1.0
低危

18a8585470b3cff64f9bfb40d253277880fc0e9a703dc3d24f7224ab820af427

18a8585470b3cff64f9bfb40d253277880fc0e9a703dc3d24f7224ab820af427.exe

分析耗时

194s

最近分析

365天前

文件大小

760.0KB
静态报毒 动态报毒 CVE FAMILY METATYPE PLATFORM TYPE UNKNOWN WIN32 TROJAN BACKDOOR DARKKOMET
鹰眼引擎
DACN 0.12
FACILE 1.00
IMCLNet 0.77
MFGraph 0.00
静态判定
反病毒引擎
查杀引擎 查杀结果 查杀时间 查杀版本
Alibaba None 20190527 0.3.0.5
Avast MSIL:GenMalicious-CHX [Trj] 20200426 18.4.3895.0
Baidu Win32.Backdoor.Agent.l 20190318 1.0.0.2
CrowdStrike win/malicious_confidence_100% (D) 20190702 1.0
Kingsoft Win32.Hack.HuigeziT.cz 20200427 2013.8.14.323
McAfee Generic BackDoor.xa 20200427 6.0.6.653
Tencent Backdoor.Win32.Darkkomet.a 20200427 1.0.0.1
行为判定
动态指标
网络通信
与未执行 DNS 查询的主机进行通信 (1 个事件)
host 114.114.114.114
文件已被 VirusTotal 上 66 个反病毒引擎识别为恶意 (50 out of 66 个事件)
ALYac Trojan.Inject.AUZ
APEX Malicious
AVG MSIL:GenMalicious-CHX [Trj]
Acronis suspicious
Ad-Aware Trojan.Inject.AUZ
AhnLab-V3 Win-Trojan/Keylogger.679832
Antiy-AVL Trojan[Backdoor]/Win32.DarkKomet.xyk
Arcabit Trojan.Inject.AUZ
Avast MSIL:GenMalicious-CHX [Trj]
Avira BDS/DarkKomet.GS
Baidu Win32.Backdoor.Agent.l
BitDefender Trojan.Inject.AUZ
BitDefenderTheta AI:Packer.806118111C
Bkav W32.OnGamesLTKVPOK.Trojan
CAT-QuickHeal Backdoor.Fynloski.A9
CMC Backdoor.Win32.DarkKomet!O
ClamAV Win.Trojan.DarkKomet-1
Comodo Backdoor.Win32.Agent.XAB@4of2bc
CrowdStrike win/malicious_confidence_100% (D)
Cybereason malicious.246220
Cylance Unsafe
Cyren W32/Fynloski.JQOL-9129
DrWeb BackDoor.Tordev.976
ESET-NOD32 Win32/Fynloski.AA
Emsisoft Trojan.Inject.AUZ (B)
Endgame malicious (high confidence)
F-Prot W32/Fynloski.B
F-Secure Backdoor.BDS/DarkKomet.GS
FireEye Generic.mg.7b38340246220ee5
Fortinet W32/Generic.AC.25E!tr
GData Win32.Backdoor.DarkComet.H
Ikarus Backdoor.Win32.DarkKomet
Invincea heuristic
Jiangmin Trojan/Generic.adygq
K7AntiVirus Backdoor ( 003b505d1 )
K7GW Backdoor ( 003b505d1 )
Kaspersky Backdoor.Win32.DarkKomet.xyk
Kingsoft Win32.Hack.HuigeziT.cz
MAX malware (ai score=83)
Malwarebytes Spyware.KeyLogger
MaxSecure Backdoor.DarkComet
McAfee Generic BackDoor.xa
McAfee-GW-Edition BehavesLike.Win32.Backdoor.bh
MicroWorld-eScan Trojan.Inject.AUZ
Microsoft Backdoor:Win32/Fynloski.A
NANO-Antivirus Trojan.Win32.DarkKomet.dtlfre
Panda Trj/Packed.B
Qihoo-360 HEUR/QVM05.1.D705.Malware.Gen
Rising Malware.Heuristic!ET#100% (RDMK:cmRtazqefBZoiuQmPz5LXdylCGuM)
SUPERAntiSpyware Backdoor.Fynloski/Variant
可视化分析
二进制图像
数据导入图像 288x288
数据导入图像 224x224
数据导入图像 192x192
数据导入图像 160x160
数据导入图像 128x128
数据导入图像 96x96
数据导入图像 64x64
数据导入图像 32x32
运行截图
暂无运行截图 该样本运行过程中未生成截图

👋 欢迎使用 ChatHawk

我是您的恶意软件分析助手,可以帮您分析和解读恶意软件报告。请随时向我提问!

🔍 主要威胁分析
⚡ 行为特征
🛡️ 防护建议
🔧 技术手段
🎯 检测方法
🤖

PE Compile Time

2012-06-07 23:59:53

PE Imphash

e5b4359a3773764a372173074ae9b6bd

Sections

Name Virtual Address Virtual Size Size of Raw Data Entropy
.text 0x00001000 0x0008d8f0 0x0008da00 6.553417346138988
.itext 0x0008f000 0x00001954 0x00001a00 5.953748187744434
.data 0x00091000 0x00003d3c 0x00003e00 4.834870765212306
.bss 0x00095000 0x00007404 0x00000000 0.0
.idata 0x0009d000 0x00004140 0x00004200 5.268136117677001
.tls 0x000a2000 0x00000038 0x00000000 0.0
.rdata 0x000a3000 0x00000018 0x00000200 0.2108262677871819
.reloc 0x000a4000 0x00008adc 0x00008c00 6.725005245595376
.rsrc 0x000ad000 0x0001d950 0x0001da00 5.64414116217661

Resources

Name Offset Size Language Sub-language File type
RT_CURSOR 0x000adf74 0x00000134 LANG_ENGLISH SUBLANG_ENGLISH_US None
RT_CURSOR 0x000adf74 0x00000134 LANG_ENGLISH SUBLANG_ENGLISH_US None
RT_CURSOR 0x000adf74 0x00000134 LANG_ENGLISH SUBLANG_ENGLISH_US None
RT_CURSOR 0x000adf74 0x00000134 LANG_ENGLISH SUBLANG_ENGLISH_US None
RT_CURSOR 0x000adf74 0x00000134 LANG_ENGLISH SUBLANG_ENGLISH_US None
RT_CURSOR 0x000adf74 0x00000134 LANG_ENGLISH SUBLANG_ENGLISH_US None
RT_CURSOR 0x000adf74 0x00000134 LANG_ENGLISH SUBLANG_ENGLISH_US None
RT_ICON 0x000c7094 0x00000468 LANG_ENGLISH SUBLANG_ENGLISH_US None
RT_ICON 0x000c7094 0x00000468 LANG_ENGLISH SUBLANG_ENGLISH_US None
RT_ICON 0x000c7094 0x00000468 LANG_ENGLISH SUBLANG_ENGLISH_US None
RT_ICON 0x000c7094 0x00000468 LANG_ENGLISH SUBLANG_ENGLISH_US None
RT_ICON 0x000c7094 0x00000468 LANG_ENGLISH SUBLANG_ENGLISH_US None
RT_ICON 0x000c7094 0x00000468 LANG_ENGLISH SUBLANG_ENGLISH_US None
RT_STRING 0x000c9724 0x000002f0 LANG_NEUTRAL SUBLANG_NEUTRAL None
RT_STRING 0x000c9724 0x000002f0 LANG_NEUTRAL SUBLANG_NEUTRAL None
RT_STRING 0x000c9724 0x000002f0 LANG_NEUTRAL SUBLANG_NEUTRAL None
RT_STRING 0x000c9724 0x000002f0 LANG_NEUTRAL SUBLANG_NEUTRAL None
RT_STRING 0x000c9724 0x000002f0 LANG_NEUTRAL SUBLANG_NEUTRAL None
RT_STRING 0x000c9724 0x000002f0 LANG_NEUTRAL SUBLANG_NEUTRAL None
RT_STRING 0x000c9724 0x000002f0 LANG_NEUTRAL SUBLANG_NEUTRAL None
RT_STRING 0x000c9724 0x000002f0 LANG_NEUTRAL SUBLANG_NEUTRAL None
RT_STRING 0x000c9724 0x000002f0 LANG_NEUTRAL SUBLANG_NEUTRAL None
RT_STRING 0x000c9724 0x000002f0 LANG_NEUTRAL SUBLANG_NEUTRAL None
RT_STRING 0x000c9724 0x000002f0 LANG_NEUTRAL SUBLANG_NEUTRAL None
RT_STRING 0x000c9724 0x000002f0 LANG_NEUTRAL SUBLANG_NEUTRAL None
RT_STRING 0x000c9724 0x000002f0 LANG_NEUTRAL SUBLANG_NEUTRAL None
RT_STRING 0x000c9724 0x000002f0 LANG_NEUTRAL SUBLANG_NEUTRAL None
RT_RCDATA 0x000c9d1c 0x000007f4 LANG_NEUTRAL SUBLANG_NEUTRAL None
RT_RCDATA 0x000c9d1c 0x000007f4 LANG_NEUTRAL SUBLANG_NEUTRAL None
RT_RCDATA 0x000c9d1c 0x000007f4 LANG_NEUTRAL SUBLANG_NEUTRAL None
RT_GROUP_CURSOR 0x000ca588 0x00000014 LANG_ENGLISH SUBLANG_ENGLISH_US None
RT_GROUP_CURSOR 0x000ca588 0x00000014 LANG_ENGLISH SUBLANG_ENGLISH_US None
RT_GROUP_CURSOR 0x000ca588 0x00000014 LANG_ENGLISH SUBLANG_ENGLISH_US None
RT_GROUP_CURSOR 0x000ca588 0x00000014 LANG_ENGLISH SUBLANG_ENGLISH_US None
RT_GROUP_CURSOR 0x000ca588 0x00000014 LANG_ENGLISH SUBLANG_ENGLISH_US None
RT_GROUP_CURSOR 0x000ca588 0x00000014 LANG_ENGLISH SUBLANG_ENGLISH_US None
RT_GROUP_CURSOR 0x000ca588 0x00000014 LANG_ENGLISH SUBLANG_ENGLISH_US None
RT_GROUP_ICON 0x000ca59c 0x0000005a LANG_ENGLISH SUBLANG_ENGLISH_US None
RT_VERSION 0x000ca5f8 0x00000358 LANG_FRENCH SUBLANG_FRENCH None

Imports

Library oleaut32.dll:
0x49dca4 SysFreeString
0x49dca8 SysReAllocStringLen
0x49dcac SysAllocStringLen
Library advapi32.dll:
0x49dcb4 RegQueryValueExA
0x49dcb8 RegOpenKeyExA
0x49dcbc RegCloseKey
Library user32.dll:
0x49dcc4 GetKeyboardType
0x49dcc8 DestroyWindow
0x49dccc LoadStringA
0x49dcd0 MessageBoxA
0x49dcd4 CharNextA
Library kernel32.dll:
0x49dcdc GetACP
0x49dce0 Sleep
0x49dce4 VirtualFree
0x49dce8 VirtualAlloc
0x49dcec GetTickCount
0x49dcf4 GetCurrentThreadId
0x49dd00 VirtualQuery
0x49dd04 WideCharToMultiByte
0x49dd08 MultiByteToWideChar
0x49dd0c lstrlenA
0x49dd10 lstrcpynA
0x49dd14 LoadLibraryExA
0x49dd18 GetThreadLocale
0x49dd1c GetStartupInfoA
0x49dd20 GetProcAddress
0x49dd24 GetModuleHandleA
0x49dd28 GetModuleFileNameA
0x49dd2c GetLocaleInfoA
0x49dd30 GetLastError
0x49dd34 GetCommandLineA
0x49dd38 FreeLibrary
0x49dd3c FindFirstFileA
0x49dd40 FindClose
0x49dd44 ExitProcess
0x49dd48 ExitThread
0x49dd4c CreateThread
0x49dd50 CompareStringA
0x49dd54 WriteFile
0x49dd5c SetFilePointer
0x49dd60 SetEndOfFile
0x49dd64 RtlUnwind
0x49dd68 ReadFile
0x49dd6c RaiseException
0x49dd70 GetStdHandle
0x49dd74 GetFileSize
0x49dd78 GetFileType
0x49dd7c CreateFileA
0x49dd80 CloseHandle
Library kernel32.dll:
0x49dd88 TlsSetValue
0x49dd8c TlsGetValue
0x49dd90 LocalAlloc
0x49dd94 GetModuleHandleA
Library user32.dll:
0x49dd9c CreateWindowExA
0x49dda0 mouse_event
0x49dda4 keybd_event
0x49dda8 WindowFromPoint
0x49ddac WaitMessage
0x49ddb0 VkKeyScanA
0x49ddb4 UpdateWindow
0x49ddb8 UnregisterClassA
0x49ddbc UnhookWindowsHookEx
0x49ddc0 TranslateMessage
0x49ddc8 TrackPopupMenu
0x49ddcc ToAscii
0x49ddd4 ShowWindow
0x49ddd8 ShowScrollBar
0x49dddc ShowOwnedPopups
0x49dde0 SetWindowsHookExA
0x49dde4 SetWindowTextA
0x49dde8 SetWindowPos
0x49ddec SetWindowPlacement
0x49ddf0 SetWindowLongW
0x49ddf4 SetWindowLongA
0x49ddf8 SetTimer
0x49ddfc SetScrollRange
0x49de00 SetScrollPos
0x49de04 SetScrollInfo
0x49de08 SetRect
0x49de0c SetPropA
0x49de10 SetParent
0x49de14 SetMenuItemInfoA
0x49de18 SetMenu
0x49de1c SetForegroundWindow
0x49de20 SetFocus
0x49de24 SetCursorPos
0x49de28 SetCursor
0x49de2c SetClipboardData
0x49de30 SetClassLongA
0x49de34 SetCapture
0x49de38 SetActiveWindow
0x49de3c SendMessageW
0x49de40 SendMessageA
0x49de44 ScrollWindow
0x49de48 ScreenToClient
0x49de4c RemovePropA
0x49de50 RemoveMenu
0x49de54 ReleaseDC
0x49de58 ReleaseCapture
0x49de64 RegisterClassA
0x49de68 RedrawWindow
0x49de6c PtInRect
0x49de70 PostQuitMessage
0x49de74 PostMessageA
0x49de78 PeekMessageW
0x49de7c PeekMessageA
0x49de80 OpenClipboard
0x49de84 OffsetRect
0x49de88 OemToCharA
0x49de94 MessageBoxA
0x49de98 MapWindowPoints
0x49de9c MapVirtualKeyA
0x49dea0 LockWorkStation
0x49dea4 LoadStringA
0x49dea8 LoadKeyboardLayoutA
0x49deac LoadIconA
0x49deb0 LoadCursorA
0x49deb4 LoadBitmapA
0x49deb8 KillTimer
0x49debc IsZoomed
0x49dec0 IsWindowVisible
0x49dec4 IsWindowUnicode
0x49dec8 IsWindowEnabled
0x49decc IsWindow
0x49ded0 IsRectEmpty
0x49ded4 IsIconic
0x49ded8 IsDialogMessageW
0x49dedc IsDialogMessageA
0x49dee4 IsChild
0x49dee8 InvalidateRect
0x49deec IntersectRect
0x49def0 InsertMenuItemA
0x49def4 InsertMenuA
0x49def8 InflateRect
0x49df04 GetWindowTextA
0x49df08 GetWindowRect
0x49df0c GetWindowPlacement
0x49df10 GetWindowLongW
0x49df14 GetWindowLongA
0x49df18 GetWindowDC
0x49df1c GetTopWindow
0x49df20 GetSystemMetrics
0x49df24 GetSystemMenu
0x49df28 GetSysColorBrush
0x49df2c GetSysColor
0x49df30 GetSubMenu
0x49df34 GetScrollRange
0x49df38 GetScrollPos
0x49df3c GetScrollInfo
0x49df40 GetPropA
0x49df44 GetParent
0x49df48 GetWindow
0x49df4c GetMessagePos
0x49df50 GetMessageA
0x49df54 GetMenuStringA
0x49df58 GetMenuState
0x49df5c GetMenuItemInfoA
0x49df60 GetMenuItemID
0x49df64 GetMenuItemCount
0x49df68 GetMenu
0x49df6c GetLastInputInfo
0x49df70 GetLastActivePopup
0x49df74 GetKeyboardState
0x49df80 GetKeyboardLayout
0x49df84 GetKeyState
0x49df88 GetKeyNameTextA
0x49df8c GetIconInfo
0x49df90 GetForegroundWindow
0x49df94 GetFocus
0x49df98 GetDesktopWindow
0x49df9c GetDCEx
0x49dfa0 GetDC
0x49dfa4 GetCursorPos
0x49dfa8 GetCursor
0x49dfac GetClipboardData
0x49dfb0 GetClientRect
0x49dfb4 GetClassNameA
0x49dfb8 GetClassLongA
0x49dfbc GetClassInfoA
0x49dfc0 GetCapture
0x49dfc4 GetActiveWindow
0x49dfc8 FrameRect
0x49dfcc FindWindowExA
0x49dfd0 FindWindowA
0x49dfd4 FillRect
0x49dfd8 ExitWindowsEx
0x49dfdc EqualRect
0x49dfe0 EnumWindows
0x49dfe4 EnumThreadWindows
0x49dfe8 EnumDisplayDevicesA
0x49dff0 EnumChildWindows
0x49dff4 EndPaint
0x49dff8 EnableWindow
0x49dffc EnableScrollBar
0x49e000 EnableMenuItem
0x49e004 EmptyClipboard
0x49e008 DrawTextA
0x49e00c DrawMenuBar
0x49e010 DrawIconEx
0x49e014 DrawIcon
0x49e018 DrawFrameControl
0x49e01c DrawEdge
0x49e020 DispatchMessageW
0x49e024 DispatchMessageA
0x49e028 DestroyWindow
0x49e02c DestroyMenu
0x49e030 DestroyIcon
0x49e034 DestroyCursor
0x49e038 DeleteMenu
0x49e03c DefWindowProcA
0x49e040 DefMDIChildProcA
0x49e044 DefFrameProcA
0x49e048 CreatePopupMenu
0x49e04c CreateMenu
0x49e050 CreateIcon
0x49e054 CloseClipboard
0x49e058 ClientToScreen
0x49e05c CheckMenuItem
0x49e060 CallWindowProcA
0x49e064 CallNextHookEx
0x49e068 BeginPaint
0x49e06c CharNextA
0x49e070 CharLowerBuffA
0x49e074 CharLowerA
0x49e078 CharUpperBuffA
0x49e07c CharToOemA
0x49e080 AdjustWindowRectEx
Library gdi32.dll:
0x49e08c UnrealizeObject
0x49e090 StretchBlt
0x49e094 SetWindowOrgEx
0x49e098 SetWinMetaFileBits
0x49e09c SetViewportOrgEx
0x49e0a0 SetTextColor
0x49e0a4 SetStretchBltMode
0x49e0a8 SetROP2
0x49e0ac SetPixel
0x49e0b0 SetEnhMetaFileBits
0x49e0b4 SetDIBColorTable
0x49e0b8 SetBrushOrgEx
0x49e0bc SetBkMode
0x49e0c0 SetBkColor
0x49e0c4 SelectPalette
0x49e0c8 SelectObject
0x49e0cc SaveDC
0x49e0d0 RestoreDC
0x49e0d4 RectVisible
0x49e0d8 RealizePalette
0x49e0dc PlayEnhMetaFile
0x49e0e0 PatBlt
0x49e0e4 MoveToEx
0x49e0e8 MaskBlt
0x49e0ec LineTo
0x49e0f0 IntersectClipRect
0x49e0f4 GetWindowOrgEx
0x49e0f8 GetWinMetaFileBits
0x49e0fc GetTextMetricsA
0x49e108 GetStockObject
0x49e10c GetRgnBox
0x49e110 GetPixel
0x49e114 GetPaletteEntries
0x49e118 GetObjectA
0x49e124 GetEnhMetaFileBits
0x49e128 GetDeviceCaps
0x49e12c GetDIBits
0x49e130 GetDIBColorTable
0x49e134 GetDCOrgEx
0x49e13c GetClipBox
0x49e140 GetBrushOrgEx
0x49e144 GetBitmapBits
0x49e148 GdiFlush
0x49e14c ExtTextOutA
0x49e150 ExcludeClipRect
0x49e154 DeleteObject
0x49e158 DeleteEnhMetaFile
0x49e15c DeleteDC
0x49e160 CreateSolidBrush
0x49e164 CreatePenIndirect
0x49e168 CreatePalette
0x49e170 CreateFontIndirectA
0x49e174 CreateDIBitmap
0x49e178 CreateDIBSection
0x49e17c CreateDCA
0x49e180 CreateCompatibleDC
0x49e188 CreateBrushIndirect
0x49e18c CreateBitmap
0x49e190 CopyEnhMetaFileA
0x49e194 BitBlt
Library version.dll:
0x49e19c VerQueryValueA
0x49e1a4 GetFileVersionInfoA
Library kernel32.dll:
0x49e1ac lstrcpyA
0x49e1b0 WriteProcessMemory
0x49e1b4 WriteFile
0x49e1b8 WinExec
0x49e1bc WaitForSingleObject
0x49e1c4 VirtualQuery
0x49e1c8 VirtualProtectEx
0x49e1cc VirtualProtect
0x49e1d0 VirtualFreeEx
0x49e1d4 VirtualFree
0x49e1d8 VirtualAllocEx
0x49e1dc VirtualAlloc
0x49e1e0 VerLanguageNameA
0x49e1e4 UnmapViewOfFile
0x49e1e8 TerminateProcess
0x49e1ec Sleep
0x49e1f0 SizeofResource
0x49e1f4 SetThreadPriority
0x49e1f8 SetThreadLocale
0x49e1fc SetThreadContext
0x49e200 SetLastError
0x49e204 SetFileTime
0x49e208 SetFilePointer
0x49e20c SetFileAttributesA
0x49e210 SetEvent
0x49e214 SetErrorMode
0x49e218 SetEndOfFile
0x49e21c ResumeThread
0x49e220 ResetEvent
0x49e224 ReadProcessMemory
0x49e228 ReadFile
0x49e22c PeekNamedPipe
0x49e230 OpenProcess
0x49e234 MultiByteToWideChar
0x49e238 MulDiv
0x49e23c MoveFileA
0x49e240 MapViewOfFile
0x49e244 LockResource
0x49e24c LocalAlloc
0x49e250 LoadResource
0x49e254 LoadLibraryA
0x49e25c IsBadReadPtr
0x49e264 HeapFree
0x49e268 HeapAlloc
0x49e26c GlobalUnlock
0x49e270 GlobalMemoryStatus
0x49e274 GlobalLock
0x49e278 GlobalFree
0x49e27c GlobalFindAtomA
0x49e280 GlobalDeleteAtom
0x49e284 GlobalAlloc
0x49e288 GlobalAddAtomA
0x49e294 GetVersionExA
0x49e298 GetVersion
0x49e2a0 GetTickCount
0x49e2a4 GetThreadLocale
0x49e2a8 GetThreadContext
0x49e2ac GetTempPathA
0x49e2b4 GetSystemDirectoryA
0x49e2b8 GetStdHandle
0x49e2bc GetProcessHeap
0x49e2c0 GetProcAddress
0x49e2c4 GetModuleHandleA
0x49e2c8 GetModuleFileNameA
0x49e2cc GetLocaleInfoA
0x49e2d0 GetLocalTime
0x49e2d4 GetLastError
0x49e2d8 GetFullPathNameA
0x49e2dc GetFileTime
0x49e2e0 GetFileSize
0x49e2e4 GetFileAttributesA
0x49e2e8 GetExitCodeThread
0x49e2ec GetExitCodeProcess
0x49e2f4 GetDriveTypeA
0x49e2f8 GetDiskFreeSpaceA
0x49e2fc GetDateFormatA
0x49e300 GetCurrentThreadId
0x49e304 GetCurrentThread
0x49e308 GetCurrentProcessId
0x49e30c GetCurrentProcess
0x49e310 GetComputerNameA
0x49e314 GetCPInfo
0x49e318 FreeResource
0x49e320 InterlockedExchange
0x49e328 FreeLibrary
0x49e32c FormatMessageA
0x49e330 FindResourceA
0x49e334 FindNextFileA
0x49e338 FindFirstFileA
0x49e33c FindClose
0x49e34c ExitThread
0x49e350 ExitProcess
0x49e354 EnumResourceNamesA
0x49e358 EnumCalendarInfoA
0x49e364 DeleteFileA
0x49e36c CreateThread
0x49e370 CreateRemoteThread
0x49e374 CreateProcessA
0x49e378 CreatePipe
0x49e37c CreateMutexA
0x49e380 CreateFileMappingA
0x49e384 CreateFileA
0x49e388 CreateEventA
0x49e38c CreateDirectoryA
0x49e390 CopyFileA
0x49e394 CompareStringA
0x49e398 CloseHandle
0x49e39c Beep
Library advapi32.dll:
0x49e3a4 RegSetValueExA
0x49e3a8 RegQueryValueExA
0x49e3ac RegQueryInfoKeyA
0x49e3b0 RegOpenKeyExA
0x49e3b4 RegOpenKeyA
0x49e3b8 RegFlushKey
0x49e3bc RegEnumValueA
0x49e3c0 RegEnumKeyExA
0x49e3c4 RegDeleteValueA
0x49e3c8 RegDeleteKeyA
0x49e3cc RegCreateKeyExA
0x49e3d0 RegCreateKeyA
0x49e3d4 RegCloseKey
0x49e3d8 OpenThreadToken
0x49e3dc OpenProcessToken
0x49e3ec LookupAccountSidA
0x49e3f0 IsValidSid
0x49e3f4 GetUserNameA
0x49e3f8 GetTokenInformation
0x49e400 GetSidSubAuthority
Library wsock32.dll:
0x49e414 __WSAFDIsSet
0x49e418 WSACleanup
0x49e41c WSAStartup
0x49e420 WSAGetLastError
0x49e424 gethostname
0x49e428 getservbyname
0x49e42c gethostbyname
0x49e430 gethostbyaddr
0x49e434 socket
0x49e438 shutdown
0x49e43c sendto
0x49e440 send
0x49e444 select
0x49e448 recv
0x49e44c ntohs
0x49e450 listen
0x49e454 ioctlsocket
0x49e458 inet_ntoa
0x49e45c inet_addr
0x49e460 htons
0x49e464 getsockname
0x49e468 connect
0x49e46c closesocket
0x49e470 bind
0x49e474 accept
Library kernel32.dll:
0x49e47c Sleep
Library ole32.dll:
0x49e484 CoTaskMemFree
0x49e488 StringFromCLSID
Library shell32.dll:
0x49e490 ShellExecuteExA
0x49e494 ShellExecuteA
0x49e498 SHGetFileInfoA
0x49e49c SHFileOperationA
0x49e4a0 DragQueryFileA
Library oleaut32.dll:
0x49e4a8 GetErrorInfo
0x49e4ac GetActiveObject
0x49e4b0 SysFreeString
Library ole32.dll:
0x49e4b8 CoTaskMemFree
0x49e4bc CLSIDFromProgID
0x49e4c0 ProgIDFromCLSID
0x49e4c4 StringFromCLSID
0x49e4c8 CoCreateInstance
0x49e4cc CoUninitialize
0x49e4d0 CoInitialize
0x49e4d4 IsEqualGUID
Library URLMON.DLL:
0x49e4dc URLDownloadToFileA
Library oleaut32.dll:
0x49e4e4 SafeArrayPtrOfIndex
0x49e4e8 SafeArrayGetUBound
0x49e4ec SafeArrayGetLBound
0x49e4f0 SafeArrayCreate
0x49e4f4 VariantChangeType
0x49e4f8 VariantCopy
0x49e4fc VariantClear
0x49e500 VariantInit
Library comctl32.dll:
0x49e508 _TrackMouseEvent
0x49e514 ImageList_Write
0x49e518 ImageList_Read
0x49e520 ImageList_DragMove
0x49e524 ImageList_DragLeave
0x49e528 ImageList_DragEnter
0x49e52c ImageList_EndDrag
0x49e530 ImageList_BeginDrag
0x49e534 ImageList_Remove
0x49e538 ImageList_DrawEx
0x49e53c ImageList_Draw
0x49e548 ImageList_Add
0x49e550 ImageList_Destroy
0x49e554 ImageList_Create
Library wininet.dll:
0x49e55c InternetReadFile
0x49e560 InternetOpenUrlA
0x49e564 InternetOpenA
0x49e568 InternetConnectA
0x49e56c InternetCloseHandle
0x49e570 HttpQueryInfoA
0x49e574 FtpPutFileA
Library shell32.dll:
Library winmm.dll:
0x49e58c waveInStart
0x49e590 waveInReset
0x49e594 waveInPrepareHeader
0x49e598 waveInOpen
0x49e59c waveInClose
0x49e5a0 waveInAddBuffer
0x49e5a4 PlaySoundA
0x49e5a8 mciSendStringA
Library netapi32.dll:
0x49e5b0 Netbios
Library gdiplus.dll:
0x49e5c0 GdipDrawImageRectI
0x49e5c8 GdipDeleteGraphics
0x49e5e0 GdipDisposeImage
0x49e5e4 GdiplusShutdown
0x49e5e8 GdiplusStartup
0x49e5ec GdipFree
0x49e5f0 GdipAlloc
Library advapi32.dll:
0x49e5f8 StartServiceA
0x49e5fc QueryServiceStatus
0x49e600 OpenServiceA
0x49e604 OpenSCManagerA
0x49e608 EnumServicesStatusA
0x49e60c DeleteService
0x49e610 CreateServiceA
0x49e614 ControlService
0x49e618 CloseServiceHandle
Library msacm32.dll:
0x49e628 acmStreamConvert
0x49e62c acmStreamReset
0x49e630 acmStreamSize
0x49e634 acmStreamClose
0x49e638 acmStreamOpen
Library ntdll.dll:
Library netapi32.dll:
0x49e648 NetApiBufferFree
0x49e64c NetShareGetInfo
0x49e650 NetShareEnum
Library WS2_32.DLL:
0x49e658 WSAIoctl
Library SHFolder.dll:
0x49e660 SHGetFolderPathA
Library ntdll:
Library user32.dll:
0x49e670 EnumDisplayMonitors
0x49e674 GetMonitorInfoA
Library SHELL32.DLL:
0x49e67c SHEmptyRecycleBinA
Library AVICAP32.DLL:

L!This program must be run under Win32
`.itext
`.data
.idata
.rdata
@.reloc
B.rsrc
Boolean
Integer
Cardinal
string
WideString
OleVariant
TObject
TObject
System
IInterface
System
IDispatch4
System
TInterfacedObject%I
FastMM Borland Edition 2004, 2005 Pierre le Riche / Professional Software Development
h H(J(z z
h h(H0J0z(z z
h h(h0H8J8z0z(z z
h h(h0h8H@J@z8z0z(z z
t=)=UI
#t@=UI
VW=MPI
))= WI
t=)=UI
[SVWwI
USVWEE
PHuESVW
An unexpected memory leak has occurred.
The unexpected small block leaks are:
bytes:
Unknown
String
The sizes of unexpected leaked medium and large blocks are:
Unexpected Memory Leak
@;wF 7u_^
CCCC3CC
f0fC N
Sd;u6v
$PRQ$F
9t1 w|
|:Z:~.9w)9
; v;"u
$H;"u3Si
$.3Z;"u<S
CF;w; wZ]_^[
SV3UhI3@
d0d 3U
F3ZYYd
Ht Ht.g
6Huv=L
SHY8A
3EE_^[Y]
f=r/f=w)f%f=u
9uDJt
1^[^8u
tY)_^[
RPCHP$t$
0C$T5@
SVWPtl11
-tb+t_$t_xtZXtU0u
FxtHXtCt
~KxI[)G
Y12_^[
PRQYZXt5x
YXZYX_^
@~d@PQ@
YXYX
@aQYR@
b@"E@|oe@p+
BkU'9p|B0<RB~QC/j\
Cv)/&D
dEJzEb
9;5S]=];Z T7aZ%]g']
R`%uYnb
uM3UhD@
EP3ZYYd
]SOFTWARE\Borland\Delphi\RTL
FPUMaskValue
M3UhE@
Iu9u_^[
]U3UhG@
_^[YY]SV
_^[RQS|
UQSVWE3UhI@
PRQQTj
YZXtpH
S1VWUd
SPRQT$(j
9t7H;Ou
Ku]_^[
YZXtm1d
SPRQT$(H
S1VWUUhdN@
SPRQ|$4k(
]_^[ #
ZTUWVSPRTj
Zd$,1Yd
t=HtN`
r6t0R=
t/=t&,*&"
USVWwI
3UhYQ@
UQSVWwI
E3UhQ@
d0d ;~
k_^[Y]
YS1WV<
Ou^_[SVW
3Ku_^[1
tWf= RI
SVWUwI
UU1h(P@
QRzZX1Yd
XRHXZX
X_iWPQ1fu
SVWRP1L
J#Z_^[X$
u%SX+ZS!+H))
t8JIt2S
PHXHI|
St-Xt&J|
t0JN|*9}&~")9~
tVSVWU
SVtNtJrX9|@~<K
;h;_^[
K)QBY[
BBBZ)$
9trtQtTFW)w
9uAJt
ff9u!
Mu]_^[
E|. tD$
D.A<Xt
USVWME]
3mEE;Et
u5];}}
MO|"GE
SVWUEEEh
EPPEPk(
E8\u8Ex
PP^E}twEPDP
@PlPh@
PEPPEP>E_^[]kernel32.dll
GetLongPathNameA
3Uh1m@
PEPtt"EPEPj
+PEPSjj
+PEPS2j
+PEPSj
Software\Borland\Locales
Software\Borland\Delphi\Locales
SVWU=D
USVWED
t93Uhko@
d0d ]ES
u_^[YY]
UQE3Uh
d2d"E@
t3ZYYd
USVMU3
;ur;ur
USVMUE}
2Fth;u
2Fu;u
r@EE^[]
MU3Uh8t@
d0d E|3
EUb3ZYYd
E^[YY]
MU3Uht@
d0d Etiu]
SE(@P3PE
EVEU3ZYYd
E6^[]Uj
SV3UhCu@
d0d EE_3ZYYd
:3ZYYd
odSelected
odGrayed
odDisabled
odChecked
odFocused
odDefault
odHotLight
odInactive
odNoAccel
odNoFocusRect
odReserved1
odReserved2
odComboBoxEdit
Windows8x@
TOwnerDrawState
UQSVWM
PE PE$PE(PEPWV?_^[Y]$
UQSVWEhp@
Magellan MSWHEEL
MouseZ
MSWHEEL_ROLLMSG
MSH_WHEELSUPPORT_MSG
MSH_SCROLL_LINES_MSG
PG3ZYYd
TFileName,@
TSearchRec`
Exception@
EAbortP@
EHeapException@
EOutOfMemory@
EInOutError`@
EExternal@
EExternalException
EIntErrorp@
EDivByZero
ERangeError @
EIntOverflow@
EMathError
EInvalidOp,@
EZeroDivide@
EOverflow
EUnderflow4@
EInvalidPointer@
EInvalidCast@
EConvertErrorH@
EAccessViolation@
EPrivilege
EStackOverflow\@
EControlC@
EVariantError
EAssertionFailed@
EAbstractError
EIntfCastError(@
EOSError@
ESafecallException@
SysUtils@
SysUtils
TThreadLocalCounter
$TMultiReadExclusiveWriteSynchronizer@
Z[SVWVW
tAVt:u?D3
-{{{{1
-ffff!
-{{{{1
-ffff!
tAVt:?D3
-[[[[1
-ffff!
-[[[[1
-ffff!
)SX1+ZS!+H))
@SUVhZ)
9tR8t,
]_^[SVW
_^[SVWU
| v;}
N|7 vU+A
f|_ v;}
Nf|w vU+A
sDFJu<
RV1N0:r
uYZ))v
UV 1P1
P#P_^[
PWVScu
$Z_^[SVWQj
PWVSu
$Z_^[USV
EVEPEPS=E}u
EEU^[YY]
U3QQQQSEE
EPt#EPEP!t
uTC4PSC
PC@3RPC<3
"3YZ^[
C P:Pps
3URURURURP2
EUE3RPEU
E3RPEUM
_^[SVW
1t!F<ar
)t[^_
D$ D$$
9t<%t^]E<-u
ZYuG1<*t"<0r=<9w9i
uSPE],X[_^[[]
t't#5PWE
t't#PE
PSVWMU
HEH;E~
INFNAN
M[YCVut
N^$*@@@*$@@@$ *@@* $@@($*)@-$*@@$-*@@$*-@@(*$)@-*$@@*-$@@*$-@@-* $@-$ *@* $-@$ *-@$ -*@*- $@($ *)(* $)]
+ES][}
00fJu2}
< tN11
EEBN11
[^_]USj
sMf<sGf<sAf
cE_^[YY]
f;\Fwb
E_^[YY]
$YZ_^[
USVMUE]
fMfEfkEdf
E^Y^[]
d0d UE
@fEE$@
33ZYYd
PE5PEPj
D3ZYYd
E}3Uh@
UaYUY}
EYE\YK
UYUYEH
t%HtIHtm
UqYUY}
U>Y7N@
u1U'YE
t_^[USVWMUE
UE3Uh@
?WEQPVHPj
E_^[]SVWQ
Z_^[SVW3
D>$,Dt
SVWUQ3
$Z]_^[
d0d 3fE
;~5fd/}
|TEP xI
t*EP$xI
U8E3ZYYd
UQSVWM]
q_^[Y]
U3QQQQQQSVW3Uh@
d0d ?E
JCDHyYUFUj
JC8HVYU#C
u3ZYYd
Zx_^[]
tC<xI
SV3Uh@
t,C<xI
2x^[Y]
V3UhW@
d0d EPkl@
E~w^Y]
U3QQQQQSVW3Uh@@
}u_^[]
E>EF_^[]
L$HdKI
]UD$DPD$HP@j
PD$LPD$PPj
jxPz6j@D$
PD$LPj
d0d EPU
z3ZYYd
d0d EPU$EU
?y3ZYYd
_^[YY]
TErrorRec
TExceptRec
<Sp[USVW3
]]3Uhh@
EvEvwo_^[]
t<HtHU
r3t7G=
SV3E3Uh
\3ZYYd
NtE"tl
UE3Uh@
d0d Ew
TAtPD$
U3Uhz@
d0d EEqE[vEPEuP]
KE3Uh]@
d0d EPSEPEuP t#EPEPh@
E3ZYYd
EJi3ZYYd
EpeiE[]
SV3=xI
[SVWU3
USVWMU
;u|;uu";]}
$YZ_^[
^[3^[SVQ
SVWU3pPpZ
+G]_^[
SVWU=xI
YZ]_^[
u_^[SVW
_^[UQSVW}
u_^[Y]
USVWxI
IuS3Uh@
hEgEgEP@
RE3,u?EP@
guuh0@
juuh<@
m/d/yy
mmmm d, yyyy
:mm:ss
E0fEU%fE
Ug7EE}
O3ZYYd
dR]_^[]
TUnitHashArray
SysUtils@
TModuleInfo
]_^[SVh
d0d t7]E
[3ZYYd
E.bZ[]
u^[SV
![SVWUPII
PbPPII
DVCLAL
SVWUQ~
Z]_^[;
kernel32.dll
GetDiskFreeSpaceExA
SVWUQT
ETZ]_^[
$(Z]_^[
YZ]_^[
u 3C$C
;G$t@u<'G
B~Z_^[
;C$t4C
SVW3Uh@
d0d t9Elv
vS_^[Y]
FUSRIE3Uh@
d0d }3Uhd@
d0d _P
E3ZYYd
m{S3ZYYd
EP]SE[]
a3ZYYd
tagMULTI_QI
IPersist4
ActiveX
tagEXCEPINFO
E'TL[Y]
ESiL[Y]
EOSK[Y]
ERK[Y]
EwR%K[Y]
US3E3Uh9
EQJ[YY]
[33ZYYd
EQ3J[Y]
UZ33ZYYd
,Z33ZYYd
EPKI[Y]
Y]oleaut32.dll
VariantChangeTypeEx
VarNeg
VarNot
VarAdd
VarSub
VarMul
VarDiv
VarIdiv
VarMod
VarAnd
VarXor
VarCmp
VarI4FromStr
VarR4FromStr
VarR8FromStr
VarDateFromStr
VarCyFromStr
VarBoolFromStr
VarBstrFromCy
VarBstrFromDate
VarBstrFromBool
TCustomVariantType
TCustomVariantType
Variants
EVariantInvalidOpError
EVariantTypeCastError\
EVariantOverflowError
EVariantInvalidArgError$
EVariantBadVarTypeError
EVariantBadIndexError
EVariantArrayLockedError@
EVariantArrayCreateError@
EVariantNotImplError@
EVariantOutOfMemoryError@
EVariantUnexpectedError
EVariantDispatchErrorUj
d0d UJI
@3ZYYd
EF?Y]USV3
MMM3Uh
d0d UN
q?3ZYYd
nF>^[]Uj
d0d U4JI
?3ZYYd
EE>Y]USV3
MMM3Uh
d0d UM
?3ZYYd
>^[]Uj
d0d UII
>3ZYYd
IuS3Uh}
t?Htbk
!<sUTHI
o<3ZYYd
w;^[Uj
d0d UGI
}@;3ZYYd
EAE:Y]S
KuUKLYt*P
UEYuP_^[]SVQ
PXUSV]
EPEE3UhL
KuUK#YtLP
SP_^[]
VS*Z_^[
EPx3Uh
E52_^[]
d0d E.6
EA2[Y]
d0d E.
E9=2[Y]
d0d E.<
ET1[Y]
ES1[Y]
E65E&=-E[]
EP3Uh A
E3ZYYd
E;-E[]
_^[USVWE3Uh
c EUE@
E E7E@
E3ZYYd
*E_^[YY]
FUQSVWEE
S3Uh%A
d0d ED
3O)_^[Y]
UQSVWEE
t)03v=\
J3Uh&A
73(_^[Y]UQSVWEE
V3Uhy'A
?3'_^[Y]UQSVWEE
J3UhR(A
f3&_^[Y]
UQSVWEE
F3Uh>)A
z3%_^[Y]
U3Uh*A
EUaEPj
E;*E+2"EU[]US
3Uhg+A
EU3ZYYd
Ex"EU[]
USVWE3Uh/A
3EU-EEU
EEU3ZYYd
EEU_^[]
S3Uh0A
@E9EUb'EU
E{$Ek,!
3Uhd1A
E3ZYYd
E[]SVW
U3Uh5A
EpE`'
3Uhy6A
]3ZYYd
E[]SVW
FUSVWEE
EE]eE@
E3Em]NEh
]B3Uh;A
d0d E1]3ZYYd
UUU3Uh<A
EU^uGEU{
EPEPKI
EEEEE[]
EP3Uh=A
]3ZYYd
E[]SVW
UU3Uh BA
EPEPKI
EEEEm[]
EPN3Uh1CA
}3ZYYd
m[]SVW
$!<$3C
o<$%f<$
U3QQQQSV
3Uh|HA
EU5PUo
MM3UhKIA
d0d EP
3Uh)IA
^[]USV
tQEPL3Uh1JA
3UhpOA
<$EkU-
<$ErkU
<$E9iU
3RPEOU
M3Uh*PA
d0d EP
E03ZYYd
EP3UhPA
3UhTQA
tdEPY3Uh7QA
<$EtdU2
<$ESdU
3RPEJU
<$E'bU
3RPEHU
EPo3Uh"WA
_^[SVf
Smallint
Integer
Single
Double
Currency
OleStr
Dispatch
Boolean
Variant
Unknown
Decimal
ShortInt
LongWord
3UhB^A
;3ZYYd
String
Array
ByRef
VariantsUSVI
3Uh5_A
9Ku3ZYYd
Z_^[USVWU
_^[YY]
UQSVWEP
3Uh bA
E3ZYYd
E_^[Y]
MUE3Uh
GNu3ZYYd
U3UhcA
SVWt;1
uKu_^[SW:?
SVW3UhsgA
El_^[Y]
SVW3UhhA
d0d E"M
E7_^[Y]
EU3ZYYd
E0_^[]
wz$8kA
<$EU_^[YY]
U3Uh:mA
TBiDiMode
bdLeftToRight
bdRightToLeft
bdRightToLeftNoAlign
bdRightToLeftReadingOnly
ClassesmA
ssShift
ssCtrl
ssLeft
ssRight
ssMiddle
ssDouble
Classes
TShiftState
THelpContext
THelpType
htKeyword
htContext
ClassesxnA
TShortCut
TNotifyEvent
Sender
TObject
EStreamError@
EFileStreamError@
EFCreateError
EFOpenErrortpA
EFilerErrorpA
EReadError$qA
EWriteError|qA
EClassNotFoundqA
EResNotFound@
EListErrorrA
EBitsErrorrA
EStringListError@
EComponentErrorsA
EOutOfResourcessA
EInvalidOperation\tA
TListtA
TThreadList
TBitsluA
TPersistentuA
TPersistentluA
Classes
TInterfacedPersistentvA
TInterfacedPersistent\vA
Classes
IStringsAdapter4
Classes
TStringswA
TStringsHwA
Classes
TStringItem
TStringList(yA
TStringListxA
Classes
TStream
THandleStreamzA
TFileStream
TCustomMemoryStream{A
TMemoryStream
TStringStream|A
TResourceStream
TStreamAdapter~A
TClassFinder@
TFiler\
TReader
EThreadDA
TThreadXA
TComponentNamelA
IDesignerNotify4
Classes
YEkOAQA
TComponentHA
TComponentA
Classes
TBasicActionLink@
TBasicAction@
TBasicActiontA
Classes
TIdentMapEntry
TRegGroupPA
TRegGroups@
SVWUT$
YZ]_^[
UQSVWM]
E_^[Y]
UQSVWt
_^[Y]SV
$>u)FMuC
3Z]_^[
$Z]_^[USV3
M3Uh0A
3_^[SV
QHKu_^[SVWUQ
N| F3G
ENuZ]_^[
K|%C3E
Z]_^[SVWUQ
K|%C3E
Z]_^[U33Uh[A
O3ZYYd
USVWMUEUEE}
UDYUEE@
H|~@EE
NuEMu_^[]
$Z]_^[
K|C3G
Ku]_^[
GNu3ZYYd
USVWU3E
K|)C3G
s#FKu3ZYYd
E_^[YY]
d0d ]E
KB3ZYYd
EG[]UQS
E3ZYYd
E[Y]SV
t3ZYYd
F3ZYYd
TIntConstUt
UQSVW3EI
%Ku3ZYYd
E_^[Y]
UQSVWUu
Nu3_^[Y]
USVWMu
E_^[YY]
[UQSVW
FKu_^[
U3UhFA
d0d 3;5HA
d0d UEnYE}
V3ZYYd
n3ZYYd
SV3UhlA
s^[Y]S
d0d E@
UE3ZYYd
EHYY]UQS
d0d Ex
>3ZYYd
EE3Uh_A
d0d E@
SVWUQ;s
Z]_^[;P
PRQB6YZXSVWQ
13ZYYd
fRt!fCPC
$Z[UQSEE@
0V$_^[
MUE3UhCA
d0d EF
EZ8W<CNu3ZYYd
Q@3ZYYd
E;^[Y]
USUEEPhDA
Strings
MMUE3UhqA
;u;N|0F3
SVW3Uh
d0d UjU
d0d E3Uh
S$3ZYYd
EFE>_^[]
S3UhUA
MMUE3UhA
uN|?FE
EuN|`FE
]ENu3ZYYd
ENuE3ZYYd
MMMU3UhA
H|g@EE
EU>@t%EPI
EMuE3ZYYd
rEFE^[]
FKu]_^[UQSVWM
S$_^[Y]
Ql3ZYYd
E3UhQA
d0d E03Uh4A
Q,3ZYYd
d0d ;tdE}3UhA
Sd3ZYYd
E3ZYYd
_^[YY]
Sd]_^[
MUE3UhA
d0d E1
t3ZYYd
E3Uh?A
Qx3ZYYd
SV3UhA
SV3Uh'A
d0d E!U
Q,3ZYYd
d0d E3UhA
u3ZYYd
E>T3ZYYd
Et"_^[]
MUE3UhRA
d0d EF
K|C3M
_^[]SVC
6VPSPj
]_^[SC
3F(F,3F0F4
S<^[SVWUQ
$Z]_^[
SVWUL$
^[VP @~
Sd^[USVW
_^[USVMUE]uE
]CN;};u~
UE|];]|^[]
Jys ^[SV
SVWUx&
USVfME]EE
EUEU^[YY]
J"Q_^[
USVWE}
EEtE3UhA
d0d =E;U
u3ZYYd
UEtSEU_^[]
E3ZYYd
E]E[YY]
EUEUYY]
d0d fu~j
K3ZYYd
~E3Uh{A
d0d U3ZYYd
E3UhLA
d0d U3ZYYd
3]_^[SVWt
U3EE3UhA
UQSVWM
PEPV8{
Y|_^[Y]
=USVWt
TPropFixup@
TPropIntfFixupUSVt
SVWU3w
SV3UhA
d0d Egt.C
d0d 3Etj^]
u}3ZYYd
.E_^[]
@7[]US
{~E3UhA
^~E3UhA
p3ZYYd
FKu3ZYYd
|3ZYYd
USVWUE=
|Ku3ZYYd
$_^[YY]
UQSVWE=
3UhCA
n+|Ku3ZYYd
_^[Y]S
(YZ[S>
hzE3Uh
C<S8|$
Ku3ZYYd
_^[]USVW3
d0d E@0
@E3E@0^
EP}MUG|WxE@0
u5t*E@0
J3ZYYd
~3ZYYd
~_^[]S
C0/vGNuC0v3C0_^[
SVWUL$
K|)CD$
tuu=D$
Kuu;- uA
S3UhDA
d0d Uh
R 3UhPA
d0d duLEBG
R${^[Y]`A
Classes@
@@4FKu^[]
USVW93
RYLCNu_^[]
UQSVWUfEE
@N|AF3
CNu_^[Y]
USVW3Uh
S,3ZYYd
USVW3UhA
*yyy_^[]USVW3UhGA
RB,3ZYYd
xx_^[]
MMMUE3UhA
d0d MUE
E3UhdA
d0d EE}
d0d UEYEfH
E@,MUfpE
t,E@4U
}2UEYE@4UB
UEwYE@4U(3ZYYd
nvv3ZYYd
{u3ZYYd
QmUB03Uh
E3ZYYd
[Y]USVW
E@,EE@(EfnUB,3UhA
d0d fnEx(u
EUP,EUP(s_^[]S
t t6DT$
U3Uh1A
d0d EwE
p3ZYYd
MUE3UhA
d0d 3UhVA
d2d"UEM
P+MUEO{;
E3ZYYd
E3ZYYd
UYn3ZYYd
cnn3ZYYd
Et;m_^[]
v_^[YY]
U3QQQQ3UhA
d0d UE
@W3ZYYd
IuMSMUE3UhdA
d0d Ex
UE7]EPU
UeY3ZYYd
o{h[]USVW
o"FS}E
qt_^[]
MMUE3UhA
d0d 3UhA
d0d MUE
P,EUEt
d0d EUP
^UB43Uh
d0d EP
u/E@4X
EKu3ZYYd
E@4G^E3
P4e3ZYYd
^e3UhaA
-3ZYYd
mff3ZYYd
E]:ff3ZYYd
e3ZYYd
dldE_^[]
d0d 3UhA
Yee3ZYYd
Ek1d_^[YY]
UrmS3EP
M3ZYYd
c^[YY]
SV3UhA
d0d 4,
EiE~i,b^[]Q
d0d U}
u3ZYYd
E!ia[Y]
UE3UhuA
VYnU}Ye
Efj_YY]Uj
d0d UD)3ZYYd
Etf"_[Y]USV3
MM3Uh`A
d0d t*MU
t3ZYYd
d0d E,f3Es
^3ZYYd
e]E_^[]
SVWfxJ
_^[SVQ
ClSh<$
UU3UhA
TE3UhA
ERPEEP
d0d UE:U
EbERPEEP
ES\[3ZYYd
ESES7[3ZYYd
EH}Edb
0U3QQQQQQQS
d0d )#E
UEUsfmUEfUfVE6<
e@UEYU%*ERPd
Y3ZYYd
Ec!E3hE3`X[]
<$| <$
Wct9|$
$aYZ_^[
SV3UhA
d0d U)~M
%3ZYYd
E8^V^[Y]
d0d EPh,
E3UhZA
d0d 3UhA
V[V3ZYYd
(3ZYYd
ELT3ZYYd
UQSVWE3Uh#A
d0d Ex
u53UhA
^Q5UB8^U3ZYYd
u4OUGEEE
1S3ZYYd
JF8J?~
d0d t8U:EEE
R3ZYYd
E?YQ[]
d0d =,
2Nu3ZYYd
~P_^[]
USMUR}
|3Uh{A
}3Uh\A
d0d jE@
P~3ZYYd
u{O3ZYYd
f}dO3ZYYd
P[]U@ 3
Pw}TD$
SVWCVG
GNu_^[
K}Z]_^[
UQSVW3EF t
S _^[]
K|"C3G
EKu3Z]_^[
,Ttqt/3
u"4$D$
GMuZ]_^[
[2A[U]
^[SVW@
3G0_^[
;CDt:CPp
R0_^[]
SVWUGPp
CNu]_^[
c>^[USVWU
33ZYYd
~C_^[]
33ZYYd
33ZYYd
B_^[YY]
33ZYYd
0B_^[]
d0d 3EE
EEl!E3Uh
uA3ZYYd
EPSEPE
A3ZYYd
?3ZYYd
G@3ZYYd
`>E_^[]
d0d t9C
3C 3C$C,
z?_^[]
|/6FKu3ZYYd
TPUtilWindow
PjSr[]
SVjVXpV n
Z]3ZYYd
K3ZYYd
ERegistryException
TRegistryS
p8YZ[S
_^[SV2
d0d 3EE=E
-BEPEPj
EP(`$}E
63ZYYd
5_^[]USV3
d0d E<E@
E2EPEPj
?MU3ZYYd
d0d E;E
=MUfEP
J=MU)3ZYYd
d0d E9EIE}
d0d UEU
tdMAE39]K
|ME@Ej
EPE8=PSEP9\u
Ku3ZYYd
EP[0E<P
80[]SV
bt`MAE3
8]K|JC3E@Ej
EPE;PVG
Q8FKu3ZYYd
E6E6O/_^[]
MU3UhXB
t`MAE387]K|JC3E@Ej
EPE:PVG
Q8FKu3ZYYd
E5E5._^[]
SVWUQ3
]_^[SVWU
]_^[SVWUQ
X4Z]_^[
PaWt$}E
USVW3EE
PVt$uE
d0d E+3E
73EEPF
P$V3ZYYd
E72*E^[YY]
E3Uhq#B
d0d E%
E3ZYYd
R[3Uh$B
E3Uht$B
d0d SEPE
@U3UhW$B
@MM3ZYYd
@U)3ZYYd
k)3ZYYd
@UnH)^[]USVW3
MU3Uh%B
@#3Uh%B
UsYMAE3
1]K|RC3E@Ej
EPE4PWVSu$E
YGKu3ZYYd
@UoI(3ZYYd
E~/Ev/$(_^[]
MMMMUE3Uh
@U3Uh'B
d0d UE
MAE3/EH
EPEj3PEPEPhR
@U'3Uh'B
d0d E2
@IE3Uhs'B
EqY3ZYYd
EPNQl&3ZYYd
@UoI&3ZYYd
@U"%3ZYYd
P-E$-%]USV
tV3Uh(B
d0d UUEYUUE
%3ZYYd
EPO$^[]
U3Uh`)B
73ZYYd
TColor
EInvalidGraphic,*B
EInvalidGraphicOperation@
TFontPitch
fpDefault
fpVariable
fpFixed
Graphics*B
TFontName*B
TFontCharset
TFontStyle
fsBold
fsItalic
fsUnderline
fsStrikeOut
Graphics
TFontStyles
TPenStyle
psSolid
psDash
psDashDot
psDashDotDot
psClear
psInsideFrame
psUserStyle
psAlternate
Graphics+B
TPenMode
pmBlack
pmWhite
pmCopy
pmNotCopy
pmMergePenNot
pmMaskPenNot
pmMergeNotPen
pmMaskNotPen
pmMerge
pmNotMerge
pmMask
pmNotMask
pmNotXor
Graphics`,B
TBrushStyle
bsSolid
bsClear
bsHorizontal
bsVertical
bsFDiagonal
bsBDiagonal
bsCross
bsDiagCross
Graphics$-B
TGraphicsObjectL-B
TGraphicsObject$-B
Graphics
IChangeNotifier4
Graphics
TFont(.B
TFont-B
Graphics
Charsetl)B
Color<
Height*B
OrientationH*B
Pitch<
Style/B
TPen/B
Graphics
Color+B
Mode +B
Style<
Width0B
TBrush0B
TBrush0B
Graphics
Color\,B
Style@
TCanvas1B
TCanvas\1B
Graphics
Brush<
CopyMode$.B
Font/B
TGraphic@
TGraphic2B
Graphics
TPicture@
TPicture84B
Graphics
TSharedImage@
TMetafileImage5B
TMetafile
TMetafile5B
Graphics
TBitmapImage@
TBitmaph7B
TBitmap6B
Graphics
TIconImage08B
TIcon8B
TIcon08B
Graphics
TResourceManager@
TBrushResourceManager
P YE3Uh
d2d"E@
t!Ef;p
E^[YY]UVUE}
EEE3Uh;B
d1d!EH
EE'3UhE<B
E3ZYYd
_^[YY]
UQSVWEE3Uh<B
Ez3ZYYd
UQSVWEE63Uh4=B
d0d EX
u3ZYYd
USV3ETI
^E3Uh=B
)3ZYYd
clBlack
clMaroon
clGreen
clOlive
clNavy
clPurple
clTeal
clGray
clSilver
clLime
clYellow
clBlue
clFuchsia
clAqua
clWhite
clMoneyGreen
clSkyBlue
clCream
clMedGray
clActiveBorder
clActiveCaption
clAppWorkSpace
clBackground
clBtnFace
clBtnHighlight
clBtnShadow
clBtnText
clCaptionText
clDefault
clGradientActiveCaption
clGradientInactiveCaption
clGrayText
clHighlight
clHighlightText
clHotLight
clInactiveBorder
clInactiveCaption
clInactiveCaptionText
clInfoBk
clInfoText
clMenu
clMenuBar
clMenuHighlight
clMenuText
clNone
clScrollBar
cl3DDkShadow
cl3DLight
clWindow
clWindowFrame
clWindowText
ANSI_CHARSET
DEFAULT_CHARSET
SYMBOL_CHARSET
MAC_CHARSET
SHIFTJIS_CHARSET
HANGEUL_CHARSET
JOHAB_CHARSET
GB2312_CHARSET
CHINESEBIG5_CHARSET
GREEK_CHARSET
TURKISH_CHARSET
HEBREW_CHARSET
ARABIC_CHARSET
BALTIC_CHARSET
RUSSIAN_CHARSET
THAI_CHARSET
EASTEUROPE_CHARSET
OEM_CHARSET
E3Uh{FB
d0d ]q3Uh^FB
UEW[YY]
EE3UhFB
[Y]V;P
UUUU3UhXIB
3Uh0IB
d2d"Ex
PVEU9
Default
PjHLP1[
E3UhPLB
d0d ]3Uh3LB
UEQ[YY]
EE3UhLB
-3ZYYd
d0d Ex
EEPP0UB
ItxE3Uh
d0d ]3UhNB
E3ZYYd
E}UE&O[YY]
EE&3UhOB
q3ZYYd
^[Y]VW
d2d"Ex
RhE73EE
EEP,UB
UQSVWM
%CPh0I
'C8P%[
SV3FTt
YZ^[USVWMU
CTPEPEPC
_^[YY]
$YZ^[SV
UQSh0I
$3UhUB
d0d {P
C8P%h0I
#KPh0I
VW<$L$
$`YZ_^
YZ^[SVQ
C4S0[Sfx*
C,S([S
3UhfZB
d0d U`HI
t3ZYYd
EyY]US33Uh
d0d S
)3ZYYd
L[USVW}
2"E3Uhv\B
d0d EPj
EPEP!Ebj
d0d EPEPEP!E}
tdEPEP"
EPEP"h
EPEPEPj
VEP"3ZYYd
EP\!EPS!iE_^[]
USVWMUu
P!E3Uh]B
d0d h)
PE PE$PE(PE,PEPEPWG!3ZYYd
Pm!EEPI O3Ej
pE3Uh=_B
d0d VSE$POEEPEP
EPE$P }
jEPEP E
PE PE$PVSj
PE(PE,PEPEPW hF
EPE(PE,PEPEPW
EPWU EPW
EPEPEP
EPEPEP
E_^[](
<$?O~)
EUMIx/}
E3Uh]aB
d0d jhEP
E3UhaB
d2d"jhEP
tE3UhcB
E3UhdB
J3ZYYd
4*_^[]
_^[YY]
SVWMUE]
EE^E3Uh]hB
d2d"UME0V
/3UhMfB
E3ZYYd
cE}O~L
+;]|&U
E3Uh=hB
d0d EP
EEaE3Uh
VEPEP?
o3ZYYd
E3ZYYd
UE_^[]
C ;C$s
T_^[USV
E3UhyjB
E3ZYYd
MUE]jMUEM3E3E3E3E3Uh}lB
d2d"EEEEEEE~E
E\EPjM3
UEUEUEUEb3ZYYd
USUEEP
E3UhnB
E3UhnB
E3ZYYd
LE3UhHoB
QT3ZYYd
QT^UQVh
"LE3UhoB
QX3ZYYd
QX^USVW3
MU3UhpB
B(0E!EUt
Ku33ZYYd
EA_^[]
TClipboardFormatsSVt
i%E3Uh
J%3ZYYd
Uy%#_^[YY]SVWF
Ku3_^[
C,^[SVW
UQSVW3EtI
ff3ZYYd
;ES9_^[Y]
PHE3UhtB
d0d EX
E0V\3ZYYd
f_^[YY]
UQSVWM~
S`_^[Y]
C$S []
M3UhvB
PHE3Uh|vB
Q03ZYYd
fh3ZYYd
E7_^[]SVW
_^[USVE
^[]USUEEPhuB
tk3C(t
$_^[SVWU
R$3tjVsPQ
C 3TjdP
kD$TdPD$PPC
SVW3C(tix
kD$PdPD$LPC
SVWXUd
<} EMFt
E^(3Uh
d0d UEd
dUd<EPEP[
UhSVWMUU
E^(3Uh~B
d0d UME8W
3E3E3E
@,E3Uh
d0d U'EU
E3ZYYd
UP,3ZYYd
p ?TjdRD$LPkD$XdPV^
?TjdRD$HPkD$TdPVn
|$( EMFt
C(@ F C(
Z_^[USV
d0d EPEPC(@
PUM63ZYYd
UE]^[YY]
PfEE&fEj
d0d EPj
EE|E3UhB
d0d EPj
5UM53ZYYd
UE23ZYYd
x sTjdR5D$HPkD$TdPV
D$LPkD$XdPW
TBitmapCanvasB
TBitmapCanvas
Graphics
d0d E@
|YEUEE
EENt33UhB
d0d E0
E{QM}u3ZYYd
UQSVE}
Ku3ZYYd
^[Y]SVWt
^[UQSEEx
d2d"E@\t
UQSVEExX
Ej3Uh'B
d0d E@X
E@X@(@
E@X@(p
VS5UB\
P\E@X@(p
EEP1EVEPE3UhB
d0d PSj
EP3ZYYd
EPEPVEP%EPj
:0^[]@(
UhSVWMUE3EE
xPjTEP
uEEPdE3UhVB
PEPYE;
E3Uh`B
EPEPE}
@ 3+Pj
EPEPEPEPl=E
EPEP9E}
@ ;Eu>E
@ 3+Pj
EPEP0+
EEPEPtE3Uh
d0d 3UhB
d0d 3E3
EPEP<E
33?hPEPE
EPKE3UhB
d0d EPEP
uPEPh
jSEPtVEPb3ZYYd
EP53ZYYd
jEPEP%
EPEP3ZYYd
!3ZYYd
SV3tF3
EPjTSX
3E3E3Uh
EEPIEj
EPEPEu
jBEPEPj
EPwE3UhB
VEPEPWEPh
EPEPEPj
Sl3ZYYd
EPEPS3ZYYd
E_^[]SVWt
d0d t=F(`E@(YF(UB(
F!UB!F4UB4
F8UB8#E3
3E3E3Uh
d0d ;5I
EEPC,PM
$EEPC(
RP C(Vp
C,bTC(
@pPV33
t"jPE@
t8EPE@
PEPEPEPE@
ELPj3Uh
3E3E3UhB
PF PEPj
E3ZYYd
EPEPM}
E@ PF PF
Ph3ZYYd
F(^4F0<B
A(@ 3+
R HP3Y
UEE@(x
d0d E3
E@(PlE
QT3ZYYd
^[SVWUo(
EPjTS}
HE3UhDB
d0d EX
UBl3ZYYd
d2d"E@(UEB(3ZYYd
_^[YY]
UTSVWUE3E3E3E
EEE3Uh
d2d"3Uh
3RPUEF
E3UhSB
3EkE3UhB
EP3UhB
O3ZYYd
jEPEP}EPEPhPJP3ZYYd
oN3Uh"B
\dPjTEPE
@$E3ZYYd
Q3ZYYd
f<$BMt
EPjTWM~
<E3Uh_B
d0d EPj
g3ZYYd
SVWF(P
w(F0fx
:tMMVW
fD$$fD$&fD$
FE3UhB
d0d EP
U3ZYYd
7EP4C(H
UUUUfE
d0d EPE
UB"3ZYYd
EP]cUE
SVWF(H
BMF(hlt8
tOE0D$
fT$$fD$&
fD$(T$
^3E3EEPC,P~
d0d C(@
P0_^[]
;k t@VWs
G(F(G(F(
^[USVW^({
5E3UhIB
Eu3ZYYd
E3UhhB
d0d Ep
rEC(EC(_^[Y]
EtthEPStZ3Uh
d2d"EPj
d0d jZEP5
8^[U3E3Uh
d0d jH
aE3Uh7B
EOkEOb3ZYYd
C3ZYYd
Tahoma
SOFTWARE\Microsoft\Windows NT\CurrentVersion\FontSubstitutes
MS Shell Dlg 2
TPatternManagerSVt
EE3UhuB
d0d E@
ETjE_^[YY]
:E3UhgB
R PEPE
R,33=UG33
E_^[]USVE`]EEE
cE'vEX
EOleErrorB
EOleSysError@
EOleException
Apartment
Neutral
\3ZYYd
SVQTS^B
$P^BZ^[
d0d VE
B3ZYYd
SVQTSAU
$PAZ^[
E3Uh$B
d0d 3UhB
EPdA3ZYYd
:3ZYYd
%s, ClassID: %s
]]]]MU
EPEP^tvEU
EEUP3ZYYd
FUSVW3
d0d 3Uh
d0d UEf
'e3ZYYd
E@_^[]
%s, ProgID: "%s"
ole32.dll
CoCreateInstanceEx
CoInitializeEx
CoAddRefServerProcess
CoReleaseServerProcess
CoResumeClassObjects
CoSuspendClassObjects
U3QQQQQQQQSV3Uh B
d0d 3EE
EPEPEUM
d0d 3E3Uh8B
;u3ZYYd
(YY]USVWMUE]3eE@
EPEPVSj
SVM3UhB
eREPQREZYu
EPQRhD
1PPPPPE
03ZYYd
TOrderedList@
TStack
IHelpSelector4
HelpIntfs
IHelpSystem4
HelpIntfs
ICustomHelpViewer4
HelpIntfs
IExtendedHelpViewerB
HelpIntfs
EHelpSystemException@
L E@#
THelpManagerB
THelpViewerNodewI
Oy:SVWt
R, rOu
\u]_^[
V3ZYYd
Ex_^[YY]
8^SVWG
R(FKu_^[
UUE3UhB
pE3UhzB
d0d E@
E3ZYYd
x3ZYYd
]MU3UhxB
G Uw~G
K|JC3G
FKu3ZYYd
C<2pUSVW3
UE3Uh3B
0nE3Uh
d2d"E@
H|<@EE
rmE3UhB
d0d E@
tc3UhVB
E8W<ENu3ZYYd
Q 3ZYYd
E`ls3ZYYd
ECls3ZYYd
{Ezs_^[]
SV3UhB
S<3ZYYd
E]EU's^[YY]
Oy:USVW3
]]MUE3UhQB
d0d 3E}
E U_zE@
|sNK|GC3E@
MU8W8t
EuFKu}
UUE~YD
jE3UhB
d2d"E@
K|cC3E@
MU8W8t
E8W<FKuUE
UUEnY3ZYYd
EdipUUEDY
UUE5Y3ZYYd
Oy:hS;,H??
U3UhGB
K|HC3G
E+EUXB
FKu3ZYYd
Oy:UQSU
Ed6o[Y]UQSVWM
Ez3Uh^B
C Uvft
ft+ft/f
Eun_^[Y]
UE3UhB
E@3Uh\B
6o33ZYYd
\3ZYYd
Ku]_^[U3UhiB
UQSVWM
EBx3Uh1B
tMu1=I
ELsEwPI
sk_^[Y]
GetMonitorInfoA
GetSystemMetrics
MonitorFromRect
SEP^[]
MonitorFromWindow
MonitorFromPoint
udt`>(r[j
j0tH3F
GetMonitorInfo
DISPLAY
udt`>(r[j
j0'tH3F
GetMonitorInfoA
DISPLAY
udt`>(r[j
j0StH3F
GetMonitorInfoW
DISPLAY
EteEPVlEEPVotwEPEPEP
EPEPEP
t6WEPEP
PEPVhB
EnumDisplayMonitors
USER32.DLL
TSynchroObjectB
THandleObject
TEvent`B
TCriticalSection@
OleMainThreadWndClass
ole32.dll
CoWaitForMultipleHandles
UQSVWM=|I
BeginBufferedPaint
_^[EndBufferedPaint
BufferedPaintSetAlpha
d0d =tI
[]UQSpI
E3ZYYd
uxtheme.dll
OpenThemeData
CloseThemeData
DrawThemeBackground
DrawThemeText
GetThemeBackgroundContentRect
GetThemePartSize
GetThemeTextExtent
GetThemeTextMetrics
GetThemeBackgroundRegion
HitTestThemeBackground
DrawThemeEdge
DrawThemeIcon
IsThemePartDefined
IsThemeBackgroundPartiallyTransparent
GetThemeColor
GetThemeMetric
GetThemeString
GetThemeBool
GetThemeInt
GetThemeEnumValue
GetThemePosition
GetThemeFont
GetThemeRect
GetThemeMargins
GetThemeIntList
GetThemePropertyOrigin
SetWindowTheme
GetThemeFilename
GetThemeSysColor
GetThemeSysColorBrush
GetThemeSysBool
GetThemeSysSize
GetThemeSysFont
GetThemeSysString
GetThemeSysInt
IsThemeActive
IsAppThemed
GetWindowTheme
EnableThemeDialogTexture
IsThemeDialogTextureEnabled
GetThemeAppProperties
SetThemeAppProperties
GetCurrentThemeName
GetThemeDocumentationProperty
DrawThemeParentBackground
EnableTheming
L3ZYYd
_^[DWMAPI.DLL
DwmExtendFrameIntoClientArea
DWMAPI.DLL
DwmIsCompositionEnabled
ZU3UhoB
P~3ZYYd
pR]%tI
mJ3ZYYd
clWebSnow
clWebFloralWhite
clWebLavenderBlush
clWebOldLace
clWebIvory
clWebCornSilk
clWebBeige
clWebAntiqueWhite
clWebWheat
clWebAliceBlue
clWebGhostWhite
clWebLavender
clWebSeashell
clWebLightYellow
clWebPapayaWhip
clWebNavajoWhite
clWebMoccasin
clWebBurlywood
clWebAzure
clWebMintcream
clWebHoneydew
clWebLinen
clWebLemonChiffon
clWebBlanchedAlmond
clWebBisque
clWebPeachPuff
clWebTan
clWebYellow
clWebDarkOrange
clWebRed
clWebDarkRed
clWebMaroon
clWebIndianRed
clWebSalmon
clWebCoral
clWebGold
clWebTomato
clWebCrimson
clWebBrown
clWebChocolate
clWebSandyBrown
clWebLightSalmon
clWebLightCoral
clWebOrange
clWebOrangeRed
clWebFirebrick
clWebSaddleBrown
clWebSienna
clWebPeru
clWebDarkSalmon
clWebRosyBrown
clWebPaleGoldenrod
clWebLightGoldenrodYellow
clWebOlive
clWebForestGreen
clWebGreenYellow
clWebChartreuse
clWebLightGreen
clWebAquamarine
clWebSeaGreen
clWebGoldenRod
clWebKhaki
clWebOliveDrab
clWebGreen
clWebYellowGreen
clWebLawnGreen
clWebPaleGreen
clWebMediumAquamarine
clWebMediumSeaGreen
clWebDarkGoldenRod
clWebDarkKhaki
clWebDarkOliveGreen
clWebDarkgreen
clWebLimeGreen
clWebLime
clWebSpringGreen
clWebMediumSpringGreen
clWebDarkSeaGreen
clWebLightSeaGreen
clWebPaleTurquoise
clWebLightCyan
clWebLightBlue
clWebLightSkyBlue
clWebCornFlowerBlue
clWebDarkBlue
clWebIndigo
clWebMediumTurquoise
clWebTurquoise
clWebCyan
clWebPowderBlue
clWebSkyBlue
clWebRoyalBlue
clWebMediumBlue
clWebMidnightBlue
clWebDarkTurquoise
clWebCadetBlue
clWebDarkCyan
clWebTeal
clWebDeepskyBlue
clWebDodgerBlue
clWebBlue
clWebNavy
clWebDarkViolet
clWebDarkOrchid
clWebMagenta
clWebDarkMagenta
clWebMediumVioletRed
clWebPaleVioletRed
clWebBlueViolet
clWebMediumOrchid
clWebMediumPurple
clWebPurple
clWebDeepPink
clWebLightPink
clWebViolet
clWebOrchid
clWebPlum
clWebThistle
clWebHotPink
clWebPink
clWebLightSteelBlue
clWebMediumSlateBlue
clWebLightSlateGray
clWebWhite
clWebLightgrey
clWebGray
clWebSteelBlue
clWebSlateBlue
clWebSlateGray
clWebWhiteSmoke
clWebSilver
clWebDimGray
clWebMistyRose
clWebDarkSlateBlue
clWebDarkSlategray
clWebGainsboro
clWebDarkGray
clWebBlack
W3ZYYd
TTimer
TTimer
ExtCtrls
Enabled|
IntervalnA
OnTimerSVt
>^[UQSVW
u?3UhJ
d0d Ef
=3ZYYd
PVE@4PtC
C4Prws0t@{@
C4Pxu!ULI
B3ZYYd
E.IA^[Y]
C<S8[U3Uh
TCommonDialogP
TCommonDialog
Dialogs
Ctl3D nA
HelpContextnA
OnClosenA
OnShowSVt
PWC4P}pF
UQSVWE3UhZ
Q03ZYYd
?_^[Y]
SVf83C
d0d }3Uh8
d0d E0#I
E3ZYYd
m=3ZYYd
CTSP[SfxZ
Cancel
Ignore
NoToAll
YesToAll
D$$D$(
iD$,D$0
wPif4#I
commdlg_help
commdlg_FindReplace
WndProcPtr%.8X%.8X
u,f=4#I
N3ZYYd
TClipboardx
TClipboardL
Clipbrd
d0d l3ZYYd
^[USVWE]
d2d"Sh
fE3UhD
d2d"EPf3Uh3
P$o3ZYYd
EPf83ZYYd
5EPNf993ZYYd
m8_^[YY]
_?3ZYYd
t_^[USVWUEE
83ZYYd
7_^[YY]
UQSVWEE
S\3ZYYd
6_^[Y]
UQSVEE
S\3ZYYd
:6^[Y]
d0d E3EEPMUx\EP
k3ZYYd
3EEPMU
Ak3ZYYd
PgE3ZYYd
+4E[YY]
Pffu3ZYYd
UQSVWE3Uh
+e0\JI
4O4_^[Y]
.^[U3Uh]
+3ZYYd
THintAction
THintAction
StdActns
comctl32.dll
InitializeFlatSB
UninitializeFlatSB
FlatSB_GetScrollProp
FlatSB_SetScrollProp
FlatSB_EnableScrollBar
FlatSB_ShowScrollBar
FlatSB_GetScrollRange
FlatSB_GetScrollInfo
FlatSB_GetScrollPos
FlatSB_SetScrollPos
FlatSB_SetScrollInfo
FlatSB_SetScrollRange
U3UhC
TThemeServices'
Theme manager 2001, 2002 Mike Lischke
BDSUnthemedDesigner
comctl32.dll
ClSh[SVW3
PEPEPV
PEPEPV
USVMUE
PEPEPJI
 !"#$%(C
P9YEPEPEP<ZE\
PXE3UhW*C
d2d"Vu
^txjEs\
XjjEPXEPEPU+
MvZVu}
CXPEPEPVE
U3ZYYd
PY#_^[]
)*3ZYYd
EMenuError|+C
TMenuBreak
mbNone
mbBreak
mbBarBreak
Menus@
TMenuChangeEvent
Sender
TObject
Source
TMenuItem
Rebuild
Boolean
TMenuDrawItemEvent
Sender
TObject
ACanvas
TCanvas
Selected
Boolean
TAdvancedMenuDrawItemEvent
Sender
TObject
ACanvas
TCanvas
TOwnerDrawState
TMenuMeasureItemEvent
Sender
TObject
ACanvas
TCanvas
Integer
Height
Integer
TMenuItemAutoFlag
maAutomatic
maManual
maParent
Menus-C
TMenuAutoFlag
Menus .C
TMenuActionLink.C
TMenuItem/C
TMenuItem.C
Action
AutoCheckd-C
AutoHotkeysd-C
AutoLineReductiond7B
Bitmapx+C
Caption
CheckedXD
SubMenuImages
Default
EnabledT
GroupIndex nA
HelpContext
ImageIndex
RadioItemtnA
ShortCut
VisiblenA
OnClick
OnDrawItem|,C
OnAdvancedDrawItem,C
OnMeasureItem@
TMenu3C
Items@
TMainMenud4C
TMainMenu
AutoHotkeys-C
AutoLineReduction
AutoMergeDmA
BiDiModeXD
Images
OwnerDraw
ParentBiDiMode+C
OnChange5C
TPopupAlignment
paLeft
paRight
paCenter
Menus5C
TTrackButton
tbRightButton
tbLeftButton
Menus06C
TMenuAnimations
maLeftToRight
maRightToLeft
maTopToBottom
maBottomToTop
maNone
Menus6C
TMenuAnimation
TPopupMenuP7C
TPopupMenu6C
Alignment-C
AutoHotkeys-C
AutoLineReduction
AutoPopupDmA
BiDiMode nA
HelpContextXD
Images6C
MenuAnimation
OwnerDraw
ParentBiDiMode5C
TrackButton+C
OnChangenA
OnPopup9C
TPopupList
TMenuItemStack$
1234567890ABCDEFGHIJKLMNOPQRSTUVWXYZ
UQUfE3}
Y]USfE-
SVfE3Uh=C
oU`ME4=C
d0d fE
u3ZYYd
P^[USVM
:Bw$EU
USVWME3E3E33t
@?E;u~
EEUEMUYE
@?:Ev}
F4P';F\O
FD;Fx3
]M3UhGC
d0d {>
u$uhGC
CPE3E3E3EE
EPjjW;
CPPVjW
;3ZYYd
RR4p3]USEEXpt%
EEPhGC
M:[YY]
SV3UhHC
u*Ch;t#t
^[SVWUE
E4PJ63E4
Q<]_^[
N|@F3;,$}
:X?s&HI
X?ENuZ]_^[S
b5C4{4
ShortCutText
d0d N
P&4jjE
P33ZYYd
SVW3Uh~VC
B3UhQC
I3ZYYd
+Q;}JE
+Q;}JE
X`ftVE
@|3ZYYd
Ea_^[Y]
SVW3Uh_C
@tK25t
B3Uh0[C
+Q;}NE
+Q;}JE
@OPu"%E
@(PN"E
X`ft_E
M3ZYYd
E3_^[Y]
U2Y_^[]
]MU3UhcC
d0d f*
&EG0cC
PMUaE+E
Q<^[SVW
P?:S?u
GNu_^[
:^8tA^8~dt&F
:^9tf^9
Q<6~dt&F
FPP%PC
:^?t1~dt
Q<;P@t
Cdt4m}
UQSVEE'K|
FKu^[Y]
:]:tJt:}d
t4EdO|%G3
Q<]_^[
C\M|0C\;h
@?:F?v
C\i1^d
Q<]_^[
C\l/3Gd3
t-t"@@;
^[Vp\t
3CDO{D
R@FKu_^[
S:S=tS={8
FXW|M~=
@Y8W<CNu
]]MU3UhOqC
ouhpqC
73hpqC
IuQSVWU
3E3E3E3E3E3UhuC
8@00vC
EutXUEXYuJ
EVEU#UEVYtL(MI
SpFOuM
tnU<vC
tWU<vC
EUE3Et
[3ZYYd
EEE|Et
COu1K|$
$YZ]_^[:P<t
UQSVWt
F4eFD]
@4f&^]
[UQSVWE
SP;t+E
2N|$F3E
E_^[Y]
xTZ]_^[
F4-_^[
US3EEE3Uh|C
E3Uh|C
E}E3Uh|C
d2d"hL}C
EP73ZYYd
\SYSTEM\CurrentControlSet\Control\Keyboard Layouts\
Layout File
KbdLayerDescriptor
f;Bt,E
tz3Uh"
E_^[YY]
)fEE@4EU
#N3Uh#C
d0d UE3 YE3ZYYd
t3ZYYd
D$0D$$D$(P
USVWEEP
E3kSE+Ph
;]r_^[]
RAU3UhC
UPA#YY]
K^[SfxR
SVWfU3Uh
EPVEW0
33ZYYd
PEEH|x@E3h
uFMu}}
}zEH|r@E3h
PVW!_^[Y]
UQSVWU
UG_^[Y]
H4Ih;J4u
0V8C8t
UQSVWE3UhC
K|uC3}
P_E3UhC
P3ZYYd
PE3Uh^C
tE3Uh9C
d0d EP:E3Uh
d0d UELI
S83ZYYd
EI_^[]
FXF\F4
@0F8Fa
t3CX4t
C4C47TY
PYZ]_^[
P\YZ_^
CNu]_^[
S0_^[]
5YZ]_^[SVWU
8C;}]_^[
MM3UhC
d0d U{}UnEE}]t
6VEPS}E
n3ZYYd
TScrollBarInc
TScrollBarStyle
ssRegular
ssFlat
ssHotTrack
FormsPC
TControlScrollBartC
TControlScrollBarPC
ButtonSizel)B
ColorC
Incrementh
Margin
ParentColor<
Position<
Smooth<
Style<
ThumbSize
Tracking
Visible@
TWindowState
wsNormal
wsMinimized
wsMaximized
FormsC
TScrollingWinControl
TScrollingWinControlC
OnAlignInsertBeforeD
OnAlignPositionpC
HorzScrollBarpC
VertScrollBarC
TFormBorderStyle
bsNone
bsSingle
bsSizeable
bsDialog
bsToolWindow
bsSizeToolWin
FormsLC
IDesignerHookhA
IOleForm4
TPopupWndArray
TFormStyle
fsNormal
fsMDIChild
fsMDIForm
fsStayOnTop
Forms@
TBorderIcon
biSystemMenu
biMinimize
biMaximize
biHelp
Forms|C
TBorderIcons
TPosition
poDesigned
poDefault
poDefaultPosOnly
poDefaultSizeOnly
poScreenCenter
poDesktopCenter
poMainFormCenter
poOwnerFormCenter
Forms0C
TDefaultMonitor
dmDesktop
dmPrimary
dmMainForm
dmActiveForm
FormsC
TPrintScale
poNone
poProportional
poPrintToFit
TCloseAction
caNone
caHide
caFree
caMinimize
Forms@
TCloseEvent
Sender
TObject
Action
TCloseAction
TCloseQueryEvent
Sender
TObject
CanClose
Boolean
TShortCutEvent
TWMKey
Handled
Boolean
THelpEvent
Command
Integer
CallHelp
Boolean
Boolean
TPopupMode
pmNone
pmAuto
pmExplicit
FormsC
TCustomFormC
TCustomFormC
TFormDC
TForm4C
Forms]
ActionHD
ActiveControl4D
AlphaBlendT
AlphaBlendValueD
Anchors
AutoScroll
AutoSizeDmA
BiDiModexC
BorderIconsC
BorderStyleD
BorderWidthdD
Caption<
ClientHeight<
ClientWidthl)B
TransparentColorl)B
TransparentColorValuedD
Constraints
UseDockManager,C
DefaultMonitor
DockSite0D
DragKindD
DragMode
Enabled
ParentFont$.B
FormStyle<
Height
HelpFilepC
HorzScrollBar8B
KeyPreview
Padding`4C
OldCreateOrder/C
ObjectMenuItem
ParentBiDiMode<
PixelsPerInchL7C
PopupMenu0C
PopupModeC
PopupParentC
PositionC
PrintScale
Scaled
ScreenSnap
ShowHint<
SnapBufferpC
VertScrollBar
Visible<
WidthXC
WindowState/C
WindowMenunA
OnActivate(D
OnAlignInsertBeforeD
OnAlignPosition
OnCanResizenA
OnClick
OnCloseTC
OnCloseQueryxD
OnConstrainedResize
OnContextPopupnA
OnCreatenA
OnDblClicknA
OnDestroynA
OnDeactivate
OnDockDrop4D
OnDockOver
OnDragDropD
OnDragOverpD
OnEndDock|D
OnGetSiteInfonA
OnHide
OnHelp
OnKeyDownLD
OnKeyPress
OnKeyUpHD
OnMouseActivatelD
OnMouseDownnA
OnMouseEnternA
OnMouseLeaveD
OnMouseMovelD
OnMouseUp
OnMouseWheelD
OnMouseWheelDownD
OnMouseWheelUpnA
OnPaintnA
OnResizeC
OnShortCutnA
OnShow0D
OnStartDock
OnUnDock C
TCustomDockFormpC
TCustomDockForm C
PixelsPerInch
TMonitor@
TScreenC
TScreen`C
THintInfo@
TPopupFormArray
FormsdC
TApplicationC
TApplicationdC
TGlassFrametC
TGlassFrameTC
Enabled<
Right<
Bottom
SheetOfGlass
t %PjVj7j
SVWQL$
V`Z_^[
t6S#t,S
E3ZYYd
;X0t@St6St,jS
UQSVWu
SVWU I
8t:GNu
SV3Uh:C
d0d UEPE
^[]USVWt
USVEEX
to3E3EE@
K|:C3Ex
+X_^[]USMUEjE@
USVWUEEx
EEX<EUEE
33E3E3E
+uE;p s
E@ +P.]E
tft-ft;JEP
t%ft6ftG
SV;S$t5u
SV;S0t5u
PS^[]USVWMUEu
_^[]SVt
d0d E6
EU+WH+W@p3
N|F3j
^UQEE`
53ZYYd
' ]_^[
SVWU;t}C
]_^[SVW
d0d E3ZYYd
_^[UUEE@
UE3UhxC
d0d LI
{3ZYYd
z3ZYYd
Q@j2pII
X$@ ~D
d0d E|
UEF3ZYYd
UQSVWEEf
tI3UhiC
d0d ]U
sEfpu
_^[Y]UQSVWEEf"
tA3UhC
d0d ]U$
Dw_^[Y]
_^[SVW
UQSVEEMh
d1d!E3
;B@t1E
@@PEph*oP
@(]3]UQSVW
PixelsPerInch
TextHeight
IgnoreFontProperty
GlassFrame.Bottom
GlassFrame.Enabled
GlassFrame.Left
GlassFrame.Right
GlassFrame.SheetOfGlass
GlassFrame.Top
WVkhiP
i]_^[S
PVPVoCL+F
;uB#H|6@EE
U_#feu
EMu_^[YY]
RXgb;t
SVWUL$
"K|7C3
S3Uh6C
u!U4HI
;XDuzC
Z3ZYYd
Eoh[Y]
g[YY]USVW
S0_^[]
gE3UhC
d0d E@
d0d EP
U03ZYYd
P=;d3ZYYd
PAE3UhC
fE3UhC
d0d EP
d0d UE:m I
S83ZYYd
ElEPEP64c3ZYYd
c3ZYYd
K|!C3E
FKu3^[]
QDEPE@
cPEPE@
_UY]SVW
FOuZ_^[
d0d Ex`
t3Ep0u
Qp3ZYYd
_^[SVWUQ'e
^[UVW"
_^[SVW;
GFKu_^[
FKu3_^[
SVWU3j
E3ZYYd
U[YY]SVWU
M3Uh(C
d0d tp I
H|a@E3
ZR_^[]
uzCHPkLU
uzCHPkLU
CHPCLPL$
XDt$jY
CU t(w
L`|-G3
P|FOuj
MDICLIENT
ULSVW3
EB EEPj
d0d E,
zpPvEXE
SVW3Uh
d0d ;h
u0f.=u!U$LI
f<3ZYYd
EI_B_^[Y]
USVWUE
g;t* I
PlE@T
UfBT3Uhy
d2d" I
@x;tTt*
;EuEp0E@
f#PTEfPTf? I
E_^[YY]
;ADtiw
PTs]_^[
USVUEE
TB3Uh[
d2d"EP6mE3Uh
d2d"Eql
3t!E+C
DP\nZE
5>E@p/PE
[DPAlUE
@3ZYYd
EPEPk:E
Ef253ZYYd
3eD:3ZYYd
B:^[]SVWUT$
$M|<ED$
f#CTfCT0Tq
^[SVWU,
SVW3Uh
Ez;(4_^[Y]SVj%l
US3t.E
EPMU_M33ofU
EfEEEYE
E6=/^[]
G PG$PO
U;BLuys
YUEHHF
YUEHLF
PEPM+N
Pqa_^[]
^_f|[j
ME3Uh(D
d0d E@
d2d"E@
3Uh8#D
d0d Ef
%3ZYYd
E+pLy7
E@HPE@LP
FHU+BHy
VLM+QLy
E@HPE@LP
E+pLya
E@HPE@LP
P]E@HURL
d0d Ef 3ZYYd
X;u E]
Pi\S[@j
Py\.E@
PI\3ZYYd
%3ZYYd
%_^[YY]
E3Uh)D
d0d FhU
$Z_^[USVWE3Uhy+D
#_^[YY]
S3UhC,D
u!U$LI
"w3ZYYd
E(![Y]
UE3Uh/D
u!U$JI
jSPVV
3Uhq/D
d2d"EX
sSEE I
@|3uk I
@HE3KE3UhO/D
d2d"E3Uh.D
3E3ZYYd
E13ZYYd
EPTE@EX
i3ZYYd
UQSVWEE
PYGNu_^[Y]
t1F4`5H|$@3
@4V5x>
R@GNuU/Y_^[]
UQSVWEE
GNu3_^[Y]
UQSVWEE
GNu3_^[Y]
USVWEE
E4N|PF3
E_^[YY]
USVWUE
E_^[YY]
]MU3Uht7D
AE3J]t
]_^[USVWu
_^[YY]
GNu_^[
(UQSVt
AEjZV/BC@Vj
F3EXn[!
CP|Z^[
Ch;Ctt
Cd;Cpt
SVWU]\t3s
lCU`;t
RG@]_^[
E3UhAD
d0d Ex4
Pj@-AH
3Uh_AD
EP#8uO
ltEX43ZYYd
System\CurrentControlSet\Control\Keyboard Layouts\%.8x
layout text
CT$V^[
SVWUf;sDt~fsDfueTh>t$
W?7;u9
PWj W@
E3UhDD
EPj<jZAt
At4KP9
t!t:tMf
EEj=pII
t.t4GE
EVEPMU
+uE)ECH;u
SL;Ut}
DE+CLU
@)0'+E
USVWEE
@[:Eu E
C[:EuZC
YEOu_^[YY]
UMUEUYtg
FE3Uh.ID
Y3ZYYd
ZE.3UhID
E 3ZYYd
t<3UhYJD
P|938I
PL-3<I
SVWGXX
LFKu I
SVWU3N|&F3
TApplication
Pr,PP4\
MAINICON
P3F0P/~L
FLF@t
3UhPRD
P/u:wI
C@PjC0P2
PjC0P<2j
C0P)0j
S-3ZYYd
[]SV I
XD;PHu
3sx;P`u
o^[USVW]
;B0uGjSl/
P.4$jV.
|1B34@
@Ju_^[
FormsUQSVWu
3E-%;Eu(
;X0uG;u
tBVe-t8@I
t_^[Y]
BPW.Ou
SV3Uh5XD
d0d fb
@@0P'U
@@0P'[]
USVWUE3UhW_D
d2d"E3
K|2C3E
E@0Q\t
E@0PD(UY
E@0P'v
t:= %I
SEV'UB
Pa&3DI
E@0P#DI
UEU)Y/ I
UY3ZYYd
_^[YY]
C0Pn$3
CD@HPCD
PC0P$j
C0P#{D
P7$|{[
t)CD&%
C0Dj@j
C0P#CDt
3`CDP-
C0t+Pt;s0t
PC0Pi
@^[SVW3sDt:w
.UtF
PU| t?
YZ]_^[SVWU3
u.{Dt#!
$Z]_^[
SVWUQ3j
FOu_^[]
SVWMEu
E@0P JI
EE;Et`E(
EPEPHII
EPE@0P
E%PEyNEEBt
d1d!VEPWS.
E3ZYYd
E;Et8j
M3UhkjD
d0d EV
Y3ZYYd
t;F0D$
]_^[USVMfUE3
@dt03Qt#f
@ht-;t)t#f
M3UhlD
d0d EP5f
33ZYYd
E7_^[YY]
M3UhmD
d0d EPf
33ZYYd
E\_^[YY]
'N|LF3
GNu_^[ST
tP3UhnD
d0d HI
=3ZYYd
MME3Uh)pD
d0d EJ
d0d Ef*
EV.=HI
u%htnD
E&3ZYYd
K|C3j
FKu_^[
f[UQSV
CTtvCTf"
3UhYqD
d0d Ef
UQSVWEEx0
#N|RF3
GNuU3&Y_^[Y]
D$ L$$T$
t$(t$(FdP>
^X~`D$
$|,]_^[S
|3C`CX
3Uh vD
d2d"MUEE
E3UhuD
E8tyEfx
EMEEE)E3ZYYd
UE,3ZYYd
U3Uh2wD
u3ZYYd
EE_^[YY]
UpSVW3
r]3UhzD
Q@3E3E
E+EPE+EPEP
EPMU3\
QtEPEP
EPEPEP
)E)ExU
xPd|PhxU
xPl|Pp
_^[]SVWUQ3-<[
$Z]_^[
Ht nD;t
YZ]_^[
User32.dll
SetLayeredWindowAttributes
uN/FDt
RPoZP(^[SV
P((u^[
C$S [S
Jt'Jt5I;N
:P(t&x(
C0,5tr
3W{CDG$
U3Uh'D
TChangeLinkD
TImageIndex
TCustomImageList@
TCustomImageListD
ImgList
3GLGTt
S3Uh)D
CDCH
d0d EXPE@0PE@4PEP
R,33EP
Z3ZYYd
PF3C<fF^[
SV3UhD
d0d s8VV
PC0PC4P.FC<u!U(KI
ROCD=t
EA^[Y]
E3Uh[D
E3Uh>D
d0d E?M
EhPE@<PgEE3ZYYd
d0d ;|!U$II
V|PDfG3ZYYd
8PC<P>D
PCHPPj
P.PEP~PCb
rC0PEPK433EPCTJ
C0PEPM
EPC0PC4PE
EPC0PC4PE
PV_^[]
S0_^[]
USVWUEE@0PEPEH433AEi
E3UhXD
d0d EP0E
Q4EP4E
E3Uh;D
Q4EP4E
Q@EP@N||F3
E;PSEP@E
PSEP@MUECNu3ZYYd
C0PC4PIP?<Pb?e
FBCBFHCHx
C0PC4PP
SV3UhD
d0d t9
R ;C0|
R,;C4}!U
JR3ZYYd
EW^[Y]V:V@t
33f[SVWUCX
8CLt"x
f[EOuf{b
CdS`]_^[
FOu]_^[
E3UhD
E3UhgD
E3ZYYd
Ex3ZYYd
USUEUEHpEP
@<PUrY
Bitmap
d0d x#
Q@EP0E
Q@EP0E
Q4E@0PEPEH433E
R UJ0H
R,UJ4N
E@0PEPEH4EP0
UY!E@0PEPEH4EP0
MUEQMCN
I3ZYYd
,3ZYYd
USVUEj
tE3Uh@D
d0d Et
E3UhwD
E UE?(j
j8Ev U
sE3UhZD
d0d Et
MrE3Uh.D
d0d =TI
comctl32.dll
comctl32.dll
ImageList_WriteEx
TContainedAction@
TContainedAction4D
ActnList
CategoryXD
TCustomActionList
TCustomActionListXD
ActnList
TShortCutListD
TShortCutList8D
ActnList
TCustomActionD
TCustomActionTD
ActnList
TActionLinkSV5
|1S\z0W
^[Y]SVW
USVUEE@0X
K|#C3E@0@
FKu^[YY]
u*;~8u
3F\^[SVWf{B
CDS@C0p
R0GNuC
YZ]_^[SQ
N|]F3C0@
ENuf{b
CdS`Z]_^[
R4CHGHCLGLC8G8C<G<
N|'F3CP@
R0Z_^[
d2d"E:Xi
O|)G3E@P@
EXiExl
O|@G3E@\;]t%
ClU;Blu
R03ZYYd
;_^[Y]
$:CjtcC\t
N|(F3CP@
R0Z_^[
Sx2tMCPx
R0]_^[
$;Ctt?CPp
N|'F3CP@
R0Z_^[
$S|ptDCPp
N|'F3CP@
R0Z_^[
N|'F3CP@
R0Z_^[
N|(F3CP@
R0Z_^[
N|(F3CP@
R0Z_^[
$Z]_^[
TCursor
TAlign
alNone
alBottom
alLeft
alRight
alClient
alCustom
Controls@
TDragObject
TDragObject
Controls
TBaseDragControlObject
TBaseDragControlObjectD
Controls
TDragControlObject
TDragControlObjectEx@
TDragDockObjectD
TDragDockObject`D
Controls
TDragDockObjectEx
TControlCanvasD
TControlCanvas
Controls
TCustomControlAction@
TCustomControlActionhD
Controls
TControlActionLinkD
TMouseButton
mbLeft
mbRight
mbMiddle
Controls<D
TMouseActivate
maDefault
maActivate
maActivateAndEat
maNoActivate
maNoActivateAndEat
ControlsD
TDragMode
dmManual
dmAutomatic
ControlsD
TDragState
dsDragEnter
dsDragLeave
dsDragMove
Controls@
TDragKind
dkDrag
dkDock
ControlshD
TCaptionxD
TAnchorKind
akLeft
akRight
akBottom
Controls@
TAnchors
TConstraintSize
TSizeConstraints@
TSizeConstraints<D
Controls
MaxHeight
MaxWidth
MinHeight
MinWidth@
TMarginSize
TMargins@
TMarginsD
Controls
Left D
Right D
Bottom@
TPadding@
TPaddingD
Controls
Left D
Right D
Bottom@
TMouseEvent
Sender
TObject
Button
TMouseButton
TShiftState
Integer
Integer
TMouseMoveEvent
Sender
TObject
TShiftState
Integer
Integer
TMouseActivateEvent
Sender
TObject
Button
TMouseButton
TShiftState
Integer
Integer
HitTest
Integer
MouseActivate
TMouseActivate
TKeyEvent
Sender
TObject
TShiftState
TKeyPressEvent
Sender
TObject
TDragOverEvent
Sender
TObject
Source
TObject
Integer
Integer
TDragState
Accept
Boolean
TDragDropEvent
Sender
TObject
Source
TObject
Integer
Integer
TEndDragEvent
Sender
TObject
Target
TObject
Integer
Integer
TDockDropEvent
Sender
TObject
Source
TDragDockObject
Integer
Integer
TDockOverEvent
Sender
TObject
Source
TDragDockObject
Integer
Integer
TDragState
Accept
Boolean
TUnDockEvent
Sender
TObject
Client
TControl
NewTarget
TWinControl
Boolean
TStartDockEvent
Sender
TObject
DragObject
TDragDockObject
TGetSiteInfoEvent
Sender
TObject
DockClient
TControl
InfluenceRect
MousePos
TPoint
CanDock
Boolean
TCanResizeEvent
Sender
TObject
NewWidth
Integer
NewHeight
Integer
Resize
Boolean
TConstrainedResizeEvent
Sender
TObject
MinWidth
Integer
MinHeight
Integer
MaxWidth
Integer
MaxHeight
Integer
TMouseWheelEvent
Sender
TObject
TShiftState
WheelDelta
Integer
MousePos
TPoint
Handled
Boolean
TMouseWheelUpDownEvent
Sender
TObject
TShiftState
MousePos
TPoint
Handled
Boolean
TContextPopupEvent
Sender
TObject
MousePos
TPoint
Handled
Boolean
TControl4D
TControlD
Controls
AlignWithMargins<
Width<
Height
Cursor
Hint<nA
HelpType
HelpKeyword nA
HelpContextD
Margins@
TWinControlActionLinkD
TImeNameD
TBorderWidth
IDockManager4
Controls
TAlignInsertBeforeEvent
Sender
TWinControl
TControl
TControl
Boolean
TAlignPositionEvent
Sender
TWinControl
Control
TControl
NewLeft
Integer
NewTop
Integer
NewWidth
Integer
NewHeight
Integer
AlignRect
AlignInfo
TAlignInfo
$5%&'/
,L3489:<
TWinControlLD
TWinControlD
Controls
TCustomControlD
TCustomControlD
Controls
THintWindowHD
THintWindow(D
Controls
TDockZone
TDockTreeD
TMouseUQS]P&I
P1tIP&I
PS'Z[3Z[
SVQ3tITS
Vq^[3^[
crDefault
crArrow
crCross
crIBeam
crSizeNESW
crSizeNS
crSizeNWSE
crSizeWE
crUpArrow
crHourGlass
crDrag
crNoDrop
crHSplit
crVSplit
crMultiDrag
crSQLWait
crAppStart
crHelp
crHandPoint
crSizeAll
crSize
F@PSDP
PS YZ^[
TSiteListSVWU3
u^[]USVWU
N_^[YY]
VFKuJ_^[
SVWQ3C
J(H(J,H,J0H0J4H4
`8SH[U]
USVWE3Uh/D
EEEEEEEPI
UQt_^[]
UQSVWE3UhD
qt_^[Y]
F@C@^[
UVW~@t
Pfl_^]
S$_^[]
^[Y]SVm
P\S\P`S`
PtStVpL{L^Vpd{d^PHCH
PF@f6k^]
^[SVW<$
@@fmj^
u EPVFw
;B0t'EL
PUPUEPh
EPEPEP
USVW}U3E=I
YuWUEf8gtDE
t uuEPmt
3EE_^[]
tOTV*tD
UQSVW3EI
;B@t@I
E_^[Y]SVW
{\P==I
_^[SVW
3F0F4t
YZ_^[USVWM
d2d"3E
uKUf_=I
UfV_=I
EUPLUPP(M33
EUPLUPPuVPEx@
GHMJEUPTUPXEpLxdM
E3ZYYd
d!e_^[]
UUYt)=I
83ZYYd
`3ZYYd
`3ZYYd
YZ]_^[
SVWTSj
(E3UhD
d0d E@
H|l@EE
EEft?3UhYD
4`/`D3ZYYd
Ef^EMu3ZYYd
lE3Uh*D
d0d E@
EEet33Uh
d0d E
f]M}u3ZYYd
cY^[UQSEExX
EP`E@X
QHUB\Uo3ZYYd
\EP\EfER
C\PC`P
SV;sXt
sX^[SV
t%Jt?Jt[v;N
MM3UhD
b3ZYYd
EaEaNZ
%s (%s)
d0d /t(UC
TPdXyet
aY[Y]S
SZ:Pjt
QlGlM3GlGtMGhMGdsGxM
@0SV;s0t
Ql^[SVWU
t\f-OtKT$
YZ]_^[
L3ClcP
SVWfKT
GLPGHPODW@
R\Z_^[USVW
ty;s@u
;CLt_3
fJ_^[]
CHPCLPKD
CHPCLP
^[SVRCLPKD
CHPRKD
;tYEt1E
t/MUfGE
UEfOG3ZYYd
Ef`TL_^]
d0d {0
YZ_^[SVWUXtk
WVU_x3
YZ_^[SV
f;u!}EEE
$PWF@PDw
$PWFDP*wD$
$PWFHPvD$
FLPv+D$
$PWFDPvD$
fA^USVW3
d0d GP t;G
ENF_^[YY]SVW<$
QDCH+D$
$PCL+D$
_^[SV;s0t=;u
/6GC0t
:_Wt&f@_Wj
d0d UEPt
m3ZYYd
LD^[Y]
S;Spt@SpCZ
3UUSV3
d0d {0
CDPC@PV"sCLPCHPj
Vhr3ZYYd
EHA^[]
t8CP@t2U
E_^[]USM
tWE@0{
E@0@P@u
PEPE@0x
^USEExW
PerE3UhA
d1d!URD
KLQE@@
KHQRPEPoE@0MUO
EPE@0v
tHTpL$
umC@C@s|$
Q,ACLPC
S\RSLR
UVf5^]
]_^[USVWu
EPlE3Uhs
d0d FH,;PEP&jEhI
SEu++P}W
PEPihI
PE+PEPihI
SE+E+PE+PVEPihI
E+E+PSWVEPuiEPEPi3ZYYd
EPEPvnl8_^[]
!2p@L$
f#2"D$
]_^[USVWM
EEEs0t
EEEPEP
RE3Uh`
P\EUP`EWxLu
#kEPMUf
03ZYYd
P?33lkL$
Z_^[USf
C<S8E[]
~ffTw\I
EUf) =
Ht*gFdt
USVUE]
IsControl
ExplicitLeft
ExplicitTop
ExplicitWidth
ExplicitHeight
~/UEPEP
f#_^[YY]
f YZ^[UQSMf
f[ _^[
tHfcTG
f;u~CtP
R;Bpt'U
UQEExZ
UE@0@pYE@Z
Y]VW~`
C0PhCY
SVW<$3
+BLPEPK
+EVU2_^[]
ULY0E@
[YY]Uj
_^[YY]
SVW3Uh0E
n3ZYYd
UQSVE3
Iu^[Y]
t$,D$,\$
l$0D$0\$
|$4D$4\$$D$
PHRPLRHDP@
QDD$(PPu
L$033PT$0
Q8]_^[SVW<$f"
@U@u*@
U3UhN6E
EUEb]K|0C3E
FKu3ZYYd
3Uhl8E
E3ZYYd
EEPEPj
w{$7;E
E-F@EFDEEPEPEPWEPM
SLCH1G
USVMU3
^[YY]USVW}
UF0AME
@Q_^[]
H|B@EE
@EEE]E
@UXMCYEMu_^[]
UVMUEE
E3UhKAE
mYU3dYEf
d0d UE
3=USVWE
E3UhBE
ETU+WH+W@oFKuEX
K|C3j
mFKu3ZYYd
USVWUEE
EE3UhCE
COu_^[]
p3C0^[SVW
GYZ_^[
YZ]_^[
Q]_^[3
$K|!C3
GKuZ]_^[SVW
3Uh&IE
N:C<3C@wI
`3ZYYd
_^[]U@SV3
@3UhJE
us{@tj^
LPEPEP
EEEP9fu
:Fda`3Fd]>
fp3ZYYd
C4PC P
UQSVWE
@X t!E
K|.C3E
:GauQFKu
K|.C3E
E_^[Y]
USUEUE
EPhDKE
EPh|KE
DesignSize
l]~dt]
UQEEfHT
FKu3_^[
6s0t j
P-6FN|
GNu_^[
[3[UVWu
EUVEEf.E
3UhdPE
P3^YY]
USVWEExW
bGYFKuE
E3ZYYd
C_^[YY]
E3ZYYd
[Y]UQSVWE3UhDSE
d0d 3Uh3SE
d0d ]C<S83ZYYd
_23ZYYd
@fEEP3
USVWMU]
OuE_^[]
EEEPjtUE
@0;Eukj
UE5E8(
;{u$~0
SVW3ut
SVWUEE@
"E3Uh^E
EP/!E3Uhr^E
K|fC3E
u+@P@t%HD
HHQHDQREP
EPEPo m3
P!0_^[]
BLPEPEX@
P$EPEP
E3Uh`E
d0d EHDEP@ESE@LPE@HPj
CLPEPK@
KHSDJC@H"EPEP}Vg
CL@PEPK@
KHASDC@"EPEP9V#
E3Uh^bE
d0d E@
MU3ZYYd
jjEP& ]
UEEfHT
E3UhdE
EE@LPE@HPj
E@LPE@HPj
EP !E@R
UEL1E@P
UBPUE-E
#PPEPPMUEE+EPE+EPj
WtSE@LPE@HPj
EP VSEPEP8
E+EPE+EPj
K|,C3E
PDRH@UFKu3ZYYd
E+EPE+EPVs
E3UhfE
d1d!Vd
E3UhfE
EPEPEP
UREPMQM+QM+QRPV
&3ZYYd
xDfuOTM
U3UhmE
d0d (MI
?WEiPS
_^[YY]
U3UhmE
d0d (MI
?WE=PV
E2_^[YY]
UVWMUUfFE
PMUf(_^YY]
_^[YY]
SVW`~"K
OKu_^[
r3ZYYd
USVWUEEx
E3UhrE
d2d"E@
H\UP@E
@WE3Uh[sE
E@^[YY]
ItV;tRu
YZ]_^[
Z]_^[SV
USVWEE
EN|tF3
RPtPCR
E_^[YY]
tTEfx
Q^[SVW
Q^[SVWU
SVWfKT
fb^VfR^SV
YZ]_^[
fuB[0u
YZ]_^[
^[USVW;s@u
Xs@{DE
R\_^[]
SVWUL$
$!K| C3
$fbGKuYZ]_^[
EE3UhE
E;tIE@
t4VSEB
EwI^[Y]
SVWUL$
PLRPHRPD
]_^[Vp0t
SVX0t-t
t5WO|'G3
FOu_^[
J8t ;t
YZ]_^[SV
SPk^[SVVP^[
t5ePwu$j
CLPCHPj
SV3UhE
B3ZYYd
CLs<_^[
O|9GD$
OuYZ]_^[
USVWME3E
d0d UEfEx
;]u3ZYYd
E3E_^[]
USVUEErK|!C3
FKu^[YY]
USVWFtx
S8_^[]
SVWMU8
d0d 3E3E3E3E3E3E3E3E
EPEPMU
U+U++UU}
U+U++UU}
Vto_^[
QH^[USVWMUEE
d2d"EcK|xCE
3PHRPLRHD+
EKu3ZYYd
AHM+M+M
s3E+E~"M
ALM+M+M
USVWUEE
EyPE3UhE
d1d!EPEVPpEPEDPj
EPE0Pj
EPEPEPEPEPEPEPEPu
PPEP|u}
EPEPEPEPEPRu
EPEPEP
IURUPj
EPEcPj
EPEPEP
EPEPEPE
PEPEP3ZYYd
_^[]SVW
PE3UhiE
GNu]_^[SVC
El3ZYYd
[YY]SVt
UEE3PE3Uh
d0d UE
P3ZYYd
uHU2kUP
b3ZYYd
wU+BLE
_U+BHE
E@LPE@HPEPEPjELP
3ty=L&I
UQSVWM]
PSjEPP
UMEPSEPSuE+E
t&sx{pE
PWV,Pr-
UQSVWM3
FtPNpVxbE
@DfF|LI
Vh_^[Y]
USVWM3
't9;wlt4;
UEPEPGlP,
ClP_,3Cl[SVW
3YZ_^[
SV9t8~j
^[SVfKT
d0d EP
z3UhgE
d0d EP
36x3ZYYd
BuSV3?
t@eHu6
u_^[SVW
USV3EC
tCEX83UhE
n3ZYYd
u^[]USVWEE@
EHUhYt E@
;Bdt+E@
;Bh|4E@
EZCMEP
K|C3j
FKuE@d3ZYYd
J8H0J<H4E@
UP<@8 E
V0P8V4P<3F0F4Vdb
@lHlxl
U@dYEYY]
3USVWM
}+}E+EEC
XEEPEP
ECd)Hul{d
UQSVWU
Vh}FdMFh
FH3F@FD
]_^[USV
USMUE3EE3
%E@dht
UE@dToYE[]
MMUE3UhE
d0d EPdE
E3Uh~E
nE@p;Eu%EPt
>E@pEE
EH|Z@EE
E^EMuEPh
UBh3E3U
C UEY}
E;Eu(~
EE;E}=u
EE3ZYYd
mUBdEa3ZYYd
_:h=it1,hM4jkEPj
_^[]USVW
U0gMiEPj
gMZh_^[]
@XYfgt*U
BY0f3gt)US
oE3UhE
H|b@EE
S EMu3ZYYd
E3u3ZYYd
X3ZYYd
kDPEPF
~C@ECDECHSLU
P4_^[]
t';C8u
U3QQQQSVW
d0d u;UII
!EPU8HI
;u*Fdx
;Fdu;VhJFd
FhFd~d3G
PuxWt$
USEE3Uh7E
d0d Et
MU3UhDE
RUB+YC
Y3ZYYd
MUE3UhE
d0d EPp
cE3UhtE
d0d E@
]K|&CE
UMUE0V
EqYEKu3ZYYd
UE@d3rYp'I
E6^[]USV
@;Xdt>
t$;^dtC
CXPC\PYC`P
33C`[S
+QRPCXP
RvY_^[]USVU
*YE^[YY]USVW
t`U6U6E;E
_^[]USV
UQSVWw
Et[PZ++W$;U}
Bgt7\{+G$;E}
_^[Y]USV
At=MVDF@
^[]SVWUD$
BP_^[]
t3E;MU
EUPPUPTU1YE
}M3UhE
d0d MU
)EE+CD
)EE+ESH+
)EE+ESL+
^y_^[]
C,P,C([
SVjKpII
C("s(^[
gt!P.{
UQS(MI
bE3UhNE
d0d =I
USER32
WINNLSEnableIME
imm32.dll
ImmGetContext
ImmReleaseContext
ImmGetConversionStatus
ImmSetConversionStatus
ImmSetOpenStatus
ImmSetCompositionWindow
ImmSetCompositionFontA
ImmGetCompositionStringA
ImmIsIME
ImmNotifyIME
ez=|'I
PaUS3EE3UhXE
d0d EPzEE
~PGfpI
X~PfrI
B~P8|I
ExExq[]
Delphi%.8X
ControlOfs%.8X%.8X
USER32
AnimateWindow
Jt'Jt5B;N
UQSVWEEX
d2d"E@
fcT@o_^[Y]
/3ZYYd
TVariantArray
OleServer@
TConnectKind
ckRunningOrNew
ckNewInstance
ckRunningInstance
ckRemote
ckAttachToInterface
OleServer@
TServerEventDispatch@
TOleServer@
TOleServer4E
OleServer
AutoConnect
ConnectKind
RemoteMachineNamet
@0 PVF
USVW3E3UhE
3EEEEx
~5]}+|ZG
4COu/]}+|%G
~B]}+|tG
4COu<]}+|2G
33ZYYd
g_^[]$
R0F0@8
R@F8F8Pu
F8^F0H8
IuQSV3UhE
EPUC0EEE
UC0BEEE
o6fCuPj
S03ZYYd
_lE3ld^[]
IMessengerd
MessengerAPI_TLB"
IMessenger2E
MessengerAPI_TLB
IMessenger3E
MessengerAPI_TLB
CoMessengerUj
S3ZYYd
E]_^[SV
N^[SVWUQ
Z]_^[SVW
vT$Xt$Xh_^[U
tD3UhE
UE3ZYYd
W3ZYYd
EP7V3ZYYd
VUEEu_^[]
TGdiplusBase@
TGPImage@
TGPBitmapE
TGPGraphicsRPQRP
EGv3UhzE
EueS^[Y]
UQSVWt
UQSVWt
UQSVWt
^[USVW
Pu3ZYYd
MUEE\3UhE
d0d 3E3EEUE}
tfE1tX
UE}Or9G3
T0YEU[u
UVW4_^]COu
Ur13ZYYd
EqWEiW
PE_^[]
USVWMU
U3UhlE
`E3UhOE
UE3ZYYd
GN3ZYYd
EpsN_^[]
image/jpeg
d0d EP
XE3Uh:
FM3ZYYd
EoM_^[]
image/bmp
ESocketError@
TBaseSocket
TBaseSocket$
Sockets
TSocketHost@
TSocketPort@
TIpSocket
TIpSocket$
Sockets
TCustomIpClientl
TCustomIpClient
Sockets
3F43F8F<
3FHFL3FPFT3FXF\3F`Fd3FhFl
{E^[SVQ
C0t:{1
Q83C43C8fCZ^[SV
t(C@Pm
Q8C@C0
CTSP[SVf{b
C4^[Sfxj
Fp;OFt3OFx+OF|#O
ESE|S3Uh
ENE|NEtN"G^[]
RPu@tx
%d.%d.%d.%d
0.0.0.0
SVW3t)W#RP
SV3Uhm
d0d UU
u3ZYYd
ELrE^[Y]
^[SVj~0
u=TN|Vx)j
PF@PI~
WSAStartup
WSACleanup
kernel32.dll
CreateToolhelp32Snapshot
Heap32ListFirst
Heap32ListNext
Heap32First
Heap32Next
Toolhelp32ReadProcessMemory
Process32First
Process32Next
Process32FirstW
Process32NextW
Thread32First
Thread32Next
Module32First
Module32Next
Module32FirstW
Module32NextW
PSAPI.dll
EnumProcesses
EnumProcessModules
GetModuleBaseNameA
GetModuleFileNameExA
GetModuleBaseNameW
GetModuleFileNameExW
GetModuleInformation
EmptyWorkingSet
QueryWorkingSet
InitializeProcessForWsWatch
GetMappedFileNameA
GetDeviceDriverBaseNameA
GetDeviceDriverFileNameA
GetMappedFileNameW
GetDeviceDriverBaseNameW
GetDeviceDriverFileNameW
EnumDeviceDrivers
GetProcessMemoryInfo
TByteArray
UntRC4s
ME3Uh=
d0d Et
kUEGKu3ZYYd
EB;_^[YY]
USVWEEjG3Uh
:_^[YY]USVW3
]]MUEEEEE3Uh
2FMuEt
?3ZYYd
>:7_^[]
]]MUEEBEB3Uh
d0d Et
2FMuEt
E@U}3ZYYd
;_4_^[]
t:HtVH
7SjD3%[Sj0[
d0d 3Uh3
EWUE:j
CE<;~3ZYYd
33ZYYd
92_^[YY]
UQSVWEE.>3Uh
d0d 3Uh
CE3<;~3ZYYd
H33ZYYd
E#91_^[Y]
TSearchThreadU
B3Uh;F
U@@EUD8HDU:/
uq3Uh
d0d U:@L
t3ZYYd
:t4hF
:t"@U9L
t3ZYYd
.3ZYYd
UE3Uh_ F
&UBL3Uh? F
d0d E_3ZYYd
E@Lt F
-u3ZYYd
E4-[YY]
E=93Uh F
d0d UEUC@4UE
UCD43ZYYd
PPUQSU
E83Uh9!F
d0d CTUa43ZYYd
E3,[Y]
TApplication@
SVjV`V`^
U3Uh}"F
#3ZYYd
_AMMediaTypeH
_PinInfo
DirectShow9
IFilterGraph4
DirectShow9
IMediaFilterx@
DirectShow9
IBaseFilter4#F
DirectShow9
IGraphBuilder"F
DirectShow9
ICaptureGraphBuilder24
DirectShow9
IAMStreamConfig4
DirectShow9
IAMVideoProcAmp4
DirectShow9
IKsPropertySet4
DirectShow9
IMediaControld
DirectShow9
IMediaEventd
DirectShow9
IMediaEventEx
DirectShow9
IVideoWindowd
DirectShow9'
ISampleGrabberCB4
DirectShow9
ISampleGrabber4
DirectShow9
TSampleGrabberCBInt%F
VSample
TSampleGrabberCBImpl@
TSampleGrabberCB@
VSample0(F
TVideoSample
U3QQQQQQQSV3Uh)F
uKEFEFPh)F
EEFEF\$^[]
U3QQQQSVW3Uh*F
RD3ZYYd
%EEPII
PEEuKEEj
EEPdLI
Q8UE1Yu3ZYYd
E*EWEEOE!#E_^[]
E3UhX+F
uEPEPh
33ZYYd
D"[YY]
DG(CG0CG4CG8C3G<G@CG,C3GHGL3
F33Uh.F
C$(CPh.F
C,BPGI
C4BPKI
W}_ KI
_EPC4P
9BWC@PC4P
P43ZYYd
1)_^[]
IuSVEE*3Uh0F
E@EPE@Pj
@E@E@Ph0F
U6hEPU
$EE?E?E
]]]MUE(3Uh#2F
d0d E0$3EUEljUE$}
E>PdLI
d0d UUE
YE3ZYYd
t3ZYYd
E&#E=E
USVWUEEx(
u,E(%=PGI
u,E0<PxHI
E0<h4F
E@8PE@
E@$PE@
E@,PE@
3UhL4F
UR$RUR8RPSE@
%UR,RUR$RUR8RPSE@
_^[YY]
UE$3Uh5F
d0d G8:_DG
u1G8PM
*3Uh6F
d0d E':E:E
N3ZYYd
S8L8PLI
PC8PKI
U@SVW3
U3Uh:F
EPEPEP
XEEPEPSEP
umMJPGteYUY2t
U;B(t8I420t
FPUR(T
^VPNPVt
U3ZYYd
UpSVW3
M3Uhe;F
uI3E3EEPEPEP
pPEPVEP
J$3Uh<F
E,td@3
P$E@8P
EE3ZYYd
3Uht=F
_^[YY]
VFrames
TVideoImageUSVMEE@,@UJ03U]
d2d"E@
EUP,EP
/3ZYYd
PE@8PE@4PKD^[]
E3E;p8
d0d Ex
]UCDS@E@
PVE@4P?C
SVWUu0N|kF3
GNu]_^[
3G@GDG
NewFrame
UQSVWEEP
t>3UhBF
_^[Y]USVW3
3UhFDF
d0d E3
d2d"EPj
C3ZYYd
DEPMUE@
EPh0>F
SVWUL$
UQEEx$
d0d E@,
PE@$33
U3QQQQQSVW3UhKF
Q433UhKF
r*-H420to-
-YUNVt=-
Ruh(LF
Unknown compression
DataSize:
FourCC:
d0d E8
E_^[YY]
P$SVW}
TDCWebCamSVt
SV3UhNF
d0d =DI
t3FUNMENF
DE3UhOF
3ZYYd
E_^[YY]
UUE3UhPF
E3Uh]PF
d0d UE7E7
K|,C3uM
EE3ZYYd
SVW3Uh[QF
d0d 3Uh2QF
EPUtQF
EM3ZYYd
SVWM3UhURF
d0d 3Uh#RF
127.0.0.1
USVW3UhRF
K3T_^[]
3Uh0SF
d0d 3RP3
uLl$@~5j
]_^[USVW
E3Em5UF
3RPERPET
@USVW3u
>P%E}uBE@
03ZYYd
BuildImportTable: can't load library:
BuildImportTable: ReallocMemory failed
BuildImportTable: GetProcAddress failed
USVW}E
@$v+EPV
O_^[YY]
FinalizeSections: VirtualProtect failed
USVW3E3E3Uh\F
d2d"E@
+f}MZt
,3ZYYd
P EEX
PEPEPu$LI
H(tt3RP3
EEE_^[]
BTMemoryLoadLibary: dll dos header is not valid
BTMemoryLoadLibary: IMAGE_NT_SIGNATURE is not valid
BTMemoryLoadLibary: VirtualAlloc failed
BTMemoryLoadLibary: BuildImportTable failed
BTMemoryLoadLibary: Get DLLEntyPoint failed
BTMemoryLoadLibary: Can't attach library
BTMemoryGetProcAddress: no export table found
BTMemoryGetProcAddress: DLL doesn't export anything
BTMemoryGetProcAddress: exported symbol not found
BTMemoryGetProcAddress: name <-> ordinal number don't match
@(3RPC
3Z]_^[
U3Uh)aF
TListSV}
TACMConvertorSj
P(]UQSVWEE
d0d UYj
P3ZYYd
TACMInTPUtilWindow
USVWTI
USUEEx
tZE3UhqjF
d0d UE
Pu&j EPE
SVW|<$
;;;3Uh;oF
d0d |3
Q3ZYYd
MUEE`EX3UhoF
T2mEUu
FOu3ZYYd
IuSVWEE3Uh
UE)UEEPU
qUE^)E,UuF
QHUEq(}
E{UE'E
EzUEEPUuF
W3ZYYd
-.-.-.-
need dictionary
stream end
file error
stream error
data error
insufficient memory
buffer error
incompatible version
USVMUE
C,S(JS0
CLSHJSP3
F(S(V C4
S(F(V C<
SHF(V C@M
VUS4RshsXK43
CDS4KT
3#CPCD36KTSDK4
3#SPSDK@f
OS@KDf
;v3Z]_^[
333PF03
fff#3f
^[SVWUQ3
SVWUQt
3k${${
u2C$3h
u"S@KHfDJ
*t)Et$It[t
S(F(V C4
S(F(V C<
SHF(V C@
RO4QC4P"
RO<QC<P
RO@QC@P
3Z]_^[
C8S@KHfDJ
CxSh33KXCp
3StS\Cd3
PhH4xt
4$pl;\$
}1\9\$
SVWX4p4
PlPp;s
SVWUQs({8+{p+{h
;ChwpVC4
)sl)sh)kXCH
r%C4Sh
CDKTS4Kh
3#CPCD{p
ShKpCXSh
Kh+KX{X
Kh+KX|
*3e!<$
RKh+KX{X
Z^[SVWQ
s&uCp=
r@KTCDKhS4
3#CPCDK@Sh#S0f
QfKhC@SDf
PtOChS(
S\)SpK\;K|wY{p
rSK\ChKTSDK4sh
3#SPSDK@f
QKh#K0s<f
S@KDf{hf<JK\uCh
ShK\KhS4
SDKT{hK4
3#SPSDVC4Sh
Kh+KX{X
t3ek<$
RKh+KX{X
s&kCp=
r@KTCDKhS4
3#CPCDK@Sh#S0f
QfKhC@SDf
PC\CtSlS`C\
Kt;K|syChS(
f+C`Stf
StJ)Spkt
ChKh;L$
wBKTsDS4Kh
3#sPsDK@f
qKh#K0s<f
S@KDf{hf<JKtu3
Kh+KX{X
Kh+KX{X
ChKp{d
tVS4KhD
PKh+KX{X
P,T$ L$
A0D$$T$
J4L$(D$
P8T$,L$
AHD$0T$
HPJT$8
HTJT$<|$,
T$(D$,
T$(D$,
D$(#D$8T$0
t$Al$()t$,
t:;t$,v
T$(D$,
l$()t$,|$,
T$(D$,
T$(D$,
L$(#L$<T$4
t$Al$()t$,
;t$,v:D$
T$(D$,
T$(D$,
J#T$(l$()t$,+t$
T$$J|$
;vq+CB
Nu+`;t$ v?L$
+t$ ;vF+CB
NuT$$J;D$ v0t$ +CB
)D$,L$,JK
D$(A4T$
L$,J8D_^[
B$3J(B,33J4,
B8JhJLJH3
P83^[UQSU
P H0[Y]
@(V s0u
S$3C,3
C$;r$PT$
S,K$K(j{$C,+;s
+t"VD$
+QC0Pp
s,S$S(
{,K,;K$u
3C,S(;S$s
{(3Z_^[SVWU
AN`l$
fTNll$
Vd;VXr
VhFhFHFP
D$(|$(
FdFdfT$"fTFll
NdFdfDNlT$
VhFhFHFP
D$(|$(
vNhFhNLVTFT
D$(|$(
V4^8T$
t~D$ uwT$ T$$33D$$L$%
JL$%#T$
T$!D$%
L$%3l$
L$!3l$
T$"V<|$
;^DrND
V<NDl$
D$ uwT$ T$$33D$$L$%
JL$%#T$
T$!D$%
L$%3l$
L$!3l$
D$!+D$ @t
D$"F@3
;^DrND
V@NDl$
v=N@+L$
F0V<;T$
V<+F@T$
V4^8~$
D$(D$(,]_^[
C(S$33K
]_^[SVWUQt
Sd<CdN
3Z]_^[
SH;wA(%
PS0RU)
3Z]_^[
U|SVWUE3EEf
BfD];wE
EE;v1Ef
fE|fE|
EMEM]MIM
QUU*UU
fM%;U~
UfLUfLUfu
uE@E*EEfE
t#U#;Ut
_^[SVWU
l<$fW8
L$$t^D$$
KuJD$$u(]_^[
L$ fl$
[USVWMU
USVMUu
+;}s<I
+;}s<I
_^[YY]
USVMUU
M3Ej8AI
TDataThread
TDumpThread
127.0.0.1:1604
#KCMDDC51#-
Unknow
]3ZYYd
S3UhTF
-U]uhhF
UEEJ3UhF
~+3ZYYd
cmd.exe
IuSVWdEE
d0d 3UhF
d0d xF
Egu|hF
|UtP3)EP
PP|U5HX
=twCxhuhF
}v_^[]
Unknow
Not Available
Removable
Network
CD-ROM
IuQSVW3UhF
d0d AE~EF
E~EUvUXeu
|3ZYYd
{Jt_^[]
WinDrive
Shell_traywnd
TrayNotifyWnd
TrayClockWClass
Shell_traywnd
TrayNotifyWnd
TrayClockWClass
Shell_traywnd
TrayNotifyWnd
PqShell_traywnd
TrayNotifyWnd
P-Shell_traywnd
ReBarWindow32
PShell_traywnd
ReBarWindow32
Progman
Progman
USUEEG}E?}3Uh+F
d0d h?
E2}P-E}
S-S-3ZYYd
EPp-p3ZYYd
|Ew|3UhF
d0d h?
Ej|P(-E}
t\3UhF
E@|PEP
-3EEPj
S,S,3ZYYd
p3ZYYd
]wo[]USVW3
MMM3Uh
Uv3ZYYd
8vn_^[]
UUEE\zETz3UhF
d0d EN
UMUEExExEx3Uh8F
f^EPh?
F>EPh?
UUEEtwElw3UhF
d0d Ef
)~EPh?
EPkEPJ3ZYYd
}3ZYYd
]]MUEEuEuEu3Uh^F
d0d EPj
EIuPEP
E7uPEP
IuSVW3UhF
d0d Ku
KEqrEm3E3E3EEPEPEPjEPj
d2d"EPh
9oUp3hF
3RPEJu
E@ 3RPE>uhF
oEP3ZYYd
WEP3ZYYd
k[d_^[]
USVMUEEoEo3UhF
,[[3ZYYd
j7c^[]
IuQMSVWMUEEnEn3Uh"F
d0d E2j
d2d"3UhF
UE-UE93E
El4hTF
Et3hTF
E)EXE|X
`3ZYYd
Ia3ZYYd
3g__^[]
REG_SZ
REG_DWORD
REG_EXPAND_SZ
REG_BINARY
k3UhsF
'EE3UhIF
UE13ZYYd
W^3ZYYd
UMUEE5jE-jE%jE
j3UhTF
UE,03ZYYd
EO'E'V]3ZYYd
UMUEEQiEIiEAiE
9i3Uh8F
&EE$3Uh
/3ZYYd
Ek&ECU\3ZYYd
Maximized
Normal
Minimized
Show/Unactive
Normal/Unactive
a[USV3E
6VEePSe
Maximized
Normal
Minimized
Show/Unactive
Normal/Unactive
_[USV3E
6VEcPS?
E^Ez^(W^[]
~^[U3Uh9F
^3ZYYd
IuSVWE3UhF
U{uhpF
UM4(uhpF
uMUE8W
UMw'EU
UMI'uhpF
bUL$E
uMUE8W
UM%uhpF
UM%uhpF
|M%uhlF
tx%xhpF
uhUE8W
`d-$dhpF
X\#\hpF
PT#ThpF
\EjIcI\I3ZYYd
6XP_^[]
SOFTWARE\Microsoft\Windows\CurrentVersion\Run
SOFTWARE\Microsoft\Shared Tools\MSConfig\startupreg
SOFTWARE\Microsoft\Shared Tools\MSConfig\startupreg\
command
SOFTWARE\Microsoft\Shared Tools\MSConfig\startupfolder
SOFTWARE\Microsoft\Shared Tools\MSConfig\startupfolder\
location
USVMUEEZEZEZ3UhF
F3ZYYd
SOFTWARE\Microsoft\Shared Tools\MSConfig\startupreg
SOFTWARE\Microsoft\Shared Tools\MSConfig\startupfolder
USVW3E3Uhd
d0d EPUlE
M3ZYYd
d0d 3Uh
tcHt(Ht3
S3ZYYd
L3ZYYd
E\m.K_^[YY]
Unknow
Offline
Online
Invisible
Be Right Back
On The Phone
Out to lunch
EE<V3Uh
d0d EUZEPj
PLRm3ZYYd
E-lEAYEAQI]
IuQSVW3Uhd
QEkPUlE
PhlUEkht
tjHt+Ht7
b3ZYYd
WEiEiEiE
OEiEi{G_^[]
Offline
Online
Invisible
Be Right Back
On The Phone
Out to lunch
IuEE.R3Uh
d0d EXhPUlE
PhLiUEIhE)hPE<UPUlE
PDhUEgEPh
EgETEgETE|gEtgElgEdgE\gExL&E
IuEEP3Uh
hUEfEfPESPUlE
UBUEPU
PDgUEfjh
ERfEfSEBfEVSE2fE*fE"fE
IuEEO3UhO
d0d EePUlE
PhfUEeEePERPUlE
PDKfUEHej
REdEdEdEdEdEIB
d0d qI
jEP/K|VC3h
Hv*7Jh
LFKuEP]o3ZYYd
HkA_^[]
\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders
AppData
d0d GE
uX3Uh/
d0d uh
t3ZYYd
U6LU(G3ZYYd
\uTorrent\
*.torrent
Software
Microsoft
Windows
CurrentVersion
Policies
System
DisableTaskMgr
pPpPQp
pPpP)pButton
Shell_TrayWnd
Shell_TrayWnd
Shell_TrayWnd
set cdAudio door open
|PVo~EU|TxEzx
Vpu3ZYYd
CEwC%<^[]
Shell_TrayWnd
BUTTON
USVMUEGEGE
EPEGPVfu
EGPEPfu
EPRf3ZYYd
BN;^[]
933ZYYd
#B:^[YY]
System\CurrentControlSet\Services\
Description
UNKNOW
STOPED
RUNNING
PAUSED
STARTED
STOPED_P
CONTINUE_P
PAUSED_P
USVWMUEu
d0d F@3E3Eh?
WEDPSvv@}
E3ZYYd
E?A8_^[]
UQSVWEE
d0d 3h?
VeS_3ZYYd
?7_^[Y]
PHuESVW3
d0d >j
3EEPEPEPh
EPn3ZYYd
-=5_^[]
SVWMUEXA3Uhv
d0d 3Eh?
VVSEUE>EPE7>ME
WMSG3ZYYd
5E3ZYYd
;E;i4E_^[]
System\CurrentControlSet\Services\
Description
USVW3Uh
\0g4_^[]
Software
Microsoft
Windows
CurrentVersion
Policies
System
DisableTaskMgr
USVW3Uh
k3ZYYd
/'3_^[]
Software
Microsoft
Windows
CurrentVersion
Policies
System
DisableRegistryTools
USVW3UhU
%3ZYYd
-1_^[]
Software
Microsoft
Windows
CurrentVersion
Policies
System
EnableLUA
USVW3Uh_
,0_^[]
Software
Microsoft
Security Center
AntiVirusDisableNotify
USVW3UhG
+/_^[]
SYSTEM
CurrentControlSet
Services
SharedAccess
Parameters
FirewallPolicy
StandardProfile
EnableFirewall
USVW3Uh G
5*@._^[]
SYSTEM
CurrentControlSet
Services
SharedAccess
Parameters
FirewallPolicy
StandardProfile
DisableNotifications
USVW3UhE"G
(,_^[]
SYSTEM
CurrentControlSet
Services
wscsvc
USVW3Uh'#G
Software
Microsoft
Security Center
UpdatesDisableNotify
USVW3UhO$G
&*_^[]
Software
Microsoft
Windows
CurrentVersion
Policies
Explorern
NoControlPanel
USVW3Uho%G
%)_^[]
Software
Microsoft
Security Center
AntiVirusDisableNotify
USVW3Uhm&G
}3ZYYd
$(_^[]
SYSTEM
CurrentControlSet
Services
wscsvc
USVW3UhO'G
#'_^[]
Software
Microsoft
Security Center
UpdatesDisableNotify
USVW3Uhw(G
"&_^[]
Software
Microsoft
Windows
CurrentVersion
Policies
Explorern
NoControlPanel
EE03Uhi)G
d0d SE0P%S3ZYYd
E+v$[Y]US3
EE?03Uh)G
d0d SUE{E-0PR3ZYYd
$[YY]U
MMUEE/3Uh
d0d 3Uh+G
d0d E* (,G
.PuQ3ZYYd
uuhH,G
Y#3ZYYd
C)!_^[]
drivers\etc\hosts
U SVW3
,3Uh-G
d0d 3Uh-G
d0d En(((
+$,P]O
U'3ZYYd
!3ZYYd
n'_^[]
drivers\etc\hosts
I wasn't able to open the hosts file, maybe because UAC is enabled in remote computer!
d2d"]j
^u3X6h 1G
n)Vs0}
^uW6h<1G
^uW6hP1G
K'h01G
9(6h01G
g3ZYYd
EPhV33ZYYd
IP :
IP Mask :
Broadcast adress :
Status : UP
Status : DOWN
Broadcasts : YES
Broadcasts : NO
Loopback interface
Network interface
3Uh93G
d2d"]j
@EP@t}EL
^uTh$K%Vs0}
%LMu3ZYYd
EP2T33ZYYd
]]MUEET&EL&ED&E
,&3Uh84G
d0d UE
USMUEEl%Ed%E\%E
T%3Uh%5G
P)USUEEW$EO$3Uh5G
d0d =,BI
E:$PE1$PI
U3QQQQQQQSVWUEE#3Uh_7G
d0d 3Uh%7G
EPUx7G
E#UEdEPUEdUX"u?Ux7G
f3ZYYd
IuSVWUEE0"3Uh
d0d E~
E3Uh8G
d0d UE
E8W CNu
Q,3ZYYd
TByteArray
UntFWB%hI
SV3Uh':G
SE) PA
Eb E<:G
S3Uh:G
d0d U&
\Internet Explorer\iexplore.exe
S3UhG;G
d0d EVU
explorer.exe
U3QQQQQQQQS3Uh
EU=\EPEEU&\UX
t7U3iEU
\EPE"EU[UX~
S3Uh<G
U=EiEet6U3
=3ZYYd
USVWUEE
d0d 3j
PW>W;;uu
E3Em5p>G
Hfr<@f3D$
$YZ_^[
SVWUEE
3Ef;MZ
PEP;G4;EuIG4PEP
GPPG4PEP[<E6j@h
GPPG4PEP#<E}
W4E;t"+G4PWVEG4
aDEPGPPVEPEP
PEP;G(
EPEPG;EP:E
EP?;3ZYYd
U3UhAG
C'3ZYYd
^[wlanapi.dll
WlanOpenHandle
WlanCloseHandle
WlanEnumInterfaces
WlanQueryInterface
WlanGetAvailableNetworkList
t;NtGNtSNt_
80211_OPEN
80211_SHARED_KEY
WPA_PSK
WPA_NONE
RSNA_PSK
IHV_START
IHV_END
Nt Nt,
WEP104
WPA_USE_GROUP OR RSN_USE_GROUP
IHV_START
IHV_END
UUUUE3Uh
UbPuh,JG
uuh JG
uuh JG
uuh\JG
UhEPEEE
uuh JG
UEPEEE
uuh,JG
euhhJG
USVWUh
+3ZYYd
UR@PSWVm/3ZYYd
SVWUQj@h
S.TVUWS
/Z]_^[
jW.EPE
PEPVS-_^[]
C4PC,P
C8PC0P
C<PC,P
C@PC,P
CDPC,P
CHPC,P
CTPC,P
C CLPC,P
C$CPPC,P
WVS(WVS
u3UhFRG
d0d P3
)@ENRu
RF\HFXhRG
p)Pr)F
X)PZ)F
@)PB)F
()P*)F hRG
)F$hRG
(P(F(j`j
notepad
kernel32.dll
user32.dll
MessageBoxA
ExitThread
DeleteFileA
GetLastError
TerminateProcess
CloseHandle
OpenProcess
GetExitCodeProcess
LoadLibraryA
kernel32
GetProcAddress
C@PC8P
CDPC<P
CTPC8P
CXPC8P
CHPC8P
CLPC8P
CPPC8P
C4C`PC8P
C,ClPC8P
C(ChPC8P
C0CdPC8P
C CpPC8P
u$C|Pj
VWS0VWS(WS,j
tRWS,ED
U SVWMUEE
t3Uh)XG
d0d 03
Ft(F|h$YG
8$P:$F
$P"$F
#P#F,hXG
#P#F4hXG
x#Pz#F0hXG
`#Pb#F hXG
H#PJ#F(h
0#P2#F
notepad
DCPERSFWBP
kernel32.dll
user32.dll
MessageBoxA
CreateProcessA
GetLastError
SetLastError
CreateMutexA
CloseHandle
ExitThread
OpenProcess
TerminateProcess
GetExitCodeProcess
WaitForSingleObject
LoadLibraryA
kernel32
GetProcAddress
user32
TUploadFTP@
PPRPDRP@RHLPH@TJ
E3UhQZG
d0d CDUI3ZYYd
E[Y]UQSU
E^3UhZG
d0d CHU3ZYYd
EB[Y]UQSU
d0d CTU3ZYYd
EH[Y]UQSU
E3Uh5[G
d0d CLUe3ZYYd
E[Y]UQSU
Ez3Uh[G
d0d CPU
E^[Y]UQSU
E.3Uh[G
d0d C@U3ZYYd
[Y]U3QQQQQSVWE3Uhv]G
d0d 3UhG]G
d0d 3y3
j3ZYYd
cmd.exe
notepad.exe
INSTALL
KEYNAME
SOFTWARE\Microsoft\Windows\CurrentVersion\Run
notepad
UEE3Uh^G
EsUEXEUMEt
)3ZYYd
"^[YY]USV3
MUE3UhX_G
UEEUEt
PVk(3ZYYd
UQSVUEQ3Uh_G
d0d EU4Et
SEPV'3ZYYd
USVMUEEEE3Uh`G
IuQSVWEE
d0d 3Uh>G
d1d!EG
bEUpKI
3RPq9hlG
vu,IrG
EU#U|ELl|MU
`3V`h8G
sEUPER1P
LE];LPEPE|PhG
<E0:<aPEXPEOPhG
E1H~~E1
|~C3E1;u
xE0H~rE0
|lC3E0;u
kj EPO
LjE2U]PEP
Eq1UlPPUG
/>jE%1UVPEMP
EUMUEl
EU$E-UXE^bu
.EUgUEau
u,tbltxG
#d'bdMG
;tR\PUG
X3Uh}G
d0d UX
.EUgUDUEjDhG
@UE)k@H
;HMU"Y<P
dEPUdG
'MUEq`8P
Ez4P0P
EZ0ZNa,P
E$Z] P
EPMUEm
EPMUEj
xEUEPE
EUU:MUYP
DPEPEZYMP
EUUoiMUYP
EUXEUME
ME?pEXG
Du#j"lE
u;|PxlE
Pl|EMLo<
u;tPplE
lRPhlE
EUAUXipXMU4YTP
<MUoYE
(MUYEG
UMUEYP
EqPE{U
EUUSmMUYEtG
_3UhwG
d0d xzx|M|
t,pUptG
hMUwYEG
3&lE8G
t,HfHL
qduUpE
Em$((G
ECEOPE
E{AEPEx
E?PhX8H
'\T\hG
I3UhzG
d0d 4G
4E.EPhG
u,MUtY(P
!EUZEPMUE$
3+_XJI
1EUjHI
8u&@HI
EUUc|M
,UwU!U
-3ZYYd
y}3ZYYd
p[tlxE|V/@
d{_^[]
IDTYPE
SERVER
%ShortCut#
RELATEDCMD
GetSIN
64 bit
32 bit
infoes
RefreshSIN
backinfoes
RunPrompt
GetDrives
Drives
GetSrchDrives
SrchDrives
GETMONITORS
RESMON
1SCDesktop
FMGRSC
1SCMydocs
CloseServer
notepad.exe
RestartSocket
RestartServer
ping 127.0.0.1 -n 4 > NUL && "
RunSelectedAsAdmin
FILM003
RunSelectedShow
FILEM004
RunSelectedHidden
AddSize
DeleteFiles
SendFilesToTrash
EmptyBin
AttribNormal
AttribHidden
AttribRO
AttribSystem
AttribArchive
AttribTemp
GetFileAttrib
Read-Only
Archive
System
ResultAttrib
File Attrib : [
PastMultiVM
RefreshList
CutMultiFiles
ShortCut
RenameFile
FILEM007
MoveFold
FILEM006
MkeDir
FILEM002
DelDir
rmdir "
" /s /q
HideFolder
ShowFolder
NETDRV
REFRESHPROC
PROCESS
REFRESHMODS
MODULES
KillProcess
SuccesProc
KILLPID
KillSProcess
HKNewInt
HKNewExpandString
GetWindow
CloseW
Maximize
Minimize
ChangeWindowName
GetAppList
DeleteReg
RenAppReg
UninstallAPP
GetServList
StartServices
StopServices
RemoveServices
InstallService
GetStartUpList
DelMSKey
CleanMsConfig
InstallHKEY
MSNONLINE
MSNBUSY
MSNAWAY
MSNOFFINE
MSNSIGNOUT
GETMSNINFO
MSNINFO
GetMsnList
DelContact
AddContact
BlockContact
UnBlockContact
ActiveOnlineKeylogger
UnActiveOnlineKeylogger
GETLOGSHISTORY
KeylogOn
dclogs\
ActiveOfflineKeylogger
UnActiveOfflineKeylogger
ActiveOnlineKeyStrokes
UnActiveOnlineKeyStrokes
GetOfflineLogs
Shutdown
RestartComp
LogOffComp
PowerOff
ScreenSaver
LockComp
GetFullInfo
OFFLINEK
GetSystemInfo
OpenWebPage
PrintText
tmpprint.txt
RefreshClipboard
GetClipT
GetClipF
SendYourClipboard
ToGetClipT
WriteClip
ClearC
GetTorrent
ListCam
DISPCAMS
GetPrivilege
HideDeskTop
ShowDeskTop
HideClock
ShowClock
HideTaskBarIcons
ShowTaskBarIcons
HideSystemTrayIcons
ShowSystemTrayIcons
HideTaskBar
ShowTaskBar
HideStartButton
ShowStartButton
DisableStartButton
EnabledStartButton
DisabledTaskManager
EnabledTaskManager
OpenCD
CloseCD
Set cdaudio door closed wait
SvrUninstall
URLUpdate
TraceRoute
TraceResult
#GetClipboardText
#SendClip
#SendTaskMgr
taskmgr
#FreezeIO
#UnFreezeIO
MSGBOX
GetMiniWind
Redirection
#BOT#VisitUrl
#BOT#OpenUrl
HTTP://
http://
BTRESULTOpen URL|
is now open!|
#BOT#Ping
BTRESULTPing|Respond [OK] for the ping !|
#BOT#RunPrompt
BTRESULTRun command|
Command successfully executed!|
#BOT#CloseServer
BTRESULTClose Server|close command receive, bye bye...|
#BOT#SvrUninstall
BTRESULTUninstall|uninstall command receive, bye bye...|
#BOT#URLUpdate
BTERRORUpdate from URL| Error on downloading file check if you type the correct url...|
BTRESULTUpdate from URL|Update : File Downloaded , Executing new one in temp dir...|
#BOT#URLDownload
RPCLanScan
GateWay
GetActivePorts
out.txt
tmp.txt
netstat -a -n -o
DDOSHTTPFLOOD
DDOSSYNFLOOD
DDOSUDPFLOOD
[ChangeID]
GENCODE
#GetScreenSize
#RemoteScreenSize
%IPPORTSCAN
Md5GetFromFile
md5result
WallPaper
FILEM005
WavPlay
HWINDSENDTEXT
SpeakerVoice
SAPI.SpVoice
GetHostsFile
GETDRIVEINFO
DELETELOG
REFRESHLOGS
PREVIEWF
ADDSOCKS5
SOCKS5FLUSH
SOCKS5CLOSE
DOWNLOADFILE
DOWNLOADFOLDER
DWNFOLDERRES
UPFLUX
UPLOADFILE
SEARCHFILES
STOPSEARCH
ACTIVEREMOTESHELL
DOSCAP
SUBMREMOTESHELL
KILLREMOTESHELL
DESKTOPCAPTURE
DESKTOPSTOP
WEBCAMLIVE
WEBCAMSTOP
DESKTHMB
REFRESHWIFI
SOUNDCAPTURE
SOUNDSTOP
QUICKUP
PLUGIN
PASSWORD
CHATOUT
CHATNUDGE
CLOSECHAT
FTPFILEUPLOAD
URLDOWNLOADTOFILE
IuSV5LI
d0d XKI
UAuXKI
mu#,LI
_muX|]uu
u3ZYYd
OFFLINEK
Unknow
TQuickTransfer@
IuQSV3UhG
d0d CL
CLDkPh G
C@kE0G
kES@fE@G
CLjPh G
CLjPh G
CLjPh G
CLNjPh G
(huuEiP
gEiPCLiP
iug|HI
iPj3ZYYd
Wd\^[]
UPLOADEXEC
UPDATE
UPANDEXEC
drivers\etc\hosts
EDITSVR
GENCODE
MU3Uh+G
Y3ZYYd
PASSWORD
DCSC_GRABPWDS
DCSC_INITCHAT
DCSC_POSTDATA
DCSC_CHATNUDGE
DCSC_DESTROYCHAT
DCSC_CHATRELOAD
IuSVWE3Uh0G
PFu"0KI
E@H}hhG
EpLhhG
PEP$|g|:E0aE0MAPQTU
d0d xE@L
tELYUaEPLP@KI
EfbhtG
@N8UYEx
PEP:~
\T_^[]
PLUGIN
QUICKUP
FILEEND
E2`3UhG
d0d C@U[3ZYYd
PHUQSU
d0d CLU}[3ZYYd
[S[Y]tG
TScreenThumb@
PHuESV3
Ptf0KI
Cu"0KI
PJE3Uh+G
EP"PEP`EEPEP
EPEPNHVDE!
t3ZYYd
EPEPEP
EP_EP3ZYYd
W_P^[]
TReceiveDataFlux@
d0d {D
Gu"0KI
t3ZYYd
EP#3ZYYd
UETM_^[]
UPFLUX
TSendFileThreadU
SVWUEX
d0d 3Uh
x3ZYYd
M3ZYYd
PHuE|SVW3
|xUE3Uh
Fu"0KI
ME@@U0V
T|Ey[j
d0d U2KI
4E+33ZYYd
PEPJ@u
I?I,Ix
EPmE@VE"3ZYYd
OG_^[]
FILETRANSFER
FILEBOF
FILEERR
FILEEOF
FILEEND
EEEEC@
MUC@8W
UEUENu
EEEE3ZYYd
EMFEU_^[]
UQSVUEaR3Uh
Q,3ZYYd
TReceiveFileThread3
IuQSVW3Uh
P~f0KI
P~~Fu"0KI
PEP'~j
PEPP~@
EP3|EP{utP
G-$3UY!j
-a$U_Y
{3ZYYd
HYA_^[]
UPLOADFILE
FILEBOF
FILEEOF
FILEEND
FILEERR
U3QQQQQQSV3Uh
J3ZYYd
BG?^[]
rQ3UhC
d0d 3Uh
/@3ZYYd
rQEE>_^[]
SVW3Uh
d0d Eq
t-SrFELVE&JPSr
EY3ZYYd
>_^[Y]
EEI3Uh
d0d PEIPiu
EUU3EU3
UEU3ZYYd
^=3ZYYd
EDA=EU]
$EPMUE
$EZY"U
FEZ""3ZYYd
FTPPORT
FTPPASS
FTPUSER
FTPHOST
FTPROOT
dclogs\
IuQSVWEEF3Uh
d0d 3Uh
d2d"HI
U?3Uh<
d0d UX
~c3ZYYd
UA3ZYYd
U>X73ZYYd
dclogs\
:: Clipboard Change : size =
Bytes (
FTPUPLOADK
FTPSIZE
U3QQQQEE8B3Uh|
1@EE|GI
U?3ZYYd
\newl\
\space\
ONLINESTROKES\newl\::
ONLINESTROKES
[3[USVW3E3Uh
d0d 3UhM
urPdat]E
Er=PPj
POb3ZYYd
P'b13ZYYd
E7Y0_^[]
[NUM_LOCK]
[SNAPSHOT]
[LEFT]
[RIGHT]
[DOWN]
IuQS3Uh
8EXu"U
5EUpGI
5EUtGI
53ZYYd
dclogs\
U3Uh H
43ZYYd
SVW3UhB!H
U`4Ku3ZYYd
4,_^[YY]G
0123456789abcdefghijklmnopqrstuvwxyzABCDEFGHJKLMNPQRSTUVWXYZ/*-+.=$#%
USVW3EEE3Uh
d0d EU
a8E|Ej
eEWdfE}u
PEPSdEc4h
W3ZYYd
S2*_^[]
EE3UhU$H
d0d EU
3EPUl$H
}jdEPj
Um%x$H
U3ZYYd
1E0)[]
BTRESULTUDP Flood|UDP Flood task finished!|
USVUEE
53UhB%H
PEP~b3ZYYd
E/(^[]
SVW3Uh%H
T2y1UEn2
U/Ku3ZYYd
(_^[YY]G
0123456789abcdefghijklmnopqrstuvwxyzABCDEFGHJKLMNPQRSTUVWXYZ/*-+.=$#%
USVW3EEE3Uh'H
d0d EU
E3G3U'H
3E!xEj
Vx`EWg`fE}u
EPS$`}
PS;`E/h
nR3ZYYd
-7&_^[]
EE3Uh(H
d0d EU
}jdEPj
Q3ZYYd
d,E8,$[]
BTRESULTSyn Flood|Syn task finished!|
TScanRange
USVW3EE
d0d 3Uh*H
VK]fEE/PA]}Gu%E/P]u
EPS\u>h
M.E3S\j
9O3ZYYd
#On$3ZYYd
5E.*"_^[]
PortScanAdd
USVW3E]
43Uh.,H
d0d 3Uh+H
+|TGEtJI
MjdEOuj
N3ZYYd
M6#3ZYYd
)!_^[]
USVWMEEs-3Uh,H
M3ZYYd
(-!_^[],H
USVW3EE]
23Uh-H
d0d 3Uh-H
(E,P/ZEj
9}uh .H
EL3ZYYd
%Lp!3ZYYd
2E5'_^[]
LanErr
IuSVW3Uh0H
d0d =GI
3RPEznu
'E-3ZYYd
EI3ZYYd
127.0.0.1
LanList
LanErr
U3Uhs1H
#3ZYYd
SVW3EEE]
d0d 3Uh3H
EE#UEWj
PTf0KI
Cu'0KI
VEPvT@tWj
SVEPGT@t
VEP#T@t
EP1TEPSE
QF3ZYYd
EPSEPSE
DATAFLUX
TVisitThread
USVW3E]
F+3Uh06H
d0d 3Uh5H
E3Uh5H
E$PEPdPF3ZYYd
EP0hT6H
E3RPhh6H
83ZYYd
myappname
BTRESULTVisit URL|finished to visit
Times.
BTERRORVisit URL|An exception occured in the thread|
USVW3EEu
PEWOfE}u
PSOENh
A3ZYYd
POST /index.php/1.0
Host:
EE3Uh9H
d0d EU
!Ek~}m
}jdTEPj
@3ZYYd
BTRESULTHTTP Flood|Http Flood task finished!|
USVEE3Uh;H
d0d 3E3Et
e3ZYYd
E^[YY];H
UntProcessUSVW3E
#3Uhb>H
d0d 3E3E3E
PP<E}u
VSEP?EPVEPSEP>EPEPVSEPx?j
EPEPEPEP?
;w3ZYYd
t+EP>EP^;EPU;h
E3RPEm`uh,?H
SYSERRNot a valid range set!
SYSERRCannot open remote process for reading..
SYSERRCannot create the output file!
SYSINFORemote process (
) successfully dump in
3Uh7@H
t3ZYYd
USVWE(
;E3Uh@H
M3UhuBH
C3E(EUEPEPEPj
3E3EEPEPj
EV63ZYYd
Normal
Real Time
> of the Normal
< of the Normal
tF3UhCH
d0d EPEP6EPEP83ZYYd
8E3Uh{DH
ACCESS DENIED (x64)
IuSVWJ
U(MUEt
3RPXhFH
3RPXhFH
E3RP{XhFH
3RPKXhFH
BE3UhGH
d0d ECtj3thGH
*3HhGH
TDownloaderThreadUSV3
]3UhJH
PEPWE}
3EEPEPPj
~0UEs}
Mozilla
IuQSVWE3UhMH
d0d 3UhkMH
d0d E@D
d0d ME@DU
SEHHUE3ZYYd
83ZYYd
BTRESULTMass Download|Downloading File...|
DownloadSuccess
DownloadFail
BTRESULTDownload File|Mass Download : File Downloaded , Executing new one in temp dir...|
BTERRORDownload File| Error on downloading file check if you type the correct url...|
3UhfOH
d0d FDu
Q,3ZYYd
d0d CHU
*[Y]USVW3
d0d 3UhPH
U`3ZYYd
v3ZYYd
Software\Microsoft\Windows\CurrentVersion\Run
USVWUEEe
d0d 3UhQH
d0d EPh
PEPU'EP&3ZYYd
Q3ZYYd
_^[]Software\Microsoft\Windows\CurrentVersion\Run
SVWEEm
3UhVSH
d0d 3Uh*SH
03ZYYd
Software\Microsoft\Windows NT\CurrentVersion\Winlogon
Userinit
UserInit
U3QQQQS3UhTH
PEPU3ME
Software\Microsoft\Windows NT\CurrentVersion\Winlogon
UserInit
3UhUWH
d0d ElWH
EUEPuhWH
UJ3ZYYd
TAsyncTask@
USVMUEE+
3Uh9YH
3ZYYd
IuSE3Uh\H
d0d E@H
d2d"E@D\H
E@D4]H
EPEPL@]H
GEPL@]H
eEPEPL@]H
EPL@]H
EPEPL@]H
EPL@]H
PEBPx'
E@DL]H
wunEPEPL@]H
EPL@]H
<EURLrE~BPEuBP
]3ZYYd
out.txt
tmp.txt
systeminfo
SYSINFO
P@UQSU
Ef3Uh]H
d0d CDU
d0d CLU3ZYYd
EH[Y]@^H
TMain^H
TSoundCaptureUSVW3Uh(_H
d2d"x@
P2(3ZYYd
UU3Uhr`H
d0d 3j
P'fE0KI
P'}Gu0KI
UFP`=ME
t3ZYYd
-8_^[]
RPEFUI
EndReceive
TKeepAliveUSVW3
UUE3Uh*dH
d0d EDdH
VEUD8PE@@P#
#KEEPALIVE#
#C@P"CDt
TConnectionHandlerS
U3UhhH
Pk fE0KI
Pb E}u0KI
TSocks5Config
PLSVW3EEEE
gEEUu*EUu
SVW3EEEEEEEEEEE
3UhFpH
E3RPEs/MEdpH
Ue.EPE3RPE>/EZ
3RPE.MEpH
3RPE.E
3RPEt.MEpH
3RPEN.Er
OK|Successfully started..|
ERR|Socket error..|
ERR|Cannot listen to port, try another one..|
IuQSVWUEEE3UhrH
d0d hI
.EUgEU
uLEUOuh
U3QQQQQSVWEE3UhhtH
3UhFtH
\3ZYYd
U3QQQQQQQSVWEE*3UhqvH
d0d hI
3UhOvH
EUEUcu
U3QQQQQQQQSVW3UhxH
d0d hI
3UhexH
EU3Uh-xH
d0d E&P-
RD3ZYYd
z3ZYYd
]]]MUEE
d0d hI
Pw3ZYYd
UEE3UhzH
d0d EMzH
E3ZYYd
SOCKS5STATUS
U3UhzH
TCaptureWebcamUP
PHuESV3
E3Uh}H
Cu"0KI
E@@5!}H
^EEPDE
u!E`A}H
CAMERA
#CAMEND
ENDSNAP
TScreenCapture@
PHuESV3
UU3UheH
Fu"0KI
EKLSHq
U)tEUBu
Ex=jd!qEU&u
DESKTOP
ENDSNAP
PDUQSU
d0d CHU3ZYYd
PLUQSU
E3Uh[H
d0d EpH
E3Uh+H
d0d E@H
Ev3UhH
d0d EH
TInputsControlUP
PHuESVW3
UUE3UhCH
Cu"0KI
PE@DPV
PE@DP|
PE@DP#
d0d EFP
<u=EE}
E@DPE@DP83ZYYd
CONTROLIO
XWHEEL
XRIGHT
CDPCDP[
S3EEEEEE3UhH
d0d EH
E^3ZYYd
MONSIZE
DISPLAY
MONSIZE0x0x0x0
UPSVW3
TPX3UhH
tO6TW$
u3ZYYd
DEFAULT MONITOR (DISPLAY)
t5Ht8;j
cmd.exe
taskmgr.exe
UE?3Uh]H
E3PE3Uh8H
d2d"EPEI
PEPEEPEPEh
lE3UhH
d2d"dt-I
ESEPMUEAk3ZYYd
EX3ZYYd
EPEPEPEPEPj
image/jpeg
U3QQQQQSVWEE23UhjH
d0d EPUH
%EU^Ej
t%OtB^j
TSendDataFluxThreadUSVW3
C@=C@S@E.j
P{Gu"0KI
PV@tej
VV<E4j
DATAFLUX
EJ3UhH
d0d C@U3ZYYd
PDUQSU
d0d CHU3ZYYd
TRemoteShellUP
PHuEhSVW3
hdU3UhNH
d0d CH
VEPEPj
VC@PEPh
PEP$tpPPMhPd
vdSDUSL
_^[]COMSPEC
USVUES3Uh
d0d ~H
EPSE4PF@Pvj
F@P`3ZYYd
E3Uh9H
d0d CDUa3ZYYd
TPlugThread
SVW3UhH
T2PUEE
Ku3ZYYd
Z_^[YY]
0123456789ABCDEFGHJKLMNPQRSTUVWXYZ
MUEEzEr3UhH
UETEEMt
EUEU;Uu
UEEv3UhH
U3VEdPE[Pj
SV3Uh_H
U@3ZYYd
SV3Uh'H
Ux3ZYYd
SV3UhH
f^[YY]
`3ZYYd
cmd.exe
UU3UhH
d0d 3UhH
Eyt&UGI
qW3ZYYd
Control Panel\Desktop
Wallpaper
USVW3Uh(H
net start uxsms
net stop uxsms
ujTj(P"
SeShutdownPrivilege
T|'+D$
USVWEE|3Uh
d0d 3UhH
EU3ZYYd
HS3ZYYd
EU_^[]
U(SVW3
EE3UhH
d0d 3UhH
d2d"E(U,Z,
EE3UhPH
d0d E3
UQEEfET
IuQSVWE3Uh
Q3ZYYd
\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall
\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\
DisplayName
DisplayVersion
InstallLocation
Publisher
UninstallString
rqU\t3ZYYd
\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall
\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall
d0d |3
t"jPEE
!Q3ZYYd
d0d WEtO3Uh-H
UUEE`EX3Uh
d0d 3UhH
d0d Et
Qt3ZYYd
El3ZYYd
E3Uh`H
d0d E
EEPj("PTu
ZE8O|}GE
EPEPVSj
OpenProcessToken error
GetTokenInformation error
d2d"URPj
MPEPMU]t
d0d 3UhH
EPj(tP
d0d EPE
3E3Eu}
EP3ZYYd
E3ZYYd
E_^[]USVW3E3UhH
~EPj(]Pu
8BEPh
~E7N|[FE
EPEPEPSj
ENuN~EF~?~3ZYYd
E>_^[]
USVUEE
E^[]SQ
BlockInput
USER32.DLL
USVWUEE
MUm3ZYYd
vEny3ZYYd
_^[YY]
Software
DC2_USERS
USVWUEE
d0d 3Uh
pd3ZYYd
4eMUKl3ZYYd
h3ZYYd
b_^[YY]
Software
DC2_USERS
d0d EH
jEjCNj
jEjC4`
jEjZvj
jEjY.j
jEjF3ZYYd
UhSVW3
lhtpUUE3UhH
d0d 3UhxH
d0d yPucp&pt9t
E/hhll
r3ZYYd
UUE3UhH
d0d 3UhNH
d0d EPj
d0d EPj
k3ZYYd
@3ZYYd
tE0h$H
K3ZYYd
E~,_^[]
Default
Limited
unknow
UQEE13Uh
E'P;3ZYYd
d0d EPH
_3ZYYd
U3QQQQQQSVWE3UhH
d0d 3UhgH
RP3-GI
Days and
U3QQQQQQSVW]
d0d EE
@EEPEUX
@3ZYYd
USVW3Uh
!_^[]DBIND
USVWUEEa3Uh\H
EX3ZYYd
EXUEhbt
g3ZYYd
Software
DC3_FEXEC
Unknow
USVWUEE
d0d 3Uh^H
V3ZYYd
WMU^3ZYYd
U_^[YY]
Software
DC3_FEXEC
Bytes
EPE<$q
PE}EEE
?USVWUEE
d0d 3UhH
E-3ZYYd
I3ZYYd
S3ZYYd
:l[YY]
_DCEntryPoint
U3QQQQQQQQSVW]
d0d EE
@EuE7uhH
3E_^[]
USVW3Uh
*5_^[]DPLUG
USVWEE
d0d 3UhH
d0d E3
t3}3ZYYd
SVW<$D$
PE}ty3UhH
d0d EPEPEPEPQt+
E3ZYYd
d0d 3UhH
z3ZYYd
qEE_^[]
Local drive (default)
d0d 3UhH
EPEPEPh
EiPtFu
E3RPE1EPE
\3ZYYd
E7_^[]
%.4x:%.4x
USVWUEE
d0d 3UhH
PEPEPj
d0d 3UhyH
m<$E3ZYYd
d0d UEME
gkb3ZYYd
U3UhcH
SVW3UhH
FEVE^PS
E3ZYYd
:~_^[Y]
d0d 3h
Fu3ZYYd
d}_^[]
Z^[IsWow64Process
kernel32
USVWMUEE
EE3UhH
d0d 3UhH
UEsGMUEN3ZYYd
}3ZYYd
Et)|3ZYYd
HARDWARE\DESCRIPTION\System
SystemBiosDate
HARDWARE\DESCRIPTION\System
Identifier
HARDWARE\DESCRIPTION\System\CentralProcessor\0
Identifier
USVW3UhYH
s3ZYYd
HARDWARE\DESCRIPTION\System\CentralProcessor\0
VendorIdentifier
`dh3UhH
xt/3hH
3RP``hH
c3ZYYd
Unknow
Windows NT 4.0
Windows 2000
Windows XP
Windows Server 2003
Windows Vista
Windows 7
Windows 95
Windows 98
Windows Me
T$$D$(
T$,D$0
T$4D$8
T$<D$@
T$DD$H
Or9G3j
fEOuD$
0x%.2x%.2x%.2x%.2x%.2x%.2x
SVWUL$
PVSWD$
PVSWD$
SVo{Tjj
d0d E3
r`E2EPI
Uy3ZYYd
memory allocation failed!
%.2x-%.2x-%.2x-%.2x-%.2x-%.2x
SVWE3UhH
d0d 3UhH
d0d EAuhH
S|3ZYYd
xr3ZYYd
d0d 3UhH
d0d E
EPgEPEEE
z3ZYYd
wq3ZYYd
Ew2p_^[]
MEE{3UhqH
vno_^[YY]
TServerReaderUj
`v3ZYYd
EPz3UhH
d0d UEKUE
E63ZYYd
tum^[]
SVW3Uh]H
d0d !uD
t-S`FE?|VEyPS;
Etm_^[Y]
MUEE5yE-y3UhsH
d0d E;EyPhH
EPEPJEPj
EPnEPh
UXwt%U
E}UXlwu
rlk_^[]
#32770
SysListView32
S3Uh"H
d0d U|HI
REUg3ZYYd
3rj[YY]
KEYNAME
d0d UH
EqMjY]
KEYNAME
iq3ZYYd
d0d -I
d0d -I
TaskbarCreated
Delphi Picture
Delphi Component
d0d -$I
PW]TaskbarCreated
U3UhZH
d0d -lI
IuQSVWH
/~3UhV
d2d"Mp
\U3%EU
[3ZYYd
:EMZYU|HI
8ZU|HI
t>U|HI
]U3XEUEP||HI
oNzRt,
\Ph3h\P{
ZX[PL3
N%|3&|
N3ZYYd
NG_^[#M
DCDATA
GENCODE
NETDATA
DCMUTEX
EDTPATH
COMBOPATH
INSTALL
KEYNAME
CHANGEDATE
EDTDATE
FAKEMSG
MSGICON
MSGTITLE
MSGCORE
FILEATTRIB
DIRATTRIB
CHIDEF
attrib "
" +s +h
CHIDED
notepad
PERSINST
MULTIBIND
MULTIPLUGS
Runtime error at 00000000
0123456789ABCDEF
B Nte?
MS Sans Serif
^HKlYF;(
xjVp $
@@QZ^&
ogL*B9q"am
K`Kp~('0
9|eVD")*C#9Y[e
}]O~o,
N~S5:*
0123456789abcdef
8q}6OR
UYZBlS
deflate 1.2.3 Copyright 1995-2005 Jean-loup Gailly
invalid distance too far back
invalid distance code
invalid literal/length code
incorrect header check
unknown compression method
invalid window size
invalid block type
invalid stored block lengths
too many length or distance symbols
invalid code lengths set
invalid bit length repeat
invalid literal/lengths set
invalid distances set
invalid literal/length code
invalid distance code
invalid distance too far back
incorrect data check
inflate 1.2.3 Copyright 1995-2005 Mark Adler
E`E`E`E`E`E`E`E`E`E`E`E`E`E`E`E`E
E`E`E`E`E`E`E`E`
FFFFFFF
dElElElElElElElEl
'B?
B "T!
oleaut32.dll
SysFreeString
SysReAllocStringLen
SysAllocStringLen
advapi32.dll
RegQueryValueExA
RegOpenKeyExA
RegCloseKey
user32.dll
GetKeyboardType
DestroyWindow
LoadStringA
MessageBoxA
CharNextA
kernel32.dll
GetACP
VirtualFree
VirtualAlloc
GetTickCount
QueryPerformanceCounter
GetCurrentThreadId
InterlockedDecrement
InterlockedIncrement
VirtualQuery
WideCharToMultiByte
MultiByteToWideChar
lstrlenA
lstrcpynA
LoadLibraryExA
GetThreadLocale
GetStartupInfoA
GetProcAddress
GetModuleHandleA
GetModuleFileNameA
GetLocaleInfoA
GetLastError
GetCommandLineA
FreeLibrary
FindFirstFileA
FindClose
ExitProcess
ExitThread
CreateThread
CompareStringA
WriteFile
UnhandledExceptionFilter
SetFilePointer
SetEndOfFile
RtlUnwind
ReadFile
RaiseException
GetStdHandle
GetFileSize
GetFileType
CreateFileA
CloseHandle
kernel32.dll
TlsSetValue
TlsGetValue
LocalAlloc
GetModuleHandleA
user32.dll
CreateWindowExA
mouse_event
keybd_event
WindowFromPoint
WaitMessage
VkKeyScanA
UpdateWindow
UnregisterClassA
UnhookWindowsHookEx
TranslateMessage
TranslateMDISysAccel
TrackPopupMenu
ToAscii
SystemParametersInfoA
ShowWindow
ShowScrollBar
ShowOwnedPopups
SetWindowsHookExA
SetWindowTextA
SetWindowPos
SetWindowPlacement
SetWindowLongW
SetWindowLongA
SetTimer
SetScrollRange
SetScrollPos
SetScrollInfo
SetRect
SetPropA
SetParent
SetMenuItemInfoA
SetMenu
SetForegroundWindow
SetFocus
SetCursorPos
SetCursor
SetClipboardData
SetClassLongA
SetCapture
SetActiveWindow
SendMessageW
SendMessageA
ScrollWindow
ScreenToClient
RemovePropA
RemoveMenu
ReleaseDC
ReleaseCapture
RegisterWindowMessageA
RegisterClipboardFormatA
RegisterClassA
RedrawWindow
PtInRect
PostQuitMessage
PostMessageA
PeekMessageW
PeekMessageA
OpenClipboard
OffsetRect
OemToCharA
MsgWaitForMultipleObjectsEx
MsgWaitForMultipleObjects
MessageBoxA
MapWindowPoints
MapVirtualKeyA
LockWorkStation
LoadStringA
LoadKeyboardLayoutA
LoadIconA
LoadCursorA
LoadBitmapA
KillTimer
IsZoomed
IsWindowVisible
IsWindowUnicode
IsWindowEnabled
IsWindow
IsRectEmpty
IsIconic
IsDialogMessageW
IsDialogMessageA
IsClipboardFormatAvailable
IsChild
InvalidateRect
IntersectRect
InsertMenuItemA
InsertMenuA
InflateRect
GetWindowThreadProcessId
GetWindowTextLengthA
GetWindowTextA
GetWindowRect
GetWindowPlacement
GetWindowLongW
GetWindowLongA
GetWindowDC
GetTopWindow
GetSystemMetrics
GetSystemMenu
GetSysColorBrush
GetSysColor
GetSubMenu
GetScrollRange
GetScrollPos
GetScrollInfo
GetPropA
GetParent
GetWindow
GetMessagePos
GetMessageA
GetMenuStringA
GetMenuState
GetMenuItemInfoA
GetMenuItemID
GetMenuItemCount
GetMenu
GetLastInputInfo
GetLastActivePopup
GetKeyboardState
GetKeyboardLayoutNameA
GetKeyboardLayoutList
GetKeyboardLayout
GetKeyState
GetKeyNameTextA
GetIconInfo
GetForegroundWindow
GetFocus
GetDesktopWindow
GetDCEx
GetCursorPos
GetCursor
GetClipboardData
GetClientRect
GetClassNameA
GetClassLongA
GetClassInfoA
GetCapture
GetActiveWindow
FrameRect
FindWindowExA
FindWindowA
FillRect
ExitWindowsEx
EqualRect
EnumWindows
EnumThreadWindows
EnumDisplayDevicesA
EnumClipboardFormats
EnumChildWindows
EndPaint
EnableWindow
EnableScrollBar
EnableMenuItem
EmptyClipboard
DrawTextA
DrawMenuBar
DrawIconEx
DrawIcon
DrawFrameControl
DrawEdge
DispatchMessageW
DispatchMessageA
DestroyWindow
DestroyMenu
DestroyIcon
DestroyCursor
DeleteMenu
DefWindowProcA
DefMDIChildProcA
DefFrameProcA
CreatePopupMenu
CreateMenu
CreateIcon
CloseClipboard
ClientToScreen
CheckMenuItem
CallWindowProcA
CallNextHookEx
BeginPaint
CharNextA
CharLowerBuffA
CharLowerA
CharUpperBuffA
CharToOemA
AdjustWindowRectEx
ActivateKeyboardLayout
gdi32.dll
UnrealizeObject
StretchBlt
SetWindowOrgEx
SetWinMetaFileBits
SetViewportOrgEx
SetTextColor
SetStretchBltMode
SetROP2
SetPixel
SetEnhMetaFileBits
SetDIBColorTable
SetBrushOrgEx
SetBkMode
SetBkColor
SelectPalette
SelectObject
SaveDC
RestoreDC
RectVisible
RealizePalette
PlayEnhMetaFile
PatBlt
MoveToEx
MaskBlt
LineTo
IntersectClipRect
GetWindowOrgEx
GetWinMetaFileBits
GetTextMetricsA
GetTextExtentPoint32A
GetSystemPaletteEntries
GetStockObject
GetRgnBox
GetPixel
GetPaletteEntries
GetObjectA
GetEnhMetaFilePaletteEntries
GetEnhMetaFileHeader
GetEnhMetaFileBits
GetDeviceCaps
GetDIBits
GetDIBColorTable
GetDCOrgEx
GetCurrentPositionEx
GetClipBox
GetBrushOrgEx
GetBitmapBits
GdiFlush
ExtTextOutA
ExcludeClipRect
DeleteObject
DeleteEnhMetaFile
DeleteDC
CreateSolidBrush
CreatePenIndirect
CreatePalette
CreateHalftonePalette
CreateFontIndirectA
CreateDIBitmap
CreateDIBSection
CreateDCA
CreateCompatibleDC
CreateCompatibleBitmap
CreateBrushIndirect
CreateBitmap
CopyEnhMetaFileA
BitBlt
version.dll
VerQueryValueA
GetFileVersionInfoSizeA
GetFileVersionInfoA
kernel32.dll
lstrcpyA
WriteProcessMemory
WriteFile
WinExec
WaitForSingleObject
WaitForMultipleObjectsEx
VirtualQuery
VirtualProtectEx
VirtualProtect
VirtualFreeEx
VirtualFree
VirtualAllocEx
VirtualAlloc
VerLanguageNameA
UnmapViewOfFile
TerminateProcess
SizeofResource
SetThreadPriority
SetThreadLocale
SetThreadContext
SetLastError
SetFileTime
SetFilePointer
SetFileAttributesA
SetEvent
SetErrorMode
SetEndOfFile
ResumeThread
ResetEvent
ReadProcessMemory
ReadFile
PeekNamedPipe
OpenProcess
MultiByteToWideChar
MulDiv
MoveFileA
MapViewOfFile
LockResource
LocalFileTimeToFileTime
LocalAlloc
LoadResource
LoadLibraryA
LeaveCriticalSection
IsBadReadPtr
InitializeCriticalSection
HeapFree
HeapAlloc
GlobalUnlock
GlobalMemoryStatus
GlobalLock
GlobalFree
GlobalFindAtomA
GlobalDeleteAtom
GlobalAlloc
GlobalAddAtomA
GetWindowsDirectoryA
GetVolumeInformationA
GetVersionExA
GetVersion
GetUserDefaultLangID
GetTickCount
GetThreadLocale
GetThreadContext
GetTempPathA
GetSystemPowerStatus
GetSystemDirectoryA
GetStdHandle
GetProcessHeap
GetProcAddress
GetModuleHandleA
GetModuleFileNameA
GetLocaleInfoA
GetLocalTime
GetLastError
GetFullPathNameA
GetFileTime
GetFileSize
GetFileAttributesA
GetExitCodeThread
GetExitCodeProcess
GetEnvironmentVariableA
GetDriveTypeA
GetDiskFreeSpaceA
GetDateFormatA
GetCurrentThreadId
GetCurrentThread
GetCurrentProcessId
GetCurrentProcess
GetComputerNameA
GetCPInfo
FreeResource
InterlockedIncrement
InterlockedExchange
InterlockedDecrement
FreeLibrary
FormatMessageA
FindResourceA
FindNextFileA
FindFirstFileA
FindClose
FileTimeToSystemTime
FileTimeToLocalFileTime
FileTimeToDosDateTime
ExitThread
ExitProcess
EnumResourceNamesA
EnumCalendarInfoA
EnterCriticalSection
DosDateTimeToFileTime
DeleteFileA
DeleteCriticalSection
CreateThread
CreateRemoteThread
CreateProcessA
CreatePipe
CreateMutexA
CreateFileMappingA
CreateFileA
CreateEventA
CreateDirectoryA
CopyFileA
CompareStringA
CloseHandle
advapi32.dll
RegSetValueExA
RegQueryValueExA
RegQueryInfoKeyA
RegOpenKeyExA
RegOpenKeyA
RegFlushKey
RegEnumValueA
RegEnumKeyExA
RegDeleteValueA
RegDeleteKeyA
RegCreateKeyExA
RegCreateKeyA
RegCloseKey
OpenThreadToken
OpenProcessToken
LookupPrivilegeValueA
LookupPrivilegeNameA
LookupPrivilegeDisplayNameA
LookupAccountSidA
IsValidSid
GetUserNameA
GetTokenInformation
GetSidSubAuthorityCount
GetSidSubAuthority
GetSidIdentifierAuthority
GetCurrentHwProfileA
AdjustTokenPrivileges
wsock32.dll
__WSAFDIsSet
WSACleanup
WSAStartup
WSAGetLastError
gethostname
getservbyname
gethostbyname
gethostbyaddr
socket
shutdown
sendto
select
listen
ioctlsocket
inet_ntoa
inet_addr
getsockname
connect
closesocket
accept
kernel32.dll
ole32.dll
CoTaskMemFree
StringFromCLSID
shell32.dll
ShellExecuteExA
ShellExecuteA
SHGetFileInfoA
SHFileOperationA
DragQueryFileA
oleaut32.dll
GetErrorInfo
GetActiveObject
SysFreeString
ole32.dll
CoTaskMemFree
CLSIDFromProgID
ProgIDFromCLSID
StringFromCLSID
CoCreateInstance
CoUninitialize
CoInitialize
IsEqualGUID
URLMON.DLL
URLDownloadToFileA
oleaut32.dll
SafeArrayPtrOfIndex
SafeArrayGetUBound
SafeArrayGetLBound
SafeArrayCreate
VariantChangeType
VariantCopy
VariantClear
VariantInit
comctl32.dll
_TrackMouseEvent
ImageList_SetIconSize
ImageList_GetIconSize
ImageList_Write
ImageList_Read
ImageList_DragShowNolock
ImageList_DragMove
ImageList_DragLeave
ImageList_DragEnter
ImageList_EndDrag
ImageList_BeginDrag
ImageList_Remove
ImageList_DrawEx
ImageList_Draw
ImageList_GetBkColor
ImageList_SetBkColor
ImageList_Add
ImageList_GetImageCount
ImageList_Destroy
ImageList_Create
wininet.dll
InternetReadFile
InternetOpenUrlA
InternetOpenA
InternetConnectA
InternetCloseHandle
HttpQueryInfoA
FtpPutFileA
shell32.dll
SHGetSpecialFolderLocation
SHGetPathFromIDListA
winmm.dll
waveInUnprepareHeader
waveInStart
waveInReset
waveInPrepareHeader
waveInOpen
waveInClose
waveInAddBuffer
PlaySoundA
mciSendStringA
netapi32.dll
Netbios
gdiplus.dll
GdipGetImageEncoders
GdipGetImageEncodersSize
GdipDrawImageRectI
GdipSetInterpolationMode
GdipDeleteGraphics
GdipCreateBitmapFromHBITMAP
GdipCreateBitmapFromScan0
GdipGetImagePixelFormat
GdipGetImageGraphicsContext
GdipSaveImageToStream
GdipDisposeImage
GdiplusShutdown
GdiplusStartup
GdipFree
GdipAlloc
advapi32.dll
StartServiceA
QueryServiceStatus
OpenServiceA
OpenSCManagerA
EnumServicesStatusA
DeleteService
CreateServiceA
ControlService
CloseServiceHandle
msacm32.dll
acmStreamUnprepareHeader
acmStreamPrepareHeader
acmStreamConvert
acmStreamReset
acmStreamSize
acmStreamClose
acmStreamOpen
ntdll.dll
NtQuerySystemInformation
netapi32.dll
NetApiBufferFree
NetShareGetInfo
NetShareEnum
WS2_32.DLL
WSAIoctl
SHFolder.dll
SHGetFolderPathA
NtUnmapViewOfSection
user32.dll
EnumDisplayMonitors
GetMonitorInfoA
SHELL32.DLL
SHEmptyRecycleBinA
AVICAP32.DLL
capGetDriverDescriptionA
0(0<0T0h0|00000000000
1!141d1s1111111
2 2$2(2,2F2N2V2^2f2n2v2~22222222222222222
3&3.363>3F3N3V3^3f3n3v3~3333333333335
6%6H6b6x6666666
7!7&7K7T7g7r7}77777
:):0:::::
;*;=;J;g;p;;;;;;;9<C<Z<<<<<<<<
=2=;=y==
>U>_>v>>
?+?\?f?l?
1k1{11132C222
3(35555
6+616I6V6^6g6u6666t8
9L9999N:}:::;;;<<<<<=========
>3>^>>>>>>>>>
?"?C?\?u??
14181<1@1D1H1L1P1T1
3<33333
44445 6'6.66
7F77777:8B88
9Y9H;;;====4>k>???
30O1g1x11111
4Q4a4w44444
7{799.:B:J:`:x::::::
;';W;;;;;;
=!=J=S=====2>>>>
;0c0j000000
1!1,1=1|1111111111
2l2t222222
3!3/3J3_3i3n333333354>4C4e4r444444
5$5a6}69>
:::]<{<<<
=#=>>>>>=?N????????
"1@1X1x13+4^44
56555555555
6"6*6R6|666666666666
7p77748J8R8Z8b8j8r8z88888888888888888
9"9*929:9B9J9R9Z9b9j9r99999999999999
:":*:2:::B:J:R:Z:b:j:r:z:::::::::::::::::
;";*;2;:;B;J;R;Z;b;j;r;z;;;;;;;;;;;;;;;;;
<"<*<2<:<B<J<R<Z<b<j<r<z<<<<<<<<<<<<<<<<<
="=*=2=:=B=J=R=Z=b=j=r=z=================
>">*>2>:>B>J>R>Z>b>j>r>z>>>>>>>>>>>>>>>>>
?"?*?2?:?B?J?R?Z?b?j?r?z?????????????????
0"0*020:0B0J0R0Z0b0j0r0z00000000000000000
1"1*121:1B1J1R1Z1b1j1r1z11111111111111111
2"2*222:2B2J2R2Z2b2j2r2z22222222222222222
3"3*323:3B3J3R3Z3b3j3r3z33333333333333333
4"4*424:4B4J4R4Z4b4j4r4z44444444444444444
5"5*525:5B5J5R5Z5v5555
7B7J7R7Z7b7j7r7z77777777777777777
8 8(80888@8H8P8X8`8h8p8x88888888888888888
9 9(90989@9H9P9X9`9h9p9x99999999999999999
: :(:0:8:@:H:P:X:`:h:p:x:::::::::::::::::
;(;@;H;T;h;p;t;x;|;;;;;;;;;;;;;;;;;;
<$<,<0<4<8<<<@<D<H<L<`<<<<<<<<<<<<<<<<<<<<
=4=<=@=D=H=L=P=T=X=\=l================
>$>D>L>P>T>X>\>`>d>h>l>|>>>>>>>>>>>>>>
?0?P?X?\?`?d?h?l?p?t?x?????????????
0 0$0(080X0`0d0h0l0p0t0x0|00000000000000
1 1$1(1,101D1d1l1p1t1x1|11111111111111111
2$2(2,2024282<2@2D2\2|222222222222222222222
30383<3@3D3H3L3P3T3X3h333333333333333333
4$4D4L4P4T4X4\4`4d4h4l44444444444444
5 5$545T5\5`5d5h5l5p5t5x5|55555555
6 6$6(6,6066666666666666666
7\7|7777
?q??????????
0000071H1^1112223566^;s;~;<<<<<
=!=%=)=-=1==
000000^1111111224G4R5556h7
838=8889:;<=>
2$2a2e2i2m2q2u2y2}222222222333%494M4~44445536o66666&797l77777
8$8D88(9&::;;;
<<<<<<
>0>x>>>>>>
?(?@?l????
0W00000
119223
4#4F4s4x4444#5-5S5o55555
686J666687m7777777.8
9C9H9P9z999I:S::::V;;
=#=*=B=I=\=t=====
>0>?>S>>>L????
e0w000031]111111
2"2'2-22282=2C2J2P2U2[2`2f2m2s2~222222222222220393B3H3Y3d3i333333-4P4m4444
7U77777a8
;R;W;e;n;;;<-<H<Q<l<
<<<<<<<<
=6=?=S=a=u======
>&>6>>>S>[>x>>g?
s0000%1c1m1
2f2222222&3C333333333A4F44444444446999&:7:Z:t:::::::::::::::::
; ;$;(;,;0;4;8;<;@;D;H;L;P;T;X;\;`;d;h;l;p;t;x;|;;;;;;;;;;;;;;;;;;;;;;;;;;
< <$<,<0<8<<<D<H<P<T<\<`<h<l<t<x<<<<<<<<<<<<<<<<<<<<<<<
= =(=,=4=8=@=D=L=P=X=\=d=h=p=t=|=============
>%>/>9>D>N>Y>c>n>x>>>>>>>>>>>>>>
?&?.?6?>?F?N?T?m?x???????????
0&0.060>0F0N0V0000&1\1i1111142A2j2222
3,3a333
4E4444444
5)5/545?5E5J5U5[5`5k5q5v5555555555555555555
6!6&61676<6G6M6R6]6c6h6s6y6~66666666666666
8N8R8V8n8|88888888888888888888888888
90949H9h9p9t9x9|99999999999999999
:0:8:<:@:D:H:L:P:T:X:t:::::::::::::
; ;<;\;d;h;l;p;t;x;|;;;;;;;;;;;;;;
<(<0<4<8<<<@<D<H<L<P<p<<<<<<<<<<<<<<
=<=\=d=h=l=p=t=x=|==============
>*>A>s>>>>>
?1?c??????
0!0N000
1+1:1Q1`1w11111111
282G2^222"3Y3g3v335666,7
:)::::$;I;p;;;;
<-<z<<u=y=}=====================p???
1'1+1/13171;1?1C1G1K1O1S1W1[1_1c1g1k1o1s1w1{11
2K3O3S3W3[3_3c3g3k3o3s3w3{3
333333333
4t55(6V6666666666
7B7777777777'88888888888
999%:g:::&;?;Z;;;;;
<<#<'<+</<3<7<;<?<C<G<K<d<<
>>#>'>+>/>3>7>;>?>C>G>K>O>S>W>[>_>c>g>k>o>>
0@000&1?1W111111111111
2"2&2*292v22223333333333333333333333
424J4b4)5M555:6S6l666666
7 7$7(7,7074787<7@7T7788888888888888
9e9j:n:r:v:z:~::::::::::::::::::;;
<<<H====<>@>D>H>L>P>T>X>\>`>d>h>l>p>t>x>|>>>>>>>
0"0&0*0.02060:0>0B0F0J0N0R0V0Z011
3$33333333333333333333333
434E44444
55555555555555555555555
6|66666p7777
8j8888
999q9999$:^:z:~:::::::::::::::::::::::
="=&=*=.=2=6=:=>=B=F=J=N=R=V=*????
0Q0j0000*1G1}111111111111111111111111
4 4$4(4,4044484<4@4D4H4L4P4T4X4\4`4d4h4<666
7o77'8v8888=W=o===
> >2>>>>>>
?&?+??
^0k00000111111
2O2^2k2v22222233?3K3U3_3i3t3~333333333333333
4$4,444<4D4L4T4\4d4l4t4|44444444d5y56f7r88
:[:::::::
;4;8;<;@;D;H;;<
=#=5=D=\===
> ><>T>t>>>>>>>>>>>>>
?4?<?@?D?H?L?P?T?X?\?t???????????????
0(0H0P0T0X0\0`0d0h0l0p00000000000000
1 101P1X1\1`1d1h1l1p1t1x1111111111111
2 2$2(2,202@2`2h2l2p2t2x2|2222222222222222
3 3$3(3,3034383<3@3T3t3|33333333333333333333
40484<4@4D4H4L4P4T4X4\4`4d4h4t4444444444444444
5 505<5@5H5L5P5T5X5\5`5d5h5l5p5t5~55555555
6 60686<6@6D6H6L6P6T6X6\6`6d6h6v6666666
7$7(7,7074787<7@7D7H7L7P7T7X7\7`7d7h7l7p7t7x7|777777777777777777777777
8)848D8T8\8`8d8h8l8p8t8x8|888888888888888888888888888888888
9$95999L9l9t9x9|99999999999999999999999
: :4:@:T:\:`:d:h:l:p:t:x:|::::::::::::::::::
; ;8;X;`;d;h;l;p;t;x;|;;;;;;;;;;;;;;;;;;;;;;
<&<<<\<d<h<l<p<t<x<|<<<<<<<<<<n=r=v=z=~==================
> >$>(>,>0>4>8><>P>p>x>|>>>>>>>>>>>>>>>>>>>>>
?0?8?<?@?D?H?L?P?T?X?\?`?d?h?l?p?t?x?|????????????????
0 0$0(0,0004080<0@0D0H0T0h0}000000
191H1L1T1X1d1h1p1t1x1|111111111111111111111
2 2$2(2,20242D2T2X2h2222222222222222
3(383D3H3P3T3X3\3`3d3h3l3p3t3x3|333333333333333333333
444444444444
5$5,5054585<5@5D5H5L5^6777
8#8999}::";4;K;<s=======
>8>=>>>
?J?e?t???????
0,0;0F0X0n0s000000000
1*171F1X1]1|1111111111
2p2|22222333333333
4)444[44444
55596e6r66666667
838M8_88(99
:N::!;N;;;;2<R<<<=l>>>>>I???
262c222?33333_444445J555
6H66s77
8D88l9~9999':D:y::::Y;w;;;
<2<[<<<
=T=j=====~>>>E?m?
m00[111
5I67718888
9^9e999
:|::::=<<<
=!=B=?>Q>n>
0F2222r3y33
4$4(4,4044484<4@4D4H4V4^4t44444444444455
6i66^7k7v777777s88888
919=9L9999994:9:X:i:::;;
<m=|====
171`111C2\2q223&4465566
7.7}77M8t88888u99:a;h;z;~;;;;;;;;;
=U=o==
>$>O>t>>>?
80<0_0c00
1I1~11
252y22222222222
33#3'34=555
787K77"8@8888
9)99995:::;;
==#='=+=/=3=7=;=?=C=G=K=O=S=W=[=h>>>>N????
0091X1h1u111/2A2H2v222
3*3.32363:3>3B3F3J3N3R3V3Z3^3b3f3j3n3r3v3z3~3344466
7'777=7Q7[7i7y7777777
8+8;888888M9j9o9999X:~::::;;;;5<L<u<<<<<<
=@========
>>,>M>R>l>q>>5?@??
0;152@2s3y3333344h5o555
9t;;G<<1=`==>
.030E000000"1*1H1M1V1\1q1
111111
2#2/262@2X2r2|2222222222222
3$3,343<3D3L3T3\3d3l3t3|33333333333333333
4$4,444<4D4L4T4\4d4l4t4|44444444444444444#5/565A5S5d5555555555555555555
8888899
;;;;N<<(===={>>C?
1132:222#3c333
4D4g4444555
66627e77777f8888+979>9I9[9l9999999999999
: :$:(:H:a:::::
; ;8;;;\<v<<<<<
= =$=(=,=4=H=]=a=t==================
>$>/>3>D>H>L>f>n>>>>>>>>>>>>>
?+?/?3?L?\?l?t?x?|??????????????????
0*0.020L0\0l0t0x0|0000000000000000000
1 10181<1@1D1H1L1P1T1X1\1`1d1h1l1p1|11111111
2`2d2h2l2p222222222222222222222222
3 3$3(3,3034383<3@3D3L3\3j3n33333333333
4 4$4(4,4044484<4@4D4R4`4d4t4444444444444444
5 5$5(5,5054585<5@5D5X5h5x555555555555555555555555555555555
6'6+6<6\6d6h6l6p6t6x6|6666666666666666666666
7 7$7(7,7074787<7@7D7H7L7P7T7X7d7q7u777777777777777
8 8$8(8,8084888<8@8D8H8L8P8T8X8\8`8d8h8l8p8t8x8|888888888888888
9$9<9X9\9d9h9l9p9t9x9|9999]::A;;;8<r<<<'=R=b=====
C2S2K4[4v4=5B5G5[5555
6Q6n6666
7 7Y7w77
838B8{88!9&9F9W;\;;;;;
<&<C<<<<
=#=A=w=|=#>(>_>>>>>>>R?b?t??
00001D1Q1e1r11111C2Q22l3333
4;44555555
6"6a666!7F7X7d7s77
8 8'88v999999
:%:3:B:Y::::U;;;_<<,=r===
00M111111i333b44455=6677
:V::7;L<<!==
>->D>T>>>
?;????
:0000000000000%141B1S1d11b2l2v2{2M33#434J4b5
6@6^66{777
88%9Z:J;;<<u=w>>>>
0^1|22\333314B5\5|5555555555555555555
66/6f666666%7*77
9c::;=<S>>>>?
4444358555w6677
999F;<<+>>>+?\?i???
I0W001
2c2~22
6"6768j999/:h:;B==>[??
11182H22
3>3[3z33333
4!404M444444444
5*5^5r55
6$6(6,6064686<6@6D66h77788
9)9G9S9^9h9r9999999999999
:$:,:4:<:\:d:h:l:p:t:x:|::::::::::::::::
; ;$;(;,;0;4;8;F;N;#<S<<<1=o===^>l>
???????
00031A1_111111.2>2I2N2Y2^2i2n2y2~2222G333I4V4i4~446
7H7Q777N88888J99999:5;9;=;A;E;I;M;Q;U;Y;];a;e;i;m;q;u;y;;;;;
<!<,<5<D<[<g<s<{<<<<<<<<<<
= =$=(=,=0=4=H=h=p=t=x=|==========v>~>>>>>>>>>>>>>>>>>
?'?L?]??????
0 0$0(0,0004080<0@0
1"1&1*1.12161:1>1B1F1J1N1R1V1Z1^1v11111111
2 2.262L2X2l2t2x2|222222222222222
3'3,3334444
5555m6666647k7777k8r8888I99
;3;:;s;;;;;
=2====
>2>~>>>Q????
E0x0?1K1R1d1111111111
2$2a2i2o2{22222
333?333333
4!4-4:4X4j444444
5:55555555
6Y6a6g6s6{6666-757;7G7W7|77M8W8]8a8g8k8q8u8{8
8888888888888
9 9$9(9,9094989L9l9t9x9|999999999999999999999
:4:<:@:D:H:L:P:T:X:\:`:d::::"<2<=<C<L<P<<<>>
??%?<?i?t???????????
0H0U0a0j0p0}000000000000000000
1"1)10171>1E1L1S1Z1a1h1o1v1}11111111111111111
2(262K2X2]2j2o2|2222222222222222
3#30353B3G3T3Y3f3k3x3}333333333333333
44,414>4C4P4U4b4g4t4y444444444444444
5(5-5:5?5L5Q5^5c5p5u555555j9s9}999999999
::':,:7:=:H::::::::::::
;;;G;O;W;j;z;;;;;;;;;;;;;
9#9+949<9G9R9d9t99999999999999999999999999
:!:):C:K:f:n::*;P;;;;;c<o<|<<<<<<<<<<<<<<<<<<<<<<<<
=(=,=0=4=8=L=_=c=s====
>>>>>>>>?`???
0.0H0T1^1c1m1t111111
2 2$2,20282<2D2H2P2T2\2`2h2l2t2x22222222222222
3 3(3,3034383<3@3D3H3L3P3T3X3\3`3d3t33333.4@4_4f4444%5e555K6f6666
737g777774888
9.9K99999#:^:~:::::::
;3;?;F;X;h;x;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;
<%<)<:<B<<<<<<
=&=+=6=;=F=K=Y=b=g=l=z=================
>>(>->2>@>I>N>
????????????????
2*242<2A2l2
3r334c44444
555555
6"6&6*6.62666:6>6B6F6J6N6R6V6Z6^6b6f6j6n6r6v6z6~6666a9@::::::
; ;@;H;L;P;T;X;\;`;d;h;x;;;
<k<o<w<|<<<<<R=V=Z=^=d=======
> >$>(>,>0>4>8><>@>D>H>L>P>T>X>\>`>d>h>l>p>t>x>|>>>>>>>>>>>>>>>>>>>>>>>>
? ?$?(?,?0?4?8?<?J?R?j?n?r?v?z?~???????????
0$0H0L0P0i0q00000000000
11#191A1^1j11111111111
212=2S2x222222222
3 3$3(3,3034383<3@3D3H3L3P3T3b3t3x3|333333333333
4 4$4(4,4044484<4@4D4H4L4P4`4o4s44444444444
5"5;5C5_5g55555
6,6J6666666666666666
7 7$7(7,7074787<7L7\7`7n77777777
8+8/838Q8Y8r888888
909T9t9|9999999999999999999999
::U;;;
<$<;<<<<<
>+>E>>
000#1S1111#2W22c4w44 5l555K6]6h6s666666
7 7+76777B8c889%:b::::
;q;~;;<H=5>
00134,5q66777:J: ;
U0_0i0|000
3X3344
5556=7O77
8O9u99
:p::(;E;;
(0Y000000
1+1=111
2+2:2|223
5&5=555W677
8%8K8p888S9v97:u:0;?;;;;;*<B<b<m<<<<<}===>.???????
0T0R2t222<3G33p4m5
8:8F8^8j8v999:
<c<s<<<<
=~=====
>,>I>>
0:0Y00
1+11111223
4}444444444444444444444444
5 5$5(5,505;5G5N5X5b5l5v555555
6$6,6064686<6@6D6H6L6P6T6X6p666666666
7#7+7I7Q7l7t7x77777777
838;8X8s8888888888888888888
9 9$9(9,9094989<9@9D9H9L9P9T9X9\9`9d9h9l9p9t9x9|999999999999999999999999999
:&:*:8:f:::::::H;[;|;;;;;(<B<x<<<<,=J=====
>I>M>T>>>>>>
?!?%?)?0?I?l?x?|??????????????????????????????
0 0$0(0,0004080<0@0D0H0L0P0T0X0\0`0d0h0l0p0t0x0|00000000000000000000n1r1v1z1~111111111111111111111111111111111
2"2&2*2.22262:2>2B2F2J2N2R2V2Z2^2b2f2j2n2r2v222222222222
3 3$3(3,3034383<3@3D3H3L3P3T3X3\3`3d3h3l3p3t3x3|333333333333333333333333333333333
4 4$4(4,40444@4K4O4]4e4~444444444
5!575?5C5\5
5555555555
6 666:6>6B6]6a6e6i666666666
7$7,707D7L7m7y777777
8!8)8F8N8R8e8m8q8888888888
9 999A9[9c9g9z99999999
:%:):A:I:e:m:::::::::::
;!;%;<;a;i;m;;;;;;;;;;;;;
<"<;<i<<<<<<<<
=$=R={========
>3>X>d>}>>>>>>
?0?<?T?`?y???????
090E0_0k00000
1 1,1C1h1t11111111
2 2$2(2,2024282<2@2D2H2L2P2T2X2\2`2d2h2l2p2t2x2|222222222222222222222222222222222
3 383<3@3D3H3L3P3T3X3l333333333333333
4 4$444<4@4D4H4L4P4T4X4\4`4d4h4l4p4t4x4|444444444444
5$5(585@5D5H5L5P5T5X5\5`5d5h5l5p5t5x5|5555555555555555
6(6064686<6@6D6H6L6P6T6X6\6`6p66666666666
737;7^7i7}777
8 88888888
90999A9H9P9\9e9r9999999%:,:W:`:h:q::::::::::O;^;
;;;;;W<<<(=_=v====
>>c?m???
c112z4~44444444556666777,8]88m999
;#;;<x=?
*0Z0u0111>2I2X2}22222
3G3L3h3
4A4U4i444444
5h555!646C666
7C7778999G:]::;
<F<J<N<R<V<Z<^<<
=+=:=E=T=\=l={===========
>>/>?
0233\4
44444444
5)555666
777Y8`8
999R999
:#:3:M:c::::
?<?m??
H0Q0^011111
2h23@5V5555
6(696K6U6k6|6Z77+8*999P9d999
;E;_;;<=
>&>G>R>k>>>>>
?(?F?Y?????
0$070I0f0y000000
1111^2l2w2222
3"323G3R3`3q3333333U4b5555q6|66j7777
8+8b8899
:D::&;5;s;
<6<A<I<X<l<z<<<<<<<<
>]>g>>??
0S00T11112#3H3(4@4477
888*9999::;;;!</<N=G>Y>n>>>
122222
3A333333
4w4444
5"5.5<555555
6)676C6Q666
707U7q77788(939M9999e:o:
<6<<<<-=:=[=========>)>>>>>>>
?$?b?g???
061622#4@444456g7@99:
;D;y;;;;;;;;;
<&<8<J<l<|<<C=O={=======>>>>>/?D?
0+0000Q11222:2J2V2V3^3p3|33o4u445666666688!9n990:;:F:`:e::::::
;-;=;J;P;e;k;x;;;;;;;;;;;<<<<=========9>K>P>q>>
???????
0:000000
1"1'191H1^1q1111$2C2_2222
545Y5o555555555
6,6:6M666627=7R7j777777(88l9p9t9x9|99999999999999:;/<<=v=======
1m12277k888
<<<"=v===
>|>>>>>>>>>?O??????
0>0V0x0
1-1L1111111}24
6A66%7m7}77[88::e;;{<<V=f=q====
0262v222222222
3"303L3P3X3\3`3d3h3l3p3t3x333333333333333333
4 4$4(4,4044484@4X4n4r45555
8/8X8g88888819N9999
= =0=Y=i=.>K>h>>r?
+0U0d0{01
22/2Z2w22*3{33333
4d4y5555
636\6l6
7 7M7j777A8I8S8Y8d8t8
8888888
9!9999
: :$:(:,:0:4:8:<:@:D:H:L:P:T:X:\:`:d:h:l:p:t:x::::::::::::
;(;,;4;8;<;@;D;H;L;P;T;X;\;`;d;h;l;p;t;x;|;;;;;;;;;;;;;;;
< <$<(<,<0<4<8<<<@<D<H<L<P<T<X<\<`<d<h<l<p<t<x<|<<<<<<<<<<<<<<<<<<<<<<<<
=$=(=0=4=8=<=@=D=H=L=P=T=X=\=`=d=h=l=p=t=x=|===================
>0>8><>@>D>H>L>P>T>X>\>`>d>h>l>p>t>x>|>>>>>>>>>>>>>>>>>>>>>>g?
00j001.1B1
505D5X5l555556{77
9^99:}::>;W<<<
=4=I=====================
>!>4>T>\>`>d>h>l>p>t>x>|>>>>>>>>>>>>>>>>
? ?$?(?,?0?4?8?<?@?D?H?L?P?T?X?\?`?d?h?l???????????????????????
040<0@0D0H0L0P0T0X0\0`0d0h0l0p0t0x0|00000000000000
1 1$1(1,1014181<1@1D1H1L1P1T1X1\1`1d1|1111111111111111111
2,2<2D2H2L2P2T2X2\2`2d2h2l2p2t2x2|2222222222222222222
3$3,3034383<3@3D3H3L3P3T3X3\3`3d3h3l3p3t3x3|333333333333333333333333333
484U4444405H5d5t555555
6 6$6(6,6064686<6@6D6H6L6d6z6~66666666
7 7<7L7\7d7h7l7p7t7x7|77777777777777777
80888T8d8t8|888888888888888888888
9(909H9P9l99999995:9:=:A:H::::::::
;?;C;G;L;};;;;;;
<]<a<e<i<p<<<<<<!=%=)=-=4======== >$>(>,>0>t>x>|>>>
?e?i?m?q?x?????
0z0~000000
1Q1Y1`1l1p1|11111111111111111111111111111111
2 2$2(2,2024282F2N22222
3"3&3*3.32363:3>3B3F3J3N3R3V3Z3^3b3f3j3n3r3v3z3~333333333333333333333333333333333
4"404>4B4S4W4[4~444444444
5)5<5_5g5k5555555555
6 6$6(6,6064686<6@6D6H6L6P6T6X6\6`6d6h6l6p6t6x6|6666666666666666
7(7}77777?8C8G8K8O8S8`8l8p8|88888888888888888888888888888888
9 9$9(9,9094989<9@9D9H9L9P9T9X9\9`9d9h9l9p9t9x9|9999~:::::::::::::::::::::::::::::::::
;";&;*;.;2;6;:;>;B;F;J;N;R;V;Z;^;b;f;j;n;r;v;z;~;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;
<"<&<*<.<2<6<H<Y<]<p<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<
= =$=(=,=0=4=8=<=@=D=H=L=P=T=X=\=`=d=h=l=p=t=x=|===============
> >$>(>,>0>4>8><>@>D>H>L>P>T>X>\>`>d>h>l>p>t>x>|>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
?&?*?.?2?D?U?Y?l???????????
^0b0f0j0n0r0v0z0~000000000000000000
1 1$1(1,1014181<1@1D1H1L1\1|111111111111
2d2l2{22222
3'303f3q3w333G5W5n55P6Y6c6s6
666666666666666
78@999
:6:E::::::/;/<<>$?^?????
0f00000S1e1p1111111(2u222283E3N3W3y333
4+424@4K4Q4k4t4|444444444444
5-5>5K5m5z555555555
6#6>6J6R6d66666666
7!7*777<7F7L7T7777
8,818=8G8M8U8v8~888888
9%949j9
:.:D:L:Z:l:|::::::::::
;#;@;K;T;b;u;;;;;
<&<3<:<@<L<f<q<<<<<<<<<<<<
=$=/=:=O=V=\=d=j=x=~=======f>>>%?L?q?v?????
0 00000!11222
3`3|333
404X4x4444
686V6(727F7M7Y7m7v777
8899::?;8<->
111222
4L4V4a445555=666
9':;;;A<>'?j????????
00090C00004a555577S8<
=$=C=N=\=n=|===
>#>4>g>r>>
?0F00031:111
22/272W2g2o22222222
5p5>6j666888f9q9h;;< >.>>1?
5V5k5}5555
646A6v77
8B8_880:::j:t:3;7;;;?;C;G;K;O;;;
<6=:=>=B=F=J=N=R=2?;?S?
P000>111C2S22*3B33!444546!888
9M9999
:(:G::Y<<<<<:===N>c>?
/0U0k11d2n2222
3$3J3^6f6q67777_9e9|999999+:4:F:i;q;;;;<==`>>
/001L22334G555
636669
::5;X;e;;
<<><<<<<
=D=O=j===?
00111&22!3H36
8T999999:
488A:Q:
;;;=Z>a>>>
0111s2
34C5Y55
6#6678T88869J9::
;g;;;;*<G<<>====>!?>?U?Z??
p111&3c3
4&4R4w455
<h<<t??
K0000J1}111^2!4{66*797
8#8I9f99<<<<[=z==
0&070O0g0x00%11a2
2s33*4Z475k555g666)8r888;
2n33t44444445556
7!7-787>7J7T7Z7f7k7v7{77777777777777777777
8#8(838@8R9c9w9999999
:2:::F:P:Y:e:n:z:::::::::::
; ;*;;;D;d;q;{;;;;;;;;;;;;;
<+<6<C<<=>>>>>>>>>>
00000000000
1311111111
2&24282T2\2`2d2h2l2p2t2x2|222222222
3 3$3(3,3034383<3@3D3H3L3P3T3X3\3`3d3h3l3p3t33333333333
44J5k5666
77`888999999
:0:A:l::::::::::::::
;5;?;H;<<<
='=J=m=====
>?>b>>>>>
?3?V?y????
0(0K0n00000
1<1]1~1111
2"2C2d22222
3+3N3q33333 4C4f44444
5M6{6666
7k7}777777777777
8 8$8(8>8F8N8V8^8f8n8v8~88888888
9 9$9(9,9<9\9d9h9l9p9t9x9|99999999999999=:m:c<o<w<
<<<<<<<<<<<
>>>>>>>
?B?_??????
-0J0|000000000000000
1 1$1(1,1014181<1@1D1H1L1P1T1X1\1`1d1p1t1x1111111111
2 2$2(2,2024282<2@2D2H2L2P2T2X2\2`2d2r2z222222222222222
3 3$3(3,3034383<3@3D3H3L3P3T3h3}33c4o4T66_7m778`899999':3:G:a:z::::::::::::::
;(;-;:;?;L;Q;^;c;p;u;;;;;;;;;;;;;;;
<O=o======
>$>)>6>;>H>M>Z>_>l>q>~>>>>>>>>>>>>>>>
? ?%?2?7?D?I?V?[?h?m?z?
f1111102f23
4d44X5u666]77Q8P9d9:::::M;;;
<<<<<<<<<<<<<<<<<<A=N==
>=>k>>>>
??????
1,1D1d1l1p1t1x1|11111111S2_2f2x22222222
343F3l3}33333
414X4m44444
5@5S5x55555
6(6A6d66666666666(7,7074787<7@7X7d7h77777777777777
8 8$8(8,8:8B8J8R8Z8b8j8r8z8888888$9@9f99990:::a:::#;K;;<<<<<<
===y====
>+>L>m>>>>L?n?
20T00%1K1U11112
3>3d33333
5555W66667777
88,9{99y::X;;;;;<<
=I=Q============
>m>>??
1)1=1H1t2223>3S3
444t44444444l9999G:
;5;K;^;;;p<<============
>A>O>Y>e>>>>>>
?"???P?v?????
0H0m00000I111111,2C22
3"55@6E666x7}7799(:J:O:::::;;$<)<V<[<$>)>T>Y>>>>>
1$141T1\1`1d1h1l1p1t1x1|111113333333333333
46P7p7x7|777777777
8T8z888888888888
9R999,:d:=>x??
0&00050O0Y0^0x00
181U11111/2B2L2Q2k2u2z222222
3)33383R3\3a3{33333333
4!4)4?4R4\4a4{44444444
5%5-555=5E5m566T7<<
1(1612233
W1s11`67
8999o:}:+</<3<7<;<?<C<G<K<O<S<W<[<_<c<g<k<o<s<w<{<
<<<*=>C?
56E78~????
V2h2x2
P0y244d576P66F8K8999:;;L<Y< =/=
081Q1Y1a1i1q1|111
2 2*242>2H2R2\2f2p2z22222222222
3B333333+464>4L4]4444444
55555|666666
7,7H7m888
9&9@9E9M9{9S:_:n::::
;';_;k;;;;;+<O<<<<
=Y====)>>>>>
?|????????
1%1)1-1115191=1&2d22222222`3
333333394o4444
6)6/6X6^6{666666666666
7<777$8H8p8888
9"9r9999999
:*:8:::
;-;;;;;;
<"<G<O<<<<<<F=k=s===
>>>>4?Y????
0:00000
2&2:2N2i2q2y22222223333:4N4b4v444444444445555f6n6666666
7"747]7j7x7777
888=8B8G8L8Q888
9#9(9-92979<9w9999
:Q:s::::::7;;;;;
<B<p<<<<<=?J?[?q???
1W11111
2#212?2M2[2i2w22333
434V4x4444#525A5P5_5n5}5555555555
6777"8I8d88
9=9n999::Q:::::;><d<<<<T=a=====>e>|>>>
??-?;?L?Q?c?
0"0A0J0}000
2w2222
3 333333333333333
44455"66
7#7B7d777
:8:E:_:m:{:::::x;;;;;;;;;<<<<
=+=9==
>+>9>E>J>>>
?+?9?G?U?c?q?
00000000111
22022222
3333333
4)454:4
5-5;5I5U5Z55
6+696G6X666
7)757:7777
8'858C8Q8]8b8:9\999
:(:L:i:v:{::::::T;;<<<
=F===>>>J?b?????
0!0>0C0X0]0x0}000000"2Q22)3333
4|444444444
5B5J5U55555
6$646@6y66
7@7777,8s8z8888B9H9d9r9999
;(;:;~;
<2<k<z<<<<#=h==
>Y?j?r?
111111
2'242:2B2O2U2]2j2p2x222222&3.333333333
5(575F5U5d5s55_6z666
7B7r7777&8C8S8
9G9o999999w::
;;;;;;;;;;
<<<l==?
&0Q0`0o0~00000000
1*1/1B1G1Z1_1r1w11111111111
2 2424D5d55555555
6#626M6\6
666666666
7"7'7:7?7R7W7j7o77777777777
8X9d9x999999999999999999&:D:r::::
;(;V;t;;;;;
<&<5<F<S<b<o<t<<<<
='=d=H>W>>>>>F?
0H0\0x000000(1z111
2.2E2R2W2~2222222222
3%3;3C3b3g3333333333
4 4%4,414r444444444
5e55555
606S6k6666
7(7E7e7777
8/8G8U8d8
8888888
9\99999b:s::::
;&;;;;;
<2<O<<<<7=T====F>c>>>
1'161K1Z1d1l1q1y111111
2+222>2U2\2i2222222N3334
6/6[66666;7d7777!8>8q8888
969>9^999
: :;:b:::
;6;`;;;;
<:<W<<<<
=9=L====
>A>j>>>>>
?!?>?z??
2$2D2a2222
3.3N3k3333
484X4u444
5%5B5b5
55-6~66
7e7777N8w888829w999
:T:}::::8;;;)<R<o<<<#=L=i===
>0>M>>>>
?.?K?k??????
0'0;0Y0m00000
2&292L2_2i2q2y22222
3'3G3d33
5&5/5L5e5u555555
6>6n6z666666666
777T7t777
8T8m88888
939P9p9999999
:*:@:V:[:`:v:::::::
;7;O;T;[;`;g;r;;;;(<2<S<^<e<p<<<<<<<(=W=====&>>>a>>>>>>'?P?m????
0P0m0000
1!1f1z1111111
2.2D2Z2p222222
3#3O33333)4C4Y4f4s4444$565;5J5`5555
6;6X6x6667<7`7m7u7777
8j888+9=9V9b9j9999":.:6:j:x:::::,;P;_;;;)<u<<<,=M=
>a>>>>>>
?7?`?}????
0.0D0f0v0000r1111&2S22222
3#3z33333\4444
5`5555
6'6C6f6k6666
7$7777777
8$8?8Z888
9@9i99999
;.;K;;;;"<?<_<|<<<<<d====
>_>>>>>
?>?M???
0=00000
181C1J1U1c1|111111111
222_2i2y222222222
3/3F3c333333%4B4b4
565V5s5555555
6#6/6H6T6c6r6666666
757R7r7777777
8$838?8I8Y88888
:2:O:o::::::
;&;<;R;h;t;;;;;;
<6<V<s<<<<
='=@=L=V=c=k===
>->9>E>O>Y>e>q>{>>>>>
?0?P?m?????
00000Q1
;';?;N;V;b;o;{;;;;;;;;;;;;;
<(<G<Y<a<t<
<<<<<o={===============
?+???Z?u?????
0A0d0p000001:2J222222222222
3+323@3E3R3Y3^3k3r3w3333333333333
444(5_5t5555
66!77'88999
:(:H:P:T:X:\:`:d:h:l:p:t:x::::
;;;;;<k==============O>>>>
?J?f??
060x00000000000000
111E2222233334f4
4)5e555667o7|777
8 8$8(8,8084888<8h88888j95:W:`:}:::
;k;;D<
=t=======m>z>>>>
?1?~??
0<0|000-1>1O1`1w1111
2<2q2:3H3S3p333333
4+4T4e4444444444445.5@5H5M5S5X5m5555555
6%6G6V6`6u6z6677777777
8%8*8<8F8U8j8
9C9999999999999999999999
:!:%:):-:1:5:9:=:A:E:I:\:`:d:h:l:p:t:x:|::::::::::::::::::::::::::::
;0;B;T;f;x;;;;;;;;
=7=_=y=>
?'?M?o???????
_0k0r0|0000000
2293V3}333333
4;4455d555Q6q66777!8J8m888888P9c9l99999m:u:::J;W;e;;;
<]<<<<<<
=Y=a=s=x=======J>V>e>p>{>>>>>
?=?Z?z??????
-050=0B0[0g0l000?1K1R1\1n11111
2f2{222233D4^4444
5K5Y5a5~55
7#77q8888
9*979P9s9
:E:L::::::::::::::::::::::::;;
</<<<<<<
=0======,>B>X>x?
0}000c2222222
4m44E5b5o5555555
646g66
777c77777
8 8$8(8,80848B888
9"999o::::J;X;;;;;
<)<S<<<<
?2?Y????
0*0>0R0a0n0}00s1111c2q222222
4!4/4I4n44=5K5^5q55555
6D6m6666
8,84888<8@8D8H8L8P8T8X8\8j8r888
9'9k9999999
:+:K:z::::
;*;M;s;;;
<-<v<<j=====
> >$>(>,>0>4>8><>H>h>p>t>x>|>>>>>>>>>>>>>>
?W?o?u????????
0$050:0E0`0000
1%1/181H111
2+292S2t22222222
343<3@3D3H3L3P3T3X3\3`3d3333
4444444444
5,545B5L5\5h5r5555555556,6E6_6f6u6666
7=7a7{7778z8888
9;9H9==Z>g>>{???
1$1<1Y1j11111
2!2>2}2222222243C3P3[3s33333374<4V4444444
5,5L5i55555$6@6E6_6666666
7-7M7j77777
8D8V8[8u8888 9(90989M99999J:[:u:::::::
; ;$;(;,;0;4;8;<;@;;;;;H<y<<<U==$>0>D>L>P>T>X>\>`>d>h>l>p>t>>g????
,0b0o0001C222"303N33333
4Z4h444444444444
5q5555A66
7m77/88!999
:J:Y:a:f:n:{:::::::";3;M;Z;b;o;};;;
<L<j<o<<
=!=4=9=====
>!>1>A>R>q>{>>>>>
?H?????
0*0G00000X11111111111111
2&2j2y2222
3M3U3,44444
5,54585<5@5D5H5L5P5T5X5\5j55
6718}888
9,9P9i9v9999^:::
<,<M<<<<
=O====">7>J>O>c>>>>>>&?+?=?M?Y?n???
0w00T1b1o1
11112i2q222233
4;4o44444
535B5Q5`5o55555555@7M7g77
8(8K88Z:::: ;=;x;;;;;,<a<<
=N==E>S>t>>>>
0(1}111
2)2;2U2a22273E3W3q3}3333?4M444%5m555B66W7e777788U8]888 9.9U9999999
:":;:W:|:::H;o;;;;
<.<<<<<<<<<<
=,=?=p===>>>>
?o??????
000O0000
151x1/2H2h222222+393W3333
4=4X4i444f5~5555536A66h77
8&888899G9999F:T:::
;9;;;;;
<1<E<<
>">,>7>A>L>^>n>
'0H0f000"1/1?1M111111N2S222
3/3=333B4h4y4444444
5Q5m557*8m88i::;;C<Q<g<w<|<<<!=/=]=m====_>>>>>>>>>>>>>>
?-?????
P00000T2222
3I3W3e33333333
4 4$4H4L4P4T4`4d4h4l4p4t4x4|444444444444444
5@5D5H5L5h5l5p5t555555555550646P6T6666687<7@7D7H7L7p7t77777 8$888<8888
00%0)0/060:0T0]0f0r0|0000000000000
161K1W1_1i1n1s1x1}11111111111111111
2$272C2M2T2^2e2o2|2222222222
3"3-373>3H3O3Y3`3j3o3t3y333333333333333333
4&4.4644444444
5#5.535B5J5U5Z5e5l555555555555
66&606?6K6S6b6l6q6}6666666666
7#7.737>7C7U7f7o7t777777777777777
8,878B8J8R8\8f8k8z88888888888!9.9P9V9}99999999
:):6:@:R:X:e:r:|:::::::::::::
;);6;C;P;`;e;m;;;;;;; <1<8<><D<K<[<b<h<n<u<<<<<<<<
=-=f=v========;>N>S>^>p>>>>>>>>>
?6?R??????
0(0:0F0X0h0r00000000
1O111111
2$242F2V2u222222222
3)393U3e33333333
4&464M4]4u444444
5)5@5P5g5555555555
H0h00000
1(1H1,7074787<7@7H8P8T8x8|8888888888888888888888888
9 9$9(9,90949p9x99999999999999999
:::::::::::::::::::::::::T;t;x;|;;;;;;;;;;;
< <(<0<8<@<H<P<X<`<h<p<x<<<<<<<<<<<<<<<<<
= =(=0=8=@=H=P=X=`=h=p=x===============>>>>>>>>
?$?,?4?<?D?L?T?\?d?l?t?|?????????????????
0$0,040<0D0L0T0\0d0l0t0|00000000000000000
1$1,141<1D1L1T1\1d1l1t1|11111111111111111
2$2,242<2D2L2T2\2d2l2t2|22222222222222222
3$3,383<3@3D3L3P3T3X3\3`3d3h3l3p3t3x3|333333333333333333333333333333333
6 6T6d6l6t6|66666666666666666
7:::::
;(;4;@;L;X;d;p;|;;;
|>>>>>
1111111
2777777777777777777777777
8 8$8(8,8084888<8@8D8H8L8P8T8X8\8`8d8h8l8p8t8x8|888888888888888888888888888888888
9 9$9(9,9094989<9@9D9H9L9P9T9X9\9`9d9h9l9p9t9x9|999999999999999999999999999999999
: :$:(:,:0:4:8:<:@:D:H:L:P:T:X:\:`:d:h:l:p:t:x:|:::::::::::::::::::::::::::::::::
; ;$;(;,;0;4;8;<;@;D;H;L;P;T;X;\;`;d;h;l;p;t;x;|;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;
< <$<(<,<0<4<8<<<@<D<H<L<P<T<X<\<`<d<h<l<p<t<x<|<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<
= =$=(=,=0=4=8=
ei}s=nUuW85m!
}Os~y_
8}"w~?5}IYMy
p B/yy
z>o?@u%=
@*l:a1b
f0_]:(~>B
a?7wW`
hr*T/`]yU?|s>^Kx
"_VB7_
OV/u*_#<%n
ws{70__|u\X|
Ra8aA]o
.q_i~j.Dr[rc?yn;?|
'g^^M
o?Y:)wg/:v
Wa^8Y>)|~M
m3_z5?
zS|q*]S|'8
F/`s3B
s:24d6
y9no'a\o6|
8mOuvsC}g
{o^o|}<
t~7^/NOdq8Po;=
P8BDi>3
!rNn_ti|
uYZEFU5
'Ws0o[
7{^qo=~k
d?hu# lut{k
@*l6O?;
IENDB`(
D57ABA5857F0AFF67584605E90BE4665C9814BEEC7ED390E0271A42F098683FF146F5F3CD58FDA8B3FFF4D072A7FDBC37AFD53FF95B7DF4AC7E1F9EF1CFD21B026153B15DBF583D21B1BB3F38780F0EC1231E8119842B6CF7A2CF8E47215450F936874FA836E8312B0836F49D2F568FBF98889115832B93AA33E64B0858E5F0A626F13349B36AD996D470C37DBF5F7C84C7C6E512F3072561711DA649666CFA6DF23C031B27EB99B48F0CC578A50D414FF65F46FE6FBEE87A60295269065E065B9CF74671EE14304F784A076BFC3C601ADC6A848A9D36751F694669BBF5D8DF605E8E76774454C82A94569686BECC0A96B203FCC841295076E47D7C562EA01ECE89B55A7FAF869AF4B8FAEED67856B9AA2D798B7A77DDB68AB4A7DEDF49F58D437195EBBF51BC3179D8BB9F944F0527A52C846CACFDBBE6C9881033C23DAC4D1EAA4A656D59A0FE2FFB7D6A0A48D39FC20AA13153B622A0B6DB40DC257DF482C2006E942227ED3B2359C89A28C97DC12EFAFE1D9442606CF579C631F
{<:y&q?
server
UntKeylogger
UntMain
)UntDownloaderThread
UntSinInfo
UntCore
UntVars
UntRDPThread
UTypes
SysInit
System
UntDisableAero
KWindows
ZLibEx
^Classes
SysConst
"RTLConsts
sActiveX
3Messages
QTypInfo
SysUtils
ImageHlp
CVariants
$VarUtils
+Graphics
Consts
8Registry
IniFiles
WinSock
+UntAsyncTask
hUntSendStream
RUntRC4
UntActivePorts
TlHelp32
UntSoundCaptureThread
GMMSystem
KACMConvertor
[ACMIn
bListUnit
UntMainConnectionThread
+UntScreenCapture
7UntInputsControls
UntRemoteDesktop
UntResizePic
"GDIPUTIL
,GDIPOBJ
GDIPAPI
DirectDraw
*ShellAPI
UntControlKey
GMD5Api
=MD5Core
)UntRemoteShell
mUntSendDataFluxThread
UntKeepAlive
NUntPluginsData
8DLLMemory
"UntIPUtils
IUntSocks5
UntCaptureWebcam
UntWebCam
`VFrames
SyncObjs
VSample
ADirectShow9
FComObj
qComConst
yDirect3D9
DXTypes
DirectSound
dUntSearchThread
CryptApi
(ShlObj
UrlMon
?WinInet
RegStr
CommCtrl
untstartup
(UntUploadFTPThread
UntFTP
UntRemoteUtils
|afxCodeHook
UntQuickTransferThread
2UntDCSettingsReader
aUntWIFI
7nduWlanTypes
nduCType
nduWlanAPI
nduEapTypes
=nduWinNT
nduWinDot11
:nduNtDDNdis
nduL2cmn
DUntScreenThumb
UntReceiveDataFluxThread
UntSendFileThread
UntFWB
TSHFolder
UntReceiveFileThread
_UntUDPFlood
dUntSynFlood
YUntScanPorts
xUSock
UntRPCScan
UntInfections
iUntProcess
UntServices
WinSvc
UntFun
0UntPasswordAndData
UntMClipboard
Clipbrd
CUxTheme
DwmApi
5Themes
&Controls
EActnList
vMenus
ImgList
Contnrs
MultiMon
StdActns
YStrUtils
Dialogs
RHelpIntfs
WideStrUtils
ExtCtrls
GraphUtil
dStdCtrls
Printers
WWinSpool
3CommDlg
FlatSB
(UntBot
UntMSN
cMessengerAPI_TLB
StdVCL
OleServer
OleConst
UntMsConfig
UntWindowManager
UntRegEdit
UntNetShareLister
XUntHTTPFlood
UntCPU
0UntMiscFunc
untFunctions
Sockets
UntRootKit
UntServerReader
UntAntiSB
PADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDING
jjjjjjj
AAAAAA
AAAAAA
AAAAAAA
AAAAAA
jjjjjj
BBBBBBBBBBBBB
BBBBBBBBBBBBB
ebutton
combobox
explorerbar
header
listview
progress
scrollbar
startpanel
status
taskband
taskbar
toolbar
tooltip
trackbar
traynotify
treeview
window
jjjjjj
DDDDDDD
DDDDDD
DDDDDD
DDDDDDD
EEEEEEE
FriendlyName
FriendlyName
Video Capture
Sample Grabber
Null Renderer
jjjjjj
FFFFFF
jjjjjjj
jjjjjj
@@@@@@@@@@
?`CztC
DDDDDDD
#+3;CScs
EEEEEEEE
???????????????
66006666
000000
DCDATA
DVCLAL
PACKAGEINFO
??
DCOM not installed"Unable to find a Table of Contents
No help found for %s#No context-sensitive help installed
No help found for context$No topic-based help system installedNUnable to retrieve a pointer to a running object registered with OLE for %s/%s
Shift+
Invalid clipboard format Clipboard does not support Icons
Cannot open clipboard/Menu '%s' is already being used by another formDocked control must have a name%Error removing control from dock tree
- Dock zone not found
- Dock zone has no controlLError loading dock zone from the stream. Expecting version %d, but found %d.
OLE error %.8x.Method '%s' not supported by automation object/Variant does not reference an automation object7Dispatch methods do not support more than 64 parameters
Yes to &All
*A control cannot have itself as its parent
Cannot drag a form
Warning
Information
Confirm
Cancel
&Abort
&Retry
&Ignore
N&o to All
Invalid ImageList Index)Failed to read ImageList data from stream(Failed to write ImageList data to stream$Error creating window device context
Error creating window class+Cannot focus a disabled or invisible window!Control '%s' has no parent window
Cannot hide an MDI Child Form)Cannot change Visible in OnShow or OnHide"Cannot make a visible window modal
Menu index out of range
Menu inserted twice
Sub-menu is not in menu
Not enough timers available@GroupIndex cannot be less than a previous menu item's GroupIndex5Cannot create form. No MDI forms are currently active$%s not in a class registration group
Property %s does not exist
Stream write error
Thread creation error: %s
Thread Error: %s (%d)
Bitmap image is not valid
Icon image is not valid
Metafile is not valid
Invalid pixel format
Scan line index out of range!Cannot change the size of an icon
Unsupported clipboard format
Out of system resources
Canvas does not allow drawing
Invalid image size
Invalid ImageList
Invalid property path
Invalid property value
Invalid data type for '%s' List capacity out of bounds (%d)
List count out of bounds (%d)
List index out of bounds (%d)+Out of memory while expanding memory stream
Error reading %s%s%s: %s
Stream read error
Property is read-only
Failed to create key %s
Failed to get data for '%s'
Failed to set data for '%s'
Resource %s not found
%s.Seek not implemented$Operation not allowed on sorted list
Saturday
Unable to create directory
Ancestor for '%s' not found
Cannot assign a %s to a %s
Bits index out of range*Can't write to a read-only resource streamECheckSynchronize called from thread $%x, which is NOT the main thread
Class %s not foundA class named %s already exists%List does not allow duplicates ($0%x)#A component named %s already exists%String list does not allow duplicates
Cannot create file "%s". %s
Cannot open file "%s". %s
Invalid stream format$''%s'' is not a valid component name
October
November
December
Sunday
Monday
Tuesday
Wednesday
Thursday
Friday
January
February
August
September
Unexpected variant error
External exception %x
Assertion failed
Interface not supported
Exception in safecall method
%s (%s, line %d)
Abstract Error?Access violation at address %p in module '%s'. %s of address %p
System Error. Code: %d.
%sA call to an OS function failed/Application is not licensed to use this feature
No argument for format '%s'"Variant method calls not supported
Write$Error creating variant or safe array)Variant or safe array index out of boundsVariant or safe array is lockedInvalid variant type conversion
Invalid variant operation%Invalid variant operation (%s%.8x)
%s5Could not convert variant of type (%s) into type (%s)=Overflow while converting variant of type (%s) into type (%s)
Variant overflow
Invalid argument
Invalid variant type
Operation not supported
Range check error
Integer overflow Invalid floating point operationFloating point division by zero
Floating point overflow
Floating point underflow
Invalid pointer operation
Invalid class typecast0Access violation at address %p. %s of address %p
Access violation
Stack overflow
Control-C hit
Privileged instruction(Exception %s in module %s at %p.
Application Error1Format '%s' invalid or incompatible with argument
!'%s' is not a valid integer value('%s' is not a valid floating point value!'%s' is not a valid date and time
'%s' is not a valid GUID valueInvalid argument to time encodeInvalid argument to date encode
Out of memory
I/O error %d
File not found
Invalid filename
Too many open files
File access denied
Read beyond end of file
Disk full
Invalid numeric input
Division by zero
VS_VERSION_INFO
StringFileInfo
040904b0
Comments
Remote Service Application
CompanyName
Microsoft Corp.
FileDescription
Remote Service Application
FileVersion
1, 0, 0, 1
InternalName
MSRSAAPP
LegalCopyright
Copyright (C) 1999
OriginalFilename
MSRSAAP.EXE
ProductName
Remote Service Application
ProductVersion
4, 0, 0, 0
VarFileInfo
Translation

DNS

Name Response Post-Analysis Lookup
dns.msftncsi.com A 131.107.255.255 131.107.255.255
dns.msftncsi.com AAAA fd3e:4f5a:5b81::1 131.107.255.255

TCP

No TCP connections recorded.

UDP

Source Source Port Destination Destination Port
192.168.56.101 53179 224.0.0.252 5355
192.168.56.101 49642 224.0.0.252 5355
192.168.56.101 137 192.168.56.255 137
192.168.56.101 61714 114.114.114.114 53
192.168.56.101 56933 114.114.114.114 53
192.168.56.101 138 192.168.56.255 138

HTTP & HTTPS Requests

No HTTP requests performed.

ICMP traffic

No ICMP traffic performed.

IRC traffic

No IRC requests performed.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Snort Alerts

No Snort Alerts

Sorry! No dropped files.
Sorry! No dropped buffers.