.- - -----÷M÷E÷N÷U÷------------------------------------------------------------- --- ----  -------------.
!  WALL ! STATS ! GOODIES ! YARA ! FAQ ! RSS ! EMV                                                      !
`--------------  - ---  ---------- -------- -------- -------- -------- ----------------- -  ---- ---- --'

                                           ATM MALWARE NOTICE 
                    3639e8cc463922b427ea20dce8f237c0c0e82aa51d2502c48662e60fb405f677
 
Date...........: 2015-04-15
Family.........: Tyupkin
File name......: Backdoor.Win32.Tyupkin.h.exe
File size......: 120.00 KB
Type file......: EXE/Windows
Virscan........: VT - HA

Entropy:


Binary Histogram:


=== PEDUMP REPORT === 
=== MZ Header === signature: "MZ" bytes_in_last_block: 144 0x90 blocks_in_file: 3 3 num_relocs: 0 0 header_paragraphs: 4 4 min_extra_paragraphs: 0 0 max_extra_paragraphs: 65535 0xffff ss: 0 0 sp: 184 0xb8 checksum: 0 0 ip: 0 0 cs: 0 0 reloc_table_offset: 64 0x40 overlay_number: 0 0 reserved0: 0 0 oem_id: 0 0 oem_info: 0 0 reserved2: 0 0 reserved3: 0 0 reserved4: 0 0 reserved5: 0 0 reserved6: 0 0 lfanew: 280 0x118 === DOS STUB === 00000000: 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 |........!..L.!Th| 00000010: 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f |is program canno| 00000020: 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 |t be run in DOS | 00000030: 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 |mode....$.......| === RICH Header === LIB_ID VERSION TIMES_USED 93 5d 4035 fc3 2 2 131 83 30729 7809 1 1 123 7b 50727 c627 9 9 126 7e 50327 c497 2 2 125 7d 50727 c627 2 2 110 6e 50727 c627 7 7 109 6d 50727 c627 8 8 4 4 8447 20ff 2 2 147 93 30729 7809 8 8 1 1 0 0 126 7e 114 72 50727 c627 3 3 124 7c 50727 c627 1 1 120 78 50727 c627 1 1 === PE Header === signature: "PE\x00\x00" # IMAGE_FILE_HEADER: Machine: 332 0x14c x86 NumberOfSections: 5 5 TimeDateStamp: "2014-11-22 11:15:57" PointerToSymbolTable: 0 0 NumberOfSymbols: 0 0 SizeOfOptionalHeader: 224 0xe0 Characteristics: 258 0x102 EXECUTABLE_IMAGE, 32BIT_MACHINE # IMAGE_OPTIONAL_HEADER32: Magic: 267 0x10b 32-bit executable LinkerVersion: 8.0 SizeOfCode: 32768 0x8000 SizeOfInitializedData: 86016 0x15000 SizeOfUninitializedData: 0 0 AddressOfEntryPoint: 33648 0x8370 BaseOfCode: 4096 0x1000 BaseOfData: 36864 0x9000 ImageBase: 4194304 0x400000 SectionAlignment: 4096 0x1000 FileAlignment: 4096 0x1000 OperatingSystemVersion: 4.0 ImageVersion: 0.0 SubsystemVersion: 4.0 Reserved1: 0 0 SizeOfImage: 131072 0x20000 SizeOfHeaders: 4096 0x1000 CheckSum: 130657 0x1fe61 Subsystem: 2 2 WINDOWS_GUI DllCharacteristics: 0 0 SizeOfStackReserve: 1048576 0x100000 SizeOfStackCommit: 4096 0x1000 SizeOfHeapReserve: 1048576 0x100000 SizeOfHeapCommit: 4096 0x1000 LoaderFlags: 0 0 NumberOfRvaAndSizes: 16 0x10 === DATA DIRECTORY === EXPORT rva:0x 0 size:0x 0 IMPORT rva:0x 18cac size:0x dc RESOURCE rva:0x 1e000 size:0x 6a0 EXCEPTION rva:0x 0 size:0x 0 SECURITY rva:0x 0 size:0x 0 BASERELOC rva:0x 1f000 size:0x 25c DEBUG rva:0x 0 size:0x 0 ARCHITECTURE rva:0x 0 size:0x 0 GLOBALPTR rva:0x 0 size:0x 0 TLS rva:0x 0 size:0x 0 LOAD_CONFIG rva:0x a1c8 size:0x 40 Bound_IAT rva:0x 0 size:0x 0 IAT rva:0x 9000 size:0x 200 Delay_IAT rva:0x 0 size:0x 0 CLR_Header rva:0x 9298 size:0x 48 rva:0x 0 size:0x 0 === SECTIONS === NAME RVA VSZ RAW_SZ RAW_PTR nREL REL_PTR nLINE LINE_PTR FLAGS .text 1000 7967 8000 1000 0 0 0 0 60000020 R-X CODE .rdata 9000 1100e 12000 9000 0 0 0 0 40000040 R-- IDATA .data 1b000 243c 1000 1b000 0 0 0 0 c0000040 RW- IDATA .rsrc 1e000 6a0 1000 1c000 0 0 0 0 40000040 R-- IDATA .reloc 1f000 6d2 1000 1d000 0 0 0 0 42000040 R-- IDATA DISCARDABLE === RESOURCES === FILE_OFFSET CP LANG SIZE TYPE NAME 0x1c118 1252 0x419 744 ICON #1 0x1c400 1252 0x419 296 ICON #2 0x1c528 1252 0x419 34 GROUP_ICON #1 0x1c54c 1252 0x409 338 MANIFEST #1 === IMPORTS === MODULE_NAME HINT ORD FUNCTION_NAME MSVCR80.dll 552 srand MSVCR80.dll 541 rand MSVCR80.dll 537 printf MSVCR80.dll 39e _strdup MSVCR80.dll 4d6 exit MSVCR80.dll 5a8 wcstombs MSVCR80.dll 52a mbstowcs MSVCR80.dll 544 remove MSVCR80.dll 5af wprintf MSVCR80.dll 12f _cexit MSVCR80.dll 118 _amsg_exit MSVCR80.dll 7a __FrameUnwindFilter MSVCR80.dll 3d1 _time64 MSVCR80.dll 27a _localtime64 MSVCR80.dll 210 _invalid_parameter_noinfo MSVCR80.dll 78 __CxxUnregisterExceptionObject MSVCR80.dll 76 __CxxQueryExceptionSize MSVCR80.dll 70 __CxxDetectRethrow MSVCR80.dll 77 __CxxRegisterExceptionObject MSVCR80.dll 71 __CxxExceptionFilter MSVCR80.dll 5b _CxxThrowException MSVCR80.dll 9 ??0exception@std@@QAE@XZ MSVCR80.dll 1f ??_V@YAXPAX@Z MSVCR80.dll 1e ??_U@YAPAXI@Z MSVCR80.dll f ??2@YAPAXI@Z MSVCR80.dll d ??1exception@std@@UAE@XZ MSVCR80.dll 6 ??0exception@std@@QAE@ABQBD@Z MSVCR80.dll 14e _crt_debugger_hook MSVCR80.dll 176 _except_handler4_common MSVCR80.dll 34 ?_type_info_dtor_internal_method@type_info@@QAEXXZ MSVCR80.dll 41 ?terminate@@YAXXZ MSVCR80.dll 10 ??3@YAXPAX@Z MSVCR80.dll 8 ??0exception@std@@QAE@ABV01@@Z MSVCR80.dll 532 memmove_s MSVCR80.dll 44 ?what@exception@std@@UBEPBDXZ MSVCP80.dll 94e ?length@?$char_traits@D@std@@SAIPBD@Z MSVCP80.dll 7b9 ?eq_int_type@?$char_traits@D@std@@SA_NABH0@Z MSVCP80.dll 880 ?good@ios_base@std@@QBE_NXZ MSVCP80.dll 816 ?flags@ios_base@std@@QBEHXZ MSVCP80.dll bfe ?width@ios_base@std@@QBEHXZ MSVCP80.dll bfd ?width@ios_base@std@@QAEHH@Z MSVCP80.dll 799 ?endl@std@@YAAAV?$basic_ostream@DU?$char_traits@D@std@@@1@AAV21@@Z MSVCP80.dll 675 ?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A MSVCP80.dll 5c3 ?_Unlock@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QAEXXZ MSVCP80.dll b69 ?sputc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QAEHD@Z MSVCP80.dll 647 ?close@?$basic_ofstream@DU?$char_traits@D@std@@@std@@QAEXXZ MSVCP80.dll 14f ??0?$basic_ofstream@DU?$char_traits@D@std@@@std@@QAE@PBDHH@Z MSVCP80.dll 128 ??0?$basic_ifstream@DU?$char_traits@D@std@@@std@@QAE@PBDHH@Z MSVCP80.dll 817 ?flush@?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEAAV12@XZ MSVCP80.dll 313 ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEAAV01@J@Z MSVCP80.dll 401 ??_D?$basic_ofstream@DU?$char_traits@D@std@@@std@@QAEXXZ MSVCP80.dll 3f5 ??_D?$basic_ifstream@DU?$char_traits@D@std@@@std@@QAEXXZ MSVCP80.dll 16f ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z MSVCP80.dll 176 ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@PBD@Z MSVCP80.dll 7d1 ?fill@?$basic_ios@DU?$char_traits@D@std@@@std@@QBEDXZ MSVCP80.dll 314 ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEAAV01@K@Z MSVCP80.dll 54b ?_Lock@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QAEXXZ MSVCP80.dll bb3 ?tie@?$basic_ios@DU?$char_traits@D@std@@@std@@QBEPAV?$basic_ostream@DU?$char_traits@D@std@@@2@XZ MSVCP80.dll 570 ?_Osfx@?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEXXZ MSVCP80.dll b6c ?sputn@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QAEHPBDH@Z MSVCP80.dll bda ?uncaught_exception@std@@YA_NXZ MSVCP80.dll 312 ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEAAV01@I@Z MSVCP80.dll 311 ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEAAV01@H@Z MSVCP80.dll 310 ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEAAV01@G@Z MSVCP80.dll 318 ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEAAV01@P6AAAV01@AAV01@@Z@Z MSVCP80.dll a8d ?rdbuf@?$basic_ios@DU?$char_traits@D@std@@@std@@QBEPAV?$basic_streambuf@DU?$char_traits@D@std@@@2@XZ MSVCP80.dll b3a ?setstate@?$basic_ios@DU?$char_traits@D@std@@@std@@QAEXH_N@Z MSVCP80.dll 627 ?c_str@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEPBDXZ MSVCP80.dll 25b ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ KERNEL32.dll 35e TerminateProcess KERNEL32.dll 142 GetCurrentProcess KERNEL32.dll 36e UnhandledExceptionFilter KERNEL32.dll 34a SetUnhandledExceptionFilter KERNEL32.dll 239 IsDebuggerPresent KERNEL32.dll 1ca GetSystemTimeAsFileTime KERNEL32.dll 143 GetCurrentProcessId KERNEL32.dll 146 GetCurrentThreadId KERNEL32.dll 1df GetTickCount KERNEL32.dll 2a3 QueryPerformanceCounter KERNEL32.dll 171 GetLastError KERNEL32.dll 31a SetFileAttributesW KERNEL32.dll 356 Sleep KERNEL32.dll f8 FreeLibrary KERNEL32.dll 1a0 GetProcAddress KERNEL32.dll 255 LoadLibraryW USER32.dll 292 SetFocus USER32.dll f5 ExitWindowsEx USER32.dll 2df ShowWindow USER32.dll 17e GetSystemMetrics USER32.dll 100 GetActiveWindow MSXFS.dll 1f WFSOpen MSXFS.dll 22 WFSStartUp MSXFS.dll 19 WFSExecute MSXFS.dll 1a WFSFreeResult MSXFS.dll 1b WFSGetInfo MSXFS.dll 14 WFSCleanUp MSXFS.dll 15 WFSClose MSXFS.dll 1d WFSIsBlocking SHELL32.dll c3 SHGetFolderPathW SHELL32.dll 122 ShellExecuteW ADVAPI32.dll 1f7 OpenProcessToken ADVAPI32.dll 1f AdjustTokenPrivileges ADVAPI32.dll 197 LookupPrivilegeValueW ADVAPI32.dll 27e RegSetValueExW ADVAPI32.dll 248 RegDeleteValueW ADVAPI32.dll 230 RegCloseKey ADVAPI32.dll 261 RegOpenKeyExW ole32.dll 6c CoUninitialize ole32.dll 3e CoInitialize ole32.dll 10 CoCreateInstance msvcm80.dll 5 ?ThrowNestedModuleLoadException@@@YAXP$AAVException@System@@0@Z msvcm80.dll 4 ?ThrowModuleLoadException@@@YAXP$AAVString@System@@P$AAVException@3@@Z msvcm80.dll 1 ?DoDllLanguageSupportValidation@@@YAXXZ msvcm80.dll 2 ?RegisterModuleUninitializer@@@YAXP$AAVEventHandler@System@@@Z msvcm80.dll a ?_beginthreadex@@YAIPAXIP6MI0@Z0IPAI@Z msvcm80.dll 0 ?DoCallBackInDefaultDomain@@@YAXP6GJPAX@Z0@Z msvcm80.dll 3 ?ThrowModuleLoadException@@@YAXP$AAVString@System@@@Z mscoree.dll 74 _CorExeMain === Packer / Compiler === MASM/TASM - sig4
=== Strings ===
File pos Mem pos ID Text ======== ======= == ==== 00000000004D 00000040004D 0 !This program cannot be run in DOS mode. 000000000210 000000400210 0 .text 000000000238 000000400238 0 .rdata 00000000025F 00000040025F 0 @.data 000000000288 000000400288 0 .rsrc 0000000002AF 0000004002AF 0 @.reloc 000000002ADB 000000402ADB 0 XJXJ. 000000002BF8 000000402BF8 0 XJXJ. 000000002DC8 000000402DC8 0 XJXJ. 0000000049D7 0000004049D7 0 JXJ(3 000000004AD3 000000404AD3 0 JXJ(4 000000005253 000000405253 0 XJXT+n 000000005EF3 000000405EF3 0 X T8. 00000000624B 00000040624B 0 X T8. 0000000065B7 0000004065B7 0 X T8. 000000006FEB 000000406FEB 0 t$Whtq@ 000000007A11 000000407A11 0 JJ csm 0000000092F0 0000004092F0 0 bad allocation 00000000931C 00000040931C 0 NcFreeNetconProperties 0000000096BC 0000004096BC 0 \AptraDebug.lnk 0000000096D0 0000004096D0 0 \kbd110.dll 0000000096E8 0000004096E8 0 Error executing startup XFS. 00000000970A 00000040970A 0 CONNECTING TO PIN PAD... 000000009730 000000409730 0 Pinpad1 00000000973C 00000040973C 0 Err executing open on logical servcice with code: 000000009770 000000409770 0 QUERING THE INFORMATION ABOUT FUNCTION KEYS SUPPORT... 0000000097A9 0000004097A9 0 THE SUPPORTED KEYS FLAG IS(decimal): 0000000097D1 0000004097D1 0 THE SUPPORTED KEYS FLAG IS(hex): %lX 0000000097F8 0000004097F8 0 hSERVICE ID: 000000009808 000000409808 0 ERR executing WFSGetInfo(WFS_INF_PIN_FUNCKEY_DETAIL)... 000000009840 000000409840 0 err code: 00000000984D 00000040984D 0 This thread HAS a blocking operation in progress. 000000009881 000000409881 0 This thread HAS NO blocking operation in progress. 0000000098B8 0000004098B8 0 PINPad device is busy... 0000000098D4 0000004098D4 0 PINPad device is yours... 0000000098F0 0000004098F0 0 PINPad device is listening to user input... 000000009920 000000409920 0 Error getting pinpad state... 00000000993E 00000040993E 0 error code: 00000000994D 00000040994D 0 REGISTRY SUCCESS! 000000009961 000000409961 0 REGISTRY ERROR! 000000009975 000000409975 0 version2 data is: 000000009989 000000409989 0 version1 data is: 00000000999D 00000040999D 0 HService id is: 0000000099B1 0000004099B1 0 Versions suported: 0000000099CA 0000004099CA 0 ENTER SOME DIGITS TO TEST... 0000000099E8 0000004099E8 0 NR OF DIGITS ENTERD: 000000009A00 000000409A00 0 DIGIT: 000000009A12 000000409A12 0 WFS_ERR_PIN_KEYINVALID: 000000009A2C 000000409A2C 0 WFS_ERR_PIN_KEYNOTSUPPORTED: 000000009A4C 000000409A4C 0 WFS_ERR_PIN_NOACTIVEKEYS: 000000009A69 000000409A69 0 Err executing WFSExecute with code: 000000009A90 000000409A90 0 USER KEY SIZE IS: 000000009AA4 000000409AA4 0 MASKTERKEYSIZE IS: 000000009AB8 000000409AB8 0 ++++++ 000000009BB5 000000409BB5 0 DISPENSE PERMISSION GRANTED 000000009BD5 000000409BD5 0 INVALID CASSETTE NUMBER! 000000009BF1 000000409BF1 0 DISPENSE OPERATION DENIED. ENTER SESSION KEY. 000000009C21 000000409C21 0 Trying to get cash unit INFO... 000000009C44 000000409C44 0 SUCCESS. 000000009C50 000000409C50 0 Nr. of cash unit structures is: File pos Mem pos ID Text ======== ======= == ==== 000000009C74 000000409C74 0 hERROR! Result is: 000000009C88 000000409C88 0 Something went wrong getting the cash unit INFO!!! 000000009CBC 000000409CBC 0 banknotes. 000000009CC8 000000409CC8 0 Dispensing 000000009CD8 000000409CD8 0 The summ to be dispensed is: 000000009CF8 000000409CF8 0 Trying to dispense some money... 000000009D1C 000000409D1C 0 Money dispensed! You can now take your money... 000000009D4C 000000409D4C 0 Summ: 000000009D54 000000409D54 0 Error dispensing money...see hResult code for debugging... 000000009D90 000000409D90 0 hResult: 000000009D9C 000000409D9C 0 WFS_ERR_CDM_INVALIDCURRENCY 000000009DB8 000000409DB8 0 WFS_ERR_CDM_INVALIDTELLERID 000000009DD4 000000409DD4 0 WFS_ERR_CDM_CASHUNITERROR 000000009DF0 000000409DF0 0 WFS_ERR_CDM_INVALIDDENOMINATION 000000009E10 000000409E10 0 WFS_ERR_CDM_INVALIDMIXNUMBER 000000009E30 000000409E30 0 WFS_ERR_CDM_NOCURRENCYMIX 000000009E4C 000000409E4C 0 WFS_ERR_CDM_NOTDISPENSABLE 000000009E68 000000409E68 0 WFS_ERR_CDM_TOOMANYITEMS 000000009E84 000000409E84 0 WFS_ERR_CDM_UNSUPPOSITION 000000009EA0 000000409EA0 0 WFS_ERR_CDM_SAFEDOOROPEN 000000009EBC 000000409EBC 0 WFS_ERR_CDM_EXCHANGEACTIVE 000000009ED8 000000409ED8 0 WFS_ERR_CDM_NOCASHBOXPRESENT 000000009EF8 000000409EF8 0 WFS_ERR_CDM_AMOUNTNOTINMIXTABLE 000000009F18 000000409F18 0 WFS_ERR_CDM_ITEMSNOTTAKEN 000000009F34 000000409F34 0 WFS_ERR_CDM_ITEMSLEFT 000000009F4C 000000409F4C 0 WFS_ERR_CDM_SHUTTERNOTOPEN 000000009F68 000000409F68 0 WFS_ERR_CDM_SHUTTEROPEN 000000009F80 000000409F80 0 WFS_ERR_CDM_PRERRORNOITEMS 000000009F9C 000000409F9C 0 WFS_ERR_CDM_PRERRORITEMS 000000009FB8 000000409FB8 0 WFS_ERR_CDM_PRERRORUNKNOWN 000000009FED 000000409FED 0 REGISTRY SET RESULT ERROR_CODE: 00000000A011 00000040A011 0 File to delete: 00000000A025 00000040A025 0 File deleted! 00000000A035 00000040A035 0 Error deleting file! Error code: 00000000A060 00000040A060 0 LookupPrivilegeValue error: %u 00000000A080 00000040A080 0 AdjustTokenPrivileges error: %u 00000000A0A4 00000040A0A4 0 The token does not have the specified privilege. 00000000A180 00000040A180 0 invalid vector<T> subscript 00000000A19C 00000040A19C 0 vector<T> too long 00000000A220 00000040A220 0 lSystem.Resources.ResourceReader, mscorlib, Version=2.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089#System.Resources.RuntimeResourceSet 00000000A2BD 00000040A2BD 0 PADPADP 00000000A2D8 00000040A2D8 0 v2.0.50727 00000000A2FC 00000040A2FC 0 #Strings 00000000A31C 00000040A31C 0 #GUID 00000000A32C 00000040A32C 0 #Blob 00000000EF85 00000040EF85 0 <Module> 00000000EF8E 00000040EF8E 0 $ArrayType$$$BY0O@$$CBD 00000000EFA6 00000040EFA6 0 <CppImplementationDetails> 00000000EFC1 00000040EFC1 0 _GUID 00000000EFC7 00000040EFC7 0 LanguageSupport 00000000EFD7 00000040EFD7 0 <CrtImplementationDetails> 00000000EFF2 00000040EFF2 0 gcroot<System::String 00000000F00B 00000040F00B 0 HWND__ 00000000F012 00000040F012 0 $ArrayType$$$BY00Q6MPBXXZ 00000000F02C 00000040F02C 0 HINSTANCE__ 00000000F03B 00000040F03B 0 Progress 00000000F044 00000040F044 0 State 00000000F04A 00000040F04A 0 $ArrayType$$$BY0A@P6AXXZ 00000000F063 00000040F063 0 $ArrayType$$$BY0A@P6AHXZ 00000000F07C 00000040F07C 0 __enative_startup_state File pos Mem pos ID Text ======== ======= == ==== 00000000F094 00000040F094 0 TriBool 00000000F09C 00000040F09C 0 _EXCEPTION_POINTERS 00000000F0B0 00000040F0B0 0 Handle<System::Object 00000000F0C9 00000040F0C9 0 ThisModule 00000000F0D4 00000040F0D4 0 $ArrayType$$$BY0P@$$CBD 00000000F0EC 00000040F0EC 0 Globals 00000000F0F4 00000040F0F4 0 Form1 00000000F0FA 00000040F0FA 0 ulssm 00000000F100 00000040F100 0 AddControlToTheFormThread 00000000F11A 00000040F11A 0 RemoveControlFromFormThread 00000000F136 00000040F136 0 PrintCodeThread 00000000F146 00000040F146 0 PrintInfoThread 00000000F156 00000040F156 0 $ArrayType$$$BY0BA@$$CBD 00000000F16F 00000040F16F 0 $ArrayType$$$BY05$$CBD 00000000F186 00000040F186 0 $ArrayType$$$BY04$$CBD 00000000F19D 00000040F19D 0 $ArrayType$$$BY01$$CBD 00000000F1B4 00000040F1B4 0 $ArrayType$$$BY0BJ@$$CBD 00000000F1CD 00000040F1CD 0 $ArrayType$$$BY0BF@$$CBD 00000000F1E6 00000040F1E6 0 $ArrayType$$$BY0BG@$$CBD 00000000F1FF 00000040F1FF 0 tagNETCONMGR_ENUM_FLAGS 00000000F217 00000040F217 0 $ArrayType$$$BY0N@$$CB_W 00000000F230 00000040F230 0 $ArrayType$$$BY0BH@$$CBD 00000000F249 00000040F249 0 $ArrayType$$$BY0BG@$$CB_W 00000000F263 00000040F263 0 $ArrayType$$$BY0BI@$$CBD 00000000F27C 00000040F27C 0 $ArrayType$$$BY0DF@$$CBD 00000000F295 00000040F295 0 vector<unsigned long,std::allocator<unsigned long> > 00000000F2CE 00000040F2CE 0 vector<int,std::allocator<int> > 00000000F2EF 00000040F2EF 0 $ArrayType$$$BY03$$CBD 00000000F306 00000040F306 0 $ArrayType$$$BY0BN@$$CBD 00000000F31F 00000040F31F 0 $ArrayType$$$BY08$$CBD 00000000F336 00000040F336 0 $ArrayType$$$BY0DD@$$CBD 00000000F34F 00000040F34F 0 $ArrayType$$$BY0DH@$$CBD 00000000F368 00000040F368 0 $ArrayType$$$BY0CH@$$CBD 00000000F381 00000040F381 0 $ArrayType$$$BY0ED@$$CBD 00000000F39A 00000040F39A 0 $ArrayType$$$BY0DE@$$CBD 00000000F3B3 00000040F3B3 0 $ArrayType$$$BY0BK@$$CBD 00000000F3CC 00000040F3CC 0 $ArrayType$$$BY0BL@$$CBD 00000000F3E5 00000040F3E5 0 $ArrayType$$$BY0CN@$$CBD 00000000F3FE 00000040F3FE 0 $ArrayType$$$BY0CL@$$CBD 00000000F417 00000040F417 0 $ArrayType$$$BY0BE@$$CBD 00000000F430 00000040F430 0 $ArrayType$$$BY0BC@$$CBD 00000000F449 00000040F449 0 $ArrayType$$$BY0CA@$$CBD 00000000F462 00000040F462 0 $ArrayType$$$BY0BO@$$CBD 00000000F47B 00000040F47B 0 $ArrayType$$$BY0CG@$$CBD 00000000F494 00000040F494 0 $ArrayType$$$BY0BD@$$CBD 00000000F4AD 00000040F4AD 0 $ArrayType$$$BY06$$CBD 00000000F4C4 00000040F4C4 0 $ArrayType$$$BY0CP@$$CB_W 00000000F4DE 00000040F4DE 0 $ArrayType$$$BY0L@$$CB_W 00000000F4F7 00000040F4F7 0 $ArrayType$$$BY0CI@$$CB_W 00000000F511 00000040F511 0 $ArrayType$$$BY03$$CB_W 00000000F529 00000040F529 0 $ArrayType$$$BY04$$CB_W 00000000F541 00000040F541 0 $ArrayType$$$BY0DA@$$CBD 00000000F55A 00000040F55A 0 $ArrayType$$$BY0CB@$$CBD 00000000F573 00000040F573 0 $ArrayType$$$BY00$$CBD 00000000F58A 00000040F58A 0 $ArrayType$$$BY0M@$$CBD 00000000F5A2 00000040F5A2 0 $ArrayType$$$BY0DL@$$CBD 00000000F5BB 00000040F5BB 0 $ArrayType$$$BY09$$CBD 00000000F5D2 00000040F5D2 0 $ArrayType$$$BY0BM@$$CBD 00000000F5EB 00000040F5EB 0 $ArrayType$$$BY0M@$$CB_W 00000000F604 00000040F604 0 $ArrayType$$$BY0CC@$$CBD File pos Mem pos ID Text ======== ======= == ==== 00000000F61D 00000040F61D 0 $ArrayType$$$BY0CD@$$CBD 00000000F636 00000040F636 0 $ArrayType$$$BY02$$CB_W 00000000F64E 00000040F64E 0 $ArrayType$$$BY0BC@$$CB_W 00000000F668 00000040F668 0 $ArrayType$$$BY0BD@$$CB_W 00000000F682 00000040F682 0 $ArrayType$$$BY0BJ@$$CB_W 00000000F69C 00000040F69C 0 $ArrayType$$$BY0BE@$$CB_W 00000000F6B6 00000040F6B6 0 _Vector_const_iterator<unsigned long,std::allocator<unsigned long> > 00000000F6FB 00000040F6FB 0 _Vector_iterator<unsigned long,std::allocator<unsigned long> > 00000000F73A 00000040F73A 0 _Vector_const_iterator<char *,std::allocator<char *> > 00000000F771 00000040F771 0 _Vector_iterator<char *,std::allocator<char *> > 00000000F7A2 00000040F7A2 0 _Vector_const_iterator<int,std::allocator<int> > 00000000F7D3 00000040F7D3 0 _Vector_iterator<int,std::allocator<int> > 00000000F7FE 00000040F7FE 0 bad_alloc 00000000F808 00000040F808 0 logic_error 00000000F814 00000040F814 0 basic_string<char,std::char_traits<char>,std::allocator<char> > 00000000F854 00000040F854 0 length_error 00000000F861 00000040F861 0 out_of_range 00000000F86E 00000040F86E 0 ios_base 00000000F877 00000040F877 0 event 00000000F87D 00000040F87D 0 failure 00000000F88A 00000040F88A 0 basic_ostream<char,std::char_traits<char> > 00000000F8B6 00000040F8B6 0 _Sentry_base 00000000F8C3 00000040F8C3 0 sentry 00000000F8CA 00000040F8CA 0 HKEY__ 00000000F8D1 00000040F8D1 0 vector<char *,std::allocator<char *> > 00000000F8F8 00000040F8F8 0 basic_ofstream<char,std::char_traits<char> > 00000000F925 00000040F925 0 basic_ifstream<char,std::char_traits<char> > 00000000F952 00000040F952 0 basic_streambuf<char,std::char_traits<char> > 00000000F980 00000040F980 0 basic_ios<char,std::char_traits<char> > 00000000F9A8 00000040F9A8 0 vector<wchar_t *,std::allocator<wchar_t *> > 00000000F9D5 00000040F9D5 0 allocator<unsigned long> 00000000F9EE 00000040F9EE 0 rebind<unsigned long> 00000000FA04 00000040FA04 0 allocator<char *> 00000000FA16 00000040FA16 0 rebind<char *> 00000000FA25 00000040FA25 0 allocator<int> 00000000FA34 00000040FA34 0 rebind<int> 00000000FA40 00000040FA40 0 $_s__RTTIBaseClassArray$_extraBytes_8 00000000FA66 00000040FA66 0 $_s__RTTIBaseClassArray$_extraBytes_12 00000000FA8D 00000040FA8D 0 $_s__RTTIBaseClassArray$_extraBytes_4 00000000FAB3 00000040FAB3 0 _s__RTTIBaseClassDescriptor2 00000000FAD0 00000040FAD0 0 _s__RTTIClassHierarchyDescriptor 00000000FAF1 00000040FAF1 0 $_TypeDescriptor$_extraBytes_23 00000000FB11 00000040FB11 0 $_TypeDescriptor$_extraBytes_20 00000000FB31 00000040FB31 0 $_TypeDescriptor$_extraBytes_22 00000000FB51 00000040FB51 0 _s__RTTICompleteObjectLocator 00000000FB6F 00000040FB6F 0 exception 00000000FB79 00000040FB79 0 $_s__CatchableTypeArray$_extraBytes_8 00000000FB9F 00000040FB9F 0 _s__CatchableType 00000000FBB1 00000040FBB1 0 _s__ThrowInfo 00000000FBBF 00000040FBBF 0 $_s__CatchableTypeArray$_extraBytes_12 00000000FBE6 00000040FBE6 0 $ArrayType$$$BY01Q6AXXZ 00000000FBFE 00000040FBFE 0 _TOKEN_PRIVILEGES 00000000FC10 00000040FC10 0 _LUID 00000000FC16 00000040FC16 0 $ArrayType$$$BY0CP@_W 00000000FC2C 00000040FC2C 0 $ArrayType$$$BY0M@_W 00000000FC41 00000040FC41 0 $ArrayType$$$BY01D 00000000FC54 00000040FC54 0 _wfs_cdm_dispense 00000000FC66 00000040FC66 0 _wfs_cdm_denomination 00000000FC7C 00000040FC7C 0 $ArrayType$$$BY02K 00000000FC8F 00000040FC8F 0 $ArrayType$$$BY03D File pos Mem pos ID Text ======== ======= == ==== 00000000FCA2 00000040FCA2 0 _wfs_cdm_cu_info 00000000FCB3 00000040FCB3 0 $ArrayType$$$BY0BAE@D 00000000FCC9 00000040FCC9 0 _wfs_pin_getdata 00000000FCDA 00000040FCDA 0 _wfs_pin_data 00000000FCE8 00000040FCE8 0 _wfs_result 00000000FCF4 00000040FCF4 0 _wfsversion 00000000FD00 00000040FD00 0 $ArrayType$$$BY0BO@D 00000000FD15 00000040FD15 0 _wfs_pin_func_key_detail 00000000FD2E 00000040FD2E 0 $ArrayType$$$BY0N@$$CBD 00000000FD46 00000040FD46 0 $ArrayType$$$BY0BB@$$CBD 00000000FD5F 00000040FD5F 0 $ArrayType$$$BY0BAE@_W 00000000FD76 00000040FD76 0 tagNETCON_PROPERTIES 00000000FD8B 00000040FD8B 0 INetConnection 00000000FD9A 00000040FD9A 0 IEnumNetConnection 00000000FDAD 00000040FDAD 0 INetConnectionManager 00000000FDC3 00000040FDC3 0 __s_GUID 00000000FDCC 00000040FDCC 0 IUnknown 00000000FDD5 00000040FDD5 0 $ArrayType$$$BY02Q6AXXZ 00000000FDED 00000040FDED 0 mscorlib 00000000FDF6 00000040FDF6 0 Microsoft.VisualC 00000000FE08 00000040FE08 0 System 00000000FE0F 00000040FE0F 0 System.Data 00000000FE1B 00000040FE1B 0 System.Drawing 00000000FE2A 00000040FE2A 0 System.Windows.Forms 00000000FE3F 00000040FE3F 0 System.Xml 00000000FE4A 00000040FE4A 0 CallConvStdcall 00000000FE5A 00000040FE5A 0 System.Runtime.CompilerServices 00000000FE7A 00000040FE7A 0 CallConvCdecl 00000000FE88 00000040FE88 0 CallConvThiscall 00000000FE99 00000040FE99 0 IsVolatile 00000000FEA4 00000040FEA4 0 DebugInfoInPDBAttribute 00000000FEBC 00000040FEBC 0 MiscellaneousBitsAttribute 00000000FED7 00000040FED7 0 NativeCppClassAttribute 00000000FEF4 00000040FEF4 0 Int32 00000000FEFA 00000040FEFA 0 IsConst 00000000FF02 00000040FF02 0 UnsafeValueTypeAttribute 00000000FF1B 00000040FF1B 0 ValueType 00000000FF25 00000040FF25 0 Exception 00000000FF2F 00000040FF2F 0 Object 00000000FF36 00000040FF36 0 DecoratedNameAttribute 00000000FF4D 00000040FF4D 0 IsImplicitlyDereferenced 00000000FF66 00000040FF66 0 IsLong 00000000FF6D 00000040FF6D 0 DebuggerStepThroughAttribute 00000000FF8A 00000040FF8A 0 System.Diagnostics 00000000FF9D 00000040FF9D 0 ReliabilityContractAttribute 00000000FFBA 00000040FFBA 0 System.Runtime.ConstrainedExecution 00000000FFDE 00000040FFDE 0 Consistency 00000000FFEE 00000040FFEE 0 EventArgs 00000000FFF8 00000040FFF8 0 PrePrepareMethodAttribute 000000010012 000000410012 0 EventHandler 00000001001F 00000041001F 0 FixedAddressValueTypeAttribute 00000001003E 00000041003E 0 CLSCompliantAttribute 000000010054 000000410054 0 GCHandle 00000001005D 00000041005D 0 System.Runtime.InteropServices 00000001007C 00000041007C 0 IntPtr 000000010086 000000410086 0 AppDomain 000000010090 000000410090 0 RuntimeHelpers 00000001009F 00000041009F 0 Interlocked 0000000100AB 0000004100AB 0 System.Threading 0000000100BC 0000004100BC 0 SecurityAction File pos Mem pos ID Text ======== ======= == ==== 0000000100CB 0000004100CB 0 System.Security.Permissions 0000000100E7 0000004100E7 0 SecurityPermissionAttribute 000000010103 000000410103 0 AssemblyAttributesGoHereSM 00000001011E 00000041011E 0 Marshal 000000010126 000000410126 0 OutOfMemoryException 00000001013B 00000041013B 0 IsBoxed 000000010143 000000410143 0 Monitor 00000001014B 00000041014B 0 ModuleHandle 000000010158 000000410158 0 RuntimeMethodHandle 000000010171 000000410171 0 RuntimeTypeHandle 000000010183 000000410183 0 Module 00000001018A 00000041018A 0 System.Reflection 00000001019C 00000041019C 0 ComVisibleAttribute 0000000101B0 0000004101B0 0 AssemblyVersionAttribute 0000000101C9 0000004101C9 0 AssemblyCultureAttribute 0000000101E2 0000004101E2 0 AssemblyTrademarkAttribute 0000000101FD 0000004101FD 0 AssemblyCopyrightAttribute 000000010218 000000410218 0 AssemblyProductAttribute 000000010231 000000410231 0 AssemblyCompanyAttribute 00000001024A 00000041024A 0 AssemblyConfigurationAttribute 000000010269 000000410269 0 AssemblyDescriptionAttribute 000000010286 000000410286 0 AssemblyTitleAttribute 00000001029D 00000041029D 0 AssemblyAttributesGoHere 0000000102B6 0000004102B6 0 IsSignUnspecifiedByte 0000000102D1 0000004102D1 0 Label 0000000102D7 0000004102D7 0 Container 0000000102E1 0000004102E1 0 System.ComponentModel 0000000102F7 0000004102F7 0 IsUdtReturn 000000010303 000000410303 0 IsCopyConstructed 000000010315 000000410315 0 Message 00000001031D 00000041031D 0 Control 000000010325 000000410325 0 Color 00000001032B 00000041032B 0 MulticastDelegate 00000001033D 00000041033D 0 IAsyncResult 00000001034A 00000041034A 0 AsyncCallback 00000001035D 00000041035D 0 Point 000000010363 000000410363 0 STAThreadAttribute 000000010376 000000410376 0 UInt32 00000001037D 00000041037D 0 Application 000000010389 000000410389 0 Delegate 000000010392 000000410392 0 ControlCollection 0000000103A4 0000004103A4 0 Thread 0000000103AB 0000004103AB 0 ThreadStart 0000000103B7 0000004103B7 0 String 0000000103BE 0000004103BE 0 FormWindowState 0000000103CE 0000004103CE 0 FormStartPosition 0000000103E0 0000004103E0 0 FormBorderStyle 0000000103F0 0000004103F0 0 SystemColors 000000010402 000000410402 0 FontStyle 00000001040C 00000041040C 0 GraphicsUnit 000000010419 000000410419 0 IDisposable 000000010425 000000410425 0 SuppressUnmanagedCodeSecurityAttribute 00000001044C 00000041044C 0 System.Security 00000001045C 00000041045C 0 <CrtImplementationDetails>.NativeDll.IsSafeForManagedCode 000000010496 000000410496 0 <CrtImplementationDetails>.DefaultDomain.DoNothing 0000000104C9 0000004104C9 0 cookie 0000000104D0 0000004104D0 0 <CrtImplementationDetails>.DefaultDomain.HasPerProcess 000000010507 000000410507 0 <CrtImplementationDetails>.DefaultDomain.HasNative 00000001053A 00000041053A 0 <CrtImplementationDetails>.DefaultDomain.NeedsInitialization 000000010577 000000410577 0 <CrtImplementationDetails>.DefaultDomain.Initialize File pos Mem pos ID Text ======== ======= == ==== 0000000105AB 0000004105AB 0 ?A0x7d798523.??__E?Initialized@CurrentDomain@<CrtImplementationDetails>@@$$Q2HA@@YMXXZ 000000010602 000000410602 0 ?A0x7d798523.??__E?Uninitialized@CurrentDomain@<CrtImplementationDetails>@@$$Q2HA@@YMXXZ 00000001065B 00000041065B 0 ?A0x7d798523.??__E?IsDefaultDomain@CurrentDomain@<CrtImplementationDetails>@@$$Q2_NA@@YMXXZ 0000000106B7 0000004106B7 0 ?A0x7d798523.??__E?InitializedVtables@CurrentDomain@<CrtImplementationDetails>@@$$Q2W4State@Progress@2@A@@YMXXZ 000000010727 000000410727 0 ?A0x7d798523.??__E?InitializedNative@CurrentDomain@<CrtImplementationDetails>@@$$Q2W4State@Progress@2@A@@YMXXZ 000000010796 000000410796 0 ?A0x7d798523.??__E?InitializedPerProcess@CurrentDomain@<CrtImplementationDetails>@@$$Q2W4State@Progress@2@A@@YMXXZ 000000010809 000000410809 0 ?A0x7d798523.??__E?InitializedPerAppDomain@CurrentDomain@<CrtImplementationDetails>@@$$Q2W4State@Progress@2@A@@YMXXZ 00000001087E 00000041087E 0 <CrtImplementationDetails>.LanguageSupport.InitializeVtables 0000000108BB 0000004108BB 0 <CrtImplementationDetails>.LanguageSupport.InitializeDefaultAppDomain 000000010901 000000410901 0 <CrtImplementationDetails>.LanguageSupport.InitializeNative 00000001093D 00000041093D 0 <CrtImplementationDetails>.LanguageSupport.InitializePerProcess 00000001097D 00000041097D 0 <CrtImplementationDetails>.LanguageSupport.InitializePerAppDomain 0000000109BF 0000004109BF 0 <CrtImplementationDetails>.LanguageSupport.InitializeUninitializer 000000010A02 000000410A02 0 <CrtImplementationDetails>.LanguageSupport._Initialize 000000010A39 000000410A39 0 <CrtImplementationDetails>.LanguageSupport.UninitializeAppDomain 000000010A7A 000000410A7A 0 <CrtImplementationDetails>.LanguageSupport._UninitializeDefaultDomain 000000010AC0 000000410AC0 0 <CrtImplementationDetails>.LanguageSupport.UninitializeDefaultDomain 000000010B05 000000410B05 0 <CrtImplementationDetails>.LanguageSupport.DomainUnload 000000010B3D 000000410B3D 0 source 000000010B44 000000410B44 0 arguments 000000010B4E 000000410B4E 0 <CrtImplementationDetails>.LanguageSupport.Cleanup 000000010B81 000000410B81 0 innerException 000000010B90 000000410B90 0 <CrtImplementationDetails>.LanguageSupport.Initialize 000000010BC6 000000410BC6 0 .cctor 000000010BCD 000000410BCD 0 <CrtImplementationDetails>.LanguageSupport.{ctor} 000000010BFF 000000410BFF 0 <CrtImplementationDetails>.LanguageSupport.{dtor} 000000010C31 000000410C31 0 gcroot<System::String 000000010C48 000000410C48 0 >.{ctor} 000000010C51 000000410C51 0 gcroot<System::String 000000010C68 000000410C68 0 >.{dtor} 000000010C71 000000410C71 0 gcroot<System::String 000000010C8E 000000410C8E 0 gcroot<System::String 000000010CA5 000000410CA5 0 >..P$AAVString@System@@ 000000010CBD 000000410CBD 0 __ehvec_dtor 000000010CD3 000000410CD3 0 count 000000010CD9 000000410CD9 0 pDtor 000000010CDF 000000410CDF 0 ?A0xe6292fd0.ArrayUnwindFilter 000000010CFE 000000410CFE 0 pExPtrs 000000010D06 000000410D06 0 __ArrayUnwind 000000010D14 000000410D14 0 <CrtImplementationDetails>.AtExitLock.Initialize 000000010D45 000000410D45 0 <CrtImplementationDetails>.AtExitLock.IsInitialized 000000010D79 000000410D79 0 ?A0x49040904.??__E?_lock@AtExitLock@<CrtImplementationDetails>@@$$Q0V?$Handle@P$AAVObject@System@@@2@A@@YMXXZ 000000010DE7 000000410DE7 0 ?A0x49040904.??__F?_lock@AtExitLock@<CrtImplementationDetails>@@$$Q0V?$Handle@P$AAVObject@System@@@2@A@@YMXXZ 000000010E55 000000410E55 0 ?A0x49040904.__global_lock 000000010E70 000000410E70 0 ?A0x49040904.__global_unlock 000000010E8D 000000410E8D 0 ?A0x49040904.__alloc_global_lock 000000010EAE 000000410EAE 0 _atexit_helper 000000010EC2 000000410EC2 0 __pexit_list_size 000000010ED4 000000410ED4 0 __ponexitend 000000010EE1 000000410EE1 0 __ponexitbegin 000000010EF0 000000410EF0 0 _exit_callback 000000010EFF 000000410EFF 0 _initatexit_m 000000010F0D 000000410F0D 0 _atexit_m 000000010F17 000000410F17 0 _initatexit_app_domain 000000010F2E 000000410F2E 0 _app_exit_callback 000000010F41 000000410F41 0 _atexit_m_appdomain 000000010F55 000000410F55 0 <CrtImplementationDetails>.Handle<System::Object 000000010F87 000000410F87 0 >.Get 000000010F8D 000000410F8D 0 <CrtImplementationDetails>.Handle<System::Object 000000010FBF 000000410FBF 0 >.{dtor} File pos Mem pos ID Text ======== ======= == ==== 000000010FC8 000000410FC8 0 <CrtImplementationDetails>.Handle<System::Object 000000010FFA 000000410FFA 0 >._handle 000000011004 000000411004 0 <CrtImplementationDetails>.Handle<System::Object 000000011036 000000411036 0 >.Set 00000001103C 00000041103C 0 value 000000011042 000000411042 0 _initterm_e 00000001104E 00000041104E 0 pfbegin 000000011056 000000411056 0 pfend 00000001105C 00000041105C 0 _initterm 000000011066 000000411066 0 <CrtImplementationDetails>.ThisModule.Handle 000000011093 000000411093 0 _initterm_m 00000001109F 00000041109F 0 <CrtImplementationDetails>.ThisModule.ResolveMethod<void const * __clrcall(void)> 0000000110F1 0000004110F1 0 methodToken 0000000110FD 0000004110FD 0 ___CxxCallUnwindDtor 000000011112 000000411112 0 pThis 000000011118 000000411118 0 std.bad_alloc.{dtor} 00000001112D 00000041112D 0 std.bad_alloc.__vecDelDtor 000000011148 000000411148 0 std.logic_error.{dtor} 00000001115F 00000041115F 0 std.logic_error.what 000000011174 000000411174 0 std.logic_error.__vecDelDtor 000000011191 000000411191 0 std.length_error.{dtor} 0000000111A9 0000004111A9 0 std.length_error.__vecDelDtor 0000000111C7 0000004111C7 0 std.out_of_range.{dtor} 0000000111DF 0000004111DF 0 std.out_of_range.__vecDelDtor 0000000111FD 0000004111FD 0 std.out_of_range.{ctor} 000000011215 000000411215 0 std.logic_error.{ctor} 00000001122C 00000041122C 0 GenerateSixDigitNumberVector 000000011249 000000411249 0 RegenerateSixDigitNumberVector 00000001126B 00000041126B 0 EnableConnection 00000001127C 00000041127C 0 wszName 000000011284 000000411284 0 bEnable 00000001128C 00000041128C 0 ?A0x9c79ba19.??__ELOGICAL_SERVICE_NAMES@@YMXXZ 0000000112BB 0000004112BB 0 ?A0x9c79ba19.??__FLOGICAL_SERVICE_NAMES@@YMXXZ 0000000112EA 0000004112EA 0 ?A0x9c79ba19.??__EMKEY_CLOSE_AND_ERASE_APP@@YMXXZ 00000001131C 00000041131C 0 ?A0x9c79ba19.??__FMKEY_CLOSE_AND_ERASE_APP@@YMXXZ 00000001134E 00000041134E 0 ?A0x9c79ba19.??__EMKEY_HIDE_APP@@YMXXZ 000000011375 000000411375 0 ?A0x9c79ba19.??__FMKEY_HIDE_APP@@YMXXZ 00000001139C 00000041139C 0 ?A0x9c79ba19.??__EMKEY_SHOW_APP@@YMXXZ 0000000113C3 0000004113C3 0 ?A0x9c79ba19.??__FMKEY_SHOW_APP@@YMXXZ 0000000113EA 0000004113EA 0 ?A0x9c79ba19.??__EMKEY_EXTEND_TIME@@YMXXZ 000000011414 000000411414 0 ?A0x9c79ba19.??__FMKEY_EXTEND_TIME@@YMXXZ 00000001143E 00000041143E 0 ?A0x9c79ba19.??__EMKEY_RANDOM_KEY@@YMXXZ 000000011467 000000411467 0 ?A0x9c79ba19.??__FMKEY_RANDOM_KEY@@YMXXZ 000000011490 000000411490 0 ?A0x9c79ba19.??__EMKEY_SESSION_KEY@@YMXXZ 0000000114BA 0000004114BA 0 ?A0x9c79ba19.??__FMKEY_SESSION_KEY@@YMXXZ 0000000114E4 0000004114E4 0 ?A0x9c79ba19.??__EMKEY_REBOOT_SYS@@YMXXZ 00000001150D 00000041150D 0 ?A0x9c79ba19.??__FMKEY_REBOOT_SYS@@YMXXZ 000000011536 000000411536 0 ?A0x9c79ba19.??__ECU_CURRENCY@@YMXXZ 00000001155B 00000041155B 0 ?A0x9c79ba19.??__ECU_NOMINAL@@YMXXZ 00000001157F 00000041157F 0 ?A0x9c79ba19.??__FCU_NOMINAL@@YMXXZ 0000000115A3 0000004115A3 0 ?A0x9c79ba19.??__FCU_CURRENCY@@YMXXZ 0000000115C8 0000004115C8 0 ?A0x9c79ba19.??__ECU_ITEMS_LEFT@@YMXXZ 0000000115EF 0000004115EF 0 ?A0x9c79ba19.??__FCU_ITEMS_LEFT@@YMXXZ 000000011616 000000411616 0 ?A0x9c79ba19.??__ECU_VALID_NR@@YMXXZ 00000001163B 00000041163B 0 ?A0x9c79ba19.??__FCU_VALID_NR@@YMXXZ 000000011660 000000411660 0 ?A0x9c79ba19.??__ECU_CHOISE@@YMXXZ 000000011683 000000411683 0 ?A0x9c79ba19.??__FCU_CHOISE@@YMXXZ 0000000116A6 0000004116A6 0 SetPrivilege 0000000116B3 0000004116B3 0 hToken 0000000116BA 0000004116BA 0 lpszPrivilege File pos Mem pos ID Text ======== ======= == ==== 0000000116C8 0000004116C8 0 bEnablePrivilege 0000000116E3 0000004116E3 0 std.vector<unsigned long,std::allocator<unsigned long> >.{ctor} 000000011723 000000411723 0 _Right 00000001172A 00000041172A 0 std.vector<unsigned long,std::allocator<unsigned long> >.{dtor} 00000001176A 00000041176A 0 std.vector<unsigned long,std::allocator<unsigned long> >.= 0000000117A5 0000004117A5 0 std.vector<unsigned long,std::allocator<unsigned long> >.size 0000000117E3 0000004117E3 0 std.vector<unsigned long,std::allocator<unsigned long> >.[] 000000011824 000000411824 0 std.vector<unsigned long,std::allocator<unsigned long> >.push_back 00000001186C 00000041186C 0 std.vector<unsigned long,std::allocator<unsigned long> >.clear 0000000118AB 0000004118AB 0 std.vector<char *,std::allocator<char *> >.at 0000000118D9 0000004118D9 0 std.vector<char *,std::allocator<char *> >.[] 000000011907 000000411907 0 std.vector<char *,std::allocator<char *> >.push_back 00000001193C 00000041193C 0 std.vector<char *,std::allocator<char *> >.clear 00000001196D 00000041196D 0 std.vector<int,std::allocator<int> >.{ctor} 000000011999 000000411999 0 std.vector<int,std::allocator<int> >.{dtor} 0000000119C5 0000004119C5 0 std.vector<int,std::allocator<int> >.size 0000000119EF 0000004119EF 0 std.vector<int,std::allocator<int> >.[] 000000011A17 000000411A17 0 std.vector<int,std::allocator<int> >.push_back 000000011A46 000000411A46 0 std.vector<unsigned long,std::allocator<unsigned long> >.begin 000000011A85 000000411A85 0 std.vector<unsigned long,std::allocator<unsigned long> >.end 000000011AC2 000000411AC2 0 std.vector<unsigned long,std::allocator<unsigned long> >.insert 000000011B02 000000411B02 0 _Where 000000011B09 000000411B09 0 std.vector<unsigned long,std::allocator<unsigned long> >.erase 000000011B48 000000411B48 0 _First 000000011B4F 000000411B4F 0 _Last 000000011B55 000000411B55 0 std.vector<unsigned long,std::allocator<unsigned long> >._Buy 000000011B93 000000411B93 0 _Capacity 000000011B9D 000000411B9D 0 std.vector<unsigned long,std::allocator<unsigned long> >._Tidy 000000011BDC 000000411BDC 0 std.vector<unsigned long,std::allocator<unsigned long> >._Ufill 000000011C21 000000411C21 0 _Count 000000011C28 000000411C28 0 std.allocator<unsigned long>.deallocate 000000011C50 000000411C50 0 __unnamed001 000000011C5D 000000411C5D 0 std.vector<char *,std::allocator<char *> >.size 000000011C8D 000000411C8D 0 std.vector<char *,std::allocator<char *> >.insert 000000011CBF 000000411CBF 0 std.vector<char *,std::allocator<char *> >.erase 000000011CF0 000000411CF0 0 std.vector<char *,std::allocator<char *> >._Buy 000000011D20 000000411D20 0 std.vector<char *,std::allocator<char *> >._Tidy 000000011D51 000000411D51 0 std.vector<char *,std::allocator<char *> >._Ufill 000000011D83 000000411D83 0 std.vector<char *,std::allocator<char *> >._Xran 000000011DB4 000000411DB4 0 std.vector<int,std::allocator<int> >.begin 000000011DDF 000000411DDF 0 std.vector<int,std::allocator<int> >.end 000000011E08 000000411E08 0 std.vector<int,std::allocator<int> >.insert 000000011E34 000000411E34 0 std.vector<int,std::allocator<int> >._Buy 000000011E5E 000000411E5E 0 std.vector<int,std::allocator<int> >._Tidy 000000011E89 000000411E89 0 std.vector<int,std::allocator<int> >._Ufill 000000011EB5 000000411EB5 0 std.basic_ostream<char,std::char_traits<char> >.sentry.{ctor} 000000011EF3 000000411EF3 0 _Ostr 000000011EF9 000000411EF9 0 std.basic_ostream<char,std::char_traits<char> >.sentry.{dtor} 000000011F37 000000411F37 0 std.vector<unsigned long,std::allocator<unsigned long> >._Insert_n 000000011F7A 000000411F7A 0 std.vector<unsigned long,std::allocator<unsigned long> >._Xlen 000000011FB9 000000411FB9 0 std.allocator<unsigned long>.allocate 000000011FDF 000000411FDF 0 std.vector<char *,std::allocator<char *> >._Insert_n 000000012014 000000412014 0 std.vector<char *,std::allocator<char *> >._Xlen 000000012045 000000412045 0 std.allocator<char *>.deallocate 000000012066 000000412066 0 std.allocator<char *>.allocate 000000012085 000000412085 0 std.vector<int,std::allocator<int> >._Insert_n 0000000120B4 0000004120B4 0 std.vector<int,std::allocator<int> >._Xlen 0000000120DF 0000004120DF 0 std.allocator<int>.deallocate 0000000120FD 0000004120FD 0 std.allocator<int>.allocate 000000012119 000000412119 0 std.basic_ostream<char,std::char_traits<char> >._Sentry_base.{dtor} File pos Mem pos ID Text ======== ======= == ==== 00000001215D 00000041215D 0 std.length_error.{ctor} 000000012175 000000412175 0 std.operator<<<struct std::char_traits<char> > 0000000121A4 0000004121A4 0 std.vector<unsigned long,std::allocator<unsigned long> >._Ucopy<class std::_Vector_const_iterator<unsigned long,class std::allocator<unsigned long> > > 00000001223C 00000041223C 0 stdext.unchecked_copy<unsigned long *,unsigned long *> 000000012273 000000412273 0 _Dest 000000012279 000000412279 0 std.vector<unsigned long,std::allocator<unsigned long> >._Ucopy<unsigned long *> 0000000122CA 0000004122CA 0 std.vector<int,std::allocator<int> >._Ucopy<class std::_Vector_const_iterator<int,class std::allocator<int> > > 00000001233A 00000041233A 0 std.vector<unsigned long,std::allocator<unsigned long> >._Umove<unsigned long *> 00000001238B 00000041238B 0 stdext._Unchecked_move_backward<unsigned long *,unsigned long *> 0000000123CC 0000004123CC 0 std.vector<char *,std::allocator<char *> >._Umove<char * *> 000000012408 000000412408 0 stdext._Unchecked_move_backward<char * *,char * *> 00000001243B 00000041243B 0 std.vector<int,std::allocator<int> >._Umove<int *> 00000001246E 00000041246E 0 stdext._Unchecked_move_backward<int *,int *> 00000001249B 00000041249B 0 std.bad_alloc.{ctor} 0000000124B0 0000004124B0 0 std.vector<unsigned long,std::allocator<unsigned long> >._Construct_n 0000000124F6 0000004124F6 0 std.vector<char *,std::allocator<char *> >._Construct_n 00000001252E 00000041252E 0 std.vector<int,std::allocator<int> >._Construct_n 000000012560 000000412560 0 _getFiberPtrId 00000001256F 00000041256F 0 _amsg_exit 00000001257A 00000041257A 0 __security_init_cookie 000000012591 000000412591 0 Sleep 000000012597 000000412597 0 <CrtImplementationDetails>.ThrowModuleLoadException 0000000125CB 0000004125CB 0 <CrtImplementationDetails>.DoDllLanguageSupportValidation 000000012605 000000412605 0 <CrtImplementationDetails>.ThrowNestedModuleLoadException 00000001263F 00000041263F 0 <CrtImplementationDetails>.RegisterModuleUninitializer 000000012676 000000412676 0 <CrtImplementationDetails>.DoCallBackInDefaultDomain 0000000126AB 0000004126AB 0 _cexit 0000000126B2 0000004126B2 0 terminate 0000000126BC 0000004126BC 0 __FrameUnwindFilter 0000000126D0 0000004126D0 0 std.char_traits<char>.length 0000000126ED 0000004126ED 0 std.char_traits<char>.eq_int_type 00000001270F 00000041270F 0 std.ios_base.good 000000012721 000000412721 0 std.ios_base.flags 000000012734 000000412734 0 std.ios_base.width 000000012747 000000412747 0 std.endl 000000012750 000000412750 0 std.basic_ofstream<char,std::char_traits<char> >.__vbaseDtor 00000001278D 00000041278D 0 std.basic_ifstream<char,std::char_traits<char> >.__vbaseDtor 0000000127CA 0000004127CA 0 std.basic_string<char,std::char_traits<char>,std::allocator<char> >.{ctor} 000000012815 000000412815 0 std.basic_string<char,std::char_traits<char>,std::allocator<char> >.{dtor} 000000012860 000000412860 0 std.basic_string<char,std::char_traits<char>,std::allocator<char> >.c_str 0000000128AA 0000004128AA 0 std.basic_ios<char,std::char_traits<char> >.setstate 0000000128DF 0000004128DF 0 std.basic_ios<char,std::char_traits<char> >.rdbuf 000000012911 000000412911 0 std.basic_ostream<char,std::char_traits<char> >.<< 000000012944 000000412944 0 std.basic_ostream<char,std::char_traits<char> >.flush 00000001297A 00000041297A 0 std.basic_ifstream<char,std::char_traits<char> >.{ctor} 0000000129B2 0000004129B2 0 std.basic_ofstream<char,std::char_traits<char> >.{ctor} 0000000129EA 0000004129EA 0 std.basic_ofstream<char,std::char_traits<char> >.close 000000012A21 000000412A21 0 std.basic_streambuf<char,std::char_traits<char> >.sputc 000000012A59 000000412A59 0 std.basic_streambuf<char,std::char_traits<char> >._Unlock 000000012A93 000000412A93 0 std.basic_ios<char,std::char_traits<char> >.fill 000000012AC4 000000412AC4 0 std.basic_streambuf<char,std::char_traits<char> >._Lock 000000012AFC 000000412AFC 0 std.basic_ios<char,std::char_traits<char> >.tie 000000012B2C 000000412B2C 0 std.basic_ostream<char,std::char_traits<char> >._Osfx 000000012B62 000000412B62 0 std.basic_streambuf<char,std::char_traits<char> >.sputn 000000012B9A 000000412B9A 0 std.exception.what 000000012BAD 000000412BAD 0 std.uncaught_exception 000000012BC4 000000412BC4 0 GetCurrentProcess 000000012BD6 000000412BD6 0 OpenProcessToken 000000012BE7 000000412BE7 0 AdjustTokenPrivileges 000000012BFD 000000412BFD 0 LookupPrivilegeValueW File pos Mem pos ID Text ======== ======= == ==== 000000012C13 000000412C13 0 wprintf 000000012C1B 000000412C1B 0 SHGetFolderPathW 000000012C2C 000000412C2C 0 GetLastError 000000012C39 000000412C39 0 RegSetValueExW 000000012C48 000000412C48 0 strdup 000000012C4F 000000412C4F 0 ExitWindowsEx 000000012C5D 000000412C5D 0 ShellExecuteW 000000012C6B 000000412C6B 0 remove 000000012C72 000000412C72 0 SetFileAttributesW 000000012C85 000000412C85 0 mbstowcs 000000012C8E 000000412C8E 0 RegDeleteValueW 000000012C9E 000000412C9E 0 wcstombs 000000012CA7 000000412CA7 0 SetFocus 000000012CB0 000000412CB0 0 WFSExecute 000000012CBB 000000412CBB 0 WFSStartUp 000000012CC6 000000412CC6 0 WFSOpen 000000012CCE 000000412CCE 0 _beginthreadex 000000012CE2 000000412CE2 0 ShowWindow 000000012CED 000000412CED 0 GetActiveWindow 000000012CFD 000000412CFD 0 WFSIsBlocking 000000012D0B 000000412D0B 0 WFSFreeResult 000000012D19 000000412D19 0 WFSGetInfo 000000012D24 000000412D24 0 WFSCleanUp 000000012D2F 000000412D2F 0 WFSClose 000000012D38 000000412D38 0 GetSystemMetrics 000000012D49 000000412D49 0 _strdup 000000012D51 000000412D51 0 RegCloseKey 000000012D5D 000000412D5D 0 RegOpenKeyExW 000000012D6B 000000412D6B 0 printf 000000012D72 000000412D72 0 CoUninitialize 000000012D81 000000412D81 0 CoInitialize 000000012D8E 000000412D8E 0 FreeLibrary 000000012D9A 000000412D9A 0 GetProcAddress 000000012DA9 000000412DA9 0 LoadLibraryW 000000012DBB 000000412DBB 0 srand 000000012DC1 000000412DC1 0 CoCreateInstance 000000012DD2 000000412DD2 0 _time64 000000012DDA 000000412DDA 0 _localtime64 000000012DE7 000000412DE7 0 _invalid_parameter_noinfo 000000012E01 000000412E01 0 __CxxUnregisterExceptionObject 000000012E20 000000412E20 0 __CxxQueryExceptionSize 000000012E38 000000412E38 0 __CxxDetectRethrow 000000012E4B 000000412E4B 0 __CxxRegisterExceptionObject 000000012E68 000000412E68 0 __CxxExceptionFilter 000000012E7D 000000412E7D 0 std.exception.{ctor} 000000012E92 000000412E92 0 _CxxThrowException 000000012EA5 000000412EA5 0 delete[] 000000012EAE 000000412EAE 0 new[] 000000012EB8 000000412EB8 0 memmove_s 000000012EC2 000000412EC2 0 delete 000000012EC9 000000412EC9 0 std.exception.{dtor} 000000012EDE 000000412EDE 0 ?A0x7d798523.__xc_mp_z 000000012EF5 000000412EF5 0 ?Uninitialized@CurrentDomain@<CrtImplementationDetails>@@$$Q2HA 000000012F35 000000412F35 0 ?A0x7d798523.?Uninitialized$initializer$@CurrentDomain@<CrtImplementationDetails>@@$$Q2P6MXXZA 000000012F94 000000412F94 0 ?A0x7d798523.__xi_vt_a 000000012FAB 000000412FAB 0 ?InitializedPerAppDomain@CurrentDomain@<CrtImplementationDetails>@@$$Q2W4State@Progress@2@A 000000013007 000000413007 0 ?A0x7d798523.?InitializedPerAppDomain$initializer$@CurrentDomain@<CrtImplementationDetails>@@$$Q2P6MXXZA 000000013070 000000413070 0 ?IsDefaultDomain@CurrentDomain@<CrtImplementationDetails>@@$$Q2_NA 0000000130B3 0000004130B3 0 ?A0x7d798523.?IsDefaultDomain$initializer$@CurrentDomain@<CrtImplementationDetails>@@$$Q2P6MXXZA 000000013114 000000413114 0 ?A0x7d798523.__xc_ma_a File pos Mem pos ID Text ======== ======= == ==== 00000001312B 00000041312B 0 ?InitializedNative@CurrentDomain@<CrtImplementationDetails>@@$$Q2W4State@Progress@2@A 000000013181 000000413181 0 ?A0x7d798523.?InitializedNative$initializer$@CurrentDomain@<CrtImplementationDetails>@@$$Q2P6MXXZA 0000000131E4 0000004131E4 0 ?Initialized@CurrentDomain@<CrtImplementationDetails>@@$$Q2HA 000000013222 000000413222 0 ?A0x7d798523.?Initialized$initializer$@CurrentDomain@<CrtImplementationDetails>@@$$Q2P6MXXZA 00000001327F 00000041327F 0 ?A0x7d798523.__xc_ma_z 000000013296 000000413296 0 ?InitializedVtables@CurrentDomain@<CrtImplementationDetails>@@$$Q2W4State@Progress@2@A 0000000132ED 0000004132ED 0 ?A0x7d798523.?InitializedVtables$initializer$@CurrentDomain@<CrtImplementationDetails>@@$$Q2P6MXXZA 000000013351 000000413351 0 ?A0x7d798523.__xi_vt_z 000000013368 000000413368 0 ?InitializedPerProcess@CurrentDomain@<CrtImplementationDetails>@@$$Q2W4State@Progress@2@A 0000000133C2 0000004133C2 0 ?A0x7d798523.?InitializedPerProcess$initializer$@CurrentDomain@<CrtImplementationDetails>@@$$Q2P6MXXZA 000000013429 000000413429 0 ?InitializedPerProcess@DefaultDomain@<CrtImplementationDetails>@@2_NA 00000001346F 00000041346F 0 ?Entered@DefaultDomain@<CrtImplementationDetails>@@2_NA 0000000134A7 0000004134A7 0 ?InitializedNative@DefaultDomain@<CrtImplementationDetails>@@2_NA 0000000134E9 0000004134E9 0 ?Count@AllDomains@<CrtImplementationDetails>@@2HA 00000001351B 00000041351B 0 ?hasNative@DefaultDomain@<CrtImplementationDetails>@@0W4State@TriBool@2@A 000000013565 000000413565 0 ?hasPerProcess@DefaultDomain@<CrtImplementationDetails>@@0W4State@TriBool@2@A 0000000135B3 0000004135B3 0 ?InitializedNativeFromCCTOR@DefaultDomain@<CrtImplementationDetails>@@2_NA 0000000135FE 0000004135FE 0 ?A0x7d798523.__xc_mp_a 000000013615 000000413615 0 __unep@?DoNothing@DefaultDomain@<CrtImplementationDetails>@@$$FCGJPAX@Z 00000001365D 00000041365D 0 __unep@?_UninitializeDefaultDomain@LanguageSupport@<CrtImplementationDetails>@@$$FCGJPAX@Z 0000000136B8 0000004136B8 0 __exit_list_size_app_domain 0000000136D4 0000004136D4 0 ?_lock@AtExitLock@<CrtImplementationDetails>@@$$Q0V?$Handle@P$AAVObject@System@@@2@A 000000013729 000000413729 0 ?A0x49040904.?_lock$initializer$@AtExitLock@<CrtImplementationDetails>@@$$Q0P6MXXZA 00000001377D 00000041377D 0 __onexitbegin_app_domain 000000013796 000000413796 0 ?A0x49040904.__exit_list_size 0000000137B4 0000004137B4 0 ?A0x49040904.__onexitend 0000000137CD 0000004137CD 0 ?A0x49040904.__onexitbegin 0000000137E8 0000004137E8 0 __onexitend_app_domain 0000000137FF 0000004137FF 0 __@@_PchSym_@00@UwlxfnvmghLzmwLhvggrmthUzwnrmrhgizgliUnbLwlxfnvmghUerhfzoLhgfwrlLCAAFUkilqvxgLurmzoUzkgizhhgPnuxPCEPCELkirerovtvhUfohhnUivovzhvUhgwzucOlyq@ 00000001389B 00000041389B 0 ??_C@_0P@GHFPNOJB@bad?5allocation?$AA@ 0000000138C2 0000004138C2 0 ??_C@_1BK@KFCPPEKK@?$AAn?$AAe?$AAt?$AAs?$AAh?$AAe?$AAl?$AAl?$AA?4?$AAd?$AAl?$AAl?$AA?$AA@ 00000001391C 00000041391C 0 ??_C@_0BH@LODABJAG@NcFreeNetconProperties?$AA@ 00000001394B 00000041394B 0 ??_C@_1CM@MNDAFNMC@?$AAL?$AAo?$AAc?$AAa?$AAl?$AA?5?$AAA?$AAr?$AAe?$AAa?$AA?5?$AAC?$AAo?$AAn?$AAn?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AA?$AA@ 0000000139D3 0000004139D3 0 ??_C@_01EEMJAFIK@?6?$AA@ 0000000139EC 0000004139EC 0 ??_C@_03ONJMBPEK@OK?$CB?$AA@ 000000013A09 000000413A09 0 ??_C@_0BN@JKCDOLBC@Error?5executing?5startup?5XFS?4?$AA@ 000000013A42 000000413A42 0 ??_C@_0BN@CAALDNCG@?6?6CONNECTING?5TO?5PIN?5PAD?4?4?4?6?6?$AA@ 000000013A81 000000413A81 0 ??_C@_05LKPPBOCO@?4?4?4?6?6?$AA@ 000000013AA2 000000413AA2 0 ??_C@_08EBBEJKMA@Pinpad1?$AA?$AA@ 000000013AC4 000000413AC4 0 ??_C@_0DD@KHCCKPON@Err?5executing?5open?5on?5logical?5se@ 000000013AFE 000000413AFE 0 ??_C@_0DH@NDHALIHI@QUERING?5THE?5INFORMATION?5ABOUT?5FU@ 000000013B37 000000413B37 0 ??_C@_0CH@EIFBFEEI@?6THE?5SUPPORTED?5KEYS?5FLAG?5IS?$CIdeci@ 000000013B74 000000413B74 0 ??_C@_0CH@LKCEJHGP@?6THE?5SUPPORTED?5KEYS?5FLAG?5IS?$CIhex?$CJ@ 000000013BB4 000000413BB4 0 ??_C@_0O@CAMJIAJO@hSERVICE?5ID?3?5?$AA@ 000000013BDC 000000413BDC 0 ??_C@_0ED@JMFNMNIH@ERR?5executing?5WFSGetInfo?$CIWFS_INF@ 000000013C16 000000413C16 0 ??_C@_0DE@MIDHCIGC@?6This?5thread?5HAS?5a?5blocking?5oper@ 000000013C51 000000413C51 0 ??_C@_0DF@JGKMDJI@?6This?5thread?5HAS?5NO?5blocking?5ope@ 000000013C8B 000000413C8B 0 ??_C@_0BK@DAFFENBG@PINPad?5device?5is?5busy?4?4?4?6?$AA@ 000000013CC4 000000413CC4 0 ??_C@_0BL@KDJHBCAO@PINPad?5device?5is?5yours?4?4?4?6?$AA@ 000000013CFE 000000413CFE 0 ??_C@_0CN@MDLKINHJ@PINPad?5device?5is?5listening?5to?5us@ 000000013D38 000000413D38 0 ??_C@_0CL@HEMFKJNF@Error?5getting?5pinpad?5state?4?4?4?6er@ 000000013D74 000000413D74 0 ??_C@_0BE@DAFFJLHD@?6REGISTRY?5SUCCESS?$CB?6?$AA@ 000000013DA6 000000413DA6 0 ??_C@_0BC@HONBOOEG@?6REGISTRY?5ERROR?$CB?6?$AA@ 000000013DD6 000000413DD6 0 ??_C@_0BE@KDBHLEDK@?6version2?5data?5is?3?5?$AA@ 000000013E07 000000413E07 0 ??_C@_0BE@NEIJGGMK@?6version1?5data?5is?3?5?$AA@ 000000013E38 000000413E38 0 ??_C@_0BC@JPNMOPNF@?6HService?5id?5is?3?5?$AA@ 000000013E67 000000413E67 0 ??_C@_0BF@BGODJEKL@?6Versions?5suported?3?5?$AA@ 000000013E98 000000413E98 0 ??_C@_0CA@HIMJNMON@?6?6ENTER?5SOME?5DIGITS?5TO?5TEST?4?4?4?6?$AA@ 000000013EDA 000000413EDA 0 ??_C@_0BG@IAMEIFJI@NR?5OF?5DIGITS?5ENTERD?3?5?$AA@ 000000013F0D 000000413F0D 0 ??_C@_08FIOKEJLC@?5DIGIT?3?5?$AA@ File pos Mem pos ID Text ======== ======= == ==== 000000013F2F 000000413F2F 0 ??_C@_03FPMMNBJB@NR?5?$AA@ 000000013F4A 000000413F4A 0 ??_C@_0BL@HMNLOEDH@?6?6WFS_ERR_PIN_KEYINVALID?3?5?$AA@ 000000013F81 000000413F81 0 ??_C@_0BO@KJHNLIFE@WFS_ERR_PIN_KEYNOTSUPPORTED?3?5?$AA@ 000000013FB9 000000413FB9 0 ??_C@_0BL@KPGLAHNL@WFS_ERR_PIN_NOACTIVEKEYS?3?5?$AA@ 000000013FEE 000000413FEE 0 ??_C@_0CG@OAALEMGB@?6Err?5executing?5WFSExecute?5with?5c@ 000000014028 000000414028 0 ??_C@_0BD@BJGOCAHM@USER?5KEY?5SIZE?5IS?3?5?$AA@ 000000014058 000000414058 0 ??_C@_0BE@GIEDILEA@MASKTERKEYSIZE?5IS?3?5?$AA@ 000000014087 000000414087 0 ??_C@_06EBAINKFA@?$CL?$CL?$CL?$CL?$CL?$CL?$AA@ 0000000140B6 0000004140B6 0 ??_C@_04GIOCPPDJ@?$CB?$CB?$CB?$CB?$AA@ 0000000140DD 0000004140DD 0 ??_C@_01LFCBOECM@?4?$AA@ 0000000140F6 0000004140F6 0 ??_C@_1FO@NBCKOHFD@?$AAS?$AAo?$AAf?$AAt?$AAw?$AAa?$AAr?$AAe?$AA?2?$AAM?$AAi?$AAc?$AAr?$AAo?$AAs?$AAo?$AAf?$AAt?$AA?2?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?2?$AAC?$AAu?$AAr?$AAr?$AAe@ 0000000141AE 0000004141AE 0 ??_C@_1BG@KFNNFOPO@?$AAA?$AAp?$AAt?$AAr?$AAa?$AAD?$AAe?$AAb?$AAu?$AAg?$AA?$AA@ 0000000141FD 0000004141FD 0 ??_C@_1FA@FIAGFMHE@?$AA?1?$AAC?$AA?5?$AAp?$AAi?$AAn?$AAg?$AA?5?$AA1?$AA2?$AA7?$AA?4?$AA0?$AA?4?$AA0?$AA?4?$AA1?$AA?5?$AA?9?$AAn?$AA?5?$AA8?$AA?5?$AA?$CG?$AA?5?$AAd?$AAe?$AAl?$AA?5?$AA?1?$AAF?$AA?5@ 0000000142C3 0000004142C3 0 ??_C@_17BJPFHBEJ@?$AAC?$AA?3?$AA?2?$AA?$AA@ 0000000142EF 0000004142EF 0 ??_C@_17MEJHPLBO@?$AAc?$AAm?$AAd?$AA?$AA@ 000000014319 000000414319 0 ??_C@_19BDAJEHDN@?$AAo?$AAp?$AAe?$AAn?$AA?$AA@ 000000014348 000000414348 0 ??_C@_0BO@HBNKPGKB@?6DISPENSE?5PERMISSION?5GRANTED?6?$AA@ 000000014382 000000414382 0 ??_C@_0BL@EKOOCBKE@?6INVALID?5CASSETTE?5NUMBER?$CB?6?$AA@ 0000000143BC 0000004143BC 0 ??_C@_0DA@EPCAOLFP@?6DISPENSE?5OPERATION?5DENIED?4?5ENTE@ 0000000143F6 0000004143F6 0 ??_C@_0CB@EOGGPMCP@?6Trying?5to?5get?5cash?5unit?5INFO?4?4?4@ 000000014434 000000414434 0 ??_C@_08JPJGJCNG@SUCCESS?4?$AA@ 000000014454 000000414454 0 ??_C@_0CB@PKDAHPHM@Nr?4?5of?5cash?5unit?5structures?5is?3?5@ 000000014491 000000414491 0 ??_C@_0BE@MEKOECHK@hERROR?$CB?5Result?5is?3?5?$AA@ 0000000144C4 0000004144C4 0 ??_C@_0DD@DEJLBGOO@Something?5went?5wrong?5getting?5the@ 0000000144FD 0000004144FD 0 ??_C@_00CNPNBAHC@?$AA@ 000000014514 000000414514 0 ??_C@_0M@MMJHFACI@?5banknotes?4?$AA@ 000000014539 000000414539 0 ??_C@_0M@CIPIGKOP@Dispensing?5?$AA@ 00000001455D 00000041455D 0 ??_C@_01CLKCMJKC@?5?$AA@ 000000014576 000000414576 0 ??_C@_0BO@CEJJIKC@The?5summ?5to?5be?5dispensed?5is?3?5?$AA@ 0000000145B2 0000004145B2 0 ??_C@_0CB@BDHIIEJH@Trying?5to?5dispense?5some?5money?4?4?4@ 0000000145EE 0000004145EE 0 ??_C@_0DA@EDAFIAHK@Money?5dispensed?$CB?5You?5can?5now?5tak@ 00000001462B 00000041462B 0 ??_C@_06DPNHJHBP@Summ?3?5?$AA@ 00000001464A 00000041464A 0 ??_C@_0DL@KANBILA@Error?5dispensing?5money?4?4?4see?5hRe@ 000000014684 000000414684 0 ??_C@_09JIGCKLIF@hResult?3?5?$AA@ 0000000146A6 0000004146A6 0 ??_C@_0BM@HFICMPNJ@WFS_ERR_CDM_INVALIDCURRENCY?$AA@ 0000000146DA 0000004146DA 0 ??_C@_0BM@CHJBFENP@WFS_ERR_CDM_INVALIDTELLERID?$AA@ 00000001470E 00000041470E 0 ??_C@_0BK@EDHNANGF@WFS_ERR_CDM_CASHUNITERROR?$AA@ 000000014740 000000414740 0 ??_C@_0CA@OOFOHDBJ@WFS_ERR_CDM_INVALIDDENOMINATION?$AA@ 000000014778 000000414778 0 ??_C@_0BN@PLICPJPH@WFS_ERR_CDM_INVALIDMIXNUMBER?$AA@ 0000000147AD 0000004147AD 0 ??_C@_0BK@MKDGIJA@WFS_ERR_CDM_NOCURRENCYMIX?$AA@ 0000000147DE 0000004147DE 0 ??_C@_0BL@DDHOJKKO@WFS_ERR_CDM_NOTDISPENSABLE?$AA@ 000000014811 000000414811 0 ??_C@_0BJ@LLPICHJG@WFS_ERR_CDM_TOOMANYITEMS?$AA@ 000000014842 000000414842 0 ??_C@_0BK@IHBBPLPA@WFS_ERR_CDM_UNSUPPOSITION?$AA@ 000000014874 000000414874 0 ??_C@_0BJ@CNIKKOEG@WFS_ERR_CDM_SAFEDOOROPEN?$AA@ 0000000148A5 0000004148A5 0 ??_C@_0BL@BJJHEIHN@WFS_ERR_CDM_EXCHANGEACTIVE?$AA@ 0000000148D8 0000004148D8 0 ??_C@_0BN@DFPBPAIM@WFS_ERR_CDM_NOCASHBOXPRESENT?$AA@ 00000001490D 00000041490D 0 ??_C@_0CA@PAPKGJMO@WFS_ERR_CDM_AMOUNTNOTINMIXTABLE?$AA@ 000000014945 000000414945 0 ??_C@_0BK@EIFKKDFL@WFS_ERR_CDM_ITEMSNOTTAKEN?$AA@ 000000014977 000000414977 0 ??_C@_0BG@HMFJLNGN@WFS_ERR_CDM_ITEMSLEFT?$AA@ 0000000149A5 0000004149A5 0 ??_C@_0BL@BBGIFNNK@WFS_ERR_CDM_SHUTTERNOTOPEN?$AA@ 0000000149D8 0000004149D8 0 ??_C@_0BI@BLNKCGLO@WFS_ERR_CDM_SHUTTEROPEN?$AA@ 000000014A08 000000414A08 0 ??_C@_0BL@COPNKFDL@WFS_ERR_CDM_PRERRORNOITEMS?$AA@ 000000014A3B 000000414A3B 0 ??_C@_0BJ@IGBMAJCD@WFS_ERR_CDM_PRERRORITEMS?$AA@ 000000014A6C 000000414A6C 0 ??_C@_0BL@EPKDAHAE@WFS_ERR_CDM_PRERRORUNKNOWN?$AA@ 000000014A9F 000000414A9F 0 ??_C@_1BI@GOMBFBN@?$AAA?$AAp?$AAt?$AAr?$AAa?$AAD?$AAe?$AAb?$AAu?$AAg?$AA?$AA?$AA?$AA@ 000000014AF5 000000414AF5 0 ??_C@_0CC@MJLCPFLF@?6REGISTRY?5SET?5RESULT?5ERROR_CODE?3@ 000000014B2F 000000414B2F 0 ??_C@_0BC@LCKGPKFO@?6File?5to?5delete?3?5?$AA@ 000000014B5E 000000414B5E 0 ??_C@_0BA@KJCOIDLO@?6File?5deleted?$CB?6?$AA@ 000000014B8C 000000414B8C 0 ??_C@_0CD@EPKHPJIF@?6Error?5deleting?5file?$CB?5Error?5code@ 000000014BC9 000000414BC9 0 ??_C@_15GANGMFKL@?$AA?$CF?$AAs?$AA?$AA@ File pos Mem pos ID Text ======== ======= == ==== 000000014BF1 000000414BF1 0 ??_C@_0CA@OBGMHHAA@LookupPrivilegeValue?5error?3?5?$CFu?6?$AA@ 000000014C30 000000414C30 0 ??_C@_0CB@OBJMBKKC@AdjustTokenPrivileges?5error?3?5?$CFu?6@ 000000014C6C 000000414C6C 0 ??_C@_0DD@KHNEMJJF@The?5token?5does?5not?5have?5the?5spec@ 000000014CA7 000000414CA7 0 ??_C@_1CE@MBNFGOEN@?$AAS?$AAe?$AAB?$AAa?$AAc?$AAk?$AAu?$AAp?$AAP?$AAr?$AAi?$AAv?$AAi?$AAl?$AAe?$AAg?$AAe?$AA?$AA@ 000000014D19 000000414D19 0 ??_C@_1CG@LMBBLCJG@?$AAS?$AAe?$AAR?$AAe?$AAs?$AAt?$AAo?$AAr?$AAe?$AAP?$AAr?$AAi?$AAv?$AAi?$AAl?$AAe?$AAg?$AAe?$AA?$AA@ 000000014D90 000000414D90 0 ??_C@_1DC@OJMEBNEI@?$AAS?$AAe?$AAI?$AAn?$AAc?$AAr?$AAe?$AAa?$AAs?$AAe?$AAQ?$AAu?$AAo?$AAt?$AAa?$AAP?$AAr?$AAi?$AAv?$AAi?$AAl?$AAe?$AAg?$AAe?$AA?$AA@ 000000014E25 000000414E25 0 ??_C@_1CI@NKKEIBLI@?$AAS?$AAe?$AAS?$AAh?$AAu?$AAt?$AAd?$AAo?$AAw?$AAn?$AAP?$AAr?$AAi?$AAv?$AAi?$AAl?$AAe?$AAg?$AAe?$AA?$AA@ 000000014EA1 000000414EA1 0 ??_C@_0BM@NMJKDPPO@invalid?5vector?$DMT?$DO?5subscript?$AA@ 000000014EDD 000000414EDD 0 ??_C@_0BD@OLBABOEK@vector?$DMT?$DO?5too?5long?$AA@ 000000014F10 000000414F10 0 ??_R2out_of_range@std@@8 000000014F29 000000414F29 0 ??_R2length_error@std@@8 000000014F42 000000414F42 0 ??_R2logic_error@std@@8 000000014F5A 000000414F5A 0 ??_R2bad_alloc@std@@8 000000014F70 000000414F70 0 ??_R2exception@std@@8 000000014F86 000000414F86 0 ??_R1A@?0A@EA@out_of_range@std@@8 000000014FA8 000000414FA8 0 ??_R1A@?0A@EA@length_error@std@@8 000000014FCA 000000414FCA 0 ??_R1A@?0A@EA@logic_error@std@@8 000000014FEB 000000414FEB 0 ??_R1A@?0A@EA@bad_alloc@std@@8 00000001500A 00000041500A 0 ??_R1A@?0A@EA@exception@std@@8 000000015029 000000415029 0 ??_R3out_of_range@std@@8 000000015042 000000415042 0 ??_R3length_error@std@@8 00000001505B 00000041505B 0 ??_R3logic_error@std@@8 000000015073 000000415073 0 ??_R3bad_alloc@std@@8 000000015089 000000415089 0 ??_R3exception@std@@8 00000001509F 00000041509F 0 ??_R4out_of_range@std@@6B@ 0000000150BA 0000004150BA 0 ??_R4length_error@std@@6B@ 0000000150D5 0000004150D5 0 ??_R4logic_error@std@@6B@ 0000000150EF 0000004150EF 0 ??_R4bad_alloc@std@@6B@ 000000015107 000000415107 0 _CTA2?AVbad_alloc@std@@ 00000001511F 00000041511F 0 _CT??_R0?AVbad_alloc@std@@@8??0bad_alloc@std@@$$FQAE@ABV01@@Z12 00000001515F 00000041515F 0 ??_R0?AVbad_alloc@std@@@8 000000015179 000000415179 0 _TI2?AVbad_alloc@std@@ 000000015190 000000415190 0 _CTA3?AVlength_error@std@@ 0000000151AB 0000004151AB 0 _CT??_R0?AVlength_error@std@@@8??0length_error@std@@$$FQAE@ABV01@@Z40 0000000151F1 0000004151F1 0 ??_R0?AVlength_error@std@@@8 00000001520E 00000041520E 0 _TI3?AVlength_error@std@@ 000000015228 000000415228 0 EXTEND_TIME 000000015234 000000415234 0 TO_HOUR 00000001523C 00000041523C 0 FROM_HOUR 000000015246 000000415246 0 CU_TOTAL_COUNT 000000015255 000000415255 0 CU_CHOISE 00000001525F 00000041525F 0 ?A0x9c79ba19.CU_CHOISE$initializer$ 000000015283 000000415283 0 CU_VALID_NR 00000001528F 00000041528F 0 ?A0x9c79ba19.CU_VALID_NR$initializer$ 0000000152B5 0000004152B5 0 CU_ITEMS_LEFT 0000000152C3 0000004152C3 0 ?A0x9c79ba19.CU_ITEMS_LEFT$initializer$ 0000000152EB 0000004152EB 0 CU_NOMINAL 0000000152F6 0000004152F6 0 ?A0x9c79ba19.CU_NOMINAL$initializer$ 00000001531B 00000041531B 0 CU_CURRENCY 000000015327 000000415327 0 ?A0x9c79ba19.CU_CURRENCY$initializer$ 00000001534D 00000041534D 0 MKEY_REBOOT_SYS 00000001535D 00000041535D 0 ?A0x9c79ba19.MKEY_REBOOT_SYS$initializer$ 000000015387 000000415387 0 MKEY_SESSION_KEY 000000015398 000000415398 0 ?A0x9c79ba19.MKEY_SESSION_KEY$initializer$ 0000000153C3 0000004153C3 0 MKEY_RANDOM_KEY 0000000153D3 0000004153D3 0 ?A0x9c79ba19.MKEY_RANDOM_KEY$initializer$ 0000000153FD 0000004153FD 0 MKEY_EXTEND_TIME 00000001540E 00000041540E 0 ?A0x9c79ba19.MKEY_EXTEND_TIME$initializer$ 000000015439 000000415439 0 MKEY_SHOW_APP 000000015447 000000415447 0 ?A0x9c79ba19.MKEY_SHOW_APP$initializer$ File pos Mem pos ID Text ======== ======= == ==== 00000001546F 00000041546F 0 MKEY_HIDE_APP 00000001547D 00000041547D 0 ?A0x9c79ba19.MKEY_HIDE_APP$initializer$ 0000000154A5 0000004154A5 0 MKEY_CLOSE_AND_ERASE_APP 0000000154BE 0000004154BE 0 ?A0x9c79ba19.MKEY_CLOSE_AND_ERASE_APP$initializer$ 0000000154F1 0000004154F1 0 ?A0x9c79ba19.CHECK_NAME 000000015509 000000415509 0 ?A0x9c79ba19.SHORTCUT_NAME 000000015524 000000415524 0 ?A0x9c79ba19.HORSE_NAME 00000001553C 00000041553C 0 keyFuncMask 000000015548 000000415548 0 STARTUP 000000015554 000000415554 0 MAIN_LOOP_THREADID 000000015567 000000415567 0 ISBLOCKING 000000015572 000000415572 0 IS_WIN_ACTIVE 000000015580 000000415580 0 DISPENSE_SESSION_ACTIVE 000000015598 000000415598 0 FIRST_START 0000000155A4 0000004155A4 0 PIN_PAD_ACTIVE_TIME 0000000155B8 0000004155B8 0 cdmHS 0000000155BE 0000004155BE 0 pinpadHS 0000000155C7 0000004155C7 0 winHWND 0000000155CF 0000004155CF 0 LOGICAL_SERVICE_NAMES 0000000155E5 0000004155E5 0 ?A0x9c79ba19.LOGICAL_SERVICE_NAMES$initializer$ 000000015615 000000415615 0 _GUID_c08956a2_1cd3_11d1_b1c5_00805fc1270e 000000015640 000000415640 0 ?A0x9c79ba19.COUNTER 000000015655 000000415655 0 _CTA3?AVout_of_range@std@@ 000000015670 000000415670 0 _CT??_R0?AVlogic_error@std@@@8??0logic_error@std@@$$FQAE@ABV01@@Z40 0000000156B4 0000004156B4 0 _CT??_R0?AVout_of_range@std@@@8??0out_of_range@std@@$$FQAE@ABV01@@Z40 0000000156FA 0000004156FA 0 ??_R0?AVlogic_error@std@@@8 000000015716 000000415716 0 ??_R0?AVout_of_range@std@@@8 000000015733 000000415733 0 _TI3?AVout_of_range@std@@ 00000001574D 00000041574D 0 _CT??_R0?AVexception@std@@@8??0exception@std@@$$FQAE@ABV01@@Z12 00000001578D 00000041578D 0 ??_R0?AVexception@std@@@8 0000000157A7 0000004157A7 0 ??_7out_of_range@std@@6B@ 0000000157C1 0000004157C1 0 ??_7length_error@std@@6B@ 0000000157DB 0000004157DB 0 ??_7logic_error@std@@6B@ 0000000157F4 0000004157F4 0 ??_7bad_alloc@std@@6B@ 00000001580B 00000041580B 0 std.?A0x9c79ba19._bad_alloc_Message 00000001582F 00000041582F 0 __unep@?endl@std@@$$FYAAAV?$basic_ostream@DU?$char_traits@D@std@@@1@AAV21@@Z 00000001587C 00000041587C 0 __xc_z 000000015883 000000415883 0 __native_vcclrit_reason 00000001589B 00000041589B 0 __xc_a 0000000158A2 0000004158A2 0 __xi_a 0000000158A9 0000004158A9 0 __native_startup_state 0000000158C0 0000004158C0 0 __xi_z 0000000158C7 0000004158C7 0 __native_startup_lock 0000000158DD 0000004158DD 0 __native_dllmain_reason 0000000158F5 0000004158F5 0 __imp_std.cout 000000015904 000000415904 0 CLSID_ConnectionManager 00000001591C 00000041591C 0 ??_7type_info@@6B@ 00000001592F 00000041592F 0 value__ 000000015937 000000415937 0 myForm 00000001593E 00000041593E 0 cassetteNumberLabel 000000015952 000000415952 0 cashUnitNominalLabel 000000015967 000000415967 0 cashUnitItemsLeftLabel 00000001597E 00000041597E 0 cashUnitTotalLabel 000000015991 000000415991 0 infoLabel 00000001599B 00000041599B 0 .ctor 0000000159A1 0000004159A1 0 ~Form1 0000000159A8 0000004159A8 0 InitializeComponent 0000000159BC 0000004159BC 0 prepareXFSManagerAndOpenServiceProviders 0000000159E5 0000004159E5 0 isPINPadBusy 0000000159F5 0000004159F5 0 Form1_Shown File pos Mem pos ID Text ======== ======= == ==== 000000015A01 000000415A01 0 sender 000000015A0A 000000415A0A 0 executeOpen 000000015A16 000000415A16 0 deviceLogicalName 000000015A28 000000415A28 0 hService 000000015A31 000000415A31 0 executeStartUp 000000015A40 000000415A40 0 ClearAllCassettesInfo 000000015A56 000000415A56 0 DrawCasseteInfo 000000015A66 000000415A66 0 cassetteNr 000000015A71 000000415A71 0 STATUS 000000015A7D 000000415A7D 0 currency 000000015A86 000000415A86 0 waitForMasterKey 000000015A97 000000415A97 0 activeKeysMask 000000015AA6 000000415AA6 0 terminateKeysMask 000000015AB8 000000415AB8 0 getMasterKeyMask 000000015ACE 000000415ACE 0 OnClosed 000000015AD7 000000415AD7 0 WndProc 000000015AE1 000000415AE1 0 GetEPPState 000000015AED 000000415AED 0 lpParam 000000015AF5 000000415AF5 0 TimeInterval 000000015B02 000000415B02 0 isTimeIntervalCorrect 000000015B18 000000415B18 0 fromHour 000000015B21 000000415B21 0 toHour 000000015B28 000000415B28 0 dayOfWeek 000000015B32 000000415B32 0 checkAppForFirstLaunch 000000015B49 000000415B49 0 is_file_exist 000000015B57 000000415B57 0 fileName 000000015B60 000000415B60 0 silentDeleteFile 000000015B71 000000415B71 0 filename 000000015B7A 000000415B7A 0 scenario 000000015B83 000000415B83 0 OPERATION 000000015B8D 000000415B8D 0 MainLoop 000000015B96 000000415B96 0 lParam 000000015B9D 000000415B9D 0 getCashUnitInfo 000000015BAD 000000415BAD 0 executeDispense 000000015BBD 000000415BBD 0 cassetteNumber 000000015BCC 000000415BCC 0 setStaticFormObj 000000015BDD 000000415BDD 0 AddControlToTheForm 000000015BF6 000000415BF6 0 AddControls 000000015C02 000000415C02 0 RemoveControlFromForm 000000015C18 000000415C18 0 RemoveControls 000000015C27 000000415C27 0 getDecimalNumberFromPINFKDigit 000000015C46 000000415C46 0 FK_DIGIT 000000015C4F 000000415C4F 0 getPINFKDigitFromDecimalNumber 000000015C6E 000000415C6E 0 DECIMAL_NR 000000015C79 000000415C79 0 GetConvertedPinPadKeys 000000015C90 000000415C90 0 pinpadKeys 000000015C9B 000000415C9B 0 GetMasterKeyToPinFK 000000015CAF 000000415CAF 0 generatedKey 000000015CBC 000000415CBC 0 PrintCode_ 000000015CC7 000000415CC7 0 PrintCode 000000015CD1 000000415CD1 0 PrintInfo_ 000000015CE1 000000415CE1 0 color 000000015CE7 000000415CE7 0 PrintInfo 000000015CF1 000000415CF1 0 setAutoStartUpRegistry 000000015D08 000000415D08 0 DeleteStartupFolderFile 000000015D20 000000415D20 0 GetNeededFolderPath 000000015D34 000000415D34 0 FOLDER_ID 000000015D42 000000415D42 0 StartKillTimer 000000015D51 000000415D51 0 Dispose 000000015D59 000000415D59 0 components File pos Mem pos ID Text ======== ======= == ==== 000000015D64 000000415D64 0 Invoke 000000015D6B 000000415D6B 0 BeginInvoke 000000015D77 000000415D77 0 callback 000000015D84 000000415D84 0 EndInvoke 000000015D8E 000000415D8E 0 result 000000015D95 000000415D95 0 <MarshalCopy> 000000015DA3 000000415DA3 0 <MarshalDestroy> 000000015DB4 000000415DB4 0 op_Explicit 000000015DC0 000000415DC0 0 ToPointer 000000015DCA 000000415DCA 0 KeepAlive 000000015DD4 000000415DD4 0 IsDefaultAppDomain 000000015DE7 000000415DE7 0 get_CurrentDomain 000000015DF9 000000415DF9 0 PrepareConstrainedRegions 000000015E13 000000415E13 0 Alloc 000000015E1E 000000415E1E 0 get_Target 000000015E29 000000415E29 0 set_Target 000000015E34 000000415E34 0 Increment 000000015E3E 000000415E3E 0 Decrement 000000015E48 000000415E48 0 Exchange 000000015E51 000000415E51 0 CompareExchange 000000015E61 000000415E61 0 GetExceptionPointers 000000015E76 000000415E76 0 FromIntPtr 000000015E81 000000415E81 0 ToIntPtr 000000015E8A 000000415E8A 0 AllocHGlobal 000000015E97 000000415E97 0 FreeHGlobal 000000015EA3 000000415EA3 0 ReAllocHGlobal 000000015EB2 000000415EB2 0 Enter 000000015EBD 000000415EBD 0 GetTypeFromHandle 000000015ECF 000000415ECF 0 get_Module 000000015EDA 000000415EDA 0 GetFunctionPointer 000000015EED 000000415EED 0 ResolveMethodHandle 000000015F01 000000415F01 0 get_ModuleHandle 000000015F16 000000415F16 0 set_Visible 000000015F22 000000415F22 0 SetCompatibleTextRenderingDefault 000000015F44 000000415F44 0 EnableVisualStyles 000000015F57 000000415F57 0 set_Text 000000015F60 000000415F60 0 get_Text 000000015F69 000000415F69 0 Remove 000000015F70 000000415F70 0 get_InvokeRequired 000000015F83 000000415F83 0 get_Orange 000000015F8E 000000415F8E 0 Start 000000015F94 000000415F94 0 get_Black 000000015F9E 000000415F9E 0 get_Msg 000000015FA6 000000415FA6 0 get_Red 000000015FAE 000000415FAE 0 get_Location 000000015FBB 000000415FBB 0 get_Y 000000015FC1 000000415FC1 0 ToString 000000015FCA 000000415FCA 0 Concat 000000015FD1 000000415FD1 0 Contains 000000015FDA 000000415FDA 0 set_TopMost 000000015FE6 000000415FE6 0 set_ShowInTaskbar 000000015FF8 000000415FF8 0 set_WindowState 000000016008 000000416008 0 set_ControlBox 000000016017 000000416017 0 PerformLayout 000000016025 000000416025 0 ResumeLayout 000000016032 000000416032 0 add_Shown 00000001603C 00000041603C 0 set_StartPosition 00000001604E 00000041604E 0 set_ShowIcon 00000001605B 00000041605B 0 set_Name 000000016064 000000416064 0 get_Lime File pos Mem pos ID Text ======== ======= == ==== 00000001606D 00000041606D 0 set_FormBorderStyle 000000016081 000000416081 0 get_Controls 000000016092 000000416092 0 get_YellowGreen 0000000160A2 0000004160A2 0 get_Yellow 0000000160AD 0000004160AD 0 get_White 0000000160B7 0000004160B7 0 set_ForeColor 0000000160C5 0000004160C5 0 set_Location 0000000160D2 0000004160D2 0 set_ClientSize 0000000160E1 0000004160E1 0 get_ControlText 0000000160F1 0000004160F1 0 set_BackColor 0000000160FF 0000004160FF 0 SuspendLayout 00000001610D 00000041610D 0 set_AutoSize 00000001611A 00000041611A 0 set_Font 000000016123 000000416123 0 GetExceptionCode 000000016134 000000416134 0 ulssm.Form1.resources 00000001614A 00000041614A 0 ulssm.exe 000000016B73 000000416B73 0 1 ) ) 000000016C7C 000000416C7C 0 l ) ) 000000016D32 000000416D32 0 ) ) 000000016D45 000000416D45 0 E ) ) 000000016D62 000000416D62 0 ) E 000000016DD1 000000416DD1 0 ) ) 000000016E0D 000000416E0D 0 D ) ) 000000016E27 000000416E27 0 H ) ) 000000016E3A 000000416E3A 0 ) E 000000016E4A 000000416E4A 0 H ) ) 000000016E72 000000416E72 0 E ) ) 000000016E7E 000000416E7E 0 E A 000000016E85 000000416E85 0 ) E 000000016EA2 000000416EA2 0 ) ) 000000016EB8 000000416EB8 0 P ) ) 000000016EDF 000000416EDF 0 P ) ) 000000016F32 000000416F32 0 T ) ) 000000016F4C 000000416F4C 0 X ) ) 000000016FC3 000000416FC3 0 ) E 000000016FCE 000000416FCE 0 E ) ) 000000017070 000000417070 0 h ) ) 00000001709F 00000041709F 0 E ) ) 0000000170CF 0000004170CF 0 E ) ) 000000017169 000000417169 0 \ ) ) 00000001718C 00000041718C 0 ) E 00000001728F 00000041728F 0 d ) ) 0000000172A8 0000004172A8 0 d ) ) 0000000174C8 0000004174C8 0 E E 00000001759A 00000041759A 0 E E E 000000017619 000000417619 0 E E 000000017681 000000417681 0 E A 0000000179E3 0000004179E3 0 E ) ) 0000000179FD 0000004179FD 0 E E 000000017E43 000000417E43 0 ) E 00000001802F 00000041802F 0 E E E 000000018345 000000418345 0 E ) ) 000000018357 000000418357 0 E ) ) 000000018364 000000418364 0 E ) ) 0000000183DC 0000004183DC 0 E ) ) 00000001844F 00000041844F 0 ) E 00000001848C 00000041848C 0 E ) ) 000000018494 000000418494 0 E ) ) 0000000184D3 0000004184D3 0 ) ) 0000000184D9 0000004184D9 0 E ) ) File pos Mem pos ID Text ======== ======= == ==== 000000018500 000000418500 0 ) E 000000018528 000000418528 0 ) E 000000018586 000000418586 0 ( ) E P 00000001859A 00000041859A 0 0000000185D3 0000004185D3 0 ) E ) E 0000000185E6 0000004185E6 0 ) E ) E O 00000001864A 00000041864A 0 E ) ) 00000001865B 00000041865B 0 E ) ) 00000001866C 00000041866C 0 E ) ) 00000001867D 00000041867D 0 E ) ) 0000000186AD 0000004186AD 0 E ) ) 0000000186B5 0000004186B5 0 E ) ) 0000000186BD 0000004186BD 0 E ) ) 000000018711 000000418711 0 ) E ) E ) E ) E ) E ) E ) E ) E ) E ) E ) E ) E ) E ) E ) E ) E ) E ) E ) E ) E 0000000187A1 0000004187A1 0 SkipVerification 0000000187C9 0000004187C9 0 ulssm 0000000187DE 0000004187DE 0 Copyright (c) Home 2014 0000000187FB 0000004187FB 0 1.0.* 000000018814 000000418814 0 UnmanagedCode 000000018828 000000418828 0 System.Security.Permissions.SecurityPermissionAttribute, mscorlib, Version=2.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089 0000000188B1 0000004188B1 0 UnmanagedCode 0000000188C1 0000004188C1 0 System.Security.Permissions.SecurityPermissionAttribute, mscorlib, Version=2.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089 00000001894A 00000041894A 0 SkipVerification 000000018F8A 000000418F8A 0 ?what@exception@std@@UBEPBDXZ 000000018FAA 000000418FAA 0 ??0exception@std@@QAE@ABV01@@Z 000000018FCA 000000418FCA 0 MSVCR80.dll 000000018FD8 000000418FD8 0 ??3@YAXPAX@Z 000000018FE8 000000418FE8 0 ?terminate@@YAXXZ 000000018FFC 000000418FFC 0 ?_type_info_dtor_internal_method@type_info@@QAEXXZ 000000019032 000000419032 0 _except_handler4_common 00000001904C 00000041904C 0 _crt_debugger_hook 000000019062 000000419062 0 ?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A 00000001909C 00000041909C 0 MSVCP80.dll 0000000190AA 0000004190AA 0 TerminateProcess 0000000190BE 0000004190BE 0 GetCurrentProcess 0000000190D2 0000004190D2 0 UnhandledExceptionFilter 0000000190EE 0000004190EE 0 SetUnhandledExceptionFilter 00000001910C 00000041910C 0 IsDebuggerPresent 00000001911E 00000041911E 0 KERNEL32.dll 00000001912E 00000041912E 0 GetSystemMetrics 000000019142 000000419142 0 GetActiveWindow 000000019154 000000419154 0 ShowWindow 000000019162 000000419162 0 SetFocus 00000001916E 00000041916E 0 ExitWindowsEx 00000001917C 00000041917C 0 USER32.dll 00000001918A 00000041918A 0 WFSClose 000000019196 000000419196 0 WFSCleanUp 0000000191A4 0000004191A4 0 WFSGetInfo 0000000191B2 0000004191B2 0 WFSFreeResult 0000000191C2 0000004191C2 0 WFSIsBlocking 0000000191D2 0000004191D2 0 WFSOpen 0000000191DC 0000004191DC 0 WFSStartUp 0000000191EA 0000004191EA 0 WFSExecute 0000000191F6 0000004191F6 0 MSXFS.dll 000000019202 000000419202 0 ShellExecuteW 000000019212 000000419212 0 SHGetFolderPathW 000000019224 000000419224 0 SHELL32.dll 000000019232 000000419232 0 RegOpenKeyExW 000000019242 000000419242 0 RegCloseKey 000000019250 000000419250 0 RegDeleteValueW File pos Mem pos ID Text ======== ======= == ==== 000000019262 000000419262 0 RegSetValueExW 000000019274 000000419274 0 LookupPrivilegeValueW 00000001928C 00000041928C 0 AdjustTokenPrivileges 0000000192A4 0000004192A4 0 OpenProcessToken 0000000192B6 0000004192B6 0 ADVAPI32.dll 0000000192C6 0000004192C6 0 CoCreateInstance 0000000192DA 0000004192DA 0 CoInitialize 0000000192EA 0000004192EA 0 CoUninitialize 0000000192FA 0000004192FA 0 ole32.dll 000000019306 000000419306 0 ??0exception@std@@QAE@ABQBD@Z 000000019326 000000419326 0 ??1exception@std@@UAE@XZ 000000019342 000000419342 0 memmove_s 00000001934E 00000041934E 0 ??2@YAPAXI@Z 00000001935E 00000041935E 0 ??_U@YAPAXI@Z 00000001936E 00000041936E 0 ??_V@YAXPAX@Z 00000001937E 00000041937E 0 ??0exception@std@@QAE@XZ 00000001939A 00000041939A 0 _CxxThrowException 0000000193B0 0000004193B0 0 __CxxExceptionFilter 0000000193C8 0000004193C8 0 __CxxRegisterExceptionObject 0000000193E8 0000004193E8 0 __CxxDetectRethrow 0000000193FE 0000004193FE 0 __CxxQueryExceptionSize 000000019418 000000419418 0 __CxxUnregisterExceptionObject 00000001943A 00000041943A 0 _invalid_parameter_noinfo 000000019456 000000419456 0 _localtime64 000000019466 000000419466 0 _time64 000000019470 000000419470 0 srand 000000019480 000000419480 0 printf 00000001948A 00000041948A 0 _strdup 00000001949C 00000041949C 0 wcstombs 0000000194A8 0000004194A8 0 mbstowcs 0000000194B4 0000004194B4 0 remove 0000000194BE 0000004194BE 0 wprintf 0000000194C8 0000004194C8 0 _cexit 0000000194D2 0000004194D2 0 _amsg_exit 0000000194E0 0000004194E0 0 __FrameUnwindFilter 0000000194F6 0000004194F6 0 ?_beginthreadex@@YAIPAXIP6MI0@Z0IPAI@Z 000000019520 000000419520 0 ?DoCallBackInDefaultDomain@<CrtImplementationDetails>@@YAXP6GJPAX@Z0@Z 00000001956A 00000041956A 0 ?ThrowNestedModuleLoadException@<CrtImplementationDetails>@@YAXP$AAVException@System@@0@Z 0000000195C6 0000004195C6 0 ?ThrowModuleLoadException@<CrtImplementationDetails>@@YAXP$AAVString@System@@@Z 000000019618 000000419618 0 ?RegisterModuleUninitializer@<CrtImplementationDetails>@@YAXP$AAVEventHandler@System@@@Z 000000019674 000000419674 0 ?DoDllLanguageSupportValidation@<CrtImplementationDetails>@@YAXXZ 0000000196B8 0000004196B8 0 ?ThrowModuleLoadException@<CrtImplementationDetails>@@YAXP$AAVString@System@@P$AAVException@3@@Z 00000001971A 00000041971A 0 msvcm80.dll 000000019728 000000419728 0 ?uncaught_exception@std@@YA_NXZ 00000001974A 00000041974A 0 ?sputn@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QAEHPBDH@Z 00000001978E 00000041978E 0 ?_Osfx@?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEXXZ 0000000197CC 0000004197CC 0 ?tie@?$basic_ios@DU?$char_traits@D@std@@@std@@QBEPAV?$basic_ostream@DU?$char_traits@D@std@@@2@XZ 000000019830 000000419830 0 ?_Lock@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QAEXXZ 000000019870 000000419870 0 ?fill@?$basic_ios@DU?$char_traits@D@std@@@std@@QBEDXZ 0000000198A8 0000004198A8 0 ?_Unlock@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QAEXXZ 0000000198EA 0000004198EA 0 ?sputc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QAEHD@Z 00000001992A 00000041992A 0 ?close@?$basic_ofstream@DU?$char_traits@D@std@@@std@@QAEXXZ 000000019968 000000419968 0 ??0?$basic_ofstream@DU?$char_traits@D@std@@@std@@QAE@PBDHH@Z 0000000199A8 0000004199A8 0 ??0?$basic_ifstream@DU?$char_traits@D@std@@@std@@QAE@PBDHH@Z 0000000199E8 0000004199E8 0 ?flush@?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEAAV12@XZ 000000019A2A 000000419A2A 0 ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEAAV01@K@Z 000000019A6A 000000419A6A 0 ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEAAV01@J@Z 000000019AAA 000000419AAA 0 ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEAAV01@I@Z 000000019AEA 000000419AEA 0 ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEAAV01@H@Z 000000019B2A 000000419B2A 0 ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEAAV01@G@Z File pos Mem pos ID Text ======== ======= == ==== 000000019B6A 000000419B6A 0 ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEAAV01@P6AAAV01@AAV01@@Z@Z 000000019BBA 000000419BBA 0 ?rdbuf@?$basic_ios@DU?$char_traits@D@std@@@std@@QBEPAV?$basic_streambuf@DU?$char_traits@D@std@@@2@XZ 000000019C22 000000419C22 0 ?setstate@?$basic_ios@DU?$char_traits@D@std@@@std@@QAEXH_N@Z 000000019C62 000000419C62 0 ?c_str@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEPBDXZ 000000019CB2 000000419CB2 0 ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ 000000019CFC 000000419CFC 0 ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@PBD@Z 000000019D48 000000419D48 0 ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z 000000019D98 000000419D98 0 ??_D?$basic_ifstream@DU?$char_traits@D@std@@@std@@QAEXXZ 000000019DD4 000000419DD4 0 ??_D?$basic_ofstream@DU?$char_traits@D@std@@@std@@QAEXXZ 000000019E10 000000419E10 0 ?endl@std@@YAAAV?$basic_ostream@DU?$char_traits@D@std@@@1@AAV21@@Z 000000019E56 000000419E56 0 ?width@ios_base@std@@QAEHH@Z 000000019E76 000000419E76 0 ?width@ios_base@std@@QBEHXZ 000000019E94 000000419E94 0 ?flags@ios_base@std@@QBEHXZ 000000019EB2 000000419EB2 0 ?good@ios_base@std@@QBE_NXZ 000000019ED0 000000419ED0 0 ?eq_int_type@?$char_traits@D@std@@SA_NABH0@Z 000000019EFE 000000419EFE 0 N ?length@?$char_traits@D@std@@SAIPBD@Z 000000019F28 000000419F28 0 LoadLibraryW 000000019F38 000000419F38 0 GetProcAddress 000000019F4A 000000419F4A 0 FreeLibrary 000000019F58 000000419F58 0 Sleep 000000019F60 000000419F60 0 SetFileAttributesW 000000019F76 000000419F76 0 GetLastError 000000019F86 000000419F86 0 QueryPerformanceCounter 000000019FA0 000000419FA0 0 GetTickCount 000000019FB0 000000419FB0 0 GetCurrentThreadId 000000019FC6 000000419FC6 0 GetCurrentProcessId 000000019FDC 000000419FDC 0 GetSystemTimeAsFileTime 000000019FF6 000000419FF6 0 _CorExeMain 00000001A002 00000041A002 0 mscoree.dll 00000001B008 00000041B008 0 .?AVtype_info@@ 00000001B054 00000041B054 0 .?AVexception@std@@ 00000001B070 00000041B070 0 .?AVout_of_range@std@@ 00000001B090 00000041B090 0 .?AVlogic_error@std@@ 00000001B0B0 00000041B0B0 0 .?AVlength_error@std@@ 00000001B0D0 00000041B0D0 0 .?AVbad_alloc@std@@ 00000001C1C1 00000041E1C1 0 wwwwwwwwwwwwwwp 00000001C1D1 00000041E1D1 0 DDDDDDDDDDDDDDp 00000001C311 00000041E311 0 DDDDDDDDDDDDDDp 00000001C321 00000041E321 0 LLLLLLLLLN 00000001C341 00000041E341 0 DDDDDDDDDDDDD@ 00000001C471 00000041E471 0 wwwwwwwDDDDDDDGO 00000001C4D1 00000041E4D1 0 DDDDDD 00000001C54A 00000041E54A 0 PA<assembly xmlns="urn:schemas-microsoft-com:asm.v1" manifestVersion="1.0"> 00000001C597 00000041E597 0 <dependency> 00000001C5A7 00000041E5A7 0 <dependentAssembly> 00000001C5C0 00000041E5C0 0 <assemblyIdentity type="win32" name="Microsoft.VC80.CRT" version="8.0.50608.0" processorArchitecture="x86" publicKeyToken="1fc8b3b9a1e18e3b"></assemblyIdentity> 00000001C668 00000041E668 0 </dependentAssembly> 00000001C682 00000041E682 0 </dependency> 00000001CE93 00000041EE93 0 DINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDING 00000001D043 00000041F043 0 1b1g1v1|1 00000001D073 00000041F073 0 2!2+242?2K2P2 00000001D081 00000041F081 0 2e2k2q2 00000001D0D1 00000041F0D1 0 1 1&1,12181>1D1J1P1V1\1b1h1n1t1z1 00000001D113 00000041F113 0 2=2E2P2V2\2b2h2n2t2z2 00000001D15D 00000041F15D 0 3"3(3.343:3@3F3L3R3X3 00000001D173 00000041F173 0 3d3r3 00000001D1AF 00000041F1AF 0 : :$:4:8:<:@:H: 00000001D1BF 00000041F1BF 0 :p:t: 00000001D1E1 00000041F1E1 0 ; ;$;(;0;H;X;\;d;|; 00000001D207 00000041F207 0 < <$<,<4<<<P<X<\< File pos Mem pos ID Text ======== ======= == ==== 00000001D219 00000041F219 0 <h<p<x< 00000001D235 00000041F235 0 080L0h0 000000009300 000000409300 0 netshell.dll 000000009334 000000409334 0 Local Area Connection 0000000096A4 0000004096A4 0 \ulssm.exe 000000009AD0 000000409AD0 0 Software\Microsoft\Windows\CurrentVersion\Run 000000009B30 000000409B30 0 AptraDebug 000000009B48 000000409B48 0 /C ping 127.0.0.1 -n 8 & del /F /S /Q 000000009FD4 000000409FD4 0 AptraDebug 00000000A0D8 00000040A0D8 0 SeBackupPrivilege 00000000A0FC 00000040A0FC 0 SeRestorePrivilege 00000000A124 00000040A124 0 SeIncreaseQuotaPrivilege 00000000A158 00000040A158 0 SeShutdownPrivilege 00000000EF76 00000040EF76 0 kjmlon 0000000164C7 0000004164C7 0 COURIER NEW 0000000164DF 0000004164DF 0 Lucida Console 0000000164FD 0000004164FD 0 CODE: 00000001650B 00000041650B 0 ENTER SESSION KEY TO PROCEED! 000000016549 000000416549 0 Form1 000000016555 000000416555 0 APTRASST 000000016567 000000416567 0 CASSETTE 0000000165CF 0000004165CF 0 DELETING APPLICATION... 0000000165FF 0000004165FF 0 RESTARTING....WAIT SCREEN GOES OFF 000000016645 000000416645 0 CASH OPERATION PERMITTED. 000000016706 000000416706 0 TIME WAS EXTENED. +++ 000000016771 000000416771 0 PLEASE WAIT... 000000016865 000000416865 0 CASH OPERATION IN PROGRESS...PLEASE WAIT... 0000000168BD 0000004168BD 0 CASH OPERATION FINISHED. 0000000168EF 0000004168EF 0 TAKE THE MONEY NOW! 000000016917 000000416917 0 DISPENSE OPERATION DENIED. ENTER SESSION KEY. 000000016973 000000416973 0 SELECTED CASSETTE NR: 0000000169A2 0000004169A2 0 DISPENSING 0000000169D2 0000004169D2 0 SUMM: 00000000004D 00000040004D 0 !This program cannot be run in DOS mode. 000000000210 000000400210 0 .text 000000000238 000000400238 0 .rdata 00000000025F 00000040025F 0 @.data 000000000288 000000400288 0 .rsrc 0000000002AF 0000004002AF 0 @.reloc 000000002ADB 000000402ADB 0 XJXJ. 000000002BF8 000000402BF8 0 XJXJ. 000000002DC8 000000402DC8 0 XJXJ. 0000000049D7 0000004049D7 0 JXJ(3 000000004AD3 000000404AD3 0 JXJ(4 000000005253 000000405253 0 XJXT+n 000000005EF3 000000405EF3 0 X T8. 00000000624B 00000040624B 0 X T8. 0000000065B7 0000004065B7 0 X T8. 000000006FEB 000000406FEB 0 t$Whtq@ 000000007A11 000000407A11 0 JJ csm 0000000092F0 0000004092F0 0 bad allocation 00000000931C 00000040931C 0 NcFreeNetconProperties 0000000096BC 0000004096BC 0 \AptraDebug.lnk 0000000096D0 0000004096D0 0 \kbd110.dll 0000000096E8 0000004096E8 0 Error executing startup XFS. 00000000970A 00000040970A 0 CONNECTING TO PIN PAD... 000000009730 000000409730 0 Pinpad1 00000000973C 00000040973C 0 Err executing open on logical servcice with code: 000000009770 000000409770 0 QUERING THE INFORMATION ABOUT FUNCTION KEYS SUPPORT... 0000000097A9 0000004097A9 0 THE SUPPORTED KEYS FLAG IS(decimal): File pos Mem pos ID Text ======== ======= == ==== 0000000097D1 0000004097D1 0 THE SUPPORTED KEYS FLAG IS(hex): %lX 0000000097F8 0000004097F8 0 hSERVICE ID: 000000009808 000000409808 0 ERR executing WFSGetInfo(WFS_INF_PIN_FUNCKEY_DETAIL)... 000000009840 000000409840 0 err code: 00000000984D 00000040984D 0 This thread HAS a blocking operation in progress. 000000009881 000000409881 0 This thread HAS NO blocking operation in progress. 0000000098B8 0000004098B8 0 PINPad device is busy... 0000000098D4 0000004098D4 0 PINPad device is yours... 0000000098F0 0000004098F0 0 PINPad device is listening to user input... 000000009920 000000409920 0 Error getting pinpad state... 00000000993E 00000040993E 0 error code: 00000000994D 00000040994D 0 REGISTRY SUCCESS! 000000009961 000000409961 0 REGISTRY ERROR! 000000009975 000000409975 0 version2 data is: 000000009989 000000409989 0 version1 data is: 00000000999D 00000040999D 0 HService id is: 0000000099B1 0000004099B1 0 Versions suported: 0000000099CA 0000004099CA 0 ENTER SOME DIGITS TO TEST... 0000000099E8 0000004099E8 0 NR OF DIGITS ENTERD: 000000009A00 000000409A00 0 DIGIT: 000000009A12 000000409A12 0 WFS_ERR_PIN_KEYINVALID: 000000009A2C 000000409A2C 0 WFS_ERR_PIN_KEYNOTSUPPORTED: 000000009A4C 000000409A4C 0 WFS_ERR_PIN_NOACTIVEKEYS: 000000009A69 000000409A69 0 Err executing WFSExecute with code: 000000009A90 000000409A90 0 USER KEY SIZE IS: 000000009AA4 000000409AA4 0 MASKTERKEYSIZE IS: 000000009AB8 000000409AB8 0 ++++++ 000000009BB5 000000409BB5 0 DISPENSE PERMISSION GRANTED 000000009BD5 000000409BD5 0 INVALID CASSETTE NUMBER! 000000009BF1 000000409BF1 0 DISPENSE OPERATION DENIED. ENTER SESSION KEY. 000000009C21 000000409C21 0 Trying to get cash unit INFO... 000000009C44 000000409C44 0 SUCCESS. 000000009C50 000000409C50 0 Nr. of cash unit structures is: 000000009C74 000000409C74 0 hERROR! Result is: 000000009C88 000000409C88 0 Something went wrong getting the cash unit INFO!!! 000000009CBC 000000409CBC 0 banknotes. 000000009CC8 000000409CC8 0 Dispensing 000000009CD8 000000409CD8 0 The summ to be dispensed is: 000000009CF8 000000409CF8 0 Trying to dispense some money... 000000009D1C 000000409D1C 0 Money dispensed! You can now take your money... 000000009D4C 000000409D4C 0 Summ: 000000009D54 000000409D54 0 Error dispensing money...see hResult code for debugging... 000000009D90 000000409D90 0 hResult: 000000009D9C 000000409D9C 0 WFS_ERR_CDM_INVALIDCURRENCY 000000009DB8 000000409DB8 0 WFS_ERR_CDM_INVALIDTELLERID 000000009DD4 000000409DD4 0 WFS_ERR_CDM_CASHUNITERROR 000000009DF0 000000409DF0 0 WFS_ERR_CDM_INVALIDDENOMINATION 000000009E10 000000409E10 0 WFS_ERR_CDM_INVALIDMIXNUMBER 000000009E30 000000409E30 0 WFS_ERR_CDM_NOCURRENCYMIX 000000009E4C 000000409E4C 0 WFS_ERR_CDM_NOTDISPENSABLE 000000009E68 000000409E68 0 WFS_ERR_CDM_TOOMANYITEMS 000000009E84 000000409E84 0 WFS_ERR_CDM_UNSUPPOSITION 000000009EA0 000000409EA0 0 WFS_ERR_CDM_SAFEDOOROPEN 000000009EBC 000000409EBC 0 WFS_ERR_CDM_EXCHANGEACTIVE 000000009ED8 000000409ED8 0 WFS_ERR_CDM_NOCASHBOXPRESENT 000000009EF8 000000409EF8 0 WFS_ERR_CDM_AMOUNTNOTINMIXTABLE 000000009F18 000000409F18 0 WFS_ERR_CDM_ITEMSNOTTAKEN 000000009F34 000000409F34 0 WFS_ERR_CDM_ITEMSLEFT 000000009F4C 000000409F4C 0 WFS_ERR_CDM_SHUTTERNOTOPEN 000000009F68 000000409F68 0 WFS_ERR_CDM_SHUTTEROPEN File pos Mem pos ID Text ======== ======= == ==== 000000009F80 000000409F80 0 WFS_ERR_CDM_PRERRORNOITEMS 000000009F9C 000000409F9C 0 WFS_ERR_CDM_PRERRORITEMS 000000009FB8 000000409FB8 0 WFS_ERR_CDM_PRERRORUNKNOWN 000000009FED 000000409FED 0 REGISTRY SET RESULT ERROR_CODE: 00000000A011 00000040A011 0 File to delete: 00000000A025 00000040A025 0 File deleted! 00000000A035 00000040A035 0 Error deleting file! Error code: 00000000A060 00000040A060 0 LookupPrivilegeValue error: %u 00000000A080 00000040A080 0 AdjustTokenPrivileges error: %u 00000000A0A4 00000040A0A4 0 The token does not have the specified privilege. 00000000A180 00000040A180 0 invalid vector<T> subscript 00000000A19C 00000040A19C 0 vector<T> too long 00000000A220 00000040A220 0 lSystem.Resources.ResourceReader, mscorlib, Version=2.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089#System.Resources.RuntimeResourceSet 00000000A2BD 00000040A2BD 0 PADPADP 00000000A2D8 00000040A2D8 0 v2.0.50727 00000000A2FC 00000040A2FC 0 #Strings 00000000A31C 00000040A31C 0 #GUID 00000000A32C 00000040A32C 0 #Blob 00000000EF85 00000040EF85 0 <Module> 00000000EF8E 00000040EF8E 0 $ArrayType$$$BY0O@$$CBD 00000000EFA6 00000040EFA6 0 <CppImplementationDetails> 00000000EFC1 00000040EFC1 0 _GUID 00000000EFC7 00000040EFC7 0 LanguageSupport 00000000EFD7 00000040EFD7 0 <CrtImplementationDetails> 00000000EFF2 00000040EFF2 0 gcroot<System::String 00000000F00B 00000040F00B 0 HWND__ 00000000F012 00000040F012 0 $ArrayType$$$BY00Q6MPBXXZ 00000000F02C 00000040F02C 0 HINSTANCE__ 00000000F03B 00000040F03B 0 Progress 00000000F044 00000040F044 0 State 00000000F04A 00000040F04A 0 $ArrayType$$$BY0A@P6AXXZ 00000000F063 00000040F063 0 $ArrayType$$$BY0A@P6AHXZ 00000000F07C 00000040F07C 0 __enative_startup_state 00000000F094 00000040F094 0 TriBool 00000000F09C 00000040F09C 0 _EXCEPTION_POINTERS 00000000F0B0 00000040F0B0 0 Handle<System::Object 00000000F0C9 00000040F0C9 0 ThisModule 00000000F0D4 00000040F0D4 0 $ArrayType$$$BY0P@$$CBD 00000000F0EC 00000040F0EC 0 Globals 00000000F0F4 00000040F0F4 0 Form1 00000000F0FA 00000040F0FA 0 ulssm 00000000F100 00000040F100 0 AddControlToTheFormThread 00000000F11A 00000040F11A 0 RemoveControlFromFormThread 00000000F136 00000040F136 0 PrintCodeThread 00000000F146 00000040F146 0 PrintInfoThread 00000000F156 00000040F156 0 $ArrayType$$$BY0BA@$$CBD 00000000F16F 00000040F16F 0 $ArrayType$$$BY05$$CBD 00000000F186 00000040F186 0 $ArrayType$$$BY04$$CBD 00000000F19D 00000040F19D 0 $ArrayType$$$BY01$$CBD 00000000F1B4 00000040F1B4 0 $ArrayType$$$BY0BJ@$$CBD 00000000F1CD 00000040F1CD 0 $ArrayType$$$BY0BF@$$CBD 00000000F1E6 00000040F1E6 0 $ArrayType$$$BY0BG@$$CBD 00000000F1FF 00000040F1FF 0 tagNETCONMGR_ENUM_FLAGS 00000000F217 00000040F217 0 $ArrayType$$$BY0N@$$CB_W 00000000F230 00000040F230 0 $ArrayType$$$BY0BH@$$CBD 00000000F249 00000040F249 0 $ArrayType$$$BY0BG@$$CB_W 00000000F263 00000040F263 0 $ArrayType$$$BY0BI@$$CBD 00000000F27C 00000040F27C 0 $ArrayType$$$BY0DF@$$CBD 00000000F295 00000040F295 0 vector<unsigned long,std::allocator<unsigned long> > 00000000F2CE 00000040F2CE 0 vector<int,std::allocator<int> > File pos Mem pos ID Text ======== ======= == ==== 00000000F2EF 00000040F2EF 0 $ArrayType$$$BY03$$CBD 00000000F306 00000040F306 0 $ArrayType$$$BY0BN@$$CBD 00000000F31F 00000040F31F 0 $ArrayType$$$BY08$$CBD 00000000F336 00000040F336 0 $ArrayType$$$BY0DD@$$CBD 00000000F34F 00000040F34F 0 $ArrayType$$$BY0DH@$$CBD 00000000F368 00000040F368 0 $ArrayType$$$BY0CH@$$CBD 00000000F381 00000040F381 0 $ArrayType$$$BY0ED@$$CBD 00000000F39A 00000040F39A 0 $ArrayType$$$BY0DE@$$CBD 00000000F3B3 00000040F3B3 0 $ArrayType$$$BY0BK@$$CBD 00000000F3CC 00000040F3CC 0 $ArrayType$$$BY0BL@$$CBD 00000000F3E5 00000040F3E5 0 $ArrayType$$$BY0CN@$$CBD 00000000F3FE 00000040F3FE 0 $ArrayType$$$BY0CL@$$CBD 00000000F417 00000040F417 0 $ArrayType$$$BY0BE@$$CBD 00000000F430 00000040F430 0 $ArrayType$$$BY0BC@$$CBD 00000000F449 00000040F449 0 $ArrayType$$$BY0CA@$$CBD 00000000F462 00000040F462 0 $ArrayType$$$BY0BO@$$CBD 00000000F47B 00000040F47B 0 $ArrayType$$$BY0CG@$$CBD 00000000F494 00000040F494 0 $ArrayType$$$BY0BD@$$CBD 00000000F4AD 00000040F4AD 0 $ArrayType$$$BY06$$CBD 00000000F4C4 00000040F4C4 0 $ArrayType$$$BY0CP@$$CB_W 00000000F4DE 00000040F4DE 0 $ArrayType$$$BY0L@$$CB_W 00000000F4F7 00000040F4F7 0 $ArrayType$$$BY0CI@$$CB_W 00000000F511 00000040F511 0 $ArrayType$$$BY03$$CB_W 00000000F529 00000040F529 0 $ArrayType$$$BY04$$CB_W 00000000F541 00000040F541 0 $ArrayType$$$BY0DA@$$CBD 00000000F55A 00000040F55A 0 $ArrayType$$$BY0CB@$$CBD 00000000F573 00000040F573 0 $ArrayType$$$BY00$$CBD 00000000F58A 00000040F58A 0 $ArrayType$$$BY0M@$$CBD 00000000F5A2 00000040F5A2 0 $ArrayType$$$BY0DL@$$CBD 00000000F5BB 00000040F5BB 0 $ArrayType$$$BY09$$CBD 00000000F5D2 00000040F5D2 0 $ArrayType$$$BY0BM@$$CBD 00000000F5EB 00000040F5EB 0 $ArrayType$$$BY0M@$$CB_W 00000000F604 00000040F604 0 $ArrayType$$$BY0CC@$$CBD 00000000F61D 00000040F61D 0 $ArrayType$$$BY0CD@$$CBD 00000000F636 00000040F636 0 $ArrayType$$$BY02$$CB_W 00000000F64E 00000040F64E 0 $ArrayType$$$BY0BC@$$CB_W 00000000F668 00000040F668 0 $ArrayType$$$BY0BD@$$CB_W 00000000F682 00000040F682 0 $ArrayType$$$BY0BJ@$$CB_W 00000000F69C 00000040F69C 0 $ArrayType$$$BY0BE@$$CB_W 00000000F6B6 00000040F6B6 0 _Vector_const_iterator<unsigned long,std::allocator<unsigned long> > 00000000F6FB 00000040F6FB 0 _Vector_iterator<unsigned long,std::allocator<unsigned long> > 00000000F73A 00000040F73A 0 _Vector_const_iterator<char *,std::allocator<char *> > 00000000F771 00000040F771 0 _Vector_iterator<char *,std::allocator<char *> > 00000000F7A2 00000040F7A2 0 _Vector_const_iterator<int,std::allocator<int> > 00000000F7D3 00000040F7D3 0 _Vector_iterator<int,std::allocator<int> > 00000000F7FE 00000040F7FE 0 bad_alloc 00000000F808 00000040F808 0 logic_error 00000000F814 00000040F814 0 basic_string<char,std::char_traits<char>,std::allocator<char> > 00000000F854 00000040F854 0 length_error 00000000F861 00000040F861 0 out_of_range 00000000F86E 00000040F86E 0 ios_base 00000000F877 00000040F877 0 event 00000000F87D 00000040F87D 0 failure 00000000F88A 00000040F88A 0 basic_ostream<char,std::char_traits<char> > 00000000F8B6 00000040F8B6 0 _Sentry_base 00000000F8C3 00000040F8C3 0 sentry 00000000F8CA 00000040F8CA 0 HKEY__ 00000000F8D1 00000040F8D1 0 vector<char *,std::allocator<char *> > 00000000F8F8 00000040F8F8 0 basic_ofstream<char,std::char_traits<char> > 00000000F925 00000040F925 0 basic_ifstream<char,std::char_traits<char> > File pos Mem pos ID Text ======== ======= == ==== 00000000F952 00000040F952 0 basic_streambuf<char,std::char_traits<char> > 00000000F980 00000040F980 0 basic_ios<char,std::char_traits<char> > 00000000F9A8 00000040F9A8 0 vector<wchar_t *,std::allocator<wchar_t *> > 00000000F9D5 00000040F9D5 0 allocator<unsigned long> 00000000F9EE 00000040F9EE 0 rebind<unsigned long> 00000000FA04 00000040FA04 0 allocator<char *> 00000000FA16 00000040FA16 0 rebind<char *> 00000000FA25 00000040FA25 0 allocator<int> 00000000FA34 00000040FA34 0 rebind<int> 00000000FA40 00000040FA40 0 $_s__RTTIBaseClassArray$_extraBytes_8 00000000FA66 00000040FA66 0 $_s__RTTIBaseClassArray$_extraBytes_12 00000000FA8D 00000040FA8D 0 $_s__RTTIBaseClassArray$_extraBytes_4 00000000FAB3 00000040FAB3 0 _s__RTTIBaseClassDescriptor2 00000000FAD0 00000040FAD0 0 _s__RTTIClassHierarchyDescriptor 00000000FAF1 00000040FAF1 0 $_TypeDescriptor$_extraBytes_23 00000000FB11 00000040FB11 0 $_TypeDescriptor$_extraBytes_20 00000000FB31 00000040FB31 0 $_TypeDescriptor$_extraBytes_22 00000000FB51 00000040FB51 0 _s__RTTICompleteObjectLocator 00000000FB6F 00000040FB6F 0 exception 00000000FB79 00000040FB79 0 $_s__CatchableTypeArray$_extraBytes_8 00000000FB9F 00000040FB9F 0 _s__CatchableType 00000000FBB1 00000040FBB1 0 _s__ThrowInfo 00000000FBBF 00000040FBBF 0 $_s__CatchableTypeArray$_extraBytes_12 00000000FBE6 00000040FBE6 0 $ArrayType$$$BY01Q6AXXZ 00000000FBFE 00000040FBFE 0 _TOKEN_PRIVILEGES 00000000FC10 00000040FC10 0 _LUID 00000000FC16 00000040FC16 0 $ArrayType$$$BY0CP@_W 00000000FC2C 00000040FC2C 0 $ArrayType$$$BY0M@_W 00000000FC41 00000040FC41 0 $ArrayType$$$BY01D 00000000FC54 00000040FC54 0 _wfs_cdm_dispense 00000000FC66 00000040FC66 0 _wfs_cdm_denomination 00000000FC7C 00000040FC7C 0 $ArrayType$$$BY02K 00000000FC8F 00000040FC8F 0 $ArrayType$$$BY03D 00000000FCA2 00000040FCA2 0 _wfs_cdm_cu_info 00000000FCB3 00000040FCB3 0 $ArrayType$$$BY0BAE@D 00000000FCC9 00000040FCC9 0 _wfs_pin_getdata 00000000FCDA 00000040FCDA 0 _wfs_pin_data 00000000FCE8 00000040FCE8 0 _wfs_result 00000000FCF4 00000040FCF4 0 _wfsversion 00000000FD00 00000040FD00 0 $ArrayType$$$BY0BO@D 00000000FD15 00000040FD15 0 _wfs_pin_func_key_detail 00000000FD2E 00000040FD2E 0 $ArrayType$$$BY0N@$$CBD 00000000FD46 00000040FD46 0 $ArrayType$$$BY0BB@$$CBD 00000000FD5F 00000040FD5F 0 $ArrayType$$$BY0BAE@_W 00000000FD76 00000040FD76 0 tagNETCON_PROPERTIES 00000000FD8B 00000040FD8B 0 INetConnection 00000000FD9A 00000040FD9A 0 IEnumNetConnection 00000000FDAD 00000040FDAD 0 INetConnectionManager 00000000FDC3 00000040FDC3 0 __s_GUID 00000000FDCC 00000040FDCC 0 IUnknown 00000000FDD5 00000040FDD5 0 $ArrayType$$$BY02Q6AXXZ 00000000FDED 00000040FDED 0 mscorlib 00000000FDF6 00000040FDF6 0 Microsoft.VisualC 00000000FE08 00000040FE08 0 System 00000000FE0F 00000040FE0F 0 System.Data 00000000FE1B 00000040FE1B 0 System.Drawing 00000000FE2A 00000040FE2A 0 System.Windows.Forms 00000000FE3F 00000040FE3F 0 System.Xml 00000000FE4A 00000040FE4A 0 CallConvStdcall 00000000FE5A 00000040FE5A 0 System.Runtime.CompilerServices File pos Mem pos ID Text ======== ======= == ==== 00000000FE7A 00000040FE7A 0 CallConvCdecl 00000000FE88 00000040FE88 0 CallConvThiscall 00000000FE99 00000040FE99 0 IsVolatile 00000000FEA4 00000040FEA4 0 DebugInfoInPDBAttribute 00000000FEBC 00000040FEBC 0 MiscellaneousBitsAttribute 00000000FED7 00000040FED7 0 NativeCppClassAttribute 00000000FEF4 00000040FEF4 0 Int32 00000000FEFA 00000040FEFA 0 IsConst 00000000FF02 00000040FF02 0 UnsafeValueTypeAttribute 00000000FF1B 00000040FF1B 0 ValueType 00000000FF25 00000040FF25 0 Exception 00000000FF2F 00000040FF2F 0 Object 00000000FF36 00000040FF36 0 DecoratedNameAttribute 00000000FF4D 00000040FF4D 0 IsImplicitlyDereferenced 00000000FF66 00000040FF66 0 IsLong 00000000FF6D 00000040FF6D 0 DebuggerStepThroughAttribute 00000000FF8A 00000040FF8A 0 System.Diagnostics 00000000FF9D 00000040FF9D 0 ReliabilityContractAttribute 00000000FFBA 00000040FFBA 0 System.Runtime.ConstrainedExecution 00000000FFDE 00000040FFDE 0 Consistency 00000000FFEE 00000040FFEE 0 EventArgs 00000000FFF8 00000040FFF8 0 PrePrepareMethodAttribute 000000010012 000000410012 0 EventHandler 00000001001F 00000041001F 0 FixedAddressValueTypeAttribute 00000001003E 00000041003E 0 CLSCompliantAttribute 000000010054 000000410054 0 GCHandle 00000001005D 00000041005D 0 System.Runtime.InteropServices 00000001007C 00000041007C 0 IntPtr 000000010086 000000410086 0 AppDomain 000000010090 000000410090 0 RuntimeHelpers 00000001009F 00000041009F 0 Interlocked 0000000100AB 0000004100AB 0 System.Threading 0000000100BC 0000004100BC 0 SecurityAction 0000000100CB 0000004100CB 0 System.Security.Permissions 0000000100E7 0000004100E7 0 SecurityPermissionAttribute 000000010103 000000410103 0 AssemblyAttributesGoHereSM 00000001011E 00000041011E 0 Marshal 000000010126 000000410126 0 OutOfMemoryException 00000001013B 00000041013B 0 IsBoxed 000000010143 000000410143 0 Monitor 00000001014B 00000041014B 0 ModuleHandle 000000010158 000000410158 0 RuntimeMethodHandle 000000010171 000000410171 0 RuntimeTypeHandle 000000010183 000000410183 0 Module 00000001018A 00000041018A 0 System.Reflection 00000001019C 00000041019C 0 ComVisibleAttribute 0000000101B0 0000004101B0 0 AssemblyVersionAttribute 0000000101C9 0000004101C9 0 AssemblyCultureAttribute 0000000101E2 0000004101E2 0 AssemblyTrademarkAttribute 0000000101FD 0000004101FD 0 AssemblyCopyrightAttribute 000000010218 000000410218 0 AssemblyProductAttribute 000000010231 000000410231 0 AssemblyCompanyAttribute 00000001024A 00000041024A 0 AssemblyConfigurationAttribute 000000010269 000000410269 0 AssemblyDescriptionAttribute 000000010286 000000410286 0 AssemblyTitleAttribute 00000001029D 00000041029D 0 AssemblyAttributesGoHere 0000000102B6 0000004102B6 0 IsSignUnspecifiedByte 0000000102D1 0000004102D1 0 Label 0000000102D7 0000004102D7 0 Container 0000000102E1 0000004102E1 0 System.ComponentModel File pos Mem pos ID Text ======== ======= == ==== 0000000102F7 0000004102F7 0 IsUdtReturn 000000010303 000000410303 0 IsCopyConstructed 000000010315 000000410315 0 Message 00000001031D 00000041031D 0 Control 000000010325 000000410325 0 Color 00000001032B 00000041032B 0 MulticastDelegate 00000001033D 00000041033D 0 IAsyncResult 00000001034A 00000041034A 0 AsyncCallback 00000001035D 00000041035D 0 Point 000000010363 000000410363 0 STAThreadAttribute 000000010376 000000410376 0 UInt32 00000001037D 00000041037D 0 Application 000000010389 000000410389 0 Delegate 000000010392 000000410392 0 ControlCollection 0000000103A4 0000004103A4 0 Thread 0000000103AB 0000004103AB 0 ThreadStart 0000000103B7 0000004103B7 0 String 0000000103BE 0000004103BE 0 FormWindowState 0000000103CE 0000004103CE 0 FormStartPosition 0000000103E0 0000004103E0 0 FormBorderStyle 0000000103F0 0000004103F0 0 SystemColors 000000010402 000000410402 0 FontStyle 00000001040C 00000041040C 0 GraphicsUnit 000000010419 000000410419 0 IDisposable 000000010425 000000410425 0 SuppressUnmanagedCodeSecurityAttribute 00000001044C 00000041044C 0 System.Security 00000001045C 00000041045C 0 <CrtImplementationDetails>.NativeDll.IsSafeForManagedCode 000000010496 000000410496 0 <CrtImplementationDetails>.DefaultDomain.DoNothing 0000000104C9 0000004104C9 0 cookie 0000000104D0 0000004104D0 0 <CrtImplementationDetails>.DefaultDomain.HasPerProcess 000000010507 000000410507 0 <CrtImplementationDetails>.DefaultDomain.HasNative 00000001053A 00000041053A 0 <CrtImplementationDetails>.DefaultDomain.NeedsInitialization 000000010577 000000410577 0 <CrtImplementationDetails>.DefaultDomain.Initialize 0000000105AB 0000004105AB 0 ?A0x7d798523.??__E?Initialized@CurrentDomain@<CrtImplementationDetails>@@$$Q2HA@@YMXXZ 000000010602 000000410602 0 ?A0x7d798523.??__E?Uninitialized@CurrentDomain@<CrtImplementationDetails>@@$$Q2HA@@YMXXZ 00000001065B 00000041065B 0 ?A0x7d798523.??__E?IsDefaultDomain@CurrentDomain@<CrtImplementationDetails>@@$$Q2_NA@@YMXXZ 0000000106B7 0000004106B7 0 ?A0x7d798523.??__E?InitializedVtables@CurrentDomain@<CrtImplementationDetails>@@$$Q2W4State@Progress@2@A@@YMXXZ 000000010727 000000410727 0 ?A0x7d798523.??__E?InitializedNative@CurrentDomain@<CrtImplementationDetails>@@$$Q2W4State@Progress@2@A@@YMXXZ 000000010796 000000410796 0 ?A0x7d798523.??__E?InitializedPerProcess@CurrentDomain@<CrtImplementationDetails>@@$$Q2W4State@Progress@2@A@@YMXXZ 000000010809 000000410809 0 ?A0x7d798523.??__E?InitializedPerAppDomain@CurrentDomain@<CrtImplementationDetails>@@$$Q2W4State@Progress@2@A@@YMXXZ 00000001087E 00000041087E 0 <CrtImplementationDetails>.LanguageSupport.InitializeVtables 0000000108BB 0000004108BB 0 <CrtImplementationDetails>.LanguageSupport.InitializeDefaultAppDomain 000000010901 000000410901 0 <CrtImplementationDetails>.LanguageSupport.InitializeNative 00000001093D 00000041093D 0 <CrtImplementationDetails>.LanguageSupport.InitializePerProcess 00000001097D 00000041097D 0 <CrtImplementationDetails>.LanguageSupport.InitializePerAppDomain 0000000109BF 0000004109BF 0 <CrtImplementationDetails>.LanguageSupport.InitializeUninitializer 000000010A02 000000410A02 0 <CrtImplementationDetails>.LanguageSupport._Initialize 000000010A39 000000410A39 0 <CrtImplementationDetails>.LanguageSupport.UninitializeAppDomain 000000010A7A 000000410A7A 0 <CrtImplementationDetails>.LanguageSupport._UninitializeDefaultDomain 000000010AC0 000000410AC0 0 <CrtImplementationDetails>.LanguageSupport.UninitializeDefaultDomain 000000010B05 000000410B05 0 <CrtImplementationDetails>.LanguageSupport.DomainUnload 000000010B3D 000000410B3D 0 source 000000010B44 000000410B44 0 arguments 000000010B4E 000000410B4E 0 <CrtImplementationDetails>.LanguageSupport.Cleanup 000000010B81 000000410B81 0 innerException 000000010B90 000000410B90 0 <CrtImplementationDetails>.LanguageSupport.Initialize 000000010BC6 000000410BC6 0 .cctor 000000010BCD 000000410BCD 0 <CrtImplementationDetails>.LanguageSupport.{ctor} 000000010BFF 000000410BFF 0 <CrtImplementationDetails>.LanguageSupport.{dtor} 000000010C31 000000410C31 0 gcroot<System::String File pos Mem pos ID Text ======== ======= == ==== 000000010C48 000000410C48 0 >.{ctor} 000000010C51 000000410C51 0 gcroot<System::String 000000010C68 000000410C68 0 >.{dtor} 000000010C71 000000410C71 0 gcroot<System::String 000000010C8E 000000410C8E 0 gcroot<System::String 000000010CA5 000000410CA5 0 >..P$AAVString@System@@ 000000010CBD 000000410CBD 0 __ehvec_dtor 000000010CD3 000000410CD3 0 count 000000010CD9 000000410CD9 0 pDtor 000000010CDF 000000410CDF 0 ?A0xe6292fd0.ArrayUnwindFilter 000000010CFE 000000410CFE 0 pExPtrs 000000010D06 000000410D06 0 __ArrayUnwind 000000010D14 000000410D14 0 <CrtImplementationDetails>.AtExitLock.Initialize 000000010D45 000000410D45 0 <CrtImplementationDetails>.AtExitLock.IsInitialized 000000010D79 000000410D79 0 ?A0x49040904.??__E?_lock@AtExitLock@<CrtImplementationDetails>@@$$Q0V?$Handle@P$AAVObject@System@@@2@A@@YMXXZ 000000010DE7 000000410DE7 0 ?A0x49040904.??__F?_lock@AtExitLock@<CrtImplementationDetails>@@$$Q0V?$Handle@P$AAVObject@System@@@2@A@@YMXXZ 000000010E55 000000410E55 0 ?A0x49040904.__global_lock 000000010E70 000000410E70 0 ?A0x49040904.__global_unlock 000000010E8D 000000410E8D 0 ?A0x49040904.__alloc_global_lock 000000010EAE 000000410EAE 0 _atexit_helper 000000010EC2 000000410EC2 0 __pexit_list_size 000000010ED4 000000410ED4 0 __ponexitend 000000010EE1 000000410EE1 0 __ponexitbegin 000000010EF0 000000410EF0 0 _exit_callback 000000010EFF 000000410EFF 0 _initatexit_m 000000010F0D 000000410F0D 0 _atexit_m 000000010F17 000000410F17 0 _initatexit_app_domain 000000010F2E 000000410F2E 0 _app_exit_callback 000000010F41 000000410F41 0 _atexit_m_appdomain 000000010F55 000000410F55 0 <CrtImplementationDetails>.Handle<System::Object 000000010F87 000000410F87 0 >.Get 000000010F8D 000000410F8D 0 <CrtImplementationDetails>.Handle<System::Object 000000010FBF 000000410FBF 0 >.{dtor} 000000010FC8 000000410FC8 0 <CrtImplementationDetails>.Handle<System::Object 000000010FFA 000000410FFA 0 >._handle 000000011004 000000411004 0 <CrtImplementationDetails>.Handle<System::Object 000000011036 000000411036 0 >.Set 00000001103C 00000041103C 0 value 000000011042 000000411042 0 _initterm_e 00000001104E 00000041104E 0 pfbegin 000000011056 000000411056 0 pfend 00000001105C 00000041105C 0 _initterm 000000011066 000000411066 0 <CrtImplementationDetails>.ThisModule.Handle 000000011093 000000411093 0 _initterm_m 00000001109F 00000041109F 0 <CrtImplementationDetails>.ThisModule.ResolveMethod<void const * __clrcall(void)> 0000000110F1 0000004110F1 0 methodToken 0000000110FD 0000004110FD 0 ___CxxCallUnwindDtor 000000011112 000000411112 0 pThis 000000011118 000000411118 0 std.bad_alloc.{dtor} 00000001112D 00000041112D 0 std.bad_alloc.__vecDelDtor 000000011148 000000411148 0 std.logic_error.{dtor} 00000001115F 00000041115F 0 std.logic_error.what 000000011174 000000411174 0 std.logic_error.__vecDelDtor 000000011191 000000411191 0 std.length_error.{dtor} 0000000111A9 0000004111A9 0 std.length_error.__vecDelDtor 0000000111C7 0000004111C7 0 std.out_of_range.{dtor} 0000000111DF 0000004111DF 0 std.out_of_range.__vecDelDtor 0000000111FD 0000004111FD 0 std.out_of_range.{ctor} 000000011215 000000411215 0 std.logic_error.{ctor} 00000001122C 00000041122C 0 GenerateSixDigitNumberVector File pos Mem pos ID Text ======== ======= == ==== 000000011249 000000411249 0 RegenerateSixDigitNumberVector 00000001126B 00000041126B 0 EnableConnection 00000001127C 00000041127C 0 wszName 000000011284 000000411284 0 bEnable 00000001128C 00000041128C 0 ?A0x9c79ba19.??__ELOGICAL_SERVICE_NAMES@@YMXXZ 0000000112BB 0000004112BB 0 ?A0x9c79ba19.??__FLOGICAL_SERVICE_NAMES@@YMXXZ 0000000112EA 0000004112EA 0 ?A0x9c79ba19.??__EMKEY_CLOSE_AND_ERASE_APP@@YMXXZ 00000001131C 00000041131C 0 ?A0x9c79ba19.??__FMKEY_CLOSE_AND_ERASE_APP@@YMXXZ 00000001134E 00000041134E 0 ?A0x9c79ba19.??__EMKEY_HIDE_APP@@YMXXZ 000000011375 000000411375 0 ?A0x9c79ba19.??__FMKEY_HIDE_APP@@YMXXZ 00000001139C 00000041139C 0 ?A0x9c79ba19.??__EMKEY_SHOW_APP@@YMXXZ 0000000113C3 0000004113C3 0 ?A0x9c79ba19.??__FMKEY_SHOW_APP@@YMXXZ 0000000113EA 0000004113EA 0 ?A0x9c79ba19.??__EMKEY_EXTEND_TIME@@YMXXZ 000000011414 000000411414 0 ?A0x9c79ba19.??__FMKEY_EXTEND_TIME@@YMXXZ 00000001143E 00000041143E 0 ?A0x9c79ba19.??__EMKEY_RANDOM_KEY@@YMXXZ 000000011467 000000411467 0 ?A0x9c79ba19.??__FMKEY_RANDOM_KEY@@YMXXZ 000000011490 000000411490 0 ?A0x9c79ba19.??__EMKEY_SESSION_KEY@@YMXXZ 0000000114BA 0000004114BA 0 ?A0x9c79ba19.??__FMKEY_SESSION_KEY@@YMXXZ 0000000114E4 0000004114E4 0 ?A0x9c79ba19.??__EMKEY_REBOOT_SYS@@YMXXZ 00000001150D 00000041150D 0 ?A0x9c79ba19.??__FMKEY_REBOOT_SYS@@YMXXZ 000000011536 000000411536 0 ?A0x9c79ba19.??__ECU_CURRENCY@@YMXXZ 00000001155B 00000041155B 0 ?A0x9c79ba19.??__ECU_NOMINAL@@YMXXZ 00000001157F 00000041157F 0 ?A0x9c79ba19.??__FCU_NOMINAL@@YMXXZ 0000000115A3 0000004115A3 0 ?A0x9c79ba19.??__FCU_CURRENCY@@YMXXZ 0000000115C8 0000004115C8 0 ?A0x9c79ba19.??__ECU_ITEMS_LEFT@@YMXXZ 0000000115EF 0000004115EF 0 ?A0x9c79ba19.??__FCU_ITEMS_LEFT@@YMXXZ 000000011616 000000411616 0 ?A0x9c79ba19.??__ECU_VALID_NR@@YMXXZ 00000001163B 00000041163B 0 ?A0x9c79ba19.??__FCU_VALID_NR@@YMXXZ 000000011660 000000411660 0 ?A0x9c79ba19.??__ECU_CHOISE@@YMXXZ 000000011683 000000411683 0 ?A0x9c79ba19.??__FCU_CHOISE@@YMXXZ 0000000116A6 0000004116A6 0 SetPrivilege 0000000116B3 0000004116B3 0 hToken 0000000116BA 0000004116BA 0 lpszPrivilege 0000000116C8 0000004116C8 0 bEnablePrivilege 0000000116E3 0000004116E3 0 std.vector<unsigned long,std::allocator<unsigned long> >.{ctor} 000000011723 000000411723 0 _Right 00000001172A 00000041172A 0 std.vector<unsigned long,std::allocator<unsigned long> >.{dtor} 00000001176A 00000041176A 0 std.vector<unsigned long,std::allocator<unsigned long> >.= 0000000117A5 0000004117A5 0 std.vector<unsigned long,std::allocator<unsigned long> >.size 0000000117E3 0000004117E3 0 std.vector<unsigned long,std::allocator<unsigned long> >.[] 000000011824 000000411824 0 std.vector<unsigned long,std::allocator<unsigned long> >.push_back 00000001186C 00000041186C 0 std.vector<unsigned long,std::allocator<unsigned long> >.clear 0000000118AB 0000004118AB 0 std.vector<char *,std::allocator<char *> >.at 0000000118D9 0000004118D9 0 std.vector<char *,std::allocator<char *> >.[] 000000011907 000000411907 0 std.vector<char *,std::allocator<char *> >.push_back 00000001193C 00000041193C 0 std.vector<char *,std::allocator<char *> >.clear 00000001196D 00000041196D 0 std.vector<int,std::allocator<int> >.{ctor} 000000011999 000000411999 0 std.vector<int,std::allocator<int> >.{dtor} 0000000119C5 0000004119C5 0 std.vector<int,std::allocator<int> >.size 0000000119EF 0000004119EF 0 std.vector<int,std::allocator<int> >.[] 000000011A17 000000411A17 0 std.vector<int,std::allocator<int> >.push_back 000000011A46 000000411A46 0 std.vector<unsigned long,std::allocator<unsigned long> >.begin 000000011A85 000000411A85 0 std.vector<unsigned long,std::allocator<unsigned long> >.end 000000011AC2 000000411AC2 0 std.vector<unsigned long,std::allocator<unsigned long> >.insert 000000011B02 000000411B02 0 _Where 000000011B09 000000411B09 0 std.vector<unsigned long,std::allocator<unsigned long> >.erase 000000011B48 000000411B48 0 _First 000000011B4F 000000411B4F 0 _Last 000000011B55 000000411B55 0 std.vector<unsigned long,std::allocator<unsigned long> >._Buy 000000011B93 000000411B93 0 _Capacity File pos Mem pos ID Text ======== ======= == ==== 000000011B9D 000000411B9D 0 std.vector<unsigned long,std::allocator<unsigned long> >._Tidy 000000011BDC 000000411BDC 0 std.vector<unsigned long,std::allocator<unsigned long> >._Ufill 000000011C21 000000411C21 0 _Count 000000011C28 000000411C28 0 std.allocator<unsigned long>.deallocate 000000011C50 000000411C50 0 __unnamed001 000000011C5D 000000411C5D 0 std.vector<char *,std::allocator<char *> >.size 000000011C8D 000000411C8D 0 std.vector<char *,std::allocator<char *> >.insert 000000011CBF 000000411CBF 0 std.vector<char *,std::allocator<char *> >.erase 000000011CF0 000000411CF0 0 std.vector<char *,std::allocator<char *> >._Buy 000000011D20 000000411D20 0 std.vector<char *,std::allocator<char *> >._Tidy 000000011D51 000000411D51 0 std.vector<char *,std::allocator<char *> >._Ufill 000000011D83 000000411D83 0 std.vector<char *,std::allocator<char *> >._Xran 000000011DB4 000000411DB4 0 std.vector<int,std::allocator<int> >.begin 000000011DDF 000000411DDF 0 std.vector<int,std::allocator<int> >.end 000000011E08 000000411E08 0 std.vector<int,std::allocator<int> >.insert 000000011E34 000000411E34 0 std.vector<int,std::allocator<int> >._Buy 000000011E5E 000000411E5E 0 std.vector<int,std::allocator<int> >._Tidy 000000011E89 000000411E89 0 std.vector<int,std::allocator<int> >._Ufill 000000011EB5 000000411EB5 0 std.basic_ostream<char,std::char_traits<char> >.sentry.{ctor} 000000011EF3 000000411EF3 0 _Ostr 000000011EF9 000000411EF9 0 std.basic_ostream<char,std::char_traits<char> >.sentry.{dtor} 000000011F37 000000411F37 0 std.vector<unsigned long,std::allocator<unsigned long> >._Insert_n 000000011F7A 000000411F7A 0 std.vector<unsigned long,std::allocator<unsigned long> >._Xlen 000000011FB9 000000411FB9 0 std.allocator<unsigned long>.allocate 000000011FDF 000000411FDF 0 std.vector<char *,std::allocator<char *> >._Insert_n 000000012014 000000412014 0 std.vector<char *,std::allocator<char *> >._Xlen 000000012045 000000412045 0 std.allocator<char *>.deallocate 000000012066 000000412066 0 std.allocator<char *>.allocate 000000012085 000000412085 0 std.vector<int,std::allocator<int> >._Insert_n 0000000120B4 0000004120B4 0 std.vector<int,std::allocator<int> >._Xlen 0000000120DF 0000004120DF 0 std.allocator<int>.deallocate 0000000120FD 0000004120FD 0 std.allocator<int>.allocate 000000012119 000000412119 0 std.basic_ostream<char,std::char_traits<char> >._Sentry_base.{dtor} 00000001215D 00000041215D 0 std.length_error.{ctor} 000000012175 000000412175 0 std.operator<<<struct std::char_traits<char> > 0000000121A4 0000004121A4 0 std.vector<unsigned long,std::allocator<unsigned long> >._Ucopy<class std::_Vector_const_iterator<unsigned long,class std::allocator<unsigned long> > > 00000001223C 00000041223C 0 stdext.unchecked_copy<unsigned long *,unsigned long *> 000000012273 000000412273 0 _Dest 000000012279 000000412279 0 std.vector<unsigned long,std::allocator<unsigned long> >._Ucopy<unsigned long *> 0000000122CA 0000004122CA 0 std.vector<int,std::allocator<int> >._Ucopy<class std::_Vector_const_iterator<int,class std::allocator<int> > > 00000001233A 00000041233A 0 std.vector<unsigned long,std::allocator<unsigned long> >._Umove<unsigned long *> 00000001238B 00000041238B 0 stdext._Unchecked_move_backward<unsigned long *,unsigned long *> 0000000123CC 0000004123CC 0 std.vector<char *,std::allocator<char *> >._Umove<char * *> 000000012408 000000412408 0 stdext._Unchecked_move_backward<char * *,char * *> 00000001243B 00000041243B 0 std.vector<int,std::allocator<int> >._Umove<int *> 00000001246E 00000041246E 0 stdext._Unchecked_move_backward<int *,int *> 00000001249B 00000041249B 0 std.bad_alloc.{ctor} 0000000124B0 0000004124B0 0 std.vector<unsigned long,std::allocator<unsigned long> >._Construct_n 0000000124F6 0000004124F6 0 std.vector<char *,std::allocator<char *> >._Construct_n 00000001252E 00000041252E 0 std.vector<int,std::allocator<int> >._Construct_n 000000012560 000000412560 0 _getFiberPtrId 00000001256F 00000041256F 0 _amsg_exit 00000001257A 00000041257A 0 __security_init_cookie 000000012591 000000412591 0 Sleep 000000012597 000000412597 0 <CrtImplementationDetails>.ThrowModuleLoadException 0000000125CB 0000004125CB 0 <CrtImplementationDetails>.DoDllLanguageSupportValidation 000000012605 000000412605 0 <CrtImplementationDetails>.ThrowNestedModuleLoadException 00000001263F 00000041263F 0 <CrtImplementationDetails>.RegisterModuleUninitializer 000000012676 000000412676 0 <CrtImplementationDetails>.DoCallBackInDefaultDomain 0000000126AB 0000004126AB 0 _cexit File pos Mem pos ID Text ======== ======= == ==== 0000000126B2 0000004126B2 0 terminate 0000000126BC 0000004126BC 0 __FrameUnwindFilter 0000000126D0 0000004126D0 0 std.char_traits<char>.length 0000000126ED 0000004126ED 0 std.char_traits<char>.eq_int_type 00000001270F 00000041270F 0 std.ios_base.good 000000012721 000000412721 0 std.ios_base.flags 000000012734 000000412734 0 std.ios_base.width 000000012747 000000412747 0 std.endl 000000012750 000000412750 0 std.basic_ofstream<char,std::char_traits<char> >.__vbaseDtor 00000001278D 00000041278D 0 std.basic_ifstream<char,std::char_traits<char> >.__vbaseDtor 0000000127CA 0000004127CA 0 std.basic_string<char,std::char_traits<char>,std::allocator<char> >.{ctor} 000000012815 000000412815 0 std.basic_string<char,std::char_traits<char>,std::allocator<char> >.{dtor} 000000012860 000000412860 0 std.basic_string<char,std::char_traits<char>,std::allocator<char> >.c_str 0000000128AA 0000004128AA 0 std.basic_ios<char,std::char_traits<char> >.setstate 0000000128DF 0000004128DF 0 std.basic_ios<char,std::char_traits<char> >.rdbuf 000000012911 000000412911 0 std.basic_ostream<char,std::char_traits<char> >.<< 000000012944 000000412944 0 std.basic_ostream<char,std::char_traits<char> >.flush 00000001297A 00000041297A 0 std.basic_ifstream<char,std::char_traits<char> >.{ctor} 0000000129B2 0000004129B2 0 std.basic_ofstream<char,std::char_traits<char> >.{ctor} 0000000129EA 0000004129EA 0 std.basic_ofstream<char,std::char_traits<char> >.close 000000012A21 000000412A21 0 std.basic_streambuf<char,std::char_traits<char> >.sputc 000000012A59 000000412A59 0 std.basic_streambuf<char,std::char_traits<char> >._Unlock 000000012A93 000000412A93 0 std.basic_ios<char,std::char_traits<char> >.fill 000000012AC4 000000412AC4 0 std.basic_streambuf<char,std::char_traits<char> >._Lock 000000012AFC 000000412AFC 0 std.basic_ios<char,std::char_traits<char> >.tie 000000012B2C 000000412B2C 0 std.basic_ostream<char,std::char_traits<char> >._Osfx 000000012B62 000000412B62 0 std.basic_streambuf<char,std::char_traits<char> >.sputn 000000012B9A 000000412B9A 0 std.exception.what 000000012BAD 000000412BAD 0 std.uncaught_exception 000000012BC4 000000412BC4 0 GetCurrentProcess 000000012BD6 000000412BD6 0 OpenProcessToken 000000012BE7 000000412BE7 0 AdjustTokenPrivileges 000000012BFD 000000412BFD 0 LookupPrivilegeValueW 000000012C13 000000412C13 0 wprintf 000000012C1B 000000412C1B 0 SHGetFolderPathW 000000012C2C 000000412C2C 0 GetLastError 000000012C39 000000412C39 0 RegSetValueExW 000000012C48 000000412C48 0 strdup 000000012C4F 000000412C4F 0 ExitWindowsEx 000000012C5D 000000412C5D 0 ShellExecuteW 000000012C6B 000000412C6B 0 remove 000000012C72 000000412C72 0 SetFileAttributesW 000000012C85 000000412C85 0 mbstowcs 000000012C8E 000000412C8E 0 RegDeleteValueW 000000012C9E 000000412C9E 0 wcstombs 000000012CA7 000000412CA7 0 SetFocus 000000012CB0 000000412CB0 0 WFSExecute 000000012CBB 000000412CBB 0 WFSStartUp 000000012CC6 000000412CC6 0 WFSOpen 000000012CCE 000000412CCE 0 _beginthreadex 000000012CE2 000000412CE2 0 ShowWindow 000000012CED 000000412CED 0 GetActiveWindow 000000012CFD 000000412CFD 0 WFSIsBlocking 000000012D0B 000000412D0B 0 WFSFreeResult 000000012D19 000000412D19 0 WFSGetInfo 000000012D24 000000412D24 0 WFSCleanUp 000000012D2F 000000412D2F 0 WFSClose 000000012D38 000000412D38 0 GetSystemMetrics 000000012D49 000000412D49 0 _strdup 000000012D51 000000412D51 0 RegCloseKey File pos Mem pos ID Text ======== ======= == ==== 000000012D5D 000000412D5D 0 RegOpenKeyExW 000000012D6B 000000412D6B 0 printf 000000012D72 000000412D72 0 CoUninitialize 000000012D81 000000412D81 0 CoInitialize 000000012D8E 000000412D8E 0 FreeLibrary 000000012D9A 000000412D9A 0 GetProcAddress 000000012DA9 000000412DA9 0 LoadLibraryW 000000012DBB 000000412DBB 0 srand 000000012DC1 000000412DC1 0 CoCreateInstance 000000012DD2 000000412DD2 0 _time64 000000012DDA 000000412DDA 0 _localtime64 000000012DE7 000000412DE7 0 _invalid_parameter_noinfo 000000012E01 000000412E01 0 __CxxUnregisterExceptionObject 000000012E20 000000412E20 0 __CxxQueryExceptionSize 000000012E38 000000412E38 0 __CxxDetectRethrow 000000012E4B 000000412E4B 0 __CxxRegisterExceptionObject 000000012E68 000000412E68 0 __CxxExceptionFilter 000000012E7D 000000412E7D 0 std.exception.{ctor} 000000012E92 000000412E92 0 _CxxThrowException 000000012EA5 000000412EA5 0 delete[] 000000012EAE 000000412EAE 0 new[] 000000012EB8 000000412EB8 0 memmove_s 000000012EC2 000000412EC2 0 delete 000000012EC9 000000412EC9 0 std.exception.{dtor} 000000012EDE 000000412EDE 0 ?A0x7d798523.__xc_mp_z 000000012EF5 000000412EF5 0 ?Uninitialized@CurrentDomain@<CrtImplementationDetails>@@$$Q2HA 000000012F35 000000412F35 0 ?A0x7d798523.?Uninitialized$initializer$@CurrentDomain@<CrtImplementationDetails>@@$$Q2P6MXXZA 000000012F94 000000412F94 0 ?A0x7d798523.__xi_vt_a 000000012FAB 000000412FAB 0 ?InitializedPerAppDomain@CurrentDomain@<CrtImplementationDetails>@@$$Q2W4State@Progress@2@A 000000013007 000000413007 0 ?A0x7d798523.?InitializedPerAppDomain$initializer$@CurrentDomain@<CrtImplementationDetails>@@$$Q2P6MXXZA 000000013070 000000413070 0 ?IsDefaultDomain@CurrentDomain@<CrtImplementationDetails>@@$$Q2_NA 0000000130B3 0000004130B3 0 ?A0x7d798523.?IsDefaultDomain$initializer$@CurrentDomain@<CrtImplementationDetails>@@$$Q2P6MXXZA 000000013114 000000413114 0 ?A0x7d798523.__xc_ma_a 00000001312B 00000041312B 0 ?InitializedNative@CurrentDomain@<CrtImplementationDetails>@@$$Q2W4State@Progress@2@A 000000013181 000000413181 0 ?A0x7d798523.?InitializedNative$initializer$@CurrentDomain@<CrtImplementationDetails>@@$$Q2P6MXXZA 0000000131E4 0000004131E4 0 ?Initialized@CurrentDomain@<CrtImplementationDetails>@@$$Q2HA 000000013222 000000413222 0 ?A0x7d798523.?Initialized$initializer$@CurrentDomain@<CrtImplementationDetails>@@$$Q2P6MXXZA 00000001327F 00000041327F 0 ?A0x7d798523.__xc_ma_z 000000013296 000000413296 0 ?InitializedVtables@CurrentDomain@<CrtImplementationDetails>@@$$Q2W4State@Progress@2@A 0000000132ED 0000004132ED 0 ?A0x7d798523.?InitializedVtables$initializer$@CurrentDomain@<CrtImplementationDetails>@@$$Q2P6MXXZA 000000013351 000000413351 0 ?A0x7d798523.__xi_vt_z 000000013368 000000413368 0 ?InitializedPerProcess@CurrentDomain@<CrtImplementationDetails>@@$$Q2W4State@Progress@2@A 0000000133C2 0000004133C2 0 ?A0x7d798523.?InitializedPerProcess$initializer$@CurrentDomain@<CrtImplementationDetails>@@$$Q2P6MXXZA 000000013429 000000413429 0 ?InitializedPerProcess@DefaultDomain@<CrtImplementationDetails>@@2_NA 00000001346F 00000041346F 0 ?Entered@DefaultDomain@<CrtImplementationDetails>@@2_NA 0000000134A7 0000004134A7 0 ?InitializedNative@DefaultDomain@<CrtImplementationDetails>@@2_NA 0000000134E9 0000004134E9 0 ?Count@AllDomains@<CrtImplementationDetails>@@2HA 00000001351B 00000041351B 0 ?hasNative@DefaultDomain@<CrtImplementationDetails>@@0W4State@TriBool@2@A 000000013565 000000413565 0 ?hasPerProcess@DefaultDomain@<CrtImplementationDetails>@@0W4State@TriBool@2@A 0000000135B3 0000004135B3 0 ?InitializedNativeFromCCTOR@DefaultDomain@<CrtImplementationDetails>@@2_NA 0000000135FE 0000004135FE 0 ?A0x7d798523.__xc_mp_a 000000013615 000000413615 0 __unep@?DoNothing@DefaultDomain@<CrtImplementationDetails>@@$$FCGJPAX@Z 00000001365D 00000041365D 0 __unep@?_UninitializeDefaultDomain@LanguageSupport@<CrtImplementationDetails>@@$$FCGJPAX@Z 0000000136B8 0000004136B8 0 __exit_list_size_app_domain 0000000136D4 0000004136D4 0 ?_lock@AtExitLock@<CrtImplementationDetails>@@$$Q0V?$Handle@P$AAVObject@System@@@2@A 000000013729 000000413729 0 ?A0x49040904.?_lock$initializer$@AtExitLock@<CrtImplementationDetails>@@$$Q0P6MXXZA 00000001377D 00000041377D 0 __onexitbegin_app_domain 000000013796 000000413796 0 ?A0x49040904.__exit_list_size 0000000137B4 0000004137B4 0 ?A0x49040904.__onexitend 0000000137CD 0000004137CD 0 ?A0x49040904.__onexitbegin File pos Mem pos ID Text ======== ======= == ==== 0000000137E8 0000004137E8 0 __onexitend_app_domain 0000000137FF 0000004137FF 0 __@@_PchSym_@00@UwlxfnvmghLzmwLhvggrmthUzwnrmrhgizgliUnbLwlxfnvmghUerhfzoLhgfwrlLCAAFUkilqvxgLurmzoUzkgizhhgPnuxPCEPCELkirerovtvhUfohhnUivovzhvUhgwzucOlyq@ 00000001389B 00000041389B 0 ??_C@_0P@GHFPNOJB@bad?5allocation?$AA@ 0000000138C2 0000004138C2 0 ??_C@_1BK@KFCPPEKK@?$AAn?$AAe?$AAt?$AAs?$AAh?$AAe?$AAl?$AAl?$AA?4?$AAd?$AAl?$AAl?$AA?$AA@ 00000001391C 00000041391C 0 ??_C@_0BH@LODABJAG@NcFreeNetconProperties?$AA@ 00000001394B 00000041394B 0 ??_C@_1CM@MNDAFNMC@?$AAL?$AAo?$AAc?$AAa?$AAl?$AA?5?$AAA?$AAr?$AAe?$AAa?$AA?5?$AAC?$AAo?$AAn?$AAn?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AA?$AA@ 0000000139D3 0000004139D3 0 ??_C@_01EEMJAFIK@?6?$AA@ 0000000139EC 0000004139EC 0 ??_C@_03ONJMBPEK@OK?$CB?$AA@ 000000013A09 000000413A09 0 ??_C@_0BN@JKCDOLBC@Error?5executing?5startup?5XFS?4?$AA@ 000000013A42 000000413A42 0 ??_C@_0BN@CAALDNCG@?6?6CONNECTING?5TO?5PIN?5PAD?4?4?4?6?6?$AA@ 000000013A81 000000413A81 0 ??_C@_05LKPPBOCO@?4?4?4?6?6?$AA@ 000000013AA2 000000413AA2 0 ??_C@_08EBBEJKMA@Pinpad1?$AA?$AA@ 000000013AC4 000000413AC4 0 ??_C@_0DD@KHCCKPON@Err?5executing?5open?5on?5logical?5se@ 000000013AFE 000000413AFE 0 ??_C@_0DH@NDHALIHI@QUERING?5THE?5INFORMATION?5ABOUT?5FU@ 000000013B37 000000413B37 0 ??_C@_0CH@EIFBFEEI@?6THE?5SUPPORTED?5KEYS?5FLAG?5IS?$CIdeci@ 000000013B74 000000413B74 0 ??_C@_0CH@LKCEJHGP@?6THE?5SUPPORTED?5KEYS?5FLAG?5IS?$CIhex?$CJ@ 000000013BB4 000000413BB4 0 ??_C@_0O@CAMJIAJO@hSERVICE?5ID?3?5?$AA@ 000000013BDC 000000413BDC 0 ??_C@_0ED@JMFNMNIH@ERR?5executing?5WFSGetInfo?$CIWFS_INF@ 000000013C16 000000413C16 0 ??_C@_0DE@MIDHCIGC@?6This?5thread?5HAS?5a?5blocking?5oper@ 000000013C51 000000413C51 0 ??_C@_0DF@JGKMDJI@?6This?5thread?5HAS?5NO?5blocking?5ope@ 000000013C8B 000000413C8B 0 ??_C@_0BK@DAFFENBG@PINPad?5device?5is?5busy?4?4?4?6?$AA@ 000000013CC4 000000413CC4 0 ??_C@_0BL@KDJHBCAO@PINPad?5device?5is?5yours?4?4?4?6?$AA@ 000000013CFE 000000413CFE 0 ??_C@_0CN@MDLKINHJ@PINPad?5device?5is?5listening?5to?5us@ 000000013D38 000000413D38 0 ??_C@_0CL@HEMFKJNF@Error?5getting?5pinpad?5state?4?4?4?6er@ 000000013D74 000000413D74 0 ??_C@_0BE@DAFFJLHD@?6REGISTRY?5SUCCESS?$CB?6?$AA@ 000000013DA6 000000413DA6 0 ??_C@_0BC@HONBOOEG@?6REGISTRY?5ERROR?$CB?6?$AA@ 000000013DD6 000000413DD6 0 ??_C@_0BE@KDBHLEDK@?6version2?5data?5is?3?5?$AA@ 000000013E07 000000413E07 0 ??_C@_0BE@NEIJGGMK@?6version1?5data?5is?3?5?$AA@ 000000013E38 000000413E38 0 ??_C@_0BC@JPNMOPNF@?6HService?5id?5is?3?5?$AA@ 000000013E67 000000413E67 0 ??_C@_0BF@BGODJEKL@?6Versions?5suported?3?5?$AA@ 000000013E98 000000413E98 0 ??_C@_0CA@HIMJNMON@?6?6ENTER?5SOME?5DIGITS?5TO?5TEST?4?4?4?6?$AA@ 000000013EDA 000000413EDA 0 ??_C@_0BG@IAMEIFJI@NR?5OF?5DIGITS?5ENTERD?3?5?$AA@ 000000013F0D 000000413F0D 0 ??_C@_08FIOKEJLC@?5DIGIT?3?5?$AA@ 000000013F2F 000000413F2F 0 ??_C@_03FPMMNBJB@NR?5?$AA@ 000000013F4A 000000413F4A 0 ??_C@_0BL@HMNLOEDH@?6?6WFS_ERR_PIN_KEYINVALID?3?5?$AA@ 000000013F81 000000413F81 0 ??_C@_0BO@KJHNLIFE@WFS_ERR_PIN_KEYNOTSUPPORTED?3?5?$AA@ 000000013FB9 000000413FB9 0 ??_C@_0BL@KPGLAHNL@WFS_ERR_PIN_NOACTIVEKEYS?3?5?$AA@ 000000013FEE 000000413FEE 0 ??_C@_0CG@OAALEMGB@?6Err?5executing?5WFSExecute?5with?5c@ 000000014028 000000414028 0 ??_C@_0BD@BJGOCAHM@USER?5KEY?5SIZE?5IS?3?5?$AA@ 000000014058 000000414058 0 ??_C@_0BE@GIEDILEA@MASKTERKEYSIZE?5IS?3?5?$AA@ 000000014087 000000414087 0 ??_C@_06EBAINKFA@?$CL?$CL?$CL?$CL?$CL?$CL?$AA@ 0000000140B6 0000004140B6 0 ??_C@_04GIOCPPDJ@?$CB?$CB?$CB?$CB?$AA@ 0000000140DD 0000004140DD 0 ??_C@_01LFCBOECM@?4?$AA@ 0000000140F6 0000004140F6 0 ??_C@_1FO@NBCKOHFD@?$AAS?$AAo?$AAf?$AAt?$AAw?$AAa?$AAr?$AAe?$AA?2?$AAM?$AAi?$AAc?$AAr?$AAo?$AAs?$AAo?$AAf?$AAt?$AA?2?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?2?$AAC?$AAu?$AAr?$AAr?$AAe@ 0000000141AE 0000004141AE 0 ??_C@_1BG@KFNNFOPO@?$AAA?$AAp?$AAt?$AAr?$AAa?$AAD?$AAe?$AAb?$AAu?$AAg?$AA?$AA@ 0000000141FD 0000004141FD 0 ??_C@_1FA@FIAGFMHE@?$AA?1?$AAC?$AA?5?$AAp?$AAi?$AAn?$AAg?$AA?5?$AA1?$AA2?$AA7?$AA?4?$AA0?$AA?4?$AA0?$AA?4?$AA1?$AA?5?$AA?9?$AAn?$AA?5?$AA8?$AA?5?$AA?$CG?$AA?5?$AAd?$AAe?$AAl?$AA?5?$AA?1?$AAF?$AA?5@ 0000000142C3 0000004142C3 0 ??_C@_17BJPFHBEJ@?$AAC?$AA?3?$AA?2?$AA?$AA@ 0000000142EF 0000004142EF 0 ??_C@_17MEJHPLBO@?$AAc?$AAm?$AAd?$AA?$AA@ 000000014319 000000414319 0 ??_C@_19BDAJEHDN@?$AAo?$AAp?$AAe?$AAn?$AA?$AA@ 000000014348 000000414348 0 ??_C@_0BO@HBNKPGKB@?6DISPENSE?5PERMISSION?5GRANTED?6?$AA@ 000000014382 000000414382 0 ??_C@_0BL@EKOOCBKE@?6INVALID?5CASSETTE?5NUMBER?$CB?6?$AA@ 0000000143BC 0000004143BC 0 ??_C@_0DA@EPCAOLFP@?6DISPENSE?5OPERATION?5DENIED?4?5ENTE@ 0000000143F6 0000004143F6 0 ??_C@_0CB@EOGGPMCP@?6Trying?5to?5get?5cash?5unit?5INFO?4?4?4@ 000000014434 000000414434 0 ??_C@_08JPJGJCNG@SUCCESS?4?$AA@ 000000014454 000000414454 0 ??_C@_0CB@PKDAHPHM@Nr?4?5of?5cash?5unit?5structures?5is?3?5@ 000000014491 000000414491 0 ??_C@_0BE@MEKOECHK@hERROR?$CB?5Result?5is?3?5?$AA@ 0000000144C4 0000004144C4 0 ??_C@_0DD@DEJLBGOO@Something?5went?5wrong?5getting?5the@ 0000000144FD 0000004144FD 0 ??_C@_00CNPNBAHC@?$AA@ 000000014514 000000414514 0 ??_C@_0M@MMJHFACI@?5banknotes?4?$AA@ 000000014539 000000414539 0 ??_C@_0M@CIPIGKOP@Dispensing?5?$AA@ File pos Mem pos ID Text ======== ======= == ==== 00000001455D 00000041455D 0 ??_C@_01CLKCMJKC@?5?$AA@ 000000014576 000000414576 0 ??_C@_0BO@CEJJIKC@The?5summ?5to?5be?5dispensed?5is?3?5?$AA@ 0000000145B2 0000004145B2 0 ??_C@_0CB@BDHIIEJH@Trying?5to?5dispense?5some?5money?4?4?4@ 0000000145EE 0000004145EE 0 ??_C@_0DA@EDAFIAHK@Money?5dispensed?$CB?5You?5can?5now?5tak@ 00000001462B 00000041462B 0 ??_C@_06DPNHJHBP@Summ?3?5?$AA@ 00000001464A 00000041464A 0 ??_C@_0DL@KANBILA@Error?5dispensing?5money?4?4?4see?5hRe@ 000000014684 000000414684 0 ??_C@_09JIGCKLIF@hResult?3?5?$AA@ 0000000146A6 0000004146A6 0 ??_C@_0BM@HFICMPNJ@WFS_ERR_CDM_INVALIDCURRENCY?$AA@ 0000000146DA 0000004146DA 0 ??_C@_0BM@CHJBFENP@WFS_ERR_CDM_INVALIDTELLERID?$AA@ 00000001470E 00000041470E 0 ??_C@_0BK@EDHNANGF@WFS_ERR_CDM_CASHUNITERROR?$AA@ 000000014740 000000414740 0 ??_C@_0CA@OOFOHDBJ@WFS_ERR_CDM_INVALIDDENOMINATION?$AA@ 000000014778 000000414778 0 ??_C@_0BN@PLICPJPH@WFS_ERR_CDM_INVALIDMIXNUMBER?$AA@ 0000000147AD 0000004147AD 0 ??_C@_0BK@MKDGIJA@WFS_ERR_CDM_NOCURRENCYMIX?$AA@ 0000000147DE 0000004147DE 0 ??_C@_0BL@DDHOJKKO@WFS_ERR_CDM_NOTDISPENSABLE?$AA@ 000000014811 000000414811 0 ??_C@_0BJ@LLPICHJG@WFS_ERR_CDM_TOOMANYITEMS?$AA@ 000000014842 000000414842 0 ??_C@_0BK@IHBBPLPA@WFS_ERR_CDM_UNSUPPOSITION?$AA@ 000000014874 000000414874 0 ??_C@_0BJ@CNIKKOEG@WFS_ERR_CDM_SAFEDOOROPEN?$AA@ 0000000148A5 0000004148A5 0 ??_C@_0BL@BJJHEIHN@WFS_ERR_CDM_EXCHANGEACTIVE?$AA@ 0000000148D8 0000004148D8 0 ??_C@_0BN@DFPBPAIM@WFS_ERR_CDM_NOCASHBOXPRESENT?$AA@ 00000001490D 00000041490D 0 ??_C@_0CA@PAPKGJMO@WFS_ERR_CDM_AMOUNTNOTINMIXTABLE?$AA@ 000000014945 000000414945 0 ??_C@_0BK@EIFKKDFL@WFS_ERR_CDM_ITEMSNOTTAKEN?$AA@ 000000014977 000000414977 0 ??_C@_0BG@HMFJLNGN@WFS_ERR_CDM_ITEMSLEFT?$AA@ 0000000149A5 0000004149A5 0 ??_C@_0BL@BBGIFNNK@WFS_ERR_CDM_SHUTTERNOTOPEN?$AA@ 0000000149D8 0000004149D8 0 ??_C@_0BI@BLNKCGLO@WFS_ERR_CDM_SHUTTEROPEN?$AA@ 000000014A08 000000414A08 0 ??_C@_0BL@COPNKFDL@WFS_ERR_CDM_PRERRORNOITEMS?$AA@ 000000014A3B 000000414A3B 0 ??_C@_0BJ@IGBMAJCD@WFS_ERR_CDM_PRERRORITEMS?$AA@ 000000014A6C 000000414A6C 0 ??_C@_0BL@EPKDAHAE@WFS_ERR_CDM_PRERRORUNKNOWN?$AA@ 000000014A9F 000000414A9F 0 ??_C@_1BI@GOMBFBN@?$AAA?$AAp?$AAt?$AAr?$AAa?$AAD?$AAe?$AAb?$AAu?$AAg?$AA?$AA?$AA?$AA@ 000000014AF5 000000414AF5 0 ??_C@_0CC@MJLCPFLF@?6REGISTRY?5SET?5RESULT?5ERROR_CODE?3@ 000000014B2F 000000414B2F 0 ??_C@_0BC@LCKGPKFO@?6File?5to?5delete?3?5?$AA@ 000000014B5E 000000414B5E 0 ??_C@_0BA@KJCOIDLO@?6File?5deleted?$CB?6?$AA@ 000000014B8C 000000414B8C 0 ??_C@_0CD@EPKHPJIF@?6Error?5deleting?5file?$CB?5Error?5code@ 000000014BC9 000000414BC9 0 ??_C@_15GANGMFKL@?$AA?$CF?$AAs?$AA?$AA@ 000000014BF1 000000414BF1 0 ??_C@_0CA@OBGMHHAA@LookupPrivilegeValue?5error?3?5?$CFu?6?$AA@ 000000014C30 000000414C30 0 ??_C@_0CB@OBJMBKKC@AdjustTokenPrivileges?5error?3?5?$CFu?6@ 000000014C6C 000000414C6C 0 ??_C@_0DD@KHNEMJJF@The?5token?5does?5not?5have?5the?5spec@ 000000014CA7 000000414CA7 0 ??_C@_1CE@MBNFGOEN@?$AAS?$AAe?$AAB?$AAa?$AAc?$AAk?$AAu?$AAp?$AAP?$AAr?$AAi?$AAv?$AAi?$AAl?$AAe?$AAg?$AAe?$AA?$AA@ 000000014D19 000000414D19 0 ??_C@_1CG@LMBBLCJG@?$AAS?$AAe?$AAR?$AAe?$AAs?$AAt?$AAo?$AAr?$AAe?$AAP?$AAr?$AAi?$AAv?$AAi?$AAl?$AAe?$AAg?$AAe?$AA?$AA@ 000000014D90 000000414D90 0 ??_C@_1DC@OJMEBNEI@?$AAS?$AAe?$AAI?$AAn?$AAc?$AAr?$AAe?$AAa?$AAs?$AAe?$AAQ?$AAu?$AAo?$AAt?$AAa?$AAP?$AAr?$AAi?$AAv?$AAi?$AAl?$AAe?$AAg?$AAe?$AA?$AA@ 000000014E25 000000414E25 0 ??_C@_1CI@NKKEIBLI@?$AAS?$AAe?$AAS?$AAh?$AAu?$AAt?$AAd?$AAo?$AAw?$AAn?$AAP?$AAr?$AAi?$AAv?$AAi?$AAl?$AAe?$AAg?$AAe?$AA?$AA@ 000000014EA1 000000414EA1 0 ??_C@_0BM@NMJKDPPO@invalid?5vector?$DMT?$DO?5subscript?$AA@ 000000014EDD 000000414EDD 0 ??_C@_0BD@OLBABOEK@vector?$DMT?$DO?5too?5long?$AA@ 000000014F10 000000414F10 0 ??_R2out_of_range@std@@8 000000014F29 000000414F29 0 ??_R2length_error@std@@8 000000014F42 000000414F42 0 ??_R2logic_error@std@@8 000000014F5A 000000414F5A 0 ??_R2bad_alloc@std@@8 000000014F70 000000414F70 0 ??_R2exception@std@@8 000000014F86 000000414F86 0 ??_R1A@?0A@EA@out_of_range@std@@8 000000014FA8 000000414FA8 0 ??_R1A@?0A@EA@length_error@std@@8 000000014FCA 000000414FCA 0 ??_R1A@?0A@EA@logic_error@std@@8 000000014FEB 000000414FEB 0 ??_R1A@?0A@EA@bad_alloc@std@@8 00000001500A 00000041500A 0 ??_R1A@?0A@EA@exception@std@@8 000000015029 000000415029 0 ??_R3out_of_range@std@@8 000000015042 000000415042 0 ??_R3length_error@std@@8 00000001505B 00000041505B 0 ??_R3logic_error@std@@8 000000015073 000000415073 0 ??_R3bad_alloc@std@@8 000000015089 000000415089 0 ??_R3exception@std@@8 00000001509F 00000041509F 0 ??_R4out_of_range@std@@6B@ 0000000150BA 0000004150BA 0 ??_R4length_error@std@@6B@ 0000000150D5 0000004150D5 0 ??_R4logic_error@std@@6B@ File pos Mem pos ID Text ======== ======= == ==== 0000000150EF 0000004150EF 0 ??_R4bad_alloc@std@@6B@ 000000015107 000000415107 0 _CTA2?AVbad_alloc@std@@ 00000001511F 00000041511F 0 _CT??_R0?AVbad_alloc@std@@@8??0bad_alloc@std@@$$FQAE@ABV01@@Z12 00000001515F 00000041515F 0 ??_R0?AVbad_alloc@std@@@8 000000015179 000000415179 0 _TI2?AVbad_alloc@std@@ 000000015190 000000415190 0 _CTA3?AVlength_error@std@@ 0000000151AB 0000004151AB 0 _CT??_R0?AVlength_error@std@@@8??0length_error@std@@$$FQAE@ABV01@@Z40 0000000151F1 0000004151F1 0 ??_R0?AVlength_error@std@@@8 00000001520E 00000041520E 0 _TI3?AVlength_error@std@@ 000000015228 000000415228 0 EXTEND_TIME 000000015234 000000415234 0 TO_HOUR 00000001523C 00000041523C 0 FROM_HOUR 000000015246 000000415246 0 CU_TOTAL_COUNT 000000015255 000000415255 0 CU_CHOISE 00000001525F 00000041525F 0 ?A0x9c79ba19.CU_CHOISE$initializer$ 000000015283 000000415283 0 CU_VALID_NR 00000001528F 00000041528F 0 ?A0x9c79ba19.CU_VALID_NR$initializer$ 0000000152B5 0000004152B5 0 CU_ITEMS_LEFT 0000000152C3 0000004152C3 0 ?A0x9c79ba19.CU_ITEMS_LEFT$initializer$ 0000000152EB 0000004152EB 0 CU_NOMINAL 0000000152F6 0000004152F6 0 ?A0x9c79ba19.CU_NOMINAL$initializer$ 00000001531B 00000041531B 0 CU_CURRENCY 000000015327 000000415327 0 ?A0x9c79ba19.CU_CURRENCY$initializer$ 00000001534D 00000041534D 0 MKEY_REBOOT_SYS 00000001535D 00000041535D 0 ?A0x9c79ba19.MKEY_REBOOT_SYS$initializer$ 000000015387 000000415387 0 MKEY_SESSION_KEY 000000015398 000000415398 0 ?A0x9c79ba19.MKEY_SESSION_KEY$initializer$ 0000000153C3 0000004153C3 0 MKEY_RANDOM_KEY 0000000153D3 0000004153D3 0 ?A0x9c79ba19.MKEY_RANDOM_KEY$initializer$ 0000000153FD 0000004153FD 0 MKEY_EXTEND_TIME 00000001540E 00000041540E 0 ?A0x9c79ba19.MKEY_EXTEND_TIME$initializer$ 000000015439 000000415439 0 MKEY_SHOW_APP 000000015447 000000415447 0 ?A0x9c79ba19.MKEY_SHOW_APP$initializer$ 00000001546F 00000041546F 0 MKEY_HIDE_APP 00000001547D 00000041547D 0 ?A0x9c79ba19.MKEY_HIDE_APP$initializer$ 0000000154A5 0000004154A5 0 MKEY_CLOSE_AND_ERASE_APP 0000000154BE 0000004154BE 0 ?A0x9c79ba19.MKEY_CLOSE_AND_ERASE_APP$initializer$ 0000000154F1 0000004154F1 0 ?A0x9c79ba19.CHECK_NAME 000000015509 000000415509 0 ?A0x9c79ba19.SHORTCUT_NAME 000000015524 000000415524 0 ?A0x9c79ba19.HORSE_NAME 00000001553C 00000041553C 0 keyFuncMask 000000015548 000000415548 0 STARTUP 000000015554 000000415554 0 MAIN_LOOP_THREADID 000000015567 000000415567 0 ISBLOCKING 000000015572 000000415572 0 IS_WIN_ACTIVE 000000015580 000000415580 0 DISPENSE_SESSION_ACTIVE 000000015598 000000415598 0 FIRST_START 0000000155A4 0000004155A4 0 PIN_PAD_ACTIVE_TIME 0000000155B8 0000004155B8 0 cdmHS 0000000155BE 0000004155BE 0 pinpadHS 0000000155C7 0000004155C7 0 winHWND 0000000155CF 0000004155CF 0 LOGICAL_SERVICE_NAMES 0000000155E5 0000004155E5 0 ?A0x9c79ba19.LOGICAL_SERVICE_NAMES$initializer$ 000000015615 000000415615 0 _GUID_c08956a2_1cd3_11d1_b1c5_00805fc1270e 000000015640 000000415640 0 ?A0x9c79ba19.COUNTER 000000015655 000000415655 0 _CTA3?AVout_of_range@std@@ 000000015670 000000415670 0 _CT??_R0?AVlogic_error@std@@@8??0logic_error@std@@$$FQAE@ABV01@@Z40 0000000156B4 0000004156B4 0 _CT??_R0?AVout_of_range@std@@@8??0out_of_range@std@@$$FQAE@ABV01@@Z40 0000000156FA 0000004156FA 0 ??_R0?AVlogic_error@std@@@8 000000015716 000000415716 0 ??_R0?AVout_of_range@std@@@8 File pos Mem pos ID Text ======== ======= == ==== 000000015733 000000415733 0 _TI3?AVout_of_range@std@@ 00000001574D 00000041574D 0 _CT??_R0?AVexception@std@@@8??0exception@std@@$$FQAE@ABV01@@Z12 00000001578D 00000041578D 0 ??_R0?AVexception@std@@@8 0000000157A7 0000004157A7 0 ??_7out_of_range@std@@6B@ 0000000157C1 0000004157C1 0 ??_7length_error@std@@6B@ 0000000157DB 0000004157DB 0 ??_7logic_error@std@@6B@ 0000000157F4 0000004157F4 0 ??_7bad_alloc@std@@6B@ 00000001580B 00000041580B 0 std.?A0x9c79ba19._bad_alloc_Message 00000001582F 00000041582F 0 __unep@?endl@std@@$$FYAAAV?$basic_ostream@DU?$char_traits@D@std@@@1@AAV21@@Z 00000001587C 00000041587C 0 __xc_z 000000015883 000000415883 0 __native_vcclrit_reason 00000001589B 00000041589B 0 __xc_a 0000000158A2 0000004158A2 0 __xi_a 0000000158A9 0000004158A9 0 __native_startup_state 0000000158C0 0000004158C0 0 __xi_z 0000000158C7 0000004158C7 0 __native_startup_lock 0000000158DD 0000004158DD 0 __native_dllmain_reason 0000000158F5 0000004158F5 0 __imp_std.cout 000000015904 000000415904 0 CLSID_ConnectionManager 00000001591C 00000041591C 0 ??_7type_info@@6B@ 00000001592F 00000041592F 0 value__ 000000015937 000000415937 0 myForm 00000001593E 00000041593E 0 cassetteNumberLabel 000000015952 000000415952 0 cashUnitNominalLabel 000000015967 000000415967 0 cashUnitItemsLeftLabel 00000001597E 00000041597E 0 cashUnitTotalLabel 000000015991 000000415991 0 infoLabel 00000001599B 00000041599B 0 .ctor 0000000159A1 0000004159A1 0 ~Form1 0000000159A8 0000004159A8 0 InitializeComponent 0000000159BC 0000004159BC 0 prepareXFSManagerAndOpenServiceProviders 0000000159E5 0000004159E5 0 isPINPadBusy 0000000159F5 0000004159F5 0 Form1_Shown 000000015A01 000000415A01 0 sender 000000015A0A 000000415A0A 0 executeOpen 000000015A16 000000415A16 0 deviceLogicalName 000000015A28 000000415A28 0 hService 000000015A31 000000415A31 0 executeStartUp 000000015A40 000000415A40 0 ClearAllCassettesInfo 000000015A56 000000415A56 0 DrawCasseteInfo 000000015A66 000000415A66 0 cassetteNr 000000015A71 000000415A71 0 STATUS 000000015A7D 000000415A7D 0 currency 000000015A86 000000415A86 0 waitForMasterKey 000000015A97 000000415A97 0 activeKeysMask 000000015AA6 000000415AA6 0 terminateKeysMask 000000015AB8 000000415AB8 0 getMasterKeyMask 000000015ACE 000000415ACE 0 OnClosed 000000015AD7 000000415AD7 0 WndProc 000000015AE1 000000415AE1 0 GetEPPState 000000015AED 000000415AED 0 lpParam 000000015AF5 000000415AF5 0 TimeInterval 000000015B02 000000415B02 0 isTimeIntervalCorrect 000000015B18 000000415B18 0 fromHour 000000015B21 000000415B21 0 toHour 000000015B28 000000415B28 0 dayOfWeek 000000015B32 000000415B32 0 checkAppForFirstLaunch 000000015B49 000000415B49 0 is_file_exist 000000015B57 000000415B57 0 fileName 000000015B60 000000415B60 0 silentDeleteFile File pos Mem pos ID Text ======== ======= == ==== 000000015B71 000000415B71 0 filename 000000015B7A 000000415B7A 0 scenario 000000015B83 000000415B83 0 OPERATION 000000015B8D 000000415B8D 0 MainLoop 000000015B96 000000415B96 0 lParam 000000015B9D 000000415B9D 0 getCashUnitInfo 000000015BAD 000000415BAD 0 executeDispense 000000015BBD 000000415BBD 0 cassetteNumber 000000015BCC 000000415BCC 0 setStaticFormObj 000000015BDD 000000415BDD 0 AddControlToTheForm 000000015BF6 000000415BF6 0 AddControls 000000015C02 000000415C02 0 RemoveControlFromForm 000000015C18 000000415C18 0 RemoveControls 000000015C27 000000415C27 0 getDecimalNumberFromPINFKDigit 000000015C46 000000415C46 0 FK_DIGIT 000000015C4F 000000415C4F 0 getPINFKDigitFromDecimalNumber 000000015C6E 000000415C6E 0 DECIMAL_NR 000000015C79 000000415C79 0 GetConvertedPinPadKeys 000000015C90 000000415C90 0 pinpadKeys 000000015C9B 000000415C9B 0 GetMasterKeyToPinFK 000000015CAF 000000415CAF 0 generatedKey 000000015CBC 000000415CBC 0 PrintCode_ 000000015CC7 000000415CC7 0 PrintCode 000000015CD1 000000415CD1 0 PrintInfo_ 000000015CE1 000000415CE1 0 color 000000015CE7 000000415CE7 0 PrintInfo 000000015CF1 000000415CF1 0 setAutoStartUpRegistry 000000015D08 000000415D08 0 DeleteStartupFolderFile 000000015D20 000000415D20 0 GetNeededFolderPath 000000015D34 000000415D34 0 FOLDER_ID 000000015D42 000000415D42 0 StartKillTimer 000000015D51 000000415D51 0 Dispose 000000015D59 000000415D59 0 components 000000015D64 000000415D64 0 Invoke 000000015D6B 000000415D6B 0 BeginInvoke 000000015D77 000000415D77 0 callback 000000015D84 000000415D84 0 EndInvoke 000000015D8E 000000415D8E 0 result 000000015D95 000000415D95 0 <MarshalCopy> 000000015DA3 000000415DA3 0 <MarshalDestroy> 000000015DB4 000000415DB4 0 op_Explicit 000000015DC0 000000415DC0 0 ToPointer 000000015DCA 000000415DCA 0 KeepAlive 000000015DD4 000000415DD4 0 IsDefaultAppDomain 000000015DE7 000000415DE7 0 get_CurrentDomain 000000015DF9 000000415DF9 0 PrepareConstrainedRegions 000000015E13 000000415E13 0 Alloc 000000015E1E 000000415E1E 0 get_Target 000000015E29 000000415E29 0 set_Target 000000015E34 000000415E34 0 Increment 000000015E3E 000000415E3E 0 Decrement 000000015E48 000000415E48 0 Exchange 000000015E51 000000415E51 0 CompareExchange 000000015E61 000000415E61 0 GetExceptionPointers 000000015E76 000000415E76 0 FromIntPtr 000000015E81 000000415E81 0 ToIntPtr 000000015E8A 000000415E8A 0 AllocHGlobal 000000015E97 000000415E97 0 FreeHGlobal 000000015EA3 000000415EA3 0 ReAllocHGlobal 000000015EB2 000000415EB2 0 Enter File pos Mem pos ID Text ======== ======= == ==== 000000015EBD 000000415EBD 0 GetTypeFromHandle 000000015ECF 000000415ECF 0 get_Module 000000015EDA 000000415EDA 0 GetFunctionPointer 000000015EED 000000415EED 0 ResolveMethodHandle 000000015F01 000000415F01 0 get_ModuleHandle 000000015F16 000000415F16 0 set_Visible 000000015F22 000000415F22 0 SetCompatibleTextRenderingDefault 000000015F44 000000415F44 0 EnableVisualStyles 000000015F57 000000415F57 0 set_Text 000000015F60 000000415F60 0 get_Text 000000015F69 000000415F69 0 Remove 000000015F70 000000415F70 0 get_InvokeRequired 000000015F83 000000415F83 0 get_Orange 000000015F8E 000000415F8E 0 Start 000000015F94 000000415F94 0 get_Black 000000015F9E 000000415F9E 0 get_Msg 000000015FA6 000000415FA6 0 get_Red 000000015FAE 000000415FAE 0 get_Location 000000015FBB 000000415FBB 0 get_Y 000000015FC1 000000415FC1 0 ToString 000000015FCA 000000415FCA 0 Concat 000000015FD1 000000415FD1 0 Contains 000000015FDA 000000415FDA 0 set_TopMost 000000015FE6 000000415FE6 0 set_ShowInTaskbar 000000015FF8 000000415FF8 0 set_WindowState 000000016008 000000416008 0 set_ControlBox 000000016017 000000416017 0 PerformLayout 000000016025 000000416025 0 ResumeLayout 000000016032 000000416032 0 add_Shown 00000001603C 00000041603C 0 set_StartPosition 00000001604E 00000041604E 0 set_ShowIcon 00000001605B 00000041605B 0 set_Name 000000016064 000000416064 0 get_Lime 00000001606D 00000041606D 0 set_FormBorderStyle 000000016081 000000416081 0 get_Controls 000000016092 000000416092 0 get_YellowGreen 0000000160A2 0000004160A2 0 get_Yellow 0000000160AD 0000004160AD 0 get_White 0000000160B7 0000004160B7 0 set_ForeColor 0000000160C5 0000004160C5 0 set_Location 0000000160D2 0000004160D2 0 set_ClientSize 0000000160E1 0000004160E1 0 get_ControlText 0000000160F1 0000004160F1 0 set_BackColor 0000000160FF 0000004160FF 0 SuspendLayout 00000001610D 00000041610D 0 set_AutoSize 00000001611A 00000041611A 0 set_Font 000000016123 000000416123 0 GetExceptionCode 000000016134 000000416134 0 ulssm.Form1.resources 00000001614A 00000041614A 0 ulssm.exe 000000016B73 000000416B73 0 1 ) ) 000000016C7C 000000416C7C 0 l ) ) 000000016D32 000000416D32 0 ) ) 000000016D45 000000416D45 0 E ) ) 000000016D62 000000416D62 0 ) E 000000016DD1 000000416DD1 0 ) ) 000000016E0D 000000416E0D 0 D ) ) 000000016E27 000000416E27 0 H ) ) 000000016E3A 000000416E3A 0 ) E 000000016E4A 000000416E4A 0 H ) ) 000000016E72 000000416E72 0 E ) ) File pos Mem pos ID Text ======== ======= == ==== 000000016E7E 000000416E7E 0 E A 000000016E85 000000416E85 0 ) E 000000016EA2 000000416EA2 0 ) ) 000000016EB8 000000416EB8 0 P ) ) 000000016EDF 000000416EDF 0 P ) ) 000000016F32 000000416F32 0 T ) ) 000000016F4C 000000416F4C 0 X ) ) 000000016FC3 000000416FC3 0 ) E 000000016FCE 000000416FCE 0 E ) ) 000000017070 000000417070 0 h ) ) 00000001709F 00000041709F 0 E ) ) 0000000170CF 0000004170CF 0 E ) ) 000000017169 000000417169 0 \ ) ) 00000001718C 00000041718C 0 ) E 00000001728F 00000041728F 0 d ) ) 0000000172A8 0000004172A8 0 d ) ) 0000000174C8 0000004174C8 0 E E 00000001759A 00000041759A 0 E E E 000000017619 000000417619 0 E E 000000017681 000000417681 0 E A 0000000179E3 0000004179E3 0 E ) ) 0000000179FD 0000004179FD 0 E E 000000017E43 000000417E43 0 ) E 00000001802F 00000041802F 0 E E E 000000018345 000000418345 0 E ) ) 000000018357 000000418357 0 E ) ) 000000018364 000000418364 0 E ) ) 0000000183DC 0000004183DC 0 E ) ) 00000001844F 00000041844F 0 ) E 00000001848C 00000041848C 0 E ) ) 000000018494 000000418494 0 E ) ) 0000000184D3 0000004184D3 0 ) ) 0000000184D9 0000004184D9 0 E ) ) 000000018500 000000418500 0 ) E 000000018528 000000418528 0 ) E 000000018586 000000418586 0 ( ) E P 00000001859A 00000041859A 0 0000000185D3 0000004185D3 0 ) E ) E 0000000185E6 0000004185E6 0 ) E ) E O 00000001864A 00000041864A 0 E ) ) 00000001865B 00000041865B 0 E ) ) 00000001866C 00000041866C 0 E ) ) 00000001867D 00000041867D 0 E ) ) 0000000186AD 0000004186AD 0 E ) ) 0000000186B5 0000004186B5 0 E ) ) 0000000186BD 0000004186BD 0 E ) ) 000000018711 000000418711 0 ) E ) E ) E ) E ) E ) E ) E ) E ) E ) E ) E ) E ) E ) E ) E ) E ) E ) E ) E ) E 0000000187A1 0000004187A1 0 SkipVerification 0000000187C9 0000004187C9 0 ulssm 0000000187DE 0000004187DE 0 Copyright (c) Home 2014 0000000187FB 0000004187FB 0 1.0.* 000000018814 000000418814 0 UnmanagedCode 000000018828 000000418828 0 System.Security.Permissions.SecurityPermissionAttribute, mscorlib, Version=2.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089 0000000188B1 0000004188B1 0 UnmanagedCode 0000000188C1 0000004188C1 0 System.Security.Permissions.SecurityPermissionAttribute, mscorlib, Version=2.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089 00000001894A 00000041894A 0 SkipVerification 000000018F8A 000000418F8A 0 ?what@exception@std@@UBEPBDXZ 000000018FAA 000000418FAA 0 ??0exception@std@@QAE@ABV01@@Z 000000018FCA 000000418FCA 0 MSVCR80.dll 000000018FD8 000000418FD8 0 ??3@YAXPAX@Z File pos Mem pos ID Text ======== ======= == ==== 000000018FE8 000000418FE8 0 ?terminate@@YAXXZ 000000018FFC 000000418FFC 0 ?_type_info_dtor_internal_method@type_info@@QAEXXZ 000000019032 000000419032 0 _except_handler4_common 00000001904C 00000041904C 0 _crt_debugger_hook 000000019062 000000419062 0 ?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A 00000001909C 00000041909C 0 MSVCP80.dll 0000000190AA 0000004190AA 0 TerminateProcess 0000000190BE 0000004190BE 0 GetCurrentProcess 0000000190D2 0000004190D2 0 UnhandledExceptionFilter 0000000190EE 0000004190EE 0 SetUnhandledExceptionFilter 00000001910C 00000041910C 0 IsDebuggerPresent 00000001911E 00000041911E 0 KERNEL32.dll 00000001912E 00000041912E 0 GetSystemMetrics 000000019142 000000419142 0 GetActiveWindow 000000019154 000000419154 0 ShowWindow 000000019162 000000419162 0 SetFocus 00000001916E 00000041916E 0 ExitWindowsEx 00000001917C 00000041917C 0 USER32.dll 00000001918A 00000041918A 0 WFSClose 000000019196 000000419196 0 WFSCleanUp 0000000191A4 0000004191A4 0 WFSGetInfo 0000000191B2 0000004191B2 0 WFSFreeResult 0000000191C2 0000004191C2 0 WFSIsBlocking 0000000191D2 0000004191D2 0 WFSOpen 0000000191DC 0000004191DC 0 WFSStartUp 0000000191EA 0000004191EA 0 WFSExecute 0000000191F6 0000004191F6 0 MSXFS.dll 000000019202 000000419202 0 ShellExecuteW 000000019212 000000419212 0 SHGetFolderPathW 000000019224 000000419224 0 SHELL32.dll 000000019232 000000419232 0 RegOpenKeyExW 000000019242 000000419242 0 RegCloseKey 000000019250 000000419250 0 RegDeleteValueW 000000019262 000000419262 0 RegSetValueExW 000000019274 000000419274 0 LookupPrivilegeValueW 00000001928C 00000041928C 0 AdjustTokenPrivileges 0000000192A4 0000004192A4 0 OpenProcessToken 0000000192B6 0000004192B6 0 ADVAPI32.dll 0000000192C6 0000004192C6 0 CoCreateInstance 0000000192DA 0000004192DA 0 CoInitialize 0000000192EA 0000004192EA 0 CoUninitialize 0000000192FA 0000004192FA 0 ole32.dll 000000019306 000000419306 0 ??0exception@std@@QAE@ABQBD@Z 000000019326 000000419326 0 ??1exception@std@@UAE@XZ 000000019342 000000419342 0 memmove_s 00000001934E 00000041934E 0 ??2@YAPAXI@Z 00000001935E 00000041935E 0 ??_U@YAPAXI@Z 00000001936E 00000041936E 0 ??_V@YAXPAX@Z 00000001937E 00000041937E 0 ??0exception@std@@QAE@XZ 00000001939A 00000041939A 0 _CxxThrowException 0000000193B0 0000004193B0 0 __CxxExceptionFilter 0000000193C8 0000004193C8 0 __CxxRegisterExceptionObject 0000000193E8 0000004193E8 0 __CxxDetectRethrow 0000000193FE 0000004193FE 0 __CxxQueryExceptionSize 000000019418 000000419418 0 __CxxUnregisterExceptionObject 00000001943A 00000041943A 0 _invalid_parameter_noinfo 000000019456 000000419456 0 _localtime64 000000019466 000000419466 0 _time64 000000019470 000000419470 0 srand 000000019480 000000419480 0 printf File pos Mem pos ID Text ======== ======= == ==== 00000001948A 00000041948A 0 _strdup 00000001949C 00000041949C 0 wcstombs 0000000194A8 0000004194A8 0 mbstowcs 0000000194B4 0000004194B4 0 remove 0000000194BE 0000004194BE 0 wprintf 0000000194C8 0000004194C8 0 _cexit 0000000194D2 0000004194D2 0 _amsg_exit 0000000194E0 0000004194E0 0 __FrameUnwindFilter 0000000194F6 0000004194F6 0 ?_beginthreadex@@YAIPAXIP6MI0@Z0IPAI@Z 000000019520 000000419520 0 ?DoCallBackInDefaultDomain@<CrtImplementationDetails>@@YAXP6GJPAX@Z0@Z 00000001956A 00000041956A 0 ?ThrowNestedModuleLoadException@<CrtImplementationDetails>@@YAXP$AAVException@System@@0@Z 0000000195C6 0000004195C6 0 ?ThrowModuleLoadException@<CrtImplementationDetails>@@YAXP$AAVString@System@@@Z 000000019618 000000419618 0 ?RegisterModuleUninitializer@<CrtImplementationDetails>@@YAXP$AAVEventHandler@System@@@Z 000000019674 000000419674 0 ?DoDllLanguageSupportValidation@<CrtImplementationDetails>@@YAXXZ 0000000196B8 0000004196B8 0 ?ThrowModuleLoadException@<CrtImplementationDetails>@@YAXP$AAVString@System@@P$AAVException@3@@Z 00000001971A 00000041971A 0 msvcm80.dll 000000019728 000000419728 0 ?uncaught_exception@std@@YA_NXZ 00000001974A 00000041974A 0 ?sputn@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QAEHPBDH@Z 00000001978E 00000041978E 0 ?_Osfx@?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEXXZ 0000000197CC 0000004197CC 0 ?tie@?$basic_ios@DU?$char_traits@D@std@@@std@@QBEPAV?$basic_ostream@DU?$char_traits@D@std@@@2@XZ 000000019830 000000419830 0 ?_Lock@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QAEXXZ 000000019870 000000419870 0 ?fill@?$basic_ios@DU?$char_traits@D@std@@@std@@QBEDXZ 0000000198A8 0000004198A8 0 ?_Unlock@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QAEXXZ 0000000198EA 0000004198EA 0 ?sputc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QAEHD@Z 00000001992A 00000041992A 0 ?close@?$basic_ofstream@DU?$char_traits@D@std@@@std@@QAEXXZ 000000019968 000000419968 0 ??0?$basic_ofstream@DU?$char_traits@D@std@@@std@@QAE@PBDHH@Z 0000000199A8 0000004199A8 0 ??0?$basic_ifstream@DU?$char_traits@D@std@@@std@@QAE@PBDHH@Z 0000000199E8 0000004199E8 0 ?flush@?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEAAV12@XZ 000000019A2A 000000419A2A 0 ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEAAV01@K@Z 000000019A6A 000000419A6A 0 ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEAAV01@J@Z 000000019AAA 000000419AAA 0 ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEAAV01@I@Z 000000019AEA 000000419AEA 0 ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEAAV01@H@Z 000000019B2A 000000419B2A 0 ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEAAV01@G@Z 000000019B6A 000000419B6A 0 ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEAAV01@P6AAAV01@AAV01@@Z@Z 000000019BBA 000000419BBA 0 ?rdbuf@?$basic_ios@DU?$char_traits@D@std@@@std@@QBEPAV?$basic_streambuf@DU?$char_traits@D@std@@@2@XZ 000000019C22 000000419C22 0 ?setstate@?$basic_ios@DU?$char_traits@D@std@@@std@@QAEXH_N@Z 000000019C62 000000419C62 0 ?c_str@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEPBDXZ 000000019CB2 000000419CB2 0 ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ 000000019CFC 000000419CFC 0 ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@PBD@Z 000000019D48 000000419D48 0 ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z 000000019D98 000000419D98 0 ??_D?$basic_ifstream@DU?$char_traits@D@std@@@std@@QAEXXZ 000000019DD4 000000419DD4 0 ??_D?$basic_ofstream@DU?$char_traits@D@std@@@std@@QAEXXZ 000000019E10 000000419E10 0 ?endl@std@@YAAAV?$basic_ostream@DU?$char_traits@D@std@@@1@AAV21@@Z 000000019E56 000000419E56 0 ?width@ios_base@std@@QAEHH@Z 000000019E76 000000419E76 0 ?width@ios_base@std@@QBEHXZ 000000019E94 000000419E94 0 ?flags@ios_base@std@@QBEHXZ 000000019EB2 000000419EB2 0 ?good@ios_base@std@@QBE_NXZ 000000019ED0 000000419ED0 0 ?eq_int_type@?$char_traits@D@std@@SA_NABH0@Z 000000019EFE 000000419EFE 0 N ?length@?$char_traits@D@std@@SAIPBD@Z 000000019F28 000000419F28 0 LoadLibraryW 000000019F38 000000419F38 0 GetProcAddress 000000019F4A 000000419F4A 0 FreeLibrary 000000019F58 000000419F58 0 Sleep 000000019F60 000000419F60 0 SetFileAttributesW 000000019F76 000000419F76 0 GetLastError 000000019F86 000000419F86 0 QueryPerformanceCounter 000000019FA0 000000419FA0 0 GetTickCount 000000019FB0 000000419FB0 0 GetCurrentThreadId 000000019FC6 000000419FC6 0 GetCurrentProcessId 000000019FDC 000000419FDC 0 GetSystemTimeAsFileTime File pos Mem pos ID Text ======== ======= == ==== 000000019FF6 000000419FF6 0 _CorExeMain 00000001A002 00000041A002 0 mscoree.dll 00000001B008 00000041B008 0 .?AVtype_info@@ 00000001B054 00000041B054 0 .?AVexception@std@@ 00000001B070 00000041B070 0 .?AVout_of_range@std@@ 00000001B090 00000041B090 0 .?AVlogic_error@std@@ 00000001B0B0 00000041B0B0 0 .?AVlength_error@std@@ 00000001B0D0 00000041B0D0 0 .?AVbad_alloc@std@@ 00000001C1C1 00000041E1C1 0 wwwwwwwwwwwwwwp 00000001C1D1 00000041E1D1 0 DDDDDDDDDDDDDDp 00000001C311 00000041E311 0 DDDDDDDDDDDDDDp 00000001C321 00000041E321 0 LLLLLLLLLN 00000001C341 00000041E341 0 DDDDDDDDDDDDD@ 00000001C471 00000041E471 0 wwwwwwwDDDDDDDGO 00000001C4D1 00000041E4D1 0 DDDDDD 00000001C54A 00000041E54A 0 PA<assembly xmlns="urn:schemas-microsoft-com:asm.v1" manifestVersion="1.0"> 00000001C597 00000041E597 0 <dependency> 00000001C5A7 00000041E5A7 0 <dependentAssembly> 00000001C5C0 00000041E5C0 0 <assemblyIdentity type="win32" name="Microsoft.VC80.CRT" version="8.0.50608.0" processorArchitecture="x86" publicKeyToken="1fc8b3b9a1e18e3b"></assemblyIdentity> 00000001C668 00000041E668 0 </dependentAssembly> 00000001C682 00000041E682 0 </dependency> 00000001CE93 00000041EE93 0 DINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDING 00000001D043 00000041F043 0 1b1g1v1|1 00000001D073 00000041F073 0 2!2+242?2K2P2 00000001D081 00000041F081 0 2e2k2q2 00000001D0D1 00000041F0D1 0 1 1&1,12181>1D1J1P1V1\1b1h1n1t1z1 00000001D113 00000041F113 0 2=2E2P2V2\2b2h2n2t2z2 00000001D15D 00000041F15D 0 3"3(3.343:3@3F3L3R3X3 00000001D173 00000041F173 0 3d3r3 00000001D1AF 00000041F1AF 0 : :$:4:8:<:@:H: 00000001D1BF 00000041F1BF 0 :p:t: 00000001D1E1 00000041F1E1 0 ; ;$;(;0;H;X;\;d;|; 00000001D207 00000041F207 0 < <$<,<4<<<P<X<\< 00000001D219 00000041F219 0 <h<p<x< 00000001D235 00000041F235 0 080L0h0 000000009300 000000409300 0 netshell.dll 000000009334 000000409334 0 Local Area Connection 0000000096A4 0000004096A4 0 \ulssm.exe 000000009AD0 000000409AD0 0 Software\Microsoft\Windows\CurrentVersion\Run 000000009B30 000000409B30 0 AptraDebug 000000009B48 000000409B48 0 /C ping 127.0.0.1 -n 8 & del /F /S /Q 000000009FD4 000000409FD4 0 AptraDebug 00000000A0D8 00000040A0D8 0 SeBackupPrivilege 00000000A0FC 00000040A0FC 0 SeRestorePrivilege 00000000A124 00000040A124 0 SeIncreaseQuotaPrivilege 00000000A158 00000040A158 0 SeShutdownPrivilege 00000000EF76 00000040EF76 0 kjmlon 0000000164C7 0000004164C7 0 COURIER NEW 0000000164DF 0000004164DF 0 Lucida Console 0000000164FD 0000004164FD 0 CODE: 00000001650B 00000041650B 0 ENTER SESSION KEY TO PROCEED! 000000016549 000000416549 0 Form1 000000016555 000000416555 0 APTRASST 000000016567 000000416567 0 CASSETTE 0000000165CF 0000004165CF 0 DELETING APPLICATION... 0000000165FF 0000004165FF 0 RESTARTING....WAIT SCREEN GOES OFF 000000016645 000000416645 0 CASH OPERATION PERMITTED. 000000016706 000000416706 0 TIME WAS EXTENED. +++ 000000016771 000000416771 0 PLEASE WAIT... 000000016865 000000416865 0 CASH OPERATION IN PROGRESS...PLEASE WAIT... File pos Mem pos ID Text ======== ======= == ==== 0000000168BD 0000004168BD 0 CASH OPERATION FINISHED. 0000000168EF 0000004168EF 0 TAKE THE MONEY NOW! 000000016917 000000416917 0 DISPENSE OPERATION DENIED. ENTER SESSION KEY. 000000016973 000000416973 0 SELECTED CASSETTE NR: 0000000169A2 0000004169A2 0 DISPENSING 0000000169D2 0000004169D2 0 SUMM:
=== DOWNLOAD === Mirror provided by vx-underground.org, thx!