.- - -----÷M÷E÷N÷U÷------------------------------------------------------------- --- ----  -------------.
!  WALL ! STATS ! GOODIES ! YARA ! FAQ ! RSS ! EMV                                                      !
`--------------  - ---  ---------- -------- -------- -------- -------- ----------------- -  ---- ---- --'

                                           ATM MALWARE NOTICE 
                    d3c40be552819f57dc51c5a18b8a5b0595e47dd73b09d5bf4c0a2083bd1243c3
 
Date...........: 2023-02-11
Family.........: FiXS
File name......: conhost.exe
File size......: 145.00 KB
Type file......: EXE/Windows
Virscan........: VT - HA
Documentation..: https://www.metabaseq.com/fixs-atms-malware/

Entropy:


Binary Histogram:


=== PEDUMP REPORT === 
=== MZ Header === signature: "MZ" bytes_in_last_block: 80 0x50 blocks_in_file: 2 2 num_relocs: 0 0 header_paragraphs: 4 4 min_extra_paragraphs: 15 0xf max_extra_paragraphs: 65535 0xffff ss: 0 0 sp: 184 0xb8 checksum: 0 0 ip: 0 0 cs: 0 0 reloc_table_offset: 64 0x40 overlay_number: 26 0x1a reserved0: 0 0 oem_id: 0 0 oem_info: 0 0 reserved2: 0 0 reserved3: 0 0 reserved4: 0 0 reserved5: 0 0 reserved6: 0 0 lfanew: 256 0x100 === DOS STUB === 00000000: ba 10 00 0e 1f b4 09 cd 21 b8 01 4c cd 21 90 90 |........!..L.!..| 00000010: 54 68 69 73 20 70 72 6f 67 72 61 6d 20 6d 75 73 |This program mus| 00000020: 74 20 62 65 20 72 75 6e 20 75 6e 64 65 72 20 57 |t be run under W| 00000030: 69 6e 33 32 0d 0a 24 37 00 00 00 00 00 00 00 00 |in32..$7........| 00000040: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 |................| === PE Header === signature: "PE\x00\x00" # IMAGE_FILE_HEADER: Machine: 332 0x14c x86 NumberOfSections: 8 8 TimeDateStamp: "1992-06-19 22:22:17" PointerToSymbolTable: 0 0 NumberOfSymbols: 0 0 SizeOfOptionalHeader: 224 0xe0 Characteristics: 33166 0x818e EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED LOCAL_SYMS_STRIPPED, BYTES_REVERSED_LO 32BIT_MACHINE, BYTES_REVERSED_HI # IMAGE_OPTIONAL_HEADER32: Magic: 267 0x10b 32-bit executable LinkerVersion: 2.25 SizeOfCode: 29696 0x7400 SizeOfInitializedData: 10752 0x2a00 SizeOfUninitializedData: 0 0 AddressOfEntryPoint: 32996 0x80e4 BaseOfCode: 4096 0x1000 BaseOfData: 36864 0x9000 ImageBase: 4194304 0x400000 SectionAlignment: 4096 0x1000 FileAlignment: 512 0x200 OperatingSystemVersion: 4.0 ImageVersion: 0.0 SubsystemVersion: 4.0 Reserved1: 0 0 SizeOfImage: 110592 0x1b000 SizeOfHeaders: 1024 0x400 CheckSum: 0 0 Subsystem: 2 2 WINDOWS_GUI DllCharacteristics: 0 0 SizeOfStackReserve: 1048576 0x100000 SizeOfStackCommit: 16384 0x4000 SizeOfHeapReserve: 1048576 0x100000 SizeOfHeapCommit: 4096 0x1000 LoaderFlags: 0 0 NumberOfRvaAndSizes: 16 0x10 === DATA DIRECTORY === EXPORT rva:0x 0 size:0x 0 IMPORT rva:0x 15000 size:0x 864 RESOURCE rva:0x 19000 size:0x 1400 EXCEPTION rva:0x 0 size:0x 0 SECURITY rva:0x 0 size:0x 0 BASERELOC rva:0x 18000 size:0x 5cc DEBUG rva:0x 0 size:0x 0 ARCHITECTURE rva:0x 0 size:0x 0 GLOBALPTR rva:0x 0 size:0x 0 TLS rva:0x 17000 size:0x 18 LOAD_CONFIG rva:0x 0 size:0x 0 Bound_IAT rva:0x 0 size:0x 0 IAT rva:0x 0 size:0x 0 Delay_IAT rva:0x 0 size:0x 0 CLR_Header rva:0x 0 size:0x 0 rva:0x 0 size:0x 0 === SECTIONS === NAME RVA VSZ RAW_SZ RAW_PTR nREL REL_PTR nLINE LINE_PTR FLAGS CODE 1000 722c 7400 400 0 0 0 0 60000020 R-X CODE DATA 9000 218 400 7800 0 0 0 0 c0000040 RW- IDATA BSS a000 a899 0 7c00 0 0 0 0 c0000000 RW- .idata 15000 864 a00 7c00 0 0 0 0 c0000040 RW- IDATA .tls 16000 8 0 8600 0 0 0 0 c0000000 RW- .rdata 17000 18 200 8600 0 0 0 0 50000040 R-- IDATA SHARED .reloc 18000 5cc 600 8800 0 0 0 0 50000040 R-- IDATA SHARED .rsrc 19000 1400 1400 8e00 0 0 0 0 50000040 R-- IDATA SHARED === TLS === RAW_START RAW_END INDEX CALLBKS ZEROFILL FLAGS 416000 416008 409090 417010 0 0 [?] ignoring invalid PEdump::BITMAPINFOHEADER === RESOURCES === FILE_OFFSET CP LANG SIZE TYPE NAME 0x8f50 0 0x419 4264 ICON #1 0x9ff8 0 0 16 RCDATA DVCLAL 0xa008 0 0 172 RCDATA PACKAGEINFO 0xa0b4 0 0x419 20 GROUP_ICON MAINICON === IMPORTS === MODULE_NAME HINT ORD FUNCTION_NAME kernel32.dll 0 DeleteCriticalSection kernel32.dll 0 LeaveCriticalSection kernel32.dll 0 EnterCriticalSection kernel32.dll 0 InitializeCriticalSection kernel32.dll 0 VirtualFree kernel32.dll 0 VirtualAlloc kernel32.dll 0 LocalFree kernel32.dll 0 LocalAlloc kernel32.dll 0 GetVersion kernel32.dll 0 GetCurrentThreadId kernel32.dll 0 GetThreadLocale kernel32.dll 0 GetStartupInfoA kernel32.dll 0 GetLocaleInfoA kernel32.dll 0 GetCommandLineA kernel32.dll 0 FreeLibrary kernel32.dll 0 ExitProcess kernel32.dll 0 WriteFile kernel32.dll 0 UnhandledExceptionFilter kernel32.dll 0 RtlUnwind kernel32.dll 0 RaiseException kernel32.dll 0 GetStdHandle user32.dll 0 GetKeyboardType user32.dll 0 MessageBoxA advapi32.dll 0 RegQueryValueExA advapi32.dll 0 RegOpenKeyExA advapi32.dll 0 RegCloseKey oleaut32.dll 0 SysFreeString oleaut32.dll 0 SysReAllocStringLen kernel32.dll 0 TlsSetValue kernel32.dll 0 TlsGetValue kernel32.dll 0 LocalAlloc kernel32.dll 0 GetModuleHandleA advapi32.dll 0 RegSetValueExA advapi32.dll 0 RegOpenKeyExA advapi32.dll 0 RegCloseKey kernel32.dll 0 WriteFile kernel32.dll 0 WinExec kernel32.dll 0 SetFilePointer kernel32.dll 0 SetFileAttributesA kernel32.dll 0 SetEndOfFile kernel32.dll 0 SetCurrentDirectoryA kernel32.dll 0 ReleaseMutex kernel32.dll 0 ReadFile kernel32.dll 0 GetWindowsDirectoryA kernel32.dll 0 GetTempPathA kernel32.dll 0 GetShortPathNameA kernel32.dll 0 GetModuleFileNameA kernel32.dll 0 GetLogicalDriveStringsA kernel32.dll 0 GetLocalTime kernel32.dll 0 GetLastError kernel32.dll 0 GetFileSize kernel32.dll 0 GetFileAttributesA kernel32.dll 0 GetDriveTypeA kernel32.dll 0 GetCommandLineA kernel32.dll 0 FreeLibrary kernel32.dll 0 FindNextFileA kernel32.dll 0 FindFirstFileA kernel32.dll 0 FindClose kernel32.dll 0 DeleteFileA kernel32.dll 0 CreateMutexA kernel32.dll 0 CreateFileA kernel32.dll 0 CreateDirectoryA kernel32.dll 0 CloseHandle gdi32.dll 0 StretchDIBits gdi32.dll 0 SetDIBits gdi32.dll 0 SelectObject gdi32.dll 0 GetObjectA gdi32.dll 0 GetDIBits gdi32.dll 0 DeleteObject gdi32.dll 0 DeleteDC gdi32.dll 0 CreateSolidBrush gdi32.dll 0 CreateDIBSection gdi32.dll 0 CreateCompatibleDC gdi32.dll 0 CreateCompatibleBitmap gdi32.dll 0 BitBlt user32.dll 0 ReleaseDC user32.dll 0 GetSysColor user32.dll 0 GetIconInfo user32.dll 0 GetDC user32.dll 0 FillRect user32.dll 0 DestroyIcon user32.dll 0 CopyImage user32.dll 0 CharLowerBuffA shell32.dll 0 ShellExecuteA shell32.dll 0 ExtractIconA === Packer / Compiler === Borland Delphi v6.0 - v7.0
=== Strings ===
File pos Mem pos ID Text ======== ======= == ==== 000000000050 000000400050 0 This program must be run under Win32 000000000270 000000400270 0 .idata 0000000002C0 0000004002C0 0 .rdata 0000000002E7 0000004002E7 0 P.reloc 00000000030F 00000040030F 0 P.rsrc 00000000059C 00000040119C 0 SVWUQ 0000000007BD 0000004013BD 0 w;;t$ 0000000008C8 0000004014C8 0 SVWUQ 0000000017AD 0000004023AD 0 Uh5$@ 000000001B17 000000402717 0 ~KxI[) 000000001CD0 0000004028D0 0 SOFTWARE\Borland\Delphi\RTL 000000001CEC 0000004028EC 0 FPUMaskValue 000000001D39 000000402939 0 PPRTj 000000001EB3 000000402AB3 0 YZXtp 00000000202A 000000402C2A 0 t=HtN 000000002204 000000402E04 0 Uh2.@ 0000000026CC 0000004032CC 0 SVWRP 0000000028F2 0000004034F2 0 t1SVW 000000003009 000000403C09 0 Uhd<@ 00000000312D 000000403D2D 0 Uhr=@ 00000000335D 000000403F5D 0 Uh}?@ 0000000033CE 000000403FCE 0 HBITMAP 000000003615 000000404215 0 Uh5B@ 00000000365D 00000040425D 0 Uh}B@ 000000003705 000000404305 0 Uh%C@ 00000000373D 00000040433D 0 Uh]C@ 0000000038E0 0000004044E0 0 YXZQRPR 0000000039F0 0000004045F0 0 R;P P| 000000003AB4 0000004046B4 0 IVXLCDMT 000000003C52 000000404852 0 t=8!u 000000003C64 000000404864 0 ,8"t& 000000003EF0 000000404AF0 0 Uh(K@ 00000000400F 000000404C0F 0 UhfL@ 0000000041E5 000000404DE5 0 QQQQS 00000000441E 00000040501E 0 UhrP@ 000000004605 000000405205 0 QQQQS 000000004E35 000000405A35 0 XH;XH~ P 000000004E50 000000405A50 0 9PD}-RP 000000004E83 000000405A83 0 PH9PL~ 000000004E9D 000000405A9D 0 KH+KLQ 000000004EBB 000000405ABB 0 ;CHRQ~ 00000000502A 000000405C2A 0 ;GHv 000000005210 000000405E10 0 @t:HS 00000000523A 000000405E3A 0 Z[XR1 000000005335 000000405F35 0 RP;P ~ 0000000053EB 000000405FEB 0 SPRQj 0000000060E5 000000406CE5 0 Uh/m@ 0000000062A5 000000406EA5 0 Uh"o@ 0000000063E9 000000406FE9 0 QQQQQS 000000006407 000000407007 0 Uhdp@ 0000000064E3 0000004070E3 0 Uh&q@ 0000000068A8 0000004074A8 0 \PROGRA~1\ 0000000068B9 0000004074B9 0 QQQQQQSVW 0000000069A8 0000004075A8 0 Uh\v@ 000000006DA5 0000004079A5 0 QQQQQQS3 000000006ED5 000000407AD5 0 QQQQQQ 0000000070A2 000000407CA2 0 UhJ}@ 0000000071A1 000000407DA1 0 QQQQQQSV 0000000071B6 000000407DB6 0 Uhu~@ 000000007858 000000409058 0 Error File pos Mem pos ID Text ======== ======= == ==== 000000007860 000000409060 0 Runtime error at 00000000 000000007880 000000409080 0 0123456789ABCDEF 000000007E58 000000415258 0 kernel32.dll 000000007E68 000000415268 0 DeleteCriticalSection 000000007E80 000000415280 0 LeaveCriticalSection 000000007E98 000000415298 0 EnterCriticalSection 000000007EB0 0000004152B0 0 InitializeCriticalSection 000000007ECC 0000004152CC 0 VirtualFree 000000007EDA 0000004152DA 0 VirtualAlloc 000000007EEA 0000004152EA 0 LocalFree 000000007EF6 0000004152F6 0 LocalAlloc 000000007F04 000000415304 0 GetVersion 000000007F12 000000415312 0 GetCurrentThreadId 000000007F28 000000415328 0 GetThreadLocale 000000007F3A 00000041533A 0 GetStartupInfoA 000000007F4C 00000041534C 0 GetLocaleInfoA 000000007F5E 00000041535E 0 GetCommandLineA 000000007F70 000000415370 0 FreeLibrary 000000007F7E 00000041537E 0 ExitProcess 000000007F8C 00000041538C 0 WriteFile 000000007F98 000000415398 0 UnhandledExceptionFilter 000000007FB4 0000004153B4 0 RtlUnwind 000000007FC0 0000004153C0 0 RaiseException 000000007FD2 0000004153D2 0 GetStdHandle 000000007FE0 0000004153E0 0 user32.dll 000000007FEE 0000004153EE 0 GetKeyboardType 000000008000 000000415400 0 MessageBoxA 00000000800C 00000041540C 0 advapi32.dll 00000000801C 00000041541C 0 RegQueryValueExA 000000008030 000000415430 0 RegOpenKeyExA 000000008040 000000415440 0 RegCloseKey 00000000804C 00000041544C 0 oleaut32.dll 00000000805C 00000041545C 0 SysFreeString 00000000806C 00000041546C 0 SysReAllocStringLen 000000008080 000000415480 0 kernel32.dll 000000008090 000000415490 0 TlsSetValue 00000000809E 00000041549E 0 TlsGetValue 0000000080AC 0000004154AC 0 LocalAlloc 0000000080BA 0000004154BA 0 GetModuleHandleA 0000000080CC 0000004154CC 0 advapi32.dll 0000000080DC 0000004154DC 0 RegSetValueExA 0000000080EE 0000004154EE 0 RegOpenKeyExA 0000000080FE 0000004154FE 0 RegCloseKey 00000000810A 00000041550A 0 kernel32.dll 00000000811A 00000041551A 0 WriteFile 000000008126 000000415526 0 WinExec 000000008130 000000415530 0 SetFilePointer 000000008142 000000415542 0 SetFileAttributesA 000000008158 000000415558 0 SetEndOfFile 000000008168 000000415568 0 SetCurrentDirectoryA 000000008180 000000415580 0 ReleaseMutex 000000008190 000000415590 0 ReadFile 00000000819C 00000041559C 0 GetWindowsDirectoryA 0000000081B4 0000004155B4 0 GetTempPathA 0000000081C4 0000004155C4 0 GetShortPathNameA 0000000081D8 0000004155D8 0 GetModuleFileNameA 0000000081EE 0000004155EE 0 GetLogicalDriveStringsA 000000008208 000000415608 0 GetLocalTime 000000008218 000000415618 0 GetLastError 000000008228 000000415628 0 GetFileSize File pos Mem pos ID Text ======== ======= == ==== 000000008236 000000415636 0 GetFileAttributesA 00000000824C 00000041564C 0 GetDriveTypeA 00000000825C 00000041565C 0 GetCommandLineA 00000000826E 00000041566E 0 FreeLibrary 00000000827C 00000041567C 0 FindNextFileA 00000000828C 00000041568C 0 FindFirstFileA 00000000829E 00000041569E 0 FindClose 0000000082AA 0000004156AA 0 DeleteFileA 0000000082B8 0000004156B8 0 CreateMutexA 0000000082C8 0000004156C8 0 CreateFileA 0000000082D6 0000004156D6 0 CreateDirectoryA 0000000082EA 0000004156EA 0 CloseHandle 0000000082F6 0000004156F6 0 gdi32.dll 000000008302 000000415702 0 StretchDIBits 000000008312 000000415712 0 SetDIBits 00000000831E 00000041571E 0 SelectObject 00000000832E 00000041572E 0 GetObjectA 00000000833C 00000041573C 0 GetDIBits 000000008348 000000415748 0 DeleteObject 000000008358 000000415758 0 DeleteDC 000000008364 000000415764 0 CreateSolidBrush 000000008378 000000415778 0 CreateDIBSection 00000000838C 00000041578C 0 CreateCompatibleDC 0000000083A2 0000004157A2 0 CreateCompatibleBitmap 0000000083BC 0000004157BC 0 BitBlt 0000000083C4 0000004157C4 0 user32.dll 0000000083D2 0000004157D2 0 ReleaseDC 0000000083DE 0000004157DE 0 GetSysColor 0000000083EC 0000004157EC 0 GetIconInfo 0000000083FA 0000004157FA 0 GetDC 000000008402 000000415802 0 FillRect 00000000840E 00000041580E 0 DestroyIcon 00000000841C 00000041581C 0 CopyImage 000000008428 000000415828 0 CharLowerBuffA 000000008438 000000415838 0 shell32.dll 000000008446 000000415846 0 ShellExecuteA 000000008456 000000415856 0 ExtractIconA 00000000880F 00000041800F 0 0"0*020:0B0J0R0Z0b0j0r0z0 00000000883F 00000041803F 0 0 1(1 000000008857 000000418057 0 4-595T5 00000000885F 00000041805F 0 567r7 00000000887D 00000041807D 0 8&8,848F8R8a8m8u8 0000000088AB 0000004180AB 0 9/9:9[9s9 0000000088BD 0000004180BD 0 :W:w: 0000000088CD 0000004180CD 0 <'<0<;<D<K<Z<a< 0000000088F1 0000004180F1 0 >b>k> 000000008901 000000418101 0 ?2?\?e?u?}? 00000000892B 00000041812B 0 0(0@0L0T0k0z0 000000008945 000000418145 0 0,1P1n1~1 00000000895B 00000041815B 0 2$2u2|2 00000000897D 00000041817D 0 4#4+4O4o4 00000000899B 00000041819B 0 8A8Q8g8 0000000089AD 0000004181AD 0 9*929H9 0000000089C3 0000004181C3 0 9+:X:a: 0000000089D3 0000004181D3 0 :G;o; 0000000089DF 0000004181DF 0 < =T=\=g= 0000000089F1 0000004181F1 0 >N>R>X>\>a>h>n>v> 000000008A11 000000418211 0 ?%?/?7?=?K?f?{? 000000008A38 000000418238 0 N0W0}0 000000008A41 000000418241 0 466?6:7C7 File pos Mem pos ID Text ======== ======= == ==== 000000008A53 000000418253 0 <)<2<><E< 000000008A5F 00000041825F 0 =/=;=B=L=V=m=~= 000000008A89 000000418289 0 >/>@>J>R>Z>b>j> 000000008AA7 0000004182A7 0 ?&?+?0?7?>?H?_?k?x? 000000008ADD 0000004182DD 0 0:0B0J0R0Z0b0j0r0z0 000000008B17 000000418317 0 1"1*121:1B1J1R1Z1b1j1r1z1 000000008B47 000000418347 0 2#202B2J2R2_2k2x2 000000008B6D 00000041836D 0 3 323?3K3X3j3w3 000000008B93 000000418393 0 4$4(4,484<4@4L4P4T4 000000008BA7 0000004183A7 0 4d4h4t4x4|4 000000008C15 000000418415 0 6_8H9 000000008C1B 00000041841B 0 9,;:;A;H;c;o; 000000008C51 000000418451 0 :(;=;c; 000000008C6B 00000041846B 0 =*=:=Z= 000000008C75 000000418475 0 >A>v> 000000008C90 000000418490 0 040R0 000000008CB1 0000004184B1 0 2_3n3 000000008CC5 0000004184C5 0 5 6J6 000000008CD1 0000004184D1 0 7U7w7 000000008CDD 0000004184DD 0 9_9d9w9 000000008CEB 0000004184EB 0 :.:E:c:z: 000000008D07 000000418507 0 <==u= 000000008D0D 00000041850D 0 =.>c> 000000008D29 000000418529 0 030F0X0\0 000000008D33 000000418533 0 0d0h0l0p0t0x0|0 000000008D77 000000418577 0 1%191M1a1 000000008D90 000000418590 0 004080 000000008DAD 0000004185AD 0 1 1$1(1 00000000A023 00000041A223 0 RsZLZ 00000000A096 00000041A296 0 Uag%N 00000000A0E0 00000041A2E0 0 Delphi-the best. Fuck off all the rest. Neshta 1.0 Made in Belarus. 00000000A1A8 00000041A3A8 0 ! Best regards 2 Tommy Salo. [Nov-2005] yours [Dziadulja Apanas] 00000000A29C 00000040A29C 0 <\u#j\W 00000000A2AC 00000040A2AC 0 t4h44A 00000000A34A 00000040A34A 0 t;j\W 00000000A3DD 00000040A3DD 0 PPPPP 00000000A4EE 00000040A4EE 0 VVVVV 00000000A760 00000040A760 0 j@j _W 00000000A820 00000040A820 0 } j@W 00000000ABC3 00000040ABC3 0 < t8< t4 00000000AC9D 00000040AC9D 0 t@VSP 00000000ACF8 00000040ACF8 0 PPPPP 00000000AE55 00000040AE55 0 SPPP+ 00000000AE5E 00000040AE5E 0 FVWPP 00000000AE84 00000040AE84 0 SVWPP 00000000B697 00000040B697 0 jA[jZZ+ 00000000BB7F 00000040BB7F 0 URPQQh 00000000CA8E 00000040CA8E 0 QVWSj 00000000CB7B 00000040CB7B 0 v N+D$ 00000000D371 00000040D371 0 PP9E u 00000000D41F 00000040D41F 0 9E WW 00000000D551 00000040D551 0 SVWjA_jZ+ 00000000D5F9 00000040D5F9 0 uBjAYjZ+ 00000000D719 00000040D719 0 WVSj 00000000D933 00000040D933 0 SVWUj 00000000D9D4 00000040D9D4 0 ;t$,v- 00000000DA59 00000040DA59 0 UQPXY]Y[ 00000000E0AF 00000040E0AF 0 PPPPP 00000000E240 00000040E240 0 t@<"t 00000000E248 00000040E248 0 CFIu- File pos Mem pos ID Text ======== ======= == ==== 00000000E261 00000040E261 0 t <"t 00000000E347 00000040E347 0 bWWWWj 00000000E497 00000040E497 0 PRPQh 00000000E9A7 00000040E9A7 0 ~';_t|%3 00000000E9BB 00000040E9BB 0 wtVj 00000000E9D0 00000040E9D0 0 ;_tr. 00000000EC4F 00000040EC4F 0 r)f;q 00000000ECCE 00000040ECCE 0 r2f;A 00000000EFC4 00000040EFC4 0 t\j=S 00000000F1D2 00000040F1D2 0 PPPPP 00000000F31D 00000040F31D 0 PRPQh 00000000F573 00000040F573 0 t5QVW 00000000F9B4 00000040F9B4 0 PPPPP 000000010258 000000410258 0 Data1 $: %d%c 000000010267 000000410267 0 Data2 : %d%c 000000010276 000000410276 0 Data3 : %d%c 000000010285 000000410285 0 Data4 : %d%c 000000010294 000000410294 0 Data5 : %d%c 0000000102A4 0000004102A4 0 Data6 : %d 0000000102BC 0000004102BC 0 [%d:%d] 0000000102C4 0000004102C4 0 ->:%d 0000000102CB 0000004102CB 0 ->:%d 0000000102D3 0000004102D3 0 ->:%d 0000000102DB 0000004102DB 0 ->:%d 0000000102E3 0000004102E3 0 ->:%d 000000010308 000000410308 0 lock: 00000001031C 00000041031C 0 Win32 Guided Tour 000000010330 000000410330 0 Call to RegisterClassEx failed! 000000010358 000000410358 0 %Y-%m-%d.%X 00000001039C 00000041039C 0 generic 0000000103A4 0000004103A4 0 unknown error 0000000103D0 0000004103D0 0 iostream 0000000103DC 0000004103DC 0 iostream stream error 000000010410 000000410410 0 system 000000010418 000000410418 0 invalid string position 000000010430 000000410430 0 string too long 000000010440 000000410440 0 Arial 00000001044C 00000041044C 0 SOFTWARE\XFS\PHYSICAL_SERVICES 00000001046C 00000041046C 0 pause 000000010484 000000410484 0 bad allocation 000000010988 000000410988 0 permission denied 00000001099C 00000041099C 0 file exists 0000000109A8 0000004109A8 0 no such device 0000000109B8 0000004109B8 0 filename too long 0000000109CC 0000004109CC 0 device or resource busy 0000000109E4 0000004109E4 0 io error 0000000109F0 0000004109F0 0 directory not empty 000000010A04 000000410A04 0 invalid argument 000000010A18 000000410A18 0 no space on device 000000010A2C 000000410A2C 0 no such file or directory 000000010A48 000000410A48 0 function not supported 000000010A60 000000410A60 0 no lock available 000000010A74 000000410A74 0 not enough memory 000000010A88 000000410A88 0 resource unavailable try again 000000010AA8 000000410AA8 0 cross device link 000000010ABC 000000410ABC 0 operation canceled 000000010AD0 000000410AD0 0 too many files open 000000010AE4 000000410AE4 0 permission_denied 000000010AF8 000000410AF8 0 address_in_use 000000010B08 000000410B08 0 address_not_available File pos Mem pos ID Text ======== ======= == ==== 000000010B20 000000410B20 0 address_family_not_supported 000000010B40 000000410B40 0 connection_already_in_progress 000000010B60 000000410B60 0 bad_file_descriptor 000000010B74 000000410B74 0 connection_aborted 000000010B88 000000410B88 0 connection_refused 000000010B9C 000000410B9C 0 connection_reset 000000010BB0 000000410BB0 0 destination_address_required 000000010BD0 000000410BD0 0 bad_address 000000010BDC 000000410BDC 0 host_unreachable 000000010BF0 000000410BF0 0 operation_in_progress 000000010C08 000000410C08 0 interrupted 000000010C14 000000410C14 0 invalid_argument 000000010C28 000000410C28 0 already_connected 000000010C3C 000000410C3C 0 too_many_files_open 000000010C50 000000410C50 0 message_size 000000010C60 000000410C60 0 filename_too_long 000000010C74 000000410C74 0 network_down 000000010C84 000000410C84 0 network_reset 000000010C94 000000410C94 0 network_unreachable 000000010CA8 000000410CA8 0 no_buffer_space 000000010CB8 000000410CB8 0 no_protocol_option 000000010CCC 000000410CCC 0 not_connected 000000010CDC 000000410CDC 0 not_a_socket 000000010CEC 000000410CEC 0 operation_not_supported 000000010D04 000000410D04 0 protocol_not_supported 000000010D1C 000000410D1C 0 wrong_protocol_type 000000010D30 000000410D30 0 timed_out 000000010D3C 000000410D3C 0 operation_would_block 000000010D54 000000410D54 0 address family not supported 000000010D74 000000410D74 0 address in use 000000010D84 000000410D84 0 address not available 000000010D9C 000000410D9C 0 already connected 000000010DB0 000000410DB0 0 argument list too long 000000010DC8 000000410DC8 0 argument out of domain 000000010DE0 000000410DE0 0 bad address 000000010DEC 000000410DEC 0 bad file descriptor 000000010E00 000000410E00 0 bad message 000000010E0C 000000410E0C 0 broken pipe 000000010E18 000000410E18 0 connection aborted 000000010E2C 000000410E2C 0 connection already in progress 000000010E4C 000000410E4C 0 connection refused 000000010E60 000000410E60 0 connection reset 000000010E74 000000410E74 0 destination address required 000000010E94 000000410E94 0 executable format error 000000010EAC 000000410EAC 0 file too large 000000010EBC 000000410EBC 0 host unreachable 000000010ED0 000000410ED0 0 identifier removed 000000010EE4 000000410EE4 0 illegal byte sequence 000000010EFC 000000410EFC 0 inappropriate io control operation 000000010F20 000000410F20 0 invalid seek 000000010F30 000000410F30 0 is a directory 000000010F40 000000410F40 0 message size 000000010F50 000000410F50 0 network down 000000010F60 000000410F60 0 network reset 000000010F70 000000410F70 0 network unreachable 000000010F84 000000410F84 0 no buffer space 000000010F94 000000410F94 0 no child process 000000010FA8 000000410FA8 0 no link 000000010FB0 000000410FB0 0 no message available 000000010FC8 000000410FC8 0 no message File pos Mem pos ID Text ======== ======= == ==== 000000010FD4 000000410FD4 0 no protocol option 000000010FE8 000000410FE8 0 no stream resources 000000010FFC 000000410FFC 0 no such device or address 000000011018 000000411018 0 no such process 000000011028 000000411028 0 not a directory 000000011038 000000411038 0 not a socket 000000011048 000000411048 0 not a stream 000000011058 000000411058 0 not connected 000000011068 000000411068 0 not supported 000000011078 000000411078 0 operation in progress 000000011090 000000411090 0 operation not permitted 0000000110A8 0000004110A8 0 operation not supported 0000000110C0 0000004110C0 0 operation would block 0000000110D8 0000004110D8 0 owner dead 0000000110E4 0000004110E4 0 protocol error 0000000110F4 0000004110F4 0 protocol not supported 00000001110C 00000041110C 0 read only file system 000000011124 000000411124 0 resource deadlock would occur 000000011144 000000411144 0 result out of range 000000011158 000000411158 0 state not recoverable 000000011170 000000411170 0 stream timeout 000000011180 000000411180 0 text file busy 000000011190 000000411190 0 timed out 00000001119C 00000041119C 0 too many files open in system 0000000111BC 0000004111BC 0 too many links 0000000111CC 0000004111CC 0 too many symbolic link levels 0000000111EC 0000004111EC 0 value too large 0000000111FC 0000004111FC 0 wrong protocol type 000000011240 000000411240 0 COMSPEC 00000001124C 00000041124C 0 cmd.exe 000000011260 000000411260 0 Unknown exception 000000011CEC 000000411CEC 0 CorExitProcess 000000011D18 000000411D18 0 FlsAlloc 000000011D24 000000411D24 0 FlsFree 000000011D2C 000000411D2C 0 FlsGetValue 000000011D38 000000411D38 0 FlsSetValue 000000011D44 000000411D44 0 InitializeCriticalSectionEx 000000011D60 000000411D60 0 CreateSemaphoreExW 000000011D74 000000411D74 0 SetThreadStackGuarantee 000000011D8C 000000411D8C 0 CreateThreadpoolTimer 000000011DA4 000000411DA4 0 SetThreadpoolTimer 000000011DB8 000000411DB8 0 WaitForThreadpoolTimerCallbacks 000000011DD8 000000411DD8 0 CloseThreadpoolTimer 000000011DF0 000000411DF0 0 CreateThreadpoolWait 000000011E08 000000411E08 0 SetThreadpoolWait 000000011E1C 000000411E1C 0 CloseThreadpoolWait 000000011E30 000000411E30 0 FlushProcessWriteBuffers 000000011E4C 000000411E4C 0 FreeLibraryWhenCallbackReturns 000000011E6C 000000411E6C 0 GetCurrentProcessorNumber 000000011E88 000000411E88 0 GetLogicalProcessorInformation 000000011EA8 000000411EA8 0 CreateSymbolicLinkW 000000011EBC 000000411EBC 0 SetDefaultDllDirectories 000000011ED8 000000411ED8 0 EnumSystemLocalesEx 000000011EEC 000000411EEC 0 CompareStringEx 000000011EFC 000000411EFC 0 GetDateFormatEx 000000011F0C 000000411F0C 0 GetLocaleInfoEx 000000011F1C 000000411F1C 0 GetTimeFormatEx 000000011F2C 000000411F2C 0 GetUserDefaultLocaleName 000000011F48 000000411F48 0 IsValidLocaleName 000000011F5C 000000411F5C 0 LCMapStringEx File pos Mem pos ID Text ======== ======= == ==== 000000011F6C 000000411F6C 0 GetCurrentPackageId 000000011F80 000000411F80 0 (null) 000000011FB9 000000411FB9 0 ( 8PX 000000011FC1 000000411FC1 0 700WP 000000011FD9 000000411FD9 0 xpxxxx 000000012064 000000412064 0 Sunday 00000001206C 00000041206C 0 Monday 000000012074 000000412074 0 Tuesday 00000001207C 00000041207C 0 Wednesday 000000012088 000000412088 0 Thursday 000000012094 000000412094 0 Friday 00000001209C 00000041209C 0 Saturday 0000000120D8 0000004120D8 0 January 0000000120E0 0000004120E0 0 February 0000000120EC 0000004120EC 0 March 0000000120F4 0000004120F4 0 April 00000001210C 00000041210C 0 August 000000012114 000000412114 0 September 000000012120 000000412120 0 October 000000012128 000000412128 0 November 000000012134 000000412134 0 December 000000012148 000000412148 0 MM/dd/yy 000000012154 000000412154 0 dddd, MMMM dd, yyyy 000000012168 000000412168 0 HH:mm:ss 0000000123A4 0000004123A4 0 SunMonTueWedThuFriSat 0000000123BC 0000004123BC 0 JanFebMarAprMayJunJulAugSepOctNovDec 0000000123F8 0000004123F8 0 bad exception 0000000124F0 0000004124F0 0 MessageBoxW 0000000124FC 0000004124FC 0 GetActiveWindow 00000001250C 00000041250C 0 GetLastActivePopup 000000012520 000000412520 0 GetUserObjectInformationW 00000001253C 00000041253C 0 GetProcessWindowStation 0000000145F5 0000004145F5 0 ('8PW 0000000145FE 0000004145FE 0 700PP 000000014619 000000414619 0 xppwpp 00000001464F 00000041464F 0 !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\] 000000014690 000000414690 0 abcdefghijklmnopqrstuvwxyz{|}~ 000000014C58 000000414C58 0 !"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\] 000000014C99 000000414C99 0 abcdefghijklmnopqrstuvwxyz{|}~ 000000014DD8 000000414DD8 0 !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\] 000000014E19 000000414E19 0 ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~ 000000015040 000000415040 0 __based( 00000001504C 00000041504C 0 __cdecl 000000015054 000000415054 0 __pascal 000000015060 000000415060 0 __stdcall 00000001506C 00000041506C 0 __thiscall 000000015078 000000415078 0 __fastcall 000000015084 000000415084 0 __clrcall 000000015090 000000415090 0 __eabi 000000015098 000000415098 0 __ptr64 0000000150A0 0000004150A0 0 __restrict 0000000150AC 0000004150AC 0 __unaligned 0000000150B8 0000004150B8 0 restrict( 0000000150CC 0000004150CC 0 delete 0000000150F0 0000004150F0 0 operator 000000015179 000000415179 0 vftable' 000000015185 000000415185 0 vbtable' 000000015191 000000415191 0 vcall' 000000015199 000000415199 0 typeof' 0000000151A5 0000004151A5 0 local static guard' File pos Mem pos ID Text ======== ======= == ==== 0000000151BD 0000004151BD 0 string' 0000000151C9 0000004151C9 0 vbase destructor' 0000000151DD 0000004151DD 0 vector deleting destructor' 0000000151FD 0000004151FD 0 default constructor closure' 00000001521D 00000041521D 0 scalar deleting destructor' 00000001523D 00000041523D 0 vector constructor iterator' 00000001525D 00000041525D 0 vector destructor iterator' 00000001527D 00000041527D 0 vector vbase constructor iterator' 0000000152A1 0000004152A1 0 virtual displacement map' 0000000152BD 0000004152BD 0 eh vector constructor iterator' 0000000152E1 0000004152E1 0 eh vector destructor iterator' 000000015301 000000415301 0 eh vector vbase constructor iterator' 000000015329 000000415329 0 copy constructor closure' 000000015345 000000415345 0 udt returning' 000000015361 000000415361 0 local vftable' 000000015371 000000415371 0 local vftable constructor closure' 000000015394 000000415394 0 new[] 00000001539C 00000041539C 0 delete[] 0000000153A9 0000004153A9 0 omni callsig' 0000000153B9 0000004153B9 0 placement delete closure' 0000000153D5 0000004153D5 0 placement delete[] closure' 0000000153F5 0000004153F5 0 managed vector constructor iterator' 00000001541D 00000041541D 0 managed vector destructor iterator' 000000015445 000000415445 0 eh vector copy constructor iterator' 00000001546D 00000041546D 0 eh vector vbase copy constructor iterator' 000000015499 000000415499 0 dynamic initializer for ' 0000000154B5 0000004154B5 0 dynamic atexit destructor for ' 0000000154D9 0000004154D9 0 vector copy constructor iterator' 0000000154FD 0000004154FD 0 vector vbase copy constructor iterator' 000000015529 000000415529 0 managed vector copy constructor iterator' 000000015555 000000415555 0 local static thread guard' 000000015570 000000415570 0 Type Descriptor' 000000015584 000000415584 0 Base Class Descriptor at ( 0000000155A0 0000004155A0 0 Base Class Array' 0000000155B4 0000004155B4 0 Class Hierarchy Descriptor' 0000000155D4 0000004155D4 0 Complete Object Locator' 0000000155F0 0000004155F0 0 SystemRoot 0000000162CA 0000004162CA 0 Sleep 0000000162D2 0000004162D2 0 ExitProcess 0000000162E0 0000004162E0 0 CreateThread 0000000162F0 0000004162F0 0 GetTickCount 000000016300 000000416300 0 GetModuleHandleA 000000016314 000000416314 0 lstrlenA 000000016320 000000416320 0 GetCurrentProcessId 000000016334 000000416334 0 KERNEL32.dll 000000016344 000000416344 0 GetMessageA 000000016352 000000416352 0 TranslateMessage 000000016366 000000416366 0 DispatchMessageA 00000001637A 00000041637A 0 PostMessageA 00000001638A 00000041638A 0 DefWindowProcA 00000001639C 00000041639C 0 PostQuitMessage 0000000163AE 0000004163AE 0 UnregisterClassA 0000000163C2 0000004163C2 0 RegisterClassExA 0000000163D6 0000004163D6 0 CreateWindowExA 0000000163E8 0000004163E8 0 ShowWindow 0000000163F6 0000004163F6 0 SetWindowPos 000000016406 000000416406 0 GetAsyncKeyState 00000001641A 00000041641A 0 UpdateWindow 00000001642A 00000041642A 0 GetForegroundWindow 000000016440 000000416440 0 SetForegroundWindow File pos Mem pos ID Text ======== ======= == ==== 000000016456 000000416456 0 GetDC 00000001645E 00000041645E 0 ReleaseDC 00000001646A 00000041646A 0 RedrawWindow 00000001647A 00000041647A 0 GetClientRect 00000001648A 00000041648A 0 MessageBoxA 000000016498 000000416498 0 FillRect 0000000164A4 0000004164A4 0 LoadCursorA 0000000164B2 0000004164B2 0 LoadIconA 0000000164BE 0000004164BE 0 DrawTextA 0000000164CA 0000004164CA 0 EnumWindows 0000000164D8 0000004164D8 0 GetWindowThreadProcessId 0000000164F2 0000004164F2 0 USER32.dll 000000016500 000000416500 0 GetStockObject 000000016512 000000416512 0 CreateFontA 000000016520 000000416520 0 DeleteDC 00000001652C 00000041652C 0 DeleteObject 00000001653C 00000041653C 0 SelectObject 00000001654C 00000041654C 0 SetBkMode 000000016558 000000416558 0 SetTextColor 000000016566 000000416566 0 GDI32.dll 000000016572 000000416572 0 RegCloseKey 000000016580 000000416580 0 RegEnumKeyExA 000000016590 000000416590 0 RegEnumValueA 0000000165A0 0000004165A0 0 RegOpenKeyExA 0000000165B0 0000004165B0 0 RegQueryInfoKeyA 0000000165C2 0000004165C2 0 ADVAPI32.dll 0000000165D2 0000004165D2 0 WFSClose 0000000165DE 0000004165DE 0 WFSExecute 0000000165EC 0000004165EC 0 WFSFreeResult 0000000165FC 0000004165FC 0 WFSOpen 000000016606 000000416606 0 WFSStartUp 000000016614 000000416614 0 WFSGetInfo 000000016620 000000416620 0 MSXFS.dll 00000001662C 00000041662C 0 EncodePointer 00000001663C 00000041663C 0 DecodePointer 00000001664C 00000041664C 0 IsDebuggerPresent 000000016660 000000416660 0 IsProcessorFeaturePresent 00000001667C 00000041667C 0 GetLastError 00000001668C 00000041668C 0 MultiByteToWideChar 0000000166A2 0000004166A2 0 WideCharToMultiByte 0000000166B8 0000004166B8 0 GetSystemTimeAsFileTime 0000000166D2 0000004166D2 0 RaiseException 0000000166E4 0000004166E4 0 RtlUnwind 0000000166F0 0000004166F0 0 GetCommandLineA 000000016702 000000416702 0 GetStdHandle 000000016712 000000416712 0 WriteFile 00000001671E 00000041671E 0 GetModuleFileNameW 000000016734 000000416734 0 HeapAlloc 000000016740 000000416740 0 HeapFree 00000001674C 00000041674C 0 InterlockedDecrement 000000016764 000000416764 0 GetModuleHandleExW 00000001677A 00000041677A 0 GetProcAddress 00000001678C 00000041678C 0 AreFileApisANSI 00000001679E 00000041679E 0 HeapSize 0000000167AA 0000004167AA 0 UnhandledExceptionFilter 0000000167C6 0000004167C6 0 SetUnhandledExceptionFilter 0000000167E4 0000004167E4 0 SetLastError 0000000167F4 0000004167F4 0 InitializeCriticalSectionAndSpinCount 00000001681C 00000041681C 0 GetCurrentProcess 000000016830 000000416830 0 TerminateProcess File pos Mem pos ID Text ======== ======= == ==== 000000016844 000000416844 0 TlsAlloc 000000016850 000000416850 0 TlsGetValue 00000001685E 00000041685E 0 TlsSetValue 00000001686C 00000041686C 0 TlsFree 000000016876 000000416876 0 GetStartupInfoW 000000016888 000000416888 0 GetModuleHandleW 00000001689C 00000041689C 0 InterlockedIncrement 0000000168B4 0000004168B4 0 GetCurrentThreadId 0000000168CA 0000004168CA 0 IsValidCodePage 0000000168DC 0000004168DC 0 GetACP 0000000168E6 0000004168E6 0 GetOEMCP 0000000168F2 0000004168F2 0 GetCPInfo 0000000168FE 0000004168FE 0 GetTimeZoneInformation 000000016918 000000416918 0 GetProcessHeap 00000001692A 00000041692A 0 GetFileType 000000016938 000000416938 0 DeleteCriticalSection 000000016950 000000416950 0 GetModuleFileNameA 000000016966 000000416966 0 QueryPerformanceCounter 000000016980 000000416980 0 GetEnvironmentStringsW 00000001699A 00000041699A 0 FreeEnvironmentStringsW 0000000169B4 0000004169B4 0 OutputDebugStringW 0000000169CA 0000004169CA 0 LoadLibraryExW 0000000169DC 0000004169DC 0 LoadLibraryW 0000000169EC 0000004169EC 0 GetDateFormatW 0000000169FE 0000004169FE 0 GetTimeFormatW 000000016A10 000000416A10 0 CompareStringW 000000016A22 000000416A22 0 LCMapStringW 000000016A32 000000416A32 0 EnterCriticalSection 000000016A4A 000000416A4A 0 LeaveCriticalSection 000000016A62 000000416A62 0 HeapReAlloc 000000016A70 000000416A70 0 GetConsoleCP 000000016A80 000000416A80 0 GetConsoleMode 000000016A92 000000416A92 0 SetFilePointerEx 000000016AA6 000000416AA6 0 GetStringTypeW 000000016AB8 000000416AB8 0 CloseHandle 000000016AC6 000000416AC6 0 WaitForSingleObject 000000016ADC 000000416ADC 0 GetExitCodeProcess 000000016AF2 000000416AF2 0 CreateProcessA 000000016B04 000000416B04 0 GetFileAttributesExW 000000016B1C 000000416B1C 0 SetStdHandle 000000016B2C 000000416B2C 0 WriteConsoleW 000000016B3C 000000416B3C 0 SetEnvironmentVariableA 000000016B56 000000416B56 0 FlushFileBuffers 000000016B6A 000000416B6A 0 CreateFileW 000000016BB2 000000416BB2 0 fixs.exe 000000016C30 000000416C30 0 .?AVerror_category@std@@ 000000016C54 000000416C54 0 .?AV_Generic_error_category@std@@ 000000016C80 000000416C80 0 .?AV_Iostream_error_category@std@@ 000000016CAC 000000416CAC 0 .?AV_System_error_category@std@@ 000000016CDC 000000416CDC 0 .?AVbad_alloc@std@@ 000000016CF8 000000416CF8 0 .?AVexception@std@@ 000000016D14 000000416D14 0 .?AVlogic_error@std@@ 000000016D34 000000416D34 0 .?AVlength_error@std@@ 000000016D54 000000416D54 0 .?AVout_of_range@std@@ 000000016D78 000000416D78 0 .?AVtype_info@@ 000000017082 000000417082 0 000000017169 000000417169 0 abcdefghijklmnopqrstuvwxyz 000000017189 000000417189 0 ABCDEFGHIJKLMNOPQRSTUVWXYZ 0000000172A2 0000004172A2 0 000000017382 000000417382 0 abcdefghijklmnopqrstuvwxyz File pos Mem pos ID Text ======== ======= == ==== 0000000173A2 0000004173A2 0 ABCDEFGHIJKLMNOPQRSTUVWXYZ 000000017738 000000417738 0 .?AVbad_exception@std@@ 000000017E15 000000417E15 0 2-2E2O2[2 000000017E39 000000417E39 0 31373=3J3T3_3e3u3 000000017E61 000000417E61 0 4%464?4H4U4d4y4 000000017E8D 000000417E8D 0 5 545A5J5j5w5 000000017EAD 000000417EAD 0 6+646T6a6j6 000000017EC9 000000417EC9 0 7,797B7b7o7x7 000000017EE9 000000417EE9 0 8D8K8v8 000000017EFF 000000417EFF 0 90959:9E9K9P9U9c9 000000017F21 000000417F21 0 :%:/:5:?:E:M:R:h:o:|: 000000017F55 000000417F55 0 ;$;,;4;;;D;Z; 000000017F63 000000417F63 0 ;h;o;x; 000000017F7F 000000417F7F 0 < <-<4<B<I<S<[< 000000017F8F 000000417F8F 0 <f<m<s<y< 000000017FB9 000000417FB9 0 =$=+=:=@=G=M=T=o=|= 000000017FE5 000000417FE5 0 >!>5>C>s> 000000017FFB 000000417FFB 0 ?1?C?H?N?V?s?x? 00000001802B 00000041802B 0 0%0-030:0A0H0O0V0 00000001803D 00000041803D 0 0g0q0w0~0 00000001804F 00000041804F 0 1Y3c3m3 000000018059 000000418059 0 4B5L5c6m6w6}7 000000018075 000000418075 0 8<8H8p9 000000018095 000000418095 0 ; ;,;3;>;D;N;c;l;{; 0000000180C1 0000004180C1 0 <#<2<@<F<M<l<u<{< 0000000180E5 0000004180E5 0 =.===H=W=d=v=|= 000000018109 000000418109 0 ?8?]? 000000018127 000000418127 0 0*0/0\0{0 000000018147 000000418147 0 0-161N1a1p1v1 00000001816B 00000041816B 0 2(20282P2_2t2 00000001818B 00000041818B 0 3-3H3U3k3 00000001819F 00000041819F 0 4*494?4c4i4 0000000181BF 0000004181BF 0 5;5@5E5\5 0000000181CD 0000004181CD 0 5 6%6.6:6?6i6p6 0000000181FB 0000004181FB 0 7"7.777<7B7L7V7f7v7 00000001822F 00000041822F 0 8'82878=8G8Q8d8i8#9K9Y9 000000018247 000000418247 0 ;#;<;C;K;P;T;X; 00000001826B 00000041826B 0 ;2<8<<<@<D< 000000018285 000000418285 0 =/=a=h=l=p=t=x=|= 0000000182BF 0000004182BF 0 4H4d4 0000000182E9 0000004182E9 0 :!;G;e;l;p;t;x;|; 000000018309 000000418309 0 ;J<U<p<w<|< 000000018329 000000418329 0 = =$=n=t=x=|= 000000018355 000000418355 0 1$1-1u1z1 00000001836D 00000041836D 0 3:3P3 000000018375 000000418375 0 404i4 000000018385 000000418385 0 52595?5M5S5h5y5 0000000183A1 0000004183A1 0 5H6m6 0000000183B1 0000004183B1 0 7)7l7r7 0000000183C1 0000004183C1 0 8!8.8Z8d8 0000000183D7 0000004183D7 0 9$9/949F9Q9V9m9w9 0000000183EB 0000004183EB 0 94:K:X:d:t:z: 00000001841D 00000041841D 0 <Y<b<p< 000000018435 000000418435 0 >)>k> 000000018449 000000418449 0 ?$?3?=?C?U?b?k?s? 00000001848D 00000041848D 0 0"0*0/050=0B0H0P0U0[0c0h0n0v0{0 0000000184DD 0000004184DD 0 1!1&1,14191?1G1L1R1Z1_1e1m1r1x1 000000018525 000000418525 0 2;3F3L3 000000018539 000000418539 0 5E6Z6 000000018543 000000418543 0 :@<F<l<r< File pos Mem pos ID Text ======== ======= == ==== 00000001855F 00000041855F 0 0d0h0l0p0t0x0p1 000000018579 000000418579 0 2#2B2M2W2i2s2 00000001858B 00000041858B 0 3P5c5x5 000000018595 000000418595 0 6'6_6g6 0000000185A3 0000004185A3 0 7*767E7j7 0000000185B3 0000004185B3 0 8)8D8]8n8 0000000185DD 0000004185DD 0 <2<><H<U<_<o< 000000018617 000000418617 0 0"0<0W0 00000001861F 00000041861F 0 0f0o0t0 00000001862F 00000041862F 0 1L1_1 000000018635 000000418635 0 1,2S2 00000001863B 00000041863B 0 2&9 ;d;z> 00000001865B 00000041865B 0 0;1F1[1i1 00000001866B 00000041866B 0 2!2)21292A2J2S2[2g2o2 000000018693 000000418693 0 2:3@3 00000001869D 00000041869D 0 3%4+42484P4f4 0000000186BF 0000004186BF 0 5$515R5\5 0000000186CB 0000004186CB 0 597G7 0000000186D5 0000004186D5 0 8&8M8R8X8b8l8 0000000186ED 0000004186ED 0 8?;J;P;w; 0000000186FD 0000004186FD 0 ;g<t< 00000001871B 00000041871B 0 4i5<7 000000018741 000000418741 0 1"131 000000018747 000000418747 0 143@3J3}3 000000018759 000000418759 0 4;4n4 000000018777 000000418777 0 6!6'6-6 000000018781 000000418781 0 6$838l8v8 000000018795 000000418795 0 9&9.939W9z9 0000000187B3 0000004187B3 0 :1:e: 0000000187BD 0000004187BD 0 :[<j< 0000000187E3 0000004187E3 0 =&=/=6=>=G=Y=q=w= 000000018801 000000418801 0 >8>>>J>O>T>Y>b> 000000018837 000000418837 0 191F1L1 00000001884B 00000041884B 0 202:2@2|2 000000018859 000000418859 0 3'3=3P3f3o3{3 00000001886F 00000041886F 0 3"4'4?4H4]4c4 000000018893 000000418893 0 6(6_6w6,727>7 0000000188B1 0000004188B1 0 9$9+9<9J9U9]9j9t9 0000000188CB 0000004188CB 0 :2:z: 0000000188E9 0000004188E9 0 >0>9> 0000000188F1 0000004188F1 0 >l?x? 000000018901 000000418901 0 0i0[1d1P2 000000018911 000000418911 0 323y3 00000001893D 00000041893D 0 909B9T9f9x9 000000018957 000000418957 0 :':9: 000000018975 000000418975 0 0%1#313 000000018989 000000418989 0 5%6?6H6R7j7 000000018995 000000418995 0 7l8t8 0000000189AD 0000004189AD 0 ;8<x< 0000000189B9 0000004189B9 0 ><?S?~? 0000000189C9 0000004189C9 0 2<2G2i2 0000000189D5 0000004189D5 0 3"3I3V3[3i3 0000000189E9 0000004189E9 0 4.4>4W4y4 0000000189F7 0000004189F7 0 4!5-5 0000000189FF 0000004189FF 0 5C6R6q6 000000018A09 000000418A09 0 629f: 000000018A15 000000418A15 0 <F<S<c<p< 000000018A25 000000418A25 0 =B>|> 000000018A41 000000418A41 0 1*2U2r2 000000018A57 000000418A57 0 4!4Z4 File pos Mem pos ID Text ======== ======= == ==== 000000018A6F 000000418A6F 0 949R9m9 000000018A8F 000000418A8F 0 :-:7:A: 000000018AAB 000000418AAB 0 2 2$2(24282<2d3h3l3p3t3x3|3 000000018AEF 000000418AEF 0 4x4|4 000000018B21 000000418B21 0 5$5,545<5D5L5T5\5d5l5t5|5 000000018B61 000000418B61 0 6$6,646<6D6L6T6\6d6l6t6|6 000000018B9F 000000418B9F 0 7$7,747<7D7L7T7\7d7l7t7|7 000000018BDF 000000418BDF 0 8$8,848<8D8L8T8\8d8l8t8|8 000000018C1F 000000418C1F 0 9$9,949<9D9L9T9\9d9l9t9|9 000000018C43 000000418C43 0 282<2T2X2\2 000000018C55 000000418C55 0 ;$;,;4;<;D;L;T;\;d;l;t;|; 000000018C95 000000418C95 0 3\5d5l5t5|5 000000018CC7 000000418CC7 0 6$6,646<6D6L6T6\6d6l6t6|6 000000018D07 000000418D07 0 7$7,747<7D7L7T7\7d7l7t7|7 000000018D47 000000418D47 0 8$8,848<8D8L8T8\8d8l8t8|8 000000018D87 000000418D87 0 9$9,949<9D9L9T9\9d9l9t9|9 000000018DC7 000000418DC7 0 :$:,:4:<:D:L:T:\:d:l:t:|: 000000018E07 000000418E07 0 ;$;,;4;<;D;L;T;\;d;l;t;|; 000000018E47 000000418E47 0 <$<,<4<<<D<L<T<\<d<l<t<x< 000000018E87 000000418E87 0 = =(=0=8=@=H=P=X= 000000018E99 000000418E99 0 =h=p=x= 000000018EC7 000000418EC7 0 > >(>0>8>@>H>P>X> 000000018ED9 000000418ED9 0 >h>p>x> 000000018F07 000000418F07 0 ? ?(?0?8?@?H?P?X? 000000018F19 000000418F19 0 ?h?p?x? 000000018F4F 000000418F4F 0 0 0(00080@0H0P0X0 000000018F61 000000418F61 0 0h0p0x0 000000018F8F 000000418F8F 0 1 1(10181@1H1P1X1 000000018FA1 000000418FA1 0 1h1p1x1 000000018FCF 000000418FCF 0 2 2(20282@2H2P2X2 000000018FE1 000000418FE1 0 2h2p2x2 00000001900F 00000041900F 0 3 3(30383@3H3P3X3 000000019021 000000419021 0 3h3p3x3 00000001906B 00000041906B 0 ? ?$?(?,?0?4?8?<?@?D?H?L?P?T?X?\? 00000001908D 00000041908D 0 ?d?h?l?p?t?x?|? 0000000190F3 0000004190F3 0 0 0$0(0,0004080<0T6X6l6p6 00000001912B 00000041912B 0 7 7(7@7P7T7d7h7l7p7x7 000000019157 000000419157 0 8 8$84888<8D8\8l8p8 000000019189 000000419189 0 9 9$9,9D9T9X9h9l9|9 0000000191A7 0000004191A7 0 9(:0:T:h:p:|: 0000000191CD 0000004191CD 0 ; ;$;,;@;H;P;X;\; 0000000191DF 0000004191DF 0 ;h;|; 0000000191EF 0000004191EF 0 < <,<H<h< 000000019203 000000419203 0 =$=(=H=P=T=p=x=|= 000000019223 000000419223 0 >,>0>8>@>H>L>T>h> 00000001923D 00000041923D 0 ?$?(?H?h? 000000019259 000000419259 0 000P0 000000019269 000000419269 0 0 0$0(0L0x0 00000001927B 00000041927B 0 1,1L1p1 000000019285 000000419285 0 1(3P8T8X8\8 000000019291 000000419291 0 8d8h8l8p8t8x8|8 0000000192EB 0000004192EB 0 9 9$9(9,9094989<9@9D9H9L9P9T9X9\9 00000001930D 00000041930D 0 9d9h9l9p9t9x9|9 000000019341 000000419341 0 :<:H:L:P:T:p:t: 000000019353 000000419353 0 ;0;P;T;X;\; 000000019375 000000419375 0 <p?x? 00000001A20A 00000041A20A 0 ,WU$K 00000001A275 00000041A275 0 =z5b@s 00000001A2EF 00000041A2EF 0 )n![0F|nzp 00000001A3C6 00000041A3C6 0 =[5pq File pos Mem pos ID Text ======== ======= == ==== 00000001A400 00000041A400 0 D=}v;\_l 00000001A532 00000041A532 0 ,"H'[ 00000001A571 00000041A571 0 RroBZ 00000001A77F 00000041A77F 0 <:t <.t 00000001D9EC 00000041D9EC 0 SSSSS 00000001DD6A 00000041DD6A 0 QQSVWd 00000001E69F 00000041E69F 0 SSSSS 00000001EB75 00000041EB75 0 <v5hb 00000001EC5B 00000041EC5B 0 SSSSS 00000001EF41 00000041EF41 0 uPVWh 00000001F96E 00000041F96E 0 PPPPP 00000001FCC9 00000041FCC9 0 t/HHt 00000001FF25 00000041FF25 0 HHtVHHt 00000002041C 00000042041C 0 >0t-N 0000000208BB 0000004208BB 0 Genuu_ 0000000208C4 0000004208C4 0 ineIuV 0000000208CD 0000004208CD 0 nteluM3 000000020BF6 000000420BF6 0 ~\84A 000000020D43 000000420D43 0 F\84A 000000020D54 000000420D54 0 ~pjCXf 000000021A53 000000421A53 0 HHtPHHt-H 000000021B93 000000421B93 0 HthHt3 000000021D12 000000421D12 0 Ht[Hu 000000021E21 000000421E21 0 VVVVV 000000022873 000000422873 0 SSPQSW 0000000229A7 0000004229A7 0 SSSSS 000000022AB9 000000422AB9 0 SSSSS 000000022C4E 000000422C4E 0 ?:uBGW 0000000232A2 0000004232A2 0 j0hXmA 000000023E5B 000000423E5B 0 ft!9q 000000024179 000000424179 0 ugj:S 000000024301 000000424301 0 VVVVV 000000008F40 000000419140 0 MAINICON 000000011AE0 000000411AE0 0 runtime error 000000011C34 000000411C34 0 Program: 000000011C48 000000411C48 0 <program name unknown> 000000011C88 000000411C88 0 Microsoft Visual C++ Runtime Library 000000011CD4 000000411CD4 0 mscoree.dll 000000011CFC 000000411CFC 0 kernel32.dll 000000011F88 000000411F88 0 (null) 000000012003 000000412003 0 Aja-JP 000000012010 000000412010 0 zh-CN 00000001201C 00000041201C 0 ko-KR 000000012028 000000412028 0 zh-TW 000000012034 000000412034 0 am/pm 0000000121AC 0000004121AC 0 Sunday 0000000121BC 0000004121BC 0 Monday 0000000121CC 0000004121CC 0 Tuesday 0000000121DC 0000004121DC 0 Wednesday 0000000121F0 0000004121F0 0 Thursday 000000012204 000000412204 0 Friday 000000012214 000000412214 0 Saturday 000000012288 000000412288 0 January 000000012298 000000412298 0 February 0000000122AC 0000004122AC 0 March 0000000122B8 0000004122B8 0 April 0000000122DC 0000004122DC 0 August 0000000122EC 0000004122EC 0 September 000000012300 000000412300 0 October 000000012310 000000412310 0 November File pos Mem pos ID Text ======== ======= == ==== 000000012324 000000412324 0 December 000000012348 000000412348 0 MM/dd/yy 00000001235C 00000041235C 0 dddd, MMMM dd, yyyy 000000012384 000000412384 0 HH:mm:ss 000000012398 000000412398 0 en-US 0000000124D8 0000004124D8 0 USER32.DLL 0000000133B0 0000004133B0 0 zh-CHS 0000000135B4 0000004135B4 0 ar-SA 0000000135C0 0000004135C0 0 bg-BG 0000000135CC 0000004135CC 0 ca-ES 0000000135D8 0000004135D8 0 cs-CZ 0000000135E4 0000004135E4 0 da-DK 0000000135F0 0000004135F0 0 de-DE 0000000135FC 0000004135FC 0 el-GR 000000013608 000000413608 0 fi-FI 000000013614 000000413614 0 fr-FR 000000013620 000000413620 0 he-IL 00000001362C 00000041362C 0 hu-HU 000000013638 000000413638 0 is-IS 000000013644 000000413644 0 it-IT 000000013650 000000413650 0 nl-NL 00000001365C 00000041365C 0 nb-NO 000000013668 000000413668 0 pl-PL 000000013674 000000413674 0 pt-BR 000000013680 000000413680 0 ro-RO 00000001368C 00000041368C 0 ru-RU 000000013698 000000413698 0 hr-HR 0000000136A4 0000004136A4 0 sk-SK 0000000136B0 0000004136B0 0 sq-AL 0000000136BC 0000004136BC 0 sv-SE 0000000136C8 0000004136C8 0 th-TH 0000000136D4 0000004136D4 0 tr-TR 0000000136E0 0000004136E0 0 ur-PK 0000000136EC 0000004136EC 0 id-ID 0000000136F8 0000004136F8 0 uk-UA 000000013704 000000413704 0 be-BY 000000013710 000000413710 0 sl-SI 00000001371C 00000041371C 0 et-EE 000000013728 000000413728 0 lv-LV 000000013734 000000413734 0 lt-LT 000000013740 000000413740 0 fa-IR 00000001374C 00000041374C 0 vi-VN 000000013758 000000413758 0 hy-AM 000000013764 000000413764 0 az-AZ-Latn 00000001377C 00000041377C 0 eu-ES 000000013788 000000413788 0 mk-MK 000000013794 000000413794 0 tn-ZA 0000000137A0 0000004137A0 0 xh-ZA 0000000137AC 0000004137AC 0 zu-ZA 0000000137B8 0000004137B8 0 af-ZA 0000000137C4 0000004137C4 0 ka-GE 0000000137D0 0000004137D0 0 fo-FO 0000000137DC 0000004137DC 0 hi-IN 0000000137E8 0000004137E8 0 mt-MT 0000000137F4 0000004137F4 0 se-NO 000000013800 000000413800 0 ms-MY 00000001380C 00000041380C 0 kk-KZ 000000013818 000000413818 0 ky-KG 000000013824 000000413824 0 sw-KE 000000013830 000000413830 0 uz-UZ-Latn File pos Mem pos ID Text ======== ======= == ==== 000000013848 000000413848 0 tt-RU 000000013854 000000413854 0 bn-IN 000000013860 000000413860 0 pa-IN 00000001386C 00000041386C 0 gu-IN 000000013878 000000413878 0 ta-IN 000000013884 000000413884 0 te-IN 000000013890 000000413890 0 kn-IN 00000001389C 00000041389C 0 ml-IN 0000000138A8 0000004138A8 0 mr-IN 0000000138B4 0000004138B4 0 sa-IN 0000000138C0 0000004138C0 0 mn-MN 0000000138CC 0000004138CC 0 cy-GB 0000000138D8 0000004138D8 0 gl-ES 0000000138E4 0000004138E4 0 kok-IN 0000000138F4 0000004138F4 0 syr-SY 000000013904 000000413904 0 div-MV 000000013914 000000413914 0 quz-BO 000000013924 000000413924 0 ns-ZA 000000013930 000000413930 0 mi-NZ 00000001393C 00000041393C 0 ar-IQ 000000013948 000000413948 0 de-CH 000000013954 000000413954 0 en-GB 000000013960 000000413960 0 es-MX 00000001396C 00000041396C 0 fr-BE 000000013978 000000413978 0 it-CH 000000013984 000000413984 0 nl-BE 000000013990 000000413990 0 nn-NO 00000001399C 00000041399C 0 pt-PT 0000000139A8 0000004139A8 0 sr-SP-Latn 0000000139C0 0000004139C0 0 sv-FI 0000000139CC 0000004139CC 0 az-AZ-Cyrl 0000000139E4 0000004139E4 0 se-SE 0000000139F0 0000004139F0 0 ms-BN 0000000139FC 0000004139FC 0 uz-UZ-Cyrl 000000013A14 000000413A14 0 quz-EC 000000013A24 000000413A24 0 ar-EG 000000013A30 000000413A30 0 zh-HK 000000013A3C 000000413A3C 0 de-AT 000000013A48 000000413A48 0 en-AU 000000013A54 000000413A54 0 es-ES 000000013A60 000000413A60 0 fr-CA 000000013A6C 000000413A6C 0 sr-SP-Cyrl 000000013A84 000000413A84 0 se-FI 000000013A90 000000413A90 0 quz-PE 000000013AA0 000000413AA0 0 ar-LY 000000013AAC 000000413AAC 0 zh-SG 000000013AB8 000000413AB8 0 de-LU 000000013AC4 000000413AC4 0 en-CA 000000013AD0 000000413AD0 0 es-GT 000000013ADC 000000413ADC 0 fr-CH 000000013AE8 000000413AE8 0 hr-BA 000000013AF4 000000413AF4 0 smj-NO 000000013B04 000000413B04 0 ar-DZ 000000013B10 000000413B10 0 zh-MO 000000013B1C 000000413B1C 0 de-LI 000000013B28 000000413B28 0 en-NZ 000000013B34 000000413B34 0 es-CR 000000013B40 000000413B40 0 fr-LU 000000013B4C 000000413B4C 0 bs-BA-Latn 000000013B64 000000413B64 0 smj-SE File pos Mem pos ID Text ======== ======= == ==== 000000013B74 000000413B74 0 ar-MA 000000013B80 000000413B80 0 en-IE 000000013B8C 000000413B8C 0 es-PA 000000013B98 000000413B98 0 fr-MC 000000013BA4 000000413BA4 0 sr-BA-Latn 000000013BBC 000000413BBC 0 sma-NO 000000013BCC 000000413BCC 0 ar-TN 000000013BD8 000000413BD8 0 en-ZA 000000013BE4 000000413BE4 0 es-DO 000000013BF0 000000413BF0 0 sr-BA-Cyrl 000000013C08 000000413C08 0 sma-SE 000000013C18 000000413C18 0 ar-OM 000000013C24 000000413C24 0 en-JM 000000013C30 000000413C30 0 es-VE 000000013C3C 000000413C3C 0 sms-FI 000000013C4C 000000413C4C 0 ar-YE 000000013C58 000000413C58 0 en-CB 000000013C64 000000413C64 0 es-CO 000000013C70 000000413C70 0 smn-FI 000000013C80 000000413C80 0 ar-SY 000000013C8C 000000413C8C 0 en-BZ 000000013C98 000000413C98 0 es-PE 000000013CA4 000000413CA4 0 ar-JO 000000013CB0 000000413CB0 0 en-TT 000000013CBC 000000413CBC 0 es-AR 000000013CC8 000000413CC8 0 ar-LB 000000013CD4 000000413CD4 0 en-ZW 000000013CE0 000000413CE0 0 es-EC 000000013CEC 000000413CEC 0 ar-KW 000000013CF8 000000413CF8 0 en-PH 000000013D04 000000413D04 0 es-CL 000000013D10 000000413D10 0 ar-AE 000000013D1C 000000413D1C 0 es-UY 000000013D28 000000413D28 0 ar-BH 000000013D34 000000413D34 0 es-PY 000000013D40 000000413D40 0 ar-QA 000000013D4C 000000413D4C 0 es-BO 000000013D58 000000413D58 0 es-SV 000000013D64 000000413D64 0 es-HN 000000013D70 000000413D70 0 es-NI 000000013D7C 000000413D7C 0 es-PR 000000013D88 000000413D88 0 zh-CHT 000000013DA0 000000413DA0 0 af-za 000000013DAC 000000413DAC 0 ar-ae 000000013DB8 000000413DB8 0 ar-bh 000000013DC4 000000413DC4 0 ar-dz 000000013DD0 000000413DD0 0 ar-eg 000000013DDC 000000413DDC 0 ar-iq 000000013DE8 000000413DE8 0 ar-jo 000000013DF4 000000413DF4 0 ar-kw 000000013E00 000000413E00 0 ar-lb 000000013E0C 000000413E0C 0 ar-ly 000000013E18 000000413E18 0 ar-ma 000000013E24 000000413E24 0 ar-om 000000013E30 000000413E30 0 ar-qa 000000013E3C 000000413E3C 0 ar-sa 000000013E48 000000413E48 0 ar-sy 000000013E54 000000413E54 0 ar-tn 000000013E60 000000413E60 0 ar-ye 000000013E6C 000000413E6C 0 az-az-cyrl File pos Mem pos ID Text ======== ======= == ==== 000000013E84 000000413E84 0 az-az-latn 000000013E9C 000000413E9C 0 be-by 000000013EA8 000000413EA8 0 bg-bg 000000013EB4 000000413EB4 0 bn-in 000000013EC0 000000413EC0 0 bs-ba-latn 000000013ED8 000000413ED8 0 ca-es 000000013EE4 000000413EE4 0 cs-cz 000000013EF0 000000413EF0 0 cy-gb 000000013EFC 000000413EFC 0 da-dk 000000013F08 000000413F08 0 de-at 000000013F14 000000413F14 0 de-ch 000000013F20 000000413F20 0 de-de 000000013F2C 000000413F2C 0 de-li 000000013F38 000000413F38 0 de-lu 000000013F44 000000413F44 0 div-mv 000000013F54 000000413F54 0 el-gr 000000013F60 000000413F60 0 en-au 000000013F6C 000000413F6C 0 en-bz 000000013F78 000000413F78 0 en-ca 000000013F84 000000413F84 0 en-cb 000000013F90 000000413F90 0 en-gb 000000013F9C 000000413F9C 0 en-ie 000000013FA8 000000413FA8 0 en-jm 000000013FB4 000000413FB4 0 en-nz 000000013FC0 000000413FC0 0 en-ph 000000013FCC 000000413FCC 0 en-tt 000000013FD8 000000413FD8 0 en-us 000000013FE4 000000413FE4 0 en-za 000000013FF0 000000413FF0 0 en-zw 000000013FFC 000000413FFC 0 es-ar 000000014008 000000414008 0 es-bo 000000014014 000000414014 0 es-cl 000000014020 000000414020 0 es-co 00000001402C 00000041402C 0 es-cr 000000014038 000000414038 0 es-do 000000014044 000000414044 0 es-ec 000000014050 000000414050 0 es-es 00000001405C 00000041405C 0 es-gt 000000014068 000000414068 0 es-hn 000000014074 000000414074 0 es-mx 000000014080 000000414080 0 es-ni 00000001408C 00000041408C 0 es-pa 000000014098 000000414098 0 es-pe 0000000140A4 0000004140A4 0 es-pr 0000000140B0 0000004140B0 0 es-py 0000000140BC 0000004140BC 0 es-sv 0000000140C8 0000004140C8 0 es-uy 0000000140D4 0000004140D4 0 es-ve 0000000140E0 0000004140E0 0 et-ee 0000000140EC 0000004140EC 0 eu-es 0000000140F8 0000004140F8 0 fa-ir 000000014104 000000414104 0 fi-fi 000000014110 000000414110 0 fo-fo 00000001411C 00000041411C 0 fr-be 000000014128 000000414128 0 fr-ca 000000014134 000000414134 0 fr-ch 000000014140 000000414140 0 fr-fr 00000001414C 00000041414C 0 fr-lu 000000014158 000000414158 0 fr-mc 000000014164 000000414164 0 gl-es File pos Mem pos ID Text ======== ======= == ==== 000000014170 000000414170 0 gu-in 00000001417C 00000041417C 0 he-il 000000014188 000000414188 0 hi-in 000000014194 000000414194 0 hr-ba 0000000141A0 0000004141A0 0 hr-hr 0000000141AC 0000004141AC 0 hu-hu 0000000141B8 0000004141B8 0 hy-am 0000000141C4 0000004141C4 0 id-id 0000000141D0 0000004141D0 0 is-is 0000000141DC 0000004141DC 0 it-ch 0000000141E8 0000004141E8 0 it-it 0000000141F4 0000004141F4 0 ja-jp 000000014200 000000414200 0 ka-ge 00000001420C 00000041420C 0 kk-kz 000000014218 000000414218 0 kn-in 000000014224 000000414224 0 kok-in 000000014234 000000414234 0 ko-kr 000000014240 000000414240 0 ky-kg 00000001424C 00000041424C 0 lt-lt 000000014258 000000414258 0 lv-lv 000000014264 000000414264 0 mi-nz 000000014270 000000414270 0 mk-mk 00000001427C 00000041427C 0 ml-in 000000014288 000000414288 0 mn-mn 000000014294 000000414294 0 mr-in 0000000142A0 0000004142A0 0 ms-bn 0000000142AC 0000004142AC 0 ms-my 0000000142B8 0000004142B8 0 mt-mt 0000000142C4 0000004142C4 0 nb-no 0000000142D0 0000004142D0 0 nl-be 0000000142DC 0000004142DC 0 nl-nl 0000000142E8 0000004142E8 0 nn-no 0000000142F4 0000004142F4 0 ns-za 000000014300 000000414300 0 pa-in 00000001430C 00000041430C 0 pl-pl 000000014318 000000414318 0 pt-br 000000014324 000000414324 0 pt-pt 000000014330 000000414330 0 quz-bo 000000014340 000000414340 0 quz-ec 000000014350 000000414350 0 quz-pe 000000014360 000000414360 0 ro-ro 00000001436C 00000041436C 0 ru-ru 000000014378 000000414378 0 sa-in 000000014384 000000414384 0 se-fi 000000014390 000000414390 0 se-no 00000001439C 00000041439C 0 se-se 0000000143A8 0000004143A8 0 sk-sk 0000000143B4 0000004143B4 0 sl-si 0000000143C0 0000004143C0 0 sma-no 0000000143D0 0000004143D0 0 sma-se 0000000143E0 0000004143E0 0 smj-no 0000000143F0 0000004143F0 0 smj-se 000000014400 000000414400 0 smn-fi 000000014410 000000414410 0 sms-fi 000000014420 000000414420 0 sq-al 00000001442C 00000041442C 0 sr-ba-cyrl 000000014444 000000414444 0 sr-ba-latn 00000001445C 00000041445C 0 sr-sp-cyrl 000000014474 000000414474 0 sr-sp-latn 00000001448C 00000041448C 0 sv-fi File pos Mem pos ID Text ======== ======= == ==== 000000014498 000000414498 0 sv-se 0000000144A4 0000004144A4 0 sw-ke 0000000144B0 0000004144B0 0 syr-sy 0000000144C0 0000004144C0 0 ta-in 0000000144CC 0000004144CC 0 te-in 0000000144D8 0000004144D8 0 th-th 0000000144E4 0000004144E4 0 tn-za 0000000144F0 0000004144F0 0 tr-tr 0000000144FC 0000004144FC 0 tt-ru 000000014508 000000414508 0 uk-ua 000000014514 000000414514 0 ur-pk 000000014520 000000414520 0 uz-uz-cyrl 000000014538 000000414538 0 uz-uz-latn 000000014550 000000414550 0 vi-vn 00000001455C 00000041455C 0 xh-za 000000014568 000000414568 0 zh-chs 000000014578 000000414578 0 zh-cht 000000014588 000000414588 0 zh-cn 000000014594 000000414594 0 zh-hk 0000000145A0 0000004145A0 0 zh-mo 0000000145AC 0000004145AC 0 zh-sg 0000000145B8 0000004145B8 0 zh-tw 0000000145C4 0000004145C4 0 zu-za 000000015604 000000415604 0 CONOUT$ 000000000050 000000400050 0 This program must be run under Win32 000000000270 000000400270 0 .idata 0000000002C0 0000004002C0 0 .rdata 0000000002E7 0000004002E7 0 P.reloc 00000000030F 00000040030F 0 P.rsrc 00000000059C 00000040119C 0 SVWUQ 0000000007BD 0000004013BD 0 w;;t$ 0000000008C8 0000004014C8 0 SVWUQ 0000000017AD 0000004023AD 0 Uh5$@ 000000001B17 000000402717 0 ~KxI[) 000000001CD0 0000004028D0 0 SOFTWARE\Borland\Delphi\RTL 000000001CEC 0000004028EC 0 FPUMaskValue 000000001D39 000000402939 0 PPRTj 000000001EB3 000000402AB3 0 YZXtp 00000000202A 000000402C2A 0 t=HtN 000000002204 000000402E04 0 Uh2.@ 0000000026CC 0000004032CC 0 SVWRP 0000000028F2 0000004034F2 0 t1SVW 000000003009 000000403C09 0 Uhd<@ 00000000312D 000000403D2D 0 Uhr=@ 00000000335D 000000403F5D 0 Uh}?@ 0000000033CE 000000403FCE 0 HBITMAP 000000003615 000000404215 0 Uh5B@ 00000000365D 00000040425D 0 Uh}B@ 000000003705 000000404305 0 Uh%C@ 00000000373D 00000040433D 0 Uh]C@ 0000000038E0 0000004044E0 0 YXZQRPR 0000000039F0 0000004045F0 0 R;P P| 000000003AB4 0000004046B4 0 IVXLCDMT 000000003C52 000000404852 0 t=8!u 000000003C64 000000404864 0 ,8"t& 000000003EF0 000000404AF0 0 Uh(K@ 00000000400F 000000404C0F 0 UhfL@ 0000000041E5 000000404DE5 0 QQQQS 00000000441E 00000040501E 0 UhrP@ 000000004605 000000405205 0 QQQQS File pos Mem pos ID Text ======== ======= == ==== 000000004E35 000000405A35 0 XH;XH~ P 000000004E50 000000405A50 0 9PD}-RP 000000004E83 000000405A83 0 PH9PL~ 000000004E9D 000000405A9D 0 KH+KLQ 000000004EBB 000000405ABB 0 ;CHRQ~ 00000000502A 000000405C2A 0 ;GHv 000000005210 000000405E10 0 @t:HS 00000000523A 000000405E3A 0 Z[XR1 000000005335 000000405F35 0 RP;P ~ 0000000053EB 000000405FEB 0 SPRQj 0000000060E5 000000406CE5 0 Uh/m@ 0000000062A5 000000406EA5 0 Uh"o@ 0000000063E9 000000406FE9 0 QQQQQS 000000006407 000000407007 0 Uhdp@ 0000000064E3 0000004070E3 0 Uh&q@ 0000000068A8 0000004074A8 0 \PROGRA~1\ 0000000068B9 0000004074B9 0 QQQQQQSVW 0000000069A8 0000004075A8 0 Uh\v@ 000000006DA5 0000004079A5 0 QQQQQQS3 000000006ED5 000000407AD5 0 QQQQQQ 0000000070A2 000000407CA2 0 UhJ}@ 0000000071A1 000000407DA1 0 QQQQQQSV 0000000071B6 000000407DB6 0 Uhu~@ 000000007858 000000409058 0 Error 000000007860 000000409060 0 Runtime error at 00000000 000000007880 000000409080 0 0123456789ABCDEF 000000007E58 000000415258 0 kernel32.dll 000000007E68 000000415268 0 DeleteCriticalSection 000000007E80 000000415280 0 LeaveCriticalSection 000000007E98 000000415298 0 EnterCriticalSection 000000007EB0 0000004152B0 0 InitializeCriticalSection 000000007ECC 0000004152CC 0 VirtualFree 000000007EDA 0000004152DA 0 VirtualAlloc 000000007EEA 0000004152EA 0 LocalFree 000000007EF6 0000004152F6 0 LocalAlloc 000000007F04 000000415304 0 GetVersion 000000007F12 000000415312 0 GetCurrentThreadId 000000007F28 000000415328 0 GetThreadLocale 000000007F3A 00000041533A 0 GetStartupInfoA 000000007F4C 00000041534C 0 GetLocaleInfoA 000000007F5E 00000041535E 0 GetCommandLineA 000000007F70 000000415370 0 FreeLibrary 000000007F7E 00000041537E 0 ExitProcess 000000007F8C 00000041538C 0 WriteFile 000000007F98 000000415398 0 UnhandledExceptionFilter 000000007FB4 0000004153B4 0 RtlUnwind 000000007FC0 0000004153C0 0 RaiseException 000000007FD2 0000004153D2 0 GetStdHandle 000000007FE0 0000004153E0 0 user32.dll 000000007FEE 0000004153EE 0 GetKeyboardType 000000008000 000000415400 0 MessageBoxA 00000000800C 00000041540C 0 advapi32.dll 00000000801C 00000041541C 0 RegQueryValueExA 000000008030 000000415430 0 RegOpenKeyExA 000000008040 000000415440 0 RegCloseKey 00000000804C 00000041544C 0 oleaut32.dll 00000000805C 00000041545C 0 SysFreeString 00000000806C 00000041546C 0 SysReAllocStringLen 000000008080 000000415480 0 kernel32.dll 000000008090 000000415490 0 TlsSetValue File pos Mem pos ID Text ======== ======= == ==== 00000000809E 00000041549E 0 TlsGetValue 0000000080AC 0000004154AC 0 LocalAlloc 0000000080BA 0000004154BA 0 GetModuleHandleA 0000000080CC 0000004154CC 0 advapi32.dll 0000000080DC 0000004154DC 0 RegSetValueExA 0000000080EE 0000004154EE 0 RegOpenKeyExA 0000000080FE 0000004154FE 0 RegCloseKey 00000000810A 00000041550A 0 kernel32.dll 00000000811A 00000041551A 0 WriteFile 000000008126 000000415526 0 WinExec 000000008130 000000415530 0 SetFilePointer 000000008142 000000415542 0 SetFileAttributesA 000000008158 000000415558 0 SetEndOfFile 000000008168 000000415568 0 SetCurrentDirectoryA 000000008180 000000415580 0 ReleaseMutex 000000008190 000000415590 0 ReadFile 00000000819C 00000041559C 0 GetWindowsDirectoryA 0000000081B4 0000004155B4 0 GetTempPathA 0000000081C4 0000004155C4 0 GetShortPathNameA 0000000081D8 0000004155D8 0 GetModuleFileNameA 0000000081EE 0000004155EE 0 GetLogicalDriveStringsA 000000008208 000000415608 0 GetLocalTime 000000008218 000000415618 0 GetLastError 000000008228 000000415628 0 GetFileSize 000000008236 000000415636 0 GetFileAttributesA 00000000824C 00000041564C 0 GetDriveTypeA 00000000825C 00000041565C 0 GetCommandLineA 00000000826E 00000041566E 0 FreeLibrary 00000000827C 00000041567C 0 FindNextFileA 00000000828C 00000041568C 0 FindFirstFileA 00000000829E 00000041569E 0 FindClose 0000000082AA 0000004156AA 0 DeleteFileA 0000000082B8 0000004156B8 0 CreateMutexA 0000000082C8 0000004156C8 0 CreateFileA 0000000082D6 0000004156D6 0 CreateDirectoryA 0000000082EA 0000004156EA 0 CloseHandle 0000000082F6 0000004156F6 0 gdi32.dll 000000008302 000000415702 0 StretchDIBits 000000008312 000000415712 0 SetDIBits 00000000831E 00000041571E 0 SelectObject 00000000832E 00000041572E 0 GetObjectA 00000000833C 00000041573C 0 GetDIBits 000000008348 000000415748 0 DeleteObject 000000008358 000000415758 0 DeleteDC 000000008364 000000415764 0 CreateSolidBrush 000000008378 000000415778 0 CreateDIBSection 00000000838C 00000041578C 0 CreateCompatibleDC 0000000083A2 0000004157A2 0 CreateCompatibleBitmap 0000000083BC 0000004157BC 0 BitBlt 0000000083C4 0000004157C4 0 user32.dll 0000000083D2 0000004157D2 0 ReleaseDC 0000000083DE 0000004157DE 0 GetSysColor 0000000083EC 0000004157EC 0 GetIconInfo 0000000083FA 0000004157FA 0 GetDC 000000008402 000000415802 0 FillRect 00000000840E 00000041580E 0 DestroyIcon 00000000841C 00000041581C 0 CopyImage 000000008428 000000415828 0 CharLowerBuffA 000000008438 000000415838 0 shell32.dll 000000008446 000000415846 0 ShellExecuteA File pos Mem pos ID Text ======== ======= == ==== 000000008456 000000415856 0 ExtractIconA 00000000880F 00000041800F 0 0"0*020:0B0J0R0Z0b0j0r0z0 00000000883F 00000041803F 0 0 1(1 000000008857 000000418057 0 4-595T5 00000000885F 00000041805F 0 567r7 00000000887D 00000041807D 0 8&8,848F8R8a8m8u8 0000000088AB 0000004180AB 0 9/9:9[9s9 0000000088BD 0000004180BD 0 :W:w: 0000000088CD 0000004180CD 0 <'<0<;<D<K<Z<a< 0000000088F1 0000004180F1 0 >b>k> 000000008901 000000418101 0 ?2?\?e?u?}? 00000000892B 00000041812B 0 0(0@0L0T0k0z0 000000008945 000000418145 0 0,1P1n1~1 00000000895B 00000041815B 0 2$2u2|2 00000000897D 00000041817D 0 4#4+4O4o4 00000000899B 00000041819B 0 8A8Q8g8 0000000089AD 0000004181AD 0 9*929H9 0000000089C3 0000004181C3 0 9+:X:a: 0000000089D3 0000004181D3 0 :G;o; 0000000089DF 0000004181DF 0 < =T=\=g= 0000000089F1 0000004181F1 0 >N>R>X>\>a>h>n>v> 000000008A11 000000418211 0 ?%?/?7?=?K?f?{? 000000008A38 000000418238 0 N0W0}0 000000008A41 000000418241 0 466?6:7C7 000000008A53 000000418253 0 <)<2<><E< 000000008A5F 00000041825F 0 =/=;=B=L=V=m=~= 000000008A89 000000418289 0 >/>@>J>R>Z>b>j> 000000008AA7 0000004182A7 0 ?&?+?0?7?>?H?_?k?x? 000000008ADD 0000004182DD 0 0:0B0J0R0Z0b0j0r0z0 000000008B17 000000418317 0 1"1*121:1B1J1R1Z1b1j1r1z1 000000008B47 000000418347 0 2#202B2J2R2_2k2x2 000000008B6D 00000041836D 0 3 323?3K3X3j3w3 000000008B93 000000418393 0 4$4(4,484<4@4L4P4T4 000000008BA7 0000004183A7 0 4d4h4t4x4|4 000000008C15 000000418415 0 6_8H9 000000008C1B 00000041841B 0 9,;:;A;H;c;o; 000000008C51 000000418451 0 :(;=;c; 000000008C6B 00000041846B 0 =*=:=Z= 000000008C75 000000418475 0 >A>v> 000000008C90 000000418490 0 040R0 000000008CB1 0000004184B1 0 2_3n3 000000008CC5 0000004184C5 0 5 6J6 000000008CD1 0000004184D1 0 7U7w7 000000008CDD 0000004184DD 0 9_9d9w9 000000008CEB 0000004184EB 0 :.:E:c:z: 000000008D07 000000418507 0 <==u= 000000008D0D 00000041850D 0 =.>c> 000000008D29 000000418529 0 030F0X0\0 000000008D33 000000418533 0 0d0h0l0p0t0x0|0 000000008D77 000000418577 0 1%191M1a1 000000008D90 000000418590 0 004080 000000008DAD 0000004185AD 0 1 1$1(1 00000000A023 00000041A223 0 RsZLZ 00000000A096 00000041A296 0 Uag%N 00000000A0E0 00000041A2E0 0 Delphi-the best. Fuck off all the rest. Neshta 1.0 Made in Belarus. 00000000A1A8 00000041A3A8 0 ! Best regards 2 Tommy Salo. [Nov-2005] yours [Dziadulja Apanas] 00000000A29C 00000040A29C 0 <\u#j\W 00000000A2AC 00000040A2AC 0 t4h44A 00000000A34A 00000040A34A 0 t;j\W 00000000A3DD 00000040A3DD 0 PPPPP File pos Mem pos ID Text ======== ======= == ==== 00000000A4EE 00000040A4EE 0 VVVVV 00000000A760 00000040A760 0 j@j _W 00000000A820 00000040A820 0 } j@W 00000000ABC3 00000040ABC3 0 < t8< t4 00000000AC9D 00000040AC9D 0 t@VSP 00000000ACF8 00000040ACF8 0 PPPPP 00000000AE55 00000040AE55 0 SPPP+ 00000000AE5E 00000040AE5E 0 FVWPP 00000000AE84 00000040AE84 0 SVWPP 00000000B697 00000040B697 0 jA[jZZ+ 00000000BB7F 00000040BB7F 0 URPQQh 00000000CA8E 00000040CA8E 0 QVWSj 00000000CB7B 00000040CB7B 0 v N+D$ 00000000D371 00000040D371 0 PP9E u 00000000D41F 00000040D41F 0 9E WW 00000000D551 00000040D551 0 SVWjA_jZ+ 00000000D5F9 00000040D5F9 0 uBjAYjZ+ 00000000D719 00000040D719 0 WVSj 00000000D933 00000040D933 0 SVWUj 00000000D9D4 00000040D9D4 0 ;t$,v- 00000000DA59 00000040DA59 0 UQPXY]Y[ 00000000E0AF 00000040E0AF 0 PPPPP 00000000E240 00000040E240 0 t@<"t 00000000E248 00000040E248 0 CFIu- 00000000E261 00000040E261 0 t <"t 00000000E347 00000040E347 0 bWWWWj 00000000E497 00000040E497 0 PRPQh 00000000E9A7 00000040E9A7 0 ~';_t|%3 00000000E9BB 00000040E9BB 0 wtVj 00000000E9D0 00000040E9D0 0 ;_tr. 00000000EC4F 00000040EC4F 0 r)f;q 00000000ECCE 00000040ECCE 0 r2f;A 00000000EFC4 00000040EFC4 0 t\j=S 00000000F1D2 00000040F1D2 0 PPPPP 00000000F31D 00000040F31D 0 PRPQh 00000000F573 00000040F573 0 t5QVW 00000000F9B4 00000040F9B4 0 PPPPP 000000010258 000000410258 0 Data1 $: %d%c 000000010267 000000410267 0 Data2 : %d%c 000000010276 000000410276 0 Data3 : %d%c 000000010285 000000410285 0 Data4 : %d%c 000000010294 000000410294 0 Data5 : %d%c 0000000102A4 0000004102A4 0 Data6 : %d 0000000102BC 0000004102BC 0 [%d:%d] 0000000102C4 0000004102C4 0 ->:%d 0000000102CB 0000004102CB 0 ->:%d 0000000102D3 0000004102D3 0 ->:%d 0000000102DB 0000004102DB 0 ->:%d 0000000102E3 0000004102E3 0 ->:%d 000000010308 000000410308 0 lock: 00000001031C 00000041031C 0 Win32 Guided Tour 000000010330 000000410330 0 Call to RegisterClassEx failed! 000000010358 000000410358 0 %Y-%m-%d.%X 00000001039C 00000041039C 0 generic 0000000103A4 0000004103A4 0 unknown error 0000000103D0 0000004103D0 0 iostream 0000000103DC 0000004103DC 0 iostream stream error 000000010410 000000410410 0 system 000000010418 000000410418 0 invalid string position 000000010430 000000410430 0 string too long File pos Mem pos ID Text ======== ======= == ==== 000000010440 000000410440 0 Arial 00000001044C 00000041044C 0 SOFTWARE\XFS\PHYSICAL_SERVICES 00000001046C 00000041046C 0 pause 000000010484 000000410484 0 bad allocation 000000010988 000000410988 0 permission denied 00000001099C 00000041099C 0 file exists 0000000109A8 0000004109A8 0 no such device 0000000109B8 0000004109B8 0 filename too long 0000000109CC 0000004109CC 0 device or resource busy 0000000109E4 0000004109E4 0 io error 0000000109F0 0000004109F0 0 directory not empty 000000010A04 000000410A04 0 invalid argument 000000010A18 000000410A18 0 no space on device 000000010A2C 000000410A2C 0 no such file or directory 000000010A48 000000410A48 0 function not supported 000000010A60 000000410A60 0 no lock available 000000010A74 000000410A74 0 not enough memory 000000010A88 000000410A88 0 resource unavailable try again 000000010AA8 000000410AA8 0 cross device link 000000010ABC 000000410ABC 0 operation canceled 000000010AD0 000000410AD0 0 too many files open 000000010AE4 000000410AE4 0 permission_denied 000000010AF8 000000410AF8 0 address_in_use 000000010B08 000000410B08 0 address_not_available 000000010B20 000000410B20 0 address_family_not_supported 000000010B40 000000410B40 0 connection_already_in_progress 000000010B60 000000410B60 0 bad_file_descriptor 000000010B74 000000410B74 0 connection_aborted 000000010B88 000000410B88 0 connection_refused 000000010B9C 000000410B9C 0 connection_reset 000000010BB0 000000410BB0 0 destination_address_required 000000010BD0 000000410BD0 0 bad_address 000000010BDC 000000410BDC 0 host_unreachable 000000010BF0 000000410BF0 0 operation_in_progress 000000010C08 000000410C08 0 interrupted 000000010C14 000000410C14 0 invalid_argument 000000010C28 000000410C28 0 already_connected 000000010C3C 000000410C3C 0 too_many_files_open 000000010C50 000000410C50 0 message_size 000000010C60 000000410C60 0 filename_too_long 000000010C74 000000410C74 0 network_down 000000010C84 000000410C84 0 network_reset 000000010C94 000000410C94 0 network_unreachable 000000010CA8 000000410CA8 0 no_buffer_space 000000010CB8 000000410CB8 0 no_protocol_option 000000010CCC 000000410CCC 0 not_connected 000000010CDC 000000410CDC 0 not_a_socket 000000010CEC 000000410CEC 0 operation_not_supported 000000010D04 000000410D04 0 protocol_not_supported 000000010D1C 000000410D1C 0 wrong_protocol_type 000000010D30 000000410D30 0 timed_out 000000010D3C 000000410D3C 0 operation_would_block 000000010D54 000000410D54 0 address family not supported 000000010D74 000000410D74 0 address in use 000000010D84 000000410D84 0 address not available 000000010D9C 000000410D9C 0 already connected 000000010DB0 000000410DB0 0 argument list too long 000000010DC8 000000410DC8 0 argument out of domain 000000010DE0 000000410DE0 0 bad address 000000010DEC 000000410DEC 0 bad file descriptor File pos Mem pos ID Text ======== ======= == ==== 000000010E00 000000410E00 0 bad message 000000010E0C 000000410E0C 0 broken pipe 000000010E18 000000410E18 0 connection aborted 000000010E2C 000000410E2C 0 connection already in progress 000000010E4C 000000410E4C 0 connection refused 000000010E60 000000410E60 0 connection reset 000000010E74 000000410E74 0 destination address required 000000010E94 000000410E94 0 executable format error 000000010EAC 000000410EAC 0 file too large 000000010EBC 000000410EBC 0 host unreachable 000000010ED0 000000410ED0 0 identifier removed 000000010EE4 000000410EE4 0 illegal byte sequence 000000010EFC 000000410EFC 0 inappropriate io control operation 000000010F20 000000410F20 0 invalid seek 000000010F30 000000410F30 0 is a directory 000000010F40 000000410F40 0 message size 000000010F50 000000410F50 0 network down 000000010F60 000000410F60 0 network reset 000000010F70 000000410F70 0 network unreachable 000000010F84 000000410F84 0 no buffer space 000000010F94 000000410F94 0 no child process 000000010FA8 000000410FA8 0 no link 000000010FB0 000000410FB0 0 no message available 000000010FC8 000000410FC8 0 no message 000000010FD4 000000410FD4 0 no protocol option 000000010FE8 000000410FE8 0 no stream resources 000000010FFC 000000410FFC 0 no such device or address 000000011018 000000411018 0 no such process 000000011028 000000411028 0 not a directory 000000011038 000000411038 0 not a socket 000000011048 000000411048 0 not a stream 000000011058 000000411058 0 not connected 000000011068 000000411068 0 not supported 000000011078 000000411078 0 operation in progress 000000011090 000000411090 0 operation not permitted 0000000110A8 0000004110A8 0 operation not supported 0000000110C0 0000004110C0 0 operation would block 0000000110D8 0000004110D8 0 owner dead 0000000110E4 0000004110E4 0 protocol error 0000000110F4 0000004110F4 0 protocol not supported 00000001110C 00000041110C 0 read only file system 000000011124 000000411124 0 resource deadlock would occur 000000011144 000000411144 0 result out of range 000000011158 000000411158 0 state not recoverable 000000011170 000000411170 0 stream timeout 000000011180 000000411180 0 text file busy 000000011190 000000411190 0 timed out 00000001119C 00000041119C 0 too many files open in system 0000000111BC 0000004111BC 0 too many links 0000000111CC 0000004111CC 0 too many symbolic link levels 0000000111EC 0000004111EC 0 value too large 0000000111FC 0000004111FC 0 wrong protocol type 000000011240 000000411240 0 COMSPEC 00000001124C 00000041124C 0 cmd.exe 000000011260 000000411260 0 Unknown exception 000000011CEC 000000411CEC 0 CorExitProcess 000000011D18 000000411D18 0 FlsAlloc 000000011D24 000000411D24 0 FlsFree 000000011D2C 000000411D2C 0 FlsGetValue 000000011D38 000000411D38 0 FlsSetValue File pos Mem pos ID Text ======== ======= == ==== 000000011D44 000000411D44 0 InitializeCriticalSectionEx 000000011D60 000000411D60 0 CreateSemaphoreExW 000000011D74 000000411D74 0 SetThreadStackGuarantee 000000011D8C 000000411D8C 0 CreateThreadpoolTimer 000000011DA4 000000411DA4 0 SetThreadpoolTimer 000000011DB8 000000411DB8 0 WaitForThreadpoolTimerCallbacks 000000011DD8 000000411DD8 0 CloseThreadpoolTimer 000000011DF0 000000411DF0 0 CreateThreadpoolWait 000000011E08 000000411E08 0 SetThreadpoolWait 000000011E1C 000000411E1C 0 CloseThreadpoolWait 000000011E30 000000411E30 0 FlushProcessWriteBuffers 000000011E4C 000000411E4C 0 FreeLibraryWhenCallbackReturns 000000011E6C 000000411E6C 0 GetCurrentProcessorNumber 000000011E88 000000411E88 0 GetLogicalProcessorInformation 000000011EA8 000000411EA8 0 CreateSymbolicLinkW 000000011EBC 000000411EBC 0 SetDefaultDllDirectories 000000011ED8 000000411ED8 0 EnumSystemLocalesEx 000000011EEC 000000411EEC 0 CompareStringEx 000000011EFC 000000411EFC 0 GetDateFormatEx 000000011F0C 000000411F0C 0 GetLocaleInfoEx 000000011F1C 000000411F1C 0 GetTimeFormatEx 000000011F2C 000000411F2C 0 GetUserDefaultLocaleName 000000011F48 000000411F48 0 IsValidLocaleName 000000011F5C 000000411F5C 0 LCMapStringEx 000000011F6C 000000411F6C 0 GetCurrentPackageId 000000011F80 000000411F80 0 (null) 000000011FB9 000000411FB9 0 ( 8PX 000000011FC1 000000411FC1 0 700WP 000000011FD9 000000411FD9 0 xpxxxx 000000012064 000000412064 0 Sunday 00000001206C 00000041206C 0 Monday 000000012074 000000412074 0 Tuesday 00000001207C 00000041207C 0 Wednesday 000000012088 000000412088 0 Thursday 000000012094 000000412094 0 Friday 00000001209C 00000041209C 0 Saturday 0000000120D8 0000004120D8 0 January 0000000120E0 0000004120E0 0 February 0000000120EC 0000004120EC 0 March 0000000120F4 0000004120F4 0 April 00000001210C 00000041210C 0 August 000000012114 000000412114 0 September 000000012120 000000412120 0 October 000000012128 000000412128 0 November 000000012134 000000412134 0 December 000000012148 000000412148 0 MM/dd/yy 000000012154 000000412154 0 dddd, MMMM dd, yyyy 000000012168 000000412168 0 HH:mm:ss 0000000123A4 0000004123A4 0 SunMonTueWedThuFriSat 0000000123BC 0000004123BC 0 JanFebMarAprMayJunJulAugSepOctNovDec 0000000123F8 0000004123F8 0 bad exception 0000000124F0 0000004124F0 0 MessageBoxW 0000000124FC 0000004124FC 0 GetActiveWindow 00000001250C 00000041250C 0 GetLastActivePopup 000000012520 000000412520 0 GetUserObjectInformationW 00000001253C 00000041253C 0 GetProcessWindowStation 0000000145F5 0000004145F5 0 ('8PW 0000000145FE 0000004145FE 0 700PP 000000014619 000000414619 0 xppwpp 00000001464F 00000041464F 0 !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\] File pos Mem pos ID Text ======== ======= == ==== 000000014690 000000414690 0 abcdefghijklmnopqrstuvwxyz{|}~ 000000014C58 000000414C58 0 !"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\] 000000014C99 000000414C99 0 abcdefghijklmnopqrstuvwxyz{|}~ 000000014DD8 000000414DD8 0 !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\] 000000014E19 000000414E19 0 ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~ 000000015040 000000415040 0 __based( 00000001504C 00000041504C 0 __cdecl 000000015054 000000415054 0 __pascal 000000015060 000000415060 0 __stdcall 00000001506C 00000041506C 0 __thiscall 000000015078 000000415078 0 __fastcall 000000015084 000000415084 0 __clrcall 000000015090 000000415090 0 __eabi 000000015098 000000415098 0 __ptr64 0000000150A0 0000004150A0 0 __restrict 0000000150AC 0000004150AC 0 __unaligned 0000000150B8 0000004150B8 0 restrict( 0000000150CC 0000004150CC 0 delete 0000000150F0 0000004150F0 0 operator 000000015179 000000415179 0 vftable' 000000015185 000000415185 0 vbtable' 000000015191 000000415191 0 vcall' 000000015199 000000415199 0 typeof' 0000000151A5 0000004151A5 0 local static guard' 0000000151BD 0000004151BD 0 string' 0000000151C9 0000004151C9 0 vbase destructor' 0000000151DD 0000004151DD 0 vector deleting destructor' 0000000151FD 0000004151FD 0 default constructor closure' 00000001521D 00000041521D 0 scalar deleting destructor' 00000001523D 00000041523D 0 vector constructor iterator' 00000001525D 00000041525D 0 vector destructor iterator' 00000001527D 00000041527D 0 vector vbase constructor iterator' 0000000152A1 0000004152A1 0 virtual displacement map' 0000000152BD 0000004152BD 0 eh vector constructor iterator' 0000000152E1 0000004152E1 0 eh vector destructor iterator' 000000015301 000000415301 0 eh vector vbase constructor iterator' 000000015329 000000415329 0 copy constructor closure' 000000015345 000000415345 0 udt returning' 000000015361 000000415361 0 local vftable' 000000015371 000000415371 0 local vftable constructor closure' 000000015394 000000415394 0 new[] 00000001539C 00000041539C 0 delete[] 0000000153A9 0000004153A9 0 omni callsig' 0000000153B9 0000004153B9 0 placement delete closure' 0000000153D5 0000004153D5 0 placement delete[] closure' 0000000153F5 0000004153F5 0 managed vector constructor iterator' 00000001541D 00000041541D 0 managed vector destructor iterator' 000000015445 000000415445 0 eh vector copy constructor iterator' 00000001546D 00000041546D 0 eh vector vbase copy constructor iterator' 000000015499 000000415499 0 dynamic initializer for ' 0000000154B5 0000004154B5 0 dynamic atexit destructor for ' 0000000154D9 0000004154D9 0 vector copy constructor iterator' 0000000154FD 0000004154FD 0 vector vbase copy constructor iterator' 000000015529 000000415529 0 managed vector copy constructor iterator' 000000015555 000000415555 0 local static thread guard' 000000015570 000000415570 0 Type Descriptor' 000000015584 000000415584 0 Base Class Descriptor at ( 0000000155A0 0000004155A0 0 Base Class Array' 0000000155B4 0000004155B4 0 Class Hierarchy Descriptor' 0000000155D4 0000004155D4 0 Complete Object Locator' File pos Mem pos ID Text ======== ======= == ==== 0000000155F0 0000004155F0 0 SystemRoot 0000000162CA 0000004162CA 0 Sleep 0000000162D2 0000004162D2 0 ExitProcess 0000000162E0 0000004162E0 0 CreateThread 0000000162F0 0000004162F0 0 GetTickCount 000000016300 000000416300 0 GetModuleHandleA 000000016314 000000416314 0 lstrlenA 000000016320 000000416320 0 GetCurrentProcessId 000000016334 000000416334 0 KERNEL32.dll 000000016344 000000416344 0 GetMessageA 000000016352 000000416352 0 TranslateMessage 000000016366 000000416366 0 DispatchMessageA 00000001637A 00000041637A 0 PostMessageA 00000001638A 00000041638A 0 DefWindowProcA 00000001639C 00000041639C 0 PostQuitMessage 0000000163AE 0000004163AE 0 UnregisterClassA 0000000163C2 0000004163C2 0 RegisterClassExA 0000000163D6 0000004163D6 0 CreateWindowExA 0000000163E8 0000004163E8 0 ShowWindow 0000000163F6 0000004163F6 0 SetWindowPos 000000016406 000000416406 0 GetAsyncKeyState 00000001641A 00000041641A 0 UpdateWindow 00000001642A 00000041642A 0 GetForegroundWindow 000000016440 000000416440 0 SetForegroundWindow 000000016456 000000416456 0 GetDC 00000001645E 00000041645E 0 ReleaseDC 00000001646A 00000041646A 0 RedrawWindow 00000001647A 00000041647A 0 GetClientRect 00000001648A 00000041648A 0 MessageBoxA 000000016498 000000416498 0 FillRect 0000000164A4 0000004164A4 0 LoadCursorA 0000000164B2 0000004164B2 0 LoadIconA 0000000164BE 0000004164BE 0 DrawTextA 0000000164CA 0000004164CA 0 EnumWindows 0000000164D8 0000004164D8 0 GetWindowThreadProcessId 0000000164F2 0000004164F2 0 USER32.dll 000000016500 000000416500 0 GetStockObject 000000016512 000000416512 0 CreateFontA 000000016520 000000416520 0 DeleteDC 00000001652C 00000041652C 0 DeleteObject 00000001653C 00000041653C 0 SelectObject 00000001654C 00000041654C 0 SetBkMode 000000016558 000000416558 0 SetTextColor 000000016566 000000416566 0 GDI32.dll 000000016572 000000416572 0 RegCloseKey 000000016580 000000416580 0 RegEnumKeyExA 000000016590 000000416590 0 RegEnumValueA 0000000165A0 0000004165A0 0 RegOpenKeyExA 0000000165B0 0000004165B0 0 RegQueryInfoKeyA 0000000165C2 0000004165C2 0 ADVAPI32.dll 0000000165D2 0000004165D2 0 WFSClose 0000000165DE 0000004165DE 0 WFSExecute 0000000165EC 0000004165EC 0 WFSFreeResult 0000000165FC 0000004165FC 0 WFSOpen 000000016606 000000416606 0 WFSStartUp 000000016614 000000416614 0 WFSGetInfo 000000016620 000000416620 0 MSXFS.dll 00000001662C 00000041662C 0 EncodePointer 00000001663C 00000041663C 0 DecodePointer 00000001664C 00000041664C 0 IsDebuggerPresent File pos Mem pos ID Text ======== ======= == ==== 000000016660 000000416660 0 IsProcessorFeaturePresent 00000001667C 00000041667C 0 GetLastError 00000001668C 00000041668C 0 MultiByteToWideChar 0000000166A2 0000004166A2 0 WideCharToMultiByte 0000000166B8 0000004166B8 0 GetSystemTimeAsFileTime 0000000166D2 0000004166D2 0 RaiseException 0000000166E4 0000004166E4 0 RtlUnwind 0000000166F0 0000004166F0 0 GetCommandLineA 000000016702 000000416702 0 GetStdHandle 000000016712 000000416712 0 WriteFile 00000001671E 00000041671E 0 GetModuleFileNameW 000000016734 000000416734 0 HeapAlloc 000000016740 000000416740 0 HeapFree 00000001674C 00000041674C 0 InterlockedDecrement 000000016764 000000416764 0 GetModuleHandleExW 00000001677A 00000041677A 0 GetProcAddress 00000001678C 00000041678C 0 AreFileApisANSI 00000001679E 00000041679E 0 HeapSize 0000000167AA 0000004167AA 0 UnhandledExceptionFilter 0000000167C6 0000004167C6 0 SetUnhandledExceptionFilter 0000000167E4 0000004167E4 0 SetLastError 0000000167F4 0000004167F4 0 InitializeCriticalSectionAndSpinCount 00000001681C 00000041681C 0 GetCurrentProcess 000000016830 000000416830 0 TerminateProcess 000000016844 000000416844 0 TlsAlloc 000000016850 000000416850 0 TlsGetValue 00000001685E 00000041685E 0 TlsSetValue 00000001686C 00000041686C 0 TlsFree 000000016876 000000416876 0 GetStartupInfoW 000000016888 000000416888 0 GetModuleHandleW 00000001689C 00000041689C 0 InterlockedIncrement 0000000168B4 0000004168B4 0 GetCurrentThreadId 0000000168CA 0000004168CA 0 IsValidCodePage 0000000168DC 0000004168DC 0 GetACP 0000000168E6 0000004168E6 0 GetOEMCP 0000000168F2 0000004168F2 0 GetCPInfo 0000000168FE 0000004168FE 0 GetTimeZoneInformation 000000016918 000000416918 0 GetProcessHeap 00000001692A 00000041692A 0 GetFileType 000000016938 000000416938 0 DeleteCriticalSection 000000016950 000000416950 0 GetModuleFileNameA 000000016966 000000416966 0 QueryPerformanceCounter 000000016980 000000416980 0 GetEnvironmentStringsW 00000001699A 00000041699A 0 FreeEnvironmentStringsW 0000000169B4 0000004169B4 0 OutputDebugStringW 0000000169CA 0000004169CA 0 LoadLibraryExW 0000000169DC 0000004169DC 0 LoadLibraryW 0000000169EC 0000004169EC 0 GetDateFormatW 0000000169FE 0000004169FE 0 GetTimeFormatW 000000016A10 000000416A10 0 CompareStringW 000000016A22 000000416A22 0 LCMapStringW 000000016A32 000000416A32 0 EnterCriticalSection 000000016A4A 000000416A4A 0 LeaveCriticalSection 000000016A62 000000416A62 0 HeapReAlloc 000000016A70 000000416A70 0 GetConsoleCP 000000016A80 000000416A80 0 GetConsoleMode 000000016A92 000000416A92 0 SetFilePointerEx 000000016AA6 000000416AA6 0 GetStringTypeW 000000016AB8 000000416AB8 0 CloseHandle 000000016AC6 000000416AC6 0 WaitForSingleObject File pos Mem pos ID Text ======== ======= == ==== 000000016ADC 000000416ADC 0 GetExitCodeProcess 000000016AF2 000000416AF2 0 CreateProcessA 000000016B04 000000416B04 0 GetFileAttributesExW 000000016B1C 000000416B1C 0 SetStdHandle 000000016B2C 000000416B2C 0 WriteConsoleW 000000016B3C 000000416B3C 0 SetEnvironmentVariableA 000000016B56 000000416B56 0 FlushFileBuffers 000000016B6A 000000416B6A 0 CreateFileW 000000016BB2 000000416BB2 0 fixs.exe 000000016C30 000000416C30 0 .?AVerror_category@std@@ 000000016C54 000000416C54 0 .?AV_Generic_error_category@std@@ 000000016C80 000000416C80 0 .?AV_Iostream_error_category@std@@ 000000016CAC 000000416CAC 0 .?AV_System_error_category@std@@ 000000016CDC 000000416CDC 0 .?AVbad_alloc@std@@ 000000016CF8 000000416CF8 0 .?AVexception@std@@ 000000016D14 000000416D14 0 .?AVlogic_error@std@@ 000000016D34 000000416D34 0 .?AVlength_error@std@@ 000000016D54 000000416D54 0 .?AVout_of_range@std@@ 000000016D78 000000416D78 0 .?AVtype_info@@ 000000017082 000000417082 0 000000017169 000000417169 0 abcdefghijklmnopqrstuvwxyz 000000017189 000000417189 0 ABCDEFGHIJKLMNOPQRSTUVWXYZ 0000000172A2 0000004172A2 0 000000017382 000000417382 0 abcdefghijklmnopqrstuvwxyz 0000000173A2 0000004173A2 0 ABCDEFGHIJKLMNOPQRSTUVWXYZ 000000017738 000000417738 0 .?AVbad_exception@std@@ 000000017E15 000000417E15 0 2-2E2O2[2 000000017E39 000000417E39 0 31373=3J3T3_3e3u3 000000017E61 000000417E61 0 4%464?4H4U4d4y4 000000017E8D 000000417E8D 0 5 545A5J5j5w5 000000017EAD 000000417EAD 0 6+646T6a6j6 000000017EC9 000000417EC9 0 7,797B7b7o7x7 000000017EE9 000000417EE9 0 8D8K8v8 000000017EFF 000000417EFF 0 90959:9E9K9P9U9c9 000000017F21 000000417F21 0 :%:/:5:?:E:M:R:h:o:|: 000000017F55 000000417F55 0 ;$;,;4;;;D;Z; 000000017F63 000000417F63 0 ;h;o;x; 000000017F7F 000000417F7F 0 < <-<4<B<I<S<[< 000000017F8F 000000417F8F 0 <f<m<s<y< 000000017FB9 000000417FB9 0 =$=+=:=@=G=M=T=o=|= 000000017FE5 000000417FE5 0 >!>5>C>s> 000000017FFB 000000417FFB 0 ?1?C?H?N?V?s?x? 00000001802B 00000041802B 0 0%0-030:0A0H0O0V0 00000001803D 00000041803D 0 0g0q0w0~0 00000001804F 00000041804F 0 1Y3c3m3 000000018059 000000418059 0 4B5L5c6m6w6}7 000000018075 000000418075 0 8<8H8p9 000000018095 000000418095 0 ; ;,;3;>;D;N;c;l;{; 0000000180C1 0000004180C1 0 <#<2<@<F<M<l<u<{< 0000000180E5 0000004180E5 0 =.===H=W=d=v=|= 000000018109 000000418109 0 ?8?]? 000000018127 000000418127 0 0*0/0\0{0 000000018147 000000418147 0 0-161N1a1p1v1 00000001816B 00000041816B 0 2(20282P2_2t2 00000001818B 00000041818B 0 3-3H3U3k3 00000001819F 00000041819F 0 4*494?4c4i4 0000000181BF 0000004181BF 0 5;5@5E5\5 0000000181CD 0000004181CD 0 5 6%6.6:6?6i6p6 0000000181FB 0000004181FB 0 7"7.777<7B7L7V7f7v7 00000001822F 00000041822F 0 8'82878=8G8Q8d8i8#9K9Y9 File pos Mem pos ID Text ======== ======= == ==== 000000018247 000000418247 0 ;#;<;C;K;P;T;X; 00000001826B 00000041826B 0 ;2<8<<<@<D< 000000018285 000000418285 0 =/=a=h=l=p=t=x=|= 0000000182BF 0000004182BF 0 4H4d4 0000000182E9 0000004182E9 0 :!;G;e;l;p;t;x;|; 000000018309 000000418309 0 ;J<U<p<w<|< 000000018329 000000418329 0 = =$=n=t=x=|= 000000018355 000000418355 0 1$1-1u1z1 00000001836D 00000041836D 0 3:3P3 000000018375 000000418375 0 404i4 000000018385 000000418385 0 52595?5M5S5h5y5 0000000183A1 0000004183A1 0 5H6m6 0000000183B1 0000004183B1 0 7)7l7r7 0000000183C1 0000004183C1 0 8!8.8Z8d8 0000000183D7 0000004183D7 0 9$9/949F9Q9V9m9w9 0000000183EB 0000004183EB 0 94:K:X:d:t:z: 00000001841D 00000041841D 0 <Y<b<p< 000000018435 000000418435 0 >)>k> 000000018449 000000418449 0 ?$?3?=?C?U?b?k?s? 00000001848D 00000041848D 0 0"0*0/050=0B0H0P0U0[0c0h0n0v0{0 0000000184DD 0000004184DD 0 1!1&1,14191?1G1L1R1Z1_1e1m1r1x1 000000018525 000000418525 0 2;3F3L3 000000018539 000000418539 0 5E6Z6 000000018543 000000418543 0 :@<F<l<r< 00000001855F 00000041855F 0 0d0h0l0p0t0x0p1 000000018579 000000418579 0 2#2B2M2W2i2s2 00000001858B 00000041858B 0 3P5c5x5 000000018595 000000418595 0 6'6_6g6 0000000185A3 0000004185A3 0 7*767E7j7 0000000185B3 0000004185B3 0 8)8D8]8n8 0000000185DD 0000004185DD 0 <2<><H<U<_<o< 000000018617 000000418617 0 0"0<0W0 00000001861F 00000041861F 0 0f0o0t0 00000001862F 00000041862F 0 1L1_1 000000018635 000000418635 0 1,2S2 00000001863B 00000041863B 0 2&9 ;d;z> 00000001865B 00000041865B 0 0;1F1[1i1 00000001866B 00000041866B 0 2!2)21292A2J2S2[2g2o2 000000018693 000000418693 0 2:3@3 00000001869D 00000041869D 0 3%4+42484P4f4 0000000186BF 0000004186BF 0 5$515R5\5 0000000186CB 0000004186CB 0 597G7 0000000186D5 0000004186D5 0 8&8M8R8X8b8l8 0000000186ED 0000004186ED 0 8?;J;P;w; 0000000186FD 0000004186FD 0 ;g<t< 00000001871B 00000041871B 0 4i5<7 000000018741 000000418741 0 1"131 000000018747 000000418747 0 143@3J3}3 000000018759 000000418759 0 4;4n4 000000018777 000000418777 0 6!6'6-6 000000018781 000000418781 0 6$838l8v8 000000018795 000000418795 0 9&9.939W9z9 0000000187B3 0000004187B3 0 :1:e: 0000000187BD 0000004187BD 0 :[<j< 0000000187E3 0000004187E3 0 =&=/=6=>=G=Y=q=w= 000000018801 000000418801 0 >8>>>J>O>T>Y>b> 000000018837 000000418837 0 191F1L1 00000001884B 00000041884B 0 202:2@2|2 000000018859 000000418859 0 3'3=3P3f3o3{3 00000001886F 00000041886F 0 3"4'4?4H4]4c4 File pos Mem pos ID Text ======== ======= == ==== 000000018893 000000418893 0 6(6_6w6,727>7 0000000188B1 0000004188B1 0 9$9+9<9J9U9]9j9t9 0000000188CB 0000004188CB 0 :2:z: 0000000188E9 0000004188E9 0 >0>9> 0000000188F1 0000004188F1 0 >l?x? 000000018901 000000418901 0 0i0[1d1P2 000000018911 000000418911 0 323y3 00000001893D 00000041893D 0 909B9T9f9x9 000000018957 000000418957 0 :':9: 000000018975 000000418975 0 0%1#313 000000018989 000000418989 0 5%6?6H6R7j7 000000018995 000000418995 0 7l8t8 0000000189AD 0000004189AD 0 ;8<x< 0000000189B9 0000004189B9 0 ><?S?~? 0000000189C9 0000004189C9 0 2<2G2i2 0000000189D5 0000004189D5 0 3"3I3V3[3i3 0000000189E9 0000004189E9 0 4.4>4W4y4 0000000189F7 0000004189F7 0 4!5-5 0000000189FF 0000004189FF 0 5C6R6q6 000000018A09 000000418A09 0 629f: 000000018A15 000000418A15 0 <F<S<c<p< 000000018A25 000000418A25 0 =B>|> 000000018A41 000000418A41 0 1*2U2r2 000000018A57 000000418A57 0 4!4Z4 000000018A6F 000000418A6F 0 949R9m9 000000018A8F 000000418A8F 0 :-:7:A: 000000018AAB 000000418AAB 0 2 2$2(24282<2d3h3l3p3t3x3|3 000000018AEF 000000418AEF 0 4x4|4 000000018B21 000000418B21 0 5$5,545<5D5L5T5\5d5l5t5|5 000000018B61 000000418B61 0 6$6,646<6D6L6T6\6d6l6t6|6 000000018B9F 000000418B9F 0 7$7,747<7D7L7T7\7d7l7t7|7 000000018BDF 000000418BDF 0 8$8,848<8D8L8T8\8d8l8t8|8 000000018C1F 000000418C1F 0 9$9,949<9D9L9T9\9d9l9t9|9 000000018C43 000000418C43 0 282<2T2X2\2 000000018C55 000000418C55 0 ;$;,;4;<;D;L;T;\;d;l;t;|; 000000018C95 000000418C95 0 3\5d5l5t5|5 000000018CC7 000000418CC7 0 6$6,646<6D6L6T6\6d6l6t6|6 000000018D07 000000418D07 0 7$7,747<7D7L7T7\7d7l7t7|7 000000018D47 000000418D47 0 8$8,848<8D8L8T8\8d8l8t8|8 000000018D87 000000418D87 0 9$9,949<9D9L9T9\9d9l9t9|9 000000018DC7 000000418DC7 0 :$:,:4:<:D:L:T:\:d:l:t:|: 000000018E07 000000418E07 0 ;$;,;4;<;D;L;T;\;d;l;t;|; 000000018E47 000000418E47 0 <$<,<4<<<D<L<T<\<d<l<t<x< 000000018E87 000000418E87 0 = =(=0=8=@=H=P=X= 000000018E99 000000418E99 0 =h=p=x= 000000018EC7 000000418EC7 0 > >(>0>8>@>H>P>X> 000000018ED9 000000418ED9 0 >h>p>x> 000000018F07 000000418F07 0 ? ?(?0?8?@?H?P?X? 000000018F19 000000418F19 0 ?h?p?x? 000000018F4F 000000418F4F 0 0 0(00080@0H0P0X0 000000018F61 000000418F61 0 0h0p0x0 000000018F8F 000000418F8F 0 1 1(10181@1H1P1X1 000000018FA1 000000418FA1 0 1h1p1x1 000000018FCF 000000418FCF 0 2 2(20282@2H2P2X2 000000018FE1 000000418FE1 0 2h2p2x2 00000001900F 00000041900F 0 3 3(30383@3H3P3X3 000000019021 000000419021 0 3h3p3x3 00000001906B 00000041906B 0 ? ?$?(?,?0?4?8?<?@?D?H?L?P?T?X?\? 00000001908D 00000041908D 0 ?d?h?l?p?t?x?|? 0000000190F3 0000004190F3 0 0 0$0(0,0004080<0T6X6l6p6 File pos Mem pos ID Text ======== ======= == ==== 00000001912B 00000041912B 0 7 7(7@7P7T7d7h7l7p7x7 000000019157 000000419157 0 8 8$84888<8D8\8l8p8 000000019189 000000419189 0 9 9$9,9D9T9X9h9l9|9 0000000191A7 0000004191A7 0 9(:0:T:h:p:|: 0000000191CD 0000004191CD 0 ; ;$;,;@;H;P;X;\; 0000000191DF 0000004191DF 0 ;h;|; 0000000191EF 0000004191EF 0 < <,<H<h< 000000019203 000000419203 0 =$=(=H=P=T=p=x=|= 000000019223 000000419223 0 >,>0>8>@>H>L>T>h> 00000001923D 00000041923D 0 ?$?(?H?h? 000000019259 000000419259 0 000P0 000000019269 000000419269 0 0 0$0(0L0x0 00000001927B 00000041927B 0 1,1L1p1 000000019285 000000419285 0 1(3P8T8X8\8 000000019291 000000419291 0 8d8h8l8p8t8x8|8 0000000192EB 0000004192EB 0 9 9$9(9,9094989<9@9D9H9L9P9T9X9\9 00000001930D 00000041930D 0 9d9h9l9p9t9x9|9 000000019341 000000419341 0 :<:H:L:P:T:p:t: 000000019353 000000419353 0 ;0;P;T;X;\; 000000019375 000000419375 0 <p?x? 00000001A20A 00000041A20A 0 ,WU$K 00000001A275 00000041A275 0 =z5b@s 00000001A2EF 00000041A2EF 0 )n![0F|nzp 00000001A3C6 00000041A3C6 0 =[5pq 00000001A400 00000041A400 0 D=}v;\_l 00000001A532 00000041A532 0 ,"H'[ 00000001A571 00000041A571 0 RroBZ 00000001A77F 00000041A77F 0 <:t <.t 00000001D9EC 00000041D9EC 0 SSSSS 00000001DD6A 00000041DD6A 0 QQSVWd 00000001E69F 00000041E69F 0 SSSSS 00000001EB75 00000041EB75 0 <v5hb 00000001EC5B 00000041EC5B 0 SSSSS 00000001EF41 00000041EF41 0 uPVWh 00000001F96E 00000041F96E 0 PPPPP 00000001FCC9 00000041FCC9 0 t/HHt 00000001FF25 00000041FF25 0 HHtVHHt 00000002041C 00000042041C 0 >0t-N 0000000208BB 0000004208BB 0 Genuu_ 0000000208C4 0000004208C4 0 ineIuV 0000000208CD 0000004208CD 0 nteluM3 000000020BF6 000000420BF6 0 ~\84A 000000020D43 000000420D43 0 F\84A 000000020D54 000000420D54 0 ~pjCXf 000000021A53 000000421A53 0 HHtPHHt-H 000000021B93 000000421B93 0 HthHt3 000000021D12 000000421D12 0 Ht[Hu 000000021E21 000000421E21 0 VVVVV 000000022873 000000422873 0 SSPQSW 0000000229A7 0000004229A7 0 SSSSS 000000022AB9 000000422AB9 0 SSSSS 000000022C4E 000000422C4E 0 ?:uBGW 0000000232A2 0000004232A2 0 j0hXmA 000000023E5B 000000423E5B 0 ft!9q 000000024179 000000424179 0 ugj:S 000000024301 000000424301 0 VVVVV 000000008F40 000000419140 0 MAINICON 000000011AE0 000000411AE0 0 runtime error 000000011C34 000000411C34 0 Program: 000000011C48 000000411C48 0 <program name unknown> File pos Mem pos ID Text ======== ======= == ==== 000000011C88 000000411C88 0 Microsoft Visual C++ Runtime Library 000000011CD4 000000411CD4 0 mscoree.dll 000000011CFC 000000411CFC 0 kernel32.dll 000000011F88 000000411F88 0 (null) 000000012003 000000412003 0 Aja-JP 000000012010 000000412010 0 zh-CN 00000001201C 00000041201C 0 ko-KR 000000012028 000000412028 0 zh-TW 000000012034 000000412034 0 am/pm 0000000121AC 0000004121AC 0 Sunday 0000000121BC 0000004121BC 0 Monday 0000000121CC 0000004121CC 0 Tuesday 0000000121DC 0000004121DC 0 Wednesday 0000000121F0 0000004121F0 0 Thursday 000000012204 000000412204 0 Friday 000000012214 000000412214 0 Saturday 000000012288 000000412288 0 January 000000012298 000000412298 0 February 0000000122AC 0000004122AC 0 March 0000000122B8 0000004122B8 0 April 0000000122DC 0000004122DC 0 August 0000000122EC 0000004122EC 0 September 000000012300 000000412300 0 October 000000012310 000000412310 0 November 000000012324 000000412324 0 December 000000012348 000000412348 0 MM/dd/yy 00000001235C 00000041235C 0 dddd, MMMM dd, yyyy 000000012384 000000412384 0 HH:mm:ss 000000012398 000000412398 0 en-US 0000000124D8 0000004124D8 0 USER32.DLL 0000000133B0 0000004133B0 0 zh-CHS 0000000135B4 0000004135B4 0 ar-SA 0000000135C0 0000004135C0 0 bg-BG 0000000135CC 0000004135CC 0 ca-ES 0000000135D8 0000004135D8 0 cs-CZ 0000000135E4 0000004135E4 0 da-DK 0000000135F0 0000004135F0 0 de-DE 0000000135FC 0000004135FC 0 el-GR 000000013608 000000413608 0 fi-FI 000000013614 000000413614 0 fr-FR 000000013620 000000413620 0 he-IL 00000001362C 00000041362C 0 hu-HU 000000013638 000000413638 0 is-IS 000000013644 000000413644 0 it-IT 000000013650 000000413650 0 nl-NL 00000001365C 00000041365C 0 nb-NO 000000013668 000000413668 0 pl-PL 000000013674 000000413674 0 pt-BR 000000013680 000000413680 0 ro-RO 00000001368C 00000041368C 0 ru-RU 000000013698 000000413698 0 hr-HR 0000000136A4 0000004136A4 0 sk-SK 0000000136B0 0000004136B0 0 sq-AL 0000000136BC 0000004136BC 0 sv-SE 0000000136C8 0000004136C8 0 th-TH 0000000136D4 0000004136D4 0 tr-TR 0000000136E0 0000004136E0 0 ur-PK 0000000136EC 0000004136EC 0 id-ID 0000000136F8 0000004136F8 0 uk-UA 000000013704 000000413704 0 be-BY File pos Mem pos ID Text ======== ======= == ==== 000000013710 000000413710 0 sl-SI 00000001371C 00000041371C 0 et-EE 000000013728 000000413728 0 lv-LV 000000013734 000000413734 0 lt-LT 000000013740 000000413740 0 fa-IR 00000001374C 00000041374C 0 vi-VN 000000013758 000000413758 0 hy-AM 000000013764 000000413764 0 az-AZ-Latn 00000001377C 00000041377C 0 eu-ES 000000013788 000000413788 0 mk-MK 000000013794 000000413794 0 tn-ZA 0000000137A0 0000004137A0 0 xh-ZA 0000000137AC 0000004137AC 0 zu-ZA 0000000137B8 0000004137B8 0 af-ZA 0000000137C4 0000004137C4 0 ka-GE 0000000137D0 0000004137D0 0 fo-FO 0000000137DC 0000004137DC 0 hi-IN 0000000137E8 0000004137E8 0 mt-MT 0000000137F4 0000004137F4 0 se-NO 000000013800 000000413800 0 ms-MY 00000001380C 00000041380C 0 kk-KZ 000000013818 000000413818 0 ky-KG 000000013824 000000413824 0 sw-KE 000000013830 000000413830 0 uz-UZ-Latn 000000013848 000000413848 0 tt-RU 000000013854 000000413854 0 bn-IN 000000013860 000000413860 0 pa-IN 00000001386C 00000041386C 0 gu-IN 000000013878 000000413878 0 ta-IN 000000013884 000000413884 0 te-IN 000000013890 000000413890 0 kn-IN 00000001389C 00000041389C 0 ml-IN 0000000138A8 0000004138A8 0 mr-IN 0000000138B4 0000004138B4 0 sa-IN 0000000138C0 0000004138C0 0 mn-MN 0000000138CC 0000004138CC 0 cy-GB 0000000138D8 0000004138D8 0 gl-ES 0000000138E4 0000004138E4 0 kok-IN 0000000138F4 0000004138F4 0 syr-SY 000000013904 000000413904 0 div-MV 000000013914 000000413914 0 quz-BO 000000013924 000000413924 0 ns-ZA 000000013930 000000413930 0 mi-NZ 00000001393C 00000041393C 0 ar-IQ 000000013948 000000413948 0 de-CH 000000013954 000000413954 0 en-GB 000000013960 000000413960 0 es-MX 00000001396C 00000041396C 0 fr-BE 000000013978 000000413978 0 it-CH 000000013984 000000413984 0 nl-BE 000000013990 000000413990 0 nn-NO 00000001399C 00000041399C 0 pt-PT 0000000139A8 0000004139A8 0 sr-SP-Latn 0000000139C0 0000004139C0 0 sv-FI 0000000139CC 0000004139CC 0 az-AZ-Cyrl 0000000139E4 0000004139E4 0 se-SE 0000000139F0 0000004139F0 0 ms-BN 0000000139FC 0000004139FC 0 uz-UZ-Cyrl 000000013A14 000000413A14 0 quz-EC 000000013A24 000000413A24 0 ar-EG File pos Mem pos ID Text ======== ======= == ==== 000000013A30 000000413A30 0 zh-HK 000000013A3C 000000413A3C 0 de-AT 000000013A48 000000413A48 0 en-AU 000000013A54 000000413A54 0 es-ES 000000013A60 000000413A60 0 fr-CA 000000013A6C 000000413A6C 0 sr-SP-Cyrl 000000013A84 000000413A84 0 se-FI 000000013A90 000000413A90 0 quz-PE 000000013AA0 000000413AA0 0 ar-LY 000000013AAC 000000413AAC 0 zh-SG 000000013AB8 000000413AB8 0 de-LU 000000013AC4 000000413AC4 0 en-CA 000000013AD0 000000413AD0 0 es-GT 000000013ADC 000000413ADC 0 fr-CH 000000013AE8 000000413AE8 0 hr-BA 000000013AF4 000000413AF4 0 smj-NO 000000013B04 000000413B04 0 ar-DZ 000000013B10 000000413B10 0 zh-MO 000000013B1C 000000413B1C 0 de-LI 000000013B28 000000413B28 0 en-NZ 000000013B34 000000413B34 0 es-CR 000000013B40 000000413B40 0 fr-LU 000000013B4C 000000413B4C 0 bs-BA-Latn 000000013B64 000000413B64 0 smj-SE 000000013B74 000000413B74 0 ar-MA 000000013B80 000000413B80 0 en-IE 000000013B8C 000000413B8C 0 es-PA 000000013B98 000000413B98 0 fr-MC 000000013BA4 000000413BA4 0 sr-BA-Latn 000000013BBC 000000413BBC 0 sma-NO 000000013BCC 000000413BCC 0 ar-TN 000000013BD8 000000413BD8 0 en-ZA 000000013BE4 000000413BE4 0 es-DO 000000013BF0 000000413BF0 0 sr-BA-Cyrl 000000013C08 000000413C08 0 sma-SE 000000013C18 000000413C18 0 ar-OM 000000013C24 000000413C24 0 en-JM 000000013C30 000000413C30 0 es-VE 000000013C3C 000000413C3C 0 sms-FI 000000013C4C 000000413C4C 0 ar-YE 000000013C58 000000413C58 0 en-CB 000000013C64 000000413C64 0 es-CO 000000013C70 000000413C70 0 smn-FI 000000013C80 000000413C80 0 ar-SY 000000013C8C 000000413C8C 0 en-BZ 000000013C98 000000413C98 0 es-PE 000000013CA4 000000413CA4 0 ar-JO 000000013CB0 000000413CB0 0 en-TT 000000013CBC 000000413CBC 0 es-AR 000000013CC8 000000413CC8 0 ar-LB 000000013CD4 000000413CD4 0 en-ZW 000000013CE0 000000413CE0 0 es-EC 000000013CEC 000000413CEC 0 ar-KW 000000013CF8 000000413CF8 0 en-PH 000000013D04 000000413D04 0 es-CL 000000013D10 000000413D10 0 ar-AE 000000013D1C 000000413D1C 0 es-UY 000000013D28 000000413D28 0 ar-BH 000000013D34 000000413D34 0 es-PY 000000013D40 000000413D40 0 ar-QA File pos Mem pos ID Text ======== ======= == ==== 000000013D4C 000000413D4C 0 es-BO 000000013D58 000000413D58 0 es-SV 000000013D64 000000413D64 0 es-HN 000000013D70 000000413D70 0 es-NI 000000013D7C 000000413D7C 0 es-PR 000000013D88 000000413D88 0 zh-CHT 000000013DA0 000000413DA0 0 af-za 000000013DAC 000000413DAC 0 ar-ae 000000013DB8 000000413DB8 0 ar-bh 000000013DC4 000000413DC4 0 ar-dz 000000013DD0 000000413DD0 0 ar-eg 000000013DDC 000000413DDC 0 ar-iq 000000013DE8 000000413DE8 0 ar-jo 000000013DF4 000000413DF4 0 ar-kw 000000013E00 000000413E00 0 ar-lb 000000013E0C 000000413E0C 0 ar-ly 000000013E18 000000413E18 0 ar-ma 000000013E24 000000413E24 0 ar-om 000000013E30 000000413E30 0 ar-qa 000000013E3C 000000413E3C 0 ar-sa 000000013E48 000000413E48 0 ar-sy 000000013E54 000000413E54 0 ar-tn 000000013E60 000000413E60 0 ar-ye 000000013E6C 000000413E6C 0 az-az-cyrl 000000013E84 000000413E84 0 az-az-latn 000000013E9C 000000413E9C 0 be-by 000000013EA8 000000413EA8 0 bg-bg 000000013EB4 000000413EB4 0 bn-in 000000013EC0 000000413EC0 0 bs-ba-latn 000000013ED8 000000413ED8 0 ca-es 000000013EE4 000000413EE4 0 cs-cz 000000013EF0 000000413EF0 0 cy-gb 000000013EFC 000000413EFC 0 da-dk 000000013F08 000000413F08 0 de-at 000000013F14 000000413F14 0 de-ch 000000013F20 000000413F20 0 de-de 000000013F2C 000000413F2C 0 de-li 000000013F38 000000413F38 0 de-lu 000000013F44 000000413F44 0 div-mv 000000013F54 000000413F54 0 el-gr 000000013F60 000000413F60 0 en-au 000000013F6C 000000413F6C 0 en-bz 000000013F78 000000413F78 0 en-ca 000000013F84 000000413F84 0 en-cb 000000013F90 000000413F90 0 en-gb 000000013F9C 000000413F9C 0 en-ie 000000013FA8 000000413FA8 0 en-jm 000000013FB4 000000413FB4 0 en-nz 000000013FC0 000000413FC0 0 en-ph 000000013FCC 000000413FCC 0 en-tt 000000013FD8 000000413FD8 0 en-us 000000013FE4 000000413FE4 0 en-za 000000013FF0 000000413FF0 0 en-zw 000000013FFC 000000413FFC 0 es-ar 000000014008 000000414008 0 es-bo 000000014014 000000414014 0 es-cl 000000014020 000000414020 0 es-co 00000001402C 00000041402C 0 es-cr 000000014038 000000414038 0 es-do 000000014044 000000414044 0 es-ec File pos Mem pos ID Text ======== ======= == ==== 000000014050 000000414050 0 es-es 00000001405C 00000041405C 0 es-gt 000000014068 000000414068 0 es-hn 000000014074 000000414074 0 es-mx 000000014080 000000414080 0 es-ni 00000001408C 00000041408C 0 es-pa 000000014098 000000414098 0 es-pe 0000000140A4 0000004140A4 0 es-pr 0000000140B0 0000004140B0 0 es-py 0000000140BC 0000004140BC 0 es-sv 0000000140C8 0000004140C8 0 es-uy 0000000140D4 0000004140D4 0 es-ve 0000000140E0 0000004140E0 0 et-ee 0000000140EC 0000004140EC 0 eu-es 0000000140F8 0000004140F8 0 fa-ir 000000014104 000000414104 0 fi-fi 000000014110 000000414110 0 fo-fo 00000001411C 00000041411C 0 fr-be 000000014128 000000414128 0 fr-ca 000000014134 000000414134 0 fr-ch 000000014140 000000414140 0 fr-fr 00000001414C 00000041414C 0 fr-lu 000000014158 000000414158 0 fr-mc 000000014164 000000414164 0 gl-es 000000014170 000000414170 0 gu-in 00000001417C 00000041417C 0 he-il 000000014188 000000414188 0 hi-in 000000014194 000000414194 0 hr-ba 0000000141A0 0000004141A0 0 hr-hr 0000000141AC 0000004141AC 0 hu-hu 0000000141B8 0000004141B8 0 hy-am 0000000141C4 0000004141C4 0 id-id 0000000141D0 0000004141D0 0 is-is 0000000141DC 0000004141DC 0 it-ch 0000000141E8 0000004141E8 0 it-it 0000000141F4 0000004141F4 0 ja-jp 000000014200 000000414200 0 ka-ge 00000001420C 00000041420C 0 kk-kz 000000014218 000000414218 0 kn-in 000000014224 000000414224 0 kok-in 000000014234 000000414234 0 ko-kr 000000014240 000000414240 0 ky-kg 00000001424C 00000041424C 0 lt-lt 000000014258 000000414258 0 lv-lv 000000014264 000000414264 0 mi-nz 000000014270 000000414270 0 mk-mk 00000001427C 00000041427C 0 ml-in 000000014288 000000414288 0 mn-mn 000000014294 000000414294 0 mr-in 0000000142A0 0000004142A0 0 ms-bn 0000000142AC 0000004142AC 0 ms-my 0000000142B8 0000004142B8 0 mt-mt 0000000142C4 0000004142C4 0 nb-no 0000000142D0 0000004142D0 0 nl-be 0000000142DC 0000004142DC 0 nl-nl 0000000142E8 0000004142E8 0 nn-no 0000000142F4 0000004142F4 0 ns-za 000000014300 000000414300 0 pa-in 00000001430C 00000041430C 0 pl-pl 000000014318 000000414318 0 pt-br File pos Mem pos ID Text ======== ======= == ==== 000000014324 000000414324 0 pt-pt 000000014330 000000414330 0 quz-bo 000000014340 000000414340 0 quz-ec 000000014350 000000414350 0 quz-pe 000000014360 000000414360 0 ro-ro 00000001436C 00000041436C 0 ru-ru 000000014378 000000414378 0 sa-in 000000014384 000000414384 0 se-fi 000000014390 000000414390 0 se-no 00000001439C 00000041439C 0 se-se 0000000143A8 0000004143A8 0 sk-sk 0000000143B4 0000004143B4 0 sl-si 0000000143C0 0000004143C0 0 sma-no 0000000143D0 0000004143D0 0 sma-se 0000000143E0 0000004143E0 0 smj-no 0000000143F0 0000004143F0 0 smj-se 000000014400 000000414400 0 smn-fi 000000014410 000000414410 0 sms-fi 000000014420 000000414420 0 sq-al 00000001442C 00000041442C 0 sr-ba-cyrl 000000014444 000000414444 0 sr-ba-latn 00000001445C 00000041445C 0 sr-sp-cyrl 000000014474 000000414474 0 sr-sp-latn 00000001448C 00000041448C 0 sv-fi 000000014498 000000414498 0 sv-se 0000000144A4 0000004144A4 0 sw-ke 0000000144B0 0000004144B0 0 syr-sy 0000000144C0 0000004144C0 0 ta-in 0000000144CC 0000004144CC 0 te-in 0000000144D8 0000004144D8 0 th-th 0000000144E4 0000004144E4 0 tn-za 0000000144F0 0000004144F0 0 tr-tr 0000000144FC 0000004144FC 0 tt-ru 000000014508 000000414508 0 uk-ua 000000014514 000000414514 0 ur-pk 000000014520 000000414520 0 uz-uz-cyrl 000000014538 000000414538 0 uz-uz-latn 000000014550 000000414550 0 vi-vn 00000001455C 00000041455C 0 xh-za 000000014568 000000414568 0 zh-chs 000000014578 000000414578 0 zh-cht 000000014588 000000414588 0 zh-cn 000000014594 000000414594 0 zh-hk 0000000145A0 0000004145A0 0 zh-mo 0000000145AC 0000004145AC 0 zh-sg 0000000145B8 0000004145B8 0 zh-tw 0000000145C4 0000004145C4 0 zu-za 000000015604 000000415604 0 CONOUT$
=== DOWNLOAD === Mirror provided by vx-underground.org, thx!