Advertisement
Kartom

ReMouse 4 + Keygen cw2k

Apr 7th, 2017
3,656
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
AutoIt 356.90 KB | None | 0 0
  1. #NoTrayIcon
  2. ;
  3. ; Crk v1 with integrated keygen
  4. ;
  5. ; Decompile
  6. ; http://bit.do/myAutToExe
  7. ;   options/GetCamo
  8. ;
  9. ; Deobfuscate
  10. ; Copy & paste hex data at the end of skript -> apply convert Hex->Bin -> Save to *.tbl
  11. ;
  12. ; use SciTE  Trace lines to find probs
  13. ;
  14. #Region ;**** Directives created by AutoIt3Wrapper_GUI ****
  15. #AutoIt3Wrapper_Icon=ReMouse.ico
  16. #AutoIt3Wrapper_Compression=4
  17. #AutoIt3Wrapper_Res_Comment=www.remouse.com
  18. #AutoIt3Wrapper_Res_Description=ReMouse Standard
  19. #AutoIt3Wrapper_Res_Fileversion=4.0.0.0
  20. #AutoIt3Wrapper_Res_LegalCopyright=AutomaticSolution Software
  21. #AutoIt3Wrapper_Res_Language=1033
  22. #AutoIt3Wrapper_Run_Au3Stripper=y
  23. #EndRegion ;**** Directives created by AutoIt3Wrapper_GUI ****
  24.  
  25. GLOBAL $A01C0D01D4B[2]
  26. GLOBAL $A19C0F05D0B = OBJEVENT("AutoIt.Error", "Fn00C6")
  27. GLOBAL CONST $A3FD0104E50 = "restart_ReMouse_Standard_4_0_0"
  28. IF WINEXISTS($A3FD0104E50) THEN
  29.     PROCESSCLOsE(WINGETPROCESS($A3FD0104E50))
  30.     IF WINEXISTS("version_4_0_0_Remouse_Task_Manager_Standard_only") THEN
  31.         PROCESSCLOsE(WINGETPROCESS("version_4_0_0_Remouse_Task_Manager_Standard_only"))
  32.         SLEEP(0x01F4)
  33.     ENDIF
  34. ENDIF
  35. Fn00C5()
  36. GLOBAL CONST $A44D0603849 = 1
  37. GLOBAL CONST $A55D0804129 = 2
  38. GLOBAL CONST $A3DD0A06305 = 4
  39. GLOBAL CONST $A14D0C03C2E = 8
  40. GLOBAL CONST $A62D0E03A02 = 0x0010
  41. GLOBAL CONST $A5EE0003559 = 0x0020
  42. GLOBAL CONST $A07E020400D = 0x0040
  43. GLOBAL CONST $A50E0403460 = 0x0080
  44. GLOBAL CONST $A0FE060401C = 0x0100
  45. GLOBAL CONST $A51E0802F3E = 0x0200
  46. GLOBAL CONST $A51E0A01F46 = 0x0400
  47. GLOBAL CONST $A16E0C04927 = 0x0800
  48. GLOBAL CONST $A36E0E02D41 = 0x001F0FFF
  49. GLOBAL CONST $A5FF0001158 = 0
  50. GLOBAL CONST $A0EF0202914 = 1
  51. GLOBAL CONST $A56F0404011 = 0
  52. GLOBAL CONST $A37F0604F10 = 1
  53. GLOBAL CONST $A44F0801D4D = 2
  54. GLOBAL CONST $A04F0A0461B = 0
  55. GLOBAL CONST $A45F0C04745 = 1
  56. GLOBAL CONST $A61F0E05E01 = 2
  57. GLOBAL CONST $A4C01001847 = 0x0010
  58. GLOBAL CONST $A4101203D3E = 0x0020
  59. GLOBAL CONST $A6101400A2F = 0x0020
  60. GLOBAL CONST $A5A01606244 = 0x0040
  61. GLOBAL CONST $A3C01800F2A = 0x0080
  62. GLOBAL CONST $A1801A00557 = 0x0100
  63. GLOBAL CONST $A0501C0032B = -1
  64. GLOBAL CONST $A3301E01A0F = 1
  65. GLOBAL CONST $A0811005718 = 2
  66. GLOBAL CONST $A6311204708 = 4
  67. GLOBAL CONST $A4811401F0F = 8
  68. GLOBAL CONST $A3811600D09 = 0x0010
  69. GLOBAL CONST $A1E11804A37 = 1
  70. GLOBAL CONST $A5F11A03740 = 2
  71. GLOBAL CONST $A3E11C04327 = 3
  72. GLOBAL CONST $A4411E0264A = 4
  73. GLOBAL CONST $A472100614A = 5
  74. GLOBAL CONST $A5C21204E2E = -1
  75. GLOBAL CONST $A5221400C16 = 0
  76. GLOBAL CONST $A3021604742 = 1
  77. GLOBAL CONST $A3C21801755 = 2
  78. GLOBAL CONST $A1A21A00A3A = 1
  79. GLOBAL CONST $A1521C05E57 = 2
  80. GLOBAL CONST $A4321E06012 = 4
  81. GLOBAL CONST $A0031000A3A = 0x0010
  82. GLOBAL CONST $A2D31203E4C = 0x0020
  83. GLOBAL CONST $A0B3140494E = 0x0040
  84. GLOBAL CONST $A3C31601E62 = 0x0080
  85. GLOBAL CONST $A3B31803C3F = 0x0100
  86. GLOBAL CONST $A0531A02107 = 0x0200
  87. GLOBAL CONST $A0831C00924 = 0x0400
  88. GLOBAL CONST $A2331E02934 = 0x0800
  89. GLOBAL CONST $A004100370B = 0x1000
  90. GLOBAL CONST $A5C41203358 = 0x2000
  91. GLOBAL CONST $A1041404C06 = 0x4000
  92. GLOBAL CONST $A554160064F = 1
  93. GLOBAL CONST $A0F41800C24 = 2
  94. GLOBAL CONST $A1141A05C21 = 4
  95. GLOBAL CONST $A1F41C0493D = 0x10000000
  96. GLOBAL CONST $A1A41E02C63 = 0x20000000
  97. GLOBAL CONST $A0551001A09 = 0x40000000
  98. GLOBAL CONST $A0E51204900 = 0x80000000
  99. GLOBAL CONST $A1451404E55 = 0x0020
  100. GLOBAL CONST $A5C5160094E = 0x0010
  101. GLOBAL CONST $A515180281C = 0x4000
  102. GLOBAL CONST $A4B51A01216 = 0x8000
  103. GLOBAL CONST $A0551C0440E = 2
  104. GLOBAL CONST $A0351E01F55 = 1
  105. GLOBAL CONST $A0561000A2E = 0
  106. GLOBAL CONST $A086120383A = 4
  107. GLOBAL CONST $A4B61403B5B = 0xFFFF
  108. GLOBAL CONST $A5261603641 = 0
  109. GLOBAL CONST $A0661804041 = 0x00FF
  110. GLOBAL CONST $A1A61A04A50 = 0x00FFFBF0
  111. GLOBAL CONST $A2C61C0515D = 0x00FF00FF
  112. GLOBAL CONST $A1561E0015D = 0x00808080
  113. GLOBAL CONST $A027100615A = 0x8000
  114. GLOBAL CONST $A1D71202520 = 0xFF00
  115. GLOBAL CONST $A5D71402C32 = 0x008B1C62
  116. GLOBAL CONST $A3871604F45 = 0x02C4
  117. GLOBAL CONST $A3D71806242 = 0x00A0A0A4
  118. GLOBAL CONST $A2571A02905 = 0x00C0DCC0
  119. GLOBAL CONST $A3771C00B4A = 0x0080
  120. GLOBAL CONST $A5471E0184E = 0x00808000
  121. GLOBAL CONST $A3E8100574B = 0x00800080
  122. GLOBAL CONST $A318120445F = 0x00FF0000
  123. GLOBAL CONST $A5F81403A23 = 0x00C0C0C0
  124. GLOBAL CONST $A2F81601845 = 0x00A6CAF0
  125. GLOBAL CONST $A3981806118 = 0x8080
  126. GLOBAL CONST $A4081A01928 = 0x00FFFFFF
  127. GLOBAL CONST $A0E81C02425 = 0x00FFFF00
  128. GLOBAL CONST $A3A81E04301 = 0xFFFFFFFF
  129. GLOBAL CONST $A1791005728 = 0xFF000000
  130. GLOBAL CONST $A2C91202733 = 0x00FFFF00
  131. GLOBAL CONST $A5791400408 = 0
  132. GLOBAL CONST $A4591600810 = 0x00FF0000
  133. GLOBAL CONST $A4A91804D44 = 0x00F0FBFF
  134. GLOBAL CONST $A5091A03F1D = 0x00FF00FF
  135. GLOBAL CONST $A3491C0593E = 0x00808080
  136. GLOBAL CONST $A0191E00657 = 0x8000
  137. GLOBAL CONST $A36A1005C4E = 0xFF00
  138. GLOBAL CONST $A1CA120164A = 0x00621C8B
  139. GLOBAL CONST $A0EA1404110 = 0x00C40200
  140. GLOBAL CONST $A0BA1604959 = 0x00A4A0A0
  141. GLOBAL CONST $A29A180475A = 0x00C0DCC0
  142. GLOBAL CONST $A57A1A0464C = 0x00800000
  143. GLOBAL CONST $A57A1C03E28 = 0x8080
  144. GLOBAL CONST $A5AA1E05260 = 0x00800080
  145. GLOBAL CONST $A2BB1004F34 = 0x00FF
  146. GLOBAL CONST $A10B1202F22 = 0x00C0C0C0
  147. GLOBAL CONST $A47B1406305 = 0x00F0CAA6
  148. GLOBAL CONST $A45B160225C = 0x00808000
  149. GLOBAL CONST $A4BB180514C = 0x00FFFFFF
  150. GLOBAL CONST $A2CB1A0082F = 0xFFFF
  151. GLOBAL CONST $A12B1C04224 = 0x0100
  152. GLOBAL CONST $A46B1E02D27 = 2
  153. GLOBAL CONST $A03C1002052 = 1
  154. GLOBAL CONST $A40C1200F2A = 0
  155. GLOBAL CONST $A02C1404E3A = 1
  156. GLOBAL CONST $A2CC1605057 = 2
  157. GLOBAL CONST $A27C1803142 = 0
  158. GLOBAL CONST $A06C1A02A5C = 1
  159. GLOBAL CONST $A54C1C0231F = 0
  160. GLOBAL CONST $A0FC1E0500A = 1
  161. GLOBAL CONST $A50D1003A38 = 1
  162. GLOBAL CONST $A45D120114A = 2
  163. GLOBAL CONST $A33D1405712 = 3
  164. GLOBAL CONST $A40D1603E4B = 4
  165. GLOBAL CONST $A09D180131E = 1
  166. GLOBAL CONST $A35D1A04F12 = 2
  167. GLOBAL CONST $A23D1C02E46 = 3
  168. GLOBAL CONST $A14D1E03A19 = 4
  169. GLOBAL CONST $A26E1002832 = 8
  170. GLOBAL CONST $A40E120423B = 0x0010
  171. GLOBAL CONST $A13E1403219 = 0x0020
  172. GLOBAL CONST $A20E1605D39 = 0x0040
  173. GLOBAL CONST $A3DE1800942 = 0x0080
  174. GLOBAL CONST $A2BE1A0363A = 0x0081
  175. GLOBAL CONST $A36E1C02515 = 0x0082
  176. GLOBAL CONST $A5EE1E01524 = 0x0083
  177. GLOBAL CONST $A12F1003F13 = 1
  178. GLOBAL CONST $A43F1201224 = 2
  179. GLOBAL CONST $A07F140434E = 3
  180. GLOBAL CONST $A44F160081C = 4
  181. GLOBAL CONST $A56F1800B60 = 8
  182. GLOBAL CONST $A2DF1A05B29 = 0x0010
  183. GLOBAL CONST $A2CF1C0521E = 1
  184. GLOBAL CONST $A07F1E02263 = 2
  185. GLOBAL CONST $A1B02000E38 = 4
  186. GLOBAL CONST $A6102200853 = 8
  187. GLOBAL CONST $A1302401837 = 0x0010
  188. GLOBAL CONST $A1402603F25 = 0x0020
  189. GLOBAL CONST $A4702800735 = 0x02000000
  190. GLOBAL CONST $A0102A00316 = 0x04000000
  191. GLOBAL CONST $A0602C0213C = 0x08000000
  192. GLOBAL CONST $A0002E01C57 = 1
  193. GLOBAL CONST $A5E1200495E = 2
  194. GLOBAL CONST $A4D12202A08 = 4
  195. GLOBAL CONST $A1512405F61 = 0x000C
  196. GLOBAL CONST $A4F12604B38 = 0x0100
  197. GLOBAL CONST $A3E12805438 = 0x0200
  198. GLOBAL CONST $A0312A05D60 = 0x0400
  199. GLOBAL CONST $A5F12C02E3F = 0x0800
  200. GLOBAL CONST $A5612E00511 = 0x1000
  201. GLOBAL CONST $A2F22006121 = 0x2000
  202. GLOBAL CONST $A322220275B = 0
  203. GLOBAL CONST $A6022403E39 = 1
  204. GLOBAL CONST $A1C2260604D = 2
  205. GLOBAL CONST $A1A22805743 = 3
  206. GLOBAL CONST $A3E22A02240 = 4
  207. GLOBAL CONST $A2522C0344F = 5
  208. GLOBAL CONST $A1F22E04A1C = 0xFFFFFFFC
  209. GLOBAL CONST $A3A32004341 = 0xFFFFFFFA
  210. GLOBAL CONST $A5232203851 = 0xFFFFFFF8
  211. GLOBAL CONST $A333240264D = 0xFFFFFFF4
  212. GLOBAL CONST $A5B3260135E = 0xFFFFFFF0
  213. GLOBAL CONST $A4732805F07 = 0xFFFFFFEC
  214. GLOBAL CONST $A5032A05D3C = 0xFFFFFFEB
  215. GLOBAL CONST $A2A32C03327 = 0
  216. GLOBAL CONST $A3232E0021D = 1
  217. GLOBAL CONST $A1242002C32 = 2
  218. GLOBAL CONST $A3642204B36 = 3
  219. GLOBAL CONST $A4642400134 = 4
  220. GLOBAL CONST $A2242605C1A = 5
  221. GLOBAL CONST $A504280485E = 6
  222. GLOBAL CONST $A5242A00B32 = 7
  223. GLOBAL CONST $A5B42C0014A = 8
  224. GLOBAL CONST $A0A42E01D40 = 9
  225. GLOBAL CONST $A3A52005001 = 10
  226. GLOBAL CONST $A1D52200D5D = 0x000B
  227. GLOBAL CONST $A2C52400923 = 0x000C
  228. GLOBAL CONST $A5D5260491A = 0x000D
  229. GLOBAL CONST $A1D5280074B = 0x000E
  230. GLOBAL CONST $A4E52A0423F = 0
  231. GLOBAL CONST $A4652C06250 = 1
  232. GLOBAL CONST $A2D52E01432 = 2
  233. GLOBAL CONST $A3062002837 = 4
  234. GLOBAL CONST $A0762204316 = 8
  235. GLOBAL CONST $A0462400C52 = 0x0010
  236. GLOBAL CONST $A5662603B32 = 0x0020
  237. GLOBAL CONST $A2B62805F38 = 0x0040
  238. GLOBAL CONST $A0F62A00D46 = 0x0080
  239. GLOBAL CONST $A0362C00010 = 0x1000
  240. GLOBAL CONST $A3462E02537 = 0x2000
  241. GLOBAL CONST $A4972002301 = 0x4000
  242. GLOBAL CONST $A1C72204851 = 0x8000
  243. GLOBAL CONST $A2E72404C33 = 0
  244. GLOBAL CONST $A1672601A0B = 1
  245. GLOBAL CONST $A0572803E3A = 2
  246. GLOBAL CONST $A2272A04148 = 0
  247. GLOBAL CONST $A1C72C02303 = 1
  248. GLOBAL CONST $A3372E04F10 = 0
  249. GLOBAL CONST $A2E8200274E = 1
  250. GLOBAL CONST $A1D82203E63 = 1
  251. GLOBAL CONST $A1582400C51 = 2
  252. GLOBAL CONST $A2482603117 = 8
  253. GLOBAL CONST $A2482802429 = 0
  254. GLOBAL CONST $A5282A0104B = 0xFFFFFFFE
  255. GLOBAL CONST $A1A82C02758 = 0xFFFFFFF9
  256. GLOBAL CONST $A5082E02313 = 0xFFFFFFF8
  257. GLOBAL CONST $A2592004837 = 0xFFFFFFF7
  258. GLOBAL CONST $A4F9220072B = 0xFFFFFFF6
  259. GLOBAL CONST $A1892404511 = 0xFFFFFFF5
  260. GLOBAL CONST $A1E92605E4F = 0x0028
  261. GLOBAL CONST $A2492802201 = 0x0023
  262. GLOBAL CONST $A0992A03A2F = 0x0024
  263. GLOBAL CONST $A6092C06306 = 0x0025
  264. GLOBAL CONST $A1F92E00804 = 0x0022
  265. GLOBAL CONST $A28A2002F56 = 0x0021
  266. GLOBAL CONST $A02A2204644 = 0x0027
  267. GLOBAL CONST $A44A2404962 = 0x0026
  268. GLOBAL CONST $A49A2600C49 = 0
  269. GLOBAL CONST $A38A2805E45 = 1
  270. GLOBAL CONST $A1FA2A05022 = 2
  271. GLOBAL CONST $A27A2C05F26 = 3
  272. GLOBAL CONST $A53A2E0393E = 4
  273. GLOBAL CONST $A2AB2002701 = 5
  274. GLOBAL CONST $A52B220615D = 0x0010
  275. GLOBAL CONST $A36B2406016 = 0x0020
  276. GLOBAL CONST $A34B2603650 = 0x0030
  277. GLOBAL CONST $A4BB2805A0C = 0x0040
  278. GLOBAL CONST $A03B2A05A57 = 0
  279. GLOBAL CONST $A13B2C05A5B = 0x0100
  280. GLOBAL CONST $A63B2E0295B = 0x0200
  281. GLOBAL CONST $A3BC200102F = 0
  282. GLOBAL CONST $A56C2203439 = 0x1000
  283. GLOBAL CONST $A4BC240553F = 0x2000
  284. GLOBAL CONST $A49C2604E21 = 0x00040000
  285. GLOBAL CONST $A2DC280001A = 0x00080000
  286. GLOBAL CONST $A60C2A0182B = -1
  287. GLOBAL CONST $A3BC2C03860 = 1
  288. GLOBAL CONST $A52C2E04F2F = 2
  289. GLOBAL CONST $A09D2000A09 = 3
  290. GLOBAL CONST $A23D2200C04 = 4
  291. GLOBAL CONST $A56D2400D5F = 5
  292. GLOBAL CONST $A02D2601162 = 6
  293. GLOBAL CONST $A2BD2804D5B = 7
  294. GLOBAL CONST $A27D2A04C4F = 10
  295. GLOBAL CONST $A15D2C0245B = 0x000B
  296. GLOBAL CONST $A3BD2E00249 = 1
  297. GLOBAL CONST $A33E2005E28 = 2
  298. GLOBAL CONST $A4DE2205248 = 4
  299. GLOBAL CONST $A19E2405A03 = 8
  300. GLOBAL CONST $A01E2604B1A = 0x0010
  301. GLOBAL CONST $A41E280060E = 0x0020
  302. GLOBAL CONST $A1CE2A0501E = 0
  303. GLOBAL CONST $A2FE2C00E0C = 1
  304. GLOBAL CONST $A44E2E00C24 = 2
  305. GLOBAL CONST $A0CF2000919 = 3
  306. GLOBAL CONST $A42F2200D51 = 0x0010
  307. GLOBAL CONST $A3FF2405B10 = 0
  308. GLOBAL CONST $A43F2602854 = 1
  309. GLOBAL CONST $A33F2804E1E = 2
  310. GLOBAL CONST $A27F2A05D3C = 3
  311. GLOBAL CONST $A1BF2C0534B = 0x7F89
  312. GLOBAL CONST $A52F2E02F3F = 4
  313. GLOBAL CONST $A0903001A37 = 5
  314. GLOBAL CONST $A4F03200934 = 6
  315. GLOBAL CONST $A2603403434 = 7
  316. GLOBAL CONST $A4903603B46 = 8
  317. GLOBAL CONST $A2E03802F26 = 9
  318. GLOBAL CONST $A6203A05D3E = 10
  319. GLOBAL CONST $A0D03C02E42 = 0x000B
  320. GLOBAL CONST $A4103E03C42 = 0x000C
  321. GLOBAL CONST $A081300052E = 0x000D
  322. GLOBAL CONST $A4C13202F13 = 0x000E
  323. GLOBAL CONST $A0B1340131B = 0x000F
  324. GLOBAL CONST $A1613602222 = 0x7F00
  325. GLOBAL CONST $A1B1380465F = 0x7F04
  326. GLOBAL CONST $A5D13A01E20 = 0x7F03
  327. GLOBAL CONST $A1813C02102 = 0x7F01
  328. GLOBAL CONST $A1B13E00D0F = 0x7F02
  329. GLOBAL CONST $A3523002747 = 0x7F05
  330. GLOBAL CONST $A0723201054 = 0
  331. GLOBAL CONST $A4923403512 = 1
  332. GLOBAL CONST $A2423600856 = 2
  333. GLOBAL CONST $A122380005E = 4
  334. GLOBAL CONST $A0723A04727 = 8
  335. GLOBAL CONST $A0423C02734 = 0
  336. GLOBAL CONST $A2423E02021 = 1
  337. GLOBAL CONST $A3D3300382F = 1
  338. GLOBAL CONST $A1B33205148 = 2
  339. GLOBAL CONST $A2E33404123 = 4
  340. GLOBAL CONST $A4E3360162C = 8
  341. GLOBAL CONST $A013380150B = 3
  342. GLOBAL CONST $A3333A0583C = 4
  343. GLOBAL CONST $A1D33C01710 = 7
  344. GLOBAL CONST $A5A33E0490D = 1
  345. GLOBAL CONST $A4043001552 = 4
  346. GLOBAL CONST $A104320473B = 0x0040
  347. GLOBAL CONST $A2343400A45 = 0x0080
  348. GLOBAL CONST $A1343603606 = 0x0100
  349. GLOBAL CONST $A3F43802420 = 0x0200
  350. GLOBAL CONST $A0943A0000F = -3
  351. GLOBAL CONST $A0243C03A35 = -4
  352. GLOBAL CONST $A1D43E03133 = -5
  353. GLOBAL CONST $A485300552D = -6
  354. GLOBAL CONST $A2153201C52 = -7
  355. GLOBAL CONST $A1C53402D4B = -8
  356. GLOBAL CONST $A4E53602C5C = -9
  357. GLOBAL CONST $A405380445E = -10
  358. GLOBAL CONST $A3653A01F4E = -0x000B
  359. GLOBAL CONST $A3453C0263E = -0x000C
  360. GLOBAL CONST $A4A53E02E56 = -0x000D
  361. GLOBAL CONST $A136300060D = -0x000E
  362. GLOBAL CONST $A2463205A11 = 1
  363. GLOBAL CONST $A4063405232 = 2
  364. GLOBAL CONST $A3F63603816 = 4
  365. GLOBAL CONST $A516380220F = 8
  366. GLOBAL CONST $A2B63A00A11 = 0x0010
  367. GLOBAL CONST $A5E63C04546 = 0x00010000
  368. GLOBAL CONST $A0063E00850 = 0x8000
  369. GLOBAL CONST $A0D73005E31 = 1
  370. GLOBAL CONST $A2A73203353 = 2
  371. GLOBAL CONST $A3473403534 = 4
  372. GLOBAL CONST $A2473602500 = 8
  373. GLOBAL CONST $A5973800209 = 0x0010
  374. GLOBAL CONST $A3B73A04E5C = 0x0020
  375. GLOBAL CONST $A0573C04132 = 0x0040
  376. GLOBAL CONST $A6173E03A3D = 0x0800
  377. GLOBAL CONST $A5383005D35 = 0x0080
  378. GLOBAL CONST $A4B83200854 = 0x0100
  379. GLOBAL CONST $A5283401A47 = 0
  380. GLOBAL CONST $A1283603D37 = 1
  381. GLOBAL CONST $A6283804E2C = 2
  382. GLOBAL CONST $A3183A0193C = 3
  383. GLOBAL CONST $A2D83C01862 = 4
  384. GLOBAL CONST $A5283E0492F = 5
  385. GLOBAL CONST $A0393004D32 = 6
  386. GLOBAL CONST $A3493204E2C = 7
  387. GLOBAL CONST $A599340302D = 8
  388. GLOBAL CONST $A2B93601B16 = 9
  389. GLOBAL CONST $A2A93800D13 = 10
  390. GLOBAL CONST $A5393A0511A = 1
  391. GLOBAL CONST $A0493C01E61 = -2
  392. GLOBAL CONST $A1693E02C2D = 0
  393. GLOBAL CONST $A5CA3003418 = -1
  394. GLOBAL CONST $A56A320014B = 1
  395. GLOBAL CONST $A3BA3402B22 = 2
  396. GLOBAL CONST $A55A360223B = 4
  397. GLOBAL CONST $A27A3802C48 = 8
  398. GLOBAL CONST $A14A3A0604B = 0x0010
  399. GLOBAL CONST $A0BA3C01939 = 0x0020
  400. GLOBAL CONST $A2AA3E03500 = 0x0020
  401. GLOBAL CONST $A4DB3005C1A = 0x0040
  402. GLOBAL CONST $A0EB3202E47 = 0x0080
  403. GLOBAL CONST $A37B3404A48 = 0x0100
  404. GLOBAL CONST $A13B360253D = 0x0200
  405. GLOBAL CONST $A1EB3804E07 = 0x0200
  406. GLOBAL CONST $A63B3A00349 = 0x0400
  407. GLOBAL CONST $A4BB3C0001A = 0x2000
  408. GLOBAL CONST $A31B3E0394B = 0x4000
  409. GLOBAL CONST $A48C3001D05 = 0x0036
  410. GLOBAL CONST $A1AC3202963 = 0x001C
  411. GLOBAL CONST $A3BC340080E = 1
  412. GLOBAL CONST $A5AC3601B05 = 0x002B
  413. GLOBAL CONST $A33C3805235 = 0x004D
  414. GLOBAL CONST $A59C3A00621 = 0x002C
  415. GLOBAL CONST $A35C3C0430C = 0x002D
  416. GLOBAL CONST $A46C3E04C5A = 0x0023
  417. GLOBAL CONST $A14D3001C5B = 0x0045
  418. GLOBAL CONST $A3DD3203F4E = 2
  419. GLOBAL CONST $A4BD340162D = 3
  420. GLOBAL CONST $A57D3601809 = 4
  421. GLOBAL CONST $A24D3803E08 = 0x001A
  422. GLOBAL CONST $A21D3A0040E = 5
  423. GLOBAL CONST $A28D3C01C2E = 6
  424. GLOBAL CONST $A61D3E01437 = 0x0013
  425. GLOBAL CONST $A2AE300465C = 9
  426. GLOBAL CONST $A1AE3202F1C = 0x0025
  427. GLOBAL CONST $A4DE340105A = 0x0038
  428. GLOBAL CONST $A5DE3603609 = 0x0029
  429. GLOBAL CONST $A60E3805860 = 0x000B
  430. GLOBAL CONST $A1AE3A02B0F = 0x009C
  431. GLOBAL CONST $A0BE3C05D14 = 0x0037
  432. GLOBAL CONST $A27E3E0595A = 7
  433. GLOBAL CONST $A4EF3000962 = 8
  434. GLOBAL CONST $A5CF320180D = 0x0047
  435. GLOBAL CONST $A16F3403C0A = 0x000D
  436. GLOBAL CONST $A03F3606160 = 0x0039
  437. GLOBAL CONST $A40F3804D57 = 0x000E
  438. GLOBAL CONST $A1AF3A03A40 = 0x000F
  439. GLOBAL CONST $A51F3C06315 = 0x0021
  440. GLOBAL CONST $A02F3E03F4C = 0x0010
  441. GLOBAL CONST $A3704000E25 = 0x0011
  442. GLOBAL CONST $A1C0420361B = 0x004B
  443. GLOBAL CONST $A3204403306 = 0x0060
  444. GLOBAL CONST $A3B0460563D = 0x003F
  445. GLOBAL CONST $A1B04800345 = 0x0057
  446. GLOBAL CONST $A5E04A00B26 = 0x0012
  447. GLOBAL CONST $A5004C03421 = 0x0026
  448. GLOBAL CONST $A5004E0023C = 0x0027
  449. GLOBAL CONST $A0514000D33 = 0x002F
  450. GLOBAL CONST $A4F14204E28 = 0x003E
  451. GLOBAL CONST $A5614400912 = 0x004C
  452. GLOBAL CONST $A2214606301 = 0x0058
  453. GLOBAL CONST $A2314800963 = 0x004E
  454. GLOBAL CONST $A4E14A0160B = 0x0061
  455. GLOBAL CONST $A1914C01A16 = 0
  456. GLOBAL CONST $A4614E00247 = 0x0014
  457. GLOBAL CONST $A3B24003228 = 0x0048
  458. GLOBAL CONST $A0C2420124A = 0x0015
  459. GLOBAL CONST $A2224401614 = 0x0016
  460. GLOBAL CONST $A4224605606 = 0x0046
  461. GLOBAL CONST $A482480130E = 0x0018
  462. GLOBAL CONST $A4A24A03E56 = 0x0019
  463. GLOBAL CONST $A0F24C05E0F = 0x004F
  464. GLOBAL CONST $A4424E00C00 = 0x001A
  465. GLOBAL CONST $A3A34002543 = 0x0059
  466. GLOBAL CONST $A1034201018 = 0x001B
  467. GLOBAL CONST $A1834400059 = 0x0024
  468. GLOBAL CONST $A123460410C = 10
  469. GLOBAL CONST $A213480265B = 0x0041
  470. GLOBAL CONST $A4034A05E5D = 0x001D
  471. GLOBAL CONST $A3B34C05731 = 0x0049
  472. GLOBAL CONST $A5834E0131D = 0x0044
  473. GLOBAL CONST $A2A44004453 = 0x004A
  474. GLOBAL CONST $A2544202F51 = 0x001E
  475. GLOBAL CONST $A4344404E52 = 0x001F
  476. GLOBAL CONST $A4844605731 = 0x0022
  477. GLOBAL CONST $A2E44804851 = 0x0020
  478. GLOBAL CONST $A5844A04726 = 0x0043
  479. GLOBAL CONST $A5A44C05A10 = 0x002A
  480. GLOBAL CONST $A3E44E0380A = 5
  481. GLOBAL CONST $A2A54005D5C = 0x000F
  482. GLOBAL CONST $A0454205D17 = 3
  483. GLOBAL CONST $A335440000E = 2
  484. GLOBAL CONST $A0054600C3B = 0x000B
  485. GLOBAL CONST $A515480465E = 0x000D
  486. GLOBAL CONST $A2854A04E38 = 0x000C
  487. GLOBAL CONST $A0E54C0070F = 4
  488. GLOBAL CONST $A4554E02150 = 6
  489. GLOBAL CONST $A1A64005A39 = 8
  490. GLOBAL CONST $A2D6420552C = 0x0010
  491. GLOBAL CONST $A2F64402C2D = 1
  492. GLOBAL CONST $A4A64600005 = 10
  493. GLOBAL CONST $A3264802804 = 7
  494. GLOBAL CONST $A5164A00948 = 0x000E
  495. GLOBAL CONST $A5164C01C56 = 9
  496. GLOBAL CONST $A0F64E03A50 = 2
  497. GLOBAL CONST $A0174003A15 = 1
  498. GLOBAL CONST $A4874204D43 = 3
  499. GLOBAL CONST $A627440364F = 5
  500. GLOBAL CONST $A4B74603355 = 2
  501. GLOBAL CONST $A4674801D22 = 4
  502. GLOBAL CONST $A6274A03638 = 1
  503. GLOBAL CONST $A4F74C05407 = 1
  504. GLOBAL CONST $A2E74E02650 = 1
  505. GLOBAL CONST $A6384004D34 = 2
  506. GLOBAL CONST $A1384201831 = 3
  507. GLOBAL CONST $A2784401721 = 10
  508. GLOBAL CONST $A3084604E31 = 4
  509. GLOBAL CONST $A2284802153 = 9
  510. GLOBAL CONST $A4B84A01802 = 6
  511. GLOBAL CONST $A5A84C0211D = 8
  512. GLOBAL CONST $A3184E01B49 = 5
  513. GLOBAL CONST $A1794002000 = 0x000D
  514. GLOBAL CONST $A1094205209 = 7
  515. GLOBAL CONST $A4B94403815 = 0x000B
  516. GLOBAL CONST $A049460544D = 2
  517. GLOBAL CONST $A2594800A53 = 1
  518. GLOBAL CONST $A3A94A00A31 = 0x000C
  519. GLOBAL CONST $A5B94C05D13 = 1
  520. GLOBAL CONST $A3D94E02E1D = 2
  521. GLOBAL CONST $A11A400235B = 3
  522. GLOBAL CONST $A5AA4205F22 = 5
  523. GLOBAL CONST $A0CA440233E = 6
  524. GLOBAL CONST $A20A4604B21 = 4
  525. GLOBAL CONST $A61A4801029 = 1
  526. GLOBAL CONST $A0BA4A04A0D = 3
  527. GLOBAL CONST $A57A4C05E26 = 5
  528. GLOBAL CONST $A1CA4E00B32 = 4
  529. GLOBAL CONST $A24B4005A37 = 2
  530. GLOBAL CONST $A26B420360A = 1
  531. GLOBAL CONST $A62B4400C08 = 2
  532. GLOBAL CONST $A63B460080C = 2
  533. GLOBAL CONST $A19B4804D03 = 1
  534. GLOBAL CONST $A27B4A04C26 = 1
  535. GLOBAL CONST $A45B4C00310 = 2
  536. GLOBAL CONST $A33B4E03F27 = 1
  537. GLOBAL CONST $A43C400163B = 2
  538. GLOBAL CONST $A17C4200831 = 0
  539. GLOBAL CONST $A07C4402408 = 1
  540. GLOBAL CONST $A1BC4604D12 = 2
  541. GLOBAL CONST $A33C4805C17 = 2
  542. GLOBAL CONST $A08C4A02745 = 1
  543. GLOBAL CONST $A3DC4C00851 = 3
  544. GLOBAL CONST $A58C4E0442D = 2
  545. GLOBAL CONST $A60D400223A = 1
  546. GLOBAL CONST $A24D4201D40 = 0x000B
  547. GLOBAL CONST $A45D4400827 = 0x0010
  548. GLOBAL CONST $A5AD4604339 = 0x000D
  549. GLOBAL CONST $A61D480613F = 9
  550. GLOBAL CONST $A46D4A02B55 = 5
  551. GLOBAL CONST $A0CD4C00E14 = 7
  552. GLOBAL CONST $A58D4E04127 = 0x000C
  553. GLOBAL CONST $A18E4003D5B = 0x0011
  554. GLOBAL CONST $A56E4201C5F = 4
  555. GLOBAL CONST $A63E440145C = 0x0012
  556. GLOBAL CONST $A44E460343B = 2
  557. GLOBAL CONST $A26E4802F55 = 3
  558. GLOBAL CONST $A34E4A04229 = 0x0013
  559. GLOBAL CONST $A43E4C02D5E = 6
  560. GLOBAL CONST $A3EE4E05940 = 0x000F
  561. GLOBAL CONST $A57F4005812 = 10
  562. GLOBAL CONST $A3FF4205C26 = 0x0014
  563. GLOBAL CONST $A17F4400239 = 0x000E
  564. GLOBAL CONST $A38F4600B44 = 8
  565. GLOBAL CONST $A16F4802624 = 1
  566. GLOBAL CONST $A39F4A03523 = 2
  567. GLOBAL CONST $A08F4C03E04 = 2
  568. GLOBAL CONST $A02F4E0153A = 2
  569. GLOBAL CONST $A5505003556 = 1
  570. GLOBAL CONST $A420520382F = 2
  571. GLOBAL CONST $A6005404923 = 0
  572. GLOBAL CONST $A4305602A2D = 0
  573. GLOBAL CONST $A4A05801040 = 1
  574. GLOBAL CONST $A5005A03014 = 0
  575. GLOBAL CONST $A1005C0292D = 0
  576. GLOBAL CONST $A6105E05B4C = 1
  577. GLOBAL CONST $A1315005525 = 2
  578. GLOBAL CONST $A4015203463 = 0
  579. GLOBAL CONST $A3A15403B2B = 1
  580. GLOBAL CONST $A1F1560423F = 1
  581. GLOBAL CONST $A3615801D28 = 0
  582. GLOBAL CONST $A0A15A01560 = 1
  583. GLOBAL CONST $A5A15C01806 = 0
  584. GLOBAL CONST $A1115E02831 = 1
  585. GLOBAL CONST $A3B25001824 = 0
  586. GLOBAL CONST $A2B25203661 = 2
  587. GLOBAL CONST $A2525404C0E = 0x0010
  588. GLOBAL CONST $A422560295B = 0x0020
  589. GLOBAL CONST $A4C25805D4B = 0x0040
  590. GLOBAL CONST $A4C25A04E47 = 0x0080
  591. GLOBAL CONST $A3F25C0584D = 0x0100
  592. GLOBAL CONST $A1D25E03939 = 0x1000
  593. GLOBAL CONST $A5735005644 = 0x2000
  594. GLOBAL CONST $A2235205101 = 0x2000
  595. GLOBAL CONST $A1535406145 = 0x4000
  596. GLOBAL CONST $A1435603A31 = 0x1000
  597. GLOBAL CONST $A3B35802725 = 0x7F72
  598. GLOBAL CONST $A3235A03F4F = 0x8000
  599. GLOBAL CONST $A3E35C03F19 = $A3B25001824 + $A4C25805D4B
  600. GLOBAL CONST $A5335D0033A = $A2B25203661 + $A4C25805D4B
  601. GLOBAL CONST $A4235E04702 = 0x1000
  602. GLOBAL CONST $A5E45001103 = 0x2000
  603. GLOBAL CONST $A2445202B11 = 0x00100000
  604. GLOBAL CONST $A2345402F2C = 0x08000000
  605. GLOBAL CONST $A4F45603314 = 1
  606. GLOBAL CONST $A5B45800A57 = 2
  607. GLOBAL CONST $A4645A03613 = 4
  608. GLOBAL CONST $A2845C0535E = 0x0010
  609. GLOBAL CONST $A5245E01F34 = 0x0020
  610. GLOBAL CONST $A4355004726 = 0x0040
  611. GLOBAL CONST $A0F55204E1F = 0x0100
  612. GLOBAL CONST $A1755401918 = 0x0200
  613. GLOBAL CONST $A4155600421 = 0x4000
  614. GLOBAL CONST $A2955806239 = 0x8000
  615. GLOBAL CONST $A3455A01701 = "long X;long Y"
  616. GLOBAL CONST $A4E55C03154 = "long Left;long Top;long Right;long Bottom"
  617. GLOBAL CONST $A4255E0440B = "long X;long Y"
  618. GLOBAL CONST $A2F65004647 = "int cxLeftWidth;int cxRightWidth;int cyTopHeight;int cyBottomHeight"
  619. GLOBAL CONST $A5165201831 = "dword Lo;dword Hi"
  620. GLOBAL CONST $A6365404454 = "word Year;word Month;word Dow;word Day;word Hour;word Minute;word Second;word MSeconds"
  621. GLOBAL CONST $A0265606255 = "long Bias;wchar StdName[32];word StdDate[8];long StdBias;wchar DayName[32];word DayDate[8];long DayBias"
  622. GLOBAL CONST $A0465800623 = "hwnd hWndFrom;uint_ptr IDFrom;INT Code"
  623. GLOBAL CONST $A0F65A03401 = "uint Mask;int_ptr Item;ptr Text;int TextMax;int Image;int SelectedImage;int OverlayImage;" & "int Indent;lparam Param"
  624. GLOBAL CONST $A2165D0572D = $A0465800623 & ";int ItemID;ptr szText"
  625. GLOBAL CONST $A3865F03E3B = $A0465800623 & ";bool fChanged;int NewSelection;ptr szText;int Why"
  626. GLOBAL CONST $A3A75103B1F = $A0465800623 & ";uint Mask;int_ptr Item;ptr Text;int TextMax;int Image;" & "int SelectedImage;int OverlayImage;int Indent;lparam Param"
  627. GLOBAL CONST $A6275402432 = "word MinYear;word MinMonth;word MinDOW;word MinDay;word MinHour;word MinMinute;" & "word MinSecond;word MinMSecond;word MaxYear;word MaxMonth;word MaxDOW;word MaxDay;word MaxHour;" & "word MaxMinute;word MaxSecond;word MaxMSecond;bool MinValid;bool MaxValid"
  628. GLOBAL CONST $A1C75802032 = $A0465800623 & ";dword Flag;" & $A6365404454
  629. GLOBAL CONST $A5175A05143 = $A0465800623 & ";ptr Format;" & $A6365404454 & ";ptr pDisplay;wchar Display[64]"
  630. GLOBAL CONST $A0A75D01C17 = $A0465800623 & ";ptr Format;long SizeX;long SizeY"
  631. GLOBAL CONST $A4D75F04E38 = $A0465800623 & ";int VirtKey;ptr Format;" & $A6365404454
  632. GLOBAL CONST $A1885103F27 = $A0465800623 & ";ptr UserString;" & $A6365404454 & ";dword Flags"
  633. GLOBAL CONST $A4D85403148 = "dword Length;dword Reserved;dword RecordNumber;dword TimeGenerated;dword TimeWritten;dword EventID;" & "word EventType;word NumStrings;word EventCategory;word ReservedFlags;dword ClosingRecordNumber;dword StringOffset;" & "dword UserSidLength;dword UserSidOffset;dword DataLength;dword DataOffset"
  634. GLOBAL CONST $A058580493D = "uint Width;uint Height;int Stride;int Format;ptr Scan0;uint_ptr Reserved"
  635. GLOBAL CONST $A2A85A0582B = "byte GUID[16];dword Count;dword Type;ptr Values"
  636. GLOBAL CONST $A0D85C0412F = "dword Count;byte Params[0]"
  637. GLOBAL CONST $A5C85E00733 = "float X;float Y;float Width;float Height"
  638. GLOBAL CONST $A3495001317 = "uint Version;ptr Callback;bool NoThread;bool NoCodecs"
  639. GLOBAL CONST $A1495201E3E = "ptr HookProc;ptr UnhookProc"
  640. GLOBAL CONST $A2595401204 = "byte CLSID[16];byte FormatID[16];ptr CodecName;ptr DllName;ptr FormatDesc;ptr FileExt;" & "ptr MimeType;dword Flags;dword Version;dword SigCount;dword SigSize;ptr SigPattern;ptr SigMask"
  641. GLOBAL CONST $A2A95702F0E = "dword Count;byte Params[0]"
  642. GLOBAL CONST $A2995902208 = "uint Mask;int XY;ptr Text;handle hBMP;int TextMax;int Fmt;lparam Param;int Image;int Order;uint Type;ptr pFilter;uint State"
  643. GLOBAL CONST $A1A95B02229 = $A0465800623 & ";int Item;uint Mask;ptr Text;int TextMax;int Image;lparam lParam"
  644. GLOBAL CONST $A3395D01A4C = $A0465800623 & ";int Item;" & $A4E55C03154
  645. GLOBAL CONST $A3B95F00704 = $A0465800623 & ";int Item;int Button;ptr pItem"
  646. GLOBAL CONST $A10A5102B25 = "byte Field4;byte Field3;byte Field2;byte Field1"
  647. GLOBAL CONST $A1DA530465C = $A0465800623 & ";int Field;int Value"
  648. GLOBAL CONST $A1AA550453F = "uint Flags;ptr Text;lparam Param;" & $A3455A01701 & ";uint Direction"
  649. GLOBAL CONST $A12A580270F = $A3455A01701 & ";uint Flags;int Item;int SubItem"
  650. GLOBAL CONST $A44A5A03D13 = "uint Mask;int Item;int SubItem;uint State;uint StateMask;ptr Text;int TextMax;int Image;lparam Param;" & "int Indent;int GroupID;uint Columns;ptr pColumns"
  651. GLOBAL CONST $A24A5D06246 = $A0465800623 & ";int Item;int SubItem;uint NewState;uint OldState;uint Changed;" & "long ActionX;long ActionY;lparam Param"
  652. GLOBAL CONST $A50B500352A = $A0465800623 & ";dword dwDrawStage;handle hdc;long Left;long Top;long Right;long Bottom;" & "dword_ptr dwItemSpec;uint uItemState;lparam lItemlParam" & ";dword clrText;dword clrTextBk;int iSubItem;dword dwItemType;dword clrFace;int iIconEffect;" & "int iIconPhase;int iPartId;int iStateId;long TextLeft;long TextTop;long TextRight;long TextBottom;uint uAlign"
  653. GLOBAL CONST $A02B550105E = $A0465800623 & ";" & $A44A5A03D13
  654. GLOBAL CONST $A5AB5703536 = $A0465800623 & ";" & $A1AA550453F
  655. GLOBAL CONST $A04B590200B = $A0465800623 & ";dword Flags;ptr Text;int TextMax;int Item;int SubItem;lparam lParam"
  656. GLOBAL CONST $A16B5B04F46 = $A0465800623 & ";int Index;int SubItem;uint NewState;uint OldState;uint Changed;" & $A3455A01701 & ";lparam lParam;uint KeyFlags"
  657. GLOBAL CONST $A3DB5E0412A = $A0465800623 & ";align 1;word VKey;uint Flags"
  658. GLOBAL CONST $A0EC5005D23 = $A0465800623 & ";int DX;int DY"
  659. GLOBAL CONST $A09C5204B29 = "uint Size;" & $A3455A01701 & ";uint Hit;" & $A6365404454
  660. GLOBAL CONST $A1AC5501304 = "word MinYear;word MinMonth;word MinDOW;word MinDay;word MinHour;word MinMinute;word MinSecond;" & "word MinMSeconds;word MaxYear;word MaxMonth;word MaxDOW;word MaxDay;word MaxHour;word MaxMinute;word MaxSecond;" & "word MaxMSeconds;short Span"
  661. GLOBAL CONST $A4EC590231B = "word MinYear;word MinMonth;word MinDOW;word MinDay;word MinHour;word MinMinute;word MinSecond;" & "word MinMSeconds;word MaxYear;word MaxMonth;word MaxDOW;word MaxDay;word MaxHour;word MaxMinute;word MaxSecond;" & "word MaxMSeconds;short MinSet;short MaxSet"
  662. GLOBAL CONST $A26C5D04533 = "word MinYear;word MinMonth;word MinDOW;word MinDay;word MinHour;word MinMinute;word MinSecond;" & "word MinMSeconds;word MaxYear;word MaxMonth;word MaxDOW;word MaxDay;word MaxHour;word MaxMinute;word MaxSecond;" & "word MaxMSeconds"
  663. GLOBAL CONST $A2CD5100655 = $A0465800623 & ";" & $A6365404454 & ";int DayState;ptr pDayState"
  664. GLOBAL CONST $A13D5405261 = $A0465800623 & ";word BegYear;word BegMonth;word BegDOW;word BegDay;" & "word BegHour;word BegMinute;word BegSecond;word BegMSeconds;word EndYear;word EndMonth;word EndDOW;" & "word EndDay;word EndHour;word EndMinute;word EndSecond;word EndMSeconds"
  665. GLOBAL CONST $A50D5800520 = $A0465800623 & ";int Item;ptr piid;ptr pObject;long Result"
  666. GLOBAL CONST $A4AD5A05B10 = $A0465800623 & ";word VKey;uint Flags"
  667. GLOBAL CONST $A44D5C00542 = "uint Mask;handle hItem;uint State;uint StateMask;ptr Text;int TextMax;int Image;int SelectedImage;" & "int Children;lparam Param"
  668. GLOBAL CONST $A17D5F04107 = $A44D5C00542 & ";int Integral"
  669. GLOBAL CONST $A06E510124E = $A0465800623 & ";uint Action;uint OldMask;handle OldhItem;uint OldState;uint OldStateMask;" & "ptr OldText;int OldTextMax;int OldImage;int OldSelectedImage;int OldChildren;lparam OldParam;uint NewMask;handle NewhItem;" & "uint NewState;uint NewStateMask;ptr NewText;int NewTextMax;int NewImage;int NewSelectedImage;int NewChildren;" & "lparam NewParam;long PointX;long PointY"
  670. GLOBAL CONST $A1DE5604400 = $A0465800623 & ";dword DrawStage;handle HDC;long Left;long Top;long Right;long Bottom;" & "dword_ptr ItemSpec;uint ItemState;lparam ItemParam;dword ClrText;dword ClrTextBk;int Level"
  671. GLOBAL CONST $A4AE5900462 = $A0465800623 & ";" & $A44D5C00542
  672. GLOBAL CONST $A1BE5B01C3A = $A0465800623 & ";ptr Text;int TextMax;handle hItem;lparam lParam"
  673. GLOBAL CONST $A21E5D01250 = $A3455A01701 & ";uint Flags;handle Item"
  674. GLOBAL CONST $A5FE5F03E5B = $A0465800623 & ";word VKey;uint Flags"
  675. GLOBAL CONST $A25F5100B16 = $A0465800623 & ";dword_ptr ItemSpec;dword_ptr ItemData;" & $A3455A01701 & ";lparam HitInfo"
  676. GLOBAL CONST $tagTOKEN_PRIVILEGES = "dword Count;int64 LUID;dword Attributes"
  677. GLOBAL CONST $A32F5604143 = "handle hBitmap;handle hMask;int Unused1;int Unused2;" & $A4E55C03154
  678. GLOBAL CONST $A0CF580553D = "dword Size;INT Mask;dword Style;uint YMax;handle hBack;dword ContextHelpID;ulong_ptr MenuData"
  679. GLOBAL CONST $A0FF5A01761 = "uint Size;uint Mask;uint Type;uint State;uint ID;handle SubMenu;handle BmpChecked;handle BmpUnchecked;" & "ulong_ptr ItemData;ptr TypeData;uint CCH;handle BmpItem"
  680. GLOBAL CONST $A21F5D0181C = "uint cbSize;uint fMask;uint fStyle;dword clrFore;dword clrBack;ptr lpText;uint cch;" & "int iImage;hwnd hwndChild;uint cxMinChild;uint cyMinChild;uint cx;handle hbmBack;uint wID;uint cyChild;uint cyMaxChild;" & "uint cyIntegral;uint cxIdeal;lparam lParam;uint cxHeader"
  681. GLOBAL CONST $A2906103C4B = $A0465800623 & ";uint uBand;uint wID;lparam lParam;uint uMsg;uint fStyleCurrent;bool fAutoBreak"
  682. GLOBAL CONST $A2D0630314A = $A0465800623 & ";bool fChanged;long TargetLeft;long TargetTop;long TargetRight;long TargetBottom;" & "long ActualLeft;long ActualTop;long ActualRight;long ActualBottom"
  683. GLOBAL CONST $A5406603E58 = $A0465800623 & ";dword dwMask;uint uBand;uint fStyle;uint wID;laram lParam"
  684. GLOBAL CONST $A3506800E2E = $A0465800623 & ";uint uBand;uint wID;lparam lParam;" & $A4E55C03154 & ";lparam lParamNM"
  685. GLOBAL CONST $A1306B00F4B = $A0465800623 & ";uint uBand;uint wID;long CLeft;long CTop;long CRight;long CBottom;" & "long BLeft;long BTop;long BRight;long BBottom"
  686. GLOBAL CONST $A3E06E01105 = "dword Size;dword BtnHighlight;dword BtnShadow"
  687. GLOBAL CONST $A341600045D = $A0465800623 & ";int iItem;" & "int iBitmap;int idCommand;byte fsState;byte fsStyle;align;dword_ptr dwData;int_ptr iString" & ";int cchText;ptr pszText;" & $A4E55C03154
  688. GLOBAL CONST $A3D16401A5D = $A0465800623 & ";int idOld;int idNew;dword dwFlags"
  689. GLOBAL CONST $A3016605731 = "int Bitmap;int Command;byte State;byte Style;align;dword_ptr Param;int_ptr String"
  690. GLOBAL CONST $A351680090C = "uint Size;dword Mask;int Command;int Image;byte State;byte Style;word CX;dword_ptr Param;ptr Text;int TextMax"
  691. GLOBAL CONST $A1516A03903 = "dword Scope;dword Type;dword DisplayType;dword Usage;ptr LocalName;ptr RemoteName;ptr Comment;ptr Provider"
  692. GLOBAL CONST $A0716C05626 = "ulong_ptr Internal;ulong_ptr InternalHigh;dword Offset;dword OffsetHigh;handle hEvent"
  693. GLOBAL CONST $A2A16E04B04 = "dword StructSize;hwnd hwndOwner;handle hInstance;ptr lpstrFilter;ptr lpstrCustomFilter;" & "dword nMaxCustFilter;dword nFilterIndex;ptr lpstrFile;dword nMaxFile;ptr lpstrFileTitle;dword nMaxFileTitle;" & "ptr lpstrInitialDir;ptr lpstrTitle;dword Flags;word nFileOffset;word nFileExtension;ptr lpstrDefExt;lparam lCustData;" & "ptr lpfnHook;ptr lpTemplateName;ptr pvReserved;dword dwReserved;dword FlagsEx"
  694. GLOBAL CONST $A1426302045 = "dword Size;long Width;long Height;word Planes;word BitCount;dword Compression;dword SizeImage;" & "long XPelsPerMeter;long YPelsPerMeter;dword ClrUsed;dword ClrImportant;dword RGBQuad"
  695. GLOBAL CONST $A4E26604C2E = "byte Op;byte Flags;byte Alpha;byte Format"
  696. GLOBAL CONST $A5C26803231 = "dword Data1;word Data2;word Data3;byte Data4[8]"
  697. GLOBAL CONST $A5726A00A26 = "uint length; uint flags;uint showCmd;long ptMinPosition[2];long ptMaxPosition[2];long rcNormalPosition[4]"
  698. GLOBAL CONST $A4A26C03154 = "hwnd hWnd;hwnd InsertAfter;int X;int Y;int CX;int CY;uint Flags"
  699. GLOBAL CONST $A2E26E04125 = "uint cbSize;uint fMask;int  nMin;int  nMax;uint nPage;int  nPos;int  nTrackPos"
  700. GLOBAL CONST $A3E36001532 = "dword cbSize;" & $A4E55C03154 & ";int dxyLineButton;int xyThumbTop;" & "int xyThumbBottom;int reserved;dword rgstate[6]"
  701. GLOBAL CONST $A0136405A61 = "long Height;long Width;long Escapement;long Orientation;long Weight;byte Italic;byte Underline;" & "byte Strikeout;byte CharSet;byte OutPrecision;byte ClipPrecision;byte Quality;byte PitchAndFamily;wchar FaceName[32]"
  702. GLOBAL CONST $A4C36702548 = "dword vkCode;dword scanCode;dword flags;dword time;ulong_ptr dwExtraInfo"
  703. GLOBAL CONST $A3836904A11 = "handle hProcess;handle hThread;dword ProcessID;dword ThreadID"
  704. GLOBAL CONST $A3136B0522F = "dword Size;ptr Reserved1;ptr Desktop;ptr Title;dword X;dword Y;dword XSize;dword YSize;dword XCountChars;" & "dword YCountChars;dword FillAttribute;dword Flags;word ShowWindow;word Reserved2;ptr Reserved3;handle StdInput;" & "handle StdOutput;handle StdError"
  705. GLOBAL CONST $A2936F05D53 = "dword Length;ptr Descriptor;bool InheritHandle"
  706. GLOBAL CONST $A3846101347 = "dword dwFileAttributes; dword ftCreationTime[2]; dword ftLastAccessTime[2]; dword ftLastWriteTime[2]; dword nFileSizeHigh; dword nFileSizeLow; dword dwReserved0; dword dwReserved1; wchar cFileName[260]; wchar cAlternateFileName[14]"
  707. GLOBAL CONST $ERROR_NO_TOKEN = 0x03F0
  708. GLOBAL CONST $A6246502144 = "SeAssignPrimaryTokenPrivilege"
  709. GLOBAL CONST $A3846703840 = "SeAuditPrivilege"
  710. GLOBAL CONST $A634690201A = "SeBackupPrivilege"
  711. GLOBAL CONST $A1446B0145D = "SeChangeNotifyPrivilege"
  712. GLOBAL CONST $A1946D01A44 = "SeCreateGlobalPrivilege"
  713. GLOBAL CONST $A3C46F0245A = "SeCreatePagefilePrivilege"
  714. GLOBAL CONST $A1756105B37 = "SeCreatePermanentPrivilege"
  715. GLOBAL CONST $A2D56304A32 = "SeCreateTokenPrivilege"
  716. GLOBAL CONST $A1B56502555 = "SeDebugPrivilege"
  717. GLOBAL CONST $A3E5670420D = "SeEnableDelegationPrivilege"
  718. GLOBAL CONST $A2756906114 = "SeImpersonatePrivilege"
  719. GLOBAL CONST $A0456B0581F = "SeIncreaseBasePriorityPrivilege"
  720. GLOBAL CONST $A1656D01C28 = "SeIncreaseQuotaPrivilege"
  721. GLOBAL CONST $A4A56F03B16 = "SeLoadDriverPrivilege"
  722. GLOBAL CONST $A306610115E = "SeLockMemoryPrivilege"
  723. GLOBAL CONST $A2566301348 = "SeMachineAccountPrivilege"
  724. GLOBAL CONST $A4166505417 = "SeManageVolumePrivilege"
  725. GLOBAL CONST $A2166702B38 = "SeProfileSingleProcessPrivilege"
  726. GLOBAL CONST $A3666902C31 = "SeRemoteShutdownPrivilege"
  727. GLOBAL CONST $A1266B03A1A = "SeRestorePrivilege"
  728. GLOBAL CONST $A3C66D04520 = "SeSecurityPrivilege"
  729. GLOBAL CONST $A3866F01461 = "SeShutdownPrivilege"
  730. GLOBAL CONST $A2976104862 = "SeSyncAgentPrivilege"
  731. GLOBAL CONST $A2D76302C4F = "SeSystemEnvironmentPrivilege"
  732. GLOBAL CONST $A4B76500D2A = "SeSystemProfilePrivilege"
  733. GLOBAL CONST $A0F76701155 = "SeSystemtimePrivilege"
  734. GLOBAL CONST $A1B76902F15 = "SeTakeOwnershipPrivilege"
  735. GLOBAL CONST $A4A76B01C36 = "SeTcbPrivilege"
  736. GLOBAL CONST $A4E76D00E06 = "SeUnsolicitedInputPrivilege"
  737. GLOBAL CONST $A2176F05F0B = "SeUndockPrivilege"
  738. GLOBAL CONST $A3E86104B47 = 1
  739. GLOBAL CONST $SE_PRIVILEGE_ENABLED = 2
  740. GLOBAL CONST $A4C86505115 = 4
  741. GLOBAL CONST $A2186705E0E = 0x80000000
  742. GLOBAL CONST $A5E86901029 = 1
  743. GLOBAL CONST $A1F86B04C4D = 2
  744. GLOBAL CONST $A4A86D04518 = 3
  745. GLOBAL CONST $A5686F06003 = 4
  746. GLOBAL CONST $A6396105859 = 5
  747. GLOBAL CONST $A2396305E57 = 6
  748. GLOBAL CONST $A3E96501052 = 7
  749. GLOBAL CONST $A3C96700638 = 8
  750. GLOBAL CONST $A0096902F1D = 9
  751. GLOBAL CONST $A0996B04359 = 10
  752. GLOBAL CONST $A5396D03422 = 0x000B
  753. GLOBAL CONST $A0C96F02642 = 0x000C
  754. GLOBAL CONST $A43A6102F23 = 0x000D
  755. GLOBAL CONST $A4DA6300950 = 0x000E
  756. GLOBAL CONST $A28A6503F3B = 0x000F
  757. GLOBAL CONST $A60A6705644 = 0x0010
  758. GLOBAL CONST $A57A6902532 = 0x0011
  759. GLOBAL CONST $A2EA6B00C31 = 0x0012
  760. GLOBAL CONST $A57A6D05922 = 0x0013
  761. GLOBAL CONST $A4BA6F0150B = 0x0014
  762. GLOBAL CONST $A1BB6101E00 = 0x0015
  763. GLOBAL CONST $A0DB6302934 = 0x0016
  764. GLOBAL CONST $A5CB650174B = 0x0017
  765. GLOBAL CONST $A51B6703D19 = 0x0018
  766. GLOBAL CONST $A43B6902911 = 0x0019
  767. GLOBAL CONST $A3BB6B00910 = 0x001A
  768. GLOBAL CONST $A4BB6D01652 = 0x001B
  769. GLOBAL CONST $A45B6F00862 = 0x001C
  770. GLOBAL CONST $A04C610413D = 1
  771. GLOBAL CONST $A19C6303B20 = 2
  772. GLOBAL CONST $A4BC6500103 = 4
  773. GLOBAL CONST $A2FC6700E28 = 8
  774. GLOBAL CONST $A62C6903538 = 0x0010
  775. GLOBAL CONST $A49C6B01C56 = 0x0020
  776. GLOBAL CONST $A62C6D04C11 = 0x0040
  777. GLOBAL CONST $A29C6F04A62 = 0x0080
  778. GLOBAL CONST $A5AD6103146 = 0x0100
  779.  
  780. Func _WinAPI_GetLastError($curErr = @ERROR, $curExt = @EXTENDED)
  781.     LOCAL $aResult = DLLCALL("kernel32.dll", "dword", "GetLastError")
  782.     RETURN SETERROR($curErr, $curExt, $aResult[0])
  783. ENDFUNC
  784.  
  785. Func _Security__AdjustTokenPrivileges($hToken, $fDisableAll, $pNewState, $iBufferLen, $pPrevState = 0, $pRequired = 0)
  786.     LOCAL $aResult = DLLCALL("advapi32.dll", "bool", "AdjustTokenPrivileges", "handle", $hToken, "bool", $fDisableAll, "ptr", $pNewState, "dword", $iBufferLen, "ptr", $pPrevState, "ptr", $pRequired)
  787.     IF @ERROR THEN RETURN SETERROR(@ERROR, @EXTENDED, FALSE)
  788.     RETURN $aResult[0]
  789. ENDFUNC
  790.  
  791. Func _Security__ImpersonateSelf($curErr = 2)
  792.     LOCAL $aResult = DLLCALL("advapi32.dll", "bool", "ImpersonateSelf", "int", $curErr)
  793.     IF @ERROR THEN RETURN SETERROR(@ERROR, @EXTENDED, FALSE)
  794.     RETURN $aResult[0]
  795. ENDFUNC
  796.  
  797. Func _Security__LookupPrivilegeValue($hToken, $fDisableAll)
  798.     LOCAL $aResult = DLLCALL("advapi32.dll", "int", "LookupPrivilegeValueW", "wstr", $hToken, "wstr", $fDisableAll, "int64*", 0)
  799.     IF @ERROR THEN RETURN SETERROR(@ERROR, @EXTENDED, 0)
  800.     RETURN SETERROR(0, $aResult[0], $aResult[3])
  801. ENDFUNC
  802.  
  803. Func _Security__OpenThreadToken($hToken, $curExt = 0, $fOpenAsSelf = FALSE)
  804.     IF $curExt = 0 THEN $curExt = DLLCALL("kernel32.dll", "handle", "GetCurrentThread")
  805.     IF @ERROR THEN RETURN SETERROR(@ERROR, @EXTENDED, 0)
  806.     LOCAL $aResult = DLLCALL("advapi32.dll", "bool", "OpenThreadToken", "handle", $curExt[0], "dword", $hToken, "int", $fOpenAsSelf, "ptr*", 0)
  807.     IF @ERROR THEN RETURN SETERROR(@ERROR, @EXTENDED, 0)
  808.     RETURN SETERROR(0, $aResult[0], $aResult[4])
  809. ENDFUNC
  810.  
  811. Func _Security__OpenThreadTokenEx($hToken_, $curExt = 0, $fOpenAsSelf = FALSE)
  812.     LOCAL $hToken = _Security__OpenThreadToken($hToken_, $curExt, $fOpenAsSelf)
  813.     IF $hToken = 0 THEN
  814.         IF _WinAPI_GetLastError() <> $ERROR_NO_TOKEN THEN RETURN SETERROR(-3, _WinAPI_GetLastError(), 0)
  815.         IF NOT _Security__ImpersonateSelf() THEN RETURN SETERROR(-1, _WinAPI_GetLastError(), 0)
  816.         $hToken = _Security__OpenThreadToken($hToken, $curExt, $fOpenAsSelf)
  817.         IF $hToken = 0 THEN RETURN SETERROR(-2, _WinAPI_GetLastError(), 0)
  818.     ENDIF
  819.     RETURN $hToken
  820. ENDFUNC
  821.  
  822. Func _Security__SetPrivilege($hToken, $fDisableAll, $pNewState)
  823.     LOCAL $iLUID = _Security__LookupPrivilegeValue("", $fDisableAll)
  824.     IF $iLUID = 0 THEN RETURN SETERROR(-1, 0, FALSE)
  825.     LOCAL $tCurrState = DLLSTRUCTCREATE($tagTOKEN_PRIVILEGES)
  826.     LOCAL $pCurrState = DLLSTRUCTGETPTR($tCurrState)
  827.     LOCAL $iCurrState = DLLSTRUCTGETSIZE($tCurrState)
  828.     LOCAL $tPrevState = DLLSTRUCTCREATE($tagTOKEN_PRIVILEGES)
  829.     LOCAL $pPrevState = DLLSTRUCTGETPTR($tPrevState)
  830.     LOCAL $iPrevState = DLLSTRUCTGETSIZE($tPrevState)
  831.     LOCAL $tRequired = DLLSTRUCTCREATE("int Data")
  832.     LOCAL $pRequired = DLLSTRUCTGETPTR($tRequired)
  833.     DLLSTRUCTSETDATA($tCurrState, "Count", 1)
  834.     DLLSTRUCTSETDATA($tCurrState, "LUID", $iLUID)
  835.     IF NOT _Security__AdjustTokenPrivileges($hToken, FALSE, $pCurrState, $iCurrState, $pPrevState, $pRequired) THEN RETURN SETERROR(-2, @ERROR, FALSE)
  836.     DLLSTRUCTSETDATA($tPrevState, "Count", 1)
  837.     DLLSTRUCTSETDATA($tPrevState, "LUID", $iLUID)
  838.     LOCAL $A1027E01925 = DLLSTRUCTGETDATA($tPrevState, "Attributes")
  839.     IF $pNewState THEN
  840.         $iAttributes = BITOR($A1027E01925, $SE_PRIVILEGE_ENABLED)
  841.     ELSE
  842.         $iAttributes = BITAND($A1027E01925, BITNOT($SE_PRIVILEGE_ENABLED))
  843.     ENDIF
  844.     DLLSTRUCTSETDATA($tPrevState, "Attributes", $iAttributes)
  845.     IF NOT _Security__AdjustTokenPrivileges($hToken, FALSE, $pPrevState, $iPrevState, $pCurrState, $pRequired) THEN RETURN SETERROR(-3, @ERROR, FALSE)
  846.     RETURN TRUE
  847. ENDFUNC
  848. GLOBAL CONST $A2337201527 = "handle hProc;ulong_ptr Size;ptr Mem"
  849.  
  850. Func Fn0007(BYREF $ArgRef00)
  851.     LOCAL $A2B3750155C = DLLSTRUCTGETDATA($ArgRef00, "Mem")
  852.     LOCAL $A3D37703B14 = DLLSTRUCTGETDATA($ArgRef00, "hProc")
  853.     LOCAL $A1337902331 = Fn000B($A3D37703B14, $A2B3750155C, 0, $A2955806239)
  854.     DLLCALL("kernel32.dll", "bool", "CloseHandle", "handle", $A3D37703B14)
  855.     IF @ERROR THEN RETURN SETERROR(@ERROR, @EXTENDED, FALSE)
  856.     RETURN $A1337902331
  857. ENDFUNC
  858.  
  859. Func Fn0008($hToken, $fDisableAll, BYREF $ArgRef02)
  860.     LOCAL $aResult = DLLCALL("User32.dll", "dword", "GetWindowThreadProcessId", "hwnd", $hToken, "dword*", 0)
  861.     IF @ERROR THEN RETURN SETERROR(@ERROR, @EXTENDED, 0)
  862.     LOCAL $A1447805918 = $aResult[2]
  863.     IF $A1447805918 = 0 THEN RETURN SETERROR(1, 0, 0)
  864.     LOCAL $A5EF6D0065C = BITOR($A14D0C03C2E, $A62D0E03A02, $A5EE0003559)
  865.     LOCAL $A3D37703B14 = Fn000C($A5EF6D0065C, FALSE, $A1447805918, TRUE)
  866.     LOCAL $A2F47E02D5F = BITOR($A5E45001103, $A4235E04702)
  867.     LOCAL $A2B3750155C = _MemVirtualAllocEx($A3D37703B14, 0, $fDisableAll, $A2F47E02D5F, $A4645A03613)
  868.     IF $A2B3750155C = 0 THEN RETURN SETERROR(2, 0, 0)
  869.     $ArgRef02 = DLLSTRUCTCREATE($A2337201527)
  870.     DLLSTRUCTSETDATA($ArgRef02, "hProc", $A3D37703B14)
  871.     DLLSTRUCTSETDATA($ArgRef02, "Size", $fDisableAll)
  872.     DLLSTRUCTSETDATA($ArgRef02, "Mem", $A2B3750155C)
  873.     RETURN $A2B3750155C
  874. ENDFUNC
  875.  
  876. Func Fn0009(BYREF $ArgRef00, $fDisableAll, $fOpenAsSelf = 0, $lParam = 0, $pPrevState = "ptr")
  877.     IF $fOpenAsSelf = 0 THEN $fOpenAsSelf = DLLSTRUCTGETDATA($ArgRef00, "Mem")
  878.     IF $lParam = 0 THEN $lParam = DLLSTRUCTGETDATA($ArgRef00, "Size")
  879.     LOCAL $aResult = DLLCALL("kernel32.dll", "bool", "WriteProcessMemory", "handle", DLLSTRUCTGETDATA($ArgRef00, "hProc"), "ptr", $fOpenAsSelf, $pPrevState, $fDisableAll, "ulong_ptr", $lParam, "ulong_ptr*", 0)
  880.     IF @ERROR THEN RETURN SETERROR(@ERROR, @EXTENDED, FALSE)
  881.     RETURN $aResult[0]
  882. ENDFUNC
  883.  
  884. Func _MemVirtualAllocEx($hToken, $fDisableAll, $pNewState, $iBufferLen, $iProtect)
  885.     LOCAL $aResult = DLLCALL("kernel32.dll", "ptr", "VirtualAllocEx", "handle", $hToken, "ptr", $fDisableAll, "ulong_ptr", $pNewState, "dword", $iBufferLen, "dword", $iProtect)
  886.     IF @ERROR THEN RETURN SETERROR(@ERROR, @EXTENDED, 0)
  887.     RETURN $aResult[0]
  888. ENDFUNC
  889.  
  890. Func Fn000B($hToken, $fDisableAll, $pNewState, $iBufferLen)
  891.     LOCAL $aResult = DLLCALL("kernel32.dll", "bool", "VirtualFreeEx", "handle", $hToken, "ptr", $fDisableAll, "ulong_ptr", $pNewState, "dword", $iBufferLen)
  892.     IF @ERROR THEN RETURN SETERROR(@ERROR, @EXTENDED, FALSE)
  893.     RETURN $aResult[0]
  894. ENDFUNC
  895.  
  896. Func Fn000C($hToken_, $fDisableAll, $pNewState, $lParam = FALSE)
  897.     LOCAL $aResult = DLLCALL("kernel32.dll", "handle", "OpenProcess", "dword", $hToken_, "bool", $fDisableAll, "dword", $pNewState)
  898.     IF @ERROR THEN RETURN SETERROR(@ERROR, @EXTENDED, 0)
  899.     IF $aResult[0] THEN RETURN $aResult[0]
  900.     IF NOT $lParam THEN RETURN 0
  901.     LOCAL $hToken = _Security__OpenThreadTokenEx(BITOR($A49C6B01C56, $A2FC6700E28))
  902.     IF @ERROR THEN RETURN SETERROR(@ERROR, @EXTENDED, 0)
  903.     _Security__SetPrivilege($hToken, "SeDebugPrivilege", TRUE)
  904.     LOCAL $A4687C02A3A = @ERROR
  905.     LOCAL $A1787D02D0F = @EXTENDED
  906.     LOCAL $A5787E01938 = 0
  907.     IF NOT @ERROR THEN
  908.         $aResult = DLLCALL("kernel32.dll", "handle", "OpenProcess", "dword", $hToken, "bool", $fDisableAll, "dword", $pNewState)
  909.         $A4687C02A3A = @ERROR
  910.         $A1787D02D0F = @EXTENDED
  911.         IF $aResult[0] THEN $A5787E01938 = $aResult[0]
  912.         _Security__SetPrivilege($hToken, "SeDebugPrivilege", FALSE)
  913.         IF @ERROR THEN
  914.             $A4687C02A3A = @ERROR
  915.             $A1787D02D0F = @EXTENDED
  916.         ENDIF
  917.     ENDIF
  918.     DLLCALL("kernel32.dll", "bool", "CloseHandle", "handle", $hToken)
  919.     RETURN SETERROR($A4687C02A3A, $A1787D02D0F, $A5787E01938)
  920. ENDFUNC
  921.  
  922. Func _SendMessage($hToken, $fDisableAll, $fOpenAsSelf = 0, $lParam = 0, $pPrevState = 0, $pRequired = "wparam", $lParamType = "lparam", $sReturnType = "lresult")
  923.     LOCAL $aResult = DLLCALL("user32.dll", $sReturnType, "SendMessageW", "hwnd", $hToken, "uint", $fDisableAll, $pRequired, $fOpenAsSelf, $lParamType, $lParam)
  924.     IF @ERROR THEN RETURN SETERROR(@ERROR, @EXTENDED, "")
  925.     IF $pPrevState >= 0 AND $pPrevState <= 4 THEN RETURN $aResult[$pPrevState]
  926.     RETURN $aResult
  927. ENDFUNC
  928. GLOBAL $A48A7A05907[0x0040][2] = [[0, 0]]
  929. GLOBAL $A2CA7F04946[0x0040][2] = [[0, 0]]
  930. GLOBAL CONST $A31B7403806 = 0x0030
  931. GLOBAL CONST $A34B7603009 = 0x0190
  932. GLOBAL CONST $A53B7806116 = 1
  933. GLOBAL CONST $A3EB7A0062B = 0
  934. GLOBAL CONST $A08B7C00117 = 0
  935. GLOBAL CONST $A3AB7E0020A = 0
  936. GLOBAL CONST $A47C7002C47 = 0x0100
  937. GLOBAL CONST $A47C720613F = 0x1000
  938. GLOBAL CONST $A34C7405160 = 0x0058
  939. GLOBAL CONST $A42C7604D4F = 0x005A
  940. GLOBAL CONST $A1EC7801063 = PTR(-1)
  941. GLOBAL CONST $A1AC7A0365E = PTR(-1)
  942. GLOBAL CONST $A41C7C03609 = -1
  943. GLOBAL CONST $A44C7E02B5B = 1
  944. GLOBAL CONST $A61D700194B = 2
  945. GLOBAL CONST $A2AD720053B = 4
  946. GLOBAL CONST $A50D740115C = 0x000C
  947. GLOBAL CONST $A31D7601A4F = 2
  948. GLOBAL CONST $A0AD7803859 = 5
  949. GLOBAL CONST $A09D7A03945 = 1
  950. GLOBAL CONST $A35D7C04E0A = 2
  951. GLOBAL CONST $A54D7E03429 = 3
  952. GLOBAL CONST $A2AE7001904 = 4
  953. GLOBAL CONST $A5AE720255C = 8
  954. GLOBAL CONST $A58E7401B5B = 0x0010
  955. GLOBAL CONST $A49E7600715 = 1
  956. GLOBAL CONST $A38E7805D13 = 4
  957. GLOBAL CONST $A55E7A05C49 = 8
  958. GLOBAL CONST $A54E7C02514 = 0x0010
  959. GLOBAL CONST $A06E7E0305C = 0x0020
  960. GLOBAL CONST $A15F7002010 = 0x08000000
  961. GLOBAL CONST $A38F7200B60 = 5
  962. GLOBAL CONST $A48F740062E = 8
  963. GLOBAL CONST $A0BF760092B = 4
  964. GLOBAL CONST $A22F780513F = 3
  965. GLOBAL CONST $A04F7A0112A = 0x0012
  966. GLOBAL CONST $A63F7C06108 = 2
  967. GLOBAL CONST $A50F7E06307 = $A38F7200B60
  968. GLOBAL CONST $A07F7F0025D = 1
  969. GLOBAL CONST $A1D08102312 = 0
  970. GLOBAL CONST $A1408302E3E = 7
  971. GLOBAL CONST $A150850063F = 0x0013
  972. GLOBAL CONST $A1D08701A0D = 6
  973. GLOBAL CONST $A1F08902F43 = 0x000B
  974. GLOBAL CONST $A4008B05F03 = 0x000C
  975. GLOBAL CONST $A4708D02B1F = 0x000E
  976. GLOBAL CONST $A2308F02800 = 0x0011
  977. GLOBAL CONST $A0C18104138 = 10
  978. GLOBAL CONST $A041830162B = 0x000D
  979. GLOBAL CONST $A361850373A = 0x0010
  980. GLOBAL CONST $A2018705130 = 0x000F
  981. GLOBAL CONST $A4618904F41 = 1
  982. GLOBAL CONST $A0418B00248 = 2
  983. GLOBAL CONST $A1A18D0543B = 4
  984. GLOBAL CONST $A5018F00A31 = 2
  985. GLOBAL CONST $A3428103B15 = 1
  986. GLOBAL CONST $A2228300C4B = 4
  987. GLOBAL CONST $A3928505D0B = 4
  988. GLOBAL CONST $A6228702B07 = 0x000C
  989. GLOBAL CONST $A6028904327 = 5
  990. GLOBAL CONST $A4A28B05B61 = 9
  991. GLOBAL CONST $A5828D01D1D = 0x000B
  992. GLOBAL CONST $A2E28F02B1A = 3
  993. GLOBAL CONST $A2B3810142A = 1
  994. GLOBAL CONST $A123830632E = 0
  995. GLOBAL CONST $A0F38501220 = 2
  996. GLOBAL CONST $A2838701F3A = 0x000D
  997. GLOBAL CONST $A3938902030 = 7
  998. GLOBAL CONST $A4238B03326 = 0x000E
  999. GLOBAL CONST $A1438D02E09 = -1
  1000. GLOBAL CONST $A4338F01729 = 10
  1001. GLOBAL CONST $A214810231C = 6
  1002. GLOBAL CONST $A4148304129 = 4
  1003. GLOBAL CONST $A4248505740 = 2
  1004. GLOBAL CONST $A1648705C0D = 1
  1005. GLOBAL CONST $A4A48901E56 = 0x0100
  1006. GLOBAL CONST $A3F48B02A01 = 0x2000
  1007. GLOBAL CONST $A4948D01348 = 0x8000
  1008. GLOBAL CONST $A3148F05958 = BITSHIFT($A4A48901E56, 8)
  1009. GLOBAL CONST $A0D5810123D = 0x0010
  1010. GLOBAL CONST $A1358302B4C = BITSHIFT($A3F48B02A01, 8)
  1011. GLOBAL CONST $A2658500B00 = BITSHIFT($A4948D01348, 8)
  1012. GLOBAL CONST $A265870424A = 0x0200
  1013. GLOBAL CONST $A495890032E = 0x2000
  1014. GLOBAL CONST $A5F58B05346 = 0x02000000
  1015. GLOBAL CONST $A4458D01A0E = 0x0020
  1016. GLOBAL CONST $A0558F04914 = 0x00400000
  1017. GLOBAL CONST $A2B68103B0D = 0x00800000
  1018. GLOBAL CONST $A406830441D = 0x0040
  1019. GLOBAL CONST $A6168502748 = 0x0080
  1020. GLOBAL CONST $A1768706102 = 0x00080000
  1021. GLOBAL CONST $A376890152C = 0x0400
  1022. GLOBAL CONST $A5868B00C39 = 0x1000
  1023. GLOBAL CONST $A1368D05112 = 0x10000000
  1024. GLOBAL CONST $A0268F00C0A = 4
  1025. GLOBAL CONST $A5478101323 = 0x00200000
  1026. GLOBAL CONST $A2178305A13 = 8
  1027. GLOBAL CONST $A3078502A1E = 0x00100000
  1028. GLOBAL CONST $A0F7870154A = 0x00040000
  1029. GLOBAL CONST $A0278901847 = 0x00020000
  1030. GLOBAL CONST $A4478B0125A = 0x8000
  1031. GLOBAL CONST $A0778D04D04 = 0x00010000
  1032. GLOBAL CONST $A0F78F03C0A = 0x0100
  1033. GLOBAL CONST $A4888105934 = 2
  1034. GLOBAL CONST $A2988303804 = 0x0800
  1035. GLOBAL CONST $A4C88504C3D = 1
  1036. GLOBAL CONST $A0588703023 = 0x4000
  1037. GLOBAL CONST $A1C88904908 = 0x0010
  1038. GLOBAL CONST $A3E88B00E0D = 1
  1039. GLOBAL CONST $A5388D0372E = "dword Size;dword Flags;handle hCursor;" & $A3455A01701
  1040. GLOBAL CONST $A1C88F00246 = "dword Size;wchar Name[32];wchar String[128];dword Flags;wchar ID[128];wchar Key[128]"
  1041. GLOBAL CONST $A5198104E21 = "uint Size;hwnd hWnd;dword Flags;uint Count;dword TimeOut"
  1042. GLOBAL CONST $A279830511C = "bool Icon;dword XHotSpot;dword YHotSpot;handle hMask;handle hColor"
  1043. GLOBAL CONST $A4198502415 = "dword Length;dword MemoryLoad;" & "uint64 TotalPhys;uint64 AvailPhys;uint64 TotalPageFile;uint64 AvailPageFile;" & "uint64 TotalVirtual;uint64 AvailVirtual;uint64 AvailExtendedVirtual"
  1044.  
  1045. Func _WinAPI_CallNextHookEx($hToken, $fDisableAll, $pNewState, $iBufferLen)
  1046.     LOCAL $aResult = DLLCALL("user32.dll", "lresult", "CallNextHookEx", "handle", $hToken, "int", $fDisableAll, "wparam", $pNewState, "lparam", $iBufferLen)
  1047.     IF @ERROR THEN RETURN SETERROR(@ERROR, @EXTENDED, -1)
  1048.     RETURN $aResult[0]
  1049. ENDFUNC
  1050.  
  1051. Func _WinAPI_CreateWindowEx($hToken, $fDisableAll, $pNewState, $iBufferLen, $iProtect, $iY, $iWidth, $iHeight, $hParent, $hMenu = 0, $hInstance = 0, $pParam = 0)
  1052.     IF $hInstance = 0 THEN $hInstance = _WinAPI_GetModuleHandle("")
  1053.     LOCAL $aResult = DLLCALL("user32.dll", "hwnd", "CreateWindowExW", "dword", $hToken, "wstr", $fDisableAll, "wstr", $pNewState, "dword", $iBufferLen, "int", $iProtect, "int", $iY, "int", $iWidth, "int", $iHeight, "hwnd", $hParent, "handle", $hMenu, "handle", $hInstance, "ptr", $pParam)
  1054.     IF @ERROR THEN RETURN SETERROR(@ERROR, @EXTENDED, 0)
  1055.     RETURN $aResult[0]
  1056. ENDFUNC
  1057.  
  1058. Func _WinAPI_DestroyIcon($hToken)
  1059.     LOCAL $aResult = DLLCALL("user32.dll", "bool", "DestroyIcon", "handle", $hToken)
  1060.     IF @ERROR THEN RETURN SETERROR(@ERROR, @EXTENDED, FALSE)
  1061.     RETURN $aResult[0]
  1062. ENDFUNC
  1063.  
  1064. Func _WinAPI_DrawIcon($hToken, $fDisableAll, $pNewState, $iBufferLen)
  1065.     LOCAL $aResult = DLLCALL("user32.dll", "bool", "DrawIcon", "handle", $hToken, "int", $fDisableAll, "int", $pNewState, "handle", $iBufferLen)
  1066.     IF @ERROR THEN RETURN SETERROR(@ERROR, @EXTENDED, FALSE)
  1067.     RETURN $aResult[0]
  1068. ENDFUNC
  1069.  
  1070. Func _WinAPI_ExtractIconEx($hToken, $fDisableAll, $pNewState, $iBufferLen, $iProtect)
  1071.     LOCAL $aResult = DLLCALL("shell32.dll", "uint", "ExtractIconExW", "wstr", $hToken, "int", $fDisableAll, "handle", $pNewState, "handle", $iBufferLen, "uint", $iProtect)
  1072.     IF @ERROR THEN RETURN SETERROR(@ERROR, @EXTENDED, 0)
  1073.     RETURN $aResult[0]
  1074. ENDFUNC
  1075.  
  1076. Func _WinAPI_GetClassName($hToken)
  1077.     IF NOT ISHWND($hToken) THEN $hToken = GUICTRLGETHANDLE($hToken)
  1078.     LOCAL $aResult = DLLCALL("user32.dll", "int", "GetClassNameW", "hwnd", $hToken, "wstr", "", "int", 0x1000)
  1079.     IF @ERROR THEN RETURN SETERROR(@ERROR, @EXTENDED, FALSE)
  1080.     RETURN SETEXTENDED($aResult[0], $aResult[2])
  1081. ENDFUNC
  1082.  
  1083. Func _WinAPI_GetModuleHandle($hToken)
  1084.     LOCAL $sModuleNameType = "wstr"
  1085.     IF $hToken = "" THEN
  1086.         $hToken = 0
  1087.         $sModuleNameType = "ptr"
  1088.     ENDIF
  1089.     LOCAL $aResult = DLLCALL("kernel32.dll", "handle", "GetModuleHandleW", $sModuleNameType, $hToken)
  1090.     IF @ERROR THEN RETURN SETERROR(@ERROR, @EXTENDED, 0)
  1091.     RETURN $aResult[0]
  1092. ENDFUNC
  1093.  
  1094. Func _WinAPI_GetWindowThreadProcessId($hToken, BYREF $iPID)
  1095.     LOCAL $aResult = DLLCALL("user32.dll", "dword", "GetWindowThreadProcessId", "hwnd", $hToken, "dword*", 0)
  1096.     IF @ERROR THEN RETURN SETERROR(@ERROR, @EXTENDED, 0)
  1097.     $iPID = $aResult[2]
  1098.     RETURN $aResult[0]
  1099. ENDFUNC
  1100.  
  1101. Func Fn0016($hToken)
  1102.     RETURN BITSHIFT($hToken, 0x0010)
  1103. ENDFUNC
  1104.  
  1105. Func Fn0017($hToken, BYREF $iPID)
  1106.     IF $hToken = $iPID THEN RETURN TRUE
  1107.     FOR $A36F8F04341 = $A48A7A05907[0][0] TO 1 STEP -1
  1108.         IF $hToken = $A48A7A05907[$A36F8F04341][0] THEN
  1109.             IF $A48A7A05907[$A36F8F04341][1] THEN
  1110.                 $iPID = $hToken
  1111.                 RETURN TRUE
  1112.             ELSE
  1113.                 RETURN FALSE
  1114.             ENDIF
  1115.         ENDIF
  1116.     NEXT
  1117.     LOCAL $A1447805918
  1118.     _WinAPI_GetWindowThreadProcessId($hToken, $A1447805918)
  1119.     LOCAL $A1F09602600 = $A48A7A05907[0][0] + 1
  1120.     IF $A1F09602600 >= 0x0040 THEN $A1F09602600 = 1
  1121.     $A48A7A05907[0][0] = $A1F09602600
  1122.     $A48A7A05907[$A1F09602600][0] = $hToken
  1123.     $A48A7A05907[$A1F09602600][1] = ($A1447805918 = @AutoItPID)
  1124.     RETURN $A48A7A05907[$A1F09602600][1]
  1125. ENDFUNC
  1126.  
  1127. Func Fn0018($hToken, $fDisableAll)
  1128.     LOCAL $A2319302201 = OPT("GUIDataSeparatorChar")
  1129.     LOCAL $A5A19500722 = STRINGSPLIT($fDisableAll, $A2319302201)
  1130.     IF NOT ISHWND($hToken) THEN $hToken = GUICTRLGETHANDLE($hToken)
  1131.     LOCAL $A6119602256 = _WinAPI_GetClassName($hToken)
  1132.     FOR $A5119705C46 = 1 TO UBOUND($A5A19500722) - 1
  1133.         IF STRINGUPPER(STRINGMID($A6119602256, 1, STRINGLEN($A5A19500722[$A5119705C46]))) = STRINGUPPER($A5A19500722[$A5119705C46]) THEN RETURN TRUE
  1134.     NEXT
  1135.     RETURN FALSE
  1136. ENDFUNC
  1137.  
  1138. Func _WinAPI_SetWindowsHookEx($hToken, $fDisableAll, $pNewState, $lParam = 0)
  1139.     LOCAL $aResult = DLLCALL("user32.dll", "handle", "SetWindowsHookEx", "int", $hToken, "ptr", $fDisableAll, "handle", $pNewState, "dword", $lParam)
  1140.     IF @ERROR THEN RETURN SETERROR(@ERROR, @EXTENDED, 0)
  1141.     RETURN $aResult[0]
  1142. ENDFUNC
  1143.  
  1144. Func _WinAPI_UnhookWindowsHookEx($hToken)
  1145.     LOCAL $aResult = DLLCALL("user32.dll", "bool", "UnhookWindowsHookEx", "handle", $hToken)
  1146.     IF @ERROR THEN RETURN SETERROR(@ERROR, @EXTENDED, FALSE)
  1147.     RETURN $aResult[0]
  1148. ENDFUNC
  1149.  
  1150. Func Fn001B($hToken)
  1151.     IF STRINGISINT($hToken) THEN
  1152.         SELECT
  1153.             CASE MOD($hToken, 4) = 0 AND MOD($hToken, 0x0064) <> 0
  1154.                 RETURN 1
  1155.             CASE MOD($hToken, 0x0190) = 0
  1156.                 RETURN 1
  1157.             CASE ELSE
  1158.                 RETURN 0
  1159.         ENDSELECT
  1160.     ENDIF
  1161.     RETURN SETERROR(1, 0, 0)
  1162. ENDFUNC
  1163. GLOBAL CONST $A0239A02C03 = 7
  1164. GLOBAL CONST $A0339C0105F = 0x0800
  1165. GLOBAL CONST $A1F39E04235 = 0x0300
  1166. GLOBAL CONST $A334900511E = 1
  1167. GLOBAL CONST $A4749205F17 = 0x0100
  1168. GLOBAL CONST $A264940372A = 0x2000
  1169. GLOBAL CONST $A2F49601749 = 10
  1170. GLOBAL CONST $A1F49803915 = 0x1000
  1171. GLOBAL CONST $A5449A0483B = 0x0200
  1172. GLOBAL CONST $A1A49C05B1D = 0x0020
  1173. GLOBAL CONST $A4E49E05A51 = 0x0400
  1174. GLOBAL CONST $A2E59000023 = 0x0C00
  1175. GLOBAL CONST $A5959201017 = 0x8000
  1176. GLOBAL CONST $A365940111B = 0x0040
  1177. GLOBAL CONST $A1559605506 = 0x0080
  1178. GLOBAL CONST $A4D59802822 = 0x4000
  1179. GLOBAL CONST $A2659A0321E = 0x000C
  1180. GLOBAL CONST $A2859C05156 = 0x000D
  1181. GLOBAL CONST $A0459E04935 = 0x000E
  1182. GLOBAL CONST $A3869005006 = 0x000F
  1183. GLOBAL CONST $A2269202851 = 1
  1184. GLOBAL CONST $A3869404D2C = 2
  1185. GLOBAL CONST $A0869600F40 = 4
  1186. GLOBAL CONST $A0C69801E31 = 8
  1187. GLOBAL CONST $A0B69A06340 = 1
  1188. GLOBAL CONST $A4D69C04D55 = 2
  1189. GLOBAL CONST $A5769E03A50 = 4
  1190. GLOBAL CONST $A1A79005819 = 8
  1191. GLOBAL CONST $A0D79204818 = 0
  1192. GLOBAL CONST $A107940130D = 1
  1193. GLOBAL CONST $A297960504D = 2
  1194. GLOBAL CONST $A3F79805956 = 3
  1195. GLOBAL CONST $A0F79A04920 = 4
  1196. GLOBAL CONST $A2479C0384C = 5
  1197. GLOBAL CONST $A0179E0142B = 6
  1198. GLOBAL CONST $A078900634F = 3
  1199. GLOBAL CONST $A5789204B01 = 2
  1200. GLOBAL CONST $A3A89403655 = 4
  1201. GLOBAL CONST $A5F8960494A = 9
  1202. GLOBAL CONST $A5289800344 = 0x000B
  1203. GLOBAL CONST $A4F89A0533E = 0
  1204. GLOBAL CONST $A4789C06029 = 0
  1205. GLOBAL CONST $A3D89E05726 = 0
  1206. GLOBAL CONST $A1D99000603 = 0
  1207. GLOBAL CONST $A2A99201737 = 0x1600
  1208. GLOBAL CONST $A4999406238 = ($A2A99201737 + 1)
  1209. GLOBAL CONST $A4699601133 = ($A2A99201737 + 3)
  1210. GLOBAL CONST $A4E99800F30 = ($A2A99201737 + 10)
  1211. GLOBAL CONST $A0899A0062C = ($A2A99201737 + 0x000B)
  1212. GLOBAL CONST $A5199C05B06 = ($A2A99201737 + 8)
  1213. GLOBAL CONST $A4299E05C1C = ($A2A99201737 + 5)
  1214. GLOBAL CONST $A60A9000A14 = ($A2A99201737 + 6)
  1215. GLOBAL CONST $A44A9204D3D = ($A2A99201737 + 2)
  1216. GLOBAL CONST $A26A9405E0E = ($A2A99201737 + 9)
  1217. GLOBAL CONST $A2EA9604946 = ($A2A99201737 + 0x000C)
  1218. GLOBAL CONST $A59A9805141 = ($A2A99201737 + 7)
  1219. GLOBAL CONST $A26A9A03338 = ($A2A99201737 + 4)
  1220. GLOBAL CONST $A39A9C0040D = 0x00F5
  1221. GLOBAL CONST $A5AA9E01E19 = 0x00F0
  1222. GLOBAL CONST $A23B900480B = 0x00F6
  1223. GLOBAL CONST $A2BB9206018 = 0x00F2
  1224. GLOBAL CONST $A1CB940132E = 0x00F1
  1225. GLOBAL CONST $A26B9604E0D = 0x00F8
  1226. GLOBAL CONST $A3EB9804F25 = 0x00F7
  1227. GLOBAL CONST $A4EB9A03C4D = 0x00F3
  1228. GLOBAL CONST $A63B9C01813 = 0x00F4
  1229. GLOBAL CONST $A5EB9E03C0E = -0x04E2
  1230. GLOBAL CONST $A56C900213D = ($A5EB9E03C0E + 2)
  1231. GLOBAL CONST $A1DC9200A32 = ($A5EB9E03C0E + 1)
  1232. GLOBAL CONST $A1FC9400B37 = 0
  1233. GLOBAL CONST $A10C9604139 = 1
  1234. GLOBAL CONST $A2CC9801D2E = 2
  1235. GLOBAL CONST $A47C9A05161 = 3
  1236. GLOBAL CONST $A46C9C02529 = 4
  1237. GLOBAL CONST $A12C9E05D42 = 5
  1238. GLOBAL CONST $A22D9000D17 = 6
  1239. GLOBAL CONST $A55D920493C = 7
  1240. GLOBAL CONST $A2CD9403E04 = $A2CC9801D2E
  1241. GLOBAL CONST $A30D9501B02 = $A47C9A05161
  1242. GLOBAL CONST $A24D9603E5E = $A12C9E05D42
  1243. GLOBAL CONST $A14D9705C11 = 1
  1244. GLOBAL CONST $A5AD9903F4F = 2
  1245. GLOBAL CONST $A5ED9B01F12 = 0
  1246. GLOBAL CONST $A21D9D05136 = 8
  1247. GLOBAL CONST $A45D9F03B21 = 4
  1248. GLOBAL CONST $A21E9103639 = 0x0080
  1249. GLOBAL CONST $A4CE9300219 = 0
  1250. GLOBAL CONST $A0CE9503609 = 1
  1251. GLOBAL CONST $A33E9701313 = 2
  1252. GLOBAL CONST $A27E9904A15 = 4
  1253. GLOBAL CONST $A5FE9B0184A = 8
  1254. GLOBAL CONST $A21E9D02422 = 0x0010
  1255. GLOBAL CONST $A46E9F05459 = 0x0020
  1256. GLOBAL CONST $A00F9103923 = 0x0040
  1257. GLOBAL CONST $A5EF9302061 = 0x0080
  1258. GLOBAL CONST $A5AF9504F17 = 0x0100
  1259. GLOBAL CONST $A3AF9702F1D = 0x0400
  1260. GLOBAL CONST $A0FF9902A24 = 0x0800
  1261. GLOBAL CONST $A0CF9B06352 = 0x1000
  1262. GLOBAL CONST $A24F9D0480B = 0x2000
  1263. GLOBAL CONST $A59F9F05D1E = -1
  1264. GLOBAL CONST $A400A104148 = 0x1500
  1265. GLOBAL CONST $A540A303004 = 0x00C6
  1266. GLOBAL CONST $A2B0A50020E = 0x00D7
  1267. GLOBAL CONST $A250A702207 = 0x00CD
  1268. GLOBAL CONST $A300A90011C = 0x00C8
  1269. GLOBAL CONST $A080AB03158 = ($A400A104148 + 2)
  1270. GLOBAL CONST $A170AD0065E = 0x00CE
  1271. GLOBAL CONST $A130AF02232 = 0x00BD
  1272. GLOBAL CONST $A1F1A100C1E = 0x00D9
  1273. GLOBAL CONST $A301A300941 = 0x00D5
  1274. GLOBAL CONST $A5A1A503904 = 0x00C4
  1275. GLOBAL CONST $A141A703C3B = 0x00BA
  1276. GLOBAL CONST $A5D1A900853 = 0x00D4
  1277. GLOBAL CONST $A151AB02721 = 0x00B8
  1278. GLOBAL CONST $A541AD01A5E = 0x00D2
  1279. GLOBAL CONST $A341AF03F46 = 0x00B2
  1280. GLOBAL CONST $A232A100E45 = 0x00B0
  1281. GLOBAL CONST $A322A30434B = 0x00BE
  1282. GLOBAL CONST $A4E2A503F18 = 0x00D1
  1283. GLOBAL CONST $A3E2A700105 = ($A400A104148 + 4)
  1284. GLOBAL CONST $A352A902059 = 0x00C5
  1285. GLOBAL CONST $A0C2AB0194E = 0x00C9
  1286. GLOBAL CONST $A332AD05838 = 0x00BB
  1287. GLOBAL CONST $A462AF05913 = 0x00C1
  1288. GLOBAL CONST $A4E3A102950 = 0x00B6
  1289. GLOBAL CONST $A1F3A30242D = 0x00D6
  1290. GLOBAL CONST $A1F3A501316 = 0x00C2
  1291. GLOBAL CONST $A0F3A705C0A = 0x00B5
  1292. GLOBAL CONST $A083A904147 = 0x00B7
  1293. GLOBAL CONST $A233AB02D0F = ($A400A104148 + 1)
  1294. GLOBAL CONST $A2E3AD0523C = 0x00BC
  1295. GLOBAL CONST $A423AF0501A = 0x00D8
  1296. GLOBAL CONST $A1A4A10382B = $A352A902059
  1297. GLOBAL CONST $A5C4A202811 = 0x00D3
  1298. GLOBAL CONST $A204A405C52 = 0x00B9
  1299. GLOBAL CONST $A3D4A601323 = 0x00CC
  1300. GLOBAL CONST $A0A4A80380F = 0x00CF
  1301. GLOBAL CONST $A1B4AA03450 = 0x00B3
  1302. GLOBAL CONST $A474AC03A4D = 0x00B4
  1303. GLOBAL CONST $A1F4AE01325 = 0x00B1
  1304. GLOBAL CONST $A1D5A000A01 = 0x00CB
  1305. GLOBAL CONST $A135A20282F = 0x00D0
  1306. GLOBAL CONST $A095A404029 = ($A400A104148 + 3)
  1307. GLOBAL CONST $A015A602439 = 0x00C7
  1308. GLOBAL CONST $A515A802F4C = 1
  1309. GLOBAL CONST $A405AA05B35 = 2
  1310. GLOBAL CONST $A345AC00D5A = 0xFFFF
  1311. GLOBAL CONST $A1C5AE01A4C = 1
  1312. GLOBAL CONST $A176A005D48 = 1
  1313. GLOBAL CONST $A586A200C1F = 2
  1314. GLOBAL CONST $A256A40340A = 4
  1315. GLOBAL CONST $A2C6A60443A = 0x0700
  1316. GLOBAL CONST $A0C6A805740 = 0x0701
  1317. GLOBAL CONST $A616AA00630 = 0x0300
  1318. GLOBAL CONST $A2C6AC04D5A = 0x0500
  1319. GLOBAL CONST $A416AE05135 = 0x0601
  1320. GLOBAL CONST $A0D7A005712 = 0x0200
  1321. GLOBAL CONST $A3A7A20393C = 0x0501
  1322. GLOBAL CONST $A397A400316 = 0x0100
  1323. GLOBAL CONST $A147A604118 = 0x0400
  1324. GLOBAL CONST $A257A802727 = 0x0602
  1325. GLOBAL CONST $A017AA0491A = 0
  1326. GLOBAL CONST $A067AC05101 = 1
  1327. GLOBAL CONST $A4D7AE03813 = 2
  1328. GLOBAL CONST $A248A001436 = 3
  1329. GLOBAL CONST $A148A202810 = 4
  1330. GLOBAL CONST $A348A401802 = 5
  1331. GLOBAL CONST $A258A605F05 = 6
  1332. GLOBAL CONST $A518A805B29 = 0x00200000
  1333. GLOBAL CONST $A0E8AA05F51 = 0x00100000
  1334. GLOBAL CONST $A268AC03F4B = BITOR($A0CF9B06352, $A518A805B29, $A0E8AA05F51, $A00F9103923, $A5EF9302061)
  1335. GLOBAL CONST $A0F8AD0123E = BITOR($A4CE9300219, $A5EF9302061)
  1336. GLOBAL CONST $A438AE01803 = -3
  1337. GLOBAL CONST $A2D9A00133A = -4
  1338. GLOBAL CONST $A2A9A203851 = -5
  1339. GLOBAL CONST $A029A402804 = -6
  1340. GLOBAL CONST $A079A604C13 = -7
  1341. GLOBAL CONST $A569A800453 = -8
  1342. GLOBAL CONST $A539AA02317 = -9
  1343. GLOBAL CONST $A129AC02161 = -10
  1344. GLOBAL CONST $A1D9AE0265E = -0x000B
  1345. GLOBAL CONST $A54AA003C0E = -0x000C
  1346. GLOBAL CONST $A5FAA205735 = -0x000D
  1347. GLOBAL CONST $A35AA40090F = "GUI_RUNDEFMSG"
  1348. GLOBAL CONST $A24AA602951 = 0
  1349. GLOBAL CONST $A1CAA80410E = 1
  1350. GLOBAL CONST $A51AAA05D56 = 2
  1351. GLOBAL CONST $A1EAAC04350 = 1
  1352. GLOBAL CONST $A35AAE02C1A = 2
  1353. GLOBAL CONST $A03BA00445C = 4
  1354. GLOBAL CONST $A05BA204046 = 8
  1355. GLOBAL CONST $A08BA403C0D = 0x1000
  1356. GLOBAL CONST $A1CBA605027 = $A05BA204046
  1357. GLOBAL CONST $A2EBA700933 = 0x0010
  1358. GLOBAL CONST $A2FBA903F47 = 0x0020
  1359. GLOBAL CONST $A63BAB0175D = 0x0040
  1360. GLOBAL CONST $A33BAD00E03 = 0x0080
  1361. GLOBAL CONST $A08BAF0404A = 0x0100
  1362. GLOBAL CONST $A3DCA101336 = 0x2000
  1363. GLOBAL CONST $A1FCA300323 = 0x0200
  1364. GLOBAL CONST $A00CA505B00 = 0x0400
  1365. GLOBAL CONST $A2CCA703142 = 0x0800
  1366. GLOBAL CONST $A05CA90500D = 2
  1367. GLOBAL CONST $A59CAB04C4A = 4
  1368. GLOBAL CONST $A08CAD03717 = 8
  1369. GLOBAL CONST $A53CAF04205 = 1
  1370. GLOBAL CONST $A2ADA104C20 = 2
  1371. GLOBAL CONST $A5ADA302D00 = 4
  1372. GLOBAL CONST $A23DA50221D = 8
  1373. GLOBAL CONST $A53DA704F1A = 0x0020
  1374. GLOBAL CONST $A46DA900248 = 0x0040
  1375. GLOBAL CONST $A41DAB01D45 = 0x0080
  1376. GLOBAL CONST $A49DAD00A2E = 0x0100
  1377. GLOBAL CONST $A36DAF02F39 = 0x0200
  1378. GLOBAL CONST $A49EA102E0C = 0x0300
  1379. GLOBAL CONST $A2BEA30150C = 0x0220
  1380. GLOBAL CONST $A29EA50613A = 0x0240
  1381. GLOBAL CONST $A4DEA702A13 = 0x0322
  1382. GLOBAL CONST $A02EA90074E = 0x0066
  1383. GLOBAL CONST $A46EAB03962 = 1
  1384. GLOBAL CONST $A5CEAD06062 = 2
  1385. GLOBAL CONST $A28EAF05E11 = 4
  1386. GLOBAL CONST $A2BFA101108 = 6
  1387. GLOBAL CONST $A42FA302F4C = 8
  1388. GLOBAL CONST $A62FA50062A = 10
  1389. GLOBAL CONST $A02FA703649 = 0x000C
  1390. GLOBAL CONST $A4DFA904252 = 0x000E
  1391. GLOBAL CONST $A5DFAB03547 = 0x0010
  1392. GLOBAL CONST $A1BFAD00A3F = 0x0012
  1393. GLOBAL CONST $A33FAF04424 = 0x0014
  1394. GLOBAL CONST $A390B102B47 = 0x0016
  1395. GLOBAL CONST $A180B30132F = 0x0018
  1396. GLOBAL CONST $A380B504D4A = -2
  1397. GLOBAL CONST $A480B706016 = -1
  1398. GLOBAL CONST $A240B901A11 = -2
  1399. GLOBAL CONST $A2F0BB0392E = 0xFE000000
  1400. GLOBAL CONST $A180BD04E33 = 0x00100000
  1401. GLOBAL CONST $A610BF0573F = 0x0100
  1402. GLOBAL CONST $A601B100A10 = 0x0800
  1403. GLOBAL CONST $A0A1B300C03 = 0x0800
  1404. GLOBAL CONST $A1F1B501048 = 0
  1405. GLOBAL CONST $A151B705E1B = 0x0100
  1406. GLOBAL CONST $A0B1B90423B = 0x0200
  1407. GLOBAL CONST $A311BB02604 = 0x0400
  1408. GLOBAL CONST $A371BD03B51 = 0x0800
  1409. GLOBAL CONST $A3B1BF03D25 = 0x1000
  1410. GLOBAL CONST $A142B10404D = 0x0400
  1411. GLOBAL CONST $A132B30482D = ($A142B10404D + 7)
  1412. GLOBAL CONST $A592B503D5C = ($A142B10404D + 0x0014)
  1413. GLOBAL CONST $A0B2B70520A = ($A142B10404D + 6)
  1414. GLOBAL CONST $A522B904718 = ($A142B10404D + 10)
  1415. GLOBAL CONST $A352BB00C40 = ($A142B10404D + 2)
  1416. GLOBAL CONST $A5C2BD00507 = ($A142B10404D + 0x000D)
  1417. GLOBAL CONST $A032BF03753 = $A352BB00C40
  1418. GLOBAL CONST $A343B00314B = ($A142B10404D + 3)
  1419. GLOBAL CONST $A573B200E38 = ($A142B10404D + 0x000C)
  1420. GLOBAL CONST $A4A3B403E22 = $A343B00314B
  1421. GLOBAL CONST $A453B50355E = ($A142B10404D + 0x0012)
  1422. GLOBAL CONST $A213B703D2F = ($A142B10404D + 0x0013)
  1423. GLOBAL CONST $A123B900052 = 0x2000 + 6
  1424. GLOBAL CONST $A293BC0614E = ($A142B10404D + 0x000E)
  1425. GLOBAL CONST $A5E3BE01016 = 0x2000 + 1
  1426. GLOBAL CONST $A144B10574C = ($A142B10404D + 0x000F)
  1427. GLOBAL CONST $A354B305963 = ($A142B10404D + 8)
  1428. GLOBAL CONST $A5C4B501C07 = ($A142B10404D + 4)
  1429. GLOBAL CONST $A204B703F28 = ($A142B10404D + 1)
  1430. GLOBAL CONST $A354B904902 = ($A142B10404D + 0x000B)
  1431. GLOBAL CONST $A354BB0450F = $A204B703F28
  1432. GLOBAL CONST $A474BC03D28 = ($A142B10404D + 0x0010)
  1433. GLOBAL CONST $A2E4BE04D37 = ($A142B10404D + 0x0011)
  1434. GLOBAL CONST $A0C5B000121 = 0x2000 + 5
  1435. GLOBAL CONST $A245B304320 = ($A142B10404D + 9)
  1436. GLOBAL CONST $A5E5B502E3E = 0x00FF
  1437. GLOBAL CONST $A0C5B705602 = -0x0370
  1438. GLOBAL CONST $A245B904436 = $A0C5B705602 - 0
  1439. GLOBAL CONST $A1F5BB0465C = 2
  1440. GLOBAL CONST $A0F5BD01162 = 0x0010
  1441. GLOBAL CONST $A2E5BF00C5B = 0x2710
  1442. GLOBAL CONST $A306B10580A = 0xD8EF
  1443. GLOBAL CONST $A486B305B13 = 0x10000000
  1444. GLOBAL CONST $A056B503121 = 0x40000000
  1445. GLOBAL $A576B705421[$A0F5BD01162][$A306B10580A + $A1F5BB0465C + 1]
  1446.  
  1447. Func Fn001C($hToken)
  1448.     LOCAL $A406B90292A, $A0F6BA05C34 = -1, $A4F6BC01C0D = TRUE
  1449.     IF NOT WINEXISTS($hToken) THEN RETURN SETERROR(-1, -1, 0)
  1450.     FOR $A4ED8103053 = 0 TO $A0F5BD01162 - 1
  1451.         IF $A576B705421[$A4ED8103053][0] <> 0 THEN
  1452.             IF NOT WINEXISTS($A576B705421[$A4ED8103053][0]) THEN
  1453.                 FOR $A5119705C46 = 0 TO UBOUND($A576B705421, 2) - 1
  1454.                     $A576B705421[$A4ED8103053][$A5119705C46] = 0
  1455.                 NEXT
  1456.                 $A576B705421[$A4ED8103053][1] = $A2E5BF00C5B
  1457.                 $A4F6BC01C0D = FALSE
  1458.             ENDIF
  1459.         ENDIF
  1460.     NEXT
  1461.     FOR $A4ED8103053 = 0 TO $A0F5BD01162 - 1
  1462.         IF $A576B705421[$A4ED8103053][0] = $hToken THEN
  1463.             $A0F6BA05C34 = $A4ED8103053
  1464.             EXITLOOP
  1465.         ENDIF
  1466.     NEXT
  1467.     IF $A0F6BA05C34 = -1 THEN
  1468.         FOR $A4ED8103053 = 0 TO $A0F5BD01162 - 1
  1469.             IF $A576B705421[$A4ED8103053][0] = 0 THEN
  1470.                 $A576B705421[$A4ED8103053][0] = $hToken
  1471.                 $A576B705421[$A4ED8103053][1] = $A2E5BF00C5B
  1472.                 $A4F6BC01C0D = FALSE
  1473.                 $A0F6BA05C34 = $A4ED8103053
  1474.                 EXITLOOP
  1475.             ENDIF
  1476.         NEXT
  1477.     ENDIF
  1478.     IF $A0F6BA05C34 = -1 AND $A4F6BC01C0D THEN RETURN SETERROR(0x0010, 0, 0)
  1479.     IF $A576B705421[$A0F6BA05C34][1] = $A2E5BF00C5B + $A306B10580A THEN
  1480.         FOR $A498B900337 = $A1F5BB0465C TO UBOUND($A576B705421, 2) - 1
  1481.             IF $A576B705421[$A0F6BA05C34][$A498B900337] = 0 THEN
  1482.                 $A406B90292A = ($A498B900337 - $A1F5BB0465C) + 0x2710
  1483.                 $A576B705421[$A0F6BA05C34][$A498B900337] = $A406B90292A
  1484.                 RETURN $A406B90292A
  1485.             ENDIF
  1486.         NEXT
  1487.         RETURN SETERROR(-1, $A306B10580A, 0)
  1488.     ENDIF
  1489.     $A406B90292A = $A576B705421[$A0F6BA05C34][1]
  1490.     $A576B705421[$A0F6BA05C34][1] += 1
  1491.     $A576B705421[$A0F6BA05C34][($A406B90292A - 0x2710) + $A1F5BB0465C] = $A406B90292A
  1492.     RETURN $A406B90292A
  1493. ENDFUNC
  1494.  
  1495. Func Fn001D($hToken, $curExt = @SCRIPTLINENUMBER, $fOpenAsSelf = @ERROR, $lParam = @EXTENDED)
  1496.     CONSOLEWRITE("!===========================================================" & @CRLF & "+======================================================" & @CRLF & "-->Line(" & STRINGFORMAT("%04d", $curExt) & "):" & @TAB & $hToken & @CRLF & "+======================================================" & @CRLF)
  1497.     RETURN SETERROR($fOpenAsSelf, $lParam, 1)
  1498. ENDFUNC
  1499.  
  1500. Func Fn001E($hToken, $fDisableAll)
  1501.     Fn001D("This is for debugging only, set the debug variable to false before submitting")
  1502.     IF Fn0018($hToken, $fDisableAll) THEN RETURN TRUE
  1503.     LOCAL $A2319302201 = OPT("GUIDataSeparatorChar")
  1504.     $fDisableAll = STRINGREPLACE($fDisableAll, $A2319302201, ",")
  1505.     Fn001D("Invalid Class Type(s):" & @LF & @TAB & "Expecting Type(s): " & $fDisableAll & @LF & @TAB & "Received Type : " & _WinAPI_GetClassName($hToken))
  1506.     EXIT
  1507. ENDFUNC
  1508. GLOBAL $A01ABF04C37
  1509. GLOBAL $A60BB00531F = FALSE
  1510. GLOBAL CONST $A43BB100C0F = "msctls_statusbar32"
  1511. GLOBAL CONST $A3DBB302746 = 5
  1512. GLOBAL CONST $A3FBB504B0D = 0xFF000000
  1513. GLOBAL CONST $A00BB702A3C = "int BX;int BY;int RX"
  1514.  
  1515. Func Fn001F($hToken, $curExt = -1, $fOpenAsSelf = "", $lParam = -1, $pPrevState = -1)
  1516.     IF NOT ISHWND($hToken) THEN RETURN SETERROR(1, 0, 0)
  1517.     LOCAL $A53A8600F46 = BITOR($A056B503121, $A486B305B13)
  1518.     IF $lParam = -1 THEN $lParam = 0
  1519.     IF $pPrevState = -1 THEN $pPrevState = 0
  1520.     LOCAL $A30CB405904[1], $A5FCB600842[1]
  1521.     IF @NumParams > 1 THEN
  1522.         IF ISARRAY($curExt) THEN
  1523.             $A30CB405904 = $curExt
  1524.         ELSE
  1525.             $A30CB405904[0] = $curExt
  1526.         ENDIF
  1527.         IF @NumParams = 2 THEN
  1528.             REDIM $A5FCB600842[UBOUND($A30CB405904)]
  1529.         ELSE
  1530.             IF ISARRAY($fOpenAsSelf) THEN
  1531.                 $A5FCB600842 = $fOpenAsSelf
  1532.             ELSE
  1533.                 $A5FCB600842[0] = $fOpenAsSelf
  1534.             ENDIF
  1535.             IF UBOUND($A30CB405904) <> UBOUND($A5FCB600842) THEN
  1536.                 LOCAL $A49CBE00D47
  1537.                 IF UBOUND($A30CB405904) > UBOUND($A5FCB600842) THEN
  1538.                     $A49CBE00D47 = UBOUND($A5FCB600842)
  1539.                     REDIM $A5FCB600842[UBOUND($A30CB405904)]
  1540.                     FOR $A5119705C46 = $A49CBE00D47 TO UBOUND($A5FCB600842) - 1
  1541.                         $A30CB405904[$A5119705C46] = ""
  1542.                     NEXT
  1543.                 ELSE
  1544.                     $A49CBE00D47 = UBOUND($A30CB405904)
  1545.                     REDIM $A30CB405904[UBOUND($A5FCB600842)]
  1546.                     FOR $A5119705C46 = $A49CBE00D47 TO UBOUND($A30CB405904) - 1
  1547.                         $A30CB405904[$A5119705C46] = $A30CB405904[$A5119705C46 - 1] + 0x004B
  1548.                     NEXT
  1549.                     $A30CB405904[UBOUND($A5FCB600842) - 1] = -1
  1550.                 ENDIF
  1551.             ENDIF
  1552.         ENDIF
  1553.         IF NOT ISHWND($hToken) THEN $hToken = HWND($hToken)
  1554.         IF @NumParams > 3 THEN $A53A8600F46 = BITOR($A53A8600F46, $lParam)
  1555.     ENDIF
  1556.     LOCAL $A406B90292A = Fn001C($hToken)
  1557.     IF @ERROR THEN RETURN SETERROR(@ERROR, @EXTENDED, 0)
  1558.     LOCAL $A3ADB802226 = _WinAPI_CreateWindowEx($pPrevState, $A43BB100C0F, "", $A53A8600F46, 0, 0, 0, 0, $hToken, $A406B90292A)
  1559.     IF @ERROR THEN RETURN SETERROR(@ERROR, @EXTENDED, 0)
  1560.     IF @NumParams > 1 THEN
  1561.         Fn0023($A3ADB802226, UBOUND($A30CB405904), $A30CB405904)
  1562.         FOR $A5119705C46 = 0 TO UBOUND($A5FCB600842) - 1
  1563.             Fn0024($A3ADB802226, $A5FCB600842[$A5119705C46], $A5119705C46)
  1564.         NEXT
  1565.     ENDIF
  1566.     RETURN $A3ADB802226
  1567. ENDFUNC
  1568.  
  1569. Func Fn0020($hToken)
  1570.     IF $A60BB00531F THEN Fn001E($hToken, $A43BB100C0F)
  1571.     RETURN _SendMessage($hToken, $A123B900052) <> 0
  1572. ENDFUNC
  1573.  
  1574. Func Fn0021($hToken)
  1575.     IF $A60BB00531F THEN Fn001E($hToken, $A43BB100C0F)
  1576.     RETURN _SendMessage($hToken, $A293BC0614E) <> 0
  1577. ENDFUNC
  1578.  
  1579. Func Fn0022($hToken)
  1580.     IF $A60BB00531F THEN Fn001E($hToken, $A43BB100C0F)
  1581.     _SendMessage($hToken, $A3DBB302746)
  1582. ENDFUNC
  1583.  
  1584. Func Fn0023($hToken, $curExt = -1, $fOpenAsSelf = 25)
  1585.     IF $A60BB00531F THEN Fn001E($hToken, $A43BB100C0F)
  1586.     LOCAL $A40EB603605, $A0AEB703553 = 1
  1587.     IF ISARRAY($curExt) <> 0 THEN
  1588.         $curExt[UBOUND($curExt) - 1] = -1
  1589.         $A0AEB703553 = UBOUND($curExt)
  1590.         $A40EB603605 = DLLSTRUCTCREATE("int[" & $A0AEB703553 & "]")
  1591.         FOR $A5119705C46 = 0 TO $A0AEB703553 - 2
  1592.             DLLSTRUCTSETDATA($A40EB603605, 1, $curExt[$A5119705C46], $A5119705C46 + 1)
  1593.         NEXT
  1594.         DLLSTRUCTSETDATA($A40EB603605, 1, -1, $A0AEB703553)
  1595.     ELSEIF ISARRAY($fOpenAsSelf) <> 0 THEN
  1596.         $A0AEB703553 = UBOUND($fOpenAsSelf)
  1597.         $A40EB603605 = DLLSTRUCTCREATE("int[" & $A0AEB703553 & "]")
  1598.         FOR $A5119705C46 = 0 TO $A0AEB703553 - 2
  1599.             DLLSTRUCTSETDATA($A40EB603605, 1, $fOpenAsSelf[$A5119705C46], $A5119705C46 + 1)
  1600.         NEXT
  1601.         DLLSTRUCTSETDATA($A40EB603605, 1, -1, $A0AEB703553)
  1602.     ELSEIF $curExt > 1 THEN
  1603.         $A0AEB703553 = $curExt
  1604.         $A40EB603605 = DLLSTRUCTCREATE("int[" & $A0AEB703553 & "]")
  1605.         FOR $A5119705C46 = 1 TO $A0AEB703553 - 1
  1606.             DLLSTRUCTSETDATA($A40EB603605, 1, $fOpenAsSelf * $A5119705C46, $A5119705C46)
  1607.         NEXT
  1608.         DLLSTRUCTSETDATA($A40EB603605, 1, -1, $A0AEB703553)
  1609.     ELSE
  1610.         $A40EB603605 = DLLSTRUCTCREATE("int")
  1611.         DLLSTRUCTSETDATA($A40EB603605, $A0AEB703553, -1)
  1612.     ENDIF
  1613.     LOCAL $A1C0C700525 = DLLSTRUCTGETPTR($A40EB603605)
  1614.     IF Fn0017($hToken, $A01ABF04C37) THEN
  1615.         _SendMessage($hToken, $A5C4B501C07, $A0AEB703553, $A1C0C700525, 0, "wparam", "ptr")
  1616.     ELSE
  1617.         LOCAL $A274700193A = DLLSTRUCTGETSIZE($A40EB603605)
  1618.         LOCAL $A1F37404B4B
  1619.         LOCAL $A2B3750155C = Fn0008($hToken, $A274700193A, $A1F37404B4B)
  1620.         Fn0009($A1F37404B4B, $A1C0C700525)
  1621.         _SendMessage($hToken, $A5C4B501C07, $A0AEB703553, $A2B3750155C, 0, "wparam", "ptr")
  1622.         Fn0007($A1F37404B4B)
  1623.     ENDIF
  1624.     Fn0022($hToken)
  1625.     RETURN TRUE
  1626. ENDFUNC
  1627.  
  1628. Func Fn0024($hToken, $curExt = "", $fOpenAsSelf = 0, $lParam = 0)
  1629.     IF $A60BB00531F THEN Fn001E($hToken, $A43BB100C0F)
  1630.     LOCAL $A2C1C005259 = Fn0020($hToken)
  1631.     LOCAL $A431C104241 = STRINGLEN($curExt) + 1
  1632.     LOCAL $A611C300E0A
  1633.     IF $A2C1C005259 THEN
  1634.         $A611C300E0A = DLLSTRUCTCREATE("wchar Text[" & $A431C104241 & "]")
  1635.         $A431C104241 *= 2
  1636.     ELSE
  1637.         $A611C300E0A = DLLSTRUCTCREATE("char Text[" & $A431C104241 & "]")
  1638.     ENDIF
  1639.     LOCAL $A141C905D2E = DLLSTRUCTGETPTR($A611C300E0A)
  1640.     DLLSTRUCTSETDATA($A611C300E0A, "Text", $curExt)
  1641.     IF Fn0021($hToken) THEN $fOpenAsSelf = $A5E5B502E3E
  1642.     LOCAL $A5787E01938
  1643.     IF Fn0017($hToken, $A01ABF04C37) THEN
  1644.         $A5787E01938 = _SendMessage($hToken, $A354B904902, BITOR($fOpenAsSelf, $lParam), $A141C905D2E, 0, "wparam", "ptr")
  1645.     ELSE
  1646.         LOCAL $A1F37404B4B
  1647.         LOCAL $A2B3750155C = Fn0008($hToken, $A431C104241, $A1F37404B4B)
  1648.         Fn0009($A1F37404B4B, $A141C905D2E)
  1649.         IF $A2C1C005259 THEN
  1650.             $A5787E01938 = _SendMessage($hToken, $A354B904902, BITOR($fOpenAsSelf, $lParam), $A2B3750155C, 0, "wparam", "ptr")
  1651.         ELSE
  1652.             $A5787E01938 = _SendMessage($hToken, $A354BB0450F, BITOR($fOpenAsSelf, $lParam), $A2B3750155C, 0, "wparam", "ptr")
  1653.         ENDIF
  1654.         Fn0007($A1F37404B4B)
  1655.     ENDIF
  1656.     RETURN $A5787E01938 <> 0
  1657. ENDFUNC
  1658. GLOBAL CONST $A172C501020 = 0
  1659. GLOBAL CONST $A182C702C50 = 1
  1660. GLOBAL CONST $A612C904711 = 2
  1661. GLOBAL CONST $A362CB03433 = 3
  1662. GLOBAL CONST $A452CD05D24 = 4
  1663. GLOBAL CONST $A612CF02437 = 5
  1664. GLOBAL CONST $A2A3C105705 = 6
  1665. GLOBAL CONST $A443C30301F = 7
  1666. GLOBAL CONST $A3F3C50141D = 8
  1667. GLOBAL CONST $A183C703B49 = 9
  1668. GLOBAL CONST $A433C904204 = 0x000B
  1669. GLOBAL CONST $A523CB02446 = 0x000C
  1670. GLOBAL CONST $A0D3CD0391F = 0x000E
  1671. GLOBAL CONST $A4C3CF02819 = 0x0010
  1672. GLOBAL CONST $A424C105A54 = 0x0011
  1673. GLOBAL CONST $A5A4C301131 = 0x0012
  1674. GLOBAL CONST $A394C505327 = 0x0080
  1675. GLOBAL CONST $A024C704343 = 0x0100
  1676. GLOBAL CONST $A634C900852 = 0x0200
  1677. GLOBAL CONST $A004CB00611 = 0x0400
  1678. GLOBAL CONST $A3E4CD04734 = 0x1000
  1679. GLOBAL CONST $A3D4CF05F17 = 0
  1680. GLOBAL CONST $A145C100B4E = 0
  1681. GLOBAL CONST $A3A5C304C0C = $A024C704343
  1682. GLOBAL CONST $A0D5C401852 = $A024C704343
  1683. GLOBAL CONST $A405C506053 = 0
  1684. GLOBAL CONST $A625C704D32 = 0
  1685. GLOBAL CONST $A505C903E3D = 0x00010000
  1686. GLOBAL CONST $A555CB05C19 = 0x00020000
  1687. GLOBAL CONST $A095CD03226 = 0x00010000
  1688. GLOBAL CONST $A585CF04A50 = 0x00020000
  1689. GLOBAL CONST $A386C101962 = 0x00040000
  1690. GLOBAL CONST $A276C305513 = 0x00040000
  1691. GLOBAL CONST $A1B6C503E34 = 0x00080000
  1692. GLOBAL CONST $A586C706238 = 0x00100000
  1693. GLOBAL CONST $A076C902F40 = 0x00200000
  1694. GLOBAL CONST $A326CB02600 = 0x00400000
  1695. GLOBAL CONST $A3A6CD03909 = 0x00800000
  1696. GLOBAL CONST $A146CF05F0A = 0x00C00000
  1697. GLOBAL CONST $A637C100647 = 0x00CF0000
  1698. GLOBAL CONST $A1D7C304230 = 0x00CF0000
  1699. GLOBAL CONST $A1A7C50123E = 0x01000000
  1700. GLOBAL CONST $A157C705022 = 0x02000000
  1701. GLOBAL CONST $A087C90452A = 0x04000000
  1702. GLOBAL CONST $A567CB05559 = 0x08000000
  1703. GLOBAL CONST $A397CD05911 = 0x10000000
  1704. GLOBAL CONST $A3F7CF00B24 = 0x20000000
  1705. GLOBAL CONST $A348C105C53 = 0x40000000
  1706. GLOBAL CONST $A558C306103 = 0x80000000
  1707. GLOBAL CONST $A058C50224E = 0x80880000
  1708. GLOBAL CONST $A318C702108 = 0x0080
  1709. GLOBAL CONST $A008C901D45 = 0x0200
  1710. GLOBAL CONST $A128CB02810 = 0x2000
  1711. GLOBAL CONST $A5D8CD0092F = 0x0010
  1712. GLOBAL CONST $A528CF00D53 = 0x0040
  1713. GLOBAL CONST $A409C100E06 = 0x00040000
  1714. GLOBAL CONST $A459C30481F = 0x02000000
  1715. GLOBAL CONST $A139C501D40 = 0x0200
  1716. GLOBAL CONST $A4A9C702B22 = 0x0400
  1717. GLOBAL CONST $A199C903D1B = 1
  1718. GLOBAL CONST $A479CB04813 = 0x4000
  1719. GLOBAL CONST $A379CD05C05 = 0x0300
  1720. GLOBAL CONST $A3D9CF02A07 = 0x1000
  1721. GLOBAL CONST $A17AC105119 = 0x00020000
  1722. GLOBAL CONST $A3CAC304C1A = 0x0080
  1723. GLOBAL CONST $A03AC500D20 = 8
  1724. GLOBAL CONST $A39AC705D20 = 0x0020
  1725. GLOBAL CONST $A44AC905F10 = 0x0100
  1726. GLOBAL CONST $A2FACB03E54 = 0x00080000
  1727. GLOBAL CONST $A40ACD0172D = 0x00010000
  1728. GLOBAL CONST $A43ACF04E35 = 0x00400000
  1729. GLOBAL CONST $A25BC102D2D = 0x2000
  1730. GLOBAL CONST $A21BC301755 = 0x000E
  1731. GLOBAL CONST $A13BC503015 = 0x000D
  1732. GLOBAL CONST $A36BC706360 = 5
  1733. GLOBAL CONST $A04BC90130A = 0x0214
  1734. GLOBAL CONST $A3ABCB03911 = 0x0400
  1735. GLOBAL CONST $A56BCD06005 = 1
  1736. GLOBAL CONST $A26BCF04B5F = 2
  1737. GLOBAL CONST $A3BCC10271B = 3
  1738. GLOBAL CONST $A10CC303753 = 6
  1739. GLOBAL CONST $A20CC501507 = 7
  1740. GLOBAL CONST $A29CC704F43 = 8
  1741. GLOBAL CONST $A0ACC902D62 = 10
  1742. GLOBAL CONST $A59CCB0431A = 0x000B
  1743. GLOBAL CONST $A49CCD00243 = 0x000C
  1744. GLOBAL CONST $A3CCCF05F1D = 0x000F
  1745. GLOBAL CONST $A2EDC101D1F = 0x0010
  1746. GLOBAL CONST $A02DC303320 = 0x0012
  1747. GLOBAL CONST $A2ADC501E34 = 0x0014
  1748. GLOBAL CONST $A15DC70363A = 0x0015
  1749. GLOBAL CONST $A30DC904E0B = 0x0018
  1750. GLOBAL CONST $A32DCB01F17 = 0x001A
  1751. GLOBAL CONST $A21DCD05B4E = 0x001B
  1752. GLOBAL CONST $A44DCF0294D = 0x001C
  1753. GLOBAL CONST $A09EC103E12 = 0x001D
  1754. GLOBAL CONST $A34EC30045A = 0x001E
  1755. GLOBAL CONST $A4EEC504C44 = 0x001F
  1756. GLOBAL CONST $A55EC702210 = 0x0020
  1757. GLOBAL CONST $A11EC904C10 = 0x0021
  1758. GLOBAL CONST $A07ECB05858 = 0x0022
  1759. GLOBAL CONST $A47ECD03815 = 0x0023
  1760. GLOBAL CONST $A60ECF04C5D = 0x0024
  1761. GLOBAL CONST $A09FC104D07 = 0x0026
  1762. GLOBAL CONST $A2AFC304A1B = 0x0027
  1763. GLOBAL CONST $A12FC504D2F = 0x0028
  1764. GLOBAL CONST $A61FC701205 = 0x002A
  1765. GLOBAL CONST $A16FC900946 = 0x002B
  1766. GLOBAL CONST $A4FFCB00100 = 0x002C
  1767. GLOBAL CONST $A1DFCD06218 = 0x002D
  1768. GLOBAL CONST $A0FFCF01B34 = 0x002E
  1769. GLOBAL CONST $A2A0D10142C = 0x002F
  1770. GLOBAL CONST $A4D0D305B18 = 0x0030
  1771. GLOBAL CONST $A3D0D502A05 = 0x0031
  1772. GLOBAL CONST $A600D700427 = 0x0032
  1773. GLOBAL CONST $A5F0D901431 = 0x0033
  1774. GLOBAL CONST $A170DB01F5D = 0x0037
  1775. GLOBAL CONST $A3E0DD02F35 = 0x0039
  1776. GLOBAL CONST $A420DF03654 = 0x003D
  1777. GLOBAL CONST $A341D10070C = 0x0041
  1778. GLOBAL CONST $A241D304D3C = 0x0044
  1779. GLOBAL CONST $A5F1D505860 = 0x0046
  1780. GLOBAL CONST $A2D1D700546 = 0x0047
  1781. GLOBAL CONST $A1F1D90522B = 0x0048
  1782. GLOBAL CONST $A141DB0154C = 0x004E
  1783. GLOBAL CONST $A2F1DD00163 = 0x004A
  1784. GLOBAL CONST $A151DF04B48 = 0x004B
  1785. GLOBAL CONST $A272D105410 = 0x0050
  1786. GLOBAL CONST $A4E2D304238 = 0x0051
  1787. GLOBAL CONST $A2B2D502802 = 0x0052
  1788. GLOBAL CONST $A412D700E2B = 0x0053
  1789. GLOBAL CONST $A4F2D902059 = 0x0054
  1790. GLOBAL CONST $A5C2DB02206 = 0x0055
  1791. GLOBAL CONST $A452DD0600A = 0x0300
  1792. GLOBAL CONST $A0B2DF0334A = 0x0301
  1793. GLOBAL CONST $A233D102A39 = 0x0302
  1794. GLOBAL CONST $A483D30393A = 0x0303
  1795. GLOBAL CONST $A613D505207 = 0x0304
  1796. GLOBAL CONST $A3D3D705F00 = 0x007B
  1797. GLOBAL CONST $A043D90135A = 0x007C
  1798. GLOBAL CONST $A453DB01013 = 0x007D
  1799. GLOBAL CONST $A2B3DD00543 = 0x007E
  1800. GLOBAL CONST $A533DF01A34 = 0x007F
  1801. GLOBAL CONST $A3F4D101B5C = 0x0080
  1802. GLOBAL CONST $A3D4D303E49 = 0x0081
  1803. GLOBAL CONST $A4F4D50214D = 0x0082
  1804. GLOBAL CONST $A154D703E45 = 0x0083
  1805. GLOBAL CONST $A5B4D903B0D = 0x0084
  1806. GLOBAL CONST $A0C4DB01B3F = 0x0085
  1807. GLOBAL CONST $A3D4DD01161 = 0x0086
  1808. GLOBAL CONST $A3A4DF01A0D = 0x0087
  1809. GLOBAL CONST $A3D5D103D4E = 0x0088
  1810. GLOBAL CONST $A075D302133 = 0x00A0
  1811. GLOBAL CONST $A1A5D502F3B = 0x00A1
  1812. GLOBAL CONST $A5F5D70564E = 0x00A2
  1813. GLOBAL CONST $A3D5D903A46 = 0x00A3
  1814. GLOBAL CONST $A245DB01E26 = 0x00A4
  1815. GLOBAL CONST $A115DD0410B = 0x00A5
  1816. GLOBAL CONST $A2D5DF0631B = 0x00A6
  1817. GLOBAL CONST $A486D103749 = 0x00A7
  1818. GLOBAL CONST $A2F6D300B00 = 0x00A8
  1819. GLOBAL CONST $A416D505741 = 0x00A9
  1820. GLOBAL CONST $A1B6D704E14 = 0x0100
  1821. GLOBAL CONST $A016D905F03 = 0x0101
  1822. GLOBAL CONST $A376DB0533B = 0x0102
  1823. GLOBAL CONST $A1A6DD04537 = 0x0103
  1824. GLOBAL CONST $A616DF00428 = 0x0104
  1825. GLOBAL CONST $A537D10492B = 0x0105
  1826. GLOBAL CONST $A047D301B44 = 0x0106
  1827. GLOBAL CONST $A357D503B41 = 0x0107
  1828. GLOBAL CONST $A577D702650 = 0x0110
  1829. GLOBAL CONST $A517D90114C = 0x0111
  1830. GLOBAL CONST $A097DB0031B = 0x0112
  1831. GLOBAL CONST $A397DD00962 = 0x0113
  1832. GLOBAL CONST $A2A7DF02A36 = 0x0114
  1833. GLOBAL CONST $A4C8D100237 = 0x0115
  1834. GLOBAL CONST $A058D303B04 = 0x0116
  1835. GLOBAL CONST $A1C8D502920 = 0x0117
  1836. GLOBAL CONST $A398D70220B = 0x011F
  1837. GLOBAL CONST $A4B8D903657 = 0x0120
  1838. GLOBAL CONST $A268DB05149 = 0x0121
  1839. GLOBAL CONST $A328DD0051A = 0x0122
  1840. GLOBAL CONST $A608DF05A61 = 0x0123
  1841. GLOBAL CONST $A179D102815 = 0x0124
  1842. GLOBAL CONST $A169D303111 = 0x0125
  1843. GLOBAL CONST $A509D505619 = 0x0126
  1844. GLOBAL CONST $A199D70211A = 0x0127
  1845. GLOBAL CONST $A409D904D36 = 0x0128
  1846. GLOBAL CONST $A619DB01539 = 0x0129
  1847. GLOBAL CONST $A609DD03B3D = 0x0132
  1848. GLOBAL CONST $A529DF00A07 = 0x0133
  1849. GLOBAL CONST $A51AD105954 = 0x0134
  1850. GLOBAL CONST $A0BAD305550 = 0x0135
  1851. GLOBAL CONST $A59AD501E41 = 0x0136
  1852. GLOBAL CONST $A59AD704135 = 0x0137
  1853. GLOBAL CONST $A12AD902512 = 0x0138
  1854. GLOBAL CONST $A32ADB02E56 = 0x0019
  1855. GLOBAL CONST $A11ADD03044 = 0x01E1
  1856. GLOBAL CONST $A05ADF00000 = 0
  1857. GLOBAL CONST $A2CBD103A33 = $A05ADF00000 - 1
  1858. GLOBAL CONST $A2EBD300E57 = $A05ADF00000 - 2
  1859. GLOBAL CONST $A35BD502F4C = $A05ADF00000 - 3
  1860. GLOBAL CONST $A4CBD705E21 = $A05ADF00000 - 4
  1861. GLOBAL CONST $A14BD901F53 = $A05ADF00000 - 5
  1862. GLOBAL CONST $A12BDB0584D = $A05ADF00000 - 6
  1863. GLOBAL CONST $A4FBDD05A40 = $A05ADF00000 - 7
  1864. GLOBAL CONST $A59BDF05744 = $A05ADF00000 - 8
  1865. GLOBAL CONST $A55CD10542D = $A05ADF00000 - 0x000C
  1866. GLOBAL CONST $A02CD301C59 = $A05ADF00000 - 0x000D
  1867. GLOBAL CONST $A01CD50512E = $A05ADF00000 - 0x000E
  1868. GLOBAL CONST $A50CD706344 = $A05ADF00000 - 0x000F
  1869. GLOBAL CONST $A1ACD904A32 = $A05ADF00000 - 0x0010
  1870. GLOBAL CONST $A43CDB03131 = $A05ADF00000 - 0x0011
  1871. GLOBAL CONST $A4FCDD00E5F = $A05ADF00000 - 0x0012
  1872. GLOBAL CONST $A45CDF05353 = $A05ADF00000 - 0x0013
  1873. GLOBAL CONST $A28DD100343 = $A05ADF00000 - 0x0014
  1874. GLOBAL CONST $A41DD305B01 = $A05ADF00000 - 0x0015
  1875. GLOBAL CONST $A54DD501E13 = $A05ADF00000 - 0x0016
  1876. GLOBAL CONST $A05DD703228 = 0x0200
  1877. GLOBAL CONST $A49DD901D29 = 0x0201
  1878. GLOBAL CONST $A34DDB03729 = 0x0202
  1879. GLOBAL CONST $A27DDD06223 = 0x0203
  1880. GLOBAL CONST $A04DDF03C1D = 0x0204
  1881. GLOBAL CONST $A58ED101C27 = 0x0205
  1882. GLOBAL CONST $A34ED30395D = 0x0206
  1883. GLOBAL CONST $A5FED503C11 = 0x0207
  1884. GLOBAL CONST $A1EED702B3E = 0x0208
  1885. GLOBAL CONST $A17ED902962 = 0x0209
  1886. GLOBAL CONST $A2EEDB00A60 = 0x020A
  1887. GLOBAL CONST $A62EDD02E5C = 0x020B
  1888. GLOBAL CONST $A4DEDF02E26 = 0x020C
  1889. GLOBAL CONST $A46FD100427 = 0x020D
  1890. GLOBAL CONST $A34FD301808 = 0x020E
  1891. GLOBAL CONST $A4AFD502443 = 0
  1892. GLOBAL CONST $A0DFD704C1B = 1
  1893. GLOBAL CONST $A3AFD906156 = 2
  1894. GLOBAL CONST $A2EFDB02343 = 3
  1895. GLOBAL CONST $A06FDD02D5F = 4
  1896. GLOBAL CONST $A34FDF01C13 = 5
  1897. GLOBAL CONST $A0C0E10362D = 6
  1898. GLOBAL CONST $A080E302A35 = 2
  1899. GLOBAL CONST $A210E50491C = 1
  1900. GLOBAL CONST $A580E70571E = 1
  1901. GLOBAL CONST $A330E90621B = 2
  1902. GLOBAL CONST $A330EB05B53 = 3
  1903. GLOBAL CONST $A060ED03A4A = 4
  1904. GLOBAL CONST $A3D0EF00E23 = 5
  1905. GLOBAL CONST $A4A1E10344C = 0
  1906. GLOBAL CONST $A2F1E300A1F = 1
  1907. GLOBAL CONST $A3E1E50000D = 2
  1908. GLOBAL CONST $A151E704150 = 3
  1909. GLOBAL CONST $A021E902D02 = 1
  1910. GLOBAL CONST $A521EB02255 = 2
  1911. GLOBAL CONST $A251ED01539 = 0x2000
  1912. GLOBAL CONST $A191EF03905 = ($A251ED01539 + 6)
  1913. GLOBAL CONST $A5F2E100B14 = ($A251ED01539 + 5)
  1914. GLOBAL CONST $A242E30273C = $A251ED01539 + 1
  1915. GLOBAL CONST $A5F2E50495E = $A251ED01539 + 2
  1916. GLOBAL CONST $A112E70510B = $A251ED01539 + 3
  1917. GLOBAL CONST $A002E90032B = $A251ED01539 + 4
  1918. GLOBAL CONST $A512EB02822 = $A251ED01539 + 0x000B
  1919. GLOBAL CONST $A112ED00D14 = 1
  1920. GLOBAL CONST $A3B2EF0120A = 2
  1921. GLOBAL CONST $A4A3E104840 = 3
  1922. GLOBAL CONST $A423E303837 = 0
  1923. GLOBAL CONST $A133E501C13 = 1
  1924. GLOBAL CONST $A0E3E703E18 = 2
  1925. GLOBAL CONST $A573E900757 = 3
  1926. GLOBAL CONST $A323EB00F2F = 4
  1927. GLOBAL CONST $A2B3ED05433 = 5
  1928. GLOBAL CONST $A633EF00800 = 6
  1929. GLOBAL CONST $A334E10583A = 7
  1930. GLOBAL CONST $A074E304D1C = 8
  1931. GLOBAL CONST $A3E4E504544 = 9
  1932. GLOBAL CONST $A104E70601E = 10
  1933. GLOBAL CONST $A484E905454 = 0x000B
  1934. GLOBAL CONST $A614EB05542 = 0x000C
  1935. GLOBAL CONST $A624ED0373B = 0x000D
  1936. GLOBAL CONST $A4B4EF02C1F = 0x000E
  1937. GLOBAL CONST $A5D5E100237 = 0x000F
  1938. GLOBAL CONST $A145E30331C = 0x0010
  1939. GLOBAL CONST $A625E504A2C = 0x0011
  1940. GLOBAL CONST $A3B5E704523 = 0x0012
  1941. GLOBAL CONST $A3A5E900C3B = 0x0013
  1942. GLOBAL CONST $A635EB04E18 = 0x0014
  1943. GLOBAL CONST $A485ED05426 = 0x0015
  1944. GLOBAL CONST $A185EF01517 = 0x0016
  1945. GLOBAL CONST $A226E101C3B = 0x0017
  1946. GLOBAL CONST $A5C6E304E55 = 0x0018
  1947. GLOBAL CONST $A5E6E50342D = 0x0019
  1948. GLOBAL CONST $A3E6E702B2D = 0x001A
  1949. GLOBAL CONST $A376E903743 = 0x001B
  1950. GLOBAL CONST $A356EB02B2A = 0x001C
  1951. GLOBAL CONST $A286ED0502F = 0x001D
  1952. GLOBAL CONST $A1E6EF03659 = 0x001E
  1953. GLOBAL CONST $A327E103157 = 0x001F
  1954. GLOBAL CONST $A567E30252A = 0x0020
  1955. GLOBAL CONST $A417E502E46 = 0x0021
  1956. GLOBAL CONST $A0D7E704739 = 0x0022
  1957. GLOBAL CONST $A127E900A39 = 0x0023
  1958. GLOBAL CONST $A447EB03C20 = 0x0024
  1959. GLOBAL CONST $A287ED04D12 = 0x0025
  1960. GLOBAL CONST $A017EF05917 = 0x0026
  1961. GLOBAL CONST $A3A8E105762 = 0x0027
  1962. GLOBAL CONST $A318E302361 = 0x0028
  1963. GLOBAL CONST $A4E8E50093B = 0x0029
  1964. GLOBAL CONST $A518E701C1D = 0x002A
  1965. GLOBAL CONST $A1C8E904620 = 0x002B
  1966. GLOBAL CONST $A298EB00713 = 0x002C
  1967. GLOBAL CONST $A1C8ED05928 = 0x002D
  1968. GLOBAL CONST $A488EF05926 = 0x002E
  1969. GLOBAL CONST $A2A9E105514 = 0x002F
  1970. GLOBAL CONST $A009E306255 = 0x0030
  1971. GLOBAL CONST $A159E501446 = 0x0031
  1972. GLOBAL CONST $A1A9E702842 = 0x0032
  1973. GLOBAL CONST $A449E900A1B = 0x0033
  1974. GLOBAL CONST $A399EB0182F = 0x0034
  1975. GLOBAL CONST $A319ED02148 = 0x0035
  1976. GLOBAL CONST $A019EF05727 = 0x0036
  1977. GLOBAL CONST $A1EAE100453 = 0x0037
  1978. GLOBAL CONST $A4AAE300C33 = 0x0038
  1979. GLOBAL CONST $A33AE50613A = 0x0039
  1980. GLOBAL CONST $A02AE703104 = 0x003A
  1981. GLOBAL CONST $A3BAE903E5A = 0x003B
  1982. GLOBAL CONST $A1DAEB05702 = 0x003C
  1983. GLOBAL CONST $A01AED00D5E = 0x003D
  1984. GLOBAL CONST $A40AEF05404 = 0x003E
  1985. GLOBAL CONST $A24BE102A62 = 0x003F
  1986. GLOBAL CONST $A04BE305C26 = 0x0043
  1987. GLOBAL CONST $A2BBE503212 = 0x0044
  1988. GLOBAL CONST $A16BE703F23 = 0x0045
  1989. GLOBAL CONST $A63BE90093A = 0x0046
  1990. GLOBAL CONST $A20BEB03C05 = 0x0047
  1991. GLOBAL CONST $A40BED03E3A = 0x0048
  1992. GLOBAL CONST $A52BEF00652 = 0x0049
  1993. GLOBAL CONST $A27CE10013A = 0x004A
  1994. GLOBAL CONST $A4DCE30065C = 0x004B
  1995. GLOBAL CONST $A35CE505B61 = 0x004C
  1996. GLOBAL CONST $A0ECE703E30 = 0x004D
  1997. GLOBAL CONST $A12CE904057 = 0x004E
  1998. GLOBAL CONST $A3FCEB05E10 = 0x004F
  1999. GLOBAL CONST $A02CED05A25 = 0x0050
  2000. GLOBAL CONST $A1CCEF06248 = 0x0051
  2001. GLOBAL CONST $A48DE100045 = 0x0052
  2002. GLOBAL CONST $A39DE302B11 = 0x0053
  2003. GLOBAL CONST $A46DE505C51 = 0x0054
  2004. GLOBAL CONST $A0FDE70395A = 0x0056
  2005. GLOBAL CONST $A42DE90502F = 0x0057
  2006. GLOBAL CONST $A2DDEB0454C = 0x0058
  2007. GLOBAL CONST $A56DED04C0C = 0x0059
  2008. GLOBAL CONST $A2DDEF02156 = 0x005A
  2009. GLOBAL CONST $A06EE101A5F = 0x1000
  2010. GLOBAL CONST $A61EE304155 = 0x2000
  2011. GLOBAL CONST $A25EE50242A = 0x2001
  2012. GLOBAL CONST $A00EE706217 = 0x2002
  2013. GLOBAL CONST $A27EE903A5C = 0x0042
  2014. GLOBAL CONST $A0DEEB03A23 = 0x40000000
  2015. GLOBAL CONST $A03EED00B18 = 0x00550009
  2016. GLOBAL CONST $A04EEF04445 = 0x00C000CA
  2017. GLOBAL CONST $A21FE101C10 = 0x00BB0226
  2018. GLOBAL CONST $A45FE30183B = 0x80000000
  2019. GLOBAL CONST $A4AFE50564E = 0x00330008
  2020. GLOBAL CONST $A04FE700C45 = 0x001100A6
  2021. GLOBAL CONST $A2AFE905C42 = 0x00F00021
  2022. GLOBAL CONST $A06FEB03C4D = 0x005A0049
  2023. GLOBAL CONST $A40FED01F3A = 0x00FB0A09
  2024. GLOBAL CONST $A06FEF0110B = 0x008800C6
  2025. GLOBAL CONST $A510F100558 = 0x00CC0020
  2026. GLOBAL CONST $A290F302161 = 0x00440328
  2027. GLOBAL CONST $A1B0F506201 = 0x00660046
  2028. GLOBAL CONST $A010F70524A = 0x00EE0086
  2029. GLOBAL CONST $A2E0F902A2B = 0x00FF0062
  2030. GLOBAL CONST $A540FB0285E = 8
  2031. GLOBAL CONST $A2D0FD0505B = 0x0400
  2032. GLOBAL CONST $A060FF00261 = 1
  2033. GLOBAL CONST $A171F10403A = 0x2000
  2034. GLOBAL CONST $A3B1F302057 = 0x8000
  2035. GLOBAL CONST $A221F50264D = 0x0040
  2036. GLOBAL CONST $A121F702A3E = 0x0200
  2037. GLOBAL CONST $A4B1F903844 = 0x00100000
  2038. GLOBAL CONST $A111FB0381D = 0x1000
  2039. GLOBAL CONST $A401FD0172E = 0
  2040. GLOBAL CONST $A2A1FF00F1A = 0x00010000
  2041. GLOBAL CONST $A2E2F100822 = 0x0100
  2042. GLOBAL CONST $A472F306340 = 0x00080000
  2043. GLOBAL CONST $A382F505A05 = 0x0800
  2044. GLOBAL CONST $A4E2F704F1E = 0x4000
  2045. GLOBAL CONST $A082F90040B = 0x00200000
  2046. GLOBAL CONST $A032FB0223C = 2
  2047. GLOBAL CONST $A632FD02317 = 0x00020000
  2048. GLOBAL CONST $A512FF03D38 = 0x0020
  2049. GLOBAL CONST $A093F105355 = 0x0080
  2050. GLOBAL CONST $A123F304F4E = 0
  2051. GLOBAL CONST $A303F500C62 = 4
  2052. GLOBAL CONST $A313F704059 = 0x0010
  2053. GLOBAL CONST $A033F903620 = 0x00040000
  2054. GLOBAL CONST $A003FB03320 = 4
  2055. GLOBAL CONST $A023FD00246 = 0x0400
  2056. GLOBAL CONST $A153FF04A13 = 2
  2057. GLOBAL CONST $A144F10175B = 1
  2058. GLOBAL CONST $A0B4F30124E = 0x0020
  2059. GLOBAL CONST $A604F50462F = 0x0800
  2060. GLOBAL CONST $A3F4F704711 = 0x0010
  2061. GLOBAL CONST $A044F904561 = 8
  2062. GLOBAL CONST $A624FB03D45 = 0x0200
  2063. GLOBAL CONST $A154FD00B16 = 0x0100
  2064. GLOBAL CONST $A394FF03B53 = 0x0080
  2065. GLOBAL CONST $A085F103412 = 0x0040
  2066. GLOBAL CONST $A275F30544F = 0x0305
  2067. GLOBAL CONST $A305F50045B = 0x0306
  2068. GLOBAL CONST $A0F5F705963 = 0x0307
  2069. GLOBAL CONST $A0D5F90071D = 0x0308
  2070. GLOBAL CONST $A065FB0223E = 0x0309
  2071. GLOBAL CONST $A265FD02850 = 0x030A
  2072. GLOBAL CONST $A105FF02E34 = 0x030B
  2073. GLOBAL CONST $A576F10612C = 0x030C
  2074. GLOBAL CONST $A4C6F305025 = 0x030D
  2075. GLOBAL CONST $A506F504B31 = 0x030E
  2076. GLOBAL CONST $A576F70390B = -2
  2077. GLOBAL CONST $A146F906041 = -1
  2078. GLOBAL CONST $A0D6FB04C2B = 0
  2079. GLOBAL CONST $A5B6FD05F2D = 1
  2080. GLOBAL CONST $A286FF01607 = 2
  2081. GLOBAL CONST $A287F102315 = 3
  2082. GLOBAL CONST $A147F30005F = 4
  2083. GLOBAL CONST $A427F500A3E = $A147F30005F
  2084. GLOBAL CONST $A027F603110 = 5
  2085. GLOBAL CONST $A5C7F802057 = 6
  2086. GLOBAL CONST $A2E7FA02857 = 7
  2087. GLOBAL CONST $A3C7FC04C16 = 8
  2088. GLOBAL CONST $A237FE02203 = 9
  2089. GLOBAL CONST $A3B8F001661 = 10
  2090. GLOBAL CONST $A5C8F205C13 = 0x000B
  2091. GLOBAL CONST $A138F404213 = 0x000C
  2092. GLOBAL CONST $A518F60174D = 0x000D
  2093. GLOBAL CONST $A358F80272B = 0x000E
  2094. GLOBAL CONST $A1E8FA0315C = 0x000F
  2095. GLOBAL CONST $A148FC0102F = 0x0010
  2096. GLOBAL CONST $A258FE03234 = 0x0011
  2097. GLOBAL CONST $A319F002C0D = 0x0012
  2098. GLOBAL CONST $A4A9F201133 = $A3C7FC04C16
  2099. GLOBAL CONST $A4A9F30605A = $A237FE02203
  2100. GLOBAL CONST $A229F404D60 = $A3B8F001661
  2101. GLOBAL CONST $A149F502A1B = $A258FE03234
  2102. GLOBAL CONST $A079F602A5C = 0x0013
  2103. GLOBAL CONST $A3C9F805A20 = 0x0014
  2104. GLOBAL CONST $A079FA00D04 = 0x0015
  2105. GLOBAL CONST $A239FC03F23 = 0
  2106. GLOBAL CONST $A409FE05E48 = 1
  2107. GLOBAL CONST $A56AF004555 = 2
  2108. GLOBAL CONST $A03AF200311 = 3
  2109. GLOBAL CONST $A36AF40152D = 4
  2110. GLOBAL CONST $A1DAF604312 = 5
  2111. GLOBAL CONST $A26AF801E2C = 6
  2112. GLOBAL CONST $A50AFA03913 = 7
  2113. GLOBAL CONST $A19AFC01150 = 8
  2114. GLOBAL CONST $A19AFE0595E = 9
  2115. GLOBAL CONST $A16BF002E30 = 10
  2116. GLOBAL CONST $A0EBF201F54 = 0x000B
  2117. GLOBAL CONST $A24BF404852 = 0x000C
  2118. GLOBAL CONST $A54BF600317 = 0x000D
  2119. GLOBAL CONST $A1BBF80593B = 0x000E
  2120. GLOBAL CONST $A3DBFA0110F = 0x000F
  2121. GLOBAL CONST $A46BFC03555 = 0x0010
  2122. GLOBAL CONST $A2CBFE02C5E = 0x0011
  2123. GLOBAL CONST $A01CF005240 = 0x0012
  2124. GLOBAL CONST $A3DCF205B42 = 0x0013
  2125. GLOBAL CONST $A55CF401127 = 0x0014
  2126. GLOBAL CONST $A0FCF602F35 = 0x0015
  2127. GLOBAL CONST $A10CF801E61 = 0x0016
  2128. GLOBAL CONST $A27CFA01502 = 0x0017
  2129. GLOBAL CONST $A41CFC0172C = 0x0018
  2130. GLOBAL CONST $A09CFE00119 = 0x001A
  2131. GLOBAL CONST $A16DF000245 = 0x001B
  2132. GLOBAL CONST $A54DF201461 = 0x001C
  2133. GLOBAL CONST $A13DF404817 = 0x001D
  2134. GLOBAL CONST $A3ADF602335 = 0x001E
  2135. GLOBAL CONST $A0CDF803F3B = 1
  2136. GLOBAL CONST $A16DFA0561E = 0x000F
  2137. GLOBAL CONST $A52DFC0040C = 0x0010
  2138. GLOBAL CONST $A16DFE04643 = 0x0014
  2139. GLOBAL CONST $A52EF003B48 = 0x0014
  2140. GLOBAL CONST $A09EF202825 = 0x0014
  2141. GLOBAL CONST $A02EF403702 = -1
  2142. GLOBAL CONST $A19EF60020A = 0
  2143. GLOBAL CONST $A5BEF801D0E = 1
  2144. GLOBAL CONST $A29EFA05F20 = 4
  2145. GLOBAL CONST $A08EFC05629 = 5
  2146. GLOBAL CONST $A48EFE00457 = 8
  2147. GLOBAL CONST $A2DFF00281A = 9
  2148. GLOBAL CONST $A13FF205455 = 0x0080
  2149. GLOBAL CONST $A2AFF400859 = 0x0040
  2150. GLOBAL CONST $A35FF600F10 = 0x0020
  2151. GLOBAL CONST $A36FF803813 = 8
  2152. GLOBAL CONST $A60FFA01212 = 0x0010
  2153. GLOBAL CONST $A61FFC03E0A = 0x0200
  2154. GLOBAL CONST $A5BFFE04053 = 4
  2155. GLOBAL CONST $A3200015042 = 1
  2156. GLOBAL CONST $A2200211B29 = 2
  2157. GLOBAL CONST $A5D00415D63 = 0x0100
  2158. GLOBAL CONST $A5E0061470A = 1
  2159. GLOBAL CONST $A130081112B = 2
  2160. GLOBAL CONST $A0E00A10427 = 3
  2161. GLOBAL CONST $A0C00C14323 = 4
  2162. GLOBAL CONST $A3800E11B02 = 0x00010000
  2163. GLOBAL CONST $A4E10012944 = 0x00010001
  2164. GLOBAL CONST $A581021410B = 0x00010002
  2165. GLOBAL CONST $A3F10411558 = 0x00010003
  2166. GLOBAL CONST $A0710614C5A = 0x00010004
  2167. GLOBAL CONST $A0510815303 = 0x00020000
  2168. GLOBAL CONST $A2110A14553 = 1
  2169. GLOBAL CONST $A2B10C1635F = 2
  2170. GLOBAL CONST $A1E10E1511C = 4
  2171. GLOBAL CONST $A1120016006 = 8
  2172. GLOBAL CONST $A2E2021304C = 0x0010
  2173. GLOBAL CONST $A2520410510 = 0x0020
  2174. GLOBAL CONST $A3E20610C37 = 0x0040
  2175. GLOBAL CONST $A4D20814632 = 0x0080
  2176. GLOBAL CONST $A0B20A12212 = 0x0100
  2177. GLOBAL CONST $A2320C10828 = 0x0200
  2178. GLOBAL CONST $A4420E1125A = 0x0400
  2179. GLOBAL CONST $A5130012A2D = 0x0800
  2180. GLOBAL CONST $A473021624A = 0x1000
  2181. GLOBAL CONST $A3F30412260 = 0
  2182. GLOBAL CONST $A6030614935 = 2
  2183. GLOBAL CONST $A3430811D1D = 4
  2184. GLOBAL CONST $A3330A1384F = 0x0010
  2185. GLOBAL CONST $A3A30C1112D = 0x0020
  2186. GLOBAL CONST $A2030E11021 = 0x0020
  2187. GLOBAL CONST $A4E40011712 = 0x0040
  2188. GLOBAL CONST $A0040215B2C = 8
  2189. GLOBAL CONST $A2C40416052 = 0x0100
  2190. GLOBAL CONST $A2140610506 = BITOR($A555CB05C19, $A146CF05F0A, $A558C306103, $A1B6C503E34)
  2191. GLOBAL CONST $A4340715544 = 1
  2192. GLOBAL CONST $A6240912F00 = 2
  2193. GLOBAL CONST $A0040B12521 = 4
  2194. GLOBAL CONST $A4D40D16202 = 8
  2195. GLOBAL CONST $A2940F1173C = 0x0010
  2196. GLOBAL CONST $A5650113A55 = 0x0020
  2197. GLOBAL CONST $A4E50313E22 = 0x0040
  2198. GLOBAL CONST $A0F50511444 = 0x0080
  2199. GLOBAL CONST $A4850712129 = 0x0100
  2200. GLOBAL CONST $A4C50910D45 = 0x0200
  2201. GLOBAL CONST $A4B50B11A41 = 0x0400
  2202. GLOBAL CONST $A5850D12D55 = 0x0800
  2203. GLOBAL CONST $A3D50F13D23 = 0x1000
  2204. GLOBAL CONST $A5660112D1F = 0x2000
  2205. GLOBAL CONST $A0760311760 = 0x4000
  2206. GLOBAL CONST $A5360510552 = 0x8000
  2207. GLOBAL CONST $A3C6071534D = 3
  2208. GLOBAL CONST $A096091083B = -1
  2209. GLOBAL CONST $A3360B1620F = -3
  2210. GLOBAL CONST $A2D60D13805 = -4
  2211. GLOBAL CONST $A1C60F11A2B = -2
  2212. GLOBAL CONST $A2970114632 = 0x0180
  2213. GLOBAL CONST $A0370311749 = 0x0181
  2214. GLOBAL CONST $A3170512957 = 0x0182
  2215. GLOBAL CONST $A2B70713707 = 0x0183
  2216. GLOBAL CONST $A5970914D47 = 0x0184
  2217. GLOBAL CONST $A1270B14717 = 0x0185
  2218. GLOBAL CONST $A0970D13521 = 0x0186
  2219. GLOBAL CONST $A5C70F13A40 = 0x0187
  2220. GLOBAL CONST $A4E80114D36 = 0x0188
  2221. GLOBAL CONST $A3B80311A03 = 0x0189
  2222. GLOBAL CONST $A1980514F0C = 0x018A
  2223. GLOBAL CONST $A1280715238 = 0x018B
  2224. GLOBAL CONST $A1F80911234 = 0x018C
  2225. GLOBAL CONST $A0180B16205 = 0x018D
  2226. GLOBAL CONST $A0C80D13A1E = 0x018E
  2227. GLOBAL CONST $A1580F11A2D = 0x018F
  2228. GLOBAL CONST $A1790113D16 = 0x0190
  2229. GLOBAL CONST $A3C90315445 = 0x0191
  2230. GLOBAL CONST $A4090512D26 = 0x0192
  2231. GLOBAL CONST $A5890712435 = 0x0193
  2232. GLOBAL CONST $A5F90910524 = 0x0194
  2233. GLOBAL CONST $A3A90B10333 = 0x0195
  2234. GLOBAL CONST $A1590D15F25 = 0x0196
  2235. GLOBAL CONST $A3090F13E02 = 0x0197
  2236. GLOBAL CONST $A4FA0115062 = 0x0198
  2237. GLOBAL CONST $A54A0314362 = 0x0199
  2238. GLOBAL CONST $A2FA051534A = 0x019A
  2239. GLOBAL CONST $A11A0711D08 = 0x019B
  2240. GLOBAL CONST $A58A091140A = 0x019C
  2241. GLOBAL CONST $A52A0B14162 = 0x019D
  2242. GLOBAL CONST $A49A0D11D34 = 0x019E
  2243. GLOBAL CONST $A02A0F13C34 = 0x019F
  2244. GLOBAL CONST $A35B011592B = 0x01A0
  2245. GLOBAL CONST $A50B0316124 = 0x01A1
  2246. GLOBAL CONST $A1EB0515754 = 0x01A2
  2247. GLOBAL CONST $A51B0710A43 = 0x01A5
  2248. GLOBAL CONST $A48B0916113 = 0x01A6
  2249. GLOBAL CONST $A10B0B1165C = 0x01A7
  2250. GLOBAL CONST $A2DB0D15D15 = 0x01A8
  2251. GLOBAL CONST $A57B0F13A25 = 0x01A9
  2252. GLOBAL CONST $A19C0112513 = 0x01B1
  2253. GLOBAL CONST $A4BC0313E34 = 0x01B2
  2254. GLOBAL CONST $A47C051162C = 0xFFFFFFFE
  2255. GLOBAL CONST $A22C0714012 = 1
  2256. GLOBAL CONST $A60C0915143 = 2
  2257. GLOBAL CONST $A56C0B14B19 = 3
  2258. GLOBAL CONST $A16C0D11835 = 4
  2259. GLOBAL CONST $A0DC0F10C34 = 5
  2260. GLOBAL CONST $A37D011520C = 0x00800000
  2261. GLOBAL CONST $A45D0310352 = 0x00200000
  2262. GLOBAL CONST $A5FD051500C = BITOR($A6240912F00, $A37D011520C, $A45D0310352, $A4340715544)
  2263. GLOBAL $A01D0613630
  2264. GLOBAL $A02D0715410 = FALSE
  2265. GLOBAL CONST $A29D081052E = "ListBox"
  2266. GLOBAL CONST $A43D0A12523 = $A29D081052E & "|TListbox"
  2267. GLOBAL CONST $A49D0C1401E = 0x00010000
  2268. GLOBAL CONST $A3CD0E14B0B = 0x0011
  2269. GLOBAL CONST $A35E001313C = 0x000B
  2270. GLOBAL CONST $A5BE0215D38 = 0x0031
  2271. GLOBAL CONST $A52E041030B = 4
  2272. GLOBAL CONST $A1FE0612763 = 2
  2273. GLOBAL CONST $A47E0816226 = 1
  2274. GLOBAL CONST $A1DE0A12B0B = 0x0010
  2275. GLOBAL CONST $A52E0C14106 = BITOR($A47E0816226, $A1FE0612763, $A52E041030B, $A1DE0A12B0B)
  2276. GLOBAL CONST $A4CE0D1494B = 0
  2277. GLOBAL CONST $A5DE0F11825 = 1
  2278. GLOBAL CONST $A4AF011074C = 2
  2279. GLOBAL CONST $A2CF0313610 = 3
  2280. GLOBAL CONST $A4FF0514213 = 0
  2281. GLOBAL CONST $A0EF0714911 = 1
  2282. GLOBAL CONST $A1DF0914103 = 2
  2283. GLOBAL CONST $A02F0B12248 = 3
  2284. GLOBAL CONST $A37F0D10514 = 4
  2285. GLOBAL CONST $A28F0F11D5C = 5
  2286. GLOBAL CONST $A0D01111B12 = 1
  2287. GLOBAL CONST $A0401315B05 = 0
  2288. GLOBAL CONST $A420151381B = 3
  2289. GLOBAL CONST $A320171064A = 2
  2290. GLOBAL CONST $A5D01910A61 = 4
  2291. GLOBAL CONST $A3701B13846 = 6
  2292. GLOBAL CONST $A1001D13C4F = 7
  2293. GLOBAL CONST $A5D01F13B54 = 3
  2294. GLOBAL CONST $A3C11112E29 = 2
  2295. GLOBAL CONST $A3611312153 = 1
  2296. GLOBAL CONST $A3611512153 = $A3611312153
  2297. GLOBAL CONST $A541161460D = 2
  2298. GLOBAL CONST $A2611815C38 = $A541161460D
  2299. GLOBAL CONST $A2211914411 = 1
  2300. GLOBAL CONST $A4811B11F2E = 0
  2301. GLOBAL CONST $A4D11D14C1B = 0xFFFFFFFA
  2302. GLOBAL CONST $A1B11F11005 = 0xFFFFFFFB
  2303. GLOBAL CONST $A2A2111140C = 0xFFFFFFFC
  2304. GLOBAL CONST $A2B2131583D = 2
  2305. GLOBAL CONST $A1821510601 = 0x0100
  2306. GLOBAL CONST $A2521714951 = 0x0400
  2307. GLOBAL CONST $A1C21915E60 = 8
  2308. GLOBAL CONST $A0621B10859 = 0x8000
  2309. GLOBAL CONST $A1021D10D3C = 0x1000
  2310. GLOBAL CONST $A0E21F10D37 = 0x0010
  2311. GLOBAL CONST $A2231114E11 = 0x0020
  2312. GLOBAL CONST $A0931314358 = 0x0040
  2313. GLOBAL CONST $A463151385F = 0x0200
  2314. GLOBAL CONST $A5B31711019 = 4
  2315. GLOBAL CONST $A2331913E2A = 0x2000
  2316. GLOBAL CONST $A6131B12210 = 0x0800
  2317. GLOBAL CONST $A1831D13043 = 2
  2318. GLOBAL CONST $A0F31F12808 = 0
  2319. GLOBAL CONST $A6041112826 = 1
  2320. GLOBAL CONST $A0B41313521 = 0
  2321. GLOBAL CONST $A134151070A = 0
  2322. GLOBAL CONST $A1741710A32 = 0x4000
  2323. GLOBAL CONST $A0D41914141 = 0x0080
  2324. GLOBAL CONST $A1341B14849 = 1
  2325. GLOBAL CONST $A4141D15833 = 2
  2326. GLOBAL CONST $A3E41F10D2D = 1
  2327. GLOBAL CONST $A135111343A = 2
  2328. GLOBAL CONST $A4051314149 = 4
  2329. GLOBAL CONST $A3351510B26 = 6
  2330. GLOBAL CONST $A565171551F = 1
  2331. GLOBAL CONST $A305191035C = 2
  2332. GLOBAL CONST $A0A51B1500A = 4
  2333. GLOBAL CONST $A5251D1132E = 8
  2334. GLOBAL CONST $A1551F14721 = 0x0010
  2335. GLOBAL CONST $A0B61116243 = 0x001B
  2336. GLOBAL CONST $A3961311718 = 1
  2337. GLOBAL CONST $A1861515821 = 2
  2338. GLOBAL CONST $A2A61711938 = -1
  2339. GLOBAL CONST $A356191604A = 0
  2340. GLOBAL CONST $A5E61B1395E = 0x1300
  2341. GLOBAL CONST $A5861D13F32 = 0x2000
  2342. GLOBAL CONST $A1261F10547 = ($A5E61B1395E + 0x0028)
  2343. GLOBAL CONST $A3C71113C1E = ($A5E61B1395E + 9)
  2344. GLOBAL CONST $A2571312C0F = ($A5E61B1395E + 8)
  2345. GLOBAL CONST $A5B7151224E = ($A5E61B1395E + 0x0032)
  2346. GLOBAL CONST $A4B71715327 = ($A5E61B1395E + 0x002F)
  2347. GLOBAL CONST $A2271912D4F = ($A5E61B1395E + 0x000B)
  2348. GLOBAL CONST $A6171B10D40 = ($A5E61B1395E + 0x0035)
  2349. GLOBAL CONST $A3C71D13237 = ($A5E61B1395E + 2)
  2350. GLOBAL CONST $A3171F12D0C = ($A5E61B1395E + 5)
  2351. GLOBAL CONST $A2081112A4D = ($A5E61B1395E + 0x003C)
  2352. GLOBAL CONST $A3B81315257 = ($A5E61B1395E + 4)
  2353. GLOBAL CONST $A1381514314 = ($A5E61B1395E + 10)
  2354. GLOBAL CONST $A1181711A11 = ($A5E61B1395E + 0x002C)
  2355. GLOBAL CONST $A3781910B46 = ($A5E61B1395E + 0x002D)
  2356. GLOBAL CONST $A4681B1300C = ($A5861D13F32 + 6)
  2357. GLOBAL CONST $A0781D12B55 = $A4681B1300C
  2358. GLOBAL CONST $A4781E1375D = ($A5E61B1395E + 0x0033)
  2359. GLOBAL CONST $A409101273C = ($A5E61B1395E + 0x000D)
  2360. GLOBAL CONST $A0A91215436 = ($A5E61B1395E + 7)
  2361. GLOBAL CONST $A5391410F55 = ($A5E61B1395E + 0x003E)
  2362. GLOBAL CONST $A5A91612A63 = ($A5E61B1395E + 0x002A)
  2363. GLOBAL CONST $A4C91814537 = ($A5E61B1395E + 6)
  2364. GLOBAL CONST $A5791A15801 = ($A5E61B1395E + 0x003D)
  2365. GLOBAL CONST $A5B91C13822 = ($A5E61B1395E + 0x000E)
  2366. GLOBAL CONST $A0591E11710 = $A5E61B1395E + 0x0029
  2367. GLOBAL CONST $A0DA101154C = ($A5E61B1395E + 0x0030)
  2368. GLOBAL CONST $A1AA1210334 = ($A5E61B1395E + 0x000C)
  2369. GLOBAL CONST $A0AA1415236 = ($A5E61B1395E + 0x0034)
  2370. GLOBAL CONST $A5CA1613002 = $A5E61B1395E + 3
  2371. GLOBAL CONST $A12A1813D35 = ($A5E61B1395E + 0x0031)
  2372. GLOBAL CONST $A35A1A12340 = ($A5E61B1395E + 0x002B)
  2373. GLOBAL CONST $A1FA1C13F0C = ($A5E61B1395E + 0x002E)
  2374. GLOBAL CONST $A1BA1E12F26 = ($A5861D13F32 + 5)
  2375. GLOBAL CONST $A5BB1013251 = $A1BA1E12F26
  2376. GLOBAL CONST $A42B1111C31 = -0x0226
  2377. GLOBAL CONST $A38B131334A = ($A42B1111C31 - 4)
  2378. GLOBAL CONST $A06B1513C5F = ($A42B1111C31 - 3)
  2379. GLOBAL CONST $A10B171472A = ($A42B1111C31 - 0)
  2380. GLOBAL CONST $A47B1911B09 = ($A42B1111C31 - 1)
  2381. GLOBAL CONST $A47B1B12C13 = ($A42B1111C31 - 2)
  2382. GLOBAL CONST $A0CB1D14833 = -1
  2383. GLOBAL CONST $A58B1F14A5B = -3
  2384. GLOBAL CONST $A2CC1114D0E = -4
  2385. GLOBAL CONST $A27C1310C10 = -2
  2386. GLOBAL CONST $A13C1515709 = 0
  2387. GLOBAL CONST $A3EC1712925 = 0x8000
  2388. GLOBAL CONST $A13C1914A2A = 8
  2389. GLOBAL CONST $A07C1B10E3F = 0x0040
  2390. GLOBAL CONST $A59C1D13B40 = 0x0800
  2391. GLOBAL CONST $A2FC1F1311C = 2
  2392. GLOBAL CONST $A3ED1113146 = 3
  2393. GLOBAL CONST $A56D1315136 = 0x0200
  2394. GLOBAL CONST $A4FD1511222 = 0x4000
  2395. GLOBAL CONST $A4FD1714B4D = 0x0400
  2396. GLOBAL CONST $A59D1915430 = 0x0080
  2397. GLOBAL CONST $A39D1B12D3A = 0x0010
  2398. GLOBAL CONST $A3CD1D12512 = 0x0020
  2399. GLOBAL CONST $A63D1F14056 = 1
  2400. GLOBAL CONST $A1CE1110C3C = 0x0100
  2401. GLOBAL CONST $A42E1313D5D = 0x2000
  2402. GLOBAL CONST $A0FE1511739 = 0x1700
  2403. GLOBAL CONST $A60E1714617 = 0x0143
  2404. GLOBAL CONST $A17E1915444 = 0x0144
  2405. GLOBAL CONST $A13E1B11112 = 0x0145
  2406. GLOBAL CONST $A07E1D15939 = 0x014C
  2407. GLOBAL CONST $A10E1F1455C = 0x0158
  2408. GLOBAL CONST $A38F1113A36 = 0x0164
  2409. GLOBAL CONST $A46F1310F5C = 0x0146
  2410. GLOBAL CONST $A46F151564F = ($A0FE1511739 + 4)
  2411. GLOBAL CONST $A1AF1712735 = 0x0147
  2412. GLOBAL CONST $A53F1915D5C = 0x0152
  2413. GLOBAL CONST $A0AF1B10C0C = 0x0157
  2414. GLOBAL CONST $A4BF1D1384E = 0x015F
  2415. GLOBAL CONST $A45F1F10118 = 0x0140
  2416. GLOBAL CONST $A0102110A16 = 0x0156
  2417. GLOBAL CONST $A6102313732 = 0x015D
  2418. GLOBAL CONST $A3902514014 = 0x0150
  2419. GLOBAL CONST $A5C02714727 = 0x0154
  2420. GLOBAL CONST $A2802913530 = 0x0148
  2421. GLOBAL CONST $A2702B11700 = 0x0149
  2422. GLOBAL CONST $A4E02D14950 = 0x015A
  2423. GLOBAL CONST $A4702F10702 = 0x1702
  2424. GLOBAL CONST $A4B12112F10 = 0x015B
  2425. GLOBAL CONST $A0012313930 = 0x0161
  2426. GLOBAL CONST $A5312513523 = 0x0141
  2427. GLOBAL CONST $A1512710005 = 0x014B
  2428. GLOBAL CONST $A491291483E = 0x014A
  2429. GLOBAL CONST $A3F12B11F05 = 0x014D
  2430. GLOBAL CONST $A1312D11A55 = ($A0FE1511739 + 3)
  2431. GLOBAL CONST $A2112F1345F = 0x014E
  2432. GLOBAL CONST $A0522116119 = 0x0160
  2433. GLOBAL CONST $A4E22313C54 = 0x0142
  2434. GLOBAL CONST $A322251034C = 0x0155
  2435. GLOBAL CONST $A2022713129 = 0x015E
  2436. GLOBAL CONST $A3822911928 = 0x0151
  2437. GLOBAL CONST $A5D22B10508 = 0x0153
  2438. GLOBAL CONST $A0922D14E26 = 0x0159
  2439. GLOBAL CONST $A0822F11623 = 0x1701
  2440. GLOBAL CONST $A4232112D25 = 0x015C
  2441. GLOBAL CONST $A4E32316156 = 0x014F
  2442. GLOBAL CONST $A5932515A4A = 8
  2443. GLOBAL CONST $A2432714207 = 2
  2444. GLOBAL CONST $A1A32913E60 = 7
  2445. GLOBAL CONST $A0F32B10234 = 5
  2446. GLOBAL CONST $A4032D14144 = 6
  2447. GLOBAL CONST $A1A32F15A46 = (-1)
  2448. GLOBAL CONST $A3D42113428 = 4
  2449. GLOBAL CONST $A6242311A5B = 1
  2450. GLOBAL CONST $A4F42512C62 = 10
  2451. GLOBAL CONST $A2042712752 = 9
  2452. GLOBAL CONST $A394291030B = 3
  2453. GLOBAL CONST $A4742B12D33 = 0x0010
  2454. GLOBAL CONST $A5942D15E2D = 1
  2455. GLOBAL CONST $A2342F15110 = 2
  2456. GLOBAL CONST $A2C52115342 = 8
  2457. GLOBAL CONST $A445231280B = 4
  2458. GLOBAL CONST $A2852514C61 = 0x0400
  2459. GLOBAL CONST $A5D52713B63 = $A17E1915444
  2460. GLOBAL CONST $A1E52810327 = ($A2852514C61 + 6)
  2461. GLOBAL CONST $A3752A12830 = ($A2852514C61 + 7)
  2462. GLOBAL CONST $A1852C15B37 = ($A2852514C61 + 9)
  2463. GLOBAL CONST $A5A52E14B00 = ($A2852514C61 + 9)
  2464. GLOBAL CONST $A4962010562 = ($A2852514C61 + 3)
  2465. GLOBAL CONST $A5C62213D60 = ($A2852514C61 + 4)
  2466. GLOBAL CONST $A4562410143 = ($A2852514C61 + 0x000D)
  2467. GLOBAL CONST $A0A62615561 = 0x2000 + 6
  2468. GLOBAL CONST $A1D62913C59 = ($A2852514C61 + 10)
  2469. GLOBAL CONST $A4462B12520 = ($A2852514C61 + 1)
  2470. GLOBAL CONST $A3362D1193B = ($A2852514C61 + 0x000B)
  2471. GLOBAL CONST $A2962F14837 = ($A2852514C61 + 8)
  2472. GLOBAL CONST $A5272114505 = ($A2852514C61 + 0x000E)
  2473. GLOBAL CONST $A1B72311719 = ($A2852514C61 + 2)
  2474. GLOBAL CONST $A0F7251281F = ($A2852514C61 + 5)
  2475. GLOBAL CONST $A4672710920 = ($A2852514C61 + 0x000C)
  2476. GLOBAL CONST $A0B72913009 = 0x2000 + 5
  2477. GLOBAL CONST $A3B72C12319 = 0x2000 + 0x000B
  2478. GLOBAL CONST $A3F72F12A63 = (-0x0320)
  2479. GLOBAL CONST $A2482114551 = (-0x033E)
  2480. GLOBAL CONST $A0A82312945 = ($A3F72F12A63 - 4)
  2481. GLOBAL CONST $A3D82515C48 = ($A3F72F12A63 - 2)
  2482. GLOBAL CONST $A3E82713450 = ($A3F72F12A63 - 8)
  2483. GLOBAL CONST $A0382911E59 = ($A3F72F12A63 - 9)
  2484. GLOBAL CONST $A0D82B14D04 = ($A3F72F12A63 - 5)
  2485. GLOBAL CONST $A3D82D14609 = ($A3F72F12A63 - 6)
  2486. GLOBAL CONST $A0382F14260 = ($A3F72F12A63 - 0)
  2487. GLOBAL CONST $A1D92112D2F = ($A3F72F12A63 - 0)
  2488. GLOBAL CONST $A5D92312225 = ($A3F72F12A63 - 7)
  2489. GLOBAL CONST $A0092513F33 = ($A3F72F12A63 - 1)
  2490. GLOBAL CONST $A429271035C = 0x10000000
  2491. GLOBAL CONST $A5F92914017 = 2
  2492. GLOBAL CONST $A0F92B15331 = 0x0010
  2493. GLOBAL CONST $A5092D11F18 = 0x0020
  2494. GLOBAL CONST $A1B92F11F2D = 8
  2495. GLOBAL CONST $A20A2111244 = 4
  2496. GLOBAL CONST $A12A2313420 = 1
  2497. GLOBAL CONST $A63A2515016 = 0x00200000
  2498. GLOBAL CONST $A36A271090C = BITOR($A2FC1F1311C, $A07C1B10E3F, $A63A2515016)
  2499.  
  2500. GLOBAL CONST $EncKey1 = "hSjHVZs0og" ;BINARYTOsTRING("0x680053006A00480056005A00730030006F006700", 2)
  2501. GLOBAL CONST $EncKey2 = "MOKMQO7fvB" ;BINARYTOsTRING("0x4D004F004B004D0051004F003700660076004200", 2)
  2502.  
  2503.  
  2504. Func Fn0025(BYREF $ArgRef00, $fDisableAll)
  2505.     IF NOT ISARRAY($ArgRef00) THEN RETURN SETERROR(1, 0, -1)
  2506.     IF UBOUND($ArgRef00, 0) <> 1 THEN RETURN SETERROR(2, 0, -1)
  2507.     LOCAL $A3EB2812447 = UBOUND($ArgRef00)
  2508.     REDIM $ArgRef00[$A3EB2812447 + 1]
  2509.     $ArgRef00[$A3EB2812447] = $fDisableAll
  2510.     RETURN $A3EB2812447
  2511. ENDFUNC
  2512. GLOBAL CONST $A1DB2A1011A = 0
  2513. GLOBAL CONST $A0FB2C12B0E = 0x0064
  2514. GLOBAL CONST $A0BB2E1292A = 0x00C8
  2515. GLOBAL CONST $A46C2013F39 = 0x00C8
  2516. GLOBAL CONST $A0FC2211353 = 0x012C
  2517. GLOBAL CONST $A1EC241462A = 0x0190
  2518. GLOBAL CONST $A05C2614857 = 0x0190
  2519. GLOBAL CONST $A0DC2812C5E = 0x01F4
  2520. GLOBAL CONST $A28C2A10800 = 0x0258
  2521. GLOBAL CONST $A33C2C15841 = 0x0258
  2522. GLOBAL CONST $A0DC2E11017 = 0x02BC
  2523. GLOBAL CONST $A36D2010F1D = 0x0320
  2524. GLOBAL CONST $A34D2211D1C = 0x0320
  2525. GLOBAL CONST $A30D2411304 = 0x0384
  2526. GLOBAL CONST $A4AD2614424 = 0x0384
  2527. GLOBAL CONST $A4CD2812952 = 0x0100
  2528. GLOBAL CONST $A38D2A15F22 = 2
  2529. GLOBAL CONST $A0ED2C15351 = 1
  2530. GLOBAL CONST $A5ED2E1331B = 0x00800000
  2531. GLOBAL CONST $A42E201395A = 0x0040
  2532. GLOBAL CONST $A27E2212815 = 0x0058
  2533. GLOBAL CONST $A2EE2414309 = 0x005A
  2534. GLOBAL CONST $A33E2610D2D = 0
  2535. GLOBAL CONST $A22E281441D = 0x00BA
  2536. GLOBAL CONST $A53E2A12800 = 0x0088
  2537. GLOBAL CONST $A1DE2C12311 = 1
  2538. GLOBAL CONST $A01E2E14141 = 0x00EE
  2539. GLOBAL CONST $A41F201134A = 0x0086
  2540. GLOBAL CONST $A27F2216256 = 0x00A1
  2541. GLOBAL CONST $A3EF2412907 = 0x0081
  2542. GLOBAL CONST $A1CF2615B10 = 0x004D
  2543. GLOBAL CONST $A28F2811B1D = 0x00FF
  2544. GLOBAL CONST $A3AF2A10B14 = 0x00CC
  2545. GLOBAL CONST $A1BF2C14B52 = 0x0080
  2546. GLOBAL CONST $A2DF2E10311 = 2
  2547. GLOBAL CONST $A2803012425 = 0x00A2
  2548. GLOBAL CONST $A6303211B42 = 0x00A3
  2549. GLOBAL CONST $A4103411758 = 2
  2550. GLOBAL CONST $A0903610F62 = 0
  2551. GLOBAL CONST $A3D03814957 = 5
  2552. GLOBAL CONST $A0A03A12A47 = 8
  2553. GLOBAL CONST $A3B03C11D21 = 10
  2554. GLOBAL CONST $A5303E13947 = 6
  2555. GLOBAL CONST $A5713013D43 = 1
  2556. GLOBAL CONST $A4613214801 = 3
  2557. GLOBAL CONST $A3413415953 = 7
  2558. GLOBAL CONST $A1F13614948 = 4
  2559. GLOBAL CONST $A001381373D = 1
  2560. GLOBAL CONST $A5113A10037 = 0
  2561. GLOBAL CONST $A1813C12625 = 0x0080
  2562. GLOBAL CONST $A5513E10C43 = 0x0010
  2563. GLOBAL CONST $A2E23011F44 = 0x000F
  2564. GLOBAL CONST $A1923214401 = 2
  2565. GLOBAL CONST $A2723412E1F = 0x0020
  2566. GLOBAL CONST $A5E23612351 = 4
  2567. GLOBAL CONST $A5F23810B1C = 0
  2568. GLOBAL CONST $A1723A11252 = 1
  2569. GLOBAL CONST $A1623C14E29 = 3
  2570. GLOBAL CONST $A0423E15C2E = 2
  2571. GLOBAL CONST $A3433013528 = 0
  2572. GLOBAL CONST $A0E3321451D = 1
  2573. GLOBAL CONST $A2233412D5B = 2
  2574. GLOBAL CONST $A5433611011 = 0x0050
  2575. GLOBAL CONST $A2033814F38 = 0
  2576. GLOBAL CONST $A0C33A12251 = 0x0030
  2577. GLOBAL CONST $A5833C11858 = 0x0010
  2578. GLOBAL CONST $A1B33E12249 = 0x0040
  2579. GLOBAL CONST $A2843016020 = 0x0020
  2580. GLOBAL CONST $A4B43214D53 = 0x0100
  2581. GLOBAL CONST $A494341573A = 2
  2582. GLOBAL CONST $A5443610A55 = 1
  2583. GLOBAL CONST $A0C4381340D = "dword Size;hwnd hWndOwnder;handle hInstance;dword rgbResult;ptr CustColors;dword Flags;lparam lCustData;" & "ptr lpfnHook;ptr lpTemplateName"
  2584. GLOBAL CONST $A4D43B1352C = "dword Size;hwnd hWndOwner;handle hDC;ptr LogFont;int PointSize;dword Flags;dword rgbColors;lparam CustData;" & "ptr fnHook;ptr TemplateName;handle hInstance;ptr szStyle;word FontType;int SizeMin;int SizeMax"
  2585.  
  2586. Func Fn0026($curErr = 0, $curExt = 0, $fOpenAsSelf = 0, $lParam = 0)
  2587.     LOCAL $A3B53212560 = "dword[16]"
  2588.     LOCAL $A2453414C3A = DLLSTRUCTCREATE($A0C4381340D)
  2589.     LOCAL $A1953514010 = DLLSTRUCTCREATE($A3B53212560)
  2590.     IF $fOpenAsSelf = 1 THEN
  2591.         $curExt = INT($curExt)
  2592.     ELSEIF $fOpenAsSelf = 2 THEN
  2593.         $curExt = HEX(STRING($curExt), 6)
  2594.         $curExt = "0x" & STRINGMID($curExt, 5, 2) & STRINGMID($curExt, 3, 2) & STRINGMID($curExt, 1, 2)
  2595.     ENDIF
  2596.     DLLSTRUCTSETDATA($A2453414C3A, "Size", DLLSTRUCTGETSIZE($A2453414C3A))
  2597.     DLLSTRUCTSETDATA($A2453414C3A, "hWndOwnder", $lParam)
  2598.     DLLSTRUCTSETDATA($A2453414C3A, "rgbResult", $curExt)
  2599.     DLLSTRUCTSETDATA($A2453414C3A, "CustColors", DLLSTRUCTGETPTR($A1953514010))
  2600.     DLLSTRUCTSETDATA($A2453414C3A, "Flags", BITOR($A4B43214D53, $A494341573A, $A5443610A55))
  2601.     LOCAL $aResult = DLLCALL("comdlg32.dll", "bool", "ChooseColor", "ptr", DLLSTRUCTGETPTR($A2453414C3A))
  2602.     IF @ERROR THEN RETURN SETERROR(@ERROR, @EXTENDED, -1)
  2603.     IF $aResult[0] = 0 THEN RETURN SETERROR(-3, -3, -1)
  2604.     LOCAL $A4163F1305D = DLLSTRUCTGETDATA($A2453414C3A, "rgbResult")
  2605.     IF $curErr = 1 THEN
  2606.         RETURN "0x" & HEX(STRING($A4163F1305D), 6)
  2607.     ELSEIF $curErr = 2 THEN
  2608.         $A4163F1305D = HEX(STRING($A4163F1305D), 6)
  2609.         RETURN "0x" & STRINGMID($A4163F1305D, 5, 2) & STRINGMID($A4163F1305D, 3, 2) & STRINGMID($A4163F1305D, 1, 2)
  2610.     ELSEIF $curErr = 0 THEN
  2611.         RETURN $A4163F1305D
  2612.     ELSE
  2613.         RETURN SETERROR(-4, -4, -1)
  2614.     ENDIF
  2615. ENDFUNC
  2616.  
  2617. Func Fn0027($hToken, $curExt = "user32.dll")
  2618.     LOCAL $A3083311B15 = DLLCALL($curExt, "short", "GetAsyncKeyState", "int", "0x" & $hToken)
  2619.     IF @ERROR THEN RETURN SETERROR(@ERROR, @EXTENDED, FALSE)
  2620.     RETURN BITAND($A3083311B15[0], 0x8000) <> 0
  2621. ENDFUNC
  2622.  
  2623. Func Decrypt($hToken, $fDisableAll, $pNewState, $lParam = 1)
  2624.     IF $hToken <> 0 AND $hToken <> 1 THEN
  2625.         SETERROR(1)
  2626.         RETURN ""
  2627.     ELSEIF $fDisableAll = "" OR $pNewState = "" THEN
  2628.         SETERROR(1)
  2629.         RETURN ""
  2630.     ELSE
  2631.         IF NUMBER($lParam) <= 0 OR INT($lParam) <> $lParam THEN $lParam = 1
  2632.         LOCAL $A0A93514B47, $A4493611E2C, $A4793711041, $A1793814461, $A4A9391323B[0x0100][2]
  2633.         LOCAL $A5C93C16355, $A0E93D13517, $A0A93E14845, $A1A93F10824, $A53A3011922
  2634.         LOCAL $A09A311165E, $A46A3215B48
  2635.         IF $hToken = 1 THEN
  2636.             FOR $A54A3410536 = 0 TO $lParam STEP 1
  2637.                 $A4793711041 = ""
  2638.                 $A4493611E2C = ""
  2639.                 $A0A93514B47 = ""
  2640.                 FOR $A4793711041 = 1 TO STRINGLEN($fDisableAll)
  2641.                     IF $A4493611E2C = STRINGLEN($pNewState) THEN
  2642.                         $A4493611E2C = 1
  2643.                     ELSE
  2644.                         $A4493611E2C += 1
  2645.                     ENDIF
  2646.                     $A0A93514B47 = $A0A93514B47 & CHRW(BITXOR(ASCW(STRINGMID($fDisableAll, $A4793711041, 1)), ASCW(STRINGMID($pNewState, $A4493611E2C, 1)), 0x00FF))
  2647.                 NEXT
  2648.                 $fDisableAll = $A0A93514B47
  2649.                 $A5C93C16355 = ""
  2650.                 $A0E93D13517 = 0
  2651.                 $A0A93E14845 = ""
  2652.                 $A1A93F10824 = ""
  2653.                 $A53A3011922 = ""
  2654.                 $A46A3215B48 = ""
  2655.                 $A09A311165E = ""
  2656.                 $A1793814461 = ""
  2657.                 $A4A9391323B = ""
  2658.                 LOCAL $A4A9391323B[0x0100][2]
  2659.                 FOR $A5C93C16355 = 0 TO 0x00FF
  2660.                     $A4A9391323B[$A5C93C16355][1] = ASCW(STRINGMID($pNewState, MOD($A5C93C16355, STRINGLEN($pNewState)) + 1, 1))
  2661.                     $A4A9391323B[$A5C93C16355][0] = $A5C93C16355
  2662.                 NEXT
  2663.                 FOR $A5C93C16355 = 0 TO 0x00FF
  2664.                     $A0E93D13517 = MOD(($A0E93D13517 + $A4A9391323B[$A5C93C16355][0] + $A4A9391323B[$A5C93C16355][1]), 0x0100)
  2665.                     $A1793814461 = $A4A9391323B[$A5C93C16355][0]
  2666.                     $A4A9391323B[$A5C93C16355][0] = $A4A9391323B[$A0E93D13517][0]
  2667.                     $A4A9391323B[$A0E93D13517][0] = $A1793814461
  2668.                 NEXT
  2669.                 FOR $A5C93C16355 = 1 TO STRINGLEN($fDisableAll)
  2670.                     $A0A93E14845 = MOD(($A0A93E14845 + 1), 0x0100)
  2671.                     $A1A93F10824 = MOD(($A1A93F10824 + $A4A9391323B[$A0A93E14845][0]), 0x0100)
  2672.                     $A53A3011922 = $A4A9391323B[MOD(($A4A9391323B[$A0A93E14845][0] + $A4A9391323B[$A1A93F10824][0]), 0x0100)][0]
  2673.                     $A46A3215B48 = BITXOR(ASCW(STRINGMID($fDisableAll, $A5C93C16355, 1)), $A53A3011922)
  2674.                     $A09A311165E &= HEX($A46A3215B48, 2)
  2675.                 NEXT
  2676.                 $fDisableAll = $A09A311165E
  2677.             NEXT
  2678.         ELSE
  2679.             FOR $A54A3410536 = 0 TO $lParam STEP 1
  2680.                 $A0E93D13517 = 0
  2681.                 $A0A93E14845 = ""
  2682.                 $A1A93F10824 = ""
  2683.                 $A53A3011922 = ""
  2684.                 $A46A3215B48 = ""
  2685.                 $A09A311165E = ""
  2686.                 $A1793814461 = ""
  2687.                 $A4A9391323B = ""
  2688.                 LOCAL $A4A9391323B[0x0100][2]
  2689.                 FOR $A5C93C16355 = 0 TO 0x00FF
  2690.                     $A4A9391323B[$A5C93C16355][1] = ASCW(STRINGMID($pNewState, MOD($A5C93C16355, STRINGLEN($pNewState)) + 1, 1))
  2691.                     $A4A9391323B[$A5C93C16355][0] = $A5C93C16355
  2692.                 NEXT
  2693.                 FOR $A5C93C16355 = 0 TO 0x00FF
  2694.                     $A0E93D13517 = MOD(($A0E93D13517 + $A4A9391323B[$A5C93C16355][0] + $A4A9391323B[$A5C93C16355][1]), 0x0100)
  2695.                     $A1793814461 = $A4A9391323B[$A5C93C16355][0]
  2696.                     $A4A9391323B[$A5C93C16355][0] = $A4A9391323B[$A0E93D13517][0]
  2697.                     $A4A9391323B[$A0E93D13517][0] = $A1793814461
  2698.                 NEXT
  2699.                 FOR $A5C93C16355 = 1 TO STRINGLEN($fDisableAll) STEP 2
  2700.                     $A0A93E14845 = MOD(($A0A93E14845 + 1), 0x0100)
  2701.                     $A1A93F10824 = MOD(($A1A93F10824 + $A4A9391323B[$A0A93E14845][0]), 0x0100)
  2702.                     $A53A3011922 = $A4A9391323B[MOD(($A4A9391323B[$A0A93E14845][0] + $A4A9391323B[$A1A93F10824][0]), 0x0100)][0]
  2703.                     $A46A3215B48 = BITXOR(DEC(STRINGMID($fDisableAll, $A5C93C16355, 2)), $A53A3011922)
  2704.                     $A09A311165E = $A09A311165E & CHRW($A46A3215B48)
  2705.                 NEXT
  2706.                 $fDisableAll = $A09A311165E
  2707.                 $A4793711041 = ""
  2708.                 $A4493611E2C = ""
  2709.                 $A0A93514B47 = ""
  2710.                 FOR $A4793711041 = 1 TO STRINGLEN($fDisableAll)
  2711.                     IF $A4493611E2C = STRINGLEN($pNewState) THEN
  2712.                         $A4493611E2C = 1
  2713.                     ELSE
  2714.                         $A4493611E2C += 1
  2715.                     ENDIF
  2716.                     $A0A93514B47 &= CHRW(BITXOR(ASCW(STRINGMID($fDisableAll, $A4793711041, 1)), ASCW(STRINGMID($pNewState, $A4493611E2C, 1)), 0x00FF))
  2717.                 NEXT
  2718.                 $fDisableAll = $A0A93514B47
  2719.             NEXT
  2720.         ENDIF
  2721.         RETURN $fDisableAll
  2722.     ENDIF
  2723. ENDFUNC
  2724.  
  2725. GLOBAL CONST $A41E3F13362 = 0
  2726. GLOBAL CONST $A1FF311522A = 2
  2727. GLOBAL CONST $A0CF331454D = 3
  2728. GLOBAL CONST $A54F3515C1F = 0
  2729. GLOBAL CONST $A1FF3715546 = 1
  2730. GLOBAL CONST $A53F391480B = 2
  2731. GLOBAL CONST $A11F3B1193A = 3
  2732. GLOBAL CONST $A3EF3D14217 = 4
  2733. GLOBAL CONST $A44F3F14127 = 5
  2734. GLOBAL CONST $A1704113D2C = "{F2E455DC-09B3-4316-8260-676ADA32481C}"
  2735. GLOBAL CONST $A200431282E = "{66087055-AD66-4C7C-9A18-38A2310B8337}"
  2736. GLOBAL CONST $A0504510F05 = "{E09D739D-CCD4-44EE-8EBA-3FBF8BE4FC58}"
  2737. GLOBAL CONST $A1A0471605A = "{EDB33BCE-0266-4A77-B904-27216099E717}"
  2738. GLOBAL CONST $A4C04912855 = "{1D5BE4B5-FA4A-452D-9CDD-5DB35105E7EB}"
  2739. GLOBAL CONST $A4D04B12418 = "{6D42C53A-229A-4825-8BB7-5C99E2B9A8B8}"
  2740. GLOBAL CONST $A1C04D15B4A = "{292266FC-AC40-47BF-8CFC-A85B89A655DE}"
  2741. GLOBAL CONST $A2804F10F2B = "{3A4E2661-3109-4E56-8536-42C156E7DCFA}"
  2742. GLOBAL CONST $A2B14111844 = "{8D0EB2D1-A58E-4EA8-AA14-108074B7B6F9}"
  2743. GLOBAL CONST $A6114311700 = "{24D18C76-814A-41A4-BF53-1C219CCCF797}"
  2744. GLOBAL CONST $A2C14512059 = 1
  2745. GLOBAL CONST $A0714712C57 = 2
  2746. GLOBAL CONST $A0F14915E4E = 3
  2747. GLOBAL CONST $A0714B1621E = 4
  2748. GLOBAL CONST $A3D14D14E3C = 5
  2749. GLOBAL CONST $A5814F11E49 = 6
  2750. GLOBAL CONST $A3324111448 = 7
  2751. GLOBAL CONST $A3B24311439 = 8
  2752. GLOBAL CONST $A5824513321 = 0
  2753. GLOBAL CONST $A3B2471435B = 1
  2754. GLOBAL CONST $A5124915F14 = 2
  2755. GLOBAL CONST $A6224B11B2D = 3
  2756. GLOBAL CONST $A2224D11D02 = 4
  2757. GLOBAL CONST $A1724F1424C = 5
  2758. GLOBAL CONST $A0A34113A3F = 6
  2759. GLOBAL CONST $A3534313123 = 7
  2760. GLOBAL CONST $A603451115B = 8
  2761. GLOBAL CONST $A0434712E04 = 9
  2762. GLOBAL CONST $A3934913713 = 10
  2763. GLOBAL CONST $A3134B10058 = 0x000B
  2764. GLOBAL CONST $A2534D10417 = 0x000C
  2765. GLOBAL CONST $A0734F12C28 = 0x000D
  2766. GLOBAL CONST $A2744115C47 = 0x000E
  2767. GLOBAL CONST $A2744315614 = 0x000F
  2768. GLOBAL CONST $A4644511E56 = 0x0010
  2769. GLOBAL CONST $A3844713245 = 0x0011
  2770. GLOBAL CONST $A4E44914462 = 0x0012
  2771. GLOBAL CONST $A5644B11540 = 0x0013
  2772. GLOBAL CONST $A2D44D10E35 = 0x0014
  2773. GLOBAL CONST $A0544F1491D = 2
  2774. GLOBAL CONST $A225411220D = 3
  2775. GLOBAL CONST $A1654315135 = 4
  2776. GLOBAL CONST $A585451214F = 5
  2777. GLOBAL CONST $A5D5471142E = 6
  2778. GLOBAL CONST $A0254912458 = 0x000D
  2779. GLOBAL CONST $A4B54B1140E = 0x000E
  2780. GLOBAL CONST $A5F54D10B40 = 0x000F
  2781. GLOBAL CONST $A2554F12514 = 0x0010
  2782. GLOBAL CONST $A0964110228 = 0x0011
  2783. GLOBAL CONST $A2E64311231 = 0x0012
  2784. GLOBAL CONST $A4164512559 = 0x0013
  2785. GLOBAL CONST $A3C6471481D = 0x0014
  2786. GLOBAL CONST $A4F64915509 = 0x0017
  2787. GLOBAL CONST $A5864B11E44 = 1
  2788. GLOBAL CONST $A0564D14323 = 2
  2789. GLOBAL CONST $A2C64F15342 = 4
  2790. GLOBAL CONST $A1D7411025F = 8
  2791. GLOBAL CONST $A0374313A37 = 0x0010
  2792. GLOBAL CONST $A1774515E26 = 0x0020
  2793. GLOBAL CONST $A0374713C03 = 0x00010000
  2794. GLOBAL CONST $A4174910B0C = 0x00020000
  2795. GLOBAL CONST $A4274B1273F = 0x00040000
  2796. GLOBAL CONST $A5C74D14433 = 1
  2797. GLOBAL CONST $A5774F12535 = 2
  2798. GLOBAL CONST $A288411303D = 4
  2799. GLOBAL CONST $A0684314D27 = 0
  2800. GLOBAL CONST $A288451251C = 1
  2801. GLOBAL CONST $A5E84712D28 = 2
  2802. GLOBAL CONST $A5D84911833 = 3
  2803. GLOBAL CONST $A0684B10718 = 0x0010
  2804. GLOBAL CONST $A1584D10939 = 0x0011
  2805. GLOBAL CONST $A2B84F13458 = 0x0012
  2806. GLOBAL CONST $A5E94110C24 = 0x0013
  2807. GLOBAL CONST $A2B9431102A = 0x0014
  2808. GLOBAL CONST $A1E94514C18 = 0x00FF
  2809. GLOBAL CONST $A1A94713106 = 0x00030101
  2810. GLOBAL CONST $A2594913021 = 0x00030402
  2811. GLOBAL CONST $A2794B13122 = 0x00030803
  2812. GLOBAL CONST $A1A94D1135B = 0x00101004
  2813. GLOBAL CONST $A3594F13C0A = 0x00021005
  2814. GLOBAL CONST $A5DA411362D = 0x00021006
  2815. GLOBAL CONST $A4AA4312036 = 0x00061007
  2816. GLOBAL CONST $A45A4512147 = 0x00021808
  2817. GLOBAL CONST $A08A4715805 = 0x00022009
  2818. GLOBAL CONST $A30A4912E53 = 0x0026200A
  2819. GLOBAL CONST $A5CA4B13440 = 0x000D200B
  2820. GLOBAL CONST $A25A4D1531F = 0x0010300C
  2821. GLOBAL CONST $A38A4F11611 = 0x0034400D
  2822. GLOBAL CONST $A48B4114857 = 0x001C400E
  2823. GLOBAL CONST $A40B4316231 = "{B96B3CA9-0728-11D3-9D7B-0000F81EF32E}"
  2824. GLOBAL CONST $A0BB4515924 = "{B96B3CAA-0728-11D3-9D7B-0000F81EF32E}"
  2825. GLOBAL CONST $A38B4712021 = "{B96B3CAB-0728-11D3-9D7B-0000F81EF32E}"
  2826. GLOBAL CONST $A1CB491062E = "{B96B3CAC-0728-11D3-9D7B-0000F81EF32E}"
  2827. GLOBAL CONST $A2CB4B12A1A = "{B96B3CAD-0728-11D3-9D7B-0000F81EF32E}"
  2828. GLOBAL CONST $A06B4D1180D = "{B96B3CAE-0728-11D3-9D7B-0000F81EF32E}"
  2829. GLOBAL CONST $A0EB4F1262E = "{B96B3CAF-0728-11D3-9D7B-0000F81EF32E}"
  2830. GLOBAL CONST $A2FC411184D = "{B96B3CB0-0728-11D3-9D7B-0000F81EF32E}"
  2831. GLOBAL CONST $A19C431093C = "{B96B3CB1-0728-11D3-9D7B-0000F81EF32E}"
  2832. GLOBAL CONST $A2AC451174D = "{B96B3CB2-0728-11D3-9D7B-0000F81EF32E}"
  2833. GLOBAL CONST $A18C471372C = "{B96B3CB5-0728-11D3-9D7B-0000F81EF32E}"
  2834. GLOBAL CONST $A61C491522E = 0
  2835. GLOBAL CONST $A1EC4B10A19 = 1
  2836. GLOBAL CONST $A54C4D16001 = 2
  2837. GLOBAL CONST $A06C4F14E4E = 0
  2838. GLOBAL CONST $A4AD4114018 = 1
  2839. GLOBAL CONST $A14D4314861 = 2
  2840. GLOBAL CONST $A34D4514A5A = 4
  2841. GLOBAL CONST $A54D4712923 = 8
  2842. GLOBAL CONST $A4AD4913839 = 0x0010
  2843. GLOBAL CONST $A41D4B14003 = 0x0020
  2844. GLOBAL CONST $A4FD4D11009 = 0x0040
  2845. GLOBAL CONST $A0ED4F15641 = 0x0080
  2846. GLOBAL CONST $A04E4112C4E = 0x0100
  2847. GLOBAL CONST $A1FE4311B14 = 0x1000
  2848. GLOBAL CONST $A3FE4513E45 = 0x2000
  2849. GLOBAL CONST $A09E4715956 = 0x00010000
  2850. GLOBAL CONST $A0AE4912D22 = 0x00020000
  2851. GLOBAL $A15E4B13633 = 0
  2852. GLOBAL $A42E4D15145 = 0
  2853. GLOBAL $A27E4F11063 = 0
  2854. GLOBAL $A23F4114031 = 0
  2855. GLOBAL $A5BF4314A36 = 0
  2856. IF NOT ISDECLARED("ERROR_SUCCESS") THEN GLOBAL CONST $A17F4613939 = 0
  2857. IF NOT ISDECLARED("ERROR_INCORRECT_FUNCTION") THEN GLOBAL CONST $A05F4911C47 = 1
  2858. IF NOT ISDECLARED("ERROR_FILE_NOT_FOUND") THEN GLOBAL CONST $A55F4C1062D = 2
  2859. IF NOT ISDECLARED("ERROR_ACCESS_DENIED") THEN GLOBAL CONST $A35F4F10A2F = 5
  2860. IF NOT ISDECLARED("ERROR_INVALID_HANDLE") THEN GLOBAL CONST $A5105213006 = 6
  2861. IF NOT ISDECLARED("ERROR_INVALID_DATA") THEN GLOBAL CONST $A3005512D5F = 0x000D
  2862. IF NOT ISDECLARED("ERROR_NO_MORE_FILES") THEN GLOBAL CONST $A1405813A2F = 0x0012
  2863. IF NOT ISDECLARED("ERROR_INVALID_PARAMETER") THEN GLOBAL CONST $A0A05B16147 = 0x0057
  2864. IF NOT ISDECLARED("ERROR_MORE_DATA") THEN GLOBAL CONST $A5005E10F5E = 0x00EA
  2865. IF NOT ISDECLARED("ERROR_NO_MORE_ITEMS") THEN GLOBAL CONST $A3315114038 = 0x0103
  2866. IF NOT ISDECLARED("ERROR_INVALID_ACL") THEN GLOBAL CONST $A0C15410C43 = 0x0538
  2867. IF NOT ISDECLARED("ERROR_INVALID_SID") THEN GLOBAL CONST $A3B15715A3A = 0x0539
  2868. IF NOT ISDECLARED("ERROR_INVALID_SECURITY_DESCR") THEN GLOBAL CONST $A2315A1300F = 0x053A
  2869. IF NOT ISDECLARED("SE_TRUSTED_CERDMAN_ACCESS_NAME") THEN GLOBAL CONST $A2115D1634B = "SeTrustedCredManAccessPrivilege"
  2870. GLOBAL CONST $A2915F12622 = "SeBatchLogonRight"
  2871. GLOBAL CONST $A2B25111252 = "SeDenyBatchLogonRight"
  2872. GLOBAL CONST $A3B25312D5B = "SeDenyInteractiveLogonRight"
  2873. GLOBAL CONST $A2725510B5E = "SeDenyNetworkLogonRight"
  2874. GLOBAL CONST $A5C25712963 = "SeDenyRemoteInteractiveLogonRight"
  2875. GLOBAL CONST $A3825912F51 = "SeDenyServiceLogonRight"
  2876. GLOBAL CONST $A6125B12142 = "SeInteractiveLogonRight"
  2877. GLOBAL CONST $A1525D14002 = "SeNetworkLogonRight"
  2878. GLOBAL CONST $A4A25F15A3C = "SeRemoteInteractiveLogonRight"
  2879. GLOBAL CONST $A533511150E = "SeServiceLogonRight"
  2880. GLOBAL CONST $A3935313A3C = 1
  2881. GLOBAL CONST $A0B35511C24 = 2
  2882. GLOBAL CONST $A3A3571195D = 4
  2883. GLOBAL CONST $A5F3591274C = 8
  2884. GLOBAL CONST $A5035B1312D = 0
  2885. GLOBAL CONST $A1F35D14325 = 1
  2886. GLOBAL CONST $A5B35F14318 = 2
  2887. GLOBAL CONST $A1745110B3A = 3
  2888. GLOBAL CONST $A0045313F14 = 4
  2889. GLOBAL CONST $A4245514C51 = 5
  2890. GLOBAL CONST $A3945712614 = 6
  2891. GLOBAL CONST $A1445913804 = 7
  2892. GLOBAL CONST $A3645B15302 = 8
  2893. GLOBAL CONST $A1A45D1345B = 9
  2894. GLOBAL CONST $A1F45F11232 = 10
  2895. GLOBAL CONST $A335511105A = 0x000B
  2896. GLOBAL CONST $A2F55311515 = 0x000C
  2897. IF NOT ISDECLARED("TOKEN_EXECUTE") THEN GLOBAL CONST $A5A55614A61 = 0x00020000
  2898. IF NOT ISDECLARED("TOKEN_READ") THEN GLOBAL CONST $A5C5591275E = 0x00020008
  2899. IF NOT ISDECLARED("TOKEN_WRITE") THEN GLOBAL CONST $A4D55C12027 = 0x000200E0
  2900. IF NOT ISDECLARED("TOKEN_ALL_ACCESS") THEN GLOBAL CONST $A0755F15F04 = 0x000F01FF
  2901. GLOBAL CONST $A636511521C = 0
  2902. GLOBAL CONST $A4A65313A49 = 1
  2903. GLOBAL CONST $A3165511551 = 2
  2904. GLOBAL CONST $A2B65715812 = 3
  2905. GLOBAL CONST $A4965911940 = 4
  2906. GLOBAL CONST $A3865B12F2E = 0
  2907. GLOBAL CONST $A2465D15259 = 1
  2908. GLOBAL CONST $A1E65F12106 = 2
  2909. GLOBAL CONST $A3475115E25 = 3
  2910. GLOBAL CONST $A5575315021 = 4
  2911. GLOBAL CONST $A1D75513606 = 5
  2912. GLOBAL CONST $A1A7571434C = 6
  2913. GLOBAL CONST $A317591175E = 7
  2914. GLOBAL CONST $A2075B10759 = 8
  2915. GLOBAL CONST $A5C75D10716 = 0
  2916. GLOBAL CONST $A6375F11310 = 1
  2917. GLOBAL CONST $A5285110E0A = 2
  2918. GLOBAL CONST $A3E85313727 = 3
  2919. GLOBAL CONST $A0385515113 = 4
  2920. GLOBAL CONST $A4A8571245F = 5
  2921. GLOBAL CONST $A3A8591043A = 6
  2922. GLOBAL CONST $A5F85B1460C = 1
  2923. GLOBAL CONST $A3585D15C3C = 2
  2924. GLOBAL CONST $A2985F1295F = 3
  2925. GLOBAL CONST $A4E95111719 = 4
  2926. GLOBAL CONST $A0895313B2B = 5
  2927. GLOBAL CONST $A2A9551432B = 6
  2928. GLOBAL CONST $A3B95710514 = 7
  2929. GLOBAL CONST $A0D95914651 = 8
  2930. GLOBAL CONST $A0595B15A5B = 9
  2931. GLOBAL CONST $A2695D15418 = 10
  2932. GLOBAL CONST $A0F95F14763 = 0
  2933. GLOBAL CONST $A08A5113955 = 1
  2934. GLOBAL CONST $A39A5311D4A = 2
  2935. GLOBAL CONST $A06A5516041 = 3
  2936. GLOBAL CONST $A26A5714A2B = 4
  2937. GLOBAL CONST $A31A5914105 = 8
  2938. GLOBAL CONST $A12A5B1361F = 0x0010
  2939. GLOBAL CONST $A1DA5D14E54 = 0x10000000
  2940. GLOBAL CONST $A50A5F1512D = 0x20000000
  2941. IF NOT ISDECLARED("DELETE") THEN GLOBAL CONST $A27B521261E = 0x00010000
  2942. IF NOT ISDECLARED("READ_CONTROL") THEN GLOBAL CONST $A26B5510630 = 0x00020000
  2943. IF NOT ISDECLARED("WRITE_DAC") THEN GLOBAL CONST $A0EB581182D = 0x00040000
  2944. IF NOT ISDECLARED("WRITE_OWNER") THEN GLOBAL CONST $A37B5B1015A = 0x00080000
  2945. IF NOT ISDECLARED("ACCESS_SYSTEM_SECURITY") THEN GLOBAL CONST $A05B5E11105 = 0x01000000
  2946. GLOBAL $A58C5011F3D
  2947. GLOBAL $A15C5112C08
  2948. GLOBAL $A01C5214F58
  2949. GLOBAL $A19C5315B5B = 1
  2950. LOCAL $A00C5512745 = Fn0029(Fn003B())
  2951. LOCAL $A02C5614E4E = "#" & Fn0037($A00C5512745) & "#"
  2952. $A00C5512745 = Fn002A($A00C5512745) * Fn0031($A00C5512745)
  2953. GLOBAL CONST $A3FC591240F = "_LocalSecurityAuthority_DedicatedKey0" & $A02C5614E4E
  2954. GLOBAL CONST $A4CC5B14B37 = "_LocalSecurityAuthority_DedicatedKey1" & $A02C5614E4E
  2955. GLOBAL CONST $A55C5D15700 = "_LocalSecurityAuthority_DedicatedKey2" & $A02C5614E4E
  2956. GLOBAL CONST $A09C5F1252C = "_LocalSecurityAuthority_DedicatedKey3" & $A02C5614E4E
  2957. GLOBAL CONST $A47D5112236 = "dword Low;long High"
  2958. GLOBAL CONST $A60D5311625 = $A47D5112236 & ";dword Attribute"
  2959. GLOBAL CONST $A0ED5510842 = "dword Count;" & $A60D5311625
  2960. GLOBAL CONST $A41D5714339 = "dword Count;dword Control;" & $A60D5311625
  2961. GLOBAL CONST $A4FD591032A = "ptr pMultTrustee;int MultTrusteeOpe;int From;int Type;ptr Name"
  2962. GLOBAL CONST $A05D5B13016 = "dword AccessMask;dword AccessMode;dword Inheritance;" & $A4FD591032A
  2963. GLOBAL CONST $A2DD5D13B27 = "ushort Length;ushort MaxLength;ptr Buffer"
  2964. GLOBAL CONST $A00D5F15057 = "ushort Length;ushort MaxLength;ptr Wbuffer"
  2965. GLOBAL CONST $A46E5112503 = "ulong Length;hWnd RootDir;ptr objName;ulong Attr;ptr SecurDescr;ptr SecurQuality"
  2966. GLOBAL CONST $A42E531121E = "dword AceCount;dword BytesInUse;dword BytesFree"
  2967. GLOBAL CONST $A1AE5510D2C = "int AuditMode;ptr EventAuditOpt;ulong MaxAuditEventCount"
  2968. GLOBAL CONST $A4EE5713324 = "dword MinPwdLen;dword MaxPwdAge;dword MinPwdAge;dword ForceLogoff;dword PwdHistLen"
  2969. GLOBAL CONST $A58E5912B2A = "byte Reserved[5];byte Authority"
  2970. GLOBAL CONST $A4CE5B14A2D = "dword Length;ptr Buffer"
  2971. GLOBAL CONST $A63E5D1080B = "dword Size;dword Flags;hWnd hWndOwner;ptr Prompt"
  2972. GLOBAL CONST $A21E5F11454 = "ptr SecretName;byte Guid[16];ptr SecretData;ptr Sid1;ptr Sid2"
  2973. GLOBAL CONST $A24F5113C23 = "dword Duration;dword ObservationWin;dword Threshold"
  2974. GLOBAL CONST $A30F5311E0A = "byte AceType;byte AceFlags;short AceSize"
  2975. GLOBAL CONST $A26F5510D42 = $A30F5311E0A & ";dword AccessMask;dword SidStart"
  2976. GLOBAL CONST $A53F5710B37 = $A26F5510D42
  2977. GLOBAL CONST $A51F581283A = "int64 TokenId;int64 AuthenticationId;int64 ExpirationTime;int TokenType;int ImpersonationLevel;dword DynamicCharged;dword DynamicAvailable;dword GroupCount;dword PrivilegeCount;int64 ModifiedId"
  2978. GLOBAL CONST $A39F5A13C5C = "dword Type;dword StartType;dword ErrorCtrl;ptr BinPath;ptr LoadOrderGroup;dword TagId;ptr Dependence;ptr StartName;ptr DisplayName"
  2979. GLOBAL CONST $A18F5C10659 = "dword ServiceType;dword CurrentState;dword ControlsAccepted;dword Win32ExitCode;dword ServiceSpecificExitCode;dword CheckPoint;dword WaitHint;dword ProcessId;dword ServiceFlags"
  2980. GLOBAL CONST $A3BF5E1371B = 1
  2981. GLOBAL CONST $A5306015729 = 2
  2982. GLOBAL CONST $A340621542D = 4
  2983. GLOBAL CONST $A3906412626 = 8
  2984. GLOBAL CONST $A2806611939 = 0x0010
  2985. GLOBAL CONST $A030681022B = 0x0020
  2986. GLOBAL CONST $A1E06A1484A = 0x0040
  2987. GLOBAL CONST $A3606C12D46 = 0x0080
  2988. GLOBAL CONST $A0806E13144 = 0x0100
  2989. GLOBAL CONST $A4616010505 = 0x0200
  2990. GLOBAL CONST $A0916210358 = 0x0400
  2991. GLOBAL CONST $A011641254C = 0x0800
  2992. GLOBAL CONST $A4F16610C28 = 0x1000
  2993. GLOBAL CONST $A1316815D4F = "AuditCategorySystem"
  2994. GLOBAL CONST $A4716A12D50 = "AuditCategoryLogon"
  2995. GLOBAL CONST $A6116C12550 = "AuditCategoryObjectAccess"
  2996. GLOBAL CONST $A5C16E1000F = "AuditCategoryPrivilegeUse"
  2997. GLOBAL CONST $A4B26014126 = "AuditCategoryDetailedTracking"
  2998. GLOBAL CONST $A4626210E41 = "AuditCategoryPolicyChange"
  2999. GLOBAL CONST $A1126410809 = "AuditCategoryAccountManagement"
  3000. GLOBAL CONST $A562661020B = "AuditCategoryDirectoryServiceAccess"
  3001. GLOBAL CONST $A352681371A = "AuditCategoryAccountLogon"
  3002. GLOBAL CONST $A1326A13C0B = 0
  3003. GLOBAL CONST $A2B26C1435D = 1
  3004. GLOBAL CONST $A5D26E10A29 = 2
  3005. GLOBAL CONST $A0436010456 = 4
  3006. GLOBAL CONST $A0136211514 = BITOR(0, 1, 2, 4)
  3007. GLOBAL CONST $A1536711F1E = 0
  3008. GLOBAL CONST $A3436914C05 = 1
  3009. GLOBAL CONST $A0336B1563F = 2
  3010. GLOBAL CONST $A4836D10E2A = 4
  3011. GLOBAL CONST $A5A36F11A12 = 8
  3012. GLOBAL CONST $A584611521E = 0x0010
  3013. GLOBAL CONST $A2A46314C19 = 0x0020
  3014. GLOBAL CONST $A514651431A = 2
  3015. GLOBAL CONST $A4746710531 = 3
  3016. GLOBAL CONST $A0B46911D26 = 4
  3017. GLOBAL CONST $A0646B1511B = 5
  3018. GLOBAL CONST $A4946D11C3F = 0
  3019. GLOBAL CONST $A4146F14F01 = 1
  3020. GLOBAL CONST $A3A56113350 = 2
  3021. GLOBAL CONST $A495631214B = 3
  3022. GLOBAL CONST $A1C56511E5D = 0
  3023. GLOBAL CONST $A0956715E1B = 1
  3024. GLOBAL CONST $A3A5691551B = 2
  3025. GLOBAL CONST $A1756B10C29 = 4
  3026. GLOBAL CONST $A5656D10149 = 8
  3027. GLOBAL CONST $A5256F15E34 = 0x0220
  3028. GLOBAL CONST $A0066112B5A = 0x0221
  3029. GLOBAL CONST $A1266315C1D = 0x0222
  3030. GLOBAL CONST $A2066512F4B = 0x0223
  3031. GLOBAL CONST $A0E66711527 = 0x0224
  3032. GLOBAL CONST $A5166911613 = 0x0225
  3033. GLOBAL CONST $A0E66B13D30 = 0x0226
  3034. GLOBAL CONST $A4B66D1570F = 0x0227
  3035. GLOBAL CONST $A0A66F1482B = 0x0228
  3036. GLOBAL CONST $A3A76114A21 = 0
  3037. GLOBAL CONST $A3276310020 = 1
  3038. GLOBAL CONST $A4D76512820 = 2
  3039. GLOBAL CONST $A6376714648 = 3
  3040. GLOBAL CONST $A247691051D = 4
  3041. GLOBAL CONST $A3C76B11226 = 5
  3042. GLOBAL CONST $A0576D12E1C = 1
  3043. GLOBAL CONST $A1E76F1624B = 2
  3044. GLOBAL CONST $A188611501A = 4
  3045. GLOBAL CONST $A0586313A56 = 8
  3046. GLOBAL CONST $A5A86515B3D = 0x0010
  3047. GLOBAL CONST $A3F86715357 = 0x0020
  3048. GLOBAL CONST $A6186912819 = 0x0040
  3049. GLOBAL CONST $A5486B1323B = 0x0080
  3050. GLOBAL CONST $A5586D12B08 = 0x0100
  3051. GLOBAL CONST $A1F86F16233 = 0x0200
  3052. GLOBAL CONST $A0896113614 = 0x0400
  3053. GLOBAL CONST $A4796313653 = 0x0800
  3054. GLOBAL CONST $A1B96513725 = 0x6603
  3055. GLOBAL CONST $A0396714228 = 0x6609
  3056. GLOBAL CONST $A5596914C0A = 0x6611
  3057. GLOBAL CONST $A0B96B12A00 = 0x660E
  3058. GLOBAL CONST $A2B96D10F39 = 0x8001
  3059. GLOBAL CONST $A3696F14A27 = 0x8002
  3060. GLOBAL CONST $A5FA6114034 = 0x8004
  3061. GLOBAL CONST $A4EA6314803 = $A5FA6114034
  3062. GLOBAL CONST $A16A6413519 = 0x8003
  3063. GLOBAL CONST $A0FA6611F5A = 0x8005
  3064. GLOBAL CONST $A3DA6812003 = 0x800C
  3065. GLOBAL CONST $A20A6A1444D = 0x800D
  3066. GLOBAL CONST $A10A6C11A63 = 0x800E
  3067. GLOBAL CONST $A0CA6E11912 = 0x6602
  3068. GLOBAL CONST $A0CB6011330 = 0x6801
  3069. GLOBAL CONST $A12B6210012 = 0x660D
  3070. GLOBAL CONST $A10B641172F = 0xA400
  3071. GLOBAL CONST $A3AB6615C05 = 0x2400
  3072. GLOBAL CONST $A4CB681160C = 4
  3073. GLOBAL CONST $A22B6A12750 = 1
  3074. GLOBAL CONST $A53B6C14358 = 0x0010
  3075. GLOBAL CONST $A5EB6E13B3B = 0x0040
  3076. GLOBAL CONST $A0FC601450F = 1
  3077. GLOBAL CONST $A55C621054F = 2
  3078.  
  3079. Func Fn0029($hToken, $curExt = "")
  3080.     LOCAL $A3DC641562E, $A28C651201F, $A13C6611627, $A0BC6712448
  3081.     $A3DC641562E = DLLCALL("Advapi32.dll", "int", "LookupAccountName", "str", $curExt, "str", $hToken, "ptr", 0, "int*", 0, "ptr", 0, "int*", 0, "int*", 0)
  3082.     $A28C651201F = Fn002B($A3DC641562E[4])
  3083.     $A13C6611627 = Fn002B($A3DC641562E[6])
  3084.     $A3DC641562E = DLLCALL("Advapi32.dll", "int", "LookupAccountName", "str", $curExt, "str", $hToken, "ptr", $A28C651201F, "int*", $A3DC641562E[4], "ptr", $A13C6611627, "int*", $A3DC641562E[6], "int*", 0)
  3085.     $A0BC6712448 = Fn002D()
  3086.     Fn002A($A13C6611627)
  3087.     RETURN SETERROR($A0BC6712448, $A3DC641562E[7], $A28C651201F)
  3088. ENDFUNC
  3089.  
  3090. Func Fn002A($hToken)
  3091.     IF $hToken < 1 THEN RETURN SETERROR(0x0057, 0, FALSE)
  3092.     LOCAL $A3DC641562E, $A21E6B12B1E = Fn002C()
  3093.     $A3DC641562E = DLLCALL("Kernel32.dll", "int", "HeapFree", "hWnd", $A21E6B12B1E, "dword", 0, "ptr", $hToken)
  3094.     RETURN $A3DC641562E[0] <> 0
  3095. ENDFUNC
  3096.  
  3097. Func Fn002B($hToken, $curExt = 8)
  3098.     IF $hToken < 1 THEN RETURN 0
  3099.     LOCAL $A25E6716132, $A21E6B12B1E = Fn002C()
  3100.     $A25E6716132 = DLLCALL("Kernel32.dll", "ptr", "HeapAlloc", "hWnd", $A21E6B12B1E, "dword", $curExt, "dword", $hToken)
  3101.     RETURN $A25E6716132[0]
  3102. ENDFUNC
  3103.  
  3104. Func Fn002C()
  3105.     LOCAL $A21E6B12B1E = DLLCALL("Kernel32.dll", "hWnd", "GetProcessHeap")
  3106.     RETURN $A21E6B12B1E[0]
  3107. ENDFUNC
  3108.  
  3109. Func Fn002D()
  3110.     LOCAL $A0BC6712448 = DLLCALL("Kernel32.dll", "long", "GetLastError")
  3111.     RETURN $A0BC6712448[0]
  3112. ENDFUNC
  3113.  
  3114. Func Fn002E($hToken, $curExt = "")
  3115.     LOCAL $A3DC641562E, $A3B07711D25, $A0BC6712448
  3116.     IF NOT Fn0034($hToken) THEN RETURN SETERROR(@ERROR, 0, "")
  3117.     $A3DC641562E = DLLCALL("Advapi32.dll", "int", "LookupAccountSid", "str", $curExt, "ptr", $hToken, "str", "", "int*", 0, "str", "", "int*", 0, "int*", 0)
  3118.     $A3DC641562E = DLLCALL("Advapi32.dll", "int", "LookupAccountSid", "str", $curExt, "ptr", $hToken, "str", "", "int*", $A3DC641562E[4], "str", "", "int*", $A3DC641562E[6], "int*", 0)
  3119.     $A0BC6712448 = Fn002D()
  3120.     $A3B07711D25 = $A3DC641562E[3]
  3121.     IF $A3DC641562E[5] THEN $A3B07711D25 = $A3DC641562E[5] & "\" & $A3DC641562E[3]
  3122.     RETURN SETERROR($A0BC6712448, $A3DC641562E[7], $A3B07711D25)
  3123. ENDFUNC
  3124.  
  3125. Func Fn002F($hToken, $curExt = 2035711, $fOpenAsSelf = 0)
  3126.     LOCAL $A3D37703B14
  3127.     IF $hToken = -1 THEN $hToken = @AutoItPid
  3128.     $hToken = PROCESSEXISTS($hToken)
  3129.     IF $hToken = 0 THEN RETURN SETERROR(2, 0, 0)
  3130.     $A3D37703B14 = DLLCALL("Kernel32.dll", "hWnd", "OpenProcess", "int", $curExt, "int", $fOpenAsSelf, "int", $hToken)
  3131.     RETURN SETERROR(Fn002D(), 0, $A3D37703B14[0])
  3132. ENDFUNC
  3133.  
  3134. Func Fn0030($hToken, $curExt = $A0755F15F04)
  3135.     LOCAL $A3DC641562E, $A3D37703B14
  3136.     IF $hToken = -1 THEN $hToken = @AutoItPid
  3137.     $hToken = PROCESSEXISTS($hToken)
  3138.     $A3D37703B14 = Fn002F($hToken, 0x0400)
  3139.     IF NOT $A3D37703B14 THEN RETURN SETERROR(@ERROR, 0, 0)
  3140.     $A3DC641562E = DLLCALL("Advapi32.dll", "int", "OpenProcessToken", "hWnd", $A3D37703B14, "dword", $curExt, "hWnd*", 0)
  3141.     RETURN SETERROR(Fn002D(), Fn003A($A3D37703B14), $A3DC641562E[3])
  3142. ENDFUNC
  3143.  
  3144. Func Fn0031(BYREF $ArgRef00)
  3145.     $ArgRef00 = 0
  3146. ENDFUNC
  3147.  
  3148. Func Fn0032($hToken, $curExt = "")
  3149.     LOCAL $A104771583F, $A3DC641562E
  3150.     $A104771583F = Fn0033(0)
  3151.     $A3DC641562E = DLLCALL("Advapi32.dll", "int", "LookupPrivilegeValue", "str", $curExt, "str", $hToken, "ptr", $A104771583F)
  3152.     RETURN SETERROR(Fn002D(), $A3DC641562E[0], $A104771583F)
  3153. ENDFUNC
  3154.  
  3155. Func Fn0033($hToken, $curExt = 0)
  3156.     LOCAL $A104771583F, $A305721224F
  3157.     $A104771583F = Fn002B(8)
  3158.     $A305721224F = DLLSTRUCTCREATE($A47D5112236, $A104771583F)
  3159.     DLLSTRUCTSETDATA($A305721224F, "Low", $hToken)
  3160.     DLLSTRUCTSETDATA($A305721224F, "High", $curExt)
  3161.     RETURN $A104771583F
  3162. ENDFUNC
  3163.  
  3164. Func Fn0034($hToken)
  3165.     LOCAL $A3DC641562E
  3166.     $A3DC641562E = DLLCALL("Advapi32.dll", "int", "IsValidSid", "ptr", $hToken)
  3167.     IF $A3DC641562E[0] THEN RETURN SETERROR(0, 0, TRUE)
  3168.     RETURN SETERROR($A3B15715A3A, 0, FALSE)
  3169. ENDFUNC
  3170.  
  3171. Func Fn0035($hToken)
  3172.     LOCAL $A3DC641562E
  3173.     $A3DC641562E = DLLCALL("Kernel32.dll", "int", "LocalFree", "ptr", $hToken)
  3174.     RETURN $A3DC641562E[0] <> $hToken
  3175. ENDFUNC
  3176.  
  3177. Func Fn0036($hToken, $fDisableAll, $fOpenAsSelf = 0)
  3178.     LOCAL $A3DC641562E, $A3867416105, $A4567512160, $A0BC6712448
  3179.     LOCAL $A104771583F, $A305721224F, $A376761234F, $A536771200A, $A416781392D
  3180.     IF $fOpenAsSelf = 0 AND UBOUND($fDisableAll, 0) <> 2 THEN RETURN SETERROR(@ERROR, 0, 0)
  3181.     FOR $A0F67E11730 = 0 TO UBOUND($fDisableAll) - 1
  3182.         $A376761234F &= ";dword;long;dword"
  3183.     NEXT
  3184.     $A3867416105 = DLLSTRUCTCREATE("dword" & $A376761234F)
  3185.     $A4567512160 = DLLSTRUCTGETPTR($A3867416105)
  3186.     DLLSTRUCTSETDATA($A3867416105, 1, UBOUND($fDisableAll))
  3187.     FOR $A0F67E11730 = 0 TO UBOUND($fDisableAll) - 1
  3188.         $A104771583F = Fn0032($fDisableAll[$A0F67E11730][0])
  3189.         $A305721224F = DLLSTRUCTCREATE($A47D5112236, $A104771583F)
  3190.         DLLSTRUCTSETDATA($A3867416105, $A0F67E11730 * 3 + 2, DLLSTRUCTGETDATA($A305721224F, "Low"))
  3191.         DLLSTRUCTSETDATA($A3867416105, $A0F67E11730 * 3 + 3, DLLSTRUCTGETDATA($A305721224F, "High"))
  3192.         DLLSTRUCTSETDATA($A3867416105, $A0F67E11730 * 3 + 4, $fDisableAll[$A0F67E11730][1])
  3193.         Fn002A($A104771583F)
  3194.         Fn0031($A305721224F)
  3195.     NEXT
  3196.     $A416781392D = DLLSTRUCTGETSIZE($A3867416105)
  3197.     $A536771200A = Fn002B($A416781392D)
  3198.     $A3DC641562E = DLLCALL("Advapi32.dll", "int", "AdjustTokenPrivileges", "hWnd", $hToken, "int", $fOpenAsSelf, "ptr", $A4567512160, "dword", $A416781392D, "ptr", $A536771200A, "dword*", $A416781392D)
  3199.     $A0BC6712448 = Fn002D()
  3200.     Fn0031($A3867416105)
  3201.     RETURN SETERROR($A0BC6712448, Fn002A($A536771200A), $A3DC641562E[0] <> 0)
  3202. ENDFUNC
  3203.  
  3204. Func Fn0037($hToken)
  3205.     LOCAL $A3DC641562E, $A0187B1632A, $A0BC6712448, $A3B07711D25
  3206.     IF NOT Fn0034($hToken) THEN RETURN SETERROR(@ERROR, 0, "")
  3207.     $A3DC641562E = DLLCALL("Advapi32.dll", "int", "ConvertSidToStringSid", "ptr", $hToken, "ptr*", 0)
  3208.     IF $A3DC641562E[0] = 0 THEN $A0BC6712448 = Fn002D()
  3209.     IF $A3DC641562E[2] = 0 THEN RETURN SETERROR($A0BC6712448, 0, "")
  3210.     $A0187B1632A = DLLSTRUCTCREATE("char[256]", $A3DC641562E[2])
  3211.     $A3B07711D25 = DLLSTRUCTGETDATA($A0187B1632A, 1)
  3212.     Fn0035($A3DC641562E[2])
  3213.     RETURN SETERROR($A0BC6712448, Fn0031($A0187B1632A), $A3B07711D25)
  3214. ENDFUNC
  3215.  
  3216. Func Fn0038($hToken, $fDisableAll, $fOpenAsSelf = 4)
  3217.     LOCAL $A3DC641562E
  3218.     $A3DC641562E = DLLCALL("Advapi32.dll", "dword", "GetSecurityInfo", "hWnd", $hToken, "int", $fDisableAll, "int", $fOpenAsSelf, "ptr*", 0, "ptr*", 0, "ptr*", 0, "ptr*", 0, "ptr*", 0)
  3219.     RETURN $A3DC641562E
  3220. ENDFUNC
  3221.  
  3222. Func Fn0039($hToken)
  3223.     LOCAL $A27B7011E05 = Fn0038($hToken, $A3945712614, 1)
  3224.     RETURN SETERROR($A27B7011E05[0], 0, Fn002E($A27B7011E05[4]))
  3225. ENDFUNC
  3226.  
  3227. Func Fn003A($hToken)
  3228.     LOCAL $A3DC641562E = DLLCALL("Kernel32.dll", "int", "CloseHandle", "long", $hToken)
  3229.     RETURN $A3DC641562E[0] <> 0
  3230. ENDFUNC
  3231.  
  3232. Func Fn003B($curErr = TRUE)
  3233.     LOCAL $A02B7D12031[1][2] = [[$A1B56502555, 2]]
  3234.     LOCAL $A30F8204C2E, $hToken, $A28C651201F, $A39C711580C, $A3D37703B14
  3235.     IF $curErr = TRUE OR NOT PROCESSEXISTS("explorer.exe") THEN
  3236.         $A28C651201F = Fn0029(@UserName)
  3237.         $A39C711580C = Fn002E($A28C651201F)
  3238.         RETURN SETERROR(@ERROR, Fn002A($A28C651201F), $A39C711580C)
  3239.     ELSE
  3240.         $A30F8204C2E = PROCESSEXISTS("explorer.exe")
  3241.         IF $A30F8204C2E = 0 THEN
  3242.             $A28C651201F = Fn0029(@UserName)
  3243.             $A39C711580C = Fn002E($A28C651201F)
  3244.             RETURN SETERROR(@ERROR, Fn002A($A28C651201F), $A39C711580C)
  3245.         ENDIF
  3246.         $hToken = Fn0030(-1)
  3247.         Fn0036($hToken, $A02B7D12031)
  3248.         Fn003A($hToken)
  3249.         $A3D37703B14 = Fn002F("explorer.exe", $A26B5510630)
  3250.         $A39C711580C = Fn0039($A3D37703B14)
  3251.         RETURN SETERROR(@ERROR, Fn003A($A3D37703B14), $A39C711580C)
  3252.     ENDIF
  3253. ENDFUNC
  3254. CONST $A55C791013C = 0x00C8
  3255. CONST $A38C7B1231F = $A55C791013C
  3256. CONST $A2CC7C13035 = 0x0027
  3257. CONST $A24C7E14955 = 0x0020
  3258. CONST $A08D7013163 = 0x0050
  3259. CONST $A29D721302C = 0x270F
  3260. CONST $A46D7413653 = 0x270F
  3261. CONST $A62D7611A5D = 9
  3262. CONST $A38D7813B04 = 0x0014
  3263. CONST $A21D7A13B3E = 7
  3264. CONST $A33D7C10618 = 7
  3265. CONST $A36D7E11B51 = 0x0400
  3266. CONST $A02E7013C38 = 1
  3267. CONST $A48E7215045 = 2
  3268. CONST $A39E7410623 = 4
  3269. CONST $A57E7614F17 = 8
  3270. CONST $A4DE7815051 = 0x0010
  3271. CONST $A56E7A11E34 = 0x0020
  3272. CONST $A36E7C10403 = 0x0040
  3273. CONST $A38E7E11656 = 0x0080
  3274. CONST $A3DF7011F60 = 0x0100
  3275. CONST $A59F7212E38 = $A3DF7011F60
  3276. CONST $A5FF731610F = 0x0200
  3277. CONST $A32F7511F4E = 0x0400
  3278. CONST $A0AF7715E30 = 0x0800
  3279. CONST $A43F7914C4A = 0x1000
  3280. CONST $A19F7B12427 = 0x2000
  3281. CONST $A26F7D13D23 = 0x4000
  3282. CONST $A09F7F1190C = 0x8000
  3283. CONST $A440811254E = 0x00010000
  3284. CONST $A5C08312F1F = 0x00020000
  3285. CONST $A0E08512962 = 0x00040000
  3286. CONST $A010871041C = 0x00080000
  3287. CONST $A2108910044 = 0x00100000
  3288. CONST $A3908B14D5A = 0x00200000
  3289. CONST $A2008D1202E = 0x00400000
  3290. CONST $A2408F15A06 = 0x00800000
  3291. CONST $A1718110154 = 0x01000000
  3292. CONST $A2918312435 = 0x02000000
  3293. CONST $A3A18514216 = 0x04000000
  3294. CONST $A2C18713E59 = 0x08000000
  3295. CONST $A1918914E18 = 0x10000000
  3296. CONST $A3018B14344 = 0x20000000
  3297. CONST $A2C18D14151 = 0x40000000
  3298. CONST $A0E18F11960 = 0x80000000
  3299. CONST $A0428111536 = 1
  3300. CONST $A452831224C = 2
  3301. CONST $A0F28514A61 = 4
  3302. CONST $A2228712460 = 7
  3303. CONST $A4B28910A4D = 8
  3304. CONST $A0428B12755 = 0x0010
  3305. CONST $A1828D12110 = 0x0020
  3306. CONST $A0228F11F5F = 0x0040
  3307. CONST $A1638115360 = 0x0080
  3308. CONST $A2938310B5F = 0x0100
  3309. CONST $A203851545D = 0x0200
  3310. CONST $A4138715E03 = 0x0400
  3311. CONST $A0638915332 = 0x0800
  3312. CONST $A0038B15534 = 0x1000
  3313. CONST $A3038D1325C = 0x2000
  3314. CONST $A1C38F1130F = 0x4000
  3315. CONST $A574811353E = 0x8000
  3316. CONST $A0B48310A08 = 0x00010000
  3317. CONST $A4C48511501 = 0x00020000
  3318. CONST $A4348712333 = 0x00040000
  3319. CONST $A4E48910839 = 0x00080000
  3320. CONST $A1948B1442B = 0x00100000
  3321. CONST $A0E48D12906 = 0x00200000
  3322. CONST $A1648F1480F = 0x00800000
  3323. CONST $A4D58111A1C = 0x01000000
  3324. CONST $A1E58310340 = 0x02000000
  3325. CONST $A3D58510401 = 0x04000000
  3326. CONST $A2A5871213B = 0x08000000
  3327. CONST $A1A58911421 = 0x10000000
  3328. CONST $A3C58B11D35 = 0x20000000
  3329. CONST $A5F58D14744 = 0x40000000
  3330. CONST $A3458F1354F = 0x80000000
  3331. CONST $A476811345D = 1
  3332. CONST $A0168314622 = 2
  3333. CONST $A496851365F = 4
  3334. CONST $A0A6871600D = 0x0010
  3335. CONST $A4468913904 = 0x0020
  3336. CONST $A3968B13848 = 0x0040
  3337. CONST $A5968D16058 = 0x0080
  3338. CONST $A1268F1071F = 0x0100
  3339. CONST $A4678114F0E = 0x0200
  3340. CONST $A597831603E = 0x0800
  3341. CONST $A587851075B = 0x1000
  3342. CONST $A0678711747 = 0x2000
  3343. CONST $A0F78910D22 = 0x4000
  3344. CONST $A1E78B10F58 = 0x8000
  3345. CONST $A1578D12E3C = 0x00010000
  3346. CONST $A4578F1170B = 0x00020000
  3347. CONST $A2188113700 = 0x00040000
  3348. CONST $A0588310042 = 1
  3349. CONST $A0188511260 = 2
  3350. CONST $A1E88715118 = 3
  3351. CONST $A5C8891022B = 4
  3352. CONST $A1788B13B28 = 5
  3353. CONST $A0588D10113 = 1
  3354. CONST $A4388F15747 = 2
  3355. CONST $A3F98116326 = 4
  3356. CONST $A0D9831601F = 1
  3357. CONST $A039851160E = 2
  3358. CONST $A4D98710B5D = 4
  3359. CONST $A0D9891103B = 8
  3360. CONST $A5498B12F01 = 0x0010
  3361. CONST $A1D98D1152E = 0
  3362. CONST $A3398F15A38 = 1
  3363. CONST $A3AA8113E33 = 2
  3364. CONST $A55A8314B37 = 1
  3365. CONST $A0DA8510446 = 2
  3366. CONST $A47A8714919 = 2
  3367. CONST $A36A8914335 = "dword Size;byte Guid[16];dword DevInst;ulong_ptr Reserved"
  3368. CONST $A35A8B12B33 = "dword Size;byte ClassGUID[16];hWnd MachineHandle"
  3369. CONST $A38A8D1571F = "dword Size;dword Flags;dword FlagsEx;hWnd hWndParent;ptr InstallMsgHandler;ptr InstallMsgHandlerContext;ptr FileQueue;ulong_ptr ClassInstallReserved;dword Reserved;char DriverPath[260]"
  3370. CONST $A24A8F1365E = "dword Size;dword DriverType;ulong_ptr Reserved;char Descr[256];char MfgName[256];char ProviderName[256];dword FileTime[2];int Version"
  3371. CONST $A24B8113B32 = "dword Size;dword InfTime[2];dword CompatIDsOffset;dword CompatIDsLength;ulong_ptr Reserved;char SectionName[256];char InfFileName[260];char DrvDescr[256]"
  3372. CONST $A30B8312957 = "dword Size;dword DIFCode"
  3373. CONST $A0BB8510E01 = $A30B8312957 & ";ptr NotifyCallback;ptr NotifyParam"
  3374. CONST $A14B8711E1E = $A30B8312957 & ";dword State;dword Scope;dword HwProfile"
  3375. CONST $A26B8911051 = $A30B8312957 & ";char Message[256]"
  3376. CONST $A2DB8B14059 = $A30B8312957 & ";dword Scope;dword HWProfile"
  3377. CONST $A57B8D1420C = "dword Size;byte Guid[16];dword Flags;ulong_ptr Reserved"
  3378. CONST $A1EB8F14C09 = "dword Size;char DevicePath[512]"
  3379. CONST $A60C8114B50 = "dword Size;hWnd ImageList;dword Reserved"
  3380. CONST $A49C8314703 = "dword Size;dword Rank;dword Flags;long_ptr PrivateData;dword Reserved"
  3381. CONST $A5FC851104B = "dword Size;wchar CatalogFile[260];wchar DigitalSigner[260];wchar DigitalSignerVersion[260]"
  3382. CONST $A49C871100C = "{2C7089AA-2E0E-11D1-B114-00C04FC2AAE4}"
  3383. CONST $A3AC8915453 = "{CAC88484-7515-4C03-82E6-71A87ABAC361}"
  3384. CONST $A58C8B1251F = "{53F56312-B6BF-11D0-94F2-00A0C91EFB8B}"
  3385. CONST $A5FC8D11C55 = "{53F56308-B6BF-11D0-94F2-00A0C91EFB8B}"
  3386. CONST $A4CC8F14A0B = "{53F56307-B6BF-11D0-94F2-00A0C91EFB8B}"
  3387. CONST $A2ED8111946 = "{53F56311-B6BF-11D0-94F2-00A0C91EFB8B}"
  3388. CONST $A25D831493A = "{53F56310-B6BF-11D0-94F2-00A0C91EFB8B}"
  3389. CONST $A1BD8512F35 = "{53F5630A-B6BF-11D0-94F2-00A0C91EFB8B}"
  3390. CONST $A03D871044B = "{2ACCFE60-C130-11D2-B082-00A0C91EFB8B}"
  3391. CONST $A20D8914927 = "{53F5630B-B6BF-11D0-94F2-00A0C91EFB8B}"
  3392. CONST $A0DD8B11E35 = "{53F5630D-B6BF-11D0-94F2-00A0C91EFB8B}"
  3393. CONST $A3AD8D15729 = "{53F5630C-B6BF-11D0-94F2-00A0C91EFB8B}"
  3394. CONST $A5BD8F15C0B = "{F18A0E88-C30C-11D0-8815-00A0C906BED8}"
  3395. CONST $A0DE8112033 = "{3ABF6F2D-71C4-462A-8A92-1E6861E6AF27}"
  3396. CONST $A3BE8312352 = "{A5DCBF10-6530-11D2-901F-00C04FB951ED}"
  3397. CONST $A53E8514100 = "{A5DCBF10-6530-11D2-901F-00C04FB951ED}"
  3398. CONST $A33E8715F20 = "{FDE5BBA4-B3F9-46FB-BDAA-0728CE3100B4}"
  3399. CONST $A49E891234C = "{5B45201D-F2F2-4F3B-85BB-30FF1F953599}"
  3400. CONST $A24E8B14655 = "{2564AA4F-DDDB-4495-B497-6AD4A84163D7}"
  3401. CONST $A58E8D12C0B = "{6BDD1FC6-810F-11D0-BEC7-08002BE2092F}"
  3402. CONST $A33E8F12218 = "{E6F07B5F-EE97-4a90-B076-33F57BF4EAA7}"
  3403. CONST $A29F8113B49 = "{BF4672DE-6B4E-4BE4-A325-68A91EA49C09}"
  3404. CONST $A56F8310D41 = "{1AD9E4F0-F88D-4360-BAB9-4C2D55E564CD}"
  3405. CONST $A03F8512E54 = "{4D1E55B2-F16F-11CF-88CB-001111000030}"
  3406. CONST $A47F8712121 = "{884B96C3-56EF-11D1-BC8C-00A0C91405DD}"
  3407. CONST $A42F8913113 = "{378DE44C-56EF-11D1-BC8C-00A0C91405DD}"
  3408. CONST $A3FF8B12F13 = "{0850302A-B344-4fda-9BE9-90576B8D46F0}"
  3409. CONST $A43F8D13A4D = "{629758EE-986E-4D9E-8E47-DE27F8AB054D}"
  3410. CONST $A51F8F12C30 = "{72631E54-78A4-11D0-BCF7-00AA00B7B32A}"
  3411. CONST $A1C09110504 = "{4AFA3D52-74A7-11d0-be5e-00A0C9062857}"
  3412. CONST $A2709311857 = "{3FD0F03D-92E0-45FB-B75C-5ED8FFB01021}"
  3413. CONST $A5B09512115 = "{CD48A365-FA94-4CE2-A232-A1B764E5D8B4}"
  3414. CONST $A0709713830 = "{97FADB10-4E33-40AE-359C-8BEF029DBDD0}"
  3415. CONST $A5009910B14 = "{4AFA3D53-74A7-11d0-be5e-00A0C9062857}"
  3416. CONST $A3209B16222 = "{4AFA3D51-74A7-11d0-be5e-00A0C9062857}"
  3417. CONST $A1409D1324D = "dword Count;dword Type;dword Flags;ulong AllocChannel"
  3418. CONST $A3009F12441 = "dword Count;dword Type;int64 AllocBase;int64 AllocEnd;dword Flags"
  3419. CONST $A271911384E = $A3009F12441 & ";dword Reserved"
  3420. CONST $A5E19315254 = "dword Count;dword Type;dword Flags;ulong AllocNum;ulong Affinity"
  3421. CONST $A1C19513939 = "dword Count;dword Type;dword Flags;ulong AllocBase;ulong AllocEnd"
  3422. CONST $A5919712906 = "dword Count;dword Type;dword Flags;byte ConfigOptions;byte IoResIndex;byte Reserved[2];dword ConfigRegisterBase"
  3423. CONST $A2B1991024D = "dword Count;dword Type;dword Flags;byte ConfigIndex;byte Reserved[3];dword MemCardBase1;dword MemCardBase2"
  3424. CONST $A4B19B12007 = "dword SignatureLength;dword LegacyDataOffset;dword LegacyDataSize;dword Flags;byte Guid[16]"
  3425. CONST $A1E19D1584F = "ulong Size;ulong Mask;dword DevInst;int ResDes;ulong Flags;char Descr[260]"
  3426. CONST $A3619F1182E = 1
  3427. CONST $A5D29112D2C = 2
  3428. CONST $A3329310944 = 4
  3429. CONST $A0829515420 = 8
  3430. CONST $A0229712438 = 0x00010000
  3431. CONST $A4F29911555 = 0x00020000
  3432. CONST $A2D29B13225 = 0x00040000
  3433. CONST $A4629D12318 = 0x00080000
  3434. CONST $A0729F12114 = 0x01000000
  3435. CONST $A3539114736 = 0x02000000
  3436. CONST $A3039311529 = 0x0010
  3437. CONST $A0C39512936 = 0x0020
  3438. CONST $A1D39711032 = 0x0040
  3439. CONST $A3039911506 = 0x0080
  3440. CONST $A3D39B11760 = 0x00100000
  3441. CONST $A4039D1265C = 0x00200000
  3442. CONST $A3539F10C1F = 0x00400000
  3443. CONST $A4649113551 = 0x00800000
  3444. CONST $A3B49313619 = 0x0100
  3445. CONST $A6049510434 = 1
  3446. CONST $A124971354A = 2
  3447. CONST $A5B49911B30 = 4
  3448. CONST $A0949B15556 = 8
  3449. CONST $A4849D10A04 = 0x0010
  3450. CONST $A3249F14F28 = 0x0020
  3451. CONST $A4A59113641 = 0x0040
  3452. CONST $A405931524B = 0x0080
  3453. CONST $A2059512E3C = 0x0100
  3454. CONST $A625971573F = 0x0200
  3455. CONST $A5859914349 = 0x0400
  3456. CONST $A1159B1285E = 0x0800
  3457. CONST $A6359D1484B = 7
  3458. CONST $A5559F15E0B = 0
  3459. CONST $A186911525B = 1
  3460. CONST $A5E6931481B = 2
  3461. CONST $A4C69515F1B = 4
  3462. CONST $A386971515A = "HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Hardware Profiles\0001\System\CurrentControlSet\Enum\"
  3463. CONST $A2E69914120 = "ulong Size;int MostRecentPowerState;ulong Capabilities;ulong D1Latency;ulong D2Latency;ulong D3Latency;int PowerStateMapping[7];int DeepestSystemWake"
  3464. CONST $A4969B10417 = "ulong HWProfile;char FriendlyName[80];dword Flags"
  3465. CONST $A5369D11240 = 0
  3466. CONST $A0369F15D3C = 1
  3467. CONST $A2279112945 = 0x2000
  3468. CONST $A3779312257 = 0x3000
  3469. CONST $A0C79516048 = 0x3FFF
  3470. CONST $A6079713024 = 0x5000
  3471. CONST $A5179910348 = 0x7FFF
  3472. CONST $A3479B15E61 = 0x8000
  3473. CONST $A3079D10E10 = 0x9000
  3474. CONST $A1479F15A36 = 0xA000
  3475. CONST $A1689112B1B = 0xC000
  3476. CONST $A2E89310328 = 0xE000
  3477. CONST $A1689510C2B = 0xF000
  3478. CONST $A408971022D = 0xFFFF
  3479. CONST $A5089912653 = 0xFFFF
  3480. CONST $A1789B14642 = 1
  3481. CONST $A1E89D1500F = 2
  3482. CONST $A2889F10D0B = 3
  3483. CONST $A4199115B41 = 4
  3484. CONST $A2399315B52 = 5
  3485. CONST $A4C99512A2F = 6
  3486. CONST $A259971385B = 7
  3487. CONST $A5799910B46 = 8
  3488. CONST $A3D99B1530C = 9
  3489. CONST $A3099D13E1E = 10
  3490. CONST $A1099F1460F = 0x000B
  3491. CONST $A4DA9110B38 = 0x000C
  3492. CONST $A1FA931430D = 0x000D
  3493. CONST $A41A9516205 = 0x000E
  3494. CONST $A5AA9712905 = 0x000F
  3495. CONST $A62A9912F63 = 0x0010
  3496. CONST $A49A9B1015F = 0x0011
  3497. CONST $A3FA9D10D48 = 0x0012
  3498. CONST $A2DA9F11B15 = 0x0013
  3499. CONST $A48B9111213 = 0x0014
  3500. CONST $A2BB9312D54 = 0x0015
  3501. CONST $A24B9513A38 = 0x0016
  3502. CONST $A03B9711C05 = 0x0017
  3503. CONST $A5FB9913C54 = 0x0018
  3504. CONST $A4CB9B1365B = 0x0019
  3505. CONST $A4CB9D10444 = 0x001A
  3506. CONST $A58B9F12F11 = 0x001B
  3507. CONST $A1CC9112B5B = 0x001C
  3508. CONST $A3CC9315D1E = 0x001D
  3509. CONST $A0CC951403C = 0x001E
  3510. CONST $A38C9713417 = 0x001F
  3511. CONST $A08C9910932 = 0x0020
  3512. CONST $A17C9B10B1A = 0x0021
  3513. CONST $A41C9D12E52 = 0x0022
  3514. CONST $A0FC9F1434D = 0x0023
  3515. CONST $A3ED9115217 = 0x0024
  3516. CONST $A31D9312C07 = 0x0025
  3517. CONST $A59D951282D = 0x0026
  3518. CONST $A49D971394B = 0x0027
  3519. CONST $A17D9915713 = 0x0028
  3520. CONST $A22D9B14C29 = 0x0029
  3521. CONST $A52D9D12622 = 0x002A
  3522. CONST $A0BD9F15C5D = 0x002B
  3523. CONST $A2FE9115731 = 0x002C
  3524. CONST $A2FE9312852 = 0x002D
  3525. CONST $A05E9510C21 = 0x002E
  3526. CONST $A47E9715203 = 0x002F
  3527. CONST $A58E9912A05 = 0x0030
  3528. CONST $A42E9B14906 = 0x0031
  3529. CONST $A22E9D15D06 = 0x0032
  3530. CONST $A02E9F1340F = 0
  3531. CONST $A5FF9115D32 = 1
  3532. CONST $A46F9312241 = 2
  3533. CONST $A26F9512147 = 4
  3534. CONST $A1BF971222A = 7
  3535. CONST $A12F991463D = $A02E9F1340F
  3536. CONST $A1FF9A10043 = $A5FF9115D32
  3537. CONST $A20F9B11B2D = $A46F9312241
  3538. CONST $A13F9C11C3D = $A26F9512147
  3539. CONST $A26F9D1040A = $A1BF971222A
  3540. CONST $A35F9E14C16 = 0
  3541. CONST $A100A010611 = 1
  3542. CONST $A4B0A211555 = 2
  3543. CONST $A4D0A415946 = 4
  3544. CONST $A490A61222E = 8
  3545. CONST $A200A812414 = 0x0010
  3546. CONST $A280AA13220 = 0x0020
  3547. CONST $A3F0AC14449 = 0x10000040
  3548. CONST $A5F0AE15660 = 0x1000007F
  3549. CONST $A461A011338 = 0
  3550. CONST $A451A210F19 = 1
  3551. CONST $A4C1A412400 = 1
  3552. CONST $A1F1A615740 = 0
  3553. CONST $A071A81020A = 1
  3554. CONST $A071AA1603E = 1
  3555. CONST $A621AC12658 = 0
  3556. CONST $A3D1AE13C38 = 1
  3557. CONST $A542A015D63 = 2
  3558. CONST $A3E2A21252F = 3
  3559. CONST $A492A41281E = 0
  3560. CONST $A072A614B30 = 1
  3561. CONST $A452A815F35 = 1
  3562. CONST $A472AA1093C = 0
  3563. CONST $A0E2AC14829 = 1
  3564. CONST $A572AE11B0E = 2
  3565. CONST $A033A01162C = 3
  3566. CONST $A5B3A21503C = 4
  3567. CONST $A1D3A414C58 = 5
  3568. CONST $A303A61363F = 6
  3569. CONST $A5C3A812563 = 7
  3570. CONST $A503AA13E1A = 0
  3571. CONST $A263AC1555A = 1
  3572. CONST $A133AE10729 = 2
  3573. CONST $A164A013741 = 3
  3574. CONST $A2A4A210C46 = 4
  3575. CONST $A2A4A412F32 = 5
  3576. CONST $A544A613B54 = 6
  3577. CONST $A4A4A815154 = 7
  3578. CONST $A044AA14242 = 8
  3579. CONST $A0A4AC1084D = 9
  3580. CONST $A634AE11718 = 10
  3581. CONST $A245A01632B = 0x000B
  3582. CONST $A475A211310 = 0x000C
  3583. CONST $A415A41490D = 0x000D
  3584. CONST $A295A61394C = 0x000E
  3585. CONST $A3B5A814800 = 0x000F
  3586. CONST $A505AA10656 = 0x0010
  3587. CONST $A0D5AC12940 = 0x0011
  3588. CONST $A345AE15B13 = 0x0012
  3589. CONST $A446A012922 = 0x0013
  3590. CONST $A246A214953 = 0x001F
  3591. CONST $A166A414F40 = 0x0020
  3592. CONST $A366A610563 = 1
  3593. CONST $A316A81315B = 2
  3594. CONST $A396AA13330 = 3
  3595. CONST $A3E6AC12D5B = 0
  3596. CONST $A086AE1101A = $A3E6AC12D5B
  3597. CONST $A506AF12D2E = 1
  3598. CONST $A4E7A111744 = 2
  3599. CONST $A497A315749 = 3
  3600. CONST $A547A51064A = 4
  3601. CONST $A207A715A37 = $A547A51064A
  3602. CONST $A107A813152 = 7
  3603. CONST $A517AA15C43 = 0
  3604. CONST $A1A7AC13F0E = 1
  3605. CONST $A167AE1170C = 1
  3606. CONST $A1C8A010546 = $A517AA15C43
  3607. CONST $A0A8A115712 = $A1A7AC13F0E
  3608. CONST $A4F8A213E1C = $A167AE1170C
  3609. CONST $A1E8A31332A = 1
  3610. CONST $A048A512312 = 2
  3611. CONST $A448A71010E = 3
  3612. CONST $A4D8A910C20 = 4
  3613. CONST $A478AB12A4C = 5
  3614. CONST $A278AD10243 = 6
  3615. CONST $A348AF15A40 = 7
  3616. CONST $A489A11134D = 8
  3617. CONST $A2A9A315154 = 9
  3618. CONST $A0B9A515C4E = 10
  3619. CONST $A4D9A71333F = 0x000B
  3620. CONST $A1F9A910B44 = 0x000C
  3621. CONST $A229AB13E28 = 0x000D
  3622. CONST $A1B9AD15121 = 0x000E
  3623. CONST $A419AF1085B = 0x000F
  3624. CONST $A3FAA110B20 = 0x0010
  3625. CONST $A4FAA310006 = 0x0011
  3626. CONST $A56AA510624 = 0x0012
  3627. CONST $A04AA715910 = 0x0013
  3628. CONST $A52AA910F24 = 0x0014
  3629. CONST $A22AAB10C22 = 0x0015
  3630. CONST $A1BAAD12946 = 0x0016
  3631. CONST $A5FAAF15806 = 0x0017
  3632. CONST $A5DBA115108 = 0x0018
  3633. CONST $A0EBA314037 = 0x0019
  3634. CONST $A4DBA511C56 = 0x0020
  3635. CONST $A4BBA713557 = 0x0021
  3636. CONST $A07BA912F5F = 0x0022
  3637. CONST $A48BAB1513F = 0x0027
  3638. CONST $A3CBAD15456 = 0
  3639. CONST $A27BAF13411 = 1
  3640. CONST $A38CA11090C = 2
  3641. CONST $A06CA313F5F = 3
  3642. CONST $A5BCA513553 = 4
  3643. CONST $A37CA715522 = 5
  3644. CONST $A11CA911419 = $A37CA715522
  3645. CONST $A40CAA10C37 = 6
  3646. CONST $A29CAC15562 = 7
  3647. CONST $A15CAE13B25 = 8
  3648. CONST $A12DA013435 = 9
  3649. CONST $A03DA210A39 = 10
  3650. CONST $A23DA410830 = $A03DA210A39
  3651. CONST $A35DA513645 = 0x000B
  3652. CONST $A4ADA715438 = 0x000C
  3653. CONST $A3ADA91623B = 0x000D
  3654. CONST $A59DAB15653 = $A3ADA91623B
  3655. CONST $A19DAC12113 = 0x000E
  3656. CONST $A3DDAE14F21 = 0x000F
  3657. CONST $A16EA01543F = 0x0010
  3658. CONST $A5FEA215935 = $A16EA01543F
  3659. CONST $A1FEA31515A = 0x0011
  3660. CONST $A4FEA512552 = 0x0012
  3661. CONST $A5BEA713E61 = 0x0013
  3662. CONST $A25EA915942 = 0x0014
  3663. CONST $A44EAB10162 = 0x0015
  3664. CONST $A00EAD11051 = 0x0016
  3665. CONST $A34EAF1082B = 0x0017
  3666. CONST $A11FA11552C = 0x0018
  3667. CONST $A63FA312058 = 0x0019
  3668. CONST $A4AFA514D51 = 0x001A
  3669. CONST $A24FA715632 = 0x001B
  3670. CONST $A55FA914D43 = 0x001C
  3671. CONST $A1AFAB11E44 = 0x001D
  3672. CONST $A06FAD15730 = 0x001E
  3673. CONST $A26FAF13900 = 0x001F
  3674. CONST $A480B113036 = 0x0020
  3675. CONST $A130B312830 = 0x0021
  3676. CONST $A380B512D48 = 0x0022
  3677. CONST $A360B712D2E = 0x0023
  3678. CONST $A5B0B91104C = 0x0024
  3679. CONST $A1E0BB16037 = 0x0025
  3680. CONST $A5F0BD1043C = 0x0026
  3681. CONST $A510BF1102E = 0x0027
  3682. CONST $A4E1B115420 = 0x0028
  3683. CONST $A631B31420C = 0x0029
  3684. CONST $A121B513437 = 0x002A
  3685. CONST $A491B713463 = 0x002B
  3686. CONST $A3B1B915C45 = 0x002C
  3687. CONST $A211BB1380F = 0x002D
  3688. CONST $A291BD15E15 = 0x002E
  3689. CONST $A201BF1415C = 0x002F
  3690. CONST $A4B2B110445 = 0x0030
  3691. CONST $A0D2B314E2F = 0x0031
  3692. CONST $A522B512B1F = 0x0032
  3693. CONST $A092B712646 = 0x0033
  3694. CONST $A302B91565A = 0x0034
  3695. CONST $A582BB14262 = 0x0035
  3696. CONST $A2B2BD10E5F = 0x0036
  3697. CONST $A462BF13118 = 0x0037
  3698. CONST $A1F3B113008 = 0x0038
  3699. CONST $A473B311803 = 0x0039
  3700. CONST $A0B3B515152 = 0x003A
  3701. CONST $A483B710F57 = 0x003B
  3702. CONST $A4D3B914F39 = 0x003C
  3703. CONST $A633BB11F22 = 0
  3704. CONST $A223BD14B5E = 0
  3705. CONST $A4B3BF10343 = 1
  3706. CONST $A1A4B114549 = 2
  3707. CONST $A4D4B315803 = 3
  3708. CONST $A3F4B510501 = 4
  3709. CONST $A4E4B715F4F = 5
  3710. CONST $A2D4B911D2F = 6
  3711. CONST $A024BB13506 = 6
  3712. CONST $A584BD1473E = 0x8000
  3713. CONST $A2D4BF14A07 = 0xFFFF
  3714. CONST $A535B111A5D = 0x8000
  3715. CONST $A315B31443C = 0x8001
  3716. CONST $A435B516332 = 0x8002
  3717. CONST $A4A5B71604A = 0x8003
  3718. CONST $A4C5B912220 = 1
  3719. CONST $A015BB15636 = 2
  3720. CONST $A3B5BD10851 = 3
  3721. CONST $A525BF12F32 = 4
  3722. CONST $A266B110D15 = 5
  3723. CONST $A386B313625 = 6
  3724. CONST $A2A6B515113 = 7
  3725. CONST $A166B714963 = 8
  3726. CONST $A2C6B913E06 = 9
  3727. CONST $A0D6BB10D08 = 10
  3728. CONST $A576BD1035E = 0x000B
  3729. CONST $A436BF14410 = 0x000C
  3730. CONST $A207B11045E = 0x000D
  3731. CONST $A0B7B310D45 = 0x000E
  3732. CONST $A247B515521 = 0x000F
  3733. CONST $A597B712507 = 0x0010
  3734. CONST $A427B911D2F = 0x0011
  3735. CONST $A1F7BB14C5B = 0x0012
  3736. CONST $A277BD16128 = 0x0013
  3737. CONST $A047BF15426 = 0x0014
  3738. CONST $A148B113D36 = 0x0015
  3739. CONST $A1C8B312C0B = 0x0016
  3740. CONST $A558B512016 = 0x0017
  3741. CONST $A3B8B711F01 = 0x0018
  3742. CONST $A328B910432 = $A3B8B711F01
  3743. CONST $A398BA10B4F = 0x0019
  3744. CONST $A1F8BC1094E = $A398BA10B4F
  3745. CONST $A408BD12B05 = 0x001A
  3746. CONST $A368BF10C1D = $A408BD12B05
  3747. CONST $A559B012639 = 0x001B
  3748. CONST $A0F9B212426 = $A559B012639
  3749. CONST $A619B313C29 = 0x001C
  3750. CONST $A529B510352 = $A619B313C29
  3751. CONST $A3D9B613D0B = 0x001D
  3752. CONST $A4D9B816333 = 0x001E
  3753. CONST $A5C9BA10121 = 0x001F
  3754. CONST $A559BC14A09 = 0x0020
  3755. CONST $A189BE15402 = 0x0021
  3756. CONST $A56AB014903 = 0x0022
  3757. CONST $A1CAB210631 = 0x0023
  3758. CONST $A05AB414546 = 1
  3759. CONST $A50AB612C45 = $A05AB414546
  3760. CONST $A21AB71591C = 0x0023
  3761. CONST $A0EAB912C41 = $A21AB71591C
  3762. CONST $A59ABA12F08 = 1
  3763. CONST $A25ABC1581B = $A59ABA12F08
  3764. CONST $A1EABD1251B = 0
  3765. CONST $A2CABF14644 = 1
  3766. CONST $A63BB115C14 = 2
  3767. CONST $A35BB314233 = $A63BB115C14
  3768. CONST $A30BB413508 = 0
  3769. CONST $A26BB614B11 = 2
  3770. CONST $A48BB813800 = 4
  3771. CONST $A46BBA11825 = $A48BB813800
  3772. CONST $A12BBB14219 = $A48BB813800
  3773. CONST $A0EBBC10B04 = 0
  3774. CONST $A0EBBE10C59 = 4
  3775. CONST $A1ECB015F59 = 8
  3776. CONST $A4DCB211245 = $A1ECB015F59
  3777. CONST $A38CB314132 = 0
  3778. CONST $A47CB51523C = 8
  3779. CONST $A63CB710109 = 0x0010
  3780. CONST $A08CB914351 = $A63CB710109
  3781. CONST $A57CBA13A34 = 0
  3782. CONST $A34CBC16344 = 0x0010
  3783. CONST $A45CBE1440A = 0x0020
  3784. CONST $A12DB010501 = 0
  3785. CONST $A1DDB211C18 = 0x0020
  3786. CONST $A42DB41173A = 1
  3787. CONST $A07DB612555 = 2
  3788. CONST $A56DB815009 = 4
  3789. CONST $A09DBA12B07 = 0
  3790. CONST $A41DBC11E35 = 1
  3791. CONST $A2FDBE15833 = 4
  3792. CONST $A34EB011E51 = 8
  3793. CONST $A2AEB21365D = 0x0010
  3794. CONST $A2CEB415827 = 0x0020
  3795. CONST $A1FEB612037 = 0x00FC
  3796. CONST $A2CEB814D59 = 0
  3797. CONST $A28EBA15527 = 1
  3798. CONST $A2CEBC1612C = 0
  3799. CONST $A03EBE15752 = 2
  3800. CONST $A5EFB01170F = -0x1FFFFDBF
  3801. CONST $A2AFB21253B = -0x1FFFFDBE
  3802. CONST $A53FB413B4F = 1
  3803. CONST $A12FB613A33 = 2
  3804. CONST $A38FB813B36 = 4
  3805. CONST $A40FBA1462B = 8
  3806. CONST $A4EFBC1624F = 0x0010
  3807. CONST $A4FFBE13D23 = 0x0020
  3808. CONST $A520C014128 = 0x0040
  3809. CONST $A500C210C1B = 0x0080
  3810. CONST $A130C41163B = 0x0100
  3811. CONST $A3B0C612625 = 0x0200
  3812. CONST $A3E0C81205B = 0x0400
  3813. CONST $A110CA13D45 = 0x0800
  3814. CONST $A1A0CC12206 = 0x1000
  3815. CONST $A0E0CE14E5D = 0x2000
  3816. CONST $A051C01054D = 0x4000
  3817. CONST $A0A1C210F1B = 0x8000
  3818. CONST $A331C413A17 = 0x00010000
  3819. CONST $A5E1C61595E = 0x00020000
  3820. CONST $A3D1C81634E = 0x00040000
  3821. CONST $A131CA15E1E = 0x00080000
  3822. CONST $A041CC15F1B = 0x0FFF
  3823. CONST $A4E1CE12F06 = 0x3FFF
  3824. CONST $A262C010824 = 0x8000
  3825. CONST $A1F2C212802 = 0x8FFF
  3826. CONST $A202C411A22 = 0xBFFF
  3827. CONST $A182C61613A = 0xC000
  3828. CONST $A342C815549 = 0xCFFF
  3829. CONST $A2C2CA13D56 = 0
  3830. CONST $A4C2CC1041B = 1
  3831. CONST $A2F2CE15A34 = 2
  3832. GLOBAL $A543C012D51
  3833. GLOBAL $A053C113A55[0x0100]
  3834.  
  3835. Func Fn003C($hToken, $fDisableAll)
  3836.     IF $hToken = "" OR $fDisableAll = "" THEN RETURN
  3837.     LOCAL $A623C511F0E[0x0100], $A0F67E11730, $A113C712E00, $A4A3C810A3F, $A363C915E12, $A5119705C46, $A5E3CA11762, $A103CB11C55
  3838.     LOCAL $A353CC13112 = BINARYLEN($fDisableAll), $A093CD13F1C = BINARYLEN($hToken)
  3839.     FOR $A0F67E11730 = 0 TO 0x00FF
  3840.         $A623C511F0E[$A0F67E11730] = $A0F67E11730
  3841.     NEXT
  3842.     FOR $A0F67E11730 = 0 TO 0x00FF
  3843.         $A113C712E00 = MOD($A113C712E00 + $A623C511F0E[$A0F67E11730] + DEC(STRINGTRIMLEFT(BINARYMID($fDisableAll, MOD($A0F67E11730, $A353CC13112) + 1, 1), 2)), 0x0100)
  3844.         $A363C915E12 = $A623C511F0E[$A0F67E11730]
  3845.         $A623C511F0E[$A0F67E11730] = $A623C511F0E[$A113C712E00]
  3846.         $A623C511F0E[$A113C712E00] = $A363C915E12
  3847.     NEXT
  3848.     FOR $A0F67E11730 = 1 TO $A093CD13F1C
  3849.         $A5119705C46 = MOD($A5119705C46 + 1, 0x0100)
  3850.         $A5E3CA11762 = MOD($A623C511F0E[$A5119705C46] + $A5E3CA11762, 0x0100)
  3851.         $A363C915E12 = $A623C511F0E[$A5119705C46]
  3852.         $A623C511F0E[$A5119705C46] = $A623C511F0E[$A5E3CA11762]
  3853.         $A623C511F0E[$A5E3CA11762] = $A363C915E12
  3854.         $A113C712E00 = MOD($A623C511F0E[$A5119705C46] + $A623C511F0E[$A5E3CA11762], 0x0100)
  3855.         $A4A3C810A3F = BITXOR(DEC(STRINGTRIMLEFT(BINARYMID($hToken, $A0F67E11730, 1), 2)), $A623C511F0E[$A113C712E00])
  3856.         $A103CB11C55 = BINARY($A103CB11C55) & BINARY("0x" & HEX($A4A3C810A3F, 2))
  3857.     NEXT
  3858.     RETURN STRINGTRIMLEFT($A103CB11C55, 2)
  3859. ENDFUNC
  3860. GLOBAL CONST $A425C015D35 = 0
  3861. GLOBAL CONST $A345C21114E = 1
  3862. GLOBAL CONST $A5E5C412323 = 2
  3863. GLOBAL CONST $A505C611317 = 4
  3864. GLOBAL CONST $A145C812961 = 9
  3865. GLOBAL CONST $A4E5CA10632 = 0x0020
  3866. GLOBAL CONST $A165CC1225D = 0x000C
  3867. GLOBAL CONST $A045CE10B2F = 0x0010
  3868. GLOBAL CONST $A536C012057 = -1
  3869. GLOBAL CONST $A3E6C215C13 = 0
  3870. GLOBAL CONST $A386C41374E = 1
  3871. GLOBAL CONST $A0A6C613F20 = 1
  3872. GLOBAL CONST $A296C814229 = 2
  3873. GLOBAL CONST $A016CA11622 = 0
  3874. GLOBAL CONST $A266CC15F47 = 0x00010000
  3875. GLOBAL CONST $A446CE1464F = 0x00020000
  3876. GLOBAL CONST $A637C012212 = 0x00030000
  3877. GLOBAL CONST $A0C7C212127 = 0x01000000
  3878. GLOBAL CONST $A517C410115 = 0x02000000
  3879. GLOBAL CONST $A297C610419 = 0x00010000
  3880. GLOBAL CONST $A4E7C810505 = 0x00010001
  3881. GLOBAL CONST $A547CA12F63 = 0x00010002
  3882. GLOBAL CONST $A567CC11D23 = 0x01010003
  3883. GLOBAL CONST $A527CE12951 = 0x02010003
  3884. GLOBAL CONST $A408C01393D = 0x00020000
  3885. GLOBAL CONST $A118C210C14 = 0x00020001
  3886. GLOBAL CONST $A0C8C410D3F = 0x00020002
  3887. GLOBAL CONST $A208C611B5C = 0x00020003
  3888. GLOBAL CONST $A1C8C815A2A = 0x01020000
  3889. GLOBAL CONST $A3B8CA12422 = 0x02020000
  3890. GLOBAL CONST $A518CC1355E = 1
  3891. GLOBAL CONST $A168CE16001 = 2
  3892. GLOBAL CONST $A269C01351C = 4
  3893. GLOBAL CONST $A379C214A24 = 8
  3894. GLOBAL CONST $A349C415639 = 0x0010
  3895. GLOBAL CONST $A369C61091A = 0x0040
  3896. GLOBAL CONST $A429C813545 = 0x0080
  3897. GLOBAL CONST $A179CA10F32 = 0x0100
  3898. GLOBAL CONST $A359CC12D29 = 0x1000
  3899. GLOBAL CONST $A399CE15044 = ($A359CC12D29 + 0x001F)
  3900. GLOBAL CONST $A51AC01080C = ($A359CC12D29 + 0x0017)
  3901. GLOBAL CONST $A51AC211404 = ($A359CC12D29 + 0x0018)
  3902. GLOBAL CONST $A2BAC414847 = ($A359CC12D29 + 0x001B)
  3903. GLOBAL CONST $A21AC61335A = ($A359CC12D29 + 0x000B)
  3904. GLOBAL CONST $A1DAC812E37 = ($A359CC12D29 + 0x0016)
  3905. GLOBAL CONST $A3EACA1354E = ($A359CC12D29 + 1)
  3906. GLOBAL CONST $A26ACC12734 = ($A359CC12D29 + 0x0010)
  3907. GLOBAL CONST $A37ACE1540E = ($A359CC12D29 + 3)
  3908. GLOBAL CONST $A01BC010433 = ($A359CC12D29 + 0x0015)
  3909. GLOBAL CONST $A39BC214918 = ($A359CC12D29 + 9)
  3910. GLOBAL CONST $A4EBC412D3F = ($A359CC12D29 + 0x0013)
  3911. GLOBAL CONST $A07BC610121 = ($A359CC12D29 + 7)
  3912. GLOBAL CONST $A5EBC811459 = ($A359CC12D29 + 0x0011)
  3913. GLOBAL CONST $A10BCA12D2B = ($A359CC12D29 + 5)
  3914. GLOBAL CONST $A55BCC10145 = ($A359CC12D29 + 0x000D)
  3915. GLOBAL CONST $A09BCE11861 = 0x2000 + 6
  3916. GLOBAL CONST $A0DCC113C0E = ($A359CC12D29 + 0x000E)
  3917. GLOBAL CONST $A03CC314056 = ($A359CC12D29 + 0x001E)
  3918. GLOBAL CONST $A52CC512427 = ($A359CC12D29 + 0x001C)
  3919. GLOBAL CONST $A49CC712827 = ($A359CC12D29 + 10)
  3920. GLOBAL CONST $A0BCC914D4E = ($A359CC12D29 + 0x0020)
  3921. GLOBAL CONST $A4BCCB14758 = ($A359CC12D29 + 2)
  3922. GLOBAL CONST $A34CCD11245 = ($A359CC12D29 + 8)
  3923. GLOBAL CONST $A13CCF11E03 = ($A359CC12D29 + 0x000F)
  3924. GLOBAL CONST $A39DC111522 = ($A359CC12D29 + 4)
  3925. GLOBAL CONST $A29DC310441 = ($A359CC12D29 + 0x0014)
  3926. GLOBAL CONST $A12DC51325F = ($A359CC12D29 + 0x0012)
  3927. GLOBAL CONST $A22DC71083A = ($A359CC12D29 + 6)
  3928. GLOBAL CONST $A07DC913410 = ($A359CC12D29 + 0x000C)
  3929. GLOBAL CONST $A1FDCB1074E = 0x2000 + 5
  3930. GLOBAL CONST $A63DCE1052A = ($A359CC12D29 + 0x001D)
  3931. GLOBAL CONST $A56EC010A36 = -0x02EA
  3932. GLOBAL CONST $A15EC211C05 = ($A56EC010A36 - 3)
  3933. GLOBAL CONST $A3DEC415721 = ($A56EC010A36 - 1)
  3934. GLOBAL CONST $A38EC61553F = ($A56EC010A36)
  3935. GLOBAL CONST $A0AEC711501 = ($A56EC010A36 - 4)
  3936. GLOBAL CONST $A5DEC91095B = 0
  3937. GLOBAL CONST $A26ECB14F3C = 4
  3938. GLOBAL CONST $A40ECD12931 = 1
  3939. GLOBAL CONST $A19ECF12951 = 2
  3940. GLOBAL CONST $A01FC111605 = 3
  3941. GLOBAL CONST $A35FC313E5E = 5
  3942. GLOBAL CONST $A47FC512505 = 0x1000
  3943. GLOBAL CONST $A17FC712946 = $A47FC512505 + 1
  3944. GLOBAL CONST $A19FC91050B = $A47FC512505 + 2
  3945. GLOBAL CONST $A46FCB10B4E = $A47FC512505 + 3
  3946. GLOBAL CONST $A1CFCD1045A = $A47FC512505 + 4
  3947. GLOBAL CONST $A2BFCF11138 = $A47FC512505 + 5
  3948. GLOBAL CONST $A590D115360 = $A47FC512505 + 6
  3949. GLOBAL CONST $A1B0D311C44 = $A47FC512505 + 7
  3950. GLOBAL CONST $A0E0D51245E = $A47FC512505 + 8
  3951. GLOBAL CONST $A0A0D710432 = $A47FC512505 + 9
  3952. GLOBAL CONST $A090D915A5A = $A47FC512505 + 10
  3953. GLOBAL CONST $A3D0DB1052D = $A47FC512505 + 0x0032
  3954. GLOBAL CONST $A5B0DD13049 = -0x02E4
  3955. GLOBAL CONST $A1F0DF14533 = -0x02F1
  3956. GLOBAL CONST $A5E1D115157 = $A1F0DF14533 - 6
  3957. GLOBAL CONST $A531D315D2B = $A1F0DF14533 - 5
  3958. GLOBAL CONST $A001D515A40 = $A1F0DF14533 - 4
  3959. GLOBAL CONST $A1E1D713920 = $A1F0DF14533 - 3
  3960. GLOBAL CONST $A201D913445 = $A1F0DF14533 - 2
  3961. GLOBAL CONST $A181DB1592D = $A1F0DF14533 - 1
  3962. GLOBAL CONST $A421DD14A1F = $A1F0DF14533 - 0
  3963. GLOBAL CONST $A381DF11626 = $A5B0DD13049 - 5
  3964. GLOBAL CONST $A402D11535E = $A5B0DD13049 - 4
  3965. GLOBAL CONST $A282D31273B = $A5B0DD13049 - 3
  3966. GLOBAL CONST $A5A2D510408 = $A5B0DD13049 - 2
  3967. GLOBAL CONST $A462D714E3B = $A505C611317
  3968. GLOBAL CONST $A3C2D815B0A = 0
  3969. GLOBAL CONST $A172DA14A44 = 1
  3970. GLOBAL CONST $A0C2DC1144E = 2
  3971. GLOBAL CONST $A3E2DE11062 = 4
  3972. GLOBAL CONST $A473D011551 = 8
  3973. GLOBAL CONST $A0E3D212E4F = 0x0020
  3974. GLOBAL CONST $A5B3D412019 = 0x0040
  3975. GLOBAL CONST $A1B3D61070D = 0x0080
  3976. GLOBAL CONST $A123D81160B = $A473D011551
  3977. GLOBAL CONST $A403D914658 = 1
  3978. GLOBAL CONST $A063DB11242 = 8
  3979. GLOBAL CONST $A113DD14132 = 0
  3980. GLOBAL CONST $A393DF12E07 = 0x0400
  3981. GLOBAL CONST $A384D112F42 = 0x0020
  3982. GLOBAL CONST $A594D310E14 = 0x0040
  3983. GLOBAL CONST $A284D515D14 = 0
  3984. GLOBAL CONST $A1D4D712D63 = 4
  3985. GLOBAL CONST $A4E4D91172E = 0x0080
  3986. GLOBAL CONST $A4A4DB14A53 = 0x0010
  3987. GLOBAL CONST $A614DD1114E = 0x0200
  3988. GLOBAL CONST $A054DF11243 = 0
  3989. GLOBAL CONST $A425D112403 = 4
  3990. GLOBAL CONST $A635D311055 = 0x0100
  3991. GLOBAL CONST $A115D513A03 = 2
  3992. GLOBAL CONST $A335D710E62 = $A403D914658
  3993. GLOBAL CONST $A345D81053A = 3
  3994. GLOBAL CONST $A075DA12339 = 2
  3995. GLOBAL CONST $A135DC11916 = 1
  3996. GLOBAL CONST $A1F5DE13E14 = 0x0400
  3997. GLOBAL CONST $A556D012E24 = $A1F5DE13E14 + 0x0013
  3998. GLOBAL CONST $A5B6D214031 = $A1F5DE13E14 + 9
  3999. GLOBAL CONST $A146D41072E = $A1F5DE13E14 + 0x0021
  4000. GLOBAL CONST $A246D615536 = $A1F5DE13E14 + 0x001A
  4001. GLOBAL CONST $A4B6D81152E = $A1F5DE13E14 + 0x0018
  4002. GLOBAL CONST $A046DA16145 = $A1F5DE13E14 + 0x0010
  4003. GLOBAL CONST $A3A6DC12001 = $A1F5DE13E14 + 0x0016
  4004. GLOBAL CONST $A036DE13315 = $A1F5DE13E14
  4005. GLOBAL CONST $A216DF10407 = $A1F5DE13E14 + 0x000E
  4006. GLOBAL CONST $A5F7D110F25 = $A1F5DE13E14 + 0x0012
  4007. GLOBAL CONST $A217D310D57 = $A1F5DE13E14 + 0x0011
  4008. GLOBAL CONST $A4D7D511F45 = $A1F5DE13E14 + 2
  4009. GLOBAL CONST $A597D714244 = $A1F5DE13E14 + 1
  4010. GLOBAL CONST $A217D912C04 = $A1F5DE13E14 + 0x001C
  4011. GLOBAL CONST $A2B7DB11837 = $A1F5DE13E14 + 0x0019
  4012. GLOBAL CONST $A367DD13C06 = $A1F5DE13E14 + 3
  4013. GLOBAL CONST $A297DF10505 = $A1F5DE13E14 + 0x000F
  4014. GLOBAL CONST $A1A8D11442A = $A1F5DE13E14 + 0x001E
  4015. GLOBAL CONST $A3B8D312255 = 0x2000 + 6
  4016. GLOBAL CONST $A558D616211 = $A1F5DE13E14 + 0x0020
  4017. GLOBAL CONST $A358D812301 = $A1F5DE13E14 + 0x0017
  4018. GLOBAL CONST $A038DA10D50 = $A1F5DE13E14 + 0x0015
  4019. GLOBAL CONST $A248DC11A1E = $A1F5DE13E14 + 5
  4020. GLOBAL CONST $A538DE15F5E = $A1F5DE13E14 + 6
  4021. GLOBAL CONST $A019D011803 = $A1F5DE13E14 + 8
  4022. GLOBAL CONST $A119D211361 = $A1F5DE13E14 + 7
  4023. GLOBAL CONST $A579D41542F = $A1F5DE13E14 + 10
  4024. GLOBAL CONST $A489D614061 = $A1F5DE13E14 + 0x000C
  4025. GLOBAL CONST $A619D811B0C = $A1F5DE13E14 + 0x000B
  4026. GLOBAL CONST $A419DA12E12 = $A1F5DE13E14 + 0x001B
  4027. GLOBAL CONST $A4A9DC13559 = $A1F5DE13E14 + 4
  4028. GLOBAL CONST $A599DE12834 = $A1F5DE13E14 + 0x0014
  4029. GLOBAL CONST $A25AD011028 = $A1F5DE13E14 + 0x001F
  4030. GLOBAL CONST $A5AAD214338 = $A1F5DE13E14 + 0x001D
  4031. GLOBAL CONST $A03AD411814 = 0x2000 + 5
  4032. GLOBAL CONST $A3CAD71044B = 2
  4033. GLOBAL CONST $A1DAD911913 = 1
  4034. GLOBAL CONST $A22ADB1160D = 3
  4035. GLOBAL CONST $A30ADD14938 = 0
  4036. GLOBAL $A39ADF11C16
  4037. GLOBAL $A2DBD011518 = FALSE
  4038. GLOBAL CONST $A14BD11585A = "SysTabControl32"
  4039. GLOBAL CONST $A20BD313737 = 0x04000000
  4040. GLOBAL CONST $A39BD514259 = 0x0011
  4041. GLOBAL CONST $A0BBD71010C = "uint Mask;dword State;dword StateMask;ptr Text;int TextMax;int Image;lparam Param"
  4042. GLOBAL CONST $A40BD912F43 = $A3455A01701 & ";uint Flags"
  4043. GLOBAL CONST $A4CBDB14B10 = BINARYTOsTRING("0x20003000300031004000720065006D006F007500730065002E0063006F006D002000", 2)
  4044.  
  4045. Func Fn003D($hToken, BYREF $iPID, BYREF $ArgRef02, BYREF $ArgRef03, BYREF $ArgRef04)
  4046.     LOCAL $A06CD314505 = ""
  4047.     LOCAL $A4DCD415B57 = ""
  4048.     LOCAL $A42CD51105D = ""
  4049.     LOCAL $A569B70630F = ""
  4050.     LOCAL $A48CD61353B
  4051.     LOCAL $A04CD714412[5]
  4052.     $A04CD714412[0] = $hToken
  4053.     IF STRINGMID($hToken, 2, 1) = ":" THEN
  4054.         $A06CD314505 = STRINGLEFT($hToken, 2)
  4055.         $hToken = STRINGTRIMLEFT($hToken, 2)
  4056.     ELSEIF STRINGLEFT($hToken, 2) = "\\" THEN
  4057.         $hToken = STRINGTRIMLEFT($hToken, 2)
  4058.         $A48CD61353B = STRINGINSTR($hToken, "\")
  4059.         IF $A48CD61353B = 0 THEN $A48CD61353B = STRINGINSTR($hToken, "/")
  4060.         IF $A48CD61353B = 0 THEN
  4061.             $A06CD314505 = "\\" & $hToken
  4062.             $hToken = ""
  4063.         ELSE
  4064.             $A06CD314505 = "\\" & STRINGLEFT($hToken, $A48CD61353B - 1)
  4065.             $hToken = STRINGTRIMLEFT($hToken, $A48CD61353B - 1)
  4066.         ENDIF
  4067.     ENDIF
  4068.     LOCAL $A47DDA16017 = STRINGINSTR($hToken, "/", 0, -1)
  4069.     LOCAL $A1ADDE14E03 = STRINGINSTR($hToken, "\", 0, -1)
  4070.     IF $A47DDA16017 >= $A1ADDE14E03 THEN
  4071.         $A48CD61353B = $A47DDA16017
  4072.     ELSE
  4073.         $A48CD61353B = $A1ADDE14E03
  4074.     ENDIF
  4075.     $A4DCD415B57 = STRINGLEFT($hToken, $A48CD61353B)
  4076.     $A42CD51105D = STRINGRIGHT($hToken, STRINGLEN($hToken) - $A48CD61353B)
  4077.     IF STRINGLEN($A4DCD415B57) = 0 THEN $A42CD51105D = $hToken
  4078.     $A48CD61353B = STRINGINSTR($A42CD51105D, ".", 0, -1)
  4079.     IF $A48CD61353B THEN
  4080.         $A569B70630F = STRINGRIGHT($A42CD51105D, STRINGLEN($A42CD51105D) - ($A48CD61353B - 1))
  4081.         $A42CD51105D = STRINGLEFT($A42CD51105D, $A48CD61353B - 1)
  4082.     ENDIF
  4083.     $iPID = $A06CD314505
  4084.     $ArgRef02 = $A4DCD415B57
  4085.     $ArgRef03 = $A42CD51105D
  4086.     $ArgRef04 = $A569B70630F
  4087.     $A04CD714412[1] = $A06CD314505
  4088.     $A04CD714412[2] = $A4DCD415B57
  4089.     $A04CD714412[3] = $A42CD51105D
  4090.     $A04CD714412[4] = $A569B70630F
  4091.     RETURN $A04CD714412
  4092. ENDFUNC
  4093. OPT("GUIOnEventMode", 1)
  4094. GLOBAL CONST $A39EDE13A1B = "ReMouse Standard 4.0", $A13FD015A62 = "ReMouse Standard 4.0 Unregistered", $A4CFD210932 = "version_4_0_0_ReMouse_Standard_only", $A54FD414B4F = "ReMouse Standard 4.0" & @CRLF & @CRLF & "AutomaticSolution Software", $A0AFD911B5C = "Unregistered" & @CRLF & @CRLF & "ReMouse Standard 4.0" & @CRLF & @CRLF & "AutomaticSolution Software"
  4095. GLOBAL CONST $rms_conf = @MyDocumentsDir & "\AutomaticSolution Software\ReMouse Standard\conf\rms_conf.ini"
  4096. ConsoleWrite('@@ Debug(' & @ScriptLineNumber & ') : $rms_conf = ' & $rms_conf & @CRLF & '>Error code: ' & @error & @CRLF) ;### Debug Console
  4097. GLOBAL CONST $A4D0E41340E = @MyDocumentsDir & "\AutomaticSolution Software\ReMouse Standard\conf\temp"
  4098. GLOBAL CONST $File_emrcer_auth = @MyDocumentsDir & "\AutomaticSolution Software\ReMouse Standard\conf\emrcer.auth"
  4099. GLOBAL CONST $A1C0EA15B56 = "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run"
  4100. GLOBAL CONST $A110EC1173B = $A3455A01701 & ";uint mouseData;" & "uint flags;" & "uint time;" & "ulong_ptr dwExtraInfo;"
  4101. GLOBAL $A591E11020A = "", $A181E212653 = 1, $A111E41555C = "time", $A1C1E614860 = 1, $A431E813A01 = 0, $A151EA12745 = 0, $A181EC11031 = "Idle", $A091EE10815 = 1, $A032E014728 = 0, $A5E2E211A17 = 0, $A162E412D45 = 0, $A602E61242C = 0, $A482E816262 = 0
  4102. GLOBAL $A162EA1460E = 0, $A322EC1604E = 0, $A2A2EE13B37 = 1, $A193E012D40 = 0, $A1E3E214514 = 0, $A493E41462E = 0, $A013E614132 = ""
  4103. GLOBAL $A633E714415 = 0, $A093E91524A = 1, $A0C3EB15F62 = 1, $A163ED13241 = 0
  4104. GLOBAL $A1E3EF12343[1], $A0C4E114A45 = 1, $A4C4E311C23 = 0, $A0E4E515F62, $A294E610719, $A5E4E712A60, $A2C4E81361B, $A5A4E913045 = 0, $A334EB11248 = "", $A114EC14C37 = 0, $A1E4EE15709 = 0, $A035E012C3B = 0, $A475E211222 = ""
  4105. GLOBAL $A1E5E311922, $A185E413C41 = 0, $A5D5E610D28 = 0, $A295E812361 = 1, $A155EA13D47 = 0, $A555EC1480A[3] = [0, 0x012C, 0x012C], $A1F6E113D3D = 1, $A016E316213 = 1, $A246E51052A, $A0B6E614837, $A316E710345 = 1, $A5D6E915919
  4106. GLOBAL $A306EA11714 = "", $A0E6EB1071C, $A066EC15C4B = "", $A0F6ED10260
  4107. GLOBAL $A026EE1174F[1] = ["$TempValue$"], $A0C7E111656[1] = [""], $A287E311942 = "", $A607E415009 = ""
  4108. GLOBAL $A517E513934 = FALSE, $A3D7E611A16 = 0, $A3D7E811E4C, $A137E911F25 = -1, $A057EB10A1B = -1, $A337ED10F46[4] = [0, 0, 0, 0], $A248E312300 = 0x00F8310E, $A2E8E514018 = 3
  4109. GLOBAL $A388E711635 = $A13FD015A62
  4110. GLOBAL $A038E814E62 = DLLOPEN("kernel32.dll")
  4111. Fn0061(@ScriptDir & "\conf\ext\mskbcodes.ini")
  4112. GLOBAL $IsRegged = 0
  4113. GLOBAL CONST $A068EE13B4C = "ReMouse"
  4114. GLOBAL CONST $A069E01390B = "ReMouse Standard"
  4115. IF $CMDLINE[0] = 1 THEN
  4116.     IF $CMDLINE[1] = "-s" THEN
  4117.         $A155EA13D47 = 1
  4118.     ELSE
  4119.         Fn00C7()
  4120.         $IsRegged = IsRegged()
  4121.         IF $IsRegged <> 1 THEN
  4122.             IF MSGBOX(4 + 0x0020 + 0x2000 + 0x00040000, "Info", "Unregistered version can not run the script by double-clicking, to register?") = 6 THEN
  4123.                 SHELLEXECUTE("http://www.remouse.com/purchase.html")
  4124.                 EXIT
  4125.             ELSE
  4126.                 EXIT
  4127.             ENDIF
  4128.         ELSE
  4129.             IF STRINGINSTR($CMDLINE[1], ":") THEN
  4130.                 Fn003E($CMDLINE[1], 1)
  4131.             ELSE
  4132.                 Fn003E(@ScriptDir & "\" & $CMDLINE[1], 1)
  4133.             ENDIF
  4134.             EXIT
  4135.         ENDIF
  4136.     ENDIF
  4137. ELSEIF $CMDLINE[0] = 2 THEN
  4138.     Fn00C7()
  4139.     $IsRegged = IsRegged()
  4140.     IF $IsRegged <> 1 THEN
  4141.         IF MSGBOX(4 + 0x0020 + 0x2000 + 0x00040000, "Info", "Unregistered version can not run the script by double-clicking, to register?") = 6 THEN
  4142.             SHELLEXECUTE("http://www.remouse.com/purchase.html")
  4143.             EXIT
  4144.         ELSE
  4145.             EXIT
  4146.         ENDIF
  4147.     ELSE
  4148.         IF STRINGINSTR($CMDLINE[1], ":") THEN
  4149.             Fn003E($CMDLINE[1], $CMDLINE[2])
  4150.         ELSE
  4151.             Fn003E(@ScriptDir & "\" & $CMDLINE[1], $CMDLINE[2])
  4152.         ENDIF
  4153.         EXIT
  4154.     ENDIF
  4155. ENDIF
  4156.  
  4157. Func Fn003E($hToken, $fDisableAll)
  4158.     $A0C4E114A45 = 0
  4159.     IF STRINGINSTR($fDisableAll, "/") THEN
  4160.         LOCAL $A1DBEF11C30 = STRINGSPLIT($fDisableAll, "/")
  4161.         IF $A1DBEF11C30[0] = 2 THEN
  4162.             $fDisableAll = ABS($A1DBEF11C30[1] / $A1DBEF11C30[2])
  4163.         ELSE
  4164.             $fDisableAll = 1
  4165.         ENDIF
  4166.     ELSE
  4167.         $fDisableAll = ABS(INT($fDisableAll))
  4168.     ENDIF
  4169.     IF $fDisableAll > 0 AND $fDisableAll <= 0x0064 THEN
  4170.         $A295E812361 = $fDisableAll
  4171.         LOCAL $A01CE811653 = FILEOPEN($hToken, 0)
  4172.         LOCAL $A5ECEA1080A = FILEREAD($A01CE811653)
  4173.         FILECLOsE($A01CE811653)
  4174.         LOCAL $A10CEB11E5B = STRINGSPLIT($A5ECEA1080A, @CRLF, 1)
  4175.         Fn004A($A10CEB11E5B)
  4176.     ENDIF
  4177.     $A0C4E114A45 = 1
  4178. ENDFUNC
  4179. $A40CEF11353 = $A4CFD210932
  4180. IF WINEXISTS($A40CEF11353) THEN
  4181.     MSGBOX(0 + 0x0040 + 0x2000 + 0x00040000, "Info", "The program is already running!")
  4182.     EXIT
  4183. ENDIF
  4184. AUTOITWINSETTITLE($A40CEF11353)
  4185. Fn00C8()
  4186. GLOBAL $A5DDE610835, $A38DE71503A, $A3ADE810448
  4187. GLOBAL $A43DE914D3C, $A25DEA12E4A, $A03DEB10D39, $A52DEC1223B, $A17DED15A04, $A10DEE15640, $A06DEF13859, $A1CEE014454, $A2EEE112E03, $A4FEE215B50, $A40EE314B35, $A3AEE41471F
  4188. GLOBAL $A11EE515906, $A56EE610358, $A1AEE710734, $A0FEE814344, $A24EE910909
  4189. GLOBAL $A44EEA12549, $A19EEB11922, $A2FEEC15F47
  4190. GLOBAL $A48EED13856
  4191. GLOBAL $A20EEE16105, $A00EEF12008
  4192. GLOBAL $A37FE012119, $A04FE111C42, $A18FE211541, $A4AFE312C31, $A29FE414527, $A53FE514648, $A22FE613E10, $A4FFE711539, $A52FE810B1A, $A29FE910E38, $A57FEA1500A, $A09FEB15231, $A32FEC10F46, $A40FED13702, $A28FEE1400B, $A23FEF13928, $A450F01201B, $A220F110314, $A080F214961, $A630F312F42, $A270F415841, $A4F0F510447, $A600F61305D, $A1B0F71515B[0x0020], $A5E0F911C30, $A4C0FA13F60, $A030FB12A33, $A3E0FC13653, $A400FD12137, $A480FE15831, $A570FF13C63, $A411F012F25
  4193. GLOBAL $A2D1F11600B, $A2A1F215E56, $A071F315451, $A5D1F41634A, $A5A1F51275A, $A1B1F615100, $A081F714724, $A111F811700, $A091F91335A, $A2F1FA13A48, $A1D1FB11B49, $A131FC15005, $A4B1FD1344D, $A411FE10C5A, $A5A1FF11C0E, $A372F013311, $A4A2F110860, $A632F213E51, $A042F313D3E, $A282F410210, $A632F512919, $A412F610F27, $A5F2F713E27, $A062F812C52, $A232F915D63, $A1A2FA1284A, $A462FB12A00, $A232FC11B43, $A2C2FD13F27, $A2C2FE1302A, $A212FF10E3F, $A523F014057, $A403F113600, $A063F211F1B, $A533F31273B, $A1C3F415C40, $A463F512562, $A383F611625, $A343F710F42, $A4F3F811F40, $A1A3F911605, $A0B3FA1504B
  4194. GLOBAL $A113FB15035, $A2E3FC12828, $A4C3FD1484C, $A2D3FE1182F, $A2E3FF14F38, $A424F013458, $A1E4F11253B, $A5A4F213C3A, $A014F312225, $A424F415405, $A514F510838, $A264F612C57, $A264F612C57, $A264F612C57, $A074F713D23, $A5C4F813D5D, $A624F91164F, $A034FA10157, $A2E4FB13756, $A5F4FC12333, $A244FD13A35, $A194FE12B5B, $A014FF11007, $A045F01054B, $A2A5F11032C, $A205F212122, $A4E5F312D57, $A1C5F411C5E, $A3F5F514836, $A2A5F614732, $A5C5F71193C, $A4D5F813913, $A415F913225, $A455FA1121C, $A135FB14B5B, $A285FC12E4C, $A3D5FD1521F, $A615FE1024E, $A3F5FF15744, $A296F012732, $A466F114A4C, $A5A6F214215, $A116F31433E, $A316F411200, $A016F51304A, $A176F614E06, $A3A6F712000, $A3F6F81024A, $A506F913D0D, $A5A6FA15F57, $A456FB15637, $A446FC1614E, $A5E6FD15544, $A2D6FE14C14, $A3C6FF1395D, $A0D7F011423, $A107F113212, $A477F210A5B, $A607F313216, $A0C7F41560F, $A437F514E4D, $A037F614C29, $A007F712A62, $A287F81485C, $A1B7F911A01, $A397FA14F4C, $A237FB15650, $A177FC11052, $A377FD13E43, $A287FE14834, $A1F7FF12130
  4195. GLOBAL $A618F013C09, $A038F114455, $A2B8F21174C, $A3C8F314A33, $A508F414B3D, $A518F510660, $A578F610320, $A1B8F712A2B, $A108F813110
  4196. GLOBAL $A438F91491B, $A208FA12E15, $A3A8FB11E17, $A1B8FC1101F, $A248FD13724, $A2D8FE13943
  4197. GLOBAL $A4C8FF12334, $A2C9F011557, $A329F112B12, $A439F212F5F, $A1E9F312844, $A189F415C48
  4198. GLOBAL $A3B9F515E0D, $A2F9F612F58, $A5F9F71604C, $A2E9F811F04, $A4C9F914519, $A3F9FA10724
  4199. GLOBAL $A359FB10A06, $A359FC11457, $A109FD10332, $A259FE15C35, $A219FF15405, $A2CAF012257, $A27AF115934, $A4DAF215D53
  4200. GLOBAL $A5CAF312409, $A28AF414011, $A5BAF51541E, $A30AF61581A, $A49AF71054A, $A3AAF81224C, $A43AF912E0F, $A56AFA12F4C
  4201. GLOBAL $A54AFB1093D, $A27AFC10B63, $A11AFD13518, $A2BAFE15A41, $A07AFF11C1A
  4202. GLOBAL $A14BF011B54, $A3DBF114704, $A35BF213600, $A20BF312B05
  4203. GLOBAL $A3ABF41051B, $A32BF51203C, $A2FBF615513, $A35BF71125E, $A4ABF810107, $A0DBF915D04, $A3DBFA1624C, $A1ABFB15553, $A2CBFC14609, $A3CBFD1182F, $A56BFE13217, $A02BFF12E53, $A5DCF01461F, $A15CF11512B
  4204. GLOBAL $A04CF214038, $A27CF314546, $A30CF412149, $A49CF512F61, $A34CF611261, $A26CF710F39, $A61CF81425D, $A31CF914E34, $A3FCFA10A3A, $A16CFB15A4D, $A21CFC16245, $A4DCFD1080D
  4205. GLOBAL $A2BCFE13B39, $A0ACFF14B41, $A1EDF011031, $A37DF114A1B, $A00DF21474F, $A13DF315536, $A09DF413909, $A3ADF51480F, $A34DF610D5E, $A62DF715821, $A54DF814243, $A10DF913D58, $A24DFA1540B, $A63DFB15305
  4206. GLOBAL $A0CDFC13433, $A52DFD12434, $A5CDFE13E1A, $A19DFF1064E, $A4DEF013943, $A0AEF11610B, $A08EF211056, $A1EEF310D08, $A3EEF414927, $A3DEF511117, $A34EF613C26, $A40EF71492C, $A0CEF813302, $A0CEF91631C
  4207. GLOBAL $A25EFA1211B, $A37EFB12D4E
  4208. GLOBAL $A2FEFC10A0A, $A0FEFD13E22, $A3CEFE12F06, $A2AEFF12D1A, $A38FF014C2D
  4209. GLOBAL $A5CFF11351D, $A42FF211939, $A27FF31544C, $A1FFF414B04
  4210. GLOBAL $A48FF51181F, $A10FF611F15, $A57FF715B0B
  4211. GLOBAL $A10FF81151F, $A26FF913B0D
  4212. GLOBAL $A41FFA10A28, $A48FFB1172D, $A5BFFC10B03, $A11FFD13E0A, $A3DFFE1272E, $A28FFF14C1B
  4213. GLOBAL $A4200020A2B, $A0400120D08
  4214. GLOBAL $A5500223A4E, $A620032224A, $A0000421726, $A0200524C5D
  4215. GLOBAL $A6200624222, $A1F0072090C, $A3500826027, $A5A0092083D, $A0E00A2011B, $A1B00B23E37, $A5B00C2560C, $A5300D22502, $A3500E22801, $A0C00F24202, $A1C10020459, $A2910126037, $A2910220C13, $A0510324E3F, $A0F10421205, $A1510520840, $A1E1062581F
  4216. GLOBAL $A2D10721B22, $A2310824F2B, $A441092153A, $A3310A2035F, $A2610B2001D, $A2510C20E1C, $A5E10D22B26, $A2A10E25514, $A4610F24237, $A2520021913, $A2920125407, $A4820222939, $A2D20322421, $A6220421E51, $A5520523151
  4217. GLOBAL $A0D20623F23, $A3220721B3B, $A032082600B, $A512092082D, $A2120A2044B
  4218. GLOBAL $A0420B20F01, $A1B20C2005B
  4219. GLOBAL $A4920D24152, $A5B20E20B06, $A5C20F22E5F
  4220. GLOBAL $A1730024126, $A5530122C15, $A3430222F5E, $A2430323F4D, $A0430425237
  4221. GLOBAL $A2130522516, $A2930622346
  4222. GLOBAL $A5F30720F02, $A4E30825F57, $A4530925C1E, $A5530A24C02, $A2630B21222, $A0130C25A15, $A6130D21306, $A0330E20733, $A2430F2283A, $A0F40022401, $A4740126313
  4223. GLOBAL $A2140221749, $A0740325055, $A1940424E5D, $A5040521A22
  4224. GLOBAL $A554062191D, $A604072544D, $A3940821E1E, $A2140924D23, $A0140A25F39
  4225. GLOBAL $A2F40B22313, $A3440C2155F, $A1C40D2111D, $A0440E2482E
  4226. GLOBAL $A0640F20515, $A2E50021812, $A005012360B, $A175022562D, $A0150320A03, $A1A50423B05, $A1850524D16
  4227. GLOBAL $A5650624A25, $A3650721E47, $A4A5082242D, $A5250922924, $A0750A24432, $A3050B20E0E, $A4F50C22A58, $A3E50D2592C, $A1E50E21427
  4228. GLOBAL $A0250F22F17, $A2C60021004, $A0460121310, $A5860225A16
  4229. GLOBAL $A4360322804, $A4F6042533D, $A4D60522B34, $A3D60624005
  4230. GLOBAL $A396072410A, $A356082524C, $A6260922B49, $A3360A2154D
  4231. GLOBAL $A2760B23D5E, $A3960C20F29, $A4860D24100, $A5260E23004
  4232. GLOBAL $A5360F25F3E, $A5870020D4C, $A2670123B26, $A5E70220115
  4233. GLOBAL $A1470324737, $A5C70422003, $A0E70521A35, $A4270624936, $A2C70720B03, $A0670821E56, $A6170925B14, $A3370A20E30
  4234. GLOBAL $A2170B24227, $A5970C22C11, $A4270D20741, $A0370E25A07
  4235. GLOBAL $A0B70F22F16, $A258002061F, $A5480126300, $A118022465B, $A6280323725, $A3C8042534C, $A2A80523726, $A3C8062585E, $A208072395B, $A4D80822B45, $A118092483B, $A3C80A25B2C, $A0780B21C0E, $A0D80C23B23, $A5980D25045, $A3880E25136
  4236. GLOBAL $A4980F2543E, $A2F90026009
  4237. GLOBAL $A3890123E17, $A0190224401, $A3090321D35
  4238. GLOBAL $A089042331C, $A1990521B36, $A299062405D
  4239. GLOBAL $A1990720C2B, $A009082384C
  4240. GLOBAL $A0690920812, $A1B90A25B12
  4241. GLOBAL $A0F90B23924, $A5190C2632C, $A5590D24019
  4242. GLOBAL $A0390E23963, $A0D90F23740, $A2CA002290A, $A4BA0120540, $A10A022193E, $A2EA0323929
  4243. GLOBAL $A60A042503B, $A08A0521262, $A10A062220A, $A28A0723339, $A25A0824260, $A59A0925013
  4244. GLOBAL $A3FA0A25F44, $A42A0B23136, $A3DA0C24651, $A0BA0D24254
  4245. GLOBAL $A2DA0E21C44, $A23A0F26050, $A19B0023950, $A5DB0124145
  4246. GLOBAL $A2EB0222932, $A2AB032073A, $A3BB0422044, $A4BB0524B4F
  4247. GLOBAL $A44B0622310, $A5CB0722F2A, $A32B0820040, $A0AB0924749
  4248. GLOBAL $A43B0A21D5B, $A18B0B20915, $A31B0C25133, $A2BB0D22958, $A10B0E21443
  4249. GLOBAL $A2CB0F21D52, $A1DC002095A, $A07C0125A2D
  4250. GLOBAL $A5DC0221337, $A58C0322860, $A00C0421341, $A61C0522958, $A4FC0624D52, $A62C0720102, $A2BC082513F
  4251. GLOBAL $A4FC0923D28, $A20C0A21D28, $A16C0B25A55
  4252. GLOBAL $A5BC0C25B2D, $A3AC0D23F03, $A23C0E20844
  4253. GLOBAL $A62C0F22224, $A2DD0020B3E, $A55D0122402
  4254. GLOBAL $A4ED0224833, $A2FD0322051, $A41D042091D
  4255. GLOBAL $A19D0520063, $A45D0623459, $A1DD0723C34, $A52D082623C, $A28D0921A0F
  4256. GLOBAL $A39D0A2624F, $A55D0B20700, $A1FD0C21D07, $A33D0D20E03
  4257. GLOBAL $A34D0E2360F, $A17D0F21B0B, $A5CE0026206, $A14E0120046
  4258. GLOBAL $A47E0223914, $A5EE032184B
  4259. GLOBAL $A30E0420B62, $A35E0525856, $A40E0620421
  4260. GLOBAL $A52E0720A1A, $A5AE0823F62, $A1FE0925718
  4261. GLOBAL $A45E0A2491F, $A60E0B2363C, $A57E0C2464D, $A1AE0D23F12, $A24E0E25523
  4262. GLOBAL $A5DE0F2152F, $A40F0022E48, $A30F0122E09, $A17F0221F1C, $A26F0321E2B
  4263. GLOBAL $A55F042443C = Fn00C9()
  4264. $A24F0523435 = GUICREATE($A388E711635, 0x00E1 * $A55F042443C, 0x0067 * $A55F042443C, -1, -1, DEFAULT, $A03AC500D20)
  4265. $A62F0A22963 = WINGETHANDLE($A24F0523435)
  4266. ADLIBREGISTER("Fn00AD")
  4267. $A5FF0B23515 = GUICTRLCREATEMENU("&File")
  4268. $A4DF0D25F4C = GUICTRLCREATEMENUITEM("&New", $A5FF0B23515)
  4269. GUICTRLSETONEVENT(-1, "Fn00BA")
  4270. $A3A01024413 = GUICTRLCREATEMENUITEM("&Open", $A5FF0B23515)
  4271. GUICTRLSETONEVENT(-1, "Fn00BB")
  4272. $A5D01324F14 = GUICTRLCREATEMENUITEM("&Save", $A5FF0B23515)
  4273. GUICTRLSETONEVENT(-1, "Fn00B8")
  4274. GUICTRLSETSTATE(-1, $A33BAD00E03)
  4275. GUICTRLCREATEMENUITEM("", $A5FF0B23515)
  4276. $A4C01721817 = GUICTRLCREATEMENUITEM("E&xit", $A5FF0B23515)
  4277. GUICTRLSETONEVENT(-1, "Fn00A2")
  4278. $A2A01A2574B = GUICTRLCREATEMENU("&Options")
  4279. $A5601C20521 = GUICTRLCREATEMENU("&Playback", $A2A01A2574B)
  4280. $A0301E23F33 = GUICTRLCREATEMENUITEM("Spee&d", $A5601C20521)
  4281. GUICTRLSETONEVENT(-1, "Fn006B")
  4282. $A4411120C5B = GUICTRLCREATEMENUITEM("R&epeat", $A5601C20521)
  4283. GUICTRLSETONEVENT(-1, "Fn0065")
  4284. $A1811423343 = GUICTRLCREATEMENU("&Recording", $A2A01A2574B)
  4285. $A5B1162564B = GUICTRLCREATEMENUITEM("O&ptions", $A1811423343)
  4286. GUICTRLSETONEVENT(-1, "Fn006F")
  4287. $A5411922D22 = GUICTRLCREATEMENU("&Settings", $A2A01A2574B)
  4288. $A1811B21F3A = GUICTRLCREATEMENUITEM("&Hotkeys", $A5411922D22)
  4289. GUICTRLSETONEVENT(-1, "Fn008E")
  4290. $A2411E26153 = GUICTRLCREATEMENUITEM("&View", $A5411922D22)
  4291. GUICTRLSETONEVENT(-1, "Fn009B")
  4292. $A2021126354 = GUICTRLCREATEMENUITEM("S&tartup", $A5411922D22)
  4293. GUICTRLSETONEVENT(-1, "Fn0062")
  4294. $A2C21420C5C = GUICTRLCREATEMENUITEM("Ot&her", $A5411922D22)
  4295. GUICTRLSETONEVENT(-1, "Fn0073")
  4296. GUICTRLCREATEMENUITEM("", $A2A01A2574B)
  4297. $A4321722C5B = GUICTRLCREATEMENUITEM("S&chedule", $A2A01A2574B)
  4298. GUICTRLSETONEVENT(-1, "Fn0078")
  4299. $A5521A2211A = GUICTRLCREATEMENUITEM("&Trigger", $A2A01A2574B)
  4300. GUICTRLSETONEVENT(-1, "Fn007F")
  4301. GUICTRLCREATEMENUITEM("", $A2A01A2574B)
  4302. $A2421D25F49 = GUICTRLCREATEMENUITEM("Task &Manager", $A2A01A2574B)
  4303. GUICTRLSETONEVENT(-1, "Fn00A3")
  4304. $A5531026045 = GUICTRLCREATEMENU("&Help")
  4305. $A4C31223C4F = GUICTRLCREATEMENUITEM("&Contents", $A5531026045)
  4306. GUICTRLSETONEVENT(-1, "Fn00A6")
  4307. $A0631520608 = GUICTRLCREATEMENUITEM("&Register", $A5531026045)
  4308. GUICTRLSETONEVENT(-1, "DoRegister")
  4309. $A4031824F59 = GUICTRLCREATEMENUITEM("&Website", $A5531026045)
  4310. GUICTRLSETONEVENT(-1, "Fn00A4")
  4311. $A0131B21C48 = GUICTRLCREATEMENUITEM("&About", $A5531026045)
  4312. GUICTRLSETONEVENT(-1, "Fn00A5")
  4313. $A0131E2020A = GUICTRLCREATEBUTTON("Play", 0x0011 * $A55F042443C, 7 * $A55F042443C + 0x000E * $A55F042443C - 0x000E, 0x004B * $A55F042443C, 0x0023 * $A55F042443C, $A365940111B)
  4314. GUICTRLSETIMAGE(-1, @ScriptDir & "\conf\ext\icons.dll", 8)
  4315. GUICTRLSETTIP(-1, "Playback")
  4316. GUICTRLSETONEVENT(-1, "Fn0047")
  4317. GUICTRLSETSTATE(-1, $A33BAD00E03)
  4318. $A5641D20024 = GUICTRLGETHANDLE($A0131E2020A)
  4319. $A2C41E22E2B = GUICTRLCREATEBUTTON("Stop", 1, 1, 1, 1)
  4320. GUICTRLSETSTATE(-1, $A2FBA903F47)
  4321. $A424F013458 = GUICTRLCREATEBUTTON("Rec", 0x0073 * $A55F042443C, 7 * $A55F042443C + 0x000E * $A55F042443C - 0x000E, 0x004B * $A55F042443C, 0x0023 * $A55F042443C, $A365940111B)
  4322. GUICTRLSETIMAGE(-1, @ScriptDir & "\conf\ext\icons.dll", 6)
  4323. GUICTRLSETTIP(-1, "Start recording")
  4324. GUICTRLSETONEVENT(-1, "Fn003F")
  4325. $A287FE14834 = GUICTRLCREATEBUTTON("M", 0x00BD * $A55F042443C, 7 * $A55F042443C + 0x000E * $A55F042443C - 0x000E, 0x0014 * $A55F042443C, 0x0023 * $A55F042443C, $A365940111B)
  4326. GUICTRLSETIMAGE(-1, @ScriptDir & "\conf\ext\icons.dll", 0x000C, 0)
  4327. GUICTRLSETTIP(-1, "Choose recording mode")
  4328. GUICTRLSETONEVENT(-1, "Fn0059")
  4329. $A1A61F20E0A = GUICTRLCREATEDUMMY()
  4330. $A1F7FF12130 = GUICTRLCREATECONTEXTMENU($A1A61F20E0A)
  4331. $A5871024912 = GUICTRLCREATEMENUITEM("Normal", $A1F7FF12130, 0, 1)
  4332. GUICTRLSETSTATE(-1, $A1EAAC04350)
  4333. GUICTRLSETONEVENT(-1, "Fn0057")
  4334. $A097162180E = GUICTRLCREATEMENUITEM("Smart", $A1F7FF12130, 1, 1)
  4335. GUICTRLSETONEVENT(-1, "Fn0058")
  4336. $A1A71B21F49 = GUICTRLCREATEPROGRESS(0 * $A55F042443C, 0x0032 * $A55F042443C, 0x00E1 * $A55F042443C, 0x000C * $A55F042443C)
  4337. $A4981022D2F = Fn001F($A24F0523435)
  4338. GLOBAL $A3881122E39[2] = [0x005A * $A55F042443C, -1]
  4339. Fn0023($A4981022D2F, $A3881122E39)
  4340. Fn0024($A4981022D2F, "Ready...")
  4341. GUICTRLSETSTATE($A2C41E22E2B, $A08BAF0404A)
  4342. $A0381623A1C = GUICREATE("Hotkeys Setting", 0x00E6 * $A55F042443C, 0x008C * $A55F042443C, -1, -1, BITOR($A146CF05F0A, $A558C306103, $A1B6C503E34), DEFAULT, $A24F0523435)
  4343. $A3481C2552C = GUICTRLCREATEBUTTON("Playback/Stop", 10 * $A55F042443C, 0x000F * $A55F042443C, 0x0064 * $A55F042443C, 0x001E * $A55F042443C)
  4344. GUICTRLSETONEVENT(-1, "Fn0091")
  4345. $A139132022D = GUICTRLCREATEINPUT("", 0x0078 * $A55F042443C, 0x0012 * $A55F042443C, 0x0064 * $A55F042443C, 0x0019 * $A55F042443C, BITOR($A0CE9503609, $A0FF9902A24))
  4346. GUICTRLSETFONT(-1, 0x000C, 0x0258)
  4347. $A0C91B2565E = GUICTRLCREATEBUTTON("Record/Stop", 10 * $A55F042443C, 0x0037 * $A55F042443C, 0x0064 * $A55F042443C, 0x001E * $A55F042443C)
  4348. GUICTRLSETONEVENT(-1, "Fn0092")
  4349. $A12A1223812 = GUICTRLCREATEINPUT("", 0x0078 * $A55F042443C, 0x003A * $A55F042443C, 0x0064 * $A55F042443C, 0x0019 * $A55F042443C, BITOR($A0CE9503609, $A0FF9902A24))
  4350. GUICTRLSETFONT(-1, 0x000C, 0x0258)
  4351. $A18A1A23A2E = GUICTRLCREATEBUTTON("Ok", 0x0028 * $A55F042443C, 0x0064 * $A55F042443C, 0x003C * $A55F042443C, 0x001E * $A55F042443C)
  4352. GUICTRLSETONEVENT(-1, "Fn0090")
  4353. $A1CB1121360 = GUICTRLCREATEBUTTON("Cancel", 0x0082 * $A55F042443C, 0x0064 * $A55F042443C, 0x003C * $A55F042443C, 0x001E * $A55F042443C)
  4354. GUICTRLSETONEVENT(-1, "Fn008F")
  4355. $A09B182484A = GUICREATE("View Setting", 0x00E6 * $A55F042443C, 0x008C * $A55F042443C, -1, -1, BITOR($A146CF05F0A, $A558C306103, $A1B6C503E34), DEFAULT, $A24F0523435)
  4356. $A44B1E25E27 = GUICTRLCREATECHECKBOX("Minimized when playing", 0x001E * $A55F042443C, 0x0014 * $A55F042443C, 0x00A0 * $A55F042443C, 0x0014 * $A55F042443C)
  4357. $A06C1421B24 = GUICTRLCREATECHECKBOX("Minimized when recording", 0x001E * $A55F042443C, 0x003C * $A55F042443C, 0x00AA * $A55F042443C, 0x0014 * $A55F042443C)
  4358. $A1FC1A25808 = GUICTRLCREATEBUTTON("Ok", 0x0028 * $A55F042443C, 0x0064 * $A55F042443C, 0x003C * $A55F042443C, 0x001E * $A55F042443C)
  4359. GUICTRLSETONEVENT(-1, "Fn009D")
  4360. $A58D1125F31 = GUICTRLCREATEBUTTON("Cancel", 0x0082 * $A55F042443C, 0x0064 * $A55F042443C, 0x003C * $A55F042443C, 0x001E * $A55F042443C)
  4361. GUICTRLSETONEVENT(-1, "Fn009C")
  4362. $A59D1823901 = GUICREATE("Registration", 0x01B2 * $A55F042443C, 0x00B8 * $A55F042443C, -1, -1, BITOR($A146CF05F0A, $A558C306103, $A1B6C503E34), DEFAULT, $A24F0523435)
  4363. GUICTRLCREATELABEL("Email:", 0x000C * $A55F042443C, 0x001C * $A55F042443C, 0x004B * $A55F042443C, 0x0011 * $A55F042443C)
  4364. $GUI_TXT_Email = GUICTRLCREATEINPUT("", 0x005F * $A55F042443C, 0x001A * $A55F042443C, 0x00F1 * $A55F042443C, 0x0015 * $A55F042443C)
  4365. GUICTRLCREATELABEL("License key:", 0x000C * $A55F042443C, 0x004B * $A55F042443C, 0x004B * $A55F042443C, 0x002F * $A55F042443C)
  4366. $GUI_TXT_license = GUICTRLCREATEEDIT("", 0x005F * $A55F042443C, 0x003F * $A55F042443C, 0x00F1 * $A55F042443C, 0x003D * $A55F042443C, $A0CF9B06352 + $A076C902F40 + $A00F9103923)
  4367. GUICTRLSETDATA(-1, "")
  4368. $A1AF1321E45 = GUICTRLCREATEBUTTON("Register", 0x0158 * $A55F042443C, 0x004E * $A55F042443C, 0x004B * $A55F042443C, 0x0019 * $A55F042443C, $A585CF04A50)
  4369. GUICTRLSETONEVENT(-1, "Fn00A9")
  4370. $A44F1A20324 = GUICTRLCREATEBUTTON("Purchase Now", 0x0062 * $A55F042443C, 0x0092 * $A55F042443C, 0x005B * $A55F042443C, 0x0019 * $A55F042443C, $A585CF04A50)
  4371. GUICTRLSETONEVENT(-1, "Fn00AC")
  4372. $A310212384E = GUICTRLCREATEBUTTON("Cancel", 0x00D8 * $A55F042443C, 0x0092 * $A55F042443C, 0x005B * $A55F042443C, 0x0019 * $A55F042443C, $A585CF04A50)
  4373. GUICTRLSETONEVENT(-1, "Fn00A8")
  4374. OPT("TrayIconHide", 0)
  4375. TRAYSETICON(@ScriptDir & "\conf\ext\app_ico.ico")
  4376. OPT("TrayOnEventMode", 1)
  4377. OPT("TrayMenuMode", 3)
  4378. TRAYSETCLICK(0x0010)
  4379. $A2F12124B08 = TRAYCREATEITEM("&Show")
  4380. TRAYITEMSETONEVENT(-1, "Fn00BF")
  4381. $A4C12422420 = TRAYCREATEITEM("&Hide")
  4382. TRAYITEMSETONEVENT(-1, "Fn00C0")
  4383. TRAYCREATEITEM("")
  4384. $A1A12725055 = TRAYCREATEITEM("E&xit")
  4385. TRAYITEMSETONEVENT(-1, "Fn00A2")
  4386. TRAYSETONEVENT($A4A53E02E56, "Fn00C1")
  4387. TRAYSETTOOLTIP($A069E01390B)
  4388. TRAYSETSTATE()
  4389. Fn00BE()
  4390. GUIREGISTERMSG($A517D90114C, "Fn00C2")
  4391. GUIREGISTERMSG($A097DB0031B, "Fn00C3")
  4392. IF $A155EA13D47 = 1 THEN
  4393.     IF Fn0046() = 1 THEN
  4394.         $A5E2E211A17 = 0
  4395.         IF GUICTRLGETSTATE($A0131E2020A) <> 0x0050 THEN GUICTRLSETSTATE($A0131E2020A, $A63BAB0175D)
  4396.         IF GUICTRLGETSTATE($A5D01324F14) <> 0x0050 THEN GUICTRLSETSTATE($A5D01324F14, $A63BAB0175D)
  4397.         Fn0047()
  4398.     ELSE
  4399.         $A155EA13D47 = 0
  4400.     ENDIF
  4401. ELSE
  4402.     GUISETSTATE(@SW_SHOW, $A24F0523435)
  4403.     IF $A5E2E211A17 = 1 THEN ADLIBREGISTER("Fn00BC")
  4404. ENDIF
  4405. WHILE 1
  4406.     SLEEP(0x0064)
  4407. WEND
  4408.  
  4409. Func Fn003F()
  4410.     IF $A5E2E211A17 = 1 THEN
  4411.         ADLIBUNREGISTER("Fn00BC")
  4412.         TOOLTIP("")
  4413.     ENDIF
  4414.     IF Fn00B9() = -1 THEN RETURN
  4415.     GUICTRLSETIMAGE($A424F013458, @ScriptDir & "\conf\ext\icons.dll", 7)
  4416.     GUICTRLSETTIP($A424F013458, "Stop recording")
  4417.     GUICTRLSETONEVENT($A424F013458, "Fn0040")
  4418.     GUICTRLSETSTATE($A2C41E22E2B, $A08BAF0404A)
  4419.     GUICTRLSETSTATE($A0131E2020A, $A33BAD00E03)
  4420.     GUICTRLSETSTATE($A287FE14834, $A33BAD00E03)
  4421.     LOCAL $A4722A20846, $A1322B2294A
  4422.     IF GUICTRLREAD($A06C1421B24) = $A1EAAC04350 THEN
  4423.         GUISETSTATE(@SW_MINIMIZE, $A24F0523435)
  4424.     ENDIF
  4425.     IF $A5A4E913045 = 0 THEN
  4426.         TRAYSETICON(@ScriptDir & "\conf\ext\icons.dll", 6)
  4427.         IF $A091EE10815 = 1 THEN TRAYTIP("Recording", "Press " & STRINGUPPER(GUICTRLREAD($A12A1223812)) & " to stop", 10, 1)
  4428.         TRAYSETTOOLTIP("Recording: Press " & STRINGUPPER(GUICTRLREAD($A12A1223812)) & " to stop")
  4429.     ELSEIF $A5A4E913045 = 1 THEN
  4430.         TRAYSETICON(@ScriptDir & "\conf\ext\icons.dll", 0x000D)
  4431.         IF $A091EE10815 = 1 THEN TRAYTIP("Smart recording", "Press " & STRINGUPPER(GUICTRLREAD($A12A1223812)) & " to stop", 10, 1)
  4432.         TRAYSETTOOLTIP("Smart recording: Press " & STRINGUPPER(GUICTRLREAD($A12A1223812)) & " to stop")
  4433.     ENDIF
  4434.     Fn0024($A4981022D2F, "Recording...")
  4435.     $A181E212653 = 0
  4436.     Fn0044()
  4437.     $A032E014728 = 1
  4438.     $A591E11020A = ""
  4439.     $A1E5E311922 = Fn0050()
  4440.     IF $A294E610719 THEN
  4441.         LOCAL $A5442825153 = INIREAD($rms_conf, "hotset", "record_hotkey", "")
  4442.         IF @ERROR = 0 THEN
  4443.             IF STRINGINSTR($A5442825153, "+") THEN
  4444.                 $A555EC1480A[0] = 1
  4445.                 LOCAL $A3B42F26349 = STRINGSPLIT($A5442825153, "+")
  4446.                 IF $A3B42F26349[0] = 2 THEN
  4447.                     SELECT
  4448.                         CASE STRINGINSTR($A3B42F26349[1], "Win")
  4449.                             $A555EC1480A[1] = "+91+92+"
  4450.                         CASE STRINGINSTR($A3B42F26349[1], "Alt")
  4451.                             $A555EC1480A[1] = "+164+165+18+"
  4452.                         CASE STRINGINSTR($A3B42F26349[1], "Ctrl")
  4453.                             $A555EC1480A[1] = "+162+163+17+"
  4454.                         CASE STRINGINSTR($A3B42F26349[1], "Shift")
  4455.                             $A555EC1480A[1] = "+160+161+16+"
  4456.                     ENDSELECT
  4457.                     FOR $A0F67E11730 = 0 TO 0x00DE
  4458.                         IF $A1E3EF12343[$A0F67E11730] = $A3B42F26349[2] THEN
  4459.                             $A555EC1480A[2] = $A0F67E11730
  4460.                             EXITLOOP
  4461.                         ENDIF
  4462.                     NEXT
  4463.                 ENDIF
  4464.             ELSE
  4465.                 $A555EC1480A[0] = 0
  4466.                 FOR $A0F67E11730 = 0 TO 0x00DE
  4467.                     IF $A1E3EF12343[$A0F67E11730] = $A5442825153 THEN
  4468.                         $A555EC1480A[1] = $A0F67E11730
  4469.                         EXITLOOP
  4470.                     ENDIF
  4471.                 NEXT
  4472.             ENDIF
  4473.         ENDIF
  4474.         $A114EC14C37 = 0
  4475.         $A1E4EE15709 = 0
  4476.         $A035E012C3B = 0
  4477.         $A334EB11248 = ""
  4478.         IF $A306EA11714 <> "" THEN DLLCALLBACKFREE($A306EA11714)
  4479.         $A306EA11714 = DLLCALLBACKREGISTER("Fn0042", "long", "int;wparam;lparam")
  4480.         $A4722A20846 = _WinAPI_GetModuleHandle(0)
  4481.         $A0E6EB1071C = _WinAPI_SetWindowsHookEx($A2838701F3A, DLLCALLBACKGETPTR($A306EA11714), $A4722A20846)
  4482.     ENDIF
  4483.     IF $A2C4E81361B OR $A5E4E712A60 THEN
  4484.         $A334EB11248 = ""
  4485.         IF $A066EC15C4B <> "" THEN DLLCALLBACKFREE($A066EC15C4B)
  4486.         $A066EC15C4B = DLLCALLBACKREGISTER("Fn0041", "long", "int;wparam;lparam")
  4487.         $A1322B2294A = _WinAPI_GetModuleHandle(0)
  4488.         $A0F6ED10260 = _WinAPI_SetWindowsHookEx($A4238B03326, DLLCALLBACKGETPTR($A066EC15C4B), $A1322B2294A)
  4489.     ENDIF
  4490.     IF $A5A4E913045 = 1 THEN ADLIBREGISTER("Fn0045", 0x0050)
  4491. ENDFUNC
  4492.  
  4493. Func Fn0040()
  4494.     IF $A5E2E211A17 = 1 THEN ADLIBREGISTER("Fn00BD")
  4495.     IF $A5A4E913045 = 0 THEN
  4496.         GUICTRLSETIMAGE($A424F013458, @ScriptDir & "\conf\ext\icons.dll", 6)
  4497.     ELSEIF $A5A4E913045 = 1 THEN
  4498.         GUICTRLSETIMAGE($A424F013458, @ScriptDir & "\conf\ext\icons.dll", 0x000D)
  4499.     ENDIF
  4500.     GUICTRLSETTIP($A424F013458, "Start recording")
  4501.     GUICTRLSETONEVENT($A424F013458, "Fn003F")
  4502.     GUICTRLSETSTATE($A2C41E22E2B, $A08BAF0404A)
  4503.     IF GUICTRLGETSTATE($A0131E2020A) <> 0x0050 THEN GUICTRLSETSTATE($A0131E2020A, $A63BAB0175D)
  4504.     IF GUICTRLGETSTATE($A287FE14834) <> 0x0050 THEN GUICTRLSETSTATE($A287FE14834, $A63BAB0175D)
  4505.     IF GUICTRLGETSTATE($A5D01324F14) <> 0x0050 THEN GUICTRLSETSTATE($A5D01324F14, $A63BAB0175D)
  4506.     IF GUICTRLREAD($A06C1421B24) = $A1EAAC04350 THEN
  4507.         GUISETSTATE(@SW_RESTORE, $A24F0523435)
  4508.     ENDIF
  4509.     TRAYSETICON(@ScriptDir & "\conf\ext\app_ico.ico")
  4510.     IF $A091EE10815 = 1 THEN TRAYTIP("Normal", "Press " & STRINGUPPER(GUICTRLREAD($A139132022D)) & " to play" & @CRLF & "Press " & STRINGUPPER(GUICTRLREAD($A12A1223812)) & " to record", 2, 1)
  4511.     TRAYSETTOOLTIP("Normal:" & @CRLF & "Press " & STRINGUPPER(GUICTRLREAD($A139132022D)) & " to play" & @CRLF & "Press " & STRINGUPPER(GUICTRLREAD($A12A1223812)) & " to record")
  4512.     Fn0024($A4981022D2F, "Ready...")
  4513.     $A181E212653 = 1
  4514.     Fn0043()
  4515.     IF $A294E610719 THEN
  4516.         _WinAPI_UnhookWindowsHookEx($A0E6EB1071C)
  4517.         $A114EC14C37 = 0
  4518.         $A1E4EE15709 = 0
  4519.         $A035E012C3B = 0
  4520.         $A334EB11248 = ""
  4521.     ENDIF
  4522.     IF $A2C4E81361B OR $A5E4E712A60 THEN
  4523.         _WinAPI_UnhookWindowsHookEx($A0F6ED10260)
  4524.         $A334EB11248 = ""
  4525.     ENDIF
  4526.     IF $A5A4E913045 = 1 THEN ADLIBUNREGISTER("Fn0045")
  4527.     Fn005E($A137E911F25)
  4528.     $A057EB10A1B = -1
  4529.     $A337ED10F46[0] = 0
  4530.     $A337ED10F46[1] = 0
  4531.     $A337ED10F46[2] = 0
  4532.     $A337ED10F46[3] = 0
  4533. ENDFUNC
  4534.  
  4535. Func Fn0041($hToken, $fDisableAll, $pNewState)
  4536.     IF $hToken < 0 THEN
  4537.         RETURN _WinAPI_CallNextHookEx($A0F6ED10260, $hToken, $fDisableAll, $pNewState)
  4538.     ENDIF
  4539.     LOCAL $A4AA2822E1F, $A1FA2922203 = "", $A48A2A2073C = 0, $A17A2C23226, $A50A2D2295F, $A49A2E22353
  4540.     IF $A5E4E712A60 THEN
  4541.         IF $fDisableAll = $A05DD703228 THEN
  4542.             $A3DA2F23630 = Fn004F($A1E5E311922)
  4543.             IF $A3DA2F23630 > 0x0027 THEN
  4544.                 $A1FA2922203 = ""
  4545.                 IF $A0E4E515F62 THEN
  4546.                     $A1FA2922203 = ROUND($A3DA2F23630 / 0x03E8, 2)
  4547.                 ENDIF
  4548.                 $A1E5E311922 = Fn0050()
  4549.                 IF $A5A4E913045 = 0 THEN
  4550.                     IF $A322EC1604E = 0 THEN
  4551.                         IF $A1FA2922203 <> "" THEN
  4552.                             $A193E012D40 = $A1FA2922203
  4553.                         ENDIF
  4554.                         $A4AA2822E1F = MOUSEGETPOs()
  4555.                         $A1E3E214514 = $A4AA2822E1F[0]
  4556.                         $A493E41462E = $A4AA2822E1F[1]
  4557.                     ELSE
  4558.                         IF $A2A2EE13B37 = 1 THEN
  4559.                             $A4AA2822E1F = MOUSEGETPOs()
  4560.                             IF $A1FA2922203 <> "" THEN
  4561.                                 $A013E614132 = $A193E012D40 & ":" & $A1E3E214514 & ":" & $A493E41462E & "|" & $A1FA2922203 & ":" & $A4AA2822E1F[0] & ":" & $A4AA2822E1F[1]
  4562.                             ELSE
  4563.                                 $A013E614132 = $A193E012D40 & ":" & $A1E3E214514 & ":" & $A493E41462E & "|" & 0 & ":" & $A4AA2822E1F[0] & ":" & $A4AA2822E1F[1]
  4564.                             ENDIF
  4565.                             $A2A2EE13B37 = 0
  4566.                             $A162EA1460E = 0
  4567.                         ELSE
  4568.                             $A4AA2822E1F = MOUSEGETPOs()
  4569.                             IF $A1FA2922203 <> "" THEN
  4570.                                 $A013E614132 &= "|" & $A1FA2922203 & ":" & $A4AA2822E1F[0] & ":" & $A4AA2822E1F[1]
  4571.                             ELSE
  4572.                                 $A013E614132 &= "|" & 0 & ":" & $A4AA2822E1F[0] & ":" & $A4AA2822E1F[1]
  4573.                             ENDIF
  4574.                         ENDIF
  4575.                     ENDIF
  4576.                 ELSEIF $A5A4E913045 = 1 THEN
  4577.                     IF $A322EC1604E = 0 THEN
  4578.                         $A49A2E22353 = WINGETHANDLE("")
  4579.                         IF $A49A2E22353 <> "" AND $A49A2E22353 <> $A62F0A22963 THEN
  4580.                             $A50A2D2295F = WINGETTITLE($A49A2E22353)
  4581.                             IF $A50A2D2295F = "" THEN
  4582.                                 $A322EC1604E = 0
  4583.                                 RETURN _WinAPI_CallNextHookEx($A0F6ED10260, $hToken, $fDisableAll, $pNewState)
  4584.                             ELSE
  4585.                                 IF $A1FA2922203 <> "" THEN
  4586.                                     $A193E012D40 = $A1FA2922203
  4587.                                 ENDIF
  4588.                                 IF $A334EB11248 <> $A49A2E22353 THEN
  4589.                                     $A334EB11248 = $A49A2E22353
  4590.                                     IF STRINGLEN($A50A2D2295F) > 0x005A THEN
  4591.                                         $A50A2D2295F = STRINGLEFT($A50A2D2295F, 0x005A)
  4592.                                     ENDIF
  4593.                                     $A591E11020A &= "{" & "WinI" & ' ("' & $A50A2D2295F & '")' & "}" & @CRLF
  4594.                                     IF $A091EE10815 = 1 THEN TRAYTIP("Working window", $A50A2D2295F & "...", 0x001E, 1)
  4595.                                     TRAYSETTOOLTIP("Working window:" & @CRLF & $A50A2D2295F & "...")
  4596.                                 ENDIF
  4597.                                 OPT("MouseCoordMode", 0)
  4598.                                 $A17A2C23226 = MOUSEGETPOs()
  4599.                                 OPT("MouseCoordMode", 1)
  4600.                                 $A1E3E214514 = $A17A2C23226[0]
  4601.                                 $A493E41462E = $A17A2C23226[1]
  4602.                             ENDIF
  4603.                         ELSE
  4604.                             $A322EC1604E = 0
  4605.                             RETURN _WinAPI_CallNextHookEx($A0F6ED10260, $hToken, $fDisableAll, $pNewState)
  4606.                         ENDIF
  4607.                     ELSE
  4608.                         IF $A2A2EE13B37 = 1 THEN
  4609.                             OPT("MouseCoordMode", 0)
  4610.                             $A17A2C23226 = MOUSEGETPOs()
  4611.                             OPT("MouseCoordMode", 1)
  4612.                             IF $A1FA2922203 <> "" THEN
  4613.                                 $A013E614132 = $A193E012D40 & ":" & $A1E3E214514 & ":" & $A493E41462E & "|" & $A1FA2922203 & ":" & $A17A2C23226[0] & ":" & $A17A2C23226[1]
  4614.                             ELSE
  4615.                                 $A013E614132 = $A193E012D40 & ":" & $A1E3E214514 & ":" & $A493E41462E & "|" & 0 & ":" & $A17A2C23226[0] & ":" & $A17A2C23226[1]
  4616.                             ENDIF
  4617.                             $A2A2EE13B37 = 0
  4618.                             $A162EA1460E = 1
  4619.                         ELSE
  4620.                             OPT("MouseCoordMode", 0)
  4621.                             $A17A2C23226 = MOUSEGETPOs()
  4622.                             OPT("MouseCoordMode", 1)
  4623.                             IF $A1FA2922203 <> "" THEN
  4624.                                 $A013E614132 &= "|" & $A1FA2922203 & ":" & $A17A2C23226[0] & ":" & $A17A2C23226[1]
  4625.                             ELSE
  4626.                                 $A013E614132 &= "|" & 0 & ":" & $A17A2C23226[0] & ":" & $A17A2C23226[1]
  4627.                             ENDIF
  4628.                         ENDIF
  4629.                     ENDIF
  4630.                 ENDIF
  4631.                 IF $A322EC1604E = 0 THEN $A322EC1604E = 1
  4632.             ENDIF
  4633.         ENDIF
  4634.     ENDIF
  4635.     IF $A2C4E81361B THEN
  4636.         SELECT
  4637.             CASE $fDisableAll = $A49DD901D29
  4638.                 Fn0043()
  4639.                 $A1FA2922203 = ""
  4640.                 IF $A0E4E515F62 THEN
  4641.                     $A48A2A2073C = ROUND(Fn004F($A1E5E311922) / 0x03E8, 2)
  4642.                     IF $A48A2A2073C > 0.00 THEN
  4643.                         $A1FA2922203 = "{" & "Delay " & $A48A2A2073C & "}" & @CRLF
  4644.                     ENDIF
  4645.                 ENDIF
  4646.                 $A1E5E311922 = Fn0050()
  4647.                 IF $A5A4E913045 = 0 THEN
  4648.                     $A4AA2822E1F = MOUSEGETPOs()
  4649.                     $A591E11020A &= $A1FA2922203 & "{" & "LMouse" & " down" & " (" & $A4AA2822E1F[0] & "," & $A4AA2822E1F[1] & ")" & "}" & @CRLF
  4650.                 ELSEIF $A5A4E913045 = 1 THEN
  4651.                     $A49A2E22353 = WINGETHANDLE("")
  4652.                     IF $A49A2E22353 <> "" AND $A49A2E22353 <> $A62F0A22963 THEN
  4653.                         $A50A2D2295F = WINGETTITLE($A49A2E22353)
  4654.                         IF $A50A2D2295F = "" THEN
  4655.                         ELSE
  4656.                             IF $A334EB11248 <> $A49A2E22353 THEN
  4657.                                 $A334EB11248 = $A49A2E22353
  4658.                                 IF STRINGLEN($A50A2D2295F) > 0x005A THEN
  4659.                                     $A50A2D2295F = STRINGLEFT($A50A2D2295F, 0x005A)
  4660.                                 ENDIF
  4661.                                 $A1FA2922203 &= "{" & "WinI" & ' ("' & $A50A2D2295F & '")' & "}" & @CRLF
  4662.                                 IF $A091EE10815 = 1 THEN TRAYTIP("Working window", $A50A2D2295F & "...", 0x001E, 1)
  4663.                                 TRAYSETTOOLTIP("Working window:" & @CRLF & $A50A2D2295F & "...")
  4664.                             ENDIF
  4665.                             OPT("MouseCoordMode", 0)
  4666.                             $A17A2C23226 = MOUSEGETPOs()
  4667.                             $A591E11020A &= $A1FA2922203 & "{" & "LMouseI" & " down" & " (" & $A17A2C23226[0] & "," & $A17A2C23226[1] & ")" & "}" & @CRLF
  4668.                             OPT("MouseCoordMode", 1)
  4669.                         ENDIF
  4670.                     ELSE
  4671.                     ENDIF
  4672.                 ENDIF
  4673.             CASE $fDisableAll = $A34DDB03729
  4674.                 Fn0043()
  4675.                 $A1FA2922203 = ""
  4676.                 IF $A0E4E515F62 THEN
  4677.                     $A48A2A2073C = ROUND(Fn004F($A1E5E311922) / 0x03E8, 2)
  4678.                     IF $A48A2A2073C > 0.00 THEN
  4679.                         $A1FA2922203 = "{" & "Delay " & $A48A2A2073C & "}" & @CRLF
  4680.                     ENDIF
  4681.                 ENDIF
  4682.                 $A1E5E311922 = Fn0050()
  4683.                 IF $A5A4E913045 = 0 THEN
  4684.                     $A4AA2822E1F = MOUSEGETPOs()
  4685.                     $A591E11020A &= $A1FA2922203 & "{" & "LMouse" & " up" & " (" & $A4AA2822E1F[0] & "," & $A4AA2822E1F[1] & ")" & "}" & @CRLF
  4686.                 ELSEIF $A5A4E913045 = 1 THEN
  4687.                     $A49A2E22353 = WINGETHANDLE("")
  4688.                     IF $A49A2E22353 <> "" AND $A49A2E22353 <> $A62F0A22963 THEN
  4689.                         $A50A2D2295F = WINGETTITLE($A49A2E22353)
  4690.                         IF $A50A2D2295F = "" THEN
  4691.                         ELSE
  4692.                             OPT("MouseCoordMode", 0)
  4693.                             $A17A2C23226 = MOUSEGETPOs()
  4694.                             OPT("MouseCoordMode", 1)
  4695.                             IF $A334EB11248 <> $A49A2E22353 THEN
  4696.                                 $A334EB11248 = $A49A2E22353
  4697.                                 IF STRINGLEN($A50A2D2295F) > 0x005A THEN
  4698.                                     $A50A2D2295F = STRINGLEFT($A50A2D2295F, 0x005A)
  4699.                                 ENDIF
  4700.                                 $A1FA2922203 &= "{" & "LMouseI" & " up" & "}" & @CRLF
  4701.                                 $A1FA2922203 &= "{" & "Delay 0.1}" & @CRLF
  4702.                                 $A1FA2922203 &= "{" & "WinI" & ' ("' & $A50A2D2295F & '")' & "}" & @CRLF
  4703.                                 $A1FA2922203 &= "{" & "Delay 0.3}" & @CRLF
  4704.                                 $A1FA2922203 &= "{" & "LMouseI" & " down" & " (" & $A17A2C23226[0] & "," & $A17A2C23226[1] & ")" & "}" & @CRLF
  4705.                                 $A1FA2922203 &= "{" & "Delay 0.15}" & @CRLF
  4706.                                 IF $A091EE10815 = 1 THEN TRAYTIP("Working window", $A50A2D2295F & "...", 0x001E, 1)
  4707.                                 TRAYSETTOOLTIP("Working window:" & @CRLF & $A50A2D2295F & "...")
  4708.                             ENDIF
  4709.                             $A591E11020A &= $A1FA2922203 & "{" & "LMouseI" & " up" & " (" & $A17A2C23226[0] & "," & $A17A2C23226[1] & ")" & "}" & @CRLF
  4710.                         ENDIF
  4711.                     ELSE
  4712.                     ENDIF
  4713.                 ENDIF
  4714.             CASE $fDisableAll = $A04DDF03C1D
  4715.                 Fn0043()
  4716.                 $A1FA2922203 = ""
  4717.                 IF $A0E4E515F62 THEN
  4718.                     $A48A2A2073C = ROUND(Fn004F($A1E5E311922) / 0x03E8, 2)
  4719.                     IF $A48A2A2073C > 0.00 THEN
  4720.                         $A1FA2922203 = "{" & "Delay " & $A48A2A2073C & "}" & @CRLF
  4721.                     ENDIF
  4722.                 ENDIF
  4723.                 $A1E5E311922 = Fn0050()
  4724.                 IF $A5A4E913045 = 0 THEN
  4725.                     $A4AA2822E1F = MOUSEGETPOs()
  4726.                     $A591E11020A &= $A1FA2922203 & "{" & "RMouse" & " down" & " (" & $A4AA2822E1F[0] & "," & $A4AA2822E1F[1] & ")" & "}" & @CRLF
  4727.                 ELSEIF $A5A4E913045 = 1 THEN
  4728.                     $A49A2E22353 = WINGETHANDLE("")
  4729.                     IF $A49A2E22353 <> "" AND $A49A2E22353 <> $A62F0A22963 THEN
  4730.                         $A50A2D2295F = WINGETTITLE($A49A2E22353)
  4731.                         IF $A50A2D2295F = "" THEN
  4732.                         ELSE
  4733.                             IF $A334EB11248 <> $A49A2E22353 THEN
  4734.                                 $A334EB11248 = $A49A2E22353
  4735.                                 IF STRINGLEN($A50A2D2295F) > 0x005A THEN
  4736.                                     $A50A2D2295F = STRINGLEFT($A50A2D2295F, 0x005A)
  4737.                                 ENDIF
  4738.                                 $A1FA2922203 &= "{" & "WinI" & ' ("' & $A50A2D2295F & '")' & "}" & @CRLF
  4739.                                 IF $A091EE10815 = 1 THEN TRAYTIP("Working window", $A50A2D2295F & "...", 0x001E, 1)
  4740.                                 TRAYSETTOOLTIP("Working window:" & @CRLF & $A50A2D2295F & "...")
  4741.                             ENDIF
  4742.                             OPT("MouseCoordMode", 0)
  4743.                             $A17A2C23226 = MOUSEGETPOs()
  4744.                             $A591E11020A &= $A1FA2922203 & "{" & "RMouseI" & " down" & " (" & $A17A2C23226[0] & "," & $A17A2C23226[1] & ")" & "}" & @CRLF
  4745.                             OPT("MouseCoordMode", 1)
  4746.                         ENDIF
  4747.                     ELSE
  4748.                     ENDIF
  4749.                 ENDIF
  4750.             CASE $fDisableAll = $A58ED101C27
  4751.                 Fn0043()
  4752.                 $A1FA2922203 = ""
  4753.                 IF $A0E4E515F62 THEN
  4754.                     $A48A2A2073C = ROUND(Fn004F($A1E5E311922) / 0x03E8, 2)
  4755.                     IF $A48A2A2073C > 0.00 THEN
  4756.                         $A1FA2922203 = "{" & "Delay " & $A48A2A2073C & "}" & @CRLF
  4757.                     ENDIF
  4758.                 ENDIF
  4759.                 $A1E5E311922 = Fn0050()
  4760.                 IF $A5A4E913045 = 0 THEN
  4761.                     $A4AA2822E1F = MOUSEGETPOs()
  4762.                     $A591E11020A &= $A1FA2922203 & "{" & "RMouse" & " up" & " (" & $A4AA2822E1F[0] & "," & $A4AA2822E1F[1] & ")" & "}" & @CRLF
  4763.                 ELSEIF $A5A4E913045 = 1 THEN
  4764.                     $A49A2E22353 = WINGETHANDLE("")
  4765.                     IF $A49A2E22353 <> "" AND $A49A2E22353 <> $A62F0A22963 THEN
  4766.                         $A50A2D2295F = WINGETTITLE($A49A2E22353)
  4767.                         IF $A50A2D2295F = "" THEN
  4768.                         ELSE
  4769.                             OPT("MouseCoordMode", 0)
  4770.                             $A17A2C23226 = MOUSEGETPOs()
  4771.                             OPT("MouseCoordMode", 1)
  4772.                             IF $A334EB11248 <> $A49A2E22353 THEN
  4773.                                 $A334EB11248 = $A49A2E22353
  4774.                                 IF STRINGLEN($A50A2D2295F) > 0x005A THEN
  4775.                                     $A50A2D2295F = STRINGLEFT($A50A2D2295F, 0x005A)
  4776.                                 ENDIF
  4777.                                 $A1FA2922203 &= "{" & "RMouseI" & " up" & "}" & @CRLF
  4778.                                 $A1FA2922203 &= "{" & "Delay 0.1}" & @CRLF
  4779.                                 $A1FA2922203 &= "{" & "WinI" & ' ("' & $A50A2D2295F & '")' & "}" & @CRLF
  4780.                                 $A1FA2922203 &= "{" & "Delay 0.3}" & @CRLF
  4781.                                 $A1FA2922203 &= "{" & "RMouseI" & " down" & " (" & $A17A2C23226[0] & "," & $A17A2C23226[1] & ")" & "}" & @CRLF
  4782.                                 $A1FA2922203 &= "{" & "Delay 0.15}" & @CRLF
  4783.                                 IF $A091EE10815 = 1 THEN TRAYTIP("Working window", $A50A2D2295F & "...", 0x001E, 1)
  4784.                                 TRAYSETTOOLTIP("Working window:" & @CRLF & $A50A2D2295F & "...")
  4785.                             ENDIF
  4786.                             $A591E11020A &= $A1FA2922203 & "{" & "RMouseI" & " up" & " (" & $A17A2C23226[0] & "," & $A17A2C23226[1] & ")" & "}" & @CRLF
  4787.                         ENDIF
  4788.                     ELSE
  4789.                     ENDIF
  4790.                 ENDIF
  4791.             CASE $fDisableAll = $A5FED503C11
  4792.                 Fn0043()
  4793.                 $A1FA2922203 = ""
  4794.                 IF $A0E4E515F62 THEN
  4795.                     $A48A2A2073C = ROUND(Fn004F($A1E5E311922) / 0x03E8, 2)
  4796.                     IF $A48A2A2073C > 0.00 THEN
  4797.                         $A1FA2922203 = "{" & "Delay " & $A48A2A2073C & "}" & @CRLF
  4798.                     ENDIF
  4799.                 ENDIF
  4800.                 $A1E5E311922 = Fn0050()
  4801.                 IF $A5A4E913045 = 0 THEN
  4802.                     $A4AA2822E1F = MOUSEGETPOs()
  4803.                     $A591E11020A &= $A1FA2922203 & "{" & "MMouse" & " down" & " (" & $A4AA2822E1F[0] & "," & $A4AA2822E1F[1] & ")" & "}" & @CRLF
  4804.                 ELSEIF $A5A4E913045 = 1 THEN
  4805.                     $A49A2E22353 = WINGETHANDLE("")
  4806.                     IF $A49A2E22353 <> "" AND $A49A2E22353 <> $A62F0A22963 THEN
  4807.                         $A50A2D2295F = WINGETTITLE($A49A2E22353)
  4808.                         IF $A50A2D2295F = "" THEN
  4809.                         ELSE
  4810.                             IF $A334EB11248 <> $A49A2E22353 THEN
  4811.                                 $A334EB11248 = $A49A2E22353
  4812.                                 IF STRINGLEN($A50A2D2295F) > 0x005A THEN
  4813.                                     $A50A2D2295F = STRINGLEFT($A50A2D2295F, 0x005A)
  4814.                                 ENDIF
  4815.                                 $A1FA2922203 &= "{" & "WinI" & ' ("' & $A50A2D2295F & '")' & "}" & @CRLF
  4816.                                 IF $A091EE10815 = 1 THEN TRAYTIP("Working window", $A50A2D2295F & "...", 0x001E, 1)
  4817.                                 TRAYSETTOOLTIP("Working window:" & @CRLF & $A50A2D2295F & "...")
  4818.                             ENDIF
  4819.                             OPT("MouseCoordMode", 0)
  4820.                             $A17A2C23226 = MOUSEGETPOs()
  4821.                             $A591E11020A &= $A1FA2922203 & "{" & "MMouseI" & " down" & " (" & $A17A2C23226[0] & "," & $A17A2C23226[1] & ")" & "}" & @CRLF
  4822.                             OPT("MouseCoordMode", 1)
  4823.                         ENDIF
  4824.                     ELSE
  4825.                     ENDIF
  4826.                 ENDIF
  4827.             CASE $fDisableAll = $A1EED702B3E
  4828.                 Fn0043()
  4829.                 $A1FA2922203 = ""
  4830.                 IF $A0E4E515F62 THEN
  4831.                     $A48A2A2073C = ROUND(Fn004F($A1E5E311922) / 0x03E8, 2)
  4832.                     IF $A48A2A2073C > 0.00 THEN
  4833.                         $A1FA2922203 = "{" & "Delay " & $A48A2A2073C & "}" & @CRLF
  4834.                     ENDIF
  4835.                 ENDIF
  4836.                 $A1E5E311922 = Fn0050()
  4837.                 IF $A5A4E913045 = 0 THEN
  4838.                     $A4AA2822E1F = MOUSEGETPOs()
  4839.                     $A591E11020A &= $A1FA2922203 & "{" & "MMouse" & " up" & " (" & $A4AA2822E1F[0] & "," & $A4AA2822E1F[1] & ")" & "}" & @CRLF
  4840.                 ELSEIF $A5A4E913045 = 1 THEN
  4841.                     $A49A2E22353 = WINGETHANDLE("")
  4842.                     IF $A49A2E22353 <> "" AND $A49A2E22353 <> $A62F0A22963 THEN
  4843.                         $A50A2D2295F = WINGETTITLE($A49A2E22353)
  4844.                         IF $A50A2D2295F = "" THEN
  4845.                         ELSE
  4846.                             IF $A334EB11248 <> $A49A2E22353 THEN
  4847.                                 $A334EB11248 = $A49A2E22353
  4848.                                 IF STRINGLEN($A50A2D2295F) > 0x005A THEN
  4849.                                     $A50A2D2295F = STRINGLEFT($A50A2D2295F, 0x005A)
  4850.                                 ENDIF
  4851.                                 $A1FA2922203 &= "{" & "MMouseI" & " up" & "}" & @CRLF
  4852.                                 $A1FA2922203 &= "{" & "Delay 0.1}" & @CRLF
  4853.                                 $A1FA2922203 &= "{" & "WinI" & ' ("' & $A50A2D2295F & '")' & "}" & @CRLF
  4854.                                 $A1FA2922203 &= "{" & "Delay 0.3}" & @CRLF
  4855.                                 $A1FA2922203 &= "{" & "MMouseI" & " down" & " (" & $A17A2C23226[0] & "," & $A17A2C23226[1] & ")" & "}" & @CRLF
  4856.                                 $A1FA2922203 &= "{" & "Delay 0.15}" & @CRLF
  4857.                                 IF $A091EE10815 = 1 THEN TRAYTIP("Working window", $A50A2D2295F & "...", 0x001E, 1)
  4858.                                 TRAYSETTOOLTIP("Working window:" & @CRLF & $A50A2D2295F & "...")
  4859.                             ENDIF
  4860.                             OPT("MouseCoordMode", 0)
  4861.                             $A17A2C23226 = MOUSEGETPOs()
  4862.                             $A591E11020A &= $A1FA2922203 & "{" & "MMouseI" & " up" & " (" & $A17A2C23226[0] & "," & $A17A2C23226[1] & ")" & "}" & @CRLF
  4863.                             OPT("MouseCoordMode", 1)
  4864.                         ENDIF
  4865.                     ELSE
  4866.                     ENDIF
  4867.                 ENDIF
  4868.             CASE $fDisableAll = $A2EEDB00A60
  4869.                 Fn0043()
  4870.                 LOCAL $A2184325236 = DLLSTRUCTCREATE($A110EC1173B, $pNewState)
  4871.                 $A1FA2922203 = ""
  4872.                 IF $A0E4E515F62 THEN
  4873.                     $A48A2A2073C = ROUND(Fn004F($A1E5E311922) / 0x03E8, 2)
  4874.                     IF $A48A2A2073C > 0.00 THEN
  4875.                         $A1FA2922203 = "{" & "Delay " & $A48A2A2073C & "}" & @CRLF
  4876.                     ENDIF
  4877.                 ENDIF
  4878.                 $A1E5E311922 = Fn0050()
  4879.                 IF Fn0016(DLLSTRUCTGETDATA($A2184325236, "mouseData")) > 0 THEN
  4880.                     IF $A5A4E913045 = 0 THEN
  4881.                         $A4AA2822E1F = MOUSEGETPOs()
  4882.                         $A591E11020A &= $A1FA2922203 & "{" & "WMouse" & " up" & " (" & $A4AA2822E1F[0] & "," & $A4AA2822E1F[1] & ")" & "}" & @CRLF
  4883.                     ELSEIF $A5A4E913045 = 1 THEN
  4884.                         $A49A2E22353 = WINGETHANDLE("")
  4885.                         IF $A49A2E22353 <> "" AND $A49A2E22353 <> $A62F0A22963 THEN
  4886.                             $A50A2D2295F = WINGETTITLE($A49A2E22353)
  4887.                             IF $A50A2D2295F = "" THEN
  4888.                             ELSE
  4889.                                 IF $A334EB11248 <> $A49A2E22353 THEN
  4890.                                     $A334EB11248 = $A49A2E22353
  4891.                                     IF STRINGLEN($A50A2D2295F) > 0x005A THEN
  4892.                                         $A50A2D2295F = STRINGLEFT($A50A2D2295F, 0x005A)
  4893.                                     ENDIF
  4894.                                     $A1FA2922203 &= "{" & "WinI" & ' ("' & $A50A2D2295F & '")' & "}" & @CRLF
  4895.                                     IF $A091EE10815 = 1 THEN TRAYTIP("Working window", $A50A2D2295F & "...", 0x001E, 1)
  4896.                                     TRAYSETTOOLTIP("Working window:" & @CRLF & $A50A2D2295F & "...")
  4897.                                 ENDIF
  4898.                                 OPT("MouseCoordMode", 0)
  4899.                                 $A17A2C23226 = MOUSEGETPOs()
  4900.                                 $A591E11020A &= $A1FA2922203 & "{" & "WMouseI" & " up" & " (" & $A17A2C23226[0] & "," & $A17A2C23226[1] & ")" & "}" & @CRLF
  4901.                                 OPT("MouseCoordMode", 1)
  4902.                             ENDIF
  4903.                         ELSE
  4904.                         ENDIF
  4905.                     ENDIF
  4906.                 ELSE
  4907.                     IF $A5A4E913045 = 0 THEN
  4908.                         $A4AA2822E1F = MOUSEGETPOs()
  4909.                         $A591E11020A &= $A1FA2922203 & "{" & "WMouse" & " down" & " (" & $A4AA2822E1F[0] & "," & $A4AA2822E1F[1] & ")" & "}" & @CRLF
  4910.                     ELSEIF $A5A4E913045 = 1 THEN
  4911.                         $A49A2E22353 = WINGETHANDLE("")
  4912.                         IF $A49A2E22353 <> "" AND $A49A2E22353 <> $A62F0A22963 THEN
  4913.                             $A50A2D2295F = WINGETTITLE($A49A2E22353)
  4914.                             IF $A50A2D2295F = "" THEN
  4915.                             ELSE
  4916.                                 IF $A334EB11248 <> $A49A2E22353 THEN
  4917.                                     $A334EB11248 = $A49A2E22353
  4918.                                     IF STRINGLEN($A50A2D2295F) > 0x005A THEN
  4919.                                         $A50A2D2295F = STRINGLEFT($A50A2D2295F, 0x005A)
  4920.                                     ENDIF
  4921.                                     $A1FA2922203 &= "{" & "WinI" & ' ("' & $A50A2D2295F & '")' & "}" & @CRLF
  4922.                                     IF $A091EE10815 = 1 THEN TRAYTIP("Working window", $A50A2D2295F & "...", 0x001E, 1)
  4923.                                     TRAYSETTOOLTIP("Working window:" & @CRLF & $A50A2D2295F & "...")
  4924.                                 ENDIF
  4925.                                 OPT("MouseCoordMode", 0)
  4926.                                 $A17A2C23226 = MOUSEGETPOs()
  4927.                                 $A591E11020A &= $A1FA2922203 & "{" & "WMouseI" & " down" & " (" & $A17A2C23226[0] & "," & $A17A2C23226[1] & ")" & "}" & @CRLF
  4928.                                 OPT("MouseCoordMode", 1)
  4929.                             ENDIF
  4930.                         ELSE
  4931.                         ENDIF
  4932.                     ENDIF
  4933.                 ENDIF
  4934.         ENDSELECT
  4935.     ENDIF
  4936.     RETURN _WinAPI_CallNextHookEx($A0F6ED10260, $hToken, $fDisableAll, $pNewState)
  4937. ENDFUNC
  4938.  
  4939. Func Fn0042($hToken, $fDisableAll, $pNewState)
  4940.     IF $hToken < 0 OR $A035E012C3B = 1 THEN
  4941.         RETURN _WinAPI_CallNextHookEx($A0E6EB1071C, $hToken, $fDisableAll, $pNewState)
  4942.     ENDIF
  4943.     LOCAL $A2184325236, $A4FE4321A16, $A50A2D2295F, $A49A2E22353
  4944.     $A2184325236 = DLLSTRUCTCREATE($A4C36702548, $pNewState)
  4945.     $A4FE4321A16 = DLLSTRUCTGETDATA($A2184325236, "vkCode")
  4946.     IF $fDisableAll = $A1B6D704E14 THEN
  4947.         IF $A4FE4321A16 = $A114EC14C37 THEN
  4948.             RETURN _WinAPI_CallNextHookEx($A0E6EB1071C, $hToken, $fDisableAll, $pNewState)
  4949.         ELSEIF $A555EC1480A[0] = 0 AND $A555EC1480A[1] = $A4FE4321A16 THEN
  4950.             $A035E012C3B = 1
  4951.             RETURN _WinAPI_CallNextHookEx($A0E6EB1071C, $hToken, $fDisableAll, $pNewState)
  4952.         ELSEIF $A555EC1480A[0] = 1 AND $A555EC1480A[2] = $A4FE4321A16 AND STRINGINSTR($A555EC1480A[1], "+" & $A114EC14C37 & "+") THEN
  4953.             $A591E11020A = STRINGTRIMRIGHT($A591E11020A, STRINGLEN($A591E11020A) - STRINGINSTR($A591E11020A, @CRLF, 0, -3) - 1)
  4954.             $A035E012C3B = 1
  4955.             RETURN _WinAPI_CallNextHookEx($A0E6EB1071C, $hToken, $fDisableAll, $pNewState)
  4956.         ENDIF
  4957.         Fn0043()
  4958.         $A114EC14C37 = $A4FE4321A16
  4959.         $A1E4EE15709 = 0
  4960.         LOCAL $A55F452262A = ""
  4961.         IF $A0E4E515F62 THEN
  4962.             LOCAL $A48A2A2073C = ROUND(Fn004F($A1E5E311922) / 0x03E8, 2)
  4963.             IF $A48A2A2073C > 0.00 THEN
  4964.                 $A55F452262A = "{" & "Delay " & $A48A2A2073C & "}" & @CRLF
  4965.             ENDIF
  4966.         ENDIF
  4967.         $A1E5E311922 = Fn0050()
  4968.         IF $A5A4E913045 = 0 THEN
  4969.             $A591E11020A &= $A55F452262A & "{" & $A1E3EF12343[$A4FE4321A16] & " down" & "}" & @CRLF
  4970.         ELSEIF $A5A4E913045 = 1 THEN
  4971.             $A49A2E22353 = WINGETHANDLE("")
  4972.             IF $A49A2E22353 <> "" AND $A49A2E22353 <> $A62F0A22963 THEN
  4973.                 $A50A2D2295F = WINGETTITLE($A49A2E22353)
  4974.                 IF $A50A2D2295F = "" THEN
  4975.                     $A591E11020A &= $A55F452262A & "{" & $A1E3EF12343[$A4FE4321A16] & " down" & "}" & @CRLF
  4976.                 ELSE
  4977.                     IF $A334EB11248 <> $A49A2E22353 THEN
  4978.                         $A334EB11248 = $A49A2E22353
  4979.                         IF STRINGLEN($A50A2D2295F) > 0x005A THEN
  4980.                             $A50A2D2295F = STRINGLEFT($A50A2D2295F, 0x005A)
  4981.                         ENDIF
  4982.                         $A55F452262A &= "{" & "WinI" & ' ("' & $A50A2D2295F & '")' & "}" & @CRLF
  4983.                         IF $A091EE10815 = 1 THEN TRAYTIP("Working window", $A50A2D2295F & "...", 0x001E, 1)
  4984.                         TRAYSETTOOLTIP("Working window:" & @CRLF & $A50A2D2295F & "...")
  4985.                     ENDIF
  4986.                     $A591E11020A &= $A55F452262A & "{" & $A1E3EF12343[$A4FE4321A16] & " down" & "}" & @CRLF
  4987.                 ENDIF
  4988.             ELSE
  4989.                 $A591E11020A &= $A55F452262A & "{" & $A1E3EF12343[$A4FE4321A16] & " down" & "}" & @CRLF
  4990.             ENDIF
  4991.         ENDIF
  4992.     ELSEIF $fDisableAll = $A016D905F03 THEN
  4993.         IF $A4FE4321A16 = $A1E4EE15709 THEN
  4994.             RETURN _WinAPI_CallNextHookEx($A0E6EB1071C, $hToken, $fDisableAll, $pNewState)
  4995.         ELSEIF $A555EC1480A[0] = 0 AND $A555EC1480A[1] = $A4FE4321A16 THEN
  4996.             RETURN _WinAPI_CallNextHookEx($A0E6EB1071C, $hToken, $fDisableAll, $pNewState)
  4997.         ELSEIF $A555EC1480A[0] = 1 AND $A555EC1480A[2] = $A4FE4321A16 AND STRINGINSTR($A555EC1480A[1], "+" & $A1E4EE15709 & "+") THEN
  4998.             RETURN _WinAPI_CallNextHookEx($A0E6EB1071C, $hToken, $fDisableAll, $pNewState)
  4999.         ELSEIF $A555EC1480A[0] = 1 AND $A555EC1480A[2] = $A1E4EE15709 AND STRINGINSTR($A555EC1480A[1], "+" & $A4FE4321A16 & "+") THEN
  5000.             RETURN _WinAPI_CallNextHookEx($A0E6EB1071C, $hToken, $fDisableAll, $pNewState)
  5001.         ENDIF
  5002.         Fn0043()
  5003.         $A1E4EE15709 = $A4FE4321A16
  5004.         $A114EC14C37 = 0
  5005.         LOCAL $A1525F2495F = ""
  5006.         LOCAL $A48A2A2073C = ROUND(Fn004F($A1E5E311922) / 0x03E8, 2)
  5007.         IF $A48A2A2073C > 0.00 AND $A0E4E515F62 THEN
  5008.             $A1525F2495F = "{" & "Delay " & $A48A2A2073C & "}" & @CRLF
  5009.         ENDIF
  5010.         $A1E5E311922 = Fn0050()
  5011.         IF $A5A4E913045 = 0 THEN
  5012.             $A591E11020A &= $A1525F2495F & "{" & $A1E3EF12343[$A4FE4321A16] & " up" & "}" & @CRLF
  5013.         ELSEIF $A5A4E913045 = 1 THEN
  5014.             $A49A2E22353 = WINGETHANDLE("")
  5015.             IF $A49A2E22353 <> "" AND $A49A2E22353 <> $A62F0A22963 THEN
  5016.                 $A50A2D2295F = WINGETTITLE($A49A2E22353)
  5017.                 IF $A50A2D2295F = "" THEN
  5018.                     $A591E11020A &= $A1525F2495F & "{" & $A1E3EF12343[$A4FE4321A16] & " up" & "}" & @CRLF
  5019.                 ELSE
  5020.                     IF $A334EB11248 <> $A49A2E22353 THEN
  5021.                         $A334EB11248 = $A49A2E22353
  5022.                         IF STRINGLEN($A50A2D2295F) > 0x005A THEN
  5023.                             $A50A2D2295F = STRINGLEFT($A50A2D2295F, 0x005A)
  5024.                         ENDIF
  5025.                         $A1525F2495F &= "{" & "WinI" & ' ("' & $A50A2D2295F & '")' & "}" & @CRLF
  5026.                         IF $A091EE10815 = 1 THEN TRAYTIP("Working window", $A50A2D2295F & "...", 0x001E, 1)
  5027.                         TRAYSETTOOLTIP("Working window:" & @CRLF & $A50A2D2295F & "...")
  5028.                     ENDIF
  5029.                     $A591E11020A &= $A1525F2495F & "{" & $A1E3EF12343[$A4FE4321A16] & " up" & "}" & @CRLF
  5030.                 ENDIF
  5031.             ELSE
  5032.                 $A591E11020A &= $A1525F2495F & "{" & $A1E3EF12343[$A4FE4321A16] & " up" & "}" & @CRLF
  5033.             ENDIF
  5034.         ENDIF
  5035.     ELSEIF $fDisableAll = $A616DF00428 THEN
  5036.         IF $A4FE4321A16 = $A114EC14C37 THEN
  5037.             RETURN _WinAPI_CallNextHookEx($A0E6EB1071C, $hToken, $fDisableAll, $pNewState)
  5038.         ELSEIF $A555EC1480A[0] = 0 AND $A555EC1480A[1] = $A4FE4321A16 THEN
  5039.             $A035E012C3B = 1
  5040.             RETURN _WinAPI_CallNextHookEx($A0E6EB1071C, $hToken, $fDisableAll, $pNewState)
  5041.         ELSEIF $A555EC1480A[0] = 1 AND $A555EC1480A[2] = $A4FE4321A16 AND STRINGINSTR($A555EC1480A[1], "+" & $A114EC14C37 & "+") THEN
  5042.             $A591E11020A = STRINGTRIMRIGHT($A591E11020A, STRINGLEN($A591E11020A) - STRINGINSTR($A591E11020A, @CRLF, 0, -3) - 1)
  5043.             $A035E012C3B = 1
  5044.             RETURN _WinAPI_CallNextHookEx($A0E6EB1071C, $hToken, $fDisableAll, $pNewState)
  5045.         ENDIF
  5046.         Fn0043()
  5047.         $A114EC14C37 = $A4FE4321A16
  5048.         $A1E4EE15709 = 0
  5049.         LOCAL $A55F452262A = ""
  5050.         IF $A0E4E515F62 THEN
  5051.             LOCAL $A48A2A2073C = ROUND(Fn004F($A1E5E311922) / 0x03E8, 2)
  5052.             IF $A48A2A2073C > 0.00 THEN
  5053.                 $A55F452262A = "{" & "Delay " & $A48A2A2073C & "}" & @CRLF
  5054.             ENDIF
  5055.         ENDIF
  5056.         $A1E5E311922 = Fn0050()
  5057.         IF $A5A4E913045 = 0 THEN
  5058.             $A591E11020A &= $A55F452262A & "{" & $A1E3EF12343[$A4FE4321A16] & " down" & "}" & @CRLF
  5059.         ELSEIF $A5A4E913045 = 1 THEN
  5060.             $A49A2E22353 = WINGETHANDLE("")
  5061.             IF $A49A2E22353 <> "" AND $A49A2E22353 <> $A62F0A22963 THEN
  5062.                 $A50A2D2295F = WINGETTITLE($A49A2E22353)
  5063.                 IF $A50A2D2295F = "" THEN
  5064.                     $A591E11020A &= $A55F452262A & "{" & $A1E3EF12343[$A4FE4321A16] & " down" & "}" & @CRLF
  5065.                 ELSE
  5066.                     IF $A334EB11248 <> $A49A2E22353 THEN
  5067.                         $A334EB11248 = $A49A2E22353
  5068.                         IF STRINGLEN($A50A2D2295F) > 0x005A THEN
  5069.                             $A50A2D2295F = STRINGLEFT($A50A2D2295F, 0x005A)
  5070.                         ENDIF
  5071.                         $A55F452262A &= "{" & "WinI" & ' ("' & $A50A2D2295F & '")' & "}" & @CRLF
  5072.                         IF $A091EE10815 = 1 THEN TRAYTIP("Working window", $A50A2D2295F & "...", 0x001E, 1)
  5073.                         TRAYSETTOOLTIP("Working window:" & @CRLF & $A50A2D2295F & "...")
  5074.                     ENDIF
  5075.                     $A591E11020A &= $A55F452262A & "{" & $A1E3EF12343[$A4FE4321A16] & " down" & "}" & @CRLF
  5076.                 ENDIF
  5077.             ELSE
  5078.                 $A591E11020A &= $A55F452262A & "{" & $A1E3EF12343[$A4FE4321A16] & " down" & "}" & @CRLF
  5079.             ENDIF
  5080.         ENDIF
  5081.     ELSEIF $fDisableAll = $A537D10492B THEN
  5082.         IF $A4FE4321A16 = $A1E4EE15709 THEN
  5083.             RETURN _WinAPI_CallNextHookEx($A0E6EB1071C, $hToken, $fDisableAll, $pNewState)
  5084.         ELSEIF $A555EC1480A[0] = 0 AND $A555EC1480A[1] = $A4FE4321A16 THEN
  5085.             RETURN _WinAPI_CallNextHookEx($A0E6EB1071C, $hToken, $fDisableAll, $pNewState)
  5086.         ELSEIF $A555EC1480A[0] = 1 AND $A555EC1480A[2] = $A4FE4321A16 AND STRINGINSTR($A555EC1480A[1], "+" & $A1E4EE15709 & "+") THEN
  5087.             RETURN _WinAPI_CallNextHookEx($A0E6EB1071C, $hToken, $fDisableAll, $pNewState)
  5088.         ELSEIF $A555EC1480A[0] = 1 AND $A555EC1480A[2] = $A1E4EE15709 AND STRINGINSTR($A555EC1480A[1], "+" & $A4FE4321A16 & "+") THEN
  5089.             RETURN _WinAPI_CallNextHookEx($A0E6EB1071C, $hToken, $fDisableAll, $pNewState)
  5090.         ENDIF
  5091.         Fn0043()
  5092.         $A1E4EE15709 = $A4FE4321A16
  5093.         $A114EC14C37 = 0
  5094.         LOCAL $A1525F2495F = ""
  5095.         LOCAL $A48A2A2073C = ROUND(Fn004F($A1E5E311922) / 0x03E8, 2)
  5096.         IF $A48A2A2073C > 0.00 AND $A0E4E515F62 THEN
  5097.             $A1525F2495F = "{" & "Delay " & $A48A2A2073C & "}" & @CRLF
  5098.         ENDIF
  5099.         $A1E5E311922 = Fn0050()
  5100.         IF $A5A4E913045 = 0 THEN
  5101.             $A591E11020A &= $A1525F2495F & "{" & $A1E3EF12343[$A4FE4321A16] & " up" & "}" & @CRLF
  5102.         ELSEIF $A5A4E913045 = 1 THEN
  5103.             $A49A2E22353 = WINGETHANDLE("")
  5104.             IF $A49A2E22353 <> "" AND $A49A2E22353 <> $A62F0A22963 THEN
  5105.                 $A50A2D2295F = WINGETTITLE($A49A2E22353)
  5106.                 IF $A50A2D2295F = "" THEN
  5107.                     $A591E11020A &= $A1525F2495F & "{" & $A1E3EF12343[$A4FE4321A16] & " up" & "}" & @CRLF
  5108.                 ELSE
  5109.                     IF $A334EB11248 <> $A49A2E22353 THEN
  5110.                         $A334EB11248 = $A49A2E22353
  5111.                         IF STRINGLEN($A50A2D2295F) > 0x005A THEN
  5112.                             $A50A2D2295F = STRINGLEFT($A50A2D2295F, 0x005A)
  5113.                         ENDIF
  5114.                         $A1525F2495F &= "{" & "WinI" & ' ("' & $A50A2D2295F & '")' & "}" & @CRLF
  5115.                         IF $A091EE10815 = 1 THEN TRAYTIP("Working window", $A50A2D2295F & "...", 0x001E, 1)
  5116.                         TRAYSETTOOLTIP("Working window:" & @CRLF & $A50A2D2295F & "...")
  5117.                     ENDIF
  5118.                     $A591E11020A &= $A1525F2495F & "{" & $A1E3EF12343[$A4FE4321A16] & " up" & "}" & @CRLF
  5119.                 ENDIF
  5120.             ELSE
  5121.                 $A591E11020A &= $A1525F2495F & "{" & $A1E3EF12343[$A4FE4321A16] & " up" & "}" & @CRLF
  5122.             ENDIF
  5123.         ENDIF
  5124.     ENDIF
  5125.     RETURN _WinAPI_CallNextHookEx($A0E6EB1071C, $hToken, $fDisableAll, $pNewState)
  5126. ENDFUNC
  5127.  
  5128. Func Fn0043()
  5129.     IF $A322EC1604E = 1 AND $A2A2EE13B37 = 0 THEN
  5130.         IF $A162EA1460E = 0 THEN
  5131.             $A591E11020A &= "{Movements (" & $A013E614132 & ")}" & @CRLF
  5132.         ELSE
  5133.             $A591E11020A &= "{MovementsI (" & $A013E614132 & ")}" & @CRLF
  5134.         ENDIF
  5135.         $A162EA1460E = 0
  5136.         $A322EC1604E = 0
  5137.         $A2A2EE13B37 = 1
  5138.         $A193E012D40 = 0
  5139.         $A1E3E214514 = 0
  5140.         $A493E41462E = 0
  5141.         $A013E614132 = ""
  5142.     ENDIF
  5143. ENDFUNC
  5144.  
  5145. Func Fn0044()
  5146.     $A162EA1460E = 0
  5147.     $A322EC1604E = 0
  5148.     $A2A2EE13B37 = 1
  5149.     $A193E012D40 = 0
  5150.     $A1E3E214514 = 0
  5151.     $A493E41462E = 0
  5152.     $A013E614132 = ""
  5153. ENDFUNC
  5154.  
  5155. Func Fn0045()
  5156.     LOCAL $A2CE5021F20 = WINGETHANDLE("")
  5157.     IF $A2CE5021F20 <> "" AND $A2CE5021F20 <> $A62F0A22963 THEN
  5158.         Fn005C($A137E911F25, $A057EB10A1B, $A2CE5021F20)
  5159.     ENDIF
  5160. ENDFUNC
  5161.  
  5162. Func Fn0046()
  5163.     LOCAL $A0AE512575A = INIREAD($rms_conf, "schedule", "is_schedule", "off")
  5164.     LOCAL $A3EE5520602 = INIREAD($rms_conf, "trigger", "is_trigger", "off")
  5165.     LOCAL $A44E5921F00 = 0
  5166.     IF $A0AE512575A = "on" OR $A3EE5520602 = "on" THEN
  5167.         $A44E5921F00 = 1
  5168.         LOCAL $A4DE5E21D32 = INIREAD($rms_conf, "state", "filename_open", "")
  5169.         IF $A4DE5E21D32 <> "" THEN
  5170.             LOCAL $hFile = FILEOPEN($A4DE5E21D32, 0)
  5171.             IF $hFile <> -1 THEN
  5172.                 $A591E11020A = FILEREAD($hFile)
  5173.                 FILECLOsE($hFile)
  5174.             ENDIF
  5175.         ENDIF
  5176.     ELSE
  5177.         $A44E5921F00 = -1
  5178.     ENDIF
  5179.     RETURN $A44E5921F00
  5180. ENDFUNC
  5181.  
  5182. Func Fn0047()
  5183.     IF $A5E2E211A17 = 1 THEN
  5184.         ADLIBUNREGISTER("Fn00BD")
  5185.         TOOLTIP("")
  5186.         $A5E2E211A17 = 0
  5187.         INIWRITE($rms_conf, "state", "is_first_run", 0)
  5188.     ENDIF
  5189.     GUICTRLSETIMAGE($A0131E2020A, @ScriptDir & "\conf\ext\icons.dll", 7)
  5190.     GUICTRLSETTIP($A0131E2020A, "Stop")
  5191.     GUICTRLSETONEVENT($A0131E2020A, "")
  5192.     GUICTRLSETSTATE($A2C41E22E2B, $A08BAF0404A)
  5193.     IF GUICTRLREAD($A44B1E25E27) = $A1EAAC04350 THEN
  5194.         IF NOT BITAND(WINGETSTATE($A24F0523435), 0x0010) THEN
  5195.             GUISETSTATE(@SW_MINIMIZE, $A24F0523435)
  5196.         ENDIF
  5197.     ENDIF
  5198.     Fn0048()
  5199.     $A0C4E114A45 = 0
  5200.     $A016E316213 = 1
  5201.     $A0B6E614837 = 1
  5202.     $A316E710345 = 1
  5203.     HOTKEYSET(Fn0095(GUICTRLREAD($A139132022D)), "Fn0093")
  5204.     IF $A032E014728 = 1 THEN
  5205.         IF INIREAD($rms_conf, "schedule", "is_schedule", "off") = "on" OR INIREAD($rms_conf, "trigger", "is_trigger", "off") = "on" THEN
  5206.             LOCAL $A4C06D2484F = FILEOPEN($A4D0E41340E & "\Unsaved script.rms", 2 + 8)
  5207.             IF $A4C06D2484F = -1 THEN
  5208.                 INIWRITE($rms_conf, "state", "filename_open", "")
  5209.             ELSE
  5210.                 FILEWRITE($A4C06D2484F, $A591E11020A)
  5211.                 FILECLOsE($A4C06D2484F)
  5212.                 INIWRITE($rms_conf, "state", "filename_open", $A4D0E41340E & "\Unsaved script.rms")
  5213.             ENDIF
  5214.         ENDIF
  5215.     ENDIF
  5216.     LOCAL $ReplayCount = 1
  5217.     LOCAL $A5D16922226 = Fn0053()
  5218.     LOCAL $A2316A2462E = Fn0055()
  5219.     LOCAL $A3C16B2263D = 0
  5220.     LOCAL $A10CEB11E5B = STRINGSPLIT($A591E11020A, @CRLF, 1)
  5221.     WHILE 1
  5222.         IF $A0C4E114A45 = 1 THEN EXITLOOP
  5223.         IF $A5D16922226[0] = "off" AND $A2316A2462E[0] = "off" THEN
  5224.             IF $A1F6E113D3D = 1 THEN
  5225.                 $A3C16B2263D = 1
  5226.             ELSEIF $A1F6E113D3D = 0 THEN
  5227.                 $A3C16B2263D = 0
  5228.             ENDIF
  5229.         ELSEIF $A5D16922226[0] = "on" AND $A2316A2462E[0] = "off" THEN
  5230.             IF Fn0054($A5D16922226) THEN
  5231.                 $A3C16B2263D = 1
  5232.             ELSE
  5233.                 $A3C16B2263D = 0
  5234.             ENDIF
  5235.         ELSEIF $A5D16922226[0] = "off" AND $A2316A2462E[0] = "on" THEN
  5236.             IF Fn0056($A2316A2462E) THEN
  5237.                 $A3C16B2263D = 1
  5238.             ELSE
  5239.                 $A3C16B2263D = 0
  5240.             ENDIF
  5241.         ELSEIF $A5D16922226[0] = "on" AND $A2316A2462E[0] = "on" THEN
  5242.             IF Fn0054($A5D16922226) THEN
  5243.                 IF Fn0056($A2316A2462E) THEN
  5244.                     $A3C16B2263D = 1
  5245.                 ELSE
  5246.                     $A3C16B2263D = 0
  5247.                 ENDIF
  5248.             ELSE
  5249.                 $A3C16B2263D = 0
  5250.             ENDIF
  5251.         ENDIF
  5252.         IF $A3C16B2263D <> 0 THEN
  5253.             TRAYSETICON(@ScriptDir & "\conf\ext\icons.dll", 8)
  5254.             IF $A091EE10815 = 1 THEN TRAYTIP("Playing", "Press " & STRINGUPPER(GUICTRLREAD($A139132022D)) & " to stop", 10, 1)
  5255.             TRAYSETTOOLTIP("Playing: Press " & STRINGUPPER(GUICTRLREAD($A139132022D)) & " to stop")
  5256.             Fn0024($A4981022D2F, "Replaying...")
  5257.             $A093E91524A = $A10CEB11E5B[0]
  5258.             $A633E714415 = 0
  5259.             $A0C3EB15F62 = 0
  5260.             $A163ED13241 = 0
  5261.             ADLIBREGISTER("Fn006A", 0x0064)
  5262.             IF $A111E41555C = "time" THEN
  5263.                 FOR $A0F67E11730 = 1 TO $A1C1E614860
  5264.                     $A163ED13241 += 1
  5265.                     IF $A0C4E114A45 = 1 THEN EXITLOOP 2
  5266.                     Fn004A($A10CEB11E5B)
  5267.                     IF $A0C4E114A45 = 1 THEN EXITLOOP 2
  5268.                     IF $IsRegged <> 1 THEN
  5269.                         IF $ReplayCount > 3 THEN
  5270.                             IF MSGBOX(4 + 0x0020 + 0x2000 + 0x00040000, "Info", "Unregistered version can not replay more than three times, to register?") = 6 THEN
  5271.                                 DoRegister()
  5272.                                 EXITLOOP 2
  5273.                             ELSE
  5274.                                 EXITLOOP 2
  5275.                             ENDIF
  5276.                         ENDIF
  5277.                         $ReplayCount += 1
  5278.                     ENDIF
  5279.                     IF $A162E412D45 = 1 THEN
  5280.                         IF $A0F67E11730 < $A1C1E614860 THEN Fn004E($A482E816262)
  5281.                     ENDIF
  5282.                 NEXT
  5283.             ELSE
  5284.                 IF $A111E41555C = "sometime" THEN
  5285.                     LOCAL $A046632502B = STRINGSPLIT($A1C1E614860, ":")
  5286.                     IF $A046632502B[0] = 3 THEN
  5287.                         $A431E813A01 = INT($A046632502B[1]) * 0x003C * 0x003C * 0x03E8 + INT($A046632502B[2]) * 0x003C * 0x03E8 + INT($A046632502B[3]) * 0x03E8
  5288.                         $A151EA12745 = Fn0050()
  5289.                         $A4C4E311C23 = 0
  5290.                         ADLIBREGISTER("Fn0069", 0x0050)
  5291.                     ENDIF
  5292.                 ENDIF
  5293.                 WHILE 1
  5294.                     $A163ED13241 += 1
  5295.                     IF $A0C4E114A45 = 1 THEN EXITLOOP 2
  5296.                     IF $A4C4E311C23 = 1 THEN EXITLOOP
  5297.                     Fn004A($A10CEB11E5B)
  5298.                     IF $A0C4E114A45 = 1 THEN EXITLOOP 2
  5299.                     IF $A4C4E311C23 = 1 THEN EXITLOOP
  5300.                     IF $IsRegged <> 1 THEN
  5301.                         IF $ReplayCount > 3 THEN
  5302.                             IF MSGBOX(4 + 0x0020 + 0x2000 + 0x00040000, "Info", "Unregistered version can not replay more than three times, to register?") = 6 THEN
  5303.                                 DoRegister()
  5304.                                 EXITLOOP 2
  5305.                             ELSE
  5306.                                 EXITLOOP 2
  5307.                             ENDIF
  5308.                         ENDIF
  5309.                         $ReplayCount += 1
  5310.                     ENDIF
  5311.                     IF $A162E412D45 = 1 THEN Fn004E($A482E816262)
  5312.                 WEND
  5313.             ENDIF
  5314.             $A4C4E311C23 = 0
  5315.             $A1F6E113D3D = 0
  5316.             $A0C3EB15F62 = 1
  5317.             Fn0077()
  5318.         ELSE
  5319.             EXITLOOP
  5320.         ENDIF
  5321.     WEND
  5322.     IF GUICTRLREAD($A44B1E25E27) = $A1EAAC04350 THEN
  5323.         IF BITAND(WINGETSTATE($A24F0523435), 0x0010) THEN
  5324.             GUISETSTATE(@SW_RESTORE, $A24F0523435)
  5325.         ENDIF
  5326.     ENDIF
  5327.     TRAYSETICON(@ScriptDir & "\conf\ext\app_ico.ico")
  5328.     IF $A091EE10815 = 1 THEN TRAYTIP("Normal", "Press " & STRINGUPPER(GUICTRLREAD($A139132022D)) & " to play" & @CRLF & "Press " & STRINGUPPER(GUICTRLREAD($A12A1223812)) & " to record", 2, 1)
  5329.     TRAYSETTOOLTIP("Normal:" & @CRLF & "Press " & STRINGUPPER(GUICTRLREAD($A139132022D)) & " to play" & @CRLF & "Press " & STRINGUPPER(GUICTRLREAD($A12A1223812)) & " to record")
  5330.     Fn0024($A4981022D2F, "Ready...")
  5331.     GUICTRLSETIMAGE($A0131E2020A, @ScriptDir & "\conf\ext\icons.dll", 8)
  5332.     GUICTRLSETTIP($A0131E2020A, "Playback")
  5333.     GUICTRLSETONEVENT($A0131E2020A, "Fn0047")
  5334.     GUICTRLSETSTATE($A2C41E22E2B, $A08BAF0404A)
  5335.     Fn0049()
  5336.     $A155EA13D47 = 0
  5337.     $A1F6E113D3D = 1
  5338.     $A0C4E114A45 = 1
  5339.     $A4C4E311C23 = 0
  5340. ENDFUNC
  5341.  
  5342. Func Fn0048()
  5343.     GUICTRLSETSTATE($A424F013458, $A33BAD00E03)
  5344.     GUICTRLSETSTATE($A287FE14834, $A33BAD00E03)
  5345. ENDFUNC
  5346.  
  5347. Func Fn0049()
  5348.     GUICTRLSETSTATE($A424F013458, $A63BAB0175D)
  5349.     GUICTRLSETSTATE($A287FE14834, $A63BAB0175D)
  5350. ENDFUNC
  5351.  
  5352. Func Fn004A($hToken)
  5353.     $A475E211222 = ""
  5354.     FOR $A113C712E00 = 1 TO $hToken[0]
  5355.         $A633E714415 = $A113C712E00
  5356.         Fn004B($hToken, $A113C712E00)
  5357.         IF @ERROR THEN
  5358.             EXITLOOP
  5359.         ENDIF
  5360.     NEXT
  5361.     $A475E211222 = ""
  5362.     Fn0052()
  5363. ENDFUNC
  5364.  
  5365. Func Fn004B(BYREF $ArgRef00, BYREF $iPID)
  5366.     $ArgRef00[$iPID] = STRINGSTRIPWS($ArgRef00[$iPID], 3)
  5367.     SELECT
  5368.         CASE $A0C4E114A45 = 1 OR $A4C4E311C23 = 1
  5369.             SETERROR(1)
  5370.             RETURN
  5371.         CASE STRINGREGEXP($ArgRef00[$iPID], "(?i:\A{Delay )")
  5372.             LOCAL $A40B6022D1F = STRINGREGEXP($ArgRef00[$iPID], "\{(.*)\}", 1)
  5373.             Fn004D(STRINGREGEXPREPLACE($A40B6022D1F[0], "(?i:Delay )", "") * 0x03E8)
  5374.         CASE STRINGREGEXP($ArgRef00[$iPID], "\A\{.*\}")
  5375.             LOCAL $A40B6022D1F = STRINGREGEXP($ArgRef00[$iPID], "\{(.*)\}", 1)
  5376.             IF STRINGREGEXP($A40B6022D1F[0], "(?i:\ALMouse )|(?i:\ARMouse )|(?i:\AMove )|(?i:\AMMouse )") THEN
  5377.                 LOCAL $A17B6B21809 = STRINGSPLIT($A40B6022D1F[0], " ")
  5378.                 IF $A17B6B21809[0] = 2 AND $A17B6B21809[1] = "Move" THEN
  5379.                     Fn004C($A17B6B21809[2])
  5380.                 ELSEIF $A17B6B21809[0] = 3 THEN
  5381.                     Fn004C($A17B6B21809[3])
  5382.                     IF $A17B6B21809[2] = "down" THEN
  5383.                         IF $A17B6B21809[1] = "LMouse" THEN
  5384.                             MOUSEDOWN("left")
  5385.                         ELSEIF $A17B6B21809[1] = "RMouse" THEN
  5386.                             MOUSEDOWN("right")
  5387.                         ELSE
  5388.                             MOUSEDOWN("middle")
  5389.                         ENDIF
  5390.                     ELSEIF $A17B6B21809[2] = "up" THEN
  5391.                         IF $A17B6B21809[1] = "LMouse" THEN
  5392.                             MOUSEUP("left")
  5393.                         ELSEIF $A17B6B21809[1] = "RMouse" THEN
  5394.                             MOUSEUP("right")
  5395.                         ELSE
  5396.                             MOUSEUP("middle")
  5397.                         ENDIF
  5398.                     ENDIF
  5399.                 ENDIF
  5400.             ELSEIF STRINGREGEXP($A40B6022D1F[0], "(?i:\AWMouse )") THEN
  5401.                 LOCAL $A17B6B21809 = STRINGSPLIT($A40B6022D1F[0], " ")
  5402.                 Fn004C($A17B6B21809[3])
  5403.                 IF $A17B6B21809[2] = "down" THEN
  5404.                     MOUSEWHEEL("down", 1)
  5405.                 ELSE
  5406.                     MOUSEWHEEL("up", 1)
  5407.                 ENDIF
  5408.             ELSEIF STRINGREGEXP($A40B6022D1F[0], "(?i:\AMovements )") THEN
  5409.                 LOCAL $A2CE6520948 = STRINGREGEXP($A40B6022D1F[0], "\((.*)\)", 1)
  5410.                 LOCAL $A22E6923015 = STRINGSPLIT($A2CE6520948[0], "|", 1)
  5411.                 IF NOT @ERROR THEN
  5412.                     LOCAL $A0FE6D23C31
  5413.                     FOR $A3BE6E2420C = 1 TO $A22E6923015[0]
  5414.                         $A0FE6D23C31 = STRINGSPLIT($A22E6923015[$A3BE6E2420C], ":", 1)
  5415.                         IF NOT @ERROR THEN
  5416.                             Fn004D($A0FE6D23C31[1] * 0x03E8)
  5417.                             IF $A0C4E114A45 = 1 OR $A4C4E311C23 = 1 THEN EXITLOOP
  5418.                             MOUSEMOVE($A0FE6D23C31[2], $A0FE6D23C31[3], 0)
  5419.                         ENDIF
  5420.                     NEXT
  5421.                 ENDIF
  5422.             ELSEIF STRINGREGEXP($A40B6022D1F[0], "(?i:\ALMouseI )|(?i:\ARMouseI )|(?i:\AMoveI )|(?i:\AMMouseI )") THEN
  5423.                 IF $A475E211222 <> "" THEN
  5424.                     IF WINACTIVE($A475E211222) = 0 THEN
  5425.                         WINSETSTATE($A475E211222, "", @SW_SHOW)
  5426.                         WINACTIVATE($A475E211222)
  5427.                     ENDIF
  5428.                     LOCAL $A17B6B21809 = STRINGSPLIT($A40B6022D1F[0], " ")
  5429.                     IF $A17B6B21809[0] = 2 THEN
  5430.                         IF $A17B6B21809[1] = "MoveI" THEN
  5431.                             OPT("MouseCoordMode", 0)
  5432.                             Fn004C($A17B6B21809[2])
  5433.                             OPT("MouseCoordMode", 1)
  5434.                         ELSEIF $A17B6B21809[2] = "down" THEN
  5435.                             IF $A17B6B21809[1] = "LMouseI" THEN
  5436.                                 MOUSEDOWN("left")
  5437.                             ELSEIF $A17B6B21809[1] = "RMouseI" THEN
  5438.                                 MOUSEDOWN("right")
  5439.                             ELSE
  5440.                                 MOUSEDOWN("middle")
  5441.                             ENDIF
  5442.                         ELSEIF $A17B6B21809[2] = "up" THEN
  5443.                             IF $A17B6B21809[1] = "LMouseI" THEN
  5444.                                 MOUSEUP("left")
  5445.                             ELSEIF $A17B6B21809[1] = "RMouseI" THEN
  5446.                                 MOUSEUP("right")
  5447.                             ELSE
  5448.                                 MOUSEUP("middle")
  5449.                             ENDIF
  5450.                         ENDIF
  5451.                     ELSEIF $A17B6B21809[0] = 3 THEN
  5452.                         OPT("MouseCoordMode", 0)
  5453.                         Fn004C($A17B6B21809[3])
  5454.                         OPT("MouseCoordMode", 1)
  5455.                         IF $A17B6B21809[2] = "down" THEN
  5456.                             IF $A17B6B21809[1] = "LMouseI" THEN
  5457.                                 MOUSEDOWN("left")
  5458.                             ELSEIF $A17B6B21809[1] = "RMouseI" THEN
  5459.                                 MOUSEDOWN("right")
  5460.                             ELSE
  5461.                                 MOUSEDOWN("middle")
  5462.                             ENDIF
  5463.                         ELSEIF $A17B6B21809[2] = "up" THEN
  5464.                             IF $A17B6B21809[1] = "LMouseI" THEN
  5465.                                 MOUSEUP("left")
  5466.                             ELSEIF $A17B6B21809[1] = "RMouseI" THEN
  5467.                                 MOUSEUP("right")
  5468.                             ELSE
  5469.                                 MOUSEUP("middle")
  5470.                             ENDIF
  5471.                         ENDIF
  5472.                     ENDIF
  5473.                 ENDIF
  5474.             ELSEIF STRINGREGEXP($A40B6022D1F[0], "(?i:\AWMouseI )") THEN
  5475.                 IF $A475E211222 <> "" THEN
  5476.                     IF WINACTIVE($A475E211222) = 0 THEN
  5477.                         WINSETSTATE($A475E211222, "", @SW_SHOW)
  5478.                         WINACTIVATE($A475E211222)
  5479.                     ENDIF
  5480.                     LOCAL $A17B6B21809 = STRINGSPLIT($A40B6022D1F[0], " ")
  5481.                     OPT("MouseCoordMode", 0)
  5482.                     Fn004C($A17B6B21809[3])
  5483.                     OPT("MouseCoordMode", 1)
  5484.                     IF $A17B6B21809[2] = "down" THEN
  5485.                         MOUSEWHEEL("down", 1)
  5486.                     ELSE
  5487.                         MOUSEWHEEL("up", 1)
  5488.                     ENDIF
  5489.                 ENDIF
  5490.             ELSEIF STRINGREGEXP($A40B6022D1F[0], "(?i:\AMovementsI )") THEN
  5491.                 IF $A475E211222 <> "" THEN
  5492.                     IF WINACTIVE($A475E211222) = 0 THEN
  5493.                         WINSETSTATE($A475E211222, "", @SW_SHOW)
  5494.                         WINACTIVATE($A475E211222)
  5495.                     ENDIF
  5496.                     LOCAL $A2CE6520948 = STRINGREGEXP($A40B6022D1F[0], "\((.*)\)", 1)
  5497.                     LOCAL $A22E6923015 = STRINGSPLIT($A2CE6520948[0], "|", 1)
  5498.                     IF NOT @ERROR THEN
  5499.                         LOCAL $A0FE6D23C31
  5500.                         OPT("MouseCoordMode", 0)
  5501.                         FOR $A3BE6E2420C = 1 TO $A22E6923015[0]
  5502.                             $A0FE6D23C31 = STRINGSPLIT($A22E6923015[$A3BE6E2420C], ":", 1)
  5503.                             IF NOT @ERROR THEN
  5504.                                 Fn004D($A0FE6D23C31[1] * 0x03E8)
  5505.                                 IF $A0C4E114A45 = 1 OR $A4C4E311C23 = 1 THEN EXITLOOP
  5506.                                 MOUSEMOVE($A0FE6D23C31[2], $A0FE6D23C31[3], 0)
  5507.                             ENDIF
  5508.                         NEXT
  5509.                         OPT("MouseCoordMode", 1)
  5510.                     ENDIF
  5511.                 ENDIF
  5512.             ELSEIF STRINGREGEXP($A40B6022D1F[0], "(?i:\ASHIFT )|(?i:\ACTRL )|(?i:\ALWIN )|(?i:\ARWIN )|(?i:\AALT )") THEN
  5513.                 IF $A475E211222 <> "" THEN
  5514.                     IF WINACTIVE($A475E211222) = 0 THEN
  5515.                         WINSETSTATE($A475E211222, "", @SW_SHOW)
  5516.                         WINACTIVATE($A475E211222)
  5517.                     ENDIF
  5518.                 ENDIF
  5519.                 IF STRINGREGEXP($A40B6022D1F[0], "(?i: down)") THEN
  5520.                     SEND(STRINGREPLACE("{" & $A40B6022D1F[0] & "}", " down", "DOWN"))
  5521.                 ELSEIF STRINGREGEXP($A40B6022D1F[0], "(?i: up)") THEN
  5522.                     SEND(STRINGREPLACE("{" & $A40B6022D1F[0] & "}", " up", "UP"))
  5523.                 ELSE
  5524.                     SEND(STRINGREPLACE("{" & $A40B6022D1F[0] & "}", " press", ""))
  5525.                 ENDIF
  5526.             ELSEIF STRINGREGEXP($A40B6022D1F[0], "(?i:\AWinI )") THEN
  5527.                 LOCAL $A187762104C = STRINGREGEXP($ArgRef00[$iPID], '\(\"(.*)\"\)', 1)
  5528.                 IF @ERROR = 0 THEN
  5529.                     $A475E211222 = WINGETHANDLE($A187762104C[0])
  5530.                     WHILE $A475E211222 = ""
  5531.                         TOOLTIP("Finding the window...", DEFAULT, DEFAULT, "Title: " & $A187762104C[0], 1, 1)
  5532.                         Fn004E(0x0064)
  5533.                         IF $A0C4E114A45 = 1 OR $A4C4E311C23 = 1 THEN EXITLOOP
  5534.                         $A475E211222 = WINGETHANDLE($A187762104C[0])
  5535.                     WEND
  5536.                     TOOLTIP("")
  5537.                     IF $A475E211222 <> "" THEN
  5538.                         IF WINACTIVE($A475E211222) = 0 THEN
  5539.                             WINSETSTATE($A475E211222, "", @SW_SHOW)
  5540.                             WINACTIVATE($A475E211222)
  5541.                         ENDIF
  5542.                     ENDIF
  5543.                 ENDIF
  5544.             ELSE
  5545.                 IF $A475E211222 <> "" THEN
  5546.                     IF WINACTIVE($A475E211222) = 0 THEN
  5547.                         WINSETSTATE($A475E211222, "", @SW_SHOW)
  5548.                         WINACTIVATE($A475E211222)
  5549.                     ENDIF
  5550.                 ENDIF
  5551.                 SEND("{" & $A40B6022D1F[0] & "}")
  5552.             ENDIF
  5553.         CASE ELSE
  5554.     ENDSELECT
  5555. ENDFUNC
  5556.  
  5557. Func Fn004C($hToken)
  5558.     LOCAL $A48CD61353B = STRINGSPLIT(STRINGREGEXPREPLACE($hToken, "[()]", ""), ",")
  5559.     MOUSEMOVE($A48CD61353B[1], $A48CD61353B[2], 0)
  5560. ENDFUNC
  5561.  
  5562. Func Fn004D($hToken)
  5563.     IF $A295E812361 = 1 THEN
  5564.         $hToken = INT($hToken)
  5565.     ELSEIF $A295E812361 > 1 THEN
  5566.         $hToken = INT($hToken / $A295E812361)
  5567.     ELSEIF $A295E812361 > 0 AND $A295E812361 < 1 THEN
  5568.         $hToken = INT($hToken / $A295E812361)
  5569.     ELSEIF $A295E812361 <= 0 THEN
  5570.         $hToken = INT($hToken * (ABS($A295E812361) + 2))
  5571.     ENDIF
  5572.     IF $hToken < 0x000B THEN
  5573.         RETURN
  5574.     ENDIF
  5575.     IF $hToken < 0x0065 THEN
  5576.         SLEEP($hToken)
  5577.         RETURN
  5578.     ELSE
  5579.         LOCAL $A2D97924313 = Fn0050()
  5580.         WHILE Fn004F($A2D97924313) < $hToken
  5581.             IF $A0C4E114A45 = 1 OR $A4C4E311C23 = 1 THEN EXITLOOP
  5582.             SLEEP(0x005A)
  5583.         WEND
  5584.     ENDIF
  5585. ENDFUNC
  5586.  
  5587. Func Fn004E($hToken)
  5588.     $hToken = INT($hToken)
  5589.     IF $hToken < 0x000B THEN
  5590.         RETURN
  5591.     ENDIF
  5592.     IF $hToken < 0x0065 THEN
  5593.         SLEEP($hToken)
  5594.         RETURN
  5595.     ELSE
  5596.         LOCAL $A2D97924313 = Fn0050()
  5597.         WHILE Fn004F($A2D97924313) < $hToken
  5598.             IF $A0C4E114A45 = 1 OR $A4C4E311C23 = 1 THEN EXITLOOP
  5599.             SLEEP(0x005A)
  5600.         WEND
  5601.     ENDIF
  5602. ENDFUNC
  5603.  
  5604. Func Fn004F($hToken)
  5605.     RETURN Fn0050() - $hToken
  5606. ENDFUNC
  5607.  
  5608. Func Fn0050()
  5609.     LOCAL $aResult = DLLCALL($A038E814E62, "dword", "GetTickCount")
  5610.     RETURN $aResult[0]
  5611. ENDFUNC
  5612.  
  5613. Func Fn0051()
  5614.     $A0C4E114A45 = 1
  5615. ENDFUNC
  5616.  
  5617. Func Fn0052()
  5618.     LOCAL $A31A7721401 = DLLOPEN("user32.dll")
  5619.     FOR $A0F67E11730 = 1 TO 7
  5620.         IF Fn0027(HEX($A0F67E11730, 2), $A31A7721401) THEN
  5621.             SELECT
  5622.                 CASE $A1E3EF12343[$A0F67E11730] = "LMouse"
  5623.                     MOUSEUP("left")
  5624.                 CASE $A1E3EF12343[$A0F67E11730] = "RMouse"
  5625.                     MOUSEUP("right")
  5626.                 CASE $A1E3EF12343[$A0F67E11730] = "MMouse"
  5627.                     MOUSEUP("middle")
  5628.             ENDSELECT
  5629.         ENDIF
  5630.     NEXT
  5631.     FOR $A0F67E11730 = 8 TO 0x00DE
  5632.         IF Fn0027(HEX($A0F67E11730, 2), $A31A7721401) THEN
  5633.             SELECT
  5634.                 CASE $A1E3EF12343[$A0F67E11730] = "CTRL"
  5635.                     SEND("{CTRLUP}")
  5636.                 CASE $A1E3EF12343[$A0F67E11730] = "ALT"
  5637.                     SEND("{ALTUP}")
  5638.                 CASE $A1E3EF12343[$A0F67E11730] = "SHIFT"
  5639.                     SEND("{SHIFTUP}")
  5640.                 CASE $A1E3EF12343[$A0F67E11730] = "LWIN"
  5641.                     SEND("{LWINUP}")
  5642.                 CASE $A1E3EF12343[$A0F67E11730] = "RWIN"
  5643.                     SEND("{RWINUP}")
  5644.                 CASE ELSE
  5645.                     SEND("{" & $A1E3EF12343[$A0F67E11730] & " up}")
  5646.             ENDSELECT
  5647.         ENDIF
  5648.     NEXT
  5649.     DLLCLOsE($A31A7721401)
  5650. ENDFUNC
  5651.  
  5652. Func Fn0053()
  5653.     LOCAL $A2CC7122E22[6], $A58C7326057, $A55C7424A62, $A54C7524461, $A33C7625B0A, $A33C7725250
  5654.     $A2CC7122E22[0] = INIREAD($rms_conf, "schedule", "is_schedule", "off")
  5655.     $A2CC7122E22[1] = INIREAD($rms_conf, "schedule", "schedule_way", "")
  5656.     $A2CC7122E22[2] = INIREAD($rms_conf, "schedule", "schedule_time", "")
  5657.     $A2CC7122E22[3] = INIREAD($rms_conf, "schedule", "schedule_data", "")
  5658.     $A2CC7122E22[4] = INIREAD($rms_conf, "schedule", "schedule_day", "")
  5659.     $A2CC7122E22[5] = INIREAD($rms_conf, "state", "filename_open", "")
  5660.     IF $A2CC7122E22[5] <> "" THEN
  5661.         Fn003D($A2CC7122E22[5], $A55C7424A62, $A54C7524461, $A33C7625B0A, $A33C7725250)
  5662.         $A2CC7122E22[5] = $A33C7625B0A
  5663.     ENDIF
  5664.     RETURN $A2CC7122E22
  5665. ENDFUNC
  5666.  
  5667. Func Fn0054($hToken)
  5668.     LOCAL $A49D7E23834, $A31D7F24F16, $A12E7023F3C, $A06E712211C, $A41E7225E1B, $A58E7323849, $A17E7423D0D, $A20E7523B57
  5669.     LOCAL $A56E7624732 = $hToken[5]
  5670.     IF $A016E316213 = 1 THEN GUISETSTATE(@SW_HIDE, $A24F0523435)
  5671.     TRAYSETICON(@ScriptDir & "\conf\ext\icons.dll", 9)
  5672.     IF $A091EE10815 = 1 THEN TRAYTIP("Scheduling", $A56E7624732, 10, 1)
  5673.     TRAYSETTOOLTIP("Scheduling: " & $A56E7624732)
  5674.     Fn0024($A4981022D2F, "Scheduling...")
  5675.     $A49D7E23834 = $hToken[1]
  5676.     IF $A49D7E23834 = "time" THEN
  5677.         $A12E7023F3C = $hToken[2]
  5678.         $A17E7423D0D = STRINGSPLIT($A12E7023F3C, ":")
  5679.         $A20E7523B57 = (INT($A17E7423D0D[1]) * 0x0E10 + INT($A17E7423D0D[2]) * 0x003C + INT($A17E7423D0D[3])) * 0x03E8
  5680.         IF $A016E316213 = 1 THEN
  5681.             $A246E51052A = Fn0050()
  5682.             $A016E316213 = 0
  5683.         ENDIF
  5684.         WHILE Fn004F($A246E51052A) < $A20E7523B57
  5685.             IF $A0C4E114A45 = 1 THEN RETURN 0
  5686.             SLEEP(0x005A)
  5687.         WEND
  5688.         $A246E51052A = Fn0050()
  5689.         RETURN 1
  5690.     ELSEIF $A49D7E23834 = "one" THEN
  5691.         IF $A016E316213 = 1 THEN
  5692.             $A016E316213 = 0
  5693.         ELSE
  5694.             Fn004E(0x03E8)
  5695.         ENDIF
  5696.         IF $A0C4E114A45 = 1 THEN RETURN 0
  5697.         $A31D7F24F16 = $hToken[3]
  5698.         $A12E7023F3C = $hToken[2]
  5699.         $A58E7323849 = STRINGSPLIT($A31D7F24F16, "/")
  5700.         $A17E7423D0D = STRINGSPLIT($A12E7023F3C, ":")
  5701.         WHILE 1
  5702.             IF $A58E7323849[3] = @YEAR THEN
  5703.                 IF $A58E7323849[1] = @MON THEN
  5704.                     IF $A58E7323849[2] = @MDAY THEN
  5705.                         IF $A17E7423D0D[1] = @HOUR THEN
  5706.                             IF $A17E7423D0D[2] = @MIN THEN
  5707.                                 IF $A17E7423D0D[3] = @SEC THEN
  5708.                                     RETURN 1
  5709.                                 ENDIF
  5710.                             ENDIF
  5711.                         ENDIF
  5712.                     ENDIF
  5713.                 ENDIF
  5714.             ENDIF
  5715.             IF $A0C4E114A45 = 1 THEN RETURN 0
  5716.             SLEEP(0x005A)
  5717.         WEND
  5718.     ELSEIF $A49D7E23834 = "day" THEN
  5719.         IF $A016E316213 = 1 THEN
  5720.             $A016E316213 = 0
  5721.         ELSE
  5722.             Fn004E(0x03E8)
  5723.         ENDIF
  5724.         IF $A0C4E114A45 = 1 THEN RETURN 0
  5725.         $A12E7023F3C = $hToken[2]
  5726.         $A17E7423D0D = STRINGSPLIT($A12E7023F3C, ":")
  5727.         WHILE 1
  5728.             IF $A17E7423D0D[1] = @HOUR THEN
  5729.                 IF $A17E7423D0D[2] = @MIN THEN
  5730.                     IF $A17E7423D0D[3] = @SEC THEN
  5731.                         RETURN 1
  5732.                     ENDIF
  5733.                 ENDIF
  5734.             ENDIF
  5735.             IF $A0C4E114A45 = 1 THEN RETURN 0
  5736.             SLEEP(0x005A)
  5737.         WEND
  5738.     ELSEIF $A49D7E23834 = "week" THEN
  5739.         IF $A016E316213 = 1 THEN
  5740.             $A016E316213 = 0
  5741.         ELSE
  5742.             Fn004E(0x03E8)
  5743.         ENDIF
  5744.         IF $A0C4E114A45 = 1 THEN RETURN 0
  5745.         $A12E7023F3C = $hToken[2]
  5746.         $A06E712211C = $hToken[4]
  5747.         $A41E7225E1B = STRINGSPLIT($A06E712211C, ",")
  5748.         $A17E7423D0D = STRINGSPLIT($A12E7023F3C, ":")
  5749.         WHILE 1
  5750.             FOR $A0F67E11730 = 1 TO $A41E7225E1B[0]
  5751.                 IF $A41E7225E1B[$A0F67E11730] = @WDAY THEN
  5752.                     IF $A17E7423D0D[1] = @HOUR THEN
  5753.                         IF $A17E7423D0D[2] = @MIN THEN
  5754.                             IF $A17E7423D0D[3] = @SEC THEN
  5755.                                 RETURN 1
  5756.                             ENDIF
  5757.                         ENDIF
  5758.                     ENDIF
  5759.                 ENDIF
  5760.             NEXT
  5761.             IF $A0C4E114A45 = 1 THEN RETURN 0
  5762.             SLEEP(0x005A)
  5763.         WEND
  5764.     ELSEIF $A49D7E23834 = "month" THEN
  5765.         IF $A016E316213 = 1 THEN
  5766.             $A016E316213 = 0
  5767.         ELSE
  5768.             Fn004E(0x03E8)
  5769.         ENDIF
  5770.         IF $A0C4E114A45 = 1 THEN RETURN 0
  5771.         $A12E7023F3C = $hToken[2]
  5772.         $A06E712211C = $hToken[4]
  5773.         $A41E7225E1B = STRINGSPLIT($A06E712211C, ",")
  5774.         $A17E7423D0D = STRINGSPLIT($A12E7023F3C, ":")
  5775.         WHILE 1
  5776.             FOR $A0F67E11730 = 1 TO $A41E7225E1B[0]
  5777.                 IF $A41E7225E1B[$A0F67E11730] = "LastDay" THEN
  5778.                     IF @MON = "04" OR @MON = "06" OR @MON = "09" OR @MON = "11" THEN
  5779.                         IF @MDAY = 0x001E THEN
  5780.                             IF $A17E7423D0D[1] = @HOUR THEN
  5781.                                 IF $A17E7423D0D[2] = @MIN THEN
  5782.                                     IF $A17E7423D0D[3] = @SEC THEN
  5783.                                         RETURN 1
  5784.                                     ENDIF
  5785.                                 ENDIF
  5786.                             ENDIF
  5787.                         ENDIF
  5788.                     ELSEIF @MON = "02" THEN
  5789.                         IF Fn001B(@YEAR) THEN
  5790.                             IF @MDAY = 0x001D THEN
  5791.                                 IF $A17E7423D0D[1] = @HOUR THEN
  5792.                                     IF $A17E7423D0D[2] = @MIN THEN
  5793.                                         IF $A17E7423D0D[3] = @SEC THEN
  5794.                                             RETURN 1
  5795.                                         ENDIF
  5796.                                     ENDIF
  5797.                                 ENDIF
  5798.                             ENDIF
  5799.                         ELSE
  5800.                             IF @MDAY = 0x001C THEN
  5801.                                 IF $A17E7423D0D[1] = @HOUR THEN
  5802.                                     IF $A17E7423D0D[2] = @MIN THEN
  5803.                                         IF $A17E7423D0D[3] = @SEC THEN
  5804.                                             RETURN 1
  5805.                                         ENDIF
  5806.                                     ENDIF
  5807.                                 ENDIF
  5808.                             ENDIF
  5809.                         ENDIF
  5810.                     ELSE
  5811.                         IF @MDAY = 0x001F THEN
  5812.                             IF $A17E7423D0D[1] = @HOUR THEN
  5813.                                 IF $A17E7423D0D[2] = @MIN THEN
  5814.                                     IF $A17E7423D0D[3] = @SEC THEN
  5815.                                         RETURN 1
  5816.                                     ENDIF
  5817.                                 ENDIF
  5818.                             ENDIF
  5819.                         ENDIF
  5820.                     ENDIF
  5821.                 ELSE
  5822.                     IF $A41E7225E1B[$A0F67E11730] = @MDAY THEN
  5823.                         IF $A17E7423D0D[1] = @HOUR THEN
  5824.                             IF $A17E7423D0D[2] = @MIN THEN
  5825.                                 IF $A17E7423D0D[3] = @SEC THEN
  5826.                                     RETURN 1
  5827.                                 ENDIF
  5828.                             ENDIF
  5829.                         ENDIF
  5830.                     ENDIF
  5831.                 ENDIF
  5832.             NEXT
  5833.             IF $A0C4E114A45 = 1 THEN RETURN 0
  5834.             SLEEP(0x005A)
  5835.         WEND
  5836.     ELSEIF $A49D7E23834 = "start" THEN
  5837.         WHILE 1
  5838.             IF $A155EA13D47 = 1 THEN
  5839.                 $A155EA13D47 = 0
  5840.                 $A12E7023F3C = $hToken[2]
  5841.                 $A17E7423D0D = STRINGSPLIT($A12E7023F3C, ":")
  5842.                 IF $A17E7423D0D[0] = 3 THEN
  5843.                     $A20E7523B57 = (INT($A17E7423D0D[1]) * 0x0E10 + INT($A17E7423D0D[2]) * 0x003C + INT($A17E7423D0D[3])) * 0x03E8
  5844.                     Fn004E($A20E7523B57)
  5845.                 ENDIF
  5846.                 IF $A0C4E114A45 = 1 THEN
  5847.                     RETURN 0
  5848.                 ELSE
  5849.                     RETURN 1
  5850.                 ENDIF
  5851.             ENDIF
  5852.             IF $A0C4E114A45 = 1 THEN RETURN 0
  5853.             SLEEP(0x0064)
  5854.         WEND
  5855.     ENDIF
  5856. ENDFUNC
  5857.  
  5858. Func Fn0055()
  5859.     LOCAL $A2CC7122E22[8], $A55C7424A62, $A54C7524461, $A33C7625B0A, $A33C7725250
  5860.     $A2CC7122E22[0] = INIREAD($rms_conf, "trigger", "is_trigger", "off")
  5861.     $A2CC7122E22[1] = INIREAD($rms_conf, "trigger", "trigger_way", "")
  5862.     $A2CC7122E22[2] = INIREAD($rms_conf, "trigger", "trigger_choice", "")
  5863.     $A2CC7122E22[3] = INIREAD($rms_conf, "trigger", "trigger_data", "")
  5864.     $A2CC7122E22[4] = INIREAD($rms_conf, "trigger", "trigger_cycle_way", "")
  5865.     $A2CC7122E22[5] = INIREAD($rms_conf, "trigger", "trigger_cycle_frequency", "")
  5866.     $A2CC7122E22[6] = INIREAD($rms_conf, "trigger", "trigger_cycle_time", "")
  5867.     $A2CC7122E22[7] = INIREAD($rms_conf, "state", "filename_open", "")
  5868.     IF $A2CC7122E22[7] <> "" THEN
  5869.         Fn003D($A2CC7122E22[7], $A55C7424A62, $A54C7524461, $A33C7625B0A, $A33C7725250)
  5870.         $A2CC7122E22[7] = $A33C7625B0A
  5871.     ENDIF
  5872.     RETURN $A2CC7122E22
  5873. ENDFUNC
  5874.  
  5875. Func Fn0056($hToken)
  5876.     IF $A316E710345 = 1 THEN GUISETSTATE(@SW_HIDE, $A24F0523435)
  5877.     LOCAL $A56E7624732 = $hToken[7]
  5878.     LOCAL $A05C8520418 = $hToken[1]
  5879.     LOCAL $A19C8725A0E = $hToken[2]
  5880.     LOCAL $A23C8922C0C = $hToken[3]
  5881.     LOCAL $A4AC8B20134 = $hToken[4]
  5882.     LOCAL $A05C8D2391E = 1, $A28C8F2102A = "0:0:0"
  5883.     IF $A4AC8B20134 = "frequency" THEN
  5884.         $A05C8D2391E = $hToken[5]
  5885.         IF $A0B6E614837 > $A05C8D2391E THEN
  5886.             RETURN 0
  5887.         ENDIF
  5888.         $A0B6E614837 += 1
  5889.     ELSEIF $A4AC8B20134 = "time" THEN
  5890.         IF $A316E710345 = 1 THEN
  5891.             $A5D6E915919 = Fn0050()
  5892.             $A316E710345 = 0
  5893.         ENDIF
  5894.         $A28C8F2102A = $hToken[6]
  5895.         LOCAL $A08D8922841 = STRINGSPLIT($A28C8F2102A, ":")
  5896.         LOCAL $A32D8B21136 = ($A08D8922841[1] * 0x0E10 + $A08D8922841[2] * 0x003C + $A08D8922841[3]) * 0x03E8
  5897.     ENDIF
  5898.     IF $A316E710345 = 1 THEN $A316E710345 = 0
  5899.     TRAYSETICON(@ScriptDir & "\conf\ext\icons.dll", 10)
  5900.     IF $A091EE10815 = 1 THEN TRAYTIP("Triggering", $A56E7624732, 10, 1)
  5901.     TRAYSETTOOLTIP("Triggering: " & $A56E7624732)
  5902.     Fn0024($A4981022D2F, "Triggering...")
  5903.     IF $A05C8520418 = "process" THEN
  5904.         IF $A19C8725A0E = "exist" THEN
  5905.             WHILE 1
  5906.                 IF $A4AC8B20134 = "time" THEN
  5907.                     IF Fn004F($A5D6E915919) > $A32D8B21136 THEN RETURN 0
  5908.                 ENDIF
  5909.                 IF $A0C4E114A45 = 1 THEN RETURN 0
  5910.                 IF PROCESSEXISTS($A23C8922C0C) THEN
  5911.                     RETURN 1
  5912.                 ENDIF
  5913.                 SLEEP(0x005A)
  5914.             WEND
  5915.         ELSEIF $A19C8725A0E = "noexist" THEN
  5916.             WHILE 1
  5917.                 IF $A4AC8B20134 = "time" THEN
  5918.                     IF Fn004F($A5D6E915919) > $A32D8B21136 THEN RETURN 0
  5919.                 ENDIF
  5920.                 IF $A0C4E114A45 = 1 THEN RETURN 0
  5921.                 IF PROCESSEXISTS($A23C8922C0C) = 0 THEN
  5922.                     RETURN 1
  5923.                 ENDIF
  5924.                 SLEEP(0x005A)
  5925.             WEND
  5926.         ENDIF
  5927.     ELSEIF $A05C8520418 = "window" THEN
  5928.         LOCAL $A2E09021A33 = STRINGSPLIT($A19C8725A0E, "|")
  5929.         IF $A2E09021A33[1] = "exist" THEN
  5930.             IF $A2E09021A33[2] = "exact" THEN
  5931.                 OPT("WinTitleMatchMode", 3)
  5932.                 OPT("WinTextMatchMode", 2)
  5933.                 WHILE 1
  5934.                     IF $A4AC8B20134 = "time" THEN
  5935.                         IF Fn004F($A5D6E915919) > $A32D8B21136 THEN
  5936.                             OPT("WinTitleMatchMode", 1)
  5937.                             OPT("WinTextMatchMode", 1)
  5938.                             RETURN 0
  5939.                         ENDIF
  5940.                     ENDIF
  5941.                     IF $A0C4E114A45 = 1 THEN
  5942.                         OPT("WinTitleMatchMode", 1)
  5943.                         OPT("WinTextMatchMode", 1)
  5944.                         RETURN 0
  5945.                     ENDIF
  5946.                     IF WINEXISTS($A23C8922C0C) THEN
  5947.                         OPT("WinTitleMatchMode", 1)
  5948.                         OPT("WinTextMatchMode", 1)
  5949.                         RETURN 1
  5950.                     ENDIF
  5951.                     SLEEP(0x005A)
  5952.                 WEND
  5953.             ELSEIF $A2E09021A33[2] = "noexact" THEN
  5954.                 OPT("WinTextMatchMode", 2)
  5955.                 WHILE 1
  5956.                     IF $A4AC8B20134 = "time" THEN
  5957.                         IF Fn004F($A5D6E915919) > $A32D8B21136 THEN
  5958.                             OPT("WinTextMatchMode", 1)
  5959.                             RETURN 0
  5960.                         ENDIF
  5961.                     ENDIF
  5962.                     IF $A0C4E114A45 = 1 THEN
  5963.                         OPT("WinTextMatchMode", 1)
  5964.                         RETURN 0
  5965.                     ENDIF
  5966.                     IF WINEXISTS($A23C8922C0C) THEN
  5967.                         OPT("WinTextMatchMode", 1)
  5968.                         RETURN 1
  5969.                     ENDIF
  5970.                     SLEEP(0x005A)
  5971.                 WEND
  5972.             ENDIF
  5973.         ELSEIF $A2E09021A33[1] = "noexist" THEN
  5974.             IF $A2E09021A33[2] = "exact" THEN
  5975.                 OPT("WinTitleMatchMode", 3)
  5976.                 OPT("WinTextMatchMode", 2)
  5977.                 WHILE 1
  5978.                     IF $A4AC8B20134 = "time" THEN
  5979.                         IF Fn004F($A5D6E915919) > $A32D8B21136 THEN
  5980.                             OPT("WinTitleMatchMode", 1)
  5981.                             OPT("WinTextMatchMode", 1)
  5982.                             RETURN 0
  5983.                         ENDIF
  5984.                     ENDIF
  5985.                     IF $A0C4E114A45 = 1 THEN
  5986.                         OPT("WinTitleMatchMode", 1)
  5987.                         OPT("WinTextMatchMode", 1)
  5988.                         RETURN 0
  5989.                     ENDIF
  5990.                     IF WINEXISTS($A23C8922C0C) = 0 THEN
  5991.                         OPT("WinTitleMatchMode", 1)
  5992.                         OPT("WinTextMatchMode", 1)
  5993.                         RETURN 1
  5994.                     ENDIF
  5995.                     SLEEP(0x005A)
  5996.                 WEND
  5997.             ELSEIF $A2E09021A33[2] = "noexact" THEN
  5998.                 OPT("WinTextMatchMode", 2)
  5999.                 WHILE 1
  6000.                     IF $A4AC8B20134 = "time" THEN
  6001.                         IF Fn004F($A5D6E915919) > $A32D8B21136 THEN
  6002.                             OPT("WinTextMatchMode", 1)
  6003.                             RETURN 0
  6004.                         ENDIF
  6005.                     ENDIF
  6006.                     IF $A0C4E114A45 = 1 THEN
  6007.                         OPT("WinTextMatchMode", 1)
  6008.                         RETURN 0
  6009.                     ENDIF
  6010.                     IF WINEXISTS($A23C8922C0C) = 0 THEN
  6011.                         OPT("WinTextMatchMode", 1)
  6012.                         RETURN 1
  6013.                     ENDIF
  6014.                     SLEEP(0x005A)
  6015.                 WEND
  6016.             ENDIF
  6017.         ELSEIF $A2E09021A33[1] = "active" THEN
  6018.             IF $A2E09021A33[2] = "exact" THEN
  6019.                 OPT("WinTitleMatchMode", 3)
  6020.                 OPT("WinTextMatchMode", 2)
  6021.                 WHILE 1
  6022.                     IF $A4AC8B20134 = "time" THEN
  6023.                         IF Fn004F($A5D6E915919) > $A32D8B21136 THEN
  6024.                             OPT("WinTitleMatchMode", 1)
  6025.                             OPT("WinTextMatchMode", 1)
  6026.                             RETURN 0
  6027.                         ENDIF
  6028.                     ENDIF
  6029.                     IF $A0C4E114A45 = 1 THEN
  6030.                         OPT("WinTitleMatchMode", 1)
  6031.                         OPT("WinTextMatchMode", 1)
  6032.                         RETURN 0
  6033.                     ENDIF
  6034.                     IF WINACTIVE($A23C8922C0C) THEN
  6035.                         OPT("WinTitleMatchMode", 1)
  6036.                         OPT("WinTextMatchMode", 1)
  6037.                         RETURN 1
  6038.                     ENDIF
  6039.                     SLEEP(0x005A)
  6040.                 WEND
  6041.             ELSEIF $A2E09021A33[2] = "noexact" THEN
  6042.                 OPT("WinTextMatchMode", 2)
  6043.                 WHILE 1
  6044.                     IF $A4AC8B20134 = "time" THEN
  6045.                         IF Fn004F($A5D6E915919) > $A32D8B21136 THEN
  6046.                             OPT("WinTextMatchMode", 1)
  6047.                             RETURN 0
  6048.                         ENDIF
  6049.                     ENDIF
  6050.                     IF $A0C4E114A45 = 1 THEN
  6051.                         OPT("WinTextMatchMode", 1)
  6052.                         RETURN 0
  6053.                     ENDIF
  6054.                     IF WINACTIVE($A23C8922C0C) THEN
  6055.                         OPT("WinTextMatchMode", 1)
  6056.                         RETURN 1
  6057.                     ENDIF
  6058.                     SLEEP(0x005A)
  6059.                 WEND
  6060.             ENDIF
  6061.         ELSEIF $A2E09021A33[1] = "noactive" THEN
  6062.             IF $A2E09021A33[2] = "exact" THEN
  6063.                 OPT("WinTitleMatchMode", 3)
  6064.                 OPT("WinTextMatchMode", 2)
  6065.                 WHILE 1
  6066.                     IF $A4AC8B20134 = "time" THEN
  6067.                         IF Fn004F($A5D6E915919) > $A32D8B21136 THEN
  6068.                             OPT("WinTitleMatchMode", 1)
  6069.                             OPT("WinTextMatchMode", 1)
  6070.                             RETURN 0
  6071.                         ENDIF
  6072.                     ENDIF
  6073.                     IF $A0C4E114A45 = 1 THEN
  6074.                         OPT("WinTitleMatchMode", 1)
  6075.                         OPT("WinTextMatchMode", 1)
  6076.                         RETURN 0
  6077.                     ENDIF
  6078.                     IF WINACTIVE($A23C8922C0C) = 0 THEN
  6079.                         OPT("WinTitleMatchMode", 1)
  6080.                         OPT("WinTextMatchMode", 1)
  6081.                         RETURN 1
  6082.                     ENDIF
  6083.                     SLEEP(0x005A)
  6084.                 WEND
  6085.             ELSEIF $A2E09021A33[2] = "noexact" THEN
  6086.                 OPT("WinTextMatchMode", 2)
  6087.                 WHILE 1
  6088.                     IF $A4AC8B20134 = "time" THEN
  6089.                         IF Fn004F($A5D6E915919) > $A32D8B21136 THEN
  6090.                             OPT("WinTextMatchMode", 1)
  6091.                             RETURN 0
  6092.                         ENDIF
  6093.                     ENDIF
  6094.                     IF $A0C4E114A45 = 1 THEN
  6095.                         OPT("WinTextMatchMode", 1)
  6096.                         RETURN 0
  6097.                     ENDIF
  6098.                     IF WINACTIVE($A23C8922C0C) = 0 THEN
  6099.                         OPT("WinTextMatchMode", 1)
  6100.                         RETURN 1
  6101.                     ENDIF
  6102.                     SLEEP(0x005A)
  6103.                 WEND
  6104.             ENDIF
  6105.         ENDIF
  6106.     ELSEIF $A05C8520418 = "file" THEN
  6107.         IF $A19C8725A0E = "exist" THEN
  6108.             WHILE 1
  6109.                 IF $A4AC8B20134 = "time" THEN
  6110.                     IF Fn004F($A5D6E915919) > $A32D8B21136 THEN RETURN 0
  6111.                 ENDIF
  6112.                 IF $A0C4E114A45 = 1 THEN RETURN 0
  6113.                 IF FILEEXISTS($A23C8922C0C) THEN
  6114.                     RETURN 1
  6115.                 ENDIF
  6116.                 SLEEP(0x005A)
  6117.             WEND
  6118.         ELSEIF $A19C8725A0E = "noexist" THEN
  6119.             WHILE 1
  6120.                 IF $A4AC8B20134 = "time" THEN
  6121.                     IF Fn004F($A5D6E915919) > $A32D8B21136 THEN RETURN 0
  6122.                 ENDIF
  6123.                 IF $A0C4E114A45 = 1 THEN RETURN 0
  6124.                 IF FILEEXISTS($A23C8922C0C) = 0 THEN
  6125.                     RETURN 1
  6126.                 ENDIF
  6127.                 SLEEP(0x005A)
  6128.             WEND
  6129.         ENDIF
  6130.     ELSEIF $A05C8520418 = "color" THEN
  6131.         LOCAL $A3FC992540A = STRINGSPLIT($A23C8922C0C, "|")
  6132.         LOCAL $A41C9B22C50 = DEC($A3FC992540A[3])
  6133.         IF $A19C8725A0E = "disappear" THEN
  6134.             WHILE 1
  6135.                 IF $A4AC8B20134 = "time" THEN
  6136.                     IF Fn004F($A5D6E915919) > $A32D8B21136 THEN RETURN 0
  6137.                 ENDIF
  6138.                 IF $A0C4E114A45 = 1 THEN RETURN 0
  6139.                 IF PIXELGETCOLOR($A3FC992540A[1], $A3FC992540A[2]) <> $A41C9B22C50 THEN
  6140.                     RETURN 1
  6141.                 ENDIF
  6142.                 SLEEP(0x005A)
  6143.             WEND
  6144.         ELSEIF $A19C8725A0E = "appear" THEN
  6145.             WHILE 1
  6146.                 IF $A4AC8B20134 = "time" THEN
  6147.                     IF Fn004F($A5D6E915919) > $A32D8B21136 THEN RETURN 0
  6148.                 ENDIF
  6149.                 IF $A0C4E114A45 = 1 THEN RETURN 0
  6150.                 IF PIXELGETCOLOR($A3FC992540A[1], $A3FC992540A[2]) = $A41C9B22C50 THEN
  6151.                     RETURN 1
  6152.                 ENDIF
  6153.                 SLEEP(0x005A)
  6154.             WEND
  6155.         ENDIF
  6156.     ELSEIF $A05C8520418 = "ping" THEN
  6157.         LOCAL $A2E09021A33 = STRINGSPLIT($A19C8725A0E, "|")
  6158.         IF $A2E09021A33[1] = "online" THEN
  6159.             WHILE 1
  6160.                 IF $A4AC8B20134 = "time" THEN
  6161.                     IF Fn004F($A5D6E915919) > $A32D8B21136 THEN RETURN 0
  6162.                 ENDIF
  6163.                 IF $A0C4E114A45 = 1 THEN RETURN 0
  6164.                 IF PING($A23C8922C0C, $A2E09021A33[2]) THEN
  6165.                     IF $A0C4E114A45 = 1 THEN RETURN 0
  6166.                     SLEEP(0x0064)
  6167.                     IF PING($A23C8922C0C, $A2E09021A33[2]) THEN
  6168.                         RETURN 1
  6169.                     ENDIF
  6170.                 ENDIF
  6171.                 Fn004E(0x05DC)
  6172.             WEND
  6173.         ELSEIF $A2E09021A33[1] = "offline" THEN
  6174.             WHILE 1
  6175.                 IF $A4AC8B20134 = "time" THEN
  6176.                     IF Fn004F($A5D6E915919) > $A32D8B21136 THEN RETURN 0
  6177.                 ENDIF
  6178.                 IF $A0C4E114A45 = 1 THEN RETURN 0
  6179.                 IF PING($A23C8922C0C, $A2E09021A33[2]) = 0 THEN
  6180.                     IF $A0C4E114A45 = 1 THEN RETURN 0
  6181.                     SLEEP(0x0064)
  6182.                     IF PING($A23C8922C0C, $A2E09021A33[2]) = 0 THEN
  6183.                         RETURN 1
  6184.                     ENDIF
  6185.                 ENDIF
  6186.                 Fn004E(0x05DC)
  6187.             WEND
  6188.         ENDIF
  6189.     ENDIF
  6190. ENDFUNC
  6191.  
  6192. Func Fn0057()
  6193.     $A5A4E913045 = 0
  6194.     GUICTRLSETIMAGE($A424F013458, @ScriptDir & "\conf\ext\icons.dll", 6)
  6195. ENDFUNC
  6196.  
  6197. Func Fn0058()
  6198.     $A5A4E913045 = 1
  6199.     GUICTRLSETIMAGE($A424F013458, @ScriptDir & "\conf\ext\icons.dll", 0x000D)
  6200. ENDFUNC
  6201.  
  6202. Func Fn0059()
  6203.     LOCAL $A33A8C0550A = GUICTRLGETHANDLE($A1F7FF12130)
  6204.     LOCAL $A600A92523D = CONTROLGETPOs($A24F0523435, "", $A287FE14834)
  6205.     LOCAL $A5119705C46 = $A600A92523D[0]
  6206.     LOCAL $A5E3CA11762 = $A600A92523D[1] + $A600A92523D[3]
  6207.     Fn005A($A24F0523435, $A5119705C46, $A5E3CA11762)
  6208.     Fn005B($A24F0523435, $A33A8C0550A, $A5119705C46 - 0x0094 * $A55F042443C, $A5E3CA11762 + 0x001E * $A55F042443C)
  6209. ENDFUNC
  6210.  
  6211. Func Fn005A($hToken, BYREF $iPID, BYREF $ArgRef02)
  6212.     LOCAL $A170AF2612D = DLLSTRUCTCREATE("int;int")
  6213.     DLLSTRUCTSETDATA($A170AF2612D, 1, $iPID)
  6214.     DLLSTRUCTSETDATA($A170AF2612D, 2, $ArgRef02)
  6215.     DLLCALL("user32.dll", "int", "ClientToScreen", "hwnd", $hToken, "ptr", DLLSTRUCTGETPTR($A170AF2612D))
  6216.     $iPID = DLLSTRUCTGETDATA($A170AF2612D, 1)
  6217.     $ArgRef02 = DLLSTRUCTGETDATA($A170AF2612D, 2)
  6218.     $A170AF2612D = 0
  6219. ENDFUNC
  6220.  
  6221. Func Fn005B($hToken, $fDisableAll, $pNewState, $iBufferLen)
  6222.     DLLCALL("user32.dll", "int", "TrackPopupMenuEx", "hwnd", $fDisableAll, "int", 0, "int", $pNewState + 0x004B * $A55F042443C, "int", $iBufferLen - 0x001E * $A55F042443C, "hwnd", $hToken, "ptr", 0)
  6223. ENDFUNC
  6224.  
  6225. Func Fn005C(BYREF $ArgRef00, BYREF $iPID, $fOpenAsSelf = -1)
  6226.     LOCAL $A5E2A924B63
  6227.     IF $fOpenAsSelf = -1 THEN
  6228.         $A5E2A924B63 = Fn005D()
  6229.         IF $A5E2A924B63 <> 0 AND $A5E2A924B63 <> $iPID AND $A5E2A924B63 <> $ArgRef00 THEN
  6230.             $iPID = $A5E2A924B63
  6231.             LOCAL $A432AC23E29 = WINGETPOs($A5E2A924B63)
  6232.             IF @ERROR THEN RETURN
  6233.             Fn005E($ArgRef00)
  6234.             $ArgRef00 = Fn005F($A432AC23E29[0], $A432AC23E29[1], $A432AC23E29[2], $A432AC23E29[3], $A248E312300)
  6235.         ENDIF
  6236.     ELSE
  6237.         $A5E2A924B63 = $fOpenAsSelf
  6238.         IF $A5E2A924B63 <> 0 THEN
  6239.             $iPID = $A5E2A924B63
  6240.             LOCAL $A432AC23E29 = WINGETPOs($A5E2A924B63)
  6241.             IF @ERROR THEN RETURN
  6242.             IF $A432AC23E29[0] <> $A337ED10F46[0] OR $A432AC23E29[1] <> $A337ED10F46[1] OR $A432AC23E29[2] <> $A337ED10F46[2] OR $A432AC23E29[3] <> $A337ED10F46[3] THEN
  6243.                 $A337ED10F46 = $A432AC23E29
  6244.                 Fn005E($ArgRef00)
  6245.                 $ArgRef00 = Fn005F($A432AC23E29[0], $A432AC23E29[1], $A432AC23E29[2], $A432AC23E29[3], $A248E312300)
  6246.             ENDIF
  6247.         ENDIF
  6248.     ENDIF
  6249. ENDFUNC
  6250.  
  6251. Func Fn005D()
  6252.     LOCAL $A513AE24B31 = DLLCALL("user32.dll", "int", "WindowFromPoint", "long", MOUSEGETPOs(0), "long", MOUSEGETPOs(1))
  6253.     IF NOT ISARRAY($A513AE24B31) THEN RETURN SETERROR(1, 0, 0)
  6254.     RETURN HWND($A513AE24B31[0])
  6255. ENDFUNC
  6256.  
  6257. Func Fn005E($hToken)
  6258.     IF ISHWND($hToken) THEN
  6259.         GUIDELETE($hToken)
  6260.         $hToken = -1
  6261.     ENDIF
  6262. ENDFUNC
  6263.  
  6264. Func Fn005F($curErr = -1, $curExt = -1, $fOpenAsSelf = -1, $lParam = -1, $pPrevState = 0)
  6265.     LOCAL $A137E911F25 = GUICREATE("", $fOpenAsSelf, $lParam, $curErr, $curExt, $A558C306103, BITOR($A3CAC304C1A, $A03AC500D20))
  6266.     GUISETBKCOLOR($pPrevState)
  6267.     Fn0060($A137E911F25, $A2E8E514018, $A2E8E514018, $fOpenAsSelf - ($A2E8E514018 * 2), $lParam - ($A2E8E514018 * 2))
  6268.     GUISETSTATE(@SW_SHOWNOACTIVATE, $A137E911F25)
  6269.     RETURN $A137E911F25
  6270. ENDFUNC
  6271.  
  6272. Func Fn0060($hToken, $fDisableAll, $pNewState, $iBufferLen, $iProtect)
  6273.     LOCAL $A545A622F09, $A075A725B0E, $A4C5A820E54, $A155A922102, $A3D5AA25244
  6274.     LOCAL CONST $A060ED03A4A = 4
  6275.     $A545A622F09 = WINGETPOs($hToken)
  6276.     $A075A725B0E = DLLCALL("gdi32.dll", "long", "CreateRectRgn", "long", 0, "long", 0, "long", $A545A622F09[2], "long", $A545A622F09[3])
  6277.     $A4C5A820E54 = DLLCALL("gdi32.dll", "long", "CreateRectRgn", "long", $pNewState, "long", $pNewState, "long", $pNewState + $iBufferLen, "long", $pNewState + $iProtect)
  6278.     $A3D5AA25244 = DLLCALL("gdi32.dll", "long", "CreateRectRgn", "long", 0, "long", 0, "long", 0, "long", 0)
  6279.     DLLCALL("gdi32.dll", "long", "CombineRgn", "long", $A3D5AA25244[0], "long", $A075A725B0E[0], "long", $A4C5A820E54[0], "int", $A060ED03A4A)
  6280.     DLLCALL("user32.dll", "long", "SetWindowRgn", "hwnd", $hToken, "long", $A3D5AA25244[0], "int", 1)
  6281. ENDFUNC
  6282.  
  6283. Func Fn0061($hToken)
  6284.     LOCAL $A2F8AB20D58 = INIREADSECTION($hToken, "codes")
  6285.     If Not @error Then
  6286.         FOR $A0F67E11730 = 2 TO $A2F8AB20D58[0][0]
  6287.             Fn0025($A1E3EF12343, $A2F8AB20D58[$A0F67E11730][1])
  6288.         NEXT
  6289.     ENDIF
  6290. ENDFUNC
  6291.  
  6292. Func Fn0062()
  6293.     LOCAL $A0C9A123321 = REGREAD($A1C0EA15B56, $A069E01390B)
  6294.     $A20EEE16105 = GUICREATE("Startup Setting", 0x014A * $A55F042443C, 0x0064 * $A55F042443C, -1, -1, BITOR($A146CF05F0A, $A558C306103, $A1B6C503E34), DEFAULT, $A24F0523435)
  6295.     $A00EEF12008 = GUICTRLCREATECHECKBOX("Run automatically when the computer start", 0x001E * $A55F042443C, 0x0014 * $A55F042443C, 0x010E * $A55F042443C, 0x0014 * $A55F042443C)
  6296.     IF $A0C9A123321 = '"' & @ScriptFullPath & '" "-s"' THEN
  6297.         GUICTRLSETSTATE($A00EEF12008, $A1EAAC04350)
  6298.     ELSE
  6299.         GUICTRLSETSTATE($A00EEF12008, $A03BA00445C)
  6300.     ENDIF
  6301.     LOCAL $A259AF2382F = GUICTRLCREATEBUTTON("Ok", 0x0050 * $A55F042443C, 0x003C * $A55F042443C, 0x003C * $A55F042443C, 0x001E * $A55F042443C)
  6302.     GUICTRLSETONEVENT(-1, "Fn0063")
  6303.     LOCAL $A42AA621D11 = GUICTRLCREATEBUTTON("Cancel", 0x00AA * $A55F042443C, 0x003C * $A55F042443C, 0x003C * $A55F042443C, 0x001E * $A55F042443C)
  6304.     GUICTRLSETONEVENT(-1, "Fn0064")
  6305.     GUISETSTATE()
  6306.     GUISETSTATE(@SW_DISABLE, $A24F0523435)
  6307. ENDFUNC
  6308.  
  6309. Func Fn0063()
  6310.     IF GUICTRLREAD($A00EEF12008) = $A1EAAC04350 THEN
  6311.         INIWRITE($rms_conf, "state", "is_autorun", 1)
  6312.         REGWRITE($A1C0EA15B56, $A069E01390B, "REG_SZ", '"' & @ScriptFullPath & '" "-s"')
  6313.     ELSE
  6314.         INIWRITE($rms_conf, "state", "is_autorun", 0)
  6315.         REGDELETE($A1C0EA15B56, $A069E01390B)
  6316.     ENDIF
  6317.     Fn0064()
  6318. ENDFUNC
  6319.  
  6320. Func Fn0064()
  6321.     GUIDELETE($A20EEE16105)
  6322.     GUISETSTATE(@SW_ENABLE, $A24F0523435)
  6323.     WINACTIVATE($A24F0523435)
  6324. ENDFUNC
  6325.  
  6326. Func Fn0065()
  6327.     $A43DE914D3C = GUICREATE("Repeat setting", 0x013A * $A55F042443C, 0x00BE * $A55F042443C, -1, -1, BITOR($A146CF05F0A, $A558C306103, $A1B6C503E34), DEFAULT, $A24F0523435)
  6328.     GUICTRLCREATEGROUP("", 5 * $A55F042443C, 0 * $A55F042443C, 0x0131 * $A55F042443C, 0x0067 * $A55F042443C)
  6329.     $A25DEA12E4A = GUICTRLCREATERADIO("Repeat", 0x0017 * $A55F042443C, 0x000D * $A55F042443C, 0x0037 * $A55F042443C, 0x0011 * $A55F042443C)
  6330.     $A03DEB10D39 = GUICTRLCREATEINPUT("", 0x0053 * $A55F042443C, 0x000B * $A55F042443C, 0x003B * $A55F042443C, 0x0015 * $A55F042443C, BITOR($A0CE9503609, $A24F9D0480B))
  6331.     GUICTRLSETDATA(-1, 1)
  6332.     GUICTRLCREATEUPDOWN($A03DEB10D39, $A1B3D61070D)
  6333.     GUICTRLSETLIMIT(-1, 0x000F423F, 1)
  6334.     GUICTRLCREATELABEL("times", 0x0093 * $A55F042443C, 0x0010 * $A55F042443C, 0x0037 * $A55F042443C, 0x0011 * $A55F042443C)
  6335.     $A2EEE112E03 = GUICTRLCREATERADIO("Repeat for", 0x0017 * $A55F042443C, 0x002B * $A55F042443C, 0x0053 * $A55F042443C, 0x0011 * $A55F042443C)
  6336.     $A4FEE215B50 = GUICTRLCREATEINPUT("", 0x006A * $A55F042443C, 0x0029 * $A55F042443C, 0x001E * $A55F042443C, 0x0015 * $A55F042443C, BITOR($A33E9701313, $A24F9D0480B))
  6337.     GUICTRLCREATELABEL("hours", 0x008A * $A55F042443C, 0x002E * $A55F042443C, 0x001E * $A55F042443C, 0x0011 * $A55F042443C)
  6338.     $A40EE314B35 = GUICTRLCREATEINPUT("", 0x00AD * $A55F042443C, 0x0029 * $A55F042443C, 0x001E * $A55F042443C, 0x0015 * $A55F042443C, BITOR($A33E9701313, $A24F9D0480B))
  6339.     GUICTRLCREATELABEL("mins", 0x00CD * $A55F042443C, 0x002E * $A55F042443C, 0x001E * $A55F042443C, 0x0011 * $A55F042443C)
  6340.     $A3AEE41471F = GUICTRLCREATEINPUT("", 0x00EC * $A55F042443C, 0x0029 * $A55F042443C, 0x001E * $A55F042443C, 0x0015 * $A55F042443C, BITOR($A33E9701313, $A24F9D0480B))
  6341.     GUICTRLCREATELABEL("secs", 0x010C * $A55F042443C, 0x002E * $A55F042443C, 0x001E * $A55F042443C, 0x0011 * $A55F042443C)
  6342.     $A52DEC1223B = GUICTRLCREATERADIO("Repeat until stopped", 0x0017 * $A55F042443C, 0x0049 * $A55F042443C, 0x008C * $A55F042443C, 0x0011 * $A55F042443C)
  6343.     GUICTRLCREATEGROUP("", -0x0063, -0x0063, 1, 1)
  6344.     $A17DED15A04 = GUICTRLCREATECHECKBOX("Interval:", 0x0026 * $A55F042443C, 0x006F * $A55F042443C, 0x004B * $A55F042443C, 0x0011 * $A55F042443C)
  6345.     $A10DEE15640 = GUICTRLCREATEINPUT("", 0x0071 * $A55F042443C, 0x006D * $A55F042443C, 0x001E * $A55F042443C, 0x0015 * $A55F042443C, BITOR($A33E9701313, $A24F9D0480B))
  6346.     GUICTRLCREATELABEL("hours", 0x0091 * $A55F042443C, 0x0072 * $A55F042443C, 0x001E * $A55F042443C, 0x0011 * $A55F042443C)
  6347.     $A06DEF13859 = GUICTRLCREATEINPUT("", 0x00B4 * $A55F042443C, 0x006D * $A55F042443C, 0x001E * $A55F042443C, 0x0015 * $A55F042443C, BITOR($A33E9701313, $A24F9D0480B))
  6348.     GUICTRLCREATELABEL("mins", 0x00D4 * $A55F042443C, 0x0072 * $A55F042443C, 0x001E * $A55F042443C, 0x0011 * $A55F042443C)
  6349.     $A1CEE014454 = GUICTRLCREATEINPUT("", 0x00F3 * $A55F042443C, 0x006D * $A55F042443C, 0x001E * $A55F042443C, 0x0015 * $A55F042443C, BITOR($A33E9701313, $A24F9D0480B))
  6350.     GUICTRLCREATELABEL("secs", 0x0113 * $A55F042443C, 0x0072 * $A55F042443C, 0x001E * $A55F042443C, 0x0011 * $A55F042443C)
  6351.     GUICTRLCREATEBUTTON("Ok", 0x0050 * $A55F042443C, 0x0094 * $A55F042443C, 0x003C * $A55F042443C, 0x001E * $A55F042443C)
  6352.     GUICTRLSETONEVENT(-1, "Fn0066")
  6353.     GUICTRLCREATEBUTTON("Cancel", 0x00AA * $A55F042443C, 0x0094 * $A55F042443C, 0x003C * $A55F042443C, 0x001E * $A55F042443C)
  6354.     GUICTRLSETONEVENT(-1, "Fn0067")
  6355.     Fn0068()
  6356.     GUISETSTATE()
  6357.     GUISETSTATE(@SW_DISABLE, $A24F0523435)
  6358. ENDFUNC
  6359.  
  6360. Func Fn0066()
  6361.     IF GUICTRLREAD($A25DEA12E4A) = $A1EAAC04350 THEN
  6362.         $A1C1E614860 = INT(GUICTRLREAD($A03DEB10D39))
  6363.         $A111E41555C = "time"
  6364.         INIWRITE($rms_conf, "setting", "repeat_way", $A111E41555C)
  6365.         INIWRITE($rms_conf, "setting", "repeat_num", $A1C1E614860)
  6366.     ELSEIF GUICTRLREAD($A2EEE112E03) = $A1EAAC04350 THEN
  6367.         $A1C1E614860 = INT(GUICTRLREAD($A4FEE215B50)) & ":" & INT(GUICTRLREAD($A40EE314B35)) & ":" & INT(GUICTRLREAD($A3AEE41471F))
  6368.         $A111E41555C = "sometime"
  6369.         INIWRITE($rms_conf, "setting", "repeat_way", $A111E41555C)
  6370.         INIWRITE($rms_conf, "setting", "repeat_num", $A1C1E614860)
  6371.     ELSEIF GUICTRLREAD($A52DEC1223B) = $A1EAAC04350 THEN
  6372.         $A111E41555C = "until"
  6373.         $A1C1E614860 = -1
  6374.         INIWRITE($rms_conf, "setting", "repeat_way", $A111E41555C)
  6375.         INIDELETE($rms_conf, "setting", "repeat_num")
  6376.     ENDIF
  6377.     IF GUICTRLREAD($A17DED15A04) = $A1EAAC04350 THEN
  6378.         $A602E61242C = INT(GUICTRLREAD($A10DEE15640)) & ":" & INT(GUICTRLREAD($A06DEF13859)) & ":" & INT(GUICTRLREAD($A1CEE014454))
  6379.         LOCAL $A343BF23207 = STRINGSPLIT($A602E61242C, ":")
  6380.         IF $A343BF23207[0] = 3 THEN
  6381.             $A482E816262 = INT($A343BF23207[1]) * 0x003C * 0x003C * 0x03E8 + INT($A343BF23207[2]) * 0x003C * 0x03E8 + INT($A343BF23207[3]) * 0x03E8
  6382.         ELSE
  6383.             $A482E816262 = 0
  6384.         ENDIF
  6385.         $A162E412D45 = 1
  6386.         INIWRITE($rms_conf, "setting", "is_interval", $A162E412D45)
  6387.         INIWRITE($rms_conf, "setting", "num_interval", $A602E61242C)
  6388.     ELSE
  6389.         $A602E61242C = -1
  6390.         $A482E816262 = 0
  6391.         $A162E412D45 = 0
  6392.         INIWRITE($rms_conf, "setting", "is_interval", 0)
  6393.         INIDELETE($rms_conf, "setting", "num_interval")
  6394.     ENDIF
  6395.     Fn0067()
  6396. ENDFUNC
  6397.  
  6398. Func Fn0067()
  6399.     GUIDELETE($A43DE914D3C)
  6400.     GUISETSTATE(@SW_ENABLE, $A24F0523435)
  6401.     WINACTIVATE($A24F0523435)
  6402. ENDFUNC
  6403.  
  6404. Func Fn0068()
  6405.     IF $A111E41555C = "time" THEN
  6406.         GUICTRLSETSTATE($A25DEA12E4A, $A1EAAC04350)
  6407.         GUICTRLSETDATA($A03DEB10D39, $A1C1E614860)
  6408.         GUICTRLSETDATA($A4FEE215B50, 0)
  6409.         GUICTRLSETDATA($A40EE314B35, 0)
  6410.         GUICTRLSETDATA($A3AEE41471F, 0)
  6411.     ELSEIF $A111E41555C = "sometime" THEN
  6412.         GUICTRLSETSTATE($A2EEE112E03, $A1EAAC04350)
  6413.         GUICTRLSETDATA($A03DEB10D39, 1)
  6414.         LOCAL $A046632502B = STRINGSPLIT($A1C1E614860, ":")
  6415.         IF $A046632502B[0] = 3 THEN
  6416.             GUICTRLSETDATA($A4FEE215B50, $A046632502B[1])
  6417.             GUICTRLSETDATA($A40EE314B35, $A046632502B[2])
  6418.             GUICTRLSETDATA($A3AEE41471F, $A046632502B[3])
  6419.         ELSE
  6420.             GUICTRLSETDATA($A4FEE215B50, 0)
  6421.             GUICTRLSETDATA($A40EE314B35, 0)
  6422.             GUICTRLSETDATA($A3AEE41471F, 0)
  6423.         ENDIF
  6424.     ELSEIF $A111E41555C = "until" THEN
  6425.         GUICTRLSETSTATE($A52DEC1223B, $A1EAAC04350)
  6426.         GUICTRLSETDATA($A03DEB10D39, 1)
  6427.         GUICTRLSETDATA($A4FEE215B50, 0)
  6428.         GUICTRLSETDATA($A40EE314B35, 0)
  6429.         GUICTRLSETDATA($A3AEE41471F, 0)
  6430.     ENDIF
  6431.     IF $A162E412D45 = 1 THEN
  6432.         GUICTRLSETSTATE($A17DED15A04, $A1EAAC04350)
  6433.         LOCAL $A343BF23207 = STRINGSPLIT($A602E61242C, ":")
  6434.         IF $A343BF23207[0] = 3 THEN
  6435.             GUICTRLSETDATA($A10DEE15640, $A343BF23207[1])
  6436.             GUICTRLSETDATA($A06DEF13859, $A343BF23207[2])
  6437.             GUICTRLSETDATA($A1CEE014454, $A343BF23207[3])
  6438.         ELSE
  6439.             GUICTRLSETDATA($A10DEE15640, 0)
  6440.             GUICTRLSETDATA($A06DEF13859, 0)
  6441.             GUICTRLSETDATA($A1CEE014454, 0)
  6442.         ENDIF
  6443.     ELSEIF $A162E412D45 = 0 THEN
  6444.         GUICTRLSETSTATE($A17DED15A04, $A03BA00445C)
  6445.         GUICTRLSETDATA($A10DEE15640, 0)
  6446.         GUICTRLSETDATA($A06DEF13859, 0)
  6447.         GUICTRLSETDATA($A1CEE014454, 0)
  6448.     ENDIF
  6449. ENDFUNC
  6450.  
  6451. Func Fn0069()
  6452.     IF $A4C4E311C23 = 1 OR $A0C4E114A45 = 1 THEN
  6453.         ADLIBUNREGISTER("Fn0069")
  6454.     ELSE
  6455.         IF Fn004F($A151EA12745) > $A431E813A01 THEN
  6456.             $A4C4E311C23 = 1
  6457.         ENDIF
  6458.     ENDIF
  6459. ENDFUNC
  6460.  
  6461. Func Fn006A()
  6462.     IF $A0C3EB15F62 = 1 OR $A0C4E114A45 = 1 THEN
  6463.         ADLIBUNREGISTER("Fn006A")
  6464.         $A633E714415 = 0
  6465.         $A093E91524A = 1
  6466.         GUICTRLSETDATA($A1A71B21F49, 0)
  6467.         $A163ED13241 = 0
  6468.         Fn0024($A4981022D2F, "", 1)
  6469.     ELSE
  6470.         GUICTRLSETDATA($A1A71B21F49, ROUND(($A633E714415 + 0x000D) / $A093E91524A * 0x0064))
  6471.         IF $A163ED13241 <> 1 THEN
  6472.             Fn0024($A4981022D2F, " Repeat " & $A163ED13241 & " times", 1)
  6473.         ELSE
  6474.             Fn0024($A4981022D2F, " Repeat 1 time", 1)
  6475.         ENDIF
  6476.     ENDIF
  6477. ENDFUNC
  6478.  
  6479. Func Fn006B()
  6480.     $A5DDE610835 = GUICREATE("Speed setting", 0x010E * $A55F042443C, 0x0078 * $A55F042443C, -1, -1, BITOR($A146CF05F0A, $A558C306103, $A1B6C503E34), DEFAULT, $A24F0523435)
  6481.     LOCAL $A299B42453C = $A295E812361
  6482.     IF $A299B42453C <= 0 THEN
  6483.         $A299B42453C = "1/" & (ABS($A299B42453C) + 2)
  6484.     ENDIF
  6485.     $A38DE71503A = GUICTRLCREATELABEL("Speed: " & $A299B42453C & " X", 0x0064 * $A55F042443C, 10 * $A55F042443C, 0x0064 * $A55F042443C, 0x0011 * $A55F042443C)
  6486.     $A3ADE810448 = GUICTRLCREATESLIDER(5 * $A55F042443C, 0x0023 * $A55F042443C, 0x0104 * $A55F042443C, 0x0019 * $A55F042443C)
  6487.     GUICTRLSETLIMIT(-1, 10, -8)
  6488.     GUICTRLSETDATA(-1, $A295E812361)
  6489.     GUICTRLSETONEVENT(-1, "Fn006E")
  6490.     GUICTRLCREATEBUTTON("Ok", 0x003C * $A55F042443C, 0x004B * $A55F042443C, 0x003C * $A55F042443C, 0x001E * $A55F042443C)
  6491.     GUICTRLSETONEVENT(-1, "Fn006C")
  6492.     GUICTRLCREATEBUTTON("Cancel", 0x0096 * $A55F042443C, 0x004B * $A55F042443C, 0x003C * $A55F042443C, 0x001E * $A55F042443C)
  6493.     GUICTRLSETONEVENT(-1, "Fn006D")
  6494.     GUISETSTATE()
  6495.     GUISETSTATE(@SW_DISABLE, $A24F0523435)
  6496. ENDFUNC
  6497.  
  6498. Func Fn006C()
  6499.     $A295E812361 = GUICTRLREAD($A3ADE810448)
  6500.     IF $A295E812361 = 1 THEN
  6501.         INIWRITE($rms_conf, "setting", "is_speed", "off")
  6502.         INIDELETE($rms_conf, "setting", "speed_num")
  6503.     ELSE
  6504.         INIWRITE($rms_conf, "setting", "is_speed", "on")
  6505.         INIWRITE($rms_conf, "setting", "speed_num", $A295E812361)
  6506.     ENDIF
  6507.     Fn006D()
  6508. ENDFUNC
  6509.  
  6510. Func Fn006D()
  6511.     GUIDELETE($A5DDE610835)
  6512.     GUISETSTATE(@SW_ENABLE, $A24F0523435)
  6513.     WINACTIVATE($A24F0523435)
  6514. ENDFUNC
  6515.  
  6516. Func Fn006E()
  6517.     LOCAL $A299B42453C = GUICTRLREAD($A3ADE810448)
  6518.     IF $A299B42453C <= 0 THEN
  6519.         $A299B42453C = "1/" & (ABS($A299B42453C) + 2)
  6520.     ENDIF
  6521.     GUICTRLSETDATA($A38DE71503A, "Speed: " & $A299B42453C & " X")
  6522. ENDFUNC
  6523.  
  6524. Func Fn006F()
  6525.     $A11EE515906 = GUICREATE("Recording options", 0x00E6 * $A55F042443C, 0x0078 * $A55F042443C, -1, -1, BITOR($A146CF05F0A, $A558C306103, $A1B6C503E34), DEFAULT, $A24F0523435)
  6526.     $A56EE610358 = GUICTRLCREATECHECKBOX("Keyboard", 0x001E * $A55F042443C, 0x0012 * $A55F042443C, 0x0046 * $A55F042443C, 0x0011 * $A55F042443C)
  6527.     $A1AEE710734 = GUICTRLCREATECHECKBOX("Delay", 0x001E * $A55F042443C, 0x002E * $A55F042443C, 0x0046 * $A55F042443C, 0x0011 * $A55F042443C)
  6528.     $A0FEE814344 = GUICTRLCREATECHECKBOX("Mouse click", 0x0073 * $A55F042443C, 0x0012 * $A55F042443C, 0x005A * $A55F042443C, 0x0011 * $A55F042443C)
  6529.     $A24EE910909 = GUICTRLCREATECHECKBOX("Mouse move", 0x0073 * $A55F042443C, 0x002E * $A55F042443C, 0x0055 * $A55F042443C, 0x0011 * $A55F042443C)
  6530.     GUICTRLCREATEBUTTON("Ok", 0x0028 * $A55F042443C, 0x004B * $A55F042443C, 0x003C * $A55F042443C, 0x001E * $A55F042443C)
  6531.     GUICTRLSETONEVENT(-1, "Fn0071")
  6532.     GUICTRLCREATEBUTTON("Cancel", 0x0082 * $A55F042443C, 0x004B * $A55F042443C, 0x003C * $A55F042443C, 0x001E * $A55F042443C)
  6533.     GUICTRLSETONEVENT(-1, "Fn0070")
  6534.     Fn0072()
  6535.     GUISETSTATE()
  6536.     GUISETSTATE(@SW_DISABLE, $A24F0523435)
  6537. ENDFUNC
  6538.  
  6539. Func Fn0070()
  6540.     GUIDELETE($A11EE515906)
  6541.     GUISETSTATE(@SW_ENABLE, $A24F0523435)
  6542.     WINACTIVATE($A24F0523435)
  6543. ENDFUNC
  6544.  
  6545. Func Fn0071()
  6546.     IF GUICTRLREAD($A56EE610358) = $A1EAAC04350 THEN
  6547.         $A294E610719 = 1
  6548.         INIWRITE($rms_conf, "setting", "key_recording_opt", 1)
  6549.     ELSE
  6550.         $A294E610719 = 0
  6551.         INIWRITE($rms_conf, "setting", "key_recording_opt", 0)
  6552.     ENDIF
  6553.     IF GUICTRLREAD($A1AEE710734) = $A1EAAC04350 THEN
  6554.         $A0E4E515F62 = 1
  6555.         INIWRITE($rms_conf, "setting", "delay_recording_opt", 1)
  6556.     ELSE
  6557.         $A0E4E515F62 = 0
  6558.         INIWRITE($rms_conf, "setting", "delay_recording_opt", 0)
  6559.     ENDIF
  6560.     IF GUICTRLREAD($A0FEE814344) = $A1EAAC04350 THEN
  6561.         $A2C4E81361B = 1
  6562.         INIWRITE($rms_conf, "setting", "mouse_click_recording_opt", 1)
  6563.     ELSE
  6564.         $A2C4E81361B = 0
  6565.         INIWRITE($rms_conf, "setting", "mouse_click_recording_opt", 0)
  6566.     ENDIF
  6567.     IF GUICTRLREAD($A24EE910909) = $A1EAAC04350 THEN
  6568.         $A5E4E712A60 = 1
  6569.         INIWRITE($rms_conf, "setting", "mouse_move_recording_opt", 1)
  6570.     ELSE
  6571.         $A5E4E712A60 = 0
  6572.         INIWRITE($rms_conf, "setting", "mouse_move_recording_opt", 0)
  6573.     ENDIF
  6574.     Fn0070()
  6575. ENDFUNC
  6576.  
  6577. Func Fn0072()
  6578.     IF $A294E610719 = 1 THEN
  6579.         GUICTRLSETSTATE($A56EE610358, $A1EAAC04350)
  6580.     ELSEIF $A294E610719 = 0 THEN
  6581.         GUICTRLSETSTATE($A56EE610358, $A03BA00445C)
  6582.     ENDIF
  6583.     IF $A0E4E515F62 = 1 THEN
  6584.         GUICTRLSETSTATE($A1AEE710734, $A1EAAC04350)
  6585.     ELSEIF $A0E4E515F62 = 0 THEN
  6586.         GUICTRLSETSTATE($A1AEE710734, $A03BA00445C)
  6587.     ENDIF
  6588.     IF $A2C4E81361B = 1 THEN
  6589.         GUICTRLSETSTATE($A0FEE814344, $A1EAAC04350)
  6590.     ELSEIF $A2C4E81361B = 0 THEN
  6591.         GUICTRLSETSTATE($A0FEE814344, $A03BA00445C)
  6592.     ENDIF
  6593.     IF $A5E4E712A60 = 1 THEN
  6594.         GUICTRLSETSTATE($A24EE910909, $A1EAAC04350)
  6595.     ELSEIF $A5E4E712A60 = 0 THEN
  6596.         GUICTRLSETSTATE($A24EE910909, $A03BA00445C)
  6597.     ENDIF
  6598. ENDFUNC
  6599.  
  6600. Func Fn0073()
  6601.     $A44EEA12549 = GUICREATE("Other setting", 0x00FC * $A55F042443C, 0x00AA * $A55F042443C, -1, -1, BITOR($A146CF05F0A, $A558C306103, $A1B6C503E34), DEFAULT, $A24F0523435)
  6602.     GUICTRLCREATEGROUP("On playback complete", 8 * $A55F042443C, 0x0010 * $A55F042443C, 0x00E9 * $A55F042443C, 0x0040 * $A55F042443C)
  6603.     $A19EEB11922 = GUICTRLCREATECOMBO("", 0x0018 * $A55F042443C, 0x0028 * $A55F042443C, 0x00C9 * $A55F042443C, 0x0019 * $A55F042443C, BITOR($A3ED1113146, $A07C1B10E3F))
  6604.     GUICTRLCREATEGROUP("", -0x0063, -0x0063, 1, 1)
  6605.     $A2FEEC15F47 = GUICTRLCREATECHECKBOX("Display balloon tip", 0x0014 * $A55F042443C, 0x005F * $A55F042443C, 0x00E9 * $A55F042443C, 0x0011 * $A55F042443C)
  6606.     GUICTRLCREATEBUTTON("Ok", 0x002B * $A55F042443C, 0x0080 * $A55F042443C, 0x003C * $A55F042443C, 0x001E * $A55F042443C)
  6607.     GUICTRLSETONEVENT(-1, "Fn0075")
  6608.     GUICTRLCREATEBUTTON("Cancel", 0x0085 * $A55F042443C, 0x0080 * $A55F042443C, 0x003C * $A55F042443C, 0x001E * $A55F042443C)
  6609.     GUICTRLSETONEVENT(-1, "Fn0074")
  6610.     Fn0076()
  6611.     GUISETSTATE()
  6612.     GUISETSTATE(@SW_DISABLE, $A24F0523435)
  6613. ENDFUNC
  6614.  
  6615. Func Fn0074()
  6616.     GUIDELETE($A44EEA12549)
  6617.     GUISETSTATE(@SW_ENABLE, $A24F0523435)
  6618.     WINACTIVATE($A24F0523435)
  6619. ENDFUNC
  6620.  
  6621. Func Fn0075()
  6622.     $A181EC11031 = GUICTRLREAD($A19EEB11922)
  6623.     INIWRITE($rms_conf, "setting", "do_on_complete", $A181EC11031)
  6624.     IF GUICTRLREAD($A2FEEC15F47) = $A1EAAC04350 THEN
  6625.         $A091EE10815 = 1
  6626.         INIWRITE($rms_conf, "setting", "is_tip", 1)
  6627.     ELSE
  6628.         $A091EE10815 = 0
  6629.         INIWRITE($rms_conf, "setting", "is_tip", 0)
  6630.         TOOLTIP("")
  6631.         TRAYTIP("", "", 10)
  6632.     ENDIF
  6633.     Fn0074()
  6634. ENDFUNC
  6635.  
  6636. Func Fn0076()
  6637.     GUICTRLSETDATA($A19EEB11922, "Idle|Quit|Lock computer|Log off computer|Turn off computer|Standby|Hibernate (only if supported)", $A181EC11031)
  6638.     IF $A091EE10815 = 1 THEN
  6639.         GUICTRLSETSTATE($A2FEEC15F47, $A1EAAC04350)
  6640.     ELSEIF $A091EE10815 = 0 THEN
  6641.         GUICTRLSETSTATE($A2FEEC15F47, $A03BA00445C)
  6642.     ENDIF
  6643. ENDFUNC
  6644.  
  6645. Func Fn0077()
  6646.     SELECT
  6647.         CASE $A181EC11031 = "Idle"
  6648.             RETURN
  6649.         CASE $A181EC11031 = "Quit"
  6650.             EXIT
  6651.         CASE $A181EC11031 = "Lock computer"
  6652.             DLLCALL("user32.dll", "Int", "LockWorkStation")
  6653.         CASE $A181EC11031 = "Log off computer"
  6654.             SHUTDOWN(0 + 4)
  6655.         CASE $A181EC11031 = "Turn off computer"
  6656.             SHUTDOWN(1 + 8 + 4)
  6657.         CASE $A181EC11031 = "Standby"
  6658.             SHUTDOWN(0x0020)
  6659.         CASE $A181EC11031 = "Hibernate (only if supported)"
  6660.             SHUTDOWN(0x0040)
  6661.     ENDSELECT
  6662. ENDFUNC
  6663.  
  6664. Func Fn0078()
  6665.     IF ISHWND($A37FE012119) THEN RETURN
  6666.     $A37FE012119 = GUICREATE("Scheduling mode setting", 0x018D * $A55F042443C, 0x012E * $A55F042443C, -1, -1, BITOR($A146CF05F0A, $A558C306103, $A1B6C503E34), DEFAULT, $A24F0523435)
  6667.     GUICTRLCREATEGROUP("Select the way you want the script to schedule", 8 * $A55F042443C, 0x0028 * $A55F042443C, 0x0179 * $A55F042443C, 0x00D1 * $A55F042443C)
  6668.     $A18FE211541 = GUICTRLCREATECOMBO("", 0x0010 * $A55F042443C, 0x0040 * $A55F042443C, 0x0163 * $A55F042443C, 0x0019 * $A55F042443C, BITOR($A3ED1113146, $A07C1B10E3F, $A076C902F40))
  6669.     GUICTRLSETSTATE(-1, $A2CCA703142)
  6670.     GUICTRLSETONEVENT(-1, "Fn0079")
  6671.     $A4FFE711539 = GUICTRLCREATETAB(0x0010 * $A55F042443C, 0x0040 * $A55F042443C, 0x0169 * $A55F042443C, 0x00B1 * $A55F042443C)
  6672.     $A4AFE312C31 = GUICTRLCREATETABITEM("1")
  6673.     GUICTRLCREATELABEL("Every:", 0x0020 * $A55F042443C, 0x0070 * $A55F042443C, 0x003C * $A55F042443C, 0x0011 * $A55F042443C)
  6674.     $A29FE414527 = GUICTRLCREATEINPUT(0, 0x005F * $A55F042443C, 0x006E * $A55F042443C, 0x0079 * $A55F042443C, 0x0015 * $A55F042443C, BITOR($A33E9701313, $A5EF9302061, $A24F9D0480B))
  6675.     GUICTRLCREATELABEL("hours", 0x00DF * $A55F042443C, 0x0070 * $A55F042443C, 0x0026 * $A55F042443C, 0x0011 * $A55F042443C)
  6676.     $A53FE514648 = GUICTRLCREATEINPUT(0, 0x005F * $A55F042443C, 0x008F * $A55F042443C, 0x0079 * $A55F042443C, 0x0015 * $A55F042443C, BITOR($A33E9701313, $A5EF9302061, $A24F9D0480B))
  6677.     GUICTRLCREATELABEL("minutes", 0x00DF * $A55F042443C, 0x0091 * $A55F042443C, 0x0030 * $A55F042443C, 0x0011 * $A55F042443C)
  6678.     $A22FE613E10 = GUICTRLCREATEINPUT(0, 0x005F * $A55F042443C, 0x00B0 * $A55F042443C, 0x0079 * $A55F042443C, 0x0015 * $A55F042443C, BITOR($A33E9701313, $A5EF9302061, $A24F9D0480B))
  6679.     GUICTRLCREATELABEL("seconds", 0x00DF * $A55F042443C, 0x00B2 * $A55F042443C, 0x0034 * $A55F042443C, 0x0011 * $A55F042443C)
  6680.     $A52FE810B1A = GUICTRLCREATETABITEM("2")
  6681.     GUICTRLCREATELABEL("Date:", 0x0020 * $A55F042443C, 0x0070 * $A55F042443C, 0x0026 * $A55F042443C, 0x0011 * $A55F042443C)
  6682.     $A29FE910E38 = GUICTRLCREATEDATE("", 0x0048 * $A55F042443C, 0x006E * $A55F042443C, 0x0064 * $A55F042443C, 0x0015 * $A55F042443C)
  6683.     GUICTRLSENDMSG(-1, 0x1032, 0, "MM/dd/yyyy")
  6684.     GUICTRLCREATELABEL("Time:", 0x0020 * $A55F042443C, 0x00A0 * $A55F042443C, 0x0026 * $A55F042443C, 0x0011 * $A55F042443C)
  6685.     $A57FEA1500A = GUICTRLCREATEDATE("", 0x0048 * $A55F042443C, 0x009E * $A55F042443C, 0x0050 * $A55F042443C, 0x0015 * $A55F042443C, $A145C812961)
  6686.     GUICTRLSENDMSG(-1, 0x1032, 0, "HH:mm:ss")
  6687.     $A09FEB15231 = GUICTRLCREATETABITEM("3")
  6688.     GUICTRLCREATELABEL("Time:", 0x0020 * $A55F042443C, 0x007F * $A55F042443C, 0x001E * $A55F042443C, 0x0011 * $A55F042443C)
  6689.     $A32FEC10F46 = GUICTRLCREATEDATE("", 0x0048 * $A55F042443C, 0x007D * $A55F042443C, 0x0050 * $A55F042443C, 0x0015 * $A55F042443C, $A145C812961)
  6690.     GUICTRLSENDMSG(-1, 0x1032, 0, "HH:mm:ss")
  6691.     $A40FED13702 = GUICTRLCREATETABITEM("4")
  6692.     GUICTRLCREATELABEL("Day of week:", 0x0018 * $A55F042443C, 0x0060 * $A55F042443C, 0x005F * $A55F042443C, 0x0011 * $A55F042443C)
  6693.     $A270F415841 = GUICTRLCREATECHECKBOX("Sunday", 0x0020 * $A55F042443C, 0x0077 * $A55F042443C, 0x0041 * $A55F042443C, 0x0011 * $A55F042443C)
  6694.     $A28FEE1400B = GUICTRLCREATECHECKBOX("Monday", 0x0073 * $A55F042443C, 0x0077 * $A55F042443C, 0x0041 * $A55F042443C, 0x0011 * $A55F042443C)
  6695.     $A23FEF13928 = GUICTRLCREATECHECKBOX("Tuesday", 0x00C3 * $A55F042443C, 0x0077 * $A55F042443C, 0x0046 * $A55F042443C, 0x0011 * $A55F042443C)
  6696.     $A450F01201B = GUICTRLCREATECHECKBOX("Wednesday", 0x011B * $A55F042443C, 0x0077 * $A55F042443C, 0x0049 * $A55F042443C, 0x0011 * $A55F042443C)
  6697.     $A220F110314 = GUICTRLCREATECHECKBOX("Thursday", 0x0020 * $A55F042443C, 0x0093 * $A55F042443C, 0x0046 * $A55F042443C, 0x0011 * $A55F042443C)
  6698.     $A080F214961 = GUICTRLCREATECHECKBOX("Friday", 0x0073 * $A55F042443C, 0x0093 * $A55F042443C, 0x0049 * $A55F042443C, 0x0011 * $A55F042443C)
  6699.     $A630F312F42 = GUICTRLCREATECHECKBOX("Saturday", 0x00C3 * $A55F042443C, 0x0093 * $A55F042443C, 0x004B * $A55F042443C, 0x0011 * $A55F042443C)
  6700.     GUICTRLCREATELABEL("Time:", 0x0018 * $A55F042443C, 0x00C0 * $A55F042443C, 0x0026 * $A55F042443C, 0x0011 * $A55F042443C)
  6701.     $A4F0F510447 = GUICTRLCREATEDATE("", 0x0040 * $A55F042443C, 0x00BE * $A55F042443C, 0x0050 * $A55F042443C, 0x0015 * $A55F042443C, $A145C812961)
  6702.     GUICTRLSENDMSG(-1, 0x1032, 0, "HH:mm:ss")
  6703.     $A600F61305D = GUICTRLCREATETABITEM("5")
  6704.     GUICTRLCREATELABEL("Day of month:", 0x0018 * $A55F042443C, 0x0060 * $A55F042443C, 0x005F * $A55F042443C, 0x0011 * $A55F042443C)
  6705.     $A1B0F71515B[0] = ""
  6706.     $A1B0F71515B[1] = GUICTRLCREATECHECKBOX("1", 0x0020 * $A55F042443C, 0x0070 * $A55F042443C, 0x0021 * $A55F042443C, 0x0011 * $A55F042443C)
  6707.     $A1B0F71515B[2] = GUICTRLCREATECHECKBOX("2", 0x0045 * $A55F042443C, 0x0070 * $A55F042443C, 0x0021 * $A55F042443C, 0x0011 * $A55F042443C)
  6708.     $A1B0F71515B[3] = GUICTRLCREATECHECKBOX("3", 0x006A * $A55F042443C, 0x0070 * $A55F042443C, 0x0021 * $A55F042443C, 0x0011 * $A55F042443C)
  6709.     $A1B0F71515B[4] = GUICTRLCREATECHECKBOX("4", 0x008F * $A55F042443C, 0x0070 * $A55F042443C, 0x0021 * $A55F042443C, 0x0011 * $A55F042443C)
  6710.     $A1B0F71515B[5] = GUICTRLCREATECHECKBOX("5", 0x00B4 * $A55F042443C, 0x0070 * $A55F042443C, 0x0021 * $A55F042443C, 0x0011 * $A55F042443C)
  6711.     $A1B0F71515B[6] = GUICTRLCREATECHECKBOX("6", 0x00D9 * $A55F042443C, 0x0070 * $A55F042443C, 0x0021 * $A55F042443C, 0x0011 * $A55F042443C)
  6712.     $A1B0F71515B[7] = GUICTRLCREATECHECKBOX("7", 0x00FE * $A55F042443C, 0x0070 * $A55F042443C, 0x0021 * $A55F042443C, 0x0011 * $A55F042443C)
  6713.     $A1B0F71515B[8] = GUICTRLCREATECHECKBOX("8", 0x0123 * $A55F042443C, 0x0070 * $A55F042443C, 0x0021 * $A55F042443C, 0x0011 * $A55F042443C)
  6714.     $A1B0F71515B[9] = GUICTRLCREATECHECKBOX("9", 0x0148 * $A55F042443C, 0x0070 * $A55F042443C, 0x0021 * $A55F042443C, 0x0011 * $A55F042443C)
  6715.     $A1B0F71515B[10] = GUICTRLCREATECHECKBOX("10", 0x0020 * $A55F042443C, 0x0088 * $A55F042443C, 0x0021 * $A55F042443C, 0x0011 * $A55F042443C)
  6716.     $A1B0F71515B[0x000B] = GUICTRLCREATECHECKBOX("11", 0x0045 * $A55F042443C, 0x0088 * $A55F042443C, 0x0021 * $A55F042443C, 0x0011 * $A55F042443C)
  6717.     $A1B0F71515B[0x000C] = GUICTRLCREATECHECKBOX("12", 0x006A * $A55F042443C, 0x0088 * $A55F042443C, 0x0021 * $A55F042443C, 0x0011 * $A55F042443C)
  6718.     $A1B0F71515B[0x000D] = GUICTRLCREATECHECKBOX("13", 0x008F * $A55F042443C, 0x0088 * $A55F042443C, 0x0021 * $A55F042443C, 0x0011 * $A55F042443C)
  6719.     $A1B0F71515B[0x000E] = GUICTRLCREATECHECKBOX("14", 0x00B5 * $A55F042443C, 0x0088 * $A55F042443C, 0x0021 * $A55F042443C, 0x0011 * $A55F042443C)
  6720.     $A1B0F71515B[0x000F] = GUICTRLCREATECHECKBOX("15", 0x00DA * $A55F042443C, 0x0088 * $A55F042443C, 0x0021 * $A55F042443C, 0x0011 * $A55F042443C)
  6721.     $A1B0F71515B[0x0010] = GUICTRLCREATECHECKBOX("16", 0x00FF * $A55F042443C, 0x0088 * $A55F042443C, 0x0021 * $A55F042443C, 0x0011 * $A55F042443C)
  6722.     $A1B0F71515B[0x0011] = GUICTRLCREATECHECKBOX("17", 0x0124 * $A55F042443C, 0x0088 * $A55F042443C, 0x0021 * $A55F042443C, 0x0011 * $A55F042443C)
  6723.     $A1B0F71515B[0x0012] = GUICTRLCREATECHECKBOX("18", 0x0149 * $A55F042443C, 0x0088 * $A55F042443C, 0x0021 * $A55F042443C, 0x0011 * $A55F042443C)
  6724.     $A1B0F71515B[0x0013] = GUICTRLCREATECHECKBOX("19", 0x0020 * $A55F042443C, 0x00A0 * $A55F042443C, 0x0021 * $A55F042443C, 0x0011 * $A55F042443C)
  6725.     $A1B0F71515B[0x0014] = GUICTRLCREATECHECKBOX("20", 0x0045 * $A55F042443C, 0x00A0 * $A55F042443C, 0x0021 * $A55F042443C, 0x0011 * $A55F042443C)
  6726.     $A1B0F71515B[0x0015] = GUICTRLCREATECHECKBOX("21", 0x006A * $A55F042443C, 0x00A0 * $A55F042443C, 0x0021 * $A55F042443C, 0x0011 * $A55F042443C)
  6727.     $A1B0F71515B[0x0016] = GUICTRLCREATECHECKBOX("22", 0x008F * $A55F042443C, 0x00A0 * $A55F042443C, 0x0021 * $A55F042443C, 0x0011 * $A55F042443C)
  6728.     $A1B0F71515B[0x0017] = GUICTRLCREATECHECKBOX("23", 0x00B4 * $A55F042443C, 0x00A0 * $A55F042443C, 0x0021 * $A55F042443C, 0x0011 * $A55F042443C)
  6729.     $A1B0F71515B[0x0018] = GUICTRLCREATECHECKBOX("24", 0x00D9 * $A55F042443C, 0x00A0 * $A55F042443C, 0x0021 * $A55F042443C, 0x0011 * $A55F042443C)
  6730.     $A1B0F71515B[0x0019] = GUICTRLCREATECHECKBOX("25", 0x00FE * $A55F042443C, 0x00A0 * $A55F042443C, 0x0021 * $A55F042443C, 0x0011 * $A55F042443C)
  6731.     $A1B0F71515B[0x001A] = GUICTRLCREATECHECKBOX("26", 0x0123 * $A55F042443C, 0x00A0 * $A55F042443C, 0x0021 * $A55F042443C, 0x0011 * $A55F042443C)
  6732.     $A1B0F71515B[0x001B] = GUICTRLCREATECHECKBOX("27", 0x0148 * $A55F042443C, 0x00A0 * $A55F042443C, 0x0021 * $A55F042443C, 0x0011 * $A55F042443C)
  6733.     $A1B0F71515B[0x001C] = GUICTRLCREATECHECKBOX("28", 0x0020 * $A55F042443C, 0x00B8 * $A55F042443C, 0x0021 * $A55F042443C, 0x0011 * $A55F042443C)
  6734.     $A1B0F71515B[0x001D] = GUICTRLCREATECHECKBOX("29", 0x0046 * $A55F042443C, 0x00B8 * $A55F042443C, 0x0021 * $A55F042443C, 0x0011 * $A55F042443C)
  6735.     $A1B0F71515B[0x001E] = GUICTRLCREATECHECKBOX("30", 0x006D * $A55F042443C, 0x00B8 * $A55F042443C, 0x0021 * $A55F042443C, 0x0011 * $A55F042443C)
  6736.     $A1B0F71515B[0x001F] = GUICTRLCREATECHECKBOX("31", 0x0093 * $A55F042443C, 0x00B8 * $A55F042443C, 0x0021 * $A55F042443C, 0x0011 * $A55F042443C)
  6737.     $A5E0F911C30 = GUICTRLCREATECHECKBOX("Last day of month", 0x00ED * $A55F042443C, 0x00B8 * $A55F042443C, 0x007D * $A55F042443C, 0x0011 * $A55F042443C)
  6738.     GUICTRLCREATELABEL("Time:", 0x0018 * $A55F042443C, 0x00D5 * $A55F042443C, 0x0026 * $A55F042443C, 0x0011 * $A55F042443C)
  6739.     $A4C0FA13F60 = GUICTRLCREATEDATE("", 0x0040 * $A55F042443C, 0x00D3 * $A55F042443C, 0x0050 * $A55F042443C, 0x0015 * $A55F042443C, $A145C812961)
  6740.     GUICTRLSENDMSG(-1, 0x1032, 0, "HH:mm:ss")
  6741.     $A030FB12A33 = GUICTRLCREATETABITEM("6")
  6742.     GUICTRLCREATELABEL("When computer start.", 0x0020 * $A55F042443C, 0x0070 * $A55F042443C, 0x0082 * $A55F042443C, 0x0011 * $A55F042443C)
  6743.     $A400FD12137 = GUICTRLCREATECHECKBOX("Delay:", 0x002C * $A55F042443C, 0x0090 * $A55F042443C, 0x003C * $A55F042443C, 0x0011 * $A55F042443C)
  6744.     $A480FE15831 = GUICTRLCREATEINPUT(0, 0x006B * $A55F042443C, 0x008E * $A55F042443C, 0x001E * $A55F042443C, 0x0015 * $A55F042443C, BITOR($A33E9701313, $A24F9D0480B))
  6745.     GUICTRLCREATELABEL("hours", 0x008B * $A55F042443C, 0x0093 * $A55F042443C, 0x0020 * $A55F042443C, 0x0011 * $A55F042443C)
  6746.     $A570FF13C63 = GUICTRLCREATEINPUT(0, 0x00AE * $A55F042443C, 0x008E * $A55F042443C, 0x001E * $A55F042443C, 0x0015 * $A55F042443C, BITOR($A33E9701313, $A24F9D0480B))
  6747.     GUICTRLCREATELABEL("mins", 0x00CE * $A55F042443C, 0x0093 * $A55F042443C, 0x001E * $A55F042443C, 0x0011 * $A55F042443C)
  6748.     $A411F012F25 = GUICTRLCREATEINPUT(0, 0x00ED * $A55F042443C, 0x008E * $A55F042443C, 0x001E * $A55F042443C, 0x0015 * $A55F042443C, BITOR($A33E9701313, $A24F9D0480B))
  6749.     GUICTRLCREATELABEL("secs", 0x010D * $A55F042443C, 0x0093 * $A55F042443C, 0x001E * $A55F042443C, 0x0011 * $A55F042443C)
  6750.     $A3E0FC13653 = GUICTRLCREATETABITEM("7")
  6751.     GUICTRLCREATELABEL("Turn off the scheduler.", 0x0020 * $A55F042443C, 0x0070 * $A55F042443C, 0x006B * $A55F042443C, 0x0011 * $A55F042443C)
  6752.     GUICTRLCREATETABITEM("")
  6753.     GUICTRLCREATEGROUP("", -0x0063, -0x0063, 1, 1)
  6754.     GUICTRLCREATEBUTTON("Ok", 0x005F * $A55F042443C, 0x0107 * $A55F042443C, 0x004B * $A55F042443C, 0x0019 * $A55F042443C)
  6755.     GUICTRLSETONEVENT(-1, "Fn007D")
  6756.     GUICTRLCREATEBUTTON("Cancel", 0x00E1 * $A55F042443C, 0x0107 * $A55F042443C, 0x004B * $A55F042443C, 0x0019 * $A55F042443C)
  6757.     GUICTRLSETONEVENT(-1, "Fn007C")
  6758.     Fn007A()
  6759.     GUISETSTATE(@SW_SHOW)
  6760.     GUISETSTATE(@SW_DISABLE, $A24F0523435)
  6761. ENDFUNC
  6762.  
  6763. Func Fn0079()
  6764.     LOCAL $A000E321B0C = GUICTRLREAD($A18FE211541)
  6765.     SELECT
  6766.         CASE $A000E321B0C = "Time interval"
  6767.             GUICTRLSETSTATE($A4AFE312C31, $A2EBA700933)
  6768.         CASE $A000E321B0C = "One time only"
  6769.             GUICTRLSETSTATE($A52FE810B1A, $A2EBA700933)
  6770.         CASE $A000E321B0C = "Every day"
  6771.             GUICTRLSETSTATE($A09FEB15231, $A2EBA700933)
  6772.         CASE $A000E321B0C = "Every week"
  6773.             GUICTRLSETSTATE($A40FED13702, $A2EBA700933)
  6774.         CASE $A000E321B0C = "Every month"
  6775.             GUICTRLSETSTATE($A600F61305D, $A2EBA700933)
  6776.         CASE $A000E321B0C = "When computer start"
  6777.             GUICTRLSETSTATE($A030FB12A33, $A2EBA700933)
  6778.         CASE $A000E321B0C = "No scheduling"
  6779.             GUICTRLSETSTATE($A3E0FC13653, $A2EBA700933)
  6780.     ENDSELECT
  6781. ENDFUNC
  6782.  
  6783. Func Fn007A()
  6784.     LOCAL $A530EB24F47 = INIREAD($rms_conf, "schedule", "is_schedule", "off")
  6785.     LOCAL $A49D7E23834, $A31D7F24F16, $A12E7023F3C, $A600EF23145, $A06E712211C, $A41E7225E1B
  6786.     IF $A530EB24F47 = "off" THEN
  6787.         GUICTRLSETDATA($A18FE211541, "Time interval|One time only|Every day|Every week|Every month|When computer start|No scheduling", "No scheduling")
  6788.         GUICTRLSETSTATE($A3E0FC13653, $A2EBA700933)
  6789.     ELSEIF $A530EB24F47 = "on" THEN
  6790.         $A49D7E23834 = INIREAD($rms_conf, "schedule", "schedule_way", "time")
  6791.         IF $A49D7E23834 = "time" THEN
  6792.             GUICTRLSETDATA($A18FE211541, "Time interval|One time only|Every day|Every week|Every month|When computer start|No scheduling", "Time interval")
  6793.             GUICTRLSETSTATE($A4AFE312C31, $A2EBA700933)
  6794.             $A12E7023F3C = INIREAD($rms_conf, "schedule", "schedule_time", "0:0:0")
  6795.             $A600EF23145 = STRINGSPLIT($A12E7023F3C, ":")
  6796.             GUICTRLSETDATA($A29FE414527, $A600EF23145[1])
  6797.             GUICTRLSETDATA($A53FE514648, $A600EF23145[2])
  6798.             GUICTRLSETDATA($A22FE613E10, $A600EF23145[3])
  6799.         ELSEIF $A49D7E23834 = "one" THEN
  6800.             GUICTRLSETDATA($A18FE211541, "Time interval|One time only|Every day|Every week|Every month|When computer start|No scheduling", "One time only")
  6801.             GUICTRLSETSTATE($A52FE810B1A, $A2EBA700933)
  6802.             $A31D7F24F16 = INIREAD($rms_conf, "schedule", "schedule_data", "01/01/2000")
  6803.             $A31D7F24F16 = Fn007B($A31D7F24F16)
  6804.             $A12E7023F3C = INIREAD($rms_conf, "schedule", "schedule_time", "00:00:00")
  6805.             GUICTRLSETDATA($A29FE910E38, $A31D7F24F16)
  6806.             GUICTRLSETDATA($A57FEA1500A, $A31D7F24F16 & " " & $A12E7023F3C)
  6807.         ELSEIF $A49D7E23834 = "day" THEN
  6808.             GUICTRLSETDATA($A18FE211541, "Time interval|One time only|Every day|Every week|Every month|When computer start|No scheduling", "Every day")
  6809.             GUICTRLSETSTATE($A09FEB15231, $A2EBA700933)
  6810.             $A31D7F24F16 = "01/01/2000"
  6811.             $A31D7F24F16 = Fn007B($A31D7F24F16)
  6812.             $A12E7023F3C = INIREAD($rms_conf, "schedule", "schedule_time", "00:00:00")
  6813.             GUICTRLSETDATA($A32FEC10F46, $A31D7F24F16 & " " & $A12E7023F3C)
  6814.         ELSEIF $A49D7E23834 = "week" THEN
  6815.             GUICTRLSETDATA($A18FE211541, "Time interval|One time only|Every day|Every week|Every month|When computer start|No scheduling", "Every week")
  6816.             GUICTRLSETSTATE($A40FED13702, $A2EBA700933)
  6817.             $A06E712211C = INIREAD($rms_conf, "schedule", "schedule_day", "2,3,4,5,6")
  6818.             $A41E7225E1B = STRINGSPLIT($A06E712211C, ",")
  6819.             FOR $A0F67E11730 = 1 TO $A41E7225E1B[0]
  6820.                 SELECT
  6821.                     CASE $A41E7225E1B[$A0F67E11730] = 1
  6822.                         GUICTRLSETSTATE($A270F415841, $A1EAAC04350)
  6823.                     CASE $A41E7225E1B[$A0F67E11730] = 2
  6824.                         GUICTRLSETSTATE($A28FEE1400B, $A1EAAC04350)
  6825.                     CASE $A41E7225E1B[$A0F67E11730] = 3
  6826.                         GUICTRLSETSTATE($A23FEF13928, $A1EAAC04350)
  6827.                     CASE $A41E7225E1B[$A0F67E11730] = 4
  6828.                         GUICTRLSETSTATE($A450F01201B, $A1EAAC04350)
  6829.                     CASE $A41E7225E1B[$A0F67E11730] = 5
  6830.                         GUICTRLSETSTATE($A220F110314, $A1EAAC04350)
  6831.                     CASE $A41E7225E1B[$A0F67E11730] = 6
  6832.                         GUICTRLSETSTATE($A080F214961, $A1EAAC04350)
  6833.                     CASE $A41E7225E1B[$A0F67E11730] = 7
  6834.                         GUICTRLSETSTATE($A630F312F42, $A1EAAC04350)
  6835.                 ENDSELECT
  6836.             NEXT
  6837.             $A31D7F24F16 = "01/01/2000"
  6838.             $A31D7F24F16 = Fn007B($A31D7F24F16)
  6839.             $A12E7023F3C = INIREAD($rms_conf, "schedule", "schedule_time", "00:00:00")
  6840.             GUICTRLSETDATA($A4F0F510447, $A31D7F24F16 & " " & $A12E7023F3C)
  6841.         ELSEIF $A49D7E23834 = "month" THEN
  6842.             GUICTRLSETDATA($A18FE211541, "Time interval|One time only|Every day|Every week|Every month|When computer start|No scheduling", "Every month")
  6843.             GUICTRLSETSTATE($A600F61305D, $A2EBA700933)
  6844.             $A06E712211C = INIREAD($rms_conf, "schedule", "schedule_day", "01")
  6845.             $A41E7225E1B = STRINGSPLIT($A06E712211C, ",")
  6846.             FOR $A0F67E11730 = 1 TO $A41E7225E1B[0]
  6847.                 IF $A41E7225E1B[$A0F67E11730] <> "LastDay" THEN
  6848.                     GUICTRLSETSTATE($A1B0F71515B[INT($A41E7225E1B[$A0F67E11730])], $A1EAAC04350)
  6849.                 ELSEIF $A41E7225E1B[$A0F67E11730] = "LastDay" THEN
  6850.                     GUICTRLSETSTATE($A5E0F911C30, $A1EAAC04350)
  6851.                 ENDIF
  6852.             NEXT
  6853.             $A31D7F24F16 = "01/01/2000"
  6854.             $A31D7F24F16 = Fn007B($A31D7F24F16)
  6855.             $A12E7023F3C = INIREAD($rms_conf, "schedule", "schedule_time", "00:00:00")
  6856.             GUICTRLSETDATA($A4C0FA13F60, $A31D7F24F16 & " " & $A12E7023F3C)
  6857.         ELSEIF $A49D7E23834 = "start" THEN
  6858.             GUICTRLSETDATA($A18FE211541, "Time interval|One time only|Every day|Every week|Every month|When computer start|No scheduling", "When computer start")
  6859.             GUICTRLSETSTATE($A030FB12A33, $A2EBA700933)
  6860.             $A12E7023F3C = INIREAD($rms_conf, "schedule", "schedule_time", -1)
  6861.             IF $A12E7023F3C <> -1 THEN
  6862.                 $A600EF23145 = STRINGSPLIT($A12E7023F3C, ":")
  6863.                 IF $A600EF23145[0] = 3 THEN
  6864.                     GUICTRLSETSTATE($A400FD12137, $A1EAAC04350)
  6865.                     GUICTRLSETDATA($A480FE15831, $A600EF23145[1])
  6866.                     GUICTRLSETDATA($A570FF13C63, $A600EF23145[2])
  6867.                     GUICTRLSETDATA($A411F012F25, $A600EF23145[3])
  6868.                 ENDIF
  6869.             ENDIF
  6870.         ENDIF
  6871.     ENDIF
  6872. ENDFUNC
  6873.  
  6874. Func Fn007B($hToken)
  6875.     LOCAL $A186E62050D = STRINGSPLIT($hToken, "/")
  6876.     IF $A186E62050D[0] = 3 THEN
  6877.         LOCAL $A346EA24953 = $A186E62050D[3] & "/" & $A186E62050D[1] & "/" & $A186E62050D[2]
  6878.     ENDIF
  6879.     RETURN $A346EA24953
  6880. ENDFUNC
  6881.  
  6882. Func Fn007C()
  6883.     GUIDELETE($A37FE012119)
  6884.     GUISETSTATE(@SW_ENABLE, $A24F0523435)
  6885.     Fn00C4()
  6886.     WINACTIVATE($A24F0523435)
  6887. ENDFUNC
  6888.  
  6889. Func Fn007D()
  6890.     LOCAL $A077E12485B = "", $A0A7E220908 = ""
  6891.     SELECT
  6892.         CASE GUICTRLREAD($A4FFE711539, 1) = $A4AFE312C31
  6893.             LOCAL $A497E423232 = INT(GUICTRLREAD($A29FE414527))
  6894.             LOCAL $A357E52245C = INT(GUICTRLREAD($A53FE514648))
  6895.             LOCAL $A277E624F0F = INT(GUICTRLREAD($A22FE613E10))
  6896.             IF $A497E423232 + $A357E52245C + $A277E624F0F = 0 THEN
  6897.                 MSGBOX(0 + 0x0040 + 0x2000 + 0x00040000, "Info", "Please enter a number!")
  6898.                 SETERROR(3)
  6899.                 RETURN -3
  6900.             ENDIF
  6901.             INIWRITE($rms_conf, "schedule", "is_schedule", "on")
  6902.             INIWRITE($rms_conf, "schedule", "schedule_way", "time")
  6903.             INIWRITE($rms_conf, "schedule", "schedule_time", $A497E423232 & ":" & $A357E52245C & ":" & $A277E624F0F)
  6904.             INIDELETE($rms_conf, "schedule", "schedule_day")
  6905.             INIDELETE($rms_conf, "schedule", "schedule_data")
  6906.             Fn007E()
  6907.         CASE GUICTRLREAD($A4FFE711539, 1) = $A52FE810B1A
  6908.             LOCAL $A2CC7122E22 = GUICTRLREAD($A29FE910E38)
  6909.             LOCAL $A35BEC15814 = GUICTRLREAD($A57FEA1500A)
  6910.             INIWRITE($rms_conf, "schedule", "is_schedule", "on")
  6911.             INIWRITE($rms_conf, "schedule", "schedule_way", "one")
  6912.             INIWRITE($rms_conf, "schedule", "schedule_data", $A2CC7122E22)
  6913.             INIWRITE($rms_conf, "schedule", "schedule_time", $A35BEC15814)
  6914.             INIDELETE($rms_conf, "schedule", "schedule_day")
  6915.             Fn007E()
  6916.         CASE GUICTRLREAD($A4FFE711539, 1) = $A09FEB15231
  6917.             LOCAL $A35BEC15814 = GUICTRLREAD($A32FEC10F46)
  6918.             INIWRITE($rms_conf, "schedule", "is_schedule", "on")
  6919.             INIWRITE($rms_conf, "schedule", "schedule_way", "day")
  6920.             INIWRITE($rms_conf, "schedule", "schedule_time", $A35BEC15814)
  6921.             INIDELETE($rms_conf, "schedule", "schedule_data")
  6922.             INIDELETE($rms_conf, "schedule", "schedule_day")
  6923.             Fn007E()
  6924.         CASE GUICTRLREAD($A4FFE711539, 1) = $A40FED13702
  6925.             LOCAL $A60AE922B52 = 0
  6926.             IF GUICTRLREAD($A270F415841) = $A1EAAC04350 THEN
  6927.                 $A077E12485B = "1,"
  6928.                 $A60AE922B52 += 1
  6929.             ENDIF
  6930.             IF GUICTRLREAD($A28FEE1400B) = $A1EAAC04350 THEN
  6931.                 $A077E12485B &= "2,"
  6932.                 $A60AE922B52 += 1
  6933.             ENDIF
  6934.             IF GUICTRLREAD($A23FEF13928) = $A1EAAC04350 THEN
  6935.                 $A077E12485B &= "3,"
  6936.                 $A60AE922B52 += 1
  6937.             ENDIF
  6938.             IF GUICTRLREAD($A450F01201B) = $A1EAAC04350 THEN
  6939.                 $A077E12485B &= "4,"
  6940.                 $A60AE922B52 += 1
  6941.             ENDIF
  6942.             IF GUICTRLREAD($A220F110314) = $A1EAAC04350 THEN
  6943.                 $A077E12485B &= "5,"
  6944.                 $A60AE922B52 += 1
  6945.             ENDIF
  6946.             IF GUICTRLREAD($A080F214961) = $A1EAAC04350 THEN
  6947.                 $A077E12485B &= "6,"
  6948.                 $A60AE922B52 += 1
  6949.             ENDIF
  6950.             IF GUICTRLREAD($A630F312F42) = $A1EAAC04350 THEN
  6951.                 $A077E12485B &= "7,"
  6952.                 $A60AE922B52 += 1
  6953.             ENDIF
  6954.             IF $A60AE922B52 = 0 THEN
  6955.                 MSGBOX(0 + 0x0040 + 0x2000 + 0x00040000, "Info", "Please select a day of week!")
  6956.                 SETERROR(1)
  6957.                 RETURN -1
  6958.             ENDIF
  6959.             $A077E12485B = STRINGTRIMRIGHT($A077E12485B, 1)
  6960.             LOCAL $A35BEC15814 = GUICTRLREAD($A4F0F510447)
  6961.             INIWRITE($rms_conf, "schedule", "is_schedule", "on")
  6962.             INIWRITE($rms_conf, "schedule", "schedule_way", "week")
  6963.             INIWRITE($rms_conf, "schedule", "schedule_time", $A35BEC15814)
  6964.             INIWRITE($rms_conf, "schedule", "schedule_day", $A077E12485B)
  6965.             INIDELETE($rms_conf, "schedule", "schedule_data")
  6966.             Fn007E()
  6967.         CASE GUICTRLREAD($A4FFE711539, 1) = $A600F61305D
  6968.             LOCAL $A47DE024E2F = 0
  6969.             FOR $A0F67E11730 = 1 TO 0x001F
  6970.                 IF $A0F67E11730 <= 9 THEN
  6971.                     IF GUICTRLREAD($A1B0F71515B[$A0F67E11730]) = $A1EAAC04350 THEN
  6972.                         $A0A7E220908 &= "0" & $A0F67E11730 & ","
  6973.                         $A47DE024E2F += 1
  6974.                     ENDIF
  6975.                 ELSE
  6976.                     IF GUICTRLREAD($A1B0F71515B[$A0F67E11730]) = $A1EAAC04350 THEN
  6977.                         $A0A7E220908 &= $A0F67E11730 & ","
  6978.                         $A47DE024E2F += 1
  6979.                     ENDIF
  6980.                 ENDIF
  6981.             NEXT
  6982.             IF GUICTRLREAD($A5E0F911C30) = $A1EAAC04350 THEN
  6983.                 $A0A7E220908 &= "LastDay,"
  6984.                 $A47DE024E2F += 1
  6985.             ENDIF
  6986.             IF $A47DE024E2F = 0 THEN
  6987.                 MSGBOX(0 + 0x0040 + 0x2000 + 0x00040000, "Info", "Please select a day of month!")
  6988.                 SETERROR(2)
  6989.                 RETURN -2
  6990.             ENDIF
  6991.             $A0A7E220908 = STRINGTRIMRIGHT($A0A7E220908, 1)
  6992.             LOCAL $A35BEC15814 = GUICTRLREAD($A4C0FA13F60)
  6993.             INIWRITE($rms_conf, "schedule", "is_schedule", "on")
  6994.             INIWRITE($rms_conf, "schedule", "schedule_way", "month")
  6995.             INIWRITE($rms_conf, "schedule", "schedule_time", $A35BEC15814)
  6996.             INIWRITE($rms_conf, "schedule", "schedule_day", $A0A7E220908)
  6997.             INIDELETE($rms_conf, "schedule", "schedule_data")
  6998.             Fn007E()
  6999.         CASE GUICTRLREAD($A4FFE711539, 1) = $A030FB12A33
  7000.             LOCAL $A40FE32124F = INT(GUICTRLREAD($A480FE15831))
  7001.             LOCAL $A1DFE424635 = INT(GUICTRLREAD($A570FF13C63))
  7002.             LOCAL $A3AFE52111A = INT(GUICTRLREAD($A411F012F25))
  7003.             IF GUICTRLREAD($A400FD12137) = $A1EAAC04350 AND $A40FE32124F + $A1DFE424635 + $A3AFE52111A = 0 THEN
  7004.                 MSGBOX(0 + 0x0040 + 0x2000 + 0x00040000, "Info", "Please enter a number!")
  7005.                 SETERROR(4)
  7006.                 RETURN -4
  7007.             ENDIF
  7008.             INIWRITE($rms_conf, "schedule", "is_schedule", "on")
  7009.             INIWRITE($rms_conf, "schedule", "schedule_way", "start")
  7010.             IF GUICTRLREAD($A400FD12137) = $A1EAAC04350 THEN
  7011.                 INIWRITE($rms_conf, "schedule", "schedule_time", $A40FE32124F & ":" & $A1DFE424635 & ":" & $A3AFE52111A)
  7012.             ELSE
  7013.                 INIDELETE($rms_conf, "schedule", "schedule_time")
  7014.             ENDIF
  7015.             INIDELETE($rms_conf, "schedule", "schedule_day")
  7016.             INIDELETE($rms_conf, "schedule", "schedule_data")
  7017.             Fn007E()
  7018.         CASE GUICTRLREAD($A4FFE711539, 1) = $A3E0FC13653
  7019.             INIWRITE($rms_conf, "schedule", "is_schedule", "off")
  7020.             INIDELETE($rms_conf, "schedule", "schedule_way")
  7021.             INIDELETE($rms_conf, "schedule", "schedule_day")
  7022.             INIDELETE($rms_conf, "schedule", "schedule_data")
  7023.             INIDELETE($rms_conf, "schedule", "schedule_time")
  7024.     ENDSELECT
  7025.     Fn007C()
  7026. ENDFUNC
  7027.  
  7028. Func Fn007E()
  7029.     LOCAL $A530EB24F47 = REGREAD($A1C0EA15B56, $A069E01390B)
  7030.     IF $A530EB24F47 <> '"' & @ScriptFullPath & '" "-s"' THEN
  7031.         INIWRITE($rms_conf, "state", "is_autorun", 1)
  7032.         REGWRITE($A1C0EA15B56, $A069E01390B, "REG_SZ", '"' & @ScriptFullPath & '" "-s"')
  7033.     ENDIF
  7034. ENDFUNC
  7035.  
  7036. Func Fn007F()
  7037.     IF ISHWND($A2D1F11600B) THEN RETURN
  7038.     $A2D1F11600B = GUICREATE("Trigger mode setting", 0x018A * $A55F042443C, 0x01A0 * $A55F042443C, -1, -1, BITOR($A146CF05F0A, $A558C306103, $A1B6C503E34), DEFAULT, $A24F0523435)
  7039.     GUICTRLCREATEGROUP("Select the way you want the script to trigger", 8 * $A55F042443C, 0x0028 * $A55F042443C, 0x0179 * $A55F042443C, 0x00C1 * $A55F042443C)
  7040.     $A071F315451 = GUICTRLCREATECOMBO("", 0x0010 * $A55F042443C, 0x0040 * $A55F042443C, 0x0163 * $A55F042443C, 0x0019 * $A55F042443C, BITOR($A3ED1113146, $A07C1B10E3F, $A076C902F40))
  7041.     GUICTRLSETSTATE(-1, $A2CCA703142)
  7042.     GUICTRLSETONEVENT(-1, "Fn0082")
  7043.     $A5D1F41634A = GUICTRLCREATETAB(0x0010 * $A55F042443C, 0x0040 * $A55F042443C, 0x0169 * $A55F042443C, 0x00A1 * $A55F042443C)
  7044.     $A5A1F51275A = GUICTRLCREATETABITEM("1")
  7045.     GUICTRLCREATELABEL("List:", 0x0020 * $A55F042443C, 0x0070 * $A55F042443C, 0x001F * $A55F042443C, 0x0011 * $A55F042443C)
  7046.     $A1B1F615100 = GUICTRLCREATECOMBO("", 0x0040 * $A55F042443C, 0x006E * $A55F042443C, 0x0119 * $A55F042443C, 0x0019 * $A55F042443C)
  7047.     $A081F714724 = GUICTRLCREATERADIO("Exist", 0x004F * $A55F042443C, 0x00B0 * $A55F042443C, 0x0049 * $A55F042443C, 0x0011 * $A55F042443C)
  7048.     $A111F811700 = GUICTRLCREATERADIO("Not exist", 0x00C9 * $A55F042443C, 0x00B0 * $A55F042443C, 0x0059 * $A55F042443C, 0x0011 * $A55F042443C)
  7049.     $A091F91335A = GUICTRLCREATETABITEM("2")
  7050.     GUICTRLCREATELABEL("List:", 0x0020 * $A55F042443C, 0x0068 * $A55F042443C, 0x001F * $A55F042443C, 0x0011 * $A55F042443C)
  7051.     $A2F1FA13A48 = GUICTRLCREATECOMBO("", 0x0040 * $A55F042443C, 0x0066 * $A55F042443C, 0x0129 * $A55F042443C, 0x0019 * $A55F042443C)
  7052.     $A1D1FB11B49 = GUICTRLCREATECHECKBOX("Exactly match", 0x0028 * $A55F042443C, 0x0088 * $A55F042443C, 0x0081 * $A55F042443C, 0x0011 * $A55F042443C)
  7053.     $A131FC15005 = GUICTRLCREATERADIO("Exist", 0x0048 * $A55F042443C, 0x00A8 * $A55F042443C, 0x0051 * $A55F042443C, 0x0011 * $A55F042443C)
  7054.     $A4B1FD1344D = GUICTRLCREATERADIO("Active", 0x0048 * $A55F042443C, 0x00C0 * $A55F042443C, 0x0051 * $A55F042443C, 0x0011 * $A55F042443C)
  7055.     $A411FE10C5A = GUICTRLCREATERADIO("Not exist", 0x00C8 * $A55F042443C, 0x00A8 * $A55F042443C, 0x0061 * $A55F042443C, 0x0011 * $A55F042443C)
  7056.     $A5A1FF11C0E = GUICTRLCREATERADIO("Not active", 0x00C8 * $A55F042443C, 0x00C0 * $A55F042443C, 0x0061 * $A55F042443C, 0x0011 * $A55F042443C)
  7057.     $A372F013311 = GUICTRLCREATETABITEM("3")
  7058.     GUICTRLCREATELABEL("Path:", 0x0018 * $A55F042443C, 0x0070 * $A55F042443C, 0x001F * $A55F042443C, 0x0011 * $A55F042443C)
  7059.     $A4A2F110860 = GUICTRLCREATEINPUT("", 0x0038 * $A55F042443C, 0x006E * $A55F042443C, 0x00F9 * $A55F042443C, 0x0015 * $A55F042443C)
  7060.     $A632F213E51 = GUICTRLCREATEBUTTON("&Browse...", 0x0136 * $A55F042443C, 0x006C * $A55F042443C, 0x003E * $A55F042443C, 0x0019 * $A55F042443C)
  7061.     GUICTRLSETONEVENT(-1, "Fn0086")
  7062.     $A042F313D3E = GUICTRLCREATERADIO("Exist", 0x0050 * $A55F042443C, 0x00B0 * $A55F042443C, 0x0041 * $A55F042443C, 0x0011 * $A55F042443C)
  7063.     $A282F410210 = GUICTRLCREATERADIO("Not exist", 0x00D0 * $A55F042443C, 0x00B0 * $A55F042443C, 0x0059 * $A55F042443C, 0x0011 * $A55F042443C)
  7064.     $A063F211F1B = GUICTRLCREATETABITEM("4")
  7065.     GUICTRLCREATEGROUP("Coordinate", 0x0014 * $A55F042443C, 0x0064 * $A55F042443C, 0x0069 * $A55F042443C, 0x0055 * $A55F042443C)
  7066.     GUICTRLCREATELABEL("X:", 0x001C * $A55F042443C, 0x007D * $A55F042443C, 0x0011 * $A55F042443C, 0x0011 * $A55F042443C)
  7067.     $A533F31273B = GUICTRLCREATEINPUT("", 0x002F * $A55F042443C, 0x0078 * $A55F042443C, 0x003C * $A55F042443C, 0x0014 * $A55F042443C)
  7068.     GUICTRLCREATELABEL("Y:", 0x001C * $A55F042443C, 0x009B * $A55F042443C, 0x0011 * $A55F042443C, 0x0011 * $A55F042443C)
  7069.     $A1C3F415C40 = GUICTRLCREATEINPUT("", 0x002F * $A55F042443C, 0x0096 * $A55F042443C, 0x003C * $A55F042443C, 0x0014 * $A55F042443C)
  7070.     GUICTRLCREATEGROUP("", -0x0063, -0x0063, 1, 1)
  7071.     GUICTRLCREATEBUTTON("", 0x0122 * $A55F042443C, 0x00A0 * $A55F042443C, 0x0041 * $A55F042443C, 0x0037 * $A55F042443C, $A365940111B)
  7072.     GUICTRLSETIMAGE(-1, @ScriptDir & "\conf\ext\icons.dll", 0x000B)
  7073.     GUICTRLSETTIP(-1, "Pick")
  7074.     GUICTRLSETONEVENT(-1, "Fn008C")
  7075.     $A463F512562 = GUICTRLCREATECHECKBOX("Coordinate", 0x0122 * $A55F042443C, 0x006E * $A55F042443C, 0x0050 * $A55F042443C, 0x0014 * $A55F042443C)
  7076.     GUICTRLSETSTATE(-1, $A1EAAC04350)
  7077.     $A383F611625 = GUICTRLCREATECHECKBOX("Color", 0x0122 * $A55F042443C, 0x0085 * $A55F042443C, 0x003C * $A55F042443C, 0x0014 * $A55F042443C)
  7078.     GUICTRLSETSTATE(-1, $A1EAAC04350)
  7079.     GUICTRLCREATEGROUP("Color", 0x0087 * $A55F042443C, 0x0064 * $A55F042443C, 0x0087 * $A55F042443C, 0x0055 * $A55F042443C)
  7080.     GUICTRLCREATEBUTTON("Code:", 0x0095 * $A55F042443C, 0x0078 * $A55F042443C, 0x0028 * $A55F042443C)
  7081.     GUICTRLSETONEVENT(-1, "Fn008A")
  7082.     $A343F710F42 = GUICTRLCREATEINPUT("", 0x00CC * $A55F042443C, 0x007B * $A55F042443C, 0x0032 * $A55F042443C, 0x0014 * $A55F042443C)
  7083.     GUICTRLCREATEBUTTON("Preview", 0x0095 * $A55F042443C, 0x0096 * $A55F042443C, 0x0032 * $A55F042443C)
  7084.     GUICTRLSETONEVENT(-1, "Fn008B")
  7085.     $A4F3F811F40 = GUICTRLCREATEGRAPHIC(0x00D6 * $A55F042443C, 0x0096 * $A55F042443C, 0x0028 * $A55F042443C, 0x0017 * $A55F042443C, $A443C30301F)
  7086.     GUICTRLCREATEGROUP("", -0x0063, -0x0063, 1, 1)
  7087.     $A1A3F911605 = GUICTRLCREATERADIO("Appear", 0x003C * $A55F042443C, 0x00C8 * $A55F042443C, 0x004B * $A55F042443C, 0x0011 * $A55F042443C)
  7088.     $A0B3FA1504B = GUICTRLCREATERADIO("Disappear", 0x00A0 * $A55F042443C, 0x00C8 * $A55F042443C, 0x004B * $A55F042443C, 0x0011 * $A55F042443C)
  7089.     $A632F512919 = GUICTRLCREATETABITEM("5")
  7090.     GUICTRLCREATELABEL("Host:", 0x0020 * $A55F042443C, 0x0068 * $A55F042443C, 0x0025 * $A55F042443C, 0x0011 * $A55F042443C)
  7091.     $A412F610F27 = GUICTRLCREATEINPUT("", 0x0048 * $A55F042443C, 0x0066 * $A55F042443C, 0x0129 * $A55F042443C, 0x0015 * $A55F042443C)
  7092.     GUICTRLCREATELABEL("Timeout:", 0x0020 * $A55F042443C, 0x0088 * $A55F042443C, 0x0035 * $A55F042443C, 0x0011 * $A55F042443C)
  7093.     $A5F2F713E27 = GUICTRLCREATEINPUT("", 0x0058 * $A55F042443C, 0x0086 * $A55F042443C, 0x0039 * $A55F042443C, 0x0015 * $A55F042443C, BITOR($A4CE9300219, $A5EF9302061, $A24F9D0480B))
  7094.     GUICTRLCREATEUPDOWN($A5F2F713E27, $A1B3D61070D)
  7095.     GUICTRLSETLIMIT(-1, 0x000F423F, 1)
  7096.     $A062F812C52 = GUICTRLCREATERADIO("Online", 0x0050 * $A55F042443C, 0x00B8 * $A55F042443C, 0x0051 * $A55F042443C, 0x0011 * $A55F042443C)
  7097.     $A232F915D63 = GUICTRLCREATERADIO("Offline", 0x00D0 * $A55F042443C, 0x00B8 * $A55F042443C, 0x0051 * $A55F042443C, 0x0011 * $A55F042443C)
  7098.     $A1A2FA1284A = GUICTRLCREATETABITEM("6")
  7099.     GUICTRLCREATELABEL("Turn off the trigger.", 0x0020 * $A55F042443C, 0x0068 * $A55F042443C, 0x0065 * $A55F042443C, 0x0011 * $A55F042443C)
  7100.     GUICTRLCREATETABITEM("")
  7101.     GUICTRLCREATEGROUP("", -0x0063, -0x0063, 1, 1)
  7102.     GUICTRLCREATEGROUP("The duration of trigger condition", 8 * $A55F042443C, 0x00F8 * $A55F042443C, 0x0179 * $A55F042443C, 0x0073 * $A55F042443C)
  7103.     $A462FB12A00 = GUICTRLCREATERADIO("All the time", 0x0018 * $A55F042443C, 0x0110 * $A55F042443C, 0x005F * $A55F042443C, 0x0011 * $A55F042443C)
  7104.     $A232FC11B43 = GUICTRLCREATERADIO("", 0x0018 * $A55F042443C, 0x012A * $A55F042443C, 0x0011 * $A55F042443C, 0x0011 * $A55F042443C)
  7105.     $A2C2FD13F27 = GUICTRLCREATEINPUT("", 0x002A * $A55F042443C, 0x0128 * $A55F042443C, 0x0049 * $A55F042443C, 0x0015 * $A55F042443C, BITOR($A0CE9503609, $A5EF9302061, $A24F9D0480B))
  7106.     GUICTRLCREATEUPDOWN($A2C2FD13F27, $A1B3D61070D)
  7107.     GUICTRLSETLIMIT(-1, 0x000F423F, 1)
  7108.     GUICTRLCREATELABEL("times", 0x0076 * $A55F042443C, 0x012A * $A55F042443C, 0x0024 * $A55F042443C, 0x0011 * $A55F042443C)
  7109.     $A2C2FE1302A = GUICTRLCREATERADIO("", 0x0018 * $A55F042443C, 0x0148 * $A55F042443C, 0x0011 * $A55F042443C, 0x0011 * $A55F042443C)
  7110.     $A212FF10E3F = GUICTRLCREATEINPUT("", 0x002A * $A55F042443C, 0x0146 * $A55F042443C, 0x0039 * $A55F042443C, 0x0015 * $A55F042443C, BITOR($A33E9701313, $A5EF9302061, $A24F9D0480B))
  7111.     GUICTRLCREATELABEL("hours", 0x0067 * $A55F042443C, 0x0148 * $A55F042443C, 0x0022 * $A55F042443C, 0x0011 * $A55F042443C)
  7112.     $A523F014057 = GUICTRLCREATEINPUT("", 0x0093 * $A55F042443C, 0x0146 * $A55F042443C, 0x0039 * $A55F042443C, 0x0015 * $A55F042443C, BITOR($A33E9701313, $A5EF9302061, $A24F9D0480B))
  7113.     GUICTRLCREATELABEL("minutes", 0x00D0 * $A55F042443C, 0x0148 * $A55F042443C, 0x002C * $A55F042443C, 0x0011 * $A55F042443C)
  7114.     $A403F113600 = GUICTRLCREATEINPUT("", 0x0108 * $A55F042443C, 0x0146 * $A55F042443C, 0x0039 * $A55F042443C, 0x0015 * $A55F042443C, BITOR($A33E9701313, $A5EF9302061, $A24F9D0480B))
  7115.     GUICTRLCREATELABEL("seconds", 0x0145 * $A55F042443C, 0x0148 * $A55F042443C, 0x002C * $A55F042443C, 0x0011 * $A55F042443C)
  7116.     GUICTRLCREATEGROUP("", -0x0063, -0x0063, 1, 1)
  7117.     GUICTRLCREATEBUTTON("Ok", 0x005F * $A55F042443C, 0x0179 * $A55F042443C, 0x004B * $A55F042443C, 0x0019 * $A55F042443C)
  7118.     GUICTRLSETONEVENT(-1, "Fn0081")
  7119.     GUICTRLCREATEBUTTON("Cancel", 0x00E1 * $A55F042443C, 0x0179 * $A55F042443C, 0x004B * $A55F042443C, 0x0019 * $A55F042443C)
  7120.     GUICTRLSETONEVENT(-1, "Fn0080")
  7121.     Fn0085()
  7122.     GUISETSTATE(@SW_SHOW)
  7123.     GUISETSTATE(@SW_DISABLE, $A24F0523435)
  7124. ENDFUNC
  7125.  
  7126. Func Fn0080()
  7127.     GUIDELETE($A2D1F11600B)
  7128.     GUISETSTATE(@SW_ENABLE, $A24F0523435)
  7129.     Fn00C4()
  7130.     WINACTIVATE($A24F0523435)
  7131. ENDFUNC
  7132.  
  7133. Func Fn0081()
  7134.     IF GUICTRLREAD($A5D1F41634A, 1) <> $A1A2FA1284A THEN
  7135.         INIWRITE($rms_conf, "trigger", "is_trigger", "on")
  7136.         SELECT
  7137.             CASE GUICTRLREAD($A5D1F41634A, 1) = $A5A1F51275A
  7138.                 LOCAL $A2950D33D4D = STRINGSTRIPWS(GUICTRLREAD($A1B1F615100), 3)
  7139.                 IF $A2950D33D4D = "" THEN
  7140.                     MSGBOX(0 + 0x0040 + 0x2000 + 0x00040000, "Info", "Please select a process!")
  7141.                     SETERROR(1)
  7142.                     RETURN -1
  7143.                 ENDIF
  7144.                 LOCAL $A456073285F = GUICTRLREAD($A081F714724)
  7145.                 LOCAL $A3260834C43 = GUICTRLREAD($A111F811700)
  7146.                 INIWRITE($rms_conf, "trigger", "trigger_way", "process")
  7147.                 IF $A456073285F = $A1EAAC04350 THEN
  7148.                     INIWRITE($rms_conf, "trigger", "trigger_choice", "exist")
  7149.                 ELSEIF $A3260834C43 = $A1EAAC04350 THEN
  7150.                     INIWRITE($rms_conf, "trigger", "trigger_choice", "noexist")
  7151.                 ENDIF
  7152.                 INIWRITE($rms_conf, "trigger", "trigger_data", $A2950D33D4D)
  7153.             CASE GUICTRLREAD($A5D1F41634A, 1) = $A091F91335A
  7154.                 LOCAL $A297053310F = GUICTRLREAD($A2F1FA13A48)
  7155.                 IF $A297053310F = "" THEN
  7156.                     MSGBOX(0 + 0x0040 + 0x2000 + 0x00040000, "Info", "Please select a window!")
  7157.                     SETERROR(2)
  7158.                     RETURN -2
  7159.                 ENDIF
  7160.                 LOCAL $A4970E33705 = GUICTRLREAD($A1D1FB11B49)
  7161.                 LOCAL $A456073285F = GUICTRLREAD($A131FC15005)
  7162.                 LOCAL $A3260834C43 = GUICTRLREAD($A411FE10C5A)
  7163.                 LOCAL $A4670F33E2E = GUICTRLREAD($A4B1FD1344D)
  7164.                 LOCAL $A4480034B04 = GUICTRLREAD($A5A1FF11C0E)
  7165.                 INIWRITE($rms_conf, "trigger", "trigger_way", "window")
  7166.                 IF $A4970E33705 = $A1EAAC04350 THEN
  7167.                     $A4970E33705 = "exact"
  7168.                 ELSE
  7169.                     $A4970E33705 = "noexact"
  7170.                 ENDIF
  7171.                 IF $A456073285F = $A1EAAC04350 THEN
  7172.                     INIWRITE($rms_conf, "trigger", "trigger_choice", "exist|" & $A4970E33705)
  7173.                 ELSEIF $A3260834C43 = $A1EAAC04350 THEN
  7174.                     INIWRITE($rms_conf, "trigger", "trigger_choice", "noexist|" & $A4970E33705)
  7175.                 ELSEIF $A4670F33E2E = $A1EAAC04350 THEN
  7176.                     INIWRITE($rms_conf, "trigger", "trigger_choice", "active|" & $A4970E33705)
  7177.                 ELSEIF $A4480034B04 = $A1EAAC04350 THEN
  7178.                     INIWRITE($rms_conf, "trigger", "trigger_choice", "noactive|" & $A4970E33705)
  7179.                 ENDIF
  7180.                 INIWRITE($rms_conf, "trigger", "trigger_data", $A297053310F)
  7181.             CASE GUICTRLREAD($A5D1F41634A, 1) = $A372F013311
  7182.                 LOCAL $A3BBEB1190F = STRINGSTRIPWS(GUICTRLREAD($A4A2F110860), 3)
  7183.                 IF $A3BBEB1190F = "" THEN
  7184.                     MSGBOX(0 + 0x0040 + 0x2000 + 0x00040000, "Info", "Please select a path!")
  7185.                     SETERROR(3)
  7186.                     RETURN -3
  7187.                 ENDIF
  7188.                 LOCAL $A456073285F = GUICTRLREAD($A042F313D3E)
  7189.                 LOCAL $A3260834C43 = GUICTRLREAD($A282F410210)
  7190.                 INIWRITE($rms_conf, "trigger", "trigger_way", "file")
  7191.                 IF $A456073285F = $A1EAAC04350 THEN
  7192.                     INIWRITE($rms_conf, "trigger", "trigger_choice", "exist")
  7193.                 ELSEIF $A3260834C43 = $A1EAAC04350 THEN
  7194.                     INIWRITE($rms_conf, "trigger", "trigger_choice", "noexist")
  7195.                 ENDIF
  7196.                 INIWRITE($rms_conf, "trigger", "trigger_data", $A3BBEB1190F)
  7197.             CASE GUICTRLREAD($A5D1F41634A, 1) = $A063F211F1B
  7198.                 LOCAL $A62A0A30E47 = STRINGSTRIPWS(GUICTRLREAD($A533F31273B), 3)
  7199.                 IF $A62A0A30E47 = "" THEN
  7200.                     MSGBOX(0 + 0x0040 + 0x2000 + 0x00040000, "Info", "Please enter the x-coordinate of the pixel!")
  7201.                     SETERROR(4)
  7202.                     RETURN -4
  7203.                 ENDIF
  7204.                 LOCAL $A27B0433D38 = STRINGSTRIPWS(GUICTRLREAD($A1C3F415C40), 3)
  7205.                 IF $A27B0433D38 = "" THEN
  7206.                     MSGBOX(0 + 0x0040 + 0x2000 + 0x00040000, "Info", "Please enter the y-coordinate of the pixel!")
  7207.                     SETERROR(5)
  7208.                     RETURN -5
  7209.                 ENDIF
  7210.                 LOCAL $A01B0E31754 = STRINGSTRIPWS(GUICTRLREAD($A343F710F42), 3)
  7211.                 IF $A01B0E31754 = "" THEN
  7212.                     MSGBOX(0 + 0x0040 + 0x2000 + 0x00040000, "Info", "Please enter the color code of the pixel!")
  7213.                     SETERROR(6)
  7214.                     RETURN -6
  7215.                 ENDIF
  7216.                 LOCAL $A25C083454A = GUICTRLREAD($A1A3F911605)
  7217.                 LOCAL $A3FC0934559 = GUICTRLREAD($A0B3FA1504B)
  7218.                 INIWRITE($rms_conf, "trigger", "trigger_way", "color")
  7219.                 IF $A25C083454A = $A1EAAC04350 THEN
  7220.                     INIWRITE($rms_conf, "trigger", "trigger_choice", "appear")
  7221.                 ELSEIF $A3FC0934559 = $A1EAAC04350 THEN
  7222.                     INIWRITE($rms_conf, "trigger", "trigger_choice", "disappear")
  7223.                 ENDIF
  7224.                 INIWRITE($rms_conf, "trigger", "trigger_data", $A62A0A30E47 & "|" & $A27B0433D38 & "|" & $A01B0E31754)
  7225.             CASE GUICTRLREAD($A5D1F41634A, 1) = $A632F512919
  7226.                 LOCAL $A51D0835561 = STRINGSTRIPWS(GUICTRLREAD($A412F610F27), 3)
  7227.                 IF $A51D0835561 = "" THEN
  7228.                     MSGBOX(0 + 0x0040 + 0x2000 + 0x00040000, "Info", "Please enter a host address!")
  7229.                     SETERROR(7)
  7230.                     RETURN -7
  7231.                 ENDIF
  7232.                 LOCAL $A2BE0235A2D = GUICTRLREAD($A5F2F713E27)
  7233.                 LOCAL $A48E0334E56 = GUICTRLREAD($A062F812C52)
  7234.                 LOCAL $A21E0433A3A = GUICTRLREAD($A232F915D63)
  7235.                 INIWRITE($rms_conf, "trigger", "trigger_way", "ping")
  7236.                 IF $A48E0334E56 = $A1EAAC04350 THEN
  7237.                     INIWRITE($rms_conf, "trigger", "trigger_choice", "online|" & $A2BE0235A2D)
  7238.                 ELSEIF $A21E0433A3A = $A1EAAC04350 THEN
  7239.                     INIWRITE($rms_conf, "trigger", "trigger_choice", "offline|" & $A2BE0235A2D)
  7240.                 ENDIF
  7241.                 INIWRITE($rms_conf, "trigger", "trigger_data", $A51D0835561)
  7242.         ENDSELECT
  7243.         IF GUICTRLREAD($A462FB12A00) = $A1EAAC04350 THEN
  7244.             INIWRITE($rms_conf, "trigger", "trigger_cycle_way", "allalong")
  7245.         ELSEIF GUICTRLREAD($A232FC11B43) = $A1EAAC04350 THEN
  7246.             INIWRITE($rms_conf, "trigger", "trigger_cycle_way", "frequency")
  7247.             INIWRITE($rms_conf, "trigger", "trigger_cycle_frequency", STRINGSTRIPWS(GUICTRLREAD($A2C2FD13F27), 3))
  7248.         ELSEIF GUICTRLREAD($A2C2FE1302A) = $A1EAAC04350 THEN
  7249.             INIWRITE($rms_conf, "trigger", "trigger_cycle_way", "time")
  7250.             LOCAL $A497E423232 = STRINGSTRIPWS(GUICTRLREAD($A212FF10E3F), 3)
  7251.             LOCAL $A357E52245C = STRINGSTRIPWS(GUICTRLREAD($A523F014057), 3)
  7252.             LOCAL $A277E624F0F = STRINGSTRIPWS(GUICTRLREAD($A403F113600), 3)
  7253.             INIWRITE($rms_conf, "trigger", "trigger_cycle_time", $A497E423232 & ":" & $A357E52245C & ":" & $A277E624F0F)
  7254.         ENDIF
  7255.         Fn007E()
  7256.     ELSEIF GUICTRLREAD($A5D1F41634A, 1) = $A1A2FA1284A THEN
  7257.         INIWRITE($rms_conf, "trigger", "is_trigger", "off")
  7258.         INIDELETE($rms_conf, "trigger", "trigger_way")
  7259.         INIDELETE($rms_conf, "trigger", "trigger_choice")
  7260.         INIDELETE($rms_conf, "trigger", "trigger_data")
  7261.         INIDELETE($rms_conf, "trigger", "trigger_cycle_way")
  7262.         INIDELETE($rms_conf, "trigger", "trigger_cycle_frequency")
  7263.         INIDELETE($rms_conf, "trigger", "trigger_cycle_time")
  7264.     ENDIF
  7265.     Fn0080()
  7266. ENDFUNC
  7267.  
  7268. Func Fn0082()
  7269.     LOCAL $A000E321B0C = GUICTRLREAD($A071F315451)
  7270.     SELECT
  7271.         CASE $A000E321B0C = "Process"
  7272.             Fn0083()
  7273.             GUICTRLSETSTATE($A5A1F51275A, $A2EBA700933)
  7274.         CASE $A000E321B0C = "Window"
  7275.             Fn0083()
  7276.             GUICTRLSETSTATE($A091F91335A, $A2EBA700933)
  7277.         CASE $A000E321B0C = "File/Folder"
  7278.             Fn0083()
  7279.             GUICTRLSETSTATE($A372F013311, $A2EBA700933)
  7280.         CASE $A000E321B0C = "Color"
  7281.             Fn0083()
  7282.             GUICTRLSETSTATE($A063F211F1B, $A2EBA700933)
  7283.         CASE $A000E321B0C = "Ping"
  7284.             Fn0083()
  7285.             GUICTRLSETSTATE($A632F512919, $A2EBA700933)
  7286.         CASE $A000E321B0C = "No trigger"
  7287.             Fn0084()
  7288.             GUICTRLSETSTATE($A1A2FA1284A, $A2EBA700933)
  7289.     ENDSELECT
  7290. ENDFUNC
  7291.  
  7292. Func Fn0083()
  7293.     GUICTRLSETSTATE($A462FB12A00, $A63BAB0175D)
  7294.     GUICTRLSETSTATE($A232FC11B43, $A63BAB0175D)
  7295.     GUICTRLSETSTATE($A2C2FD13F27, $A63BAB0175D)
  7296.     GUICTRLSETSTATE($A2C2FE1302A, $A63BAB0175D)
  7297.     GUICTRLSETSTATE($A212FF10E3F, $A63BAB0175D)
  7298.     GUICTRLSETSTATE($A523F014057, $A63BAB0175D)
  7299.     GUICTRLSETSTATE($A403F113600, $A63BAB0175D)
  7300. ENDFUNC
  7301.  
  7302. Func Fn0084()
  7303.     GUICTRLSETSTATE($A462FB12A00, $A33BAD00E03)
  7304.     GUICTRLSETSTATE($A232FC11B43, $A33BAD00E03)
  7305.     GUICTRLSETSTATE($A2C2FD13F27, $A33BAD00E03)
  7306.     GUICTRLSETSTATE($A2C2FE1302A, $A33BAD00E03)
  7307.     GUICTRLSETSTATE($A212FF10E3F, $A33BAD00E03)
  7308.     GUICTRLSETSTATE($A523F014057, $A33BAD00E03)
  7309.     GUICTRLSETSTATE($A403F113600, $A33BAD00E03)
  7310. ENDFUNC
  7311.  
  7312. Func Fn0085()
  7313.     LOCAL $A2C11931913 = INIREAD($rms_conf, "trigger", "is_trigger", "off")
  7314.     LOCAL $A05C8520418, $A19C8725A0E, $A3411D32228, $A23C8922C0C, $A3FC992540A, $A4AC8B20134, $A05C8D2391E, $A28C8F2102A, $A08D8922841
  7315.     IF $A2C11931913 = "off" THEN
  7316.         GUICTRLSETDATA($A071F315451, "Process|Window|File/Folder|Color|Ping|No trigger", "No trigger")
  7317.         GUICTRLSETSTATE($A1A2FA1284A, $A2EBA700933)
  7318.         GUICTRLSETSTATE($A462FB12A00, $A03BA00445C)
  7319.         GUICTRLSETSTATE($A232FC11B43, $A1EAAC04350)
  7320.         GUICTRLSETDATA($A2C2FD13F27, 1)
  7321.         GUICTRLSETSTATE($A2C2FE1302A, $A03BA00445C)
  7322.         GUICTRLSETDATA($A212FF10E3F, 0)
  7323.         GUICTRLSETDATA($A523F014057, 0)
  7324.         GUICTRLSETDATA($A403F113600, 0)
  7325.         Fn0084()
  7326.         Fn0087($A1B1F615100)
  7327.         GUICTRLSETSTATE($A081F714724, $A1EAAC04350)
  7328.         GUICTRLSETSTATE($A111F811700, $A03BA00445C)
  7329.         Fn0088($A2F1FA13A48)
  7330.         GUICTRLSETSTATE($A1D1FB11B49, $A03BA00445C)
  7331.         GUICTRLSETSTATE($A131FC15005, $A1EAAC04350)
  7332.         GUICTRLSETSTATE($A4B1FD1344D, $A03BA00445C)
  7333.         GUICTRLSETSTATE($A411FE10C5A, $A03BA00445C)
  7334.         GUICTRLSETSTATE($A5A1FF11C0E, $A03BA00445C)
  7335.         GUICTRLSETSTATE($A042F313D3E, $A1EAAC04350)
  7336.         GUICTRLSETSTATE($A282F410210, $A03BA00445C)
  7337.         GUICTRLSETSTATE($A1A3F911605, $A03BA00445C)
  7338.         GUICTRLSETSTATE($A0B3FA1504B, $A1EAAC04350)
  7339.         GUICTRLSETDATA($A5F2F713E27, 0x00FA)
  7340.         GUICTRLSETSTATE($A062F812C52, $A1EAAC04350)
  7341.         GUICTRLSETSTATE($A232F915D63, $A03BA00445C)
  7342.     ELSEIF $A2C11931913 = "on" THEN
  7343.         $A4AC8B20134 = INIREAD($rms_conf, "trigger", "trigger_cycle_way", "frequency")
  7344.         IF $A4AC8B20134 = "allalong" THEN
  7345.             GUICTRLSETSTATE($A462FB12A00, $A1EAAC04350)
  7346.             GUICTRLSETSTATE($A232FC11B43, $A03BA00445C)
  7347.             GUICTRLSETDATA($A2C2FD13F27, 1)
  7348.             GUICTRLSETSTATE($A2C2FE1302A, $A03BA00445C)
  7349.             GUICTRLSETDATA($A212FF10E3F, 0)
  7350.             GUICTRLSETDATA($A523F014057, 0)
  7351.             GUICTRLSETDATA($A403F113600, 0)
  7352.         ELSEIF $A4AC8B20134 = "frequency" THEN
  7353.             $A05C8D2391E = INIREAD($rms_conf, "trigger", "trigger_cycle_frequency", 1)
  7354.             GUICTRLSETSTATE($A462FB12A00, $A03BA00445C)
  7355.             GUICTRLSETSTATE($A232FC11B43, $A1EAAC04350)
  7356.             GUICTRLSETDATA($A2C2FD13F27, $A05C8D2391E)
  7357.             GUICTRLSETSTATE($A2C2FE1302A, $A03BA00445C)
  7358.             GUICTRLSETDATA($A212FF10E3F, 0)
  7359.             GUICTRLSETDATA($A523F014057, 0)
  7360.             GUICTRLSETDATA($A403F113600, 0)
  7361.         ELSEIF $A4AC8B20134 = "time" THEN
  7362.             $A28C8F2102A = INIREAD($rms_conf, "trigger", "trigger_cycle_time", "0:0:0")
  7363.             $A08D8922841 = STRINGSPLIT($A28C8F2102A, ":")
  7364.             GUICTRLSETSTATE($A462FB12A00, $A03BA00445C)
  7365.             GUICTRLSETSTATE($A232FC11B43, $A03BA00445C)
  7366.             GUICTRLSETDATA($A2C2FD13F27, 1)
  7367.             GUICTRLSETSTATE($A2C2FE1302A, $A1EAAC04350)
  7368.             GUICTRLSETDATA($A212FF10E3F, $A08D8922841[1])
  7369.             GUICTRLSETDATA($A523F014057, $A08D8922841[2])
  7370.             GUICTRLSETDATA($A403F113600, $A08D8922841[3])
  7371.         ENDIF
  7372.         $A05C8520418 = INIREAD($rms_conf, "trigger", "trigger_way", "process")
  7373.         IF $A05C8520418 = "process" THEN
  7374.             GUICTRLSETDATA($A071F315451, "Process|Window|File/Folder|Color|Ping|No trigger", "Process")
  7375.             GUICTRLSETSTATE($A5A1F51275A, $A2EBA700933)
  7376.             $A23C8922C0C = INIREAD($rms_conf, "trigger", "trigger_data", "None")
  7377.             Fn0087($A1B1F615100)
  7378.             GUICTRLSETDATA($A1B1F615100, $A23C8922C0C, $A23C8922C0C)
  7379.             $A19C8725A0E = INIREAD($rms_conf, "trigger", "trigger_choice", "exist")
  7380.             IF $A19C8725A0E = "exist" THEN
  7381.                 GUICTRLSETSTATE($A081F714724, $A1EAAC04350)
  7382.                 GUICTRLSETSTATE($A111F811700, $A03BA00445C)
  7383.             ELSEIF $A19C8725A0E = "noexist" THEN
  7384.                 GUICTRLSETSTATE($A081F714724, $A03BA00445C)
  7385.                 GUICTRLSETSTATE($A111F811700, $A1EAAC04350)
  7386.             ENDIF
  7387.             Fn0088($A2F1FA13A48)
  7388.             GUICTRLSETSTATE($A1D1FB11B49, $A03BA00445C)
  7389.             GUICTRLSETSTATE($A131FC15005, $A1EAAC04350)
  7390.             GUICTRLSETSTATE($A4B1FD1344D, $A03BA00445C)
  7391.             GUICTRLSETSTATE($A411FE10C5A, $A03BA00445C)
  7392.             GUICTRLSETSTATE($A5A1FF11C0E, $A03BA00445C)
  7393.             GUICTRLSETSTATE($A042F313D3E, $A1EAAC04350)
  7394.             GUICTRLSETSTATE($A282F410210, $A03BA00445C)
  7395.             GUICTRLSETSTATE($A1A3F911605, $A03BA00445C)
  7396.             GUICTRLSETSTATE($A0B3FA1504B, $A1EAAC04350)
  7397.             GUICTRLSETDATA($A5F2F713E27, 0x00FA)
  7398.             GUICTRLSETSTATE($A062F812C52, $A1EAAC04350)
  7399.             GUICTRLSETSTATE($A232F915D63, $A03BA00445C)
  7400.         ELSEIF $A05C8520418 = "window" THEN
  7401.             GUICTRLSETDATA($A071F315451, "Process|Window|File/Folder|Color|Ping|No trigger", "Window")
  7402.             GUICTRLSETSTATE($A091F91335A, $A2EBA700933)
  7403.             $A23C8922C0C = INIREAD($rms_conf, "trigger", "trigger_data", "")
  7404.             Fn0088($A2F1FA13A48)
  7405.             GUICTRLSETDATA($A2F1FA13A48, $A23C8922C0C, $A23C8922C0C)
  7406.             $A19C8725A0E = INIREAD($rms_conf, "trigger", "trigger_choice", "")
  7407.             $A3411D32228 = STRINGSPLIT($A19C8725A0E, "|")
  7408.             IF $A3411D32228[2] = "exact" THEN
  7409.                 GUICTRLSETSTATE($A1D1FB11B49, $A1EAAC04350)
  7410.             ELSEIF $A3411D32228[2] = "noexact" THEN
  7411.                 GUICTRLSETSTATE($A1D1FB11B49, $A03BA00445C)
  7412.             ENDIF
  7413.             IF $A3411D32228[1] = "exist" THEN
  7414.                 GUICTRLSETSTATE($A131FC15005, $A1EAAC04350)
  7415.                 GUICTRLSETSTATE($A4B1FD1344D, $A03BA00445C)
  7416.                 GUICTRLSETSTATE($A411FE10C5A, $A03BA00445C)
  7417.                 GUICTRLSETSTATE($A5A1FF11C0E, $A03BA00445C)
  7418.             ELSEIF $A3411D32228[1] = "noexist" THEN
  7419.                 GUICTRLSETSTATE($A131FC15005, $A03BA00445C)
  7420.                 GUICTRLSETSTATE($A4B1FD1344D, $A03BA00445C)
  7421.                 GUICTRLSETSTATE($A411FE10C5A, $A1EAAC04350)
  7422.                 GUICTRLSETSTATE($A5A1FF11C0E, $A03BA00445C)
  7423.             ELSEIF $A3411D32228[1] = "active" THEN
  7424.                 GUICTRLSETSTATE($A131FC15005, $A03BA00445C)
  7425.                 GUICTRLSETSTATE($A4B1FD1344D, $A1EAAC04350)
  7426.                 GUICTRLSETSTATE($A411FE10C5A, $A03BA00445C)
  7427.                 GUICTRLSETSTATE($A5A1FF11C0E, $A03BA00445C)
  7428.             ELSEIF $A3411D32228[1] = "noactive" THEN
  7429.                 GUICTRLSETSTATE($A131FC15005, $A03BA00445C)
  7430.                 GUICTRLSETSTATE($A4B1FD1344D, $A03BA00445C)
  7431.                 GUICTRLSETSTATE($A411FE10C5A, $A03BA00445C)
  7432.                 GUICTRLSETSTATE($A5A1FF11C0E, $A1EAAC04350)
  7433.             ENDIF
  7434.             Fn0087($A1B1F615100)
  7435.             GUICTRLSETSTATE($A081F714724, $A1EAAC04350)
  7436.             GUICTRLSETSTATE($A111F811700, $A03BA00445C)
  7437.             GUICTRLSETSTATE($A042F313D3E, $A1EAAC04350)
  7438.             GUICTRLSETSTATE($A282F410210, $A03BA00445C)
  7439.             GUICTRLSETSTATE($A1A3F911605, $A03BA00445C)
  7440.             GUICTRLSETSTATE($A0B3FA1504B, $A1EAAC04350)
  7441.             GUICTRLSETDATA($A5F2F713E27, 0x00FA)
  7442.             GUICTRLSETSTATE($A062F812C52, $A1EAAC04350)
  7443.             GUICTRLSETSTATE($A232F915D63, $A03BA00445C)
  7444.         ELSEIF $A05C8520418 = "file" THEN
  7445.             GUICTRLSETDATA($A071F315451, "Process|Window|File/Folder|Color|Ping|No trigger", "File/Folder")
  7446.             GUICTRLSETSTATE($A372F013311, $A2EBA700933)
  7447.             $A23C8922C0C = INIREAD($rms_conf, "trigger", "trigger_data", "")
  7448.             GUICTRLSETDATA($A4A2F110860, $A23C8922C0C)
  7449.             $A19C8725A0E = INIREAD($rms_conf, "trigger", "trigger_choice", "")
  7450.             IF $A19C8725A0E = "exist" THEN
  7451.                 GUICTRLSETSTATE($A042F313D3E, $A1EAAC04350)
  7452.                 GUICTRLSETSTATE($A282F410210, $A03BA00445C)
  7453.             ELSEIF $A19C8725A0E = "noexist" THEN
  7454.                 GUICTRLSETSTATE($A042F313D3E, $A03BA00445C)
  7455.                 GUICTRLSETSTATE($A282F410210, $A1EAAC04350)
  7456.             ENDIF
  7457.             Fn0087($A1B1F615100)
  7458.             GUICTRLSETSTATE($A081F714724, $A1EAAC04350)
  7459.             GUICTRLSETSTATE($A111F811700, $A03BA00445C)
  7460.             Fn0088($A2F1FA13A48)
  7461.             GUICTRLSETSTATE($A1D1FB11B49, $A03BA00445C)
  7462.             GUICTRLSETSTATE($A131FC15005, $A1EAAC04350)
  7463.             GUICTRLSETSTATE($A4B1FD1344D, $A03BA00445C)
  7464.             GUICTRLSETSTATE($A411FE10C5A, $A03BA00445C)
  7465.             GUICTRLSETSTATE($A5A1FF11C0E, $A03BA00445C)
  7466.             GUICTRLSETSTATE($A1A3F911605, $A03BA00445C)
  7467.             GUICTRLSETSTATE($A0B3FA1504B, $A1EAAC04350)
  7468.             GUICTRLSETDATA($A5F2F713E27, 0x00FA)
  7469.             GUICTRLSETSTATE($A062F812C52, $A1EAAC04350)
  7470.             GUICTRLSETSTATE($A232F915D63, $A03BA00445C)
  7471.         ELSEIF $A05C8520418 = "color" THEN
  7472.             GUICTRLSETDATA($A071F315451, "Process|Window|File/Folder|Color|Ping|No trigger", "Color")
  7473.             GUICTRLSETSTATE($A063F211F1B, $A2EBA700933)
  7474.             $A23C8922C0C = INIREAD($rms_conf, "trigger", "trigger_data", "")
  7475.             $A3FC992540A = STRINGSPLIT($A23C8922C0C, "|")
  7476.             GUICTRLSETDATA($A533F31273B, $A3FC992540A[1])
  7477.             GUICTRLSETDATA($A1C3F415C40, $A3FC992540A[2])
  7478.             GUICTRLSETDATA($A343F710F42, $A3FC992540A[3])
  7479.             IF STRINGISXDIGIT($A3FC992540A[3]) <> 1 OR STRINGLEN($A3FC992540A[3]) <> 6 THEN
  7480.             ELSE
  7481.                 GUICTRLSETBKCOLOR($A4F3F811F40, "0x" & $A3FC992540A[3])
  7482.             ENDIF
  7483.             $A19C8725A0E = INIREAD($rms_conf, "trigger", "trigger_choice", "")
  7484.             IF $A19C8725A0E = "appear" THEN
  7485.                 GUICTRLSETSTATE($A1A3F911605, $A1EAAC04350)
  7486.                 GUICTRLSETSTATE($A0B3FA1504B, $A03BA00445C)
  7487.             ELSEIF $A19C8725A0E = "disappear" THEN
  7488.                 GUICTRLSETSTATE($A1A3F911605, $A03BA00445C)
  7489.                 GUICTRLSETSTATE($A0B3FA1504B, $A1EAAC04350)
  7490.             ENDIF
  7491.             Fn0087($A1B1F615100)
  7492.             GUICTRLSETSTATE($A081F714724, $A1EAAC04350)
  7493.             GUICTRLSETSTATE($A111F811700, $A03BA00445C)
  7494.             Fn0088($A2F1FA13A48)
  7495.             GUICTRLSETSTATE($A1D1FB11B49, $A03BA00445C)
  7496.             GUICTRLSETSTATE($A131FC15005, $A1EAAC04350)
  7497.             GUICTRLSETSTATE($A4B1FD1344D, $A03BA00445C)
  7498.             GUICTRLSETSTATE($A411FE10C5A, $A03BA00445C)
  7499.             GUICTRLSETSTATE($A5A1FF11C0E, $A03BA00445C)
  7500.             GUICTRLSETSTATE($A042F313D3E, $A1EAAC04350)
  7501.             GUICTRLSETSTATE($A282F410210, $A03BA00445C)
  7502.             GUICTRLSETDATA($A5F2F713E27, 0x00FA)
  7503.             GUICTRLSETSTATE($A062F812C52, $A1EAAC04350)
  7504.             GUICTRLSETSTATE($A232F915D63, $A03BA00445C)
  7505.         ELSEIF $A05C8520418 = "ping" THEN
  7506.             GUICTRLSETDATA($A071F315451, "Process|Window|File/Folder|Color|Ping|No trigger", "Ping")
  7507.             GUICTRLSETSTATE($A632F512919, $A2EBA700933)
  7508.             $A23C8922C0C = INIREAD($rms_conf, "trigger", "trigger_data", "")
  7509.             GUICTRLSETDATA($A412F610F27, $A23C8922C0C)
  7510.             $A19C8725A0E = INIREAD($rms_conf, "trigger", "trigger_choice", "")
  7511.             $A3411D32228 = STRINGSPLIT($A19C8725A0E, "|")
  7512.             GUICTRLSETDATA($A5F2F713E27, $A3411D32228[2])
  7513.             IF $A3411D32228[1] = "online" THEN
  7514.                 GUICTRLSETSTATE($A062F812C52, $A1EAAC04350)
  7515.                 GUICTRLSETSTATE($A232F915D63, $A03BA00445C)
  7516.             ELSEIF $A3411D32228[1] = "offline" THEN
  7517.                 GUICTRLSETSTATE($A062F812C52, $A03BA00445C)
  7518.                 GUICTRLSETSTATE($A232F915D63, $A1EAAC04350)
  7519.             ENDIF
  7520.             Fn0087($A1B1F615100)
  7521.             GUICTRLSETSTATE($A081F714724, $A1EAAC04350)
  7522.             GUICTRLSETSTATE($A111F811700, $A03BA00445C)
  7523.             Fn0088($A2F1FA13A48)
  7524.             GUICTRLSETSTATE($A1D1FB11B49, $A03BA00445C)
  7525.             GUICTRLSETSTATE($A131FC15005, $A1EAAC04350)
  7526.             GUICTRLSETSTATE($A4B1FD1344D, $A03BA00445C)
  7527.             GUICTRLSETSTATE($A411FE10C5A, $A03BA00445C)
  7528.             GUICTRLSETSTATE($A5A1FF11C0E, $A03BA00445C)
  7529.             GUICTRLSETSTATE($A042F313D3E, $A1EAAC04350)
  7530.             GUICTRLSETSTATE($A282F410210, $A03BA00445C)
  7531.             GUICTRLSETSTATE($A1A3F911605, $A03BA00445C)
  7532.             GUICTRLSETSTATE($A0B3FA1504B, $A1EAAC04350)
  7533.         ENDIF
  7534.     ENDIF
  7535. ENDFUNC
  7536.  
  7537. Func Fn0086()
  7538.     LOCAL $A1D81E32514 = FILEOPENDIALOG("Select File/Folder...", @WorkingDir, "All Files (*.*)", 0, "", $A2D1F11600B)
  7539.     IF @ERROR THEN
  7540.         GUISETSTATE(@SW_UNLOCK, $A2D1F11600B)
  7541.         RETURN
  7542.     ENDIF
  7543.     GUISETSTATE(@SW_UNLOCK, $A2D1F11600B)
  7544.     GUICTRLSETDATA($A4A2F110860, $A1D81E32514)
  7545. ENDFUNC
  7546.  
  7547. Func Fn0087($hToken)
  7548.     LOCAL $A6091634124 = PROCESSLIST()
  7549.     IF @ERROR OR $A6091634124[0][0] = 0 THEN
  7550.         RETURN
  7551.     ELSE
  7552.         LOCAL $A2191A34B22 = "", $A2191B31044 = "", $A0F91C3204D = 0
  7553.         FOR $A0F67E11730 = 1 TO $A6091634124[0][0]
  7554.             IF $A6091634124[$A0F67E11730][0] <> "[System Process]" AND $A6091634124[$A0F67E11730][0] <> "System" THEN
  7555.                 $A2191A34B22 &= $A6091634124[$A0F67E11730][0] & "|"
  7556.                 IF $A0F91C3204D = 0 THEN
  7557.                     $A2191B31044 = $A6091634124[$A0F67E11730][0]
  7558.                     $A0F91C3204D += 1
  7559.                 ENDIF
  7560.             ENDIF
  7561.         NEXT
  7562.         $A2191A34B22 = STRINGTRIMRIGHT($A2191A34B22, 1)
  7563.         GUICTRLSETDATA($hToken, $A2191A34B22, $A2191B31044)
  7564.     ENDIF
  7565. ENDFUNC
  7566.  
  7567. Func Fn0088($hToken)
  7568.     LOCAL $A3EA1B30238 = WINLIST()
  7569.     IF $A3EA1B30238[0][0] = 0 THEN RETURN
  7570.     LOCAL $A1EA1F30C29 = ""
  7571.     LOCAL $A53B1032362 = 0, $A09B123320F = ""
  7572.     FOR $A0F67E11730 = 1 TO $A3EA1B30238[0][0]
  7573.         IF $A3EA1B30238[$A0F67E11730][0] <> "" AND Fn0089($A3EA1B30238[$A0F67E11730][1]) THEN
  7574.             $A1EA1F30C29 &= $A3EA1B30238[$A0F67E11730][0] & "|"
  7575.             IF $A53B1032362 = 0 THEN
  7576.                 $A09B123320F = $A3EA1B30238[$A0F67E11730][0]
  7577.                 $A53B1032362 += 1
  7578.             ENDIF
  7579.         ENDIF
  7580.     NEXT
  7581.     $A1EA1F30C29 = STRINGTRIMRIGHT($A1EA1F30C29, 1)
  7582.     GUICTRLSETDATA($hToken, $A1EA1F30C29, $A09B123320F)
  7583. ENDFUNC
  7584.  
  7585. Func Fn0089($hToken)
  7586.     IF BITAND(WINGETSTATE($hToken), 2) THEN
  7587.         RETURN 1
  7588.     ELSE
  7589.         RETURN 0
  7590.     ENDIF
  7591. ENDFUNC
  7592.  
  7593. Func Fn008A()
  7594.     LOCAL $A08C1231914 = Fn0026(2, 0, 2, $A2D1F11600B)
  7595.     IF $A08C1231914 <> -1 THEN
  7596.         $A08C1231914 = STRINGTRIMLEFT($A08C1231914, 2)
  7597.         GUICTRLSETDATA($A343F710F42, $A08C1231914)
  7598.         GUICTRLSETBKCOLOR($A4F3F811F40, "0x" & $A08C1231914)
  7599.     ENDIF
  7600. ENDFUNC
  7601.  
  7602. Func Fn008B()
  7603.     LOCAL $A5AC1930738 = GUICTRLREAD($A343F710F42)
  7604.     IF STRINGISXDIGIT($A5AC1930738) <> 1 OR STRINGLEN($A5AC1930738) <> 6 THEN
  7605.         MSGBOX(0 + 0x0040 + 0x2000 + 0x00040000, "Info", "Please enter a valid RGB hexadecimal color code!")
  7606.     ELSE
  7607.         GUICTRLSETBKCOLOR($A4F3F811F40, "0x" & $A5AC1930738)
  7608.     ENDIF
  7609. ENDFUNC
  7610.  
  7611. Func Fn008C()
  7612.     GUISETSTATE(@SW_HIDE, $A24F0523435)
  7613.     GUISETSTATE(@SW_HIDE, $A2D1F11600B)
  7614.     SLEEP(10)
  7615.     LOCAL $A5FD163363B = "Pick", $A0FD1836137 = GUICTRLREAD($A463F512562), $A21D1934624 = GUICTRLREAD($A383F611625)
  7616.     IF $A0FD1836137 = $A1EAAC04350 AND $A21D1934624 = $A1EAAC04350 THEN
  7617.         $A5FD163363B &= " coordinate & color"
  7618.     ELSEIF $A0FD1836137 = $A1EAAC04350 THEN
  7619.         $A5FD163363B &= " coordinate"
  7620.     ELSEIF $A21D1934624 = $A1EAAC04350 THEN
  7621.         $A5FD163363B &= " color"
  7622.     ENDIF
  7623.     TRAYTIP($A5FD163363B, "Click or press Esc to quit.", 0x001E, 1)
  7624.     LOCAL $A28E1031E55[2] = [0, 0]
  7625.     LOCAL $A17E1432216 = 0x000F * $A55F042443C, $A28E1630F0D = 0x000F * $A55F042443C, $A01E183602D = 10
  7626.     LOCAL $A3DE1A32E28 = GUICREATE("Pick", $A17E1432216 * $A01E183602D, $A28E1630F0D * $A01E183602D, MOUSEGETPOs(0), MOUSEGETPOs(1), $A146CF05F0A, BITOR($A03AC500D20, $A44AC905F10))
  7627.     GUISETSTATE(@SW_SHOW)
  7628.     LOCAL $A56E1F32829 = DLLSTRUCTCREATE("int Icon")
  7629.     LOCAL $A3FF1133F3D = DLLSTRUCTGETPTR($A56E1F32829)
  7630.     _WinAPI_ExtractIconEx(@ScriptDir & "\conf\ext\hand.cur", 0, $A3FF1133F3D, $A3FF1133F3D, 1)
  7631.     LOCAL $A59C8104818 = DLLSTRUCTGETDATA($A56E1F32829, "Icon")
  7632.     DO
  7633.         Fn008D($A3DE1A32E28, 0x000F, 0x000F, $A01E183602D, $A59C8104818)
  7634.         LOCAL $A50F1933851 = MOUSEGETPOs()
  7635.         IF($A28E1031E55[0] <> $A50F1933851[0] OR $A28E1031E55[1] <> $A50F1933851[1]) THEN
  7636.             WINSETTITLE($A3DE1A32E28, "", "X: " & $A50F1933851[0] & ", Y: " & $A50F1933851[1])
  7637.             IF $A50F1933851[0] + 0x0014 + $A17E1432216 * $A01E183602D > @DesktopWidth THEN
  7638.                 IF $A50F1933851[1] + 0x0014 + $A28E1630F0D * $A01E183602D > @DesktopHeight THEN
  7639.                     WINMOVE($A3DE1A32E28, "", $A50F1933851[0] - 0x0014 - $A17E1432216 * $A01E183602D, $A50F1933851[1] - 0x0014 - $A28E1630F0D * $A01E183602D)
  7640.                 ELSE
  7641.                     WINMOVE($A3DE1A32E28, "", $A50F1933851[0] - 0x0014 - $A17E1432216 * $A01E183602D, $A50F1933851[1] + 0x0014)
  7642.                 ENDIF
  7643.             ELSEIF $A50F1933851[1] + 0x0014 + $A28E1630F0D * $A01E183602D > @DesktopHeight THEN
  7644.                 IF $A50F1933851[0] + 0x0014 + $A17E1432216 * $A01E183602D > @DesktopWidth THEN
  7645.                     WINMOVE($A3DE1A32E28, "", $A50F1933851[0] - 0x0014 - $A17E1432216 * $A01E183602D, $A50F1933851[1] - 0x0014 - $A28E1630F0D * $A01E183602D)
  7646.                 ELSE
  7647.                     WINMOVE($A3DE1A32E28, "", $A50F1933851[0] + 0x0014, $A50F1933851[1] - 0x0014 - $A28E1630F0D * $A01E183602D)
  7648.                 ENDIF
  7649.             ELSE
  7650.                 WINMOVE($A3DE1A32E28, "", $A50F1933851[0] + 0x0014, $A50F1933851[1] + 0x0014)
  7651.             ENDIF
  7652.             $A28E1031E55[0] = $A50F1933851[0]
  7653.             $A28E1031E55[1] = $A50F1933851[1]
  7654.         ENDIF
  7655.         SLEEP(0x005A)
  7656.     UNTIL Fn0027("01") = 1 OR Fn0027("1B") = 1
  7657.     LOCAL $A48CD61353B = $A28E1031E55
  7658.     IF $A0FD1836137 = $A1EAAC04350 THEN
  7659.         GUICTRLSETDATA($A533F31273B, $A48CD61353B[0])
  7660.         GUICTRLSETDATA($A1C3F415C40, $A48CD61353B[1])
  7661.     ENDIF
  7662.     IF $A21D1934624 = $A1EAAC04350 THEN
  7663.         GUICTRLSETDATA($A343F710F42, HEX(PIXELGETCOLOR($A48CD61353B[0], $A48CD61353B[1]), 6))
  7664.         GUICTRLSETBKCOLOR($A4F3F811F40, "0x" & HEX(PIXELGETCOLOR($A48CD61353B[0], $A48CD61353B[1]), 6))
  7665.     ENDIF
  7666.     GUIDELETE($A3DE1A32E28)
  7667.     _WinAPI_DestroyIcon($A59C8104818)
  7668.     TRAYTIP("", "", 0)
  7669.     GUISETSTATE(@SW_SHOW, $A2D1F11600B)
  7670.     GUISETSTATE(@SW_SHOW, $A24F0523435)
  7671. ENDFUNC
  7672.  
  7673. Func Fn008D($hToken, $fDisableAll, $pNewState, $iBufferLen, $iProtect)
  7674.     $hToken = HWND($hToken)
  7675.     LOCAL $A510F100558 = 0x00CC0020
  7676.     LOCAL $A3632935727 = DLLCALL("user32.dll", "int", "GetDC", "hwnd", 0)
  7677.     LOCAL $A0C32F34C5F = DLLCALL("user32.dll", "int", "GetDC", "hwnd", $hToken)
  7678.     IF NOT @ERROR THEN
  7679.         _WinAPI_DrawIcon($A0C32F34C5F[0], $fDisableAll * $iBufferLen * $A55F042443C / 2 - 2, $pNewState * $iBufferLen * $A55F042443C / 2 + 9, $iProtect)
  7680.         DLLCALL("gdi32.dll", "int", "StretchBlt", "int", $A0C32F34C5F[0], "int", 0, "int", 0, "int", $fDisableAll * $iBufferLen * $A55F042443C, "int", $pNewState * $iBufferLen * $A55F042443C, "int", $A3632935727[0], "int", MOUSEGETPOs(0) - $fDisableAll / 2, "int", MOUSEGETPOs(1) - $pNewState / 2, "int", $fDisableAll, "int", $pNewState, "long", $A510F100558)
  7681.         _WinAPI_DrawIcon($A0C32F34C5F[0], $fDisableAll * $iBufferLen * $A55F042443C / 2 - 2, $pNewState * $iBufferLen * $A55F042443C / 2 + 9, $iProtect)
  7682.         DLLCALL("user32.dll", "int", "ReleaseDC", "int", $A3632935727[0], "hwnd", 0)
  7683.         DLLCALL("user32.dll", "int", "ReleaseDC", "int", $A0C32F34C5F[0], "hwnd", $hToken)
  7684.     ENDIF
  7685. ENDFUNC
  7686.  
  7687. Func Fn008E()
  7688.     LOCAL $A5472135A1D = INIREAD($rms_conf, "hotset", "run_hotkey", "F9")
  7689.     GUICTRLSETDATA($A139132022D, $A5472135A1D)
  7690.     LOCAL $A5472135A1D = INIREAD($rms_conf, "hotset", "record_hotkey", "F10")
  7691.     GUICTRLSETDATA($A12A1223812, $A5472135A1D)
  7692.     GUISETSTATE(@SW_SHOW, $A0381623A1C)
  7693.     GUISETSTATE(@SW_DISABLE, $A24F0523435)
  7694. ENDFUNC
  7695.  
  7696. Func Fn008F()
  7697.     LOCAL $A5472135A1D = INIREAD($rms_conf, "hotset", "run_hotkey", "F9")
  7698.     GUICTRLSETDATA($A139132022D, $A5472135A1D)
  7699.     LOCAL $A5472135A1D = INIREAD($rms_conf, "hotset", "record_hotkey", "F10")
  7700.     GUICTRLSETDATA($A12A1223812, $A5472135A1D)
  7701.     GUISETSTATE(@SW_HIDE, $A0381623A1C)
  7702.     GUISETSTATE(@SW_ENABLE, $A24F0523435)
  7703.     Fn00C4()
  7704.     WINACTIVATE($A24F0523435)
  7705. ENDFUNC
  7706.  
  7707. Func Fn0090()
  7708.     LOCAL $A2482236215 = INIREAD($rms_conf, "hotset", "run_hotkey", "F9")
  7709.     HOTKEYSET(Fn0095($A2482236215))
  7710.     LOCAL $A4982630952 = INIREAD($rms_conf, "hotset", "record_hotkey", "F10")
  7711.     HOTKEYSET(Fn0095($A4982630952))
  7712.     INIWRITE($rms_conf, "hotset", "run_hotkey", GUICTRLREAD($A139132022D))
  7713.     INIWRITE($rms_conf, "hotset", "record_hotkey", GUICTRLREAD($A12A1223812))
  7714.     HOTKEYSET(Fn0095(GUICTRLREAD($A139132022D)), "Fn0093")
  7715.     HOTKEYSET(Fn0095(GUICTRLREAD($A12A1223812)), "Fn0094")
  7716.     GUISETSTATE(@SW_HIDE, $A0381623A1C)
  7717.     GUISETSTATE(@SW_ENABLE, $A24F0523435)
  7718.     Fn00C4()
  7719.     WINACTIVATE($A24F0523435)
  7720. ENDFUNC
  7721.  
  7722. Func Fn0091()
  7723.     LOCAL $A4192031D03 = GUICTRLREAD($A139132022D)
  7724.     GUICTRLSETDATA($A139132022D, "Please key")
  7725.     Fn0096()
  7726.     LOCAL $A1D92235463 = Fn0098("run")
  7727.     IF GUICTRLREAD($A12A1223812) <> $A1D92235463 AND HOTKEYSET(Fn0095($A1D92235463), "Fn0093") = 1 THEN
  7728.         HOTKEYSET(Fn0095($A1D92235463))
  7729.         GUICTRLSETDATA($A139132022D, $A1D92235463)
  7730.     ELSE
  7731.         HOTKEYSET(Fn0095($A1D92235463))
  7732.         MSGBOX(0 + 0x0040 + 0x2000 + 0x00040000, "Info", $A1D92235463 & " already using!")
  7733.         GUICTRLSETDATA($A139132022D, $A4192031D03)
  7734.     ENDIF
  7735.     Fn0097()
  7736. ENDFUNC
  7737.  
  7738. Func Fn0092()
  7739.     LOCAL $A4192031D03 = GUICTRLREAD($A12A1223812)
  7740.     GUICTRLSETDATA($A12A1223812, "Please key")
  7741.     Fn0096()
  7742.     LOCAL $A1D92235463 = Fn0098("record")
  7743.     IF GUICTRLREAD($A139132022D) <> $A1D92235463 AND HOTKEYSET(Fn0095($A1D92235463), "Fn0094") = 1 THEN
  7744.         HOTKEYSET(Fn0095($A1D92235463))
  7745.         GUICTRLSETDATA($A12A1223812, $A1D92235463)
  7746.     ELSE
  7747.         HOTKEYSET(Fn0095($A1D92235463))
  7748.         MSGBOX(0 + 0x0040 + 0x2000 + 0x00040000, "Info", $A1D92235463 & " already using!")
  7749.         GUICTRLSETDATA($A12A1223812, $A4192031D03)
  7750.     ENDIF
  7751.     Fn0097()
  7752. ENDFUNC
  7753.  
  7754. Func Fn0093()
  7755.     IF BITAND(WINGETSTATE($A24F0523435), 4) THEN
  7756.         IF GUICTRLGETSTATE($A0131E2020A) = 0x0050 THEN
  7757.             HOTKEYSET(Fn0095(GUICTRLREAD($A139132022D)))
  7758.             IF $A0C4E114A45 = 0 THEN
  7759.                 Fn0051()
  7760.                 HOTKEYSET(Fn0095(GUICTRLREAD($A139132022D)), "Fn0093")
  7761.             ELSEIF $A0C4E114A45 = 1 THEN
  7762.                 HOTKEYSET(Fn0095(GUICTRLREAD($A139132022D)), "Fn0093")
  7763.                 Fn0047()
  7764.             ENDIF
  7765.         ENDIF
  7766.     ENDIF
  7767. ENDFUNC
  7768.  
  7769. Func Fn0094()
  7770.     IF BITAND(WINGETSTATE($A24F0523435), 4) THEN
  7771.         IF GUICTRLGETSTATE($A424F013458) = 0x0050 THEN
  7772.             IF $A181E212653 = 0 THEN
  7773.                 Fn0040()
  7774.             ELSEIF $A181E212653 = 1 THEN
  7775.                 Fn003F()
  7776.             ENDIF
  7777.         ENDIF
  7778.     ENDIF
  7779. ENDFUNC
  7780.  
  7781. Func Fn0095($hToken)
  7782.     LOCAL $A07A2D3454D = STRINGINSTR($hToken, "+")
  7783.     IF $A07A2D3454D THEN
  7784.         LOCAL $A14A2F3215C = STRINGMID($hToken, 1, $A07A2D3454D - 1)
  7785.         $A14A2F3215C = STRINGREPLACE($A14A2F3215C, "alt", "!")
  7786.         $A14A2F3215C = STRINGREPLACE($A14A2F3215C, "shift", "+")
  7787.         $A14A2F3215C = STRINGREPLACE($A14A2F3215C, "ctrl", "^")
  7788.         $A14A2F3215C = STRINGREPLACE($A14A2F3215C, "lwin", "#")
  7789.         $A14A2F3215C = STRINGREPLACE($A14A2F3215C, "rwin", "#")
  7790.         LOCAL $A1EB2C34654 = STRINGMID($hToken, $A07A2D3454D + 1)
  7791.         $A1EB2C34654 = "{" & $A1EB2C34654 & "}"
  7792.         $hToken = $A14A2F3215C & $A1EB2C34654
  7793.     ELSE
  7794.         $hToken = "{" & $hToken & "}"
  7795.     ENDIF
  7796.     RETURN $hToken
  7797. ENDFUNC
  7798.  
  7799. Func Fn0096()
  7800.     GUICTRLSETSTATE($A3481C2552C, $A33BAD00E03)
  7801.     GUICTRLSETSTATE($A0C91B2565E, $A33BAD00E03)
  7802.     GUICTRLSETSTATE($A18A1A23A2E, $A33BAD00E03)
  7803.     GUICTRLSETSTATE($A1CB1121360, $A33BAD00E03)
  7804. ENDFUNC
  7805.  
  7806. Func Fn0097()
  7807.     GUICTRLSETSTATE($A3481C2552C, $A63BAB0175D)
  7808.     GUICTRLSETSTATE($A0C91B2565E, $A63BAB0175D)
  7809.     GUICTRLSETSTATE($A18A1A23A2E, $A63BAB0175D)
  7810.     GUICTRLSETSTATE($A1CB1121360, $A63BAB0175D)
  7811. ENDFUNC
  7812.  
  7813. Func Fn0098($curErr = "no")
  7814.     LOCAL $A31A7721401 = DLLOPEN("user32.dll")
  7815.     IF $curErr = "no" THEN
  7816.         WHILE 1
  7817.             FOR $A0F67E11730 = 8 TO 0x00DE
  7818.                 IF Fn0027(HEX($A0F67E11730, 2), $A31A7721401) AND STRINGREGEXP($A1E3EF12343[$A0F67E11730], "(CTRL)|(ALT)|(WIN)|(SHIFT)") <> 1 THEN
  7819.                     DLLCLOsE($A31A7721401)
  7820.                     RETURN $A1E3EF12343[$A0F67E11730]
  7821.                 ENDIF
  7822.             NEXT
  7823.             SLEEP(0x0032)
  7824.         WEND
  7825.     ELSE
  7826.         WHILE 1
  7827.             FOR $A0F67E11730 = 8 TO 0x00DE
  7828.                 IF Fn0027(HEX($A0F67E11730, 2), $A31A7721401) THEN
  7829.                     IF STRINGREGEXP($A1E3EF12343[$A0F67E11730], "(CTRL)|(ALT)|(SHIFT)|(WIN)") THEN
  7830.                         SELECT
  7831.                             CASE $curErr = "run"
  7832.                                 GUICTRLSETDATA($A139132022D, $A1E3EF12343[$A0F67E11730] & "+")
  7833.                                 LOCAL $A033C410C07 = Fn0098()
  7834.                                 DLLCLOsE($A31A7721401)
  7835.                                 RETURN($A1E3EF12343[$A0F67E11730] & "+" & $A033C410C07)
  7836.                             CASE $curErr = "record"
  7837.                                 GUICTRLSETDATA($A12A1223812, $A1E3EF12343[$A0F67E11730] & "+")
  7838.                                 LOCAL $A033C410C07 = Fn0098()
  7839.                                 DLLCLOsE($A31A7721401)
  7840.                                 RETURN($A1E3EF12343[$A0F67E11730] & "+" & $A033C410C07)
  7841.                         ENDSELECT
  7842.                     ENDIF
  7843.                     IF $curErr = "edit" THEN
  7844.                         DLLCLOsE($A31A7721401)
  7845.                         RETURN $A1E3EF12343[$A0F67E11730]
  7846.                     ENDIF
  7847.                     DLLCLOsE($A31A7721401)
  7848.                     RETURN $A1E3EF12343[$A0F67E11730]
  7849.                 ENDIF
  7850.             NEXT
  7851.             SLEEP(0x0032)
  7852.         WEND
  7853.     ENDIF
  7854.     DLLCLOsE($A31A7721401)
  7855. ENDFUNC
  7856.  
  7857. Func Fn0099()
  7858.     HOTKEYSET(Fn0095(GUICTRLREAD($A139132022D)))
  7859.     HOTKEYSET(Fn0095(GUICTRLREAD($A12A1223812)))
  7860. ENDFUNC
  7861.  
  7862. Func Fn009A()
  7863.     HOTKEYSET(Fn0095(GUICTRLREAD($A139132022D)), "Fn0093")
  7864.     HOTKEYSET(Fn0095(GUICTRLREAD($A12A1223812)), "Fn0094")
  7865. ENDFUNC
  7866.  
  7867. Func Fn009B()
  7868.     LOCAL $A5472135A1D = INIREAD($rms_conf, "hotset", "is_run_min", 0)
  7869.     IF $A5472135A1D = 1 THEN
  7870.         GUICTRLSETSTATE($A44B1E25E27, $A1EAAC04350)
  7871.     ELSE
  7872.         GUICTRLSETSTATE($A44B1E25E27, $A03BA00445C)
  7873.     ENDIF
  7874.     $A5472135A1D = INIREAD($rms_conf, "hotset", "is_record_min", 0)
  7875.     IF $A5472135A1D = 1 THEN
  7876.         GUICTRLSETSTATE($A06C1421B24, $A1EAAC04350)
  7877.     ELSE
  7878.         GUICTRLSETSTATE($A06C1421B24, $A03BA00445C)
  7879.     ENDIF
  7880.     GUISETSTATE(@SW_SHOW, $A09B182484A)
  7881.     GUISETSTATE(@SW_DISABLE, $A24F0523435)
  7882. ENDFUNC
  7883.  
  7884. Func Fn009C()
  7885.     LOCAL $A5472135A1D = INIREAD($rms_conf, "hotset", "is_run_min", 0)
  7886.     IF $A5472135A1D = 1 THEN
  7887.         GUICTRLSETSTATE($A44B1E25E27, $A1EAAC04350)
  7888.     ELSE
  7889.         GUICTRLSETSTATE($A44B1E25E27, $A03BA00445C)
  7890.     ENDIF
  7891.     $A5472135A1D = INIREAD($rms_conf, "hotset", "is_record_min", 0)
  7892.     IF $A5472135A1D = 1 THEN
  7893.         GUICTRLSETSTATE($A06C1421B24, $A1EAAC04350)
  7894.     ELSE
  7895.         GUICTRLSETSTATE($A06C1421B24, $A03BA00445C)
  7896.     ENDIF
  7897.     GUISETSTATE(@SW_HIDE, $A09B182484A)
  7898.     GUISETSTATE(@SW_ENABLE, $A24F0523435)
  7899.     Fn00C4()
  7900.     WINACTIVATE($A24F0523435)
  7901. ENDFUNC
  7902.  
  7903. Func Fn009D()
  7904.     IF GUICTRLREAD($A44B1E25E27) = $A1EAAC04350 THEN
  7905.         INIWRITE($rms_conf, "hotset", "is_run_min", 1)
  7906.     ELSE
  7907.         INIWRITE($rms_conf, "hotset", "is_run_min", 0)
  7908.     ENDIF
  7909.     IF GUICTRLREAD($A06C1421B24) = $A1EAAC04350 THEN
  7910.         INIWRITE($rms_conf, "hotset", "is_record_min", 1)
  7911.     ELSE
  7912.         INIWRITE($rms_conf, "hotset", "is_record_min", 0)
  7913.     ENDIF
  7914.     GUISETSTATE(@SW_HIDE, $A09B182484A)
  7915.     GUISETSTATE(@SW_ENABLE, $A24F0523435)
  7916.     Fn00C4()
  7917.     WINACTIVATE($A24F0523435)
  7918. ENDFUNC
  7919.  
  7920. Func Fn009E()
  7921.     $A48EED13856 = GUICREATE("Info", 0x00AA * $A55F042443C, 0x0084 * $A55F042443C, -1, -1, BITOR($A146CF05F0A, $A558C306103, $A1B6C503E34), DEFAULT, $A24F0523435)
  7922.     GUICTRLCREATEBUTTON("Exit", 0x0018 * $A55F042443C, 0x0010 * $A55F042443C, 0x007B * $A55F042443C, 0x0019 * $A55F042443C)
  7923.     GUICTRLSETONEVENT(-1, "Fn00A0")
  7924.     GUICTRLCREATEBUTTON("Hide to system tray", 0x0018 * $A55F042443C, 0x0035 * $A55F042443C, 0x007B * $A55F042443C, 0x0019 * $A55F042443C)
  7925.     GUICTRLSETONEVENT(-1, "Fn00A1")
  7926.     GUICTRLCREATEBUTTON("Cancel", 0x0018 * $A55F042443C, 0x005B * $A55F042443C, 0x007B * $A55F042443C, 0x0019 * $A55F042443C)
  7927.     GUICTRLSETONEVENT(-1, "Fn009F")
  7928.     GUISETSTATE()
  7929.     GUISETSTATE(@SW_DISABLE, $A24F0523435)
  7930. ENDFUNC
  7931.  
  7932. Func Fn009F()
  7933.     GUIDELETE($A48EED13856)
  7934.     GUISETSTATE(@SW_ENABLE, $A24F0523435)
  7935.     WINACTIVATE($A24F0523435)
  7936. ENDFUNC
  7937.  
  7938. Func Fn00A0()
  7939.     Fn009F()
  7940.     Fn00A2()
  7941. ENDFUNC
  7942.  
  7943. Func Fn00A1()
  7944.     Fn009F()
  7945.     GUISETSTATE(@SW_HIDE, $A24F0523435)
  7946. ENDFUNC
  7947.  
  7948. Func Fn00A2()
  7949.     IF Fn00B9() = -1 THEN RETURN
  7950.     TOOLTIP("")
  7951.     EXIT
  7952. ENDFUNC
  7953.  
  7954. Func Fn00A3()
  7955.     RUN(@ScriptDir & "\ReMouse-TaskMgr.exe")
  7956. ENDFUNC
  7957.  
  7958. Func Fn00A4()
  7959.     SHELLEXECUTE("http://www.remouse.com")
  7960. ENDFUNC
  7961.  
  7962. Func Fn00A5()
  7963.     LOCAL $A0513934752 = $A0AFD911B5C
  7964.     IF $IsRegged = 1 THEN
  7965.         LOCAL $A2513B31245 = INIREAD($rms_conf, "info", "user", "")
  7966.         $A0513934752 = $A2513B31245 & @CRLF & @CRLF & $A54FD414B4F
  7967.     ENDIF
  7968.     Fn0099()
  7969.     MSGBOX(0 + 0 + 0x2000 + 0x00040000, "About", $A0513934752)
  7970.     Fn009A()
  7971. ENDFUNC
  7972.  
  7973. Func Fn00A6()
  7974.     SHELLEXECUTE("http://www.remouse.com/support.html")
  7975. ENDFUNC
  7976.  
  7977. Func DoRegister()
  7978.     IF $IsRegged = 1 THEN
  7979.         GUICTRLSETDATA($GUI_TXT_Email, INIREAD($rms_conf, "info", "user", ""))
  7980.         GUICTRLSETSTYLE($GUI_TXT_Email, $A0CE9503609 + $A0FF9902A24)
  7981.  
  7982.         GUICTRLSETDATA($GUI_TXT_license, "Registered")
  7983.         GUICTRLSETSTYLE($GUI_TXT_license, $A0CE9503609 + $A0FF9902A24)
  7984.  
  7985.         GUICTRLSETSTATE($A1AF1321E45, $A33BAD00E03 + $A2FBA903F47)
  7986.  
  7987.         GUICTRLSETSTATE($A44F1A20324, $A33BAD00E03 + $A2FBA903F47)
  7988.     Else
  7989.         GUICTRLSETDATA( $GUI_TXT_Email , "cw2k@poke.net" )
  7990.         GUICTRLSETDATA( $GUI_TXT_license , "012345678901234567890123456789012345678901234567890123456789" )
  7991.     ENDIF
  7992.     GUISETSTATE(@SW_SHOW, $A59D1823901)
  7993.     GUISETSTATE(@SW_DISABLE, $A24F0523435)
  7994. ENDFUNC
  7995.  
  7996. Func Fn00A8()
  7997.     GUISETSTATE(@SW_HIDE, $A59D1823901)
  7998.     GUISETSTATE(@SW_ENABLE, $A24F0523435)
  7999.     Fn00C4()
  8000.     WINACTIVATE($A24F0523435)
  8001. ENDFUNC
  8002.  
  8003. Func Fn00A9()
  8004.     LOCAL $A0A23E35643 = Fn00B6()
  8005.     IF $A0A23E35643 < 0 OR @ERROR THEN
  8006.         SELECT
  8007.             CASE $A0A23E35643 = -1 OR @ERROR = 1
  8008.                 MSGBOX(0 + 0x0040 + 0x2000 + 0x00040000, "Info", "Unable to get hardware parameters!")
  8009.                 RETURN
  8010.             CASE $A0A23E35643 = -2 OR @ERROR = 2
  8011.                 MSGBOX(0 + 0x0040 + 0x2000 + 0x00040000, "Info", "Feature file error: 01 !")
  8012.                 RETURN
  8013.             CASE $A0A23E35643 = -3 OR @ERROR = 3
  8014.                 MSGBOX(0 + 0x0040 + 0x2000 + 0x00040000, "Info", "Feature file error: 02 !")
  8015.                 RETURN
  8016.         ENDSELECT
  8017.     ENDIF
  8018.  
  8019.     LOCAL $A004383112A = GUICTRLREAD($GUI_TXT_Email)
  8020.     $A004383112A = STRINGSTRIPWS($A004383112A, 3)
  8021.  
  8022.     LOCAL $licdata = GUICTRLREAD($GUI_TXT_license)
  8023.     $licdata = STRINGSTRIPWS($licdata, 3)
  8024.     IF $A004383112A = "" THEN
  8025.         MSGBOX(0 + 0x0040 + 0x2000 + 0x00040000, "Info", "Please enter your Email!")
  8026.         RETURN
  8027.     ENDIF
  8028.     IF $licdata = "" THEN
  8029.         MSGBOX(0 + 0x0040 + 0x2000 + 0x00040000, "Info", "Please enter your license!")
  8030.         RETURN
  8031.     ENDIF
  8032.     IF  STRINGINSTR($A004383112A, "@") = 0 OR _
  8033.         STRINGINSTR($A004383112A, ".") = 0 OR _
  8034.         STRINGINSTR($A004383112A, "@remouse.com") OR _
  8035.         STRINGINSTR($A004383112A, "@ghost-mouse.com") THEN
  8036.         MSGBOX(0 + 0x0040 + 0x2000 + 0x00040000, "Info", "Email format error!")
  8037.         RETURN
  8038.     ENDIF
  8039.  
  8040.     IF STRINGLEN($licdata) = 0x003C THEN
  8041.         Fn00AA("Verifying license key...")
  8042.         LOCAL $A6263630F35 = Fn00B2($licdata, $A004383112A)
  8043.         IF $A6263630F35 < 0 OR @ERROR THEN
  8044.             SELECT
  8045.                 CASE $A6263630F35 = -1 OR @ERROR = 1
  8046.                     TOOLTIP("")
  8047.                     MSGBOX(0 + 0x0040 + 0x2000 + 0x00040000, "Info", "Unable to get hardware parameters, Registration failed!")
  8048.                     Fn00AB()
  8049.                     RETURN
  8050.                 CASE $A6263630F35 = -2 OR @ERROR = 2
  8051.                     TOOLTIP("")
  8052.                     MSGBOX(0 + 0x0040 + 0x2000 + 0x00040000, "Info", "Feature file error: 01, Registration failed!")
  8053.                     Fn00AB()
  8054.                     RETURN
  8055.                 CASE $A6263630F35 = -3 OR @ERROR = 3
  8056.                     TOOLTIP("")
  8057.                     MSGBOX(0 + 0x0040 + 0x2000 + 0x00040000, "Info", "Feature file error: 02, Registration failed!")
  8058.                     Fn00AB()
  8059.                     RETURN
  8060.                 CASE $A6263630F35 = -4 OR @ERROR = 4
  8061.                     TOOLTIP("")
  8062.                     MSGBOX(0 + 0x0040 + 0x2000 + 0x00040000, "Info", "Failed to create network object, Registration failed!")
  8063.                     Fn00AB()
  8064.                     RETURN
  8065.                 CASE $A6263630F35 = -5 OR @ERROR = 5
  8066.                     TOOLTIP("")
  8067.                     MSGBOX(0 + 0x0040 + 0x2000 + 0x00040000, "Info", "Network object returned null, Registration failed!")
  8068.                     Fn00AB()
  8069.                     RETURN
  8070.                 CASE $A6263630F35 = -6 OR @ERROR = 6
  8071.                     TOOLTIP("")
  8072.                     MSGBOX(0 + 0x0040 + 0x2000 + 0x00040000, "Info", "network object parameter is NULL, Registration failed!")
  8073.                     Fn00AB()
  8074.                     RETURN
  8075.                 CASE $A6263630F35 = -7 OR @ERROR = 7
  8076.                     TOOLTIP("")
  8077.                     MSGBOX(0 + 0x0040 + 0x2000 + 0x00040000, "Info", "Network Object Database Error, Registration failed!")
  8078.                     Fn00AB()
  8079.                     RETURN
  8080.                 CASE $A6263630F35 = -8 OR @ERROR = 8
  8081.                     TOOLTIP("")
  8082.                     MSGBOX(0 + 0x0040 + 0x2000 + 0x00040000, "Info", "Network object version error, Registration failed!")
  8083.                     Fn00AB()
  8084.                     RETURN
  8085.                 CASE $A6263630F35 = -9 OR @ERROR = 9
  8086.                     TOOLTIP("")
  8087.                     MSGBOX(0 + 0x0040 + 0x2000 + 0x00040000, "Info", "Invalid License, Registration failed!")
  8088.                     Fn00AB()
  8089.                     RETURN
  8090.                 CASE $A6263630F35 = -10 OR @ERROR = 10
  8091.                     TOOLTIP("")
  8092.                     MSGBOX(0 + 0x0040 + 0x2000 + 0x00040000, "Info", "The license has been used by another Email, Registration failed!")
  8093.                     Fn00AB()
  8094.                     RETURN
  8095.                 CASE $A6263630F35 = -0x000B OR @ERROR = 0x000B
  8096.                     TOOLTIP("")
  8097.                     MSGBOX(0 + 0x0040 + 0x2000 + 0x00040000, "Info", "The license has been used by another computer, Registration failed!")
  8098.                     Fn00AB()
  8099.                     RETURN
  8100.                 CASE $A6263630F35 = -0x000C OR @ERROR = 0x000C
  8101.                     TOOLTIP("")
  8102.                     MSGBOX(0 + 0x0040 + 0x2000 + 0x00040000, "Info", "Network object return exception, Registration failed!")
  8103.                     Fn00AB()
  8104.                     RETURN
  8105.             ENDSELECT
  8106.         ENDIF
  8107.     ELSE
  8108.         MSGBOX(0 + 0x0040 + 0x2000 + 0x00040000, "Info", "Incorrect License, Registration failed!")
  8109.         RETURN
  8110.         LOCAL $A6263630F35 = Fn00B3($licdata, $A004383112A)
  8111.         IF $A6263630F35 < 0 OR @ERROR THEN
  8112.             SELECT
  8113.                 CASE $A6263630F35 = -1 OR @ERROR = 1
  8114.                     MSGBOX(0 + 0x0040 + 0x2000 + 0x00040000, "Info", "Unable to get hardware parameters, Registration failed!")
  8115.                     RETURN
  8116.                 CASE $A6263630F35 = -2 OR @ERROR = 2
  8117.                     MSGBOX(0 + 0x0040 + 0x2000 + 0x00040000, "Info", "Feature file error: 01, Registration failed!")
  8118.                     RETURN
  8119.                 CASE $A6263630F35 = -3 OR @ERROR = 3
  8120.                     MSGBOX(0 + 0x0040 + 0x2000 + 0x00040000, "Info", "Feature file error: 02, Registration failed!")
  8121.                     RETURN
  8122.                 CASE $A6263630F35 = -4 OR @ERROR = 4
  8123.                     MSGBOX(0 + 0x0040 + 0x2000 + 0x00040000, "Info", "Incorrect License, Registration failed!")
  8124.                     RETURN
  8125.             ENDSELECT
  8126.         ENDIF
  8127.         Fn00AA("Verifying license key...")
  8128.         LOCAL $A44F3032245 = Fn00B4($A004383112A)
  8129.         IF $A44F3032245 < 0 OR @ERROR THEN
  8130.             SELECT
  8131.                 CASE $A44F3032245 = -1 OR @ERROR = 1
  8132.                     TOOLTIP("")
  8133.                     MSGBOX(0 + 0x0040 + 0x2000 + 0x00040000, "Info", "An Internet Connection is Required!")
  8134.                     Fn00AB()
  8135.                     RETURN
  8136.                 CASE $A44F3032245 = -2 OR @ERROR = 2
  8137.                     TOOLTIP("")
  8138.                     MSGBOX(0 + 0x0040 + 0x2000 + 0x00040000, "Info", "An Internet File is Required!")
  8139.                     Fn00AB()
  8140.                     RETURN
  8141.                 CASE $A44F3032245 = -3 OR @ERROR = 3
  8142.                     TOOLTIP("")
  8143.                     MSGBOX(0 + 0x0040 + 0x2000 + 0x00040000, "Info", "This version has stopped registration, please download the new version!")
  8144.                     Fn00AB()
  8145.                     RETURN
  8146.                 CASE $A44F3032245 = -4 OR @ERROR = 4
  8147.                     TOOLTIP("")
  8148.                     MSGBOX(0 + 0x0040 + 0x2000 + 0x00040000, "Info", "This Email has been abused and will now close!", 10)
  8149.                     Fn00AB()
  8150.                     EXIT
  8151.             ENDSELECT
  8152.         ENDIF
  8153.     ENDIF
  8154.  
  8155.     LOCAL $A0514330636 = FILEOPEN($File_emrcer_auth, 2 + 8)
  8156.     FILEWRITE($A0514330636, $A6263630F35)
  8157.     FILECLOsE($A0514330636)
  8158.     INIWRITE($rms_conf, "info", "user", $A004383112A)
  8159.  
  8160.     $IsRegged = IsRegged()
  8161.     IF $IsRegged = 1 THEN
  8162.         $A388E711635 = $A39EDE13A1B
  8163.         WINSETTITLE($A24F0523435, "", $A388E711635)
  8164.     ENDIF
  8165.  
  8166.  
  8167.     TOOLTIP("")
  8168.  
  8169.     GUISETSTATE(@SW_ENABLE, $A24F0523435)
  8170.     WINACTIVATE($A24F0523435)
  8171.     GUISETSTATE(@SW_HIDE, $A59D1823901)
  8172.     MSGBOX(0x0040 + 0x2000 + 0x00040000, "Info", "Thank you! Registration complete !")
  8173. ENDFUNC
  8174.  
  8175. Func Fn00AA($curErr = "Initializing Payment Page", $curExt = "      Please wait a moment...")
  8176.     GUISETSTATE(@SW_MINIMIZE, $A24F0523435)
  8177.     TOOLTIP($curExt, (@DesktopWidth - 0x00C8) / 2, (@DesktopHeight - 0x005A) / 2, $curErr, 1)
  8178. ENDFUNC
  8179.  
  8180. Func Fn00AB()
  8181.     TOOLTIP("")
  8182.     GUISETSTATE(@SW_ENABLE, $A24F0523435)
  8183.     Fn00C4()
  8184.     WINACTIVATE($A24F0523435)
  8185. ENDFUNC
  8186.  
  8187. Func Fn00AC()
  8188.     SHELLEXECUTE("http://www.remouse.com/purchase.html")
  8189. ENDFUNC
  8190.  
  8191. Func Fn00AD()
  8192.     Fn00C7()
  8193.     $IsRegged = IsRegged()
  8194.     IF $IsRegged = 1 THEN
  8195.         $A388E711635 = $A39EDE13A1B
  8196.         WINSETTITLE($A24F0523435, "", $A388E711635)
  8197.     ENDIF
  8198.     ADLIBUNREGISTER("Fn00AD")
  8199. ENDFUNC
  8200.  
  8201. Func IsRegged()
  8202. ; #mod2
  8203. ;   RETURN 1
  8204.  
  8205.  
  8206.     LOCAL $hFile    = FILEOPEN($File_emrcer_auth, 0)
  8207.     LOCAL $FileData = FILEREAD($hFile)
  8208.     FILECLOsE($hFile)
  8209.  
  8210.     $FileData = STRINGSTRIPWS($FileData, 3)
  8211.     LOCAL $RegUserName = INIREAD($rms_conf, "info", "user", "")
  8212.     $RegUserName = STRINGSTRIPWS($RegUserName, 3)
  8213.  
  8214.     $FileData = Decrypt(0, $FileData, $EncKey2, 1)
  8215.     $FileData = STRINGREPLACE($FileData, $RegUserName, "")
  8216.  
  8217.     $FileData = Decrypt(0, $FileData, $EncKey1, 1)
  8218.     $FileData = STRINGREPLACE($FileData, $RegUserName, "")
  8219.  
  8220.     LOCAL $A4A34A34161 = Fn00B6()
  8221.     IF $A4A34A34161 < 0 OR @ERROR THEN
  8222.         SELECT
  8223.             CASE $A4A34A34161 = -1 OR @ERROR = 1
  8224.                 RETURN SETERROR(1, 0, 0)
  8225.             CASE $A4A34A34161 = -2 OR @ERROR = 2
  8226.                 RETURN SETERROR(2, 0, 0)
  8227.             CASE $A4A34A34161 = -3 OR @ERROR = 3
  8228.                 RETURN SETERROR(3, 0, 0)
  8229.         ENDSELECT
  8230.     ENDIF
  8231.  
  8232.     IF STRINGINSTR($A4A34A34161, ":") THEN
  8233.         LOCAL $A2844C34C01 = STRINGSPLIT($A4A34A34161, ":")
  8234.         FOR $A0F67E11730 = 1 TO $A2844C34C01[0]
  8235.             IF STRINGINSTR($FileData, $A2844C34C01[$A0F67E11730]) THEN
  8236.                 RETURN 1
  8237.             ENDIF
  8238.         NEXT
  8239.         RETURN 0
  8240.     ELSE
  8241.         IF STRINGINSTR($FileData, $A4A34A34161) THEN
  8242.             RETURN 1
  8243.         ELSE
  8244.             RETURN 0
  8245.         ENDIF
  8246.     ENDIF
  8247. ENDFUNC
  8248.  
  8249. Func Fn00AF()
  8250.     LOCAL $A5E54432E37 = GetMacAddr()
  8251.     IF @ERROR OR _
  8252.     $A5E54432E37 = "0000000000000000" OR _
  8253.     $A5E54432E37 = ""  OR _
  8254.     $A5E54432E37 = " " OR _
  8255.     $A5E54432E37 = "0" THEN
  8256.         LOCAL $A1654836235 = Fn00B1()
  8257.         IF $A1654836235 < 0 OR @ERROR THEN
  8258.             LOCAL $A0A54A3615D = Fn00B0()
  8259.             IF $A0A54A3615D < 0 OR @ERROR THEN
  8260.                 SELECT
  8261.                     CASE $A0A54A3615D = -1 OR @ERROR = 1
  8262.                         SETERROR(1)
  8263.                         RETURN -1
  8264.  
  8265.                     CASE $A0A54A3615D = -2 OR @ERROR = 2
  8266.                         SETERROR(2)
  8267.                         RETURN -2
  8268.  
  8269.                     CASE $A0A54A3615D = -3 OR @ERROR = 3
  8270.                         SETERROR(3)
  8271.                         RETURN -3
  8272.  
  8273.                 ENDSELECT
  8274.             ELSE
  8275.                 RETURN $A0A54A3615D
  8276.             ENDIF
  8277.         ELSE
  8278.             RETURN $A1654836235
  8279.         ENDIF
  8280.     ELSE
  8281.         RETURN $A5E54432E37
  8282.     ENDIF
  8283. ENDFUNC
  8284.  
  8285. Func Fn00B0()
  8286.     LOCAL $A1564830F2E, $A0664935047, $A3664A32356, $A4564B35362 = ""
  8287.     $A0664935047 = OBJGET("winmgmts:\\" & @ComputerName & "\root\CIMV2")
  8288.     $A1564830F2E = $A0664935047.ExecQuery("SELECT * FROM Win32_Processor", "WQL", 0x0010 + 0x0020)
  8289.     IF ISOBJ($A1564830F2E) THEN
  8290.         FOR $A3664A32356 IN $A1564830F2E
  8291.             IF $A3664A32356.Name <> "" THEN
  8292.                 IF $A3664A32356.ProcessorId <> "" THEN
  8293.                     $A4564B35362 &= $A3664A32356.ProcessorId & ":"
  8294.                 ENDIF
  8295.             ENDIF
  8296.         NEXT
  8297.         IF $A4564B35362 <> "" THEN
  8298.             RETURN STRINGTRIMRIGHT($A4564B35362, 1)
  8299.         ELSE
  8300.             RETURN SETERROR(1, 0, -1)
  8301.         ENDIF
  8302.     ELSE
  8303.         RETURN SETERROR(2, 0, -2)
  8304.     ENDIF
  8305. ENDFUNC
  8306.  
  8307. Func Fn00B1()
  8308.     LOCAL $A1564830F2E, $A0664935047, $A3664A32356, $A1B74B35046 = ""
  8309.     $A0664935047 = OBJGET("winmgmts:\\" & @ComputerName & "\root\CIMV2")
  8310.     $A1564830F2E = $A0664935047.ExecQuery("SELECT * FROM Win32_NetworkAdapter", "WQL", 0x0010 + 0x0020)
  8311.     IF ISOBJ($A1564830F2E) THEN
  8312.         FOR $A3664A32356 IN $A1564830F2E
  8313.             IF $A3664A32356.NetConnectionId = "Ethernet" OR $A3664A32356.NetConnectionId = "Wi-Fi" AND STRINGINSTR($A3664A32356.Description, "virtual") = 0 THEN
  8314.                 IF $A3664A32356.MACAddress <> "" OR STRINGINSTR($A3664A32356.MACAddress, ":") <> 0 THEN
  8315.                     $A1B74B35046 &= STRINGREPLACE($A3664A32356.MACAddress, ":", "") & ":"
  8316.                 ENDIF
  8317.             ENDIF
  8318.         NEXT
  8319.         IF $A1B74B35046 <> "" THEN
  8320.             RETURN STRINGTRIMRIGHT($A1B74B35046, 1)
  8321.         ELSE
  8322.             RETURN SETERROR(1, 0, -1)
  8323.         ENDIF
  8324.     ELSE
  8325.         RETURN SETERROR(2, 0, -2)
  8326.     ENDIF
  8327. ENDFUNC
  8328.  
  8329. Func Fn00B2($hToken, $fDisableAll)
  8330.     LOCAL $A4A34A34161 = Fn00B6()
  8331. ;~  IF $A4A34A34161 < 0 OR @ERROR THEN
  8332. ;~      SELECT
  8333. ;~          CASE $A4A34A34161 = -1 OR @ERROR = 1
  8334. ;~              SETERROR(1)
  8335. ;~              RETURN -1
  8336. ;~          CASE $A4A34A34161 = -2 OR @ERROR = 2
  8337. ;~              SETERROR(2)
  8338. ;~              RETURN -2
  8339. ;~          CASE $A4A34A34161 = -3 OR @ERROR = 3
  8340. ;~              SETERROR(3)
  8341. ;~              RETURN -3
  8342. ;~      ENDSELECT
  8343. ;~  ENDIF
  8344.  
  8345. ;~  LOCAL $A02A4131E44
  8346. ;~  IF STRINGINSTR($A4A34A34161, ":") THEN
  8347. ;~      LOCAL $A2844C34C01 = STRINGSPLIT($A4A34A34161, ":")
  8348. ;~      $A02A4131E44 = $A2844C34C01[1]
  8349. ;~  ELSE
  8350. ;~      $A02A4131E44 = $A4A34A34161
  8351. ;~  ENDIF
  8352. ;~  LOCAL $A11A4531302 = Fn003C($hToken, "H51JxFkrhPoPsCEzhyuO")
  8353. ;~  LOCAL $A48A4731D15 = Fn003C($fDisableAll, "H51JxFkrhPoPsCEzhyuO")
  8354. ;~  LOCAL $A05A493064D = Fn003C($A02A4131E44, "H51JxFkrhPoPsCEzhyuO")
  8355. ;~  LOCAL $A1EA4B33910 = Fn003C("standard_remouse", "H51JxFkrhPoPsCEzhyuO")
  8356. ;~  LOCAL $A3BA4E32244 = Fn003C($A4A34A34161, "H51JxFkrhPoPsCEzhyuO")
  8357. ;~  LOCAL $A0EB4034723 = OBJCREATE("microsoft.xmlhttp")
  8358. ;~  IF $A0EB4034723 = 0 OR @ERROR THEN
  8359. ;~      SETERROR(4)
  8360. ;~      RETURN -4
  8361. ;~  ENDIF
  8362. ;~  $A0EB4034723.Open("post", "http://regonline.remouse.com/reg_utf_standard_remouse.php", TRUE)
  8363. ;~  $A0EB4034723.setRequestHeader("Cache-Control", "no-cache")
  8364. ;~  $A0EB4034723.setRequestHeader("Content-Type", "application/x-www-form-urlencoded")
  8365. ;~  LOCAL $A60B4B33163 = "r1=" & $A48A4731D15 & "&r2=" & $A11A4531302 & "&r3=" & $A05A493064D & "&r4=" & $A1EA4B33910 & "&r5=" & $A3BA4E32244
  8366. ;~  $A0EB4034723.setRequestHeader("Content-Length", STRINGLEN($A60B4B33163))
  8367. ;~  $A0EB4034723.Send($A60B4B33163)
  8368. ;~  LOCAL $A23C423001B = ""
  8369. ;~  LOCAL $A1AC4333353 = Fn0050()
  8370. ;~  WHILE Fn004F($A1AC4333353) < 0x0BB8
  8371. ;~      IF $A0EB4034723.readyState = 4 THEN
  8372. ;~          $A23C423001B = $A0EB4034723.responseText
  8373. ;~          EXITLOOP
  8374. ;~      ENDIF
  8375. ;~      SLEEP(0x005A)
  8376. ;~  WEND
  8377. ;~  $A0EB4034723.abort()
  8378. ;~  $A0EB4034723 = 0
  8379. ;~  IF $A23C423001B = "" THEN
  8380. ;~      $A0EB4034723 = OBJCREATE("microsoft.xmlhttp")
  8381. ;~      IF $A0EB4034723 = 0 OR @ERROR THEN
  8382. ;~          SETERROR(4)
  8383. ;~          RETURN -4
  8384. ;~      ENDIF
  8385. ;~      $A0EB4034723.Open("post", "http://regonline1.remouse.com/reg_utf_standard_remouse.php", TRUE)
  8386. ;~      $A0EB4034723.setRequestHeader("Cache-Control", "no-cache")
  8387. ;~      $A0EB4034723.setRequestHeader("Content-Type", "application/x-www-form-urlencoded")
  8388. ;~      $A0EB4034723.setRequestHeader("Content-Length", STRINGLEN($A60B4B33163))
  8389. ;~      $A0EB4034723.Send($A60B4B33163)
  8390. ;~      $A1AC4333353 = Fn0050()
  8391. ;~      WHILE Fn004F($A1AC4333353) < 0x0BB8
  8392. ;~          IF $A0EB4034723.readyState = 4 THEN
  8393. ;~              $A23C423001B = $A0EB4034723.responseText
  8394. ;~              EXITLOOP
  8395. ;~          ENDIF
  8396. ;~          SLEEP(0x005A)
  8397. ;~      WEND
  8398. ;~      $A0EB4034723.abort()
  8399. ;~      $A0EB4034723 = 0
  8400. ;~      IF $A23C423001B = "" THEN
  8401. ;~          SETERROR(5)
  8402. ;~          RETURN -5
  8403. ;~      ENDIF
  8404. ;~  ENDIF
  8405. ;~  SELECT
  8406. ;~      CASE $A23C423001B = "a"
  8407. ;~          SETERROR(6)
  8408. ;~          RETURN -6
  8409. ;~      CASE $A23C423001B = "b"
  8410. ;~          SETERROR(7)
  8411. ;~          RETURN -7
  8412. ;~      CASE $A23C423001B = "c"
  8413. ;~          SETERROR(8)
  8414. ;~          RETURN -8
  8415. ;~      CASE $A23C423001B = "d"
  8416. ;~          SETERROR(9)
  8417. ;~          RETURN -9
  8418. ;~      CASE $A23C423001B = "e"
  8419. ;~          SETERROR(10)
  8420. ;~          RETURN -10
  8421. ;~      CASE $A23C423001B = "f"
  8422. ;~          SETERROR(0x000B)
  8423. ;~          RETURN -0x000B
  8424. ;~      CASE $A23C423001B = "g"
  8425.             LOCAL $A6263630F35 = $fDisableAll & $A4A34A34161
  8426.             $A6263630F35 = Decrypt(1, $A6263630F35, $EncKey1, 1)
  8427.             $A6263630F35 = $fDisableAll & $A6263630F35
  8428.             $A6263630F35 = Decrypt(1, $A6263630F35, $EncKey2, 1)
  8429.             RETURN $A6263630F35
  8430. ;~      CASE ELSE
  8431. ;~          SETERROR(0x000C)
  8432. ;~          RETURN -0x000C
  8433. ;~  ENDSELECT
  8434. ENDFUNC
  8435.  
  8436. Func Fn00B3($hToken, $fDisableAll)
  8437.     LOCAL $A04F4433763 = Decrypt(0, $hToken, $EncKey1, 1)
  8438.     $A04F4433763 = STRINGREPLACE($A04F4433763, $fDisableAll, "")
  8439.     LOCAL $A02A4131E44 = Fn00AF()
  8440.     IF $A02A4131E44 < 0 OR @ERROR THEN
  8441.         SELECT
  8442.             CASE $A02A4131E44 = -1 OR @ERROR = 1
  8443.                 SETERROR(1)
  8444.                 RETURN -1
  8445.             CASE $A02A4131E44 = -2 OR @ERROR = 2
  8446.                 SETERROR(2)
  8447.                 RETURN -2
  8448.             CASE $A02A4131E44 = -3 OR @ERROR = 3
  8449.                 SETERROR(3)
  8450.                 RETURN -3
  8451.         ENDSELECT
  8452.     ENDIF
  8453.     IF $A04F4433763 <> $A02A4131E44 THEN
  8454.         SETERROR(4)
  8455.         RETURN -4
  8456.     ENDIF
  8457.     LOCAL $A600563060C = $fDisableAll & $hToken
  8458.     $A600563060C = Decrypt(1, $A600563060C, $EncKey2, 1)
  8459.     RETURN $A600563060C
  8460. ENDFUNC
  8461.  
  8462. Func Fn00B4($hToken)
  8463.     TCPSTARTUP()
  8464.     LOCAL $A360593303F = TCPNAMETOIP("www.google.com")
  8465.     LOCAL $A3205B34117 = TCPNAMETOIP("www.wikipedia.org")
  8466.     IF $A360593303F = "" OR $A3205B34117 = "" OR $A360593303F = $A3205B34117 OR @ERROR THEN
  8467.         TCPSHUTDOWN()
  8468.         SETERROR(1)
  8469.         RETURN -1
  8470.     ENDIF
  8471.     TCPSHUTDOWN()
  8472.     LOCAL $A1605F3411D = INETREAD("http://filelist.remouse.com/blacklist.txt", 1)
  8473.     IF @ERROR THEN
  8474.         $A1605F3411D = INETREAD("http://filelist1.remouse.com/blacklist.txt", 1)
  8475.         IF @ERROR THEN
  8476.             SETERROR(2)
  8477.             RETURN -2
  8478.         ENDIF
  8479.     ENDIF
  8480.     LOCAL $FileData = BINARYTOsTRING($A1605F3411D)
  8481.     IF STRINGINSTR($FileData, $A4CBDB14B10) THEN
  8482.         SETERROR(3)
  8483.         RETURN -3
  8484.     ENDIF
  8485.     IF STRINGINSTR($FileData, " " & $hToken & " ") THEN
  8486.         SETERROR(4)
  8487.         RETURN -4
  8488.     ENDIF
  8489. ENDFUNC
  8490.  
  8491. Func GetMacAddr()
  8492.     LOCAL $A3DC641562E, $A0187B1632A, $A141C905D2E, $A5B15C3103E, $A1515D33129, $A5C15E32201 = "0"
  8493.     $A3DC641562E = DLLCALL("iphlpapi.dll", "dword", "GetAdaptersInfo", "ptr", 0, "ulong*", 0)
  8494.     $A0187B1632A = DLLSTRUCTCREATE("byte[" & $A3DC641562E[2] & "]")
  8495.     $A141C905D2E = DLLSTRUCTGETPTR($A0187B1632A)
  8496.     $A3DC641562E = DLLCALL("iphlpapi.dll", "dword", "GetAdaptersInfo", "ptr", $A141C905D2E, "ulong*", $A3DC641562E[2])
  8497.     $A5B15C3103E = "ptr NextAdpt; dword ComboIndex; char AdptName[260]; char AdptDescr[132];uint AddrLength;byte MacAddr[8];dword Index;uint Type; uint DhcpEnabled;ptr CurrentIpAddr;ptr NextIpAddr; char IpAddr[16];char IpAddrMask[16]; dword IpAddrCxt; ptr NextGateway; char GatewayAddr[16]; char GatewayAddrMask[16];dword GatewayCxt; ptr NextDhcp; char DhcpAddr[16]; char DhcpAddrMask[16];dword DhcpCxt; int HaveWins; ptr NextPriWinsServer; char PriWinsServerAddr[16]; char PriWinsServerAddrMask[16]; dword PriWinsServerCxt; ptr NextSecWinsServer; char SecWinsServerAddr[16]; char SecWinsServerAddrMask[16]; dword LeaseObtained; dword LeaseExpires"
  8498.     WHILE $A141C905D2E
  8499.         $A1515D33129 = DLLSTRUCTCREATE($A5B15C3103E, $A141C905D2E)
  8500.         IF DLLSTRUCTGETDATA($A1515D33129, "Type") = 6 THEN
  8501.             $A5C15E32201 = DLLSTRUCTGETDATA($A1515D33129, "MacAddr")
  8502.             $A1515D33129 = 0
  8503.             EXITLOOP
  8504.         ENDIF
  8505.         $A141C905D2E = DLLSTRUCTGETDATA($A1515D33129, "NextAdpt")
  8506.         $A1515D33129 = 0
  8507.     WEND
  8508.     $A0187B1632A = 0
  8509.     IF $A5C15E32201 <> "0" THEN $A5C15E32201 = STRINGTRIMLEFT($A5C15E32201, 2)
  8510.     RETURN SETERROR($A3DC641562E[0], 0, $A5C15E32201)
  8511. ENDFUNC
  8512.  
  8513. Func Fn00B6()
  8514.     LOCAL $A5E54432E37 = Fn00B7()
  8515.     IF @ERROR OR $A5E54432E37 = "000000000000" OR $A5E54432E37 = "" OR $A5E54432E37 = " " OR $A5E54432E37 = "0" THEN
  8516.         LOCAL $A1654836235 = Fn00B1()
  8517.         IF $A1654836235 < 0 OR @ERROR THEN
  8518.             LOCAL $A0A54A3615D = Fn00B0()
  8519.             IF $A0A54A3615D < 0 OR @ERROR THEN
  8520.                 SELECT
  8521.                     CASE $A0A54A3615D = -1 OR @ERROR = 1
  8522.                         SETERROR(1)
  8523.                         RETURN -1
  8524.                     CASE $A0A54A3615D = -2 OR @ERROR = 2
  8525.                         SETERROR(2)
  8526.                         RETURN -2
  8527.                     CASE $A0A54A3615D = -3 OR @ERROR = 3
  8528.                         SETERROR(3)
  8529.                         RETURN -3
  8530.                 ENDSELECT
  8531.             ELSE
  8532.                 RETURN $A0A54A3615D
  8533.             ENDIF
  8534.         ELSE
  8535.             RETURN $A1654836235
  8536.         ENDIF
  8537.     ELSE
  8538.         RETURN $A5E54432E37
  8539.     ENDIF
  8540. ENDFUNC
  8541.  
  8542. Func Fn00B7()
  8543.     LOCAL $A3DC641562E, $A0187B1632A, $A141C905D2E, $A5B15C3103E, $A1515D33129, $A5C15E32201 = "", $A5645D3435A = ""
  8544.     $A3DC641562E = DLLCALL("iphlpapi.dll", "dword", "GetAdaptersInfo", "ptr", 0, "ulong*", 0)
  8545.     $A0187B1632A = DLLSTRUCTCREATE("byte[" & $A3DC641562E[2] & "]")
  8546.     $A141C905D2E = DLLSTRUCTGETPTR($A0187B1632A)
  8547.     $A3DC641562E = DLLCALL("iphlpapi.dll", "dword", "GetAdaptersInfo", "ptr", $A141C905D2E, "ulong*", $A3DC641562E[2])
  8548.     $A5B15C3103E = "ptr NextAdpt; dword ComboIndex; char AdptName[260]; char AdptDescr[132];uint AddrLength;byte MacAddr[8];dword Index;uint Type; uint DhcpEnabled;ptr CurrentIpAddr;ptr NextIpAddr; char IpAddr[16];char IpAddrMask[16]; dword IpAddrCxt; ptr NextGateway; char GatewayAddr[16]; char GatewayAddrMask[16];dword GatewayCxt; ptr NextDhcp; char DhcpAddr[16]; char DhcpAddrMask[16];dword DhcpCxt; int HaveWins; ptr NextPriWinsServer; char PriWinsServerAddr[16]; char PriWinsServerAddrMask[16]; dword PriWinsServerCxt; ptr NextSecWinsServer; char SecWinsServerAddr[16]; char SecWinsServerAddrMask[16]; dword LeaseObtained; dword LeaseExpires"
  8549.     LOCAL $A4755F34C05 = 1
  8550.     WHILE $A141C905D2E AND $A4755F34C05 <= 4
  8551.         $A1515D33129 = DLLSTRUCTCREATE($A5B15C3103E, $A141C905D2E)
  8552.         IF(DLLSTRUCTGETDATA($A1515D33129, "Type") = 6 OR DLLSTRUCTGETDATA($A1515D33129, "Type") = 0x0047) AND STRINGINSTR(DLLSTRUCTGETDATA($A1515D33129, "AdptDescr"), "virtual") = 0 THEN
  8553.             $A5645D3435A = DLLSTRUCTGETDATA($A1515D33129, "MacAddr")
  8554.             IF $A5645D3435A <> "0" OR $A5645D3435A <> "0000000000000000" OR $A5645D3435A <> "" OR $A5645D3435A <> " " THEN
  8555.                 $A5C15E32201 &= STRINGTRIMRIGHT(STRINGTRIMLEFT($A5645D3435A, 2), 4) & ":"
  8556.                 $A4755F34C05 += 1
  8557.             ENDIF
  8558.         ENDIF
  8559.         $A141C905D2E = DLLSTRUCTGETDATA($A1515D33129, "NextAdpt")
  8560.         $A1515D33129 = 0
  8561.     WEND
  8562.     $A0187B1632A = 0
  8563.     IF $A5C15E32201 <> "" THEN $A5C15E32201 = STRINGTRIMRIGHT($A5C15E32201, 1)
  8564.     RETURN SETERROR($A3DC641562E[0], 0, $A5C15E32201)
  8565. ENDFUNC
  8566.  
  8567. Func Fn00B8()
  8568.     Fn0099()
  8569.     LOCAL $A1D81E32514 = FILESAVEDIALOG("Save file...", @WorkingDir, $A068EE13B4C & " script (*.rms)", 0x0010, "", $A24F0523435)
  8570.     IF @ERROR THEN
  8571.         Fn009A()
  8572.         RETURN -1
  8573.     ELSEIF $IsRegged <> 1 THEN
  8574.         Fn009A()
  8575.         IF MSGBOX(4 + 0x0020 + 0x2000 + 0x00040000, "Info", "Unregistered version can not save file, to register?") = 6 THEN
  8576.             DoRegister()
  8577.             RETURN -2
  8578.         ELSE
  8579.             RETURN -3
  8580.         ENDIF
  8581.     ELSE
  8582.         Fn009A()
  8583.         IF STRINGRIGHT($A1D81E32514, 4) <> ".rms" THEN
  8584.             $A1D81E32514 &= ".rms"
  8585.         ENDIF
  8586.         LOCAL $A01CE811653 = FILEOPEN($A1D81E32514, 2 + 8)
  8587.         IF $A01CE811653 = -1 THEN
  8588.             MSGBOX(0 + 0x0030 + 0x2000 + 0x00040000, "Error", "Unable to save file!")
  8589.             RETURN 1
  8590.         ENDIF
  8591.         FILEWRITE($A01CE811653, $A591E11020A)
  8592.         FILECLOsE($A01CE811653)
  8593.         $A032E014728 = 0
  8594.         INIWRITE($rms_conf, "state", "filename_open", $A1D81E32514)
  8595.         RETURN 1
  8596.     ENDIF
  8597. ENDFUNC
  8598.  
  8599. Func Fn00B9()
  8600.     IF $A032E014728 = 1 THEN
  8601.         Fn0099()
  8602.         LOCAL $A2C9583153A = MSGBOX(3 + 0x0020 + 0x2000 + 0x00040000, "Info", "Save changes to " & $A068EE13B4C & " script?", DEFAULT, $A24F0523435)
  8603.         Fn009A()
  8604.         SELECT
  8605.             CASE $A2C9583153A = 6
  8606.                 IF Fn00B8() = 1 THEN
  8607.                     RETURN 1
  8608.                 ELSE
  8609.                     RETURN -1
  8610.                 ENDIF
  8611.             CASE $A2C9583153A = 7
  8612.                 $A032E014728 = 0
  8613.                 RETURN 1
  8614.             CASE $A2C9583153A = 2 OR $A2C9583153A = -1
  8615.                 RETURN -1
  8616.         ENDSELECT
  8617.     ELSE
  8618.         RETURN 1
  8619.     ENDIF
  8620. ENDFUNC
  8621.  
  8622. Func Fn00BA()
  8623.     IF Fn00B9() = -1 THEN RETURN
  8624.     $A591E11020A = ""
  8625.     GUICTRLSETSTATE($A0131E2020A, $A33BAD00E03)
  8626.     GUICTRLSETSTATE($A5D01324F14, $A33BAD00E03)
  8627. ENDFUNC
  8628.  
  8629. Func Fn00BB()
  8630.     IF Fn00B9() = -1 THEN RETURN
  8631.     Fn0099()
  8632.     LOCAL $A1D81E32514 = FILEOPENDIALOG("Open file...", @WorkingDir, $A068EE13B4C & " script (*.rms)", 1, "", $A24F0523435)
  8633.     IF @ERROR THEN
  8634.         Fn009A()
  8635.         RETURN
  8636.     ENDIF
  8637.     Fn009A()
  8638.     LOCAL $hFile = FILEOPEN($A1D81E32514, 0)
  8639.     IF $hFile = -1 THEN
  8640.         MSGBOX(0 + 0x0030 + 0x2000 + 0x00040000, "Error", "Unable to open file!")
  8641.         RETURN
  8642.     ENDIF
  8643.     $A591E11020A = FILEREAD($hFile)
  8644.     FILECLOsE($hFile)
  8645.     INIWRITE($rms_conf, "state", "filename_open", $A1D81E32514)
  8646.     IF GUICTRLGETSTATE($A0131E2020A) <> 0x0050 THEN GUICTRLSETSTATE($A0131E2020A, $A63BAB0175D)
  8647.     IF GUICTRLGETSTATE($A5D01324F14) <> 0x0050 THEN GUICTRLSETSTATE($A5D01324F14, $A63BAB0175D)
  8648. ENDFUNC
  8649.  
  8650. Func Fn00BC()
  8651.     LOCAL $A07B5D33E26 = WINGETPOs($A24F0523435)
  8652.     LOCAL $A08B5E30E12 = CONTROLGETPOs($A24F0523435, "", $A424F013458)
  8653.     LOCAL $A4AB5F3112E = $A07B5D33E26[0] + $A08B5E30E12[0] + $A08B5E30E12[2] / 2
  8654.     LOCAL $A0DC5430D17 = $A07B5D33E26[1] + $A08B5E30E12[1] + $A08B5E30E12[3] / 2 + 0x0044 * $A55F042443C
  8655.     IF $A091EE10815 = 1 THEN TOOLTIP("Click the red button to start recording", $A4AB5F3112E, $A0DC5430D17, "", 0, 1)
  8656. ENDFUNC
  8657.  
  8658. Func Fn00BD()
  8659.     LOCAL $A07B5D33E26 = WINGETPOs($A24F0523435)
  8660.     LOCAL $A08B5E30E12 = CONTROLGETPOs($A24F0523435, "", $A0131E2020A)
  8661.     LOCAL $A4AB5F3112E = $A07B5D33E26[0] + $A08B5E30E12[0] + $A08B5E30E12[2] / 2
  8662.     LOCAL $A0DC5430D17 = $A07B5D33E26[1] + $A08B5E30E12[1] + $A08B5E30E12[3] / 2 + 0x0044 * $A55F042443C
  8663.     IF $A091EE10815 = 1 THEN TOOLTIP("Click the green button to start playback", $A4AB5F3112E, $A0DC5430D17, "", 0, 1)
  8664. ENDFUNC
  8665.  
  8666. Func Fn00BE()
  8667.     IF FILEEXISTS($rms_conf) = 0 THEN DIRCREATE($A4D0E41340E)
  8668.     IF INIREAD($rms_conf, "hotset", "is_run_min", 0) = 1 THEN
  8669.         GUICTRLSETSTATE($A44B1E25E27, $A1EAAC04350)
  8670.     ELSE
  8671.         GUICTRLSETSTATE($A44B1E25E27, $A03BA00445C)
  8672.     ENDIF
  8673.     IF INIREAD($rms_conf, "hotset", "is_record_min", 0) = 1 THEN
  8674.         GUICTRLSETSTATE($A06C1421B24, $A1EAAC04350)
  8675.     ELSE
  8676.         GUICTRLSETSTATE($A06C1421B24, $A03BA00445C)
  8677.     ENDIF
  8678.     GUICTRLSETDATA($A139132022D, INIREAD($rms_conf, "hotset", "run_hotkey", "F9"))
  8679.     GUICTRLSETDATA($A12A1223812, INIREAD($rms_conf, "hotset", "record_hotkey", "F10"))
  8680.     LOCAL $A44E5A3132C = HOTKEYSET(Fn0095(GUICTRLREAD($A139132022D)), "Fn0093")
  8681.     LOCAL $A55E5B33126 = HOTKEYSET(Fn0095(GUICTRLREAD($A12A1223812)), "Fn0094")
  8682.     IF $A44E5A3132C = 0 OR $A55E5B33126 = 0 THEN
  8683.         MSGBOX(0 + 0x0040 + 0x2000 + 0x00040000, "Info", "Failed to register the hotkey, please modify the hotkey setting.")
  8684.     ENDIF
  8685.     LOCAL $A3BF5434515 = INIREAD($rms_conf, "setting", "is_speed", "off")
  8686.     IF $A3BF5434515 = "on" THEN
  8687.         $A295E812361 = INIREAD($rms_conf, "setting", "speed_num", 1)
  8688.     ELSEIF $A3BF5434515 = "off" THEN
  8689.         $A295E812361 = 1
  8690.     ENDIF
  8691.     LOCAL $A18F5E3141C = INIREAD($rms_conf, "setting", "repeat_way", "time")
  8692.     IF $A18F5E3141C = "time" THEN
  8693.         $A111E41555C = "time"
  8694.         $A1C1E614860 = INIREAD($rms_conf, "setting", "repeat_num", 1)
  8695.     ELSEIF $A18F5E3141C = "sometime" THEN
  8696.         $A111E41555C = "sometime"
  8697.         $A1C1E614860 = INIREAD($rms_conf, "setting", "repeat_num", "0:0:0")
  8698.     ELSEIF $A18F5E3141C = "until" THEN
  8699.         $A111E41555C = "until"
  8700.         $A1C1E614860 = -1
  8701.     ENDIF
  8702.     $A294E610719 = INT(INIREAD($rms_conf, "setting", "key_recording_opt", 1))
  8703.     $A0E4E515F62 = INT(INIREAD($rms_conf, "setting", "delay_recording_opt", 1))
  8704.     $A2C4E81361B = INT(INIREAD($rms_conf, "setting", "mouse_click_recording_opt", 1))
  8705.     $A5E4E712A60 = INT(INIREAD($rms_conf, "setting", "mouse_move_recording_opt", 1))
  8706.     $A181EC11031 = INIREAD($rms_conf, "setting", "do_on_complete", "Idle")
  8707.     $A091EE10815 = INT(INIREAD($rms_conf, "setting", "is_tip", 1))
  8708.     $A5E2E211A17 = INT(INIREAD($rms_conf, "state", "is_first_run", 0))
  8709.     $A162E412D45 = INT(INIREAD($rms_conf, "setting", "is_interval", 0))
  8710.     IF $A162E412D45 = 1 THEN
  8711.         $A602E61242C = INIREAD($rms_conf, "setting", "num_interval", 0)
  8712.         LOCAL $A343BF23207 = STRINGSPLIT($A602E61242C, ":")
  8713.         IF $A343BF23207[0] = 3 THEN
  8714.             $A482E816262 = INT($A343BF23207[1]) * 0x003C * 0x003C * 0x03E8 + INT($A343BF23207[2]) * 0x003C * 0x03E8 + INT($A343BF23207[3]) * 0x03E8
  8715.         ELSE
  8716.             $A482E816262 = 0
  8717.         ENDIF
  8718.     ELSEIF $A162E412D45 = 0 THEN
  8719.         $A602E61242C = -1
  8720.         $A482E816262 = 0
  8721.     ENDIF
  8722.     FILECHANGEDIR(@MyDocumentsDir)
  8723. ENDFUNC
  8724.  
  8725. Func Fn00BF()
  8726.     LOCAL $A3C36C3123D = WINGETSTATE($A24F0523435)
  8727.     IF BITAND($A3C36C3123D, 0x0010) THEN
  8728.         GUISETSTATE(@SW_RESTORE, $A24F0523435)
  8729.         WINACTIVATE($A24F0523435)
  8730.     ELSEIF BITAND($A3C36C3123D, 0x0010) = 0 THEN
  8731.         GUISETSTATE(@SW_SHOW, $A24F0523435)
  8732.         WINACTIVATE($A24F0523435)
  8733.     ENDIF
  8734. ENDFUNC
  8735.  
  8736. Func Fn00C0()
  8737.     GUISETSTATE(@SW_HIDE, $A24F0523435)
  8738. ENDFUNC
  8739.  
  8740. Func Fn00C1()
  8741.     LOCAL $A3C36C3123D = WINGETSTATE($A24F0523435)
  8742.     IF BITAND($A3C36C3123D, 2) THEN
  8743.         GUISETSTATE(@SW_HIDE, $A24F0523435)
  8744.     ELSEIF BITAND($A3C36C3123D, 2) = 0 THEN
  8745.         GUISETSTATE(@SW_SHOW, $A24F0523435)
  8746.         WINACTIVATE($A24F0523435)
  8747.     ENDIF
  8748. ENDFUNC
  8749.  
  8750. Func Fn00C2($hToken, $fDisableAll, $pNewState, $iBufferLen)
  8751.     IF $hToken = $A24F0523435 THEN
  8752.         LOCAL $A4246931127 = $iBufferLen
  8753.         LOCAL $A0346A33B39 = BITSHIFT($pNewState, 0x0010)
  8754.         IF $A4246931127 = $A5641D20024 AND $A0346A33B39 = $A1FC9400B37 THEN
  8755.             IF $A0C4E114A45 = 0 THEN
  8756.                 Fn0051()
  8757.             ENDIF
  8758.         ENDIF
  8759.     ENDIF
  8760.     RETURN $A35AA40090F
  8761. ENDFUNC
  8762.  
  8763. Func Fn00C3($hToken, $fDisableAll, $pNewState, $iBufferLen)
  8764.     IF BITAND($pNewState, 0xFFF0) = 0xF060 THEN
  8765.         SWITCH $hToken
  8766.             CASE $A24F0523435
  8767.                 Fn009E()
  8768.             CASE $A48EED13856
  8769.                 Fn009F()
  8770.             CASE $A5DDE610835
  8771.                 Fn006D()
  8772.             CASE $A43DE914D3C
  8773.                 Fn0067()
  8774.             CASE $A11EE515906
  8775.                 Fn0070()
  8776.             CASE $A0381623A1C
  8777.                 Fn008F()
  8778.             CASE $A09B182484A
  8779.                 Fn009C()
  8780.             CASE $A20EEE16105
  8781.                 Fn0064()
  8782.             CASE $A44EEA12549
  8783.                 Fn0074()
  8784.             CASE $A59D1823901
  8785.                 Fn00A8()
  8786.             CASE $A37FE012119
  8787.                 Fn007C()
  8788.             CASE $A2D1F11600B
  8789.                 Fn0080()
  8790.         ENDSWITCH
  8791.     ENDIF
  8792.     RETURN $A35AA40090F
  8793. ENDFUNC
  8794.  
  8795. Func Fn00C4()
  8796. ENDFUNC
  8797.  
  8798. Func Fn00C5()
  8799.     IF STRINGINSTR(@OSVersion, "WIN_XP") = 0 THEN
  8800.         LOCAL CONST $A3E56231A0B = "HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Layers"
  8801.         LOCAL CONST $A5E56431202 = "HIGHDPIAWARE"
  8802.         IF STRINGINSTR(REGREAD($A3E56231A0B, @AutoItExe), $A5E56431202) = 0 THEN
  8803.             REGWRITE($A3E56231A0B, @AutoItExe, "REG_SZ", $A5E56431202)
  8804.             AUTOITWINSETTITLE($A3FD0104E50)
  8805.             RUN(@AutoItExe)
  8806.             EXIT
  8807.         ENDIF
  8808.     ENDIF
  8809. ENDFUNC
  8810.  
  8811. Func Fn00C6()
  8812.     $A01C0D01D4B[0] = HEX($A19C0F05D0B.number, 8)
  8813.     $A01C0D01D4B[1] = STRINGSTRIPWS($A19C0F05D0B.description, 3)
  8814. ENDFUNC
  8815.  
  8816. Func Fn00C7()
  8817.     IF @AutoItVersion <> "3.3.6.1" OR _
  8818.     FILEGETVERSION(@AutoItExe, "FileVersion") <> "4.0" OR _
  8819.     FILEGETVERSION(@AutoItExe, "FileDescription") <> "ReMouse Standard" OR _
  8820.     FILEGETVERSION(@AutoItExe, "Comments") <> "www.remouse.com" OR _
  8821.     FILEGETVERSION(@AutoItExe, "LegalCopyright") <> "AutomaticSolution Software" THEN
  8822.     ;   EXIT
  8823.     ENDIF
  8824. ENDFUNC
  8825.  
  8826. Func Fn00C8()
  8827.     LOCAL $A0466D30648 = REGREAD("HKCR\rmsfile\DefaultIcon", "")
  8828.     IF $A0466D30648 <> '"' & @ScriptDir & '\conf\ext\filetype.ico"' THEN
  8829.         REGWRITE("HKCR\.rms", "", "REG_SZ", "rmsfile")
  8830.         REGWRITE("HKCR\rmsfile", "", "REG_SZ", $A068EE13B4C & " File")
  8831.         REGWRITE("HKCR\rmsfile\DefaultIcon", "", "REG_SZ", '"' & @ScriptDir & '\conf\ext\filetype.ico"')
  8832.         REGWRITE("HKCR\rmsfile\shell\open\command", "", "REG_SZ", '"' & @ScriptFullPath & '" "%1"')
  8833.     ENDIF
  8834. ENDFUNC
  8835.  
  8836. Func Fn00C9()
  8837.     LOCAL $A3D86232747 = 0, $A4686434A0C = 1, $A2EE2414309 = 0x005A, $A3237F03228 = 0
  8838.     LOCAL $A23C8705B35 = DLLCALL("user32.dll", "long", "GetDC", "long", $A3237F03228)
  8839.     IF @ERROR = 0 AND ISARRAY($A23C8705B35) THEN
  8840.         LOCAL $A513AE24B31 = DLLCALL("gdi32.dll", "long", "GetDeviceCaps", "long", $A23C8705B35[0], "long", $A2EE2414309)
  8841.         IF @ERROR = 0 AND ISARRAY($A513AE24B31) THEN
  8842.             $A3D86232747 = $A513AE24B31[0]
  8843.         ENDIF
  8844.         DLLCALL("user32.dll", "long", "ReleaseDC", "long", $A3237F03228, "long", $A23C8705B35[0])
  8845.     ENDIF
  8846.     SELECT
  8847.         CASE $A3D86232747 = 0
  8848.             $A4686434A0C = 1
  8849.         CASE $A3D86232747 < 0x0054
  8850.             $A4686434A0C = $A3D86232747 / 0x0069
  8851.         CASE $A3D86232747 < 0x0079
  8852.             $A4686434A0C = $A3D86232747 / 0x0060
  8853.         CASE $A3D86232747 < 0x0091
  8854.             $A4686434A0C = $A3D86232747 / 0x005F
  8855.         CASE ELSE
  8856.             $A4686434A0C = $A3D86232747 / 0x005E
  8857.     ENDSELECT
  8858.     RETURN $A4686434A0C
  8859. ENDFUNC
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement