.- - -----÷M÷E÷N÷U÷------------------------------------------------------------- --- ----  -------------.
!  WALL ! STATS ! GOODIES ! YARA ! FAQ ! RSS ! EMV                                                      !
`--------------  - ---  ---------- -------- -------- -------- -------- ----------------- -  ---- ---- --'

                                           ATM MALWARE NOTICE 
                    398e335f2d6379771d86d508a43c567b4156104f89161812005a6122e9c899be
 
Date...........: 2014-05-19
Family.........: Ploutus
File name......: NCR2K.exe
File size......: 115.00 KB
Type file......: EXE/Windows
Virscan........: VT - HA

Entropy:


Binary Histogram:


=== PEDUMP REPORT === 
=== MZ Header === signature: "MZ" bytes_in_last_block: 144 0x90 blocks_in_file: 3 3 num_relocs: 0 0 header_paragraphs: 4 4 min_extra_paragraphs: 0 0 max_extra_paragraphs: 65535 0xffff ss: 0 0 sp: 184 0xb8 checksum: 0 0 ip: 0 0 cs: 0 0 reloc_table_offset: 64 0x40 overlay_number: 0 0 reserved0: 0 0 oem_id: 0 0 oem_info: 0 0 reserved2: 0 0 reserved3: 0 0 reserved4: 0 0 reserved5: 0 0 reserved6: 0 0 lfanew: 128 0x80 === DOS STUB === 00000000: 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 |........!..L.!Th| 00000010: 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f |is program canno| 00000020: 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 |t be run in DOS | 00000030: 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 |mode....$.......| === PE Header === signature: "PE\x00\x00" # IMAGE_FILE_HEADER: Machine: 332 0x14c x86 NumberOfSections: 3 3 TimeDateStamp: "2014-04-19 01:45:20" PointerToSymbolTable: 0 0 NumberOfSymbols: 0 0 SizeOfOptionalHeader: 224 0xe0 Characteristics: 258 0x102 EXECUTABLE_IMAGE, 32BIT_MACHINE # IMAGE_OPTIONAL_HEADER32: Magic: 267 0x10b 32-bit executable LinkerVersion: 11.0 SizeOfCode: 102400 0x19000 SizeOfInitializedData: 2048 0x800 SizeOfUninitializedData: 0 0 AddressOfEntryPoint: 123198 0x1e13e BaseOfCode: 8192 0x2000 BaseOfData: 114688 0x1c000 ImageBase: 4194304 0x400000 SectionAlignment: 8192 0x2000 FileAlignment: 512 0x200 OperatingSystemVersion: 4.0 ImageVersion: 0.0 SubsystemVersion: 4.0 Reserved1: 0 0 SizeOfImage: 147456 0x24000 SizeOfHeaders: 512 0x200 CheckSum: 0 0 Subsystem: 2 2 WINDOWS_GUI DllCharacteristics: 34112 0x8540 DYNAMIC_BASE, NX_COMPAT, NO_SEH TERMINAL_SERVER_AWARE SizeOfStackReserve: 1048576 0x100000 SizeOfStackCommit: 4096 0x1000 SizeOfHeapReserve: 1048576 0x100000 SizeOfHeapCommit: 4096 0x1000 LoaderFlags: 0 0 NumberOfRvaAndSizes: 16 0x10 === DATA DIRECTORY === EXPORT rva:0x 0 size:0x 0 IMPORT rva:0x 1e0f0 size:0x 4b RESOURCE rva:0x 20000 size:0x 548 EXCEPTION rva:0x 0 size:0x 0 SECURITY rva:0x 0 size:0x 0 BASERELOC rva:0x 22000 size:0x c DEBUG rva:0x 0 size:0x 0 ARCHITECTURE rva:0x 0 size:0x 0 GLOBALPTR rva:0x 0 size:0x 0 TLS rva:0x 0 size:0x 0 LOAD_CONFIG rva:0x 0 size:0x 0 Bound_IAT rva:0x 0 size:0x 0 IAT rva:0x 2000 size:0x 8 Delay_IAT rva:0x 0 size:0x 0 CLR_Header rva:0x 2008 size:0x 48 rva:0x 0 size:0x 0 === SECTIONS === NAME RVA VSZ RAW_SZ RAW_PTR nREL REL_PTR nLINE LINE_PTR FLAGS .text 2000 1c144 1c200 200 0 0 0 0 60000020 R-X CODE .rsrc 20000 600 600 1c400 0 0 0 0 40000040 R-- IDATA .reloc 22000 c 200 1ca00 0 0 0 0 42000040 R-- IDATA DISCARDABLE === RESOURCES === FILE_OFFSET CP LANG SIZE TYPE NAME 0x1c4a0 0 0 696 VERSION #1 0x1c758 0 0 490 MANIFEST #1 === IMPORTS === MODULE_NAME HINT ORD FUNCTION_NAME mscoree.dll 0 _CorExeMain === VERSION INFO === # VS_FIXEDFILEINFO: FileVersion : 1.0.0.0 ProductVersion : 1.0.0.0 StrucVersion : 0x10000 FileFlagsMask : 0x3f FileFlags : 0 FileOS : 4 FileType : 1 FileSubtype : 0 VarFileInfo : [ 0x0, 0x4b0 ] # StringTable 000004b0: FileDescription : "PloutusService" FileVersion : "1.0.0.0" InternalName : "NCR2K.exe" LegalCopyright : "Copyright \u00A9 2013" OriginalFilename : "NCR2K.exe" ProductName : "PloutusService" ProductVersion : "1.0.0.0" Assembly Version : "1.0.0.0" === Packer / Compiler === MS Visual C# / Basic .NET
=== Strings ===
File pos Mem pos ID Text ======== ======= == ==== 00000000004D 00000040004D 0 !This program cannot be run in DOS mode. 000000000178 000000400178 0 .text 0000000001A0 0000004001A0 0 .rsrc 0000000001C7 0000004001C7 0 @.reloc 00000000DE9C 00000040FC9C 0 lSystem.Resources.ResourceReader, mscorlib, Version=2.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089#System.Resources.RuntimeResourceSet 00000000DF39 00000040FD39 0 PADPADP 00000000DF54 00000040FD54 0 lSystem.Resources.ResourceReader, mscorlib, Version=2.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089#System.Resources.RuntimeResourceSet 00000000DFF1 00000040FDF1 0 PADPADP 00000000E00C 00000040FE0C 0 lSystem.Resources.ResourceReader, mscorlib, Version=2.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089#System.Resources.RuntimeResourceSet 00000000E0A9 00000040FEA9 0 PADPADP 00000000E0C4 00000040FEC4 0 lSystem.Resources.ResourceReader, mscorlib, Version=2.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089#System.Resources.RuntimeResourceSet 00000000E161 00000040FF61 0 PADPADP 00000000E180 00000040FF80 0 v2.0.50727 00000000E1A4 00000040FFA4 0 #Strings 00000000E1C4 00000040FFC4 0 #GUID 00000000E1D4 00000040FFD4 0 #Blob 00000001199C 00000041379C 0 /3! 000000011ABE 0000004138BE 0 {-6 Q 000000012339 000000414139 0 ' A Q j 000000012531 000000414331 0 NCR2K.exe 00000001253B 00000041433B 0 Object 000000012542 000000414342 0 System 00000001254E 00000041434E 0 ValueType 00000001255D 00000041435D 0 System.Windows.Forms 000000012572 000000414372 0 ServiceBase 00000001257E 00000041437E 0 System.ServiceProcess 000000012594 000000414394 0 MulticastDelegate 0000000125A6 0000004143A6 0 Installer 0000000125B0 0000004143B0 0 System.Configuration.Install 0000000125CD 0000004143CD 0 ResourceManager 0000000125DD 0000004143DD 0 System.Resources 0000000125EE 0000004143EE 0 CultureInfo 0000000125FA 0000004143FA 0 System.Globalization 00000001260F 00000041440F 0 IContainer 00000001261A 00000041441A 0 System.ComponentModel 000000012630 000000414430 0 Button 000000012637 000000414437 0 Label 00000001263D 00000041443D 0 TextBox 000000012645 000000414445 0 ComboBox 00000001264E 00000041444E 0 EventArgs 000000012658 000000414458 0 DateTime 000000012661 000000414461 0 IXFSError 00000001266B 00000041446B 0 NCR.APTRA.AXFS 00000001267A 00000041447A 0 VDMSetActiveInterfaceFailure 000000012697 000000414497 0 VDMActiveInterface 0000000126AA 0000004144AA 0 XFSAvailability 0000000126BA 0000004144BA 0 IAsyncResult 0000000126C7 0000004144C7 0 AsyncCallback 0000000126D5 0000004144D5 0 KeyEventArgs 0000000126E2 0000004144E2 0 ServiceProcessInstaller 0000000126FA 0000004144FA 0 ServiceInstaller 00000001270B 00000041450B 0 XFSGenericPrinterClass 000000012722 000000414522 0 XFSStatus 00000001272C 00000041452C 0 GPtrSendRawDataFailure 000000012743 000000414543 0 GPtrRetractFailure 000000012756 000000414556 0 GPtrResetFailure 000000012767 000000414567 0 GPtrReadImageFailure 00000001277C 00000041457C 0 GPtrReadFormFailure 000000012790 000000414590 0 XFSOpenStatus 00000001279E 00000041459E 0 GPtrLoadFormsFailure File pos Mem pos ID Text ======== ======= == ==== 0000000127B3 0000004145B3 0 GPtrGetMediaExtentsFailure 0000000127CE 0000004145CE 0 GPtrEjectFailure 0000000127DF 0000004145DF 0 GPtrDispensePaperFailure 0000000127F8 0000004145F8 0 GPtrTonerThreshold 00000001280B 00000041460B 0 XFSDictionary 000000012819 000000414619 0 GPtrRetractThreshold 00000001282E 00000041462E 0 XFSGenericPrintImage 000000012843 000000414643 0 GPtrPrintFailure 000000012854 000000414654 0 GPtrActionFailure 000000012866 000000414666 0 GPtrPaperThreshold 000000012879 000000414679 0 PtrPaperSource 000000012888 000000414688 0 GPtrLampThreshold 00000001289A 00000041469A 0 GPtrInkThreshold 0000000128AB 0000004146AB 0 IXFSExtent 0000000128B6 0000004146B6 0 GPtrFieldFailure 0000000128C7 0000004146C7 0 XFSErrorStatus 0000000128D6 0000004146D6 0 CDMCalibrateError 0000000128E8 0000004146E8 0 CDMRetractError 0000000128F8 0000004146F8 0 CDMDispenseError 000000012909 000000414709 0 CDMThresholdStatus 00000001291C 00000041471C 0 CDMExchangeStartError 000000012932 000000414732 0 CDMRejectError 000000012941 000000414741 0 CDMOpenDoorError 000000012952 000000414752 0 CDMExchangeEndError 000000012966 000000414766 0 CDMDispenseMixError 00000001297A 00000041477A 0 CDMRetractBinStatus 00000001298E 00000041478E 0 CDMRejectBinStatus 0000000129A1 0000004147A1 0 CDMCashMixError 0000000129B8 0000004147B8 0 System.Collections.Generic 0000000129D3 0000004147D3 0 XFSSystemErrorType 0000000129E6 0000004147E6 0 IXFSCommandResult 0000000129F8 0000004147F8 0 StringBuilder 000000012A06 000000414806 0 System.Text 000000012A12 000000414812 0 Process 000000012A1A 00000041481A 0 System.Diagnostics 000000012A2D 00000041482D 0 XFSVendorModeClass 000000012A40 000000414840 0 XFSVendorMode2Class 000000012A54 000000414854 0 Thread 000000012A5B 00000041485B 0 System.Threading 000000012A6C 00000041486C 0 CDMReadyAmountStatus 000000012A81 000000414881 0 IXFSCassette2 000000012A8F 00000041488F 0 XFSCashDispenserClass 000000012AA5 0000004148A5 0 OutAttribute 000000012AB2 0000004148B2 0 System.Runtime.InteropServices 000000012AD1 0000004148D1 0 MarshalAsAttribute 000000012AE4 0000004148E4 0 UnmanagedType 000000012AF2 0000004148F2 0 AssemblyTitleAttribute 000000012B09 000000414909 0 System.Reflection 000000012B1B 00000041491B 0 AssemblyDescriptionAttribute 000000012B38 000000414938 0 AssemblyConfigurationAttribute 000000012B57 000000414957 0 AssemblyCompanyAttribute 000000012B70 000000414970 0 AssemblyProductAttribute 000000012B89 000000414989 0 AssemblyCopyrightAttribute 000000012BA4 0000004149A4 0 AssemblyTrademarkAttribute 000000012BBF 0000004149BF 0 AssemblyCultureAttribute 000000012BD8 0000004149D8 0 ComVisibleAttribute 000000012BEC 0000004149EC 0 GuidAttribute 000000012BFA 0000004149FA 0 AssemblyVersionAttribute 000000012C13 000000414A13 0 AssemblyFileVersionAttribute 000000012C30 000000414A30 0 DebuggableAttribute File pos Mem pos ID Text ======== ======= == ==== 000000012C44 000000414A44 0 DebuggingModes 000000012C53 000000414A53 0 CompilationRelaxationsAttribute 000000012C73 000000414A73 0 System.Runtime.CompilerServices 000000012C93 000000414A93 0 RuntimeCompatibilityAttribute 000000012CB1 000000414AB1 0 GeneratedCodeAttribute 000000012CC8 000000414AC8 0 System.CodeDom.Compiler 000000012CE0 000000414AE0 0 DebuggerNonUserCodeAttribute 000000012CFD 000000414AFD 0 CompilerGeneratedAttribute 000000012D1D 000000414B1D 0 RuntimeTypeHandle 000000012D2F 000000414B2F 0 Assembly 000000012D38 000000414B38 0 EditorBrowsableAttribute 000000012D51 000000414B51 0 EditorBrowsableState 000000012D66 000000414B66 0 IXFSEncryptor 000000012D74 000000414B74 0 IXFSEncryptor2 000000012D83 000000414B83 0 IXFSFuncKeyDetail 000000012D95 000000414B95 0 IXFSGenericForm 000000012DA5 000000414BA5 0 IXFSGenericPrinter 000000012DB8 000000414BB8 0 IXFSGenericPrinterAction 000000012DD1 000000414BD1 0 IXFSGenericPrinterSpecific 000000012DEC 000000414BEC 0 IXFSGenericPrintForm 000000012E01 000000414C01 0 IXFSGenericPrintImage 000000012E17 000000414C17 0 IXFSGenericPrintLayout 000000012E2E 000000414C2E 0 IXFSGenericPrintMedia 000000012E44 000000414C44 0 IXFSGenericReadMediaType 000000012E5D 000000414C5D 0 IXFSGenericResolution 000000012E73 000000414C73 0 IXFSGenericWriteMediaType 000000012E8D 000000414C8D 0 IXFSHexKeys 000000012E99 000000414C99 0 IXFSHopper 000000012EA4 000000414CA4 0 IXFSIDCCardData 000000012EB4 000000414CB4 0 IXFSIDCChipProtocols 000000012EC9 000000414CC9 0 IXFSIDCDataSource 000000012EDB 000000414CDB 0 IXFSIDCForm 000000012EE7 000000414CE7 0 IXFSImage 000000012EF1 000000414CF1 0 IXFSImageFormat 000000012F01 000000414D01 0 IXFSImageSource 000000012F11 000000414D11 0 IXFSImageType 000000012F1F 000000414D1F 0 IXFSIndicatorEvents 000000012F33 000000414D33 0 IXFSIndicators 000000012F42 000000414D42 0 IXFSIndicators2 000000012F52 000000414D52 0 IXFSItemType 000000012F5F 000000414D5F 0 IXFSJournal 000000012F6B 000000414D6B 0 IXFSJournalPrinter 000000012F7E 000000414D7E 0 IXFSJournalPrinterAction 000000012F97 000000414D97 0 IXFSJournalPrinterCoAction 000000012FB2 000000414DB2 0 IXFSJournalPrinterSpecific 000000012FCD 000000414DCD 0 IXFSJournalPrintLayout 000000012FE4 000000414DE4 0 IXFSJournalReadMediaType 000000012FFD 000000414DFD 0 IXFSJournalResolution 000000013013 000000414E13 0 IXFSJournalWriteMediaType 00000001302D 000000414E2D 0 IXFSKeyPad 000000013038 000000414E38 0 IXFSKeyPad2 000000013044 000000414E44 0 IXFSLastCashInStatus 000000013059 000000414E59 0 IXFSLightCapability 00000001306D 000000414E6D 0 IXFSLightEvents 00000001307D 000000414E7D 0 IXFSNightSafe 00000001308B 000000414E8B 0 IXFSNightSafeManagement 0000000130A3 000000414EA3 0 IXFSNightSafeSpecific 0000000130B9 000000414EB9 0 IXFSOpSwitchCapability 0000000130D0 000000414ED0 0 IXFSOutputPosition 0000000130E3 000000414EE3 0 IXFSP6Info File pos Mem pos ID Text ======== ======= == ==== 0000000130EE 000000414EEE 0 IXFSP6Signature 0000000130FE 000000414EFE 0 IXFSPaperSource 00000001310E 000000414F0E 0 IXFSPhysicalCashUnit 000000013123 000000414F23 0 IXFSPhysicalCoinUnit 000000013138 000000414F38 0 IXFSPINDESData 000000013147 000000414F47 0 IXFSPINDESData2 000000013157 000000414F57 0 IXFSPINDESOffsetData 00000001316C 000000414F6C 0 IXFSPINDeviceStatus 000000013180 000000414F80 0 IXFSPINEncryptionType 000000013196 000000414F96 0 IXFSPINEuroChequeData 0000000131AC 000000414FAC 0 IXFSPINKeyType 0000000131BB 000000414FBB 0 IXFSPINLocalVISAData 0000000131D0 000000414FD0 0 IXFSPINPad 0000000131DB 000000414FDB 0 IXFSPINPad2 0000000131E7 000000414FE7 0 IXFSPINPadServiceEvents_SinkHelper 00000001320A 00000041500A 0 IXFSPositionStatus 00000001321D 00000041501D 0 IXFSPrinterReadMediaType 000000013236 000000415036 0 IXFSPrinterType 000000013246 000000415046 0 IXFSPrinterWriteMediaType 000000013260 000000415060 0 IXFSPrintField 00000001326F 00000041506F 0 IXFSPrintForm 00000001327D 00000041507D 0 IXFSPrintImage 00000001328C 00000041508C 0 IXFSPrintLayout 00000001329C 00000041509C 0 IXFSPrintMedia 0000000132AB 0000004150AB 0 IXFSPrintResolution 0000000132BF 0000004150BF 0 IXFSReceipt 0000000132CB 0000004150CB 0 IXFSReceiptPrinter 0000000132DE 0000004150DE 0 IXFSReceiptPrinterAction 0000000132F7 0000004150F7 0 IXFSReceiptPrinterCoAction 000000013312 000000415112 0 IXFSReceiptPrinterSpecific 00000001332D 00000041512D 0 IXFSReceiptPrintLayout 000000013344 000000415144 0 IXFSReceiptReadMediaType 00000001335D 00000041515D 0 IXFSReceiptResolution 000000013373 000000415173 0 IXFSReceiptWriteMediaType 00000001338D 00000041518D 0 IXFSRetractAreas 00000001339E 00000041519E 0 IXFSSafeDoorCapability 0000000133B5 0000004151B5 0 IXFSSecureKeyDetail 0000000133C9 0000004151C9 0 IXFSSensorEvents 0000000133DA 0000004151DA 0 IXFSSensorIndicator 0000000133EE 0000004151EE 0 IXFSSensorIndicator2 000000013403 000000415203 0 IXFSSensors 00000001340F 00000041520F 0 IXFSServiceProviderVersion 00000001342A 00000041522A 0 IXFSTextTerminal 00000001343B 00000041523B 0 IXFSTextTerminalSpecific 000000013454 000000415254 0 IXFSTTUField 000000013461 000000415261 0 IXFSTTUForm 00000001346D 00000041526D 0 IXFSTTUScreenArea 00000001347F 00000041527F 0 IXFSTTUScreenLayout 000000013493 000000415293 0 IXFSTTUScreenSize 0000000134A5 0000004152A5 0 IXFSTTUTextAttribute 0000000134BA 0000004152BA 0 IXFSUPSCapability 0000000134CC 0000004152CC 0 IXFSUPSState 0000000134D9 0000004152D9 0 IXFSVandalShieldCapability 0000000134F4 0000004152F4 0 IXFSVendorMode 000000013503 000000415303 0 IXFSVendorMode2 000000013513 000000415313 0 IXFSVendorModeActiveInterface 000000013531 000000415331 0 IXFSVendorModeCustom 000000013546 000000415346 0 IXFSAuxiliaryEvents 00000001355A 00000041535A 0 IXFSBin 000000013562 000000415362 0 IXFSBin2 File pos Mem pos ID Text ======== ======= == ==== 00000001356B 00000041536B 0 IXFSC300CashInManagement 000000013584 000000415384 0 IXFSC300PINPadManagement 00000001359D 00000041539D 0 IXFSC302CashInSpecific 0000000135B4 0000004153B4 0 IXFSC302ItemType 0000000135C5 0000004153C5 0 IXFSC303Encryptor 0000000135D7 0000004153D7 0 IXFSC303KeyPad 0000000135E6 0000004153E6 0 IXFSC303KeyPress 0000000135F7 0000004153F7 0 IXFSC303PINEncryptionType 000000013611 000000415411 0 IXFSC303PINKeyType 000000013624 000000415424 0 IXFSCabinetDoorCapability 00000001363E 00000041543E 0 IXFSCardReader 00000001364D 00000041544D 0 IXFSCardReaderManagement 000000013666 000000415466 0 IXFSCardReaderSpecific 00000001367D 00000041547D 0 IXFSCashDispenser 00000001368F 00000041548F 0 IXFSCashDispenserManagement 0000000136AB 0000004154AB 0 IXFSCashDispenserSpecific 0000000136C5 0000004154C5 0 IXFSCashIn 0000000136D0 0000004154D0 0 IXFSCashInCassette 0000000136E3 0000004154E3 0 IXFSCashInDeviceStatus 0000000136FA 0000004154FA 0 IXFSCashInManagement 00000001370F 00000041550F 0 IXFSCashInNoteTypes 000000013723 000000415523 0 IXFSCashInNoteTypesCount 00000001373C 00000041553C 0 IXFSCashInPhysicalCassette 000000013757 000000415557 0 IXFSCashInRecyclerExchange 000000013772 000000415572 0 IXFSCashInRetract 000000013784 000000415584 0 IXFSCashInSpecific 000000013797 000000415597 0 IXFSCashInType 0000000137A6 0000004155A6 0 IXFSCassette 0000000137B3 0000004155B3 0 IXFSCharacterSets 0000000137C5 0000004155C5 0 IXFSCodeLineFormat 0000000137D8 0000004155D8 0 IXFSCoinBin 0000000137E4 0000004155E4 0 IXFSCoinDispenser 0000000137F6 0000004155F6 0 IXFSCoinDispenserManagement 000000013812 000000415612 0 IXFSCoinDispenserSpecific 00000001382C 00000041562C 0 IXFSCurrencyExponents 000000013842 000000415642 0 IXFSDepository 000000013851 000000415651 0 IXFSDepositoryManagement 00000001386A 00000041566A 0 IXFSDepositorySpecific 000000013881 000000415681 0 IXFSDevice 00000001388C 00000041568C 0 IXFSDeviceManagement 0000000138A1 0000004156A1 0 IXFSDispenser 0000000138AF 0000004156AF 0 IXFSDocument 0000000138BC 0000004156BC 0 IXFSDocumentPrinter 0000000138D0 0000004156D0 0 IXFSDocumentPrinterAction 0000000138EA 0000004156EA 0 IXFSDocumentPrinterCoAction 000000013906 000000415706 0 IXFSDocumentPrinterSpecific 000000013922 000000415722 0 IXFSDoorEvents 000000013931 000000415731 0 IXFSDoors 00000001393B 00000041573B 0 IXFSDoors2 000000013946 000000415746 0 IXFSEncryptionKeyDetail 00000001395E 00000041575E 0 IXFSEncryptionKeyDetailEx 000000013978 000000415778 0 DllImportAttribute 000000013990 000000415790 0 Int32 000000013996 000000415796 0 Win32Exception 0000000139A5 0000004157A5 0 String 0000000139AC 0000004157AC 0 ParameterizedThreadStart 0000000139C5 0000004157C5 0 Environment 0000000139D1 0000004157D1 0 ProcessStartInfo 0000000139E2 0000004157E2 0 ProcessWindowStyle 0000000139F5 0000004157F5 0 ApplicationException File pos Mem pos ID Text ======== ======= == ==== 000000013A0A 00000041580A 0 TimeSpan 000000013A13 000000415813 0 TimeoutException 000000013A24 000000415824 0 StructLayoutAttribute 000000013A3A 00000041583A 0 LayoutKind 000000013A45 000000415845 0 IntPtr 000000013A4C 00000041584C 0 Graphics 000000013A55 000000415855 0 System.Drawing 000000013A64 000000415864 0 Point 000000013A6A 00000041586A 0 Rectangle 000000013A74 000000415874 0 Color 000000013A7A 00000041587A 0 SolidBrush 000000013A8A 00000041588A 0 Brush 000000013A90 000000415890 0 PointF 000000013A97 000000415897 0 Screen 000000013A9E 00000041589E 0 Mutex 000000013AA9 0000004158A9 0 System.IO 000000013AB3 0000004158B3 0 StreamWriter 000000013AC0 0000004158C0 0 TextWriter 000000013ACB 0000004158CB 0 IDisposable 000000013AD7 0000004158D7 0 Control 000000013AE4 0000004158E4 0 ButtonBase 000000013AEF 0000004158EF 0 EventHandler 000000013AFC 0000004158FC 0 AutoSizeMode 000000013B09 000000415909 0 ContentAlignment 000000013B1A 00000041591A 0 TextBoxBase 000000013B26 000000415926 0 ScrollBars 000000013B31 000000415931 0 ComboBoxStyle 000000013B3F 00000041593F 0 ListControl 000000013B4B 00000041594B 0 ImeMode 000000013B53 000000415953 0 ObjectCollection 000000013B64 000000415964 0 SizeF 000000013B6A 00000041596A 0 ContainerControl 000000013B7B 00000041597B 0 AutoScaleMode 000000013B89 000000415989 0 ControlCollection 000000013B9B 00000041599B 0 FormBorderStyle 000000013BAB 0000004159AB 0 Padding 000000013BB3 0000004159B3 0 FormStartPosition 000000013BC5 0000004159C5 0 FormWindowState 000000013BD5 0000004159D5 0 MethodInvoker 000000013BE3 0000004159E3 0 Delegate 000000013BEC 0000004159EC 0 Random 000000013BF3 0000004159F3 0 Double 000000013BFA 0000004159FA 0 ArrangedElementCollection 000000013C14 000000415A14 0 System.Windows.Forms.Layout 000000013C30 000000415A30 0 IEnumerator 000000013C3C 000000415A3C 0 System.Collections 000000013C4F 000000415A4F 0 ThreadStart 000000013C5B 000000415A5B 0 _IXFSVendorModeEvents_ActiveInterfaceChangedEventHandler 000000013C94 000000415A94 0 _IXFSVendorModeEvents_ActiveInterfaceSetEventHandler 000000013CC9 000000415AC9 0 _IXFSVendorModeEvents_AvailabilityChangedEventHandler 000000013CFF 000000415AFF 0 _IXFSVendorModeEvents_EnteredEventHandler 000000013D29 000000415B29 0 _IXFSVendorModeEvents_EntryRequestedEventHandler 000000013D5A 000000415B5A 0 _IXFSVendorModeEvents_ExitedEventHandler 000000013D83 000000415B83 0 _IXFSVendorModeEvents_ExitRequestedEventHandler 000000013DB3 000000415BB3 0 _IXFSVendorModeEvents_UnableToSetActiveInterfaceEventHandler 000000013DF0 000000415BF0 0 _IXFSVendorModeEvents_UnexpectedWOSAEventEventHandler 000000013E26 000000415C26 0 _IXFSVendorModeEvents_XFSErrorEventEventHandler 000000013E56 000000415C56 0 Exception 000000013E60 000000415C60 0 VDMSystemMode 000000013E6E 000000415C6E 0 Application File pos Mem pos ID Text ======== ======= == ==== 000000013E7A 000000415C7A 0 ProcessModule 000000013E88 000000415C88 0 Marshal 000000013E95 000000415C95 0 Int64 000000013E9B 000000415C9B 0 RunInstallerAttribute 000000013EB1 000000415CB1 0 Component 000000013EBB 000000415CBB 0 ServiceAccount 000000013ECA 000000415CCA 0 ServiceStartMode 000000013EDB 000000415CDB 0 InstallerCollection 000000013EEF 000000415CEF 0 _IXFSGenericPrinterEvents_AvailabilityChangedEventHandler 000000013F29 000000415D29 0 _IXFSGenericPrinterEvents_SendRawDataStringOKEventHandler 000000013F63 000000415D63 0 _IXFSGenericPrinterEvents_DispensePaperOKEventHandler 000000013F99 000000415D99 0 _IXFSGenericPrinterEvents_EjectOKEventHandler 000000013FC7 000000415DC7 0 _IXFSGenericPrinterEvents_ExceptionEventEventHandler 000000013FFC 000000415DFC 0 _IXFSGenericPrinterEvents_FieldErrorEventHandler 00000001402D 000000415E2D 0 _IXFSGenericPrinterEvents_FieldWarningEventHandler 000000014060 000000415E60 0 _IXFSGenericPrinterEvents_GetMediaExtentsOKEventHandler 000000014098 000000415E98 0 _IXFSGenericPrinterEvents_InkThresholdEventHandler 0000000140CB 000000415ECB 0 _IXFSGenericPrinterEvents_LampThresholdEventHandler 0000000140FF 000000415EFF 0 _IXFSGenericPrinterEvents_LoadFormsOKEventHandler 000000014131 000000415F31 0 _IXFSGenericPrinterEvents_LockGrantedEventHandler 000000014163 000000415F63 0 _IXFSGenericPrinterEvents_LockReleasedEventHandler 000000014196 000000415F96 0 _IXFSGenericPrinterEvents_LockTimeOutEventHandler 0000000141C8 000000415FC8 0 _IXFSGenericPrinterEvents_MediaDetectedEventHandler 0000000141FC 000000415FFC 0 _IXFSGenericPrinterEvents_MediaInsertedEventHandler 000000014230 000000416030 0 _IXFSGenericPrinterEvents_MediaMissingEventHandler 000000014263 000000416063 0 _IXFSGenericPrinterEvents_MediaTakenEventHandler 000000014294 000000416094 0 _IXFSGenericPrinterEvents_PaperThresholdEventHandler 0000000142C9 0000004160C9 0 _IXFSGenericPrinterEvents_PrinterActionFailureEventHandler 000000014304 000000416104 0 _IXFSGenericPrinterEvents_PrinterActionOKEventHandler 00000001433A 00000041613A 0 _IXFSGenericPrinterEvents_PrintingFailureEventHandler 000000014370 000000416170 0 _IXFSGenericPrinterEvents_PrintOKEventHandler 00000001439E 00000041619E 0 _IXFSGenericPrinterEvents_ReadFormOKEventHandler 0000000143CF 0000004161CF 0 _IXFSGenericPrinterEvents_ReadImageOKEventHandler 000000014401 000000416201 0 _IXFSGenericPrinterEvents_ResetOKEventHandler 00000001442F 00000041622F 0 _IXFSGenericPrinterEvents_RetractBinThresholdEventHandler 000000014469 000000416269 0 _IXFSGenericPrinterEvents_RetractOKEventHandler 000000014499 000000416299 0 _IXFSGenericPrinterEvents_SendRawDataBinaryOKEventHandler 0000000144D3 0000004162D3 0 _IXFSGenericPrinterEvents_SessionClosedEventHandler 000000014507 000000416307 0 _IXFSGenericPrinterEvents_SessionOpenedEventHandler 00000001453B 00000041633B 0 _IXFSGenericPrinterEvents_TonerThresholdEventHandler 000000014570 000000416370 0 _IXFSGenericPrinterEvents_UnableToDispensePaperEventHandler 0000000145AC 0000004163AC 0 _IXFSGenericPrinterEvents_UnableToEjectEventHandler 0000000145E0 0000004163E0 0 _IXFSGenericPrinterEvents_UnableToGetMediaExtentsEventHandler 00000001461E 00000041641E 0 _IXFSGenericPrinterEvents_UnableToLoadFormsEventHandler 000000014656 000000416456 0 _IXFSGenericPrinterEvents_UnableToOpenSessionEventHandler 000000014690 000000416490 0 _IXFSGenericPrinterEvents_UnableToReadFormEventHandler 0000000146C7 0000004164C7 0 _IXFSGenericPrinterEvents_UnableToReadImageEventHandler 0000000146FF 0000004164FF 0 _IXFSGenericPrinterEvents_UnableToResetEventHandler 000000014733 000000416533 0 _IXFSGenericPrinterEvents_UnableToRetractEventHandler 000000014769 000000416569 0 _IXFSGenericPrinterEvents_UnableToSendRawDataEventHandler 0000000147A3 0000004165A3 0 _IXFSGenericPrinterEvents_UnexpectedWOSAEventEventHandler 0000000147DD 0000004165DD 0 _IXFSGenericPrinterEvents_UnsolicitedMediaInsertedEventHandler 00000001481C 00000041661C 0 _IXFSCashDispenserEvents_AvailabilityChangedEventHandler 000000014855 000000416655 0 _IXFSCashDispenserEvents_SessionOpenedEventHandler 000000014888 000000416688 0 _IXFSCashDispenserEvents_ReadyToDispenseEventHandler 0000000148BD 0000004166BD 0 _IXFSCashDispenserEvents_StartDispenseEventHandler 0000000148F0 0000004166F0 0 _IXFSCashDispenserEvents_CalibratedOKEventHandler 000000014922 000000416722 0 _IXFSCashDispenserEvents_CalibrateFailedEventHandler 000000014957 000000416757 0 _IXFSCashDispenserEvents_XFSErrorEventEventHandler 00000001498A 00000041678A 0 _IXFSCashDispenserEvents_NoCurrencyEventHandler File pos Mem pos ID Text ======== ======= == ==== 0000000149BA 0000004167BA 0 _IXFSCashDispenserEvents_CashMixSuccessEventHandler 0000000149EE 0000004167EE 0 _IXFSCashDispenserEvents_CashUnitChangedEventHandler 000000014A23 000000416823 0 _IXFSCashDispenserEvents_CashUnitErrorEventHandler 000000014A56 000000416856 0 _IXFSCashDispenserEvents_CashUnitThresholdEventHandler 000000014A8D 00000041688D 0 _IXFSCashDispenserEvents_CurrencyRejectedEventHandler 000000014AC3 0000004168C3 0 _IXFSCashDispenserEvents_CurrencyRetractedEventHandler 000000014AFA 0000004168FA 0 _IXFSCashDispenserEvents_DelayedDispenseEventHandler 000000014B2F 00000041692F 0 _IXFSCashDispenserEvents_DispenseFailedEventHandler 000000014B63 000000416963 0 _IXFSCashDispenserEvents_ExceptionEventEventHandler 000000014B97 000000416997 0 _IXFSCashDispenserEvents_ExchangeEndedEventHandler 000000014BCA 0000004169CA 0 _IXFSCashDispenserEvents_ExchangeStartedEventHandler 000000014BFF 0000004169FF 0 _IXFSCashDispenserEvents_LockGrantedEventHandler 000000014C30 000000416A30 0 _IXFSCashDispenserEvents_LockReleasedEventHandler 000000014C62 000000416A62 0 _IXFSCashDispenserEvents_LockTimeOutEventHandler 000000014C93 000000416A93 0 _IXFSCashDispenserEvents_NoMixAvailableEventHandler 000000014CC7 000000416AC7 0 _IXFSCashDispenserEvents_PartialDispenseEventHandler 000000014CFC 000000416AFC 0 _IXFSCashDispenserEvents_PartialDispenseOKEventHandler 000000014D33 000000416B33 0 _IXFSCashDispenserEvents_PresentedEventHandler 000000014D62 000000416B62 0 _IXFSCashDispenserEvents_RejectBinThresholdEventHandler 000000014D9A 000000416B9A 0 _IXFSCashDispenserEvents_RetractBinThresholdEventHandler 000000014DD3 000000416BD3 0 _IXFSCashDispenserEvents_SafeDoorClosedEventHandler 000000014E07 000000416C07 0 _IXFSCashDispenserEvents_SafeDoorOpenEventHandler 000000014E39 000000416C39 0 _IXFSCashDispenserEvents_SafeDoorOpenedEventHandler 000000014E6D 000000416C6D 0 _IXFSCashDispenserEvents_SessionClosedEventHandler 000000014EA0 000000416CA0 0 _IXFSCashDispenserEvents_TakenEventHandler 000000014ECB 000000416CCB 0 _IXFSCashDispenserEvents_UnableToDispenseEventHandler 000000014F01 000000416D01 0 _IXFSCashDispenserEvents_UnableToEndExchangeEventHandler 000000014F3A 000000416D3A 0 _IXFSCashDispenserEvents_UnableToOpenDoorEventHandler 000000014F70 000000416D70 0 _IXFSCashDispenserEvents_UnableToOpenSessionEventHandler 000000014FA9 000000416DA9 0 _IXFSCashDispenserEvents_UnableToRejectEventHandler 000000014FDD 000000416DDD 0 _IXFSCashDispenserEvents_UnableToRetractEventHandler 000000015012 000000416E12 0 _IXFSCashDispenserEvents_UnableToStartExchangeEventHandler 00000001504D 000000416E4D 0 _IXFSCashDispenserEvents_VandalismDetectedEventHandler 000000015084 000000416E84 0 _IXFSCashDispenserEvents_UnexpectedWOSAEventEventHandler 0000000150BD 000000416EBD 0 Enumerator 0000000150C8 000000416EC8 0 IXFSDictionary 0000000150D7 000000416ED7 0 Int16 0000000150DD 000000416EDD 0 CDMDispenseStatus 0000000150EF 000000416EEF 0 XFSErrorCategory 000000015100 000000416F00 0 _IXFSGenericPrinterEvents_LockRequestedEventHandler 000000015134 000000416F34 0 _IXFSGenericPrinterEvents_NoMediaEventHandler 000000015162 000000416F62 0 _IXFSGenericPrinterEvents_XFSCommandResultEventHandler 000000015199 000000416F99 0 _IXFSGenericPrinterEvents_XFSErrorEventEventHandler 0000000151CD 000000416FCD 0 _IXFSGenericPrinterEvents_XFSSystemErrorEventEventHandler 000000015207 000000417007 0 NotImplementedException 000000015223 000000417023 0 System.Security.Cryptography 000000015240 000000417040 0 Encoding 000000015249 000000417049 0 HashAlgorithm 00000001525C 00000041705C 0 Boolean 000000015264 000000417064 0 .ctor 00000001526A 00000041706A 0 ReferenceEquals 00000001527A 00000041707A 0 GetTypeFromHandle 00000001528C 00000041708C 0 get_Assembly 000000015299 000000417099 0 GetCurrentProcess 0000000152AB 0000004170AB 0 op_Equality 0000000152B7 0000004170B7 0 Parse 0000000152BD 0000004170BD 0 GetProcessById 0000000152CC 0000004170CC 0 set_IsBackground 0000000152DD 0000004170DD 0 set_Name 0000000152E6 0000004170E6 0 Start File pos Mem pos ID Text ======== ======= == ==== 0000000152F1 0000004170F1 0 GetCommandLineArgs 000000015304 000000417104 0 get_Id 00000001530B 00000041710B 0 Concat 000000015312 000000417112 0 set_UseShellExecute 000000015326 000000417126 0 set_CreateNoWindow 000000015339 000000417139 0 set_ErrorDialog 000000015349 000000417149 0 set_WindowStyle 000000015359 000000417159 0 get_Now 000000015361 000000417161 0 op_Subtraction 000000015370 000000417170 0 get_TotalMinutes 000000015381 000000417181 0 Sleep 000000015387 000000417187 0 WaitForExit 000000015398 000000417198 0 FromHdc 0000000153A0 0000004171A0 0 get_Length 0000000153AB 0000004171AB 0 get_Black 0000000153B5 0000004171B5 0 get_Magenta 0000000153C1 0000004171C1 0 FillRectangle 0000000153CF 0000004171CF 0 op_Implicit 0000000153DB 0000004171DB 0 DrawString 0000000153E6 0000004171E6 0 Dispose 0000000153EE 0000004171EE 0 get_PrimaryScreen 000000015400 000000417200 0 get_Bounds 00000001540B 00000041720B 0 get_Width 000000015415 000000417215 0 get_Height 000000015420 000000417220 0 Empty 000000015426 000000417226 0 Substring 000000015430 000000417230 0 Exists 000000015437 000000417237 0 AppendText 000000015442 000000417242 0 WriteLine 00000001544C 00000041724C 0 Close 000000015452 000000417252 0 SuspendLayout 000000015460 000000417260 0 set_Location 00000001546D 00000041726D 0 set_Size 000000015476 000000417276 0 set_TabIndex 000000015483 000000417283 0 set_TabStop 00000001548F 00000041728F 0 set_Text 000000015498 000000417298 0 set_UseVisualStyleBackColor 0000000154B4 0000004172B4 0 add_Enter 0000000154BE 0000004172BE 0 add_Leave 0000000154C8 0000004172C8 0 set_AutoSizeMode 0000000154D9 0000004172D9 0 set_ImageAlign 0000000154E8 0000004172E8 0 set_AutoSize 0000000154F5 0000004172F5 0 set_TextAlign 000000015503 000000417303 0 set_Multiline 000000015511 000000417311 0 set_ScrollBars 000000015520 000000417320 0 set_DropDownHeight 000000015533 000000417333 0 set_DropDownStyle 000000015545 000000417345 0 set_DropDownWidth 000000015557 000000417357 0 set_FormattingEnabled 00000001556D 00000041736D 0 set_ImeMode 000000015579 000000417379 0 set_IntegralHeight 00000001558C 00000041738C 0 set_ItemHeight 00000001559B 00000041739B 0 get_Items 0000000155A5 0000004173A5 0 AddRange 0000000155AE 0000004173AE 0 set_MaxDropDownItems 0000000155C3 0000004173C3 0 add_SelectedIndexChanged 0000000155DC 0000004173DC 0 add_Click 0000000155E6 0000004173E6 0 set_AutoScaleDimensions 0000000155FE 0000004173FE 0 set_AutoScaleMode 000000015610 000000417410 0 get_White File pos Mem pos ID Text ======== ======= == ==== 00000001561A 00000041741A 0 set_BackColor 000000015628 000000417428 0 set_ClientSize 000000015637 000000417437 0 set_ControlBox 000000015646 000000417446 0 get_Controls 000000015657 000000417457 0 set_FormBorderStyle 00000001566B 00000041746B 0 set_Margin 000000015676 000000417476 0 set_MaximizeBox 000000015686 000000417486 0 set_MinimizeBox 000000015696 000000417496 0 set_ShowIcon 0000000156A3 0000004174A3 0 set_ShowInTaskbar 0000000156B5 0000004174B5 0 set_StartPosition 0000000156C7 0000004174C7 0 set_TopMost 0000000156D3 0000004174D3 0 set_WindowState 0000000156E3 0000004174E3 0 add_Load 0000000156EC 0000004174EC 0 ResumeLayout 0000000156F9 0000004174F9 0 PerformLayout 000000015707 000000417507 0 Focus 00000001570D 00000041750D 0 get_LightSeaGreen 00000001571F 00000041751F 0 get_Red 000000015727 000000417527 0 get_InvokeRequired 00000001573A 00000041753A 0 Invoke 000000015741 000000417541 0 get_Yellow 000000015751 000000417551 0 set_Width 00000001575B 00000041755B 0 set_Height 000000015766 000000417566 0 set_Visible 000000015777 000000417577 0 BringToFront 000000015784 000000417584 0 set_TopLevel 000000015791 000000417591 0 get_SelectedIndex 0000000157A3 0000004175A3 0 set_SelectedIndex 0000000157B5 0000004175B5 0 get_Text 0000000157BE 0000004175BE 0 get_NewLine 0000000157CA 0000004175CA 0 set_SelectionStart 0000000157DD 0000004175DD 0 ScrollToCaret 0000000157EB 0000004175EB 0 get_Millisecond 000000015800 000000417600 0 ToString 000000015809 000000417609 0 get_UtcNow 000000015814 000000417614 0 get_TotalSeconds 000000015825 000000417625 0 Scale 00000001582B 00000041762B 0 GetEnumerator 000000015839 000000417639 0 get_Current 000000015845 000000417645 0 get_Font 00000001584E 00000041764E 0 get_SizeInPoints 00000001585F 00000041765F 0 set_Font 000000015868 000000417668 0 MoveNext 000000015871 000000417671 0 add_ActiveInterfaceChanged 00000001588C 00000041768C 0 add_ActiveInterfaceSet 0000000158A3 0000004176A3 0 add_AvailabilityChanged 0000000158BB 0000004176BB 0 add_Entered 0000000158C7 0000004176C7 0 add_EntryRequested 0000000158DA 0000004176DA 0 add_Exited 0000000158E5 0000004176E5 0 add_ExitRequested 0000000158F7 0000004176F7 0 add_UnableToSetActiveInterface 000000015916 000000417716 0 add_UnexpectedWOSAEvent 00000001592E 00000041772E 0 add_XFSErrorEvent 000000015940 000000417740 0 Register 000000015949 000000417749 0 get_Result 000000015954 000000417754 0 get_WOSAError 000000015962 000000417762 0 get_XFSError 00000001596F 00000041776F 0 get_VendorModeStatus 000000015984 000000417784 0 get_SystemMode File pos Mem pos ID Text ======== ======= == ==== 000000015993 000000417793 0 RequestEntry 0000000159A4 0000004177A4 0 set_ServiceName 0000000159B4 0000004177B4 0 OnStart 0000000159BC 0000004177BC 0 get_MainModule 0000000159CB 0000004177CB 0 get_ModuleName 0000000159DA 0000004177DA 0 op_Explicit 0000000159E6 0000004177E6 0 ReadInt32 0000000159F0 0000004177F0 0 get_KeyCode 0000000159FC 0000004177FC 0 get_Day 000000015A04 000000417804 0 get_Month 000000015A0E 00000041780E 0 Replace 000000015A16 000000417816 0 RequestExit 000000015A22 000000417822 0 set_Account 000000015A2E 00000041782E 0 set_Password 000000015A3B 00000041783B 0 set_Username 000000015A48 000000417848 0 set_StartType 000000015A56 000000417856 0 get_Installers 000000015A65 000000417865 0 SetDevice 000000015A6F 00000041786F 0 CloseSession 000000015A7C 00000041787C 0 add_SendRawDataStringOK 000000015A94 000000417894 0 add_DispensePaperOK 000000015AA8 0000004178A8 0 add_EjectOK 000000015AB4 0000004178B4 0 add_ExceptionEvent 000000015AC7 0000004178C7 0 add_FieldError 000000015AD6 0000004178D6 0 add_FieldWarning 000000015AE7 0000004178E7 0 add_GetMediaExtentsOK 000000015AFD 0000004178FD 0 add_InkThreshold 000000015B0E 00000041790E 0 add_LampThreshold 000000015B20 000000417920 0 add_LoadFormsOK 000000015B30 000000417930 0 add_LockGranted 000000015B40 000000417940 0 add_LockReleased 000000015B51 000000417951 0 add_LockTimeOut 000000015B61 000000417961 0 add_MediaDetected 000000015B73 000000417973 0 add_MediaInserted 000000015B85 000000417985 0 add_MediaMissing 000000015B96 000000417996 0 add_MediaTaken 000000015BA5 0000004179A5 0 add_PaperThreshold 000000015BB8 0000004179B8 0 add_PrinterActionFailure 000000015BD1 0000004179D1 0 add_PrinterActionOK 000000015BE5 0000004179E5 0 add_PrintingFailure 000000015BF9 0000004179F9 0 add_PrintOK 000000015C05 000000417A05 0 add_ReadFormOK 000000015C14 000000417A14 0 add_ReadImageOK 000000015C24 000000417A24 0 add_ResetOK 000000015C30 000000417A30 0 add_RetractBinThreshold 000000015C48 000000417A48 0 add_RetractOK 000000015C56 000000417A56 0 add_SendRawDataBinaryOK 000000015C6E 000000417A6E 0 add_SessionClosed 000000015C80 000000417A80 0 add_SessionOpened 000000015C92 000000417A92 0 add_TonerThreshold 000000015CA5 000000417AA5 0 add_UnableToDispensePaper 000000015CBF 000000417ABF 0 add_UnableToEject 000000015CD1 000000417AD1 0 add_UnableToGetMediaExtents 000000015CED 000000417AED 0 add_UnableToLoadForms 000000015D03 000000417B03 0 add_UnableToOpenSession 000000015D1B 000000417B1B 0 add_UnableToReadForm 000000015D30 000000417B30 0 add_UnableToReadImage 000000015D46 000000417B46 0 add_UnableToReset 000000015D58 000000417B58 0 add_UnableToRetract 000000015D6C 000000417B6C 0 add_UnableToSendRawData File pos Mem pos ID Text ======== ======= == ==== 000000015D84 000000417B84 0 add_UnsolicitedMediaInserted 000000015DA1 000000417BA1 0 OpenSession 000000015DAD 000000417BAD 0 get_DeviceAvailability 000000015DC4 000000417BC4 0 SendRawDataString 000000015DD6 000000417BD6 0 Eject 000000015DDC 000000417BDC 0 GetDeviceNames 000000015DEB 000000417BEB 0 add_ReadyToDispense 000000015DFF 000000417BFF 0 add_StartDispense 000000015E11 000000417C11 0 add_CalibratedOK 000000015E22 000000417C22 0 add_CalibrateFailed 000000015E36 000000417C36 0 add_NoCurrency 000000015E45 000000417C45 0 add_CashMixSuccess 000000015E58 000000417C58 0 add_CashUnitChanged 000000015E6C 000000417C6C 0 add_CashUnitError 000000015E7E 000000417C7E 0 add_CashUnitThreshold 000000015E94 000000417C94 0 add_CurrencyRejected 000000015EA9 000000417CA9 0 add_CurrencyRetracted 000000015EBF 000000417CBF 0 add_DelayedDispense 000000015ED3 000000417CD3 0 add_DispenseFailed 000000015EE6 000000417CE6 0 add_ExchangeEnded 000000015EF8 000000417CF8 0 add_ExchangeStarted 000000015F0C 000000417D0C 0 add_NoMixAvailable 000000015F1F 000000417D1F 0 add_PartialDispense 000000015F33 000000417D33 0 add_PartialDispenseOK 000000015F49 000000417D49 0 add_Presented 000000015F57 000000417D57 0 add_RejectBinThreshold 000000015F6E 000000417D6E 0 add_SafeDoorClosed 000000015F81 000000417D81 0 add_SafeDoorOpen 000000015F92 000000417D92 0 add_SafeDoorOpened 000000015FA5 000000417DA5 0 add_Taken 000000015FAF 000000417DAF 0 add_UnableToDispense 000000015FC4 000000417DC4 0 add_UnableToEndExchange 000000015FDC 000000417DDC 0 add_UnableToOpenDoor 000000015FF1 000000417DF1 0 add_UnableToReject 000000016004 000000417E04 0 add_UnableToStartExchange 00000001601E 000000417E1E 0 add_VandalismDetected 000000016034 000000417E34 0 get_OpenStatus 000000016043 000000417E43 0 get_deviceName 000000016052 000000417E52 0 get_CashUnits 000000016060 000000417E60 0 Items 000000016066 000000417E66 0 get_CashUnitCurrency 00000001607B 000000417E7B 0 get_CashUnitCurrencyExponent 000000016098 000000417E98 0 get_CashUnitValue 0000000160AA 000000417EAA 0 get_UnitCurrentCount 0000000160BF 000000417EBF 0 get_NumberOfPhysicalUnits 0000000160D9 000000417ED9 0 get_PhysicalCashUnits 0000000160EF 000000417EEF 0 get_Count 0000000160F9 000000417EF9 0 set_Currency 000000016106 000000417F06 0 SyncGetReadyToDispenseAmount 000000016123 000000417F23 0 SyncDispense 000000016130 000000417F30 0 get_LastDispenseDenomination 00000001614D 000000417F4D 0 TryParse 000000016156 000000417F56 0 Clear 00000001615C 000000417F5C 0 get_ErrorCategory 00000001616E 000000417F6E 0 get_WOSACommand 00000001617E 000000417F7E 0 get_WOSADescription 000000016192 000000417F92 0 add_LockRequested 0000000161A4 000000417FA4 0 add_NoMedia 0000000161B0 000000417FB0 0 add_XFSCommandResult 0000000161C5 000000417FC5 0 add_XFSSystemErrorEvent File pos Mem pos ID Text ======== ======= == ==== 0000000161DD 000000417FDD 0 Create 0000000161E4 000000417FE4 0 get_UTF8 0000000161ED 000000417FED 0 GetBytes 0000000161F6 000000417FF6 0 ComputeHash 000000016202 000000418002 0 Append 000000016209 000000418009 0 GetDirectoryName 00000001621A 00000041801A 0 get_Capacity 000000016227 000000418027 0 get_StartInfo 000000016235 000000418035 0 set_Arguments 000000016243 000000418043 0 set_FileName 000000016250 000000418050 0 set_WorkingDirectory 000000016265 000000418065 0 get_MixAlgorithm 000000016276 000000418076 0 get_MaxBills 000000016283 000000418083 0 set_UnitCurrentCount 000000016298 000000418098 0 get_Second 0000000162A3 0000004180A3 0 op_Inequality 0000000162B1 0000004180B1 0 Kernel32.dll 0000000162BE 0000004180BE 0 kernel32.dll 0000000162CB 0000004180CB 0 User32.dll 0000000162D6 0000004180D6 0 user32.dll 0000000162E1 0000004180E1 0 kernel32 0000000162EA 0000004180EA 0 DebugActiveProcess 0000000162FD 0000004180FD 0 WaitForDebugEvent 00000001630F 00000041810F 0 ContinueDebugEvent 000000016322 000000418122 0 IsDebuggerPresent 000000016334 000000418134 0 GetCurrentProcessId 000000016348 000000418148 0 GetDC 00000001634E 00000041814E 0 ReleaseDC 000000016358 000000418158 0 SetWindowsHookEx 000000016369 000000418169 0 UnhookWindowsHookEx 00000001637D 00000041817D 0 CallNextHookEx 00000001638C 00000041818C 0 GetModuleHandle 00000001639C 00000041819C 0 FindWindow 0000000163A7 0000004181A7 0 ShowWindow 0000000163B2 0000004181B2 0 GetKeyState 0000000163BE 0000004181BE 0 GetShortPathName 0000000163CF 0000004181CF 0 GetLongPathName 0000000163DF 0000004181DF 0 WritePrivateProfileString 0000000163F9 0000004181F9 0 GetPrivateProfileString 000000016411 000000418211 0 NCR2K 000000016417 000000418217 0 mscorlib 000000016420 000000418220 0 NCR.APTRA.AXFS.ActiveXFSControls 000000016441 000000418241 0 Culture 00000001644D 00000041824D 0 ?1?.?2? 000000016459 000000418259 0 ?1?.?2?.?3?.resources 000000016490 000000418290 0 ?1?.?10?.resources 0000000164B2 0000004182B2 0 ?1?.?13?.resources 0000000164D9 0000004182D9 0 ?1?.?17?.resources 000000016555 000000418355 0 .ctor 00000001655B 00000041835B 0 get_ResourceManager 00000001656F 00000041836F 0 get_Culture 00000001657B 00000041837B 0 set_Culture 00000001658C 00000041838C 0 .ctor 0000000165BF 0000004183BF 0 .ctor 0000000165D4 0000004183D4 0 .ctor 0000000165DA 0000004183DA 0 .cctor 000000016604 000000418404 0 .ctor 00000001660A 00000041840A 0 Dispose 000000016617 000000418417 0 .ctor 0000000166E5 0000004184E5 0 ?100? File pos Mem pos ID Text ======== ======= == ==== 0000000166EB 0000004184EB 0 ?101? 0000000166F1 0000004184F1 0 ?102? 0000000166F7 0000004184F7 0 ?103? 0000000166FD 0000004184FD 0 ?104? 000000016703 000000418503 0 ?105? 000000016709 000000418509 0 ?106? 00000001670F 00000041850F 0 ?107? 000000016715 000000418515 0 ?108? 00000001671B 00000041851B 0 ?109? 000000016721 000000418521 0 ?110? 000000016727 000000418527 0 ?111? 00000001672D 00000041852D 0 ?112? 000000016733 000000418533 0 .ctor 000000016739 000000418539 0 ?113? 00000001673F 00000041853F 0 Dispose 000000016747 000000418547 0 .ctor 00000001674D 00000041854D 0 ?114? 000000016753 000000418553 0 OnStart 00000001675B 00000041855B 0 OnStop 000000016762 000000418562 0 ?115? 000000016768 000000418568 0 ?116? 00000001676E 00000041856E 0 ?117? 000000016774 000000418574 0 ?118? 00000001677A 00000041857A 0 ?119? 000000016780 000000418580 0 ?120? 000000016786 000000418586 0 ?121? 00000001678C 00000041858C 0 ?122? 000000016792 000000418592 0 ?123? 000000016798 000000418598 0 ?124? 00000001679E 00000041859E 0 .cctor 0000000167A5 0000004185A5 0 .ctor 0000000167AB 0000004185AB 0 Invoke 0000000167B2 0000004185B2 0 BeginInvoke 0000000167BE 0000004185BE 0 EndInvoke 0000000167C8 0000004185C8 0 ?125? 0000000167CE 0000004185CE 0 ?126? 0000000167D4 0000004185D4 0 ?127? 0000000167DA 0000004185DA 0 ?128? 0000000167E0 0000004185E0 0 ?129? 0000000167E6 0000004185E6 0 .ctor 0000000167EC 0000004185EC 0 .ctor 0000000167F2 0000004185F2 0 .ctor 0000000167F8 0000004185F8 0 Dispose 000000016800 000000418600 0 ?130? 000000016806 000000418606 0 ?131? 00000001680C 00000041860C 0 ?132? 000000016812 000000418612 0 ?133? 000000016818 000000418618 0 ?134? 00000001681E 00000041861E 0 ?135? 000000016824 000000418624 0 ?136? 00000001682A 00000041862A 0 ?137? 000000016830 000000418630 0 ?138? 000000016836 000000418636 0 ?139? 00000001683C 00000041863C 0 ?140? 000000016842 000000418642 0 ?141? 000000016848 000000418648 0 ?142? 00000001684E 00000041864E 0 ?143? 000000016854 000000418654 0 ?144? 00000001685A 00000041865A 0 ?145? 000000016860 000000418660 0 ?146? File pos Mem pos ID Text ======== ======= == ==== 000000016866 000000418666 0 ?147? 00000001686C 00000041866C 0 ?148? 000000016872 000000418672 0 ?149? 000000016878 000000418678 0 ?150? 00000001687E 00000041867E 0 ?151? 000000016884 000000418684 0 ?152? 00000001688A 00000041868A 0 ?153? 000000016890 000000418690 0 ?154? 000000016896 000000418696 0 ?155? 00000001689C 00000041869C 0 ?156? 0000000168A2 0000004186A2 0 ?157? 0000000168A8 0000004186A8 0 ?158? 0000000168AE 0000004186AE 0 ?159? 0000000168B4 0000004186B4 0 ?160? 0000000168BA 0000004186BA 0 ?161? 0000000168C0 0000004186C0 0 ?162? 0000000168C6 0000004186C6 0 ?163? 0000000168CC 0000004186CC 0 ?164? 0000000168D2 0000004186D2 0 ?165? 0000000168D8 0000004186D8 0 ?166? 0000000168DE 0000004186DE 0 ?167? 0000000168E4 0000004186E4 0 ?168? 0000000168EA 0000004186EA 0 ?169? 0000000168F0 0000004186F0 0 ?170? 0000000168F6 0000004186F6 0 ?171? 0000000168FC 0000004186FC 0 ?172? 000000016902 000000418702 0 ?173? 000000016908 000000418708 0 ?174? 00000001690E 00000041870E 0 .ctor 000000016914 000000418714 0 .cctor 00000001691B 00000041871B 0 ?175? 000000016921 000000418721 0 ?176? 000000016927 000000418727 0 ?177? 00000001692D 00000041872D 0 ?178? 000000016933 000000418733 0 ?179? 000000016939 000000418739 0 ?180? 00000001693F 00000041873F 0 ?181? 000000016945 000000418745 0 ?182? 00000001694B 00000041874B 0 ?183? 000000016951 000000418751 0 ?184? 000000016957 000000418757 0 ?185? 00000001695D 00000041875D 0 ?186? 000000016963 000000418763 0 ?187? 000000016969 000000418769 0 ?188? 00000001696F 00000041876F 0 ?189? 000000016975 000000418775 0 ?190? 00000001697B 00000041877B 0 ?191? 000000016981 000000418781 0 ?192? 000000016987 000000418787 0 ?193? 00000001698D 00000041878D 0 ?194? 000000016993 000000418793 0 ?195? 000000016999 000000418799 0 ?196? 00000001699F 00000041879F 0 ?197? 0000000169A5 0000004187A5 0 ?198? 0000000169AB 0000004187AB 0 ?199? 0000000169B1 0000004187B1 0 ?200? 0000000169B7 0000004187B7 0 ?201? 0000000169BD 0000004187BD 0 ?202? 0000000169C3 0000004187C3 0 ?203? 0000000169C9 0000004187C9 0 ?204? File pos Mem pos ID Text ======== ======= == ==== 0000000169CF 0000004187CF 0 ?205? 0000000169D5 0000004187D5 0 ?206? 0000000169DB 0000004187DB 0 ?207? 0000000169E1 0000004187E1 0 ?208? 0000000169E7 0000004187E7 0 ?209? 0000000169ED 0000004187ED 0 ?210? 0000000169F3 0000004187F3 0 ?211? 0000000169F9 0000004187F9 0 ?212? 0000000169FF 0000004187FF 0 ?213? 000000016A05 000000418805 0 ?214? 000000016A0B 00000041880B 0 ?215? 000000016A11 000000418811 0 ?216? 000000016A17 000000418817 0 .ctor 000000016A1D 00000041881D 0 ?217? 000000016A23 000000418823 0 ?218? 000000016A29 000000418829 0 ?219? 000000016A2F 00000041882F 0 ?220? 000000016A35 000000418835 0 ?221? 000000016A3B 00000041883B 0 ?222? 000000016A41 000000418841 0 .ctor 000000016A47 000000418847 0 .cctor 000000016A4E 00000041884E 0 ?223? 000000016A54 000000418854 0 ?224? 000000016A5A 00000041885A 0 ?225? 000000016A60 000000418860 0 .ctor 000000016A66 000000418866 0 ?226? 000000016A6C 00000041886C 0 ?227? 000000016A72 000000418872 0 ?228? 000000016A78 000000418878 0 ?229? 000000016A7E 00000041887E 0 ?230? 000000016A84 000000418884 0 .ctor 000000016A8A 00000041888A 0 .cctor 000000016A91 000000418891 0 ?231? 000000016A97 000000418897 0 ?232? 000000016A9D 00000041889D 0 ?233? 000000016AA3 0000004188A3 0 ?234? 000000016AA9 0000004188A9 0 .ctor 000000016AAF 0000004188AF 0 .cctor 000000016AB6 0000004188B6 0 .ctor 000000016ABC 0000004188BC 0 .ctor 000000016AC2 0000004188C2 0 .cctor 000000016AC9 0000004188C9 0 .ctor 000000016ACF 0000004188CF 0 .cctor 000000016AD6 0000004188D6 0 ?235? 000000016ADC 0000004188DC 0 .ctor 000000016AE2 0000004188E2 0 .ctor 000000016AE8 0000004188E8 0 ?236? 000000016AEE 0000004188EE 0 .ctor 000000016AF4 0000004188F4 0 ?237? 000000016AFA 0000004188FA 0 .ctor 000000016B00 000000418900 0 ?238? 000000016B06 000000418906 0 .ctor 000000016B0C 00000041890C 0 ?239? 000000016B12 000000418912 0 .ctor 000000016B18 000000418918 0 ?240? 000000016B1E 00000041891E 0 .ctor 000000016B24 000000418924 0 ?241? 000000016B2A 00000041892A 0 .ctor 000000016B30 000000418930 0 ?242? 000000016B36 000000418936 0 .ctor File pos Mem pos ID Text ======== ======= == ==== 000000016B3C 00000041893C 0 ?243? 000000016B42 000000418942 0 .ctor 000000016B48 000000418948 0 ?244? 000000016B4E 00000041894E 0 .ctor 000000016B54 000000418954 0 ?245? 000000016B5A 00000041895A 0 .ctor 000000016B60 000000418960 0 ?246? 000000016B66 000000418966 0 ?247? 000000016B6C 00000041896C 0 ?248? 000000016B72 000000418972 0 ?249? 000000016B78 000000418978 0 ?250? 000000016B7E 00000041897E 0 ?251? 000000016B84 000000418984 0 ?252? 000000016B8A 00000041898A 0 ?253? 000000016B90 000000418990 0 ?254? 000000016B96 000000418996 0 ?255? 000000016B9C 00000041899C 0 ?256? 000000016BA2 0000004189A2 0 ?257? 000000016BA8 0000004189A8 0 ?258? 000000016BAE 0000004189AE 0 ?259? 000000016BB4 0000004189B4 0 ?260? 000000016BBA 0000004189BA 0 ?261? 000000016BC0 0000004189C0 0 ?262? 000000016BC6 0000004189C6 0 ?263? 000000016BCC 0000004189CC 0 ?264? 000000016BD2 0000004189D2 0 ?265? 000000016BD8 0000004189D8 0 ?266? 000000016BDE 0000004189DE 0 ?267? 000000016BE4 0000004189E4 0 ?268? 000000016BEA 0000004189EA 0 ?269? 000000016BF0 0000004189F0 0 ?270? 000000016BF6 0000004189F6 0 ?271? 000000016BFC 0000004189FC 0 ?272? 000000016C02 000000418A02 0 ?273? 000000016C08 000000418A08 0 ?274? 000000016C0E 000000418A0E 0 ?275? 000000016C14 000000418A14 0 ?276? 000000016C1A 000000418A1A 0 ?277? 000000016C20 000000418A20 0 ?278? 000000016C26 000000418A26 0 ?279? 000000016C2C 000000418A2C 0 ?280? 000000016C32 000000418A32 0 ?281? 000000016C38 000000418A38 0 ?282? 000000016C3E 000000418A3E 0 ?283? 000000016C44 000000418A44 0 ?284? 000000016C4A 000000418A4A 0 ?285? 000000016C50 000000418A50 0 ?286? 000000016C56 000000418A56 0 ?287? 000000016C5C 000000418A5C 0 ?288? 000000016C62 000000418A62 0 ?289? 000000016C68 000000418A68 0 ?290? 000000016C6E 000000418A6E 0 ?291? 000000016C74 000000418A74 0 ?292? 000000016C7A 000000418A7A 0 ?293? 000000016C80 000000418A80 0 ?294? 000000016C86 000000418A86 0 ?295? 000000016C8C 000000418A8C 0 ?296? 000000016C92 000000418A92 0 ?297? 000000016C98 000000418A98 0 ?298? 000000016C9E 000000418A9E 0 ?299? File pos Mem pos ID Text ======== ======= == ==== 000000016CA4 000000418AA4 0 ?300? 000000016CAA 000000418AAA 0 ?301? 000000016CB0 000000418AB0 0 ?302? 000000016CB6 000000418AB6 0 ?303? 000000016CBC 000000418ABC 0 ?304? 000000016CC2 000000418AC2 0 ?305? 000000016CC8 000000418AC8 0 ?306? 000000016CCE 000000418ACE 0 ?307? 000000016CD4 000000418AD4 0 ?308? 000000016CDA 000000418ADA 0 ?309? 000000016CE0 000000418AE0 0 ?310? 000000016CE6 000000418AE6 0 ?311? 000000016CEC 000000418AEC 0 ?312? 000000016CF2 000000418AF2 0 ?313? 000000016CF8 000000418AF8 0 ?314? 000000016CFE 000000418AFE 0 ?315? 000000016D04 000000418B04 0 ?316? 000000016D0A 000000418B0A 0 ?317? 000000016D10 000000418B10 0 ?318? 000000016D16 000000418B16 0 ?319? 000000016D1C 000000418B1C 0 ?320? 000000016D22 000000418B22 0 ?321? 000000016D28 000000418B28 0 ?322? 000000016D2E 000000418B2E 0 ?323? 000000016D34 000000418B34 0 ?324? 000000016D3A 000000418B3A 0 ?325? 000000016D40 000000418B40 0 ?326? 000000016D46 000000418B46 0 ?327? 000000016D4C 000000418B4C 0 ?328? 000000016D52 000000418B52 0 ?329? 000000016D58 000000418B58 0 ?330? 000000016D5E 000000418B5E 0 ?331? 000000016D64 000000418B64 0 ?332? 000000016D6A 000000418B6A 0 ?333? 000000016D70 000000418B70 0 ?334? 000000016D76 000000418B76 0 ?335? 000000016D7C 000000418B7C 0 ?336? 000000016D82 000000418B82 0 ?337? 000000016D88 000000418B88 0 ?338? 000000016D8E 000000418B8E 0 ?339? 000000016D94 000000418B94 0 ?340? 000000016D9A 000000418B9A 0 ?341? 000000016DA0 000000418BA0 0 ?342? 000000016DA6 000000418BA6 0 ?343? 000000016DAC 000000418BAC 0 ?344? 000000016DB2 000000418BB2 0 ?345? 000000016DB8 000000418BB8 0 ?346? 000000016DBE 000000418BBE 0 ?347? 000000016DC4 000000418BC4 0 ?348? 000000016DCA 000000418BCA 0 ?349? 000000016DD0 000000418BD0 0 ?350? 000000016DD6 000000418BD6 0 ?351? 000000016DDC 000000418BDC 0 ?352? 000000016DE2 000000418BE2 0 ?353? 000000016DE8 000000418BE8 0 ?354? 000000016DEE 000000418BEE 0 ?355? 000000016DF4 000000418BF4 0 ?356? 000000016DFA 000000418BFA 0 ?357? 000000016E00 000000418C00 0 ?358? 000000016E06 000000418C06 0 ?359? File pos Mem pos ID Text ======== ======= == ==== 000000016E0C 000000418C0C 0 ?360? 000000016E12 000000418C12 0 ?361? 000000016E18 000000418C18 0 value__ 000000016E20 000000418C20 0 ?362? 000000016E26 000000418C26 0 ?363? 000000016E2C 000000418C2C 0 ?364? 000000016E32 000000418C32 0 ?365? 000000016E38 000000418C38 0 ?366? 000000016E3E 000000418C3E 0 ?367? 000000016E44 000000418C44 0 ?368? 000000016E4A 000000418C4A 0 ?369? 000000016E50 000000418C50 0 ?370? 000000016E56 000000418C56 0 ?371? 000000016E5C 000000418C5C 0 ?372? 000000016E62 000000418C62 0 ?373? 000000016E68 000000418C68 0 ?374? 000000016E6E 000000418C6E 0 ?375? 000000016E74 000000418C74 0 ?376? 000000016E7A 000000418C7A 0 ?377? 000000016E80 000000418C80 0 ?378? 000000016E86 000000418C86 0 ?379? 000000016E8C 000000418C8C 0 ?380? 000000016E92 000000418C92 0 ?381? 000000016E98 000000418C98 0 ?382? 000000016E9E 000000418C9E 0 ?383? 000000016EA4 000000418CA4 0 ?384? 000000016EAA 000000418CAA 0 ?385? 000000016EB0 000000418CB0 0 ?386? 000000016EB6 000000418CB6 0 ?387? 000000016EBC 000000418CBC 0 ?388? 000000016EC2 000000418CC2 0 ?389? 000000016EC8 000000418CC8 0 ?390? 000000016ECE 000000418CCE 0 ?391? 000000016ED4 000000418CD4 0 ?392? 000000016EDA 000000418CDA 0 ?393? 000000016EE0 000000418CE0 0 ?394? 000000016EE6 000000418CE6 0 ?395? 000000016EEC 000000418CEC 0 ?396? 000000016EF2 000000418CF2 0 ?397? 000000016EF8 000000418CF8 0 ?398? 000000016EFE 000000418CFE 0 ?399? 000000016F04 000000418D04 0 ?400? 000000016F0A 000000418D0A 0 ?401? 000000016F10 000000418D10 0 ?402? 000000016F16 000000418D16 0 ?403? 000000016F1C 000000418D1C 0 ?404? 000000016F22 000000418D22 0 ?405? 000000016F28 000000418D28 0 ?406? 000000016F2E 000000418D2E 0 ?407? 000000016F34 000000418D34 0 ?408? 000000016F3A 000000418D3A 0 ?409? 000000016F40 000000418D40 0 ?410? 000000016F46 000000418D46 0 ?411? 000000016F4C 000000418D4C 0 ?412? 000000016F52 000000418D52 0 ?413? 000000016F58 000000418D58 0 ?414? 000000016F5E 000000418D5E 0 ?415? 000000016F64 000000418D64 0 ?416? 000000016F6A 000000418D6A 0 ?417? 000000016F70 000000418D70 0 ?418? File pos Mem pos ID Text ======== ======= == ==== 000000016F76 000000418D76 0 ?419? 000000016F7C 000000418D7C 0 ?420? 000000016F82 000000418D82 0 ?421? 000000016F88 000000418D88 0 ?422? 000000016F8E 000000418D8E 0 ?423? 000000016F94 000000418D94 0 ?424? 000000016F9A 000000418D9A 0 ?425? 000000016FA0 000000418DA0 0 ?426? 000000016FA6 000000418DA6 0 ?427? 000000016FAC 000000418DAC 0 ?428? 000000016FB2 000000418DB2 0 ?429? 000000016FB8 000000418DB8 0 ?430? 000000016FBE 000000418DBE 0 ?431? 000000016FC4 000000418DC4 0 ?432? 000000016FCA 000000418DCA 0 ?433? 000000016FD0 000000418DD0 0 ?434? 000000016FD6 000000418DD6 0 ?435? 000000016FDC 000000418DDC 0 ?436? 000000016FE2 000000418DE2 0 ?437? 000000016FE8 000000418DE8 0 ?438? 000000016FEE 000000418DEE 0 ?439? 000000016FF4 000000418DF4 0 ?440? 000000016FFA 000000418DFA 0 ?441? 000000017000 000000418E00 0 ?442? 000000017006 000000418E06 0 ?443? 00000001700C 000000418E0C 0 ?444? 000000017012 000000418E12 0 ?445? 000000017018 000000418E18 0 ?446? 00000001701E 000000418E1E 0 ?447? 000000017024 000000418E24 0 ?448? 00000001702A 000000418E2A 0 ?449? 000000017030 000000418E30 0 ?450? 000000017036 000000418E36 0 ?451? 00000001703C 000000418E3C 0 ?452? 000000017042 000000418E42 0 ?453? 000000017048 000000418E48 0 ?454? 00000001704E 000000418E4E 0 ?455? 000000017054 000000418E54 0 ?456? 00000001705A 000000418E5A 0 ?457? 000000017060 000000418E60 0 ?458? 000000017066 000000418E66 0 ?459? 00000001706C 000000418E6C 0 ?460? 000000017072 000000418E72 0 ?461? 000000017078 000000418E78 0 ?462? 00000001707E 000000418E7E 0 ?463? 000000017084 000000418E84 0 ?464? 00000001708A 000000418E8A 0 ?465? 000000017090 000000418E90 0 ?466? 000000017096 000000418E96 0 ?467? 00000001709C 000000418E9C 0 ?468? 0000000170A2 000000418EA2 0 ?469? 0000000170A8 000000418EA8 0 ?470? 0000000170AE 000000418EAE 0 ?471? 0000000170B4 000000418EB4 0 ?472? 0000000170BA 000000418EBA 0 ?473? 0000000170C5 000000418EC5 0 System 0000000170CC 000000418ECC 0 .ctor 0000000170D2 000000418ED2 0 get_Chars 0000000170DC 000000418EDC 0 Intern 0000000170E3 000000418EE3 0 ?474? File pos Mem pos ID Text ======== ======= == ==== 0000000170E9 000000418EE9 0 .ctor 0000000170EF 000000418EEF 0 ?475? 00000001713B 000000418F3B 0 g!r" 0000000191BE 00000041AFBE 0 X N!L"H# 0000000191C7 00000041AFC7 0 $+%N&@'[(W)C*K+W,B-F.N/ 000000019D80 00000041BB80 0 L p!w"i#k$a%m&v';( 000000019E56 00000041BC56 0 S k!m"w#q$;% 000000019EA4 00000041BCA4 0 { )!E"j#q$m%v&;' 000000019F5C 00000041BD5C 0 L p!w"i#k$a%m&v';( 00000001A032 00000041BE32 0 S k!m"w#q$;% 00000001A080 00000041BE80 0 { )!E"j#q$m%v&;' 00000001A138 00000041BF38 0 L p!w"i#k$a%m&v';( 00000001A20E 00000041C00E 0 S k!m"w#q$;% 00000001A25C 00000041C05C 0 { )!E"j#q$m%v&;' 00000001A314 00000041C114 0 L p!w"i#k$a%m&v';( 00000001A3EA 00000041C1EA 0 S k!m"w#q$;% 00000001A438 00000041C238 0 { )!E"j#q$m%v&;' 00000001A838 00000041C638 0 f d!v"|#b$u%}&Q'H(~)y*e+{,&-).&/;0$1m2w3m4 00000001B074 00000041CE74 0 L O!F"J#I$*%A&C'U( 00000001B0D8 00000041CED8 0 h T!M"Y#)$K%h&h'q(v)l*n+r, 00000001B256 00000041D056 0 P 4!Z"_#A$B%F&C'D( 00000001B269 00000041D069 0 )+*Y+\,(-U.C/U0K1Q2V3D4 00000001B9CA 00000041D7CA 0 3System.Resources.Tools.StronglyTypedResourceBuilder 00000001B9FF 00000041D7FF 0 4.0.0.0 00000001C23D 00000041E03D 0 PloutusService 00000001C257 00000041E057 0 Copyright 00000001C263 00000041E063 0 2013 00000001C26E 00000041E06E 0 $18a321e5-d910-4f2b-a329-d515e8cd91e8 00000001C299 00000041E099 0 1.0.0.0 00000001C2B3 00000041E0B3 0 WrapNonExceptionThrows 00000001C322 00000041E122 0 _CorExeMain 00000001C32E 00000041E12E 0 mscoree.dll 00000001C75B 00000042035B 0 <?xml version="1.0" encoding="UTF-8" standalone="yes"?> 00000001C794 000000420394 0 <assembly xmlns="urn:schemas-microsoft-com:asm.v1" manifestVersion="1.0"> 00000001C7DF 0000004203DF 0 <assemblyIdentity version="1.0.0.0" name="MyApplication.app"/> 00000001C821 000000420421 0 <trustInfo xmlns="urn:schemas-microsoft-com:asm.v2"> 00000001C859 000000420459 0 <security> 00000001C869 000000420469 0 <requestedPrivileges xmlns="urn:schemas-microsoft-com:asm.v3"> 00000001C8AF 0000004204AF 0 <requestedExecutionLevel level="asInvoker" uiAccess="false"/> 00000001C8F6 0000004204F6 0 </requestedPrivileges> 00000001C914 000000420514 0 </security> 00000001C925 000000420525 0 </trustInfo> 00000001C935 000000420535 0 </assembly> 00000001C4A6 0000004200A6 0 VS_VERSION_INFO 00000001C502 000000420102 0 VarFileInfo 00000001C522 000000420122 0 Translation 00000001C546 000000420146 0 StringFileInfo 00000001C56A 00000042016A 0 000004b0 00000001C582 000000420182 0 FileDescription 00000001C5A4 0000004201A4 0 PloutusService 00000001C5CA 0000004201CA 0 FileVersion 00000001C5E4 0000004201E4 0 1.0.0.0 00000001C5FA 0000004201FA 0 InternalName 00000001C614 000000420214 0 NCR2K.exe 00000001C62E 00000042022E 0 LegalCopyright 00000001C662 000000420262 0 2013 00000001C676 000000420276 0 OriginalFilename 00000001C698 000000420298 0 NCR2K.exe 00000001C6B2 0000004202B2 0 ProductName 00000001C6CC 0000004202CC 0 PloutusService File pos Mem pos ID Text ======== ======= == ==== 00000001C6F2 0000004202F2 0 ProductVersion 00000001C710 000000420310 0 1.0.0.0 00000001C726 000000420326 0 Assembly Version 00000001C748 000000420348 0 1.0.0.0 00000000004D 00000040004D 0 !This program cannot be run in DOS mode. 000000000178 000000400178 0 .text 0000000001A0 0000004001A0 0 .rsrc 0000000001C7 0000004001C7 0 @.reloc 00000000DE9C 00000040FC9C 0 lSystem.Resources.ResourceReader, mscorlib, Version=2.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089#System.Resources.RuntimeResourceSet 00000000DF39 00000040FD39 0 PADPADP 00000000DF54 00000040FD54 0 lSystem.Resources.ResourceReader, mscorlib, Version=2.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089#System.Resources.RuntimeResourceSet 00000000DFF1 00000040FDF1 0 PADPADP 00000000E00C 00000040FE0C 0 lSystem.Resources.ResourceReader, mscorlib, Version=2.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089#System.Resources.RuntimeResourceSet 00000000E0A9 00000040FEA9 0 PADPADP 00000000E0C4 00000040FEC4 0 lSystem.Resources.ResourceReader, mscorlib, Version=2.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089#System.Resources.RuntimeResourceSet 00000000E161 00000040FF61 0 PADPADP 00000000E180 00000040FF80 0 v2.0.50727 00000000E1A4 00000040FFA4 0 #Strings 00000000E1C4 00000040FFC4 0 #GUID 00000000E1D4 00000040FFD4 0 #Blob 00000001199C 00000041379C 0 /3! 000000011ABE 0000004138BE 0 {-6 Q 000000012339 000000414139 0 ' A Q j 000000012531 000000414331 0 NCR2K.exe 00000001253B 00000041433B 0 Object 000000012542 000000414342 0 System 00000001254E 00000041434E 0 ValueType 00000001255D 00000041435D 0 System.Windows.Forms 000000012572 000000414372 0 ServiceBase 00000001257E 00000041437E 0 System.ServiceProcess 000000012594 000000414394 0 MulticastDelegate 0000000125A6 0000004143A6 0 Installer 0000000125B0 0000004143B0 0 System.Configuration.Install 0000000125CD 0000004143CD 0 ResourceManager 0000000125DD 0000004143DD 0 System.Resources 0000000125EE 0000004143EE 0 CultureInfo 0000000125FA 0000004143FA 0 System.Globalization 00000001260F 00000041440F 0 IContainer 00000001261A 00000041441A 0 System.ComponentModel 000000012630 000000414430 0 Button 000000012637 000000414437 0 Label 00000001263D 00000041443D 0 TextBox 000000012645 000000414445 0 ComboBox 00000001264E 00000041444E 0 EventArgs 000000012658 000000414458 0 DateTime 000000012661 000000414461 0 IXFSError 00000001266B 00000041446B 0 NCR.APTRA.AXFS 00000001267A 00000041447A 0 VDMSetActiveInterfaceFailure 000000012697 000000414497 0 VDMActiveInterface 0000000126AA 0000004144AA 0 XFSAvailability 0000000126BA 0000004144BA 0 IAsyncResult 0000000126C7 0000004144C7 0 AsyncCallback 0000000126D5 0000004144D5 0 KeyEventArgs 0000000126E2 0000004144E2 0 ServiceProcessInstaller 0000000126FA 0000004144FA 0 ServiceInstaller 00000001270B 00000041450B 0 XFSGenericPrinterClass 000000012722 000000414522 0 XFSStatus 00000001272C 00000041452C 0 GPtrSendRawDataFailure 000000012743 000000414543 0 GPtrRetractFailure 000000012756 000000414556 0 GPtrResetFailure File pos Mem pos ID Text ======== ======= == ==== 000000012767 000000414567 0 GPtrReadImageFailure 00000001277C 00000041457C 0 GPtrReadFormFailure 000000012790 000000414590 0 XFSOpenStatus 00000001279E 00000041459E 0 GPtrLoadFormsFailure 0000000127B3 0000004145B3 0 GPtrGetMediaExtentsFailure 0000000127CE 0000004145CE 0 GPtrEjectFailure 0000000127DF 0000004145DF 0 GPtrDispensePaperFailure 0000000127F8 0000004145F8 0 GPtrTonerThreshold 00000001280B 00000041460B 0 XFSDictionary 000000012819 000000414619 0 GPtrRetractThreshold 00000001282E 00000041462E 0 XFSGenericPrintImage 000000012843 000000414643 0 GPtrPrintFailure 000000012854 000000414654 0 GPtrActionFailure 000000012866 000000414666 0 GPtrPaperThreshold 000000012879 000000414679 0 PtrPaperSource 000000012888 000000414688 0 GPtrLampThreshold 00000001289A 00000041469A 0 GPtrInkThreshold 0000000128AB 0000004146AB 0 IXFSExtent 0000000128B6 0000004146B6 0 GPtrFieldFailure 0000000128C7 0000004146C7 0 XFSErrorStatus 0000000128D6 0000004146D6 0 CDMCalibrateError 0000000128E8 0000004146E8 0 CDMRetractError 0000000128F8 0000004146F8 0 CDMDispenseError 000000012909 000000414709 0 CDMThresholdStatus 00000001291C 00000041471C 0 CDMExchangeStartError 000000012932 000000414732 0 CDMRejectError 000000012941 000000414741 0 CDMOpenDoorError 000000012952 000000414752 0 CDMExchangeEndError 000000012966 000000414766 0 CDMDispenseMixError 00000001297A 00000041477A 0 CDMRetractBinStatus 00000001298E 00000041478E 0 CDMRejectBinStatus 0000000129A1 0000004147A1 0 CDMCashMixError 0000000129B8 0000004147B8 0 System.Collections.Generic 0000000129D3 0000004147D3 0 XFSSystemErrorType 0000000129E6 0000004147E6 0 IXFSCommandResult 0000000129F8 0000004147F8 0 StringBuilder 000000012A06 000000414806 0 System.Text 000000012A12 000000414812 0 Process 000000012A1A 00000041481A 0 System.Diagnostics 000000012A2D 00000041482D 0 XFSVendorModeClass 000000012A40 000000414840 0 XFSVendorMode2Class 000000012A54 000000414854 0 Thread 000000012A5B 00000041485B 0 System.Threading 000000012A6C 00000041486C 0 CDMReadyAmountStatus 000000012A81 000000414881 0 IXFSCassette2 000000012A8F 00000041488F 0 XFSCashDispenserClass 000000012AA5 0000004148A5 0 OutAttribute 000000012AB2 0000004148B2 0 System.Runtime.InteropServices 000000012AD1 0000004148D1 0 MarshalAsAttribute 000000012AE4 0000004148E4 0 UnmanagedType 000000012AF2 0000004148F2 0 AssemblyTitleAttribute 000000012B09 000000414909 0 System.Reflection 000000012B1B 00000041491B 0 AssemblyDescriptionAttribute 000000012B38 000000414938 0 AssemblyConfigurationAttribute 000000012B57 000000414957 0 AssemblyCompanyAttribute 000000012B70 000000414970 0 AssemblyProductAttribute 000000012B89 000000414989 0 AssemblyCopyrightAttribute 000000012BA4 0000004149A4 0 AssemblyTrademarkAttribute 000000012BBF 0000004149BF 0 AssemblyCultureAttribute 000000012BD8 0000004149D8 0 ComVisibleAttribute File pos Mem pos ID Text ======== ======= == ==== 000000012BEC 0000004149EC 0 GuidAttribute 000000012BFA 0000004149FA 0 AssemblyVersionAttribute 000000012C13 000000414A13 0 AssemblyFileVersionAttribute 000000012C30 000000414A30 0 DebuggableAttribute 000000012C44 000000414A44 0 DebuggingModes 000000012C53 000000414A53 0 CompilationRelaxationsAttribute 000000012C73 000000414A73 0 System.Runtime.CompilerServices 000000012C93 000000414A93 0 RuntimeCompatibilityAttribute 000000012CB1 000000414AB1 0 GeneratedCodeAttribute 000000012CC8 000000414AC8 0 System.CodeDom.Compiler 000000012CE0 000000414AE0 0 DebuggerNonUserCodeAttribute 000000012CFD 000000414AFD 0 CompilerGeneratedAttribute 000000012D1D 000000414B1D 0 RuntimeTypeHandle 000000012D2F 000000414B2F 0 Assembly 000000012D38 000000414B38 0 EditorBrowsableAttribute 000000012D51 000000414B51 0 EditorBrowsableState 000000012D66 000000414B66 0 IXFSEncryptor 000000012D74 000000414B74 0 IXFSEncryptor2 000000012D83 000000414B83 0 IXFSFuncKeyDetail 000000012D95 000000414B95 0 IXFSGenericForm 000000012DA5 000000414BA5 0 IXFSGenericPrinter 000000012DB8 000000414BB8 0 IXFSGenericPrinterAction 000000012DD1 000000414BD1 0 IXFSGenericPrinterSpecific 000000012DEC 000000414BEC 0 IXFSGenericPrintForm 000000012E01 000000414C01 0 IXFSGenericPrintImage 000000012E17 000000414C17 0 IXFSGenericPrintLayout 000000012E2E 000000414C2E 0 IXFSGenericPrintMedia 000000012E44 000000414C44 0 IXFSGenericReadMediaType 000000012E5D 000000414C5D 0 IXFSGenericResolution 000000012E73 000000414C73 0 IXFSGenericWriteMediaType 000000012E8D 000000414C8D 0 IXFSHexKeys 000000012E99 000000414C99 0 IXFSHopper 000000012EA4 000000414CA4 0 IXFSIDCCardData 000000012EB4 000000414CB4 0 IXFSIDCChipProtocols 000000012EC9 000000414CC9 0 IXFSIDCDataSource 000000012EDB 000000414CDB 0 IXFSIDCForm 000000012EE7 000000414CE7 0 IXFSImage 000000012EF1 000000414CF1 0 IXFSImageFormat 000000012F01 000000414D01 0 IXFSImageSource 000000012F11 000000414D11 0 IXFSImageType 000000012F1F 000000414D1F 0 IXFSIndicatorEvents 000000012F33 000000414D33 0 IXFSIndicators 000000012F42 000000414D42 0 IXFSIndicators2 000000012F52 000000414D52 0 IXFSItemType 000000012F5F 000000414D5F 0 IXFSJournal 000000012F6B 000000414D6B 0 IXFSJournalPrinter 000000012F7E 000000414D7E 0 IXFSJournalPrinterAction 000000012F97 000000414D97 0 IXFSJournalPrinterCoAction 000000012FB2 000000414DB2 0 IXFSJournalPrinterSpecific 000000012FCD 000000414DCD 0 IXFSJournalPrintLayout 000000012FE4 000000414DE4 0 IXFSJournalReadMediaType 000000012FFD 000000414DFD 0 IXFSJournalResolution 000000013013 000000414E13 0 IXFSJournalWriteMediaType 00000001302D 000000414E2D 0 IXFSKeyPad 000000013038 000000414E38 0 IXFSKeyPad2 000000013044 000000414E44 0 IXFSLastCashInStatus 000000013059 000000414E59 0 IXFSLightCapability 00000001306D 000000414E6D 0 IXFSLightEvents 00000001307D 000000414E7D 0 IXFSNightSafe 00000001308B 000000414E8B 0 IXFSNightSafeManagement File pos Mem pos ID Text ======== ======= == ==== 0000000130A3 000000414EA3 0 IXFSNightSafeSpecific 0000000130B9 000000414EB9 0 IXFSOpSwitchCapability 0000000130D0 000000414ED0 0 IXFSOutputPosition 0000000130E3 000000414EE3 0 IXFSP6Info 0000000130EE 000000414EEE 0 IXFSP6Signature 0000000130FE 000000414EFE 0 IXFSPaperSource 00000001310E 000000414F0E 0 IXFSPhysicalCashUnit 000000013123 000000414F23 0 IXFSPhysicalCoinUnit 000000013138 000000414F38 0 IXFSPINDESData 000000013147 000000414F47 0 IXFSPINDESData2 000000013157 000000414F57 0 IXFSPINDESOffsetData 00000001316C 000000414F6C 0 IXFSPINDeviceStatus 000000013180 000000414F80 0 IXFSPINEncryptionType 000000013196 000000414F96 0 IXFSPINEuroChequeData 0000000131AC 000000414FAC 0 IXFSPINKeyType 0000000131BB 000000414FBB 0 IXFSPINLocalVISAData 0000000131D0 000000414FD0 0 IXFSPINPad 0000000131DB 000000414FDB 0 IXFSPINPad2 0000000131E7 000000414FE7 0 IXFSPINPadServiceEvents_SinkHelper 00000001320A 00000041500A 0 IXFSPositionStatus 00000001321D 00000041501D 0 IXFSPrinterReadMediaType 000000013236 000000415036 0 IXFSPrinterType 000000013246 000000415046 0 IXFSPrinterWriteMediaType 000000013260 000000415060 0 IXFSPrintField 00000001326F 00000041506F 0 IXFSPrintForm 00000001327D 00000041507D 0 IXFSPrintImage 00000001328C 00000041508C 0 IXFSPrintLayout 00000001329C 00000041509C 0 IXFSPrintMedia 0000000132AB 0000004150AB 0 IXFSPrintResolution 0000000132BF 0000004150BF 0 IXFSReceipt 0000000132CB 0000004150CB 0 IXFSReceiptPrinter 0000000132DE 0000004150DE 0 IXFSReceiptPrinterAction 0000000132F7 0000004150F7 0 IXFSReceiptPrinterCoAction 000000013312 000000415112 0 IXFSReceiptPrinterSpecific 00000001332D 00000041512D 0 IXFSReceiptPrintLayout 000000013344 000000415144 0 IXFSReceiptReadMediaType 00000001335D 00000041515D 0 IXFSReceiptResolution 000000013373 000000415173 0 IXFSReceiptWriteMediaType 00000001338D 00000041518D 0 IXFSRetractAreas 00000001339E 00000041519E 0 IXFSSafeDoorCapability 0000000133B5 0000004151B5 0 IXFSSecureKeyDetail 0000000133C9 0000004151C9 0 IXFSSensorEvents 0000000133DA 0000004151DA 0 IXFSSensorIndicator 0000000133EE 0000004151EE 0 IXFSSensorIndicator2 000000013403 000000415203 0 IXFSSensors 00000001340F 00000041520F 0 IXFSServiceProviderVersion 00000001342A 00000041522A 0 IXFSTextTerminal 00000001343B 00000041523B 0 IXFSTextTerminalSpecific 000000013454 000000415254 0 IXFSTTUField 000000013461 000000415261 0 IXFSTTUForm 00000001346D 00000041526D 0 IXFSTTUScreenArea 00000001347F 00000041527F 0 IXFSTTUScreenLayout 000000013493 000000415293 0 IXFSTTUScreenSize 0000000134A5 0000004152A5 0 IXFSTTUTextAttribute 0000000134BA 0000004152BA 0 IXFSUPSCapability 0000000134CC 0000004152CC 0 IXFSUPSState 0000000134D9 0000004152D9 0 IXFSVandalShieldCapability 0000000134F4 0000004152F4 0 IXFSVendorMode 000000013503 000000415303 0 IXFSVendorMode2 000000013513 000000415313 0 IXFSVendorModeActiveInterface File pos Mem pos ID Text ======== ======= == ==== 000000013531 000000415331 0 IXFSVendorModeCustom 000000013546 000000415346 0 IXFSAuxiliaryEvents 00000001355A 00000041535A 0 IXFSBin 000000013562 000000415362 0 IXFSBin2 00000001356B 00000041536B 0 IXFSC300CashInManagement 000000013584 000000415384 0 IXFSC300PINPadManagement 00000001359D 00000041539D 0 IXFSC302CashInSpecific 0000000135B4 0000004153B4 0 IXFSC302ItemType 0000000135C5 0000004153C5 0 IXFSC303Encryptor 0000000135D7 0000004153D7 0 IXFSC303KeyPad 0000000135E6 0000004153E6 0 IXFSC303KeyPress 0000000135F7 0000004153F7 0 IXFSC303PINEncryptionType 000000013611 000000415411 0 IXFSC303PINKeyType 000000013624 000000415424 0 IXFSCabinetDoorCapability 00000001363E 00000041543E 0 IXFSCardReader 00000001364D 00000041544D 0 IXFSCardReaderManagement 000000013666 000000415466 0 IXFSCardReaderSpecific 00000001367D 00000041547D 0 IXFSCashDispenser 00000001368F 00000041548F 0 IXFSCashDispenserManagement 0000000136AB 0000004154AB 0 IXFSCashDispenserSpecific 0000000136C5 0000004154C5 0 IXFSCashIn 0000000136D0 0000004154D0 0 IXFSCashInCassette 0000000136E3 0000004154E3 0 IXFSCashInDeviceStatus 0000000136FA 0000004154FA 0 IXFSCashInManagement 00000001370F 00000041550F 0 IXFSCashInNoteTypes 000000013723 000000415523 0 IXFSCashInNoteTypesCount 00000001373C 00000041553C 0 IXFSCashInPhysicalCassette 000000013757 000000415557 0 IXFSCashInRecyclerExchange 000000013772 000000415572 0 IXFSCashInRetract 000000013784 000000415584 0 IXFSCashInSpecific 000000013797 000000415597 0 IXFSCashInType 0000000137A6 0000004155A6 0 IXFSCassette 0000000137B3 0000004155B3 0 IXFSCharacterSets 0000000137C5 0000004155C5 0 IXFSCodeLineFormat 0000000137D8 0000004155D8 0 IXFSCoinBin 0000000137E4 0000004155E4 0 IXFSCoinDispenser 0000000137F6 0000004155F6 0 IXFSCoinDispenserManagement 000000013812 000000415612 0 IXFSCoinDispenserSpecific 00000001382C 00000041562C 0 IXFSCurrencyExponents 000000013842 000000415642 0 IXFSDepository 000000013851 000000415651 0 IXFSDepositoryManagement 00000001386A 00000041566A 0 IXFSDepositorySpecific 000000013881 000000415681 0 IXFSDevice 00000001388C 00000041568C 0 IXFSDeviceManagement 0000000138A1 0000004156A1 0 IXFSDispenser 0000000138AF 0000004156AF 0 IXFSDocument 0000000138BC 0000004156BC 0 IXFSDocumentPrinter 0000000138D0 0000004156D0 0 IXFSDocumentPrinterAction 0000000138EA 0000004156EA 0 IXFSDocumentPrinterCoAction 000000013906 000000415706 0 IXFSDocumentPrinterSpecific 000000013922 000000415722 0 IXFSDoorEvents 000000013931 000000415731 0 IXFSDoors 00000001393B 00000041573B 0 IXFSDoors2 000000013946 000000415746 0 IXFSEncryptionKeyDetail 00000001395E 00000041575E 0 IXFSEncryptionKeyDetailEx 000000013978 000000415778 0 DllImportAttribute 000000013990 000000415790 0 Int32 000000013996 000000415796 0 Win32Exception 0000000139A5 0000004157A5 0 String 0000000139AC 0000004157AC 0 ParameterizedThreadStart File pos Mem pos ID Text ======== ======= == ==== 0000000139C5 0000004157C5 0 Environment 0000000139D1 0000004157D1 0 ProcessStartInfo 0000000139E2 0000004157E2 0 ProcessWindowStyle 0000000139F5 0000004157F5 0 ApplicationException 000000013A0A 00000041580A 0 TimeSpan 000000013A13 000000415813 0 TimeoutException 000000013A24 000000415824 0 StructLayoutAttribute 000000013A3A 00000041583A 0 LayoutKind 000000013A45 000000415845 0 IntPtr 000000013A4C 00000041584C 0 Graphics 000000013A55 000000415855 0 System.Drawing 000000013A64 000000415864 0 Point 000000013A6A 00000041586A 0 Rectangle 000000013A74 000000415874 0 Color 000000013A7A 00000041587A 0 SolidBrush 000000013A8A 00000041588A 0 Brush 000000013A90 000000415890 0 PointF 000000013A97 000000415897 0 Screen 000000013A9E 00000041589E 0 Mutex 000000013AA9 0000004158A9 0 System.IO 000000013AB3 0000004158B3 0 StreamWriter 000000013AC0 0000004158C0 0 TextWriter 000000013ACB 0000004158CB 0 IDisposable 000000013AD7 0000004158D7 0 Control 000000013AE4 0000004158E4 0 ButtonBase 000000013AEF 0000004158EF 0 EventHandler 000000013AFC 0000004158FC 0 AutoSizeMode 000000013B09 000000415909 0 ContentAlignment 000000013B1A 00000041591A 0 TextBoxBase 000000013B26 000000415926 0 ScrollBars 000000013B31 000000415931 0 ComboBoxStyle 000000013B3F 00000041593F 0 ListControl 000000013B4B 00000041594B 0 ImeMode 000000013B53 000000415953 0 ObjectCollection 000000013B64 000000415964 0 SizeF 000000013B6A 00000041596A 0 ContainerControl 000000013B7B 00000041597B 0 AutoScaleMode 000000013B89 000000415989 0 ControlCollection 000000013B9B 00000041599B 0 FormBorderStyle 000000013BAB 0000004159AB 0 Padding 000000013BB3 0000004159B3 0 FormStartPosition 000000013BC5 0000004159C5 0 FormWindowState 000000013BD5 0000004159D5 0 MethodInvoker 000000013BE3 0000004159E3 0 Delegate 000000013BEC 0000004159EC 0 Random 000000013BF3 0000004159F3 0 Double 000000013BFA 0000004159FA 0 ArrangedElementCollection 000000013C14 000000415A14 0 System.Windows.Forms.Layout 000000013C30 000000415A30 0 IEnumerator 000000013C3C 000000415A3C 0 System.Collections 000000013C4F 000000415A4F 0 ThreadStart 000000013C5B 000000415A5B 0 _IXFSVendorModeEvents_ActiveInterfaceChangedEventHandler 000000013C94 000000415A94 0 _IXFSVendorModeEvents_ActiveInterfaceSetEventHandler 000000013CC9 000000415AC9 0 _IXFSVendorModeEvents_AvailabilityChangedEventHandler 000000013CFF 000000415AFF 0 _IXFSVendorModeEvents_EnteredEventHandler 000000013D29 000000415B29 0 _IXFSVendorModeEvents_EntryRequestedEventHandler 000000013D5A 000000415B5A 0 _IXFSVendorModeEvents_ExitedEventHandler 000000013D83 000000415B83 0 _IXFSVendorModeEvents_ExitRequestedEventHandler 000000013DB3 000000415BB3 0 _IXFSVendorModeEvents_UnableToSetActiveInterfaceEventHandler 000000013DF0 000000415BF0 0 _IXFSVendorModeEvents_UnexpectedWOSAEventEventHandler File pos Mem pos ID Text ======== ======= == ==== 000000013E26 000000415C26 0 _IXFSVendorModeEvents_XFSErrorEventEventHandler 000000013E56 000000415C56 0 Exception 000000013E60 000000415C60 0 VDMSystemMode 000000013E6E 000000415C6E 0 Application 000000013E7A 000000415C7A 0 ProcessModule 000000013E88 000000415C88 0 Marshal 000000013E95 000000415C95 0 Int64 000000013E9B 000000415C9B 0 RunInstallerAttribute 000000013EB1 000000415CB1 0 Component 000000013EBB 000000415CBB 0 ServiceAccount 000000013ECA 000000415CCA 0 ServiceStartMode 000000013EDB 000000415CDB 0 InstallerCollection 000000013EEF 000000415CEF 0 _IXFSGenericPrinterEvents_AvailabilityChangedEventHandler 000000013F29 000000415D29 0 _IXFSGenericPrinterEvents_SendRawDataStringOKEventHandler 000000013F63 000000415D63 0 _IXFSGenericPrinterEvents_DispensePaperOKEventHandler 000000013F99 000000415D99 0 _IXFSGenericPrinterEvents_EjectOKEventHandler 000000013FC7 000000415DC7 0 _IXFSGenericPrinterEvents_ExceptionEventEventHandler 000000013FFC 000000415DFC 0 _IXFSGenericPrinterEvents_FieldErrorEventHandler 00000001402D 000000415E2D 0 _IXFSGenericPrinterEvents_FieldWarningEventHandler 000000014060 000000415E60 0 _IXFSGenericPrinterEvents_GetMediaExtentsOKEventHandler 000000014098 000000415E98 0 _IXFSGenericPrinterEvents_InkThresholdEventHandler 0000000140CB 000000415ECB 0 _IXFSGenericPrinterEvents_LampThresholdEventHandler 0000000140FF 000000415EFF 0 _IXFSGenericPrinterEvents_LoadFormsOKEventHandler 000000014131 000000415F31 0 _IXFSGenericPrinterEvents_LockGrantedEventHandler 000000014163 000000415F63 0 _IXFSGenericPrinterEvents_LockReleasedEventHandler 000000014196 000000415F96 0 _IXFSGenericPrinterEvents_LockTimeOutEventHandler 0000000141C8 000000415FC8 0 _IXFSGenericPrinterEvents_MediaDetectedEventHandler 0000000141FC 000000415FFC 0 _IXFSGenericPrinterEvents_MediaInsertedEventHandler 000000014230 000000416030 0 _IXFSGenericPrinterEvents_MediaMissingEventHandler 000000014263 000000416063 0 _IXFSGenericPrinterEvents_MediaTakenEventHandler 000000014294 000000416094 0 _IXFSGenericPrinterEvents_PaperThresholdEventHandler 0000000142C9 0000004160C9 0 _IXFSGenericPrinterEvents_PrinterActionFailureEventHandler 000000014304 000000416104 0 _IXFSGenericPrinterEvents_PrinterActionOKEventHandler 00000001433A 00000041613A 0 _IXFSGenericPrinterEvents_PrintingFailureEventHandler 000000014370 000000416170 0 _IXFSGenericPrinterEvents_PrintOKEventHandler 00000001439E 00000041619E 0 _IXFSGenericPrinterEvents_ReadFormOKEventHandler 0000000143CF 0000004161CF 0 _IXFSGenericPrinterEvents_ReadImageOKEventHandler 000000014401 000000416201 0 _IXFSGenericPrinterEvents_ResetOKEventHandler 00000001442F 00000041622F 0 _IXFSGenericPrinterEvents_RetractBinThresholdEventHandler 000000014469 000000416269 0 _IXFSGenericPrinterEvents_RetractOKEventHandler 000000014499 000000416299 0 _IXFSGenericPrinterEvents_SendRawDataBinaryOKEventHandler 0000000144D3 0000004162D3 0 _IXFSGenericPrinterEvents_SessionClosedEventHandler 000000014507 000000416307 0 _IXFSGenericPrinterEvents_SessionOpenedEventHandler 00000001453B 00000041633B 0 _IXFSGenericPrinterEvents_TonerThresholdEventHandler 000000014570 000000416370 0 _IXFSGenericPrinterEvents_UnableToDispensePaperEventHandler 0000000145AC 0000004163AC 0 _IXFSGenericPrinterEvents_UnableToEjectEventHandler 0000000145E0 0000004163E0 0 _IXFSGenericPrinterEvents_UnableToGetMediaExtentsEventHandler 00000001461E 00000041641E 0 _IXFSGenericPrinterEvents_UnableToLoadFormsEventHandler 000000014656 000000416456 0 _IXFSGenericPrinterEvents_UnableToOpenSessionEventHandler 000000014690 000000416490 0 _IXFSGenericPrinterEvents_UnableToReadFormEventHandler 0000000146C7 0000004164C7 0 _IXFSGenericPrinterEvents_UnableToReadImageEventHandler 0000000146FF 0000004164FF 0 _IXFSGenericPrinterEvents_UnableToResetEventHandler 000000014733 000000416533 0 _IXFSGenericPrinterEvents_UnableToRetractEventHandler 000000014769 000000416569 0 _IXFSGenericPrinterEvents_UnableToSendRawDataEventHandler 0000000147A3 0000004165A3 0 _IXFSGenericPrinterEvents_UnexpectedWOSAEventEventHandler 0000000147DD 0000004165DD 0 _IXFSGenericPrinterEvents_UnsolicitedMediaInsertedEventHandler 00000001481C 00000041661C 0 _IXFSCashDispenserEvents_AvailabilityChangedEventHandler 000000014855 000000416655 0 _IXFSCashDispenserEvents_SessionOpenedEventHandler 000000014888 000000416688 0 _IXFSCashDispenserEvents_ReadyToDispenseEventHandler 0000000148BD 0000004166BD 0 _IXFSCashDispenserEvents_StartDispenseEventHandler File pos Mem pos ID Text ======== ======= == ==== 0000000148F0 0000004166F0 0 _IXFSCashDispenserEvents_CalibratedOKEventHandler 000000014922 000000416722 0 _IXFSCashDispenserEvents_CalibrateFailedEventHandler 000000014957 000000416757 0 _IXFSCashDispenserEvents_XFSErrorEventEventHandler 00000001498A 00000041678A 0 _IXFSCashDispenserEvents_NoCurrencyEventHandler 0000000149BA 0000004167BA 0 _IXFSCashDispenserEvents_CashMixSuccessEventHandler 0000000149EE 0000004167EE 0 _IXFSCashDispenserEvents_CashUnitChangedEventHandler 000000014A23 000000416823 0 _IXFSCashDispenserEvents_CashUnitErrorEventHandler 000000014A56 000000416856 0 _IXFSCashDispenserEvents_CashUnitThresholdEventHandler 000000014A8D 00000041688D 0 _IXFSCashDispenserEvents_CurrencyRejectedEventHandler 000000014AC3 0000004168C3 0 _IXFSCashDispenserEvents_CurrencyRetractedEventHandler 000000014AFA 0000004168FA 0 _IXFSCashDispenserEvents_DelayedDispenseEventHandler 000000014B2F 00000041692F 0 _IXFSCashDispenserEvents_DispenseFailedEventHandler 000000014B63 000000416963 0 _IXFSCashDispenserEvents_ExceptionEventEventHandler 000000014B97 000000416997 0 _IXFSCashDispenserEvents_ExchangeEndedEventHandler 000000014BCA 0000004169CA 0 _IXFSCashDispenserEvents_ExchangeStartedEventHandler 000000014BFF 0000004169FF 0 _IXFSCashDispenserEvents_LockGrantedEventHandler 000000014C30 000000416A30 0 _IXFSCashDispenserEvents_LockReleasedEventHandler 000000014C62 000000416A62 0 _IXFSCashDispenserEvents_LockTimeOutEventHandler 000000014C93 000000416A93 0 _IXFSCashDispenserEvents_NoMixAvailableEventHandler 000000014CC7 000000416AC7 0 _IXFSCashDispenserEvents_PartialDispenseEventHandler 000000014CFC 000000416AFC 0 _IXFSCashDispenserEvents_PartialDispenseOKEventHandler 000000014D33 000000416B33 0 _IXFSCashDispenserEvents_PresentedEventHandler 000000014D62 000000416B62 0 _IXFSCashDispenserEvents_RejectBinThresholdEventHandler 000000014D9A 000000416B9A 0 _IXFSCashDispenserEvents_RetractBinThresholdEventHandler 000000014DD3 000000416BD3 0 _IXFSCashDispenserEvents_SafeDoorClosedEventHandler 000000014E07 000000416C07 0 _IXFSCashDispenserEvents_SafeDoorOpenEventHandler 000000014E39 000000416C39 0 _IXFSCashDispenserEvents_SafeDoorOpenedEventHandler 000000014E6D 000000416C6D 0 _IXFSCashDispenserEvents_SessionClosedEventHandler 000000014EA0 000000416CA0 0 _IXFSCashDispenserEvents_TakenEventHandler 000000014ECB 000000416CCB 0 _IXFSCashDispenserEvents_UnableToDispenseEventHandler 000000014F01 000000416D01 0 _IXFSCashDispenserEvents_UnableToEndExchangeEventHandler 000000014F3A 000000416D3A 0 _IXFSCashDispenserEvents_UnableToOpenDoorEventHandler 000000014F70 000000416D70 0 _IXFSCashDispenserEvents_UnableToOpenSessionEventHandler 000000014FA9 000000416DA9 0 _IXFSCashDispenserEvents_UnableToRejectEventHandler 000000014FDD 000000416DDD 0 _IXFSCashDispenserEvents_UnableToRetractEventHandler 000000015012 000000416E12 0 _IXFSCashDispenserEvents_UnableToStartExchangeEventHandler 00000001504D 000000416E4D 0 _IXFSCashDispenserEvents_VandalismDetectedEventHandler 000000015084 000000416E84 0 _IXFSCashDispenserEvents_UnexpectedWOSAEventEventHandler 0000000150BD 000000416EBD 0 Enumerator 0000000150C8 000000416EC8 0 IXFSDictionary 0000000150D7 000000416ED7 0 Int16 0000000150DD 000000416EDD 0 CDMDispenseStatus 0000000150EF 000000416EEF 0 XFSErrorCategory 000000015100 000000416F00 0 _IXFSGenericPrinterEvents_LockRequestedEventHandler 000000015134 000000416F34 0 _IXFSGenericPrinterEvents_NoMediaEventHandler 000000015162 000000416F62 0 _IXFSGenericPrinterEvents_XFSCommandResultEventHandler 000000015199 000000416F99 0 _IXFSGenericPrinterEvents_XFSErrorEventEventHandler 0000000151CD 000000416FCD 0 _IXFSGenericPrinterEvents_XFSSystemErrorEventEventHandler 000000015207 000000417007 0 NotImplementedException 000000015223 000000417023 0 System.Security.Cryptography 000000015240 000000417040 0 Encoding 000000015249 000000417049 0 HashAlgorithm 00000001525C 00000041705C 0 Boolean 000000015264 000000417064 0 .ctor 00000001526A 00000041706A 0 ReferenceEquals 00000001527A 00000041707A 0 GetTypeFromHandle 00000001528C 00000041708C 0 get_Assembly 000000015299 000000417099 0 GetCurrentProcess 0000000152AB 0000004170AB 0 op_Equality 0000000152B7 0000004170B7 0 Parse File pos Mem pos ID Text ======== ======= == ==== 0000000152BD 0000004170BD 0 GetProcessById 0000000152CC 0000004170CC 0 set_IsBackground 0000000152DD 0000004170DD 0 set_Name 0000000152E6 0000004170E6 0 Start 0000000152F1 0000004170F1 0 GetCommandLineArgs 000000015304 000000417104 0 get_Id 00000001530B 00000041710B 0 Concat 000000015312 000000417112 0 set_UseShellExecute 000000015326 000000417126 0 set_CreateNoWindow 000000015339 000000417139 0 set_ErrorDialog 000000015349 000000417149 0 set_WindowStyle 000000015359 000000417159 0 get_Now 000000015361 000000417161 0 op_Subtraction 000000015370 000000417170 0 get_TotalMinutes 000000015381 000000417181 0 Sleep 000000015387 000000417187 0 WaitForExit 000000015398 000000417198 0 FromHdc 0000000153A0 0000004171A0 0 get_Length 0000000153AB 0000004171AB 0 get_Black 0000000153B5 0000004171B5 0 get_Magenta 0000000153C1 0000004171C1 0 FillRectangle 0000000153CF 0000004171CF 0 op_Implicit 0000000153DB 0000004171DB 0 DrawString 0000000153E6 0000004171E6 0 Dispose 0000000153EE 0000004171EE 0 get_PrimaryScreen 000000015400 000000417200 0 get_Bounds 00000001540B 00000041720B 0 get_Width 000000015415 000000417215 0 get_Height 000000015420 000000417220 0 Empty 000000015426 000000417226 0 Substring 000000015430 000000417230 0 Exists 000000015437 000000417237 0 AppendText 000000015442 000000417242 0 WriteLine 00000001544C 00000041724C 0 Close 000000015452 000000417252 0 SuspendLayout 000000015460 000000417260 0 set_Location 00000001546D 00000041726D 0 set_Size 000000015476 000000417276 0 set_TabIndex 000000015483 000000417283 0 set_TabStop 00000001548F 00000041728F 0 set_Text 000000015498 000000417298 0 set_UseVisualStyleBackColor 0000000154B4 0000004172B4 0 add_Enter 0000000154BE 0000004172BE 0 add_Leave 0000000154C8 0000004172C8 0 set_AutoSizeMode 0000000154D9 0000004172D9 0 set_ImageAlign 0000000154E8 0000004172E8 0 set_AutoSize 0000000154F5 0000004172F5 0 set_TextAlign 000000015503 000000417303 0 set_Multiline 000000015511 000000417311 0 set_ScrollBars 000000015520 000000417320 0 set_DropDownHeight 000000015533 000000417333 0 set_DropDownStyle 000000015545 000000417345 0 set_DropDownWidth 000000015557 000000417357 0 set_FormattingEnabled 00000001556D 00000041736D 0 set_ImeMode 000000015579 000000417379 0 set_IntegralHeight 00000001558C 00000041738C 0 set_ItemHeight 00000001559B 00000041739B 0 get_Items 0000000155A5 0000004173A5 0 AddRange 0000000155AE 0000004173AE 0 set_MaxDropDownItems 0000000155C3 0000004173C3 0 add_SelectedIndexChanged File pos Mem pos ID Text ======== ======= == ==== 0000000155DC 0000004173DC 0 add_Click 0000000155E6 0000004173E6 0 set_AutoScaleDimensions 0000000155FE 0000004173FE 0 set_AutoScaleMode 000000015610 000000417410 0 get_White 00000001561A 00000041741A 0 set_BackColor 000000015628 000000417428 0 set_ClientSize 000000015637 000000417437 0 set_ControlBox 000000015646 000000417446 0 get_Controls 000000015657 000000417457 0 set_FormBorderStyle 00000001566B 00000041746B 0 set_Margin 000000015676 000000417476 0 set_MaximizeBox 000000015686 000000417486 0 set_MinimizeBox 000000015696 000000417496 0 set_ShowIcon 0000000156A3 0000004174A3 0 set_ShowInTaskbar 0000000156B5 0000004174B5 0 set_StartPosition 0000000156C7 0000004174C7 0 set_TopMost 0000000156D3 0000004174D3 0 set_WindowState 0000000156E3 0000004174E3 0 add_Load 0000000156EC 0000004174EC 0 ResumeLayout 0000000156F9 0000004174F9 0 PerformLayout 000000015707 000000417507 0 Focus 00000001570D 00000041750D 0 get_LightSeaGreen 00000001571F 00000041751F 0 get_Red 000000015727 000000417527 0 get_InvokeRequired 00000001573A 00000041753A 0 Invoke 000000015741 000000417541 0 get_Yellow 000000015751 000000417551 0 set_Width 00000001575B 00000041755B 0 set_Height 000000015766 000000417566 0 set_Visible 000000015777 000000417577 0 BringToFront 000000015784 000000417584 0 set_TopLevel 000000015791 000000417591 0 get_SelectedIndex 0000000157A3 0000004175A3 0 set_SelectedIndex 0000000157B5 0000004175B5 0 get_Text 0000000157BE 0000004175BE 0 get_NewLine 0000000157CA 0000004175CA 0 set_SelectionStart 0000000157DD 0000004175DD 0 ScrollToCaret 0000000157EB 0000004175EB 0 get_Millisecond 000000015800 000000417600 0 ToString 000000015809 000000417609 0 get_UtcNow 000000015814 000000417614 0 get_TotalSeconds 000000015825 000000417625 0 Scale 00000001582B 00000041762B 0 GetEnumerator 000000015839 000000417639 0 get_Current 000000015845 000000417645 0 get_Font 00000001584E 00000041764E 0 get_SizeInPoints 00000001585F 00000041765F 0 set_Font 000000015868 000000417668 0 MoveNext 000000015871 000000417671 0 add_ActiveInterfaceChanged 00000001588C 00000041768C 0 add_ActiveInterfaceSet 0000000158A3 0000004176A3 0 add_AvailabilityChanged 0000000158BB 0000004176BB 0 add_Entered 0000000158C7 0000004176C7 0 add_EntryRequested 0000000158DA 0000004176DA 0 add_Exited 0000000158E5 0000004176E5 0 add_ExitRequested 0000000158F7 0000004176F7 0 add_UnableToSetActiveInterface 000000015916 000000417716 0 add_UnexpectedWOSAEvent 00000001592E 00000041772E 0 add_XFSErrorEvent 000000015940 000000417740 0 Register 000000015949 000000417749 0 get_Result File pos Mem pos ID Text ======== ======= == ==== 000000015954 000000417754 0 get_WOSAError 000000015962 000000417762 0 get_XFSError 00000001596F 00000041776F 0 get_VendorModeStatus 000000015984 000000417784 0 get_SystemMode 000000015993 000000417793 0 RequestEntry 0000000159A4 0000004177A4 0 set_ServiceName 0000000159B4 0000004177B4 0 OnStart 0000000159BC 0000004177BC 0 get_MainModule 0000000159CB 0000004177CB 0 get_ModuleName 0000000159DA 0000004177DA 0 op_Explicit 0000000159E6 0000004177E6 0 ReadInt32 0000000159F0 0000004177F0 0 get_KeyCode 0000000159FC 0000004177FC 0 get_Day 000000015A04 000000417804 0 get_Month 000000015A0E 00000041780E 0 Replace 000000015A16 000000417816 0 RequestExit 000000015A22 000000417822 0 set_Account 000000015A2E 00000041782E 0 set_Password 000000015A3B 00000041783B 0 set_Username 000000015A48 000000417848 0 set_StartType 000000015A56 000000417856 0 get_Installers 000000015A65 000000417865 0 SetDevice 000000015A6F 00000041786F 0 CloseSession 000000015A7C 00000041787C 0 add_SendRawDataStringOK 000000015A94 000000417894 0 add_DispensePaperOK 000000015AA8 0000004178A8 0 add_EjectOK 000000015AB4 0000004178B4 0 add_ExceptionEvent 000000015AC7 0000004178C7 0 add_FieldError 000000015AD6 0000004178D6 0 add_FieldWarning 000000015AE7 0000004178E7 0 add_GetMediaExtentsOK 000000015AFD 0000004178FD 0 add_InkThreshold 000000015B0E 00000041790E 0 add_LampThreshold 000000015B20 000000417920 0 add_LoadFormsOK 000000015B30 000000417930 0 add_LockGranted 000000015B40 000000417940 0 add_LockReleased 000000015B51 000000417951 0 add_LockTimeOut 000000015B61 000000417961 0 add_MediaDetected 000000015B73 000000417973 0 add_MediaInserted 000000015B85 000000417985 0 add_MediaMissing 000000015B96 000000417996 0 add_MediaTaken 000000015BA5 0000004179A5 0 add_PaperThreshold 000000015BB8 0000004179B8 0 add_PrinterActionFailure 000000015BD1 0000004179D1 0 add_PrinterActionOK 000000015BE5 0000004179E5 0 add_PrintingFailure 000000015BF9 0000004179F9 0 add_PrintOK 000000015C05 000000417A05 0 add_ReadFormOK 000000015C14 000000417A14 0 add_ReadImageOK 000000015C24 000000417A24 0 add_ResetOK 000000015C30 000000417A30 0 add_RetractBinThreshold 000000015C48 000000417A48 0 add_RetractOK 000000015C56 000000417A56 0 add_SendRawDataBinaryOK 000000015C6E 000000417A6E 0 add_SessionClosed 000000015C80 000000417A80 0 add_SessionOpened 000000015C92 000000417A92 0 add_TonerThreshold 000000015CA5 000000417AA5 0 add_UnableToDispensePaper 000000015CBF 000000417ABF 0 add_UnableToEject 000000015CD1 000000417AD1 0 add_UnableToGetMediaExtents 000000015CED 000000417AED 0 add_UnableToLoadForms 000000015D03 000000417B03 0 add_UnableToOpenSession 000000015D1B 000000417B1B 0 add_UnableToReadForm File pos Mem pos ID Text ======== ======= == ==== 000000015D30 000000417B30 0 add_UnableToReadImage 000000015D46 000000417B46 0 add_UnableToReset 000000015D58 000000417B58 0 add_UnableToRetract 000000015D6C 000000417B6C 0 add_UnableToSendRawData 000000015D84 000000417B84 0 add_UnsolicitedMediaInserted 000000015DA1 000000417BA1 0 OpenSession 000000015DAD 000000417BAD 0 get_DeviceAvailability 000000015DC4 000000417BC4 0 SendRawDataString 000000015DD6 000000417BD6 0 Eject 000000015DDC 000000417BDC 0 GetDeviceNames 000000015DEB 000000417BEB 0 add_ReadyToDispense 000000015DFF 000000417BFF 0 add_StartDispense 000000015E11 000000417C11 0 add_CalibratedOK 000000015E22 000000417C22 0 add_CalibrateFailed 000000015E36 000000417C36 0 add_NoCurrency 000000015E45 000000417C45 0 add_CashMixSuccess 000000015E58 000000417C58 0 add_CashUnitChanged 000000015E6C 000000417C6C 0 add_CashUnitError 000000015E7E 000000417C7E 0 add_CashUnitThreshold 000000015E94 000000417C94 0 add_CurrencyRejected 000000015EA9 000000417CA9 0 add_CurrencyRetracted 000000015EBF 000000417CBF 0 add_DelayedDispense 000000015ED3 000000417CD3 0 add_DispenseFailed 000000015EE6 000000417CE6 0 add_ExchangeEnded 000000015EF8 000000417CF8 0 add_ExchangeStarted 000000015F0C 000000417D0C 0 add_NoMixAvailable 000000015F1F 000000417D1F 0 add_PartialDispense 000000015F33 000000417D33 0 add_PartialDispenseOK 000000015F49 000000417D49 0 add_Presented 000000015F57 000000417D57 0 add_RejectBinThreshold 000000015F6E 000000417D6E 0 add_SafeDoorClosed 000000015F81 000000417D81 0 add_SafeDoorOpen 000000015F92 000000417D92 0 add_SafeDoorOpened 000000015FA5 000000417DA5 0 add_Taken 000000015FAF 000000417DAF 0 add_UnableToDispense 000000015FC4 000000417DC4 0 add_UnableToEndExchange 000000015FDC 000000417DDC 0 add_UnableToOpenDoor 000000015FF1 000000417DF1 0 add_UnableToReject 000000016004 000000417E04 0 add_UnableToStartExchange 00000001601E 000000417E1E 0 add_VandalismDetected 000000016034 000000417E34 0 get_OpenStatus 000000016043 000000417E43 0 get_deviceName 000000016052 000000417E52 0 get_CashUnits 000000016060 000000417E60 0 Items 000000016066 000000417E66 0 get_CashUnitCurrency 00000001607B 000000417E7B 0 get_CashUnitCurrencyExponent 000000016098 000000417E98 0 get_CashUnitValue 0000000160AA 000000417EAA 0 get_UnitCurrentCount 0000000160BF 000000417EBF 0 get_NumberOfPhysicalUnits 0000000160D9 000000417ED9 0 get_PhysicalCashUnits 0000000160EF 000000417EEF 0 get_Count 0000000160F9 000000417EF9 0 set_Currency 000000016106 000000417F06 0 SyncGetReadyToDispenseAmount 000000016123 000000417F23 0 SyncDispense 000000016130 000000417F30 0 get_LastDispenseDenomination 00000001614D 000000417F4D 0 TryParse 000000016156 000000417F56 0 Clear 00000001615C 000000417F5C 0 get_ErrorCategory 00000001616E 000000417F6E 0 get_WOSACommand 00000001617E 000000417F7E 0 get_WOSADescription File pos Mem pos ID Text ======== ======= == ==== 000000016192 000000417F92 0 add_LockRequested 0000000161A4 000000417FA4 0 add_NoMedia 0000000161B0 000000417FB0 0 add_XFSCommandResult 0000000161C5 000000417FC5 0 add_XFSSystemErrorEvent 0000000161DD 000000417FDD 0 Create 0000000161E4 000000417FE4 0 get_UTF8 0000000161ED 000000417FED 0 GetBytes 0000000161F6 000000417FF6 0 ComputeHash 000000016202 000000418002 0 Append 000000016209 000000418009 0 GetDirectoryName 00000001621A 00000041801A 0 get_Capacity 000000016227 000000418027 0 get_StartInfo 000000016235 000000418035 0 set_Arguments 000000016243 000000418043 0 set_FileName 000000016250 000000418050 0 set_WorkingDirectory 000000016265 000000418065 0 get_MixAlgorithm 000000016276 000000418076 0 get_MaxBills 000000016283 000000418083 0 set_UnitCurrentCount 000000016298 000000418098 0 get_Second 0000000162A3 0000004180A3 0 op_Inequality 0000000162B1 0000004180B1 0 Kernel32.dll 0000000162BE 0000004180BE 0 kernel32.dll 0000000162CB 0000004180CB 0 User32.dll 0000000162D6 0000004180D6 0 user32.dll 0000000162E1 0000004180E1 0 kernel32 0000000162EA 0000004180EA 0 DebugActiveProcess 0000000162FD 0000004180FD 0 WaitForDebugEvent 00000001630F 00000041810F 0 ContinueDebugEvent 000000016322 000000418122 0 IsDebuggerPresent 000000016334 000000418134 0 GetCurrentProcessId 000000016348 000000418148 0 GetDC 00000001634E 00000041814E 0 ReleaseDC 000000016358 000000418158 0 SetWindowsHookEx 000000016369 000000418169 0 UnhookWindowsHookEx 00000001637D 00000041817D 0 CallNextHookEx 00000001638C 00000041818C 0 GetModuleHandle 00000001639C 00000041819C 0 FindWindow 0000000163A7 0000004181A7 0 ShowWindow 0000000163B2 0000004181B2 0 GetKeyState 0000000163BE 0000004181BE 0 GetShortPathName 0000000163CF 0000004181CF 0 GetLongPathName 0000000163DF 0000004181DF 0 WritePrivateProfileString 0000000163F9 0000004181F9 0 GetPrivateProfileString 000000016411 000000418211 0 NCR2K 000000016417 000000418217 0 mscorlib 000000016420 000000418220 0 NCR.APTRA.AXFS.ActiveXFSControls 000000016441 000000418241 0 Culture 00000001644D 00000041824D 0 ?1?.?2? 000000016459 000000418259 0 ?1?.?2?.?3?.resources 000000016490 000000418290 0 ?1?.?10?.resources 0000000164B2 0000004182B2 0 ?1?.?13?.resources 0000000164D9 0000004182D9 0 ?1?.?17?.resources 000000016555 000000418355 0 .ctor 00000001655B 00000041835B 0 get_ResourceManager 00000001656F 00000041836F 0 get_Culture 00000001657B 00000041837B 0 set_Culture 00000001658C 00000041838C 0 .ctor 0000000165BF 0000004183BF 0 .ctor 0000000165D4 0000004183D4 0 .ctor 0000000165DA 0000004183DA 0 .cctor File pos Mem pos ID Text ======== ======= == ==== 000000016604 000000418404 0 .ctor 00000001660A 00000041840A 0 Dispose 000000016617 000000418417 0 .ctor 0000000166E5 0000004184E5 0 ?100? 0000000166EB 0000004184EB 0 ?101? 0000000166F1 0000004184F1 0 ?102? 0000000166F7 0000004184F7 0 ?103? 0000000166FD 0000004184FD 0 ?104? 000000016703 000000418503 0 ?105? 000000016709 000000418509 0 ?106? 00000001670F 00000041850F 0 ?107? 000000016715 000000418515 0 ?108? 00000001671B 00000041851B 0 ?109? 000000016721 000000418521 0 ?110? 000000016727 000000418527 0 ?111? 00000001672D 00000041852D 0 ?112? 000000016733 000000418533 0 .ctor 000000016739 000000418539 0 ?113? 00000001673F 00000041853F 0 Dispose 000000016747 000000418547 0 .ctor 00000001674D 00000041854D 0 ?114? 000000016753 000000418553 0 OnStart 00000001675B 00000041855B 0 OnStop 000000016762 000000418562 0 ?115? 000000016768 000000418568 0 ?116? 00000001676E 00000041856E 0 ?117? 000000016774 000000418574 0 ?118? 00000001677A 00000041857A 0 ?119? 000000016780 000000418580 0 ?120? 000000016786 000000418586 0 ?121? 00000001678C 00000041858C 0 ?122? 000000016792 000000418592 0 ?123? 000000016798 000000418598 0 ?124? 00000001679E 00000041859E 0 .cctor 0000000167A5 0000004185A5 0 .ctor 0000000167AB 0000004185AB 0 Invoke 0000000167B2 0000004185B2 0 BeginInvoke 0000000167BE 0000004185BE 0 EndInvoke 0000000167C8 0000004185C8 0 ?125? 0000000167CE 0000004185CE 0 ?126? 0000000167D4 0000004185D4 0 ?127? 0000000167DA 0000004185DA 0 ?128? 0000000167E0 0000004185E0 0 ?129? 0000000167E6 0000004185E6 0 .ctor 0000000167EC 0000004185EC 0 .ctor 0000000167F2 0000004185F2 0 .ctor 0000000167F8 0000004185F8 0 Dispose 000000016800 000000418600 0 ?130? 000000016806 000000418606 0 ?131? 00000001680C 00000041860C 0 ?132? 000000016812 000000418612 0 ?133? 000000016818 000000418618 0 ?134? 00000001681E 00000041861E 0 ?135? 000000016824 000000418624 0 ?136? 00000001682A 00000041862A 0 ?137? 000000016830 000000418630 0 ?138? 000000016836 000000418636 0 ?139? 00000001683C 00000041863C 0 ?140? 000000016842 000000418642 0 ?141? 000000016848 000000418648 0 ?142? File pos Mem pos ID Text ======== ======= == ==== 00000001684E 00000041864E 0 ?143? 000000016854 000000418654 0 ?144? 00000001685A 00000041865A 0 ?145? 000000016860 000000418660 0 ?146? 000000016866 000000418666 0 ?147? 00000001686C 00000041866C 0 ?148? 000000016872 000000418672 0 ?149? 000000016878 000000418678 0 ?150? 00000001687E 00000041867E 0 ?151? 000000016884 000000418684 0 ?152? 00000001688A 00000041868A 0 ?153? 000000016890 000000418690 0 ?154? 000000016896 000000418696 0 ?155? 00000001689C 00000041869C 0 ?156? 0000000168A2 0000004186A2 0 ?157? 0000000168A8 0000004186A8 0 ?158? 0000000168AE 0000004186AE 0 ?159? 0000000168B4 0000004186B4 0 ?160? 0000000168BA 0000004186BA 0 ?161? 0000000168C0 0000004186C0 0 ?162? 0000000168C6 0000004186C6 0 ?163? 0000000168CC 0000004186CC 0 ?164? 0000000168D2 0000004186D2 0 ?165? 0000000168D8 0000004186D8 0 ?166? 0000000168DE 0000004186DE 0 ?167? 0000000168E4 0000004186E4 0 ?168? 0000000168EA 0000004186EA 0 ?169? 0000000168F0 0000004186F0 0 ?170? 0000000168F6 0000004186F6 0 ?171? 0000000168FC 0000004186FC 0 ?172? 000000016902 000000418702 0 ?173? 000000016908 000000418708 0 ?174? 00000001690E 00000041870E 0 .ctor 000000016914 000000418714 0 .cctor 00000001691B 00000041871B 0 ?175? 000000016921 000000418721 0 ?176? 000000016927 000000418727 0 ?177? 00000001692D 00000041872D 0 ?178? 000000016933 000000418733 0 ?179? 000000016939 000000418739 0 ?180? 00000001693F 00000041873F 0 ?181? 000000016945 000000418745 0 ?182? 00000001694B 00000041874B 0 ?183? 000000016951 000000418751 0 ?184? 000000016957 000000418757 0 ?185? 00000001695D 00000041875D 0 ?186? 000000016963 000000418763 0 ?187? 000000016969 000000418769 0 ?188? 00000001696F 00000041876F 0 ?189? 000000016975 000000418775 0 ?190? 00000001697B 00000041877B 0 ?191? 000000016981 000000418781 0 ?192? 000000016987 000000418787 0 ?193? 00000001698D 00000041878D 0 ?194? 000000016993 000000418793 0 ?195? 000000016999 000000418799 0 ?196? 00000001699F 00000041879F 0 ?197? 0000000169A5 0000004187A5 0 ?198? 0000000169AB 0000004187AB 0 ?199? 0000000169B1 0000004187B1 0 ?200? File pos Mem pos ID Text ======== ======= == ==== 0000000169B7 0000004187B7 0 ?201? 0000000169BD 0000004187BD 0 ?202? 0000000169C3 0000004187C3 0 ?203? 0000000169C9 0000004187C9 0 ?204? 0000000169CF 0000004187CF 0 ?205? 0000000169D5 0000004187D5 0 ?206? 0000000169DB 0000004187DB 0 ?207? 0000000169E1 0000004187E1 0 ?208? 0000000169E7 0000004187E7 0 ?209? 0000000169ED 0000004187ED 0 ?210? 0000000169F3 0000004187F3 0 ?211? 0000000169F9 0000004187F9 0 ?212? 0000000169FF 0000004187FF 0 ?213? 000000016A05 000000418805 0 ?214? 000000016A0B 00000041880B 0 ?215? 000000016A11 000000418811 0 ?216? 000000016A17 000000418817 0 .ctor 000000016A1D 00000041881D 0 ?217? 000000016A23 000000418823 0 ?218? 000000016A29 000000418829 0 ?219? 000000016A2F 00000041882F 0 ?220? 000000016A35 000000418835 0 ?221? 000000016A3B 00000041883B 0 ?222? 000000016A41 000000418841 0 .ctor 000000016A47 000000418847 0 .cctor 000000016A4E 00000041884E 0 ?223? 000000016A54 000000418854 0 ?224? 000000016A5A 00000041885A 0 ?225? 000000016A60 000000418860 0 .ctor 000000016A66 000000418866 0 ?226? 000000016A6C 00000041886C 0 ?227? 000000016A72 000000418872 0 ?228? 000000016A78 000000418878 0 ?229? 000000016A7E 00000041887E 0 ?230? 000000016A84 000000418884 0 .ctor 000000016A8A 00000041888A 0 .cctor 000000016A91 000000418891 0 ?231? 000000016A97 000000418897 0 ?232? 000000016A9D 00000041889D 0 ?233? 000000016AA3 0000004188A3 0 ?234? 000000016AA9 0000004188A9 0 .ctor 000000016AAF 0000004188AF 0 .cctor 000000016AB6 0000004188B6 0 .ctor 000000016ABC 0000004188BC 0 .ctor 000000016AC2 0000004188C2 0 .cctor 000000016AC9 0000004188C9 0 .ctor 000000016ACF 0000004188CF 0 .cctor 000000016AD6 0000004188D6 0 ?235? 000000016ADC 0000004188DC 0 .ctor 000000016AE2 0000004188E2 0 .ctor 000000016AE8 0000004188E8 0 ?236? 000000016AEE 0000004188EE 0 .ctor 000000016AF4 0000004188F4 0 ?237? 000000016AFA 0000004188FA 0 .ctor 000000016B00 000000418900 0 ?238? 000000016B06 000000418906 0 .ctor 000000016B0C 00000041890C 0 ?239? 000000016B12 000000418912 0 .ctor 000000016B18 000000418918 0 ?240? 000000016B1E 00000041891E 0 .ctor File pos Mem pos ID Text ======== ======= == ==== 000000016B24 000000418924 0 ?241? 000000016B2A 00000041892A 0 .ctor 000000016B30 000000418930 0 ?242? 000000016B36 000000418936 0 .ctor 000000016B3C 00000041893C 0 ?243? 000000016B42 000000418942 0 .ctor 000000016B48 000000418948 0 ?244? 000000016B4E 00000041894E 0 .ctor 000000016B54 000000418954 0 ?245? 000000016B5A 00000041895A 0 .ctor 000000016B60 000000418960 0 ?246? 000000016B66 000000418966 0 ?247? 000000016B6C 00000041896C 0 ?248? 000000016B72 000000418972 0 ?249? 000000016B78 000000418978 0 ?250? 000000016B7E 00000041897E 0 ?251? 000000016B84 000000418984 0 ?252? 000000016B8A 00000041898A 0 ?253? 000000016B90 000000418990 0 ?254? 000000016B96 000000418996 0 ?255? 000000016B9C 00000041899C 0 ?256? 000000016BA2 0000004189A2 0 ?257? 000000016BA8 0000004189A8 0 ?258? 000000016BAE 0000004189AE 0 ?259? 000000016BB4 0000004189B4 0 ?260? 000000016BBA 0000004189BA 0 ?261? 000000016BC0 0000004189C0 0 ?262? 000000016BC6 0000004189C6 0 ?263? 000000016BCC 0000004189CC 0 ?264? 000000016BD2 0000004189D2 0 ?265? 000000016BD8 0000004189D8 0 ?266? 000000016BDE 0000004189DE 0 ?267? 000000016BE4 0000004189E4 0 ?268? 000000016BEA 0000004189EA 0 ?269? 000000016BF0 0000004189F0 0 ?270? 000000016BF6 0000004189F6 0 ?271? 000000016BFC 0000004189FC 0 ?272? 000000016C02 000000418A02 0 ?273? 000000016C08 000000418A08 0 ?274? 000000016C0E 000000418A0E 0 ?275? 000000016C14 000000418A14 0 ?276? 000000016C1A 000000418A1A 0 ?277? 000000016C20 000000418A20 0 ?278? 000000016C26 000000418A26 0 ?279? 000000016C2C 000000418A2C 0 ?280? 000000016C32 000000418A32 0 ?281? 000000016C38 000000418A38 0 ?282? 000000016C3E 000000418A3E 0 ?283? 000000016C44 000000418A44 0 ?284? 000000016C4A 000000418A4A 0 ?285? 000000016C50 000000418A50 0 ?286? 000000016C56 000000418A56 0 ?287? 000000016C5C 000000418A5C 0 ?288? 000000016C62 000000418A62 0 ?289? 000000016C68 000000418A68 0 ?290? 000000016C6E 000000418A6E 0 ?291? 000000016C74 000000418A74 0 ?292? 000000016C7A 000000418A7A 0 ?293? 000000016C80 000000418A80 0 ?294? 000000016C86 000000418A86 0 ?295? File pos Mem pos ID Text ======== ======= == ==== 000000016C8C 000000418A8C 0 ?296? 000000016C92 000000418A92 0 ?297? 000000016C98 000000418A98 0 ?298? 000000016C9E 000000418A9E 0 ?299? 000000016CA4 000000418AA4 0 ?300? 000000016CAA 000000418AAA 0 ?301? 000000016CB0 000000418AB0 0 ?302? 000000016CB6 000000418AB6 0 ?303? 000000016CBC 000000418ABC 0 ?304? 000000016CC2 000000418AC2 0 ?305? 000000016CC8 000000418AC8 0 ?306? 000000016CCE 000000418ACE 0 ?307? 000000016CD4 000000418AD4 0 ?308? 000000016CDA 000000418ADA 0 ?309? 000000016CE0 000000418AE0 0 ?310? 000000016CE6 000000418AE6 0 ?311? 000000016CEC 000000418AEC 0 ?312? 000000016CF2 000000418AF2 0 ?313? 000000016CF8 000000418AF8 0 ?314? 000000016CFE 000000418AFE 0 ?315? 000000016D04 000000418B04 0 ?316? 000000016D0A 000000418B0A 0 ?317? 000000016D10 000000418B10 0 ?318? 000000016D16 000000418B16 0 ?319? 000000016D1C 000000418B1C 0 ?320? 000000016D22 000000418B22 0 ?321? 000000016D28 000000418B28 0 ?322? 000000016D2E 000000418B2E 0 ?323? 000000016D34 000000418B34 0 ?324? 000000016D3A 000000418B3A 0 ?325? 000000016D40 000000418B40 0 ?326? 000000016D46 000000418B46 0 ?327? 000000016D4C 000000418B4C 0 ?328? 000000016D52 000000418B52 0 ?329? 000000016D58 000000418B58 0 ?330? 000000016D5E 000000418B5E 0 ?331? 000000016D64 000000418B64 0 ?332? 000000016D6A 000000418B6A 0 ?333? 000000016D70 000000418B70 0 ?334? 000000016D76 000000418B76 0 ?335? 000000016D7C 000000418B7C 0 ?336? 000000016D82 000000418B82 0 ?337? 000000016D88 000000418B88 0 ?338? 000000016D8E 000000418B8E 0 ?339? 000000016D94 000000418B94 0 ?340? 000000016D9A 000000418B9A 0 ?341? 000000016DA0 000000418BA0 0 ?342? 000000016DA6 000000418BA6 0 ?343? 000000016DAC 000000418BAC 0 ?344? 000000016DB2 000000418BB2 0 ?345? 000000016DB8 000000418BB8 0 ?346? 000000016DBE 000000418BBE 0 ?347? 000000016DC4 000000418BC4 0 ?348? 000000016DCA 000000418BCA 0 ?349? 000000016DD0 000000418BD0 0 ?350? 000000016DD6 000000418BD6 0 ?351? 000000016DDC 000000418BDC 0 ?352? 000000016DE2 000000418BE2 0 ?353? 000000016DE8 000000418BE8 0 ?354? 000000016DEE 000000418BEE 0 ?355? File pos Mem pos ID Text ======== ======= == ==== 000000016DF4 000000418BF4 0 ?356? 000000016DFA 000000418BFA 0 ?357? 000000016E00 000000418C00 0 ?358? 000000016E06 000000418C06 0 ?359? 000000016E0C 000000418C0C 0 ?360? 000000016E12 000000418C12 0 ?361? 000000016E18 000000418C18 0 value__ 000000016E20 000000418C20 0 ?362? 000000016E26 000000418C26 0 ?363? 000000016E2C 000000418C2C 0 ?364? 000000016E32 000000418C32 0 ?365? 000000016E38 000000418C38 0 ?366? 000000016E3E 000000418C3E 0 ?367? 000000016E44 000000418C44 0 ?368? 000000016E4A 000000418C4A 0 ?369? 000000016E50 000000418C50 0 ?370? 000000016E56 000000418C56 0 ?371? 000000016E5C 000000418C5C 0 ?372? 000000016E62 000000418C62 0 ?373? 000000016E68 000000418C68 0 ?374? 000000016E6E 000000418C6E 0 ?375? 000000016E74 000000418C74 0 ?376? 000000016E7A 000000418C7A 0 ?377? 000000016E80 000000418C80 0 ?378? 000000016E86 000000418C86 0 ?379? 000000016E8C 000000418C8C 0 ?380? 000000016E92 000000418C92 0 ?381? 000000016E98 000000418C98 0 ?382? 000000016E9E 000000418C9E 0 ?383? 000000016EA4 000000418CA4 0 ?384? 000000016EAA 000000418CAA 0 ?385? 000000016EB0 000000418CB0 0 ?386? 000000016EB6 000000418CB6 0 ?387? 000000016EBC 000000418CBC 0 ?388? 000000016EC2 000000418CC2 0 ?389? 000000016EC8 000000418CC8 0 ?390? 000000016ECE 000000418CCE 0 ?391? 000000016ED4 000000418CD4 0 ?392? 000000016EDA 000000418CDA 0 ?393? 000000016EE0 000000418CE0 0 ?394? 000000016EE6 000000418CE6 0 ?395? 000000016EEC 000000418CEC 0 ?396? 000000016EF2 000000418CF2 0 ?397? 000000016EF8 000000418CF8 0 ?398? 000000016EFE 000000418CFE 0 ?399? 000000016F04 000000418D04 0 ?400? 000000016F0A 000000418D0A 0 ?401? 000000016F10 000000418D10 0 ?402? 000000016F16 000000418D16 0 ?403? 000000016F1C 000000418D1C 0 ?404? 000000016F22 000000418D22 0 ?405? 000000016F28 000000418D28 0 ?406? 000000016F2E 000000418D2E 0 ?407? 000000016F34 000000418D34 0 ?408? 000000016F3A 000000418D3A 0 ?409? 000000016F40 000000418D40 0 ?410? 000000016F46 000000418D46 0 ?411? 000000016F4C 000000418D4C 0 ?412? 000000016F52 000000418D52 0 ?413? 000000016F58 000000418D58 0 ?414? File pos Mem pos ID Text ======== ======= == ==== 000000016F5E 000000418D5E 0 ?415? 000000016F64 000000418D64 0 ?416? 000000016F6A 000000418D6A 0 ?417? 000000016F70 000000418D70 0 ?418? 000000016F76 000000418D76 0 ?419? 000000016F7C 000000418D7C 0 ?420? 000000016F82 000000418D82 0 ?421? 000000016F88 000000418D88 0 ?422? 000000016F8E 000000418D8E 0 ?423? 000000016F94 000000418D94 0 ?424? 000000016F9A 000000418D9A 0 ?425? 000000016FA0 000000418DA0 0 ?426? 000000016FA6 000000418DA6 0 ?427? 000000016FAC 000000418DAC 0 ?428? 000000016FB2 000000418DB2 0 ?429? 000000016FB8 000000418DB8 0 ?430? 000000016FBE 000000418DBE 0 ?431? 000000016FC4 000000418DC4 0 ?432? 000000016FCA 000000418DCA 0 ?433? 000000016FD0 000000418DD0 0 ?434? 000000016FD6 000000418DD6 0 ?435? 000000016FDC 000000418DDC 0 ?436? 000000016FE2 000000418DE2 0 ?437? 000000016FE8 000000418DE8 0 ?438? 000000016FEE 000000418DEE 0 ?439? 000000016FF4 000000418DF4 0 ?440? 000000016FFA 000000418DFA 0 ?441? 000000017000 000000418E00 0 ?442? 000000017006 000000418E06 0 ?443? 00000001700C 000000418E0C 0 ?444? 000000017012 000000418E12 0 ?445? 000000017018 000000418E18 0 ?446? 00000001701E 000000418E1E 0 ?447? 000000017024 000000418E24 0 ?448? 00000001702A 000000418E2A 0 ?449? 000000017030 000000418E30 0 ?450? 000000017036 000000418E36 0 ?451? 00000001703C 000000418E3C 0 ?452? 000000017042 000000418E42 0 ?453? 000000017048 000000418E48 0 ?454? 00000001704E 000000418E4E 0 ?455? 000000017054 000000418E54 0 ?456? 00000001705A 000000418E5A 0 ?457? 000000017060 000000418E60 0 ?458? 000000017066 000000418E66 0 ?459? 00000001706C 000000418E6C 0 ?460? 000000017072 000000418E72 0 ?461? 000000017078 000000418E78 0 ?462? 00000001707E 000000418E7E 0 ?463? 000000017084 000000418E84 0 ?464? 00000001708A 000000418E8A 0 ?465? 000000017090 000000418E90 0 ?466? 000000017096 000000418E96 0 ?467? 00000001709C 000000418E9C 0 ?468? 0000000170A2 000000418EA2 0 ?469? 0000000170A8 000000418EA8 0 ?470? 0000000170AE 000000418EAE 0 ?471? 0000000170B4 000000418EB4 0 ?472? 0000000170BA 000000418EBA 0 ?473? 0000000170C5 000000418EC5 0 System File pos Mem pos ID Text ======== ======= == ==== 0000000170CC 000000418ECC 0 .ctor 0000000170D2 000000418ED2 0 get_Chars 0000000170DC 000000418EDC 0 Intern 0000000170E3 000000418EE3 0 ?474? 0000000170E9 000000418EE9 0 .ctor 0000000170EF 000000418EEF 0 ?475? 00000001713B 000000418F3B 0 g!r" 0000000191BE 00000041AFBE 0 X N!L"H# 0000000191C7 00000041AFC7 0 $+%N&@'[(W)C*K+W,B-F.N/ 000000019D80 00000041BB80 0 L p!w"i#k$a%m&v';( 000000019E56 00000041BC56 0 S k!m"w#q$;% 000000019EA4 00000041BCA4 0 { )!E"j#q$m%v&;' 000000019F5C 00000041BD5C 0 L p!w"i#k$a%m&v';( 00000001A032 00000041BE32 0 S k!m"w#q$;% 00000001A080 00000041BE80 0 { )!E"j#q$m%v&;' 00000001A138 00000041BF38 0 L p!w"i#k$a%m&v';( 00000001A20E 00000041C00E 0 S k!m"w#q$;% 00000001A25C 00000041C05C 0 { )!E"j#q$m%v&;' 00000001A314 00000041C114 0 L p!w"i#k$a%m&v';( 00000001A3EA 00000041C1EA 0 S k!m"w#q$;% 00000001A438 00000041C238 0 { )!E"j#q$m%v&;' 00000001A838 00000041C638 0 f d!v"|#b$u%}&Q'H(~)y*e+{,&-).&/;0$1m2w3m4 00000001B074 00000041CE74 0 L O!F"J#I$*%A&C'U( 00000001B0D8 00000041CED8 0 h T!M"Y#)$K%h&h'q(v)l*n+r, 00000001B256 00000041D056 0 P 4!Z"_#A$B%F&C'D( 00000001B269 00000041D069 0 )+*Y+\,(-U.C/U0K1Q2V3D4 00000001B9CA 00000041D7CA 0 3System.Resources.Tools.StronglyTypedResourceBuilder 00000001B9FF 00000041D7FF 0 4.0.0.0 00000001C23D 00000041E03D 0 PloutusService 00000001C257 00000041E057 0 Copyright 00000001C263 00000041E063 0 2013 00000001C26E 00000041E06E 0 $18a321e5-d910-4f2b-a329-d515e8cd91e8 00000001C299 00000041E099 0 1.0.0.0 00000001C2B3 00000041E0B3 0 WrapNonExceptionThrows 00000001C322 00000041E122 0 _CorExeMain 00000001C32E 00000041E12E 0 mscoree.dll 00000001C75B 00000042035B 0 <?xml version="1.0" encoding="UTF-8" standalone="yes"?> 00000001C794 000000420394 0 <assembly xmlns="urn:schemas-microsoft-com:asm.v1" manifestVersion="1.0"> 00000001C7DF 0000004203DF 0 <assemblyIdentity version="1.0.0.0" name="MyApplication.app"/> 00000001C821 000000420421 0 <trustInfo xmlns="urn:schemas-microsoft-com:asm.v2"> 00000001C859 000000420459 0 <security> 00000001C869 000000420469 0 <requestedPrivileges xmlns="urn:schemas-microsoft-com:asm.v3"> 00000001C8AF 0000004204AF 0 <requestedExecutionLevel level="asInvoker" uiAccess="false"/> 00000001C8F6 0000004204F6 0 </requestedPrivileges> 00000001C914 000000420514 0 </security> 00000001C925 000000420525 0 </trustInfo> 00000001C935 000000420535 0 </assembly> 00000001C4A6 0000004200A6 0 VS_VERSION_INFO 00000001C502 000000420102 0 VarFileInfo 00000001C522 000000420122 0 Translation 00000001C546 000000420146 0 StringFileInfo 00000001C56A 00000042016A 0 000004b0 00000001C582 000000420182 0 FileDescription 00000001C5A4 0000004201A4 0 PloutusService 00000001C5CA 0000004201CA 0 FileVersion 00000001C5E4 0000004201E4 0 1.0.0.0 00000001C5FA 0000004201FA 0 InternalName 00000001C614 000000420214 0 NCR2K.exe 00000001C62E 00000042022E 0 LegalCopyright 00000001C662 000000420262 0 2013 File pos Mem pos ID Text ======== ======= == ==== 00000001C676 000000420276 0 OriginalFilename 00000001C698 000000420298 0 NCR2K.exe 00000001C6B2 0000004202B2 0 ProductName 00000001C6CC 0000004202CC 0 PloutusService 00000001C6F2 0000004202F2 0 ProductVersion 00000001C710 000000420310 0 1.0.0.0 00000001C726 000000420326 0 Assembly Version 00000001C748 000000420348 0 1.0.0.0
=== DOWNLOAD === Mirror provided by vx-underground.org, thx!