. CONST $A04BB411428 = 0x0011
  3834. CONST $A1BBB615000 = 0x0012
  3835. CONST $A05BB812D2C = 0x0013
  3836. CONST $A5DBBA10D51 = 0x0014
  3837. CONST $A45BBC11020 = 0x0015
  3838. CONST $A29BBE10A5E = 0x0016
  3839. CONST $A13CB01573B = 0x0017
  3840. CONST $A0CCB211127 = 0x0018
  3841. CONST $A05CB413D22 = 0x0019
  3842. CONST $A25CB614443 = 0x001A
  3843. CONST $A4BCB811635 = 0x001B
  3844. CONST $A1DCBA14B2A = 0x001C
  3845. CONST $A38CBC10C57 = 0x001D
  3846. CONST $A61CBE15E5B = 0x001E
  3847. CONST $A27DB014941 = 0x001F
  3848. CONST $A0ADB212921 = 0x0020
  3849. CONST $A2DDB410563 = 0x0021
  3850. CONST $A4ADB61292D = 0x0022
  3851. CONST $A33DB81410E = 0x0023
  3852. CONST $A2FDBA12B5C = 0x0024
  3853. CONST $A32DBC14101 = 0x0025
  3854. CONST $A08DBE10C24 = 0x0026
  3855. CONST $A1EEB012016 = 0x0027
  3856. CONST $A12EB21344A = 0x0028
  3857. CONST $A0AEB410234 = 0x0029
  3858. CONST $A0FEB61243B = 0x002A
  3859. CONST $A42EB814C17 = 0x002B
  3860. CONST $A4DEBA14051 = 0x002C
  3861. CONST $A2CEBC1501F = 0x002D
  3862. CONST $A25EBE15326 = 0x002E
  3863. CONST $A4AFB014856 = 0x002F
  3864. CONST $A34FB212B0B = 0x0030
  3865. CONST $A43FB416144 = 0x0031
  3866. CONST $A33FB614D0B = 0x0032
  3867. CONST $A62FB816009 = 0
  3868. CONST $A39FBA15321 = 1
  3869. CONST $A31FBC13142 = 2
  3870. CONST $A0BFBE10530 = 4
  3871. CONST $A020C01614B = 7
  3872. CONST $A260C212F2E = $A62FB816009
  3873. CONST $A3C0C310010 = $A39FBA15321
  3874. CONST $A5F0C414F01 = $A31FBC13142
  3875. CONST $A540C511E42 = $A0BFBE10530
  3876. CONST $A070C613D61 = $A020C01614B
  3877. CONST $A1C0C715D48 = 0
  3878. CONST $A020C91202D = 1
  3879. CONST $A590CB11C38 = 2
  3880. CONST $A110CD12E1A = 4
  3881. CONST $A510CF11D34 = 8
  3882. CONST $A591C114544 = 0x0010
  3883. CONST $A171C31521A = 0x0020
  3884. CONST $A1A1C51080B = 0x10000040
  3885. CONST $A3B1C71084A = 0x1000007F
  3886. CONST $A411C910653 = 0
  3887. CONST $A151CB12B01 = 1
  3888. CONST $A2E1CD12F3C = 1
  3889. CONST $A201CF14F4F = 0
  3890. CONST $A312C11423F = 1
  3891. CONST $A4F2C310637 = 1
  3892. CONST $A492C513641 = 0
  3893. CONST $A362C714B52 = 1
  3894. CONST $A472C915215 = 2
  3895. CONST $A5A2CB1054D = 3
  3896. CONST $A082CD12817 = 0
  3897. CONST $A0F2CF14750 = 1
  3898. CONST $A273C110202 = 1
  3899. CONST $A043C313C06 = 0
  3900. CONST $A173C514757 = 1
  3901. CONST $A203C71414A = 2
  3902. CONST $A1C3C91134D = 3
  3903. CONST $A343CB10E15 = 4
  3904. CONST $A5A3CD1010E = 5
  3905. CONST $A033CF14922 = 6
  3906. CONST $A2C4C11330F = 7
  3907. CONST $A4D4C310B38 = 0
  3908. CONST $A054C512F41 = 1
  3909. CONST $A1B4C714F3A = 2
  3910. CONST $A354C91352F = 3
  3911. CONST $A254CB1045F = 4
  3912. CONST $A0B4CD11B5C = 5
  3913. CONST $A3D4CF15145 = 6
  3914. CONST $A4C5C110B35 = 7
  3915. CONST $A075C316011 = 8
  3916. CONST $A1F5C51444C = 9
  3917. CONST $A4C5C714113 = 10
  3918. CONST $A395C913257 = 0x000B
  3919. CONST $A065CB15835 = 0x000C
  3920. CONST $A365CD1525C = 0x000D
  3921. CONST $A075CF1235C = 0x000E
  3922. CONST $A0A6C113C0E = 0x000F
  3923. CONST $A196C314D51 = 0x0010
  3924. CONST $A276C511E55 = 0x0011
  3925. CONST $A526C71210B = 0x0012
  3926. CONST $A036C910B37 = 0x0013
  3927. CONST $A3B6CB12B26 = 0x001F
  3928. CONST $A026CD1223E = 0x0020
  3929. CONST $A2A6CF15309 = 1
  3930. CONST $A427C111C4A = 2
  3931. CONST $A387C314E0A = 3
  3932. CONST $A2D7C512551 = 0
  3933. CONST $A4E7C713361 = $A2D7C512551
  3934. CONST $A277C815143 = 1
  3935. CONST $A0D7CA13D47 = 2
  3936. CONST $A497CC1600F = 3
  3937. CONST $A637CE11C29 = 4
  3938. CONST $A2B8C012A1B = $A637CE11C29
  3939. CONST $A4E8C113754 = 7
  3940. CONST $A328C314025 = 0
  3941. CONST $A3E8C51634B = 1
  3942. CONST $A288C710B01 = 1
  3943. CONST $A568C914A0E = $A328C314025
  3944. CONST $A5F8CA10A3C = $A3E8C51634B
  3945. CONST $A3F8CB1113D = $A288C710B01
  3946. CONST $A3D8CC1133B = 1
  3947. CONST $A078CE10328 = 2
  3948. CONST $A2E9C010850 = 3
  3949. CONST $A0A9C215641 = 4
  3950. CONST $A379C411553 = 5
  3951. CONST $A2C9C610559 = 6
  3952. CONST $A0B9C81073F = 7
  3953. CONST $A059CA1430E = 8
  3954. CONST $A159CC10032 = 9
  3955. CONST $A319CE10B3C = 10
  3956. CONST $A3DAC013826 = 0x000B
  3957. CONST $A11AC213155 = 0x000C
  3958. CONST $A49AC41331F = 0x000D
  3959. CONST $A4AAC614C30 = 0x000E
  3960. CONST $A52AC81481C = 0x000F
  3961. CONST $A0FACA13C15 = 0x0010
  3962. CONST $A63ACC1211F = 0x0011
  3963. CONST $A0EACE1295A = 0x0012
  3964. CONST $A56BC012111 = 0x0013
  3965. CONST $A04BC210A07 = 0x0014
  3966. CONST $A19BC412A3B = 0x0015
  3967. CONST $A49BC611F47 = 0x0016
  3968. CONST $A32BC81384A = 0x0017
  3969. CONST $A07BCA16012 = 0x0018
  3970. CONST $A0ABCC11F33 = 0x0019
  3971. CONST $A12BCE15D1B = 0x0020
  3972. CONST $A3BCC011A0A = 0x0021
  3973. CONST $A52CC210A05 = 0x0022
  3974. CONST $A20CC415C24 = 0x0027
  3975. CONST $A24CC610731 = 0
  3976. CONST $A32CC815D28 = 1
  3977. CONST $A18CCA11F30 = 2
  3978. CONST $A0CCCC16147 = 3
  3979. CONST $A5DCCE1511F = 4
  3980. CONST $A3BDC01445A = 5
  3981. CONST $A05DC215307 = $A3BDC01445A
  3982. CONST $A0CDC314525 = 6
  3983. CONST $A23DC512D00 = 7
  3984. CONST $A1CDC71475E = 8
  3985. CONST $A20DC910C5E = 9
  3986. CONST $A3EDCB15D1E = 10
  3987. CONST $A5FDCD15615 = $A3EDCB15D1E
  3988. CONST $A0EDCE14121 = 0x000B
  3989. CONST $A4FEC015F2C = 0x000C
  3990. CONST $A5BEC213945 = 0x000D
  3991. CONST $A00EC410C00 = $A5BEC213945
  3992. CONST $A2FEC51330F = 0x000E
  3993. CONST $A09EC710D06 = 0x000F
  3994. CONST $A4BEC91562B = 0x0010
  3995. CONST $A44ECB11D0A = $A4BEC91562B
  3996. CONST $A4FECC11C4C = 0x0011
  3997. CONST $A4FECE15144 = 0x0012
  3998. CONST $A56FC014F4A = 0x0013
  3999. CONST $A14FC21373A = 0x0014
  4000. CONST $A59FC413F3F = 0x0015
  4001. CONST $A5FFC611205 = 0x0016
  4002. CONST $A29FC812A01 = 0x0017
  4003. CONST $A4AFCA11E5E = 0x0018
  4004. CONST $A02FCC13B2B = 0x0019
  4005. CONST $A3CFCE10E5C = 0x001A
  4006. CONST $A090D01320B = 0x001B
  4007. CONST $A610D21311B = 0x001C
  4008. CONST $A370D415561 = 0x001D
  4009. CONST $A360D611B25 = 0x001E
  4010. CONST $A560D813147 = 0x001F
  4011. CONST $A030DA1400B = 0x0020
  4012. CONST $A440DC15839 = 0x0021
  4013. CONST $A520DE1343B = 0x0022
  4014. CONST $A451D010D08 = 0x0023
  4015. CONST $A5C1D215829 = 0x0024
  4016. CONST $A171D41552B = 0x0025
  4017. CONST $A571D614A52 = 0x0026
  4018. CONST $A411D81604E = 0x0027
  4019. CONST $A4A1DA14F27 = 0x0028
  4020. CONST $A551DC1364C = 0x0029
  4021. CONST $A4B1DE12657 = 0x002A
  4022. CONST $A532D014350 = 0x002B
  4023. CONST $A192D211113 = 0x002C
  4024. CONST $A022D411554 = 0x002D
  4025. CONST $A262D612E46 = 0x002E
  4026. CONST $A392D813921 = 0x002F
  4027. CONST $A482DA10102 = 0x0030
  4028. CONST $A302DC1631A = 0x0031
  4029. CONST $A4E2DE14904 = 0x0032
  4030. CONST $A2F3D014E50 = 0x0033
  4031. CONST $A593D215A62 = 0x0034
  4032. CONST $A113D413F47 = 0x0035
  4033. CONST $A1F3D61492D = 0x0036
  4034. CONST $A033D810617 = 0x0037
  4035. CONST $A0C3DA11260 = 0x0038
  4036. CONST $A3C3DC1304F = 0x0039
  4037. CONST $A5A3DE1405E = 0x003A
  4038. CONST $A4E4D015F0E = 0x003B
  4039. CONST $A614D212560 = 0x003C
  4040. CONST $A484D412008 = 0
  4041. CONST $A5A4D610A49 = 0
  4042. CONST $A494D811D43 = 1
  4043. CONST $A434DA12B48 = 2
  4044. CONST $A084DC12C4B = 3
  4045. CONST $A054DE15748 = 4
  4046. CONST $A615D010430 = 5
  4047. CONST $A145D214B02 = 6
  4048. CONST $A385D411638 = 6
  4049. CONST $A065D610A1C = 0x8000
  4050. CONST $A085D811F3F = 0xFFFF
  4051. CONST $A2C5DA15D0D = 0x8000
  4052. CONST $A475DC1264D = 0x8001
  4053. CONST $A415DE14F43 = 0x8002
  4054. CONST $A5B6D013F38 = 0x8003
  4055. CONST $A036D212827 = 1
  4056. CONST $A606D414F5F = 2
  4057. CONST $A446D61383E = 3
  4058. CONST $A326D810E47 = 4
  4059. CONST $A1E6DA15363 = 5
  4060. CONST $A216DC14738 = 6
  4061. CONST $A346DE14A3A = 7
  4062. CONST $A3E7D01142A = 8
  4063. CONST $A5D7D212C26 = 9
  4064. CONST $A367D415524 = 10
  4065. CONST $A047D61081F = 0x000B
  4066. CONST $A3D7D815362 = 0x000C
  4067. CONST $A0F7DA10C28 = 0x000D
  4068. CONST $A4B7DC14423 = 0x000E
  4069. CONST $A337DE14B35 = 0x000F
  4070. CONST $A518D014503 = 0x0010
  4071. CONST $A038D214663 = 0x0011
  4072. CONST $A528D414504 = 0x0012
  4073. CONST $A278D610043 = 0x0013
  4074. CONST $A528D814503 = 0x0014
  4075. CONST $A478DA14914 = 0x0015
  4076. CONST $A578DC13C0C = 0x0016
  4077. CONST $A2F8DE12238 = 0x0017
  4078. CONST $A189D014812 = 0x0018
  4079. CONST $A2C9D214942 = $A189D014812
  4080. CONST $A1E9D314024 = 0x0019
  4081. CONST $A109D514005 = $A1E9D314024
  4082. CONST $A379D611A1A = 0x001A
  4083. CONST $A439D812C36 = $A379D611A1A
  4084. CONST $A469D915F5A = 0x001B
  4085. CONST $A5A9DB12932 = $A469D915F5A
  4086. CONST $A039DC1120E = 0x001C
  4087. CONST $A3D9DE1265F = $A039DC1120E
  4088. CONST $A209DF12A31 = 0x001D
  4089. CONST $A04AD115F22 = 0x001E
  4090. CONST $A4EAD31403C = 0x001F
  4091. CONST $A62AD511554 = 0x0020
  4092. CONST $A43AD715214 = 0x0021
  4093. CONST $A3AAD91160E = 0x0022
  4094. CONST $A49ADB15811 = 0x0023
  4095. CONST $A50ADD13D1D = 1
  4096. CONST $A32ADF1184B = $A50ADD13D1D
  4097. CONST $A1DBD015D20 = 0x0023
  4098. CONST $A10BD211204 = $A1DBD015D20
  4099. CONST $A09BD310C30 = 1
  4100. CONST $A4ABD51102E = $A09BD310C30
  4101. CONST $A5EBD610514 = 0
  4102. CONST $A30BD810912 = 1
  4103. CONST $A3FBDA15A40 = 2
  4104. CONST $A39BDC14619 = $A3FBDA15A40
  4105. CONST $A10BDD14202 = 0
  4106. CONST $A33BDF12900 = 2
  4107. CONST $A56CD112E54 = 4
  4108. CONST $A10CD316202 = $A56CD112E54
  4109. CONST $A52CD415949 = $A56CD112E54
  4110. CONST $A28CD513A11 = 0
  4111. CONST $A41CD711C48 = 4
  4112. CONST $A05CD910344 = 8
  4113. CONST $A1ECDB12203 = $A05CD910344
  4114. CONST $A53CDC14C09 = 0
  4115. CONST $A50CDE1252C = 8
  4116. CONST $A3EDD012F56 = 0x0010
  4117. CONST $A60DD215931 = $A3EDD012F56
  4118. CONST $A09DD315A4D = 0
  4119. CONST $A39DD514B59 = 0x0010
  4120. CONST $A32DD714712 = 0x0020
  4121. CONST $A1FDD911F16 = 0
  4122. CONST $A0CDDB1341D = 0x0020
  4123. CONST $A07DDD11026 = 1
  4124. CONST $A25DDF12E34 = 2
  4125. CONST $A46ED115737 = 4
  4126. CONST $A54ED315633 = 0
  4127. CONST $A1AED513000 = 1
  4128. CONST $A56ED71582D = 4
  4129. CONST $A51ED910457 = 8
  4130. CONST $A22EDB1494B = 0x0010
  4131. CONST $A02EDD10248 = 0x0020
  4132. CONST $A4CEDF1230C = 0x00FC
  4133. CONST $A38FD11281C = 0
  4134. CONST $A53FD313C62 = 1
  4135. CONST $A10FD513D0A = 0
  4136. CONST $A4FFD71023C = 2
  4137. CONST $A10FD913A5F = -0x1FFFFDBF
  4138. CONST $A07FDB15354 = -0x1FFFFDBE
  4139. CONST $A23FDD11235 = 1
  4140. CONST $A56FDF10860 = 2
  4141. CONST $A020E112303 = 4
  4142. CONST $A4B0E31221B = 8
  4143. CONST $A5E0E512B61 = 0x0010
  4144. CONST $A580E71524B = 0x0020
  4145. CONST $A2F0E911749 = 0x0040
  4146. CONST $A190EB12D5C = 0x0080
  4147. CONST $A540ED11E22 = 0x0100
  4148. CONST $A2B0EF1013C = 0x0200
  4149. CONST $A431E113854 = 0x0400
  4150. CONST $A061E31342C = 0x0800
  4151. CONST $A4A1E510459 = 0x1000
  4152. CONST $A521E714163 = 0x2000
  4153. CONST $A1D1E911328 = 0x4000
  4154. CONST $A611EB1115E = 0x8000
  4155. CONST $A131ED10C03 = 0x00010000
  4156. CONST $A0C1EF12635 = 0x00020000
  4157. CONST $A4E2E113538 = 0x00040000
  4158. CONST $A3D2E311F40 = 0x00080000
  4159. CONST $A172E51584D = 0x0FFF
  4160. CONST $A2D2E714C1A = 0x3FFF
  4161. CONST $A172E912619 = 0x8000
  4162. CONST $A072EB11736 = 0x8FFF
  4163. CONST $A0C2ED1034C = 0xBFFF
  4164. CONST $A022EF13A07 = 0xC000
  4165. CONST $A4D3E111957 = 0xCFFF
  4166. CONST $A273E313E39 = 0
  4167. CONST $A0B3E512257 = 1
  4168. CONST $A273E71084C = 2
  4169. GLOBAL $A573E91114E
  4170. GLOBAL $A233EA1083D[0x0100]
  4171.  
  4172. Func Fn0067($Arg00, $Arg01)
  4173.     IF $Arg00 = "" OR $Arg01 = "" THEN RETURN
  4174.     LOCAL $A483EE14518[0x0100], $A1979914100, $A054E015322, $A5A4E110D17, $A404E212B0A, $A14B9C06239, $A0F4E313A5D, $A5A4E411E1D
  4175.     LOCAL $A444E51335F = BINARYLEN($Arg01), $A4F4E610C5F = BINARYLEN($Arg00)
  4176.     FOR $A1979914100 = 0 TO 0x00FF
  4177.         $A483EE14518[$A1979914100] = $A1979914100
  4178.     NEXT
  4179.     FOR $A1979914100 = 0 TO 0x00FF
  4180.         $A054E015322 = MOD($A054E015322 + $A483EE14518[$A1979914100] + DEC(STRINGTRIMLEFT(BINARYMID($Arg01, MOD($A1979914100, $A444E51335F) + 1, 1), 2)), 0x0100)
  4181.         $A404E212B0A = $A483EE14518[$A1979914100]
  4182.         $A483EE14518[$A1979914100] = $A483EE14518[$A054E015322]
  4183.         $A483EE14518[$A054E015322] = $A404E212B0A
  4184.     NEXT
  4185.     FOR $A1979914100 = 1 TO $A4F4E610C5F
  4186.         $A14B9C06239 = MOD($A14B9C06239 + 1, 0x0100)
  4187.         $A0F4E313A5D = MOD($A483EE14518[$A14B9C06239] + $A0F4E313A5D, 0x0100)
  4188.         $A404E212B0A = $A483EE14518[$A14B9C06239]
  4189.         $A483EE14518[$A14B9C06239] = $A483EE14518[$A0F4E313A5D]
  4190.         $A483EE14518[$A0F4E313A5D] = $A404E212B0A
  4191.         $A054E015322 = MOD($A483EE14518[$A14B9C06239] + $A483EE14518[$A0F4E313A5D], 0x0100)
  4192.         $A5A4E110D17 = BITXOR(DEC(STRINGTRIMLEFT(BINARYMID($Arg00, $A1979914100, 1), 2)), $A483EE14518[$A054E015322])
  4193.         $A5A4E411E1D = BINARY($A5A4E411E1D) & BINARY("0x" & HEX($A5A4E110D17, 2))
  4194.     NEXT
  4195.     RETURN STRINGTRIMLEFT($A5A4E411E1D, 2)
  4196. ENDFUNC
  4197. GLOBAL CONST $A1F5E913519 = 0
  4198. GLOBAL CONST $A5E5EB16330 = 1
  4199. GLOBAL CONST $A1A5ED1093D = 2
  4200. GLOBAL CONST $A0B5EF14049 = 4
  4201. GLOBAL CONST $A4B6E113103 = 9
  4202. GLOBAL CONST $A016E31010C = 0x0020
  4203. GLOBAL CONST $A016E510C59 = 0x000C
  4204. GLOBAL CONST $A1F6E71634C = 0x0010
  4205. GLOBAL CONST $A236E916208 = -1
  4206. GLOBAL CONST $A296EB12839 = 0
  4207. GLOBAL CONST $A376ED1444C = 1
  4208. GLOBAL CONST $A456EF1552E = 1
  4209. GLOBAL CONST $A407E114B4D = 2
  4210. GLOBAL CONST $A2A7E31374A = 0
  4211. GLOBAL CONST $A387E515659 = 0x00010000
  4212. GLOBAL CONST $A2B7E710335 = 0x00020000
  4213. GLOBAL CONST $A4C7E913E1E = 0x00030000
  4214. GLOBAL CONST $A4B7EB1572A = 0x01000000
  4215. GLOBAL CONST $A367ED1311B = 0x02000000
  4216. GLOBAL CONST $A447EF1232D = 0x00010000
  4217. GLOBAL CONST $A0A8E113B55 = 0x00010001
  4218. GLOBAL CONST $A158E31382E = 0x00010002
  4219. GLOBAL CONST $A108E511155 = 0x01010003
  4220. GLOBAL CONST $A5F8E714063 = 0x02010003
  4221. GLOBAL CONST $A468E915B51 = 0x00020000
  4222. GLOBAL CONST $A3F8EB1375F = 0x00020001
  4223. GLOBAL CONST $A418ED12136 = 0x00020002
  4224. GLOBAL CONST $A2F8EF1592B = 0x00020003
  4225. GLOBAL CONST $A1F9E11625A = 0x01020000
  4226. GLOBAL CONST $A0F9E311345 = 0x02020000
  4227. GLOBAL CONST $A5B9E513C3D = 1
  4228. GLOBAL CONST $A069E713E13 = 2
  4229. GLOBAL CONST $A249E913515 = 4
  4230. GLOBAL CONST $A1A9EB11F35 = 8
  4231. GLOBAL CONST $A149ED15B20 = 0x0010
  4232. GLOBAL CONST $A529EF1195F = 0x0040
  4233. GLOBAL CONST $A40AE111117 = 0x0080
  4234. GLOBAL CONST $A4CAE310B33 = 0x0100
  4235. GLOBAL CONST $A4DAE513722 = 0x1000
  4236. GLOBAL CONST $A29AE714548 = ($A4DAE513722 + 0x001F)
  4237. GLOBAL CONST $A5AAE91293C = ($A4DAE513722 + 0x0017)
  4238. GLOBAL CONST $A1CAEB15A2C = ($A4DAE513722 + 0x0018)
  4239. GLOBAL CONST $A18AED11902 = ($A4DAE513722 + 0x001B)
  4240. GLOBAL CONST $A30AEF15A57 = ($A4DAE513722 + 0x000B)
  4241. GLOBAL CONST $A01BE113207 = ($A4DAE513722 + 0x0016)
  4242. GLOBAL CONST $A27BE312647 = ($A4DAE513722 + 1)
  4243. GLOBAL CONST $A23BE51165B = ($A4DAE513722 + 0x0010)
  4244. GLOBAL CONST $A40BE71173A = ($A4DAE513722 + 3)
  4245. GLOBAL CONST $A14BE915732 = ($A4DAE513722 + 0x0015)
  4246. GLOBAL CONST $A41BEB10842 = ($A4DAE513722 + 9)
  4247. GLOBAL CONST $A28BED12E20 = ($A4DAE513722 + 0x0013)
  4248. GLOBAL CONST $A41BEF12148 = ($A4DAE513722 + 7)
  4249. GLOBAL CONST $A15CE113224 = ($A4DAE513722 + 0x0011)
  4250. GLOBAL CONST $A44CE311F39 = ($A4DAE513722 + 5)
  4251. GLOBAL CONST $A3CCE510415 = ($A4DAE513722 + 0x000D)
  4252. GLOBAL CONST $A35CE714E22 = 0x2000 + 6
  4253. GLOBAL CONST $A21CEA14C15 = ($A4DAE513722 + 0x000E)
  4254. GLOBAL CONST $A41CEC13931 = ($A4DAE513722 + 0x001E)
  4255. GLOBAL CONST $A4FCEE14A44 = ($A4DAE513722 + 0x001C)
  4256. GLOBAL CONST $A2EDE013F17 = ($A4DAE513722 + 10)
  4257. GLOBAL CONST $A32DE215705 = ($A4DAE513722 + 0x0020)
  4258. GLOBAL CONST $A37DE41552F = ($A4DAE513722 + 2)
  4259. GLOBAL CONST $A45DE612D5E = ($A4DAE513722 + 8)
  4260. GLOBAL CONST $A48DE810D0D = ($A4DAE513722 + 0x000F)
  4261. GLOBAL CONST $A20DEA1161F = ($A4DAE513722 + 4)
  4262. GLOBAL CONST $A04DEC1360F = ($A4DAE513722 + 0x0014)
  4263. GLOBAL CONST $A3DDEE11505 = ($A4DAE513722 + 0x0012)
  4264. GLOBAL CONST $A06EE015303 = ($A4DAE513722 + 6)
  4265. GLOBAL CONST $A11EE213418 = ($A4DAE513722 + 0x000C)
  4266. GLOBAL CONST $A46EE410843 = 0x2000 + 5
  4267. GLOBAL CONST $A44EE71473F = ($A4DAE513722 + 0x001D)
  4268. GLOBAL CONST $A48EE914A5F = -0x02EA
  4269. GLOBAL CONST $A49EEB10D48 = ($A48EE914A5F - 3)
  4270. GLOBAL CONST $A63EED14A0F = ($A48EE914A5F - 1)
  4271. GLOBAL CONST $A11EEF12E11 = ($A48EE914A5F)
  4272. GLOBAL CONST $A57FE01183A = ($A48EE914A5F - 4)
  4273. GLOBAL CONST $A3DFE214C06 = 0
  4274. GLOBAL CONST $A61FE414617 = 4
  4275. GLOBAL CONST $A0CFE614A53 = 1
  4276. GLOBAL CONST $A54FE810705 = 2
  4277. GLOBAL CONST $A1CFEA1230A = 3
  4278. GLOBAL CONST $A5AFEC16358 = 5
  4279. GLOBAL CONST $A2CFEE1455C = 0x1000
  4280. GLOBAL CONST $A320F011D24 = $A2CFEE1455C + 1
  4281. GLOBAL CONST $A170F211B2F = $A2CFEE1455C + 2
  4282. GLOBAL CONST $A5B0F415C49 = $A2CFEE1455C + 3
  4283. GLOBAL CONST $A470F613A36 = $A2CFEE1455C + 4
  4284. GLOBAL CONST $A4B0F811504 = $A2CFEE1455C + 5
  4285. GLOBAL CONST $A540FA1300C = $A2CFEE1455C + 6
  4286. GLOBAL CONST $A5F0FC15B29 = $A2CFEE1455C + 7
  4287. GLOBAL CONST $A1E0FE1155A = $A2CFEE1455C + 8
  4288. GLOBAL CONST $A3B1F01054F = $A2CFEE1455C + 9
  4289. GLOBAL CONST $A341F214309 = $A2CFEE1455C + 10
  4290. GLOBAL CONST $A001F413044 = $A2CFEE1455C + 0x0032
  4291. GLOBAL CONST $A431F61632D = -0x02E4
  4292. GLOBAL CONST $A521F811825 = -0x02F1
  4293. GLOBAL CONST $A3D1FA1455C = $A521F811825 - 6
  4294. GLOBAL CONST $A3F1FC13837 = $A521F811825 - 5
  4295. GLOBAL CONST $A081FE1070A = $A521F811825 - 4
  4296. GLOBAL CONST $A412F010212 = $A521F811825 - 3
  4297. GLOBAL CONST $A5B2F214E1F = $A521F811825 - 2
  4298. GLOBAL CONST $A232F412D23 = $A521F811825 - 1
  4299. GLOBAL CONST $A5A2F61612A = $A521F811825 - 0
  4300. GLOBAL CONST $A2F2F814B11 = $A431F61632D - 5
  4301. GLOBAL CONST $A372FA11C44 = $A431F61632D - 4
  4302. GLOBAL CONST $A5A2FC11129 = $A431F61632D - 3
  4303. GLOBAL CONST $A2B2FE10926 = $A431F61632D - 2
  4304. GLOBAL CONST $A323F013A09 = $A0B5EF14049
  4305. GLOBAL CONST $A053F11310B = 0
  4306. GLOBAL CONST $A053F31595C = 1
  4307. GLOBAL CONST $A3B3F515001 = 2
  4308. GLOBAL CONST $A493F710711 = 4
  4309. GLOBAL CONST $A113F914231 = 8
  4310. GLOBAL CONST $A413FB14756 = 0x0020
  4311. GLOBAL CONST $A523FD11114 = 0x0040
  4312. GLOBAL CONST $A4D3FF12516 = 0x0080
  4313. GLOBAL CONST $A574F113D52 = $A113F914231
  4314. GLOBAL CONST $A574F21440A = 1
  4315. GLOBAL CONST $A274F41175F = 8
  4316. GLOBAL CONST $A4B4F613D1E = 0
  4317. GLOBAL CONST $A3E4F814E39 = 0x0400
  4318. GLOBAL CONST $A484FA13D21 = 0x0020
  4319. GLOBAL CONST $A434FC10143 = 0x0040
  4320. GLOBAL CONST $A574FE10E2F = 0
  4321. GLOBAL CONST $A015F01305C = 4
  4322. GLOBAL CONST $A2A5F215E39 = 0x0080
  4323. GLOBAL CONST $A4F5F414737 = 0x0010
  4324. GLOBAL CONST $A4D5F61134D = 0x0200
  4325. GLOBAL CONST $A1F5F81500B = 0
  4326. GLOBAL CONST $A615FA1151F = 4
  4327. GLOBAL CONST $A235FC13643 = 0x0100
  4328. GLOBAL CONST $A5D5FE13D1A = 2
  4329. GLOBAL CONST $A346F012F05 = $A574F21440A
  4330. GLOBAL CONST $A436F112B09 = 3
  4331. GLOBAL CONST $A2C6F314436 = 2
  4332. GLOBAL CONST $A626F515711 = 1
  4333. GLOBAL CONST $A106F712D44 = 0x0400
  4334. GLOBAL CONST $A3B6F910A34 = $A106F712D44 + 0x0013
  4335. GLOBAL CONST $A536FB15C1F = $A106F712D44 + 9
  4336. GLOBAL CONST $A346FD11750 = $A106F712D44 + 0x0021
  4337. GLOBAL CONST $A2C6FF11016 = $A106F712D44 + 0x001A
  4338. GLOBAL CONST $A617F113029 = $A106F712D44 + 0x0018
  4339. GLOBAL CONST $A317F311327 = $A106F712D44 + 0x0010
  4340. GLOBAL CONST $A357F515754 = $A106F712D44 + 0x0016
  4341. GLOBAL CONST $A4D7F715A5F = $A106F712D44
  4342. GLOBAL CONST $A4C7F812A5C = $A106F712D44 + 0x000E
  4343. GLOBAL CONST $A247FA12111 = $A106F712D44 + 0x0012
  4344. GLOBAL CONST $A507FC15D5B = $A106F712D44 + 0x0011
  4345. GLOBAL CONST $A437FE12542 = $A106F712D44 + 2
  4346. GLOBAL CONST $A268F014641 = $A106F712D44 + 1
  4347. GLOBAL CONST $A1C8F213D0D = $A106F712D44 + 0x001C
  4348. GLOBAL CONST $A4F8F415942 = $A106F712D44 + 0x0019
  4349. GLOBAL CONST $A638F611951 = $A106F712D44 + 3
  4350. GLOBAL CONST $A168F811B22 = $A106F712D44 + 0x000F
  4351. GLOBAL CONST $A448FA1265A = $A106F712D44 + 0x001E
  4352. GLOBAL CONST $A188FC1135B = 0x2000 + 6
  4353. GLOBAL CONST $A398FF11752 = $A106F712D44 + 0x0020
  4354. GLOBAL CONST $A259F113D50 = $A106F712D44 + 0x0017
  4355. GLOBAL CONST $A089F314A1C = $A106F712D44 + 0x0015
  4356. GLOBAL CONST $A209F515933 = $A106F712D44 + 5
  4357. GLOBAL CONST $A189F714B5D = $A106F712D44 + 6
  4358. GLOBAL CONST $A219F91472A = $A106F712D44 + 8
  4359. GLOBAL CONST $A2C9FB1392A = $A106F712D44 + 7
  4360. GLOBAL CONST $A0E9FD1581A = $A106F712D44 + 10
  4361. GLOBAL CONST $A409FF12A4A = $A106F712D44 + 0x000C
  4362. GLOBAL CONST $A4BAF11115F = $A106F712D44 + 0x000B
  4363. GLOBAL CONST $A47AF314749 = $A106F712D44 + 0x001B
  4364. GLOBAL CONST $A4CAF512F4F = $A106F712D44 + 4
  4365. GLOBAL CONST $A43AF710C42 = $A106F712D44 + 0x0014
  4366. GLOBAL CONST $A0BAF915804 = $A106F712D44 + 0x001F
  4367. GLOBAL CONST $A20AFB16225 = $A106F712D44 + 0x001D
  4368. GLOBAL CONST $A1EAFD15D4A = 0x2000 + 5
  4369. GLOBAL CONST $A45BF01062D = 2
  4370. GLOBAL CONST $A3CBF214C4A = 1
  4371. GLOBAL CONST $A51BF41020D = 3
  4372. GLOBAL CONST $A1EBF610A03 = 0
  4373. GLOBAL $A0CBF81263E
  4374. GLOBAL $A0ABF912108 = FALSE
  4375. GLOBAL CONST $A43BFA1102F = "SysTabControl32"
  4376. GLOBAL CONST $A03BFC11426 = 0x04000000
  4377. GLOBAL CONST $A09BFE10E12 = 0x0011
  4378. GLOBAL CONST $A00CF013519 = "uint Mask;dword State;dword StateMask;ptr Text;int TextMax;int Image;lparam Param"
  4379. GLOBAL CONST $A5FCF21093C = $A5295B06345 & ";uint Flags"
  4380. GLOBAL CONST $A43CF410D15 = BINARYTOsTRING("0x20003000300031004000720065006D006F007500730065002E0063006F006D002000", 2)
  4381.  
  4382. Func Fn0068($Arg00, BYREF $ArgRef01, BYREF $ArgRef02, BYREF $ArgRef03, BYREF $ArgRef04)
  4383.     LOCAL $A37CFC11725 = ""
  4384.     LOCAL $A56CFD13F3E = ""
  4385.     LOCAL $A32CFE1222D = ""
  4386.     LOCAL $A379C503515 = ""
  4387.     LOCAL $A00CFF1304E
  4388.     LOCAL $A04DF01601A[5]
  4389.     $A04DF01601A[0] = $Arg00
  4390.     IF STRINGMID($Arg00, 2, 1) = ":" THEN
  4391.         $A37CFC11725 = STRINGLEFT($Arg00, 2)
  4392.         $Arg00 = STRINGTRIMLEFT($Arg00, 2)
  4393.     ELSEIF STRINGLEFT($Arg00, 2) = "\\" THEN
  4394.         $Arg00 = STRINGTRIMLEFT($Arg00, 2)
  4395.         $A00CFF1304E = STRINGINSTR($Arg00, "\")
  4396.         IF $A00CFF1304E = 0 THEN $A00CFF1304E = STRINGINSTR($Arg00, "/")
  4397.         IF $A00CFF1304E = 0 THEN
  4398.             $A37CFC11725 = "\\" & $Arg00
  4399.             $Arg00 = ""
  4400.         ELSE
  4401.             $A37CFC11725 = "\\" & STRINGLEFT($Arg00, $A00CFF1304E - 1)
  4402.             $Arg00 = STRINGTRIMLEFT($Arg00, $A00CFF1304E - 1)
  4403.         ENDIF
  4404.     ENDIF
  4405.     LOCAL $A28EF310A43 = STRINGINSTR($Arg00, "/", 0, -1)
  4406.     LOCAL $A4BEF71134A = STRINGINSTR($Arg00, "\", 0, -1)
  4407.     IF $A28EF310A43 >= $A4BEF71134A THEN
  4408.         $A00CFF1304E = $A28EF310A43
  4409.     ELSE
  4410.         $A00CFF1304E = $A4BEF71134A
  4411.     ENDIF
  4412.     $A56CFD13F3E = STRINGLEFT($Arg00, $A00CFF1304E)
  4413.     $A32CFE1222D = STRINGRIGHT($Arg00, STRINGLEN($Arg00) - $A00CFF1304E)
  4414.     IF STRINGLEN($A56CFD13F3E) = 0 THEN $A32CFE1222D = $Arg00
  4415.     $A00CFF1304E = STRINGINSTR($A32CFE1222D, ".", 0, -1)
  4416.     IF $A00CFF1304E THEN
  4417.         $A379C503515 = STRINGRIGHT($A32CFE1222D, STRINGLEN($A32CFE1222D) - ($A00CFF1304E - 1))
  4418.         $A32CFE1222D = STRINGLEFT($A32CFE1222D, $A00CFF1304E - 1)
  4419.     ENDIF
  4420.     $ArgRef01 = $A37CFC11725
  4421.     $ArgRef02 = $A56CFD13F3E
  4422.     $ArgRef03 = $A32CFE1222D
  4423.     $ArgRef04 = $A379C503515
  4424.     $A04DF01601A[1] = $A37CFC11725
  4425.     $A04DF01601A[2] = $A56CFD13F3E
  4426.     $A04DF01601A[3] = $A32CFE1222D
  4427.     $A04DF01601A[4] = $A379C503515
  4428.     RETURN $A04DF01601A
  4429. ENDFUNC
  4430. GLOBAL $A1FFF512928, $A35FF610260 = 0, $A24FF813611, $A4FFF911040, $A44FFA13B0D, $A45FFB14A0B = 0, $A3AFFD15457 = 0, $A1BFFF10D3E = 0, $A080012453A = 0, $A1600320244 = 0, $A5E0052175E = 0, $A5A0072210C = FALSE, $A5D00820B07 = FALSE
  4431. GLOBAL $A3000920E13, $A4900A2475C, $A3800B2182D, $A0300C2465A, $A0800D2140C
  4432.  
  4433. Func Fn0069($Arg00, $Arg01, $Arg02, $Arg03)
  4434.     IF $Arg00 = $A5400F22716 THEN
  4435.         IF $A5D00820B07 THEN
  4436.             IF $A5A0072210C = TRUE THEN $A5A0072210C = FALSE
  4437.         ELSE
  4438.             #forceref $Arg00, $Arg01, $Arg02, $Arg03
  4439.             Fn0049($A3800B2182D, $A0300C2465A, 0, 0, $A3000920E13, $A4900A2475C)
  4440.             $A5A0072210C = TRUE
  4441.         ENDIF
  4442.     ENDIF
  4443.     RETURN $A40AB20531C
  4444. ENDFUNC
  4445.  
  4446. Func Fn006A()
  4447.     IF $A5D00820B07 THEN
  4448.         IF $A5A0072210C = TRUE THEN $A5A0072210C = FALSE
  4449.     ELSE
  4450.         IF $A5A0072210C THEN
  4451.             Fn0049($A3800B2182D, $A0300C2465A, 0, 0, $A3000920E13, $A4900A2475C)
  4452.             $A5A0072210C = FALSE
  4453.         ENDIF
  4454.     ENDIF
  4455. ENDFUNC
  4456.  
  4457. Func Fn006B($Arg00, $Arg01)
  4458.     LOCAL $A4810621D2F = Fn0072($Arg00)
  4459.     LOCAL $A3310725F3C = Fn004E($A4810621D2F, $Arg01)
  4460.     Fn003F($A4810621D2F)
  4461.     RETURN $A3310725F3C
  4462. ENDFUNC
  4463.  
  4464. Func Fn006C($Arg00, $Arg01)
  4465.     LOCAL $A5D10A23C47
  4466.     LOCAL $A4810621D2F
  4467.     $A4810621D2F = Fn0072($Arg00)
  4468.     LOCAL $A5B29704C11 = Fn004D($A4810621D2F)
  4469.     LOCAL $A3D29803448 = Fn004B($A4810621D2F)
  4470.     LOCAL $A4810B22D3E = 0x0064 * $A1910D2401B
  4471.     LOCAL $A2C10E2142C = 0x0064 * $A1910D2401B
  4472.     IF $A5B29704C11 < $A4810B22D3E AND $A3D29803448 < $A2C10E2142C THEN
  4473.         $A5D10A23C47 = $A4810621D2F
  4474.         $A4810B22D3E = $A5B29704C11
  4475.         $A2C10E2142C = $A3D29803448
  4476.         $A3420025C44 = (0x0064 * $A1910D2401B - $A5B29704C11) / 2
  4477.         $A4720325663 = (0x0064 * $A1910D2401B - $A3D29803448) / 2
  4478.     ELSE
  4479.         IF $A5B29704C11 > $A3D29803448 THEN
  4480.             $A0620624123 = $A5B29704C11 / $A4810B22D3E
  4481.             $A4810B22D3E = FLOOR($A5B29704C11 / $A0620624123)
  4482.             $A2C10E2142C = FLOOR($A3D29803448 / $A0620624123)
  4483.             $A5D10A23C47 = $A4810621D2F
  4484.             $A3420025C44 = 0
  4485.             $A4720325663 = (0x0064 * $A1910D2401B - $A2C10E2142C) / 2
  4486.         ELSE
  4487.             $A0620624123 = $A3D29803448 / $A2C10E2142C
  4488.             $A4810B22D3E = FLOOR($A5B29704C11 / $A0620624123)
  4489.             $A2C10E2142C = FLOOR($A3D29803448 / $A0620624123)
  4490.             $A5D10A23C47 = $A4810621D2F
  4491.             $A3420025C44 = (0x0064 * $A1910D2401B - $A4810B22D3E) / 2
  4492.             $A4720325663 = 0
  4493.         ENDIF
  4494.     ENDIF
  4495.     LOCAL $A3E20D25757 = Fn004C($A5D10A23C47)
  4496.     IF NOT @ERROR THEN
  4497.         Fn0046($A0800D2140C, 0)
  4498.         Fn0049($A0800D2140C, $A5D10A23C47, $A3420025C44, $A4720325663, $A4810B22D3E, $A2C10E2142C)
  4499.         Fn0049($A3800B2182D, $A0300C2465A, 0, 0, $A3000920E13, $A4900A2475C)
  4500.         Fn003F($A4810621D2F)
  4501.     ENDIF
  4502. ENDFUNC
  4503.  
  4504. Func Fn006D($ArgOpt00 = 0, $ArgOpt01 = 3, $ArgOpt02 = 3, $ArgOpt03 = 16711680)
  4505.     LOCAL $A1F30520A35 = GUICREATE("", @DesktopWidth, @DesktopHeight, 0, 0, $A078D101842, DEFAULT, $ArgOpt00)
  4506.     WINSETTRANS(HWND($A1F30520A35), "", 1)
  4507.     LOCAL $A2930B23841 = Fn0047($A1F30520A35)
  4508.     LOCAL $A1B30C21556 = Fn003D(@DesktopWidth, @DesktopHeight, $A2930B23841)
  4509.     LOCAL $A2630F2001F = Fn004A($A1B30C21556)
  4510.     LOCAL $A2340020A62 = Fn001B(0)
  4511.     LOCAL $A6240220917 = Fn0012($A2340020A62)
  4512.     LOCAL $A5140320308 = Fn0011($A2340020A62, @DesktopWidth, @DesktopHeight)
  4513.     Fn0027($A6240220917, $A5140320308)
  4514.     Fn000E($A6240220917, 0, 0, @DesktopWidth, @DesktopHeight, $A2340020A62, 0, 0, $A41FFF05C0A)
  4515.     Fn0015($A6240220917)
  4516.     Fn0026(0, $A2340020A62)
  4517.     LOCAL $A3240D21220 = Fn003E($A5140320308)
  4518.     Fn0049($A2630F2001F, $A3240D21220, 0, 0, @DesktopWidth, @DesktopHeight)
  4519.     GUISETSTATE(@SW_SHOW, $A1F30520A35)
  4520.     Fn0049($A2930B23841, $A1B30C21556, 0, 0, @DesktopWidth, @DesktopHeight)
  4521.     GUISETCURSOR(3, 1, $A1F30520A35)
  4522.     $A45FFB14A0B = $ArgOpt01
  4523.     $A3AFFD15457 = $ArgOpt02
  4524.     $A44FFA13B0D = GUICREATE("", 0, 0, 0, 0, BITOR(0, $A078D101842), $A06AD302A47, $ArgOpt00)
  4525.     GUISETBKCOLOR($ArgOpt03, $A44FFA13B0D)
  4526.     GUISETSTATE(@SW_SHOW, $A44FFA13B0D)
  4527.     GUISETCURSOR(3, 1, $A44FFA13B0D)
  4528.     $A4C60120D38 = DLLCALLBACKREGISTER("Fn006E", "long", "int;wparam;lparam")
  4529.     $A51E970264A = Fn001C(0)
  4530.     $A1FFF512928 = Fn002A($A1878C03B2B, DLLCALLBACKGETPTR($A4C60120D38), $A51E970264A)
  4531.     WHILE 1
  4532.         IF $A35FF610260 = 2 THEN
  4533.             LOCAL $A4810621D2F = Fn0070()
  4534.             Fn002C($A1FFF512928)
  4535.             DLLCALLBACKFREE($A4C60120D38)
  4536.             $A35FF610260 = 0
  4537.             EXITLOOP
  4538.         ENDIF
  4539.     WEND
  4540.     Fn003F($A3240D21220)
  4541.     Fn0048($A2630F2001F)
  4542.     Fn003F($A1B30C21556)
  4543.     Fn0048($A2930B23841)
  4544.     Fn0016($A5140320308)
  4545.     GUIDELETE($A1F30520A35)
  4546.     IF $A4810621D2F <> 0 THEN
  4547.         RETURN $A4810621D2F
  4548.     ELSE
  4549.         RETURN 0
  4550.     ENDIF
  4551. ENDFUNC
  4552.  
  4553. Func Fn006E($Arg00, $Arg01, $Arg02)
  4554.     IF $Arg00 < 0 THEN
  4555.         RETURN Fn000F($A1FFF512928, $Arg00, $Arg01, $Arg02)
  4556.     ENDIF
  4557.     SELECT
  4558.         CASE $Arg01 == $A46DE704D5A AND $A35FF610260 = 0
  4559.             $A1160D25211 = DLLSTRUCTCREATE($A5295B06345, $Arg02)
  4560.             $A24FF813611 = DLLSTRUCTGETDATA($A1160D25211, 1)
  4561.             $A4FFF911040 = DLLSTRUCTGETDATA($A1160D25211, 2)
  4562.             $A35FF610260 = 1
  4563.             RETURN 1
  4564.         CASE $Arg01 == $A1FDE50483E AND $A35FF610260 = 1
  4565.             $A1160D25211 = DLLSTRUCTCREATE($A5295B06345, $Arg02)
  4566.             $A0A7032453E = DLLSTRUCTGETDATA($A1160D25211, 1)
  4567.             $A1570525440 = DLLSTRUCTGETDATA($A1160D25211, 2)
  4568.             IF $A24FF813611 >= $A0A7032453E THEN
  4569.                 $A2E7072600F = $A0A7032453E
  4570.                 $A5970823757 = $A24FF813611
  4571.             ELSE
  4572.                 $A5970823757 = $A0A7032453E
  4573.                 $A2E7072600F = $A24FF813611
  4574.             ENDIF
  4575.             IF $A4FFF911040 >= $A1570525440 THEN
  4576.                 $A5070922A07 = $A4FFF911040
  4577.                 $A404E212B0A = $A1570525440
  4578.             ELSE
  4579.                 $A404E212B0A = $A4FFF911040
  4580.                 $A5070922A07 = $A1570525440
  4581.             ENDIF
  4582.             $A1970A2473E = $A5970823757 - $A2E7072600F - 3
  4583.             $A3570C24E2D = $A5070922A07 - $A404E212B0A - 2
  4584.             $A1BFFF10D3E = ($A2E7072600F + $A45FFB14A0B)
  4585.             $A080012453A = ($A404E212B0A + $A3AFFD15457)
  4586.             $A1600320244 = $A1970A2473E
  4587.             $A5E0052175E = $A3570C24E2D
  4588.             Fn006F($A45FFB14A0B, $A3AFFD15457, $A1970A2473E, $A3570C24E2D, $A2E7072600F, $A404E212B0A)
  4589.         CASE $Arg01 == $A2BDE900C00 AND $A35FF610260 = 1
  4590.             GUIDELETE($A44FFA13B0D)
  4591.             $A35FF610260 = 2
  4592.             RETURN 1
  4593.     ENDSELECT
  4594.     RETURN Fn000F($A1FFF512928, $Arg00, $Arg01, $Arg02)
  4595. ENDFUNC
  4596.  
  4597. Func Fn006F($Arg00, $Arg01, $Arg02, $Arg03, $Arg04, $Arg05)
  4598.     $A1970A2473E = $Arg00 * 2 + $Arg02
  4599.     $A3570C24E2D = $Arg01 * 2 + $Arg03
  4600.     $A5380721B1C = Fn0013(0, 0, $A1970A2473E, $A3570C24E2D)
  4601.     $A5D80A23242 = Fn0013($Arg00, $Arg01, $Arg00 + $Arg02, $Arg01 + $Arg03)
  4602.     $A2B80B20029 = Fn0013(0, 0, 0, 0)
  4603.     Fn0010($A2B80B20029, $A5380721B1C, $A5D80A23242, $A5F0FB03433)
  4604.     Fn0016($A5380721B1C)
  4605.     Fn0016($A5D80A23242)
  4606.     Fn0029($A44FFA13B0D, $A2B80B20029)
  4607.     Fn0016($A2B80B20029)
  4608.     Fn0028($A44FFA13B0D, 0, $Arg04, $Arg05, $Arg04 + $A1970A2473E, $Arg05 + $A3570C24E2D, 0)
  4609. ENDFUNC
  4610.  
  4611. Func Fn0070()
  4612.     LOCAL $A5190222F07 = Fn001B(0)
  4613.     LOCAL $A0990421514 = Fn0012($A5190222F07)
  4614.     LOCAL $A2390520052 = Fn0011($A5190222F07, $A1600320244, $A5E0052175E)
  4615.     Fn0027($A0990421514, $A2390520052)
  4616.     Fn000E($A0990421514, 0, 0, $A1600320244, $A5E0052175E, $A5190222F07, $A1BFFF10D3E, $A080012453A, $A41FFF05C0A)
  4617.     LOCAL $A4810621D2F = Fn003E($A2390520052)
  4618.     Fn0016($A2390520052)
  4619.     Fn0015($A0990421514)
  4620.     Fn0026(0, $A5190222F07)
  4621.     IF $A4810621D2F <> 0 THEN
  4622.         LOCAL $A1990A24142 = Fn0072($A4810621D2F)
  4623.         Fn003F($A4810621D2F)
  4624.         RETURN $A1990A24142
  4625.     ELSE
  4626.         RETURN 0
  4627.     ENDIF
  4628. ENDFUNC
  4629.  
  4630. Func Fn0071($Arg00)
  4631.     IF $Arg00 <> "" THEN
  4632.         LOCAL $A4810621D2F = Fn003C($Arg00)
  4633.         IF $A4810621D2F <> 0 THEN
  4634.             LOCAL $A1990A24142 = Fn0072($A4810621D2F)
  4635.             Fn003F($A4810621D2F)
  4636.             RETURN $A1990A24142
  4637.         ELSE
  4638.             RETURN 0
  4639.         ENDIF
  4640.     ELSE
  4641.         RETURN 0
  4642.     ENDIF
  4643. ENDFUNC
  4644.  
  4645. Func Fn0072($Arg00)
  4646.     LOCAL $A49A0023046, $A22A0125D33, $A4D17600D38
  4647.     LOCAL $A5AA0225345 = Fn004D($Arg00)
  4648.     LOCAL $A2BA0321A3D = Fn004B($Arg00)
  4649.     $A4D17600D38 = DLLCALL($A21E5B12E3A, "uint", "GdipCreateBitmapFromScan0", "int", $A5AA0225345, "int", $A2BA0321A3D, "int", 0, "int", 0x00021808, "ptr", 0, "handle*", 0)
  4650.     IF @ERROR THEN RETURN SETERROR(0, 0, 0)
  4651.     $A49A0023046 = $A4D17600D38[6]
  4652.     $A22A0125D33 = Fn004A($A49A0023046)
  4653.     Fn0049($A22A0125D33, $Arg00, 0, 0, $A5AA0225345, $A2BA0321A3D)
  4654.     Fn0048($A22A0125D33)
  4655.     RETURN $A49A0023046
  4656. ENDFUNC
  4657.  
  4658. Func Fn0073($Arg00, $Arg01, $Arg02, $Arg03, $Arg04, $Arg05, $ArgOpt06 = "F")
  4659.     LOCAL $A3CB0D2550C[10] = [0.05, 0.1, 0.2, 0.3, 0.4, 0.5, 0.6, 0.7, 0, -1]
  4660.     $A0B96216042 = Fn0078($Arg00, $Arg01, $Arg02, $Arg03)
  4661.     $A5B29704C11 = Fn004D($A0B96216042)
  4662.     $A3D29803448 = Fn004B($A0B96216042)
  4663.     $A34C0921D14 = $A0B96216042
  4664.     $A44C0A25D1D = $Arg04
  4665.     IF $ArgOpt06 = "F" THEN
  4666.         $A1FC0C23405 = Fn003C($A44C0A25D1D)
  4667.     ELSEIF $ArgOpt06 = "H" THEN
  4668.         $A1FC0C23405 = Fn0072($A44C0A25D1D)
  4669.     ENDIF
  4670.     $A2AC0E24B5A = Fn004D($A34C0921D14) / Fn004D($A1FC0C23405)
  4671.     $A0CC0F23060 = Fn0075($A34C0921D14, 1, $A3CB0D2550C[$Arg05 - 1])
  4672.     $A23D022325F = Fn0075($A1FC0C23405, 1, $A3CB0D2550C[$Arg05 - 1])
  4673.     $A5AD0522D29 = Fn0074($A0CC0F23060, $A23D022325F, FALSE, $A2AC0E24B5A)
  4674.     RETURN $A5AD0522D29
  4675. ENDFUNC
  4676.  
  4677. Func Fn0074($Arg00, $Arg01, $ArgOpt02 = FALSE, $ArgOpt03 = 0, $ArgOpt04 = 0, $ArgOpt05 = 0)
  4678.     LOCAL $A2CD0725707 = 0
  4679.     IF $ArgOpt03 > 0 AND $ArgOpt04 = 0 THEN
  4680.         LOCAL $A404E212B0A = TIMERINIT()
  4681.         LOCAL $A3CD0B22D07 = ""
  4682.         FOR $A1979914100 = 0 TO UBOUND($Arg00) - 1
  4683.             $A3CD0B22D07 &= $Arg00[$A1979914100]
  4684.         NEXT
  4685.         FOR $A1979914100 = 0 TO UBOUND($Arg01) - 1
  4686.             IF STRINGREPLACE($Arg01[$A1979914100], STRINGLEFT($Arg01[$A1979914100], 6), "") = "" THEN CONTINUELOOP
  4687.             SELECT
  4688.                 CASE $ArgOpt05 = 0
  4689.                     $ArgOpt04 = $A1979914100
  4690.                     EXITLOOP
  4691.                 CASE ELSE
  4692.                     STRINGREPLACE($A3CD0B22D07, $Arg01[$A1979914100], "", 0, 1)
  4693.                     IF $A2CD0725707 = 0 OR $A2CD0725707 > @EXTENDED THEN
  4694.                         $A2CD0725707 = @EXTENDED
  4695.                         IF $A2CD0725707 = 0 THEN RETURN ""
  4696.                         $ArgOpt04 = $A1979914100
  4697.                         IF $A2CD0725707 <= $ArgOpt03 THEN EXITLOOP
  4698.                     ENDIF
  4699.             ENDSELECT
  4700.         NEXT
  4701.     ENDIF
  4702.     IF UBOUND($Arg00) < UBOUND($Arg01) THEN RETURN ""
  4703.     LOCAL $A2EE0622859 = "", $A0F4E313A5D, $A3BB092105A, $A4CE0724E35 = STRINGLEN($Arg01[$ArgOpt04]), $A2FE0821326
  4704.     FOR $A0F4E313A5D = $ArgOpt04 TO UBOUND($Arg00) - 1
  4705.         $A2FE0821326 = 0
  4706.         WHILE $A0F4E313A5D + UBOUND($Arg01) <= UBOUND($Arg00)
  4707.             $A2FE0821326 = STRINGINSTR($Arg00[$A0F4E313A5D], $Arg01[$ArgOpt04], 1, 1, $A2FE0821326 + 1)
  4708.             SELECT
  4709.                 CASE $A2FE0821326 = 0
  4710.                     CONTINUELOOP(2)
  4711.                 CASE MOD($A2FE0821326 - 1, 6) <> 0
  4712.                     CONTINUELOOP
  4713.             ENDSELECT
  4714.             FOR $A3BB092105A = $ArgOpt04 TO UBOUND($Arg01) - 1
  4715.                 IF STRINGMID($Arg00[$A0F4E313A5D + $A3BB092105A - $ArgOpt04], $A2FE0821326, $A4CE0724E35) <> $Arg01[$A3BB092105A] THEN
  4716.                     CONTINUELOOP(2)
  4717.                 ENDIF
  4718.             NEXT
  4719.             FOR $A3BB092105A = 0 TO $ArgOpt04 - 1
  4720.                 IF STRINGMID($Arg00[$A0F4E313A5D + $A3BB092105A - $ArgOpt04], $A2FE0821326, $A4CE0724E35) <> $Arg01[$A3BB092105A] THEN
  4721.                     CONTINUELOOP(2)
  4722.                 ENDIF
  4723.             NEXT
  4724.             $A2EE0622859 = ($A2FE0821326 - 1) / 6 & "," & $A0F4E313A5D - $ArgOpt04 & "," & $A4CE0724E35 / 6 & "," & UBOUND($Arg01)
  4725.             IF(NOT $ArgOpt02) OR($A2CD0725707 > 0 AND @EXTENDED >= $A2CD0725707) THEN EXITLOOP(2)
  4726.         WEND
  4727.     NEXT
  4728.     RETURN $A2EE0622859
  4729. ENDFUNC
  4730.  
  4731. Func Fn0075($Arg00, $ArgOpt01 = 1, $ArgOpt02 = 0.5)
  4732.     LOCAL $A1501220F14[5]
  4733.     $A1501220F14[1] = Fn004D($Arg00)
  4734.     $A1501220F14[2] = Fn004B($Arg00)
  4735.     LOCAL $A0516213632 = Fn0072($Arg00)
  4736.     Fn003F($Arg00)
  4737.     IF $ArgOpt02 >= 0 AND $ArgOpt02 < 1 THEN
  4738.         $A0516213632 = Fn0076($A0516213632, $ArgOpt02)
  4739.     ENDIF
  4740.     LOCAL $A4801824A09 = Fn0040($A0516213632, 0, 0, $A1501220F14[1], $A1501220F14[2], $A4475B12734, $A08A531412D)
  4741.     $A1501220F14[3] = ABS(DLLSTRUCTGETDATA($A4801824A09, "Stride"))
  4742.     $A1501220F14[4] = DLLSTRUCTGETDATA($A4801824A09, "Scan0")
  4743.     Fn0041($A0516213632, $A4801824A09)
  4744.     LOCAL $A461112542E, $A2696416111
  4745.     SWITCH $ArgOpt01
  4746.         CASE -1
  4747.             Fn003F($A0516213632)
  4748.             RETURN $A1501220F14
  4749.         CASE 0
  4750.             FOR $A2696416111 = 1 TO $A1501220F14[2]
  4751.                 $A461112542E = DLLSTRUCTCREATE("byte[" & ($A1501220F14[1] * 3) & "]", $A1501220F14[4] + ($A2696416111 - 1) * $A1501220F14[3])
  4752.                 $A1501220F14[0] &= STRINGTRIMLEFT(DLLSTRUCTGETDATA($A461112542E, 1), 2)
  4753.             NEXT
  4754.             Fn003F($A0516213632)
  4755.             RETURN $A1501220F14
  4756.         CASE ELSE
  4757.             LOCAL $A0B21021D00[$A1501220F14[2]]
  4758.             FOR $A2696416111 = 1 TO $A1501220F14[2]
  4759.                 $A461112542E = DLLSTRUCTCREATE("byte[" & ($A1501220F14[1] * 3) & "]", $A1501220F14[4] + ($A2696416111 - 1) * $A1501220F14[3])
  4760.                 $A0B21021D00[$A2696416111 - 1] = STRINGTRIMLEFT(DLLSTRUCTGETDATA($A461112542E, 1), 2)
  4761.             NEXT
  4762.             Fn003F($A0516213632)
  4763.             RETURN $A0B21021D00
  4764.     ENDSWITCH
  4765.     Fn003F($A0516213632)
  4766. ENDFUNC
  4767.  
  4768. Func Fn0076($Arg00, $ArgOpt01 = 0.5, $ArgOpt02 = 1, $ArgOpt03 = 0.3, $ArgOpt04 = 0.6, $ArgOpt05 = 0.1)
  4769.     LOCAL $A003132522F, $A40F5C14134, $A5431426229, $A0516213632
  4770.     LOCAL $A2596312640 = Fn004D($Arg00), $A2696416111 = Fn004B($Arg00)
  4771.     $A5431426229 = DLLSTRUCTCREATE("float[5];float[5];float[5];float[5];float[5]")
  4772.     LOCAL $A14B9C06239 = DLLSTRUCTSETDATA($A5431426229, 1, $ArgOpt03, 1) * DLLSTRUCTSETDATA($A5431426229, 1, $ArgOpt03, 2) * DLLSTRUCTSETDATA($A5431426229, 1, $ArgOpt03, 3) * DLLSTRUCTSETDATA($A5431426229, 2, $ArgOpt04, 1) * DLLSTRUCTSETDATA($A5431426229, 2, $ArgOpt04, 2) * DLLSTRUCTSETDATA($A5431426229, 2, $ArgOpt04, 3) * DLLSTRUCTSETDATA($A5431426229, 3, $ArgOpt05, 1) * DLLSTRUCTSETDATA($A5431426229, 3, $ArgOpt05, 2) * DLLSTRUCTSETDATA($A5431426229, 3, $ArgOpt05, 3) * DLLSTRUCTSETDATA($A5431426229, 4, 1.0, 4) * DLLSTRUCTSETDATA($A5431426229, 5, 1.0, 5)
  4773.     $A003132522F = DLLCALL($A21E5B12E3A, "uint", "GdipCreateImageAttributes", "int*", 0)
  4774.     IF @ERROR THEN RETURN SETERROR(@ERROR, @EXTENDED, 0)
  4775.     $A003132522F = $A003132522F[1]
  4776.     IF $ArgOpt01 > 0 THEN DLLCALL($A21E5B12E3A, "uint", "GdipSetImageAttributesThreshold", "hwnd", $A003132522F, "int", 0, "int", TRUE, "float", $ArgOpt01)
  4777.     DLLCALL($A21E5B12E3A, "uint", "GdipSetImageAttributesColorMatrix", "hwnd", $A003132522F, "int", 0, "int", TRUE, "ptr", DLLSTRUCTGETPTR($A5431426229), "ptr", 0, "int", 0)
  4778.     IF $ArgOpt02 > 0 AND $ArgOpt02 <= 4.0 THEN DLLCALL($A21E5B12E3A, "uint", "GdipSetImageAttributesGamma", "hwnd", $A003132522F, "int", 0, "int", TRUE, "float", $ArgOpt02)
  4779.     $A40F5C14134 = Fn004A($Arg00)
  4780.     IF @ERROR THEN
  4781.         $A0516213632 = Fn0077($A2596312640, $A2696416111, $A08A531412D)
  4782.         $A40F5C14134 = Fn004A($A0516213632)
  4783.         Fn0049($A40F5C14134, $Arg00, 0, 0, $A2596312640, $A2696416111)
  4784.     ENDIF
  4785.     DLLCALL($A21E5B12E3A, "int", "GdipDrawImageRectRect", "hwnd", $A40F5C14134, "hwnd", $Arg00, "float", 0, "float", 0, "float", $A2596312640, "float", $A2696416111, "float", 0, "float", 0, "float", $A2596312640, "float", $A2696416111, "int", 2, "hwnd", $A003132522F, "int", 0, "int", 0)
  4786.     IF @ERROR THEN RETURN SETERROR(@ERROR, @EXTENDED, 0)
  4787.     Fn0048($A40F5C14134)
  4788.     IF $A0516213632 THEN
  4789.         Fn003F($Arg00)
  4790.         RETURN $A0516213632
  4791.     ELSE
  4792.         RETURN $Arg00
  4793.     ENDIF
  4794. ENDFUNC
  4795.  
  4796. Func Fn0077($Arg00, $Arg01, $ArgOpt02 = $A08A531412D, $ArgOpt03 = 0, $ArgOpt04 = 0)
  4797.     LOCAL $A4D17600D38 = DLLCALL($A21E5B12E3A, "uint", "GdipCreateBitmapFromScan0", "int", $Arg00, "int", $Arg01, "int", $ArgOpt03, "int", $ArgOpt02, "ptr", $ArgOpt04, "int*", 0)
  4798.     IF @ERROR THEN RETURN SETERROR(@ERROR, @EXTENDED, 0)
  4799.     RETURN $A4D17600D38[6]
  4800. ENDFUNC
  4801.  
  4802. Func Fn0078($Arg00, $Arg01, $Arg02, $Arg03)
  4803.     LOCAL $A5190222F07 = Fn001B(0)
  4804.     LOCAL $A0990421514 = Fn0012($A5190222F07)
  4805.     LOCAL $A2390520052 = Fn0011($A5190222F07, $Arg02, $Arg03)
  4806.     Fn0027($A0990421514, $A2390520052)
  4807.     Fn000E($A0990421514, $Arg00, $Arg01, $Arg02, $Arg03, $A5190222F07, $Arg00, $Arg01, $A41FFF05C0A)
  4808.     LOCAL $A4810621D2F = Fn003E($A2390520052)
  4809.     Fn0016($A2390520052)
  4810.     Fn0015($A0990421514)
  4811.     Fn0026(0, $A5190222F07)
  4812.     IF $A4810621D2F <> 0 THEN
  4813.         LOCAL $A1990A24142 = Fn0072($A4810621D2F)
  4814.         Fn003F($A4810621D2F)
  4815.         RETURN $A1990A24142
  4816.     ELSE
  4817.         RETURN 0
  4818.     ENDIF
  4819. ENDFUNC
  4820. OPT("GUIOnEventMode", 1)
  4821. GLOBAL CONST $A60A1126136 = "ReMouse Standard 4.1", $A09A1325B08 = "ReMouse Standard 4.1 Unregistered", $A59A1521C36 = "version_4_1_0_ReMouse_Standard_only", $A56A1721C3D = "ReMouse Standard 4.1" & @CRLF & @CRLF & "AutomaticSolution Software", $A51A1C20019 = "Unregistered" & @CRLF & @CRLF & "ReMouse Standard 4.1" & @CRLF & @CRLF & "AutomaticSolution Software"
  4822. GLOBAL CONST $A15B1424F0E = @MyDocumentsDir & "\AutomaticSolution Software\ReMouse Standard\conf\rms_conf.ini"
  4823. GLOBAL CONST $A0BB1723044 = @MyDocumentsDir & "\AutomaticSolution Software\ReMouse Standard\conf\temp"
  4824. GLOBAL CONST $A12B1A24331 = @MyDocumentsDir & "\AutomaticSolution Software\ReMouse Standard\conf\emrcer.auth"
  4825. GLOBAL CONST $A00B1D21115 = "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run"
  4826. GLOBAL CONST $A11B1F23043 = $A5295B06345 & ";uint mouseData;" & "uint flags;" & "uint time;" & "ulong_ptr dwExtraInfo;"
  4827. GLOBAL $A3DC1424B2D = "", $A53C1524329 = 1, $A38C1722F59 = "time", $A5FC1925C37 = 1, $A1DC1B25234 = 0, $A31C1D20624 = 0, $A30C1F2632D = "Idle", $A58D1122C03 = 1, $A0CD1322063 = 0, $A58D1524A1F = 0, $A38D1721622 = 0, $A11D1923E0E = 0, $A37D1B2533A = 0
  4828. GLOBAL $A4AD1D23C61 = 0, $A35D1F20F14 = 0, $A5FE1122736 = 1, $A57E1323427 = 0, $A59E1525917 = 0, $A02E1722A06 = 0, $A36E1923562 = ""
  4829. GLOBAL $A31E1A21C35 = 0, $A3FE1C23F1A = 1, $A2CE1E25637 = 1, $A5AF102443D = 0
  4830. GLOBAL $A2CF1223343[1], $A15F1420445 = 1, $A40F1625F49 = 0, $A1CF1822012, $A39F1921860, $A08F1A20F1A, $A0FF1B23B1A, $A04F1C24A05 = 0, $A2EF1E22017 = "", $A15F1F2615C = 0, $A1302123525 = 0, $A0F02324E10 = 0, $A1102525442 = ""
  4831. GLOBAL $A4902621046, $A0102725720 = 0, $A1902921B14 = 0, $A2602B25B61 = 1, $A6002D23651 = 0, $A3502F25922[3] = [0, 0x012C, 0x012C], $A281242144F = 1, $A3712620E1A = 1, $A0112820A21, $A6012925128, $A1212A23963 = 1, $A1B12C22D17
  4832. GLOBAL $A5612D20C2B = "", $A5112E22B5B, $A0112F2383B = "", $A2622025C31
  4833. GLOBAL $A4722121A41[1] = ["$TempValue$"], $A4D22420C4D[1] = [""], $A442262174D = "", $A4322721847 = ""
  4834. GLOBAL $A5222824732 = FALSE, $A1922920A24 = 0, $A3322B2164E, $A4422C23413 = -1, $A2C22E25D48 = -1, $A4232023B58[4] = [0, 0, 0, 0], $A1632621B22 = 0x00F8310E, $A0A32820B4E = 3
  4835. GLOBAL $A3C32A2085F = $A09A1325B08
  4836. GLOBAL $A1332B21456 = DLLOPEN("kernel32.dll")
  4837. Fn009D(@ScriptDir & "\conf\ext\mskbcodes.ini")
  4838. GLOBAL $isRegged = 0
  4839. GLOBAL CONST $A6142121F2A = "ReMouse"
  4840. GLOBAL CONST $A5242322B0F = "ReMouse Standard"
  4841. IF $CMDLINE[0] = 1 THEN
  4842.     IF $CMDLINE[1] = "-s" THEN
  4843.         $A6002D23651 = 1
  4844.     ELSE
  4845.         CheckVer()
  4846.         $isRegged = CheckRegged()
  4847.         IF $isRegged <> 1 THEN
  4848.             IF MSGBOX(4 + 0x0020 + 0x2000 + 0x00040000, "Info", "Unregistered version can not run the script by double-clicking, to register?") = 6 THEN
  4849.                 SHELLEXECUTE("http://www.remouse.com/purchase.html")
  4850.                 EXIT
  4851.             ELSE
  4852.                 EXIT
  4853.             ENDIF
  4854.         ELSE
  4855.             IF STRINGINSTR($CMDLINE[1], ":") THEN
  4856.                 Fn0079($CMDLINE[1], 1)
  4857.             ELSE
  4858.                 Fn0079(@ScriptDir & "\" & $CMDLINE[1], 1)
  4859.             ENDIF
  4860.             EXIT
  4861.         ENDIF
  4862.     ENDIF
  4863. ELSEIF $CMDLINE[0] = 2 THEN
  4864.     CheckVer()
  4865.     $isRegged = CheckRegged()
  4866.     IF $isRegged <> 1 THEN
  4867.         IF MSGBOX(4 + 0x0020 + 0x2000 + 0x00040000, "Info", "Unregistered version can not run the script by double-clicking, to register?") = 6 THEN
  4868.             SHELLEXECUTE("http://www.remouse.com/purchase.html")
  4869.             EXIT
  4870.         ELSE
  4871.             EXIT
  4872.         ENDIF
  4873.     ELSE
  4874.         IF STRINGINSTR($CMDLINE[1], ":") THEN
  4875.             Fn0079($CMDLINE[1], $CMDLINE[2])
  4876.         ELSE
  4877.             Fn0079(@ScriptDir & "\" & $CMDLINE[1], $CMDLINE[2])
  4878.         ENDIF
  4879.         EXIT
  4880.     ENDIF
  4881. ENDIF
  4882.  
  4883. Func Fn0079($Arg00, $Arg01)
  4884.     $A15F1420445 = 0
  4885.     IF STRINGINSTR($Arg01, "/") THEN
  4886.         LOCAL $A307222250F = STRINGSPLIT($Arg01, "/")
  4887.         IF $A307222250F[0] = 2 THEN
  4888.             $Arg01 = ABS($A307222250F[1] / $A307222250F[2])
  4889.         ELSE
  4890.             $Arg01 = 1
  4891.         ENDIF
  4892.     ELSE
  4893.         $Arg01 = ABS(INT($Arg01))
  4894.     ENDIF
  4895.     IF $Arg01 > 0 AND $Arg01 <= 0x0064 THEN
  4896.         $A2602B25B61 = $Arg01
  4897.         LOCAL $A6372B22501 = FILEOPEN($Arg00, 0)
  4898.         LOCAL $A0772D24E26 = FILEREAD($A6372B22501)
  4899.         FILECLOsE($A6372B22501)
  4900.         LOCAL $A4872E20C32 = STRINGSPLIT($A0772D24E26, @CRLF, 1)
  4901.         Fn0086($A4872E20C32)
  4902.     ENDIF
  4903.     $A15F1420445 = 1
  4904. ENDFUNC
  4905. $A5F82225541 = $A59A1521C36
  4906. IF WINEXISTS($A5F82225541) THEN
  4907.     MSGBOX(0 + 0x0040 + 0x2000 + 0x00040000, "Info", "The program is already running!")
  4908.     EXIT
  4909. ENDIF
  4910. AUTOITWINSETTITLE($A5F82225541)
  4911. Fn0109()
  4912. GLOBAL $A1582923535, $A4782A2290D, $A2282B2023F
  4913. GLOBAL $A2882C2060B, $A1F82D25B1F, $A3E82E21D0C, $A3B82F2531B, $A2192020142, $A6092124A01, $A2792220009, $A629232191F, $A3792425533, $A0192523347, $A3692622100, $A0F9272132C
  4914. GLOBAL $A5892824521, $A5F92921248, $A2A92A21C2A, $A2E92B23863, $A1A92C26116
  4915. GLOBAL $A3F92D21B30, $A1592E2232F, $A0A92F23B12
  4916. GLOBAL $A0BA2021D45
  4917. GLOBAL $A0BA2123025, $A4FA2222D34
  4918. GLOBAL $A12A2320427, $A21A242591B, $A46A2521D0A, $A3DA2623903, $A22A2725141, $A26A2822A1F, $A28A2920419, $A45A2A23C11, $A3FA2B2491D, $A3BA2C20726, $A0BA2D24F1B, $A4BA2E2631A, $A0EA2F2143B, $A4AB2021D22, $A1FB2123210, $A29B2225A63, $A2AB232462C, $A0FB2420447, $A35B2521B2A, $A40B2624E0A, $A0FB2724E34, $A5AB2821351, $A62B292515E, $A00B2A24A1D[0x0020], $A07B2C26344, $A47B2D25C36, $A19B2E2353E, $A11B2F2144E, $A08C2022058, $A36C2124D5A, $A0CC2223943, $A30C2323644
  4919. GLOBAL $A5400F22716, $A00C2425E2B, $A4EC2524356, $A5EC2625C61, $A3DC2722115, $A5DC2821B21, $A2FC292410C, $A4FC2A22B1D, $A4DC2B21E0F, $A58C2C20E0B, $A1BC2D2160C, $A2EC2E21349, $A57C2F2082F, $A1ED2024838, $A12D2124959, $A38D2223C25, $A36D2323E2D, $A16D2421905, $A03D2524B1F, $A5CD262252F, $A3FD2725D37, $A59D2824F24, $A20D2924025, $A43D2A20456, $A04D2B25C38, $A28D2C23641, $A33D2D24418, $A55D2E26044, $A2BD2F22021, $A16E2025619, $A50E2124922, $A52E2221642, $A26E2323563, $A00E2424107, $A1EE2521926, $A51E2624F49, $A30E272592F, $A4EE2824A23, $A3FE2920F41, $A29E2A2270D, $A28E2B23D48, $A45E2C25019
  4920. GLOBAL $A04E2D2090C, $A46E2E25360, $A0AE2F20118, $A50F202194C, $A5DF212631B, $A2CF2224954, $A52F232085D = 0, $A38F2521C0C = 0, $A31F2725009 = "", $A12F2821A15 = 0
  4921. GLOBAL $A56F2A2191D, $A1AF2B2594A, $A17F2C26027, $A3FF2D2542B, $A06F2E24148, $A21F2F25602, $A4303020F5C, $A5B03123427, $A5B03221F0E, $A3903321F53, $A5A0342001E, $A0A03524559, $A0A03524559, $A0A03524559, $A3F03624B06, $A0503724135, $A0F03821F55, $A0303923538, $A1203A2083A, $A2503B21A04, $A3903C23A4B, $A5503D23C32, $A5C03E24B01, $A1603F24249, $A4113023742, $A3213124C01, $A2A13225A32, $A2413323646, $A191342285D, $A0213521055, $A3B13623554, $A4C13723F12, $A0413820A33, $A2C13925B4F, $A2B13A24E19, $A5A13B23259, $A2D13C24141, $A0113D22204, $A2213E23422, $A4813F21348, $A0923022256, $A0C23125C2C, $A352322011A, $A5C23326361, $A2F23423B24, $A5723521606, $A2523620F0D, $A3C23721E16, $A4323821E0D, $A4F23925F20, $A1323A2294A, $A4223B2412F, $A4C23C2411A, $A5F23D23622, $A1A23E2395C, $A4123F20C14, $A5933025E49, $A403312423E, $A4533223422, $A1233321E21, $A1E33420B3E, $A2D33522D3D, $A2133620D24, $A6333722319, $A1A33820933, $A0D3392153A, $A1633A2073B, $A4833B25A26, $A4E33C2244B, $A4633D25602, $A4933E22F56
  4922. GLOBAL $A3933F25156, $A4A43024F50, $A0F4312153C, $A084322142F, $A4E43325F1D, $A054342024F, $A1943524613, $A2E43622937, $A0C4372372E
  4923. GLOBAL $A4D43826317, $A3343926313, $A1B43A2430E, $A1643B23215, $A3143C22603, $A4B43D2461C
  4924. GLOBAL $A3543E20321, $A0C43F20D06, $A3D53023357, $A1053124D36, $A4053220518, $A2753321B3A
  4925. GLOBAL $A5A5342205A, $A1353521459, $A0853620C57, $A1053723358, $A3753823E00, $A315392220D
  4926. GLOBAL $A5E53A26202, $A4253B21E60, $A0353C20E55, $A0F53D21556, $A1C53E2121A, $A5F53F20101, $A4B63023F01, $A0D63124F59
  4927. GLOBAL $A5463224C41, $A0463322005, $A1163422237, $A596352445D, $A2063622837, $A5D63720226, $A5163824D27, $A4763925D03
  4928. GLOBAL $A1463A2581D, $A0063B25704, $A5D63C20163, $A3863D25507, $A5E63E20032
  4929. GLOBAL $A4863F2532E, $A3673025A27, $A447312254D, $A3473225B54
  4930. GLOBAL $A547332155E, $A4673420502, $A4D7352101F, $A2773625D3F, $A0E73721759, $A0C7382093F, $A0373924C38, $A5773A2590A, $A4173B24C3D, $A4773C22D2D, $A0B73D2194A, $A3C73E24D1C, $A4273F23650, $A5B83023751
  4931. GLOBAL $A468312291B, $A0D83221852, $A5383324E17, $A158342323F, $A5083521749, $A2983621812, $A0183722B5F, $A2983820816, $A3783923349, $A4083A25A5F, $A1C83B21E07, $A3D83C25A00
  4932. GLOBAL $A0F83D20C03, $A4783E23B2F, $A4183F22218, $A2893020329, $A5F93123A14, $A2993224F00, $A1593320628, $A4293424C20, $A1C93523948, $A1093621D1F, $A619372373D, $A5B93825B33, $A3F93925059, $A1D93A20809
  4933. GLOBAL $A4893B21D5F, $A4293C25C56, $A0893D22F11, $A0593E20F55, $A0A93F23033, $A53A3021914, $A15A312503D, $A26A322332C, $A36A3322F0E, $A61A3423063, $A5BA3521E03, $A52A3625704, $A00A3721523, $A19A382084F
  4934. GLOBAL $A45A3925556, $A38A3A25F26
  4935. GLOBAL $A15A3B22760, $A1BA3C24723, $A43A3D21223, $A16A3E25930, $A08A3F2394D
  4936. GLOBAL $A06B302421A, $A16B3121253, $A4AB3226247, $A1EB3320639
  4937. GLOBAL $A1FB3421D31, $A3AB3524A41, $A30B362061A
  4938. GLOBAL $A5BB3720D54, $A5CB3825A30
  4939. GLOBAL $A35B392032D, $A54B3A24B54, $A5BB3B2005A, $A4EB3C2065C, $A17B3D22537, $A1CB3E2102A
  4940. GLOBAL $A07B3F2200E, $A4EC302633F
  4941. GLOBAL $A31C3122548, $A5CC322602F, $A39C3323B17, $A43C3422A23
  4942. GLOBAL $A31C3521613, $A07C3624E14, $A01C3722151, $A0DC382331A, $A3BC3925728, $A5DC3A2515D, $A36C3B20644, $A4EC3C2602F, $A0FC3D2035A, $A59C3E2161A, $A43C3F20B2E, $A12D3024747, $A32D3122525, $A3ED3220E25, $A12D3323C63, $A1BD3421107, $A07D3524A46
  4943. GLOBAL $A37D3624E58, $A41D3725862, $A2AD3824339, $A0DD3921004, $A1CD3A21F28, $A21D3B23535, $A20D3C2295C, $A56D3D20C3B, $A5DD3E23312, $A40D3F2243A, $A15E3026105, $A5BE3120B01, $A2EE3223C2C, $A04E3321040, $A4CE3422A0B
  4944. GLOBAL $A2EE3522522, $A0EE3624063, $A0DE3720753, $A13E3825118, $A24E3921023
  4945. GLOBAL $A4FE3A21E07, $A09E3B23F31
  4946. GLOBAL $A5AE3C2145B, $A47E3D21B19, $A24E3E20F60
  4947. GLOBAL $A15E3F24916, $A45F3020A56, $A37F3123C30, $A0EF3221160, $A1EF3324106
  4948. GLOBAL $A59F3422040, $A06F3522E23
  4949. GLOBAL $A1DF3620A62, $A1AF3723B2E, $A48F3820B06, $A00F392631B, $A04F3A20234, $A34F3B2070A, $A44F3C21D58, $A3AF3D22113, $A0CF3E20A04, $A0CF3F2223F, $A5C0402421E
  4950. GLOBAL $A4B04124D06, $A4C04225462, $A5504324E4F, $A3104425F57
  4951. GLOBAL $A3204524129, $A350462463E, $A3E04724C1E, $A4204826154, $A1E04924819
  4952. GLOBAL $A3504A25B1A, $A5504B22431, $A1804C23D44, $A4304D22B17
  4953. GLOBAL $A1004E23A07, $A4F04F25C0D, $A3314023621, $A4014123856, $A1314225C05, $A2114324D4D, $A0C14425B4B
  4954. GLOBAL $A151452194F, $A0A14620F36, $A0B14721D37, $A5B1482051D, $A5214924904, $A3614A25D40, $A3514B24141, $A4B14C22E5F, $A6314D2351C
  4955. GLOBAL $A2414E2303B, $A0814F23C27, $A5A24024113, $A6124125432
  4956. GLOBAL $A0324226036, $A1F24320F18, $A5724421335, $A3824524E1D
  4957. GLOBAL $A5824621443, $A4924723A49, $A1524824A33, $A3424924D63
  4958. GLOBAL $A1F24A22043, $A2D24B20E5C, $A5E24C20E51, $A4624D20B1F
  4959. GLOBAL $A2724E2430F, $A6324F25661, $A3F34020D28, $A1434120E0F
  4960. GLOBAL $A393422220D, $A0834321A10, $A2434422A15, $A5834522A36, $A5D34622E5D, $A3134724B08, $A2F34824027, $A2834921D5F
  4961. GLOBAL $A3134A20B32, $A1A34B23607, $A0E34C20506, $A3A34D24539
  4962. GLOBAL $A1034E20A08, $A4034F21613, $A1844020534, $A4244124923, $A3344220126, $A4244320D40, $A3144421913, $A434452523A, $A3544622B51, $A4544721524, $A0144821F38, $A0644922520, $A4744A22F20, $A3744B2451C, $A0144C21B53, $A2544D23743
  4963. GLOBAL $A5044E2392B, $A5844F2091F
  4964. GLOBAL $A0054024819, $A1954125000, $A3A54223812
  4965. GLOBAL $A0554323861, $A5D54421009, $A1154522503
  4966. GLOBAL $A2E54623009, $A1E5472594C
  4967. GLOBAL $A5954825D1D, $A4B5492343F
  4968. GLOBAL $A0F54A24D58, $A0454B21003, $A2154C24842
  4969. GLOBAL $A0754D20B22, $A1D54E22646, $A0554F22117, $A5E64024537, $A0B64122642, $A5064225849
  4970. GLOBAL $A4064324311, $A2264424853, $A0564522239, $A0E64624116, $A0564720637, $A0464822E35
  4971. GLOBAL $A0E6492081D, $A5C64A25934, $A2E64B25136, $A1164C2052C
  4972. GLOBAL $A2564D24C33, $A5364E2313B, $A5964F25209, $A2C7402060A
  4973. GLOBAL $A0674120F0C, $A1874222B15, $A4D74322B20, $A2074425D40
  4974. GLOBAL $A257452540A, $A1274625C37, $A0374722550, $A307482493D
  4975. GLOBAL $A2A74921E4C, $A0274A20811, $A2A74B2343D, $A4C74C22533, $A4A74D25003
  4976. GLOBAL $A4474E2421D, $A3374F24C58, $A378402115C
  4977. GLOBAL $A2484120358, $A5484223142, $A1084325E20, $A4284421752, $A2A84524E20, $A318462362B, $A5284720E41
  4978. GLOBAL $A0884825159, $A2A84920018, $A5484A23C28
  4979. GLOBAL $A2F84B20D37, $A3C84C2340E, $A0984D21960
  4980. GLOBAL $A3884E25804, $A3684F22A1C, $A569402272A
  4981. GLOBAL $A0494125501, $A3894220701, $A1F94321926
  4982. GLOBAL $A0A94422426, $A109452521E, $A1994625750, $A009472494A, $A1E94822D30
  4983. GLOBAL $A469492372C, $A0594A20A1F, $A3994B23C13, $A2594C2293E
  4984. GLOBAL $A1D94D2271A, $A3694E23037, $A4194F22E15, $A17A4022940
  4985. GLOBAL $A1BA412105C, $A59A4222045
  4986. GLOBAL $A53A4321329, $A1AA4425355, $A34A4521849
  4987. GLOBAL $A08A4624347, $A20A4722A48, $A30A4826228
  4988. GLOBAL $A43A4923D07, $A4CA4A2573D, $A5EA4B20F43, $A31A4C24D42, $A5DA4D2461A
  4989. GLOBAL $A53A4E25C4C, $A56A4F21151, $A0AB4025734, $A62B412182D, $A0EB4223D1B
  4990. GLOBAL $A1910D2401B = Fn010A()
  4991. $A55B4321F4C = GUICREATE($A3C32A2085F, 0x00E1 * $A1910D2401B, 0x0067 * $A1910D2401B, -1, -1, DEFAULT, $A06AD302A47)
  4992. $A54B4824425 = WINGETHANDLE($A55B4321F4C)
  4993. Fn0051()
  4994. ADLIBREGISTER("Fn00ED")
  4995. $A56B4925A35 = GUICTRLCREATEMENU("&File")
  4996. $A58B4B2541F = GUICTRLCREATEMENUITEM("&New", $A56B4925A35)
  4997. GUICTRLSETONEVENT(-1, "Fn00FA")
  4998. $A5DB4E21612 = GUICTRLCREATEMENUITEM("&Open", $A56B4925A35)
  4999. GUICTRLSETONEVENT(-1, "Fn00FB")
  5000. $A58C412153F = GUICTRLCREATEMENUITEM("&Save", $A56B4925A35)
  5001. GUICTRLSETONEVENT(-1, "Fn00F8")
  5002. GUICTRLSETSTATE(-1, $A5BBBB01608)
  5003. GUICTRLCREATEMENUITEM("", $A56B4925A35)
  5004. $A57C4521803 = GUICTRLCREATEMENUITEM("E&xit", $A56B4925A35)
  5005. GUICTRLSETONEVENT(-1, "Fn00E2")
  5006. $A30C482031D = GUICTRLCREATEMENU("&Options")
  5007. $A23C4A22B39 = GUICTRLCREATEMENU("&Playback", $A30C482031D)
  5008. $A23C4C2260A = GUICTRLCREATEMENUITEM("Spee&d", $A23C4A22B39)
  5009. GUICTRLSETONEVENT(-1, "Fn00A7")
  5010. $A31C4F20F4F = GUICTRLCREATEMENUITEM("R&epeat", $A23C4A22B39)
  5011. GUICTRLSETONEVENT(-1, "Fn00A1")
  5012. $A1CD4221350 = GUICTRLCREATEMENU("&Recording", $A30C482031D)
  5013. $A13D4420847 = GUICTRLCREATEMENUITEM("O&ptions", $A1CD4221350)
  5014. GUICTRLSETONEVENT(-1, "Fn00AB")
  5015. $A0BD472022E = GUICTRLCREATEMENU("&Settings", $A30C482031D)
  5016. $A38D492345A = GUICTRLCREATEMENUITEM("&Hotkeys", $A0BD472022E)
  5017. GUICTRLSETONEVENT(-1, "Fn00CE")
  5018. $A10D4C2005B = GUICTRLCREATEMENUITEM("&View", $A0BD472022E)
  5019. GUICTRLSETONEVENT(-1, "Fn00DB")
  5020. $A2CD4F22A08 = GUICTRLCREATEMENUITEM("S&tartup", $A0BD472022E)
  5021. GUICTRLSETONEVENT(-1, "Fn009E")
  5022. $A35E4225410 = GUICTRLCREATEMENUITEM("Ot&her", $A0BD472022E)
  5023. GUICTRLSETONEVENT(-1, "Fn00AF")
  5024. GUICTRLCREATEMENUITEM("", $A30C482031D)
  5025. $A1CE452415C = GUICTRLCREATEMENUITEM("S&chedule", $A30C482031D)
  5026. GUICTRLSETONEVENT(-1, "Fn00B4")
  5027. $A34E482262C = GUICTRLCREATEMENUITEM("&Trigger", $A30C482031D)
  5028. GUICTRLSETONEVENT(-1, "Fn00BB")
  5029. GUICTRLCREATEMENUITEM("", $A30C482031D)
  5030. $A1DE4B25D4C = GUICTRLCREATEMENUITEM("Task &Manager", $A30C482031D)
  5031. GUICTRLSETONEVENT(-1, "Fn00E3")
  5032. $A22E4E26316 = GUICTRLCREATEMENU("&Help")
  5033. $A1EF4025D03 = GUICTRLCREATEMENUITEM("&Contents", $A22E4E26316)
  5034. GUICTRLSETONEVENT(-1, "Fn00E6")
  5035. $A59F4322902 = GUICTRLCREATEMENUITEM("&Register", $A22E4E26316)
  5036. GUICTRLSETONEVENT(-1, "Fn00E7")
  5037. $A23F4623B27 = GUICTRLCREATEMENUITEM("&Website", $A22E4E26316)
  5038. GUICTRLSETONEVENT(-1, "Fn00E4")
  5039. $A16F4923418 = GUICTRLCREATEMENUITEM("&About", $A22E4E26316)
  5040. GUICTRLSETONEVENT(-1, "Fn00E5")
  5041. IF ISADMIN() = 0 THEN
  5042.     $A3EF4D23153 = 7
  5043.     $A36F4F2004F = 0x007F
  5044.     $A1505121B34 = 0x00C9
  5045.     $A2905322B1A = GUICTRLCREATEBUTTON("", 0x0057 * $A1910D2401B, 7 * $A1910D2401B + 0x000E * $A1910D2401B - 0x000E, 0x0023 * $A1910D2401B, 0x0023 * $A1910D2401B, $A445A200335)
  5046.     GUICTRLSETIMAGE(-1, @ScriptDir & "\conf\ext\icons.dll", 0x0013)
  5047.     GUICTRLSETTIP(-1, "Administrator mode")
  5048.     GUICTRLSETONEVENT(-1, "Fn007A")
  5049. ELSE
  5050.     $A3EF4D23153 = 0x0011
  5051.     $A36F4F2004F = 0x0073
  5052.     $A1505121B34 = 0x00BD
  5053. ENDIF
  5054. $A5715423E5F = GUICTRLCREATEBUTTON("", $A3EF4D23153 * $A1910D2401B, 7 * $A1910D2401B + 0x000E * $A1910D2401B - 0x000E, 0x004B * $A1910D2401B, 0x0023 * $A1910D2401B, $A445A200335)
  5055. GUICTRLSETIMAGE(-1, @ScriptDir & "\conf\ext\icons.dll", 8)
  5056. GUICTRLSETTIP(-1, "Playback")
  5057. GUICTRLSETONEVENT(-1, "Fn0083")
  5058. GUICTRLSETSTATE(-1, $A5BBBB01608)
  5059. $A3825224650 = GUICTRLGETHANDLE($A5715423E5F)
  5060. $A5825323E30 = GUICTRLCREATEBUTTON("", 1, 1, 1, 1)
  5061. GUICTRLSETSTATE(-1, $A3FBB701B0D)
  5062. $A21F2F25602 = GUICTRLCREATEBUTTON("", $A36F4F2004F * $A1910D2401B, 7 * $A1910D2401B + 0x000E * $A1910D2401B - 0x000E, 0x004B * $A1910D2401B, 0x0023 * $A1910D2401B, $A445A200335)
  5063. GUICTRLSETIMAGE(-1, @ScriptDir & "\conf\ext\icons.dll", 6)
  5064. GUICTRLSETTIP(-1, "Start recording")
  5065. GUICTRLSETONEVENT(-1, "Fn007B")
  5066. $A4633D25602 = GUICTRLCREATEBUTTON("", $A1505121B34 * $A1910D2401B, 7 * $A1910D2401B + 0x000E * $A1910D2401B - 0x000E, 0x0014 * $A1910D2401B, 0x0023 * $A1910D2401B, $A445A200335)
  5067. GUICTRLSETIMAGE(-1, @ScriptDir & "\conf\ext\icons.dll", 0x000C, 0)
  5068. GUICTRLSETTIP(-1, "Choose recording mode")
  5069. GUICTRLSETONEVENT(-1, "Fn0095")
  5070. $A2F4522282F = GUICTRLCREATEDUMMY()
  5071. $A4933E22F56 = GUICTRLCREATECONTEXTMENU($A2F4522282F)
  5072. $A6345321549 = GUICTRLCREATEMENUITEM("Normal", $A4933E22F56, 0, 1)
  5073. GUICTRLSETSTATE(-1, $A1EABA05F06)
  5074. GUICTRLSETONEVENT(-1, "Fn0093")
  5075. $A1445925433 = GUICTRLCREATEMENUITEM("Smart", $A4933E22F56, 1, 1)
  5076. GUICTRLSETONEVENT(-1, "Fn0094")
  5077. $A4045E21E2F = GUICTRLCREATEPROGRESS(0 * $A1910D2401B, 0x0032 * $A1910D2401B, 0x00E1 * $A1910D2401B, 0x000C * $A1910D2401B)
  5078. $A035532541E = Fn0032($A55B4321F4C)
  5079. GLOBAL $A4155424D1C[2] = [0x005A * $A1910D2401B, -1]
  5080. Fn0036($A035532541E, $A4155424D1C)
  5081. Fn0037($A035532541E, "Ready...")
  5082. GUICTRLSETSTATE($A5825323E30, $A17BBD0465E)
  5083. $A3D55923053 = GUICREATE("Hotkeys Setting", 0x00E6 * $A1910D2401B, 0x008C * $A1910D2401B, -1, -1, BITOR($A036DD04543, $A078D101842, $A016D30431B), DEFAULT, $A55B4321F4C)
  5084. $A2B55F20133 = GUICTRLCREATEBUTTON("Playback/Stop", 10 * $A1910D2401B, 0x000F * $A1910D2401B, 0x0064 * $A1910D2401B, 0x001E * $A1910D2401B)
  5085. GUICTRLSETONEVENT(-1, "Fn00D1")
  5086. $A4665626304 = GUICTRLCREATEINPUT("", 0x0078 * $A1910D2401B, 0x0012 * $A1910D2401B, 0x0064 * $A1910D2401B, 0x0019 * $A1910D2401B, BITOR($A60EA304D14, $A5EFA704F09))
  5087. GUICTRLSETFONT(-1, 0x000C, 0x0258)
  5088. $A6265E2523C = GUICTRLCREATEBUTTON("Record/Stop", 10 * $A1910D2401B, 0x0037 * $A1910D2401B, 0x0064 * $A1910D2401B, 0x001E * $A1910D2401B)
  5089. GUICTRLSETONEVENT(-1, "Fn00D2")
  5090. $A5875521113 = GUICTRLCREATEINPUT("", 0x0078 * $A1910D2401B, 0x003A * $A1910D2401B, 0x0064 * $A1910D2401B, 0x0019 * $A1910D2401B, BITOR($A60EA304D14, $A5EFA704F09))
  5091. GUICTRLSETFONT(-1, 0x000C, 0x0258)
  5092. $A5075D25B02 = GUICTRLCREATEBUTTON("Ok", 0x0028 * $A1910D2401B, 0x0064 * $A1910D2401B, 0x003C * $A1910D2401B, 0x001E * $A1910D2401B)
  5093. GUICTRLSETONEVENT(-1, "Fn00D0")
  5094. $A2885424F15 = GUICTRLCREATEBUTTON("Cancel", 0x0082 * $A1910D2401B, 0x0064 * $A1910D2401B, 0x003C * $A1910D2401B, 0x001E * $A1910D2401B)
  5095. GUICTRLSETONEVENT(-1, "Fn00CF")
  5096. $A3385B20F5B = GUICREATE("View Setting", 0x00E6 * $A1910D2401B, 0x008C * $A1910D2401B, -1, -1, BITOR($A036DD04543, $A078D101842, $A016D30431B), DEFAULT, $A55B4321F4C)
  5097. $A609512031D = GUICTRLCREATECHECKBOX("Minimized when playing", 0x001E * $A1910D2401B, 0x0014 * $A1910D2401B, 0x00A0 * $A1910D2401B, 0x0014 * $A1910D2401B)
  5098. $A0095724728 = GUICTRLCREATECHECKBOX("Minimized when recording", 0x001E * $A1910D2401B, 0x003C * $A1910D2401B, 0x00AA * $A1910D2401B, 0x0014 * $A1910D2401B)
  5099. $A3095D22825 = GUICTRLCREATEBUTTON("Ok", 0x0028 * $A1910D2401B, 0x0064 * $A1910D2401B, 0x003C * $A1910D2401B, 0x001E * $A1910D2401B)
  5100. GUICTRLSETONEVENT(-1, "Fn00DD")
  5101. $A12A5420352 = GUICTRLCREATEBUTTON("Cancel", 0x0082 * $A1910D2401B, 0x0064 * $A1910D2401B, 0x003C * $A1910D2401B, 0x001E * $A1910D2401B)
  5102. GUICTRLSETONEVENT(-1, "Fn00DC")
  5103. $A08A5B24F17 = GUICREATE("Registration", 0x01B2 * $A1910D2401B, 0x00B8 * $A1910D2401B, -1, -1, BITOR($A036DD04543, $A078D101842, $A016D30431B), DEFAULT, $A55B4321F4C)
  5104. GUICTRLCREATELABEL("Email:", 0x000C * $A1910D2401B, 0x001C * $A1910D2401B, 0x004B * $A1910D2401B, 0x0011 * $A1910D2401B)
  5105. $A32B5621C08 = GUICTRLCREATEINPUT("", 0x005F * $A1910D2401B, 0x001A * $A1910D2401B, 0x00F1 * $A1910D2401B, 0x0015 * $A1910D2401B)
  5106. GUICTRLCREATELABEL("License key:", 0x000C * $A1910D2401B, 0x004B * $A1910D2401B, 0x004B * $A1910D2401B, 0x002F * $A1910D2401B)
  5107. $A5BC5022109 = GUICTRLCREATEEDIT("", 0x005F * $A1910D2401B, 0x003F * $A1910D2401B, 0x00F1 * $A1910D2401B, 0x003D * $A1910D2401B, $A51FA902140 + $A306D704B47 + $A2EEAF03752)
  5108. GUICTRLSETDATA(-1, "")
  5109. $A37C562235D = GUICTRLCREATEBUTTON("Register", 0x0158 * $A1910D2401B, 0x004E * $A1910D2401B, 0x004B * $A1910D2401B, 0x0019 * $A1910D2401B, $A2E5DD03A06)
  5110. GUICTRLSETONEVENT(-1, "Fn00E9")
  5111. $A29C5D2165D = GUICTRLCREATEBUTTON("Purchase Now", 0x0062 * $A1910D2401B, 0x0092 * $A1910D2401B, 0x005B * $A1910D2401B, 0x0019 * $A1910D2401B, $A2E5DD03A06)
  5112. GUICTRLSETONEVENT(-1, "Fn00EC")
  5113. $A43D5423456 = GUICTRLCREATEBUTTON("Cancel", 0x00D8 * $A1910D2401B, 0x0092 * $A1910D2401B, 0x005B * $A1910D2401B, 0x0019 * $A1910D2401B, $A2E5DD03A06)
  5114. GUICTRLSETONEVENT(-1, "Fn00E8")
  5115. OPT("TrayIconHide", 0)
  5116. TRAYSETICON(@ScriptDir & "\conf\ext\app_ico.ico")
  5117. OPT("TrayOnEventMode", 1)
  5118. OPT("TrayMenuMode", 3)
  5119. TRAYSETCLICK(0x0010)
  5120. $A36E5424A63 = TRAYCREATEITEM("&Show")
  5121. TRAYITEMSETONEVENT(-1, "Fn00FF")
  5122. $A62E5721119 = TRAYCREATEITEM("&Hide")
  5123. TRAYITEMSETONEVENT(-1, "Fn0100")
  5124. TRAYCREATEITEM("")
  5125. $A60E5A20529 = TRAYCREATEITEM("E&xit")
  5126. TRAYITEMSETONEVENT(-1, "Fn00E2")
  5127. TRAYSETONEVENT($A3993F00048, "Fn0101")
  5128. TRAYSETTOOLTIP($A5242322B0F)
  5129. TRAYSETSTATE()
  5130. Fn00FE()
  5131. GUIREGISTERMSG($A2D7E705E5F, "Fn0102")
  5132. GUIREGISTERMSG($A577E905214, "Fn0103")
  5133. IF $A6002D23651 = 1 THEN
  5134.     IF Fn0082() = 1 THEN
  5135.         $A58D1524A1F = 0
  5136.         IF GUICTRLGETSTATE($A5715423E5F) <> 0x0050 THEN GUICTRLSETSTATE($A5715423E5F, $A23BB90340A)
  5137.         IF GUICTRLGETSTATE($A58C412153F) <> 0x0050 THEN GUICTRLSETSTATE($A58C412153F, $A23BB90340A)
  5138.         Fn0083()
  5139.     ELSE
  5140.         $A6002D23651 = 0
  5141.     ENDIF
  5142. ELSE
  5143.     GUISETSTATE(@SW_SHOW, $A55B4321F4C)
  5144.     IF $A58D1524A1F = 1 THEN ADLIBREGISTER("Fn00FC")
  5145. ENDIF
  5146. WHILE 1
  5147.     SLEEP(0x0064)
  5148. WEND
  5149.  
  5150. Func Fn007A()
  5151.     RUN(@ScriptDir & "\ReMouseMode.exe " & $A5F82225541)
  5152. ENDFUNC
  5153.  
  5154. Func Fn007B()
  5155.     IF $A58D1524A1F = 1 THEN
  5156.         ADLIBUNREGISTER("Fn00FC")
  5157.         TOOLTIP("")
  5158.     ENDIF
  5159.     IF Fn00F9() = -1 THEN RETURN
  5160.     GUICTRLSETIMAGE($A21F2F25602, @ScriptDir & "\conf\ext\icons.dll", 7)
  5161.     GUICTRLSETTIP($A21F2F25602, "Stop recording")
  5162.     GUICTRLSETONEVENT($A21F2F25602, "Fn007C")
  5163.     GUICTRLSETSTATE($A5825323E30, $A17BBD0465E)
  5164.     GUICTRLSETSTATE($A5715423E5F, $A5BBBB01608)
  5165.     GUICTRLSETSTATE($A4633D25602, $A5BBBB01608)
  5166.     LOCAL $A25F5F21A28, $A2206020903
  5167.     IF GUICTRLREAD($A0095724728) = $A1EABA05F06 THEN
  5168.         GUISETSTATE(@SW_MINIMIZE, $A55B4321F4C)
  5169.     ENDIF
  5170.     IF $A04F1C24A05 = 0 THEN
  5171.         TRAYSETICON(@ScriptDir & "\conf\ext\icons.dll", 6)
  5172.         IF $A58D1122C03 = 1 THEN TRAYTIP("Recording", "Press " & STRINGUPPER(GUICTRLREAD($A5875521113)) & " to stop", 10, 1)
  5173.         TRAYSETTOOLTIP("Recording: Press " & STRINGUPPER(GUICTRLREAD($A5875521113)) & " to stop")
  5174.     ELSEIF $A04F1C24A05 = 1 THEN
  5175.         TRAYSETICON(@ScriptDir & "\conf\ext\icons.dll", 0x000D)
  5176.         IF $A58D1122C03 = 1 THEN TRAYTIP("Smart recording", "Press " & STRINGUPPER(GUICTRLREAD($A5875521113)) & " to stop", 10, 1)
  5177.         TRAYSETTOOLTIP("Smart recording: Press " & STRINGUPPER(GUICTRLREAD($A5875521113)) & " to stop")
  5178.     ENDIF
  5179.     Fn0037($A035532541E, "Recording...")
  5180.     $A53C1524329 = 0
  5181.     Fn0080()
  5182.     $A0CD1322063 = 1
  5183.     $A3DC1424B2D = ""
  5184.     $A4902621046 = Fn008C()
  5185.     IF $A39F1921860 THEN
  5186.         LOCAL $A2D16D20A02 = INIREAD($A15B1424F0E, "hotset", "record_hotkey", "")
  5187.         IF @ERROR = 0 THEN
  5188.             IF STRINGINSTR($A2D16D20A02, "+") THEN
  5189.                 $A3502F25922[0] = 1
  5190.                 LOCAL $A362642453A = STRINGSPLIT($A2D16D20A02, "+")
  5191.                 IF $A362642453A[0] = 2 THEN
  5192.                     SELECT
  5193.                         CASE STRINGINSTR($A362642453A[1], "Win")
  5194.                             $A3502F25922[1] = "+91+92+"
  5195.                         CASE STRINGINSTR($A362642453A[1], "Alt")
  5196.                             $A3502F25922[1] = "+164+165+18+"
  5197.                         CASE STRINGINSTR($A362642453A[1], "Ctrl")
  5198.                             $A3502F25922[1] = "+162+163+17+"
  5199.                         CASE STRINGINSTR($A362642453A[1], "Shift")
  5200.                             $A3502F25922[1] = "+160+161+16+"
  5201.                     ENDSELECT
  5202.                     FOR $A1979914100 = 0 TO 0x00DE
  5203.                         IF $A2CF1223343[$A1979914100] = $A362642453A[2] THEN
  5204.                             $A3502F25922[2] = $A1979914100
  5205.                             EXITLOOP
  5206.                         ENDIF
  5207.                     NEXT
  5208.                 ENDIF
  5209.             ELSE
  5210.                 $A3502F25922[0] = 0
  5211.                 FOR $A1979914100 = 0 TO 0x00DE
  5212.                     IF $A2CF1223343[$A1979914100] = $A2D16D20A02 THEN
  5213.                         $A3502F25922[1] = $A1979914100
  5214.                         EXITLOOP
  5215.                     ENDIF
  5216.                 NEXT
  5217.             ENDIF
  5218.         ENDIF
  5219.         $A15F1F2615C = 0
  5220.         $A1302123525 = 0
  5221.         $A0F02324E10 = 0
  5222.         $A2EF1E22017 = ""
  5223.         IF $A5612D20C2B <> "" THEN DLLCALLBACKFREE($A5612D20C2B)
  5224.         $A5612D20C2B = DLLCALLBACKREGISTER("Fn007E", "long", "int;wparam;lparam")
  5225.         $A25F5F21A28 = Fn001C(0)
  5226.         $A5112E22B5B = Fn002A($A047880462B, DLLCALLBACKGETPTR($A5612D20C2B), $A25F5F21A28)
  5227.     ENDIF
  5228.     IF $A0FF1B23B1A OR $A08F1A20F1A THEN
  5229.         $A2EF1E22017 = ""
  5230.         IF $A0112F2383B <> "" THEN DLLCALLBACKFREE($A0112F2383B)
  5231.         $A0112F2383B = DLLCALLBACKREGISTER("Fn007D", "long", "int;wparam;lparam")
  5232.         $A2206020903 = Fn001C(0)
  5233.         $A2622025C31 = Fn002A($A1878C03B2B, DLLCALLBACKGETPTR($A0112F2383B), $A2206020903)
  5234.     ENDIF
  5235.     IF $A04F1C24A05 = 1 THEN ADLIBREGISTER("Fn0081", 0x0050)
  5236. ENDFUNC
  5237.  
  5238. Func Fn007C()
  5239.     IF $A58D1524A1F = 1 THEN ADLIBREGISTER("Fn00FD")
  5240.     IF $A04F1C24A05 = 0 THEN
  5241.         GUICTRLSETIMAGE($A21F2F25602, @ScriptDir & "\conf\ext\icons.dll", 6)
  5242.     ELSEIF $A04F1C24A05 = 1 THEN
  5243.         GUICTRLSETIMAGE($A21F2F25602, @ScriptDir & "\conf\ext\icons.dll", 0x000D)
  5244.     ENDIF
  5245.     GUICTRLSETTIP($A21F2F25602, "Start recording")
  5246.     GUICTRLSETONEVENT($A21F2F25602, "Fn007B")
  5247.     GUICTRLSETSTATE($A5825323E30, $A17BBD0465E)
  5248.     IF GUICTRLGETSTATE($A5715423E5F) <> 0x0050 THEN GUICTRLSETSTATE($A5715423E5F, $A23BB90340A)
  5249.     IF GUICTRLGETSTATE($A4633D25602) <> 0x0050 THEN GUICTRLSETSTATE($A4633D25602, $A23BB90340A)
  5250.     IF GUICTRLGETSTATE($A58C412153F) <> 0x0050 THEN GUICTRLSETSTATE($A58C412153F, $A23BB90340A)
  5251.     IF GUICTRLREAD($A0095724728) = $A1EABA05F06 THEN
  5252.         GUISETSTATE(@SW_RESTORE, $A55B4321F4C)
  5253.     ENDIF
  5254.     TRAYSETICON(@ScriptDir & "\conf\ext\app_ico.ico")
  5255.     IF $A58D1122C03 = 1 THEN TRAYTIP("Normal", "Press " & STRINGUPPER(GUICTRLREAD($A4665626304)) & " to play" & @CRLF & "Press " & STRINGUPPER(GUICTRLREAD($A5875521113)) & " to record", 2, 1)
  5256.     TRAYSETTOOLTIP("Normal:" & @CRLF & "Press " & STRINGUPPER(GUICTRLREAD($A4665626304)) & " to play" & @CRLF & "Press " & STRINGUPPER(GUICTRLREAD($A5875521113)) & " to record")
  5257.     Fn0037($A035532541E, "Ready...")
  5258.     $A53C1524329 = 1
  5259.     Fn007F()
  5260.     IF $A39F1921860 THEN
  5261.         Fn002C($A5112E22B5B)
  5262.         $A15F1F2615C = 0
  5263.         $A1302123525 = 0
  5264.         $A0F02324E10 = 0
  5265.         $A2EF1E22017 = ""
  5266.     ENDIF
  5267.     IF $A0FF1B23B1A OR $A08F1A20F1A THEN
  5268.         Fn002C($A2622025C31)
  5269.         $A2EF1E22017 = ""
  5270.     ENDIF
  5271.     IF $A04F1C24A05 = 1 THEN ADLIBUNREGISTER("Fn0081")
  5272.     Fn009A($A4422C23413)
  5273.     $A2C22E25D48 = -1
  5274.     $A4232023B58[0] = 0
  5275.     $A4232023B58[1] = 0
  5276.     $A4232023B58[2] = 0
  5277.     $A4232023B58[3] = 0
  5278. ENDFUNC
  5279.  
  5280. Func Fn007D($Arg00, $Arg01, $Arg02)
  5281.     IF $Arg00 < 0 THEN
  5282.         RETURN Fn000F($A2622025C31, $Arg00, $Arg01, $Arg02)
  5283.     ENDIF
  5284.     LOCAL $A6376C22A4A, $A3076D2531E = "", $A3776E20223 = 0, $A5C86023D0C, $A388612431D, $A2D86221E42
  5285.     IF $A08F1A20F1A THEN
  5286.         IF $Arg01 = $A1FDE50483E THEN
  5287.             $A1B86322000 = Fn008B($A4902621046)
  5288.             IF $A1B86322000 > 0x0027 THEN
  5289.                 $A3076D2531E = ""
  5290.                 IF $A1CF1822012 THEN
  5291.                     $A3076D2531E = ROUND($A1B86322000 / 0x03E8, 2)
  5292.                 ENDIF
  5293.                 $A4902621046 = Fn008C()
  5294.                 IF $A04F1C24A05 = 0 THEN
  5295.                     IF $A35D1F20F14 = 0 THEN
  5296.                         IF $A3076D2531E <> "" THEN
  5297.                             $A57E1323427 = $A3076D2531E
  5298.                         ENDIF
  5299.                         $A6376C22A4A = MOUSEGETPOs()
  5300.                         $A59E1525917 = $A6376C22A4A[0]
  5301.                         $A02E1722A06 = $A6376C22A4A[1]
  5302.                     ELSE
  5303.                         IF $A5FE1122736 = 1 THEN
  5304.                             $A6376C22A4A = MOUSEGETPOs()
  5305.                             IF $A3076D2531E <> "" THEN
  5306.                                 $A36E1923562 = $A57E1323427 & ":" & $A59E1525917 & ":" & $A02E1722A06 & "|" & $A3076D2531E & ":" & $A6376C22A4A[0] & ":" & $A6376C22A4A[1]
  5307.                             ELSE
  5308.                                 $A36E1923562 = $A57E1323427 & ":" & $A59E1525917 & ":" & $A02E1722A06 & "|" & 0 & ":" & $A6376C22A4A[0] & ":" & $A6376C22A4A[1]
  5309.                             ENDIF
  5310.                             $A5FE1122736 = 0
  5311.                             $A4AD1D23C61 = 0
  5312.                         ELSE
  5313.                             $A6376C22A4A = MOUSEGETPOs()
  5314.                             IF $A3076D2531E <> "" THEN
  5315.                                 $A36E1923562 &= "|" & $A3076D2531E & ":" & $A6376C22A4A[0] & ":" & $A6376C22A4A[1]
  5316.                             ELSE
  5317.                                 $A36E1923562 &= "|" & 0 & ":" & $A6376C22A4A[0] & ":" & $A6376C22A4A[1]
  5318.                             ENDIF
  5319.                         ENDIF
  5320.                     ENDIF
  5321.                 ELSEIF $A04F1C24A05 = 1 THEN
  5322.                     IF $A35D1F20F14 = 0 THEN
  5323.                         $A2D86221E42 = WINGETHANDLE("")
  5324.                         IF $A2D86221E42 <> "" AND $A2D86221E42 <> $A54B4824425 THEN
  5325.                             $A388612431D = WINGETTITLE($A2D86221E42)
  5326.                             IF $A388612431D = "" THEN
  5327.                                 $A35D1F20F14 = 0
  5328.                                 RETURN Fn000F($A2622025C31, $Arg00, $Arg01, $Arg02)
  5329.                             ELSE
  5330.                                 IF $A3076D2531E <> "" THEN
  5331.                                     $A57E1323427 = $A3076D2531E
  5332.                                 ENDIF
  5333.                                 IF $A2EF1E22017 <> $A2D86221E42 THEN
  5334.                                     $A2EF1E22017 = $A2D86221E42
  5335.                                     IF STRINGLEN($A388612431D) > 0x005A THEN
  5336.                                         $A388612431D = STRINGLEFT($A388612431D, 0x005A)
  5337.                                     ENDIF
  5338.                                     $A3DC1424B2D &= "{" & "WinI" & ' ("' & $A388612431D & '")' & "}" & @CRLF
  5339.                                     IF $A58D1122C03 = 1 THEN TRAYTIP("Working window", $A388612431D & "...", 0x001E, 1)
  5340.                                     TRAYSETTOOLTIP("Working window:" & @CRLF & $A388612431D & "...")
  5341.                                 ENDIF
  5342.                                 OPT("MouseCoordMode", 0)
  5343.                                 $A5C86023D0C = MOUSEGETPOs()
  5344.                                 OPT("MouseCoordMode", 1)
  5345.                                 $A59E1525917 = $A5C86023D0C[0]
  5346.                                 $A02E1722A06 = $A5C86023D0C[1]
  5347.                             ENDIF
  5348.                         ELSE
  5349.                             $A35D1F20F14 = 0
  5350.                             RETURN Fn000F($A2622025C31, $Arg00, $Arg01, $Arg02)
  5351.                         ENDIF
  5352.                     ELSE
  5353.                         IF $A5FE1122736 = 1 THEN
  5354.                             OPT("MouseCoordMode", 0)
  5355.                             $A5C86023D0C = MOUSEGETPOs()
  5356.                             OPT("MouseCoordMode", 1)
  5357.                             IF $A3076D2531E <> "" THEN
  5358.                                 $A36E1923562 = $A57E1323427 & ":" & $A59E1525917 & ":" & $A02E1722A06 & "|" & $A3076D2531E & ":" & $A5C86023D0C[0] & ":" & $A5C86023D0C[1]
  5359.                             ELSE
  5360.                                 $A36E1923562 = $A57E1323427 & ":" & $A59E1525917 & ":" & $A02E1722A06 & "|" & 0 & ":" & $A5C86023D0C[0] & ":" & $A5C86023D0C[1]
  5361.                             ENDIF
  5362.                             $A5FE1122736 = 0
  5363.                             $A4AD1D23C61 = 1
  5364.                         ELSE
  5365.                             OPT("MouseCoordMode", 0)
  5366.                             $A5C86023D0C = MOUSEGETPOs()
  5367.                             OPT("MouseCoordMode", 1)
  5368.                             IF $A3076D2531E <> "" THEN
  5369.                                 $A36E1923562 &= "|" & $A3076D2531E & ":" & $A5C86023D0C[0] & ":" & $A5C86023D0C[1]
  5370.                             ELSE
  5371.                                 $A36E1923562 &= "|" & 0 & ":" & $A5C86023D0C[0] & ":" & $A5C86023D0C[1]
  5372.                             ENDIF
  5373.                         ENDIF
  5374.                     ENDIF
  5375.                 ENDIF
  5376.                 IF $A35D1F20F14 = 0 THEN $A35D1F20F14 = 1
  5377.             ENDIF
  5378.         ENDIF
  5379.     ENDIF
  5380.     IF $A0FF1B23B1A THEN
  5381.         SELECT
  5382.             CASE $Arg01 = $A46DE704D5A
  5383.                 Fn007F()
  5384.                 $A3076D2531E = ""
  5385.                 IF $A1CF1822012 THEN
  5386.                     $A3776E20223 = ROUND(Fn008B($A4902621046) / 0x03E8, 2)
  5387.                     IF $A3776E20223 > 0.00 THEN
  5388.                         $A3076D2531E = "{" & "Delay " & $A3776E20223 & "}" & @CRLF
  5389.                     ENDIF
  5390.                 ENDIF
  5391.                 $A4902621046 = Fn008C()
  5392.                 IF $A04F1C24A05 = 0 THEN
  5393.                     $A6376C22A4A = MOUSEGETPOs()
  5394.                     $A3DC1424B2D &= $A3076D2531E & "{" & "LMouse" & " down" & " (" & $A6376C22A4A[0] & "," & $A6376C22A4A[1] & ")" & "}" & @CRLF
  5395.                 ELSEIF $A04F1C24A05 = 1 THEN
  5396.                     $A2D86221E42 = WINGETHANDLE("")
  5397.                     IF $A2D86221E42 <> "" AND $A2D86221E42 <> $A54B4824425 THEN
  5398.                         $A388612431D = WINGETTITLE($A2D86221E42)
  5399.                         IF $A388612431D = "" THEN
  5400.                         ELSE
  5401.                             IF $A2EF1E22017 <> $A2D86221E42 THEN
  5402.                                 $A2EF1E22017 = $A2D86221E42
  5403.                                 IF STRINGLEN($A388612431D) > 0x005A THEN
  5404.                                     $A388612431D = STRINGLEFT($A388612431D, 0x005A)
  5405.                                 ENDIF
  5406.                                 $A3076D2531E &= "{" & "WinI" & ' ("' & $A388612431D & '")' & "}" & @CRLF
  5407.                                 IF $A58D1122C03 = 1 THEN TRAYTIP("Working window", $A388612431D & "...", 0x001E, 1)
  5408.                                 TRAYSETTOOLTIP("Working window:" & @CRLF & $A388612431D & "...")
  5409.                             ENDIF
  5410.                             OPT("MouseCoordMode", 0)
  5411.                             $A5C86023D0C = MOUSEGETPOs()
  5412.                             $A3DC1424B2D &= $A3076D2531E & "{" & "LMouseI" & " down" & " (" & $A5C86023D0C[0] & "," & $A5C86023D0C[1] & ")" & "}" & @CRLF
  5413.                             OPT("MouseCoordMode", 1)
  5414.                         ENDIF
  5415.                     ELSE
  5416.                     ENDIF
  5417.                 ENDIF
  5418.             CASE $Arg01 = $A2BDE900C00
  5419.                 Fn007F()
  5420.                 $A3076D2531E = ""
  5421.                 IF $A1CF1822012 THEN
  5422.                     $A3776E20223 = ROUND(Fn008B($A4902621046) / 0x03E8, 2)
  5423.                     IF $A3776E20223 > 0.00 THEN
  5424.                         $A3076D2531E = "{" & "Delay " & $A3776E20223 & "}" & @CRLF
  5425.                     ENDIF
  5426.                 ENDIF
  5427.                 $A4902621046 = Fn008C()
  5428.                 IF $A04F1C24A05 = 0 THEN
  5429.                     $A6376C22A4A = MOUSEGETPOs()
  5430.                     $A3DC1424B2D &= $A3076D2531E & "{" & "LMouse" & " up" & " (" & $A6376C22A4A[0] & "," & $A6376C22A4A[1] & ")" & "}" & @CRLF
  5431.                 ELSEIF $A04F1C24A05 = 1 THEN
  5432.                     $A2D86221E42 = WINGETHANDLE("")
  5433.                     IF $A2D86221E42 <> "" AND $A2D86221E42 <> $A54B4824425 THEN
  5434.                         $A388612431D = WINGETTITLE($A2D86221E42)
  5435.                         IF $A388612431D = "" THEN
  5436.                         ELSE
  5437.                             OPT("MouseCoordMode", 0)
  5438.                             $A5C86023D0C = MOUSEGETPOs()
  5439.                             OPT("MouseCoordMode", 1)
  5440.                             IF $A2EF1E22017 <> $A2D86221E42 THEN
  5441.                                 $A2EF1E22017 = $A2D86221E42
  5442.                                 IF STRINGLEN($A388612431D) > 0x005A THEN
  5443.                                     $A388612431D = STRINGLEFT($A388612431D, 0x005A)
  5444.                                 ENDIF
  5445.                                 $A3076D2531E &= "{" & "LMouseI" & " up" & "}" & @CRLF
  5446.                                 $A3076D2531E &= "{" & "Delay 0.1}" & @CRLF
  5447.                                 $A3076D2531E &= "{" & "WinI" & ' ("' & $A388612431D & '")' & "}" & @CRLF
  5448.                                 $A3076D2531E &= "{" & "Delay 0.3}" & @CRLF
  5449.                                 $A3076D2531E &= "{" & "LMouseI" & " down" & " (" & $A5C86023D0C[0] & "," & $A5C86023D0C[1] & ")" & "}" & @CRLF
  5450.                                 $A3076D2531E &= "{" & "Delay 0.15}" & @CRLF
  5451.                                 IF $A58D1122C03 = 1 THEN TRAYTIP("Working window", $A388612431D & "...", 0x001E, 1)
  5452.                                 TRAYSETTOOLTIP("Working window:" & @CRLF & $A388612431D & "...")
  5453.                             ENDIF
  5454.                             $A3DC1424B2D &= $A3076D2531E & "{" & "LMouseI" & " up" & " (" & $A5C86023D0C[0] & "," & $A5C86023D0C[1] & ")" & "}" & @CRLF
  5455.                         ENDIF
  5456.                     ELSE
  5457.                     ENDIF
  5458.                 ENDIF
  5459.             CASE $Arg01 = $A56DED01D15
  5460.                 Fn007F()
  5461.                 $A3076D2531E = ""
  5462.                 IF $A1CF1822012 THEN
  5463.                     $A3776E20223 = ROUND(Fn008B($A4902621046) / 0x03E8, 2)
  5464.                     IF $A3776E20223 > 0.00 THEN
  5465.                         $A3076D2531E = "{" & "Delay " & $A3776E20223 & "}" & @CRLF
  5466.                     ENDIF
  5467.                 ENDIF
  5468.                 $A4902621046 = Fn008C()
  5469.                 IF $A04F1C24A05 = 0 THEN
  5470.                     $A6376C22A4A = MOUSEGETPOs()
  5471.                     $A3DC1424B2D &= $A3076D2531E & "{" & "RMouse" & " down" & " (" & $A6376C22A4A[0] & "," & $A6376C22A4A[1] & ")" & "}" & @CRLF
  5472.                 ELSEIF $A04F1C24A05 = 1 THEN
  5473.                     $A2D86221E42 = WINGETHANDLE("")
  5474.                     IF $A2D86221E42 <> "" AND $A2D86221E42 <> $A54B4824425 THEN
  5475.                         $A388612431D = WINGETTITLE($A2D86221E42)
  5476.                         IF $A388612431D = "" THEN
  5477.                         ELSE
  5478.                             IF $A2EF1E22017 <> $A2D86221E42 THEN
  5479.                                 $A2EF1E22017 = $A2D86221E42
  5480.                                 IF STRINGLEN($A388612431D) > 0x005A THEN
  5481.                                     $A388612431D = STRINGLEFT($A388612431D, 0x005A)
  5482.                                 ENDIF
  5483.                                 $A3076D2531E &= "{" & "WinI" & ' ("' & $A388612431D & '")' & "}" & @CRLF
  5484.                                 IF $A58D1122C03 = 1 THEN TRAYTIP("Working window", $A388612431D & "...", 0x001E, 1)
  5485.                                 TRAYSETTOOLTIP("Working window:" & @CRLF & $A388612431D & "...")
  5486.                             ENDIF
  5487.                             OPT("MouseCoordMode", 0)
  5488.                             $A5C86023D0C = MOUSEGETPOs()
  5489.                             $A3DC1424B2D &= $A3076D2531E & "{" & "RMouseI" & " down" & " (" & $A5C86023D0C[0] & "," & $A5C86023D0C[1] & ")" & "}" & @CRLF
  5490.                             OPT("MouseCoordMode", 1)
  5491.                         ENDIF
  5492.                     ELSE
  5493.                     ENDIF
  5494.                 ENDIF
  5495.             CASE $Arg01 = $A17DEF00E4A
  5496.                 Fn007F()
  5497.                 $A3076D2531E = ""
  5498.                 IF $A1CF1822012 THEN
  5499.                     $A3776E20223 = ROUND(Fn008B($A4902621046) / 0x03E8, 2)
  5500.                     IF $A3776E20223 > 0.00 THEN
  5501.                         $A3076D2531E = "{" & "Delay " & $A3776E20223 & "}" & @CRLF
  5502.                     ENDIF
  5503.                 ENDIF
  5504.                 $A4902621046 = Fn008C()
  5505.                 IF $A04F1C24A05 = 0 THEN
  5506.                     $A6376C22A4A = MOUSEGETPOs()
  5507.                     $A3DC1424B2D &= $A3076D2531E & "{" & "RMouse" & " up" & " (" & $A6376C22A4A[0] & "," & $A6376C22A4A[1] & ")" & "}" & @CRLF
  5508.                 ELSEIF $A04F1C24A05 = 1 THEN
  5509.                     $A2D86221E42 = WINGETHANDLE("")
  5510.                     IF $A2D86221E42 <> "" AND $A2D86221E42 <> $A54B4824425 THEN
  5511.                         $A388612431D = WINGETTITLE($A2D86221E42)
  5512.                         IF $A388612431D = "" THEN
  5513.                         ELSE
  5514.                             OPT("MouseCoordMode", 0)
  5515.                             $A5C86023D0C = MOUSEGETPOs()
  5516.                             OPT("MouseCoordMode", 1)
  5517.                             IF $A2EF1E22017 <> $A2D86221E42 THEN
  5518.                                 $A2EF1E22017 = $A2D86221E42
  5519.                                 IF STRINGLEN($A388612431D) > 0x005A THEN
  5520.                                     $A388612431D = STRINGLEFT($A388612431D, 0x005A)
  5521.                                 ENDIF
  5522.                                 $A3076D2531E &= "{" & "RMouseI" & " up" & "}" & @CRLF
  5523.                                 $A3076D2531E &= "{" & "Delay 0.1}" & @CRLF
  5524.                                 $A3076D2531E &= "{" & "WinI" & ' ("' & $A388612431D & '")' & "}" & @CRLF
  5525.                                 $A3076D2531E &= "{" & "Delay 0.3}" & @CRLF
  5526.                                 $A3076D2531E &= "{" & "RMouseI" & " down" & " (" & $A5C86023D0C[0] & "," & $A5C86023D0C[1] & ")" & "}" & @CRLF
  5527.                                 $A3076D2531E &= "{" & "Delay 0.15}" & @CRLF
  5528.                                 IF $A58D1122C03 = 1 THEN TRAYTIP("Working window", $A388612431D & "...", 0x001E, 1)
  5529.                                 TRAYSETTOOLTIP("Working window:" & @CRLF & $A388612431D & "...")
  5530.                             ENDIF
  5531.                             $A3DC1424B2D &= $A3076D2531E & "{" & "RMouseI" & " up" & " (" & $A5C86023D0C[0] & "," & $A5C86023D0C[1] & ")" & "}" & @CRLF
  5532.                         ENDIF
  5533.                     ELSE
  5534.                     ENDIF
  5535.                 ENDIF
  5536.             CASE $Arg01 = $A59EE305F4A
  5537.                 Fn007F()
  5538.                 $A3076D2531E = ""
  5539.                 IF $A1CF1822012 THEN
  5540.                     $A3776E20223 = ROUND(Fn008B($A4902621046) / 0x03E8, 2)
  5541.                     IF $A3776E20223 > 0.00 THEN
  5542.                         $A3076D2531E = "{" & "Delay " & $A3776E20223 & "}" & @CRLF
  5543.                     ENDIF
  5544.                 ENDIF
  5545.                 $A4902621046 = Fn008C()
  5546.                 IF $A04F1C24A05 = 0 THEN
  5547.                     $A6376C22A4A = MOUSEGETPOs()
  5548.                     $A3DC1424B2D &= $A3076D2531E & "{" & "MMouse" & " down" & " (" & $A6376C22A4A[0] & "," & $A6376C22A4A[1] & ")" & "}" & @CRLF
  5549.                 ELSEIF $A04F1C24A05 = 1 THEN
  5550.                     $A2D86221E42 = WINGETHANDLE("")
  5551.                     IF $A2D86221E42 <> "" AND $A2D86221E42 <> $A54B4824425 THEN
  5552.                         $A388612431D = WINGETTITLE($A2D86221E42)
  5553.                         IF $A388612431D = "" THEN
  5554.                         ELSE
  5555.                             IF $A2EF1E22017 <> $A2D86221E42 THEN
  5556.                                 $A2EF1E22017 = $A2D86221E42
  5557.                                 IF STRINGLEN($A388612431D) > 0x005A THEN
  5558.                                     $A388612431D = STRINGLEFT($A388612431D, 0x005A)
  5559.                                 ENDIF
  5560.                                 $A3076D2531E &= "{" & "WinI" & ' ("' & $A388612431D & '")' & "}" & @CRLF
  5561.                                 IF $A58D1122C03 = 1 THEN TRAYTIP("Working window", $A388612431D & "...", 0x001E, 1)
  5562.                                 TRAYSETTOOLTIP("Working window:" & @CRLF & $A388612431D & "...")
  5563.                             ENDIF
  5564.                             OPT("MouseCoordMode", 0)
  5565.                             $A5C86023D0C = MOUSEGETPOs()
  5566.                             $A3DC1424B2D &= $A3076D2531E & "{" & "MMouseI" & " down" & " (" & $A5C86023D0C[0] & "," & $A5C86023D0C[1] & ")" & "}" & @CRLF
  5567.                             OPT("MouseCoordMode", 1)
  5568.                         ENDIF
  5569.                     ELSE
  5570.                     ENDIF
  5571.                 ENDIF
  5572.             CASE $Arg01 = $A34EE500D5B
  5573.                 Fn007F()
  5574.                 $A3076D2531E = ""
  5575.                 IF $A1CF1822012 THEN
  5576.                     $A3776E20223 = ROUND(Fn008B($A4902621046) / 0x03E8, 2)
  5577.                     IF $A3776E20223 > 0.00 THEN
  5578.                         $A3076D2531E = "{" & "Delay " & $A3776E20223 & "}" & @CRLF
  5579.                     ENDIF
  5580.                 ENDIF
  5581.                 $A4902621046 = Fn008C()
  5582.                 IF $A04F1C24A05 = 0 THEN
  5583.                     $A6376C22A4A = MOUSEGETPOs()
  5584.                     $A3DC1424B2D &= $A3076D2531E & "{" & "MMouse" & " up" & " (" & $A6376C22A4A[0] & "," & $A6376C22A4A[1] & ")" & "}" & @CRLF
  5585.                 ELSEIF $A04F1C24A05 = 1 THEN
  5586.                     $A2D86221E42 = WINGETHANDLE("")
  5587.                     IF $A2D86221E42 <> "" AND $A2D86221E42 <> $A54B4824425 THEN
  5588.                         $A388612431D = WINGETTITLE($A2D86221E42)
  5589.                         IF $A388612431D = "" THEN
  5590.                         ELSE
  5591.                             IF $A2EF1E22017 <> $A2D86221E42 THEN
  5592.                                 $A2EF1E22017 = $A2D86221E42
  5593.                                 IF STRINGLEN($A388612431D) > 0x005A THEN
  5594.                                     $A388612431D = STRINGLEFT($A388612431D, 0x005A)
  5595.                                 ENDIF
  5596.                                 $A3076D2531E &= "{" & "MMouseI" & " up" & "}" & @CRLF
  5597.                                 $A3076D2531E &= "{" & "Delay 0.1}" & @CRLF
  5598.                                 $A3076D2531E &= "{" & "WinI" & ' ("' & $A388612431D & '")' & "}" & @CRLF
  5599.                                 $A3076D2531E &= "{" & "Delay 0.3}" & @CRLF
  5600.                                 $A3076D2531E &= "{" & "MMouseI" & " down" & " (" & $A5C86023D0C[0] & "," & $A5C86023D0C[1] & ")" & "}" & @CRLF
  5601.                                 $A3076D2531E &= "{" & "Delay 0.15}" & @CRLF
  5602.                                 IF $A58D1122C03 = 1 THEN TRAYTIP("Working window", $A388612431D & "...", 0x001E, 1)
  5603.                                 TRAYSETTOOLTIP("Working window:" & @CRLF & $A388612431D & "...")
  5604.                             ENDIF
  5605.                             OPT("MouseCoordMode", 0)
  5606.                             $A5C86023D0C = MOUSEGETPOs()
  5607.                             $A3DC1424B2D &= $A3076D2531E & "{" & "MMouseI" & " up" & " (" & $A5C86023D0C[0] & "," & $A5C86023D0C[1] & ")" & "}" & @CRLF
  5608.                             OPT("MouseCoordMode", 1)
  5609.                         ENDIF
  5610.                     ELSE
  5611.                     ENDIF
  5612.                 ENDIF
  5613.             CASE $Arg01 = $A19EE902402
  5614.                 Fn007F()
  5615.                 LOCAL $A0358722A1B = DLLSTRUCTCREATE($A11B1F23043, $Arg02)
  5616.                 $A3076D2531E = ""
  5617.                 IF $A1CF1822012 THEN
  5618.                     $A3776E20223 = ROUND(Fn008B($A4902621046) / 0x03E8, 2)
  5619.                     IF $A3776E20223 > 0.00 THEN
  5620.                         $A3076D2531E = "{" & "Delay " & $A3776E20223 & "}" & @CRLF
  5621.                     ENDIF
  5622.                 ENDIF
  5623.                 $A4902621046 = Fn008C()
  5624.                 IF Fn0023(DLLSTRUCTGETDATA($A0358722A1B, "mouseData")) > 0 THEN
  5625.                     IF $A04F1C24A05 = 0 THEN
  5626.                         $A6376C22A4A = MOUSEGETPOs()
  5627.                         $A3DC1424B2D &= $A3076D2531E & "{" & "WMouse" & " up" & " (" & $A6376C22A4A[0] & "," & $A6376C22A4A[1] & ")" & "}" & @CRLF
  5628.                     ELSEIF $A04F1C24A05 = 1 THEN
  5629.                         $A2D86221E42 = WINGETHANDLE("")
  5630.                         IF $A2D86221E42 <> "" AND $A2D86221E42 <> $A54B4824425 THEN
  5631.                             $A388612431D = WINGETTITLE($A2D86221E42)
  5632.                             IF $A388612431D = "" THEN
  5633.                             ELSE
  5634.                                 IF $A2EF1E22017 <> $A2D86221E42 THEN
  5635.                                     $A2EF1E22017 = $A2D86221E42
  5636.                                     IF STRINGLEN($A388612431D) > 0x005A THEN
  5637.                                         $A388612431D = STRINGLEFT($A388612431D, 0x005A)
  5638.                                     ENDIF
  5639.                                     $A3076D2531E &= "{" & "WinI" & ' ("' & $A388612431D & '")' & "}" & @CRLF
  5640.                                     IF $A58D1122C03 = 1 THEN TRAYTIP("Working window", $A388612431D & "...", 0x001E, 1)
  5641.                                     TRAYSETTOOLTIP("Working window:" & @CRLF & $A388612431D & "...")
  5642.                                 ENDIF
  5643.                                 OPT("MouseCoordMode", 0)
  5644.                                 $A5C86023D0C = MOUSEGETPOs()
  5645.                                 $A3DC1424B2D &= $A3076D2531E & "{" & "WMouseI" & " up" & " (" & $A5C86023D0C[0] & "," & $A5C86023D0C[1] & ")" & "}" & @CRLF
  5646.                                 OPT("MouseCoordMode", 1)
  5647.                             ENDIF
  5648.                         ELSE
  5649.                         ENDIF
  5650.                     ENDIF
  5651.                 ELSE
  5652.                     IF $A04F1C24A05 = 0 THEN
  5653.                         $A6376C22A4A = MOUSEGETPOs()
  5654.                         $A3DC1424B2D &= $A3076D2531E & "{" & "WMouse" & " down" & " (" & $A6376C22A4A[0] & "," & $A6376C22A4A[1] & ")" & "}" & @CRLF
  5655.                     ELSEIF $A04F1C24A05 = 1 THEN
  5656.                         $A2D86221E42 = WINGETHANDLE("")
  5657.                         IF $A2D86221E42 <> "" AND $A2D86221E42 <> $A54B4824425 THEN
  5658.                             $A388612431D = WINGETTITLE($A2D86221E42)
  5659.                             IF $A388612431D = "" THEN
  5660.                             ELSE
  5661.                                 IF $A2EF1E22017 <> $A2D86221E42 THEN
  5662.                                     $A2EF1E22017 = $A2D86221E42
  5663.                                     IF STRINGLEN($A388612431D) > 0x005A THEN
  5664.                                         $A388612431D = STRINGLEFT($A388612431D, 0x005A)
  5665.                                     ENDIF
  5666.                                     $A3076D2531E &= "{" & "WinI" & ' ("' & $A388612431D & '")' & "}" & @CRLF
  5667.                                     IF $A58D1122C03 = 1 THEN TRAYTIP("Working window", $A388612431D & "...", 0x001E, 1)
  5668.                                     TRAYSETTOOLTIP("Working window:" & @CRLF & $A388612431D & "...")
  5669.                                 ENDIF
  5670.                                 OPT("MouseCoordMode", 0)
  5671.                                 $A5C86023D0C = MOUSEGETPOs()
  5672.                                 $A3DC1424B2D &= $A3076D2531E & "{" & "WMouseI" & " down" & " (" & $A5C86023D0C[0] & "," & $A5C86023D0C[1] & ")" & "}" & @CRLF
  5673.                                 OPT("MouseCoordMode", 1)
  5674.                             ENDIF
  5675.                         ELSE
  5676.                         ENDIF
  5677.                     ENDIF
  5678.                 ENDIF
  5679.         ENDSELECT
  5680.     ENDIF
  5681.     RETURN Fn000F($A2622025C31, $Arg00, $Arg01, $Arg02)
  5682. ENDFUNC
  5683.  
  5684. Func Fn007E($Arg00, $Arg01, $Arg02)
  5685.     IF $Arg00 < 0 OR $A0F02324E10 = 1 THEN
  5686.         RETURN Fn000F($A5112E22B5B, $Arg00, $Arg01, $Arg02)
  5687.     ENDIF
  5688.     LOCAL $A0358722A1B, $A55B8725A54, $A388612431D, $A2D86221E42
  5689.     $A0358722A1B = DLLSTRUCTCREATE($A4176805A52, $Arg02)
  5690.     $A55B8725A54 = DLLSTRUCTGETDATA($A0358722A1B, "vkCode")
  5691.     IF $Arg01 = $A606E503A2E THEN
  5692.         IF $A55B8725A54 = $A15F1F2615C THEN
  5693.             RETURN Fn000F($A5112E22B5B, $Arg00, $Arg01, $Arg02)
  5694.         ELSEIF $A3502F25922[0] = 0 AND $A3502F25922[1] = $A55B8725A54 THEN
  5695.             $A0F02324E10 = 1
  5696.             RETURN Fn000F($A5112E22B5B, $Arg00, $Arg01, $Arg02)
  5697.         ELSEIF $A3502F25922[0] = 1 AND $A3502F25922[2] = $A55B8725A54 AND STRINGINSTR($A3502F25922[1], "+" & $A15F1F2615C & "+") THEN
  5698.             $A3DC1424B2D = STRINGTRIMRIGHT($A3DC1424B2D, STRINGLEN($A3DC1424B2D) - STRINGINSTR($A3DC1424B2D, @CRLF, 0, -3) - 1)
  5699.             $A0F02324E10 = 1
  5700.             RETURN Fn000F($A5112E22B5B, $Arg00, $Arg01, $Arg02)
  5701.         ENDIF
  5702.         Fn007F()
  5703.         $A15F1F2615C = $A55B8725A54
  5704.         $A1302123525 = 0
  5705.         LOCAL $A2AC8926211 = ""
  5706.         IF $A1CF1822012 THEN
  5707.             LOCAL $A3776E20223 = ROUND(Fn008B($A4902621046) / 0x03E8, 2)
  5708.             IF $A3776E20223 > 0.00 THEN
  5709.                 $A2AC8926211 = "{" & "Delay " & $A3776E20223 & "}" & @CRLF
  5710.             ENDIF
  5711.         ENDIF
  5712.         $A4902621046 = Fn008C()
  5713.         IF $A04F1C24A05 = 0 THEN
  5714.             $A3DC1424B2D &= $A2AC8926211 & "{" & $A2CF1223343[$A55B8725A54] & " down" & "}" & @CRLF
  5715.         ELSEIF $A04F1C24A05 = 1 THEN
  5716.             $A2D86221E42 = WINGETHANDLE("")
  5717.             IF $A2D86221E42 <> "" AND $A2D86221E42 <> $A54B4824425 THEN
  5718.                 $A388612431D = WINGETTITLE($A2D86221E42)
  5719.                 IF $A388612431D = "" THEN
  5720.                     $A3DC1424B2D &= $A2AC8926211 & "{" & $A2CF1223343[$A55B8725A54] & " down" & "}" & @CRLF
  5721.                 ELSE
  5722.                     IF $A2EF1E22017 <> $A2D86221E42 THEN
  5723.                         $A2EF1E22017 = $A2D86221E42
  5724.                         IF STRINGLEN($A388612431D) > 0x005A THEN
  5725.                             $A388612431D = STRINGLEFT($A388612431D, 0x005A)
  5726.                         ENDIF
  5727.                         $A2AC8926211 &= "{" & "WinI" & ' ("' & $A388612431D & '")' & "}" & @CRLF
  5728.                         IF $A58D1122C03 = 1 THEN TRAYTIP("Working window", $A388612431D & "...", 0x001E, 1)
  5729.                         TRAYSETTOOLTIP("Working window:" & @CRLF & $A388612431D & "...")
  5730.                     ENDIF
  5731.                     $A3DC1424B2D &= $A2AC8926211 & "{" & $A2CF1223343[$A55B8725A54] & " down" & "}" & @CRLF
  5732.                 ENDIF
  5733.             ELSE
  5734.                 $A3DC1424B2D &= $A2AC8926211 & "{" & $A2CF1223343[$A55B8725A54] & " down" & "}" & @CRLF
  5735.             ENDIF
  5736.         ENDIF
  5737.     ELSEIF $Arg01 = $A146E700126 THEN
  5738.         IF $A55B8725A54 = $A1302123525 THEN
  5739.             RETURN Fn000F($A5112E22B5B, $Arg00, $Arg01, $Arg02)
  5740.         ELSEIF $A3502F25922[0] = 0 AND $A3502F25922[1] = $A55B8725A54 THEN
  5741.             RETURN Fn000F($A5112E22B5B, $Arg00, $Arg01, $Arg02)
  5742.         ELSEIF $A3502F25922[0] = 1 AND $A3502F25922[2] = $A55B8725A54 AND STRINGINSTR($A3502F25922[1], "+" & $A1302123525 & "+") THEN
  5743.             RETURN Fn000F($A5112E22B5B, $Arg00, $Arg01, $Arg02)
  5744.         ELSEIF $A3502F25922[0] = 1 AND $A3502F25922[2] = $A1302123525 AND STRINGINSTR($A3502F25922[1], "+" & $A55B8725A54 & "+") THEN
  5745.             RETURN Fn000F($A5112E22B5B, $Arg00, $Arg01, $Arg02)
  5746.         ENDIF
  5747.         Fn007F()
  5748.         $A1302123525 = $A55B8725A54
  5749.         $A15F1F2615C = 0
  5750.         LOCAL $A0B09321712 = ""
  5751.         LOCAL $A3776E20223 = ROUND(Fn008B($A4902621046) / 0x03E8, 2)
  5752.         IF $A3776E20223 > 0.00 AND $A1CF1822012 THEN
  5753.             $A0B09321712 = "{" & "Delay " & $A3776E20223 & "}" & @CRLF
  5754.         ENDIF
  5755.         $A4902621046 = Fn008C()
  5756.         IF $A04F1C24A05 = 0 THEN
  5757.             $A3DC1424B2D &= $A0B09321712 & "{" & $A2CF1223343[$A55B8725A54] & " up" & "}" & @CRLF
  5758.         ELSEIF $A04F1C24A05 = 1 THEN
  5759.             $A2D86221E42 = WINGETHANDLE("")
  5760.             IF $A2D86221E42 <> "" AND $A2D86221E42 <> $A54B4824425 THEN
  5761.                 $A388612431D = WINGETTITLE($A2D86221E42)
  5762.                 IF $A388612431D = "" THEN
  5763.                     $A3DC1424B2D &= $A0B09321712 & "{" & $A2CF1223343[$A55B8725A54] & " up" & "}" & @CRLF
  5764.                 ELSE
  5765.                     IF $A2EF1E22017 <> $A2D86221E42 THEN
  5766.                         $A2EF1E22017 = $A2D86221E42
  5767.                         IF STRINGLEN($A388612431D) > 0x005A THEN
  5768.                             $A388612431D = STRINGLEFT($A388612431D, 0x005A)
  5769.                         ENDIF
  5770.                         $A0B09321712 &= "{" & "WinI" & ' ("' & $A388612431D & '")' & "}" & @CRLF
  5771.                         IF $A58D1122C03 = 1 THEN TRAYTIP("Working window", $A388612431D & "...", 0x001E, 1)
  5772.                         TRAYSETTOOLTIP("Working window:" & @CRLF & $A388612431D & "...")
  5773.                     ENDIF
  5774.                     $A3DC1424B2D &= $A0B09321712 & "{" & $A2CF1223343[$A55B8725A54] & " up" & "}" & @CRLF
  5775.                 ENDIF
  5776.             ELSE
  5777.                 $A3DC1424B2D &= $A0B09321712 & "{" & $A2CF1223343[$A55B8725A54] & " up" & "}" & @CRLF
  5778.             ENDIF
  5779.         ENDIF
  5780.     ELSEIF $Arg01 = $A296ED01113 THEN
  5781.         IF $A55B8725A54 = $A15F1F2615C THEN
  5782.             RETURN Fn000F($A5112E22B5B, $Arg00, $Arg01, $Arg02)
  5783.         ELSEIF $A3502F25922[0] = 0 AND $A3502F25922[1] = $A55B8725A54 THEN
  5784.             $A0F02324E10 = 1
  5785.             RETURN Fn000F($A5112E22B5B, $Arg00, $Arg01, $Arg02)
  5786.         ELSEIF $A3502F25922[0] = 1 AND $A3502F25922[2] = $A55B8725A54 AND STRINGINSTR($A3502F25922[1], "+" & $A15F1F2615C & "+") THEN
  5787.             $A3DC1424B2D = STRINGTRIMRIGHT($A3DC1424B2D, STRINGLEN($A3DC1424B2D) - STRINGINSTR($A3DC1424B2D, @CRLF, 0, -3) - 1)
  5788.             $A0F02324E10 = 1
  5789.             RETURN Fn000F($A5112E22B5B, $Arg00, $Arg01, $Arg02)
  5790.         ENDIF
  5791.         Fn007F()
  5792.         $A15F1F2615C = $A55B8725A54
  5793.         $A1302123525 = 0
  5794.         LOCAL $A2AC8926211 = ""
  5795.         IF $A1CF1822012 THEN
  5796.             LOCAL $A3776E20223 = ROUND(Fn008B($A4902621046) / 0x03E8, 2)
  5797.             IF $A3776E20223 > 0.00 THEN
  5798.                 $A2AC8926211 = "{" & "Delay " & $A3776E20223 & "}" & @CRLF
  5799.             ENDIF
  5800.         ENDIF
  5801.         $A4902621046 = Fn008C()
  5802.         IF $A04F1C24A05 = 0 THEN
  5803.             $A3DC1424B2D &= $A2AC8926211 & "{" & $A2CF1223343[$A55B8725A54] & " down" & "}" & @CRLF
  5804.         ELSEIF $A04F1C24A05 = 1 THEN
  5805.             $A2D86221E42 = WINGETHANDLE("")
  5806.             IF $A2D86221E42 <> "" AND $A2D86221E42 <> $A54B4824425 THEN
  5807.                 $A388612431D = WINGETTITLE($A2D86221E42)
  5808.                 IF $A388612431D = "" THEN
  5809.                     $A3DC1424B2D &= $A2AC8926211 & "{" & $A2CF1223343[$A55B8725A54] & " down" & "}" & @CRLF
  5810.                 ELSE
  5811.                     IF $A2EF1E22017 <> $A2D86221E42 THEN
  5812.                         $A2EF1E22017 = $A2D86221E42
  5813.                         IF STRINGLEN($A388612431D) > 0x005A THEN
  5814.                             $A388612431D = STRINGLEFT($A388612431D, 0x005A)
  5815.                         ENDIF
  5816.                         $A2AC8926211 &= "{" & "WinI" & ' ("' & $A388612431D & '")' & "}" & @CRLF
  5817.                         IF $A58D1122C03 = 1 THEN TRAYTIP("Working window", $A388612431D & "...", 0x001E, 1)
  5818.                         TRAYSETTOOLTIP("Working window:" & @CRLF & $A388612431D & "...")
  5819.                     ENDIF
  5820.                     $A3DC1424B2D &= $A2AC8926211 & "{" & $A2CF1223343[$A55B8725A54] & " down" & "}" & @CRLF
  5821.                 ENDIF
  5822.             ELSE
  5823.                 $A3DC1424B2D &= $A2AC8926211 & "{" & $A2CF1223343[$A55B8725A54] & " down" & "}" & @CRLF
  5824.             ENDIF
  5825.         ENDIF
  5826.     ELSEIF $Arg01 = $A316EF01C16 THEN
  5827.         IF $A55B8725A54 = $A1302123525 THEN
  5828.             RETURN Fn000F($A5112E22B5B, $Arg00, $Arg01, $Arg02)
  5829.         ELSEIF $A3502F25922[0] = 0 AND $A3502F25922[1] = $A55B8725A54 THEN
  5830.             RETURN Fn000F($A5112E22B5B, $Arg00, $Arg01, $Arg02)
  5831.         ELSEIF $A3502F25922[0] = 1 AND $A3502F25922[2] = $A55B8725A54 AND STRINGINSTR($A3502F25922[1], "+" & $A1302123525 & "+") THEN
  5832.             RETURN Fn000F($A5112E22B5B, $Arg00, $Arg01, $Arg02)
  5833.         ELSEIF $A3502F25922[0] = 1 AND $A3502F25922[2] = $A1302123525 AND STRINGINSTR($A3502F25922[1], "+" & $A55B8725A54 & "+") THEN
  5834.             RETURN Fn000F($A5112E22B5B, $Arg00, $Arg01, $Arg02)
  5835.         ENDIF
  5836.         Fn007F()
  5837.         $A1302123525 = $A55B8725A54
  5838.         $A15F1F2615C = 0
  5839.         LOCAL $A0B09321712 = ""
  5840.         LOCAL $A3776E20223 = ROUND(Fn008B($A4902621046) / 0x03E8, 2)
  5841.         IF $A3776E20223 > 0.00 AND $A1CF1822012 THEN
  5842.             $A0B09321712 = "{" & "Delay " & $A3776E20223 & "}" & @CRLF
  5843.         ENDIF
  5844.         $A4902621046 = Fn008C()
  5845.         IF $A04F1C24A05 = 0 THEN
  5846.             $A3DC1424B2D &= $A0B09321712 & "{" & $A2CF1223343[$A55B8725A54] & " up" & "}" & @CRLF
  5847.         ELSEIF $A04F1C24A05 = 1 THEN
  5848.             $A2D86221E42 = WINGETHANDLE("")
  5849.             IF $A2D86221E42 <> "" AND $A2D86221E42 <> $A54B4824425 THEN
  5850.                 $A388612431D = WINGETTITLE($A2D86221E42)
  5851.                 IF $A388612431D = "" THEN
  5852.                     $A3DC1424B2D &= $A0B09321712 & "{" & $A2CF1223343[$A55B8725A54] & " up" & "}" & @CRLF
  5853.                 ELSE
  5854.                     IF $A2EF1E22017 <> $A2D86221E42 THEN
  5855.                         $A2EF1E22017 = $A2D86221E42
  5856.                         IF STRINGLEN($A388612431D) > 0x005A THEN
  5857.                             $A388612431D = STRINGLEFT($A388612431D, 0x005A)
  5858.                         ENDIF
  5859.                         $A0B09321712 &= "{" & "WinI" & ' ("' & $A388612431D & '")' & "}" & @CRLF
  5860.                         IF $A58D1122C03 = 1 THEN TRAYTIP("Working window", $A388612431D & "...", 0x001E, 1)
  5861.                         TRAYSETTOOLTIP("Working window:" & @CRLF & $A388612431D & "...")
  5862.                     ENDIF
  5863.                     $A3DC1424B2D &= $A0B09321712 & "{" & $A2CF1223343[$A55B8725A54] & " up" & "}" & @CRLF
  5864.                 ENDIF
  5865.             ELSE
  5866.                 $A3DC1424B2D &= $A0B09321712 & "{" & $A2CF1223343[$A55B8725A54] & " up" & "}" & @CRLF
  5867.             ENDIF
  5868.         ENDIF
  5869.     ENDIF
  5870.     RETURN Fn000F($A5112E22B5B, $Arg00, $Arg01, $Arg02)
  5871. ENDFUNC
  5872.  
  5873. Func Fn007F()
  5874.     IF $A35D1F20F14 = 1 AND $A5FE1122736 = 0 THEN
  5875.         IF $A4AD1D23C61 = 0 THEN
  5876.             $A3DC1424B2D &= "{Movements (" & $A36E1923562 & ")}" & @CRLF
  5877.         ELSE
  5878.             $A3DC1424B2D &= "{MovementsI (" & $A36E1923562 & ")}" & @CRLF
  5879.         ENDIF
  5880.         $A4AD1D23C61 = 0
  5881.         $A35D1F20F14 = 0
  5882.         $A5FE1122736 = 1
  5883.         $A57E1323427 = 0
  5884.         $A59E1525917 = 0
  5885.         $A02E1722A06 = 0
  5886.         $A36E1923562 = ""
  5887.     ENDIF
  5888. ENDFUNC
  5889.  
  5890. Func Fn0080()
  5891.     $A4AD1D23C61 = 0
  5892.     $A35D1F20F14 = 0
  5893.     $A5FE1122736 = 1
  5894.     $A57E1323427 = 0
  5895.     $A59E1525917 = 0
  5896.     $A02E1722A06 = 0
  5897.     $A36E1923562 = ""
  5898. ENDFUNC
  5899.  
  5900. Func Fn0081()
  5901.     LOCAL $A35B9425D30 = WINGETHANDLE("")
  5902.     IF $A35B9425D30 <> "" AND $A35B9425D30 <> $A54B4824425 THEN
  5903.         Fn0098($A4422C23413, $A2C22E25D48, $A35B9425D30)
  5904.     ENDIF
  5905. ENDFUNC
  5906.  
  5907. Func Fn0082()
  5908.     LOCAL $A4EB9522F47 = INIREAD($A15B1424F0E, "schedule", "is_schedule", "off")
  5909.     LOCAL $A0FB992495D = INIREAD($A15B1424F0E, "trigger", "is_trigger", "off")
  5910.     LOCAL $A60B9D25C57 = 0
  5911.     IF $A4EB9522F47 = "on" OR $A0FB992495D = "on" THEN
  5912.         $A60B9D25C57 = 1
  5913.         LOCAL $A2AC922365E = INIREAD($A15B1424F0E, "state", "filename_open", "")
  5914.         IF $A2AC922365E <> "" THEN
  5915.             LOCAL $A3FC952040A = FILEOPEN($A2AC922365E, 0)
  5916.             IF $A3FC952040A <> -1 THEN
  5917.                 $A3DC1424B2D = FILEREAD($A3FC952040A)
  5918.                 FILECLOsE($A3FC952040A)
  5919.             ENDIF
  5920.         ENDIF
  5921.     ELSE
  5922.         $A60B9D25C57 = -1
  5923.     ENDIF
  5924.     RETURN $A60B9D25C57
  5925. ENDFUNC
  5926.  
  5927. Func Fn0083()
  5928.     IF $A58D1524A1F = 1 THEN
  5929.         ADLIBUNREGISTER("Fn00FD")
  5930.         TOOLTIP("")
  5931.         $A58D1524A1F = 0
  5932.         INIWRITE($A15B1424F0E, "state", "is_first_run", 0)
  5933.     ENDIF
  5934.     GUICTRLSETIMAGE($A5715423E5F, @ScriptDir & "\conf\ext\icons.dll", 7)
  5935.     GUICTRLSETTIP($A5715423E5F, "Stop")
  5936.     GUICTRLSETONEVENT($A5715423E5F, "")
  5937.     GUICTRLSETSTATE($A5825323E30, $A17BBD0465E)
  5938.     IF GUICTRLREAD($A609512031D) = $A1EABA05F06 THEN
  5939.         IF NOT BITAND(WINGETSTATE($A55B4321F4C), 0x0010) THEN
  5940.             GUISETSTATE(@SW_MINIMIZE, $A55B4321F4C)
  5941.         ENDIF
  5942.     ENDIF
  5943.     Fn0084()
  5944.     $A15F1420445 = 0
  5945.     $A3712620E1A = 1
  5946.     $A6012925128 = 1
  5947.     $A1212A23963 = 1
  5948.     HOTKEYSET(Fn00D5(GUICTRLREAD($A4665626304)), "Fn00D3")
  5949.     IF $A0CD1322063 = 1 THEN
  5950.         IF INIREAD($A15B1424F0E, "schedule", "is_schedule", "off") = "on" OR INIREAD($A15B1424F0E, "trigger", "is_trigger", "off") = "on" THEN
  5951.             LOCAL $A48E9124E20 = FILEOPEN($A0BB1723044 & "\Unsaved script.rms", 2 + 8)
  5952.             IF $A48E9124E20 = -1 THEN
  5953.                 INIWRITE($A15B1424F0E, "state", "filename_open", "")
  5954.             ELSE
  5955.                 FILEWRITE($A48E9124E20, $A3DC1424B2D)
  5956.                 FILECLOsE($A48E9124E20)
  5957.                 INIWRITE($A15B1424F0E, "state", "filename_open", $A0BB1723044 & "\Unsaved script.rms")
  5958.             ENDIF
  5959.         ENDIF
  5960.     ENDIF
  5961.     LOCAL $A4FE9B2590B = 1
  5962.     LOCAL $A3CE9D2352C = Fn008F()
  5963.     LOCAL $A29E9E21159 = Fn0091()
  5964.     LOCAL $A3FE9F23350 = 0
  5965.     LOCAL $A4872E20C32 = STRINGSPLIT($A3DC1424B2D, @CRLF, 1)
  5966.     WHILE 1
  5967.         IF $A15F1420445 = 1 THEN EXITLOOP
  5968.         IF $A3CE9D2352C[0] = "off" AND $A29E9E21159[0] = "off" THEN
  5969.             IF $A281242144F = 1 THEN
  5970.                 $A3FE9F23350 = 1
  5971.             ELSEIF $A281242144F = 0 THEN
  5972.                 $A3FE9F23350 = 0
  5973.             ENDIF
  5974.         ELSEIF $A3CE9D2352C[0] = "on" AND $A29E9E21159[0] = "off" THEN
  5975.             IF Fn0090($A3CE9D2352C) THEN
  5976.                 $A3FE9F23350 = 1
  5977.             ELSE
  5978.                 $A3FE9F23350 = 0
  5979.             ENDIF
  5980.         ELSEIF $A3CE9D2352C[0] = "off" AND $A29E9E21159[0] = "on" THEN
  5981.             IF Fn0092($A29E9E21159) THEN
  5982.                 $A3FE9F23350 = 1
  5983.             ELSE
  5984.                 $A3FE9F23350 = 0
  5985.             ENDIF
  5986.         ELSEIF $A3CE9D2352C[0] = "on" AND $A29E9E21159[0] = "on" THEN
  5987.             IF Fn0090($A3CE9D2352C) THEN
  5988.                 IF Fn0092($A29E9E21159) THEN
  5989.                     $A3FE9F23350 = 1
  5990.                 ELSE
  5991.                     $A3FE9F23350 = 0
  5992.                 ENDIF
  5993.             ELSE
  5994.                 $A3FE9F23350 = 0
  5995.             ENDIF
  5996.         ENDIF
  5997.         IF $A3FE9F23350 <> 0 THEN
  5998.             TRAYSETICON(@ScriptDir & "\conf\ext\icons.dll", 8)
  5999.             IF $A58D1122C03 = 1 THEN TRAYTIP("Playing", "Press " & STRINGUPPER(GUICTRLREAD($A4665626304)) & " to stop", 10, 1)
  6000.             TRAYSETTOOLTIP("Playing: Press " & STRINGUPPER(GUICTRLREAD($A4665626304)) & " to stop")
  6001.             Fn0037($A035532541E, "Replaying...")
  6002.             $A3FE1C23F1A = $A4872E20C32[0]
  6003.             $A31E1A21C35 = 0
  6004.             $A2CE1E25637 = 0
  6005.             $A5AF102443D = 0
  6006.             ADLIBREGISTER("Fn00A6", 0x0064)
  6007.             IF $A38C1722F59 = "time" THEN
  6008.                 FOR $A1979914100 = 1 TO $A5FC1925C37
  6009.                     $A5AF102443D += 1
  6010.                     IF $A15F1420445 = 1 THEN EXITLOOP 2
  6011.                     Fn0086($A4872E20C32)
  6012.                     IF $A15F1420445 = 1 THEN EXITLOOP 2
  6013.                     IF $isRegged <> 1 THEN
  6014.                         IF $A4FE9B2590B > 3 THEN
  6015.                             IF MSGBOX(4 + 0x0020 + 0x2000 + 0x00040000, "Info", "Unregistered version can not replay more than three times, to register?") = 6 THEN
  6016.                                 Fn00E7()
  6017.                                 EXITLOOP 2
  6018.                             ELSE
  6019.                                 EXITLOOP 2
  6020.                             ENDIF
  6021.                         ENDIF
  6022.                         $A4FE9B2590B += 1
  6023.                     ENDIF
  6024.                     IF $A38D1721622 = 1 THEN
  6025.                         IF $A1979914100 < $A5FC1925C37 THEN Fn008A($A37D1B2533A)
  6026.                     ENDIF
  6027.                 NEXT
  6028.             ELSE
  6029.                 IF $A38C1722F59 = "sometime" THEN
  6030.                     LOCAL $A0A3A721D3D = STRINGSPLIT($A5FC1925C37, ":")
  6031.                     IF $A0A3A721D3D[0] = 3 THEN
  6032.                         $A1DC1B25234 = INT($A0A3A721D3D[1]) * 0x003C * 0x003C * 0x03E8 + INT($A0A3A721D3D[2]) * 0x003C * 0x03E8 + INT($A0A3A721D3D[3]) * 0x03E8
  6033.                         $A31C1D20624 = Fn008C()
  6034.                         $A40F1625F49 = 0
  6035.                         ADLIBREGISTER("Fn00A5", 0x0050)
  6036.                     ENDIF
  6037.                 ENDIF
  6038.                 WHILE 1
  6039.                     $A5AF102443D += 1
  6040.                     IF $A15F1420445 = 1 THEN EXITLOOP 2
  6041.                     IF $A40F1625F49 = 1 THEN EXITLOOP
  6042.                     Fn0086($A4872E20C32)
  6043.                     IF $A15F1420445 = 1 THEN EXITLOOP 2
  6044.                     IF $A40F1625F49 = 1 THEN EXITLOOP
  6045.                     IF $isRegged <> 1 THEN
  6046.                         IF $A4FE9B2590B > 3 THEN
  6047.                             IF MSGBOX(4 + 0x0020 + 0x2000 + 0x00040000, "Info", "Unregistered version can not replay more than three times, to register?") = 6 THEN
  6048.                                 Fn00E7()
  6049.                                 EXITLOOP 2
  6050.                             ELSE
  6051.                                 EXITLOOP 2
  6052.                             ENDIF
  6053.                         ENDIF
  6054.                         $A4FE9B2590B += 1
  6055.                     ENDIF
  6056.                     IF $A38D1721622 = 1 THEN Fn008A($A37D1B2533A)
  6057.                 WEND
  6058.             ENDIF
  6059.             $A40F1625F49 = 0
  6060.             $A281242144F = 0
  6061.             $A2CE1E25637 = 1
  6062.             Fn00B3()
  6063.         ELSE
  6064.             EXITLOOP
  6065.         ENDIF
  6066.     WEND
  6067.     IF GUICTRLREAD($A609512031D) = $A1EABA05F06 THEN
  6068.         IF BITAND(WINGETSTATE($A55B4321F4C), 0x0010) THEN
  6069.             GUISETSTATE(@SW_RESTORE, $A55B4321F4C)
  6070.         ENDIF
  6071.     ENDIF
  6072.     TRAYSETICON(@ScriptDir & "\conf\ext\app_ico.ico")
  6073.     IF $A58D1122C03 = 1 THEN TRAYTIP("Normal", "Press " & STRINGUPPER(GUICTRLREAD($A4665626304)) & " to play" & @CRLF & "Press " & STRINGUPPER(GUICTRLREAD($A5875521113)) & " to record", 2, 1)
  6074.     TRAYSETTOOLTIP("Normal:" & @CRLF & "Press " & STRINGUPPER(GUICTRLREAD($A4665626304)) & " to play" & @CRLF & "Press " & STRINGUPPER(GUICTRLREAD($A5875521113)) & " to record")
  6075.     Fn0037($A035532541E, "Ready...")
  6076.     GUICTRLSETIMAGE($A5715423E5F, @ScriptDir & "\conf\ext\icons.dll", 8)
  6077.     GUICTRLSETTIP($A5715423E5F, "Playback")
  6078.     GUICTRLSETONEVENT($A5715423E5F, "Fn0083")
  6079.     GUICTRLSETSTATE($A5825323E30, $A17BBD0465E)
  6080.     Fn0085()
  6081.     $A6002D23651 = 0
  6082.     $A281242144F = 1
  6083.     $A15F1420445 = 1
  6084.     $A40F1625F49 = 0
  6085. ENDFUNC
  6086.  
  6087. Func Fn0084()
  6088.     GUICTRLSETSTATE($A21F2F25602, $A5BBBB01608)
  6089.     GUICTRLSETSTATE($A4633D25602, $A5BBBB01608)
  6090. ENDFUNC
  6091.  
  6092. Func Fn0085()
  6093.     GUICTRLSETSTATE($A21F2F25602, $A23BB90340A)
  6094.     GUICTRLSETSTATE($A4633D25602, $A23BB90340A)
  6095. ENDFUNC
  6096.  
  6097. Func Fn0086($Arg00)
  6098.     $A1102525442 = ""
  6099.     FOR $A054E015322 = 1 TO $Arg00[0]
  6100.         $A31E1A21C35 = $A054E015322
  6101.         Fn0087($Arg00, $A054E015322)
  6102.         IF @ERROR THEN
  6103.             EXITLOOP
  6104.         ENDIF
  6105.     NEXT
  6106.     $A1102525442 = ""
  6107.     Fn008E()
  6108. ENDFUNC
  6109.  
  6110. Func Fn0087(BYREF $ArgRef00, BYREF $ArgRef01)
  6111.     $ArgRef00[$ArgRef01] = STRINGSTRIPWS($ArgRef00[$ArgRef01], 3)
  6112.     SELECT
  6113.         CASE $A15F1420445 = 1 OR $A40F1625F49 = 1
  6114.             SETERROR(1)
  6115.             RETURN
  6116.         CASE STRINGREGEXP($ArgRef00[$ArgRef01], "(?i:\A{Delay )")
  6117.             LOCAL $A588A420919 = STRINGREGEXP($ArgRef00[$ArgRef01], "\{(.*)\}", 1)
  6118.             Fn0089(STRINGREGEXPREPLACE($A588A420919[0], "(?i:Delay )", "") * 0x03E8)
  6119.         CASE STRINGREGEXP($ArgRef00[$ArgRef01], "\A\{.*\}")
  6120.             LOCAL $A588A420919 = STRINGREGEXP($ArgRef00[$ArgRef01], "\{(.*)\}", 1)
  6121.             IF STRINGREGEXP($A588A420919[0], "(?i:\ALMouse )|(?i:\ARMouse )|(?i:\AMove )|(?i:\AMMouse )") THEN
  6122.                 LOCAL $A018AF25F38 = STRINGSPLIT($A588A420919[0], " ")
  6123.                 IF $A018AF25F38[0] = 2 AND $A018AF25F38[1] = "Move" THEN
  6124.                     Fn0088($A018AF25F38[2])
  6125.                 ELSEIF $A018AF25F38[0] = 3 THEN
  6126.                     Fn0088($A018AF25F38[3])
  6127.                     IF $A018AF25F38[2] = "down" THEN
  6128.                         IF $A018AF25F38[1] = "LMouse" THEN
  6129.                             MOUSEDOWN("left")
  6130.                         ELSEIF $A018AF25F38[1] = "RMouse" THEN
  6131.                             MOUSEDOWN("right")
  6132.                         ELSE
  6133.                             MOUSEDOWN("middle")
  6134.                         ENDIF
  6135.                     ELSEIF $A018AF25F38[2] = "up" THEN
  6136.                         IF $A018AF25F38[1] = "LMouse" THEN
  6137.                             MOUSEUP("left")
  6138.                         ELSEIF $A018AF25F38[1] = "RMouse" THEN
  6139.                             MOUSEUP("right")
  6140.                         ELSE
  6141.                             MOUSEUP("middle")
  6142.                         ENDIF
  6143.                     ENDIF
  6144.                 ENDIF
  6145.             ELSEIF STRINGREGEXP($A588A420919[0], "(?i:\AWMouse )") THEN
  6146.                 LOCAL $A018AF25F38 = STRINGSPLIT($A588A420919[0], " ")
  6147.                 Fn0088($A018AF25F38[3])
  6148.                 IF $A018AF25F38[2] = "down" THEN
  6149.                     MOUSEWHEEL("down", 1)
  6150.                 ELSE
  6151.                     MOUSEWHEEL("up", 1)
  6152.                 ENDIF
  6153.             ELSEIF STRINGREGEXP($A588A420919[0], "(?i:\AMovements )") THEN
  6154.                 LOCAL $A0CBA920002 = STRINGREGEXP($A588A420919[0], "\((.*)\)", 1)
  6155.                 LOCAL $A43BAD24658 = STRINGSPLIT($A0CBA920002[0], "|", 1)
  6156.                 IF NOT @ERROR THEN
  6157.                     LOCAL $A5BCA12590E
  6158.                     FOR $A41CA220E55 = 1 TO $A43BAD24658[0]
  6159.                         $A5BCA12590E = STRINGSPLIT($A43BAD24658[$A41CA220E55], ":", 1)
  6160.                         IF NOT @ERROR THEN
  6161.                             Fn0089($A5BCA12590E[1] * 0x03E8)
  6162.                             IF $A15F1420445 = 1 OR $A40F1625F49 = 1 THEN EXITLOOP
  6163.                             MOUSEMOVE($A5BCA12590E[2], $A5BCA12590E[3], 0)
  6164.                         ENDIF
  6165.                     NEXT
  6166.                 ENDIF
  6167.             ELSEIF STRINGREGEXP($A588A420919[0], "(?i:\ALMouseI )|(?i:\ARMouseI )|(?i:\AMoveI )|(?i:\AMMouseI )") THEN
  6168.                 IF $A1102525442 <> "" THEN
  6169.                     IF WINACTIVE($A1102525442) = 0 THEN
  6170.                         WINSETSTATE($A1102525442, "", @SW_SHOW)
  6171.                         WINACTIVATE($A1102525442)
  6172.                     ENDIF
  6173.                     LOCAL $A018AF25F38 = STRINGSPLIT($A588A420919[0], " ")
  6174.                     IF $A018AF25F38[0] = 2 THEN
  6175.                         IF $A018AF25F38[1] = "MoveI" THEN
  6176.                             OPT("MouseCoordMode", 0)
  6177.                             Fn0088($A018AF25F38[2])
  6178.                             OPT("MouseCoordMode", 1)
  6179.                         ELSEIF $A018AF25F38[2] = "down" THEN
  6180.                             IF $A018AF25F38[1] = "LMouseI" THEN
  6181.                                 MOUSEDOWN("left")
  6182.                             ELSEIF $A018AF25F38[1] = "RMouseI" THEN
  6183.                                 MOUSEDOWN("right")
  6184.                             ELSE
  6185.                                 MOUSEDOWN("middle")
  6186.                             ENDIF
  6187.                         ELSEIF $A018AF25F38[2] = "up" THEN
  6188.                             IF $A018AF25F38[1] = "LMouseI" THEN
  6189.                                 MOUSEUP("left")
  6190.                             ELSEIF $A018AF25F38[1] = "RMouseI" THEN
  6191.                                 MOUSEUP("right")
  6192.                             ELSE
  6193.                                 MOUSEUP("middle")
  6194.                             ENDIF
  6195.                         ENDIF
  6196.                     ELSEIF $A018AF25F38[0] = 3 THEN
  6197.                         OPT("MouseCoordMode", 0)
  6198.                         Fn0088($A018AF25F38[3])
  6199.                         OPT("MouseCoordMode", 1)
  6200.                         IF $A018AF25F38[2] = "down" THEN
  6201.                             IF $A018AF25F38[1] = "LMouseI" THEN
  6202.                                 MOUSEDOWN("left")
  6203.                             ELSEIF $A018AF25F38[1] = "RMouseI" THEN
  6204.                                 MOUSEDOWN("right")
  6205.                             ELSE
  6206.                                 MOUSEDOWN("middle")
  6207.                             ENDIF
  6208.                         ELSEIF $A018AF25F38[2] = "up" THEN
  6209.                             IF $A018AF25F38[1] = "LMouseI" THEN
  6210.                                 MOUSEUP("left")
  6211.                             ELSEIF $A018AF25F38[1] = "RMouseI" THEN
  6212.                                 MOUSEUP("right")
  6213.                             ELSE
  6214.                                 MOUSEUP("middle")
  6215.                             ENDIF
  6216.                         ENDIF
  6217.                     ENDIF
  6218.                 ENDIF
  6219.             ELSEIF STRINGREGEXP($A588A420919[0], "(?i:\AWMouseI )") THEN
  6220.                 IF $A1102525442 <> "" THEN
  6221.                     IF WINACTIVE($A1102525442) = 0 THEN
  6222.                         WINSETSTATE($A1102525442, "", @SW_SHOW)
  6223.                         WINACTIVATE($A1102525442)
  6224.                     ENDIF
  6225.                     LOCAL $A018AF25F38 = STRINGSPLIT($A588A420919[0], " ")
  6226.                     OPT("MouseCoordMode", 0)
  6227.                     Fn0088($A018AF25F38[3])
  6228.                     OPT("MouseCoordMode", 1)
  6229.                     IF $A018AF25F38[2] = "down" THEN
  6230.                         MOUSEWHEEL("down", 1)
  6231.                     ELSE
  6232.                         MOUSEWHEEL("up", 1)
  6233.                     ENDIF
  6234.                 ENDIF
  6235.             ELSEIF STRINGREGEXP($A588A420919[0], "(?i:\AMovementsI )") THEN
  6236.                 IF $A1102525442 <> "" THEN
  6237.                     IF WINACTIVE($A1102525442) = 0 THEN
  6238.                         WINSETSTATE($A1102525442, "", @SW_SHOW)
  6239.                         WINACTIVATE($A1102525442)
  6240.                     ENDIF
  6241.                     LOCAL $A0CBA920002 = STRINGREGEXP($A588A420919[0], "\((.*)\)", 1)
  6242.                     LOCAL $A43BAD24658 = STRINGSPLIT($A0CBA920002[0], "|", 1)
  6243.                     IF NOT @ERROR THEN
  6244.                         LOCAL $A5BCA12590E
  6245.                         OPT("MouseCoordMode", 0)
  6246.                         FOR $A41CA220E55 = 1 TO $A43BAD24658[0]
  6247.                             $A5BCA12590E = STRINGSPLIT($A43BAD24658[$A41CA220E55], ":", 1)
  6248.                             IF NOT @ERROR THEN
  6249.                                 Fn0089($A5BCA12590E[1] * 0x03E8)
  6250.                                 IF $A15F1420445 = 1 OR $A40F1625F49 = 1 THEN EXITLOOP
  6251.                                 MOUSEMOVE($A5BCA12590E[2], $A5BCA12590E[3], 0)
  6252.                             ENDIF
  6253.                         NEXT
  6254.                         OPT("MouseCoordMode", 1)
  6255.                     ENDIF
  6256.                 ENDIF
  6257.             ELSEIF STRINGREGEXP($A588A420919[0], "(?i:\ASHIFT )|(?i:\ACTRL )|(?i:\ALWIN )|(?i:\ARWIN )|(?i:\AALT )") THEN
  6258.                 IF $A1102525442 <> "" THEN
  6259.                     IF WINACTIVE($A1102525442) = 0 THEN
  6260.                         WINSETSTATE($A1102525442, "", @SW_SHOW)
  6261.                         WINACTIVATE($A1102525442)
  6262.                     ENDIF
  6263.                 ENDIF
  6264.                 IF STRINGREGEXP($A588A420919[0], "(?i: down)") THEN
  6265.                     SEND(STRINGREPLACE("{" & $A588A420919[0] & "}", " down", "DOWN"))
  6266.                 ELSEIF STRINGREGEXP($A588A420919[0], "(?i: up)") THEN
  6267.                     SEND(STRINGREPLACE("{" & $A588A420919[0] & "}", " up", "UP"))
  6268.                 ELSE
  6269.                     SEND(STRINGREPLACE("{" & $A588A420919[0] & "}", " press", ""))
  6270.                 ENDIF
  6271.             ELSEIF STRINGREGEXP($A588A420919[0], "(?i:\AWinI )") THEN
  6272.                 LOCAL $A574BA22F50 = STRINGREGEXP($ArgRef00[$ArgRef01], '\(\"(.*)\"\)', 1)
  6273.                 IF @ERROR = 0 THEN
  6274.                     $A1102525442 = WINGETHANDLE($A574BA22F50[0])
  6275.                     WHILE $A1102525442 = ""
  6276.                         TOOLTIP("Finding the window...", DEFAULT, DEFAULT, "Title: " & $A574BA22F50[0], 1, 1)
  6277.                         Fn008A(0x0064)
  6278.                         IF $A15F1420445 = 1 OR $A40F1625F49 = 1 THEN EXITLOOP
  6279.                         $A1102525442 = WINGETHANDLE($A574BA22F50[0])
  6280.                     WEND
  6281.                     TOOLTIP("")
  6282.                     IF $A1102525442 <> "" THEN
  6283.                         IF WINACTIVE($A1102525442) = 0 THEN
  6284.                             WINSETSTATE($A1102525442, "", @SW_SHOW)
  6285.                             WINACTIVATE($A1102525442)
  6286.                         ENDIF
  6287.                     ENDIF
  6288.                 ENDIF
  6289.             ELSE
  6290.                 IF $A1102525442 <> "" THEN
  6291.                     IF WINACTIVE($A1102525442) = 0 THEN
  6292.                         WINSETSTATE($A1102525442, "", @SW_SHOW)
  6293.                         WINACTIVATE($A1102525442)
  6294.                     ENDIF
  6295.                 ENDIF
  6296.                 SEND("{" & $A588A420919[0] & "}")
  6297.             ENDIF
  6298.         CASE ELSE
  6299.     ENDSELECT
  6300. ENDFUNC
  6301.  
  6302. Func Fn0088($Arg00)
  6303.     LOCAL $A00CFF1304E = STRINGSPLIT(STRINGREGEXPREPLACE($Arg00, "[()]", ""), ",")
  6304.     MOUSEMOVE($A00CFF1304E[1], $A00CFF1304E[2], 0)
  6305. ENDFUNC
  6306.  
  6307. Func Fn0089($Arg00)
  6308.     IF $A2602B25B61 = 1 THEN
  6309.         $Arg00 = INT($Arg00)
  6310.     ELSEIF $A2602B25B61 > 1 THEN
  6311.         $Arg00 = INT($Arg00 / $A2602B25B61)
  6312.     ELSEIF $A2602B25B61 > 0 AND $A2602B25B61 < 1 THEN
  6313.         $Arg00 = INT($Arg00 / $A2602B25B61)
  6314.     ELSEIF $A2602B25B61 <= 0 THEN
  6315.         $Arg00 = INT($Arg00 * (ABS($A2602B25B61) + 2))
  6316.     ENDIF
  6317.     IF $Arg00 < 0x000B THEN
  6318.         RETURN
  6319.     ENDIF
  6320.     IF $Arg00 < 0x0065 THEN
  6321.         SLEEP($Arg00)
  6322.         RETURN
  6323.     ELSE
  6324.         LOCAL $A186BD24014 = Fn008C()
  6325.         WHILE Fn008B($A186BD24014) < $Arg00
  6326.             IF $A15F1420445 = 1 OR $A40F1625F49 = 1 THEN EXITLOOP
  6327.             SLEEP(0x005A)
  6328.         WEND
  6329.     ENDIF
  6330. ENDFUNC
  6331.  
  6332. Func Fn008A($Arg00)
  6333.     $Arg00 = INT($Arg00)
  6334.     IF $Arg00 < 0x000B THEN
  6335.         RETURN
  6336.     ENDIF
  6337.     IF $Arg00 < 0x0065 THEN
  6338.         SLEEP($Arg00)
  6339.         RETURN
  6340.     ELSE
  6341.         LOCAL $A186BD24014 = Fn008C()
  6342.         WHILE Fn008B($A186BD24014) < $Arg00
  6343.             IF $A15F1420445 = 1 OR $A40F1625F49 = 1 THEN EXITLOOP
  6344.             SLEEP(0x005A)
  6345.         WEND
  6346.     ENDIF
  6347. ENDFUNC
  6348.  
  6349. Func Fn008B($Arg00)
  6350.     RETURN Fn008C() - $Arg00
  6351. ENDFUNC
  6352.  
  6353. Func Fn008C()
  6354.     LOCAL $A4D17600D38 = DLLCALL($A1332B21456, "dword", "GetTickCount")
  6355.     RETURN $A4D17600D38[0]
  6356. ENDFUNC
  6357.  
  6358. Func Fn008D()
  6359.     $A15F1420445 = 1
  6360. ENDFUNC
  6361.  
  6362. Func Fn008E()
  6363.     LOCAL $A357BB2291A = DLLOPEN("user32.dll")
  6364.     FOR $A1979914100 = 1 TO 7
  6365.         IF Fn003A(HEX($A1979914100, 2), $A357BB2291A) THEN
  6366.             SELECT
  6367.                 CASE $A2CF1223343[$A1979914100] = "LMouse"
  6368.                     MOUSEUP("left")
  6369.                 CASE $A2CF1223343[$A1979914100] = "RMouse"
  6370.                     MOUSEUP("right")
  6371.                 CASE $A2CF1223343[$A1979914100] = "MMouse"
  6372.                     MOUSEUP("middle")
  6373.             ENDSELECT
  6374.         ENDIF
  6375.     NEXT
  6376.     FOR $A1979914100 = 8 TO 0x00DE
  6377.         IF Fn003A(HEX($A1979914100, 2), $A357BB2291A) THEN
  6378.             SELECT
  6379.                 CASE $A2CF1223343[$A1979914100] = "CTRL"
  6380.                     SEND("{CTRLUP}")
  6381.                 CASE $A2CF1223343[$A1979914100] = "ALT"
  6382.                     SEND("{ALTUP}")
  6383.                 CASE $A2CF1223343[$A1979914100] = "SHIFT"
  6384.                     SEND("{SHIFTUP}")
  6385.                 CASE $A2CF1223343[$A1979914100] = "LWIN"
  6386.                     SEND("{LWINUP}")
  6387.                 CASE $A2CF1223343[$A1979914100] = "RWIN"
  6388.                     SEND("{RWINUP}")
  6389.                 CASE ELSE
  6390.                     SEND("{" & $A2CF1223343[$A1979914100] & " up}")
  6391.             ENDSELECT
  6392.         ENDIF
  6393.     NEXT
  6394.     DLLCLOsE($A357BB2291A)
  6395. ENDFUNC
  6396.  
  6397. Func Fn008F()
  6398.     LOCAL $A249B521430[6], $A499B721558, $A339B822A2D, $A569B92111F, $A5D9BA2065C, $A2F9BB21F2F
  6399.     $A249B521430[0] = INIREAD($A15B1424F0E, "schedule", "is_schedule", "off")
  6400.     $A249B521430[1] = INIREAD($A15B1424F0E, "schedule", "schedule_way", "")
  6401.     $A249B521430[2] = INIREAD($A15B1424F0E, "schedule", "schedule_time", "")
  6402.     $A249B521430[3] = INIREAD($A15B1424F0E, "schedule", "schedule_data", "")
  6403.     $A249B521430[4] = INIREAD($A15B1424F0E, "schedule", "schedule_day", "")
  6404.     $A249B521430[5] = INIREAD($A15B1424F0E, "state", "filename_open", "")
  6405.     IF $A249B521430[5] <> "" THEN
  6406.         Fn0068($A249B521430[5], $A339B822A2D, $A569B92111F, $A5D9BA2065C, $A2F9BB21F2F)
  6407.         $A249B521430[5] = $A5D9BA2065C
  6408.     ENDIF
  6409.     RETURN $A249B521430
  6410. ENDFUNC
  6411.  
  6412. Func Fn0090($Arg00)
  6413.     LOCAL $A1CBB22040B, $A3EBB324E4A, $A46BB425E43, $A04BB522C56, $A02BB624618, $A36BB725F0C, $A5EBB824E49, $A5BBB921947
  6414.     LOCAL $A02BBA2193B = $Arg00[5]
  6415.     IF $A3712620E1A = 1 THEN GUISETSTATE(@SW_HIDE, $A55B4321F4C)
  6416.     TRAYSETICON(@ScriptDir & "\conf\ext\icons.dll", 9)
  6417.     IF $A58D1122C03 = 1 THEN TRAYTIP("Scheduling", $A02BBA2193B, 10, 1)
  6418.     TRAYSETTOOLTIP("Scheduling: " & $A02BBA2193B)
  6419.     Fn0037($A035532541E, "Scheduling...")
  6420.     $A1CBB22040B = $Arg00[1]
  6421.     IF $A1CBB22040B = "time" THEN
  6422.         $A46BB425E43 = $Arg00[2]
  6423.         $A5EBB824E49 = STRINGSPLIT($A46BB425E43, ":")
  6424.         $A5BBB921947 = (INT($A5EBB824E49[1]) * 0x0E10 + INT($A5EBB824E49[2]) * 0x003C + INT($A5EBB824E49[3])) * 0x03E8
  6425.         IF $A3712620E1A = 1 THEN
  6426.             $A0112820A21 = Fn008C()
  6427.             $A3712620E1A = 0
  6428.         ENDIF
  6429.         WHILE Fn008B($A0112820A21) < $A5BBB921947
  6430.             IF $A15F1420445 = 1 THEN RETURN 0
  6431.             SLEEP(0x005A)
  6432.         WEND
  6433.         $A0112820A21 = Fn008C()
  6434.         RETURN 1
  6435.     ELSEIF $A1CBB22040B = "one" THEN
  6436.         IF $A3712620E1A = 1 THEN
  6437.             $A3712620E1A = 0
  6438.         ELSE
  6439.             Fn008A(0x03E8)
  6440.         ENDIF
  6441.         IF $A15F1420445 = 1 THEN RETURN 0
  6442.         $A3EBB324E4A = $Arg00[3]
  6443.         $A46BB425E43 = $Arg00[2]
  6444.         $A36BB725F0C = STRINGSPLIT($A3EBB324E4A, "/")
  6445.         $A5EBB824E49 = STRINGSPLIT($A46BB425E43, ":")
  6446.         WHILE 1
  6447.             IF $A36BB725F0C[3] = @YEAR THEN
  6448.                 IF $A36BB725F0C[1] = @MON THEN
  6449.                     IF $A36BB725F0C[2] = @MDAY THEN
  6450.                         IF $A5EBB824E49[1] = @HOUR THEN
  6451.                             IF $A5EBB824E49[2] = @MIN THEN
  6452.                                 IF $A5EBB824E49[3] = @SEC THEN
  6453.                                     RETURN 1
  6454.                                 ENDIF
  6455.                             ENDIF
  6456.                         ENDIF
  6457.                     ENDIF
  6458.                 ENDIF
  6459.             ENDIF
  6460.             IF $A15F1420445 = 1 THEN RETURN 0
  6461.             SLEEP(0x005A)
  6462.         WEND
  6463.     ELSEIF $A1CBB22040B = "day" THEN
  6464.         IF $A3712620E1A = 1 THEN
  6465.             $A3712620E1A = 0
  6466.         ELSE
  6467.             Fn008A(0x03E8)
  6468.         ENDIF
  6469.         IF $A15F1420445 = 1 THEN RETURN 0
  6470.         $A46BB425E43 = $Arg00[2]
  6471.         $A5EBB824E49 = STRINGSPLIT($A46BB425E43, ":")
  6472.         WHILE 1
  6473.             IF $A5EBB824E49[1] = @HOUR THEN
  6474.                 IF $A5EBB824E49[2] = @MIN THEN
  6475.                     IF $A5EBB824E49[3] = @SEC THEN
  6476.                         RETURN 1
  6477.                     ENDIF
  6478.                 ENDIF
  6479.             ENDIF
  6480.             IF $A15F1420445 = 1 THEN RETURN 0
  6481.             SLEEP(0x005A)
  6482.         WEND
  6483.     ELSEIF $A1CBB22040B = "week" THEN
  6484.         IF $A3712620E1A = 1 THEN
  6485.             $A3712620E1A = 0
  6486.         ELSE
  6487.             Fn008A(0x03E8)
  6488.         ENDIF
  6489.         IF $A15F1420445 = 1 THEN RETURN 0
  6490.         $A46BB425E43 = $Arg00[2]
  6491.         $A04BB522C56 = $Arg00[4]
  6492.         $A02BB624618 = STRINGSPLIT($A04BB522C56, ",")
  6493.         $A5EBB824E49 = STRINGSPLIT($A46BB425E43, ":")
  6494.         WHILE 1
  6495.             FOR $A1979914100 = 1 TO $A02BB624618[0]
  6496.                 IF $A02BB624618[$A1979914100] = @WDAY THEN
  6497.                     IF $A5EBB824E49[1] = @HOUR THEN
  6498.                         IF $A5EBB824E49[2] = @MIN THEN
  6499.                             IF $A5EBB824E49[3] = @SEC THEN
  6500.                                 RETURN 1
  6501.                             ENDIF
  6502.                         ENDIF
  6503.                     ENDIF
  6504.                 ENDIF
  6505.             NEXT
  6506.             IF $A15F1420445 = 1 THEN RETURN 0
  6507.             SLEEP(0x005A)
  6508.         WEND
  6509.     ELSEIF $A1CBB22040B = "month" THEN
  6510.         IF $A3712620E1A = 1 THEN
  6511.             $A3712620E1A = 0
  6512.         ELSE
  6513.             Fn008A(0x03E8)
  6514.         ENDIF
  6515.         IF $A15F1420445 = 1 THEN RETURN 0
  6516.         $A46BB425E43 = $Arg00[2]
  6517.         $A04BB522C56 = $Arg00[4]
  6518.         $A02BB624618 = STRINGSPLIT($A04BB522C56, ",")
  6519.         $A5EBB824E49 = STRINGSPLIT($A46BB425E43, ":")
  6520.         WHILE 1
  6521.             FOR $A1979914100 = 1 TO $A02BB624618[0]
  6522.                 IF $A02BB624618[$A1979914100] = "LastDay" THEN
  6523.                     IF @MON = "04" OR @MON = "06" OR @MON = "09" OR @MON = "11" THEN
  6524.                         IF @MDAY = 0x001E THEN
  6525.                             IF $A5EBB824E49[1] = @HOUR THEN
  6526.                                 IF $A5EBB824E49[2] = @MIN THEN
  6527.                                     IF $A5EBB824E49[3] = @SEC THEN
  6528.                                         RETURN 1
  6529.                                     ENDIF
  6530.                                 ENDIF
  6531.                             ENDIF
  6532.                         ENDIF
  6533.                     ELSEIF @MON = "02" THEN
  6534.                         IF Fn002E(@YEAR) THEN
  6535.                             IF @MDAY = 0x001D THEN
  6536.                                 IF $A5EBB824E49[1] = @HOUR THEN
  6537.                                     IF $A5EBB824E49[2] = @MIN THEN
  6538.                                         IF $A5EBB824E49[3] = @SEC THEN
  6539.                                             RETURN 1
  6540.                                         ENDIF
  6541.                                     ENDIF
  6542.                                 ENDIF
  6543.                             ENDIF
  6544.                         ELSE
  6545.                             IF @MDAY = 0x001C THEN
  6546.                                 IF $A5EBB824E49[1] = @HOUR THEN
  6547.                                     IF $A5EBB824E49[2] = @MIN THEN
  6548.                                         IF $A5EBB824E49[3] = @SEC THEN
  6549.                                             RETURN 1
  6550.                                         ENDIF
  6551.                                     ENDIF
  6552.                                 ENDIF
  6553.                             ENDIF
  6554.                         ENDIF
  6555.                     ELSE
  6556.                         IF @MDAY = 0x001F THEN
  6557.                             IF $A5EBB824E49[1] = @HOUR THEN
  6558.                                 IF $A5EBB824E49[2] = @MIN THEN
  6559.                                     IF $A5EBB824E49[3] = @SEC THEN
  6560.                                         RETURN 1
  6561.                                     ENDIF
  6562.                                 ENDIF
  6563.                             ENDIF
  6564.                         ENDIF
  6565.                     ENDIF
  6566.                 ELSE
  6567.                     IF $A02BB624618[$A1979914100] = @MDAY THEN
  6568.                         IF $A5EBB824E49[1] = @HOUR THEN
  6569.                             IF $A5EBB824E49[2] = @MIN THEN
  6570.                                 IF $A5EBB824E49[3] = @SEC THEN
  6571.                                     RETURN 1
  6572.                                 ENDIF
  6573.                             ENDIF
  6574.                         ENDIF
  6575.                     ENDIF
  6576.                 ENDIF
  6577.             NEXT
  6578.             IF $A15F1420445 = 1 THEN RETURN 0
  6579.             SLEEP(0x005A)
  6580.         WEND
  6581.     ELSEIF $A1CBB22040B = "start" THEN
  6582.         WHILE 1
  6583.             IF $A6002D23651 = 1 THEN
  6584.                 $A6002D23651 = 0
  6585.                 $A46BB425E43 = $Arg00[2]
  6586.                 $A5EBB824E49 = STRINGSPLIT($A46BB425E43, ":")
  6587.                 IF $A5EBB824E49[0] = 3 THEN
  6588.                     $A5BBB921947 = (INT($A5EBB824E49[1]) * 0x0E10 + INT($A5EBB824E49[2]) * 0x003C + INT($A5EBB824E49[3])) * 0x03E8
  6589.                     Fn008A($A5BBB921947)
  6590.                 ENDIF
  6591.                 IF $A15F1420445 = 1 THEN
  6592.                     RETURN 0
  6593.                 ELSE
  6594.                     RETURN 1
  6595.                 ENDIF
  6596.             ENDIF
  6597.             IF $A15F1420445 = 1 THEN RETURN 0
  6598.             SLEEP(0x0064)
  6599.         WEND
  6600.     ENDIF
  6601. ENDFUNC
  6602.  
  6603. Func Fn0091()
  6604.     LOCAL $A249B521430[8], $A339B822A2D, $A569B92111F, $A5D9BA2065C, $A2F9BB21F2F
  6605.     $A249B521430[0] = INIREAD($A15B1424F0E, "trigger", "is_trigger", "off")
  6606.     $A249B521430[1] = INIREAD($A15B1424F0E, "trigger", "trigger_way", "")
  6607.     $A249B521430[2] = INIREAD($A15B1424F0E, "trigger", "trigger_choice", "")
  6608.     $A249B521430[3] = INIREAD($A15B1424F0E, "trigger", "trigger_data", "")
  6609.     $A249B521430[4] = INIREAD($A15B1424F0E, "trigger", "trigger_cycle_way", "")
  6610.     $A249B521430[5] = INIREAD($A15B1424F0E, "trigger", "trigger_cycle_frequency", "")
  6611.     $A249B521430[6] = INIREAD($A15B1424F0E, "trigger", "trigger_cycle_time", "")
  6612.     $A249B521430[7] = INIREAD($A15B1424F0E, "state", "filename_open", "")
  6613.     IF $A249B521430[7] <> "" THEN
  6614.         Fn0068($A249B521430[7], $A339B822A2D, $A569B92111F, $A5D9BA2065C, $A2F9BB21F2F)
  6615.         $A249B521430[7] = $A5D9BA2065C
  6616.     ENDIF
  6617.     RETURN $A249B521430
  6618. ENDFUNC
  6619.  
  6620. Func Fn0092($Arg00)
  6621.     IF $A1212A23963 = 1 THEN GUISETSTATE(@SW_HIDE, $A55B4321F4C)
  6622.     LOCAL $A02BBA2193B = $Arg00[7]
  6623.     LOCAL $A5B9C925710 = $Arg00[1]
  6624.     LOCAL $A069CB21F09 = $Arg00[2]
  6625.     LOCAL $A299CD25629 = $Arg00[3]
  6626.     LOCAL $A599CF24501 = $Arg00[4]
  6627.     LOCAL $A3DAC120258 = 1, $A3CAC32544B = "0:0:0"
  6628.     IF $A599CF24501 = "frequency" THEN
  6629.         $A3DAC120258 = $Arg00[5]
  6630.         IF $A6012925128 > $A3DAC120258 THEN
  6631.             RETURN 0
  6632.         ENDIF
  6633.         $A6012925128 += 1
  6634.     ELSEIF $A599CF24501 = "time" THEN
  6635.         IF $A1212A23963 = 1 THEN
  6636.             $A1B12C22D17 = Fn008C()
  6637.             $A1212A23963 = 0
  6638.         ENDIF
  6639.         $A3CAC32544B = $Arg00[6]
  6640.         LOCAL $A5FACD20759 = STRINGSPLIT($A3CAC32544B, ":")
  6641.         LOCAL $A03ACF20F2E = ($A5FACD20759[1] * 0x0E10 + $A5FACD20759[2] * 0x003C + $A5FACD20759[3]) * 0x03E8
  6642.     ENDIF
  6643.     IF $A1212A23963 = 1 THEN $A1212A23963 = 0
  6644.     TRAYSETICON(@ScriptDir & "\conf\ext\icons.dll", 10)
  6645.     IF $A58D1122C03 = 1 THEN TRAYTIP("Triggering", $A02BBA2193B, 10, 1)
  6646.     TRAYSETTOOLTIP("Triggering: " & $A02BBA2193B)
  6647.     Fn0037($A035532541E, "Triggering...")
  6648.     IF $A5B9C925710 = "process" THEN
  6649.         IF $A069CB21F09 = "exist" THEN
  6650.             WHILE 1
  6651.                 IF $A599CF24501 = "time" THEN
  6652.                     IF Fn008B($A1B12C22D17) > $A03ACF20F2E THEN RETURN 0
  6653.                 ENDIF
  6654.                 IF $A15F1420445 = 1 THEN RETURN 0
  6655.                 IF PROCESSEXISTS($A299CD25629) THEN
  6656.                     RETURN 1
  6657.                 ENDIF
  6658.                 SLEEP(0x005A)
  6659.             WEND
  6660.         ELSEIF $A069CB21F09 = "noexist" THEN
  6661.             WHILE 1
  6662.                 IF $A599CF24501 = "time" THEN
  6663.                     IF Fn008B($A1B12C22D17) > $A03ACF20F2E THEN RETURN 0
  6664.                 ENDIF
  6665.                 IF $A15F1420445 = 1 THEN RETURN 0
  6666.                 IF PROCESSEXISTS($A299CD25629) = 0 THEN
  6667.                     RETURN 1
  6668.                 ENDIF
  6669.                 SLEEP(0x005A)
  6670.             WEND
  6671.         ENDIF
  6672.     ELSEIF $A5B9C925710 = "window" THEN
  6673.         LOCAL $A48DC423533 = STRINGSPLIT($A069CB21F09, "|")
  6674.         IF $A48DC423533[1] = "exist" THEN
  6675.             IF $A48DC423533[2] = "exact" THEN
  6676.                 OPT("WinTitleMatchMode", 3)
  6677.                 OPT("WinTextMatchMode", 2)
  6678.                 WHILE 1
  6679.                     IF $A599CF24501 = "time" THEN
  6680.                         IF Fn008B($A1B12C22D17) > $A03ACF20F2E THEN
  6681.                             OPT("WinTitleMatchMode", 1)
  6682.                             OPT("WinTextMatchMode", 1)
  6683.                             RETURN 0
  6684.                         ENDIF
  6685.                     ENDIF
  6686.                     IF $A15F1420445 = 1 THEN
  6687.                         OPT("WinTitleMatchMode", 1)
  6688.                         OPT("WinTextMatchMode", 1)
  6689.                         RETURN 0
  6690.                     ENDIF
  6691.                     IF WINEXISTS($A299CD25629) THEN
  6692.                         OPT("WinTitleMatchMode", 1)
  6693.                         OPT("WinTextMatchMode", 1)
  6694.                         RETURN 1
  6695.                     ENDIF
  6696.                     SLEEP(0x005A)
  6697.                 WEND
  6698.             ELSEIF $A48DC423533[2] = "noexact" THEN
  6699.                 OPT("WinTextMatchMode", 2)
  6700.                 WHILE 1
  6701.                     IF $A599CF24501 = "time" THEN
  6702.                         IF Fn008B($A1B12C22D17) > $A03ACF20F2E THEN
  6703.                             OPT("WinTextMatchMode", 1)
  6704.                             RETURN 0
  6705.                         ENDIF
  6706.                     ENDIF
  6707.                     IF $A15F1420445 = 1 THEN
  6708.                         OPT("WinTextMatchMode", 1)
  6709.                         RETURN 0
  6710.                     ENDIF
  6711.                     IF WINEXISTS($A299CD25629) THEN
  6712.                         OPT("WinTextMatchMode", 1)
  6713.                         RETURN 1
  6714.                     ENDIF
  6715.                     SLEEP(0x005A)
  6716.                 WEND
  6717.             ENDIF
  6718.         ELSEIF $A48DC423533[1] = "noexist" THEN
  6719.             IF $A48DC423533[2] = "exact" THEN
  6720.                 OPT("WinTitleMatchMode", 3)
  6721.                 OPT("WinTextMatchMode", 2)
  6722.                 WHILE 1
  6723.                     IF $A599CF24501 = "time" THEN
  6724.                         IF Fn008B($A1B12C22D17) > $A03ACF20F2E THEN
  6725.                             OPT("WinTitleMatchMode", 1)
  6726.                             OPT("WinTextMatchMode", 1)
  6727.                             RETURN 0
  6728.                         ENDIF
  6729.                     ENDIF
  6730.                     IF $A15F1420445 = 1 THEN
  6731.                         OPT("WinTitleMatchMode", 1)
  6732.                         OPT("WinTextMatchMode", 1)
  6733.                         RETURN 0
  6734.                     ENDIF
  6735.                     IF WINEXISTS($A299CD25629) = 0 THEN
  6736.                         OPT("WinTitleMatchMode", 1)
  6737.                         OPT("WinTextMatchMode", 1)
  6738.                         RETURN 1
  6739.                     ENDIF
  6740.                     SLEEP(0x005A)
  6741.                 WEND
  6742.             ELSEIF $A48DC423533[2] = "noexact" THEN
  6743.                 OPT("WinTextMatchMode", 2)
  6744.                 WHILE 1
  6745.                     IF $A599CF24501 = "time" THEN
  6746.                         IF Fn008B($A1B12C22D17) > $A03ACF20F2E THEN
  6747.                             OPT("WinTextMatchMode", 1)
  6748.                             RETURN 0
  6749.                         ENDIF
  6750.                     ENDIF
  6751.                     IF $A15F1420445 = 1 THEN
  6752.                         OPT("WinTextMatchMode", 1)
  6753.                         RETURN 0
  6754.                     ENDIF
  6755.                     IF WINEXISTS($A299CD25629) = 0 THEN
  6756.                         OPT("WinTextMatchMode", 1)
  6757.                         RETURN 1
  6758.                     ENDIF
  6759.                     SLEEP(0x005A)
  6760.                 WEND
  6761.             ENDIF
  6762.         ELSEIF $A48DC423533[1] = "active" THEN
  6763.             IF $A48DC423533[2] = "exact" THEN
  6764.                 OPT("WinTitleMatchMode", 3)
  6765.                 OPT("WinTextMatchMode", 2)
  6766.                 WHILE 1
  6767.                     IF $A599CF24501 = "time" THEN
  6768.                         IF Fn008B($A1B12C22D17) > $A03ACF20F2E THEN
  6769.                             OPT("WinTitleMatchMode", 1)
  6770.                             OPT("WinTextMatchMode", 1)
  6771.                             RETURN 0
  6772.                         ENDIF
  6773.                     ENDIF
  6774.                     IF $A15F1420445 = 1 THEN
  6775.                         OPT("WinTitleMatchMode", 1)
  6776.                         OPT("WinTextMatchMode", 1)
  6777.                         RETURN 0
  6778.                     ENDIF
  6779.                     IF WINACTIVE($A299CD25629) THEN
  6780.                         OPT("WinTitleMatchMode", 1)
  6781.                         OPT("WinTextMatchMode", 1)
  6782.                         RETURN 1
  6783.                     ENDIF
  6784.                     SLEEP(0x005A)
  6785.                 WEND
  6786.             ELSEIF $A48DC423533[2] = "noexact" THEN
  6787.                 OPT("WinTextMatchMode", 2)
  6788.                 WHILE 1
  6789.                     IF $A599CF24501 = "time" THEN
  6790.                         IF Fn008B($A1B12C22D17) > $A03ACF20F2E THEN
  6791.                             OPT("WinTextMatchMode", 1)
  6792.                             RETURN 0
  6793.                         ENDIF
  6794.                     ENDIF
  6795.                     IF $A15F1420445 = 1 THEN
  6796.                         OPT("WinTextMatchMode", 1)
  6797.                         RETURN 0
  6798.                     ENDIF
  6799.                     IF WINACTIVE($A299CD25629) THEN
  6800.                         OPT("WinTextMatchMode", 1)
  6801.                         RETURN 1
  6802.                     ENDIF
  6803.                     SLEEP(0x005A)
  6804.                 WEND
  6805.             ENDIF
  6806.         ELSEIF $A48DC423533[1] = "noactive" THEN
  6807.             IF $A48DC423533[2] = "exact" THEN
  6808.                 OPT("WinTitleMatchMode", 3)
  6809.                 OPT("WinTextMatchMode", 2)
  6810.                 WHILE 1
  6811.                     IF $A599CF24501 = "time" THEN
  6812.                         IF Fn008B($A1B12C22D17) > $A03ACF20F2E THEN
  6813.                             OPT("WinTitleMatchMode", 1)
  6814.                             OPT("WinTextMatchMode", 1)
  6815.                             RETURN 0
  6816.                         ENDIF
  6817.                     ENDIF
  6818.                     IF $A15F1420445 = 1 THEN
  6819.                         OPT("WinTitleMatchMode", 1)
  6820.                         OPT("WinTextMatchMode", 1)
  6821.                         RETURN 0
  6822.                     ENDIF
  6823.                     IF WINACTIVE($A299CD25629) = 0 THEN
  6824.                         OPT("WinTitleMatchMode", 1)
  6825.                         OPT("WinTextMatchMode", 1)
  6826.                         RETURN 1
  6827.                     ENDIF
  6828.                     SLEEP(0x005A)
  6829.                 WEND
  6830.             ELSEIF $A48DC423533[2] = "noexact" THEN
  6831.                 OPT("WinTextMatchMode", 2)
  6832.                 WHILE 1
  6833.                     IF $A599CF24501 = "time" THEN
  6834.                         IF Fn008B($A1B12C22D17) > $A03ACF20F2E THEN
  6835.                             OPT("WinTextMatchMode", 1)
  6836.                             RETURN 0
  6837.                         ENDIF
  6838.                     ENDIF
  6839.                     IF $A15F1420445 = 1 THEN
  6840.                         OPT("WinTextMatchMode", 1)
  6841.                         RETURN 0
  6842.                     ENDIF
  6843.                     IF WINACTIVE($A299CD25629) = 0 THEN
  6844.                         OPT("WinTextMatchMode", 1)
  6845.                         RETURN 1
  6846.                     ENDIF
  6847.                     SLEEP(0x005A)
  6848.                 WEND
  6849.             ENDIF
  6850.         ENDIF
  6851.     ELSEIF $A5B9C925710 = "file" THEN
  6852.         IF $A069CB21F09 = "exist" THEN
  6853.             WHILE 1
  6854.                 IF $A599CF24501 = "time" THEN
  6855.                     IF Fn008B($A1B12C22D17) > $A03ACF20F2E THEN RETURN 0
  6856.                 ENDIF
  6857.                 IF $A15F1420445 = 1 THEN RETURN 0
  6858.                 IF FILEEXISTS($A299CD25629) THEN
  6859.                     RETURN 1
  6860.                 ENDIF
  6861.                 SLEEP(0x005A)
  6862.             WEND
  6863.         ELSEIF $A069CB21F09 = "noexist" THEN
  6864.             WHILE 1
  6865.                 IF $A599CF24501 = "time" THEN
  6866.                     IF Fn008B($A1B12C22D17) > $A03ACF20F2E THEN RETURN 0
  6867.                 ENDIF
  6868.                 IF $A15F1420445 = 1 THEN RETURN 0
  6869.                 IF FILEEXISTS($A299CD25629) = 0 THEN
  6870.                     RETURN 1
  6871.                 ENDIF
  6872.                 SLEEP(0x005A)
  6873.             WEND
  6874.         ENDIF
  6875.     ELSEIF $A5B9C925710 = "color" THEN
  6876.         LOCAL $A4E9DD24411 = STRINGSPLIT($A299CD25629, "|")
  6877.         LOCAL $A399DF23163 = DEC($A4E9DD24411[3])
  6878.         IF $A069CB21F09 = "disappear" THEN
  6879.             WHILE 1
  6880.                 IF $A599CF24501 = "time" THEN
  6881.                     IF Fn008B($A1B12C22D17) > $A03ACF20F2E THEN RETURN 0
  6882.                 ENDIF
  6883.                 IF $A15F1420445 = 1 THEN RETURN 0
  6884.                 IF PIXELGETCOLOR($A4E9DD24411[1], $A4E9DD24411[2]) <> $A399DF23163 THEN
  6885.                     RETURN 1
  6886.                 ENDIF
  6887.                 SLEEP(0x005A)
  6888.             WEND
  6889.         ELSEIF $A069CB21F09 = "appear" THEN
  6890.             WHILE 1
  6891.                 IF $A599CF24501 = "time" THEN
  6892.                     IF Fn008B($A1B12C22D17) > $A03ACF20F2E THEN RETURN 0
  6893.                 ENDIF
  6894.                 IF $A15F1420445 = 1 THEN RETURN 0
  6895.                 IF PIXELGETCOLOR($A4E9DD24411[1], $A4E9DD24411[2]) = $A399DF23163 THEN
  6896.                     RETURN 1
  6897.                 ENDIF
  6898.                 SLEEP(0x005A)
  6899.             WEND
  6900.         ENDIF
  6901.     ELSEIF $A5B9C925710 = "image" THEN
  6902.         LOCAL $A2FBD620606 = STRINGSPLIT($A069CB21F09, "|")
  6903.         WHILE 1
  6904.             IF $A599CF24501 = "time" THEN
  6905.                 IF Fn008B($A1B12C22D17) > $A03ACF20F2E THEN RETURN 0
  6906.             ENDIF
  6907.             IF $A15F1420445 = 1 THEN RETURN 0
  6908.             LOCAL $A09BDD23656 = Fn0073(0, 0, @DesktopWidth, @DesktopHeight, $A299CD25629, $A2FBD620606[1])
  6909.             IF $A09BDD23656 <> "" THEN
  6910.                 LOCAL $A57CD32132B = STRINGSPLIT($A09BDD23656, ",")
  6911.                 IF $A2FBD620606[2] = "Click" THEN
  6912.                     MOUSECLICK("left", $A57CD32132B[1] + $A57CD32132B[3] / 2, $A57CD32132B[2] + $A57CD32132B[4] / 2, 1, 0)
  6913.                 ELSEIF $A2FBD620606[2] = "Double click" THEN
  6914.                     MOUSECLICK("left", $A57CD32132B[1] + $A57CD32132B[3] / 2, $A57CD32132B[2] + $A57CD32132B[4] / 2, 2, 0)
  6915.                 ELSEIF $A2FBD620606[2] = "Move to" THEN
  6916.                     MOUSEMOVE($A57CD32132B[1] + $A57CD32132B[3] / 2, $A57CD32132B[2] + $A57CD32132B[4] / 2, 0)
  6917.                 ENDIF
  6918.                 RETURN 1
  6919.             ENDIF
  6920.             SLEEP(0x0064)
  6921.         WEND
  6922.     ELSEIF $A5B9C925710 = "ping" THEN
  6923.         LOCAL $A48DC423533 = STRINGSPLIT($A069CB21F09, "|")
  6924.         IF $A48DC423533[1] = "online" THEN
  6925.             WHILE 1
  6926.                 IF $A599CF24501 = "time" THEN
  6927.                     IF Fn008B($A1B12C22D17) > $A03ACF20F2E THEN RETURN 0
  6928.                 ENDIF
  6929.                 IF $A15F1420445 = 1 THEN RETURN 0
  6930.                 IF PING($A299CD25629, $A48DC423533[2]) THEN
  6931.                     IF $A15F1420445 = 1 THEN RETURN 0
  6932.                     SLEEP(0x0064)
  6933.                     IF PING($A299CD25629, $A48DC423533[2]) THEN
  6934.                         RETURN 1
  6935.                     ENDIF
  6936.                 ENDIF
  6937.                 Fn008A(0x05DC)
  6938.             WEND
  6939.         ELSEIF $A48DC423533[1] = "offline" THEN
  6940.             WHILE 1
  6941.                 IF $A599CF24501 = "time" THEN
  6942.                     IF Fn008B($A1B12C22D17) > $A03ACF20F2E THEN RETURN 0
  6943.                 ENDIF
  6944.                 IF $A15F1420445 = 1 THEN RETURN 0
  6945.                 IF PING($A299CD25629, $A48DC423533[2]) = 0 THEN
  6946.                     IF $A15F1420445 = 1 THEN RETURN 0
  6947.                     SLEEP(0x0064)
  6948.                     IF PING($A299CD25629, $A48DC423533[2]) = 0 THEN
  6949.                         RETURN 1
  6950.                     ENDIF
  6951.                 ENDIF
  6952.                 Fn008A(0x05DC)
  6953.             WEND
  6954.         ENDIF
  6955.     ENDIF
  6956. ENDFUNC
  6957.  
  6958. Func Fn0093()
  6959.     $A04F1C24A05 = 0
  6960.     GUICTRLSETIMAGE($A21F2F25602, @ScriptDir & "\conf\ext\icons.dll", 6)
  6961. ENDFUNC
  6962.  
  6963. Func Fn0094()
  6964.     $A04F1C24A05 = 1
  6965.     GUICTRLSETIMAGE($A21F2F25602, @ScriptDir & "\conf\ext\icons.dll", 0x000D)
  6966. ENDFUNC
  6967.  
  6968. Func Fn0095()
  6969.     LOCAL $A0B29A03E0C = GUICTRLGETHANDLE($A4933E22F56)
  6970.     LOCAL $A470EE20F4C = CONTROLGETPOs($A55B4321F4C, "", $A4633D25602)
  6971.     LOCAL $A14B9C06239 = $A470EE20F4C[0]
  6972.     LOCAL $A0F4E313A5D = $A470EE20F4C[1] + $A470EE20F4C[3]
  6973.     Fn0096($A55B4321F4C, $A14B9C06239, $A0F4E313A5D)
  6974.     Fn0097($A55B4321F4C, $A0B29A03E0C, $A14B9C06239 - 0x0094 * $A1910D2401B, $A0F4E313A5D + 0x001E * $A1910D2401B)
  6975. ENDFUNC
  6976.  
  6977. Func Fn0096($Arg00, BYREF $ArgRef01, BYREF $ArgRef02)
  6978.     LOCAL $A601E42015F = DLLSTRUCTCREATE("int;int")
  6979.     DLLSTRUCTSETDATA($A601E42015F, 1, $ArgRef01)
  6980.     DLLSTRUCTSETDATA($A601E42015F, 2, $ArgRef02)
  6981.     DLLCALL("user32.dll", "int", "ClientToScreen", "hwnd", $Arg00, "ptr", DLLSTRUCTGETPTR($A601E42015F))
  6982.     $ArgRef01 = DLLSTRUCTGETDATA($A601E42015F, 1)
  6983.     $ArgRef02 = DLLSTRUCTGETDATA($A601E42015F, 2)
  6984.     $A601E42015F = 0
  6985. ENDFUNC
  6986.  
  6987. Func Fn0097($Arg00, $Arg01, $Arg02, $Arg03)
  6988.     DLLCALL("user32.dll", "int", "TrackPopupMenuEx", "hwnd", $Arg01, "int", 0, "int", $Arg02 + 0x004B * $A1910D2401B, "int", $Arg03 - 0x001E * $A1910D2401B, "hwnd", $Arg00, "ptr", 0)
  6989. ENDFUNC
  6990.  
  6991. Func Fn0098(BYREF $ArgRef00, BYREF $ArgRef01, $ArgOpt02 = -1)
  6992.     LOCAL $A2E2EE23B2F
  6993.     IF $ArgOpt02 = -1 THEN
  6994.         $A2E2EE23B2F = Fn0099()
  6995.         IF $A2E2EE23B2F <> 0 AND $A2E2EE23B2F <> $ArgRef01 AND $A2E2EE23B2F <> $ArgRef00 THEN
  6996.             $ArgRef01 = $A2E2EE23B2F
  6997.             LOCAL $A533E12322A = WINGETPOs($A2E2EE23B2F)
  6998.             IF @ERROR THEN RETURN
  6999.             Fn009A($ArgRef00)
  7000.             $ArgRef00 = Fn009B($A533E12322A[0], $A533E12322A[1], $A533E12322A[2], $A533E12322A[3], $A1632621B22)
  7001.         ENDIF
  7002.     ELSE
  7003.         $A2E2EE23B2F = $ArgOpt02
  7004.         IF $A2E2EE23B2F <> 0 THEN
  7005.             $ArgRef01 = $A2E2EE23B2F
  7006.             LOCAL $A533E12322A = WINGETPOs($A2E2EE23B2F)
  7007.             IF @ERROR THEN RETURN
  7008.             IF $A533E12322A[0] <> $A4232023B58[0] OR $A533E12322A[1] <> $A4232023B58[1] OR $A533E12322A[2] <> $A4232023B58[2] OR $A533E12322A[3] <> $A4232023B58[3] THEN
  7009.                 $A4232023B58 = $A533E12322A
  7010.                 Fn009A($ArgRef00)
  7011.                 $ArgRef00 = Fn009B($A533E12322A[0], $A533E12322A[1], $A533E12322A[2], $A533E12322A[3], $A1632621B22)
  7012.             ENDIF
  7013.         ENDIF
  7014.     ENDIF
  7015. ENDFUNC
  7016.  
  7017. Func Fn0099()
  7018.     LOCAL $A0B21021D00 = DLLCALL("user32.dll", "int", "WindowFromPoint", "long", MOUSEGETPOs(0), "long", MOUSEGETPOs(1))
  7019.     IF NOT ISARRAY($A0B21021D00) THEN RETURN SETERROR(1, 0, 0)
  7020.     RETURN HWND($A0B21021D00[0])
  7021. ENDFUNC
  7022.  
  7023. Func Fn009A($Arg00)
  7024.     IF ISHWND($Arg00) THEN
  7025.         GUIDELETE($Arg00)
  7026.         $Arg00 = -1
  7027.     ENDIF
  7028. ENDFUNC
  7029.  
  7030. Func Fn009B($ArgOpt00 = -1, $ArgOpt01 = -1, $ArgOpt02 = -1, $ArgOpt03 = -1, $ArgOpt04 = 0)
  7031.     LOCAL $A4422C23413 = GUICREATE("", $ArgOpt02, $ArgOpt03, $ArgOpt00, $ArgOpt01, $A078D101842, BITOR($A2FAD100734, $A06AD302A47))
  7032.     GUISETBKCOLOR($ArgOpt04)
  7033.     Fn009C($A4422C23413, $A0A32820B4E, $A0A32820B4E, $ArgOpt02 - ($A0A32820B4E * 2), $ArgOpt03 - ($A0A32820B4E * 2))
  7034.     GUISETSTATE(@SW_SHOWNOACTIVATE, $A4422C23413)
  7035.     RETURN $A4422C23413
  7036. ENDFUNC
  7037.  
  7038. Func Fn009C($Arg00, $Arg01, $Arg02, $Arg03, $Arg04)
  7039.     LOCAL $A035EA21807, $A4F5EB24140, $A155EC23932, $A135ED2431F, $A235EE24D32
  7040.     LOCAL CONST $A5F0FB03433 = 4
  7041.     $A035EA21807 = WINGETPOs($Arg00)
  7042.     $A4F5EB24140 = DLLCALL("gdi32.dll", "long", "CreateRectRgn", "long", 0, "long", 0, "long", $A035EA21807[2], "long", $A035EA21807[3])
  7043.     $A155EC23932 = DLLCALL("gdi32.dll", "long", "CreateRectRgn", "long", $Arg02, "long", $Arg02, "long", $Arg02 + $Arg03, "long", $Arg02 + $Arg04)
  7044.     $A235EE24D32 = DLLCALL("gdi32.dll", "long", "CreateRectRgn", "long", 0, "long", 0, "long", 0, "long", 0)
  7045.     DLLCALL("gdi32.dll", "long", "CombineRgn", "long", $A235EE24D32[0], "long", $A4F5EB24140[0], "long", $A155EC23932[0], "int", $A5F0FB03433)
  7046.     DLLCALL("user32.dll", "long", "SetWindowRgn", "hwnd", $Arg00, "long", $A235EE24D32[0], "int", 1)
  7047. ENDFUNC
  7048.  
  7049. Func Fn009D($Arg00)
  7050.     LOCAL $A038EF21742 = INIREADSECTION($Arg00, "codes")
  7051.     FOR $A1979914100 = 2 TO $A038EF21742[0][0]
  7052.         Fn0038($A2CF1223343, $A038EF21742[$A1979914100][1])
  7053.     NEXT
  7054. ENDFUNC
  7055.  
  7056. Func Fn009E()
  7057.     LOCAL $A2D9E526121 = REGREAD($A00B1D21115, $A5242322B0F)
  7058.     $A0BA2123025 = GUICREATE("Startup Setting", 0x014A * $A1910D2401B, 0x0064 * $A1910D2401B, -1, -1, BITOR($A036DD04543, $A078D101842, $A016D30431B), DEFAULT, $A55B4321F4C)
  7059.     $A4FA2222D34 = GUICTRLCREATECHECKBOX("Run automatically when the computer start", 0x001E * $A1910D2401B, 0x0014 * $A1910D2401B, 0x010E * $A1910D2401B, 0x0014 * $A1910D2401B)
  7060.     IF $A2D9E526121 = '"' & @ScriptFullPath & '" "-s"' THEN
  7061.         GUICTRLSETSTATE($A4FA2222D34, $A1EABA05F06)
  7062.     ELSE
  7063.         GUICTRLSETSTATE($A4FA2222D34, $A56ABE05026)
  7064.     ENDIF
  7065.     LOCAL $A61AE323E61 = GUICTRLCREATEBUTTON("Ok", 0x0050 * $A1910D2401B, 0x003C * $A1910D2401B, 0x003C * $A1910D2401B, 0x001E * $A1910D2401B)
  7066.     GUICTRLSETONEVENT(-1, "Fn009F")
  7067.     LOCAL $A03AEA25508 = GUICTRLCREATEBUTTON("Cancel", 0x00AA * $A1910D2401B, 0x003C * $A1910D2401B, 0x003C * $A1910D2401B, 0x001E * $A1910D2401B)
  7068.     GUICTRLSETONEVENT(-1, "Fn00A0")
  7069.     GUISETSTATE()
  7070.     GUISETSTATE(@SW_DISABLE, $A55B4321F4C)
  7071. ENDFUNC
  7072.  
  7073. Func Fn009F()
  7074.     IF GUICTRLREAD($A4FA2222D34) = $A1EABA05F06 THEN
  7075.         INIWRITE($A15B1424F0E, "state", "is_autorun", 1)
  7076.         REGWRITE($A00B1D21115, $A5242322B0F, "REG_SZ", '"' & @ScriptFullPath & '" "-s"')
  7077.     ELSE
  7078.         INIWRITE($A15B1424F0E, "state", "is_autorun", 0)
  7079.         REGDELETE($A00B1D21115, $A5242322B0F)
  7080.     ENDIF
  7081.     Fn00A0()
  7082. ENDFUNC
  7083.  
  7084. Func Fn00A0()
  7085.     GUIDELETE($A0BA2123025)
  7086.     GUISETSTATE(@SW_ENABLE, $A55B4321F4C)
  7087.     WINACTIVATE($A55B4321F4C)
  7088. ENDFUNC
  7089.  
  7090. Func Fn00A1()
  7091.     $A2882C2060B = GUICREATE("Repeat setting", 0x013A * $A1910D2401B, 0x00BE * $A1910D2401B, -1, -1, BITOR($A036DD04543, $A078D101842, $A016D30431B), DEFAULT, $A55B4321F4C)
  7092.     GUICTRLCREATEGROUP("", 5 * $A1910D2401B, 0 * $A1910D2401B, 0x0131 * $A1910D2401B, 0x0067 * $A1910D2401B)
  7093.     $A1F82D25B1F = GUICTRLCREATERADIO("Repeat", 0x0017 * $A1910D2401B, 0x000D * $A1910D2401B, 0x0037 * $A1910D2401B, 0x0011 * $A1910D2401B)
  7094.     $A3E82E21D0C = GUICTRLCREATEINPUT("", 0x0053 * $A1910D2401B, 0x000B * $A1910D2401B, 0x003B * $A1910D2401B, 0x0015 * $A1910D2401B, BITOR($A60EA304D14, $A3DFAB00D3D))
  7095.     GUICTRLSETDATA(-1, 1)
  7096.     GUICTRLCREATEUPDOWN($A3E82E21D0C, $A4D3FF12516)
  7097.     GUICTRLSETLIMIT(-1, 0x000F423F, 1)
  7098.     GUICTRLCREATELABEL("times", 0x0093 * $A1910D2401B, 0x0010 * $A1910D2401B, 0x0037 * $A1910D2401B, 0x0011 * $A1910D2401B)
  7099.     $A3792425533 = GUICTRLCREATERADIO("Repeat for", 0x0017 * $A1910D2401B, 0x002B * $A1910D2401B, 0x0053 * $A1910D2401B, 0x0011 * $A1910D2401B)
  7100.     $A0192523347 = GUICTRLCREATEINPUT("", 0x006A * $A1910D2401B, 0x0029 * $A1910D2401B, 0x001E * $A1910D2401B, 0x0015 * $A1910D2401B, BITOR($A2BEA50454C, $A3DFAB00D3D))
  7101.     GUICTRLCREATELABEL("hours", 0x008A * $A1910D2401B, 0x002E * $A1910D2401B, 0x001E * $A1910D2401B, 0x0011 * $A1910D2401B)
  7102.     $A3692622100 = GUICTRLCREATEINPUT("", 0x00AD * $A1910D2401B, 0x0029 * $A1910D2401B, 0x001E * $A1910D2401B, 0x0015 * $A1910D2401B, BITOR($A2BEA50454C, $A3DFAB00D3D))
  7103.     GUICTRLCREATELABEL("mins", 0x00CD * $A1910D2401B, 0x002E * $A1910D2401B, 0x001E * $A1910D2401B, 0x0011 * $A1910D2401B)
  7104.     $A0F9272132C = GUICTRLCREATEINPUT("", 0x00EC * $A1910D2401B, 0x0029 * $A1910D2401B, 0x001E * $A1910D2401B, 0x0015 * $A1910D2401B, BITOR($A2BEA50454C, $A3DFAB00D3D))
  7105.     GUICTRLCREATELABEL("secs", 0x010C * $A1910D2401B, 0x002E * $A1910D2401B, 0x001E * $A1910D2401B, 0x0011 * $A1910D2401B)
  7106.     $A3B82F2531B = GUICTRLCREATERADIO("Repeat until stopped", 0x0017 * $A1910D2401B, 0x0049 * $A1910D2401B, 0x008C * $A1910D2401B, 0x0011 * $A1910D2401B)
  7107.     GUICTRLCREATEGROUP("", -0x0063, -0x0063, 1, 1)
  7108.     $A2192020142 = GUICTRLCREATECHECKBOX("Interval:", 0x0026 * $A1910D2401B, 0x006F * $A1910D2401B, 0x004B * $A1910D2401B, 0x0011 * $A1910D2401B)
  7109.     $A6092124A01 = GUICTRLCREATEINPUT("", 0x0071 * $A1910D2401B, 0x006D * $A1910D2401B, 0x001E * $A1910D2401B, 0x0015 * $A1910D2401B, BITOR($A2BEA50454C, $A3DFAB00D3D))
  7110.     GUICTRLCREATELABEL("hours", 0x0091 * $A1910D2401B, 0x0072 * $A1910D2401B, 0x001E * $A1910D2401B, 0x0011 * $A1910D2401B)
  7111.     $A2792220009 = GUICTRLCREATEINPUT("", 0x00B4 * $A1910D2401B, 0x006D * $A1910D2401B, 0x001E * $A1910D2401B, 0x0015 * $A1910D2401B, BITOR($A2BEA50454C, $A3DFAB00D3D))
  7112.     GUICTRLCREATELABEL("mins", 0x00D4 * $A1910D2401B, 0x0072 * $A1910D2401B, 0x001E * $A1910D2401B, 0x0011 * $A1910D2401B)
  7113.     $A629232191F = GUICTRLCREATEINPUT("", 0x00F3 * $A1910D2401B, 0x006D * $A1910D2401B, 0x001E * $A1910D2401B, 0x0015 * $A1910D2401B, BITOR($A2BEA50454C, $A3DFAB00D3D))
  7114.     GUICTRLCREATELABEL("secs", 0x0113 * $A1910D2401B, 0x0072 * $A1910D2401B, 0x001E * $A1910D2401B, 0x0011 * $A1910D2401B)
  7115.     GUICTRLCREATEBUTTON("Ok", 0x0050 * $A1910D2401B, 0x0094 * $A1910D2401B, 0x003C * $A1910D2401B, 0x001E * $A1910D2401B)
  7116.     GUICTRLSETONEVENT(-1, "Fn00A2")
  7117.     GUICTRLCREATEBUTTON("Cancel", 0x00AA * $A1910D2401B, 0x0094 * $A1910D2401B, 0x003C * $A1910D2401B, 0x001E * $A1910D2401B)
  7118.     GUICTRLSETONEVENT(-1, "Fn00A3")
  7119.     Fn00A4()
  7120.     GUISETSTATE()
  7121.     GUISETSTATE(@SW_DISABLE, $A55B4321F4C)
  7122. ENDFUNC
  7123.  
  7124. Func Fn00A2()
  7125.     IF GUICTRLREAD($A1F82D25B1F) = $A1EABA05F06 THEN
  7126.         $A5FC1925C37 = INT(GUICTRLREAD($A3E82E21D0C))
  7127.         $A38C1722F59 = "time"
  7128.         INIWRITE($A15B1424F0E, "setting", "repeat_way", $A38C1722F59)
  7129.         INIWRITE($A15B1424F0E, "setting", "repeat_num", $A5FC1925C37)
  7130.     ELSEIF GUICTRLREAD($A3792425533) = $A1EABA05F06 THEN
  7131.         $A5FC1925C37 = INT(GUICTRLREAD($A0192523347)) & ":" & INT(GUICTRLREAD($A3692622100)) & ":" & INT(GUICTRLREAD($A0F9272132C))
  7132.         $A38C1722F59 = "sometime"
  7133.         INIWRITE($A15B1424F0E, "setting", "repeat_way", $A38C1722F59)
  7134.         INIWRITE($A15B1424F0E, "setting", "repeat_num", $A5FC1925C37)
  7135.     ELSEIF GUICTRLREAD($A3B82F2531B) = $A1EABA05F06 THEN
  7136.         $A38C1722F59 = "until"
  7137.         $A5FC1925C37 = -1
  7138.         INIWRITE($A15B1424F0E, "setting", "repeat_way", $A38C1722F59)
  7139.         INIDELETE($A15B1424F0E, "setting", "repeat_num")
  7140.     ENDIF
  7141.     IF GUICTRLREAD($A2192020142) = $A1EABA05F06 THEN
  7142.         $A11D1923E0E = INT(GUICTRLREAD($A6092124A01)) & ":" & INT(GUICTRLREAD($A2792220009)) & ":" & INT(GUICTRLREAD($A629232191F))
  7143.         LOCAL $A244F32333C = STRINGSPLIT($A11D1923E0E, ":")
  7144.         IF $A244F32333C[0] = 3 THEN
  7145.             $A37D1B2533A = INT($A244F32333C[1]) * 0x003C * 0x003C * 0x03E8 + INT($A244F32333C[2]) * 0x003C * 0x03E8 + INT($A244F32333C[3]) * 0x03E8
  7146.         ELSE
  7147.             $A37D1B2533A = 0
  7148.         ENDIF
  7149.         $A38D1721622 = 1
  7150.         INIWRITE($A15B1424F0E, "setting", "is_interval", $A38D1721622)
  7151.         INIWRITE($A15B1424F0E, "setting", "num_interval", $A11D1923E0E)
  7152.     ELSE
  7153.         $A11D1923E0E = -1
  7154.         $A37D1B2533A = 0
  7155.         $A38D1721622 = 0
  7156.         INIWRITE($A15B1424F0E, "setting", "is_interval", 0)
  7157.         INIDELETE($A15B1424F0E, "setting", "num_interval")
  7158.     ENDIF
  7159.     Fn00A3()
  7160. ENDFUNC
  7161.  
  7162. Func Fn00A3()
  7163.     GUIDELETE($A2882C2060B)
  7164.     GUISETSTATE(@SW_ENABLE, $A55B4321F4C)
  7165.     WINACTIVATE($A55B4321F4C)
  7166. ENDFUNC
  7167.  
  7168. Func Fn00A4()
  7169.     IF $A38C1722F59 = "time" THEN
  7170.         GUICTRLSETSTATE($A1F82D25B1F, $A1EABA05F06)
  7171.         GUICTRLSETDATA($A3E82E21D0C, $A5FC1925C37)
  7172.         GUICTRLSETDATA($A0192523347, 0)
  7173.         GUICTRLSETDATA($A3692622100, 0)
  7174.         GUICTRLSETDATA($A0F9272132C, 0)
  7175.     ELSEIF $A38C1722F59 = "sometime" THEN
  7176.         GUICTRLSETSTATE($A3792425533, $A1EABA05F06)
  7177.         GUICTRLSETDATA($A3E82E21D0C, 1)
  7178.         LOCAL $A0A3A721D3D = STRINGSPLIT($A5FC1925C37, ":")
  7179.         IF $A0A3A721D3D[0] = 3 THEN
  7180.             GUICTRLSETDATA($A0192523347, $A0A3A721D3D[1])
  7181.             GUICTRLSETDATA($A3692622100, $A0A3A721D3D[2])
  7182.             GUICTRLSETDATA($A0F9272132C, $A0A3A721D3D[3])
  7183.         ELSE
  7184.             GUICTRLSETDATA($A0192523347, 0)
  7185.             GUICTRLSETDATA($A3692622100, 0)
  7186.             GUICTRLSETDATA($A0F9272132C, 0)
  7187.         ENDIF
  7188.     ELSEIF $A38C1722F59 = "until" THEN
  7189.         GUICTRLSETSTATE($A3B82F2531B, $A1EABA05F06)
  7190.         GUICTRLSETDATA($A3E82E21D0C, 1)
  7191.         GUICTRLSETDATA($A0192523347, 0)
  7192.         GUICTRLSETDATA($A3692622100, 0)
  7193.         GUICTRLSETDATA($A0F9272132C, 0)
  7194.     ENDIF
  7195.     IF $A38D1721622 = 1 THEN
  7196.         GUICTRLSETSTATE($A2192020142, $A1EABA05F06)
  7197.         LOCAL $A244F32333C = STRINGSPLIT($A11D1923E0E, ":")
  7198.         IF $A244F32333C[0] = 3 THEN
  7199.             GUICTRLSETDATA($A6092124A01, $A244F32333C[1])
  7200.             GUICTRLSETDATA($A2792220009, $A244F32333C[2])
  7201.             GUICTRLSETDATA($A629232191F, $A244F32333C[3])
  7202.         ELSE
  7203.             GUICTRLSETDATA($A6092124A01, 0)
  7204.             GUICTRLSETDATA($A2792220009, 0)
  7205.             GUICTRLSETDATA($A629232191F, 0)
  7206.         ENDIF
  7207.     ELSEIF $A38D1721622 = 0 THEN
  7208.         GUICTRLSETSTATE($A2192020142, $A56ABE05026)
  7209.         GUICTRLSETDATA($A6092124A01, 0)
  7210.         GUICTRLSETDATA($A2792220009, 0)
  7211.         GUICTRLSETDATA($A629232191F, 0)
  7212.     ENDIF
  7213. ENDFUNC
  7214.  
  7215. Func Fn00A5()
  7216.     IF $A40F1625F49 = 1 OR $A15F1420445 = 1 THEN
  7217.         ADLIBUNREGISTER("Fn00A5")
  7218.     ELSE
  7219.         IF Fn008B($A31C1D20624) > $A1DC1B25234 THEN
  7220.             $A40F1625F49 = 1
  7221.         ENDIF
  7222.     ENDIF
  7223. ENDFUNC
  7224.  
  7225. Func Fn00A6()
  7226.     IF $A2CE1E25637 = 1 OR $A15F1420445 = 1 THEN
  7227.         ADLIBUNREGISTER("Fn00A6")
  7228.         $A31E1A21C35 = 0
  7229.         $A3FE1C23F1A = 1
  7230.         GUICTRLSETDATA($A4045E21E2F, 0)
  7231.         $A5AF102443D = 0
  7232.         Fn0037($A035532541E, "", 1)
  7233.     ELSE
  7234.         GUICTRLSETDATA($A4045E21E2F, ROUND(($A31E1A21C35 + 0x000D) / $A3FE1C23F1A * 0x0064))
  7235.         IF $A5AF102443D <> 1 THEN
  7236.             Fn0037($A035532541E, " Repeat " & $A5AF102443D & " times", 1)
  7237.         ELSE
  7238.             Fn0037($A035532541E, " Repeat 1 time", 1)
  7239.         ENDIF
  7240.     ENDIF
  7241. ENDFUNC
  7242.  
  7243. Func Fn00A7()
  7244.     $A1582923535 = GUICREATE("Speed setting", 0x010E * $A1910D2401B, 0x0078 * $A1910D2401B, -1, -1, BITOR($A036DD04543, $A078D101842, $A016D30431B), DEFAULT, $A55B4321F4C)
  7245.     LOCAL $A449F821846 = $A2602B25B61
  7246.     IF $A449F821846 <= 0 THEN
  7247.         $A449F821846 = "1/" & (ABS($A449F821846) + 2)
  7248.     ENDIF
  7249.     $A4782A2290D = GUICTRLCREATELABEL("Speed: " & $A449F821846 & " X", 0x0064 * $A1910D2401B, 10 * $A1910D2401B, 0x0064 * $A1910D2401B, 0x0011 * $A1910D2401B)
  7250.     $A2282B2023F = GUICTRLCREATESLIDER(5 * $A1910D2401B, 0x0023 * $A1910D2401B, 0x0104 * $A1910D2401B, 0x0019 * $A1910D2401B)
  7251.     GUICTRLSETLIMIT(-1, 10, -8)
  7252.     GUICTRLSETDATA(-1, $A2602B25B61)
  7253.     GUICTRLSETONEVENT(-1, "Fn00AA")
  7254.     GUICTRLCREATEBUTTON("Ok", 0x003C * $A1910D2401B, 0x004B * $A1910D2401B, 0x003C * $A1910D2401B, 0x001E * $A1910D2401B)
  7255.     GUICTRLSETONEVENT(-1, "Fn00A8")
  7256.     GUICTRLCREATEBUTTON("Cancel", 0x0096 * $A1910D2401B, 0x004B * $A1910D2401B, 0x003C * $A1910D2401B, 0x001E * $A1910D2401B)
  7257.     GUICTRLSETONEVENT(-1, "Fn00A9")
  7258.     GUISETSTATE()
  7259.     GUISETSTATE(@SW_DISABLE, $A55B4321F4C)
  7260. ENDFUNC
  7261.  
  7262. Func Fn00A8()
  7263.     $A2602B25B61 = GUICTRLREAD($A2282B2023F)
  7264.     IF $A2602B25B61 = 1 THEN
  7265.         INIWRITE($A15B1424F0E, "setting", "is_speed", "off")
  7266.         INIDELETE($A15B1424F0E, "setting", "speed_num")
  7267.     ELSE
  7268.         INIWRITE($A15B1424F0E, "setting", "is_speed", "on")
  7269.         INIWRITE($A15B1424F0E, "setting", "speed_num", $A2602B25B61)
  7270.     ENDIF
  7271.     Fn00A9()
  7272. ENDFUNC
  7273.  
  7274. Func Fn00A9()
  7275.     GUIDELETE($A1582923535)
  7276.     GUISETSTATE(@SW_ENABLE, $A55B4321F4C)
  7277.     WINACTIVATE($A55B4321F4C)
  7278. ENDFUNC
  7279.  
  7280. Func Fn00AA()
  7281.     LOCAL $A449F821846 = GUICTRLREAD($A2282B2023F)
  7282.     IF $A449F821846 <= 0 THEN
  7283.         $A449F821846 = "1/" & (ABS($A449F821846) + 2)
  7284.     ENDIF
  7285.     GUICTRLSETDATA($A4782A2290D, "Speed: " & $A449F821846 & " X")
  7286. ENDFUNC
  7287.  
  7288. Func Fn00AB()
  7289.     $A5892824521 = GUICREATE("Recording options", 0x00E6 * $A1910D2401B, 0x0078 * $A1910D2401B, -1, -1, BITOR($A036DD04543, $A078D101842, $A016D30431B), DEFAULT, $A55B4321F4C)
  7290.     $A5F92921248 = GUICTRLCREATECHECKBOX("Keyboard", 0x001E * $A1910D2401B, 0x0012 * $A1910D2401B, 0x0046 * $A1910D2401B, 0x0011 * $A1910D2401B)
  7291.     $A2A92A21C2A = GUICTRLCREATECHECKBOX("Delay", 0x001E * $A1910D2401B, 0x002E * $A1910D2401B, 0x0046 * $A1910D2401B, 0x0011 * $A1910D2401B)
  7292.     $A2E92B23863 = GUICTRLCREATECHECKBOX("Mouse click", 0x0073 * $A1910D2401B, 0x0012 * $A1910D2401B, 0x005A * $A1910D2401B, 0x0011 * $A1910D2401B)
  7293.     $A1A92C26116 = GUICTRLCREATECHECKBOX("Mouse move", 0x0073 * $A1910D2401B, 0x002E * $A1910D2401B, 0x0055 * $A1910D2401B, 0x0011 * $A1910D2401B)
  7294.     GUICTRLCREATEBUTTON("Ok", 0x0028 * $A1910D2401B, 0x004B * $A1910D2401B, 0x003C * $A1910D2401B, 0x001E * $A1910D2401B)
  7295.     GUICTRLSETONEVENT(-1, "Fn00AD")
  7296.     GUICTRLCREATEBUTTON("Cancel", 0x0082 * $A1910D2401B, 0x004B * $A1910D2401B, 0x003C * $A1910D2401B, 0x001E * $A1910D2401B)
  7297.     GUICTRLSETONEVENT(-1, "Fn00AC")
  7298.     Fn00AE()
  7299.     GUISETSTATE()
  7300.     GUISETSTATE(@SW_DISABLE, $A55B4321F4C)
  7301. ENDFUNC
  7302.  
  7303. Func Fn00AC()
  7304.     GUIDELETE($A5892824521)
  7305.     GUISETSTATE(@SW_ENABLE, $A55B4321F4C)
  7306.     WINACTIVATE($A55B4321F4C)
  7307. ENDFUNC
  7308.  
  7309. Func Fn00AD()
  7310.     IF GUICTRLREAD($A5F92921248) = $A1EABA05F06 THEN
  7311.         $A39F1921860 = 1
  7312.         INIWRITE($A15B1424F0E, "setting", "key_recording_opt", 1)
  7313.     ELSE
  7314.         $A39F1921860 = 0
  7315.         INIWRITE($A15B1424F0E, "setting", "key_recording_opt", 0)
  7316.     ENDIF
  7317.     IF GUICTRLREAD($A2A92A21C2A) = $A1EABA05F06 THEN
  7318.         $A1CF1822012 = 1
  7319.         INIWRITE($A15B1424F0E, "setting", "delay_recording_opt", 1)
  7320.     ELSE
  7321.         $A1CF1822012 = 0
  7322.         INIWRITE($A15B1424F0E, "setting", "delay_recording_opt", 0)
  7323.     ENDIF
  7324.     IF GUICTRLREAD($A2E92B23863) = $A1EABA05F06 THEN
  7325.         $A0FF1B23B1A = 1
  7326.         INIWRITE($A15B1424F0E, "setting", "mouse_click_recording_opt", 1)
  7327.     ELSE
  7328.         $A0FF1B23B1A = 0
  7329.         INIWRITE($A15B1424F0E, "setting", "mouse_click_recording_opt", 0)
  7330.     ENDIF
  7331.     IF GUICTRLREAD($A1A92C26116) = $A1EABA05F06 THEN
  7332.         $A08F1A20F1A = 1
  7333.         INIWRITE($A15B1424F0E, "setting", "mouse_move_recording_opt", 1)
  7334.     ELSE
  7335.         $A08F1A20F1A = 0
  7336.         INIWRITE($A15B1424F0E, "setting", "mouse_move_recording_opt", 0)
  7337.     ENDIF
  7338.     Fn00AC()
  7339. ENDFUNC
  7340.  
  7341. Func Fn00AE()
  7342.     IF $A39F1921860 = 1 THEN
  7343.         GUICTRLSETSTATE($A5F92921248, $A1EABA05F06)
  7344.     ELSEIF $A39F1921860 = 0 THEN
  7345.         GUICTRLSETSTATE($A5F92921248, $A56ABE05026)
  7346.     ENDIF
  7347.     IF $A1CF1822012 = 1 THEN
  7348.         GUICTRLSETSTATE($A2A92A21C2A, $A1EABA05F06)
  7349.     ELSEIF $A1CF1822012 = 0 THEN
  7350.         GUICTRLSETSTATE($A2A92A21C2A, $A56ABE05026)
  7351.     ENDIF
  7352.     IF $A0FF1B23B1A = 1 THEN
  7353.         GUICTRLSETSTATE($A2E92B23863, $A1EABA05F06)
  7354.     ELSEIF $A0FF1B23B1A = 0 THEN
  7355.         GUICTRLSETSTATE($A2E92B23863, $A56ABE05026)
  7356.     ENDIF
  7357.     IF $A08F1A20F1A = 1 THEN
  7358.         GUICTRLSETSTATE($A1A92C26116, $A1EABA05F06)
  7359.     ELSEIF $A08F1A20F1A = 0 THEN
  7360.         GUICTRLSETSTATE($A1A92C26116, $A56ABE05026)
  7361.     ENDIF
  7362. ENDFUNC
  7363.  
  7364. Func Fn00AF()
  7365.     $A3F92D21B30 = GUICREATE("Other setting", 0x00FC * $A1910D2401B, 0x00AA * $A1910D2401B, -1, -1, BITOR($A036DD04543, $A078D101842, $A016D30431B), DEFAULT, $A55B4321F4C)
  7366.     GUICTRLCREATEGROUP("On playback complete", 8 * $A1910D2401B, 0x0010 * $A1910D2401B, 0x00E9 * $A1910D2401B, 0x0040 * $A1910D2401B)
  7367.     $A1592E2232F = GUICTRLCREATECOMBO("", 0x0018 * $A1910D2401B, 0x0028 * $A1910D2401B, 0x00C9 * $A1910D2401B, 0x0019 * $A1910D2401B, BITOR($A11C2F10D33, $A45C2914F06))
  7368.     GUICTRLCREATEGROUP("", -0x0063, -0x0063, 1, 1)
  7369.     $A0A92F23B12 = GUICTRLCREATECHECKBOX("Display balloon tip", 0x0014 * $A1910D2401B, 0x005F * $A1910D2401B, 0x00E9 * $A1910D2401B, 0x0011 * $A1910D2401B)
  7370.     GUICTRLCREATEBUTTON("Ok", 0x002B * $A1910D2401B, 0x0080 * $A1910D2401B, 0x003C * $A1910D2401B, 0x001E * $A1910D2401B)
  7371.     GUICTRLSETONEVENT(-1, "Fn00B1")
  7372.     GUICTRLCREATEBUTTON("Cancel", 0x0085 * $A1910D2401B, 0x0080 * $A1910D2401B, 0x003C * $A1910D2401B, 0x001E * $A1910D2401B)
  7373.     GUICTRLSETONEVENT(-1, "Fn00B0")
  7374.     Fn00B2()
  7375.     GUISETSTATE()
  7376.     GUISETSTATE(@SW_DISABLE, $A55B4321F4C)
  7377. ENDFUNC
  7378.  
  7379. Func Fn00B0()
  7380.     GUIDELETE($A3F92D21B30)
  7381.     GUISETSTATE(@SW_ENABLE, $A55B4321F4C)
  7382.     WINACTIVATE($A55B4321F4C)
  7383. ENDFUNC
  7384.  
  7385. Func Fn00B1()
  7386.     $A30C1F2632D = GUICTRLREAD($A1592E2232F)
  7387.     INIWRITE($A15B1424F0E, "setting", "do_on_complete", $A30C1F2632D)
  7388.     IF GUICTRLREAD($A0A92F23B12) = $A1EABA05F06 THEN
  7389.         $A58D1122C03 = 1
  7390.         INIWRITE($A15B1424F0E, "setting", "is_tip", 1)
  7391.     ELSE
  7392.         $A58D1122C03 = 0
  7393.         INIWRITE($A15B1424F0E, "setting", "is_tip", 0)
  7394.         TOOLTIP("")
  7395.         TRAYTIP("", "", 10)
  7396.     ENDIF
  7397.     Fn00B0()
  7398. ENDFUNC
  7399.  
  7400. Func Fn00B2()
  7401.     GUICTRLSETDATA($A1592E2232F, "Idle|Quit|Lock computer|Log off computer|Turn off computer|Standby|Hibernate (only if supported)", $A30C1F2632D)
  7402.     IF $A58D1122C03 = 1 THEN
  7403.         GUICTRLSETSTATE($A0A92F23B12, $A1EABA05F06)
  7404.     ELSEIF $A58D1122C03 = 0 THEN
  7405.         GUICTRLSETSTATE($A0A92F23B12, $A56ABE05026)
  7406.     ENDIF
  7407. ENDFUNC
  7408.  
  7409. Func Fn00B3()
  7410.     SELECT
  7411.         CASE $A30C1F2632D = "Idle"
  7412.             RETURN
  7413.         CASE $A30C1F2632D = "Quit"
  7414.             EXIT
  7415.         CASE $A30C1F2632D = "Lock computer"
  7416.             DLLCALL("user32.dll", "Int", "LockWorkStation")
  7417.         CASE $A30C1F2632D = "Log off computer"
  7418.             SHUTDOWN(0 + 4)
  7419.         CASE $A30C1F2632D = "Turn off computer"
  7420.             SHUTDOWN(1 + 8 + 4)
  7421.         CASE $A30C1F2632D = "Standby"
  7422.             SHUTDOWN(0x0020)
  7423.         CASE $A30C1F2632D = "Hibernate (only if supported)"
  7424.             SHUTDOWN(0x0040)
  7425.     ENDSELECT
  7426. ENDFUNC
  7427.  
  7428. Func Fn00B4()
  7429.     IF ISHWND($A12A2320427) THEN RETURN
  7430.     $A12A2320427 = GUICREATE("Scheduling mode setting", 0x018D * $A1910D2401B, 0x012E * $A1910D2401B, -1, -1, BITOR($A036DD04543, $A078D101842, $A016D30431B), DEFAULT, $A55B4321F4C)
  7431.     GUICTRLCREATEGROUP("Select the way you want the script to schedule", 8 * $A1910D2401B, 0x0028 * $A1910D2401B, 0x0179 * $A1910D2401B, 0x00D1 * $A1910D2401B)
  7432.     $A46A2521D0A = GUICTRLCREATECOMBO("", 0x0010 * $A1910D2401B, 0x0040 * $A1910D2401B, 0x0163 * $A1910D2401B, 0x0019 * $A1910D2401B, BITOR($A11C2F10D33, $A45C2914F06, $A306D704B47))
  7433.     GUICTRLSETSTATE(-1, $A15CB503744)
  7434.     GUICTRLSETONEVENT(-1, "Fn00B5")
  7435.     $A45A2A23C11 = GUICTRLCREATETAB(0x0010 * $A1910D2401B, 0x0040 * $A1910D2401B, 0x0169 * $A1910D2401B, 0x00B1 * $A1910D2401B)
  7436.     $A3DA2623903 = GUICTRLCREATETABITEM("1")
  7437.     GUICTRLCREATELABEL("Every:", 0x0020 * $A1910D2401B, 0x0070 * $A1910D2401B, 0x003C * $A1910D2401B, 0x0011 * $A1910D2401B)
  7438.     $A22A2725141 = GUICTRLCREATEINPUT(0, 0x005F * $A1910D2401B, 0x006E * $A1910D2401B, 0x0079 * $A1910D2401B, 0x0015 * $A1910D2401B, BITOR($A2BEA50454C, $A33FA102C1B, $A3DFAB00D3D))
  7439.     GUICTRLCREATELABEL("hours", 0x00DF * $A1910D2401B, 0x0070 * $A1910D2401B, 0x0026 * $A1910D2401B, 0x0011 * $A1910D2401B)
  7440.     $A26A2822A1F = GUICTRLCREATEINPUT(0, 0x005F * $A1910D2401B, 0x008F * $A1910D2401B, 0x0079 * $A1910D2401B, 0x0015 * $A1910D2401B, BITOR($A2BEA50454C, $A33FA102C1B, $A3DFAB00D3D))
  7441.     GUICTRLCREATELABEL("minutes", 0x00DF * $A1910D2401B, 0x0091 * $A1910D2401B, 0x0030 * $A1910D2401B, 0x0011 * $A1910D2401B)
  7442.     $A28A2920419 = GUICTRLCREATEINPUT(0, 0x005F * $A1910D2401B, 0x00B0 * $A1910D2401B, 0x0079 * $A1910D2401B, 0x0015 * $A1910D2401B, BITOR($A2BEA50454C, $A33FA102C1B, $A3DFAB00D3D))
  7443.     GUICTRLCREATELABEL("seconds", 0x00DF * $A1910D2401B, 0x00B2 * $A1910D2401B, 0x0034 * $A1910D2401B, 0x0011 * $A1910D2401B)
  7444.     $A3FA2B2491D = GUICTRLCREATETABITEM("2")
  7445.     GUICTRLCREATELABEL("Date:", 0x0020 * $A1910D2401B, 0x0070 * $A1910D2401B, 0x0026 * $A1910D2401B, 0x0011 * $A1910D2401B)
  7446.     $A3BA2C20726 = GUICTRLCREATEDATE("", 0x0048 * $A1910D2401B, 0x006E * $A1910D2401B, 0x0064 * $A1910D2401B, 0x0015 * $A1910D2401B)
  7447.     GUICTRLSENDMSG(-1, 0x1032, 0, "MM/dd/yyyy")
  7448.     GUICTRLCREATELABEL("Time:", 0x0020 * $A1910D2401B, 0x00A0 * $A1910D2401B, 0x0026 * $A1910D2401B, 0x0011 * $A1910D2401B)
  7449.     $A0BA2D24F1B = GUICTRLCREATEDATE("", 0x0048 * $A1910D2401B, 0x009E * $A1910D2401B, 0x0050 * $A1910D2401B, 0x0015 * $A1910D2401B, $A4B6E113103)
  7450.     GUICTRLSENDMSG(-1, 0x1032, 0, "HH:mm:ss")
  7451.     $A4BA2E2631A = GUICTRLCREATETABITEM("3")
  7452.     GUICTRLCREATELABEL("Time:", 0x0020 * $A1910D2401B, 0x007F * $A1910D2401B, 0x001E * $A1910D2401B, 0x0011 * $A1910D2401B)
  7453.     $A0EA2F2143B = GUICTRLCREATEDATE("", 0x0048 * $A1910D2401B, 0x007D * $A1910D2401B, 0x0050 * $A1910D2401B, 0x0015 * $A1910D2401B, $A4B6E113103)
  7454.     GUICTRLSENDMSG(-1, 0x1032, 0, "HH:mm:ss")
  7455.     $A4AB2021D22 = GUICTRLCREATETABITEM("4")
  7456.     GUICTRLCREATELABEL("Day of week:", 0x0018 * $A1910D2401B, 0x0060 * $A1910D2401B, 0x005F * $A1910D2401B, 0x0011 * $A1910D2401B)
  7457.     $A0FB2724E34 = GUICTRLCREATECHECKBOX("Sunday", 0x0020 * $A1910D2401B, 0x0077 * $A1910D2401B, 0x0041 * $A1910D2401B, 0x0011 * $A1910D2401B)
  7458.     $A1FB2123210 = GUICTRLCREATECHECKBOX("Monday", 0x0073 * $A1910D2401B, 0x0077 * $A1910D2401B, 0x0041 * $A1910D2401B, 0x0011 * $A1910D2401B)
  7459.     $A29B2225A63 = GUICTRLCREATECHECKBOX("Tuesday", 0x00C3 * $A1910D2401B, 0x0077 * $A1910D2401B, 0x0046 * $A1910D2401B, 0x0011 * $A1910D2401B)
  7460.     $A2AB232462C = GUICTRLCREATECHECKBOX("Wednesday", 0x011B * $A1910D2401B, 0x0077 * $A1910D2401B, 0x0049 * $A1910D2401B, 0x0011 * $A1910D2401B)
  7461.     $A0FB2420447 = GUICTRLCREATECHECKBOX("Thursday", 0x0020 * $A1910D2401B, 0x0093 * $A1910D2401B, 0x0046 * $A1910D2401B, 0x0011 * $A1910D2401B)
  7462.     $A35B2521B2A = GUICTRLCREATECHECKBOX("Friday", 0x0073 * $A1910D2401B, 0x0093 * $A1910D2401B, 0x0049 * $A1910D2401B, 0x0011 * $A1910D2401B)
  7463.     $A40B2624E0A = GUICTRLCREATECHECKBOX("Saturday", 0x00C3 * $A1910D2401B, 0x0093 * $A1910D2401B, 0x004B * $A1910D2401B, 0x0011 * $A1910D2401B)
  7464.     GUICTRLCREATELABEL("Time:", 0x0018 * $A1910D2401B, 0x00C0 * $A1910D2401B, 0x0026 * $A1910D2401B, 0x0011 * $A1910D2401B)
  7465.     $A5AB2821351 = GUICTRLCREATEDATE("", 0x0040 * $A1910D2401B, 0x00BE * $A1910D2401B, 0x0050 * $A1910D2401B, 0x0015 * $A1910D2401B, $A4B6E113103)
  7466.     GUICTRLSENDMSG(-1, 0x1032, 0, "HH:mm:ss")
  7467.     $A62B292515E = GUICTRLCREATETABITEM("5")
  7468.     GUICTRLCREATELABEL("Day of month:", 0x0018 * $A1910D2401B, 0x0060 * $A1910D2401B, 0x005F * $A1910D2401B, 0x0011 * $A1910D2401B)
  7469.     $A00B2A24A1D[0] = ""
  7470.     $A00B2A24A1D[1] = GUICTRLCREATECHECKBOX("1", 0x0020 * $A1910D2401B, 0x0070 * $A1910D2401B, 0x0021 * $A1910D2401B, 0x0011 * $A1910D2401B)
  7471.     $A00B2A24A1D[2] = GUICTRLCREATECHECKBOX("2", 0x0045 * $A1910D2401B, 0x0070 * $A1910D2401B, 0x0021 * $A1910D2401B, 0x0011 * $A1910D2401B)
  7472.     $A00B2A24A1D[3] = GUICTRLCREATECHECKBOX("3", 0x006A * $A1910D2401B, 0x0070 * $A1910D2401B, 0x0021 * $A1910D2401B, 0x0011 * $A1910D2401B)
  7473.     $A00B2A24A1D[4] = GUICTRLCREATECHECKBOX("4", 0x008F * $A1910D2401B, 0x0070 * $A1910D2401B, 0x0021 * $A1910D2401B, 0x0011 * $A1910D2401B)
  7474.     $A00B2A24A1D[5] = GUICTRLCREATECHECKBOX("5", 0x00B4 * $A1910D2401B, 0x0070 * $A1910D2401B, 0x0021 * $A1910D2401B, 0x0011 * $A1910D2401B)
  7475.     $A00B2A24A1D[6] = GUICTRLCREATECHECKBOX("6", 0x00D9 * $A1910D2401B, 0x0070 * $A1910D2401B, 0x0021 * $A1910D2401B, 0x0011 * $A1910D2401B)
  7476.     $A00B2A24A1D[7] = GUICTRLCREATECHECKBOX("7", 0x00FE * $A1910D2401B, 0x0070 * $A1910D2401B, 0x0021 * $A1910D2401B, 0x0011 * $A1910D2401B)
  7477.     $A00B2A24A1D[8] = GUICTRLCREATECHECKBOX("8", 0x0123 * $A1910D2401B, 0x0070 * $A1910D2401B, 0x0021 * $A1910D2401B, 0x0011 * $A1910D2401B)
  7478.     $A00B2A24A1D[9] = GUICTRLCREATECHECKBOX("9", 0x0148 * $A1910D2401B, 0x0070 * $A1910D2401B, 0x0021 * $A1910D2401B, 0x0011 * $A1910D2401B)
  7479.     $A00B2A24A1D[10] = GUICTRLCREATECHECKBOX("10", 0x0020 * $A1910D2401B, 0x0088 * $A1910D2401B, 0x0021 * $A1910D2401B, 0x0011 * $A1910D2401B)
  7480.     $A00B2A24A1D[0x000B] = GUICTRLCREATECHECKBOX("11", 0x0045 * $A1910D2401B, 0x0088 * $A1910D2401B, 0x0021 * $A1910D2401B, 0x0011 * $A1910D2401B)
  7481.     $A00B2A24A1D[0x000C] = GUICTRLCREATECHECKBOX("12", 0x006A * $A1910D2401B, 0x0088 * $A1910D2401B, 0x0021 * $A1910D2401B, 0x0011 * $A1910D2401B)
  7482.     $A00B2A24A1D[0x000D] = GUICTRLCREATECHECKBOX("13", 0x008F * $A1910D2401B, 0x0088 * $A1910D2401B, 0x0021 * $A1910D2401B, 0x0011 * $A1910D2401B)
  7483.     $A00B2A24A1D[0x000E] = GUICTRLCREATECHECKBOX("14", 0x00B5 * $A1910D2401B, 0x0088 * $A1910D2401B, 0x0021 * $A1910D2401B, 0x0011 * $A1910D2401B)
  7484.     $A00B2A24A1D[0x000F] = GUICTRLCREATECHECKBOX("15", 0x00DA * $A1910D2401B, 0x0088 * $A1910D2401B, 0x0021 * $A1910D2401B, 0x0011 * $A1910D2401B)
  7485.     $A00B2A24A1D[0x0010] = GUICTRLCREATECHECKBOX("16", 0x00FF * $A1910D2401B, 0x0088 * $A1910D2401B, 0x0021 * $A1910D2401B, 0x0011 * $A1910D2401B)
  7486.     $A00B2A24A1D[0x0011] = GUICTRLCREATECHECKBOX("17", 0x0124 * $A1910D2401B, 0x0088 * $A1910D2401B, 0x0021 * $A1910D2401B, 0x0011 * $A1910D2401B)
  7487.     $A00B2A24A1D[0x0012] = GUICTRLCREATECHECKBOX("18", 0x0149 * $A1910D2401B, 0x0088 * $A1910D2401B, 0x0021 * $A1910D2401B, 0x0011 * $A1910D2401B)
  7488.     $A00B2A24A1D[0x0013] = GUICTRLCREATECHECKBOX("19", 0x0020 * $A1910D2401B, 0x00A0 * $A1910D2401B, 0x0021 * $A1910D2401B, 0x0011 * $A1910D2401B)
  7489.     $A00B2A24A1D[0x0014] = GUICTRLCREATECHECKBOX("20", 0x0045 * $A1910D2401B, 0x00A0 * $A1910D2401B, 0x0021 * $A1910D2401B, 0x0011 * $A1910D2401B)
  7490.     $A00B2A24A1D[0x0015] = GUICTRLCREATECHECKBOX("21", 0x006A * $A1910D2401B, 0x00A0 * $A1910D2401B, 0x0021 * $A1910D2401B, 0x0011 * $A1910D2401B)
  7491.     $A00B2A24A1D[0x0016] = GUICTRLCREATECHECKBOX("22", 0x008F * $A1910D2401B, 0x00A0 * $A1910D2401B, 0x0021 * $A1910D2401B, 0x0011 * $A1910D2401B)
  7492.     $A00B2A24A1D[0x0017] = GUICTRLCREATECHECKBOX("23", 0x00B4 * $A1910D2401B, 0x00A0 * $A1910D2401B, 0x0021 * $A1910D2401B, 0x0011 * $A1910D2401B)
  7493.     $A00B2A24A1D[0x0018] = GUICTRLCREATECHECKBOX("24", 0x00D9 * $A1910D2401B, 0x00A0 * $A1910D2401B, 0x0021 * $A1910D2401B, 0x0011 * $A1910D2401B)
  7494.     $A00B2A24A1D[0x0019] = GUICTRLCREATECHECKBOX("25", 0x00FE * $A1910D2401B, 0x00A0 * $A1910D2401B, 0x0021 * $A1910D2401B, 0x0011 * $A1910D2401B)
  7495.     $A00B2A24A1D[0x001A] = GUICTRLCREATECHECKBOX("26", 0x0123 * $A1910D2401B, 0x00A0 * $A1910D2401B, 0x0021 * $A1910D2401B, 0x0011 * $A1910D2401B)
  7496.     $A00B2A24A1D[0x001B] = GUICTRLCREATECHECKBOX("27", 0x0148 * $A1910D2401B, 0x00A0 * $A1910D2401B, 0x0021 * $A1910D2401B, 0x0011 * $A1910D2401B)
  7497.     $A00B2A24A1D[0x001C] = GUICTRLCREATECHECKBOX("28", 0x0020 * $A1910D2401B, 0x00B8 * $A1910D2401B, 0x0021 * $A1910D2401B, 0x0011 * $A1910D2401B)
  7498.     $A00B2A24A1D[0x001D] = GUICTRLCREATECHECKBOX("29", 0x0046 * $A1910D2401B, 0x00B8 * $A1910D2401B, 0x0021 * $A1910D2401B, 0x0011 * $A1910D2401B)
  7499.     $A00B2A24A1D[0x001E] = GUICTRLCREATECHECKBOX("30", 0x006D * $A1910D2401B, 0x00B8 * $A1910D2401B, 0x0021 * $A1910D2401B, 0x0011 * $A1910D2401B)
  7500.     $A00B2A24A1D[0x001F] = GUICTRLCREATECHECKBOX("31", 0x0093 * $A1910D2401B, 0x00B8 * $A1910D2401B, 0x0021 * $A1910D2401B, 0x0011 * $A1910D2401B)
  7501.     $A07B2C26344 = GUICTRLCREATECHECKBOX("Last day of month", 0x00ED * $A1910D2401B, 0x00B8 * $A1910D2401B, 0x007D * $A1910D2401B, 0x0011 * $A1910D2401B)
  7502.     GUICTRLCREATELABEL("Time:", 0x0018 * $A1910D2401B, 0x00D5 * $A1910D2401B, 0x0026 * $A1910D2401B, 0x0011 * $A1910D2401B)
  7503.     $A47B2D25C36 = GUICTRLCREATEDATE("", 0x0040 * $A1910D2401B, 0x00D3 * $A1910D2401B, 0x0050 * $A1910D2401B, 0x0015 * $A1910D2401B, $A4B6E113103)
  7504.     GUICTRLSENDMSG(-1, 0x1032, 0, "HH:mm:ss")
  7505.     $A19B2E2353E = GUICTRLCREATETABITEM("6")
  7506.     GUICTRLCREATELABEL("When computer start.", 0x0020 * $A1910D2401B, 0x0070 * $A1910D2401B, 0x0082 * $A1910D2401B, 0x0011 * $A1910D2401B)
  7507.     $A08C2022058 = GUICTRLCREATECHECKBOX("Delay:", 0x002C * $A1910D2401B, 0x0090 * $A1910D2401B, 0x003C * $A1910D2401B, 0x0011 * $A1910D2401B)
  7508.     $A36C2124D5A = GUICTRLCREATEINPUT(0, 0x006B * $A1910D2401B, 0x008E * $A1910D2401B, 0x001E * $A1910D2401B, 0x0015 * $A1910D2401B, BITOR($A2BEA50454C, $A3DFAB00D3D))
  7509.     GUICTRLCREATELABEL("hours", 0x008B * $A1910D2401B, 0x0093 * $A1910D2401B, 0x0020 * $A1910D2401B, 0x0011 * $A1910D2401B)
  7510.     $A0CC2223943 = GUICTRLCREATEINPUT(0, 0x00AE * $A1910D2401B, 0x008E * $A1910D2401B, 0x001E * $A1910D2401B, 0x0015 * $A1910D2401B, BITOR($A2BEA50454C, $A3DFAB00D3D))
  7511.     GUICTRLCREATELABEL("mins", 0x00CE * $A1910D2401B, 0x0093 * $A1910D2401B, 0x001E * $A1910D2401B, 0x0011 * $A1910D2401B)
  7512.     $A30C2323644 = GUICTRLCREATEINPUT(0, 0x00ED * $A1910D2401B, 0x008E * $A1910D2401B, 0x001E * $A1910D2401B, 0x0015 * $A1910D2401B, BITOR($A2BEA50454C, $A3DFAB00D3D))
  7513.     GUICTRLCREATELABEL("secs", 0x010D * $A1910D2401B, 0x0093 * $A1910D2401B, 0x001E * $A1910D2401B, 0x0011 * $A1910D2401B)
  7514.     $A11B2F2144E = GUICTRLCREATETABITEM("7")
  7515.     GUICTRLCREATELABEL("Turn off the scheduler.", 0x0020 * $A1910D2401B, 0x0070 * $A1910D2401B, 0x006B * $A1910D2401B, 0x0011 * $A1910D2401B)
  7516.     GUICTRLCREATETABITEM("")
  7517.     GUICTRLCREATEGROUP("", -0x0063, -0x0063, 1, 1)
  7518.     GUICTRLCREATEBUTTON("Ok", 0x005F * $A1910D2401B, 0x0107 * $A1910D2401B, 0x004B * $A1910D2401B, 0x0019 * $A1910D2401B)
  7519.     GUICTRLSETONEVENT(-1, "Fn00B9")
  7520.     GUICTRLCREATEBUTTON("Cancel", 0x00E1 * $A1910D2401B, 0x0107 * $A1910D2401B, 0x004B * $A1910D2401B, 0x0019 * $A1910D2401B)
  7521.     GUICTRLSETONEVENT(-1, "Fn00B8")
  7522.     Fn00B6()
  7523.     GUISETSTATE(@SW_SHOW)
  7524.     GUISETSTATE(@SW_DISABLE, $A55B4321F4C)
  7525. ENDFUNC
  7526.  
  7527. Func Fn00B5()
  7528.     LOCAL $A1A0273131D = GUICTRLREAD($A46A2521D0A)
  7529.     SELECT
  7530.         CASE $A1A0273131D = "Time interval"
  7531.             GUICTRLSETSTATE($A3DA2623903, $A04BB501D63)
  7532.         CASE $A1A0273131D = "One time only"
  7533.             GUICTRLSETSTATE($A3FA2B2491D, $A04BB501D63)
  7534.         CASE $A1A0273131D = "Every day"
  7535.             GUICTRLSETSTATE($A4BA2E2631A, $A04BB501D63)
  7536.         CASE $A1A0273131D = "Every week"
  7537.             GUICTRLSETSTATE($A4AB2021D22, $A04BB501D63)
  7538.         CASE $A1A0273131D = "Every month"
  7539.             GUICTRLSETSTATE($A62B292515E, $A04BB501D63)
  7540.         CASE $A1A0273131D = "When computer start"
  7541.             GUICTRLSETSTATE($A19B2E2353E, $A04BB501D63)
  7542.         CASE $A1A0273131D = "No scheduling"
  7543.             GUICTRLSETSTATE($A11B2F2144E, $A04BB501D63)
  7544.     ENDSELECT
  7545. ENDFUNC
  7546.  
  7547. Func Fn00B6()
  7548.     LOCAL $A3A02F32429 = INIREAD($A15B1424F0E, "schedule", "is_schedule", "off")
  7549.     LOCAL $A1CBB22040B, $A3EBB324E4A, $A46BB425E43, $A2212332217, $A04BB522C56, $A02BB624618
  7550.     IF $A3A02F32429 = "off" THEN
  7551.         GUICTRLSETDATA($A46A2521D0A, "Time interval|One time only|Every day|Every week|Every month|When computer start|No scheduling", "No scheduling")
  7552.         GUICTRLSETSTATE($A11B2F2144E, $A04BB501D63)
  7553.     ELSEIF $A3A02F32429 = "on" THEN
  7554.         $A1CBB22040B = INIREAD($A15B1424F0E, "schedule", "schedule_way", "time")
  7555.         IF $A1CBB22040B = "time" THEN
  7556.             GUICTRLSETDATA($A46A2521D0A, "Time interval|One time only|Every day|Every week|Every month|When computer start|No scheduling", "Time interval")
  7557.             GUICTRLSETSTATE($A3DA2623903, $A04BB501D63)
  7558.             $A46BB425E43 = INIREAD($A15B1424F0E, "schedule", "schedule_time", "0:0:0")
  7559.             $A2212332217 = STRINGSPLIT($A46BB425E43, ":")
  7560.             GUICTRLSETDATA($A22A2725141, $A2212332217[1])
  7561.             GUICTRLSETDATA($A26A2822A1F, $A2212332217[2])
  7562.             GUICTRLSETDATA($A28A2920419, $A2212332217[3])
  7563.         ELSEIF $A1CBB22040B = "one" THEN
  7564.             GUICTRLSETDATA($A46A2521D0A, "Time interval|One time only|Every day|Every week|Every month|When computer start|No scheduling", "One time only")
  7565.             GUICTRLSETSTATE($A3FA2B2491D, $A04BB501D63)
  7566.             $A3EBB324E4A = INIREAD($A15B1424F0E, "schedule", "schedule_data", "01/01/2000")
  7567.             $A3EBB324E4A = Fn00B7($A3EBB324E4A)
  7568.             $A46BB425E43 = INIREAD($A15B1424F0E, "schedule", "schedule_time", "00:00:00")
  7569.             GUICTRLSETDATA($A3BA2C20726, $A3EBB324E4A)
  7570.             GUICTRLSETDATA($A0BA2D24F1B, $A3EBB324E4A & " " & $A46BB425E43)
  7571.         ELSEIF $A1CBB22040B = "day" THEN
  7572.             GUICTRLSETDATA($A46A2521D0A, "Time interval|One time only|Every day|Every week|Every month|When computer start|No scheduling", "Every day")
  7573.             GUICTRLSETSTATE($A4BA2E2631A, $A04BB501D63)
  7574.             $A3EBB324E4A = "01/01/2000"
  7575.             $A3EBB324E4A = Fn00B7($A3EBB324E4A)
  7576.             $A46BB425E43 = INIREAD($A15B1424F0E, "schedule", "schedule_time", "00:00:00")
  7577.             GUICTRLSETDATA($A0EA2F2143B, $A3EBB324E4A & " " & $A46BB425E43)
  7578.         ELSEIF $A1CBB22040B = "week" THEN
  7579.             GUICTRLSETDATA($A46A2521D0A, "Time interval|One time only|Every day|Every week|Every month|When computer start|No scheduling", "Every week")
  7580.             GUICTRLSETSTATE($A4AB2021D22, $A04BB501D63)
  7581.             $A04BB522C56 = INIREAD($A15B1424F0E, "schedule", "schedule_day", "2,3,4,5,6")
  7582.             $A02BB624618 = STRINGSPLIT($A04BB522C56, ",")
  7583.             FOR $A1979914100 = 1 TO $A02BB624618[0]
  7584.                 SELECT
  7585.                     CASE $A02BB624618[$A1979914100] = 1
  7586.                         GUICTRLSETSTATE($A0FB2724E34, $A1EABA05F06)
  7587.                     CASE $A02BB624618[$A1979914100] = 2
  7588.                         GUICTRLSETSTATE($A1FB2123210, $A1EABA05F06)
  7589.                     CASE $A02BB624618[$A1979914100] = 3
  7590.                         GUICTRLSETSTATE($A29B2225A63, $A1EABA05F06)
  7591.                     CASE $A02BB624618[$A1979914100] = 4
  7592.                         GUICTRLSETSTATE($A2AB232462C, $A1EABA05F06)
  7593.                     CASE $A02BB624618[$A1979914100] = 5
  7594.                         GUICTRLSETSTATE($A0FB2420447, $A1EABA05F06)
  7595.                     CASE $A02BB624618[$A1979914100] = 6
  7596.                         GUICTRLSETSTATE($A35B2521B2A, $A1EABA05F06)
  7597.                     CASE $A02BB624618[$A1979914100] = 7
  7598.                         GUICTRLSETSTATE($A40B2624E0A, $A1EABA05F06)
  7599.                 ENDSELECT
  7600.             NEXT
  7601.             $A3EBB324E4A = "01/01/2000"
  7602.             $A3EBB324E4A = Fn00B7($A3EBB324E4A)
  7603.             $A46BB425E43 = INIREAD($A15B1424F0E, "schedule", "schedule_time", "00:00:00")
  7604.             GUICTRLSETDATA($A5AB2821351, $A3EBB324E4A & " " & $A46BB425E43)
  7605.         ELSEIF $A1CBB22040B = "month" THEN
  7606.             GUICTRLSETDATA($A46A2521D0A, "Time interval|One time only|Every day|Every week|Every month|When computer start|No scheduling", "Every month")
  7607.             GUICTRLSETSTATE($A62B292515E, $A04BB501D63)
  7608.             $A04BB522C56 = INIREAD($A15B1424F0E, "schedule", "schedule_day", "01")
  7609.             $A02BB624618 = STRINGSPLIT($A04BB522C56, ",")
  7610.             FOR $A1979914100 = 1 TO $A02BB624618[0]
  7611.                 IF $A02BB624618[$A1979914100] <> "LastDay" THEN
  7612.                     GUICTRLSETSTATE($A00B2A24A1D[INT($A02BB624618[$A1979914100])], $A1EABA05F06)
  7613.                 ELSEIF $A02BB624618[$A1979914100] = "LastDay" THEN
  7614.                     GUICTRLSETSTATE($A07B2C26344, $A1EABA05F06)
  7615.                 ENDIF
  7616.             NEXT
  7617.             $A3EBB324E4A = "01/01/2000"
  7618.             $A3EBB324E4A = Fn00B7($A3EBB324E4A)
  7619.             $A46BB425E43 = INIREAD($A15B1424F0E, "schedule", "schedule_time", "00:00:00")
  7620.             GUICTRLSETDATA($A47B2D25C36, $A3EBB324E4A & " " & $A46BB425E43)
  7621.         ELSEIF $A1CBB22040B = "start" THEN
  7622.             GUICTRLSETDATA($A46A2521D0A, "Time interval|One time only|Every day|Every week|Every month|When computer start|No scheduling", "When computer start")
  7623.             GUICTRLSETSTATE($A19B2E2353E, $A04BB501D63)
  7624.             $A46BB425E43 = INIREAD($A15B1424F0E, "schedule", "schedule_time", -1)
  7625.             IF $A46BB425E43 <> -1 THEN
  7626.                 $A2212332217 = STRINGSPLIT($A46BB425E43, ":")
  7627.                 IF $A2212332217[0] = 3 THEN
  7628.                     GUICTRLSETSTATE($A08C2022058, $A1EABA05F06)
  7629.                     GUICTRLSETDATA($A36C2124D5A, $A2212332217[1])
  7630.                     GUICTRLSETDATA($A0CC2223943, $A2212332217[2])
  7631.                     GUICTRLSETDATA($A30C2323644, $A2212332217[3])
  7632.                 ENDIF
  7633.             ENDIF
  7634.         ENDIF
  7635.     ENDIF
  7636. ENDFUNC
  7637.  
  7638. Func Fn00B7($Arg00)
  7639.     LOCAL $A1F62A30D03 = STRINGSPLIT($Arg00, "/")
  7640.     IF $A1F62A30D03[0] = 3 THEN
  7641.         LOCAL $A0C62E35803 = $A1F62A30D03[3] & "/" & $A1F62A30D03[1] & "/" & $A1F62A30D03[2]
  7642.     ENDIF
  7643.     RETURN $A0C62E35803
  7644. ENDFUNC
  7645.  
  7646. Func Fn00B8()
  7647.     GUIDELETE($A12A2320427)
  7648.     GUISETSTATE(@SW_ENABLE, $A55B4321F4C)
  7649.     Fn0104()
  7650.     WINACTIVATE($A55B4321F4C)
  7651. ENDFUNC
  7652.  
  7653. Func Fn00B9()
  7654.     LOCAL $A2C72536142 = "", $A4372631B33 = ""
  7655.     SELECT
  7656.         CASE GUICTRLREAD($A45A2A23C11, 1) = $A3DA2623903
  7657.             LOCAL $A4672834024 = INT(GUICTRLREAD($A22A2725141))
  7658.             LOCAL $A0372932242 = INT(GUICTRLREAD($A26A2822A1F))
  7659.             LOCAL $A3E72A34B22 = INT(GUICTRLREAD($A28A2920419))
  7660.             IF $A4672834024 + $A0372932242 + $A3E72A34B22 = 0 THEN
  7661.                 MSGBOX(0 + 0x0040 + 0x2000 + 0x00040000, "Info", "Please enter a number!")
  7662.                 SETERROR(3)
  7663.                 RETURN -3
  7664.             ENDIF
  7665.             INIWRITE($A15B1424F0E, "schedule", "is_schedule", "on")
  7666.             INIWRITE($A15B1424F0E, "schedule", "schedule_way", "time")
  7667.             INIWRITE($A15B1424F0E, "schedule", "schedule_time", $A4672834024 & ":" & $A0372932242 & ":" & $A3E72A34B22)
  7668.             INIDELETE($A15B1424F0E, "schedule", "schedule_day")
  7669.             INIDELETE($A15B1424F0E, "schedule", "schedule_data")
  7670.             Fn00BA()
  7671.         CASE GUICTRLREAD($A45A2A23C11, 1) = $A3FA2B2491D
  7672.             LOCAL $A249B521430 = GUICTRLREAD($A3BA2C20726)
  7673.             LOCAL $A5362F20C55 = GUICTRLREAD($A0BA2D24F1B)
  7674.             INIWRITE($A15B1424F0E, "schedule", "is_schedule", "on")
  7675.             INIWRITE($A15B1424F0E, "schedule", "schedule_way", "one")
  7676.             INIWRITE($A15B1424F0E, "schedule", "schedule_data", $A249B521430)
  7677.             INIWRITE($A15B1424F0E, "schedule", "schedule_time", $A5362F20C55)
  7678.             INIDELETE($A15B1424F0E, "schedule", "schedule_day")
  7679.             Fn00BA()
  7680.         CASE GUICTRLREAD($A45A2A23C11, 1) = $A4BA2E2631A
  7681.             LOCAL $A5362F20C55 = GUICTRLREAD($A0EA2F2143B)
  7682.             INIWRITE($A15B1424F0E, "schedule", "is_schedule", "on")
  7683.             INIWRITE($A15B1424F0E, "schedule", "schedule_way", "day")
  7684.             INIWRITE($A15B1424F0E, "schedule", "schedule_time", $A5362F20C55)
  7685.             INIDELETE($A15B1424F0E, "schedule", "schedule_data")
  7686.             INIDELETE($A15B1424F0E, "schedule", "schedule_day")
  7687.             Fn00BA()
  7688.         CASE GUICTRLREAD($A45A2A23C11, 1) = $A4AB2021D22
  7689.             LOCAL $A55A2D30E2A = 0
  7690.             IF GUICTRLREAD($A0FB2724E34) = $A1EABA05F06 THEN
  7691.                 $A2C72536142 = "1,"
  7692.                 $A55A2D30E2A += 1
  7693.             ENDIF
  7694.             IF GUICTRLREAD($A1FB2123210) = $A1EABA05F06 THEN
  7695.                 $A2C72536142 &= "2,"
  7696.                 $A55A2D30E2A += 1
  7697.             ENDIF
  7698.             IF GUICTRLREAD($A29B2225A63) = $A1EABA05F06 THEN
  7699.                 $A2C72536142 &= "3,"
  7700.                 $A55A2D30E2A += 1
  7701.             ENDIF
  7702.             IF GUICTRLREAD($A2AB232462C) = $A1EABA05F06 THEN
  7703.                 $A2C72536142 &= "4,"
  7704.                 $A55A2D30E2A += 1
  7705.             ENDIF
  7706.             IF GUICTRLREAD($A0FB2420447) = $A1EABA05F06 THEN
  7707.                 $A2C72536142 &= "5,"
  7708.                 $A55A2D30E2A += 1
  7709.             ENDIF
  7710.             IF GUICTRLREAD($A35B2521B2A) = $A1EABA05F06 THEN
  7711.                 $A2C72536142 &= "6,"
  7712.                 $A55A2D30E2A += 1
  7713.             ENDIF
  7714.             IF GUICTRLREAD($A40B2624E0A) = $A1EABA05F06 THEN
  7715.                 $A2C72536142 &= "7,"
  7716.                 $A55A2D30E2A += 1
  7717.             ENDIF
  7718.             IF $A55A2D30E2A = 0 THEN
  7719.                 MSGBOX(0 + 0x0040 + 0x2000 + 0x00040000, "Info", "Please select a day of week!")
  7720.                 SETERROR(1)
  7721.                 RETURN -1
  7722.             ENDIF
  7723.             $A2C72536142 = STRINGTRIMRIGHT($A2C72536142, 1)
  7724.             LOCAL $A5362F20C55 = GUICTRLREAD($A5AB2821351)
  7725.             INIWRITE($A15B1424F0E, "schedule", "is_schedule", "on")
  7726.             INIWRITE($A15B1424F0E, "schedule", "schedule_way", "week")
  7727.             INIWRITE($A15B1424F0E, "schedule", "schedule_time", $A5362F20C55)
  7728.             INIWRITE($A15B1424F0E, "schedule", "schedule_day", $A2C72536142)
  7729.             INIDELETE($A15B1424F0E, "schedule", "schedule_data")
  7730.             Fn00BA()
  7731.         CASE GUICTRLREAD($A45A2A23C11, 1) = $A62B292515E
  7732.             LOCAL $A5ED243491C = 0
  7733.             FOR $A1979914100 = 1 TO 0x001F
  7734.                 IF $A1979914100 <= 9 THEN
  7735.                     IF GUICTRLREAD($A00B2A24A1D[$A1979914100]) = $A1EABA05F06 THEN
  7736.                         $A4372631B33 &= "0" & $A1979914100 & ","
  7737.                         $A5ED243491C += 1
  7738.                     ENDIF
  7739.                 ELSE
  7740.                     IF GUICTRLREAD($A00B2A24A1D[$A1979914100]) = $A1EABA05F06 THEN
  7741.                         $A4372631B33 &= $A1979914100 & ","
  7742.                         $A5ED243491C += 1
  7743.                     ENDIF
  7744.                 ENDIF
  7745.             NEXT
  7746.             IF GUICTRLREAD($A07B2C26344) = $A1EABA05F06 THEN
  7747.                 $A4372631B33 &= "LastDay,"
  7748.                 $A5ED243491C += 1
  7749.             ENDIF
  7750.             IF $A5ED243491C = 0 THEN
  7751.                 MSGBOX(0 + 0x0040 + 0x2000 + 0x00040000, "Info", "Please select a day of month!")
  7752.                 SETERROR(2)
  7753.                 RETURN -2
  7754.             ENDIF
  7755.             $A4372631B33 = STRINGTRIMRIGHT($A4372631B33, 1)
  7756.             LOCAL $A5362F20C55 = GUICTRLREAD($A47B2D25C36)
  7757.             INIWRITE($A15B1424F0E, "schedule", "is_schedule", "on")
  7758.             INIWRITE($A15B1424F0E, "schedule", "schedule_way", "month")
  7759.             INIWRITE($A15B1424F0E, "schedule", "schedule_time", $A5362F20C55)
  7760.             INIWRITE($A15B1424F0E, "schedule", "schedule_day", $A4372631B33)
  7761.             INIDELETE($A15B1424F0E, "schedule", "schedule_data")
  7762.             Fn00BA()
  7763.         CASE GUICTRLREAD($A45A2A23C11, 1) = $A19B2E2353E
  7764.             LOCAL $A0BF2731114 = INT(GUICTRLREAD($A36C2124D5A))
  7765.             LOCAL $A60F2832F4C = INT(GUICTRLREAD($A0CC2223943))
  7766.             LOCAL $A43F2931D05 = INT(GUICTRLREAD($A30C2323644))
  7767.             IF GUICTRLREAD($A08C2022058) = $A1EABA05F06 AND $A0BF2731114 + $A60F2832F4C + $A43F2931D05 = 0 THEN
  7768.                 MSGBOX(0 + 0x0040 + 0x2000 + 0x00040000, "Info", "Please enter a number!")
  7769.                 SETERROR(4)
  7770.                 RETURN -4
  7771.             ENDIF
  7772.             INIWRITE($A15B1424F0E, "schedule", "is_schedule", "on")
  7773.             INIWRITE($A15B1424F0E, "schedule", "schedule_way", "start")
  7774.             IF GUICTRLREAD($A08C2022058) = $A1EABA05F06 THEN
  7775.                 INIWRITE($A15B1424F0E, "schedule", "schedule_time", $A0BF2731114 & ":" & $A60F2832F4C & ":" & $A43F2931D05)
  7776.             ELSE
  7777.                 INIDELETE($A15B1424F0E, "schedule", "schedule_time")
  7778.             ENDIF
  7779.             INIDELETE($A15B1424F0E, "schedule", "schedule_day")
  7780.             INIDELETE($A15B1424F0E, "schedule", "schedule_data")
  7781.             Fn00BA()
  7782.         CASE GUICTRLREAD($A45A2A23C11, 1) = $A11B2F2144E
  7783.             INIWRITE($A15B1424F0E, "schedule", "is_schedule", "off")
  7784.             INIDELETE($A15B1424F0E, "schedule", "schedule_way")
  7785.             INIDELETE($A15B1424F0E, "schedule", "schedule_day")
  7786.             INIDELETE($A15B1424F0E, "schedule", "schedule_data")
  7787.             INIDELETE($A15B1424F0E, "schedule", "schedule_time")
  7788.     ENDSELECT
  7789.     Fn00B8()
  7790. ENDFUNC
  7791.  
  7792. Func Fn00BA()
  7793.     LOCAL $A3A02F32429 = REGREAD($A00B1D21115, $A5242322B0F)
  7794.     IF $A3A02F32429 <> '"' & @ScriptFullPath & '" "-s"' THEN
  7795.         INIWRITE($A15B1424F0E, "state", "is_autorun", 1)
  7796.         REGWRITE($A00B1D21115, $A5242322B0F, "REG_SZ", '"' & @ScriptFullPath & '" "-s"')
  7797.     ENDIF
  7798. ENDFUNC
  7799.  
  7800. Func Fn00BB()
  7801.     IF ISHWND($A5400F22716) THEN RETURN
  7802.     $A5400F22716 = GUICREATE("Trigger mode setting", 0x018A * $A1910D2401B, 0x01A0 * $A1910D2401B, -1, -1, BITOR($A036DD04543, $A078D101842, $A016D30431B), DEFAULT, $A55B4321F4C)
  7803.     GUICTRLCREATEGROUP("Select the way you want the script to trigger", 8 * $A1910D2401B, 0x0028 * $A1910D2401B, 0x0179 * $A1910D2401B, 0x00C1 * $A1910D2401B)
  7804.     $A4EC2524356 = GUICTRLCREATECOMBO("", 0x0010 * $A1910D2401B, 0x0040 * $A1910D2401B, 0x0163 * $A1910D2401B, 0x0019 * $A1910D2401B, BITOR($A11C2F10D33, $A45C2914F06, $A306D704B47))
  7805.     GUICTRLSETSTATE(-1, $A15CB503744)
  7806.     GUICTRLSETONEVENT(-1, "Fn00BE")
  7807.     $A5EC2625C61 = GUICTRLCREATETAB(0x0010 * $A1910D2401B, 0x0040 * $A1910D2401B, 0x0169 * $A1910D2401B, 0x00A1 * $A1910D2401B)
  7808.     $A3DC2722115 = GUICTRLCREATETABITEM("1")
  7809.     GUICTRLCREATELABEL("List:", 0x0020 * $A1910D2401B, 0x0070 * $A1910D2401B, 0x001F * $A1910D2401B, 0x0011 * $A1910D2401B)
  7810.     $A5DC2821B21 = GUICTRLCREATECOMBO("", 0x0040 * $A1910D2401B, 0x006E * $A1910D2401B, 0x0119 * $A1910D2401B, 0x0019 * $A1910D2401B)
  7811.     $A2FC292410C = GUICTRLCREATERADIO("Exist", 0x004F * $A1910D2401B, 0x00B0 * $A1910D2401B, 0x0049 * $A1910D2401B, 0x0011 * $A1910D2401B)
  7812.     $A4FC2A22B1D = GUICTRLCREATERADIO("Not exist", 0x00C9 * $A1910D2401B, 0x00B0 * $A1910D2401B, 0x0059 * $A1910D2401B, 0x0011 * $A1910D2401B)
  7813.     $A4DC2B21E0F = GUICTRLCREATETABITEM("2")
  7814.     GUICTRLCREATELABEL("List:", 0x0020 * $A1910D2401B, 0x0068 * $A1910D2401B, 0x001F * $A1910D2401B, 0x0011 * $A1910D2401B)
  7815.     $A58C2C20E0B = GUICTRLCREATECOMBO("", 0x0040 * $A1910D2401B, 0x0066 * $A1910D2401B, 0x0129 * $A1910D2401B, 0x0019 * $A1910D2401B)
  7816.     $A1BC2D2160C = GUICTRLCREATECHECKBOX("Exactly match", 0x0028 * $A1910D2401B, 0x0088 * $A1910D2401B, 0x0081 * $A1910D2401B, 0x0011 * $A1910D2401B)
  7817.     $A2EC2E21349 = GUICTRLCREATERADIO("Exist", 0x0048 * $A1910D2401B, 0x00A8 * $A1910D2401B, 0x0051 * $A1910D2401B, 0x0011 * $A1910D2401B)
  7818.     $A57C2F2082F = GUICTRLCREATERADIO("Active", 0x0048 * $A1910D2401B, 0x00C0 * $A1910D2401B, 0x0051 * $A1910D2401B, 0x0011 * $A1910D2401B)
  7819.     $A1ED2024838 = GUICTRLCREATERADIO("Not exist", 0x00C8 * $A1910D2401B, 0x00A8 * $A1910D2401B, 0x0061 * $A1910D2401B, 0x0011 * $A1910D2401B)
  7820.     $A12D2124959 = GUICTRLCREATERADIO("Not active", 0x00C8 * $A1910D2401B, 0x00C0 * $A1910D2401B, 0x0061 * $A1910D2401B, 0x0011 * $A1910D2401B)
  7821.     $A38D2223C25 = GUICTRLCREATETABITEM("3")
  7822.     GUICTRLCREATELABEL("Path:", 0x0018 * $A1910D2401B, 0x0070 * $A1910D2401B, 0x001F * $A1910D2401B, 0x0011 * $A1910D2401B)
  7823.     $A36D2323E2D = GUICTRLCREATEINPUT("", 0x0038 * $A1910D2401B, 0x006E * $A1910D2401B, 0x00F9 * $A1910D2401B, 0x0015 * $A1910D2401B)
  7824.     $A16D2421905 = GUICTRLCREATEBUTTON("&Browse...", 0x0136 * $A1910D2401B, 0x006C * $A1910D2401B, 0x003E * $A1910D2401B, 0x0019 * $A1910D2401B)
  7825.     GUICTRLSETONEVENT(-1, "Fn00C2")
  7826.     $A03D2524B1F = GUICTRLCREATERADIO("Exist", 0x0050 * $A1910D2401B, 0x00B0 * $A1910D2401B, 0x0041 * $A1910D2401B, 0x0011 * $A1910D2401B)
  7827.     $A5CD262252F = GUICTRLCREATERADIO("Not exist", 0x00D0 * $A1910D2401B, 0x00B0 * $A1910D2401B, 0x0059 * $A1910D2401B, 0x0011 * $A1910D2401B)
  7828.     $A00E2424107 = GUICTRLCREATETABITEM("4")
  7829.     GUICTRLCREATEGROUP("Coordinate", 0x0014 * $A1910D2401B, 0x0064 * $A1910D2401B, 0x0069 * $A1910D2401B, 0x0055 * $A1910D2401B)
  7830.     GUICTRLCREATELABEL("X:", 0x001C * $A1910D2401B, 0x007D * $A1910D2401B, 0x0011 * $A1910D2401B, 0x0011 * $A1910D2401B)
  7831.     $A1EE2521926 = GUICTRLCREATEINPUT("", 0x002F * $A1910D2401B, 0x0078 * $A1910D2401B, 0x003C * $A1910D2401B, 0x0014 * $A1910D2401B)
  7832.     GUICTRLCREATELABEL("Y:", 0x001C * $A1910D2401B, 0x009B * $A1910D2401B, 0x0011 * $A1910D2401B, 0x0011 * $A1910D2401B)
  7833.     $A51E2624F49 = GUICTRLCREATEINPUT("", 0x002F * $A1910D2401B, 0x0096 * $A1910D2401B, 0x003C * $A1910D2401B, 0x0014 * $A1910D2401B)
  7834.     GUICTRLCREATEGROUP("", -0x0063, -0x0063, 1, 1)
  7835.     GUICTRLCREATEBUTTON("", 0x0122 * $A1910D2401B, 0x00A0 * $A1910D2401B, 0x0041 * $A1910D2401B, 0x0037 * $A1910D2401B, $A445A200335)
  7836.     GUICTRLSETIMAGE(-1, @ScriptDir & "\conf\ext\icons.dll", 0x000B)
  7837.     GUICTRLSETTIP(-1, "Pick")
  7838.     GUICTRLSETONEVENT(-1, "Fn00C8")
  7839.     $A30E272592F = GUICTRLCREATECHECKBOX("Coordinate", 0x0122 * $A1910D2401B, 0x006E * $A1910D2401B, 0x0050 * $A1910D2401B, 0x0014 * $A1910D2401B)
  7840.     GUICTRLSETSTATE(-1, $A1EABA05F06)
  7841.     $A4EE2824A23 = GUICTRLCREATECHECKBOX("Color", 0x0122 * $A1910D2401B, 0x0085 * $A1910D2401B, 0x003C * $A1910D2401B, 0x0014 * $A1910D2401B)
  7842.     GUICTRLSETSTATE(-1, $A1EABA05F06)
  7843.     GUICTRLCREATEGROUP("Color", 0x0087 * $A1910D2401B, 0x0064 * $A1910D2401B, 0x0087 * $A1910D2401B, 0x0055 * $A1910D2401B)
  7844.     GUICTRLCREATEBUTTON("Code:", 0x0095 * $A1910D2401B, 0x0078 * $A1910D2401B, 0x0028 * $A1910D2401B)
  7845.     GUICTRLSETONEVENT(-1, "Fn00C6")
  7846.     $A3FE2920F41 = GUICTRLCREATEINPUT("", 0x00CC * $A1910D2401B, 0x007B * $A1910D2401B, 0x0032 * $A1910D2401B, 0x0014 * $A1910D2401B)
  7847.     GUICTRLCREATEBUTTON("Preview", 0x0095 * $A1910D2401B, 0x0096 * $A1910D2401B, 0x0032 * $A1910D2401B)
  7848.     GUICTRLSETONEVENT(-1, "Fn00C7")
  7849.     $A29E2A2270D = GUICTRLCREATEGRAPHIC(0x00D6 * $A1910D2401B, 0x0096 * $A1910D2401B, 0x0028 * $A1910D2401B, 0x0017 * $A1910D2401B, $A103D10281E)
  7850.     GUICTRLCREATEGROUP("", -0x0063, -0x0063, 1, 1)
  7851.     $A28E2B23D48 = GUICTRLCREATERADIO("Appear", 0x003C * $A1910D2401B, 0x00C8 * $A1910D2401B, 0x004B * $A1910D2401B, 0x0011 * $A1910D2401B)
  7852.     $A45E2C25019 = GUICTRLCREATERADIO("Disappear", 0x00A0 * $A1910D2401B, 0x00C8 * $A1910D2401B, 0x004B * $A1910D2401B, 0x0011 * $A1910D2401B)
  7853.     $A04E2D2090C = GUICTRLCREATETABITEM("5")
  7854.     GUICTRLCREATEGROUP("Preview", 0x0010 * $A1910D2401B, 0x0060 * $A1910D2401B, 0x00B1 * $A1910D2401B, 0x0081 * $A1910D2401B)
  7855.     $A46E2E25360 = GUICTRLCREATEPIC("", 0x0017 * $A1910D2401B, 0x0072 * $A1910D2401B, 0x0064 * $A1910D2401B, 0x0064 * $A1910D2401B)
  7856.     $A0AE2F20118 = GUICTRLGETHANDLE($A46E2E25360)
  7857.     $A3000920E13 = Fn0020($A0AE2F20118)
  7858.     $A4900A2475C = Fn001D($A0AE2F20118)
  7859.     $A3800B2182D = Fn0047($A0AE2F20118)
  7860.     $A0300C2465A = Fn003D($A3000920E13, $A4900A2475C, $A3800B2182D)
  7861.     $A0800D2140C = Fn004A($A0300C2465A)
  7862.     GUICTRLCREATEGROUP("", 0x0080 * $A1910D2401B, 0x0060 * $A1910D2401B, 0x0041 * $A1910D2401B, 0x0051 * $A1910D2401B)
  7863.     GUICTRLCREATEBUTTON("Capture", 0x0087 * $A1910D2401B, 0x006B * $A1910D2401B, 0x0033 * $A1910D2401B, 0x0019 * $A1910D2401B)
  7864.     GUICTRLSETONEVENT(-1, "Fn00CA")
  7865.     GUICTRLSETTIP(-1, "Capture an image need to find")
  7866.     GUICTRLCREATEBUTTON("Save", 0x0087 * $A1910D2401B, 0x008B * $A1910D2401B, 0x0033 * $A1910D2401B, 0x0019 * $A1910D2401B)
  7867.     GUICTRLSETONEVENT(-1, "Fn00CB")
  7868.     GUICTRLSETTIP(-1, "Save the captured image")
  7869.     GUICTRLCREATEGROUP("", -0x0063, -0x0063, 1, 1)
  7870.     GUICTRLCREATEGROUP("", 0x0080 * $A1910D2401B, 0x00A8 * $A1910D2401B, 0x0041 * $A1910D2401B, 0x0039 * $A1910D2401B)
  7871.     GUICTRLCREATEBUTTON("Select", 0x0087 * $A1910D2401B, 0x00BF * $A1910D2401B, 0x0033 * $A1910D2401B, 0x0019 * $A1910D2401B)
  7872.     GUICTRLSETONEVENT(-1, "Fn00CC")
  7873.     GUICTRLSETTIP(-1, "Select an image need to find")
  7874.     GUICTRLCREATEGROUP("", -0x0063, -0x0063, 1, 1)
  7875.     GUICTRLCREATEGROUP("", -0x0063, -0x0063, 1, 1)
  7876.     GUICTRLCREATEGROUP("Option", 0x00C8 * $A1910D2401B, 0x0060 * $A1910D2401B, 0x00B1 * $A1910D2401B, 0x0081 * $A1910D2401B)
  7877.     GUICTRLCREATELABEL("Similarity: ", 0x00D0 * $A1910D2401B, 0x0080 * $A1910D2401B, 0x0032 * $A1910D2401B, 0x0011 * $A1910D2401B)
  7878.     $A50F202194C = GUICTRLCREATEINPUT("", 0x0104 * $A1910D2401B, 0x007E * $A1910D2401B, 0x002E * $A1910D2401B, 0x0015 * $A1910D2401B, BITOR($A60EA304D14, $A33FA102C1B, $A3DFAB00D3D))
  7879.     GUICTRLCREATEUPDOWN($A50F202194C, $A4D3FF12516)
  7880.     GUICTRLSETLIMIT(-1, 10, 1)
  7881.     GUICTRLCREATEBUTTON("Test", 0x0140 * $A1910D2401B, 0x007C * $A1910D2401B, 0x002B * $A1910D2401B, 0x0019 * $A1910D2401B)
  7882.     GUICTRLSETONEVENT(-1, "Fn00CD")
  7883.     $A5DF212631B = GUICTRLCREATECHECKBOX("", 0x00D0 * $A1910D2401B, 0x00B0 * $A1910D2401B, 0x0011 * $A1910D2401B, 0x0011 * $A1910D2401B)
  7884.     $A2CF2224954 = GUICTRLCREATECOMBO("", 0x00E3 * $A1910D2401B, 0x00AE * $A1910D2401B, 0x0049 * $A1910D2401B, 0x0019 * $A1910D2401B, BITOR($A11C2F10D33, $A45C2914F06))
  7885.     GUICTRLCREATELABEL("on the image", 0x0130 * $A1910D2401B, 0x00B0 * $A1910D2401B, 0x0041 * $A1910D2401B, 0x0011 * $A1910D2401B)
  7886.     GUICTRLCREATEGROUP("", -0x0063, -0x0063, 1, 1)
  7887.     $A3FD2725D37 = GUICTRLCREATETABITEM("6")
  7888.     GUICTRLCREATELABEL("Host:", 0x0020 * $A1910D2401B, 0x0068 * $A1910D2401B, 0x0025 * $A1910D2401B, 0x0011 * $A1910D2401B)
  7889.     $A59D2824F24 = GUICTRLCREATEINPUT("", 0x0048 * $A1910D2401B, 0x0066 * $A1910D2401B, 0x0129 * $A1910D2401B, 0x0015 * $A1910D2401B)
  7890.     GUICTRLCREATELABEL("Timeout:", 0x0020 * $A1910D2401B, 0x0088 * $A1910D2401B, 0x0035 * $A1910D2401B, 0x0011 * $A1910D2401B)
  7891.     $A20D2924025 = GUICTRLCREATEINPUT("", 0x0058 * $A1910D2401B, 0x0086 * $A1910D2401B, 0x0039 * $A1910D2401B, 0x0015 * $A1910D2401B, BITOR($A49EA101321, $A33FA102C1B, $A3DFAB00D3D))
  7892.     GUICTRLCREATEUPDOWN($A20D2924025, $A4D3FF12516)
  7893.     GUICTRLSETLIMIT(-1, 0x000F423F, 1)
  7894.     $A43D2A20456 = GUICTRLCREATERADIO("Online", 0x0050 * $A1910D2401B, 0x00B8 * $A1910D2401B, 0x0051 * $A1910D2401B, 0x0011 * $A1910D2401B)
  7895.     $A04D2B25C38 = GUICTRLCREATERADIO("Offline", 0x00D0 * $A1910D2401B, 0x00B8 * $A1910D2401B, 0x0051 * $A1910D2401B, 0x0011 * $A1910D2401B)
  7896.     $A28D2C23641 = GUICTRLCREATETABITEM("6")
  7897.     GUICTRLCREATELABEL("Turn off the trigger.", 0x0020 * $A1910D2401B, 0x0068 * $A1910D2401B, 0x0065 * $A1910D2401B, 0x0011 * $A1910D2401B)
  7898.     GUICTRLCREATETABITEM("")
  7899.     GUICTRLCREATEGROUP("", -0x0063, -0x0063, 1, 1)
  7900.     GUICTRLCREATEGROUP("The duration of trigger condition", 8 * $A1910D2401B, 0x00F8 * $A1910D2401B, 0x0179 * $A1910D2401B, 0x0073 * $A1910D2401B)
  7901.     $A33D2D24418 = GUICTRLCREATERADIO("All the time", 0x0018 * $A1910D2401B, 0x0110 * $A1910D2401B, 0x005F * $A1910D2401B, 0x0011 * $A1910D2401B)
  7902.     $A55D2E26044 = GUICTRLCREATERADIO("", 0x0018 * $A1910D2401B, 0x012A * $A1910D2401B, 0x0011 * $A1910D2401B, 0x0011 * $A1910D2401B)
  7903.     $A2BD2F22021 = GUICTRLCREATEINPUT("", 0x002A * $A1910D2401B, 0x0128 * $A1910D2401B, 0x0049 * $A1910D2401B, 0x0015 * $A1910D2401B, BITOR($A60EA304D14, $A33FA102C1B, $A3DFAB00D3D))
  7904.     GUICTRLCREATEUPDOWN($A2BD2F22021, $A4D3FF12516)
  7905.     GUICTRLSETLIMIT(-1, 0x000F423F, 1)
  7906.     GUICTRLCREATELABEL("times", 0x0076 * $A1910D2401B, 0x012A * $A1910D2401B, 0x0024 * $A1910D2401B, 0x0011 * $A1910D2401B)
  7907.     $A16E2025619 = GUICTRLCREATERADIO("", 0x0018 * $A1910D2401B, 0x0148 * $A1910D2401B, 0x0011 * $A1910D2401B, 0x0011 * $A1910D2401B)
  7908.     $A50E2124922 = GUICTRLCREATEINPUT("", 0x002A * $A1910D2401B, 0x0146 * $A1910D2401B, 0x0039 * $A1910D2401B, 0x0015 * $A1910D2401B, BITOR($A2BEA50454C, $A33FA102C1B, $A3DFAB00D3D))
  7909.     GUICTRLCREATELABEL("hours", 0x0067 * $A1910D2401B, 0x0148 * $A1910D2401B, 0x0022 * $A1910D2401B, 0x0011 * $A1910D2401B)
  7910.     $A52E2221642 = GUICTRLCREATEINPUT("", 0x0093 * $A1910D2401B, 0x0146 * $A1910D2401B, 0x0039 * $A1910D2401B, 0x0015 * $A1910D2401B, BITOR($A2BEA50454C, $A33FA102C1B, $A3DFAB00D3D))
  7911.     GUICTRLCREATELABEL("minutes", 0x00D0 * $A1910D2401B, 0x0148 * $A1910D2401B, 0x002C * $A1910D2401B, 0x0011 * $A1910D2401B)
  7912.     $A26E2323563 = GUICTRLCREATEINPUT("", 0x0108 * $A1910D2401B, 0x0146 * $A1910D2401B, 0x0039 * $A1910D2401B, 0x0015 * $A1910D2401B, BITOR($A2BEA50454C, $A33FA102C1B, $A3DFAB00D3D))
  7913.     GUICTRLCREATELABEL("seconds", 0x0145 * $A1910D2401B, 0x0148 * $A1910D2401B, 0x002C * $A1910D2401B, 0x0011 * $A1910D2401B)
  7914.     GUICTRLCREATEGROUP("", -0x0063, -0x0063, 1, 1)
  7915.     GUICTRLCREATEBUTTON("Ok", 0x005F * $A1910D2401B, 0x0179 * $A1910D2401B, 0x004B * $A1910D2401B, 0x0019 * $A1910D2401B)
  7916.     GUICTRLSETONEVENT(-1, "Fn00BD")
  7917.     GUICTRLCREATEBUTTON("Cancel", 0x00E1 * $A1910D2401B, 0x0179 * $A1910D2401B, 0x004B * $A1910D2401B, 0x0019 * $A1910D2401B)
  7918.     GUICTRLSETONEVENT(-1, "Fn00BC")
  7919.     Fn00C1()
  7920.     IF @OSBuild < 0x1770 THEN
  7921.         GUIREGISTERMSG($A53CDD0304E, "Fn0069")
  7922.     ELSE
  7923.         GUIREGISTERMSG($A0B4E903E58, "Fn0069")
  7924.     ENDIF
  7925.     ADLIBREGISTER("Fn006A", 0x0064)
  7926.     GUISETSTATE(@SW_SHOW)
  7927.     GUISETSTATE(@SW_DISABLE, $A55B4321F4C)
  7928. ENDFUNC
  7929.  
  7930. Func Fn00BC()
  7931.     IF @OSBuild < 0x1770 THEN
  7932.         GUIREGISTERMSG($A53CDD0304E, "")
  7933.     ELSE
  7934.         GUIREGISTERMSG($A0B4E903E58, "")
  7935.     ENDIF
  7936.     ADLIBUNREGISTER("Fn006A")
  7937.     $A52F232085D = 0
  7938.     $A38F2521C0C = 0
  7939.     $A31F2725009 = ""
  7940.     IF $A12F2821A15 <> 0 AND $A12F2821A15 <> "" THEN
  7941.         Fn003F($A12F2821A15)
  7942.         $A12F2821A15 = 0
  7943.     ENDIF
  7944.     Fn0048($A3800B2182D)
  7945.     Fn003F($A0300C2465A)
  7946.     Fn0048($A0800D2140C)
  7947.     GUIDELETE($A5400F22716)
  7948.     GUISETSTATE(@SW_ENABLE, $A55B4321F4C)
  7949.     WINACTIVATE($A55B4321F4C)
  7950. ENDFUNC
  7951.  
  7952. Func Fn00BD()
  7953.     IF GUICTRLREAD($A5EC2625C61, 1) <> $A28D2C23641 THEN
  7954.         SELECT
  7955.             CASE GUICTRLREAD($A5EC2625C61, 1) = $A3DC2722115
  7956.                 LOCAL $A04C4532D4C = STRINGSTRIPWS(GUICTRLREAD($A5DC2821B21), 3)
  7957.                 IF $A04C4532D4C = "" THEN
  7958.                     MSGBOX(0 + 0x0040 + 0x2000 + 0x00040000, "Info", "Please select a process!")
  7959.                     SETERROR(1)
  7960.                     RETURN -1
  7961.                 ENDIF
  7962.                 LOCAL $A02C4F31116 = GUICTRLREAD($A2FC292410C)
  7963.                 LOCAL $A3FD403505C = GUICTRLREAD($A4FC2A22B1D)
  7964.                 INIWRITE($A15B1424F0E, "trigger", "trigger_way", "process")
  7965.                 IF $A02C4F31116 = $A1EABA05F06 THEN
  7966.                     INIWRITE($A15B1424F0E, "trigger", "trigger_choice", "exist")
  7967.                 ELSEIF $A3FD403505C = $A1EABA05F06 THEN
  7968.                     INIWRITE($A15B1424F0E, "trigger", "trigger_choice", "noexist")
  7969.                 ENDIF
  7970.                 INIWRITE($A15B1424F0E, "trigger", "trigger_data", $A04C4532D4C)
  7971.             CASE GUICTRLREAD($A5EC2625C61, 1) = $A4DC2B21E0F
  7972.                 LOCAL $A63D4D31903 = GUICTRLREAD($A58C2C20E0B)
  7973.                 IF $A63D4D31903 = "" THEN
  7974.                     MSGBOX(0 + 0x0040 + 0x2000 + 0x00040000, "Info", "Please select a window!")
  7975.                     SETERROR(2)
  7976.                     RETURN -2
  7977.                 ENDIF
  7978.                 LOCAL $A3DE4632B5C = GUICTRLREAD($A1BC2D2160C)
  7979.                 LOCAL $A02C4F31116 = GUICTRLREAD($A2EC2E21349)
  7980.                 LOCAL $A3FD403505C = GUICTRLREAD($A1ED2024838)
  7981.                 LOCAL $A02E473500E = GUICTRLREAD($A57C2F2082F)
  7982.                 LOCAL $A00E4833D43 = GUICTRLREAD($A12D2124959)
  7983.                 INIWRITE($A15B1424F0E, "trigger", "trigger_way", "window")
  7984.                 IF $A3DE4632B5C = $A1EABA05F06 THEN
  7985.                     $A3DE4632B5C = "exact"
  7986.                 ELSE
  7987.                     $A3DE4632B5C = "noexact"
  7988.                 ENDIF
  7989.                 IF $A02C4F31116 = $A1EABA05F06 THEN
  7990.                     INIWRITE($A15B1424F0E, "trigger", "trigger_choice", "exist|" & $A3DE4632B5C)
  7991.                 ELSEIF $A3FD403505C = $A1EABA05F06 THEN
  7992.                     INIWRITE($A15B1424F0E, "trigger", "trigger_choice", "noexist|" & $A3DE4632B5C)
  7993.                 ELSEIF $A02E473500E = $A1EABA05F06 THEN
  7994.                     INIWRITE($A15B1424F0E, "trigger", "trigger_choice", "active|" & $A3DE4632B5C)
  7995.                 ELSEIF $A00E4833D43 = $A1EABA05F06 THEN
  7996.                     INIWRITE($A15B1424F0E, "trigger", "trigger_choice", "noactive|" & $A3DE4632B5C)
  7997.                 ENDIF
  7998.                 INIWRITE($A15B1424F0E, "trigger", "trigger_data", $A63D4D31903)
  7999.             CASE GUICTRLREAD($A5EC2625C61, 1) = $A38D2223C25
  8000.                 LOCAL $A2662E24A43 = STRINGSTRIPWS(GUICTRLREAD($A36D2323E2D), 3)
  8001.                 IF $A2662E24A43 = "" THEN
  8002.                     MSGBOX(0 + 0x0040 + 0x2000 + 0x00040000, "Info", "Please select a path!")
  8003.                     SETERROR(3)
  8004.                     RETURN -3
  8005.                 ENDIF
  8006.                 LOCAL $A02C4F31116 = GUICTRLREAD($A03D2524B1F)
  8007.                 LOCAL $A3FD403505C = GUICTRLREAD($A5CD262252F)
  8008.                 INIWRITE($A15B1424F0E, "trigger", "trigger_way", "file")
  8009.                 IF $A02C4F31116 = $A1EABA05F06 THEN
  8010.                     INIWRITE($A15B1424F0E, "trigger", "trigger_choice", "exist")
  8011.                 ELSEIF $A3FD403505C = $A1EABA05F06 THEN
  8012.                     INIWRITE($A15B1424F0E, "trigger", "trigger_choice", "noexist")
  8013.                 ENDIF
  8014.                 INIWRITE($A15B1424F0E, "trigger", "trigger_data", $A2662E24A43)
  8015.             CASE GUICTRLREAD($A5EC2625C61, 1) = $A00E2424107
  8016.                 LOCAL $A5D15233312 = STRINGSTRIPWS(GUICTRLREAD($A1EE2521926), 3)
  8017.                 IF $A5D15233312 = "" THEN
  8018.                     MSGBOX(0 + 0x0040 + 0x2000 + 0x00040000, "Info", "Please enter the x-coordinate of the pixel!")
  8019.                     SETERROR(4)
  8020.                     RETURN -4
  8021.                 ENDIF
  8022.                 LOCAL $A1915C31C0F = STRINGSTRIPWS(GUICTRLREAD($A51E2624F49), 3)
  8023.                 IF $A1915C31C0F = "" THEN
  8024.                     MSGBOX(0 + 0x0040 + 0x2000 + 0x00040000, "Info", "Please enter the y-coordinate of the pixel!")
  8025.                     SETERROR(5)
  8026.                     RETURN -5
  8027.                 ENDIF
  8028.                 LOCAL $A1E2563500A = STRINGSTRIPWS(GUICTRLREAD($A3FE2920F41), 3)
  8029.                 IF $A1E2563500A = "" THEN
  8030.                     MSGBOX(0 + 0x0040 + 0x2000 + 0x00040000, "Info", "Please enter the color code of the pixel!")
  8031.                     SETERROR(6)
  8032.                     RETURN -6
  8033.                 ENDIF
  8034.                 LOCAL $A383503353D = GUICTRLREAD($A28E2B23D48)
  8035.                 LOCAL $A3A35134D16 = GUICTRLREAD($A45E2C25019)
  8036.                 INIWRITE($A15B1424F0E, "trigger", "trigger_way", "color")
  8037.                 IF $A383503353D = $A1EABA05F06 THEN
  8038.                     INIWRITE($A15B1424F0E, "trigger", "trigger_choice", "appear")
  8039.                 ELSEIF $A3A35134D16 = $A1EABA05F06 THEN
  8040.                     INIWRITE($A15B1424F0E, "trigger", "trigger_choice", "disappear")
  8041.                 ENDIF
  8042.                 INIWRITE($A15B1424F0E, "trigger", "trigger_data", $A5D15233312 & "|" & $A1915C31C0F & "|" & $A1E2563500A)
  8043.             CASE GUICTRLREAD($A5EC2625C61, 1) = $A04E2D2090C
  8044.                 LOCAL $A6045031A13 = STRINGSTRIPWS(GUICTRLREAD($A50F202194C), 3)
  8045.                 IF $A6045031A13 >= 1 AND $A6045031A13 <= 10 THEN
  8046.                 ELSE
  8047.                     MSGBOX(0 + 0x0040 + 0x2000 + 0x00040000, "Info", "Please enter a correct value of similarity!")
  8048.                     SETERROR(8)
  8049.                     RETURN -8
  8050.                 ENDIF
  8051.                 IF $A38F2521C0C = 1 THEN
  8052.                     MSGBOX(0 + 0x0040 + 0x2000 + 0x00040000, "Info", "Please save the captured image!")
  8053.                     SETERROR(9)
  8054.                     RETURN -9
  8055.                 ENDIF
  8056.                 IF $A31F2725009 = "" THEN
  8057.                     MSGBOX(0 + 0x0040 + 0x2000 + 0x00040000, "Info", "Please specify an image to find!")
  8058.                     SETERROR(10)
  8059.                     RETURN -10
  8060.                 ENDIF
  8061.                 INIWRITE($A15B1424F0E, "trigger", "trigger_way", "image")
  8062.                 INIWRITE($A15B1424F0E, "trigger", "trigger_data", $A31F2725009)
  8063.                 LOCAL $A1665233C0C = GUICTRLREAD($A2CF2224954)
  8064.                 LOCAL $A1265335412 = GUICTRLREAD($A5DF212631B)
  8065.                 IF $A1265335412 = $A1EABA05F06 THEN
  8066.                     INIWRITE($A15B1424F0E, "trigger", "trigger_choice", $A6045031A13 & "|" & $A1665233C0C)
  8067.                 ELSE
  8068.                     INIWRITE($A15B1424F0E, "trigger", "trigger_choice", $A6045031A13 & "|" & "None")
  8069.                 ENDIF
  8070.             CASE GUICTRLREAD($A5EC2625C61, 1) = $A3FD2725D37
  8071.                 LOCAL $A2F65C32431 = STRINGSTRIPWS(GUICTRLREAD($A59D2824F24), 3)
  8072.                 IF $A2F65C32431 = "" THEN
  8073.                     MSGBOX(0 + 0x0040 + 0x2000 + 0x00040000, "Info", "Please enter a host address!")
  8074.                     SETERROR(7)
  8075.                     RETURN -7
  8076.                 ENDIF
  8077.                 LOCAL $A527563103B = GUICTRLREAD($A20D2924025)
  8078.                 LOCAL $A0B75735951 = GUICTRLREAD($A43D2A20456)
  8079.                 LOCAL $A2B75831F43 = GUICTRLREAD($A04D2B25C38)
  8080.                 INIWRITE($A15B1424F0E, "trigger", "trigger_way", "ping")
  8081.                 IF $A0B75735951 = $A1EABA05F06 THEN
  8082.                     INIWRITE($A15B1424F0E, "trigger", "trigger_choice", "online|" & $A527563103B)
  8083.                 ELSEIF $A2B75831F43 = $A1EABA05F06 THEN
  8084.                     INIWRITE($A15B1424F0E, "trigger", "trigger_choice", "offline|" & $A527563103B)
  8085.                 ENDIF
  8086.                 INIWRITE($A15B1424F0E, "trigger", "trigger_data", $A2F65C32431)
  8087.         ENDSELECT
  8088.         INIWRITE($A15B1424F0E, "trigger", "is_trigger", "on")
  8089.         IF GUICTRLREAD($A33D2D24418) = $A1EABA05F06 THEN
  8090.             INIWRITE($A15B1424F0E, "trigger", "trigger_cycle_way", "allalong")
  8091.         ELSEIF GUICTRLREAD($A55D2E26044) = $A1EABA05F06 THEN
  8092.             INIWRITE($A15B1424F0E, "trigger", "trigger_cycle_way", "frequency")
  8093.             INIWRITE($A15B1424F0E, "trigger", "trigger_cycle_frequency", STRINGSTRIPWS(GUICTRLREAD($A2BD2F22021), 3))
  8094.         ELSEIF GUICTRLREAD($A16E2025619) = $A1EABA05F06 THEN
  8095.             INIWRITE($A15B1424F0E, "trigger", "trigger_cycle_way", "time")
  8096.             LOCAL $A4672834024 = STRINGSTRIPWS(GUICTRLREAD($A50E2124922), 3)
  8097.             LOCAL $A0372932242 = STRINGSTRIPWS(GUICTRLREAD($A52E2221642), 3)
  8098.             LOCAL $A3E72A34B22 = STRINGSTRIPWS(GUICTRLREAD($A26E2323563), 3)
  8099.             INIWRITE($A15B1424F0E, "trigger", "trigger_cycle_time", $A4672834024 & ":" & $A0372932242 & ":" & $A3E72A34B22)
  8100.         ENDIF
  8101.         Fn00BA()
  8102.     ELSEIF GUICTRLREAD($A5EC2625C61, 1) = $A28D2C23641 THEN
  8103.         INIWRITE($A15B1424F0E, "trigger", "is_trigger", "off")
  8104.         INIDELETE($A15B1424F0E, "trigger", "trigger_way")
  8105.         INIDELETE($A15B1424F0E, "trigger", "trigger_choice")
  8106.         INIDELETE($A15B1424F0E, "trigger", "trigger_data")
  8107.         INIDELETE($A15B1424F0E, "trigger", "trigger_cycle_way")
  8108.         INIDELETE($A15B1424F0E, "trigger", "trigger_cycle_frequency")
  8109.         INIDELETE($A15B1424F0E, "trigger", "trigger_cycle_time")
  8110.     ENDIF
  8111.     Fn00BC()
  8112. ENDFUNC
  8113.  
  8114. Func Fn00BE()
  8115.     LOCAL $A1A0273131D = GUICTRLREAD($A4EC2524356)
  8116.     SELECT
  8117.         CASE $A1A0273131D = "Process"
  8118.             Fn00BF()
  8119.             GUICTRLSETSTATE($A3DC2722115, $A04BB501D63)
  8120.         CASE $A1A0273131D = "Window"
  8121.             Fn00BF()
  8122.             GUICTRLSETSTATE($A4DC2B21E0F, $A04BB501D63)
  8123.         CASE $A1A0273131D = "File/Folder"
  8124.             Fn00BF()
  8125.             GUICTRLSETSTATE($A38D2223C25, $A04BB501D63)
  8126.         CASE $A1A0273131D = "Color"
  8127.             Fn00BF()
  8128.             GUICTRLSETSTATE($A00E2424107, $A04BB501D63)
  8129.         CASE $A1A0273131D = "Image"
  8130.             Fn00BF()
  8131.             GUICTRLSETSTATE($A04E2D2090C, $A04BB501D63)
  8132.             $A5A0072210C = TRUE
  8133.         CASE $A1A0273131D = "Ping"
  8134.             Fn00BF()
  8135.             GUICTRLSETSTATE($A3FD2725D37, $A04BB501D63)
  8136.         CASE $A1A0273131D = "No trigger"
  8137.             Fn00C0()
  8138.             GUICTRLSETSTATE($A28D2C23641, $A04BB501D63)
  8139.     ENDSELECT
  8140. ENDFUNC
  8141.  
  8142. Func Fn00BF()
  8143.     GUICTRLSETSTATE($A33D2D24418, $A23BB90340A)
  8144.     GUICTRLSETSTATE($A55D2E26044, $A23BB90340A)
  8145.     GUICTRLSETSTATE($A2BD2F22021, $A23BB90340A)
  8146.     GUICTRLSETSTATE($A16E2025619, $A23BB90340A)
  8147.     GUICTRLSETSTATE($A50E2124922, $A23BB90340A)
  8148.     GUICTRLSETSTATE($A52E2221642, $A23BB90340A)
  8149.     GUICTRLSETSTATE($A26E2323563, $A23BB90340A)
  8150. ENDFUNC
  8151.  
  8152. Func Fn00C0()
  8153.     GUICTRLSETSTATE($A33D2D24418, $A5BBBB01608)
  8154.     GUICTRLSETSTATE($A55D2E26044, $A5BBBB01608)
  8155.     GUICTRLSETSTATE($A2BD2F22021, $A5BBBB01608)
  8156.     GUICTRLSETSTATE($A16E2025619, $A5BBBB01608)
  8157.     GUICTRLSETSTATE($A50E2124922, $A5BBBB01608)
  8158.     GUICTRLSETSTATE($A52E2221642, $A5BBBB01608)
  8159.     GUICTRLSETSTATE($A26E2323563, $A5BBBB01608)
  8160. ENDFUNC
  8161.  
  8162. Func Fn00C1()
  8163.     LOCAL $A3BB5131C0F = INIREAD($A15B1424F0E, "trigger", "is_trigger", "off")
  8164.     LOCAL $A5B9C925710, $A069CB21F09, $A2FBD620606, $A299CD25629, $A4E9DD24411, $A599CF24501, $A3DAC120258, $A3CAC32544B, $A5FACD20759
  8165.     IF $A3BB5131C0F = "off" THEN
  8166.         GUICTRLSETDATA($A4EC2524356, "Process|Window|File/Folder|Color|Image|Ping|No trigger", "No trigger")
  8167.         GUICTRLSETSTATE($A28D2C23641, $A04BB501D63)
  8168.         GUICTRLSETSTATE($A33D2D24418, $A56ABE05026)
  8169.         GUICTRLSETSTATE($A55D2E26044, $A1EABA05F06)
  8170.         GUICTRLSETDATA($A2BD2F22021, 1)
  8171.         GUICTRLSETSTATE($A16E2025619, $A56ABE05026)
  8172.         GUICTRLSETDATA($A50E2124922, 0)
  8173.         GUICTRLSETDATA($A52E2221642, 0)
  8174.         GUICTRLSETDATA($A26E2323563, 0)
  8175.         Fn00C0()
  8176.         Fn00C3($A5DC2821B21)
  8177.         GUICTRLSETSTATE($A2FC292410C, $A1EABA05F06)
  8178.         GUICTRLSETSTATE($A4FC2A22B1D, $A56ABE05026)
  8179.         Fn00C4($A58C2C20E0B)
  8180.         GUICTRLSETSTATE($A1BC2D2160C, $A56ABE05026)
  8181.         GUICTRLSETSTATE($A2EC2E21349, $A1EABA05F06)
  8182.         GUICTRLSETSTATE($A57C2F2082F, $A56ABE05026)
  8183.         GUICTRLSETSTATE($A1ED2024838, $A56ABE05026)
  8184.         GUICTRLSETSTATE($A12D2124959, $A56ABE05026)
  8185.         GUICTRLSETSTATE($A03D2524B1F, $A1EABA05F06)
  8186.         GUICTRLSETSTATE($A5CD262252F, $A56ABE05026)
  8187.         GUICTRLSETSTATE($A28E2B23D48, $A56ABE05026)
  8188.         GUICTRLSETSTATE($A45E2C25019, $A1EABA05F06)
  8189.         $A52F232085D = 0
  8190.         $A38F2521C0C = 0
  8191.         $A31F2725009 = ""
  8192.         $A12F2821A15 = 0
  8193.         GUICTRLSETDATA($A50F202194C, 10)
  8194.         GUICTRLSETSTATE($A5DF212631B, $A1EABA05F06)
  8195.         GUICTRLSETDATA($A2CF2224954, "Click|Double click|Move to", "Click")
  8196.         GUICTRLSETDATA($A20D2924025, 0x00FA)
  8197.         GUICTRLSETSTATE($A43D2A20456, $A1EABA05F06)
  8198.         GUICTRLSETSTATE($A04D2B25C38, $A56ABE05026)
  8199.     ELSEIF $A3BB5131C0F = "on" THEN
  8200.         $A599CF24501 = INIREAD($A15B1424F0E, "trigger", "trigger_cycle_way", "frequency")
  8201.         IF $A599CF24501 = "allalong" THEN
  8202.             GUICTRLSETSTATE($A33D2D24418, $A1EABA05F06)
  8203.             GUICTRLSETSTATE($A55D2E26044, $A56ABE05026)
  8204.             GUICTRLSETDATA($A2BD2F22021, 1)
  8205.             GUICTRLSETSTATE($A16E2025619, $A56ABE05026)
  8206.             GUICTRLSETDATA($A50E2124922, 0)
  8207.             GUICTRLSETDATA($A52E2221642, 0)
  8208.             GUICTRLSETDATA($A26E2323563, 0)
  8209.         ELSEIF $A599CF24501 = "frequency" THEN
  8210.             $A3DAC120258 = INIREAD($A15B1424F0E, "trigger", "trigger_cycle_frequency", 1)
  8211.             GUICTRLSETSTATE($A33D2D24418, $A56ABE05026)
  8212.             GUICTRLSETSTATE($A55D2E26044, $A1EABA05F06)
  8213.             GUICTRLSETDATA($A2BD2F22021, $A3DAC120258)
  8214.             GUICTRLSETSTATE($A16E2025619, $A56ABE05026)
  8215.             GUICTRLSETDATA($A50E2124922, 0)
  8216.             GUICTRLSETDATA($A52E2221642, 0)
  8217.             GUICTRLSETDATA($A26E2323563, 0)
  8218.         ELSEIF $A599CF24501 = "time" THEN
  8219.             $A3CAC32544B = INIREAD($A15B1424F0E, "trigger", "trigger_cycle_time", "0:0:0")
  8220.             $A5FACD20759 = STRINGSPLIT($A3CAC32544B, ":")
  8221.             GUICTRLSETSTATE($A33D2D24418, $A56ABE05026)
  8222.             GUICTRLSETSTATE($A55D2E26044, $A56ABE05026)
  8223.             GUICTRLSETDATA($A2BD2F22021, 1)
  8224.             GUICTRLSETSTATE($A16E2025619, $A1EABA05F06)
  8225.             GUICTRLSETDATA($A50E2124922, $A5FACD20759[1])
  8226.             GUICTRLSETDATA($A52E2221642, $A5FACD20759[2])
  8227.             GUICTRLSETDATA($A26E2323563, $A5FACD20759[3])
  8228.         ENDIF
  8229.         $A5B9C925710 = INIREAD($A15B1424F0E, "trigger", "trigger_way", "process")
  8230.         IF $A5B9C925710 = "process" THEN
  8231.             GUICTRLSETDATA($A4EC2524356, "Process|Window|File/Folder|Color|Image|Ping|No trigger", "Process")
  8232.             GUICTRLSETSTATE($A3DC2722115, $A04BB501D63)
  8233.             $A299CD25629 = INIREAD($A15B1424F0E, "trigger", "trigger_data", "None")
  8234.             Fn00C3($A5DC2821B21)
  8235.             GUICTRLSETDATA($A5DC2821B21, $A299CD25629, $A299CD25629)
  8236.             $A069CB21F09 = INIREAD($A15B1424F0E, "trigger", "trigger_choice", "exist")
  8237.             IF $A069CB21F09 = "exist" THEN
  8238.                 GUICTRLSETSTATE($A2FC292410C, $A1EABA05F06)
  8239.                 GUICTRLSETSTATE($A4FC2A22B1D, $A56ABE05026)
  8240.             ELSEIF $A069CB21F09 = "noexist" THEN
  8241.                 GUICTRLSETSTATE($A2FC292410C, $A56ABE05026)
  8242.                 GUICTRLSETSTATE($A4FC2A22B1D, $A1EABA05F06)
  8243.             ENDIF
  8244.             Fn00C4($A58C2C20E0B)
  8245.             GUICTRLSETSTATE($A1BC2D2160C, $A56ABE05026)
  8246.             GUICTRLSETSTATE($A2EC2E21349, $A1EABA05F06)
  8247.             GUICTRLSETSTATE($A57C2F2082F, $A56ABE05026)
  8248.             GUICTRLSETSTATE($A1ED2024838, $A56ABE05026)
  8249.             GUICTRLSETSTATE($A12D2124959, $A56ABE05026)
  8250.             GUICTRLSETSTATE($A03D2524B1F, $A1EABA05F06)
  8251.             GUICTRLSETSTATE($A5CD262252F, $A56ABE05026)
  8252.             GUICTRLSETSTATE($A28E2B23D48, $A56ABE05026)
  8253.             GUICTRLSETSTATE($A45E2C25019, $A1EABA05F06)
  8254.             $A52F232085D = 0
  8255.             $A38F2521C0C = 0
  8256.             $A31F2725009 = ""
  8257.             $A12F2821A15 = 0
  8258.             GUICTRLSETDATA($A50F202194C, 10)
  8259.             GUICTRLSETSTATE($A5DF212631B, $A1EABA05F06)
  8260.             GUICTRLSETDATA($A2CF2224954, "Click|Double click|Move to", "Click")
  8261.             GUICTRLSETDATA($A20D2924025, 0x00FA)
  8262.             GUICTRLSETSTATE($A43D2A20456, $A1EABA05F06)
  8263.             GUICTRLSETSTATE($A04D2B25C38, $A56ABE05026)
  8264.         ELSEIF $A5B9C925710 = "window" THEN
  8265.             GUICTRLSETDATA($A4EC2524356, "Process|Window|File/Folder|Color|Image|Ping|No trigger", "Window")
  8266.             GUICTRLSETSTATE($A4DC2B21E0F, $A04BB501D63)
  8267.             $A299CD25629 = INIREAD($A15B1424F0E, "trigger", "trigger_data", "")
  8268.             Fn00C4($A58C2C20E0B)
  8269.             GUICTRLSETDATA($A58C2C20E0B, $A299CD25629, $A299CD25629)
  8270.             $A069CB21F09 = INIREAD($A15B1424F0E, "trigger", "trigger_choice", "")
  8271.             $A2FBD620606 = STRINGSPLIT($A069CB21F09, "|")
  8272.             IF $A2FBD620606[2] = "exact" THEN
  8273.                 GUICTRLSETSTATE($A1BC2D2160C, $A1EABA05F06)
  8274.             ELSEIF $A2FBD620606[2] = "noexact" THEN
  8275.                 GUICTRLSETSTATE($A1BC2D2160C, $A56ABE05026)
  8276.             ENDIF
  8277.             IF $A2FBD620606[1] = "exist" THEN
  8278.                 GUICTRLSETSTATE($A2EC2E21349, $A1EABA05F06)
  8279.                 GUICTRLSETSTATE($A57C2F2082F, $A56ABE05026)
  8280.                 GUICTRLSETSTATE($A1ED2024838, $A56ABE05026)
  8281.                 GUICTRLSETSTATE($A12D2124959, $A56ABE05026)
  8282.             ELSEIF $A2FBD620606[1] = "noexist" THEN
  8283.                 GUICTRLSETSTATE($A2EC2E21349, $A56ABE05026)
  8284.                 GUICTRLSETSTATE($A57C2F2082F, $A56ABE05026)
  8285.                 GUICTRLSETSTATE($A1ED2024838, $A1EABA05F06)
  8286.                 GUICTRLSETSTATE($A12D2124959, $A56ABE05026)
  8287.             ELSEIF $A2FBD620606[1] = "active" THEN
  8288.                 GUICTRLSETSTATE($A2EC2E21349, $A56ABE05026)
  8289.                 GUICTRLSETSTATE($A57C2F2082F, $A1EABA05F06)
  8290.                 GUICTRLSETSTATE($A1ED2024838, $A56ABE05026)
  8291.                 GUICTRLSETSTATE($A12D2124959, $A56ABE05026)
  8292.             ELSEIF $A2FBD620606[1] = "noactive" THEN
  8293.                 GUICTRLSETSTATE($A2EC2E21349, $A56ABE05026)
  8294.                 GUICTRLSETSTATE($A57C2F2082F, $A56ABE05026)
  8295.                 GUICTRLSETSTATE($A1ED2024838, $A56ABE05026)
  8296.                 GUICTRLSETSTATE($A12D2124959, $A1EABA05F06)
  8297.             ENDIF
  8298.             Fn00C3($A5DC2821B21)
  8299.             GUICTRLSETSTATE($A2FC292410C, $A1EABA05F06)
  8300.             GUICTRLSETSTATE($A4FC2A22B1D, $A56ABE05026)
  8301.             GUICTRLSETSTATE($A03D2524B1F, $A1EABA05F06)
  8302.             GUICTRLSETSTATE($A5CD262252F, $A56ABE05026)
  8303.             GUICTRLSETSTATE($A28E2B23D48, $A56ABE05026)
  8304.             GUICTRLSETSTATE($A45E2C25019, $A1EABA05F06)
  8305.             $A52F232085D = 0
  8306.             $A38F2521C0C = 0
  8307.             $A31F2725009 = ""
  8308.             $A12F2821A15 = 0
  8309.             GUICTRLSETDATA($A50F202194C, 10)
  8310.             GUICTRLSETSTATE($A5DF212631B, $A1EABA05F06)
  8311.             GUICTRLSETDATA($A2CF2224954, "Click|Double click|Move to", "Click")
  8312.             GUICTRLSETDATA($A20D2924025, 0x00FA)
  8313.             GUICTRLSETSTATE($A43D2A20456, $A1EABA05F06)
  8314.             GUICTRLSETSTATE($A04D2B25C38, $A56ABE05026)
  8315.         ELSEIF $A5B9C925710 = "file" THEN
  8316.             GUICTRLSETDATA($A4EC2524356, "Process|Window|File/Folder|Color|Image|Ping|No trigger", "File/Folder")
  8317.             GUICTRLSETSTATE($A38D2223C25, $A04BB501D63)
  8318.             $A299CD25629 = INIREAD($A15B1424F0E, "trigger", "trigger_data", "")
  8319.             GUICTRLSETDATA($A36D2323E2D, $A299CD25629)
  8320.             $A069CB21F09 = INIREAD($A15B1424F0E, "trigger", "trigger_choice", "")
  8321.             IF $A069CB21F09 = "exist" THEN
  8322.                 GUICTRLSETSTATE($A03D2524B1F, $A1EABA05F06)
  8323.                 GUICTRLSETSTATE($A5CD262252F, $A56ABE05026)
  8324.             ELSEIF $A069CB21F09 = "noexist" THEN
  8325.                 GUICTRLSETSTATE($A03D2524B1F, $A56ABE05026)
  8326.                 GUICTRLSETSTATE($A5CD262252F, $A1EABA05F06)
  8327.             ENDIF
  8328.             Fn00C3($A5DC2821B21)
  8329.             GUICTRLSETSTATE($A2FC292410C, $A1EABA05F06)
  8330.             GUICTRLSETSTATE($A4FC2A22B1D, $A56ABE05026)
  8331.             Fn00C4($A58C2C20E0B)
  8332.             GUICTRLSETSTATE($A1BC2D2160C, $A56ABE05026)
  8333.             GUICTRLSETSTATE($A2EC2E21349, $A1EABA05F06)
  8334.             GUICTRLSETSTATE($A57C2F2082F, $A56ABE05026)
  8335.             GUICTRLSETSTATE($A1ED2024838, $A56ABE05026)
  8336.             GUICTRLSETSTATE($A12D2124959, $A56ABE05026)
  8337.             GUICTRLSETSTATE($A28E2B23D48, $A56ABE05026)
  8338.             GUICTRLSETSTATE($A45E2C25019, $A1EABA05F06)
  8339.             $A52F232085D = 0
  8340.             $A38F2521C0C = 0
  8341.             $A31F2725009 = ""
  8342.             $A12F2821A15 = 0
  8343.             GUICTRLSETDATA($A50F202194C, 10)
  8344.             GUICTRLSETSTATE($A5DF212631B, $A1EABA05F06)
  8345.             GUICTRLSETDATA($A2CF2224954, "Click|Double click|Move to", "Click")
  8346.             GUICTRLSETDATA($A20D2924025, 0x00FA)
  8347.             GUICTRLSETSTATE($A43D2A20456, $A1EABA05F06)
  8348.             GUICTRLSETSTATE($A04D2B25C38, $A56ABE05026)
  8349.         ELSEIF $A5B9C925710 = "color" THEN
  8350.             GUICTRLSETDATA($A4EC2524356, "Process|Window|File/Folder|Color|Image|Ping|No trigger", "Color")
  8351.             GUICTRLSETSTATE($A00E2424107, $A04BB501D63)
  8352.             $A299CD25629 = INIREAD($A15B1424F0E, "trigger", "trigger_data", "")
  8353.             $A4E9DD24411 = STRINGSPLIT($A299CD25629, "|")
  8354.             GUICTRLSETDATA($A1EE2521926, $A4E9DD24411[1])
  8355.             GUICTRLSETDATA($A51E2624F49, $A4E9DD24411[2])
  8356.             GUICTRLSETDATA($A3FE2920F41, $A4E9DD24411[3])
  8357.             IF STRINGISXDIGIT($A4E9DD24411[3]) <> 1 OR STRINGLEN($A4E9DD24411[3]) <> 6 THEN
  8358.             ELSE
  8359.                 GUICTRLSETBKCOLOR($A29E2A2270D, "0x" & $A4E9DD24411[3])
  8360.             ENDIF
  8361.             $A069CB21F09 = INIREAD($A15B1424F0E, "trigger", "trigger_choice", "")
  8362.             IF $A069CB21F09 = "appear" THEN
  8363.                 GUICTRLSETSTATE($A28E2B23D48, $A1EABA05F06)
  8364.                 GUICTRLSETSTATE($A45E2C25019, $A56ABE05026)
  8365.             ELSEIF $A069CB21F09 = "disappear" THEN
  8366.                 GUICTRLSETSTATE($A28E2B23D48, $A56ABE05026)
  8367.                 GUICTRLSETSTATE($A45E2C25019, $A1EABA05F06)
  8368.             ENDIF
  8369.             Fn00C3($A5DC2821B21)
  8370.             GUICTRLSETSTATE($A2FC292410C, $A1EABA05F06)
  8371.             GUICTRLSETSTATE($A4FC2A22B1D, $A56ABE05026)
  8372.             Fn00C4($A58C2C20E0B)
  8373.             GUICTRLSETSTATE($A1BC2D2160C, $A56ABE05026)
  8374.             GUICTRLSETSTATE($A2EC2E21349, $A1EABA05F06)
  8375.             GUICTRLSETSTATE($A57C2F2082F, $A56ABE05026)
  8376.             GUICTRLSETSTATE($A1ED2024838, $A56ABE05026)
  8377.             GUICTRLSETSTATE($A12D2124959, $A56ABE05026)
  8378.             GUICTRLSETSTATE($A03D2524B1F, $A1EABA05F06)
  8379.             GUICTRLSETSTATE($A5CD262252F, $A56ABE05026)
  8380.             $A52F232085D = 0
  8381.             $A38F2521C0C = 0
  8382.             $A31F2725009 = ""
  8383.             $A12F2821A15 = 0
  8384.             GUICTRLSETDATA($A50F202194C, 10)
  8385.             GUICTRLSETSTATE($A5DF212631B, $A1EABA05F06)
  8386.             GUICTRLSETDATA($A2CF2224954, "Click|Double click|Move to", "Click")
  8387.             GUICTRLSETDATA($A20D2924025, 0x00FA)
  8388.             GUICTRLSETSTATE($A43D2A20456, $A1EABA05F06)
  8389.             GUICTRLSETSTATE($A04D2B25C38, $A56ABE05026)
  8390.         ELSEIF $A5B9C925710 = "Image" THEN
  8391.             GUICTRLSETDATA($A4EC2524356, "Process|Window|File/Folder|Color|Image|Ping|No trigger", "Image")
  8392.             GUICTRLSETSTATE($A04E2D2090C, $A04BB501D63)
  8393.             $A299CD25629 = INIREAD($A15B1424F0E, "trigger", "trigger_data", "")
  8394.             $A52F232085D = 0
  8395.             $A38F2521C0C = 0
  8396.             $A31F2725009 = $A299CD25629
  8397.             LOCAL $A4810621D2F = Fn0071($A299CD25629)
  8398.             IF $A4810621D2F <> 0 THEN
  8399.                 IF $A12F2821A15 <> 0 AND $A12F2821A15 <> "" THEN Fn003F($A12F2821A15)
  8400.                 $A12F2821A15 = $A4810621D2F
  8401.                 Fn006C($A12F2821A15, $A0AE2F20118)
  8402.             ELSE
  8403.                 IF $A12F2821A15 <> 0 AND $A12F2821A15 <> "" THEN Fn003F($A12F2821A15)
  8404.                 $A12F2821A15 = 0
  8405.             ENDIF
  8406.             $A069CB21F09 = INIREAD($A15B1424F0E, "trigger", "trigger_choice", "")
  8407.             $A2FBD620606 = STRINGSPLIT($A069CB21F09, "|")
  8408.             GUICTRLSETDATA($A50F202194C, $A2FBD620606[1])
  8409.             IF $A2FBD620606[2] = "None" THEN
  8410.                 GUICTRLSETSTATE($A5DF212631B, $A56ABE05026)
  8411.                 GUICTRLSETDATA($A2CF2224954, "Click|Double click|Move to", "Click")
  8412.             ELSEIF $A2FBD620606[2] = "Click" THEN
  8413.                 GUICTRLSETSTATE($A5DF212631B, $A1EABA05F06)
  8414.                 GUICTRLSETDATA($A2CF2224954, "Click|Double click|Move to", "Click")
  8415.             ELSEIF $A2FBD620606[2] = "Double click" THEN
  8416.                 GUICTRLSETSTATE($A5DF212631B, $A1EABA05F06)
  8417.                 GUICTRLSETDATA($A2CF2224954, "Click|Double click|Move to", "Double click")
  8418.             ELSEIF $A2FBD620606[2] = "Move to" THEN
  8419.                 GUICTRLSETSTATE($A5DF212631B, $A1EABA05F06)
  8420.                 GUICTRLSETDATA($A2CF2224954, "Click|Double click|Move to", "Move to")
  8421.             ENDIF
  8422.             Fn00C3($A5DC2821B21)
  8423.             GUICTRLSETSTATE($A2FC292410C, $A1EABA05F06)
  8424.             GUICTRLSETSTATE($A4FC2A22B1D, $A56ABE05026)
  8425.             Fn00C4($A58C2C20E0B)
  8426.             GUICTRLSETSTATE($A1BC2D2160C, $A56ABE05026)
  8427.             GUICTRLSETSTATE($A2EC2E21349, $A1EABA05F06)
  8428.             GUICTRLSETSTATE($A57C2F2082F, $A56ABE05026)
  8429.             GUICTRLSETSTATE($A1ED2024838, $A56ABE05026)
  8430.             GUICTRLSETSTATE($A12D2124959, $A56ABE05026)
  8431.             GUICTRLSETSTATE($A03D2524B1F, $A1EABA05F06)
  8432.             GUICTRLSETSTATE($A5CD262252F, $A56ABE05026)
  8433.             GUICTRLSETSTATE($A28E2B23D48, $A56ABE05026)
  8434.             GUICTRLSETSTATE($A45E2C25019, $A1EABA05F06)
  8435.             GUICTRLSETDATA($A20D2924025, 0x00FA)
  8436.             GUICTRLSETSTATE($A43D2A20456, $A1EABA05F06)
  8437.             GUICTRLSETSTATE($A04D2B25C38, $A56ABE05026)
  8438.         ELSEIF $A5B9C925710 = "ping" THEN
  8439.             GUICTRLSETDATA($A4EC2524356, "Process|Window|File/Folder|Color|Image|Ping|No trigger", "Ping")
  8440.             GUICTRLSETSTATE($A3FD2725D37, $A04BB501D63)
  8441.             $A299CD25629 = INIREAD($A15B1424F0E, "trigger", "trigger_data", "")
  8442.             GUICTRLSETDATA($A59D2824F24, $A299CD25629)
  8443.             $A069CB21F09 = INIREAD($A15B1424F0E, "trigger", "trigger_choice", "")
  8444.             $A2FBD620606 = STRINGSPLIT($A069CB21F09, "|")
  8445.             GUICTRLSETDATA($A20D2924025, $A2FBD620606[2])
  8446.             IF $A2FBD620606[1] = "online" THEN
  8447.                 GUICTRLSETSTATE($A43D2A20456, $A1EABA05F06)
  8448.                 GUICTRLSETSTATE($A04D2B25C38, $A56ABE05026)
  8449.             ELSEIF $A2FBD620606[1] = "offline" THEN
  8450.                 GUICTRLSETSTATE($A43D2A20456, $A56ABE05026)
  8451.                 GUICTRLSETSTATE($A04D2B25C38, $A1EABA05F06)
  8452.             ENDIF
  8453.             Fn00C3($A5DC2821B21)
  8454.             GUICTRLSETSTATE($A2FC292410C, $A1EABA05F06)
  8455.             GUICTRLSETSTATE($A4FC2A22B1D, $A56ABE05026)
  8456.             Fn00C4($A58C2C20E0B)
  8457.             GUICTRLSETSTATE($A1BC2D2160C, $A56ABE05026)
  8458.             GUICTRLSETSTATE($A2EC2E21349, $A1EABA05F06)
  8459.             GUICTRLSETSTATE($A57C2F2082F, $A56ABE05026)
  8460.             GUICTRLSETSTATE($A1ED2024838, $A56ABE05026)
  8461.             GUICTRLSETSTATE($A12D2124959, $A56ABE05026)
  8462.             GUICTRLSETSTATE($A03D2524B1F, $A1EABA05F06)
  8463.             GUICTRLSETSTATE($A5CD262252F, $A56ABE05026)
  8464.             GUICTRLSETSTATE($A28E2B23D48, $A56ABE05026)
  8465.             GUICTRLSETSTATE($A45E2C25019, $A1EABA05F06)
  8466.             $A52F232085D = 0
  8467.             $A38F2521C0C = 0
  8468.             $A31F2725009 = ""
  8469.             $A12F2821A15 = 0
  8470.             GUICTRLSETDATA($A50F202194C, 10)
  8471.             GUICTRLSETSTATE($A5DF212631B, $A1EABA05F06)
  8472.             GUICTRLSETDATA($A2CF2224954, "Click|Double click|Move to", "Click")
  8473.         ENDIF
  8474.     ENDIF
  8475. ENDFUNC
  8476.  
  8477. Func Fn00C2()
  8478.     LOCAL $A4266934417 = FILEOPENDIALOG("Select File/Folder...", @WorkingDir, "All Files (*.*)", 0, "", $A5400F22716)
  8479.     IF @ERROR THEN
  8480.         GUISETSTATE(@SW_UNLOCK, $A5400F22716)
  8481.         RETURN
  8482.     ENDIF
  8483.     GUISETSTATE(@SW_UNLOCK, $A5400F22716)
  8484.     GUICTRLSETDATA($A36D2323E2D, $A4266934417)
  8485. ENDFUNC
  8486.  
  8487. Func Fn00C3($Arg00)
  8488.     LOCAL $A427613205D = PROCESSLIST()
  8489.     IF @ERROR OR $A427613205D[0][0] = 0 THEN
  8490.         RETURN
  8491.     ELSE
  8492.         LOCAL $A1F76534B06 = "", $A0A76633D45 = "", $A3176734A51 = 0
  8493.         FOR $A1979914100 = 1 TO $A427613205D[0][0]
  8494.             IF $A427613205D[$A1979914100][0] <> "[System Process]" AND $A427613205D[$A1979914100][0] <> "System" THEN
  8495.                 $A1F76534B06 &= $A427613205D[$A1979914100][0] & "|"
  8496.                 IF $A3176734A51 = 0 THEN
  8497.                     $A0A76633D45 = $A427613205D[$A1979914100][0]
  8498.                     $A3176734A51 += 1
  8499.                 ENDIF
  8500.             ENDIF
  8501.         NEXT
  8502.         $A1F76534B06 = STRINGTRIMRIGHT($A1F76534B06, 1)
  8503.         GUICTRLSETDATA($Arg00, $A1F76534B06, $A0A76633D45)
  8504.     ENDIF
  8505. ENDFUNC
  8506.  
  8507. Func Fn00C4($Arg00)
  8508.     LOCAL $A0F86635610 = WINLIST()
  8509.     IF $A0F86635610[0][0] = 0 THEN RETURN
  8510.     LOCAL $A3686A30439 = ""
  8511.     LOCAL $A1086B36004 = 0, $A5286D30419 = ""
  8512.     FOR $A1979914100 = 1 TO $A0F86635610[0][0]
  8513.         IF $A0F86635610[$A1979914100][0] <> "" AND Fn00C5($A0F86635610[$A1979914100][1]) THEN
  8514.             $A3686A30439 &= $A0F86635610[$A1979914100][0] & "|"
  8515.             IF $A1086B36004 = 0 THEN
  8516.                 $A5286D30419 = $A0F86635610[$A1979914100][0]
  8517.                 $A1086B36004 += 1
  8518.             ENDIF
  8519.         ENDIF
  8520.     NEXT
  8521.     $A3686A30439 = STRINGTRIMRIGHT($A3686A30439, 1)
  8522.     GUICTRLSETDATA($Arg00, $A3686A30439, $A5286D30419)
  8523. ENDFUNC
  8524.  
  8525. Func Fn00C5($Arg00)
  8526.     IF BITAND(WINGETSTATE($Arg00), 2) THEN
  8527.         RETURN 1
  8528.     ELSE
  8529.         RETURN 0
  8530.     ENDIF
  8531. ENDFUNC
  8532.  
  8533. Func Fn00C6()
  8534.     LOCAL $A3196D33A02 = Fn0039(2, 0, 2, $A5400F22716)
  8535.     IF $A3196D33A02 <> -1 THEN
  8536.         $A3196D33A02 = STRINGTRIMLEFT($A3196D33A02, 2)
  8537.         GUICTRLSETDATA($A3FE2920F41, $A3196D33A02)
  8538.         GUICTRLSETBKCOLOR($A29E2A2270D, "0x" & $A3196D33A02)
  8539.     ENDIF
  8540. ENDFUNC
  8541.  
  8542. Func Fn00C7()
  8543.     LOCAL $A19A6434138 = GUICTRLREAD($A3FE2920F41)
  8544.     IF STRINGISXDIGIT($A19A6434138) <> 1 OR STRINGLEN($A19A6434138) <> 6 THEN
  8545.         MSGBOX(0 + 0x0040 + 0x2000 + 0x00040000, "Info", "Please enter a valid RGB hexadecimal color code!")
  8546.     ELSE
  8547.         GUICTRLSETBKCOLOR($A29E2A2270D, "0x" & $A19A6434138)
  8548.     ENDIF
  8549. ENDFUNC
  8550.  
  8551. Func Fn00C8()
  8552.     GUISETSTATE(@SW_HIDE, $A55B4321F4C)
  8553.     GUISETSTATE(@SW_HIDE, $A5400F22716)
  8554.     SLEEP(10)
  8555.     LOCAL $A23B6132659 = "Pick", $A12B6330C12 = GUICTRLREAD($A30E272592F), $A1DB6434634 = GUICTRLREAD($A4EE2824A23)
  8556.     IF $A12B6330C12 = $A1EABA05F06 AND $A1DB6434634 = $A1EABA05F06 THEN
  8557.         $A23B6132659 &= " coordinate & color"
  8558.     ELSEIF $A12B6330C12 = $A1EABA05F06 THEN
  8559.         $A23B6132659 &= " coordinate"
  8560.     ELSEIF $A1DB6434634 = $A1EABA05F06 THEN
  8561.         $A23B6132659 &= " color"
  8562.     ENDIF
  8563.     TRAYTIP($A23B6132659, "Click or press Esc to quit.", 0x001E, 1)
  8564.     LOCAL $A2FB6B31F61[2] = [0, 0]
  8565.     LOCAL $A40B6F32362 = 0x000F * $A1910D2401B, $A3AC6134813 = 0x000F * $A1910D2401B, $A54C6333757 = 10
  8566.     LOCAL $A55C6530258 = GUICREATE("Pick", $A40B6F32362 * $A54C6333757, $A3AC6134813 * $A54C6333757, MOUSEGETPOs(0), MOUSEGETPOs(1), $A036DD04543, BITOR($A06AD302A47, $A5CAD702D15))
  8567.     GUISETSTATE(@SW_SHOW)
  8568.     LOCAL $A45C6A33C1E = DLLSTRUCTCREATE("int Icon")
  8569.     LOCAL $A58C6C3615B = DLLSTRUCTGETPTR($A45C6A33C1E)
  8570.     Fn0019(@ScriptDir & "\conf\ext\hand.cur", 0, $A58C6C3615B, $A58C6C3615B, 1)
  8571.     LOCAL $A2B49A04C22 = DLLSTRUCTGETDATA($A45C6A33C1E, "Icon")
  8572.     DO
  8573.         Fn00C9($A55C6530258, 0x000F, 0x000F, $A54C6333757, $A2B49A04C22)
  8574.         LOCAL $A4FD6430461 = MOUSEGETPOs()
  8575.         IF($A2FB6B31F61[0] <> $A4FD6430461[0] OR $A2FB6B31F61[1] <> $A4FD6430461[1]) THEN
  8576.             WINSETTITLE($A55C6530258, "", "X: " & $A4FD6430461[0] & ", Y: " & $A4FD6430461[1])
  8577.             IF $A4FD6430461[0] + 0x0014 + $A40B6F32362 * $A54C6333757 > @DesktopWidth THEN
  8578.                 IF $A4FD6430461[1] + 0x0014 + $A3AC6134813 * $A54C6333757 > @DesktopHeight THEN
  8579.                     WINMOVE($A55C6530258, "", $A4FD6430461[0] - 0x0014 - $A40B6F32362 * $A54C6333757, $A4FD6430461[1] - 0x0014 - $A3AC6134813 * $A54C6333757)
  8580.                 ELSE
  8581.                     WINMOVE($A55C6530258, "", $A4FD6430461[0] - 0x0014 - $A40B6F32362 * $A54C6333757, $A4FD6430461[1] + 0x0014)
  8582.                 ENDIF
  8583.             ELSEIF $A4FD6430461[1] + 0x0014 + $A3AC6134813 * $A54C6333757 > @DesktopHeight THEN
  8584.                 IF $A4FD6430461[0] + 0x0014 + $A40B6F32362 * $A54C6333757 > @DesktopWidth THEN
  8585.                     WINMOVE($A55C6530258, "", $A4FD6430461[0] - 0x0014 - $A40B6F32362 * $A54C6333757, $A4FD6430461[1] - 0x0014 - $A3AC6134813 * $A54C6333757)
  8586.                 ELSE
  8587.                     WINMOVE($A55C6530258, "", $A4FD6430461[0] + 0x0014, $A4FD6430461[1] - 0x0014 - $A3AC6134813 * $A54C6333757)
  8588.                 ENDIF
  8589.             ELSE
  8590.                 WINMOVE($A55C6530258, "", $A4FD6430461[0] + 0x0014, $A4FD6430461[1] + 0x0014)
  8591.             ENDIF
  8592.             $A2FB6B31F61[0] = $A4FD6430461[0]
  8593.             $A2FB6B31F61[1] = $A4FD6430461[1]
  8594.         ENDIF
  8595.         SLEEP(0x005A)
  8596.     UNTIL Fn003A("01") = 1 OR Fn003A("1B") = 1
  8597.     LOCAL $A00CFF1304E = $A2FB6B31F61
  8598.     IF $A12B6330C12 = $A1EABA05F06 THEN
  8599.         GUICTRLSETDATA($A1EE2521926, $A00CFF1304E[0])
  8600.         GUICTRLSETDATA($A51E2624F49, $A00CFF1304E[1])
  8601.     ENDIF
  8602.     IF $A1DB6434634 = $A1EABA05F06 THEN
  8603.         GUICTRLSETDATA($A3FE2920F41, HEX(PIXELGETCOLOR($A00CFF1304E[0], $A00CFF1304E[1]), 6))
  8604.         GUICTRLSETBKCOLOR($A29E2A2270D, "0x" & HEX(PIXELGETCOLOR($A00CFF1304E[0], $A00CFF1304E[1]), 6))
  8605.     ENDIF
  8606.     GUIDELETE($A55C6530258)
  8607.     Fn0017($A2B49A04C22)
  8608.     TRAYTIP("", "", 0)
  8609.     GUISETSTATE(@SW_SHOW, $A5400F22716)
  8610.     GUISETSTATE(@SW_SHOW, $A55B4321F4C)
  8611. ENDFUNC
  8612.  
  8613. Func Fn00C9($Arg00, $Arg01, $Arg02, $Arg03, $Arg04)
  8614.     $Arg00 = HWND($Arg00)
  8615.     LOCAL $A41FFF05C0A = 0x00CC0020
  8616.     LOCAL $A1B17333003 = DLLCALL("user32.dll", "int", "GetDC", "hwnd", 0)
  8617.     LOCAL $A4717932A00 = DLLCALL("user32.dll", "int", "GetDC", "hwnd", $Arg00)
  8618.     IF NOT @ERROR THEN
  8619.         Fn0018($A4717932A00[0], $Arg01 * $Arg03 * $A1910D2401B / 2 - 2, $Arg02 * $Arg03 * $A1910D2401B / 2 + 9, $Arg04)
  8620.         DLLCALL("gdi32.dll", "int", "StretchBlt", "int", $A4717932A00[0], "int", 0, "int", 0, "int", $Arg01 * $Arg03 * $A1910D2401B, "int", $Arg02 * $Arg03 * $A1910D2401B, "int", $A1B17333003[0], "int", MOUSEGETPOs(0) - $Arg01 / 2, "int", MOUSEGETPOs(1) - $Arg02 / 2, "int", $Arg01, "int", $Arg02, "long", $A41FFF05C0A)
  8621.         Fn0018($A4717932A00[0], $Arg01 * $Arg03 * $A1910D2401B / 2 - 2, $Arg02 * $Arg03 * $A1910D2401B / 2 + 9, $Arg04)
  8622.         DLLCALL("user32.dll", "int", "ReleaseDC", "int", $A1B17333003[0], "hwnd", 0)
  8623.         DLLCALL("user32.dll", "int", "ReleaseDC", "int", $A4717932A00[0], "hwnd", $Arg00)
  8624.     ENDIF
  8625. ENDFUNC
  8626.  
  8627. Func Fn00CA()
  8628.     GUISETSTATE(@SW_HIDE, $A55B4321F4C)
  8629.     GUISETSTATE(@SW_HIDE, $A5400F22716)
  8630.     DO
  8631.         SLEEP(0x0064)
  8632.     UNTIL BITAND(WINGETSTATE($A55B4321F4C), 2) = FALSE AND BITAND(WINGETSTATE($A5400F22716), 2) = FALSE
  8633.     SLEEP(0x00C8)
  8634.     LOCAL $A0257134213 = ""
  8635.     $A0257134213 = Fn006D()
  8636.     IF $A0257134213 <> 0 THEN
  8637.         IF $A12F2821A15 <> 0 AND $A12F2821A15 <> "" THEN Fn003F($A12F2821A15)
  8638.         $A12F2821A15 = $A0257134213
  8639.         $A5D00820B07 = TRUE
  8640.         Fn006C($A12F2821A15, $A0AE2F20118)
  8641.         $A5D00820B07 = FALSE
  8642.         $A38F2521C0C = 1
  8643.         SLEEP(0x003C)
  8644.     ENDIF
  8645.     GUISETSTATE(@SW_SHOW, $A5400F22716)
  8646.     GUISETSTATE(@SW_SHOW, $A55B4321F4C)
  8647. ENDFUNC
  8648.  
  8649. Func Fn00CB()
  8650.     LOCAL $A4266934417 = FILESAVEDIALOG("Save image...", @WorkingDir, "PNG (*.png)", 0x0010, "Capture.png", $A5400F22716)
  8651.     IF NOT @ERROR THEN
  8652.         IF STRINGRIGHT($A4266934417, 4) <> ".png" THEN
  8653.             $A4266934417 &= ".png"
  8654.         ENDIF
  8655.         IF Fn006B($A12F2821A15, $A4266934417) THEN
  8656.             $A38F2521C0C = 0
  8657.             $A31F2725009 = $A4266934417
  8658.         ELSE
  8659.             MSGBOX(0 + 0x0030 + 0x2000 + 0x00040000, "Error", "Unable to save image!")
  8660.         ENDIF
  8661.     ENDIF
  8662. ENDFUNC
  8663.  
  8664. Func Fn00CC()
  8665.     LOCAL $A4266934417 = FILEOPENDIALOG("Select image...", @WorkingDir, "PNG (*.png)|Bitmap (*.bmp)", 1, "", $A5400F22716)
  8666.     IF NOT @ERROR THEN
  8667.         LOCAL $A4810621D2F = Fn0071($A4266934417)
  8668.         IF $A4810621D2F <> 0 THEN
  8669.             IF $A12F2821A15 <> 0 AND $A12F2821A15 <> "" THEN Fn003F($A12F2821A15)
  8670.             $A12F2821A15 = $A4810621D2F
  8671.             $A31F2725009 = $A4266934417
  8672.             $A38F2521C0C = 0
  8673.             GUISETSTATE(@SW_UNLOCK, $A5400F22716)
  8674.             SLEEP(10)
  8675.             Fn006C($A12F2821A15, $A0AE2F20118)
  8676.         ELSE
  8677.             MSGBOX(0 + 0x0030 + 0x2000 + 0x00040000, "Error", "Unable to open image!")
  8678.         ENDIF
  8679.     ENDIF
  8680. ENDFUNC
  8681.  
  8682. Func Fn00CD()
  8683.     LOCAL $A6045031A13 = STRINGSTRIPWS(GUICTRLREAD($A50F202194C), 3)
  8684.     IF $A6045031A13 >= 1 AND $A6045031A13 <= 10 THEN
  8685.     ELSE
  8686.         MSGBOX(0 + 0x0040 + 0x2000 + 0x00040000, "Info", "Please enter a correct value of similarity!")
  8687.         RETURN
  8688.     ENDIF
  8689.     IF $A12F2821A15 = 0 THEN
  8690.         MSGBOX(0 + 0x0040 + 0x2000 + 0x00040000, "Info", "Please specify an image to find!")
  8691.         RETURN
  8692.     ENDIF
  8693.     GUISETSTATE(@SW_HIDE, $A55B4321F4C)
  8694.     GUISETSTATE(@SW_HIDE, $A5400F22716)
  8695.     DO
  8696.         SLEEP(0x0064)
  8697.     UNTIL BITAND(WINGETSTATE($A55B4321F4C), 2) = FALSE AND BITAND(WINGETSTATE($A5400F22716), 2) = FALSE
  8698.     SLEEP(0x00C8)
  8699.     LOCAL $A09BDD23656 = Fn0073(0, 0, @DesktopWidth, @DesktopHeight, $A12F2821A15, $A6045031A13, "H")
  8700.     IF $A09BDD23656 = "" THEN
  8701.         MSGBOX(0 + 0x0040 + 0x2000 + 0x00040000, "Info", "The specified image was not found!")
  8702.     ELSE
  8703.         LOCAL $A57CD32132B = STRINGSPLIT($A09BDD23656, ",", 1)
  8704.         LOCAL $A1665233C0C = GUICTRLREAD($A2CF2224954)
  8705.         LOCAL $A1265335412 = GUICTRLREAD($A5DF212631B)
  8706.         IF $A1265335412 = $A1EABA05F06 THEN
  8707.             IF $A1665233C0C = "Click" THEN
  8708.                 MOUSECLICK("left", $A57CD32132B[1] + $A57CD32132B[3] / 2, $A57CD32132B[2] + $A57CD32132B[4] / 2)
  8709.             ELSEIF $A1665233C0C = "Double click" THEN
  8710.                 MOUSECLICK("left", $A57CD32132B[1] + $A57CD32132B[3] / 2, $A57CD32132B[2] + $A57CD32132B[4] / 2, 2)
  8711.             ELSE
  8712.                 MOUSEMOVE($A57CD32132B[1] + $A57CD32132B[3] / 2, $A57CD32132B[2] + $A57CD32132B[4] / 2)
  8713.             ENDIF
  8714.             INIWRITE($A15B1424F0E, "trigger", "trigger_choice", $A6045031A13 & "|" & $A1665233C0C)
  8715.         ELSE
  8716.             MOUSEMOVE($A57CD32132B[1] + $A57CD32132B[3] / 2, $A57CD32132B[2] + $A57CD32132B[4] / 2)
  8717.         ENDIF
  8718.     ENDIF
  8719.     GUISETSTATE(@SW_SHOW, $A5400F22716)
  8720.     GUISETSTATE(@SW_SHOW, $A55B4321F4C)
  8721. ENDFUNC
  8722.  
  8723. Func Fn00CE()
  8724.     LOCAL $A51B7B31F2B = INIREAD($A15B1424F0E, "hotset", "run_hotkey", "F9")
  8725.     GUICTRLSETDATA($A4665626304, $A51B7B31F2B)
  8726.     LOCAL $A51B7B31F2B = INIREAD($A15B1424F0E, "hotset", "record_hotkey", "F10")
  8727.     GUICTRLSETDATA($A5875521113, $A51B7B31F2B)
  8728.     GUISETSTATE(@SW_SHOW, $A3D55923053)
  8729.     GUISETSTATE(@SW_DISABLE, $A55B4321F4C)
  8730. ENDFUNC
  8731.  
  8732. Func Fn00CF()
  8733.     LOCAL $A51B7B31F2B = INIREAD($A15B1424F0E, "hotset", "run_hotkey", "F9")
  8734.     GUICTRLSETDATA($A4665626304, $A51B7B31F2B)
  8735.     LOCAL $A51B7B31F2B = INIREAD($A15B1424F0E, "hotset", "record_hotkey", "F10")
  8736.     GUICTRLSETDATA($A5875521113, $A51B7B31F2B)
  8737.     GUISETSTATE(@SW_HIDE, $A3D55923053)
  8738.     GUISETSTATE(@SW_ENABLE, $A55B4321F4C)
  8739.     Fn0104()
  8740.     WINACTIVATE($A55B4321F4C)
  8741. ENDFUNC
  8742.  
  8743. Func Fn00D0()
  8744.     LOCAL $A14C7C3241C = INIREAD($A15B1424F0E, "hotset", "run_hotkey", "F9")
  8745.     HOTKEYSET(Fn00D5($A14C7C3241C))
  8746.     LOCAL $A17D703382F = INIREAD($A15B1424F0E, "hotset", "record_hotkey", "F10")
  8747.     HOTKEYSET(Fn00D5($A17D703382F))
  8748.     INIWRITE($A15B1424F0E, "hotset", "run_hotkey", GUICTRLREAD($A4665626304))
  8749.     INIWRITE($A15B1424F0E, "hotset", "record_hotkey", GUICTRLREAD($A5875521113))
  8750.     HOTKEYSET(Fn00D5(GUICTRLREAD($A4665626304)), "Fn00D3")
  8751.     HOTKEYSET(Fn00D5(GUICTRLREAD($A5875521113)), "Fn00D4")
  8752.     GUISETSTATE(@SW_HIDE, $A3D55923053)
  8753.     GUISETSTATE(@SW_ENABLE, $A55B4321F4C)
  8754.     Fn0104()
  8755.     WINACTIVATE($A55B4321F4C)
  8756. ENDFUNC
  8757.  
  8758. Func Fn00D1()
  8759.     LOCAL $A2ED7A30805 = GUICTRLREAD($A4665626304)
  8760.     GUICTRLSETDATA($A4665626304, "Please key")
  8761.     Fn00D6()
  8762.     LOCAL $A1BD7C33F36 = Fn00D8("run")
  8763.     IF GUICTRLREAD($A5875521113) <> $A1BD7C33F36 AND HOTKEYSET(Fn00D5($A1BD7C33F36), "Fn00D3") = 1 THEN
  8764.         HOTKEYSET(Fn00D5($A1BD7C33F36))
  8765.         GUICTRLSETDATA($A4665626304, $A1BD7C33F36)
  8766.     ELSE
  8767.         HOTKEYSET(Fn00D5($A1BD7C33F36))
  8768.         MSGBOX(0 + 0x0040 + 0x2000 + 0x00040000, "Info", $A1BD7C33F36 & " already using!")
  8769.         GUICTRLSETDATA($A4665626304, $A2ED7A30805)
  8770.     ENDIF
  8771.     Fn00D7()
  8772. ENDFUNC
  8773.  
  8774. Func Fn00D2()
  8775.     LOCAL $A2ED7A30805 = GUICTRLREAD($A5875521113)
  8776.     GUICTRLSETDATA($A5875521113, "Please key")
  8777.     Fn00D6()
  8778.     LOCAL $A1BD7C33F36 = Fn00D8("record")
  8779.     IF GUICTRLREAD($A4665626304) <> $A1BD7C33F36 AND HOTKEYSET(Fn00D5($A1BD7C33F36), "Fn00D4") = 1 THEN
  8780.         HOTKEYSET(Fn00D5($A1BD7C33F36))
  8781.         GUICTRLSETDATA($A5875521113, $A1BD7C33F36)
  8782.     ELSE
  8783.         HOTKEYSET(Fn00D5($A1BD7C33F36))
  8784.         MSGBOX(0 + 0x0040 + 0x2000 + 0x00040000, "Info", $A1BD7C33F36 & " already using!")
  8785.         GUICTRLSETDATA($A5875521113, $A2ED7A30805)
  8786.     ENDIF
  8787.     Fn00D7()
  8788. ENDFUNC
  8789.  
  8790. Func Fn00D3()
  8791.     IF BITAND(WINGETSTATE($A55B4321F4C), 4) THEN
  8792.         IF GUICTRLGETSTATE($A5715423E5F) = 0x0050 THEN
  8793.             HOTKEYSET(Fn00D5(GUICTRLREAD($A4665626304)))
  8794.             IF $A15F1420445 = 0 THEN
  8795.                 Fn008D()
  8796.                 HOTKEYSET(Fn00D5(GUICTRLREAD($A4665626304)), "Fn00D3")
  8797.             ELSEIF $A15F1420445 = 1 THEN
  8798.                 HOTKEYSET(Fn00D5(GUICTRLREAD($A4665626304)), "Fn00D3")
  8799.                 Fn0083()
  8800.             ENDIF
  8801.         ENDIF
  8802.     ENDIF
  8803. ENDFUNC
  8804.  
  8805. Func Fn00D4()
  8806.     IF BITAND(WINGETSTATE($A55B4321F4C), 4) THEN
  8807.         IF GUICTRLGETSTATE($A21F2F25602) = 0x0050 THEN
  8808.             IF $A53C1524329 = 0 THEN
  8809.                 Fn007C()
  8810.             ELSEIF $A53C1524329 = 1 THEN
  8811.                 Fn007B()
  8812.             ENDIF
  8813.         ENDIF
  8814.     ENDIF
  8815. ENDFUNC
  8816.  
  8817. Func Fn00D5($Arg00)
  8818.     LOCAL $A1BF7734C21 = STRINGINSTR($Arg00, "+")
  8819.     IF $A1BF7734C21 THEN
  8820.         LOCAL $A59F7932763 = STRINGMID($Arg00, 1, $A1BF7734C21 - 1)
  8821.         $A59F7932763 = STRINGREPLACE($A59F7932763, "alt", "!")
  8822.         $A59F7932763 = STRINGREPLACE($A59F7932763, "shift", "+")
  8823.         $A59F7932763 = STRINGREPLACE($A59F7932763, "ctrl", "^")
  8824.         $A59F7932763 = STRINGREPLACE($A59F7932763, "lwin", "#")
  8825.         $A59F7932763 = STRINGREPLACE($A59F7932763, "rwin", "#")
  8826.         LOCAL $A0F08630542 = STRINGMID($Arg00, $A1BF7734C21 + 1)
  8827.         $A0F08630542 = "{" & $A0F08630542 & "}"
  8828.         $Arg00 = $A59F7932763 & $A0F08630542
  8829.     ELSE
  8830.         $Arg00 = "{" & $Arg00 & "}"
  8831.     ENDIF
  8832.     RETURN $Arg00
  8833. ENDFUNC
  8834.  
  8835. Func Fn00D6()
  8836.     GUICTRLSETSTATE($A2B55F20133, $A5BBBB01608)
  8837.     GUICTRLSETSTATE($A6265E2523C, $A5BBBB01608)
  8838.     GUICTRLSETSTATE($A5075D25B02, $A5BBBB01608)
  8839.     GUICTRLSETSTATE($A2885424F15, $A5BBBB01608)
  8840. ENDFUNC
  8841.  
  8842. Func Fn00D7()
  8843.     GUICTRLSETSTATE($A2B55F20133, $A23BB90340A)
  8844.     GUICTRLSETSTATE($A6265E2523C, $A23BB90340A)
  8845.     GUICTRLSETSTATE($A5075D25B02, $A23BB90340A)
  8846.     GUICTRLSETSTATE($A2885424F15, $A23BB90340A)
  8847. ENDFUNC
  8848.  
  8849. Func Fn00D8($ArgOpt00 = "no")
  8850.     LOCAL $A357BB2291A = DLLOPEN("user32.dll")
  8851.     IF $ArgOpt00 = "no" THEN
  8852.         WHILE 1
  8853.             FOR $A1979914100 = 8 TO 0x00DE
  8854.                 IF Fn003A(HEX($A1979914100, 2), $A357BB2291A) AND STRINGREGEXP($A2CF1223343[$A1979914100], "(CTRL)|(ALT)|(WIN)|(SHIFT)") <> 1 THEN
  8855.                     DLLCLOsE($A357BB2291A)
  8856.                     RETURN $A2CF1223343[$A1979914100]
  8857.                 ENDIF
  8858.             NEXT
  8859.             SLEEP(0x0032)
  8860.         WEND
  8861.     ELSE
  8862.         WHILE 1
  8863.             FOR $A1979914100 = 8 TO 0x00DE
  8864.                 IF Fn003A(HEX($A1979914100, 2), $A357BB2291A) THEN
  8865.                     IF STRINGREGEXP($A2CF1223343[$A1979914100], "(CTRL)|(ALT)|(SHIFT)|(WIN)") THEN
  8866.                         SELECT
  8867.                             CASE $ArgOpt00 = "run"
  8868.                                 GUICTRLSETDATA($A4665626304, $A2CF1223343[$A1979914100] & "+")
  8869.                                 LOCAL $A303ED10251 = Fn00D8()
  8870.                                 DLLCLOsE($A357BB2291A)
  8871.                                 RETURN($A2CF1223343[$A1979914100] & "+" & $A303ED10251)
  8872.                             CASE $ArgOpt00 = "record"
  8873.                                 GUICTRLSETDATA($A5875521113, $A2CF1223343[$A1979914100] & "+")
  8874.                                 LOCAL $A303ED10251 = Fn00D8()
  8875.                                 DLLCLOsE($A357BB2291A)
  8876.                                 RETURN($A2CF1223343[$A1979914100] & "+" & $A303ED10251)
  8877.                         ENDSELECT
  8878.                     ENDIF
  8879.                     IF $ArgOpt00 = "edit" THEN
  8880.                         DLLCLOsE($A357BB2291A)
  8881.                         RETURN $A2CF1223343[$A1979914100]
  8882.                     ENDIF
  8883.                     DLLCLOsE($A357BB2291A)
  8884.                     RETURN $A2CF1223343[$A1979914100]
  8885.                 ENDIF
  8886.             NEXT
  8887.             SLEEP(0x0032)
  8888.         WEND
  8889.     ENDIF
  8890.     DLLCLOsE($A357BB2291A)
  8891. ENDFUNC
  8892.  
  8893. Func Fn00D9()
  8894.     HOTKEYSET(Fn00D5(GUICTRLREAD($A4665626304)))
  8895.     HOTKEYSET(Fn00D5(GUICTRLREAD($A5875521113)))
  8896. ENDFUNC
  8897.  
  8898. Func Fn00DA()
  8899.     HOTKEYSET(Fn00D5(GUICTRLREAD($A4665626304)), "Fn00D3")
  8900.     HOTKEYSET(Fn00D5(GUICTRLREAD($A5875521113)), "Fn00D4")
  8901. ENDFUNC
  8902.  
  8903. Func Fn00DB()
  8904.     LOCAL $A51B7B31F2B = INIREAD($A15B1424F0E, "hotset", "is_run_min", 0)
  8905.     IF $A51B7B31F2B = 1 THEN
  8906.         GUICTRLSETSTATE($A609512031D, $A1EABA05F06)
  8907.     ELSE
  8908.         GUICTRLSETSTATE($A609512031D, $A56ABE05026)
  8909.     ENDIF
  8910.     $A51B7B31F2B = INIREAD($A15B1424F0E, "hotset", "is_record_min", 0)
  8911.     IF $A51B7B31F2B = 1 THEN
  8912.         GUICTRLSETSTATE($A0095724728, $A1EABA05F06)
  8913.     ELSE
  8914.         GUICTRLSETSTATE($A0095724728, $A56ABE05026)
  8915.     ENDIF
  8916.     GUISETSTATE(@SW_SHOW, $A3385B20F5B)
  8917.     GUISETSTATE(@SW_DISABLE, $A55B4321F4C)
  8918. ENDFUNC
  8919.  
  8920. Func Fn00DC()
  8921.     LOCAL $A51B7B31F2B = INIREAD($A15B1424F0E, "hotset", "is_run_min", 0)
  8922.     IF $A51B7B31F2B = 1 THEN
  8923.         GUICTRLSETSTATE($A609512031D, $A1EABA05F06)
  8924.     ELSE
  8925.         GUICTRLSETSTATE($A609512031D, $A56ABE05026)
  8926.     ENDIF
  8927.     $A51B7B31F2B = INIREAD($A15B1424F0E, "hotset", "is_record_min", 0)
  8928.     IF $A51B7B31F2B = 1 THEN
  8929.         GUICTRLSETSTATE($A0095724728, $A1EABA05F06)
  8930.     ELSE
  8931.         GUICTRLSETSTATE($A0095724728, $A56ABE05026)
  8932.     ENDIF
  8933.     GUISETSTATE(@SW_HIDE, $A3385B20F5B)
  8934.     GUISETSTATE(@SW_ENABLE, $A55B4321F4C)
  8935.     Fn0104()
  8936.     WINACTIVATE($A55B4321F4C)
  8937. ENDFUNC
  8938.  
  8939. Func Fn00DD()
  8940.     IF GUICTRLREAD($A609512031D) = $A1EABA05F06 THEN
  8941.         INIWRITE($A15B1424F0E, "hotset", "is_run_min", 1)
  8942.     ELSE
  8943.         INIWRITE($A15B1424F0E, "hotset", "is_run_min", 0)
  8944.     ENDIF
  8945.     IF GUICTRLREAD($A0095724728) = $A1EABA05F06 THEN
  8946.         INIWRITE($A15B1424F0E, "hotset", "is_record_min", 1)
  8947.     ELSE
  8948.         INIWRITE($A15B1424F0E, "hotset", "is_record_min", 0)
  8949.     ENDIF
  8950.     GUISETSTATE(@SW_HIDE, $A3385B20F5B)
  8951.     GUISETSTATE(@SW_ENABLE, $A55B4321F4C)
  8952.     Fn0104()
  8953.     WINACTIVATE($A55B4321F4C)
  8954. ENDFUNC
  8955.  
  8956. Func Fn00DE()
  8957.     $A0BA2021D45 = GUICREATE("Info", 0x00AA * $A1910D2401B, 0x0084 * $A1910D2401B, -1, -1, BITOR($A036DD04543, $A078D101842, $A016D30431B), DEFAULT, $A55B4321F4C)
  8958.     GUICTRLCREATEBUTTON("Exit", 0x0018 * $A1910D2401B, 0x0010 * $A1910D2401B, 0x007B * $A1910D2401B, 0x0019 * $A1910D2401B)
  8959.     GUICTRLSETONEVENT(-1, "Fn00E0")
  8960.     GUICTRLCREATEBUTTON("Hide to system tray", 0x0018 * $A1910D2401B, 0x0035 * $A1910D2401B, 0x007B * $A1910D2401B, 0x0019 * $A1910D2401B)
  8961.     GUICTRLSETONEVENT(-1, "Fn00E1")
  8962.     GUICTRLCREATEBUTTON("Cancel", 0x0018 * $A1910D2401B, 0x005B * $A1910D2401B, 0x007B * $A1910D2401B, 0x0019 * $A1910D2401B)
  8963.     GUICTRLSETONEVENT(-1, "Fn00DF")
  8964.     GUISETSTATE()
  8965.     GUISETSTATE(@SW_DISABLE, $A55B4321F4C)
  8966. ENDFUNC
  8967.  
  8968. Func Fn00DF()
  8969.     GUIDELETE($A0BA2021D45)
  8970.     GUISETSTATE(@SW_ENABLE, $A55B4321F4C)
  8971.     WINACTIVATE($A55B4321F4C)
  8972. ENDFUNC
  8973.  
  8974. Func Fn00E0()
  8975.     Fn00DF()
  8976.     Fn00E2()
  8977. ENDFUNC
  8978.  
  8979. Func Fn00E1()
  8980.     Fn00DF()
  8981.     GUISETSTATE(@SW_HIDE, $A55B4321F4C)
  8982. ENDFUNC
  8983.  
  8984. Func Fn00E2()
  8985.     IF Fn00F9() = -1 THEN RETURN
  8986.     TOOLTIP("")
  8987.     Fn0050()
  8988.     EXIT
  8989. ENDFUNC
  8990.  
  8991. Func Fn00E3()
  8992.     RUN(@ScriptDir & "\ReMouse-TaskMgr.exe")
  8993. ENDFUNC
  8994.  
  8995. Func Fn00E4()
  8996.     SHELLEXECUTE("http://www.remouse.com")
  8997. ENDFUNC
  8998.  
  8999. Func Fn00E5()
  9000.     LOCAL $A6268331913 = $A51A1C20019
  9001.     IF $isRegged = 1 THEN
  9002.         LOCAL $A4A6853065E = INIREAD($A15B1424F0E, "info", "user", "")
  9003.         $A6268331913 = $A4A6853065E & @CRLF & @CRLF & $A56A1721C3D
  9004.     ENDIF
  9005.     Fn00D9()
  9006.     MSGBOX(0 + 0 + 0x2000 + 0x00040000, "About", $A6268331913)
  9007.     Fn00DA()
  9008. ENDFUNC
  9009.  
  9010. Func Fn00E6()
  9011.     SHELLEXECUTE("http://www.remouse.com/support.html")
  9012. ENDFUNC
  9013.  
  9014. Func Fn00E7()
  9015.     IF $isRegged = 1 THEN
  9016.         GUICTRLSETDATA($A32B5621C08, INIREAD($A15B1424F0E, "info", "user", ""))
  9017.         GUICTRLSETSTYLE($A32B5621C08, $A60EA304D14 + $A5EFA704F09)
  9018.         GUICTRLSETDATA($A5BC5022109, "Registered")
  9019.         GUICTRLSETSTYLE($A5BC5022109, $A60EA304D14 + $A5EFA704F09)
  9020.         GUICTRLSETSTATE($A37C562235D, $A5BBBB01608 + $A3FBB701B0D)
  9021.         GUICTRLSETSTATE($A29C5D2165D, $A5BBBB01608 + $A3FBB701B0D)
  9022.     ENDIF
  9023.     GUISETSTATE(@SW_SHOW, $A08A5B24F17)
  9024.     GUISETSTATE(@SW_DISABLE, $A55B4321F4C)
  9025. ENDFUNC
  9026.  
  9027. Func Fn00E8()
  9028.     GUISETSTATE(@SW_HIDE, $A08A5B24F17)
  9029.     GUISETSTATE(@SW_ENABLE, $A55B4321F4C)
  9030.     Fn0104()
  9031.     WINACTIVATE($A55B4321F4C)
  9032. ENDFUNC
  9033.  
  9034. Func Fn00E9()
  9035.     LOCAL $A3D78830F43 = Fn00F6()
  9036.     IF $A3D78830F43 < 0 OR @ERROR THEN
  9037.         SELECT
  9038.             CASE $A3D78830F43 = -1 OR @ERROR = 1
  9039.                 MSGBOX(0 + 0x0040 + 0x2000 + 0x00040000, "Info", "Unable to get hardware parameters!")
  9040.                 RETURN
  9041.             CASE $A3D78830F43 = -2 OR @ERROR = 2
  9042.                 MSGBOX(0 + 0x0040 + 0x2000 + 0x00040000, "Info", "Feature file error: 01 !")
  9043.                 RETURN
  9044.             CASE $A3D78830F43 = -3 OR @ERROR = 3
  9045.                 MSGBOX(0 + 0x0040 + 0x2000 + 0x00040000, "Info", "Feature file error: 02 !")
  9046.                 RETURN
  9047.         ENDSELECT
  9048.     ENDIF
  9049.     LOCAL $A1E9823104F = GUICTRLREAD($A32B5621C08)
  9050.     $A1E9823104F = STRINGSTRIPWS($A1E9823104F, 3)
  9051.     LOCAL $A3C98435519 = GUICTRLREAD($A5BC5022109)
  9052.     $A3C98435519 = STRINGSTRIPWS($A3C98435519, 3)
  9053.     IF $A1E9823104F = "" THEN
  9054.         MSGBOX(0 + 0x0040 + 0x2000 + 0x00040000, "Info", "Please enter your Email!")
  9055.         RETURN
  9056.     ENDIF
  9057.     IF $A3C98435519 = "" THEN
  9058.         MSGBOX(0 + 0x0040 + 0x2000 + 0x00040000, "Info", "Please enter your license!")
  9059.         RETURN
  9060.     ENDIF
  9061.     IF STRINGINSTR($A1E9823104F, "@") = 0 OR STRINGINSTR($A1E9823104F, ".") = 0 OR STRINGINSTR($A1E9823104F, "@remouse.com") OR STRINGINSTR($A1E9823104F, "@ghost-mouse.com") THEN
  9062.         MSGBOX(0 + 0x0040 + 0x2000 + 0x00040000, "Info", "Email format error!")
  9063.         RETURN
  9064.     ENDIF
  9065.     IF STRINGLEN($A3C98435519) = 0x003C THEN
  9066.         Fn00EA("Verifying license key...")
  9067.         LOCAL $A0FB803084E = Fn00F2($A3C98435519, $A1E9823104F)
  9068.         IF $A0FB803084E < 0 OR @ERROR THEN
  9069.             SELECT
  9070.                 CASE $A0FB803084E = -1 OR @ERROR = 1
  9071.                     TOOLTIP("")
  9072.                     MSGBOX(0 + 0x0040 + 0x2000 + 0x00040000, "Info", "Unable to get hardware parameters, Registration failed!")
  9073.                     Fn00EB()
  9074.                     RETURN
  9075.                 CASE $A0FB803084E = -2 OR @ERROR = 2
  9076.                     TOOLTIP("")
  9077.                     MSGBOX(0 + 0x0040 + 0x2000 + 0x00040000, "Info", "Feature file error: 01, Registration failed!")
  9078.                     Fn00EB()
  9079.                     RETURN
  9080.                 CASE $A0FB803084E = -3 OR @ERROR = 3
  9081.                     TOOLTIP("")
  9082.                     MSGBOX(0 + 0x0040 + 0x2000 + 0x00040000, "Info", "Feature file error: 02, Registration failed!")
  9083.                     Fn00EB()
  9084.                     RETURN
  9085.                 CASE $A0FB803084E = -4 OR @ERROR = 4
  9086.                     TOOLTIP("")
  9087.                     MSGBOX(0 + 0x0040 + 0x2000 + 0x00040000, "Info", "Failed to create network object, Registration failed!")
  9088.                     Fn00EB()
  9089.                     RETURN
  9090.                 CASE $A0FB803084E = -5 OR @ERROR = 5
  9091.                     TOOLTIP("")
  9092.                     MSGBOX(0 + 0x0040 + 0x2000 + 0x00040000, "Info", "Network object returned null, Registration failed!")
  9093.                     Fn00EB()
  9094.                     RETURN
  9095.                 CASE $A0FB803084E = -6 OR @ERROR = 6
  9096.                     TOOLTIP("")
  9097.                     MSGBOX(0 + 0x0040 + 0x2000 + 0x00040000, "Info", "network object parameter is NULL, Registration failed!")
  9098.                     Fn00EB()
  9099.                     RETURN
  9100.                 CASE $A0FB803084E = -7 OR @ERROR = 7
  9101.                     TOOLTIP("")
  9102.                     MSGBOX(0 + 0x0040 + 0x2000 + 0x00040000, "Info", "Network Object Database Error, Registration failed!")
  9103.                     Fn00EB()
  9104.                     RETURN
  9105.                 CASE $A0FB803084E = -8 OR @ERROR = 8
  9106.                     TOOLTIP("")
  9107.                     MSGBOX(0 + 0x0040 + 0x2000 + 0x00040000, "Info", "Network object version error, Registration failed!")
  9108.                     Fn00EB()
  9109.                     RETURN
  9110.                 CASE $A0FB803084E = -9 OR @ERROR = 9
  9111.                     TOOLTIP("")
  9112.                     MSGBOX(0 + 0x0040 + 0x2000 + 0x00040000, "Info", "Invalid License, Registration failed!")
  9113.                     Fn00EB()
  9114.                     RETURN
  9115.                 CASE $A0FB803084E = -10 OR @ERROR = 10
  9116.                     TOOLTIP("")
  9117.                     MSGBOX(0 + 0x0040 + 0x2000 + 0x00040000, "Info", "The license has been used by another Email, Registration failed!")
  9118.                     Fn00EB()
  9119.                     RETURN
  9120.                 CASE $A0FB803084E = -0x000B OR @ERROR = 0x000B
  9121.                     TOOLTIP("")
  9122.                     MSGBOX(0 + 0x0040 + 0x2000 + 0x00040000, "Info", "The license has been used by another computer, Registration failed!")
  9123.                     Fn00EB()
  9124.                     RETURN
  9125.                 CASE $A0FB803084E = -0x000C OR @ERROR = 0x000C
  9126.                     TOOLTIP("")
  9127.                     MSGBOX(0 + 0x0040 + 0x2000 + 0x00040000, "Info", "Network object return exception, Registration failed!")
  9128.                     Fn00EB()
  9129.                     RETURN
  9130.             ENDSELECT
  9131.         ENDIF
  9132.     ELSE
  9133.         MSGBOX(0 + 0x0040 + 0x2000 + 0x00040000, "Info", "Incorrect License, Registration failed!")
  9134.         RETURN
  9135.         LOCAL $A0FB803084E = Fn00F3($A3C98435519, $A1E9823104F)
  9136.         IF $A0FB803084E < 0 OR @ERROR THEN
  9137.             SELECT
  9138.                 CASE $A0FB803084E = -1 OR @ERROR = 1
  9139.                     MSGBOX(0 + 0x0040 + 0x2000 + 0x00040000, "Info", "Unable to get hardware parameters, Registration failed!")
  9140.                     RETURN
  9141.                 CASE $A0FB803084E = -2 OR @ERROR = 2
  9142.                     MSGBOX(0 + 0x0040 + 0x2000 + 0x00040000, "Info", "Feature file error: 01, Registration failed!")
  9143.                     RETURN
  9144.                 CASE $A0FB803084E = -3 OR @ERROR = 3
  9145.                     MSGBOX(0 + 0x0040 + 0x2000 + 0x00040000, "Info", "Feature file error: 02, Registration failed!")
  9146.                     RETURN
  9147.                 CASE $A0FB803084E = -4 OR @ERROR = 4
  9148.                     MSGBOX(0 + 0x0040 + 0x2000 + 0x00040000, "Info", "Incorrect License, Registration failed!")
  9149.                     RETURN
  9150.             ENDSELECT
  9151.         ENDIF
  9152.         Fn00EA("Verifying license key...")
  9153.         LOCAL $A2939A33C0B = Fn00F4($A1E9823104F)
  9154.         IF $A2939A33C0B < 0 OR @ERROR THEN
  9155.             SELECT
  9156.                 CASE $A2939A33C0B = -1 OR @ERROR = 1
  9157.                     TOOLTIP("")
  9158.                     MSGBOX(0 + 0x0040 + 0x2000 + 0x00040000, "Info", "An Internet Connection is Required!")
  9159.                     Fn00EB()
  9160.                     RETURN
  9161.                 CASE $A2939A33C0B = -2 OR @ERROR = 2
  9162.                     TOOLTIP("")
  9163.                     MSGBOX(0 + 0x0040 + 0x2000 + 0x00040000, "Info", "An Internet File is Required!")
  9164.                     Fn00EB()
  9165.                     RETURN
  9166.                 CASE $A2939A33C0B = -3 OR @ERROR = 3
  9167.                     TOOLTIP("")
  9168.                     MSGBOX(0 + 0x0040 + 0x2000 + 0x00040000, "Info", "This version has stopped registration, please download the new version!")
  9169.                     Fn00EB()
  9170.                     RETURN
  9171.                 CASE $A2939A33C0B = -4 OR @ERROR = 4
  9172.                     TOOLTIP("")
  9173.                     MSGBOX(0 + 0x0040 + 0x2000 + 0x00040000, "Info", "This Email has been abused and will now close!", 10)
  9174.                     Fn00EB()
  9175.                     EXIT
  9176.             ENDSELECT
  9177.         ENDIF
  9178.     ENDIF
  9179.     LOCAL $A4F59D32E47 = FILEOPEN($A12B1A24331, 2 + 8)
  9180.     FILEWRITE($A4F59D32E47, $A0FB803084E)
  9181.     FILECLOsE($A4F59D32E47)
  9182.     INIWRITE($A15B1424F0E, "info", "user", $A1E9823104F)
  9183.     TOOLTIP("")
  9184.     GUISETSTATE(@SW_ENABLE, $A55B4321F4C)
  9185.     WINACTIVATE($A55B4321F4C)
  9186.     GUISETSTATE(@SW_HIDE, $A08A5B24F17)
  9187.     IF MSGBOX(4 + 0x0020 + 0x2000 + 0x00040000, "Info", "Thank you! Whether to restart the software to complete the registration?") = 6 THEN
  9188.         AUTOITWINSETTITLE($WinTitle_Restarting)
  9189.         RUN(@AutoItExe)
  9190.         EXIT
  9191.     ENDIF
  9192. ENDFUNC
  9193.  
  9194. Func Fn00EA($ArgOpt00 = "Initializing Payment Page", $ArgOpt01 = "      Please wait a moment...")
  9195.     GUISETSTATE(@SW_MINIMIZE, $A55B4321F4C)
  9196.     TOOLTIP($ArgOpt01, (@DesktopWidth - 0x00C8) / 2, (@DesktopHeight - 0x005A) / 2, $ArgOpt00, 1)
  9197. ENDFUNC
  9198.  
  9199. Func Fn00EB()
  9200.     TOOLTIP("")
  9201.     GUISETSTATE(@SW_ENABLE, $A55B4321F4C)
  9202.     Fn0104()
  9203.     WINACTIVATE($A55B4321F4C)
  9204. ENDFUNC
  9205.  
  9206. Func Fn00EC()
  9207.     SHELLEXECUTE("http://www.remouse.com/purchase.html")
  9208. ENDFUNC
  9209.  
  9210. Func Fn00ED()
  9211.     CheckVer()
  9212.     $isRegged = CheckRegged()
  9213.     IF $isRegged = 1 THEN
  9214.         $A3C32A2085F = $A60A1126136
  9215.         WINSETTITLE($A55B4321F4C, "", $A3C32A2085F)
  9216.     ENDIF
  9217.     ADLIBUNREGISTER("Fn00ED")
  9218. ENDFUNC
  9219.  
  9220. Func CheckRegged()
  9221.  
  9222.     RETURN 1
  9223.  
  9224. ;~  LOCAL $A3FC952040A = FILEOPEN($A12B1A24331, 0)
  9225. ;~  LOCAL $A5979A34700 = FILEREAD($A3FC952040A)
  9226. ;~  FILECLOsE($A3FC952040A)
  9227. ;~  $A5979A34700 = STRINGSTRIPWS($A5979A34700, 3)
  9228. ;~  LOCAL $A2379C32C49 = INIREAD($A15B1424F0E, "info", "user", "")
  9229. ;~  $A2379C32C49 = STRINGSTRIPWS($A2379C32C49, 3)
  9230. ;~  $A5979A34700 = Fn003B(0, $A5979A34700, $A5AA391561B, 1)
  9231. ;~  $A5979A34700 = STRINGREPLACE($A5979A34700, $A2379C32C49, "")
  9232. ;~  $A5979A34700 = Fn003B(0, $A5979A34700, $A10A3613222, 1)
  9233. ;~  $A5979A34700 = STRINGREPLACE($A5979A34700, $A2379C32C49, "")
  9234. ;~  LOCAL $A158943165F = Fn00F6()
  9235. ;~  IF $A158943165F < 0 OR @ERROR THEN
  9236. ;~      SELECT
  9237. ;~          CASE $A158943165F = -1 OR @ERROR = 1
  9238. ;~              RETURN SETERROR(1, 0, 0)
  9239. ;~          CASE $A158943165F = -2 OR @ERROR = 2
  9240. ;~              RETURN SETERROR(2, 0, 0)
  9241. ;~          CASE $A158943165F = -3 OR @ERROR = 3
  9242. ;~              RETURN SETERROR(3, 0, 0)
  9243. ;~      ENDSELECT
  9244. ;~  ENDIF
  9245. ;~  IF STRINGINSTR($A158943165F, ":") THEN
  9246. ;~      LOCAL $A6099632A2C = STRINGSPLIT($A158943165F, ":")
  9247. ;~      FOR $A1979914100 = 1 TO $A6099632A2C[0]
  9248. ;~          IF STRINGINSTR($A5979A34700, $A6099632A2C[$A1979914100]) THEN
  9249. ;~              RETURN 1
  9250. ;~          ENDIF
  9251. ;~      NEXT
  9252. ;~      RETURN 0
  9253. ;~  ELSE
  9254. ;~      IF STRINGINSTR($A5979A34700, $A158943165F) THEN
  9255. ;~          RETURN 1
  9256. ;~      ELSE
  9257. ;~          RETURN 0
  9258. ;~      ENDIF
  9259. ;~  ENDIF
  9260. ENDFUNC
  9261.  
  9262. Func Fn00EF()
  9263.     LOCAL $A4599E34F63 = Fn00F5()
  9264.     IF @ERROR OR $A4599E34F63 = "0000000000000000" OR $A4599E34F63 = "" OR $A4599E34F63 = " " OR $A4599E34F63 = "0" THEN
  9265.         LOCAL $A5BA9235407 = Fn00F1()
  9266.         IF $A5BA9235407 < 0 OR @ERROR THEN
  9267.             LOCAL $A12A9436219 = Fn00F0()
  9268.             IF $A12A9436219 < 0 OR @ERROR THEN
  9269.                 SELECT
  9270.                     CASE $A12A9436219 = -1 OR @ERROR = 1
  9271.                         SETERROR(1)
  9272.                         RETURN -1
  9273.                     CASE $A12A9436219 = -2 OR @ERROR = 2
  9274.                         SETERROR(2)
  9275.                         RETURN -2
  9276.                     CASE $A12A9436219 = -3 OR @ERROR = 3
  9277.                         SETERROR(3)
  9278.                         RETURN -3
  9279.                 ENDSELECT
  9280.             ELSE
  9281.                 RETURN $A12A9436219
  9282.             ENDIF
  9283.         ELSE
  9284.             RETURN $A5BA9235407
  9285.         ENDIF
  9286.     ELSE
  9287.         RETURN $A4599E34F63
  9288.     ENDIF
  9289. ENDFUNC
  9290.  
  9291. Func Fn00F0()
  9292.     LOCAL $A31B923354A, $A46B933304A, $A2BB9434011, $A02B9530E3A = ""
  9293.     $A46B933304A = OBJGET("winmgmts:\\" & @ComputerName & "\root\CIMV2")
  9294.     $A31B923354A = $A46B933304A.ExecQuery("SELECT * FROM Win32_Processor", "WQL", 0x0010 + 0x0020)
  9295.     IF ISOBJ($A31B923354A) THEN
  9296.         FOR $A2BB9434011 IN $A31B923354A
  9297.             IF $A2BB9434011.Name <> "" THEN
  9298.                 IF $A2BB9434011.ProcessorId <> "" THEN
  9299.                     $A02B9530E3A &= $A2BB9434011.ProcessorId & ":"
  9300.                 ENDIF
  9301.             ENDIF
  9302.         NEXT
  9303.         IF $A02B9530E3A <> "" THEN
  9304.             RETURN STRINGTRIMRIGHT($A02B9530E3A, 1)
  9305.         ELSE
  9306.             RETURN SETERROR(1, 0, -1)
  9307.         ENDIF
  9308.     ELSE
  9309.         RETURN SETERROR(2, 0, -2)
  9310.     ENDIF
  9311. ENDFUNC
  9312.  
  9313. Func Fn00F1()
  9314.     LOCAL $A31B923354A, $A46B933304A, $A2BB9434011, $A21C953325C = ""
  9315.     $A46B933304A = OBJGET("winmgmts:\\" & @ComputerName & "\root\CIMV2")
  9316.     $A31B923354A = $A46B933304A.ExecQuery("SELECT * FROM Win32_NetworkAdapter", "WQL", 0x0010 + 0x0020)
  9317.     IF ISOBJ($A31B923354A) THEN
  9318.         FOR $A2BB9434011 IN $A31B923354A
  9319.             IF $A2BB9434011.NetConnectionId = "Ethernet" OR $A2BB9434011.NetConnectionId = "Wi-Fi" AND STRINGINSTR($A2BB9434011.Description, "virtual") = 0 THEN
  9320.                 IF $A2BB9434011.MACAddress <> "" OR STRINGINSTR($A2BB9434011.MACAddress, ":") <> 0 THEN
  9321.                     $A21C953325C &= STRINGREPLACE($A2BB9434011.MACAddress, ":", "") & ":"
  9322.                 ENDIF
  9323.             ENDIF
  9324.         NEXT
  9325.         IF $A21C953325C <> "" THEN
  9326.             RETURN STRINGTRIMRIGHT($A21C953325C, 1)
  9327.         ELSE
  9328.             RETURN SETERROR(1, 0, -1)
  9329.         ENDIF
  9330.     ELSE
  9331.         RETURN SETERROR(2, 0, -2)
  9332.     ENDIF
  9333. ENDFUNC
  9334.  
  9335. Func Fn00F2($Arg00, $Arg01)
  9336.     LOCAL $A158943165F = Fn00F6()
  9337.     IF $A158943165F < 0 OR @ERROR THEN
  9338.         SELECT
  9339.             CASE $A158943165F = -1 OR @ERROR = 1
  9340.                 SETERROR(1)
  9341.                 RETURN -1
  9342.             CASE $A158943165F = -2 OR @ERROR = 2
  9343.                 SETERROR(2)
  9344.                 RETURN -2
  9345.             CASE $A158943165F = -3 OR @ERROR = 3
  9346.                 SETERROR(3)
  9347.                 RETURN -3
  9348.         ENDSELECT
  9349.     ENDIF
  9350.     LOCAL $A57E9B35639
  9351.     IF STRINGINSTR($A158943165F, ":") THEN
  9352.         LOCAL $A6099632A2C = STRINGSPLIT($A158943165F, ":")
  9353.         $A57E9B35639 = $A6099632A2C[1]
  9354.     ELSE
  9355.         $A57E9B35639 = $A158943165F
  9356.     ENDIF
  9357.     LOCAL $A4CE9F33D28 = Fn0067($Arg00, "H51JxFkrhPoPsCEzhyuO")
  9358.     LOCAL $A47F9133128 = Fn0067($Arg01, "H51JxFkrhPoPsCEzhyuO")
  9359.     LOCAL $A44F933162D = Fn0067($A57E9B35639, "H51JxFkrhPoPsCEzhyuO")
  9360.     LOCAL $A53F9532B09 = Fn0067("standard_remouse", "H51JxFkrhPoPsCEzhyuO")
  9361.     LOCAL $A34F9830F05 = Fn0067($A158943165F, "H51JxFkrhPoPsCEzhyuO")
  9362.     LOCAL $A0BF9A35946 = OBJCREATE("Msxml2.ServerXMLHTTP")
  9363.     IF $A0BF9A35946 = 0 OR @ERROR THEN
  9364.         SETERROR(4)
  9365.         RETURN -4
  9366.     ENDIF
  9367.     $A0BF9A35946.SetTimeouts(0x1770, 0x1770, 0x1770, 0x1770)
  9368.     $A0BF9A35946.Open("post", "http://regonline.remouse.com/reg_utf_standard_remouse.php", TRUE)
  9369.     $A0BF9A35946.setRequestHeader("Cache-Control", "no-cache")
  9370.     $A0BF9A35946.setRequestHeader("Content-Type", "application/x-www-form-urlencoded")
  9371.     LOCAL $A010A936306 = "r1=" & $A47F9133128 & "&r2=" & $A4CE9F33D28 & "&r3=" & $A44F933162D & "&r4=" & $A53F9532B09 & "&r5=" & $A34F9830F05
  9372.     $A0BF9A35946.setRequestHeader("Content-Length", STRINGLEN($A010A936306))
  9373.     $A0BF9A35946.Send($A010A936306)
  9374.     LOCAL $A631A032B33 = ""
  9375.     LOCAL $A361A130145 = Fn008C()
  9376.     WHILE Fn008B($A361A130145) < 0x2EE0
  9377.         IF $A0BF9A35946.Status = 0x00C8 THEN
  9378.             $A631A032B33 = $A0BF9A35946.responseText
  9379.             EXITLOOP
  9380.         ENDIF
  9381.         SLEEP(0x005A)
  9382.     WEND
  9383.     $A0BF9A35946.abort()
  9384.     $A0BF9A35946 = 0
  9385.     IF $A631A032B33 = "" THEN
  9386.         $A0BF9A35946 = OBJCREATE("microsoft.xmlhttp")
  9387.         IF $A0BF9A35946 = 0 OR @ERROR THEN
  9388.             SETERROR(4)
  9389.             RETURN -4
  9390.         ENDIF
  9391.         $A0BF9A35946.Open("post", "http://regonline1.remouse.com/reg_utf_standard_remouse.php", TRUE)
  9392.         $A0BF9A35946.setRequestHeader("Cache-Control", "no-cache")
  9393.         $A0BF9A35946.setRequestHeader("Content-Type", "application/x-www-form-urlencoded")
  9394.         $A0BF9A35946.setRequestHeader("Content-Length", STRINGLEN($A010A936306))
  9395.         $A0BF9A35946.Send($A010A936306)
  9396.         $A361A130145 = Fn008C()
  9397.         WHILE Fn008B($A361A130145) < 0x2EE0
  9398.             IF $A0BF9A35946.readyState = 4 THEN
  9399.                 $A631A032B33 = $A0BF9A35946.responseText
  9400.                 EXITLOOP
  9401.             ENDIF
  9402.             SLEEP(0x005A)
  9403.         WEND
  9404.         $A0BF9A35946.abort()
  9405.         $A0BF9A35946 = 0
  9406.         IF $A631A032B33 = "" THEN
  9407.             SETERROR(5)
  9408.             RETURN -5
  9409.         ENDIF
  9410.     ENDIF
  9411.     SELECT
  9412.         CASE $A631A032B33 = "a"
  9413.             SETERROR(6)
  9414.             RETURN -6
  9415.         CASE $A631A032B33 = "b"
  9416.             SETERROR(7)
  9417.             RETURN -7
  9418.         CASE $A631A032B33 = "c"
  9419.             SETERROR(8)
  9420.             RETURN -8
  9421.         CASE $A631A032B33 = "d"
  9422.             SETERROR(9)
  9423.             RETURN -9
  9424.         CASE $A631A032B33 = "e"
  9425.             SETERROR(10)
  9426.             RETURN -10
  9427.         CASE $A631A032B33 = "f"
  9428.             SETERROR(0x000B)
  9429.             RETURN -0x000B
  9430.         CASE $A631A032B33 = "g"
  9431.             LOCAL $A0FB803084E = $Arg01 & $A158943165F
  9432.             $A0FB803084E = Fn003B(1, $A0FB803084E, $A10A3613222, 1)
  9433.             $A0FB803084E = $Arg01 & $A0FB803084E
  9434.             $A0FB803084E = Fn003B(1, $A0FB803084E, $A5AA391561B, 1)
  9435.             RETURN $A0FB803084E
  9436.         CASE ELSE
  9437.             SETERROR(0x000C)
  9438.             RETURN -0x000C
  9439.     ENDSELECT
  9440. ENDFUNC
  9441.  
  9442. Func Fn00F3($Arg00, $Arg01)
  9443.     LOCAL $A4E4A232611 = Fn003B(0, $Arg00, $A10A3613222, 1)
  9444.     $A4E4A232611 = STRINGREPLACE($A4E4A232611, $Arg01, "")
  9445.     LOCAL $A57E9B35639 = Fn00EF()
  9446.     IF $A57E9B35639 < 0 OR @ERROR THEN
  9447.         SELECT
  9448.             CASE $A57E9B35639 = -1 OR @ERROR = 1
  9449.                 SETERROR(1)
  9450.                 RETURN -1
  9451.             CASE $A57E9B35639 = -2 OR @ERROR = 2
  9452.                 SETERROR(2)
  9453.                 RETURN -2
  9454.             CASE $A57E9B35639 = -3 OR @ERROR = 3
  9455.                 SETERROR(3)
  9456.                 RETURN -3
  9457.         ENDSELECT
  9458.     ENDIF
  9459.     IF $A4E4A232611 <> $A57E9B35639 THEN
  9460.         SETERROR(4)
  9461.         RETURN -4
  9462.     ENDIF
  9463.     LOCAL $A5E5A436242 = $Arg01 & $Arg00
  9464.     $A5E5A436242 = Fn003B(1, $A5E5A436242, $A5AA391561B, 1)
  9465.     RETURN $A5E5A436242
  9466. ENDFUNC
  9467.  
  9468. Func Fn00F4($Arg00)
  9469.     TCPSTARTUP()
  9470.     LOCAL $A355A734334 = TCPNAMETOIP("www.google.com")
  9471.     LOCAL $A525A933801 = TCPNAMETOIP("www.wikipedia.org")
  9472.     IF $A355A734334 = "" OR $A525A933801 = "" OR $A355A734334 = $A525A933801 OR @ERROR THEN
  9473.         TCPSHUTDOWN()
  9474.         SETERROR(1)
  9475.         RETURN -1
  9476.     ENDIF
  9477.     TCPSHUTDOWN()
  9478.     LOCAL $A2F5AD34D0C = INETREAD("http://filelist.remouse.com/blacklist.txt", 1)
  9479.     IF @ERROR THEN
  9480.         $A2F5AD34D0C = INETREAD("http://filelist1.remouse.com/blacklist.txt", 1)
  9481.         IF @ERROR THEN
  9482.             SETERROR(2)
  9483.             RETURN -2
  9484.         ENDIF
  9485.     ENDIF
  9486.     LOCAL $A5979A34700 = BINARYTOsTRING($A2F5AD34D0C)
  9487.     IF STRINGINSTR($A5979A34700, $A43CF410D15) THEN
  9488.         SETERROR(3)
  9489.         RETURN -3
  9490.     ENDIF
  9491.     IF STRINGINSTR($A5979A34700, " " & $Arg00 & " ") THEN
  9492.         SETERROR(4)
  9493.         RETURN -4
  9494.     ENDIF
  9495. ENDFUNC
  9496.  
  9497. Func Fn00F5()
  9498.     LOCAL $A1AC8F11063, $A293621112A, $A621D701A5B, $A566AA34B58, $A146AB3514A, $A1F6AC34106 = "0"
  9499.     $A1AC8F11063 = DLLCALL("iphlpapi.dll", "dword", "GetAdaptersInfo", "ptr", 0, "ulong*", 0)
  9500.     $A293621112A = DLLSTRUCTCREATE("byte[" & $A1AC8F11063[2] & "]")
  9501.     $A621D701A5B = DLLSTRUCTGETPTR($A293621112A)
  9502.     $A1AC8F11063 = DLLCALL("iphlpapi.dll", "dword", "GetAdaptersInfo", "ptr", $A621D701A5B, "ulong*", $A1AC8F11063[2])
  9503.     $A566AA34B58 = "ptr NextAdpt; dword ComboIndex; char AdptName[260]; char AdptDescr[132];uint AddrLength;byte MacAddr[8];dword Index;uint Type; uint DhcpEnabled;ptr CurrentIpAddr;ptr NextIpAddr; char IpAddr[16];char IpAddrMask[16]; dword IpAddrCxt; ptr NextGateway; char GatewayAddr[16]; char GatewayAddrMask[16];dword GatewayCxt; ptr NextDhcp; char DhcpAddr[16]; char DhcpAddrMask[16];dword DhcpCxt; int HaveWins; ptr NextPriWinsServer; char PriWinsServerAddr[16]; char PriWinsServerAddrMask[16]; dword PriWinsServerCxt; ptr NextSecWinsServer; char SecWinsServerAddr[16]; char SecWinsServerAddrMask[16]; dword LeaseObtained; dword LeaseExpires"
  9504.     WHILE $A621D701A5B
  9505.         $A146AB3514A = DLLSTRUCTCREATE($A566AA34B58, $A621D701A5B)
  9506.         IF DLLSTRUCTGETDATA($A146AB3514A, "Type") = 6 THEN
  9507.             $A1F6AC34106 = DLLSTRUCTGETDATA($A146AB3514A, "MacAddr")
  9508.             $A146AB3514A = 0
  9509.             EXITLOOP
  9510.         ENDIF
  9511.         $A621D701A5B = DLLSTRUCTGETDATA($A146AB3514A, "NextAdpt")
  9512.         $A146AB3514A = 0
  9513.     WEND
  9514.     $A293621112A = 0
  9515.     IF $A1F6AC34106 <> "0" THEN $A1F6AC34106 = STRINGTRIMLEFT($A1F6AC34106, 2)
  9516.     RETURN SETERROR($A1AC8F11063[0], 0, $A1F6AC34106)
  9517. ENDFUNC
  9518.  
  9519. Func Fn00F6()
  9520.     LOCAL $A4599E34F63 = Fn00F7()
  9521.     IF @ERROR OR $A4599E34F63 = "000000000000" OR $A4599E34F63 = "" OR $A4599E34F63 = " " OR $A4599E34F63 = "0" THEN
  9522.         LOCAL $A5BA9235407 = Fn00F1()
  9523.         IF $A5BA9235407 < 0 OR @ERROR THEN
  9524.             LOCAL $A12A9436219 = Fn00F0()
  9525.             IF $A12A9436219 < 0 OR @ERROR THEN
  9526.                 SELECT
  9527.                     CASE $A12A9436219 = -1 OR @ERROR = 1
  9528.                         SETERROR(1)
  9529.                         RETURN -1
  9530.                     CASE $A12A9436219 = -2 OR @ERROR = 2
  9531.                         SETERROR(2)
  9532.                         RETURN -2
  9533.                     CASE $A12A9436219 = -3 OR @ERROR = 3
  9534.                         SETERROR(3)
  9535.                         RETURN -3
  9536.                 ENDSELECT
  9537.             ELSE
  9538.                 RETURN $A12A9436219
  9539.             ENDIF
  9540.         ELSE
  9541.             RETURN $A5BA9235407
  9542.         ENDIF
  9543.     ELSE
  9544.         RETURN $A4599E34F63
  9545.     ENDIF
  9546. ENDFUNC
  9547.  
  9548. Func Fn00F7()
  9549.     LOCAL $A1AC8F11063, $A293621112A, $A621D701A5B, $A566AA34B58, $A146AB3514A, $A1F6AC34106 = "", $A599AB30B58 = ""
  9550.     $A1AC8F11063 = DLLCALL("iphlpapi.dll", "dword", "GetAdaptersInfo", "ptr", 0, "ulong*", 0)
  9551.     $A293621112A = DLLSTRUCTCREATE("byte[" & $A1AC8F11063[2] & "]")
  9552.     $A621D701A5B = DLLSTRUCTGETPTR($A293621112A)
  9553.     $A1AC8F11063 = DLLCALL("iphlpapi.dll", "dword", "GetAdaptersInfo", "ptr", $A621D701A5B, "ulong*", $A1AC8F11063[2])
  9554.     $A566AA34B58 = "ptr NextAdpt; dword ComboIndex; char AdptName[260]; char AdptDescr[132];uint AddrLength;byte MacAddr[8];dword Index;uint Type; uint DhcpEnabled;ptr CurrentIpAddr;ptr NextIpAddr; char IpAddr[16];char IpAddrMask[16]; dword IpAddrCxt; ptr NextGateway; char GatewayAddr[16]; char GatewayAddrMask[16];dword GatewayCxt; ptr NextDhcp; char DhcpAddr[16]; char DhcpAddrMask[16];dword DhcpCxt; int HaveWins; ptr NextPriWinsServer; char PriWinsServerAddr[16]; char PriWinsServerAddrMask[16]; dword PriWinsServerCxt; ptr NextSecWinsServer; char SecWinsServerAddr[16]; char SecWinsServerAddrMask[16]; dword LeaseObtained; dword LeaseExpires"
  9555.     LOCAL $A20AAD33F0F = 1
  9556.     WHILE $A621D701A5B AND $A20AAD33F0F <= 4
  9557.         $A146AB3514A = DLLSTRUCTCREATE($A566AA34B58, $A621D701A5B)
  9558.         IF(DLLSTRUCTGETDATA($A146AB3514A, "Type") = 6 OR DLLSTRUCTGETDATA($A146AB3514A, "Type") = 0x0047) AND STRINGINSTR(DLLSTRUCTGETDATA($A146AB3514A, "AdptDescr"), "virtual") = 0 THEN
  9559.             $A599AB30B58 = DLLSTRUCTGETDATA($A146AB3514A, "MacAddr")
  9560.             IF $A599AB30B58 <> "0" OR $A599AB30B58 <> "0000000000000000" OR $A599AB30B58 <> "" OR $A599AB30B58 <> " " THEN
  9561.                 $A1F6AC34106 &= STRINGTRIMRIGHT(STRINGTRIMLEFT($A599AB30B58, 2), 4) & ":"
  9562.                 $A20AAD33F0F += 1
  9563.             ENDIF
  9564.         ENDIF
  9565.         $A621D701A5B = DLLSTRUCTGETDATA($A146AB3514A, "NextAdpt")
  9566.         $A146AB3514A = 0
  9567.     WEND
  9568.     $A293621112A = 0
  9569.     IF $A1F6AC34106 <> "" THEN $A1F6AC34106 = STRINGTRIMRIGHT($A1F6AC34106, 1)
  9570.     RETURN SETERROR($A1AC8F11063[0], 0, $A1F6AC34106)
  9571. ENDFUNC
  9572.  
  9573. Func Fn00F8()
  9574.     Fn00D9()
  9575.     LOCAL $A4266934417 = FILESAVEDIALOG("Save file...", @WorkingDir, $A6142121F2A & " script (*.rms)", 0x0010, "", $A55B4321F4C)
  9576.     IF @ERROR THEN
  9577.         Fn00DA()
  9578.         RETURN -1
  9579.     ELSEIF $isRegged <> 1 THEN
  9580.         Fn00DA()
  9581.         IF MSGBOX(4 + 0x0020 + 0x2000 + 0x00040000, "Info", "Unregistered version can not save file, to register?") = 6 THEN
  9582.             Fn00E7()
  9583.             RETURN -2
  9584.         ELSE
  9585.             RETURN -3
  9586.         ENDIF
  9587.     ELSE
  9588.         Fn00DA()
  9589.         IF STRINGRIGHT($A4266934417, 4) <> ".rms" THEN
  9590.             $A4266934417 &= ".rms"
  9591.         ENDIF
  9592.         LOCAL $A6372B22501 = FILEOPEN($A4266934417, 2 + 8)
  9593.         IF $A6372B22501 = -1 THEN
  9594.             MSGBOX(0 + 0x0030 + 0x2000 + 0x00040000, "Error", "Unable to save file!")
  9595.             RETURN 1
  9596.         ENDIF
  9597.         FILEWRITE($A6372B22501, $A3DC1424B2D)
  9598.         FILECLOsE($A6372B22501)
  9599.         $A0CD1322063 = 0
  9600.         INIWRITE($A15B1424F0E, "state", "filename_open", $A4266934417)
  9601.         RETURN 1
  9602.     ENDIF
  9603. ENDFUNC
  9604.  
  9605. Func Fn00F9()
  9606.     IF $A0CD1322063 = 1 THEN
  9607.         Fn00D9()
  9608.         LOCAL $A46EA63510A = MSGBOX(3 + 0x0020 + 0x2000 + 0x00040000, "Info", "Save changes to " & $A6142121F2A & " script?", DEFAULT, $A55B4321F4C)
  9609.         Fn00DA()
  9610.         SELECT
  9611.             CASE $A46EA63510A = 6
  9612.                 IF Fn00F8() = 1 THEN
  9613.                     RETURN 1
  9614.                 ELSE
  9615.                     RETURN -1
  9616.                 ENDIF
  9617.             CASE $A46EA63510A = 7
  9618.                 $A0CD1322063 = 0
  9619.                 RETURN 1
  9620.             CASE $A46EA63510A = 2 OR $A46EA63510A = -1
  9621.                 RETURN -1
  9622.         ENDSELECT
  9623.     ELSE
  9624.         RETURN 1
  9625.     ENDIF
  9626. ENDFUNC
  9627.  
  9628. Func Fn00FA()
  9629.     IF Fn00F9() = -1 THEN RETURN
  9630.     $A3DC1424B2D = ""
  9631.     GUICTRLSETSTATE($A5715423E5F, $A5BBBB01608)
  9632.     GUICTRLSETSTATE($A58C412153F, $A5BBBB01608)
  9633. ENDFUNC
  9634.  
  9635. Func Fn00FB()
  9636.     IF Fn00F9() = -1 THEN RETURN
  9637.     Fn00D9()
  9638.     LOCAL $A4266934417 = FILEOPENDIALOG("Open file...", @WorkingDir, $A6142121F2A & " script (*.rms)", 1, "", $A55B4321F4C)
  9639.     IF @ERROR THEN
  9640.         Fn00DA()
  9641.         RETURN
  9642.     ENDIF
  9643.     Fn00DA()
  9644.     LOCAL $A3FC952040A = FILEOPEN($A4266934417, 0)
  9645.     IF $A3FC952040A = -1 THEN
  9646.         MSGBOX(0 + 0x0030 + 0x2000 + 0x00040000, "Error", "Unable to open file!")
  9647.         RETURN
  9648.     ENDIF
  9649.     $A3DC1424B2D = FILEREAD($A3FC952040A)
  9650.     FILECLOsE($A3FC952040A)
  9651.     INIWRITE($A15B1424F0E, "state", "filename_open", $A4266934417)
  9652.     IF GUICTRLGETSTATE($A5715423E5F) <> 0x0050 THEN GUICTRLSETSTATE($A5715423E5F, $A23BB90340A)
  9653.     IF GUICTRLGETSTATE($A58C412153F) <> 0x0050 THEN GUICTRLSETSTATE($A58C412153F, $A23BB90340A)
  9654. ENDFUNC
  9655.  
  9656. Func Fn00FC()
  9657.     LOCAL $A620BB3563B = WINGETPOs($A55B4321F4C)
  9658.     LOCAL $A580BC32A13 = CONTROLGETPOs($A55B4321F4C, "", $A21F2F25602)
  9659.     LOCAL $A3E0BD3550B = $A620BB3563B[0] + $A580BC32A13[0] + $A580BC32A13[2] / 2
  9660.     LOCAL $A3A1B232725 = $A620BB3563B[1] + $A580BC32A13[1] + $A580BC32A13[3] / 2 + 0x0044 * $A1910D2401B
  9661.     IF $A58D1122C03 = 1 THEN TOOLTIP("Click the red button to start recording", $A3E0BD3550B, $A3A1B232725, "", 0, 1)
  9662. ENDFUNC
  9663.  
  9664. Func Fn00FD()
  9665.     LOCAL $A620BB3563B = WINGETPOs($A55B4321F4C)
  9666.     LOCAL $A580BC32A13 = CONTROLGETPOs($A55B4321F4C, "", $A5715423E5F)
  9667.     LOCAL $A3E0BD3550B = $A620BB3563B[0] + $A580BC32A13[0] + $A580BC32A13[2] / 2
  9668.     LOCAL $A3A1B232725 = $A620BB3563B[1] + $A580BC32A13[1] + $A580BC32A13[3] / 2 + 0x0044 * $A1910D2401B
  9669.     IF $A58D1122C03 = 1 THEN TOOLTIP("Click the green button to start playback", $A3E0BD3550B, $A3A1B232725, "", 0, 1)
  9670. ENDFUNC
  9671.  
  9672. Func Fn00FE()
  9673.     IF FILEEXISTS($A15B1424F0E) = 0 THEN DIRCREATE($A0BB1723044)
  9674.     IF INIREAD($A15B1424F0E, "hotset", "is_run_min", 0) = 1 THEN
  9675.         GUICTRLSETSTATE($A609512031D, $A1EABA05F06)
  9676.     ELSE
  9677.         GUICTRLSETSTATE($A609512031D, $A56ABE05026)
  9678.     ENDIF
  9679.     IF INIREAD($A15B1424F0E, "hotset", "is_record_min", 0) = 1 THEN
  9680.         GUICTRLSETSTATE($A0095724728, $A1EABA05F06)
  9681.     ELSE
  9682.         GUICTRLSETSTATE($A0095724728, $A56ABE05026)
  9683.     ENDIF
  9684.     GUICTRLSETDATA($A4665626304, INIREAD($A15B1424F0E, "hotset", "run_hotkey", "F9"))
  9685.     GUICTRLSETDATA($A5875521113, INIREAD($A15B1424F0E, "hotset", "record_hotkey", "F10"))
  9686.     LOCAL $A2A3B830F44 = HOTKEYSET(Fn00D5(GUICTRLREAD($A4665626304)), "Fn00D3")
  9687.     LOCAL $A423B931444 = HOTKEYSET(Fn00D5(GUICTRLREAD($A5875521113)), "Fn00D4")
  9688.     IF $A2A3B830F44 = 0 OR $A423B931444 = 0 THEN
  9689.         MSGBOX(0 + 0x0040 + 0x2000 + 0x00040000, "Info", "Failed to register the hotkey, please modify the hotkey setting.")
  9690.     ENDIF
  9691.     LOCAL $A134B230D19 = INIREAD($A15B1424F0E, "setting", "is_speed", "off")
  9692.     IF $A134B230D19 = "on" THEN
  9693.         $A2602B25B61 = INIREAD($A15B1424F0E, "setting", "speed_num", 1)
  9694.     ELSEIF $A134B230D19 = "off" THEN
  9695.         $A2602B25B61 = 1
  9696.     ENDIF
  9697.     LOCAL $A284BC33D15 = INIREAD($A15B1424F0E, "setting", "repeat_way", "time")
  9698.     IF $A284BC33D15 = "time" THEN
  9699.         $A38C1722F59 = "time"
  9700.         $A5FC1925C37 = INIREAD($A15B1424F0E, "setting", "repeat_num", 1)
  9701.     ELSEIF $A284BC33D15 = "sometime" THEN
  9702.         $A38C1722F59 = "sometime"
  9703.         $A5FC1925C37 = INIREAD($A15B1424F0E, "setting", "repeat_num", "0:0:0")
  9704.     ELSEIF $A284BC33D15 = "until" THEN
  9705.         $A38C1722F59 = "until"
  9706.         $A5FC1925C37 = -1
  9707.     ENDIF
  9708.     $A39F1921860 = INT(INIREAD($A15B1424F0E, "setting", "key_recording_opt", 1))
  9709.     $A1CF1822012 = INT(INIREAD($A15B1424F0E, "setting", "delay_recording_opt", 1))
  9710.     $A0FF1B23B1A = INT(INIREAD($A15B1424F0E, "setting", "mouse_click_recording_opt", 1))
  9711.     $A08F1A20F1A = INT(INIREAD($A15B1424F0E, "setting", "mouse_move_recording_opt", 1))
  9712.     $A30C1F2632D = INIREAD($A15B1424F0E, "setting", "do_on_complete", "Idle")
  9713.     $A58D1122C03 = INT(INIREAD($A15B1424F0E, "setting", "is_tip", 1))
  9714.     $A58D1524A1F = INT(INIREAD($A15B1424F0E, "state", "is_first_run", 0))
  9715.     $A38D1721622 = INT(INIREAD($A15B1424F0E, "setting", "is_interval", 0))
  9716.     IF $A38D1721622 = 1 THEN
  9717.         $A11D1923E0E = INIREAD($A15B1424F0E, "setting", "num_interval", 0)
  9718.         LOCAL $A244F32333C = STRINGSPLIT($A11D1923E0E, ":")
  9719.         IF $A244F32333C[0] = 3 THEN
  9720.             $A37D1B2533A = INT($A244F32333C[1]) * 0x003C * 0x003C * 0x03E8 + INT($A244F32333C[2]) * 0x003C * 0x03E8 + INT($A244F32333C[3]) * 0x03E8
  9721.         ELSE
  9722.             $A37D1B2533A = 0
  9723.         ENDIF
  9724.     ELSEIF $A38D1721622 = 0 THEN
  9725.         $A11D1923E0E = -1
  9726.         $A37D1B2533A = 0
  9727.     ENDIF
  9728.     FILECHANGEDIR(@MyDocumentsDir)
  9729. ENDFUNC
  9730.  
  9731. Func Fn00FF()
  9732.     GUISETSTATE(@SW_SHOW, $A55B4321F4C)
  9733.     LOCAL $A188BB35455 = WINGETSTATE($A55B4321F4C)
  9734.     IF BITAND($A188BB35455, 0x0010) THEN
  9735.         GUISETSTATE(@SW_RESTORE, $A55B4321F4C)
  9736.     ENDIF
  9737.     WINACTIVATE($A55B4321F4C)
  9738. ENDFUNC
  9739.  
  9740. Func Fn0100()
  9741.     GUISETSTATE(@SW_HIDE, $A55B4321F4C)
  9742. ENDFUNC
  9743.  
  9744. Func Fn0101()
  9745.     LOCAL $A188BB35455 = WINGETSTATE($A55B4321F4C)
  9746.     IF BITAND($A188BB35455, 2) THEN
  9747.         GUISETSTATE(@SW_HIDE, $A55B4321F4C)
  9748.     ELSEIF BITAND($A188BB35455, 2) = 0 THEN
  9749.         GUISETSTATE(@SW_SHOW, $A55B4321F4C)
  9750.         WINACTIVATE($A55B4321F4C)
  9751.     ENDIF
  9752. ENDFUNC
  9753.  
  9754. Func Fn0102($Arg00, $Arg01, $Arg02, $Arg03)
  9755.     IF $Arg00 = $A55B4321F4C THEN
  9756.         LOCAL $A349B431646 = $Arg03
  9757.         LOCAL $A0B9B533C20 = BITSHIFT($Arg02, 0x0010)
  9758.         IF $A349B431646 = $A3825224650 AND $A0B9B533C20 = $A31CA203C12 THEN
  9759.             IF $A15F1420445 = 0 THEN
  9760.                 Fn008D()
  9761.             ENDIF
  9762.         ENDIF
  9763.     ENDIF
  9764.     RETURN $A40AB20531C
  9765. ENDFUNC
  9766.  
  9767. Func Fn0103($Arg00, $Arg01, $Arg02, $Arg03)
  9768.     IF BITAND($Arg02, 0xFFF0) = 0xF060 THEN
  9769.         SWITCH $Arg00
  9770.             CASE $A55B4321F4C
  9771.                 Fn00DE()
  9772.             CASE $A0BA2021D45
  9773.                 Fn00DF()
  9774.             CASE $A1582923535
  9775.                 Fn00A9()
  9776.             CASE $A2882C2060B
  9777.                 Fn00A3()
  9778.             CASE $A5892824521
  9779.                 Fn00AC()
  9780.             CASE $A3D55923053
  9781.                 Fn00CF()
  9782.             CASE $A3385B20F5B
  9783.                 Fn00DC()
  9784.             CASE $A0BA2123025
  9785.                 Fn00A0()
  9786.             CASE $A3F92D21B30
  9787.                 Fn00B0()
  9788.             CASE $A08A5B24F17
  9789.                 Fn00E8()
  9790.             CASE $A12A2320427
  9791.                 Fn00B8()
  9792.             CASE $A5400F22716
  9793.                 Fn00BC()
  9794.         ENDSWITCH
  9795.     ENDIF
  9796.     RETURN $A40AB20531C
  9797. ENDFUNC
  9798.  
  9799. Func Fn0104()
  9800. ENDFUNC
  9801.  
  9802. Func Fn0105()
  9803.     TOOLTIP("")
  9804.     IF ISDECLARED("A21E5B12E3A") THEN Fn0050()
  9805. ENDFUNC
  9806.  
  9807. Func Fn0106()
  9808.     IF STRINGINSTR(@OSVersion, "WIN_XP") = 0 THEN
  9809.         LOCAL CONST $AppCompatFlags = "HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Layers"
  9810.         LOCAL CONST $HIGHDPIAWARE = "HIGHDPIAWARE"
  9811.         IF STRINGINSTR( _
  9812.             REGREAD ($AppCompatFlags, @AutoItExe), $HIGHDPIAWARE) = 0 OR STRINGINSTR(REGREAD($AppCompatFlags, @ScriptDir & "\" & "ReMouse-TaskMgr.exe"), $HIGHDPIAWARE) = 0 OR STRINGINSTR(REGREAD($AppCompatFlags, @ScriptDir & "\" & "ReMouse-Task.exe"), $HIGHDPIAWARE) = 0 THEN
  9813.             REGWRITE($AppCompatFlags, @AutoItExe, "REG_SZ", $HIGHDPIAWARE)
  9814.             REGWRITE($AppCompatFlags, @ScriptDir & "\" & "ReMouse-TaskMgr.exe", "REG_SZ", $HIGHDPIAWARE)
  9815.             REGWRITE($AppCompatFlags, @ScriptDir & "\" & "ReMouse-Task.exe"   , "REG_SZ", $HIGHDPIAWARE)
  9816.             AUTOITWINSETTITLE($WinTitle_Restarting)
  9817.             RUN(@AutoItExe)
  9818.             EXIT
  9819.         ENDIF
  9820.     ENDIF
  9821. ENDFUNC
  9822.  
  9823. Func Fn0107()
  9824.     $A2C01E02C45[0] = HEX($A0611005839.number, 8)
  9825.     $A2C01E02C45[1] = STRINGSTRIPWS($A0611005839.description, 3)
  9826. ENDFUNC
  9827.  
  9828. Func CheckVer()
  9829. ;   IF @AutoItVersion <> "3.3.6.1" OR FILEGETVERSION(@AutoItExe, "FileVersion") <> "4.1" OR FILEGETVERSION(@AutoItExe, "FileDescription") <> "ReMouse Standard" OR FILEGETVERSION(@AutoItExe, "Comments") <> "www.remouse.com" OR FILEGETVERSION(@AutoItExe, "LegalCopyright") <> "AutomaticSolution Software" THEN
  9830. ;       PROCESSCLOsE(@AutoItPID)
  9831. ;   ENDIF
  9832. ENDFUNC
  9833.  
  9834. Func Fn0109()
  9835.     LOCAL $A4BCBA34E34 = REGREAD("HKCU\Software\Classes\rmsfile\DefaultIcon", "")
  9836.     IF $A4BCBA34E34 <> '"' & @ScriptDir & '\conf\ext\filetype.ico"' THEN
  9837.         REGWRITE("HKCU\Software\Classes\.rms", "", "REG_SZ", "rmsfile")
  9838.         REGWRITE("HKCU\Software\Classes\rmsfile", "", "REG_SZ", $A6142121F2A & " File")
  9839.         REGWRITE("HKCU\Software\Classes\rmsfile\DefaultIcon", "", "REG_SZ", '"' & @ScriptDir & '\conf\ext\filetype.ico"')
  9840.         REGWRITE("HKCU\Software\Classes\rmsfile\shell\open\command", "", "REG_SZ", '"' & @ScriptFullPath & '" "%1"')
  9841.     ENDIF
  9842. ENDFUNC
  9843.  
  9844. Func Fn010A()
  9845.     LOCAL $A25DBF32417 = 0, $A27EB133343 = 1, $A03E3213C47 = 0x005A, $A3287004D5E = 0
  9846.     LOCAL $A5109803E1B = DLLCALL("user32.dll", "long", "GetDC", "long", $A3287004D5E)
  9847.     IF @ERROR = 0 AND ISARRAY($A5109803E1B) THEN
  9848.         LOCAL $A0B21021D00 = DLLCALL("gdi32.dll", "long", "GetDeviceCaps", "long", $A5109803E1B[0], "long", $A03E3213C47)
  9849.         IF @ERROR = 0 AND ISARRAY($A0B21021D00) THEN
  9850.             $A25DBF32417 = $A0B21021D00[0]
  9851.         ENDIF
  9852.         DLLCALL("user32.dll", "long", "ReleaseDC", "long", $A3287004D5E, "long", $A5109803E1B[0])
  9853.     ENDIF
  9854.     SELECT
  9855.         CASE $A25DBF32417 = 0
  9856.             $A27EB133343 = 1
  9857.         CASE $A25DBF32417 < 0x0054
  9858.             $A27EB133343 = $A25DBF32417 / 0x0069
  9859.         CASE $A25DBF32417 < 0x0079
  9860.             $A27EB133343 = $A25DBF32417 / 0x0060
  9861.         CASE $A25DBF32417 < 0x0091
  9862.             $A27EB133343 = $A25DBF32417 / 0x005F
  9863.         CASE ELSE
  9864.             $A27EB133343 = $A25DBF32417 / 0x005E
  9865.     ENDSELECT
  9866.     RETURN $A27EB133343
  9867. ENDFUNC
  9868.  
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement