.- - -----÷M÷E÷N÷U÷------------------------------------------------------------- --- ----  -------------.
!  WALL ! STATS ! GOODIES ! YARA ! FAQ ! RSS ! EMV                                                      !
`--------------  - ---  ---------- -------- -------- -------- -------- ----------------- -  ---- ---- --'

                                           ATM MALWARE NOTICE 
                    d33d69b454efba519bffd3ba63c99ffce058e3105745f8a7ae699f72db1e70eb
 
Date...........: 2015-09-11
Family.........: Suceful
File name......: Project1.exe
File size......: 91.00 KB
Type file......: EXE/Windows
Virscan........: VT - HA
Documentation..: https://www.fireeye.com/blog/threat-research/2015/09/suceful_next_genera.html
Additional note: Suceful is a prototyping tool instead of an actual piece of malware that would be 
deployed in ATMs.

Entropy:


Binary Histogram:



=== SCREENSHOT === 



=== PEDUMP REPORT === 
=== MZ Header === signature: "MZ" bytes_in_last_block: 80 0x50 blocks_in_file: 2 2 num_relocs: 0 0 header_paragraphs: 4 4 min_extra_paragraphs: 15 0xf max_extra_paragraphs: 65535 0xffff ss: 0 0 sp: 184 0xb8 checksum: 0 0 ip: 0 0 cs: 0 0 reloc_table_offset: 64 0x40 overlay_number: 26 0x1a reserved0: 0 0 oem_id: 0 0 oem_info: 0 0 reserved2: 0 0 reserved3: 0 0 reserved4: 0 0 reserved5: 0 0 reserved6: 0 0 lfanew: 512 0x200 === DOS STUB === 00000000: ba 10 00 0e 1f b4 09 cd 21 b8 01 4c cd 21 90 90 |........!..L.!..| 00000010: 54 68 69 73 20 70 72 6f 67 72 61 6d 20 6d 75 73 |This program mus| 00000020: 74 20 62 65 20 72 75 6e 20 75 6e 64 65 72 20 57 |t be run under W| 00000030: 69 6e 33 32 0d 0a 24 37 00 00 00 00 00 00 00 00 |in32..$7........| 00000040: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 |................| === PE Header === signature: "PE\x00\x00" # IMAGE_FILE_HEADER: Machine: 332 0x14c x86 NumberOfSections: 8 8 TimeDateStamp: "2015-08-25 11:44:07" PointerToSymbolTable: 0 0 NumberOfSymbols: 0 0 SizeOfOptionalHeader: 224 0xe0 Characteristics: 270 0x10e EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED LOCAL_SYMS_STRIPPED, 32BIT_MACHINE # IMAGE_OPTIONAL_HEADER32: Magic: 267 0x10b 32-bit executable LinkerVersion: 5.0 SizeOfCode: 12288 0x3000 SizeOfInitializedData: 4096 0x1000 SizeOfUninitializedData: 0 0 AddressOfEntryPoint: 4668 0x123c BaseOfCode: 4096 0x1000 BaseOfData: 16384 0x4000 ImageBase: 4194304 0x400000 SectionAlignment: 4096 0x1000 FileAlignment: 512 0x200 OperatingSystemVersion: 4.0 ImageVersion: 0.0 SubsystemVersion: 4.0 Reserved1: 0 0 SizeOfImage: 118784 0x1d000 SizeOfHeaders: 1536 0x600 CheckSum: 0 0 Subsystem: 2 2 WINDOWS_GUI DllCharacteristics: 0 0 SizeOfStackReserve: 1048576 0x100000 SizeOfStackCommit: 8192 0x2000 SizeOfHeapReserve: 1048576 0x100000 SizeOfHeapCommit: 4096 0x1000 LoaderFlags: 0 0 NumberOfRvaAndSizes: 16 0x10 === DATA DIRECTORY === EXPORT rva:0x a000 size:0x b5 IMPORT rva:0x 7000 size:0x 28e9 RESOURCE rva:0x b000 size:0x 10800 EXCEPTION rva:0x 0 size:0x 0 SECURITY rva:0x 0 size:0x 0 BASERELOC rva:0x 1c000 size:0x 528 DEBUG rva:0x 0 size:0x 0 ARCHITECTURE rva:0x 0 size:0x 0 GLOBALPTR rva:0x 0 size:0x 0 TLS rva:0x 6000 size:0x 18 LOAD_CONFIG rva:0x 0 size:0x 0 Bound_IAT rva:0x 0 size:0x 0 IAT rva:0x 0 size:0x 0 Delay_IAT rva:0x 0 size:0x 0 CLR_Header rva:0x 0 size:0x 0 rva:0x 0 size:0x 0 === SECTIONS === NAME RVA VSZ RAW_SZ RAW_PTR nREL REL_PTR nLINE LINE_PTR FLAGS .text 1000 3000 2200 600 0 0 0 0 60000020 R-X CODE .data 4000 1000 600 2800 0 0 0 0 c0000040 RW- IDATA .tls 5000 1000 200 2e00 0 0 0 0 c0000040 RW- IDATA .rdata 6000 1000 200 3000 0 0 0 0 50000040 R-- IDATA SHARED .idata 7000 3000 2a00 3200 0 0 0 0 40000040 R-- IDATA .edata a000 1000 200 5c00 0 0 0 0 40000040 R-- IDATA .rsrc b000 11000 10800 5e00 0 0 0 0 40000040 R-- IDATA .reloc 1c000 1000 600 16600 0 0 0 0 50000040 R-- IDATA SHARED === TLS === RAW_START RAW_END INDEX CALLBKS ZEROFILL FLAGS 405000 40509c 4045c0 406010 0 0 === RESOURCES === FILE_OFFSET CP LANG SIZE TYPE NAME 0x5fb4 0 0 65536 DLL_FILE FILE_LOAD 0x15fb4 0 0x419 744 ICON #1 0x1629c 0 0 16 RCDATA DVCLAL 0x162ac 0 0 336 RCDATA TFORM1 0x163fc 0 0x419 20 GROUP_ICON MAINICON === IMPORTS === MODULE_NAME HINT ORD FUNCTION_NAME vcl60.bpl 0 @Consts@initialization$qqrv vcl60.bpl 0 @Consts@Finalization$qqrv vcl60.bpl 0 @Graphics@initialization$qqrv vcl60.bpl 0 @Graphics@Finalization$qqrv vcl60.bpl 0 @Printers@initialization$qqrv vcl60.bpl 0 @Printers@Finalization$qqrv vcl60.bpl 0 @Stdctrls@initialization$qqrv vcl60.bpl 0 @Stdctrls@Finalization$qqrv vcl60.bpl 0 @Stdctrls@TButton@ vcl60.bpl 0 @Extctrls@initialization$qqrv vcl60.bpl 0 @Extctrls@Finalization$qqrv vcl60.bpl 0 @Dialogs@initialization$qqrv vcl60.bpl 0 @Dialogs@Finalization$qqrv vcl60.bpl 0 @Clipbrd@initialization$qqrv vcl60.bpl 0 @Clipbrd@Finalization$qqrv vcl60.bpl 0 @Stdactns@initialization$qqrv vcl60.bpl 0 @Stdactns@Finalization$qqrv vcl60.bpl 0 @Winhelpviewer@initialization$qqrv vcl60.bpl 0 @Winhelpviewer@Finalization$qqrv vcl60.bpl 0 @Actnlist@initialization$qqrv vcl60.bpl 0 @Actnlist@Finalization$qqrv vcl60.bpl 0 @Forms@initialization$qqrv vcl60.bpl 0 @Forms@Finalization$qqrv vcl60.bpl 0 @Forms@TApplication@ShowException$qqrp18Sysutils@Exception vcl60.bpl 0 @Forms@TApplication@Run$qqrv vcl60.bpl 0 @Forms@TApplication@CreateForm$qqrp17System@TMetaClasspv vcl60.bpl 0 @Forms@TApplication@Initialize$qqrv vcl60.bpl 0 @Forms@TCustomForm@QueryInterface$qqsrx5_GUIDpv vcl60.bpl 0 @Forms@TCustomForm@UpdateActions$qqrv vcl60.bpl 0 @Forms@TCustomForm@ShowModal$qqrv vcl60.bpl 0 @Forms@TCustomForm@SetFocus$qqrv vcl60.bpl 0 @Forms@TCustomForm@CloseQuery$qqrv vcl60.bpl 0 @Forms@TCustomForm@Resizing$qqr18Forms@TWindowState vcl60.bpl 0 @Forms@TCustomForm@PaintWindow$qqrui vcl60.bpl 0 @Forms@TCustomForm@SetFocusedControl$qqrp20Controls@TWinControl vcl60.bpl 0 @Forms@TCustomForm@DefaultHandler$qqrpv vcl60.bpl 0 @Forms@TCustomForm@DestroyWindowHandle$qqrv vcl60.bpl 0 @Forms@TCustomForm@CreateWindowHandle$qqrrx22Controls@TCreateParams vcl60.bpl 0 @Forms@TCustomForm@CreateWnd$qqrv vcl60.bpl 0 @Forms@TCustomForm@CreateParams$qqrr22Controls@TCreateParams vcl60.bpl 0 @Forms@TCustomForm@AlignControls$qqrp17Controls@TControlr11Types@TRect vcl60.bpl 0 @Forms@TCustomForm@WndProc$qqrr17Messages@TMessage vcl60.bpl 0 @Forms@TCustomForm@ValidateRename$qqrp18Classes@TComponentx17System@AnsiStringt2 vcl60.bpl 0 @Forms@TCustomForm@SetParent$qqrp20Controls@TWinControl vcl60.bpl 0 @Forms@TCustomForm@WantChildKey$qqrp17Controls@TControlr17Messages@TMessage vcl60.bpl 0 @Forms@TCustomForm@SetParentBiDiMode$qqro vcl60.bpl 0 @Forms@TCustomForm@GetFloating$qqrv vcl60.bpl 0 @Forms@TCustomForm@GetClientRect$qqrv vcl60.bpl 0 @Forms@TCustomForm@DefineProperties$qqrp14Classes@TFiler vcl60.bpl 0 @Forms@TCustomForm@ReadState$qqrp15Classes@TReader vcl60.bpl 0 @Forms@TCustomForm@Notification$qqrp18Classes@TComponent18Classes@TOperation vcl60.bpl 0 @Forms@TCustomForm@Loaded$qqrv vcl60.bpl 0 @Forms@TCustomForm@DoDestroy$qqrv vcl60.bpl 0 @Forms@TCustomForm@DoCreate$qqrv vcl60.bpl 0 @Forms@TCustomForm@$bdtr$qqrv vcl60.bpl 0 @Forms@TCustomForm@BeforeDestruction$qqrv vcl60.bpl 0 @Forms@TCustomForm@$bctr$qqrp18Classes@TComponenti vcl60.bpl 0 @Forms@TCustomForm@AfterConstruction$qqrv vcl60.bpl 0 @Forms@TCustomForm@$bctr$qqrp18Classes@TComponent vcl60.bpl 0 @Forms@TScrollingWinControl@AdjustClientRect$qqrr11Types@TRect vcl60.bpl 0 @Forms@TScrollingWinControl@AutoScrollInView$qqrp17Controls@TControl vcl60.bpl 0 @Forms@TScrollingWinControl@AutoScrollEnabled$qqrv vcl60.bpl 0 @Forms@TScrollingWinControl@$bdtr$qqrv vcl60.bpl 0 @Forms@Application vcl60.bpl 0 @$xp$11Forms@TForm vcl60.bpl 0 @Forms@TForm@ vcl60.bpl 0 @Imglist@initialization$qqrv vcl60.bpl 0 @Imglist@Finalization$qqrv vcl60.bpl 0 @Menus@initialization$qqrv vcl60.bpl 0 @Menus@Finalization$qqrv vcl60.bpl 0 @Controls@initialization$qqrv vcl60.bpl 0 @Controls@Finalization$qqrv vcl60.bpl 0 @Controls@TWinControl@CanAutoSize$qqrrit1 vcl60.bpl 0 @Controls@TWinControl@AssignTo$qqrp19Classes@TPersistent vcl60.bpl 0 @Controls@TWinControl@ConstrainedResize$qqrrit1t1t1 vcl60.bpl 0 @Controls@TWinControl@CanResize$qqrrit1 vcl60.bpl 0 @Controls@TWinControl@GetClientOrigin$qqrv vcl60.bpl 0 @Controls@TWinControl@GetControlExtents$qqrv vcl60.bpl 0 @Controls@TWinControl@Repaint$qqrv vcl60.bpl 0 @Controls@TWinControl@Update$qqrv vcl60.bpl 0 @Controls@TWinControl@Invalidate$qqrv vcl60.bpl 0 @Controls@TWinControl@GetDeviceContext$qqrrui vcl60.bpl 0 @Controls@TWinControl@ShowControl$qqrp17Controls@TControl vcl60.bpl 0 @Controls@TWinControl@SetBounds$qqriiii vcl60.bpl 0 @Controls@TWinControl@CustomAlignPosition$qqrp17Controls@TControlrit2t2t2r11Types@TRectrx19Controls@TAlignInfo vcl60.bpl 0 @Controls@TWinControl@CustomAlignInsertBefore$qqrp17Controls@TControlt1 vcl60.bpl 0 @Controls@TWinControl@CreateHandle$qqrv vcl60.bpl 0 @Controls@TWinControl@DestroyWnd$qqrv vcl60.bpl 0 @Controls@TWinControl@$bdtr$qqrv vcl60.bpl 0 @Controls@TControl@InitiateAction$qqrv vcl60.bpl 0 @Controls@TControl@GetFloatingDockSiteClass$qqrv vcl60.bpl 0 @Controls@TControl@SetBiDiMode$qqr17Classes@TBiDiMode vcl60.bpl 0 @Controls@TControl@SetEnabled$qqro vcl60.bpl 0 @Controls@TControl@SetName$qqrx17System@AnsiString vcl60.bpl 0 @Controls@TControl@SetAutoSize$qqro vcl60.bpl 0 @Controls@TControl@SetDragMode$qqr18Controls@TDragMode vcl60.bpl 0 @Controls@TControl@GetAction$qqrv vcl60.bpl 0 @Controls@TControl@GetEnabled$qqrv vcl60.bpl 0 @Controls@TControl@GetDragImages$qqrv vcl60.bpl 0 @Controls@TControl@$bdtr$qqrv rtl60.bpl 0 @System@initialization$qqrv rtl60.bpl 0 @System@Finalization$qqrv rtl60.bpl 0 @System@UnregisterModule$qqrp17System@TLibModule rtl60.bpl 0 @System@RegisterModule$qqrp17System@TLibModule rtl60.bpl 0 @System@FindHInstance$qqrpv rtl60.bpl 0 @System@@LStrFromPChar$qqrr17System@AnsiStringpc rtl60.bpl 0 @System@@LStrAsg$qqrpvpxv rtl60.bpl 0 @System@@LStrClr$qqrpv rtl60.bpl 0 @System@@HandleFinally$qqrv rtl60.bpl 0 @System@TObject@Dispatch$qqrpv rtl60.bpl 0 @System@TObject@$bdtr$qqrv rtl60.bpl 0 @System@TObject@FreeInstance$qqrv rtl60.bpl 0 @System@TObject@NewInstance$qqrp17System@TMetaClass rtl60.bpl 0 @System@IsMemoryManagerSet$qqrv rtl60.bpl 0 @System@SetMemoryManager$qqrrx21System@TMemoryManager rtl60.bpl 0 @System@IsMultiThread rtl60.bpl 0 @System@IsConsole rtl60.bpl 0 @System@ExitProc rtl60.bpl 0 @System@CmdLine rtl60.bpl 0 @System@IsLibrary rtl60.bpl 0 @System@MainInstance rtl60.bpl 0 @Types@initialization$qqrv rtl60.bpl 0 @Types@Finalization$qqrv rtl60.bpl 0 @Sysconst@initialization$qqrv rtl60.bpl 0 @Sysconst@Finalization$qqrv rtl60.bpl 0 @Sysutils@initialization$qqrv rtl60.bpl 0 @Sysutils@Finalization$qqrv rtl60.bpl 0 @Sysutils@Exception@$bctr$qqrx17System@AnsiString rtl60.bpl 0 @Sysutils@Exception@ rtl60.bpl 0 @Varutils@initialization$qqrv rtl60.bpl 0 @Varutils@Finalization$qqrv rtl60.bpl 0 @Variants@initialization$qqrv rtl60.bpl 0 @Variants@Finalization$qqrv rtl60.bpl 0 @Rtlconsts@initialization$qqrv rtl60.bpl 0 @Rtlconsts@Finalization$qqrv rtl60.bpl 0 @Typinfo@initialization$qqrv rtl60.bpl 0 @Typinfo@Finalization$qqrv rtl60.bpl 0 @Typinfo@DotSep rtl60.bpl 0 @Typinfo@BooleanIdents rtl60.bpl 0 @Activex@initialization$qqrv rtl60.bpl 0 @Activex@Finalization$qqrv rtl60.bpl 0 @Classes@initialization$qqrv rtl60.bpl 0 @Classes@Finalization$qqrv rtl60.bpl 0 @Classes@TComponent@UpdateRegistry$qqrp17System@TMetaClassox17System@AnsiStringt3 rtl60.bpl 0 @Classes@TComponent@SafeCallException$qqrp14System@TObjectpv rtl60.bpl 0 @Classes@TComponent@WriteState$qqrp15Classes@TWriter rtl60.bpl 0 @Classes@TComponent@$bdtr$qqrv rtl60.bpl 0 @Classes@TPersistent@Assign$qqrp19Classes@TPersistent rtl60.bpl 0 @Classes@TPersistent@$bdtr$qqrv rtl60.bpl 0 @Math@initialization$qqrv rtl60.bpl 0 @Math@Finalization$qqrv rtl60.bpl 0 @Contnrs@initialization$qqrv rtl60.bpl 0 @Contnrs@Finalization$qqrv rtl60.bpl 0 @Strutils@initialization$qqrv rtl60.bpl 0 @Strutils@Finalization$qqrv rtl60.bpl 0 @Helpintfs@initialization$qqrv rtl60.bpl 0 @Helpintfs@Finalization$qqrv rtl60.bpl 0 @Flatsb@initialization$qqrv rtl60.bpl 0 @Flatsb@Finalization$qqrv rtl60.bpl 0 @Multimon@initialization$qqrv rtl60.bpl 0 @Multimon@Finalization$qqrv BORLNDMM.DLL 2 KERNEL32.DLL 0 CreateProcessA KERNEL32.DLL 0 FindResourceA KERNEL32.DLL 0 FreeLibrary KERNEL32.DLL 0 FreeResource KERNEL32.DLL 0 GetCommandLineA KERNEL32.DLL 0 GetModuleFileNameA KERNEL32.DLL 0 GetModuleHandleA KERNEL32.DLL 0 GetProcAddress KERNEL32.DLL 0 GetProcessHeap KERNEL32.DLL 0 GetThreadContext KERNEL32.DLL 0 HeapAlloc KERNEL32.DLL 0 HeapFree KERNEL32.DLL 0 LoadLibraryA KERNEL32.DLL 0 LoadResource KERNEL32.DLL 0 LockResource KERNEL32.DLL 0 ResumeThread KERNEL32.DLL 0 SetThreadContext KERNEL32.DLL 0 SizeofResource KERNEL32.DLL 0 VirtualAllocEx KERNEL32.DLL 0 VirtualProtectEx KERNEL32.DLL 0 WriteProcessMemory CC3260MT.DLL 0 @$bdele$qpv CC3260MT.DLL 0 @$bdla$qpv CC3260MT.DLL 0 @$bnwa$qui CC3260MT.DLL 0 @_CatchCleanup$qv CC3260MT.DLL 0 @_InitTermAndUnexPtrs$qv CC3260MT.DLL 0 @_ThrowExceptionLDTC$qpvt1t1t1uiuiuipuct1 CC3260MT.DLL 0 __ErrorExit CC3260MT.DLL 0 ___CRTL_MEM_GetBorMemPtrs CC3260MT.DLL 0 ___CRTL_MEM_UseBorMM CC3260MT.DLL 0 ___CRTL_TLS_Alloc CC3260MT.DLL 0 ___CRTL_TLS_ExitThread CC3260MT.DLL 0 ___CRTL_TLS_Free CC3260MT.DLL 0 ___CRTL_TLS_GetValue CC3260MT.DLL 0 ___CRTL_TLS_InitThread CC3260MT.DLL 0 ___CRTL_TLS_SetValue CC3260MT.DLL 0 ____ExceptionHandler CC3260MT.DLL 0 __argc CC3260MT.DLL 0 __argv CC3260MT.DLL 0 __argv_default_expand CC3260MT.DLL 0 __exitargv CC3260MT.DLL 0 __handle_exitargv CC3260MT.DLL 0 __handle_setargv CC3260MT.DLL 0 __handle_wexitargv CC3260MT.DLL 0 __handle_wsetargv CC3260MT.DLL 0 __matherr CC3260MT.DLL 0 __matherrl CC3260MT.DLL 0 __setargv CC3260MT.DLL 0 __startup CC3260MT.DLL 0 __wargv_default_expand CC3260MT.DLL 0 _fclose CC3260MT.DLL 0 _fopen CC3260MT.DLL 0 _fread CC3260MT.DLL 0 _fseek CC3260MT.DLL 0 _ftell CC3260MT.DLL 0 _memcpy CC3260MT.DLL 0 _memset CC3260MT.DLL 0 _rewind === EXPORTS === # module "Project1.exe" # flags=0x0 ts="1970-01-01 00:00:00" version=0.0 ord_base=1 # nFuncs=5 nNames=5 ORD ENTRY_VA NAME 1 1295 __GetExceptDLLinfo 2 280c @@Unit1@Initialize 3 2824 @@Unit1@Finalize 4 4098 ___CPPdebugHook 5 45d8 _Form1 === Packer / Compiler === Borland C++ for Win32 1999
=== Strings ===
File pos Mem pos ID Text ======== ======= == ==== 000000000050 000000400050 0 This program must be run under Win32 0000000002F8 0000004002F8 0 .text 000000000320 000000400320 0 .data 000000000370 000000400370 0 .rdata 000000000397 000000400397 0 P.idata 0000000003BF 0000004003BF 0 @.edata 0000000003E7 0000004003E7 0 @.rsrc 00000000040F 00000040040F 0 @.reloc 00000000083E 00000040123E 0 fb:C++HOOK 00000000087C 00000040127C 0 Yh4@@ 000000000E80 000000401880 0 Sysutils::Exception 000000000F34 000000401934 0 Exception & 000000000F70 000000401970 0 System::AnsiString 000000001070 000000401A70 0 System::TObject 000000001098 000000401A98 0 Exception * 000000001180 000000401B80 0 TForm1 * 0000000017C0 0000004021C0 0 TForm * 0000000017F8 0000004021F8 0 Forms::TForm 000000001850 000000402250 0 TForm1 000000001876 000000402276 0 TForm1 000000001887 000000402287 0 Unit1 0000000019C4 0000004023C4 0 Forms::TCustomForm 000000001A38 000000402438 0 Forms::TScrollingWinControl 000000001A9C 00000040249C 0 System::DelphiInterface<Forms::IDesignerHook> 000000001B08 000000402508 0 System::DelphiInterface<Forms::IOleForm> 000000001BF0 0000004025F0 0 Controls::TWinControl 000000001C60 000000402660 0 Controls::TControl 000000001CCC 0000004026CC 0 System::DelphiInterface<Controls::IDockManager> 000000001D78 000000402778 0 Classes::TComponent 000000001DDC 0000004027DC 0 Classes::TPersistent 000000001FE7 0000004029E7 0 **BCCxh1 000000001FF7 0000004029F7 0 SWVUP 000000002114 000000402B14 0 AnsiString * 000000002800 000000404000 0 Borland C++ - Copyright 2002 Borland Corporation 000000002994 000000404194 0 ntdll.dll 00000000299E 00000040419E 0 NtUnmapViewOfSection 0000000029B6 0000004041B6 0 FILE_LOAD 0000000029C0 0000004041C0 0 DLL_FILE 000000002B5D 00000040435D 0 Button1 000000002B6D 00000040436D 0 Button1Click 000000002B7A 00000040437A 0 TForm1 000000002BD8 0000004043D8 0 vclshmem.cpp: GetBorMemPtrs failed 000000002C9C 00000040449C 0 ___CPPdebugHook 000000002D14 000000404514 0 false 000000003C90 000000407A90 0 vcl60.bpl 000000003C9A 000000407A9A 0 vcl60.bpl 000000003CA4 000000407AA4 0 vcl60.bpl 000000003CAE 000000407AAE 0 vcl60.bpl 000000003CB8 000000407AB8 0 vcl60.bpl 000000003CC2 000000407AC2 0 vcl60.bpl 000000003CCC 000000407ACC 0 vcl60.bpl 000000003CD6 000000407AD6 0 vcl60.bpl 000000003CE0 000000407AE0 0 vcl60.bpl 000000003CEA 000000407AEA 0 vcl60.bpl 000000003CF4 000000407AF4 0 vcl60.bpl 000000003CFE 000000407AFE 0 vcl60.bpl 000000003D08 000000407B08 0 vcl60.bpl 000000003D12 000000407B12 0 vcl60.bpl 000000003D1C 000000407B1C 0 rtl60.bpl 000000003D26 000000407B26 0 rtl60.bpl File pos Mem pos ID Text ======== ======= == ==== 000000003D30 000000407B30 0 rtl60.bpl 000000003D3A 000000407B3A 0 rtl60.bpl 000000003D44 000000407B44 0 rtl60.bpl 000000003D4E 000000407B4E 0 rtl60.bpl 000000003D58 000000407B58 0 rtl60.bpl 000000003D62 000000407B62 0 rtl60.bpl 000000003D6C 000000407B6C 0 rtl60.bpl 000000003D76 000000407B76 0 rtl60.bpl 000000003D80 000000407B80 0 rtl60.bpl 000000003D8A 000000407B8A 0 rtl60.bpl 000000003D94 000000407B94 0 rtl60.bpl 000000003D9E 000000407B9E 0 rtl60.bpl 000000003DA8 000000407BA8 0 rtl60.bpl 000000003DB2 000000407BB2 0 rtl60.bpl 000000003DBC 000000407BBC 0 BORLNDMM.DLL 000000003DC9 000000407BC9 0 KERNEL32.DLL 000000003DD6 000000407BD6 0 CC3260MT.DLL 000000003DE5 000000407BE5 0 @Consts@initialization$qqrv 000000003E03 000000407C03 0 @Consts@Finalization$qqrv 000000003E1F 000000407C1F 0 @Graphics@initialization$qqrv 000000003E3F 000000407C3F 0 @Graphics@Finalization$qqrv 000000003E5D 000000407C5D 0 @Printers@initialization$qqrv 000000003E7D 000000407C7D 0 @Printers@Finalization$qqrv 000000003E9B 000000407C9B 0 @Stdctrls@initialization$qqrv 000000003EBB 000000407CBB 0 @Stdctrls@Finalization$qqrv 000000003ED9 000000407CD9 0 @Stdctrls@TButton@ 000000003EEF 000000407CEF 0 @Extctrls@initialization$qqrv 000000003F0F 000000407D0F 0 @Extctrls@Finalization$qqrv 000000003F2D 000000407D2D 0 @Dialogs@initialization$qqrv 000000003F4D 000000407D4D 0 @Dialogs@Finalization$qqrv 000000003F6B 000000407D6B 0 @Clipbrd@initialization$qqrv 000000003F8B 000000407D8B 0 @Clipbrd@Finalization$qqrv 000000003FA9 000000407DA9 0 @Stdactns@initialization$qqrv 000000003FC9 000000407DC9 0 @Stdactns@Finalization$qqrv 000000003FE7 000000407DE7 0 @Winhelpviewer@initialization$qqrv 00000000400D 000000407E0D 0 @Winhelpviewer@Finalization$qqrv 000000004031 000000407E31 0 @Actnlist@initialization$qqrv 000000004051 000000407E51 0 @Actnlist@Finalization$qqrv 00000000406F 000000407E6F 0 @Forms@initialization$qqrv 00000000408D 000000407E8D 0 @Forms@Finalization$qqrv 0000000040A9 000000407EA9 0 @Forms@TApplication@ShowException$qqrp18Sysutils@Exception 0000000040E7 000000407EE7 0 @Forms@TApplication@Run$qqrv 000000004107 000000407F07 0 @Forms@TApplication@CreateForm$qqrp17System@TMetaClasspv 000000004143 000000407F43 0 @Forms@TApplication@Initialize$qqrv 000000004169 000000407F69 0 @Forms@TCustomForm@QueryInterface$qqsrx5_GUIDpv 00000000419B 000000407F9B 0 @Forms@TCustomForm@UpdateActions$qqrv 0000000041C3 000000407FC3 0 @Forms@TCustomForm@ShowModal$qqrv 0000000041E7 000000407FE7 0 @Forms@TCustomForm@SetFocus$qqrv 00000000420B 00000040800B 0 @Forms@TCustomForm@CloseQuery$qqrv 000000004231 000000408031 0 @Forms@TCustomForm@Resizing$qqr18Forms@TWindowState 000000004267 000000408067 0 @Forms@TCustomForm@PaintWindow$qqrui 00000000428F 00000040808F 0 @Forms@TCustomForm@SetFocusedControl$qqrp20Controls@TWinControl 0000000042D1 0000004080D1 0 @Forms@TCustomForm@DefaultHandler$qqrpv 0000000042FB 0000004080FB 0 @Forms@TCustomForm@DestroyWindowHandle$qqrv 000000004329 000000408129 0 @Forms@TCustomForm@CreateWindowHandle$qqrrx22Controls@TCreateParams 00000000436F 00000040816F 0 @Forms@TCustomForm@CreateWnd$qqrv 000000004393 000000408193 0 @Forms@TCustomForm@CreateParams$qqrr22Controls@TCreateParams 0000000043D3 0000004081D3 0 @Forms@TCustomForm@AlignControls$qqrp17Controls@TControlr11Types@TRect 00000000441D 00000040821D 0 @Forms@TCustomForm@WndProc$qqrr17Messages@TMessage 000000004453 000000408253 0 @Forms@TCustomForm@ValidateRename$qqrp18Classes@TComponentx17System@AnsiStringt2 File pos Mem pos ID Text ======== ======= == ==== 0000000044A7 0000004082A7 0 @Forms@TCustomForm@SetParent$qqrp20Controls@TWinControl 0000000044E1 0000004082E1 0 @Forms@TCustomForm@WantChildKey$qqrp17Controls@TControlr17Messages@TMessage 00000000452F 00000040832F 0 @Forms@TCustomForm@SetParentBiDiMode$qqro 00000000455B 00000040835B 0 @Forms@TCustomForm@GetFloating$qqrv 000000004581 000000408381 0 @Forms@TCustomForm@GetClientRect$qqrv 0000000045A9 0000004083A9 0 @Forms@TCustomForm@DefineProperties$qqrp14Classes@TFiler 0000000045E5 0000004083E5 0 @Forms@TCustomForm@ReadState$qqrp15Classes@TReader 00000000461B 00000040841B 0 @Forms@TCustomForm@Notification$qqrp18Classes@TComponent18Classes@TOperation 00000000466B 00000040846B 0 @Forms@TCustomForm@Loaded$qqrv 00000000468D 00000040848D 0 @Forms@TCustomForm@DoDestroy$qqrv 0000000046B1 0000004084B1 0 @Forms@TCustomForm@DoCreate$qqrv 0000000046D5 0000004084D5 0 @Forms@TCustomForm@$bdtr$qqrv 0000000046F5 0000004084F5 0 @Forms@TCustomForm@BeforeDestruction$qqrv 000000004721 000000408521 0 @Forms@TCustomForm@$bctr$qqrp18Classes@TComponenti 000000004757 000000408557 0 @Forms@TCustomForm@AfterConstruction$qqrv 000000004783 000000408583 0 @Forms@TCustomForm@$bctr$qqrp18Classes@TComponent 0000000047B7 0000004085B7 0 @Forms@TScrollingWinControl@AdjustClientRect$qqrr11Types@TRect 0000000047F9 0000004085F9 0 @Forms@TScrollingWinControl@AutoScrollInView$qqrp17Controls@TControl 000000004841 000000408641 0 @Forms@TScrollingWinControl@AutoScrollEnabled$qqrv 000000004877 000000408677 0 @Forms@TScrollingWinControl@$bdtr$qqrv 0000000048A1 0000004086A1 0 @Forms@Application 0000000048B7 0000004086B7 0 @$xp$11Forms@TForm 0000000048CD 0000004086CD 0 @Forms@TForm@ 0000000048DD 0000004086DD 0 @Imglist@initialization$qqrv 0000000048FD 0000004086FD 0 @Imglist@Finalization$qqrv 00000000491B 00000040871B 0 @Menus@initialization$qqrv 000000004939 000000408739 0 @Menus@Finalization$qqrv 000000004955 000000408755 0 @Controls@initialization$qqrv 000000004975 000000408775 0 @Controls@Finalization$qqrv 000000004993 000000408793 0 @Controls@TWinControl@CanAutoSize$qqrrit1 0000000049BF 0000004087BF 0 @Controls@TWinControl@AssignTo$qqrp19Classes@TPersistent 0000000049FB 0000004087FB 0 @Controls@TWinControl@ConstrainedResize$qqrrit1t1t1 000000004A31 000000408831 0 @Controls@TWinControl@CanResize$qqrrit1 000000004A5B 00000040885B 0 @Controls@TWinControl@GetClientOrigin$qqrv 000000004A89 000000408889 0 @Controls@TWinControl@GetControlExtents$qqrv 000000004AB9 0000004088B9 0 @Controls@TWinControl@Repaint$qqrv 000000004ADF 0000004088DF 0 @Controls@TWinControl@Update$qqrv 000000004B03 000000408903 0 @Controls@TWinControl@Invalidate$qqrv 000000004B2B 00000040892B 0 @Controls@TWinControl@GetDeviceContext$qqrrui 000000004B5B 00000040895B 0 @Controls@TWinControl@ShowControl$qqrp17Controls@TControl 000000004B97 000000408997 0 @Controls@TWinControl@SetBounds$qqriiii 000000004BC1 0000004089C1 0 @Controls@TWinControl@CustomAlignPosition$qqrp17Controls@TControlrit2t2t2r11Types@TRectrx19Controls@TAlignInfo 000000004C33 000000408A33 0 @Controls@TWinControl@CustomAlignInsertBefore$qqrp17Controls@TControlt1 000000004C7D 000000408A7D 0 @Controls@TWinControl@CreateHandle$qqrv 000000004CA7 000000408AA7 0 @Controls@TWinControl@DestroyWnd$qqrv 000000004CCF 000000408ACF 0 @Controls@TWinControl@$bdtr$qqrv 000000004CF3 000000408AF3 0 @Controls@TControl@InitiateAction$qqrv 000000004D1D 000000408B1D 0 @Controls@TControl@GetFloatingDockSiteClass$qqrv 000000004D51 000000408B51 0 @Controls@TControl@SetBiDiMode$qqr17Classes@TBiDiMode 000000004D89 000000408B89 0 @Controls@TControl@SetEnabled$qqro 000000004DAF 000000408BAF 0 @Controls@TControl@SetName$qqrx17System@AnsiString 000000004DE5 000000408BE5 0 @Controls@TControl@SetAutoSize$qqro 000000004E0B 000000408C0B 0 @Controls@TControl@SetDragMode$qqr18Controls@TDragMode 000000004E45 000000408C45 0 @Controls@TControl@GetAction$qqrv 000000004E69 000000408C69 0 @Controls@TControl@GetEnabled$qqrv 000000004E8F 000000408C8F 0 @Controls@TControl@GetDragImages$qqrv 000000004EB7 000000408CB7 0 @Controls@TControl@$bdtr$qqrv 000000004ED7 000000408CD7 0 @System@initialization$qqrv 000000004EF5 000000408CF5 0 @System@Finalization$qqrv 000000004F11 000000408D11 0 @System@UnregisterModule$qqrp17System@TLibModule File pos Mem pos ID Text ======== ======= == ==== 000000004F45 000000408D45 0 @System@RegisterModule$qqrp17System@TLibModule 000000004F77 000000408D77 0 @System@FindHInstance$qqrpv 000000004F95 000000408D95 0 @System@@LStrFromPChar$qqrr17System@AnsiStringpc 000000004FC9 000000408DC9 0 @System@@LStrAsg$qqrpvpxv 000000004FE5 000000408DE5 0 @System@@LStrClr$qqrpv 000000004FFF 000000408DFF 0 @System@@HandleFinally$qqrv 00000000501D 000000408E1D 0 @System@TObject@Dispatch$qqrpv 00000000503F 000000408E3F 0 @System@TObject@$bdtr$qqrv 00000000505D 000000408E5D 0 @System@TObject@FreeInstance$qqrv 000000005081 000000408E81 0 @System@TObject@NewInstance$qqrp17System@TMetaClass 0000000050B7 000000408EB7 0 @System@IsMemoryManagerSet$qqrv 0000000050D9 000000408ED9 0 @System@SetMemoryManager$qqrrx21System@TMemoryManager 000000005111 000000408F11 0 @System@IsMultiThread 000000005129 000000408F29 0 @System@IsConsole 00000000513D 000000408F3D 0 @System@ExitProc 000000005151 000000408F51 0 @System@CmdLine 000000005163 000000408F63 0 @System@IsLibrary 000000005177 000000408F77 0 @System@MainInstance 00000000518F 000000408F8F 0 @Types@initialization$qqrv 0000000051AD 000000408FAD 0 @Types@Finalization$qqrv 0000000051C9 000000408FC9 0 @Sysconst@initialization$qqrv 0000000051E9 000000408FE9 0 @Sysconst@Finalization$qqrv 000000005207 000000409007 0 @Sysutils@initialization$qqrv 000000005227 000000409027 0 @Sysutils@Finalization$qqrv 000000005245 000000409045 0 @Sysutils@Exception@$bctr$qqrx17System@AnsiString 000000005279 000000409079 0 @Sysutils@Exception@ 000000005291 000000409091 0 @Varutils@initialization$qqrv 0000000052B1 0000004090B1 0 @Varutils@Finalization$qqrv 0000000052CF 0000004090CF 0 @Variants@initialization$qqrv 0000000052EF 0000004090EF 0 @Variants@Finalization$qqrv 00000000530D 00000040910D 0 @Rtlconsts@initialization$qqrv 00000000532F 00000040912F 0 @Rtlconsts@Finalization$qqrv 00000000534F 00000040914F 0 @Typinfo@initialization$qqrv 00000000536F 00000040916F 0 @Typinfo@Finalization$qqrv 00000000538D 00000040918D 0 @Typinfo@DotSep 00000000539F 00000040919F 0 @Typinfo@BooleanIdents 0000000053B9 0000004091B9 0 @Activex@initialization$qqrv 0000000053D9 0000004091D9 0 @Activex@Finalization$qqrv 0000000053F7 0000004091F7 0 @Classes@initialization$qqrv 000000005417 000000409217 0 @Classes@Finalization$qqrv 000000005435 000000409235 0 @Classes@TComponent@UpdateRegistry$qqrp17System@TMetaClassox17System@AnsiStringt3 000000005489 000000409289 0 @Classes@TComponent@SafeCallException$qqrp14System@TObjectpv 0000000054C9 0000004092C9 0 @Classes@TComponent@WriteState$qqrp15Classes@TWriter 000000005501 000000409301 0 @Classes@TComponent@$bdtr$qqrv 000000005523 000000409323 0 @Classes@TPersistent@Assign$qqrp19Classes@TPersistent 00000000555B 00000040935B 0 @Classes@TPersistent@$bdtr$qqrv 00000000557D 00000040937D 0 @Math@initialization$qqrv 000000005599 000000409399 0 @Math@Finalization$qqrv 0000000055B3 0000004093B3 0 @Contnrs@initialization$qqrv 0000000055D3 0000004093D3 0 @Contnrs@Finalization$qqrv 0000000055F1 0000004093F1 0 @Strutils@initialization$qqrv 000000005611 000000409411 0 @Strutils@Finalization$qqrv 00000000562F 00000040942F 0 @Helpintfs@initialization$qqrv 000000005651 000000409451 0 @Helpintfs@Finalization$qqrv 000000005671 000000409471 0 @Flatsb@initialization$qqrv 00000000568F 00000040948F 0 @Flatsb@Finalization$qqrv 0000000056AB 0000004094AB 0 @Multimon@initialization$qqrv 0000000056CB 0000004094CB 0 @Multimon@Finalization$qqrv 0000000056E9 0000004094E9 0 CreateProcessA 0000000056FB 0000004094FB 0 FindResourceA File pos Mem pos ID Text ======== ======= == ==== 00000000570B 00000040950B 0 FreeLibrary 000000005719 000000409519 0 FreeResource 000000005729 000000409529 0 GetCommandLineA 00000000573B 00000040953B 0 GetModuleFileNameA 000000005751 000000409551 0 GetModuleHandleA 000000005765 000000409565 0 GetProcAddress 000000005777 000000409577 0 GetProcessHeap 000000005789 000000409589 0 GetThreadContext 00000000579D 00000040959D 0 HeapAlloc 0000000057A9 0000004095A9 0 HeapFree 0000000057B5 0000004095B5 0 LoadLibraryA 0000000057C5 0000004095C5 0 LoadResource 0000000057D5 0000004095D5 0 LockResource 0000000057E5 0000004095E5 0 ResumeThread 0000000057F5 0000004095F5 0 SetThreadContext 000000005809 000000409609 0 SizeofResource 00000000581B 00000040961B 0 VirtualAllocEx 00000000582D 00000040962D 0 VirtualProtectEx 000000005841 000000409641 0 WriteProcessMemory 000000005857 000000409657 0 @$bdele$qpv 000000005865 000000409665 0 @$bdla$qpv 000000005873 000000409673 0 @$bnwa$qui 000000005881 000000409681 0 @_CatchCleanup$qv 000000005895 000000409695 0 @_InitTermAndUnexPtrs$qv 0000000058B1 0000004096B1 0 @_ThrowExceptionLDTC$qpvt1t1t1uiuiuipuct1 0000000058DD 0000004096DD 0 __ErrorExit 0000000058EB 0000004096EB 0 ___CRTL_MEM_GetBorMemPtrs 000000005907 000000409707 0 ___CRTL_MEM_UseBorMM 00000000591F 00000040971F 0 ___CRTL_TLS_Alloc 000000005933 000000409733 0 ___CRTL_TLS_ExitThread 00000000594D 00000040974D 0 ___CRTL_TLS_Free 000000005961 000000409761 0 ___CRTL_TLS_GetValue 000000005979 000000409779 0 ___CRTL_TLS_InitThread 000000005993 000000409793 0 ___CRTL_TLS_SetValue 0000000059AB 0000004097AB 0 ____ExceptionHandler 0000000059C3 0000004097C3 0 __argc 0000000059CD 0000004097CD 0 __argv 0000000059D7 0000004097D7 0 __argv_default_expand 0000000059EF 0000004097EF 0 __exitargv 0000000059FD 0000004097FD 0 __handle_exitargv 000000005A11 000000409811 0 __handle_setargv 000000005A25 000000409825 0 __handle_wexitargv 000000005A3B 00000040983B 0 __handle_wsetargv 000000005A4F 00000040984F 0 __matherr 000000005A5B 00000040985B 0 __matherrl 000000005A69 000000409869 0 __setargv 000000005A75 000000409875 0 __startup 000000005A81 000000409881 0 __wargv_default_expand 000000005A9B 00000040989B 0 _fclose 000000005AA5 0000004098A5 0 _fopen 000000005AAF 0000004098AF 0 _fread 000000005AB9 0000004098B9 0 _fseek 000000005AC3 0000004098C3 0 _ftell 000000005ACD 0000004098CD 0 _memcpy 000000005AD7 0000004098D7 0 _memset 000000005AE1 0000004098E1 0 _rewind 000000005C5A 00000040A05A 0 Project1.exe 000000005C67 00000040A067 0 @@Unit1@Finalize 000000005C78 00000040A078 0 @@Unit1@Initialize 000000005C8B 00000040A08B 0 _Form1 File pos Mem pos ID Text ======== ======= == ==== 000000005C92 00000040A092 0 __GetExceptDLLinfo 000000005CA5 00000040A0A5 0 ___CPPdebugHook 000000006004 00000040B204 0 This program must be run under Win32 0000000062AC 00000040B4AC 0 .text 0000000062D4 00000040B4D4 0 .data 000000006324 00000040B524 0 .rdata 00000000634B 00000040B54B 0 P.idata 000000006373 00000040B573 0 @.edata 00000000639B 00000040B59B 0 @.rsrc 0000000063C3 00000040B5C3 0 @.reloc 0000000067F4 00000040B9F4 0 qrv rtl6 0000000067FE 00000040B9FE 0 fb:C++HOOK 000000006E40 00000040C040 0 Sysutils::Exception 000000006EF4 00000040C0F4 0 Exception & 000000006F30 00000040C130 0 System::AnsiString 000000007030 00000040C230 0 System::TObject 000000007058 00000040C258 0 Exception * 0000000082F0 00000040D4F0 0 TForm1 * 00000000BF7C 00000041117C 0 AnsiString * 00000000BFA8 0000004111A8 0 TForm * 00000000BFE0 0000004111E0 0 Forms::TForm 00000000C038 000000411238 0 TForm1 00000000C05E 00000041125E 0 TForm1 00000000C06F 00000041126F 0 Unit1 00000000C1AC 0000004113AC 0 Forms::TCustomForm 00000000C220 000000411420 0 Forms::TScrollingWinControl 00000000C284 000000411484 0 System::DelphiInterface<Forms::IDesignerHook> 00000000C2F0 0000004114F0 0 System::DelphiInterface<Forms::IOleForm> 00000000C3D8 0000004115D8 0 Controls::TWinControl 00000000C448 000000411648 0 Controls::TControl 00000000C4B4 0000004116B4 0 System::DelphiInterface<Controls::IDockManager> 00000000C560 000000411760 0 Classes::TComponent 00000000C5C4 0000004117C4 0 Classes::TPersistent 00000000C7E3 0000004119E3 0 **BCCxh1 00000000C7F3 0000004119F3 0 SWVUP 00000000CD8C 000000411F8C 0 EExternal * 00000000CDA4 000000411FA4 0 EIntError * 00000000CDBC 000000411FBC 0 ERangeError * 00000000CDFC 000000411FFC 0 Sysutils::ERangeError 00000000CF58 000000412158 0 Sysutils::EIntError 00000000CFB4 0000004121B4 0 Sysutils::EExternal 00000000D7B4 0000004129B4 0 Borland C++ - Copyright 2002 Borland Corporation 00000000D954 000000412B54 0 MyApp 00000000D95A 000000412B5A 0 MyApp2 00000000D961 000000412B61 0 MyApp 00000000D967 000000412B67 0 color=0 00000000D96F 000000412B6F 0 color=0 00000000D9B4 000000412BB4 0 1111111111111111 00000000D9C5 000000412BC5 0 DBD_ADVFUNCDISP 00000000D9D5 000000412BD5 0 HH':'mm':'ss 00000000D9E2 000000412BE2 0 dd'.'MM'.'yyyy 00000000D9F7 000000412BF7 0 C:\MSXFSLOG.TXT 00000000DA07 000000412C07 0 C:\MSXFSLOG.TXT 00000000DA17 000000412C17 0 C:\MSXFSLOGOLD.TXT 00000000DA2A 000000412C2A 0 WFS_SUCCESS 00000000DA36 000000412C36 0 WFS_ERR_ALREADY_STARTED 00000000DA4E 000000412C4E 0 WFS_ERR_API_VER_TOO_HIGH 00000000DA67 000000412C67 0 WFS_ERR_API_VER_TOO_LOW 00000000DA7F 000000412C7F 0 WFS_ERR_CANCELED 00000000DA90 000000412C90 0 WFS_ERR_CFG_INVALID_HKEY File pos Mem pos ID Text ======== ======= == ==== 00000000DAA9 000000412CA9 0 WFS_ERR_CFG_INVALID_NAME 00000000DAC2 000000412CC2 0 WFS_ERR_CFG_INVALID_SUBKEY 00000000DADD 000000412CDD 0 WFS_ERR_CFG_INVALID_VALUE 00000000DAF7 000000412CF7 0 WFS_ERR_CFG_KEY_NOT_EMPTY 00000000DB11 000000412D11 0 WFS_ERR_CFG_NAME_TOO_LONG 00000000DB2B 000000412D2B 0 WFS_ERR_CFG_NO_MORE_ITEMS 00000000DB45 000000412D45 0 WFS_ERR_CFG_VALUE_TOO_LONG 00000000DB60 000000412D60 0 WFS_ERR_DEV_NOT_READY 00000000DB76 000000412D76 0 WFS_ERR_HARDWARE_ERROR 00000000DB8D 000000412D8D 0 WFS_ERR_INTERNAL_ERROR 00000000DBA4 000000412DA4 0 WFS_ERR_INVALID_ADDRESS 00000000DBBC 000000412DBC 0 WFS_ERR_INVALID_APP_HANDLE 00000000DBD7 000000412DD7 0 WFS_ERR_INVALID_BUFFER 00000000DBEE 000000412DEE 0 WFS_ERR_INVALID_CATEGORY 00000000DC07 000000412E07 0 WFS_ERR_INVALID_COMMAND 00000000DC1F 000000412E1F 0 WFS_ERR_INVALID_EVENT_CLASS 00000000DC3B 000000412E3B 0 WFS_ERR_INVALID_HSERVICE 00000000DC54 000000412E54 0 WFS_ERR_INVALID_HPROVIDER 00000000DC6E 000000412E6E 0 WFS_ERR_INVALID_HWND 00000000DC83 000000412E83 0 WFS_ERR_INVALID_HWNDREG 00000000DC9B 000000412E9B 0 WFS_ERR_INVALID_POINTER 00000000DCB3 000000412EB3 0 WFS_ERR_INVALID_REQ_ID 00000000DCCA 000000412ECA 0 WFS_ERR_INVALID_RESULT 00000000DCE1 000000412EE1 0 WFS_ERR_INVALID_SERVPROV 00000000DCFA 000000412EFA 0 WFS_ERR_INVALID_TIMER 00000000DD10 000000412F10 0 WFS_ERR_INVALID_TRACELEVEL 00000000DD2B 000000412F2B 0 WFS_ERR_LOCKED 00000000DD3A 000000412F3A 0 WFS_ERR_NO_BLOCKING_CALL 00000000DD53 000000412F53 0 WFS_ERR_NO_SERVPROV 00000000DD67 000000412F67 0 WFS_ERR_NO_SUCH_THREAD 00000000DD7E 000000412F7E 0 WFS_ERR_NO_TIMER 00000000DD8F 000000412F8F 0 WFS_ERR_NOT_LOCKED 00000000DDA2 000000412FA2 0 WFS_ERR_NOT_OK_TO_UNLOAD 00000000DDBB 000000412FBB 0 WFS_ERR_NOT_STARTED 00000000DDCF 000000412FCF 0 WFS_ERR_NOT_REGISTERED 00000000DDE6 000000412FE6 0 WFS_ERR_OP_IN_PROGRESS 00000000DDFD 000000412FFD 0 WFS_ERR_OUT_OF_MEMORY 00000000DE13 000000413013 0 WFS_ERR_SERVICE_NOT_FOUND 00000000DE2D 00000041302D 0 WFS_ERR_SPI_VER_TOO_HIGH 00000000DE46 000000413046 0 WFS_ERR_SPI_VER_TOO_LOW 00000000DE5E 00000041305E 0 WFS_ERR_SRVC_VER_TOO_HIGH 00000000DE78 000000413078 0 WFS_ERR_SRVC_VER_TOO_LOW 00000000DE91 000000413091 0 WFS_ERR_TIMEOUT 00000000DEA1 0000004130A1 0 WFS_ERR_UNSUPP_CATEGORY 00000000DEB9 0000004130B9 0 WFS_ERR_UNSUPP_COMMAND 00000000DED0 0000004130D0 0 WFS_ERR_VERSION_ERROR_IN_SRVC 00000000DEEE 0000004130EE 0 WFS_ERR_INVALID_DATA 00000000DF04 000000413104 0 WFS_ERR_SOFTWARE_ERROR 00000000DF1B 00000041311B 0 WFS_ERR_CONNECTION_LOST 00000000DF33 000000413133 0 MSXFS.dll 00000000DF4D 00000041314D 0 MSXFS.dll 00000000DF8E 00000041318E 0 WFMAllocateBuffer 00000000DFA0 0000004131A0 0 WFMAllocateMore 00000000DFB0 0000004131B0 0 WFMFreeBuffer 00000000DFBE 0000004131BE 0 WFMGetTraceLevel 00000000DFCF 0000004131CF 0 WFMKillTimer 00000000DFDC 0000004131DC 0 WFMMakeResult 00000000DFEA 0000004131EA 0 WFMOutputTraceData 00000000DFFD 0000004131FD 0 WFMReleaseDLL 00000000E00B 00000041320B 0 WFMSetTimer File pos Mem pos ID Text ======== ======= == ==== 00000000E017 000000413217 0 WFMSetTraceLevel 00000000E028 000000413228 0 WFSAsyncClose 00000000E036 000000413236 0 WFSAsyncDeregister 00000000E049 000000413249 0 WFSAsyncExecute 00000000E059 000000413259 0 WFSAsyncGetInfo 00000000E069 000000413269 0 WFSAsyncLock 00000000E076 000000413276 0 WFSAsyncOpen 00000000E083 000000413283 0 WFSAsyncRegister 00000000E094 000000413294 0 WFSAsyncUnlock 00000000E0A3 0000004132A3 0 WFSCancelAsyncRequest 00000000E0B9 0000004132B9 0 WFSCancelBlockingCall 00000000E0CF 0000004132CF 0 WFSCleanUp 00000000E0DA 0000004132DA 0 WFSClose 00000000E0E3 0000004132E3 0 WFSCreateAppHandle 00000000E0F6 0000004132F6 0 WFSDeregister 00000000E104 000000413304 0 WFSDestroyAppHandle 00000000E118 000000413318 0 WFSExecute 00000000E123 000000413323 0 WFSFreeResult 00000000E131 000000413331 0 WFSGetInfo 00000000E13C 00000041333C 0 WFSGetSCode 00000000E148 000000413348 0 WFSIsBlocking 00000000E156 000000413356 0 WFSLock 00000000E15E 00000041335E 0 WFSOpen 00000000E166 000000413366 0 WFSRegister 00000000E172 000000413372 0 WFSSetBlockingHook 00000000E185 000000413385 0 WFSStartUp 00000000E190 000000413390 0 WFSUnhookBlockingHook 00000000E1A6 0000004133A6 0 WFSUnlock 00000000E1B0 0000004133B0 0 ======= 00000000E1B8 0000004133B8 0 SUCEFUL 00000000E1C0 0000004133C0 0 ======= 00000000E1C8 0000004133C8 0 ======= 00000000E1D0 0000004133D0 0 Regvest 00000000E1D9 0000004133D9 0 CommandCode 00000000E1E6 0000004133E6 0 dwEventID 00000000E1F1 0000004133F1 0 lpBuffer 00000000E1FB 0000004133FB 0 ======= 00000000E24C 00000041344C 0 DBD_MOTOCARDRDR 00000000E25C 00000041345C 0 ======= 00000000E264 000000413464 0 SUCEFUL 00000000E26C 00000041346C 0 ======= 00000000E274 000000413474 0 1111111111111111111 00000000E288 000000413488 0 ======= 00000000E290 000000413490 0 SUCEFUL 00000000E298 000000413498 0 RequestID 00000000E2A3 0000004134A3 0 ======= 00000000E2AB 0000004134AB 0 ======= 00000000E2B3 0000004134B3 0 SUCEFUL 00000000E2BB 0000004134BB 0 RequestID 00000000E2C6 0000004134C6 0 ======= 00000000E2CE 0000004134CE 0 1111111111111111111 00000000E2E2 0000004134E2 0 dcnfdktyf rfhnf 00000000E2F2 0000004134F2 0 ======= 00000000E2FA 0000004134FA 0 ======= 00000000E302 000000413502 0 ======= 00000000E30A 00000041350A 0 SUCEFUL 00000000E312 000000413512 0 ======= 00000000E31A 00000041351A 0 DBD_MOTOCARDRDR 00000000E32A 00000041352A 0 ======= 00000000E332 000000413532 0 SUCEFUL File pos Mem pos ID Text ======== ======= == ==== 00000000E33A 00000041353A 0 ======= 00000000E342 000000413542 0 IDCardUnit1 00000000E397 000000413597 0 ======= 00000000E39F 00000041359F 0 SUCEFUL 00000000E3A7 0000004135A7 0 RequestID 00000000E3B2 0000004135B2 0 ======= 00000000E3BA 0000004135BA 0 divdiushvid 00000000E3C6 0000004135C6 0 msxfs.dll 00000000E3D0 0000004135D0 0 WFSAsyncExecute 00000000E3E0 0000004135E0 0 msxfs.dll 00000000E3EA 0000004135EA 0 WFSAsyncExecute 00000000E3FA 0000004135FA 0 ======= 00000000E402 000000413602 0 SUCEFUL 00000000E40A 00000041360A 0 RequestID 00000000E415 000000413615 0 ======= 00000000E466 000000413666 0 ======= 00000000E46E 00000041366E 0 SUCEFUL 00000000E476 000000413676 0 ======= 00000000E47E 00000041367E 0 DBD_TERMINALIO 00000000E48D 00000041368D 0 ======= 00000000E495 000000413695 0 SUCEFUL 00000000E49D 00000041369D 0 ======= 00000000E4A5 0000004136A5 0 ======= 00000000E4AD 0000004136AD 0 SUCEFUL 00000000E4B5 0000004136B5 0 RequestID 00000000E4C0 0000004136C0 0 ======= 00000000E4C8 0000004136C8 0 ======= 00000000E4D0 0000004136D0 0 SUCEFUL 00000000E4D8 0000004136D8 0 RequestID 00000000E4E3 0000004136E3 0 ======= 00000000E4EB 0000004136EB 0 ======= 00000000E4F3 0000004136F3 0 SUCEFUL 00000000E4FB 0000004136FB 0 RequestID 00000000E506 000000413706 0 ======= 00000000E50E 00000041370E 0 ======= 00000000E516 000000413716 0 SUCEFUL 00000000E51E 00000041371E 0 RequestID 00000000E529 000000413729 0 ======= 00000000E531 000000413731 0 ======= 00000000E539 000000413739 0 SUCEFUL 00000000E541 000000413741 0 RequestID 00000000E54C 00000041374C 0 ======= 00000000E554 000000413754 0 ======= 00000000E55C 00000041375C 0 SUCEFUL 00000000E564 000000413764 0 ======= 00000000E56C 00000041376C 0 ======= 00000000E574 000000413774 0 SUCEFUL 00000000E57C 00000041377C 0 RequestID 00000000E587 000000413787 0 ======= 00000000E593 000000413793 0 ======= 00000000E59B 00000041379B 0 SUCEFUL 00000000E5A3 0000004137A3 0 ======= 00000000E5AB 0000004137AB 0 ======= 00000000E5B3 0000004137B3 0 SUCEFUL 00000000E5BB 0000004137BB 0 ======= 00000000E5C3 0000004137C3 0 Pinpad1 00000000E5F1 0000004137F1 0 Key-0 00000000E5F7 0000004137F7 0 Key-1 00000000E5FD 0000004137FD 0 Key-2 00000000E603 000000413803 0 Key-3 File pos Mem pos ID Text ======== ======= == ==== 00000000E609 000000413809 0 Key-4 00000000E60F 00000041380F 0 Key-5 00000000E615 000000413815 0 Key-6 00000000E61B 00000041381B 0 Key-7 00000000E621 000000413821 0 Key-8 00000000E627 000000413827 0 Key-9 00000000E62D 00000041382D 0 Key-00 00000000E634 000000413834 0 Key-000 00000000E63C 00000041383C 0 Key-ENTER 00000000E646 000000413846 0 Key-CANCEL 00000000E651 000000413851 0 Key-CLEAR 00000000FD65 000000414F65 0 Button1 00000000FD73 000000414F73 0 Button2 00000000FD81 000000414F81 0 Button3 00000000FD8F 000000414F8F 0 Button5 00000000FD9D 000000414F9D 0 Button6 00000000FDAB 000000414FAB 0 Button8 00000000FDB9 000000414FB9 0 Button4 00000000FDC7 000000414FC7 0 Button7 00000000FDD5 000000414FD5 0 Button9 00000000FDE3 000000414FE3 0 Button10 00000000FDF2 000000414FF2 0 Memo1 00000000FDFE 000000414FFE 0 Button11 00000000FE0D 00000041500D 0 Button12$ 00000000FE1C 00000041501C 0 Button13( 00000000FE2B 00000041502B 0 Memo2, 00000000FE37 000000415037 0 Button140 00000000FE46 000000415046 0 Button154 00000000FE55 000000415055 0 Button168 00000000FE64 000000415064 0 Button17< 00000000FE73 000000415073 0 Button18@ 00000000FE82 000000415082 0 Button19D 00000000FE91 000000415091 0 Button20H 00000000FEA0 0000004150A0 0 Button21L 00000000FEAF 0000004150AF 0 Button22P 00000000FEBE 0000004150BE 0 Button23T 00000000FECD 0000004150CD 0 Edit1X 00000000FED9 0000004150D9 0 Edit2\ 00000000FEE5 0000004150E5 0 Button24 00000000FEF4 0000004150F4 0 Button25d 00000000FF03 000000415103 0 Button26h 00000000FF12 000000415112 0 Button27l 00000000FF21 000000415121 0 Button28p 00000000FF30 000000415130 0 Edit3t 00000000FF3B 00000041513B 0 GroupBox1x 00000000FF4C 00000041514C 0 Button29| 00000000FF5B 00000041515B 0 Button30 00000000FF6A 00000041516A 0 Button31 00000000FF79 000000415179 0 Button32 00000000FF88 000000415188 0 Button33! 00000000FF99 000000415199 0 Button1Click 00000000FFAC 0000004151AC 0 Button2Click 00000000FFBF 0000004151BF 0 Button5Click 00000000FFD2 0000004151D2 0 Button6Click 00000000FFE5 0000004151E5 0 Button3Click 00000000FFF8 0000004151F8 0 Button8Click 00000001000B 00000041520B 0 Button9Click 00000001001E 00000041521E 0 Button10Click 000000010032 000000415232 0 Button11Click 000000010046 000000415246 0 Button12Click File pos Mem pos ID Text ======== ======= == ==== 00000001005A 00000041525A 0 Button13Click 00000001006E 00000041526E 0 Button14Click 000000010082 000000415282 0 Button15Click 000000010096 000000415296 0 Button16Click 0000000100AA 0000004152AA 0 Button17Click 0000000100BE 0000004152BE 0 Button18Click 0000000100D2 0000004152D2 0 Button19Click 0000000100E6 0000004152E6 0 Button20Click 0000000100FA 0000004152FA 0 Button21Click 00000001010E 00000041530E 0 Button22Click 000000010122 000000415322 0 Button23Click 000000010136 000000415336 0 Button7Click 000000010149 000000415349 0 Button24Click 00000001015D 00000041535D 0 Button25Click 000000010171 000000415371 0 Button27Click 000000010185 000000415385 0 Button4Click 000000010198 000000415398 0 Button26Click 0000000101AC 0000004153AC 0 Button28Click 0000000101C0 0000004153C0 0 Button29Click 0000000101D4 0000004153D4 0 Button30Click 0000000101E8 0000004153E8 0 Button31Click 0000000101FC 0000004153FC 0 Button32Click 000000010210 000000415410 0 Button33Click 00000001021E 00000041541E 0 TForm1 000000010288 000000415488 0 vclshmem.cpp: GetBorMemPtrs failed 00000001034C 00000041554C 0 ___CPPdebugHook 000000010694 000000415894 0 false 00000001170C 00000041690C 0 vcl60.bpl 000000011716 000000416916 0 vcl60.bpl 000000011720 000000416920 0 vcl60.bpl 00000001172A 00000041692A 0 vcl60.bpl 000000011734 000000416934 0 vcl60.bpl 00000001173E 00000041693E 0 vcl60.bpl 000000011748 000000416948 0 vcl60.bpl 000000011752 000000416952 0 vcl60.bpl 00000001175C 00000041695C 0 vcl60.bpl 000000011766 000000416966 0 vcl60.bpl 000000011770 000000416970 0 vcl60.bpl 00000001177A 00000041697A 0 vcl60.bpl 000000011784 000000416984 0 vcl60.bpl 00000001178E 00000041698E 0 vcl60.bpl 000000011798 000000416998 0 rtl60.bpl 0000000117A2 0000004169A2 0 rtl60.bpl 0000000117AC 0000004169AC 0 rtl60.bpl 0000000117B6 0000004169B6 0 rtl60.bpl 0000000117C0 0000004169C0 0 rtl60.bpl 0000000117CA 0000004169CA 0 rtl60.bpl 0000000117D4 0000004169D4 0 rtl60.bpl 0000000117DE 0000004169DE 0 rtl60.bpl 0000000117E8 0000004169E8 0 rtl60.bpl 0000000117F2 0000004169F2 0 rtl60.bpl 0000000117FC 0000004169FC 0 rtl60.bpl 000000011806 000000416A06 0 rtl60.bpl 000000011810 000000416A10 0 rtl60.bpl 00000001181A 000000416A1A 0 rtl60.bpl 000000011824 000000416A24 0 rtl60.bpl 00000001182E 000000416A2E 0 rtl60.bpl 000000011838 000000416A38 0 BORLNDMM.DLL 000000011845 000000416A45 0 KERNEL32.DLL 000000011852 000000416A52 0 GDI32.DLL File pos Mem pos ID Text ======== ======= == ==== 00000001185C 000000416A5C 0 USER32.DLL 000000011867 000000416A67 0 CC3260MT.DLL 000000011876 000000416A76 0 @Consts@initialization$qqrv 000000011894 000000416A94 0 @Consts@Finalization$qqrv 0000000118B0 000000416AB0 0 @Graphics@initialization$qqrv 0000000118D0 000000416AD0 0 @Graphics@Finalization$qqrv 0000000118EE 000000416AEE 0 @Printers@initialization$qqrv 00000001190E 000000416B0E 0 @Printers@Finalization$qqrv 00000001192C 000000416B2C 0 @Stdctrls@initialization$qqrv 00000001194C 000000416B4C 0 @Stdctrls@Finalization$qqrv 00000001196A 000000416B6A 0 @Stdctrls@TButton@ 000000011980 000000416B80 0 @Stdctrls@TMemo@ 000000011994 000000416B94 0 @Stdctrls@TEdit@ 0000000119A8 000000416BA8 0 @Stdctrls@TGroupBox@ 0000000119C0 000000416BC0 0 @Extctrls@initialization$qqrv 0000000119E0 000000416BE0 0 @Extctrls@Finalization$qqrv 0000000119FE 000000416BFE 0 @Dialogs@initialization$qqrv 000000011A1E 000000416C1E 0 @Dialogs@Finalization$qqrv 000000011A3C 000000416C3C 0 @Dialogs@ShowMessage$qqrx17System@AnsiString 000000011A6C 000000416C6C 0 @Clipbrd@initialization$qqrv 000000011A8C 000000416C8C 0 @Clipbrd@Finalization$qqrv 000000011AAA 000000416CAA 0 @Stdactns@initialization$qqrv 000000011ACA 000000416CCA 0 @Stdactns@Finalization$qqrv 000000011AE8 000000416CE8 0 @Winhelpviewer@initialization$qqrv 000000011B0E 000000416D0E 0 @Winhelpviewer@Finalization$qqrv 000000011B32 000000416D32 0 @Actnlist@initialization$qqrv 000000011B52 000000416D52 0 @Actnlist@Finalization$qqrv 000000011B70 000000416D70 0 @Forms@initialization$qqrv 000000011B8E 000000416D8E 0 @Forms@Finalization$qqrv 000000011BAA 000000416DAA 0 @Forms@TApplication@ShowException$qqrp18Sysutils@Exception 000000011BE8 000000416DE8 0 @Forms@TApplication@Run$qqrv 000000011C08 000000416E08 0 @Forms@TApplication@CreateForm$qqrp17System@TMetaClasspv 000000011C44 000000416E44 0 @Forms@TApplication@Initialize$qqrv 000000011C6A 000000416E6A 0 @Forms@TCustomForm@QueryInterface$qqsrx5_GUIDpv 000000011C9C 000000416E9C 0 @Forms@TCustomForm@UpdateActions$qqrv 000000011CC4 000000416EC4 0 @Forms@TCustomForm@ShowModal$qqrv 000000011CE8 000000416EE8 0 @Forms@TCustomForm@SetFocus$qqrv 000000011D0C 000000416F0C 0 @Forms@TCustomForm@CloseQuery$qqrv 000000011D32 000000416F32 0 @Forms@TCustomForm@Resizing$qqr18Forms@TWindowState 000000011D68 000000416F68 0 @Forms@TCustomForm@PaintWindow$qqrui 000000011D90 000000416F90 0 @Forms@TCustomForm@SetFocusedControl$qqrp20Controls@TWinControl 000000011DD2 000000416FD2 0 @Forms@TCustomForm@DefaultHandler$qqrpv 000000011DFC 000000416FFC 0 @Forms@TCustomForm@DestroyWindowHandle$qqrv 000000011E2A 00000041702A 0 @Forms@TCustomForm@CreateWindowHandle$qqrrx22Controls@TCreateParams 000000011E70 000000417070 0 @Forms@TCustomForm@CreateWnd$qqrv 000000011E94 000000417094 0 @Forms@TCustomForm@CreateParams$qqrr22Controls@TCreateParams 000000011ED4 0000004170D4 0 @Forms@TCustomForm@AlignControls$qqrp17Controls@TControlr11Types@TRect 000000011F1E 00000041711E 0 @Forms@TCustomForm@WndProc$qqrr17Messages@TMessage 000000011F54 000000417154 0 @Forms@TCustomForm@ValidateRename$qqrp18Classes@TComponentx17System@AnsiStringt2 000000011FA8 0000004171A8 0 @Forms@TCustomForm@SetParent$qqrp20Controls@TWinControl 000000011FE2 0000004171E2 0 @Forms@TCustomForm@WantChildKey$qqrp17Controls@TControlr17Messages@TMessage 000000012030 000000417230 0 @Forms@TCustomForm@SetParentBiDiMode$qqro 00000001205C 00000041725C 0 @Forms@TCustomForm@GetFloating$qqrv 000000012082 000000417282 0 @Forms@TCustomForm@GetClientRect$qqrv 0000000120AA 0000004172AA 0 @Forms@TCustomForm@DefineProperties$qqrp14Classes@TFiler 0000000120E6 0000004172E6 0 @Forms@TCustomForm@ReadState$qqrp15Classes@TReader 00000001211C 00000041731C 0 @Forms@TCustomForm@Notification$qqrp18Classes@TComponent18Classes@TOperation 00000001216C 00000041736C 0 @Forms@TCustomForm@Loaded$qqrv 00000001218E 00000041738E 0 @Forms@TCustomForm@DoDestroy$qqrv 0000000121B2 0000004173B2 0 @Forms@TCustomForm@DoCreate$qqrv File pos Mem pos ID Text ======== ======= == ==== 0000000121D6 0000004173D6 0 @Forms@TCustomForm@$bdtr$qqrv 0000000121F6 0000004173F6 0 @Forms@TCustomForm@BeforeDestruction$qqrv 000000012222 000000417422 0 @Forms@TCustomForm@$bctr$qqrp18Classes@TComponenti 000000012258 000000417458 0 @Forms@TCustomForm@AfterConstruction$qqrv 000000012284 000000417484 0 @Forms@TCustomForm@$bctr$qqrp18Classes@TComponent 0000000122B8 0000004174B8 0 @Forms@TScrollingWinControl@AdjustClientRect$qqrr11Types@TRect 0000000122FA 0000004174FA 0 @Forms@TScrollingWinControl@AutoScrollInView$qqrp17Controls@TControl 000000012342 000000417542 0 @Forms@TScrollingWinControl@AutoScrollEnabled$qqrv 000000012378 000000417578 0 @Forms@TScrollingWinControl@$bdtr$qqrv 0000000123A2 0000004175A2 0 @Forms@Application 0000000123B8 0000004175B8 0 @$xp$11Forms@TForm 0000000123CE 0000004175CE 0 @Forms@TForm@ 0000000123DE 0000004175DE 0 @Imglist@initialization$qqrv 0000000123FE 0000004175FE 0 @Imglist@Finalization$qqrv 00000001241C 00000041761C 0 @Menus@initialization$qqrv 00000001243A 00000041763A 0 @Menus@Finalization$qqrv 000000012456 000000417656 0 @Controls@initialization$qqrv 000000012476 000000417676 0 @Controls@Finalization$qqrv 000000012494 000000417694 0 @Controls@TWinControl@CanAutoSize$qqrrit1 0000000124C0 0000004176C0 0 @Controls@TWinControl@AssignTo$qqrp19Classes@TPersistent 0000000124FC 0000004176FC 0 @Controls@TWinControl@ConstrainedResize$qqrrit1t1t1 000000012532 000000417732 0 @Controls@TWinControl@CanResize$qqrrit1 00000001255C 00000041775C 0 @Controls@TWinControl@GetClientOrigin$qqrv 00000001258A 00000041778A 0 @Controls@TWinControl@GetControlExtents$qqrv 0000000125BA 0000004177BA 0 @Controls@TWinControl@Repaint$qqrv 0000000125E0 0000004177E0 0 @Controls@TWinControl@Update$qqrv 000000012604 000000417804 0 @Controls@TWinControl@Invalidate$qqrv 00000001262C 00000041782C 0 @Controls@TWinControl@GetDeviceContext$qqrrui 00000001265C 00000041785C 0 @Controls@TWinControl@ShowControl$qqrp17Controls@TControl 000000012698 000000417898 0 @Controls@TWinControl@SetBounds$qqriiii 0000000126C2 0000004178C2 0 @Controls@TWinControl@CustomAlignPosition$qqrp17Controls@TControlrit2t2t2r11Types@TRectrx19Controls@TAlignInfo 000000012734 000000417934 0 @Controls@TWinControl@CustomAlignInsertBefore$qqrp17Controls@TControlt1 00000001277E 00000041797E 0 @Controls@TWinControl@CreateHandle$qqrv 0000000127A8 0000004179A8 0 @Controls@TWinControl@DestroyWnd$qqrv 0000000127D0 0000004179D0 0 @Controls@TWinControl@$bdtr$qqrv 0000000127F4 0000004179F4 0 @Controls@TControl@InitiateAction$qqrv 00000001281E 000000417A1E 0 @Controls@TControl@GetFloatingDockSiteClass$qqrv 000000012852 000000417A52 0 @Controls@TControl@SetBiDiMode$qqr17Classes@TBiDiMode 00000001288A 000000417A8A 0 @Controls@TControl@GetText$qqrv 0000000128AC 000000417AAC 0 @Controls@TControl@SetEnabled$qqro 0000000128D2 000000417AD2 0 @Controls@TControl@SetName$qqrx17System@AnsiString 000000012908 000000417B08 0 @Controls@TControl@SetAutoSize$qqro 00000001292E 000000417B2E 0 @Controls@TControl@SetDragMode$qqr18Controls@TDragMode 000000012968 000000417B68 0 @Controls@TControl@GetAction$qqrv 00000001298C 000000417B8C 0 @Controls@TControl@GetEnabled$qqrv 0000000129B2 000000417BB2 0 @Controls@TControl@GetDragImages$qqrv 0000000129DA 000000417BDA 0 @Controls@TControl@$bdtr$qqrv 0000000129FA 000000417BFA 0 @System@initialization$qqrv 000000012A18 000000417C18 0 @System@Finalization$qqrv 000000012A34 000000417C34 0 @System@LoadResString$qqrp20System@TResStringRec 000000012A68 000000417C68 0 @System@UnregisterModule$qqrp17System@TLibModule 000000012A9C 000000417C9C 0 @System@RegisterModule$qqrp17System@TLibModule 000000012ACE 000000417CCE 0 @System@FindHInstance$qqrpv 000000012AEC 000000417CEC 0 @System@@LStrSetLength$qqrv 000000012B0A 000000417D0A 0 @System@UniqueString$qqrr17System@AnsiString 000000012B3A 000000417D3A 0 @System@@LStrCat$qqrv 000000012B52 000000417D52 0 @System@@LStrFromPChar$qqrr17System@AnsiStringpc 000000012B86 000000417D86 0 @System@@LStrAsg$qqrpvpxv 000000012BA2 000000417DA2 0 @System@@LStrClr$qqrpv 000000012BBC 000000417DBC 0 @System@@HandleFinally$qqrv File pos Mem pos ID Text ======== ======= == ==== 000000012BDA 000000417DDA 0 @System@TObject@Dispatch$qqrpv 000000012BFC 000000417DFC 0 @System@TObject@$bdtr$qqrv 000000012C1A 000000417E1A 0 @System@TObject@FreeInstance$qqrv 000000012C3E 000000417E3E 0 @System@TObject@NewInstance$qqrp17System@TMetaClass 000000012C74 000000417E74 0 @System@IsMemoryManagerSet$qqrv 000000012C96 000000417E96 0 @System@SetMemoryManager$qqrrx21System@TMemoryManager 000000012CCE 000000417ECE 0 @System@IsMultiThread 000000012CE6 000000417EE6 0 @System@IsConsole 000000012CFA 000000417EFA 0 @System@ExitProc 000000012D0E 000000417F0E 0 @System@CmdLine 000000012D20 000000417F20 0 @System@IsLibrary 000000012D34 000000417F34 0 @System@MainInstance 000000012D4C 000000417F4C 0 @Types@initialization$qqrv 000000012D6A 000000417F6A 0 @Types@Finalization$qqrv 000000012D86 000000417F86 0 @Sysconst@initialization$qqrv 000000012DA6 000000417FA6 0 @Sysconst@Finalization$qqrv 000000012DC4 000000417FC4 0 @Sysconst@_SRangeError 000000012DDE 000000417FDE 0 @Sysutils@initialization$qqrv 000000012DFE 000000417FFE 0 @Sysutils@Finalization$qqrv 000000012E1C 00000041801C 0 @Sysutils@Exception@$bctr$qqrx17System@AnsiString 000000012E50 000000418050 0 @Sysutils@StrToInt$qqrx17System@AnsiString 000000012E7E 00000041807E 0 @Sysutils@IntToStr$qqri 000000012E98 000000418098 0 @Sysutils@ERangeError@ 000000012EB2 0000004180B2 0 @Sysutils@Exception@ 000000012ECA 0000004180CA 0 @Varutils@initialization$qqrv 000000012EEA 0000004180EA 0 @Varutils@Finalization$qqrv 000000012F08 000000418108 0 @Variants@initialization$qqrv 000000012F28 000000418128 0 @Variants@Finalization$qqrv 000000012F46 000000418146 0 @Rtlconsts@initialization$qqrv 000000012F68 000000418168 0 @Rtlconsts@Finalization$qqrv 000000012F88 000000418188 0 @Typinfo@initialization$qqrv 000000012FA8 0000004181A8 0 @Typinfo@Finalization$qqrv 000000012FC6 0000004181C6 0 @Typinfo@DotSep 000000012FD8 0000004181D8 0 @Typinfo@BooleanIdents 000000012FF2 0000004181F2 0 @Activex@initialization$qqrv 000000013012 000000418212 0 @Activex@Finalization$qqrv 000000013030 000000418230 0 @Classes@initialization$qqrv 000000013050 000000418250 0 @Classes@Finalization$qqrv 00000001306E 00000041826E 0 @Classes@TComponent@UpdateRegistry$qqrp17System@TMetaClassox17System@AnsiStringt3 0000000130C2 0000004182C2 0 @Classes@TComponent@SafeCallException$qqrp14System@TObjectpv 000000013102 000000418302 0 @Classes@TComponent@WriteState$qqrp15Classes@TWriter 00000001313A 00000041833A 0 @Classes@TComponent@$bdtr$qqrv 00000001315C 00000041835C 0 @Classes@TPersistent@Assign$qqrp19Classes@TPersistent 000000013194 000000418394 0 @Classes@TPersistent@$bdtr$qqrv 0000000131B6 0000004183B6 0 @Math@initialization$qqrv 0000000131D2 0000004183D2 0 @Math@Finalization$qqrv 0000000131EC 0000004183EC 0 @Contnrs@initialization$qqrv 00000001320C 00000041840C 0 @Contnrs@Finalization$qqrv 00000001322A 00000041842A 0 @Strutils@initialization$qqrv 00000001324A 00000041844A 0 @Strutils@Finalization$qqrv 000000013268 000000418468 0 @Helpintfs@initialization$qqrv 00000001328A 00000041848A 0 @Helpintfs@Finalization$qqrv 0000000132AA 0000004184AA 0 @Flatsb@initialization$qqrv 0000000132C8 0000004184C8 0 @Flatsb@Finalization$qqrv 0000000132E4 0000004184E4 0 @Multimon@initialization$qqrv 000000013304 000000418504 0 @Multimon@Finalization$qqrv 000000013322 000000418522 0 CreateThread 000000013332 000000418532 0 FreeLibrary 000000013340 000000418540 0 GetCommandLineA 000000013352 000000418552 0 GetCurrentProcess File pos Mem pos ID Text ======== ======= == ==== 000000013366 000000418566 0 GetCurrentThreadId 00000001337C 00000041857C 0 GetLastError 00000001338C 00000041858C 0 GetModuleHandleA 0000000133A0 0000004185A0 0 GetProcAddress 0000000133B2 0000004185B2 0 GetProcessHeap 0000000133C4 0000004185C4 0 HeapAlloc 0000000133D0 0000004185D0 0 HeapFree 0000000133DC 0000004185DC 0 IsBadCodePtr 0000000133EC 0000004185EC 0 IsBadReadPtr 0000000133FC 0000004185FC 0 IsBadStringPtrA 00000001340E 00000041860E 0 LoadLibraryA 00000001341E 00000041861E 0 ReadProcessMemory 000000013432 000000418632 0 VirtualProtect 000000013444 000000418644 0 WriteProcessMemory 00000001345A 00000041865A 0 lstrcmpiA 000000013466 000000418666 0 CreateSolidBrush 00000001347A 00000041867A 0 BeginPaint 000000013488 000000418688 0 CreateWindowExA 00000001349A 00000041869A 0 DefWindowProcA 0000000134AC 0000004186AC 0 DispatchMessageA 0000000134C0 0000004186C0 0 EndPaint 0000000134CC 0000004186CC 0 GetMessageA 0000000134DA 0000004186DA 0 LoadCursorA 0000000134E8 0000004186E8 0 MessageBoxA 0000000134F6 0000004186F6 0 PostQuitMessage 000000013508 000000418708 0 RegisterClassExA 00000001351C 00000041871C 0 TranslateMessage 000000013530 000000418730 0 UpdateWindow 000000013540 000000418740 0 @$bdele$qpv 00000001354E 00000041874E 0 @_CatchCleanup$qv 000000013562 000000418762 0 @_InitTermAndUnexPtrs$qv 00000001357E 00000041877E 0 @_ThrowExceptionLDTC$qpvt1t1t1uiuiuipuct1 0000000135AA 0000004187AA 0 __ErrorExit 0000000135B8 0000004187B8 0 ___CRTL_MEM_GetBorMemPtrs 0000000135D4 0000004187D4 0 ___CRTL_MEM_UseBorMM 0000000135EC 0000004187EC 0 ___CRTL_TLS_Alloc 000000013600 000000418800 0 ___CRTL_TLS_ExitThread 00000001361A 00000041881A 0 ___CRTL_TLS_Free 00000001362E 00000041882E 0 ___CRTL_TLS_GetValue 000000013646 000000418846 0 ___CRTL_TLS_InitThread 000000013660 000000418860 0 ___CRTL_TLS_SetValue 000000013678 000000418878 0 ____ExceptionHandler 000000013690 000000418890 0 __argc 00000001369A 00000041889A 0 __argv 0000000136A4 0000004188A4 0 __argv_default_expand 0000000136BC 0000004188BC 0 __exitargv 0000000136CA 0000004188CA 0 __handle_exitargv 0000000136DE 0000004188DE 0 __handle_setargv 0000000136F2 0000004188F2 0 __handle_wexitargv 000000013708 000000418908 0 __handle_wsetargv 00000001371C 00000041891C 0 __matherr 000000013728 000000418928 0 __matherrl 000000013736 000000418936 0 __setargv 000000013742 000000418942 0 __startup 00000001374E 00000041894E 0 __wargv_default_expand 000000013768 000000418968 0 _malloc 000000013772 000000418972 0 _memcpy 00000001377C 00000041897C 0 _memmove 000000013788 000000418988 0 _strchr 000000013822 000000418A22 0 Project1.exe File pos Mem pos ID Text ======== ======= == ==== 00000001382F 000000418A2F 0 @@Unit1@Finalize 000000013840 000000418A40 0 @@Unit1@Initialize 000000013853 000000418A53 0 @@Unit2@Finalize 000000013864 000000418A64 0 @@Unit2@Initialize 000000013877 000000418A77 0 _Form1 00000001387E 000000418A7E 0 __GetExceptDLLinfo 000000013891 000000418A91 0 ___CPPdebugHook 000000013DF9 000000418FF9 0 TForm1 000000013E00 000000419000 0 Form1 000000013E13 000000419013 0 Width 000000013E1C 00000041901C 0 Height 000000013E26 000000419026 0 Caption 000000013E2F 00000041902F 0 Form1 000000013E35 000000419035 0 Color 000000013E3B 00000041903B 0 clBtnFace 000000013E46 000000419046 0 Font.Charset 000000013E54 000000419054 0 DEFAULT_CHARSET 000000013E64 000000419064 0 Font.Color 000000013E70 000000419070 0 clWindowText 000000013E7D 00000041907D 0 Font.Height 000000013E8A 00000041908A 0 Font.Name 000000013E96 000000419096 0 MS Sans Serif 000000013EA4 0000004190A4 0 Font.Style 000000013EB1 0000004190B1 0 OldCreateOrder 000000013EC1 0000004190C1 0 PixelsPerInch 000000013ED1 0000004190D1 0 TextHeight 000000013EDF 0000004190DF 0 TButton 000000013EE7 0000004190E7 0 Button1 000000013EFC 0000004190FC 0 Width 000000013F04 000000419104 0 Height 000000013F0D 00000041910D 0 Caption 000000013F16 000000419116 0 StartUP 000000013F1E 00000041911E 0 TabOrder 000000013F29 000000419129 0 OnClick 000000013F32 000000419132 0 Button1Click 000000013F41 000000419141 0 TButton 000000013F49 000000419149 0 Button2 000000013F5E 00000041915E 0 Width 000000013F66 000000419166 0 Height 000000013F6F 00000041916F 0 Caption 000000013F78 000000419178 0 Window 000000013F7F 00000041917F 0 TabOrder 000000013F8A 00000041918A 0 OnClick 000000013F93 000000419193 0 Button2Click 000000013FA2 0000004191A2 0 TButton 000000013FAA 0000004191AA 0 Button3 000000013FBF 0000004191BF 0 Width 000000013FC7 0000004191C7 0 Height 000000013FD0 0000004191D0 0 Caption 000000013FD9 0000004191D9 0 EDJEKT 000000013FE0 0000004191E0 0 TabOrder 000000013FEB 0000004191EB 0 OnClick 000000013FF4 0000004191F4 0 Button3Click 000000014003 000000419203 0 TButton 00000001400B 00000041920B 0 Button5 000000014020 000000419220 0 Width 000000014028 000000419228 0 Height 000000014031 000000419231 0 Caption 00000001403A 00000041923A 0 OpenSessions Diebold 00000001404F 00000041924F 0 TabOrder File pos Mem pos ID Text ======== ======= == ==== 00000001405A 00000041925A 0 OnClick 000000014063 000000419263 0 Button5Click 000000014072 000000419272 0 TButton 00000001407A 00000041927A 0 Button6 00000001408F 00000041928F 0 Width 000000014097 000000419297 0 Height 0000000140A0 0000004192A0 0 Caption 0000000140AE 0000004192AE 0 TabOrder 0000000140B9 0000004192B9 0 OnClick 0000000140C2 0000004192C2 0 Button6Click 0000000140D1 0000004192D1 0 TButton 0000000140D9 0000004192D9 0 Button8 0000000140EF 0000004192EF 0 Width 0000000140F7 0000004192F7 0 Height 000000014100 000000419300 0 Caption 000000014109 000000419309 0 OpenDIEBOLD 000000014115 000000419315 0 TabOrder 000000014120 000000419320 0 OnClick 000000014129 000000419329 0 Button8Click 000000014138 000000419338 0 TButton 000000014140 000000419340 0 Button4 000000014156 000000419356 0 Width 00000001415E 00000041935E 0 Height 000000014167 000000419367 0 Caption 000000014175 000000419375 0 TabOrder 000000014180 000000419380 0 OnClick 000000014189 000000419389 0 Button4Click 000000014198 000000419398 0 TButton 0000000141A0 0000004193A0 0 Button7 0000000141B6 0000004193B6 0 Width 0000000141BE 0000004193BE 0 Height 0000000141C7 0000004193C7 0 Caption 0000000141D0 0000004193D0 0 edjekt 0000000141D7 0000004193D7 0 TabOrder 0000000141E2 0000004193E2 0 OnClick 0000000141EB 0000004193EB 0 Button7Click 0000000141FA 0000004193FA 0 TButton 000000014202 000000419402 0 Button9 000000014218 000000419418 0 Width 000000014220 000000419420 0 Height 000000014229 000000419429 0 Caption 000000014236 000000419436 0 TabOrder 000000014241 000000419441 0 OnClick 00000001424A 00000041944A 0 Button9Click 000000014259 000000419459 0 TButton 000000014261 000000419461 0 Button10 000000014278 000000419478 0 Width 000000014280 000000419480 0 Height 000000014289 000000419489 0 Caption 000000014292 000000419492 0 Regvest 00000001429A 00000041949A 0 TabOrder 0000000142A5 0000004194A5 0 OnClick 0000000142AE 0000004194AE 0 Button10Click 0000000142BE 0000004194BE 0 TMemo 0000000142C4 0000004194C4 0 Memo1 0000000142D8 0000004194D8 0 Width 0000000142E0 0000004194E0 0 Height 0000000142EA 0000004194EA 0 Lines.Strings 0000000142FA 0000004194FA 0 Memo1 000000014301 000000419501 0 TabOrder File pos Mem pos ID Text ======== ======= == ==== 00000001430E 00000041950E 0 TButton 000000014316 000000419516 0 Button11 00000001432C 00000041952C 0 Width 000000014334 000000419534 0 Height 00000001433D 00000041953D 0 Caption 000000014346 000000419546 0 Window 2 00000001434F 00000041954F 0 TabOrder 00000001435A 00000041955A 0 OnClick 000000014363 000000419563 0 Button11Click 000000014373 000000419573 0 TButton 00000001437B 00000041957B 0 Button12 000000014392 000000419592 0 Width 00000001439B 00000041959B 0 Height 0000000143A4 0000004195A4 0 Caption 0000000143AD 0000004195AD 0 ChancelAsincRegvest 0000000143C1 0000004195C1 0 TabOrder 0000000143CC 0000004195CC 0 OnClick 0000000143D5 0000004195D5 0 Button12Click 0000000143E5 0000004195E5 0 TButton 0000000143ED 0000004195ED 0 Button13 000000014404 000000419604 0 Width 00000001440D 00000041960D 0 Height 000000014416 000000419616 0 Caption 000000014435 000000419635 0 TabOrder 000000014440 000000419640 0 OnClick 000000014449 000000419649 0 Button13Click 000000014459 000000419659 0 TMemo 00000001445F 00000041965F 0 Memo2 000000014473 000000419673 0 Width 00000001447B 00000041967B 0 Height 000000014485 000000419685 0 Lines.Strings 000000014495 000000419695 0 Memo2 00000001449C 00000041969C 0 TabOrder 0000000144A9 0000004196A9 0 TButton 0000000144B1 0000004196B1 0 Button14 0000000144C8 0000004196C8 0 Width 0000000144D1 0000004196D1 0 Height 0000000144DA 0000004196DA 0 Caption 0000000144FB 0000004196FB 0 TabOrder 000000014506 000000419706 0 OnClick 00000001450F 00000041970F 0 Button14Click 00000001451F 00000041971F 0 TButton 000000014527 000000419727 0 Button15 00000001453E 00000041973E 0 Width 000000014546 000000419746 0 Height 00000001454F 00000041974F 0 Caption 000000014557 000000419757 0 test free 000000014562 000000419762 0 TabOrder 00000001456D 00000041976D 0 OnClick 000000014576 000000419776 0 Button15Click 000000014586 000000419786 0 TButton 00000001458E 00000041978E 0 Button16 0000000145A5 0000004197A5 0 Width 0000000145AD 0000004197AD 0 Height 0000000145B6 0000004197B6 0 Caption 0000000145BF 0000004197BF 0 RETAIN 0000000145C6 0000004197C6 0 TabOrder 0000000145D1 0000004197D1 0 OnClick 0000000145DA 0000004197DA 0 Button16Click 0000000145EA 0000004197EA 0 TButton File pos Mem pos ID Text ======== ======= == ==== 0000000145F2 0000004197F2 0 Button17 000000014609 000000419809 0 Width 000000014611 000000419811 0 Height 00000001461A 00000041981A 0 Caption 000000014623 000000419823 0 Window 00000001462A 00000041982A 0 TabOrder 000000014635 000000419835 0 OnClick 00000001463E 00000041983E 0 Button17Click 00000001464E 00000041984E 0 TButton 000000014656 000000419856 0 Button18 00000001466D 00000041986D 0 Width 000000014675 000000419875 0 Height 00000001467E 00000041987E 0 Caption 000000014687 000000419887 0 Startap 00000001468F 00000041988F 0 TabOrder 00000001469A 00000041989A 0 OnClick 0000000146A3 0000004198A3 0 Button18Click 0000000146B3 0000004198B3 0 TButton 0000000146BB 0000004198BB 0 Button19 0000000146D2 0000004198D2 0 Width 0000000146DA 0000004198DA 0 Height 0000000146E3 0000004198E3 0 Caption 0000000146F1 0000004198F1 0 TabOrder 0000000146FC 0000004198FC 0 OnClick 000000014705 000000419905 0 Button19Click 000000014715 000000419915 0 TButton 00000001471D 00000041991D 0 Button20 000000014735 000000419935 0 Width 00000001473D 00000041993D 0 Height 000000014746 000000419946 0 Caption 000000014759 000000419959 0 TabOrder 000000014764 000000419964 0 OnClick 00000001476D 00000041996D 0 Button20Click 00000001477D 00000041997D 0 TButton 000000014785 000000419985 0 Button21 00000001479D 00000041999D 0 Width 0000000147A5 0000004199A5 0 Height 0000000147AE 0000004199AE 0 Caption 0000000147B7 0000004199B7 0 Button21 0000000147C0 0000004199C0 0 TabOrder 0000000147CB 0000004199CB 0 OnClick 0000000147D4 0000004199D4 0 Button21Click 0000000147E4 0000004199E4 0 TButton 0000000147EC 0000004199EC 0 Button22 000000014804 000000419A04 0 Width 00000001480C 000000419A0C 0 Height 000000014815 000000419A15 0 Caption 00000001481E 000000419A1E 0 Button22 000000014827 000000419A27 0 TabOrder 000000014832 000000419A32 0 OnClick 00000001483B 000000419A3B 0 Button22Click 00000001484B 000000419A4B 0 TButton 000000014853 000000419A53 0 Button23 00000001486B 000000419A6B 0 Width 000000014873 000000419A73 0 Height 00000001487C 000000419A7C 0 Caption 000000014891 000000419A91 0 TabOrder 00000001489C 000000419A9C 0 OnClick 0000000148A5 000000419AA5 0 Button23Click 0000000148B5 000000419AB5 0 TEdit File pos Mem pos ID Text ======== ======= == ==== 0000000148BB 000000419ABB 0 Edit1 0000000148D0 000000419AD0 0 Width 0000000148D8 000000419AD8 0 Height 0000000148E1 000000419AE1 0 TabOrder 0000000148F6 000000419AF6 0 TEdit 0000000148FC 000000419AFC 0 Edit2 000000014911 000000419B11 0 Width 000000014919 000000419B19 0 Height 000000014922 000000419B22 0 TabOrder 000000014933 000000419B33 0 color=1 00000001493D 000000419B3D 0 TButton 000000014945 000000419B45 0 Button24 00000001495C 000000419B5C 0 Width 000000014964 000000419B64 0 Height 00000001496D 000000419B6D 0 Caption 000000014976 000000419B76 0 StaartUP 00000001497F 000000419B7F 0 TabOrder 00000001498A 000000419B8A 0 OnClick 000000014993 000000419B93 0 Button24Click 0000000149A3 000000419BA3 0 TButton 0000000149AB 000000419BAB 0 Button25 0000000149C2 000000419BC2 0 Width 0000000149CA 000000419BCA 0 Height 0000000149D3 000000419BD3 0 Caption 0000000149DC 000000419BDC 0 Retain 0000000149E3 000000419BE3 0 TabOrder 0000000149EE 000000419BEE 0 OnClick 0000000149F7 000000419BF7 0 Button25Click 000000014A07 000000419C07 0 TButton 000000014A0F 000000419C0F 0 Button26 000000014A26 000000419C26 0 Width 000000014A2E 000000419C2E 0 Height 000000014A37 000000419C37 0 Caption 000000014A40 000000419C40 0 Canchel 000000014A48 000000419C48 0 TabOrder 000000014A53 000000419C53 0 OnClick 000000014A5C 000000419C5C 0 Button26Click 000000014A6C 000000419C6C 0 TButton 000000014A74 000000419C74 0 Button27 000000014A8B 000000419C8B 0 Width 000000014A93 000000419C93 0 Height 000000014A9C 000000419C9C 0 Caption 000000014AA5 000000419CA5 0 OPENncr 000000014AAD 000000419CAD 0 TabOrder 000000014AB8 000000419CB8 0 OnClick 000000014AC1 000000419CC1 0 Button27Click 000000014AD1 000000419CD1 0 TButton 000000014AD9 000000419CD9 0 Button28 000000014AF0 000000419CF0 0 Width 000000014AF8 000000419CF8 0 Height 000000014B01 000000419D01 0 Caption 000000014B33 000000419D33 0 TabOrder 000000014B3E 000000419D3E 0 OnClick 000000014B47 000000419D47 0 Button28Click 000000014B57 000000419D57 0 TEdit 000000014B5D 000000419D5D 0 Edit3 000000014B71 000000419D71 0 Width 000000014B79 000000419D79 0 Height 000000014B82 000000419D82 0 TabOrder 000000014B93 000000419D93 0 DBD_MOTOCARDRDR File pos Mem pos ID Text ======== ======= == ==== 000000014BA4 000000419DA4 0 TGroupBox GroupBox1 000000014BC8 000000419DC8 0 Width 000000014BD1 000000419DD1 0 Height 000000014BDB 000000419DDB 0 Caption 000000014BE8 000000419DE8 0 TabOrder 000000014BF4 000000419DF4 0 TButton 000000014BFC 000000419DFC 0 Button29 000000014C12 000000419E12 0 Width 000000014C1A 000000419E1A 0 Height 000000014C23 000000419E23 0 Caption 000000014C31 000000419E31 0 TabOrder 000000014C3C 000000419E3C 0 OnClick 000000014C45 000000419E45 0 Button29Click 000000014C55 000000419E55 0 TButton 000000014C5D 000000419E5D 0 Button30 000000014C73 000000419E73 0 Width 000000014C7B 000000419E7B 0 Height 000000014C84 000000419E84 0 Caption 000000014C8D 000000419E8D 0 Get key 000000014C95 000000419E95 0 TabOrder 000000014CA0 000000419EA0 0 OnClick 000000014CA9 000000419EA9 0 Button30Click 000000014CB9 000000419EB9 0 TButton 000000014CC1 000000419EC1 0 Button31 000000014CD7 000000419ED7 0 Width 000000014CDF 000000419EDF 0 Height 000000014CE8 000000419EE8 0 Caption 000000014CF6 000000419EF6 0 TabOrder 000000014D01 000000419F01 0 OnClick 000000014D0A 000000419F0A 0 Button31Click 000000014D1B 000000419F1B 0 TButton 000000014D23 000000419F23 0 Button32 000000014D3B 000000419F3B 0 Width 000000014D43 000000419F43 0 Height 000000014D4C 000000419F4C 0 Caption 000000014D55 000000419F55 0 GetKey2 000000014D5D 000000419F5D 0 TabOrder 000000014D68 000000419F68 0 OnClick 000000014D71 000000419F71 0 Button32Click 000000014D81 000000419F81 0 TButton 000000014D89 000000419F89 0 Button33 000000014DA1 000000419FA1 0 Width 000000014DA9 000000419FA9 0 Height 000000014DB2 000000419FB2 0 Caption 000000014DBB 000000419FBB 0 Button33 000000014DC4 000000419FC4 0 TabOrder 000000014DCF 000000419FCF 0 OnClick 000000014DD8 000000419FD8 0 Button33Click 000000014FD3 00000041A1D3 0 8<9t9 000000014FF1 00000041A1F1 0 ;7<s< 000000014FF9 00000041A1F9 0 <'=c= 00000001502D 00000041A22D 0 535'5@5R5k5_5x5 000000015051 00000041A251 0 6 62696E6O6U6 000000015083 00000041A283 0 7G7;7T7f7v7 0000000150C9 00000041A2C9 0 2$2*20262<2V2[2c2 0000000150E7 00000041A2E7 0 3'3=3F3c3p3~3 000000015109 00000041A309 0 4(4:4S4G4 00000001511D 00000041A31D 0 0 0&0,02080>0D0J0P0V0\0b0h0n0t0z0 000000015173 00000041A373 0 1"1(1.141:1@1F1L1R1X1 000000015189 00000041A389 0 1d1j1p1v1|1 File pos Mem pos ID Text ======== ======= == ==== 0000000151AD 00000041A3AD 0 <#<.<8<C<M<X<b<m<w< 0000000151CD 00000041A3CD 0 <8=U=e= 0000000151D7 00000041A3D7 0 =)>_=k=p=v= 0000000151E7 00000041A3E7 0 >X>z> 000000015205 00000041A405 0 <(<=<R<g<|< 000000015213 00000041A413 0 <w9}9 00000001522B 00000041A42B 0 :!:+:6:@:K:U: 000000015239 00000041A439 0 :j:u: 00000001525D 00000041A45D 0 ;';2;<;G;Q;\;f;q;{; 00000001527B 00000041A47B 0 ;30o0 000000015283 00000041A483 0 0#1_1 0000000152BB 00000041A4BB 0 7%8g8 0000000152C3 00000041A4C3 0 8L9m9 0000000152D5 00000041A4D5 0 :0:E:Z:o: 0000000152ED 00000041A4ED 0 ;,;A;V;k; 000000015305 00000041A505 0 >.>2>G>e>7><>A>M>S>Y>_>k>p>v> 000000015331 00000041A531 0 >J?O? 000000015343 00000041A543 0 ?Y8c8i8o8 000000015357 00000041A557 0 8,989 000000015373 00000041A573 0 :0;Y; 00000001537B 00000041A57B 0 ;8<m:s: 0000000153BB 00000041A5BB 0 =$=1=x= 0000000153C7 00000041A5C7 0 0 1h0 0000000153DD 00000041A5DD 0 3-424e4 0000000153E7 00000041A5E7 0 4u4{4 0000000153F5 00000041A5F5 0 5*5b5 00000001540D 00000041A60D 0 5$50555;5H5 000000015431 00000041A631 0 7b7n7 000000015463 00000041A663 0 ;);G; 000000015471 00000041A671 0 ;#;/;5;;;A;M;R;X;e; 000000015487 00000041A687 0 ;:<d< 00000001548F 00000041A68F 0 >(?.?4?F?M?R?X?e? 0000000154A3 00000041A6A3 0 ?o<x< 0000000154B5 00000041A6B5 0 0*0p0 0000000154BF 00000041A6BF 0 0@1C0 0000000154D9 00000041A6D9 0 2+222U2b2 0000000154E5 00000041A6E5 0 5#5E5 0000000154F7 00000041A6F7 0 7%717x7 000000015503 00000041A703 0 7H8K7 000000015513 00000041A713 0 8-929e9 00000001551D 00000041A71D 0 9u9{9 000000015527 00000041A727 0 9%:k: 000000015535 00000041A735 0 =*>R>X>m> 000000015573 00000041A773 0 829>9d9 000000015585 00000041A785 0 :):a: 00000001558D 00000041A78D 0 :#:/:4:::G: 00000001559D 00000041A79D 0 ;A;K;Q;a;h;m;s; 0000000155C7 00000041A7C7 0 =7=o= 0000000155D7 00000041A7D7 0 =%=+=1===B=H=U= 0000000155E9 00000041A7E9 0 0&0|0A0 0000000155FB 00000041A7FB 0 1&1+111=1 00000001560B 00000041A80B 0 1T2W1 00000001564B 00000041A84B 0 667~7 000000015659 00000041A859 0 4 7O7 000000015661 00000041A861 0 8e8o8u8 000000015685 00000041A885 0 < <(<0<d< 000000015695 00000041A895 0 ><>P>X> 0000000156AF 00000041A8AF 0 0#0A0 0000000156B9 00000041A8B9 0 0)0/050;0G0L0R0p0 0000000156E1 00000041A8E1 0 4 5f5 File pos Mem pos ID Text ======== ======= == ==== 0000000156E7 00000041A8E7 0 5!6w6 000000015711 00000041A911 0 6H7~7 000000015743 00000041A943 0 ?$?*?0?6?<?B?J?P?V?\?b?h?n?t?z? 000000015790 00000041A990 0 l=r=x=~= 0000000157CB 00000041A9CB 0 >">(>.>4>:>@>F>L>R>X> 0000000157E1 00000041A9E1 0 >f>l>r>x>~> 000000015821 00000041AA21 0 < <&<,<2<8<><D<J<R<X< 000000015837 00000041AA37 0 <d<j<p<v<|< 000000015877 00000041AA77 0 =$=*=0=6=<=B=H=N=T=Z= 000000015891 00000041AA91 0 0(0E0]0t0}0 0000000158A5 00000041AAA5 0 0Q1c1i1r1v1 0000000158B5 00000041AAB5 0 2;2f2t2n2{2 0000000158CB 00000041AACB 0 3!3G3 000000015903 00000041AB03 0 :";U; 000000015909 00000041AB09 0 ;B;x; 000000015925 00000041AB25 0 0$0*00060<0B0H0N0T0Z0 00000001593B 00000041AB3B 0 0f0l0r0x0~0 000000015979 00000041AB79 0 1$1*10161<1B1H1N1T1Z1 00000001598F 00000041AB8F 0 1f1l1r1x1~1 0000000159A4 00000041ABA4 0 4080<0@0L0P0T0\0 0000000159B5 00000041ABB5 0 0d0h0l0p0t0x0~0 0000000159D3 00000041ABD3 0 181D1T1h1 0000000159F3 00000041ABF3 0 ? ?0?@?P? 000000015A31 00000041AC31 0 ? ?0?P?\?h?l?|? 000000015A5F 00000041AC5F 0 ;(;H;T; 000000015A67 00000041AC67 0 ;l;p; 000000015A7F 00000041AC7F 0 <$<(<8<H<X<h<x< 000000015AA3 00000041ACA3 0 = =,=<=\=h=t= 000000015AC7 00000041ACC7 0 >(>4>D>d> 000000015AD3 00000041ACD3 0 7$747@7P7p7|7 000000015AF5 00000041ACF5 0 8$80848D8T8d8t8 000000015B1B 00000041AD1B 0 9,9<9\9h9t9x9 000000015B3B 00000041AD3B 0 : :0:@:P: 000000015B65 00000041AD65 0 4$404<4H4T4 000000015B71 00000041AD71 0 4l4x4 000000015B8F 00000041AD8F 0 5,5<5\5h5t5x5 000000015BAF 00000041ADAF 0 6(646@6L6X6d6p6t6 000000015BD3 00000041ADD3 0 0 000@0P0 000000015BF3 00000041ADF3 0 1 101@1P1 000000015C13 00000041AE13 0 2 202P2\2h2t2 000000015C3B 00000041AE3B 0 3(343@3L3X3d3p3|3 000000015C65 00000041AE65 0 <0<4<D<T<d< 000000015C87 00000041AE87 0 =<=\=h=t= 000000015C9F 00000041AE9F 0 > >@>D>d>h>x> 000000015CBD 00000041AEBD 0 ?0?<?H?L? 000000015CCB 00000041AECB 0 5d5h5l5p5t5x5|5 000000015CEB 00000041AEEB 0 5h4|4 000000015CFD 00000041AEFD 0 8,8?8R8e8y8 000000015D17 00000041AF17 0 9-9A9U9i9}9 000000015D31 00000041AF31 0 :/:C:W:r:v:z:~: 000000015D57 00000041AF57 0 4(484X4d4x4 000000015DA9 00000041AFA9 0 5 5$5(5,5054585<5@5D5H5L5P5T5X5 000000015DCB 00000041AFCB 0 000<0H0L0\0l0|0 000000015DED 00000041AFED 0 1 101@1P1 000000015E0D 00000041B00D 0 2$202<2H2T2 000000015E19 00000041B019 0 2l2x2 000000015E33 00000041B033 0 3 3,383<3\3 0000000162B1 00000041B4B1 0 TForm1 0000000162B8 00000041B4B8 0 Form1 0000000162CD 00000041B4CD 0 Width File pos Mem pos ID Text ======== ======= == ==== 0000000162D6 00000041B4D6 0 Height 0000000162E0 00000041B4E0 0 Caption 0000000162E9 00000041B4E9 0 Form1 0000000162EF 00000041B4EF 0 Color 0000000162F5 00000041B4F5 0 clBtnFace 000000016300 00000041B500 0 Font.Charset 00000001630E 00000041B50E 0 DEFAULT_CHARSET 00000001631E 00000041B51E 0 Font.Color 00000001632A 00000041B52A 0 clWindowText 000000016337 00000041B537 0 Font.Height 000000016344 00000041B544 0 Font.Name 000000016350 00000041B550 0 MS Sans Serif 00000001635E 00000041B55E 0 Font.Style 00000001636B 00000041B56B 0 OldCreateOrder 00000001637B 00000041B57B 0 PixelsPerInch 00000001638B 00000041B58B 0 TextHeight 000000016399 00000041B599 0 TButton 0000000163A1 00000041B5A1 0 Button1 0000000163B7 00000041B5B7 0 Width 0000000163BF 00000041B5BF 0 Height 0000000163C8 00000041B5C8 0 Caption 0000000163D1 00000041B5D1 0 Button1 0000000163D9 00000041B5D9 0 TabOrder 0000000163E4 00000041B5E4 0 OnClick 0000000163ED 00000041B5ED 0 Button1Click 00000001661B 00000041C01B 0 809h9 00000001662F 00000041C02F 0 :8;|; 000000016651 00000041C051 0 545F5_5S5l5~5 000000016673 00000041C073 0 6&6-696C6I6}6m6t6 0000000166A3 00000041C0A3 0 7;7/7H7Z7j7 0000000166ED 00000041C0ED 0 2$2*202J2O2W2~2 000000016709 00000041C109 0 313:3W3d3r3}3 00000001672B 00000041C12B 0 4.4G4;4T4f4 000000016741 00000041C141 0 0 0&0,02080>0D0J0P0V0\0b0h0n0t0z0 000000016797 00000041C197 0 1"1(1.141:1@1F1L1R1X1 0000000167AD 00000041C1AD 0 1d1j1p1v1|1 0000000167C0 00000041C1C0 0 6?>?D?J?P?V?\?b?h?n?t?z? 000000016827 00000041C227 0 >">(>.>4>:>@>F>L>R>X> 00000001683D 00000041C23D 0 >d>j>p>v>|> 00000001687D 00000041C27D 0 ?$?*?0?K;w; 000000016893 00000041C293 0 <b<h<n<t<z< 0000000168D3 00000041C2D3 0 =$=*=0=6=<=B=H=N=T=Z= 0000000168E9 00000041C2E9 0 =f=l=r=x=~= 00000001690D 00000041C30D 0 2H2X2p2|2 000000016927 00000041C327 0 304T4 000000016935 00000041C335 0 6$6X6t6 00000001694D 00000041C34D 0 8)888A8J8S8 000000016961 00000041C361 0 9!9*9.9 000000016971 00000041C371 0 :,:&:3:[: 00000001697D 00000041C37D 0 ;);7;=; 000000016999 00000041C399 0 0"0(0.060<0B0H0N0T0Z0 0000000169AF 00000041C3AF 0 0f0l0r0x0~0 0000000169ED 00000041C3ED 0 1"1(1.141:1@1F1L1R1X1 000000016A03 00000041C403 0 1d1j1p1v1|1 000000016A4D 00000041C44D 0 3 3$3(3,3034383<3@3D3H3L3 000000016A67 00000041C467 0 2(2,242R3h3 000000016A87 00000041C487 0 5$545D5d5p5|5 000000016A98 00000041C498 0 4080<0@0L0P0T0\0 000000016AA9 00000041C4A9 0 0d0h0l0p0t0x0~0 000000016AC7 00000041C4C7 0 181D1T1h1 File pos Mem pos ID Text ======== ======= == ==== 000000016AD9 00000041C4D9 0 2$2<2@2D2H2L2P2T2X2\2 000000016AEF 00000041C4EF 0 2d2h2l2p2t2x2|2 000000013AEA 000000418CEA 0 MAINICON 000000000050 000000400050 0 This program must be run under Win32 0000000002F8 0000004002F8 0 .text 000000000320 000000400320 0 .data 000000000370 000000400370 0 .rdata 000000000397 000000400397 0 P.idata 0000000003BF 0000004003BF 0 @.edata 0000000003E7 0000004003E7 0 @.rsrc 00000000040F 00000040040F 0 @.reloc 00000000083E 00000040123E 0 fb:C++HOOK 00000000087C 00000040127C 0 Yh4@@ 000000000E80 000000401880 0 Sysutils::Exception 000000000F34 000000401934 0 Exception & 000000000F70 000000401970 0 System::AnsiString 000000001070 000000401A70 0 System::TObject 000000001098 000000401A98 0 Exception * 000000001180 000000401B80 0 TForm1 * 0000000017C0 0000004021C0 0 TForm * 0000000017F8 0000004021F8 0 Forms::TForm 000000001850 000000402250 0 TForm1 000000001876 000000402276 0 TForm1 000000001887 000000402287 0 Unit1 0000000019C4 0000004023C4 0 Forms::TCustomForm 000000001A38 000000402438 0 Forms::TScrollingWinControl 000000001A9C 00000040249C 0 System::DelphiInterface<Forms::IDesignerHook> 000000001B08 000000402508 0 System::DelphiInterface<Forms::IOleForm> 000000001BF0 0000004025F0 0 Controls::TWinControl 000000001C60 000000402660 0 Controls::TControl 000000001CCC 0000004026CC 0 System::DelphiInterface<Controls::IDockManager> 000000001D78 000000402778 0 Classes::TComponent 000000001DDC 0000004027DC 0 Classes::TPersistent 000000001FE7 0000004029E7 0 **BCCxh1 000000001FF7 0000004029F7 0 SWVUP 000000002114 000000402B14 0 AnsiString * 000000002800 000000404000 0 Borland C++ - Copyright 2002 Borland Corporation 000000002994 000000404194 0 ntdll.dll 00000000299E 00000040419E 0 NtUnmapViewOfSection 0000000029B6 0000004041B6 0 FILE_LOAD 0000000029C0 0000004041C0 0 DLL_FILE 000000002B5D 00000040435D 0 Button1 000000002B6D 00000040436D 0 Button1Click 000000002B7A 00000040437A 0 TForm1 000000002BD8 0000004043D8 0 vclshmem.cpp: GetBorMemPtrs failed 000000002C9C 00000040449C 0 ___CPPdebugHook 000000002D14 000000404514 0 false 000000003C90 000000407A90 0 vcl60.bpl 000000003C9A 000000407A9A 0 vcl60.bpl 000000003CA4 000000407AA4 0 vcl60.bpl 000000003CAE 000000407AAE 0 vcl60.bpl 000000003CB8 000000407AB8 0 vcl60.bpl 000000003CC2 000000407AC2 0 vcl60.bpl 000000003CCC 000000407ACC 0 vcl60.bpl 000000003CD6 000000407AD6 0 vcl60.bpl 000000003CE0 000000407AE0 0 vcl60.bpl 000000003CEA 000000407AEA 0 vcl60.bpl 000000003CF4 000000407AF4 0 vcl60.bpl 000000003CFE 000000407AFE 0 vcl60.bpl 000000003D08 000000407B08 0 vcl60.bpl File pos Mem pos ID Text ======== ======= == ==== 000000003D12 000000407B12 0 vcl60.bpl 000000003D1C 000000407B1C 0 rtl60.bpl 000000003D26 000000407B26 0 rtl60.bpl 000000003D30 000000407B30 0 rtl60.bpl 000000003D3A 000000407B3A 0 rtl60.bpl 000000003D44 000000407B44 0 rtl60.bpl 000000003D4E 000000407B4E 0 rtl60.bpl 000000003D58 000000407B58 0 rtl60.bpl 000000003D62 000000407B62 0 rtl60.bpl 000000003D6C 000000407B6C 0 rtl60.bpl 000000003D76 000000407B76 0 rtl60.bpl 000000003D80 000000407B80 0 rtl60.bpl 000000003D8A 000000407B8A 0 rtl60.bpl 000000003D94 000000407B94 0 rtl60.bpl 000000003D9E 000000407B9E 0 rtl60.bpl 000000003DA8 000000407BA8 0 rtl60.bpl 000000003DB2 000000407BB2 0 rtl60.bpl 000000003DBC 000000407BBC 0 BORLNDMM.DLL 000000003DC9 000000407BC9 0 KERNEL32.DLL 000000003DD6 000000407BD6 0 CC3260MT.DLL 000000003DE5 000000407BE5 0 @Consts@initialization$qqrv 000000003E03 000000407C03 0 @Consts@Finalization$qqrv 000000003E1F 000000407C1F 0 @Graphics@initialization$qqrv 000000003E3F 000000407C3F 0 @Graphics@Finalization$qqrv 000000003E5D 000000407C5D 0 @Printers@initialization$qqrv 000000003E7D 000000407C7D 0 @Printers@Finalization$qqrv 000000003E9B 000000407C9B 0 @Stdctrls@initialization$qqrv 000000003EBB 000000407CBB 0 @Stdctrls@Finalization$qqrv 000000003ED9 000000407CD9 0 @Stdctrls@TButton@ 000000003EEF 000000407CEF 0 @Extctrls@initialization$qqrv 000000003F0F 000000407D0F 0 @Extctrls@Finalization$qqrv 000000003F2D 000000407D2D 0 @Dialogs@initialization$qqrv 000000003F4D 000000407D4D 0 @Dialogs@Finalization$qqrv 000000003F6B 000000407D6B 0 @Clipbrd@initialization$qqrv 000000003F8B 000000407D8B 0 @Clipbrd@Finalization$qqrv 000000003FA9 000000407DA9 0 @Stdactns@initialization$qqrv 000000003FC9 000000407DC9 0 @Stdactns@Finalization$qqrv 000000003FE7 000000407DE7 0 @Winhelpviewer@initialization$qqrv 00000000400D 000000407E0D 0 @Winhelpviewer@Finalization$qqrv 000000004031 000000407E31 0 @Actnlist@initialization$qqrv 000000004051 000000407E51 0 @Actnlist@Finalization$qqrv 00000000406F 000000407E6F 0 @Forms@initialization$qqrv 00000000408D 000000407E8D 0 @Forms@Finalization$qqrv 0000000040A9 000000407EA9 0 @Forms@TApplication@ShowException$qqrp18Sysutils@Exception 0000000040E7 000000407EE7 0 @Forms@TApplication@Run$qqrv 000000004107 000000407F07 0 @Forms@TApplication@CreateForm$qqrp17System@TMetaClasspv 000000004143 000000407F43 0 @Forms@TApplication@Initialize$qqrv 000000004169 000000407F69 0 @Forms@TCustomForm@QueryInterface$qqsrx5_GUIDpv 00000000419B 000000407F9B 0 @Forms@TCustomForm@UpdateActions$qqrv 0000000041C3 000000407FC3 0 @Forms@TCustomForm@ShowModal$qqrv 0000000041E7 000000407FE7 0 @Forms@TCustomForm@SetFocus$qqrv 00000000420B 00000040800B 0 @Forms@TCustomForm@CloseQuery$qqrv 000000004231 000000408031 0 @Forms@TCustomForm@Resizing$qqr18Forms@TWindowState 000000004267 000000408067 0 @Forms@TCustomForm@PaintWindow$qqrui 00000000428F 00000040808F 0 @Forms@TCustomForm@SetFocusedControl$qqrp20Controls@TWinControl 0000000042D1 0000004080D1 0 @Forms@TCustomForm@DefaultHandler$qqrpv 0000000042FB 0000004080FB 0 @Forms@TCustomForm@DestroyWindowHandle$qqrv 000000004329 000000408129 0 @Forms@TCustomForm@CreateWindowHandle$qqrrx22Controls@TCreateParams 00000000436F 00000040816F 0 @Forms@TCustomForm@CreateWnd$qqrv 000000004393 000000408193 0 @Forms@TCustomForm@CreateParams$qqrr22Controls@TCreateParams File pos Mem pos ID Text ======== ======= == ==== 0000000043D3 0000004081D3 0 @Forms@TCustomForm@AlignControls$qqrp17Controls@TControlr11Types@TRect 00000000441D 00000040821D 0 @Forms@TCustomForm@WndProc$qqrr17Messages@TMessage 000000004453 000000408253 0 @Forms@TCustomForm@ValidateRename$qqrp18Classes@TComponentx17System@AnsiStringt2 0000000044A7 0000004082A7 0 @Forms@TCustomForm@SetParent$qqrp20Controls@TWinControl 0000000044E1 0000004082E1 0 @Forms@TCustomForm@WantChildKey$qqrp17Controls@TControlr17Messages@TMessage 00000000452F 00000040832F 0 @Forms@TCustomForm@SetParentBiDiMode$qqro 00000000455B 00000040835B 0 @Forms@TCustomForm@GetFloating$qqrv 000000004581 000000408381 0 @Forms@TCustomForm@GetClientRect$qqrv 0000000045A9 0000004083A9 0 @Forms@TCustomForm@DefineProperties$qqrp14Classes@TFiler 0000000045E5 0000004083E5 0 @Forms@TCustomForm@ReadState$qqrp15Classes@TReader 00000000461B 00000040841B 0 @Forms@TCustomForm@Notification$qqrp18Classes@TComponent18Classes@TOperation 00000000466B 00000040846B 0 @Forms@TCustomForm@Loaded$qqrv 00000000468D 00000040848D 0 @Forms@TCustomForm@DoDestroy$qqrv 0000000046B1 0000004084B1 0 @Forms@TCustomForm@DoCreate$qqrv 0000000046D5 0000004084D5 0 @Forms@TCustomForm@$bdtr$qqrv 0000000046F5 0000004084F5 0 @Forms@TCustomForm@BeforeDestruction$qqrv 000000004721 000000408521 0 @Forms@TCustomForm@$bctr$qqrp18Classes@TComponenti 000000004757 000000408557 0 @Forms@TCustomForm@AfterConstruction$qqrv 000000004783 000000408583 0 @Forms@TCustomForm@$bctr$qqrp18Classes@TComponent 0000000047B7 0000004085B7 0 @Forms@TScrollingWinControl@AdjustClientRect$qqrr11Types@TRect 0000000047F9 0000004085F9 0 @Forms@TScrollingWinControl@AutoScrollInView$qqrp17Controls@TControl 000000004841 000000408641 0 @Forms@TScrollingWinControl@AutoScrollEnabled$qqrv 000000004877 000000408677 0 @Forms@TScrollingWinControl@$bdtr$qqrv 0000000048A1 0000004086A1 0 @Forms@Application 0000000048B7 0000004086B7 0 @$xp$11Forms@TForm 0000000048CD 0000004086CD 0 @Forms@TForm@ 0000000048DD 0000004086DD 0 @Imglist@initialization$qqrv 0000000048FD 0000004086FD 0 @Imglist@Finalization$qqrv 00000000491B 00000040871B 0 @Menus@initialization$qqrv 000000004939 000000408739 0 @Menus@Finalization$qqrv 000000004955 000000408755 0 @Controls@initialization$qqrv 000000004975 000000408775 0 @Controls@Finalization$qqrv 000000004993 000000408793 0 @Controls@TWinControl@CanAutoSize$qqrrit1 0000000049BF 0000004087BF 0 @Controls@TWinControl@AssignTo$qqrp19Classes@TPersistent 0000000049FB 0000004087FB 0 @Controls@TWinControl@ConstrainedResize$qqrrit1t1t1 000000004A31 000000408831 0 @Controls@TWinControl@CanResize$qqrrit1 000000004A5B 00000040885B 0 @Controls@TWinControl@GetClientOrigin$qqrv 000000004A89 000000408889 0 @Controls@TWinControl@GetControlExtents$qqrv 000000004AB9 0000004088B9 0 @Controls@TWinControl@Repaint$qqrv 000000004ADF 0000004088DF 0 @Controls@TWinControl@Update$qqrv 000000004B03 000000408903 0 @Controls@TWinControl@Invalidate$qqrv 000000004B2B 00000040892B 0 @Controls@TWinControl@GetDeviceContext$qqrrui 000000004B5B 00000040895B 0 @Controls@TWinControl@ShowControl$qqrp17Controls@TControl 000000004B97 000000408997 0 @Controls@TWinControl@SetBounds$qqriiii 000000004BC1 0000004089C1 0 @Controls@TWinControl@CustomAlignPosition$qqrp17Controls@TControlrit2t2t2r11Types@TRectrx19Controls@TAlignInfo 000000004C33 000000408A33 0 @Controls@TWinControl@CustomAlignInsertBefore$qqrp17Controls@TControlt1 000000004C7D 000000408A7D 0 @Controls@TWinControl@CreateHandle$qqrv 000000004CA7 000000408AA7 0 @Controls@TWinControl@DestroyWnd$qqrv 000000004CCF 000000408ACF 0 @Controls@TWinControl@$bdtr$qqrv 000000004CF3 000000408AF3 0 @Controls@TControl@InitiateAction$qqrv 000000004D1D 000000408B1D 0 @Controls@TControl@GetFloatingDockSiteClass$qqrv 000000004D51 000000408B51 0 @Controls@TControl@SetBiDiMode$qqr17Classes@TBiDiMode 000000004D89 000000408B89 0 @Controls@TControl@SetEnabled$qqro 000000004DAF 000000408BAF 0 @Controls@TControl@SetName$qqrx17System@AnsiString 000000004DE5 000000408BE5 0 @Controls@TControl@SetAutoSize$qqro 000000004E0B 000000408C0B 0 @Controls@TControl@SetDragMode$qqr18Controls@TDragMode 000000004E45 000000408C45 0 @Controls@TControl@GetAction$qqrv 000000004E69 000000408C69 0 @Controls@TControl@GetEnabled$qqrv 000000004E8F 000000408C8F 0 @Controls@TControl@GetDragImages$qqrv 000000004EB7 000000408CB7 0 @Controls@TControl@$bdtr$qqrv File pos Mem pos ID Text ======== ======= == ==== 000000004ED7 000000408CD7 0 @System@initialization$qqrv 000000004EF5 000000408CF5 0 @System@Finalization$qqrv 000000004F11 000000408D11 0 @System@UnregisterModule$qqrp17System@TLibModule 000000004F45 000000408D45 0 @System@RegisterModule$qqrp17System@TLibModule 000000004F77 000000408D77 0 @System@FindHInstance$qqrpv 000000004F95 000000408D95 0 @System@@LStrFromPChar$qqrr17System@AnsiStringpc 000000004FC9 000000408DC9 0 @System@@LStrAsg$qqrpvpxv 000000004FE5 000000408DE5 0 @System@@LStrClr$qqrpv 000000004FFF 000000408DFF 0 @System@@HandleFinally$qqrv 00000000501D 000000408E1D 0 @System@TObject@Dispatch$qqrpv 00000000503F 000000408E3F 0 @System@TObject@$bdtr$qqrv 00000000505D 000000408E5D 0 @System@TObject@FreeInstance$qqrv 000000005081 000000408E81 0 @System@TObject@NewInstance$qqrp17System@TMetaClass 0000000050B7 000000408EB7 0 @System@IsMemoryManagerSet$qqrv 0000000050D9 000000408ED9 0 @System@SetMemoryManager$qqrrx21System@TMemoryManager 000000005111 000000408F11 0 @System@IsMultiThread 000000005129 000000408F29 0 @System@IsConsole 00000000513D 000000408F3D 0 @System@ExitProc 000000005151 000000408F51 0 @System@CmdLine 000000005163 000000408F63 0 @System@IsLibrary 000000005177 000000408F77 0 @System@MainInstance 00000000518F 000000408F8F 0 @Types@initialization$qqrv 0000000051AD 000000408FAD 0 @Types@Finalization$qqrv 0000000051C9 000000408FC9 0 @Sysconst@initialization$qqrv 0000000051E9 000000408FE9 0 @Sysconst@Finalization$qqrv 000000005207 000000409007 0 @Sysutils@initialization$qqrv 000000005227 000000409027 0 @Sysutils@Finalization$qqrv 000000005245 000000409045 0 @Sysutils@Exception@$bctr$qqrx17System@AnsiString 000000005279 000000409079 0 @Sysutils@Exception@ 000000005291 000000409091 0 @Varutils@initialization$qqrv 0000000052B1 0000004090B1 0 @Varutils@Finalization$qqrv 0000000052CF 0000004090CF 0 @Variants@initialization$qqrv 0000000052EF 0000004090EF 0 @Variants@Finalization$qqrv 00000000530D 00000040910D 0 @Rtlconsts@initialization$qqrv 00000000532F 00000040912F 0 @Rtlconsts@Finalization$qqrv 00000000534F 00000040914F 0 @Typinfo@initialization$qqrv 00000000536F 00000040916F 0 @Typinfo@Finalization$qqrv 00000000538D 00000040918D 0 @Typinfo@DotSep 00000000539F 00000040919F 0 @Typinfo@BooleanIdents 0000000053B9 0000004091B9 0 @Activex@initialization$qqrv 0000000053D9 0000004091D9 0 @Activex@Finalization$qqrv 0000000053F7 0000004091F7 0 @Classes@initialization$qqrv 000000005417 000000409217 0 @Classes@Finalization$qqrv 000000005435 000000409235 0 @Classes@TComponent@UpdateRegistry$qqrp17System@TMetaClassox17System@AnsiStringt3 000000005489 000000409289 0 @Classes@TComponent@SafeCallException$qqrp14System@TObjectpv 0000000054C9 0000004092C9 0 @Classes@TComponent@WriteState$qqrp15Classes@TWriter 000000005501 000000409301 0 @Classes@TComponent@$bdtr$qqrv 000000005523 000000409323 0 @Classes@TPersistent@Assign$qqrp19Classes@TPersistent 00000000555B 00000040935B 0 @Classes@TPersistent@$bdtr$qqrv 00000000557D 00000040937D 0 @Math@initialization$qqrv 000000005599 000000409399 0 @Math@Finalization$qqrv 0000000055B3 0000004093B3 0 @Contnrs@initialization$qqrv 0000000055D3 0000004093D3 0 @Contnrs@Finalization$qqrv 0000000055F1 0000004093F1 0 @Strutils@initialization$qqrv 000000005611 000000409411 0 @Strutils@Finalization$qqrv 00000000562F 00000040942F 0 @Helpintfs@initialization$qqrv 000000005651 000000409451 0 @Helpintfs@Finalization$qqrv 000000005671 000000409471 0 @Flatsb@initialization$qqrv 00000000568F 00000040948F 0 @Flatsb@Finalization$qqrv 0000000056AB 0000004094AB 0 @Multimon@initialization$qqrv File pos Mem pos ID Text ======== ======= == ==== 0000000056CB 0000004094CB 0 @Multimon@Finalization$qqrv 0000000056E9 0000004094E9 0 CreateProcessA 0000000056FB 0000004094FB 0 FindResourceA 00000000570B 00000040950B 0 FreeLibrary 000000005719 000000409519 0 FreeResource 000000005729 000000409529 0 GetCommandLineA 00000000573B 00000040953B 0 GetModuleFileNameA 000000005751 000000409551 0 GetModuleHandleA 000000005765 000000409565 0 GetProcAddress 000000005777 000000409577 0 GetProcessHeap 000000005789 000000409589 0 GetThreadContext 00000000579D 00000040959D 0 HeapAlloc 0000000057A9 0000004095A9 0 HeapFree 0000000057B5 0000004095B5 0 LoadLibraryA 0000000057C5 0000004095C5 0 LoadResource 0000000057D5 0000004095D5 0 LockResource 0000000057E5 0000004095E5 0 ResumeThread 0000000057F5 0000004095F5 0 SetThreadContext 000000005809 000000409609 0 SizeofResource 00000000581B 00000040961B 0 VirtualAllocEx 00000000582D 00000040962D 0 VirtualProtectEx 000000005841 000000409641 0 WriteProcessMemory 000000005857 000000409657 0 @$bdele$qpv 000000005865 000000409665 0 @$bdla$qpv 000000005873 000000409673 0 @$bnwa$qui 000000005881 000000409681 0 @_CatchCleanup$qv 000000005895 000000409695 0 @_InitTermAndUnexPtrs$qv 0000000058B1 0000004096B1 0 @_ThrowExceptionLDTC$qpvt1t1t1uiuiuipuct1 0000000058DD 0000004096DD 0 __ErrorExit 0000000058EB 0000004096EB 0 ___CRTL_MEM_GetBorMemPtrs 000000005907 000000409707 0 ___CRTL_MEM_UseBorMM 00000000591F 00000040971F 0 ___CRTL_TLS_Alloc 000000005933 000000409733 0 ___CRTL_TLS_ExitThread 00000000594D 00000040974D 0 ___CRTL_TLS_Free 000000005961 000000409761 0 ___CRTL_TLS_GetValue 000000005979 000000409779 0 ___CRTL_TLS_InitThread 000000005993 000000409793 0 ___CRTL_TLS_SetValue 0000000059AB 0000004097AB 0 ____ExceptionHandler 0000000059C3 0000004097C3 0 __argc 0000000059CD 0000004097CD 0 __argv 0000000059D7 0000004097D7 0 __argv_default_expand 0000000059EF 0000004097EF 0 __exitargv 0000000059FD 0000004097FD 0 __handle_exitargv 000000005A11 000000409811 0 __handle_setargv 000000005A25 000000409825 0 __handle_wexitargv 000000005A3B 00000040983B 0 __handle_wsetargv 000000005A4F 00000040984F 0 __matherr 000000005A5B 00000040985B 0 __matherrl 000000005A69 000000409869 0 __setargv 000000005A75 000000409875 0 __startup 000000005A81 000000409881 0 __wargv_default_expand 000000005A9B 00000040989B 0 _fclose 000000005AA5 0000004098A5 0 _fopen 000000005AAF 0000004098AF 0 _fread 000000005AB9 0000004098B9 0 _fseek 000000005AC3 0000004098C3 0 _ftell 000000005ACD 0000004098CD 0 _memcpy 000000005AD7 0000004098D7 0 _memset 000000005AE1 0000004098E1 0 _rewind 000000005C5A 00000040A05A 0 Project1.exe File pos Mem pos ID Text ======== ======= == ==== 000000005C67 00000040A067 0 @@Unit1@Finalize 000000005C78 00000040A078 0 @@Unit1@Initialize 000000005C8B 00000040A08B 0 _Form1 000000005C92 00000040A092 0 __GetExceptDLLinfo 000000005CA5 00000040A0A5 0 ___CPPdebugHook 000000006004 00000040B204 0 This program must be run under Win32 0000000062AC 00000040B4AC 0 .text 0000000062D4 00000040B4D4 0 .data 000000006324 00000040B524 0 .rdata 00000000634B 00000040B54B 0 P.idata 000000006373 00000040B573 0 @.edata 00000000639B 00000040B59B 0 @.rsrc 0000000063C3 00000040B5C3 0 @.reloc 0000000067F4 00000040B9F4 0 qrv rtl6 0000000067FE 00000040B9FE 0 fb:C++HOOK 000000006E40 00000040C040 0 Sysutils::Exception 000000006EF4 00000040C0F4 0 Exception & 000000006F30 00000040C130 0 System::AnsiString 000000007030 00000040C230 0 System::TObject 000000007058 00000040C258 0 Exception * 0000000082F0 00000040D4F0 0 TForm1 * 00000000BF7C 00000041117C 0 AnsiString * 00000000BFA8 0000004111A8 0 TForm * 00000000BFE0 0000004111E0 0 Forms::TForm 00000000C038 000000411238 0 TForm1 00000000C05E 00000041125E 0 TForm1 00000000C06F 00000041126F 0 Unit1 00000000C1AC 0000004113AC 0 Forms::TCustomForm 00000000C220 000000411420 0 Forms::TScrollingWinControl 00000000C284 000000411484 0 System::DelphiInterface<Forms::IDesignerHook> 00000000C2F0 0000004114F0 0 System::DelphiInterface<Forms::IOleForm> 00000000C3D8 0000004115D8 0 Controls::TWinControl 00000000C448 000000411648 0 Controls::TControl 00000000C4B4 0000004116B4 0 System::DelphiInterface<Controls::IDockManager> 00000000C560 000000411760 0 Classes::TComponent 00000000C5C4 0000004117C4 0 Classes::TPersistent 00000000C7E3 0000004119E3 0 **BCCxh1 00000000C7F3 0000004119F3 0 SWVUP 00000000CD8C 000000411F8C 0 EExternal * 00000000CDA4 000000411FA4 0 EIntError * 00000000CDBC 000000411FBC 0 ERangeError * 00000000CDFC 000000411FFC 0 Sysutils::ERangeError 00000000CF58 000000412158 0 Sysutils::EIntError 00000000CFB4 0000004121B4 0 Sysutils::EExternal 00000000D7B4 0000004129B4 0 Borland C++ - Copyright 2002 Borland Corporation 00000000D954 000000412B54 0 MyApp 00000000D95A 000000412B5A 0 MyApp2 00000000D961 000000412B61 0 MyApp 00000000D967 000000412B67 0 color=0 00000000D96F 000000412B6F 0 color=0 00000000D9B4 000000412BB4 0 1111111111111111 00000000D9C5 000000412BC5 0 DBD_ADVFUNCDISP 00000000D9D5 000000412BD5 0 HH':'mm':'ss 00000000D9E2 000000412BE2 0 dd'.'MM'.'yyyy 00000000D9F7 000000412BF7 0 C:\MSXFSLOG.TXT 00000000DA07 000000412C07 0 C:\MSXFSLOG.TXT 00000000DA17 000000412C17 0 C:\MSXFSLOGOLD.TXT 00000000DA2A 000000412C2A 0 WFS_SUCCESS 00000000DA36 000000412C36 0 WFS_ERR_ALREADY_STARTED 00000000DA4E 000000412C4E 0 WFS_ERR_API_VER_TOO_HIGH File pos Mem pos ID Text ======== ======= == ==== 00000000DA67 000000412C67 0 WFS_ERR_API_VER_TOO_LOW 00000000DA7F 000000412C7F 0 WFS_ERR_CANCELED 00000000DA90 000000412C90 0 WFS_ERR_CFG_INVALID_HKEY 00000000DAA9 000000412CA9 0 WFS_ERR_CFG_INVALID_NAME 00000000DAC2 000000412CC2 0 WFS_ERR_CFG_INVALID_SUBKEY 00000000DADD 000000412CDD 0 WFS_ERR_CFG_INVALID_VALUE 00000000DAF7 000000412CF7 0 WFS_ERR_CFG_KEY_NOT_EMPTY 00000000DB11 000000412D11 0 WFS_ERR_CFG_NAME_TOO_LONG 00000000DB2B 000000412D2B 0 WFS_ERR_CFG_NO_MORE_ITEMS 00000000DB45 000000412D45 0 WFS_ERR_CFG_VALUE_TOO_LONG 00000000DB60 000000412D60 0 WFS_ERR_DEV_NOT_READY 00000000DB76 000000412D76 0 WFS_ERR_HARDWARE_ERROR 00000000DB8D 000000412D8D 0 WFS_ERR_INTERNAL_ERROR 00000000DBA4 000000412DA4 0 WFS_ERR_INVALID_ADDRESS 00000000DBBC 000000412DBC 0 WFS_ERR_INVALID_APP_HANDLE 00000000DBD7 000000412DD7 0 WFS_ERR_INVALID_BUFFER 00000000DBEE 000000412DEE 0 WFS_ERR_INVALID_CATEGORY 00000000DC07 000000412E07 0 WFS_ERR_INVALID_COMMAND 00000000DC1F 000000412E1F 0 WFS_ERR_INVALID_EVENT_CLASS 00000000DC3B 000000412E3B 0 WFS_ERR_INVALID_HSERVICE 00000000DC54 000000412E54 0 WFS_ERR_INVALID_HPROVIDER 00000000DC6E 000000412E6E 0 WFS_ERR_INVALID_HWND 00000000DC83 000000412E83 0 WFS_ERR_INVALID_HWNDREG 00000000DC9B 000000412E9B 0 WFS_ERR_INVALID_POINTER 00000000DCB3 000000412EB3 0 WFS_ERR_INVALID_REQ_ID 00000000DCCA 000000412ECA 0 WFS_ERR_INVALID_RESULT 00000000DCE1 000000412EE1 0 WFS_ERR_INVALID_SERVPROV 00000000DCFA 000000412EFA 0 WFS_ERR_INVALID_TIMER 00000000DD10 000000412F10 0 WFS_ERR_INVALID_TRACELEVEL 00000000DD2B 000000412F2B 0 WFS_ERR_LOCKED 00000000DD3A 000000412F3A 0 WFS_ERR_NO_BLOCKING_CALL 00000000DD53 000000412F53 0 WFS_ERR_NO_SERVPROV 00000000DD67 000000412F67 0 WFS_ERR_NO_SUCH_THREAD 00000000DD7E 000000412F7E 0 WFS_ERR_NO_TIMER 00000000DD8F 000000412F8F 0 WFS_ERR_NOT_LOCKED 00000000DDA2 000000412FA2 0 WFS_ERR_NOT_OK_TO_UNLOAD 00000000DDBB 000000412FBB 0 WFS_ERR_NOT_STARTED 00000000DDCF 000000412FCF 0 WFS_ERR_NOT_REGISTERED 00000000DDE6 000000412FE6 0 WFS_ERR_OP_IN_PROGRESS 00000000DDFD 000000412FFD 0 WFS_ERR_OUT_OF_MEMORY 00000000DE13 000000413013 0 WFS_ERR_SERVICE_NOT_FOUND 00000000DE2D 00000041302D 0 WFS_ERR_SPI_VER_TOO_HIGH 00000000DE46 000000413046 0 WFS_ERR_SPI_VER_TOO_LOW 00000000DE5E 00000041305E 0 WFS_ERR_SRVC_VER_TOO_HIGH 00000000DE78 000000413078 0 WFS_ERR_SRVC_VER_TOO_LOW 00000000DE91 000000413091 0 WFS_ERR_TIMEOUT 00000000DEA1 0000004130A1 0 WFS_ERR_UNSUPP_CATEGORY 00000000DEB9 0000004130B9 0 WFS_ERR_UNSUPP_COMMAND 00000000DED0 0000004130D0 0 WFS_ERR_VERSION_ERROR_IN_SRVC 00000000DEEE 0000004130EE 0 WFS_ERR_INVALID_DATA 00000000DF04 000000413104 0 WFS_ERR_SOFTWARE_ERROR 00000000DF1B 00000041311B 0 WFS_ERR_CONNECTION_LOST 00000000DF33 000000413133 0 MSXFS.dll 00000000DF4D 00000041314D 0 MSXFS.dll 00000000DF8E 00000041318E 0 WFMAllocateBuffer 00000000DFA0 0000004131A0 0 WFMAllocateMore 00000000DFB0 0000004131B0 0 WFMFreeBuffer 00000000DFBE 0000004131BE 0 WFMGetTraceLevel 00000000DFCF 0000004131CF 0 WFMKillTimer 00000000DFDC 0000004131DC 0 WFMMakeResult File pos Mem pos ID Text ======== ======= == ==== 00000000DFEA 0000004131EA 0 WFMOutputTraceData 00000000DFFD 0000004131FD 0 WFMReleaseDLL 00000000E00B 00000041320B 0 WFMSetTimer 00000000E017 000000413217 0 WFMSetTraceLevel 00000000E028 000000413228 0 WFSAsyncClose 00000000E036 000000413236 0 WFSAsyncDeregister 00000000E049 000000413249 0 WFSAsyncExecute 00000000E059 000000413259 0 WFSAsyncGetInfo 00000000E069 000000413269 0 WFSAsyncLock 00000000E076 000000413276 0 WFSAsyncOpen 00000000E083 000000413283 0 WFSAsyncRegister 00000000E094 000000413294 0 WFSAsyncUnlock 00000000E0A3 0000004132A3 0 WFSCancelAsyncRequest 00000000E0B9 0000004132B9 0 WFSCancelBlockingCall 00000000E0CF 0000004132CF 0 WFSCleanUp 00000000E0DA 0000004132DA 0 WFSClose 00000000E0E3 0000004132E3 0 WFSCreateAppHandle 00000000E0F6 0000004132F6 0 WFSDeregister 00000000E104 000000413304 0 WFSDestroyAppHandle 00000000E118 000000413318 0 WFSExecute 00000000E123 000000413323 0 WFSFreeResult 00000000E131 000000413331 0 WFSGetInfo 00000000E13C 00000041333C 0 WFSGetSCode 00000000E148 000000413348 0 WFSIsBlocking 00000000E156 000000413356 0 WFSLock 00000000E15E 00000041335E 0 WFSOpen 00000000E166 000000413366 0 WFSRegister 00000000E172 000000413372 0 WFSSetBlockingHook 00000000E185 000000413385 0 WFSStartUp 00000000E190 000000413390 0 WFSUnhookBlockingHook 00000000E1A6 0000004133A6 0 WFSUnlock 00000000E1B0 0000004133B0 0 ======= 00000000E1B8 0000004133B8 0 SUCEFUL 00000000E1C0 0000004133C0 0 ======= 00000000E1C8 0000004133C8 0 ======= 00000000E1D0 0000004133D0 0 Regvest 00000000E1D9 0000004133D9 0 CommandCode 00000000E1E6 0000004133E6 0 dwEventID 00000000E1F1 0000004133F1 0 lpBuffer 00000000E1FB 0000004133FB 0 ======= 00000000E24C 00000041344C 0 DBD_MOTOCARDRDR 00000000E25C 00000041345C 0 ======= 00000000E264 000000413464 0 SUCEFUL 00000000E26C 00000041346C 0 ======= 00000000E274 000000413474 0 1111111111111111111 00000000E288 000000413488 0 ======= 00000000E290 000000413490 0 SUCEFUL 00000000E298 000000413498 0 RequestID 00000000E2A3 0000004134A3 0 ======= 00000000E2AB 0000004134AB 0 ======= 00000000E2B3 0000004134B3 0 SUCEFUL 00000000E2BB 0000004134BB 0 RequestID 00000000E2C6 0000004134C6 0 ======= 00000000E2CE 0000004134CE 0 1111111111111111111 00000000E2E2 0000004134E2 0 dcnfdktyf rfhnf 00000000E2F2 0000004134F2 0 ======= 00000000E2FA 0000004134FA 0 ======= 00000000E302 000000413502 0 ======= 00000000E30A 00000041350A 0 SUCEFUL 00000000E312 000000413512 0 ======= File pos Mem pos ID Text ======== ======= == ==== 00000000E31A 00000041351A 0 DBD_MOTOCARDRDR 00000000E32A 00000041352A 0 ======= 00000000E332 000000413532 0 SUCEFUL 00000000E33A 00000041353A 0 ======= 00000000E342 000000413542 0 IDCardUnit1 00000000E397 000000413597 0 ======= 00000000E39F 00000041359F 0 SUCEFUL 00000000E3A7 0000004135A7 0 RequestID 00000000E3B2 0000004135B2 0 ======= 00000000E3BA 0000004135BA 0 divdiushvid 00000000E3C6 0000004135C6 0 msxfs.dll 00000000E3D0 0000004135D0 0 WFSAsyncExecute 00000000E3E0 0000004135E0 0 msxfs.dll 00000000E3EA 0000004135EA 0 WFSAsyncExecute 00000000E3FA 0000004135FA 0 ======= 00000000E402 000000413602 0 SUCEFUL 00000000E40A 00000041360A 0 RequestID 00000000E415 000000413615 0 ======= 00000000E466 000000413666 0 ======= 00000000E46E 00000041366E 0 SUCEFUL 00000000E476 000000413676 0 ======= 00000000E47E 00000041367E 0 DBD_TERMINALIO 00000000E48D 00000041368D 0 ======= 00000000E495 000000413695 0 SUCEFUL 00000000E49D 00000041369D 0 ======= 00000000E4A5 0000004136A5 0 ======= 00000000E4AD 0000004136AD 0 SUCEFUL 00000000E4B5 0000004136B5 0 RequestID 00000000E4C0 0000004136C0 0 ======= 00000000E4C8 0000004136C8 0 ======= 00000000E4D0 0000004136D0 0 SUCEFUL 00000000E4D8 0000004136D8 0 RequestID 00000000E4E3 0000004136E3 0 ======= 00000000E4EB 0000004136EB 0 ======= 00000000E4F3 0000004136F3 0 SUCEFUL 00000000E4FB 0000004136FB 0 RequestID 00000000E506 000000413706 0 ======= 00000000E50E 00000041370E 0 ======= 00000000E516 000000413716 0 SUCEFUL 00000000E51E 00000041371E 0 RequestID 00000000E529 000000413729 0 ======= 00000000E531 000000413731 0 ======= 00000000E539 000000413739 0 SUCEFUL 00000000E541 000000413741 0 RequestID 00000000E54C 00000041374C 0 ======= 00000000E554 000000413754 0 ======= 00000000E55C 00000041375C 0 SUCEFUL 00000000E564 000000413764 0 ======= 00000000E56C 00000041376C 0 ======= 00000000E574 000000413774 0 SUCEFUL 00000000E57C 00000041377C 0 RequestID 00000000E587 000000413787 0 ======= 00000000E593 000000413793 0 ======= 00000000E59B 00000041379B 0 SUCEFUL 00000000E5A3 0000004137A3 0 ======= 00000000E5AB 0000004137AB 0 ======= 00000000E5B3 0000004137B3 0 SUCEFUL 00000000E5BB 0000004137BB 0 ======= 00000000E5C3 0000004137C3 0 Pinpad1 00000000E5F1 0000004137F1 0 Key-0 File pos Mem pos ID Text ======== ======= == ==== 00000000E5F7 0000004137F7 0 Key-1 00000000E5FD 0000004137FD 0 Key-2 00000000E603 000000413803 0 Key-3 00000000E609 000000413809 0 Key-4 00000000E60F 00000041380F 0 Key-5 00000000E615 000000413815 0 Key-6 00000000E61B 00000041381B 0 Key-7 00000000E621 000000413821 0 Key-8 00000000E627 000000413827 0 Key-9 00000000E62D 00000041382D 0 Key-00 00000000E634 000000413834 0 Key-000 00000000E63C 00000041383C 0 Key-ENTER 00000000E646 000000413846 0 Key-CANCEL 00000000E651 000000413851 0 Key-CLEAR 00000000FD65 000000414F65 0 Button1 00000000FD73 000000414F73 0 Button2 00000000FD81 000000414F81 0 Button3 00000000FD8F 000000414F8F 0 Button5 00000000FD9D 000000414F9D 0 Button6 00000000FDAB 000000414FAB 0 Button8 00000000FDB9 000000414FB9 0 Button4 00000000FDC7 000000414FC7 0 Button7 00000000FDD5 000000414FD5 0 Button9 00000000FDE3 000000414FE3 0 Button10 00000000FDF2 000000414FF2 0 Memo1 00000000FDFE 000000414FFE 0 Button11 00000000FE0D 00000041500D 0 Button12$ 00000000FE1C 00000041501C 0 Button13( 00000000FE2B 00000041502B 0 Memo2, 00000000FE37 000000415037 0 Button140 00000000FE46 000000415046 0 Button154 00000000FE55 000000415055 0 Button168 00000000FE64 000000415064 0 Button17< 00000000FE73 000000415073 0 Button18@ 00000000FE82 000000415082 0 Button19D 00000000FE91 000000415091 0 Button20H 00000000FEA0 0000004150A0 0 Button21L 00000000FEAF 0000004150AF 0 Button22P 00000000FEBE 0000004150BE 0 Button23T 00000000FECD 0000004150CD 0 Edit1X 00000000FED9 0000004150D9 0 Edit2\ 00000000FEE5 0000004150E5 0 Button24 00000000FEF4 0000004150F4 0 Button25d 00000000FF03 000000415103 0 Button26h 00000000FF12 000000415112 0 Button27l 00000000FF21 000000415121 0 Button28p 00000000FF30 000000415130 0 Edit3t 00000000FF3B 00000041513B 0 GroupBox1x 00000000FF4C 00000041514C 0 Button29| 00000000FF5B 00000041515B 0 Button30 00000000FF6A 00000041516A 0 Button31 00000000FF79 000000415179 0 Button32 00000000FF88 000000415188 0 Button33! 00000000FF99 000000415199 0 Button1Click 00000000FFAC 0000004151AC 0 Button2Click 00000000FFBF 0000004151BF 0 Button5Click 00000000FFD2 0000004151D2 0 Button6Click 00000000FFE5 0000004151E5 0 Button3Click 00000000FFF8 0000004151F8 0 Button8Click 00000001000B 00000041520B 0 Button9Click File pos Mem pos ID Text ======== ======= == ==== 00000001001E 00000041521E 0 Button10Click 000000010032 000000415232 0 Button11Click 000000010046 000000415246 0 Button12Click 00000001005A 00000041525A 0 Button13Click 00000001006E 00000041526E 0 Button14Click 000000010082 000000415282 0 Button15Click 000000010096 000000415296 0 Button16Click 0000000100AA 0000004152AA 0 Button17Click 0000000100BE 0000004152BE 0 Button18Click 0000000100D2 0000004152D2 0 Button19Click 0000000100E6 0000004152E6 0 Button20Click 0000000100FA 0000004152FA 0 Button21Click 00000001010E 00000041530E 0 Button22Click 000000010122 000000415322 0 Button23Click 000000010136 000000415336 0 Button7Click 000000010149 000000415349 0 Button24Click 00000001015D 00000041535D 0 Button25Click 000000010171 000000415371 0 Button27Click 000000010185 000000415385 0 Button4Click 000000010198 000000415398 0 Button26Click 0000000101AC 0000004153AC 0 Button28Click 0000000101C0 0000004153C0 0 Button29Click 0000000101D4 0000004153D4 0 Button30Click 0000000101E8 0000004153E8 0 Button31Click 0000000101FC 0000004153FC 0 Button32Click 000000010210 000000415410 0 Button33Click 00000001021E 00000041541E 0 TForm1 000000010288 000000415488 0 vclshmem.cpp: GetBorMemPtrs failed 00000001034C 00000041554C 0 ___CPPdebugHook 000000010694 000000415894 0 false 00000001170C 00000041690C 0 vcl60.bpl 000000011716 000000416916 0 vcl60.bpl 000000011720 000000416920 0 vcl60.bpl 00000001172A 00000041692A 0 vcl60.bpl 000000011734 000000416934 0 vcl60.bpl 00000001173E 00000041693E 0 vcl60.bpl 000000011748 000000416948 0 vcl60.bpl 000000011752 000000416952 0 vcl60.bpl 00000001175C 00000041695C 0 vcl60.bpl 000000011766 000000416966 0 vcl60.bpl 000000011770 000000416970 0 vcl60.bpl 00000001177A 00000041697A 0 vcl60.bpl 000000011784 000000416984 0 vcl60.bpl 00000001178E 00000041698E 0 vcl60.bpl 000000011798 000000416998 0 rtl60.bpl 0000000117A2 0000004169A2 0 rtl60.bpl 0000000117AC 0000004169AC 0 rtl60.bpl 0000000117B6 0000004169B6 0 rtl60.bpl 0000000117C0 0000004169C0 0 rtl60.bpl 0000000117CA 0000004169CA 0 rtl60.bpl 0000000117D4 0000004169D4 0 rtl60.bpl 0000000117DE 0000004169DE 0 rtl60.bpl 0000000117E8 0000004169E8 0 rtl60.bpl 0000000117F2 0000004169F2 0 rtl60.bpl 0000000117FC 0000004169FC 0 rtl60.bpl 000000011806 000000416A06 0 rtl60.bpl 000000011810 000000416A10 0 rtl60.bpl 00000001181A 000000416A1A 0 rtl60.bpl 000000011824 000000416A24 0 rtl60.bpl 00000001182E 000000416A2E 0 rtl60.bpl File pos Mem pos ID Text ======== ======= == ==== 000000011838 000000416A38 0 BORLNDMM.DLL 000000011845 000000416A45 0 KERNEL32.DLL 000000011852 000000416A52 0 GDI32.DLL 00000001185C 000000416A5C 0 USER32.DLL 000000011867 000000416A67 0 CC3260MT.DLL 000000011876 000000416A76 0 @Consts@initialization$qqrv 000000011894 000000416A94 0 @Consts@Finalization$qqrv 0000000118B0 000000416AB0 0 @Graphics@initialization$qqrv 0000000118D0 000000416AD0 0 @Graphics@Finalization$qqrv 0000000118EE 000000416AEE 0 @Printers@initialization$qqrv 00000001190E 000000416B0E 0 @Printers@Finalization$qqrv 00000001192C 000000416B2C 0 @Stdctrls@initialization$qqrv 00000001194C 000000416B4C 0 @Stdctrls@Finalization$qqrv 00000001196A 000000416B6A 0 @Stdctrls@TButton@ 000000011980 000000416B80 0 @Stdctrls@TMemo@ 000000011994 000000416B94 0 @Stdctrls@TEdit@ 0000000119A8 000000416BA8 0 @Stdctrls@TGroupBox@ 0000000119C0 000000416BC0 0 @Extctrls@initialization$qqrv 0000000119E0 000000416BE0 0 @Extctrls@Finalization$qqrv 0000000119FE 000000416BFE 0 @Dialogs@initialization$qqrv 000000011A1E 000000416C1E 0 @Dialogs@Finalization$qqrv 000000011A3C 000000416C3C 0 @Dialogs@ShowMessage$qqrx17System@AnsiString 000000011A6C 000000416C6C 0 @Clipbrd@initialization$qqrv 000000011A8C 000000416C8C 0 @Clipbrd@Finalization$qqrv 000000011AAA 000000416CAA 0 @Stdactns@initialization$qqrv 000000011ACA 000000416CCA 0 @Stdactns@Finalization$qqrv 000000011AE8 000000416CE8 0 @Winhelpviewer@initialization$qqrv 000000011B0E 000000416D0E 0 @Winhelpviewer@Finalization$qqrv 000000011B32 000000416D32 0 @Actnlist@initialization$qqrv 000000011B52 000000416D52 0 @Actnlist@Finalization$qqrv 000000011B70 000000416D70 0 @Forms@initialization$qqrv 000000011B8E 000000416D8E 0 @Forms@Finalization$qqrv 000000011BAA 000000416DAA 0 @Forms@TApplication@ShowException$qqrp18Sysutils@Exception 000000011BE8 000000416DE8 0 @Forms@TApplication@Run$qqrv 000000011C08 000000416E08 0 @Forms@TApplication@CreateForm$qqrp17System@TMetaClasspv 000000011C44 000000416E44 0 @Forms@TApplication@Initialize$qqrv 000000011C6A 000000416E6A 0 @Forms@TCustomForm@QueryInterface$qqsrx5_GUIDpv 000000011C9C 000000416E9C 0 @Forms@TCustomForm@UpdateActions$qqrv 000000011CC4 000000416EC4 0 @Forms@TCustomForm@ShowModal$qqrv 000000011CE8 000000416EE8 0 @Forms@TCustomForm@SetFocus$qqrv 000000011D0C 000000416F0C 0 @Forms@TCustomForm@CloseQuery$qqrv 000000011D32 000000416F32 0 @Forms@TCustomForm@Resizing$qqr18Forms@TWindowState 000000011D68 000000416F68 0 @Forms@TCustomForm@PaintWindow$qqrui 000000011D90 000000416F90 0 @Forms@TCustomForm@SetFocusedControl$qqrp20Controls@TWinControl 000000011DD2 000000416FD2 0 @Forms@TCustomForm@DefaultHandler$qqrpv 000000011DFC 000000416FFC 0 @Forms@TCustomForm@DestroyWindowHandle$qqrv 000000011E2A 00000041702A 0 @Forms@TCustomForm@CreateWindowHandle$qqrrx22Controls@TCreateParams 000000011E70 000000417070 0 @Forms@TCustomForm@CreateWnd$qqrv 000000011E94 000000417094 0 @Forms@TCustomForm@CreateParams$qqrr22Controls@TCreateParams 000000011ED4 0000004170D4 0 @Forms@TCustomForm@AlignControls$qqrp17Controls@TControlr11Types@TRect 000000011F1E 00000041711E 0 @Forms@TCustomForm@WndProc$qqrr17Messages@TMessage 000000011F54 000000417154 0 @Forms@TCustomForm@ValidateRename$qqrp18Classes@TComponentx17System@AnsiStringt2 000000011FA8 0000004171A8 0 @Forms@TCustomForm@SetParent$qqrp20Controls@TWinControl 000000011FE2 0000004171E2 0 @Forms@TCustomForm@WantChildKey$qqrp17Controls@TControlr17Messages@TMessage 000000012030 000000417230 0 @Forms@TCustomForm@SetParentBiDiMode$qqro 00000001205C 00000041725C 0 @Forms@TCustomForm@GetFloating$qqrv 000000012082 000000417282 0 @Forms@TCustomForm@GetClientRect$qqrv 0000000120AA 0000004172AA 0 @Forms@TCustomForm@DefineProperties$qqrp14Classes@TFiler 0000000120E6 0000004172E6 0 @Forms@TCustomForm@ReadState$qqrp15Classes@TReader 00000001211C 00000041731C 0 @Forms@TCustomForm@Notification$qqrp18Classes@TComponent18Classes@TOperation File pos Mem pos ID Text ======== ======= == ==== 00000001216C 00000041736C 0 @Forms@TCustomForm@Loaded$qqrv 00000001218E 00000041738E 0 @Forms@TCustomForm@DoDestroy$qqrv 0000000121B2 0000004173B2 0 @Forms@TCustomForm@DoCreate$qqrv 0000000121D6 0000004173D6 0 @Forms@TCustomForm@$bdtr$qqrv 0000000121F6 0000004173F6 0 @Forms@TCustomForm@BeforeDestruction$qqrv 000000012222 000000417422 0 @Forms@TCustomForm@$bctr$qqrp18Classes@TComponenti 000000012258 000000417458 0 @Forms@TCustomForm@AfterConstruction$qqrv 000000012284 000000417484 0 @Forms@TCustomForm@$bctr$qqrp18Classes@TComponent 0000000122B8 0000004174B8 0 @Forms@TScrollingWinControl@AdjustClientRect$qqrr11Types@TRect 0000000122FA 0000004174FA 0 @Forms@TScrollingWinControl@AutoScrollInView$qqrp17Controls@TControl 000000012342 000000417542 0 @Forms@TScrollingWinControl@AutoScrollEnabled$qqrv 000000012378 000000417578 0 @Forms@TScrollingWinControl@$bdtr$qqrv 0000000123A2 0000004175A2 0 @Forms@Application 0000000123B8 0000004175B8 0 @$xp$11Forms@TForm 0000000123CE 0000004175CE 0 @Forms@TForm@ 0000000123DE 0000004175DE 0 @Imglist@initialization$qqrv 0000000123FE 0000004175FE 0 @Imglist@Finalization$qqrv 00000001241C 00000041761C 0 @Menus@initialization$qqrv 00000001243A 00000041763A 0 @Menus@Finalization$qqrv 000000012456 000000417656 0 @Controls@initialization$qqrv 000000012476 000000417676 0 @Controls@Finalization$qqrv 000000012494 000000417694 0 @Controls@TWinControl@CanAutoSize$qqrrit1 0000000124C0 0000004176C0 0 @Controls@TWinControl@AssignTo$qqrp19Classes@TPersistent 0000000124FC 0000004176FC 0 @Controls@TWinControl@ConstrainedResize$qqrrit1t1t1 000000012532 000000417732 0 @Controls@TWinControl@CanResize$qqrrit1 00000001255C 00000041775C 0 @Controls@TWinControl@GetClientOrigin$qqrv 00000001258A 00000041778A 0 @Controls@TWinControl@GetControlExtents$qqrv 0000000125BA 0000004177BA 0 @Controls@TWinControl@Repaint$qqrv 0000000125E0 0000004177E0 0 @Controls@TWinControl@Update$qqrv 000000012604 000000417804 0 @Controls@TWinControl@Invalidate$qqrv 00000001262C 00000041782C 0 @Controls@TWinControl@GetDeviceContext$qqrrui 00000001265C 00000041785C 0 @Controls@TWinControl@ShowControl$qqrp17Controls@TControl 000000012698 000000417898 0 @Controls@TWinControl@SetBounds$qqriiii 0000000126C2 0000004178C2 0 @Controls@TWinControl@CustomAlignPosition$qqrp17Controls@TControlrit2t2t2r11Types@TRectrx19Controls@TAlignInfo 000000012734 000000417934 0 @Controls@TWinControl@CustomAlignInsertBefore$qqrp17Controls@TControlt1 00000001277E 00000041797E 0 @Controls@TWinControl@CreateHandle$qqrv 0000000127A8 0000004179A8 0 @Controls@TWinControl@DestroyWnd$qqrv 0000000127D0 0000004179D0 0 @Controls@TWinControl@$bdtr$qqrv 0000000127F4 0000004179F4 0 @Controls@TControl@InitiateAction$qqrv 00000001281E 000000417A1E 0 @Controls@TControl@GetFloatingDockSiteClass$qqrv 000000012852 000000417A52 0 @Controls@TControl@SetBiDiMode$qqr17Classes@TBiDiMode 00000001288A 000000417A8A 0 @Controls@TControl@GetText$qqrv 0000000128AC 000000417AAC 0 @Controls@TControl@SetEnabled$qqro 0000000128D2 000000417AD2 0 @Controls@TControl@SetName$qqrx17System@AnsiString 000000012908 000000417B08 0 @Controls@TControl@SetAutoSize$qqro 00000001292E 000000417B2E 0 @Controls@TControl@SetDragMode$qqr18Controls@TDragMode 000000012968 000000417B68 0 @Controls@TControl@GetAction$qqrv 00000001298C 000000417B8C 0 @Controls@TControl@GetEnabled$qqrv 0000000129B2 000000417BB2 0 @Controls@TControl@GetDragImages$qqrv 0000000129DA 000000417BDA 0 @Controls@TControl@$bdtr$qqrv 0000000129FA 000000417BFA 0 @System@initialization$qqrv 000000012A18 000000417C18 0 @System@Finalization$qqrv 000000012A34 000000417C34 0 @System@LoadResString$qqrp20System@TResStringRec 000000012A68 000000417C68 0 @System@UnregisterModule$qqrp17System@TLibModule 000000012A9C 000000417C9C 0 @System@RegisterModule$qqrp17System@TLibModule 000000012ACE 000000417CCE 0 @System@FindHInstance$qqrpv 000000012AEC 000000417CEC 0 @System@@LStrSetLength$qqrv 000000012B0A 000000417D0A 0 @System@UniqueString$qqrr17System@AnsiString 000000012B3A 000000417D3A 0 @System@@LStrCat$qqrv 000000012B52 000000417D52 0 @System@@LStrFromPChar$qqrr17System@AnsiStringpc File pos Mem pos ID Text ======== ======= == ==== 000000012B86 000000417D86 0 @System@@LStrAsg$qqrpvpxv 000000012BA2 000000417DA2 0 @System@@LStrClr$qqrpv 000000012BBC 000000417DBC 0 @System@@HandleFinally$qqrv 000000012BDA 000000417DDA 0 @System@TObject@Dispatch$qqrpv 000000012BFC 000000417DFC 0 @System@TObject@$bdtr$qqrv 000000012C1A 000000417E1A 0 @System@TObject@FreeInstance$qqrv 000000012C3E 000000417E3E 0 @System@TObject@NewInstance$qqrp17System@TMetaClass 000000012C74 000000417E74 0 @System@IsMemoryManagerSet$qqrv 000000012C96 000000417E96 0 @System@SetMemoryManager$qqrrx21System@TMemoryManager 000000012CCE 000000417ECE 0 @System@IsMultiThread 000000012CE6 000000417EE6 0 @System@IsConsole 000000012CFA 000000417EFA 0 @System@ExitProc 000000012D0E 000000417F0E 0 @System@CmdLine 000000012D20 000000417F20 0 @System@IsLibrary 000000012D34 000000417F34 0 @System@MainInstance 000000012D4C 000000417F4C 0 @Types@initialization$qqrv 000000012D6A 000000417F6A 0 @Types@Finalization$qqrv 000000012D86 000000417F86 0 @Sysconst@initialization$qqrv 000000012DA6 000000417FA6 0 @Sysconst@Finalization$qqrv 000000012DC4 000000417FC4 0 @Sysconst@_SRangeError 000000012DDE 000000417FDE 0 @Sysutils@initialization$qqrv 000000012DFE 000000417FFE 0 @Sysutils@Finalization$qqrv 000000012E1C 00000041801C 0 @Sysutils@Exception@$bctr$qqrx17System@AnsiString 000000012E50 000000418050 0 @Sysutils@StrToInt$qqrx17System@AnsiString 000000012E7E 00000041807E 0 @Sysutils@IntToStr$qqri 000000012E98 000000418098 0 @Sysutils@ERangeError@ 000000012EB2 0000004180B2 0 @Sysutils@Exception@ 000000012ECA 0000004180CA 0 @Varutils@initialization$qqrv 000000012EEA 0000004180EA 0 @Varutils@Finalization$qqrv 000000012F08 000000418108 0 @Variants@initialization$qqrv 000000012F28 000000418128 0 @Variants@Finalization$qqrv 000000012F46 000000418146 0 @Rtlconsts@initialization$qqrv 000000012F68 000000418168 0 @Rtlconsts@Finalization$qqrv 000000012F88 000000418188 0 @Typinfo@initialization$qqrv 000000012FA8 0000004181A8 0 @Typinfo@Finalization$qqrv 000000012FC6 0000004181C6 0 @Typinfo@DotSep 000000012FD8 0000004181D8 0 @Typinfo@BooleanIdents 000000012FF2 0000004181F2 0 @Activex@initialization$qqrv 000000013012 000000418212 0 @Activex@Finalization$qqrv 000000013030 000000418230 0 @Classes@initialization$qqrv 000000013050 000000418250 0 @Classes@Finalization$qqrv 00000001306E 00000041826E 0 @Classes@TComponent@UpdateRegistry$qqrp17System@TMetaClassox17System@AnsiStringt3 0000000130C2 0000004182C2 0 @Classes@TComponent@SafeCallException$qqrp14System@TObjectpv 000000013102 000000418302 0 @Classes@TComponent@WriteState$qqrp15Classes@TWriter 00000001313A 00000041833A 0 @Classes@TComponent@$bdtr$qqrv 00000001315C 00000041835C 0 @Classes@TPersistent@Assign$qqrp19Classes@TPersistent 000000013194 000000418394 0 @Classes@TPersistent@$bdtr$qqrv 0000000131B6 0000004183B6 0 @Math@initialization$qqrv 0000000131D2 0000004183D2 0 @Math@Finalization$qqrv 0000000131EC 0000004183EC 0 @Contnrs@initialization$qqrv 00000001320C 00000041840C 0 @Contnrs@Finalization$qqrv 00000001322A 00000041842A 0 @Strutils@initialization$qqrv 00000001324A 00000041844A 0 @Strutils@Finalization$qqrv 000000013268 000000418468 0 @Helpintfs@initialization$qqrv 00000001328A 00000041848A 0 @Helpintfs@Finalization$qqrv 0000000132AA 0000004184AA 0 @Flatsb@initialization$qqrv 0000000132C8 0000004184C8 0 @Flatsb@Finalization$qqrv 0000000132E4 0000004184E4 0 @Multimon@initialization$qqrv 000000013304 000000418504 0 @Multimon@Finalization$qqrv 000000013322 000000418522 0 CreateThread File pos Mem pos ID Text ======== ======= == ==== 000000013332 000000418532 0 FreeLibrary 000000013340 000000418540 0 GetCommandLineA 000000013352 000000418552 0 GetCurrentProcess 000000013366 000000418566 0 GetCurrentThreadId 00000001337C 00000041857C 0 GetLastError 00000001338C 00000041858C 0 GetModuleHandleA 0000000133A0 0000004185A0 0 GetProcAddress 0000000133B2 0000004185B2 0 GetProcessHeap 0000000133C4 0000004185C4 0 HeapAlloc 0000000133D0 0000004185D0 0 HeapFree 0000000133DC 0000004185DC 0 IsBadCodePtr 0000000133EC 0000004185EC 0 IsBadReadPtr 0000000133FC 0000004185FC 0 IsBadStringPtrA 00000001340E 00000041860E 0 LoadLibraryA 00000001341E 00000041861E 0 ReadProcessMemory 000000013432 000000418632 0 VirtualProtect 000000013444 000000418644 0 WriteProcessMemory 00000001345A 00000041865A 0 lstrcmpiA 000000013466 000000418666 0 CreateSolidBrush 00000001347A 00000041867A 0 BeginPaint 000000013488 000000418688 0 CreateWindowExA 00000001349A 00000041869A 0 DefWindowProcA 0000000134AC 0000004186AC 0 DispatchMessageA 0000000134C0 0000004186C0 0 EndPaint 0000000134CC 0000004186CC 0 GetMessageA 0000000134DA 0000004186DA 0 LoadCursorA 0000000134E8 0000004186E8 0 MessageBoxA 0000000134F6 0000004186F6 0 PostQuitMessage 000000013508 000000418708 0 RegisterClassExA 00000001351C 00000041871C 0 TranslateMessage 000000013530 000000418730 0 UpdateWindow 000000013540 000000418740 0 @$bdele$qpv 00000001354E 00000041874E 0 @_CatchCleanup$qv 000000013562 000000418762 0 @_InitTermAndUnexPtrs$qv 00000001357E 00000041877E 0 @_ThrowExceptionLDTC$qpvt1t1t1uiuiuipuct1 0000000135AA 0000004187AA 0 __ErrorExit 0000000135B8 0000004187B8 0 ___CRTL_MEM_GetBorMemPtrs 0000000135D4 0000004187D4 0 ___CRTL_MEM_UseBorMM 0000000135EC 0000004187EC 0 ___CRTL_TLS_Alloc 000000013600 000000418800 0 ___CRTL_TLS_ExitThread 00000001361A 00000041881A 0 ___CRTL_TLS_Free 00000001362E 00000041882E 0 ___CRTL_TLS_GetValue 000000013646 000000418846 0 ___CRTL_TLS_InitThread 000000013660 000000418860 0 ___CRTL_TLS_SetValue 000000013678 000000418878 0 ____ExceptionHandler 000000013690 000000418890 0 __argc 00000001369A 00000041889A 0 __argv 0000000136A4 0000004188A4 0 __argv_default_expand 0000000136BC 0000004188BC 0 __exitargv 0000000136CA 0000004188CA 0 __handle_exitargv 0000000136DE 0000004188DE 0 __handle_setargv 0000000136F2 0000004188F2 0 __handle_wexitargv 000000013708 000000418908 0 __handle_wsetargv 00000001371C 00000041891C 0 __matherr 000000013728 000000418928 0 __matherrl 000000013736 000000418936 0 __setargv 000000013742 000000418942 0 __startup 00000001374E 00000041894E 0 __wargv_default_expand 000000013768 000000418968 0 _malloc 000000013772 000000418972 0 _memcpy File pos Mem pos ID Text ======== ======= == ==== 00000001377C 00000041897C 0 _memmove 000000013788 000000418988 0 _strchr 000000013822 000000418A22 0 Project1.exe 00000001382F 000000418A2F 0 @@Unit1@Finalize 000000013840 000000418A40 0 @@Unit1@Initialize 000000013853 000000418A53 0 @@Unit2@Finalize 000000013864 000000418A64 0 @@Unit2@Initialize 000000013877 000000418A77 0 _Form1 00000001387E 000000418A7E 0 __GetExceptDLLinfo 000000013891 000000418A91 0 ___CPPdebugHook 000000013DF9 000000418FF9 0 TForm1 000000013E00 000000419000 0 Form1 000000013E13 000000419013 0 Width 000000013E1C 00000041901C 0 Height 000000013E26 000000419026 0 Caption 000000013E2F 00000041902F 0 Form1 000000013E35 000000419035 0 Color 000000013E3B 00000041903B 0 clBtnFace 000000013E46 000000419046 0 Font.Charset 000000013E54 000000419054 0 DEFAULT_CHARSET 000000013E64 000000419064 0 Font.Color 000000013E70 000000419070 0 clWindowText 000000013E7D 00000041907D 0 Font.Height 000000013E8A 00000041908A 0 Font.Name 000000013E96 000000419096 0 MS Sans Serif 000000013EA4 0000004190A4 0 Font.Style 000000013EB1 0000004190B1 0 OldCreateOrder 000000013EC1 0000004190C1 0 PixelsPerInch 000000013ED1 0000004190D1 0 TextHeight 000000013EDF 0000004190DF 0 TButton 000000013EE7 0000004190E7 0 Button1 000000013EFC 0000004190FC 0 Width 000000013F04 000000419104 0 Height 000000013F0D 00000041910D 0 Caption 000000013F16 000000419116 0 StartUP 000000013F1E 00000041911E 0 TabOrder 000000013F29 000000419129 0 OnClick 000000013F32 000000419132 0 Button1Click 000000013F41 000000419141 0 TButton 000000013F49 000000419149 0 Button2 000000013F5E 00000041915E 0 Width 000000013F66 000000419166 0 Height 000000013F6F 00000041916F 0 Caption 000000013F78 000000419178 0 Window 000000013F7F 00000041917F 0 TabOrder 000000013F8A 00000041918A 0 OnClick 000000013F93 000000419193 0 Button2Click 000000013FA2 0000004191A2 0 TButton 000000013FAA 0000004191AA 0 Button3 000000013FBF 0000004191BF 0 Width 000000013FC7 0000004191C7 0 Height 000000013FD0 0000004191D0 0 Caption 000000013FD9 0000004191D9 0 EDJEKT 000000013FE0 0000004191E0 0 TabOrder 000000013FEB 0000004191EB 0 OnClick 000000013FF4 0000004191F4 0 Button3Click 000000014003 000000419203 0 TButton 00000001400B 00000041920B 0 Button5 000000014020 000000419220 0 Width 000000014028 000000419228 0 Height File pos Mem pos ID Text ======== ======= == ==== 000000014031 000000419231 0 Caption 00000001403A 00000041923A 0 OpenSessions Diebold 00000001404F 00000041924F 0 TabOrder 00000001405A 00000041925A 0 OnClick 000000014063 000000419263 0 Button5Click 000000014072 000000419272 0 TButton 00000001407A 00000041927A 0 Button6 00000001408F 00000041928F 0 Width 000000014097 000000419297 0 Height 0000000140A0 0000004192A0 0 Caption 0000000140AE 0000004192AE 0 TabOrder 0000000140B9 0000004192B9 0 OnClick 0000000140C2 0000004192C2 0 Button6Click 0000000140D1 0000004192D1 0 TButton 0000000140D9 0000004192D9 0 Button8 0000000140EF 0000004192EF 0 Width 0000000140F7 0000004192F7 0 Height 000000014100 000000419300 0 Caption 000000014109 000000419309 0 OpenDIEBOLD 000000014115 000000419315 0 TabOrder 000000014120 000000419320 0 OnClick 000000014129 000000419329 0 Button8Click 000000014138 000000419338 0 TButton 000000014140 000000419340 0 Button4 000000014156 000000419356 0 Width 00000001415E 00000041935E 0 Height 000000014167 000000419367 0 Caption 000000014175 000000419375 0 TabOrder 000000014180 000000419380 0 OnClick 000000014189 000000419389 0 Button4Click 000000014198 000000419398 0 TButton 0000000141A0 0000004193A0 0 Button7 0000000141B6 0000004193B6 0 Width 0000000141BE 0000004193BE 0 Height 0000000141C7 0000004193C7 0 Caption 0000000141D0 0000004193D0 0 edjekt 0000000141D7 0000004193D7 0 TabOrder 0000000141E2 0000004193E2 0 OnClick 0000000141EB 0000004193EB 0 Button7Click 0000000141FA 0000004193FA 0 TButton 000000014202 000000419402 0 Button9 000000014218 000000419418 0 Width 000000014220 000000419420 0 Height 000000014229 000000419429 0 Caption 000000014236 000000419436 0 TabOrder 000000014241 000000419441 0 OnClick 00000001424A 00000041944A 0 Button9Click 000000014259 000000419459 0 TButton 000000014261 000000419461 0 Button10 000000014278 000000419478 0 Width 000000014280 000000419480 0 Height 000000014289 000000419489 0 Caption 000000014292 000000419492 0 Regvest 00000001429A 00000041949A 0 TabOrder 0000000142A5 0000004194A5 0 OnClick 0000000142AE 0000004194AE 0 Button10Click 0000000142BE 0000004194BE 0 TMemo 0000000142C4 0000004194C4 0 Memo1 0000000142D8 0000004194D8 0 Width 0000000142E0 0000004194E0 0 Height File pos Mem pos ID Text ======== ======= == ==== 0000000142EA 0000004194EA 0 Lines.Strings 0000000142FA 0000004194FA 0 Memo1 000000014301 000000419501 0 TabOrder 00000001430E 00000041950E 0 TButton 000000014316 000000419516 0 Button11 00000001432C 00000041952C 0 Width 000000014334 000000419534 0 Height 00000001433D 00000041953D 0 Caption 000000014346 000000419546 0 Window 2 00000001434F 00000041954F 0 TabOrder 00000001435A 00000041955A 0 OnClick 000000014363 000000419563 0 Button11Click 000000014373 000000419573 0 TButton 00000001437B 00000041957B 0 Button12 000000014392 000000419592 0 Width 00000001439B 00000041959B 0 Height 0000000143A4 0000004195A4 0 Caption 0000000143AD 0000004195AD 0 ChancelAsincRegvest 0000000143C1 0000004195C1 0 TabOrder 0000000143CC 0000004195CC 0 OnClick 0000000143D5 0000004195D5 0 Button12Click 0000000143E5 0000004195E5 0 TButton 0000000143ED 0000004195ED 0 Button13 000000014404 000000419604 0 Width 00000001440D 00000041960D 0 Height 000000014416 000000419616 0 Caption 000000014435 000000419635 0 TabOrder 000000014440 000000419640 0 OnClick 000000014449 000000419649 0 Button13Click 000000014459 000000419659 0 TMemo 00000001445F 00000041965F 0 Memo2 000000014473 000000419673 0 Width 00000001447B 00000041967B 0 Height 000000014485 000000419685 0 Lines.Strings 000000014495 000000419695 0 Memo2 00000001449C 00000041969C 0 TabOrder 0000000144A9 0000004196A9 0 TButton 0000000144B1 0000004196B1 0 Button14 0000000144C8 0000004196C8 0 Width 0000000144D1 0000004196D1 0 Height 0000000144DA 0000004196DA 0 Caption 0000000144FB 0000004196FB 0 TabOrder 000000014506 000000419706 0 OnClick 00000001450F 00000041970F 0 Button14Click 00000001451F 00000041971F 0 TButton 000000014527 000000419727 0 Button15 00000001453E 00000041973E 0 Width 000000014546 000000419746 0 Height 00000001454F 00000041974F 0 Caption 000000014557 000000419757 0 test free 000000014562 000000419762 0 TabOrder 00000001456D 00000041976D 0 OnClick 000000014576 000000419776 0 Button15Click 000000014586 000000419786 0 TButton 00000001458E 00000041978E 0 Button16 0000000145A5 0000004197A5 0 Width 0000000145AD 0000004197AD 0 Height 0000000145B6 0000004197B6 0 Caption 0000000145BF 0000004197BF 0 RETAIN 0000000145C6 0000004197C6 0 TabOrder File pos Mem pos ID Text ======== ======= == ==== 0000000145D1 0000004197D1 0 OnClick 0000000145DA 0000004197DA 0 Button16Click 0000000145EA 0000004197EA 0 TButton 0000000145F2 0000004197F2 0 Button17 000000014609 000000419809 0 Width 000000014611 000000419811 0 Height 00000001461A 00000041981A 0 Caption 000000014623 000000419823 0 Window 00000001462A 00000041982A 0 TabOrder 000000014635 000000419835 0 OnClick 00000001463E 00000041983E 0 Button17Click 00000001464E 00000041984E 0 TButton 000000014656 000000419856 0 Button18 00000001466D 00000041986D 0 Width 000000014675 000000419875 0 Height 00000001467E 00000041987E 0 Caption 000000014687 000000419887 0 Startap 00000001468F 00000041988F 0 TabOrder 00000001469A 00000041989A 0 OnClick 0000000146A3 0000004198A3 0 Button18Click 0000000146B3 0000004198B3 0 TButton 0000000146BB 0000004198BB 0 Button19 0000000146D2 0000004198D2 0 Width 0000000146DA 0000004198DA 0 Height 0000000146E3 0000004198E3 0 Caption 0000000146F1 0000004198F1 0 TabOrder 0000000146FC 0000004198FC 0 OnClick 000000014705 000000419905 0 Button19Click 000000014715 000000419915 0 TButton 00000001471D 00000041991D 0 Button20 000000014735 000000419935 0 Width 00000001473D 00000041993D 0 Height 000000014746 000000419946 0 Caption 000000014759 000000419959 0 TabOrder 000000014764 000000419964 0 OnClick 00000001476D 00000041996D 0 Button20Click 00000001477D 00000041997D 0 TButton 000000014785 000000419985 0 Button21 00000001479D 00000041999D 0 Width 0000000147A5 0000004199A5 0 Height 0000000147AE 0000004199AE 0 Caption 0000000147B7 0000004199B7 0 Button21 0000000147C0 0000004199C0 0 TabOrder 0000000147CB 0000004199CB 0 OnClick 0000000147D4 0000004199D4 0 Button21Click 0000000147E4 0000004199E4 0 TButton 0000000147EC 0000004199EC 0 Button22 000000014804 000000419A04 0 Width 00000001480C 000000419A0C 0 Height 000000014815 000000419A15 0 Caption 00000001481E 000000419A1E 0 Button22 000000014827 000000419A27 0 TabOrder 000000014832 000000419A32 0 OnClick 00000001483B 000000419A3B 0 Button22Click 00000001484B 000000419A4B 0 TButton 000000014853 000000419A53 0 Button23 00000001486B 000000419A6B 0 Width 000000014873 000000419A73 0 Height 00000001487C 000000419A7C 0 Caption 000000014891 000000419A91 0 TabOrder File pos Mem pos ID Text ======== ======= == ==== 00000001489C 000000419A9C 0 OnClick 0000000148A5 000000419AA5 0 Button23Click 0000000148B5 000000419AB5 0 TEdit 0000000148BB 000000419ABB 0 Edit1 0000000148D0 000000419AD0 0 Width 0000000148D8 000000419AD8 0 Height 0000000148E1 000000419AE1 0 TabOrder 0000000148F6 000000419AF6 0 TEdit 0000000148FC 000000419AFC 0 Edit2 000000014911 000000419B11 0 Width 000000014919 000000419B19 0 Height 000000014922 000000419B22 0 TabOrder 000000014933 000000419B33 0 color=1 00000001493D 000000419B3D 0 TButton 000000014945 000000419B45 0 Button24 00000001495C 000000419B5C 0 Width 000000014964 000000419B64 0 Height 00000001496D 000000419B6D 0 Caption 000000014976 000000419B76 0 StaartUP 00000001497F 000000419B7F 0 TabOrder 00000001498A 000000419B8A 0 OnClick 000000014993 000000419B93 0 Button24Click 0000000149A3 000000419BA3 0 TButton 0000000149AB 000000419BAB 0 Button25 0000000149C2 000000419BC2 0 Width 0000000149CA 000000419BCA 0 Height 0000000149D3 000000419BD3 0 Caption 0000000149DC 000000419BDC 0 Retain 0000000149E3 000000419BE3 0 TabOrder 0000000149EE 000000419BEE 0 OnClick 0000000149F7 000000419BF7 0 Button25Click 000000014A07 000000419C07 0 TButton 000000014A0F 000000419C0F 0 Button26 000000014A26 000000419C26 0 Width 000000014A2E 000000419C2E 0 Height 000000014A37 000000419C37 0 Caption 000000014A40 000000419C40 0 Canchel 000000014A48 000000419C48 0 TabOrder 000000014A53 000000419C53 0 OnClick 000000014A5C 000000419C5C 0 Button26Click 000000014A6C 000000419C6C 0 TButton 000000014A74 000000419C74 0 Button27 000000014A8B 000000419C8B 0 Width 000000014A93 000000419C93 0 Height 000000014A9C 000000419C9C 0 Caption 000000014AA5 000000419CA5 0 OPENncr 000000014AAD 000000419CAD 0 TabOrder 000000014AB8 000000419CB8 0 OnClick 000000014AC1 000000419CC1 0 Button27Click 000000014AD1 000000419CD1 0 TButton 000000014AD9 000000419CD9 0 Button28 000000014AF0 000000419CF0 0 Width 000000014AF8 000000419CF8 0 Height 000000014B01 000000419D01 0 Caption 000000014B33 000000419D33 0 TabOrder 000000014B3E 000000419D3E 0 OnClick 000000014B47 000000419D47 0 Button28Click 000000014B57 000000419D57 0 TEdit 000000014B5D 000000419D5D 0 Edit3 000000014B71 000000419D71 0 Width File pos Mem pos ID Text ======== ======= == ==== 000000014B79 000000419D79 0 Height 000000014B82 000000419D82 0 TabOrder 000000014B93 000000419D93 0 DBD_MOTOCARDRDR 000000014BA4 000000419DA4 0 TGroupBox GroupBox1 000000014BC8 000000419DC8 0 Width 000000014BD1 000000419DD1 0 Height 000000014BDB 000000419DDB 0 Caption 000000014BE8 000000419DE8 0 TabOrder 000000014BF4 000000419DF4 0 TButton 000000014BFC 000000419DFC 0 Button29 000000014C12 000000419E12 0 Width 000000014C1A 000000419E1A 0 Height 000000014C23 000000419E23 0 Caption 000000014C31 000000419E31 0 TabOrder 000000014C3C 000000419E3C 0 OnClick 000000014C45 000000419E45 0 Button29Click 000000014C55 000000419E55 0 TButton 000000014C5D 000000419E5D 0 Button30 000000014C73 000000419E73 0 Width 000000014C7B 000000419E7B 0 Height 000000014C84 000000419E84 0 Caption 000000014C8D 000000419E8D 0 Get key 000000014C95 000000419E95 0 TabOrder 000000014CA0 000000419EA0 0 OnClick 000000014CA9 000000419EA9 0 Button30Click 000000014CB9 000000419EB9 0 TButton 000000014CC1 000000419EC1 0 Button31 000000014CD7 000000419ED7 0 Width 000000014CDF 000000419EDF 0 Height 000000014CE8 000000419EE8 0 Caption 000000014CF6 000000419EF6 0 TabOrder 000000014D01 000000419F01 0 OnClick 000000014D0A 000000419F0A 0 Button31Click 000000014D1B 000000419F1B 0 TButton 000000014D23 000000419F23 0 Button32 000000014D3B 000000419F3B 0 Width 000000014D43 000000419F43 0 Height 000000014D4C 000000419F4C 0 Caption 000000014D55 000000419F55 0 GetKey2 000000014D5D 000000419F5D 0 TabOrder 000000014D68 000000419F68 0 OnClick 000000014D71 000000419F71 0 Button32Click 000000014D81 000000419F81 0 TButton 000000014D89 000000419F89 0 Button33 000000014DA1 000000419FA1 0 Width 000000014DA9 000000419FA9 0 Height 000000014DB2 000000419FB2 0 Caption 000000014DBB 000000419FBB 0 Button33 000000014DC4 000000419FC4 0 TabOrder 000000014DCF 000000419FCF 0 OnClick 000000014DD8 000000419FD8 0 Button33Click 000000014FD3 00000041A1D3 0 8<9t9 000000014FF1 00000041A1F1 0 ;7<s< 000000014FF9 00000041A1F9 0 <'=c= 00000001502D 00000041A22D 0 535'5@5R5k5_5x5 000000015051 00000041A251 0 6 62696E6O6U6 000000015083 00000041A283 0 7G7;7T7f7v7 0000000150C9 00000041A2C9 0 2$2*20262<2V2[2c2 0000000150E7 00000041A2E7 0 3'3=3F3c3p3~3 000000015109 00000041A309 0 4(4:4S4G4 File pos Mem pos ID Text ======== ======= == ==== 00000001511D 00000041A31D 0 0 0&0,02080>0D0J0P0V0\0b0h0n0t0z0 000000015173 00000041A373 0 1"1(1.141:1@1F1L1R1X1 000000015189 00000041A389 0 1d1j1p1v1|1 0000000151AD 00000041A3AD 0 <#<.<8<C<M<X<b<m<w< 0000000151CD 00000041A3CD 0 <8=U=e= 0000000151D7 00000041A3D7 0 =)>_=k=p=v= 0000000151E7 00000041A3E7 0 >X>z> 000000015205 00000041A405 0 <(<=<R<g<|< 000000015213 00000041A413 0 <w9}9 00000001522B 00000041A42B 0 :!:+:6:@:K:U: 000000015239 00000041A439 0 :j:u: 00000001525D 00000041A45D 0 ;';2;<;G;Q;\;f;q;{; 00000001527B 00000041A47B 0 ;30o0 000000015283 00000041A483 0 0#1_1 0000000152BB 00000041A4BB 0 7%8g8 0000000152C3 00000041A4C3 0 8L9m9 0000000152D5 00000041A4D5 0 :0:E:Z:o: 0000000152ED 00000041A4ED 0 ;,;A;V;k; 000000015305 00000041A505 0 >.>2>G>e>7><>A>M>S>Y>_>k>p>v> 000000015331 00000041A531 0 >J?O? 000000015343 00000041A543 0 ?Y8c8i8o8 000000015357 00000041A557 0 8,989 000000015373 00000041A573 0 :0;Y; 00000001537B 00000041A57B 0 ;8<m:s: 0000000153BB 00000041A5BB 0 =$=1=x= 0000000153C7 00000041A5C7 0 0 1h0 0000000153DD 00000041A5DD 0 3-424e4 0000000153E7 00000041A5E7 0 4u4{4 0000000153F5 00000041A5F5 0 5*5b5 00000001540D 00000041A60D 0 5$50555;5H5 000000015431 00000041A631 0 7b7n7 000000015463 00000041A663 0 ;);G; 000000015471 00000041A671 0 ;#;/;5;;;A;M;R;X;e; 000000015487 00000041A687 0 ;:<d< 00000001548F 00000041A68F 0 >(?.?4?F?M?R?X?e? 0000000154A3 00000041A6A3 0 ?o<x< 0000000154B5 00000041A6B5 0 0*0p0 0000000154BF 00000041A6BF 0 0@1C0 0000000154D9 00000041A6D9 0 2+222U2b2 0000000154E5 00000041A6E5 0 5#5E5 0000000154F7 00000041A6F7 0 7%717x7 000000015503 00000041A703 0 7H8K7 000000015513 00000041A713 0 8-929e9 00000001551D 00000041A71D 0 9u9{9 000000015527 00000041A727 0 9%:k: 000000015535 00000041A735 0 =*>R>X>m> 000000015573 00000041A773 0 829>9d9 000000015585 00000041A785 0 :):a: 00000001558D 00000041A78D 0 :#:/:4:::G: 00000001559D 00000041A79D 0 ;A;K;Q;a;h;m;s; 0000000155C7 00000041A7C7 0 =7=o= 0000000155D7 00000041A7D7 0 =%=+=1===B=H=U= 0000000155E9 00000041A7E9 0 0&0|0A0 0000000155FB 00000041A7FB 0 1&1+111=1 00000001560B 00000041A80B 0 1T2W1 00000001564B 00000041A84B 0 667~7 000000015659 00000041A859 0 4 7O7 000000015661 00000041A861 0 8e8o8u8 000000015685 00000041A885 0 < <(<0<d< 000000015695 00000041A895 0 ><>P>X> File pos Mem pos ID Text ======== ======= == ==== 0000000156AF 00000041A8AF 0 0#0A0 0000000156B9 00000041A8B9 0 0)0/050;0G0L0R0p0 0000000156E1 00000041A8E1 0 4 5f5 0000000156E7 00000041A8E7 0 5!6w6 000000015711 00000041A911 0 6H7~7 000000015743 00000041A943 0 ?$?*?0?6?<?B?J?P?V?\?b?h?n?t?z? 000000015790 00000041A990 0 l=r=x=~= 0000000157CB 00000041A9CB 0 >">(>.>4>:>@>F>L>R>X> 0000000157E1 00000041A9E1 0 >f>l>r>x>~> 000000015821 00000041AA21 0 < <&<,<2<8<><D<J<R<X< 000000015837 00000041AA37 0 <d<j<p<v<|< 000000015877 00000041AA77 0 =$=*=0=6=<=B=H=N=T=Z= 000000015891 00000041AA91 0 0(0E0]0t0}0 0000000158A5 00000041AAA5 0 0Q1c1i1r1v1 0000000158B5 00000041AAB5 0 2;2f2t2n2{2 0000000158CB 00000041AACB 0 3!3G3 000000015903 00000041AB03 0 :";U; 000000015909 00000041AB09 0 ;B;x; 000000015925 00000041AB25 0 0$0*00060<0B0H0N0T0Z0 00000001593B 00000041AB3B 0 0f0l0r0x0~0 000000015979 00000041AB79 0 1$1*10161<1B1H1N1T1Z1 00000001598F 00000041AB8F 0 1f1l1r1x1~1 0000000159A4 00000041ABA4 0 4080<0@0L0P0T0\0 0000000159B5 00000041ABB5 0 0d0h0l0p0t0x0~0 0000000159D3 00000041ABD3 0 181D1T1h1 0000000159F3 00000041ABF3 0 ? ?0?@?P? 000000015A31 00000041AC31 0 ? ?0?P?\?h?l?|? 000000015A5F 00000041AC5F 0 ;(;H;T; 000000015A67 00000041AC67 0 ;l;p; 000000015A7F 00000041AC7F 0 <$<(<8<H<X<h<x< 000000015AA3 00000041ACA3 0 = =,=<=\=h=t= 000000015AC7 00000041ACC7 0 >(>4>D>d> 000000015AD3 00000041ACD3 0 7$747@7P7p7|7 000000015AF5 00000041ACF5 0 8$80848D8T8d8t8 000000015B1B 00000041AD1B 0 9,9<9\9h9t9x9 000000015B3B 00000041AD3B 0 : :0:@:P: 000000015B65 00000041AD65 0 4$404<4H4T4 000000015B71 00000041AD71 0 4l4x4 000000015B8F 00000041AD8F 0 5,5<5\5h5t5x5 000000015BAF 00000041ADAF 0 6(646@6L6X6d6p6t6 000000015BD3 00000041ADD3 0 0 000@0P0 000000015BF3 00000041ADF3 0 1 101@1P1 000000015C13 00000041AE13 0 2 202P2\2h2t2 000000015C3B 00000041AE3B 0 3(343@3L3X3d3p3|3 000000015C65 00000041AE65 0 <0<4<D<T<d< 000000015C87 00000041AE87 0 =<=\=h=t= 000000015C9F 00000041AE9F 0 > >@>D>d>h>x> 000000015CBD 00000041AEBD 0 ?0?<?H?L? 000000015CCB 00000041AECB 0 5d5h5l5p5t5x5|5 000000015CEB 00000041AEEB 0 5h4|4 000000015CFD 00000041AEFD 0 8,8?8R8e8y8 000000015D17 00000041AF17 0 9-9A9U9i9}9 000000015D31 00000041AF31 0 :/:C:W:r:v:z:~: 000000015D57 00000041AF57 0 4(484X4d4x4 000000015DA9 00000041AFA9 0 5 5$5(5,5054585<5@5D5H5L5P5T5X5 000000015DCB 00000041AFCB 0 000<0H0L0\0l0|0 000000015DED 00000041AFED 0 1 101@1P1 000000015E0D 00000041B00D 0 2$202<2H2T2 000000015E19 00000041B019 0 2l2x2 000000015E33 00000041B033 0 3 3,383<3\3 File pos Mem pos ID Text ======== ======= == ==== 0000000162B1 00000041B4B1 0 TForm1 0000000162B8 00000041B4B8 0 Form1 0000000162CD 00000041B4CD 0 Width 0000000162D6 00000041B4D6 0 Height 0000000162E0 00000041B4E0 0 Caption 0000000162E9 00000041B4E9 0 Form1 0000000162EF 00000041B4EF 0 Color 0000000162F5 00000041B4F5 0 clBtnFace 000000016300 00000041B500 0 Font.Charset 00000001630E 00000041B50E 0 DEFAULT_CHARSET 00000001631E 00000041B51E 0 Font.Color 00000001632A 00000041B52A 0 clWindowText 000000016337 00000041B537 0 Font.Height 000000016344 00000041B544 0 Font.Name 000000016350 00000041B550 0 MS Sans Serif 00000001635E 00000041B55E 0 Font.Style 00000001636B 00000041B56B 0 OldCreateOrder 00000001637B 00000041B57B 0 PixelsPerInch 00000001638B 00000041B58B 0 TextHeight 000000016399 00000041B599 0 TButton 0000000163A1 00000041B5A1 0 Button1 0000000163B7 00000041B5B7 0 Width 0000000163BF 00000041B5BF 0 Height 0000000163C8 00000041B5C8 0 Caption 0000000163D1 00000041B5D1 0 Button1 0000000163D9 00000041B5D9 0 TabOrder 0000000163E4 00000041B5E4 0 OnClick 0000000163ED 00000041B5ED 0 Button1Click 00000001661B 00000041C01B 0 809h9 00000001662F 00000041C02F 0 :8;|; 000000016651 00000041C051 0 545F5_5S5l5~5 000000016673 00000041C073 0 6&6-696C6I6}6m6t6 0000000166A3 00000041C0A3 0 7;7/7H7Z7j7 0000000166ED 00000041C0ED 0 2$2*202J2O2W2~2 000000016709 00000041C109 0 313:3W3d3r3}3 00000001672B 00000041C12B 0 4.4G4;4T4f4 000000016741 00000041C141 0 0 0&0,02080>0D0J0P0V0\0b0h0n0t0z0 000000016797 00000041C197 0 1"1(1.141:1@1F1L1R1X1 0000000167AD 00000041C1AD 0 1d1j1p1v1|1 0000000167C0 00000041C1C0 0 6?>?D?J?P?V?\?b?h?n?t?z? 000000016827 00000041C227 0 >">(>.>4>:>@>F>L>R>X> 00000001683D 00000041C23D 0 >d>j>p>v>|> 00000001687D 00000041C27D 0 ?$?*?0?K;w; 000000016893 00000041C293 0 <b<h<n<t<z< 0000000168D3 00000041C2D3 0 =$=*=0=6=<=B=H=N=T=Z= 0000000168E9 00000041C2E9 0 =f=l=r=x=~= 00000001690D 00000041C30D 0 2H2X2p2|2 000000016927 00000041C327 0 304T4 000000016935 00000041C335 0 6$6X6t6 00000001694D 00000041C34D 0 8)888A8J8S8 000000016961 00000041C361 0 9!9*9.9 000000016971 00000041C371 0 :,:&:3:[: 00000001697D 00000041C37D 0 ;);7;=; 000000016999 00000041C399 0 0"0(0.060<0B0H0N0T0Z0 0000000169AF 00000041C3AF 0 0f0l0r0x0~0 0000000169ED 00000041C3ED 0 1"1(1.141:1@1F1L1R1X1 000000016A03 00000041C403 0 1d1j1p1v1|1 000000016A4D 00000041C44D 0 3 3$3(3,3034383<3@3D3H3L3 000000016A67 00000041C467 0 2(2,242R3h3 000000016A87 00000041C487 0 5$545D5d5p5|5 File pos Mem pos ID Text ======== ======= == ==== 000000016A98 00000041C498 0 4080<0@0L0P0T0\0 000000016AA9 00000041C4A9 0 0d0h0l0p0t0x0~0 000000016AC7 00000041C4C7 0 181D1T1h1 000000016AD9 00000041C4D9 0 2$2<2@2D2H2L2P2T2X2\2 000000016AEF 00000041C4EF 0 2d2h2l2p2t2x2|2 000000013AEA 000000418CEA 0 MAINICON
=== DOWNLOAD === Mirror provided by vx-underground.org, thx!