Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
SecuriteInfo.com.Trojan.Win32.Sasfis.6307.8338.dll

Overview

General Information

Sample name:SecuriteInfo.com.Trojan.Win32.Sasfis.6307.8338.dll
Analysis ID:1431444
MD5:a39b8e49bda5f8f001eabe39beea3964
SHA1:8cd5b244c5fd30a86bbb0f630a32c3df75943994
SHA256:d8356c161893059fa62f496852cba0363add67ff1e50846eed11e4a00612f15b
Tags:dll
Infos:

Detection

Score:3
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Checks if the current process is being debugged
Creates a process in suspended mode (likely to inject code)
PE file contains an invalid checksum
Program does not show much activity (idle)
Sample execution stops while process was sleeping (likely an evasion)
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)

Classification

  • System is w10x64
  • loaddll32.exe (PID: 7540 cmdline: loaddll32.exe "C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Win32.Sasfis.6307.8338.dll" MD5: 51E6071F9CBA48E79F10C84515AAE618)
    • conhost.exe (PID: 7548 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • cmd.exe (PID: 7596 cmdline: cmd.exe /C rundll32.exe "C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Win32.Sasfis.6307.8338.dll",#1 MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • rundll32.exe (PID: 7636 cmdline: rundll32.exe "C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Win32.Sasfis.6307.8338.dll",#1 MD5: 889B99C52A60DD49227C5E485A016679)
    • rundll32.exe (PID: 7608 cmdline: rundll32.exe C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Win32.Sasfis.6307.8338.dll,??0CPerfRecord@Perf@@QAE@XZ MD5: 889B99C52A60DD49227C5E485A016679)
    • rundll32.exe (PID: 7712 cmdline: rundll32.exe C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Win32.Sasfis.6307.8338.dll,??0YYLoginWidget@@QAE@PAVQGraphicsItem@@@Z MD5: 889B99C52A60DD49227C5E485A016679)
    • rundll32.exe (PID: 7744 cmdline: rundll32.exe C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Win32.Sasfis.6307.8338.dll,??0YYLoginWidget_i18n@@QAE@PAVQGraphicsItem@@@Z MD5: 889B99C52A60DD49227C5E485A016679)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: SecuriteInfo.com.Trojan.Win32.Sasfis.6307.8338.dllStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE, DLL
Source: SecuriteInfo.com.Trojan.Win32.Sasfis.6307.8338.dllStatic PE information: DYNAMIC_BASE, NX_COMPAT
Source: Binary string: e:\DUOWAN_BUILD\yypublish_build\console\source\yy\bin\release\yymainframe.pdb source: SecuriteInfo.com.Trojan.Win32.Sasfis.6307.8338.dll
Source: SecuriteInfo.com.Trojan.Win32.Sasfis.6307.8338.dllString found in binary or memory: http://3g.yy.com0x100004600x100004610x100004650x100004640x100004630x100004621on_validateDialog_close
Source: SecuriteInfo.com.Trojan.Win32.Sasfis.6307.8338.dllString found in binary or memory: http://a.yy.com/client/popClick?action=%1&msgid=%2&uid=%3&aid=%4&type=%5&sid=%6&ticket=
Source: SecuriteInfo.com.Trojan.Win32.Sasfis.6307.8338.dllString found in binary or memory: http://a.yy.com/client/popClick?action=%1&msgid=%2&uid=%3&aid=%4&type=%5&sid=%6&ticket=start
Source: SecuriteInfo.com.Trojan.Win32.Sasfis.6307.8338.dllString found in binary or memory: http://bugreport.yy.duowan.com/feedback_2012/bug_upload.php-----------------------------19810202abcd
Source: SecuriteInfo.com.Trojan.Win32.Sasfis.6307.8338.dllString found in binary or memory: http://bugreport.yy.duowan.com/feedback_2012/feedback_log.php
Source: SecuriteInfo.com.Trojan.Win32.Sasfis.6307.8338.dllString found in binary or memory: http://bugreport.yy.duowan.com/feedback_2012/feedback_log.php%1?uid=%2&version=%3&ticket=%4http://bu
Source: SecuriteInfo.com.Trojan.Win32.Sasfis.6307.8338.dllString found in binary or memory: http://bugreport.yy.duowan.com/feedback_2012/main.php
Source: SecuriteInfo.com.Trojan.Win32.Sasfis.6307.8338.dllString found in binary or memory: http://cp.yy.com/
Source: SecuriteInfo.com.Trojan.Win32.Sasfis.6307.8338.dllString found in binary or memory: http://cp.yy.com/&appid=5060&busiId=11&busiUrl=http://udb.yy.com/authentication.do?&action=authentic
Source: SecuriteInfo.com.Trojan.Win32.Sasfis.6307.8338.dllString found in binary or memory: http://crl.thawte.com/ThawteTimestampingCA.crl0
Source: SecuriteInfo.com.Trojan.Win32.Sasfis.6307.8338.dllString found in binary or memory: http://dc.yypm.yy.com:8081/api/collection
Source: SecuriteInfo.com.Trojan.Win32.Sasfis.6307.8338.dllString found in binary or memory: http://dc.yypm.yy.com:8081/api/collectionhdatatimelist
Source: SecuriteInfo.com.Trojan.Win32.Sasfis.6307.8338.dllString found in binary or memory: http://do.yy.duowan.com/festival.xml
Source: SecuriteInfo.com.Trojan.Win32.Sasfis.6307.8338.dllString found in binary or memory: http://do.yy.duowan.com/festival.xmlfestival.xmlfestivalinfostartdateenddatebackgroundbackgroundmd5l
Source: SecuriteInfo.com.Trojan.Win32.Sasfis.6307.8338.dllString found in binary or memory: http://do.yy.duowan.com/live.xml
Source: SecuriteInfo.com.Trojan.Win32.Sasfis.6307.8338.dllString found in binary or memory: http://do.yy.duowan.com/live.xmlhttp://do.yy.duowan.com/liveRules.xmlrulelogoheadnormalhoverimapp/ga
Source: SecuriteInfo.com.Trojan.Win32.Sasfis.6307.8338.dllString found in binary or memory: http://do.yy.duowan.com/liveRules.xml
Source: SecuriteInfo.com.Trojan.Win32.Sasfis.6307.8338.dllString found in binary or memory: http://do.yy.duowan.com/user.php
Source: SecuriteInfo.com.Trojan.Win32.Sasfis.6307.8338.dllString found in binary or memory: http://do.yy.duowan.com/user.php?sids=
Source: SecuriteInfo.com.Trojan.Win32.Sasfis.6307.8338.dllString found in binary or memory: http://do.yy.duowan.com/user.php?sids=The
Source: SecuriteInfo.com.Trojan.Win32.Sasfis.6307.8338.dllString found in binary or memory: http://do.yy.duowan.com/yyliveworld?from=client&version=1&lang=%1
Source: SecuriteInfo.com.Trojan.Win32.Sasfis.6307.8338.dllString found in binary or memory: http://do.yy.duowan.com/yyliveworld?from=client&version=1&lang=%1http://do.yy.duowan.com/user.phpMai
Source: SecuriteInfo.com.Trojan.Win32.Sasfis.6307.8338.dllString found in binary or memory: http://edu.yy.com/openCourse/show?ticket=
Source: SecuriteInfo.com.Trojan.Win32.Sasfis.6307.8338.dllString found in binary or memory: http://edu.yy.com/openCourse/show?ticket=layout/mainframe/educlassroomframe.xml:theme/mainframe/icon
Source: SecuriteInfo.com.Trojan.Win32.Sasfis.6307.8338.dllString found in binary or memory: http://find.yyemebed.yy.com/auth/index
Source: SecuriteInfo.com.Trojan.Win32.Sasfis.6307.8338.dllString found in binary or memory: http://find.yyemebed.yy.com/auth/index503000002retrying(const
Source: SecuriteInfo.com.Trojan.Win32.Sasfis.6307.8338.dllString found in binary or memory: http://kf.duowan.com/?from=proxy
Source: SecuriteInfo.com.Trojan.Win32.Sasfis.6307.8338.dllString found in binary or memory: http://kf.yy.com/channal/freezeChannal.action
Source: SecuriteInfo.com.Trojan.Win32.Sasfis.6307.8338.dllString found in binary or memory: http://kf.yy.com/channal/freezeChannal.actionView
Source: SecuriteInfo.com.Trojan.Win32.Sasfis.6307.8338.dllString found in binary or memory: http://kf.yy.com/channel/freezeChannal.action
Source: SecuriteInfo.com.Trojan.Win32.Sasfis.6307.8338.dllString found in binary or memory: http://kf.yy.com/search/qa/5530.html#=%u5C0F%u67D3%u97F3%u9891IVideoDeviceSetting_UUIDconfig/videoon
Source: SecuriteInfo.com.Trojan.Win32.Sasfis.6307.8338.dllString found in binary or memory: http://m.yy.com/zone/%1
Source: SecuriteInfo.com.Trojan.Win32.Sasfis.6307.8338.dllString found in binary or memory: http://mai.yy.com/?_=
Source: SecuriteInfo.com.Trojan.Win32.Sasfis.6307.8338.dllString found in binary or memory: http://mai.yy.com/?_=key=yg0yygame-service-mai&from=from_service_mai&enterFrom=4rank&showUserGuide=0
Source: SecuriteInfo.com.Trojan.Win32.Sasfis.6307.8338.dllString found in binary or memory: http://mini.pay.yy.com/v1.0/index.html
Source: SecuriteInfo.com.Trojan.Win32.Sasfis.6307.8338.dllString found in binary or memory: http://mini.pay.yy.com/v1.0/index.htmlhttp://mini.pay.yy.com/yyticketMainframe
Source: SecuriteInfo.com.Trojan.Win32.Sasfis.6307.8338.dllString found in binary or memory: http://mini.pay.yy.com/yyticket
Source: SecuriteInfo.com.Trojan.Win32.Sasfis.6307.8338.dllString found in binary or memory: http://ocsp.thawte.com0
Source: SecuriteInfo.com.Trojan.Win32.Sasfis.6307.8338.dllString found in binary or memory: http://payment.yy.com/global/loginPayment.action?lang=
Source: SecuriteInfo.com.Trojan.Win32.Sasfis.6307.8338.dllString found in binary or memory: http://ts-aia.ws.symantec.com/tss-ca-g2.cer0
Source: SecuriteInfo.com.Trojan.Win32.Sasfis.6307.8338.dllString found in binary or memory: http://ts-crl.ws.symantec.com/tss-ca-g2.crl0(
Source: SecuriteInfo.com.Trojan.Win32.Sasfis.6307.8338.dllString found in binary or memory: http://ts-ocsp.ws.symantec.com07
Source: SecuriteInfo.com.Trojan.Win32.Sasfis.6307.8338.dllString found in binary or memory: http://tu.duowan.com/images/tyy/index.html
Source: SecuriteInfo.com.Trojan.Win32.Sasfis.6307.8338.dllString found in binary or memory: http://tu.duowan.com/images/tyy/index.htmltabPid=1019&tabSid=0IDWUIElementInner_UUIDIDWUIContainer_U
Source: SecuriteInfo.com.Trojan.Win32.Sasfis.6307.8338.dllString found in binary or memory: http://udb.duowan.com/LoginAction.do
Source: SecuriteInfo.com.Trojan.Win32.Sasfis.6307.8338.dllString found in binary or memory: http://udb.duowan.com/LoginAction.do&encrypt=1&url=&passwd=username=com.yy.bizdirvercom.yy.bizpasspo
Source: SecuriteInfo.com.Trojan.Win32.Sasfis.6307.8338.dllString found in binary or memory: http://udb.duowan.com/authentication.do?ticket=YYWebLoginTicket::_openUrl&client=?id=memory&enterFro
Source: SecuriteInfo.com.Trojan.Win32.Sasfis.6307.8338.dllString found in binary or memory: http://udb.duowan.com/security/index.doYYMainFrameMenuReactor::on_securityHome_triggered0x100005600x
Source: SecuriteInfo.com.Trojan.Win32.Sasfis.6307.8338.dllString found in binary or memory: http://udb.yy.com/authentication.do?&action=authenticate&direct=1&ticket=
Source: SecuriteInfo.com.Trojan.Win32.Sasfis.6307.8338.dllString found in binary or memory: http://udb.yy.com/authentication.do?direct=1&ticket=
Source: SecuriteInfo.com.Trojan.Win32.Sasfis.6307.8338.dllString found in binary or memory: http://udb.yy.com/authentication.do?direct=1&ticket=&appid=5060_http://payment.yy.com/global/loginPa
Source: SecuriteInfo.com.Trojan.Win32.Sasfis.6307.8338.dllString found in binary or memory: http://update.yy.com/report?
Source: SecuriteInfo.com.Trojan.Win32.Sasfis.6307.8338.dllString found in binary or memory: http://update.yy.com/report?YUBYYApplication::_processReportDataYYApplication::_processReportData
Source: SecuriteInfo.com.Trojan.Win32.Sasfis.6307.8338.dllString found in binary or memory: http://vip.yy.com/vip/index?src=3
Source: SecuriteInfo.com.Trojan.Win32.Sasfis.6307.8338.dllString found in binary or memory: http://vip.yy.com/vip/index?src=3tabPid=%1&tabSid=%20x100010710x10001072http://xiage.yy.com/thread-5
Source: SecuriteInfo.com.Trojan.Win32.Sasfis.6307.8338.dllString found in binary or memory: http://vip.yy.com/vip/redirect?src=introduction-moreskin
Source: SecuriteInfo.com.Trojan.Win32.Sasfis.6307.8338.dllString found in binary or memory: http://vip.yy.com/vip/redirect?src=introduction-moreskinhttp://vip.yy.com/vip/redirect?src=introduct
Source: SecuriteInfo.com.Trojan.Win32.Sasfis.6307.8338.dllString found in binary or memory: http://vip.yy.com/vip/redirect?src=introduction-showskin
Source: SecuriteInfo.com.Trojan.Win32.Sasfis.6307.8338.dllString found in binary or memory: http://vip.yy.com/vip/redirect?src=introduction-skin
Source: SecuriteInfo.com.Trojan.Win32.Sasfis.6307.8338.dllString found in binary or memory: http://vip.yy.com/vip/redirect?src=pay-signface
Source: SecuriteInfo.com.Trojan.Win32.Sasfis.6307.8338.dllString found in binary or memory: http://vip.yy.com/vip/redirect?src=pay-signface:/theme/common/signature_face_normal.png:/theme/duifw
Source: SecuriteInfo.com.Trojan.Win32.Sasfis.6307.8338.dllString found in binary or memory: http://vip.yy.com/vip/redirect?src=pay-skin
Source: SecuriteInfo.com.Trojan.Win32.Sasfis.6307.8338.dllString found in binary or memory: http://www.yy.com/1005/136983598049.html
Source: SecuriteInfo.com.Trojan.Win32.Sasfis.6307.8338.dllString found in binary or memory: http://www.yy.com/1005/136983598049.htmlModify
Source: SecuriteInfo.com.Trojan.Win32.Sasfis.6307.8338.dllString found in binary or memory: http://xiage.yy.com
Source: SecuriteInfo.com.Trojan.Win32.Sasfis.6307.8338.dllString found in binary or memory: http://xiage.yy.com/logging.php?action=loginhttp://xiage.yy.comimStatus0x100011860x10001187http://m.
Source: SecuriteInfo.com.Trojan.Win32.Sasfis.6307.8338.dllString found in binary or memory: http://yydl.duowan.com/qastat/sampler.conf
Source: SecuriteInfo.com.Trojan.Win32.Sasfis.6307.8338.dllString found in binary or memory: https://udb.duowan.com/ProfilePasswordPage.do
Source: SecuriteInfo.com.Trojan.Win32.Sasfis.6307.8338.dllString found in binary or memory: https://udb.duowan.com/mtoken.do
Source: SecuriteInfo.com.Trojan.Win32.Sasfis.6307.8338.dllString found in binary or memory: https://udb.duowan.com/mtoken.doServer
Source: SecuriteInfo.com.Trojan.Win32.Sasfis.6307.8338.dllString found in binary or memory: https://udb.duowan.com/security/index.do
Source: SecuriteInfo.com.Trojan.Win32.Sasfis.6307.8338.dllStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE, DLL
Source: classification engineClassification label: clean3.winDLL@12/0@0/0
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7548:120:WilError_03
Source: SecuriteInfo.com.Trojan.Win32.Sasfis.6307.8338.dllStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: C:\Windows\System32\loaddll32.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Win32.Sasfis.6307.8338.dll,??0CPerfRecord@Perf@@QAE@XZ
Source: unknownProcess created: C:\Windows\System32\loaddll32.exe loaddll32.exe "C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Win32.Sasfis.6307.8338.dll"
Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /C rundll32.exe "C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Win32.Sasfis.6307.8338.dll",#1
Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Win32.Sasfis.6307.8338.dll,??0CPerfRecord@Perf@@QAE@XZ
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Win32.Sasfis.6307.8338.dll",#1
Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Win32.Sasfis.6307.8338.dll,??0YYLoginWidget@@QAE@PAVQGraphicsItem@@@Z
Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Win32.Sasfis.6307.8338.dll,??0YYLoginWidget_i18n@@QAE@PAVQGraphicsItem@@@Z
Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /C rundll32.exe "C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Win32.Sasfis.6307.8338.dll",#1Jump to behavior
Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Win32.Sasfis.6307.8338.dll,??0CPerfRecord@Perf@@QAE@XZJump to behavior
Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Win32.Sasfis.6307.8338.dll,??0YYLoginWidget@@QAE@PAVQGraphicsItem@@@ZJump to behavior
Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Win32.Sasfis.6307.8338.dll,??0YYLoginWidget_i18n@@QAE@PAVQGraphicsItem@@@ZJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Win32.Sasfis.6307.8338.dll",#1Jump to behavior
Source: C:\Windows\System32\loaddll32.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\loaddll32.exeSection loaded: wininet.dllJump to behavior
Source: C:\Windows\System32\loaddll32.exeSection loaded: dwbase.dllJump to behavior
Source: C:\Windows\System32\loaddll32.exeSection loaded: duifw.dllJump to behavior
Source: C:\Windows\System32\loaddll32.exeSection loaded: dwutility.dllJump to behavior
Source: C:\Windows\System32\loaddll32.exeSection loaded: yycommon.dllJump to behavior
Source: C:\Windows\System32\loaddll32.exeSection loaded: qtgui4.dllJump to behavior
Source: C:\Windows\System32\loaddll32.exeSection loaded: qtcore4.dllJump to behavior
Source: C:\Windows\System32\loaddll32.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeAutomated click: OK
Source: C:\Windows\SysWOW64\rundll32.exeAutomated click: OK
Source: C:\Windows\SysWOW64\rundll32.exeAutomated click: OK
Source: C:\Windows\SysWOW64\rundll32.exeAutomated click: OK
Source: C:\Windows\SysWOW64\rundll32.exeAutomated click: OK
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: SecuriteInfo.com.Trojan.Win32.Sasfis.6307.8338.dllStatic PE information: More than 382 > 100 exports found
Source: SecuriteInfo.com.Trojan.Win32.Sasfis.6307.8338.dllStatic file information: File size 2256432 > 1048576
Source: SecuriteInfo.com.Trojan.Win32.Sasfis.6307.8338.dllStatic PE information: Raw size of .rdata is bigger than: 0x100000 < 0x123e00
Source: SecuriteInfo.com.Trojan.Win32.Sasfis.6307.8338.dllStatic PE information: More than 200 imports for duifw.dll
Source: SecuriteInfo.com.Trojan.Win32.Sasfis.6307.8338.dllStatic PE information: More than 200 imports for yycommon.dll
Source: SecuriteInfo.com.Trojan.Win32.Sasfis.6307.8338.dllStatic PE information: More than 200 imports for QtGui4.dll
Source: SecuriteInfo.com.Trojan.Win32.Sasfis.6307.8338.dllStatic PE information: More than 200 imports for QtCore4.dll
Source: SecuriteInfo.com.Trojan.Win32.Sasfis.6307.8338.dllStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
Source: SecuriteInfo.com.Trojan.Win32.Sasfis.6307.8338.dllStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
Source: SecuriteInfo.com.Trojan.Win32.Sasfis.6307.8338.dllStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
Source: SecuriteInfo.com.Trojan.Win32.Sasfis.6307.8338.dllStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: SecuriteInfo.com.Trojan.Win32.Sasfis.6307.8338.dllStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
Source: SecuriteInfo.com.Trojan.Win32.Sasfis.6307.8338.dllStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
Source: SecuriteInfo.com.Trojan.Win32.Sasfis.6307.8338.dllStatic PE information: DYNAMIC_BASE, NX_COMPAT
Source: SecuriteInfo.com.Trojan.Win32.Sasfis.6307.8338.dllStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: Binary string: e:\DUOWAN_BUILD\yypublish_build\console\source\yy\bin\release\yymainframe.pdb source: SecuriteInfo.com.Trojan.Win32.Sasfis.6307.8338.dll
Source: SecuriteInfo.com.Trojan.Win32.Sasfis.6307.8338.dllStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
Source: SecuriteInfo.com.Trojan.Win32.Sasfis.6307.8338.dllStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
Source: SecuriteInfo.com.Trojan.Win32.Sasfis.6307.8338.dllStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
Source: SecuriteInfo.com.Trojan.Win32.Sasfis.6307.8338.dllStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
Source: SecuriteInfo.com.Trojan.Win32.Sasfis.6307.8338.dllStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
Source: SecuriteInfo.com.Trojan.Win32.Sasfis.6307.8338.dllStatic PE information: real checksum: 0x1ea38b should be: 0x22cdcb
Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00BB2C21 push edx; iretd 0_2_00BB2D11
Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00BB2C99 push edx; iretd 0_2_00BB2D11
Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00BB2D13 push ebp; retf 0055h0_2_00BB2D29
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Source: C:\Windows\System32\loaddll32.exeProcess queried: DebugPortJump to behavior
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Win32.Sasfis.6307.8338.dll",#1Jump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
DLL Side-Loading
11
Process Injection
1
Virtualization/Sandbox Evasion
OS Credential Dumping1
Security Software Discovery
Remote ServicesData from Local SystemData ObfuscationExfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
DLL Side-Loading
1
Rundll32
LSASS Memory1
Virtualization/Sandbox Evasion
Remote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)11
Process Injection
Security Account Manager1
System Information Discovery
SMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
DLL Side-Loading
NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
Obfuscated Files or Information
LSA SecretsInternet Connection DiscoverySSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 1431444 Sample: SecuriteInfo.com.Trojan.Win... Startdate: 25/04/2024 Architecture: WINDOWS Score: 3 6 loaddll32.exe 1 2->6         started        process3 8 cmd.exe 1 6->8         started        10 rundll32.exe 6->10         started        12 rundll32.exe 6->12         started        14 2 other processes 6->14 process4 16 rundll32.exe 8->16         started       

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
SecuriteInfo.com.Trojan.Win32.Sasfis.6307.8338.dll3%VirustotalBrowse
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
fp2e7a.wpc.phicdn.net0%VirustotalBrowse
SourceDetectionScannerLabelLink
http://ocsp.thawte.com00%URL Reputationsafe
http://3g.yy.com0x100004600x100004610x100004650x100004640x100004630x100004621on_validateDialog_close0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
fp2e7a.wpc.phicdn.net
192.229.211.108
truefalseunknown
NameSourceMaliciousAntivirus DetectionReputation
http://vip.yy.com/vip/redirect?src=pay-signface:/theme/common/signature_face_normal.png:/theme/duifwSecuriteInfo.com.Trojan.Win32.Sasfis.6307.8338.dllfalse
    high
    http://m.yy.com/zone/%1SecuriteInfo.com.Trojan.Win32.Sasfis.6307.8338.dllfalse
      high
      http://mini.pay.yy.com/v1.0/index.htmlSecuriteInfo.com.Trojan.Win32.Sasfis.6307.8338.dllfalse
        high
        http://a.yy.com/client/popClick?action=%1&msgid=%2&uid=%3&aid=%4&type=%5&sid=%6&ticket=SecuriteInfo.com.Trojan.Win32.Sasfis.6307.8338.dllfalse
          high
          http://kf.yy.com/channal/freezeChannal.actionSecuriteInfo.com.Trojan.Win32.Sasfis.6307.8338.dllfalse
            high
            http://mai.yy.com/?_=SecuriteInfo.com.Trojan.Win32.Sasfis.6307.8338.dllfalse
              high
              http://do.yy.duowan.com/yyliveworld?from=client&version=1&lang=%1SecuriteInfo.com.Trojan.Win32.Sasfis.6307.8338.dllfalse
                high
                http://vip.yy.com/vip/redirect?src=introduction-moreskinSecuriteInfo.com.Trojan.Win32.Sasfis.6307.8338.dllfalse
                  high
                  http://do.yy.duowan.com/live.xmlSecuriteInfo.com.Trojan.Win32.Sasfis.6307.8338.dllfalse
                    high
                    http://find.yyemebed.yy.com/auth/index503000002retrying(constSecuriteInfo.com.Trojan.Win32.Sasfis.6307.8338.dllfalse
                      high
                      http://udb.duowan.com/security/index.doYYMainFrameMenuReactor::on_securityHome_triggered0x100005600xSecuriteInfo.com.Trojan.Win32.Sasfis.6307.8338.dllfalse
                        high
                        http://cp.yy.com/&appid=5060&busiId=11&busiUrl=http://udb.yy.com/authentication.do?&action=authenticSecuriteInfo.com.Trojan.Win32.Sasfis.6307.8338.dllfalse
                          high
                          http://www.yy.com/1005/136983598049.htmlSecuriteInfo.com.Trojan.Win32.Sasfis.6307.8338.dllfalse
                            high
                            http://kf.yy.com/search/qa/5530.html#=%u5C0F%u67D3%u97F3%u9891IVideoDeviceSetting_UUIDconfig/videoonSecuriteInfo.com.Trojan.Win32.Sasfis.6307.8338.dllfalse
                              high
                              http://mini.pay.yy.com/yyticketSecuriteInfo.com.Trojan.Win32.Sasfis.6307.8338.dllfalse
                                high
                                http://payment.yy.com/global/loginPayment.action?lang=SecuriteInfo.com.Trojan.Win32.Sasfis.6307.8338.dllfalse
                                  high
                                  http://udb.duowan.com/LoginAction.doSecuriteInfo.com.Trojan.Win32.Sasfis.6307.8338.dllfalse
                                    high
                                    http://vip.yy.com/vip/index?src=3SecuriteInfo.com.Trojan.Win32.Sasfis.6307.8338.dllfalse
                                      high
                                      http://dc.yypm.yy.com:8081/api/collectionSecuriteInfo.com.Trojan.Win32.Sasfis.6307.8338.dllfalse
                                        high
                                        http://crl.thawte.com/ThawteTimestampingCA.crl0SecuriteInfo.com.Trojan.Win32.Sasfis.6307.8338.dllfalse
                                          high
                                          http://tu.duowan.com/images/tyy/index.htmlSecuriteInfo.com.Trojan.Win32.Sasfis.6307.8338.dllfalse
                                            high
                                            http://bugreport.yy.duowan.com/feedback_2012/main.phpSecuriteInfo.com.Trojan.Win32.Sasfis.6307.8338.dllfalse
                                              high
                                              http://find.yyemebed.yy.com/auth/indexSecuriteInfo.com.Trojan.Win32.Sasfis.6307.8338.dllfalse
                                                high
                                                http://udb.yy.com/authentication.do?direct=1&ticket=SecuriteInfo.com.Trojan.Win32.Sasfis.6307.8338.dllfalse
                                                  high
                                                  https://udb.duowan.com/ProfilePasswordPage.doSecuriteInfo.com.Trojan.Win32.Sasfis.6307.8338.dllfalse
                                                    high
                                                    http://do.yy.duowan.com/yyliveworld?from=client&version=1&lang=%1http://do.yy.duowan.com/user.phpMaiSecuriteInfo.com.Trojan.Win32.Sasfis.6307.8338.dllfalse
                                                      high
                                                      https://udb.duowan.com/mtoken.doServerSecuriteInfo.com.Trojan.Win32.Sasfis.6307.8338.dllfalse
                                                        high
                                                        http://xiage.yy.comSecuriteInfo.com.Trojan.Win32.Sasfis.6307.8338.dllfalse
                                                          high
                                                          http://udb.yy.com/authentication.do?direct=1&ticket=&appid=5060_http://payment.yy.com/global/loginPaSecuriteInfo.com.Trojan.Win32.Sasfis.6307.8338.dllfalse
                                                            high
                                                            http://udb.duowan.com/authentication.do?ticket=YYWebLoginTicket::_openUrl&client=?id=memory&enterFroSecuriteInfo.com.Trojan.Win32.Sasfis.6307.8338.dllfalse
                                                              high
                                                              http://vip.yy.com/vip/redirect?src=introduction-skinSecuriteInfo.com.Trojan.Win32.Sasfis.6307.8338.dllfalse
                                                                high
                                                                http://mai.yy.com/?_=key=yg0yygame-service-mai&from=from_service_mai&enterFrom=4rank&showUserGuide=0SecuriteInfo.com.Trojan.Win32.Sasfis.6307.8338.dllfalse
                                                                  high
                                                                  http://do.yy.duowan.com/user.php?sids=SecuriteInfo.com.Trojan.Win32.Sasfis.6307.8338.dllfalse
                                                                    high
                                                                    http://do.yy.duowan.com/liveRules.xmlSecuriteInfo.com.Trojan.Win32.Sasfis.6307.8338.dllfalse
                                                                      high
                                                                      http://dc.yypm.yy.com:8081/api/collectionhdatatimelistSecuriteInfo.com.Trojan.Win32.Sasfis.6307.8338.dllfalse
                                                                        high
                                                                        http://cp.yy.com/SecuriteInfo.com.Trojan.Win32.Sasfis.6307.8338.dllfalse
                                                                          high
                                                                          http://yydl.duowan.com/qastat/sampler.confSecuriteInfo.com.Trojan.Win32.Sasfis.6307.8338.dllfalse
                                                                            high
                                                                            http://vip.yy.com/vip/redirect?src=introduction-showskinSecuriteInfo.com.Trojan.Win32.Sasfis.6307.8338.dllfalse
                                                                              high
                                                                              http://udb.yy.com/authentication.do?&action=authenticate&direct=1&ticket=SecuriteInfo.com.Trojan.Win32.Sasfis.6307.8338.dllfalse
                                                                                high
                                                                                http://kf.yy.com/channel/freezeChannal.actionSecuriteInfo.com.Trojan.Win32.Sasfis.6307.8338.dllfalse
                                                                                  high
                                                                                  http://ocsp.thawte.com0SecuriteInfo.com.Trojan.Win32.Sasfis.6307.8338.dllfalse
                                                                                  • URL Reputation: safe
                                                                                  unknown
                                                                                  https://udb.duowan.com/mtoken.doSecuriteInfo.com.Trojan.Win32.Sasfis.6307.8338.dllfalse
                                                                                    high
                                                                                    http://do.yy.duowan.com/user.php?sids=TheSecuriteInfo.com.Trojan.Win32.Sasfis.6307.8338.dllfalse
                                                                                      high
                                                                                      http://xiage.yy.com/logging.php?action=loginhttp://xiage.yy.comimStatus0x100011860x10001187http://m.SecuriteInfo.com.Trojan.Win32.Sasfis.6307.8338.dllfalse
                                                                                        high
                                                                                        http://vip.yy.com/vip/redirect?src=introduction-moreskinhttp://vip.yy.com/vip/redirect?src=introductSecuriteInfo.com.Trojan.Win32.Sasfis.6307.8338.dllfalse
                                                                                          high
                                                                                          http://do.yy.duowan.com/user.phpSecuriteInfo.com.Trojan.Win32.Sasfis.6307.8338.dllfalse
                                                                                            high
                                                                                            http://do.yy.duowan.com/festival.xmlfestival.xmlfestivalinfostartdateenddatebackgroundbackgroundmd5lSecuriteInfo.com.Trojan.Win32.Sasfis.6307.8338.dllfalse
                                                                                              high
                                                                                              http://vip.yy.com/vip/redirect?src=pay-skinSecuriteInfo.com.Trojan.Win32.Sasfis.6307.8338.dllfalse
                                                                                                high
                                                                                                http://update.yy.com/report?SecuriteInfo.com.Trojan.Win32.Sasfis.6307.8338.dllfalse
                                                                                                  high
                                                                                                  http://edu.yy.com/openCourse/show?ticket=SecuriteInfo.com.Trojan.Win32.Sasfis.6307.8338.dllfalse
                                                                                                    high
                                                                                                    http://udb.duowan.com/LoginAction.do&encrypt=1&url=&passwd=username=com.yy.bizdirvercom.yy.bizpasspoSecuriteInfo.com.Trojan.Win32.Sasfis.6307.8338.dllfalse
                                                                                                      high
                                                                                                      http://update.yy.com/report?YUBYYApplication::_processReportDataYYApplication::_processReportDataSecuriteInfo.com.Trojan.Win32.Sasfis.6307.8338.dllfalse
                                                                                                        high
                                                                                                        http://kf.yy.com/channal/freezeChannal.actionViewSecuriteInfo.com.Trojan.Win32.Sasfis.6307.8338.dllfalse
                                                                                                          high
                                                                                                          https://udb.duowan.com/security/index.doSecuriteInfo.com.Trojan.Win32.Sasfis.6307.8338.dllfalse
                                                                                                            high
                                                                                                            http://edu.yy.com/openCourse/show?ticket=layout/mainframe/educlassroomframe.xml:theme/mainframe/iconSecuriteInfo.com.Trojan.Win32.Sasfis.6307.8338.dllfalse
                                                                                                              high
                                                                                                              http://vip.yy.com/vip/redirect?src=pay-signfaceSecuriteInfo.com.Trojan.Win32.Sasfis.6307.8338.dllfalse
                                                                                                                high
                                                                                                                http://www.yy.com/1005/136983598049.htmlModifySecuriteInfo.com.Trojan.Win32.Sasfis.6307.8338.dllfalse
                                                                                                                  high
                                                                                                                  http://3g.yy.com0x100004600x100004610x100004650x100004640x100004630x100004621on_validateDialog_closeSecuriteInfo.com.Trojan.Win32.Sasfis.6307.8338.dllfalse
                                                                                                                  • Avira URL Cloud: safe
                                                                                                                  low
                                                                                                                  http://a.yy.com/client/popClick?action=%1&msgid=%2&uid=%3&aid=%4&type=%5&sid=%6&ticket=startSecuriteInfo.com.Trojan.Win32.Sasfis.6307.8338.dllfalse
                                                                                                                    high
                                                                                                                    http://bugreport.yy.duowan.com/feedback_2012/feedback_log.phpSecuriteInfo.com.Trojan.Win32.Sasfis.6307.8338.dllfalse
                                                                                                                      high
                                                                                                                      http://vip.yy.com/vip/index?src=3tabPid=%1&tabSid=%20x100010710x10001072http://xiage.yy.com/thread-5SecuriteInfo.com.Trojan.Win32.Sasfis.6307.8338.dllfalse
                                                                                                                        high
                                                                                                                        http://do.yy.duowan.com/live.xmlhttp://do.yy.duowan.com/liveRules.xmlrulelogoheadnormalhoverimapp/gaSecuriteInfo.com.Trojan.Win32.Sasfis.6307.8338.dllfalse
                                                                                                                          high
                                                                                                                          http://bugreport.yy.duowan.com/feedback_2012/feedback_log.php%1?uid=%2&version=%3&ticket=%4http://buSecuriteInfo.com.Trojan.Win32.Sasfis.6307.8338.dllfalse
                                                                                                                            high
                                                                                                                            http://do.yy.duowan.com/festival.xmlSecuriteInfo.com.Trojan.Win32.Sasfis.6307.8338.dllfalse
                                                                                                                              high
                                                                                                                              http://kf.duowan.com/?from=proxySecuriteInfo.com.Trojan.Win32.Sasfis.6307.8338.dllfalse
                                                                                                                                high
                                                                                                                                http://mini.pay.yy.com/v1.0/index.htmlhttp://mini.pay.yy.com/yyticketMainframeSecuriteInfo.com.Trojan.Win32.Sasfis.6307.8338.dllfalse
                                                                                                                                  high
                                                                                                                                  http://tu.duowan.com/images/tyy/index.htmltabPid=1019&tabSid=0IDWUIElementInner_UUIDIDWUIContainer_USecuriteInfo.com.Trojan.Win32.Sasfis.6307.8338.dllfalse
                                                                                                                                    high
                                                                                                                                    http://bugreport.yy.duowan.com/feedback_2012/bug_upload.php-----------------------------19810202abcdSecuriteInfo.com.Trojan.Win32.Sasfis.6307.8338.dllfalse
                                                                                                                                      high
                                                                                                                                      No contacted IP infos
                                                                                                                                      Joe Sandbox version:40.0.0 Tourmaline
                                                                                                                                      Analysis ID:1431444
                                                                                                                                      Start date and time:2024-04-25 05:29:57 +02:00
                                                                                                                                      Joe Sandbox product:CloudBasic
                                                                                                                                      Overall analysis duration:0h 2m 26s
                                                                                                                                      Hypervisor based Inspection enabled:false
                                                                                                                                      Report type:full
                                                                                                                                      Cookbook file name:default.jbs
                                                                                                                                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                      Number of analysed new started processes analysed:9
                                                                                                                                      Number of new started drivers analysed:0
                                                                                                                                      Number of existing processes analysed:0
                                                                                                                                      Number of existing drivers analysed:0
                                                                                                                                      Number of injected processes analysed:0
                                                                                                                                      Technologies:
                                                                                                                                      • HCA enabled
                                                                                                                                      • EGA enabled
                                                                                                                                      • AMSI enabled
                                                                                                                                      Analysis Mode:default
                                                                                                                                      Analysis stop reason:Timeout
                                                                                                                                      Sample name:SecuriteInfo.com.Trojan.Win32.Sasfis.6307.8338.dll
                                                                                                                                      Detection:CLEAN
                                                                                                                                      Classification:clean3.winDLL@12/0@0/0
                                                                                                                                      EGA Information:Failed
                                                                                                                                      HCA Information:
                                                                                                                                      • Successful, ratio: 100%
                                                                                                                                      • Number of executed functions: 0
                                                                                                                                      • Number of non-executed functions: 0
                                                                                                                                      Cookbook Comments:
                                                                                                                                      • Found application associated with file extension: .dll
                                                                                                                                      • Stop behavior analysis, all processes terminated
                                                                                                                                      • Exclude process from analysis (whitelisted): dllhost.exe, SIHClient.exe
                                                                                                                                      • Excluded IPs from analysis (whitelisted): 40.68.123.157, 20.3.187.198
                                                                                                                                      • Excluded domains from analysis (whitelisted): fe3.delivery.mp.microsoft.com, ocsp.digicert.com, slscr.update.microsoft.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, glb.sls.prod.dcat.dsp.trafficmanager.net, fe3cr.delivery.mp.microsoft.com
                                                                                                                                      • Execution Graph export aborted for target loaddll32.exe, PID 7540 because there are no executed function
                                                                                                                                      • Not all processes where analyzed, report is missing behavior information
                                                                                                                                      No simulations
                                                                                                                                      No context
                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                      fp2e7a.wpc.phicdn.nethttps://cos-aliyun8789.towqzg.cn/Get hashmaliciousUnknownBrowse
                                                                                                                                      • 192.229.211.108
                                                                                                                                      https://shining-melodic-magnesium.glitch.me/rvicendDev.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                      • 192.229.211.108
                                                                                                                                      https://univ-paris13-4.laviewddns.com/login.php?wa=wsignin1.0&client_id=fe9c55ad-8a94-46b2-a3c3-816799478139Get hashmaliciousUnknownBrowse
                                                                                                                                      • 192.229.211.108
                                                                                                                                      https://univ-paris13-3.laviewddns.com/login.php?wa=wsignin1.0&client_id=fe9c55ad-8a94-46b2-a3c3-816799478139Get hashmaliciousUnknownBrowse
                                                                                                                                      • 192.229.211.108
                                                                                                                                      https://c26ruwywyksyku.z13.web.core.windows.net/Win08ShDMeEr0887/index.html?phone=%201-844-693-8046Get hashmaliciousTechSupportScamBrowse
                                                                                                                                      • 192.229.211.108
                                                                                                                                      https://univ-paris13.laviewddns.com/login.php?wa=wsignin1.0&client_id=fe9c55ad-8a94-46b2-a3c3-816799478139Get hashmaliciousUnknownBrowse
                                                                                                                                      • 192.229.211.108
                                                                                                                                      https://ernestjcrist.icu/23d80j2d/qwd13d8jqd/index.html?13813e8=0101%2020596-12595&13813e8=https://femininplurielles.comGet hashmaliciousTechSupportScamBrowse
                                                                                                                                      • 192.229.211.108
                                                                                                                                      https://fassouyatajadalravuij.blob.core.windows.net/fassouyatajadalravuij/1.html?KIUS8wH0YY7cB2NMwxGsVoa5iezV7W9cvLqamEPM8HdxqBLgYyX6Goh6aNwgjitRkRWLcAfZPzQwfAIRlIAPQ3jfogxjD1t9nA60#cl/26081_md/7/18507/5419/19036/1614238Get hashmaliciousPhisherBrowse
                                                                                                                                      • 192.229.211.108
                                                                                                                                      https://windowdefalerts-error0x21702-alert-virus-detected.pages.dev/Get hashmaliciousHTMLPhisher, TechSupportScamBrowse
                                                                                                                                      • 192.229.211.108
                                                                                                                                      https://hkadsgfjadfkhkhdf.z19.web.core.windows.net/Er0Win8helpline76/index.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                      • 192.229.211.108
                                                                                                                                      No context
                                                                                                                                      No context
                                                                                                                                      No context
                                                                                                                                      No created / dropped files found
                                                                                                                                      File type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                      Entropy (8bit):6.5256108179457195
                                                                                                                                      TrID:
                                                                                                                                      • Win32 Dynamic Link Library (generic) (1002004/3) 99.60%
                                                                                                                                      • Generic Win/DOS Executable (2004/3) 0.20%
                                                                                                                                      • DOS Executable Generic (2002/1) 0.20%
                                                                                                                                      • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                      File name:SecuriteInfo.com.Trojan.Win32.Sasfis.6307.8338.dll
                                                                                                                                      File size:2'256'432 bytes
                                                                                                                                      MD5:a39b8e49bda5f8f001eabe39beea3964
                                                                                                                                      SHA1:8cd5b244c5fd30a86bbb0f630a32c3df75943994
                                                                                                                                      SHA256:d8356c161893059fa62f496852cba0363add67ff1e50846eed11e4a00612f15b
                                                                                                                                      SHA512:a249887b6dbee3facae52686abe1d7c50dab814a04e66ebbeb092b8857ec76da3c85f8c6b3268509fbbaf7130827253b9a7e092029c9b36328b5b92809d0756d
                                                                                                                                      SSDEEP:49152:Mhr7e4FUKR7n7uDFOvfqZFAg7vRzjcAz:Mhra4FUKB70FXug7VjcA
                                                                                                                                      TLSH:2CA5AF937A974436F1AD9A3F8DB0330C9079DA814AE0CDCFD08D589919F6FA39626317
                                                                                                                                      File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........Z............c.".......!.......7......9........'......9................0.......&....... .......%.....Rich............PE..L..
                                                                                                                                      Icon Hash:7ae282899bbab082
                                                                                                                                      Entrypoint:0x32328ff3
                                                                                                                                      Entrypoint Section:.text
                                                                                                                                      Digitally signed:true
                                                                                                                                      Imagebase:0x32290000
                                                                                                                                      Subsystem:windows gui
                                                                                                                                      Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE, DLL
                                                                                                                                      DLL Characteristics:DYNAMIC_BASE, NX_COMPAT
                                                                                                                                      Time Stamp:0x52A5713D [Mon Dec 9 07:29:01 2013 UTC]
                                                                                                                                      TLS Callbacks:
                                                                                                                                      CLR (.Net) Version:
                                                                                                                                      OS Version Major:5
                                                                                                                                      OS Version Minor:0
                                                                                                                                      File Version Major:5
                                                                                                                                      File Version Minor:0
                                                                                                                                      Subsystem Version Major:5
                                                                                                                                      Subsystem Version Minor:0
                                                                                                                                      Import Hash:58b5a2d9d384f825fe6e5670dcdf1949
                                                                                                                                      Signature Valid:
                                                                                                                                      Signature Issuer:
                                                                                                                                      Signature Validation Error:
                                                                                                                                      Error Number:
                                                                                                                                      Not Before, Not After
                                                                                                                                        Subject Chain
                                                                                                                                          Version:
                                                                                                                                          Thumbprint MD5:
                                                                                                                                          Thumbprint SHA-1:
                                                                                                                                          Thumbprint SHA-256:
                                                                                                                                          Serial:
                                                                                                                                          Instruction
                                                                                                                                          mov edi, edi
                                                                                                                                          push ebp
                                                                                                                                          mov ebp, esp
                                                                                                                                          cmp dword ptr [ebp+0Ch], 01h
                                                                                                                                          jne 00007F69915668C7h
                                                                                                                                          call 00007F6991566D5Ch
                                                                                                                                          push dword ptr [ebp+08h]
                                                                                                                                          mov ecx, dword ptr [ebp+10h]
                                                                                                                                          mov edx, dword ptr [ebp+0Ch]
                                                                                                                                          call 00007F6991566791h
                                                                                                                                          pop ecx
                                                                                                                                          pop ebp
                                                                                                                                          retn 000Ch
                                                                                                                                          push 00000014h
                                                                                                                                          push 32425F08h
                                                                                                                                          call 00007F69915663CBh
                                                                                                                                          and dword ptr [ebp-04h], 00000000h
                                                                                                                                          dec dword ptr [ebp+10h]
                                                                                                                                          js 00007F69915668FCh
                                                                                                                                          mov ecx, dword ptr [ebp+08h]
                                                                                                                                          sub ecx, dword ptr [ebp+0Ch]
                                                                                                                                          mov dword ptr [ebp+08h], ecx
                                                                                                                                          call dword ptr [ebp+14h]
                                                                                                                                          jmp 00007F69915668AFh
                                                                                                                                          mov eax, dword ptr [ebp-14h]
                                                                                                                                          mov dword ptr [ebp-1Ch], eax
                                                                                                                                          mov eax, dword ptr [ebp-1Ch]
                                                                                                                                          mov eax, dword ptr [eax]
                                                                                                                                          mov dword ptr [ebp-20h], eax
                                                                                                                                          mov eax, dword ptr [ebp-20h]
                                                                                                                                          cmp dword ptr [eax], E06D7363h
                                                                                                                                          je 00007F69915668CDh
                                                                                                                                          mov dword ptr [ebp-24h], 00000000h
                                                                                                                                          mov eax, dword ptr [ebp-24h]
                                                                                                                                          ret
                                                                                                                                          call 00007F6991566D93h
                                                                                                                                          mov esp, dword ptr [ebp-18h]
                                                                                                                                          mov dword ptr [ebp-04h], FFFFFFFEh
                                                                                                                                          call 00007F69915663C1h
                                                                                                                                          retn 0010h
                                                                                                                                          push 0000000Ch
                                                                                                                                          push 32425F28h
                                                                                                                                          call 00007F699156636Dh
                                                                                                                                          and dword ptr [ebp-1Ch], 00000000h
                                                                                                                                          mov esi, dword ptr [ebp+0Ch]
                                                                                                                                          mov eax, esi
                                                                                                                                          imul eax, dword ptr [ebp+10h]
                                                                                                                                          add dword ptr [ebp+08h], eax
                                                                                                                                          and dword ptr [ebp-04h], 00000000h
                                                                                                                                          dec dword ptr [ebp+10h]
                                                                                                                                          js 00007F69915668CDh
                                                                                                                                          sub dword ptr [ebp+08h], esi
                                                                                                                                          mov ecx, dword ptr [ebp+08h]
                                                                                                                                          call dword ptr [ebp+14h]
                                                                                                                                          jmp 00007F69915668B2h
                                                                                                                                          mov dword ptr [ebp-1Ch], 00000001h
                                                                                                                                          mov dword ptr [ebp-04h], FFFFFFFEh
                                                                                                                                          call 00007F69915668CDh
                                                                                                                                          call 00007F6992566376h
                                                                                                                                          Programming Language:
                                                                                                                                          • [ASM] VS2008 SP1 build 30729
                                                                                                                                          • [ C ] VS2008 SP1 build 30729
                                                                                                                                          • [ C ] VS2005 build 50727
                                                                                                                                          • [IMP] VS2008 SP1 build 30729
                                                                                                                                          • [IMP] VS2005 build 50727
                                                                                                                                          • [C++] VS2008 SP1 build 30729
                                                                                                                                          • [EXP] VS2008 SP1 build 30729
                                                                                                                                          • [RES] VS2008 build 21022
                                                                                                                                          • [LNK] VS2008 SP1 build 30729
                                                                                                                                          NameVirtual AddressVirtual Size Is in Section
                                                                                                                                          IMAGE_DIRECTORY_ENTRY_EXPORT0x1b8cc00x5f4b.rdata
                                                                                                                                          IMAGE_DIRECTORY_ENTRY_IMPORT0x195fcc0x190.rdata
                                                                                                                                          IMAGE_DIRECTORY_ENTRY_RESOURCE0x1c30000x554.rsrc
                                                                                                                                          IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                          IMAGE_DIRECTORY_ENTRY_SECURITY0x1e48000x1ec0.reloc
                                                                                                                                          IMAGE_DIRECTORY_ENTRY_BASERELOC0x1c40000x14eb0.reloc
                                                                                                                                          IMAGE_DIRECTORY_ENTRY_DEBUG0x9de300x1c.rdata
                                                                                                                                          IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                          IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                          IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                          IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x195d380x40.rdata
                                                                                                                                          IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                          IMAGE_DIRECTORY_ENTRY_IAT0x9b0000x2b24.rdata
                                                                                                                                          IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                          IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                          IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                          NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                          .text0x10000x99f620x9a0001f0deccd612f03ea62a20296c64944fcFalse0.45777159851866883data6.323214723667063IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                          .rdata0x9b0000x123c0b0x123e00cfc1849d438eb5537644258acaf412b7False0.5262479925053534data6.892539746204334IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                          .data0x1bf0000x3fdc0x100022f08cc4796f23a2b1da4fc5f7f1c06aFalse0.3544921875data3.833006091916722IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                          .rsrc0x1c30000x5540x6000c871868d29066d3586293565c2e2e82False0.4322916666666667data4.85615219092914IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                          .reloc0x1c40000x24e300x250001b6dbaae041f3f9e47b2b51f085de92bFalse0.3601470122466216data4.769496519825037IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                          NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                          RT_VERSION0x1c30a00x25cdataEnglishUnited States0.5049668874172185
                                                                                                                                          RT_MANIFEST0x1c32fc0x256ASCII text, with CRLF line terminatorsEnglishUnited States0.5100334448160535
                                                                                                                                          DLLImport
                                                                                                                                          SHLWAPI.dllPathFindFileNameW, PathAddBackslashW, PathFileExistsW, StrRetToBufW
                                                                                                                                          SETUPAPI.dllSetupDiEnumDeviceInfo, SetupDiGetDeviceInstanceIdW, SetupDiDestroyDeviceInfoList, SetupDiGetClassDevsW
                                                                                                                                          WININET.dllHttpSendRequestW, InternetReadFile, InternetCloseHandle, HttpEndRequestW, HttpSendRequestExW, HttpOpenRequestW, InternetConnectW, InternetOpenW, InternetCrackUrlW, HttpQueryInfoW
                                                                                                                                          dwbase.dll??0_connection_base@sigslot@@QAE@ABVslot_holder@has_slots@1@PAX@Z, ?isChinese@DwI18n@@SA_NXZ, ?SetThreadSampling@Perf@@YAXKH@Z, ?EndPerfLog@Perf@@YAXXZ, ?EnablePerfStub@Perf@@YAXH@Z, ?mp_realloc@@YAPAXPAXI@Z, ?mp_free@@YAXPAX@Z, ?mp_alloc@@YAPAXI@Z, ?Stub@Perf@@YAXW4E_LOG_TYPE@1@PBDG@Z, ?isFeatureEnabled@DwI18n@@SA_NW4FeatureType@1@@Z, ?queryUrl@DwI18n@@SA?AV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@W4UrlPath@1@@Z, ?disconnect_all@has_slots@sigslot@@QAEXXZ, ??Bconnection_holder@_connection_base@sigslot@@QBEPBV12@XZ, ?getSigPoll@DwQueuedFunc@@QAEAAV?$signal@$$A6AXXZ@xsignals@@XZ, ?dwUninitAssertReport@@YAXXZ, ??Cconnection_holder@_connection_base@sigslot@@QAEPAV12@XZ, ?coCreateComInstance@@YA_NPBDPAUIUnk@@AAV?$comptr@UIUnk@@@@@Z, ?clear@DwQueuedFunc@@QAEXXZ, ?dwInitAssertReport@@YA_NIPBD@Z, ?instance@DwQueuedFunc@@SAPAV1@XZ, ?poll@DwQueuedFunc@@QAEXXZ, ?yyLangName@DwI18n@@SA?AV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@XZ, ?GetLastLog@@YAXPBGKKPADK@Z, ?GetPerfLogLevel@Perf@@YAKXZ, ?Record@Perf@@YAXW4E_LOG_TYPE@1@GGG@Z, ?DoLog@@YAXGPBD0G0PBG@Z, ?IsLogLevelEnabled@@YA_NG@Z, ??0has_slots@sigslot@@QAE@XZ, ?GetStubs@Perf@@YAXAAV?$vector@UStubTag@Perf@@V?$allocator@UStubTag@Perf@@@std@@@std@@@Z, ?AddToStrTable@Perf@@YAGPBD@Z, ??0connection_holder@_connection_base@sigslot@@QAE@PBV12@@Z, ??Cconnection_holder@_connection_base@sigslot@@QBEPBV12@XZ, ??1has_slots@sigslot@@UAE@XZ, ?comMgr@@YAPAUIDWComMgr@@XZ, ??1connection_holder@_connection_base@sigslot@@QAE@XZ, ??0connection_holder@_connection_base@sigslot@@QAE@ABV012@@Z, ??0_connection_base@sigslot@@QAE@ABV01@@Z, ??1_connection_base@sigslot@@UAE@XZ, ?getdest@_connection_base@sigslot@@QBEPAVhas_slots@2@XZ, ?get_emitter@_connection_base@sigslot@@QBEPAXXZ, ?get_receiver@has_slots@sigslot@@QAEABVslot_holder@12@XZ
                                                                                                                                          duifw.dll?setAlignment@DuiWidget@@UAEXV?$QFlags@W4AlignmentFlag@Qt@@@@@Z, ?margins@DuiWidget@@UBE?AVQMargins@@XZ, ?setMargins@DuiWidget@@UAEXABVQMargins@@@Z, ?setBackgroundColor@DuiWidget@@UAEXVQColor@@@Z, ?setColorizePolicy@DuiFrameItem@@UAEXW4ColorizeWidgetFlag@DuiWidget@@@Z, ?setThemeColorType@DuiWidget@@UAEXH@Z, ?setLayout@DuiWidget@@UAEXPAVQGraphicsLayout@@@Z, ?hitTest@DuiWidget@@UBE?AW4DragWidgetFlag@1@ABVQPointF@@@Z, ?addItem@DuiWidget@@UAEXPAV1@@Z, ?removeItem@DuiWidget@@UAEXPAV1@@Z, ?insertItem@DuiWidget@@UAEHPAV1@H@Z, ?layout@DuiWidget@@UBEPAVQGraphicsLayout@@XZ, ?toolTip@DuiWidget@@UBE?AVQString@@XZ, ?setToolTip@DuiWidget@@UAEXABVQString@@@Z, ?colorize@DuiWidget@@UAEXI@Z, ?construct@DuiWidget@@MAEXXZ, ?getXmlNode@DuiWidget@@MAEPAV1@XZ, ?doColorize@DuiFrameItem@@MAEXI@Z, ?paint@DuiFrameItem@@MAEXPAVQPainter@@PBVQStyleOptionGraphicsItem@@PAVQWidget@@@Z, ?focusInEvent@DuiWidget@@MAEXPAVQFocusEvent@@@Z, ?hoverLeaveEvent@DuiFrameItem@@MAEXPAVQGraphicsSceneHoverEvent@@@Z, ??1DuiFrameItem@@UAE@XZ, ?remove@DWSettings@@QAEXXZ, ?isValid@DWSettings@@QBE_NXZ, ?flush@DWSettings@@QAEXXZ, ?staticMetaObject@DuiImageWidget@@2UQMetaObject@@B, ?staticMetaObject@DuiWebImageWidget@@2UQMetaObject@@B, ?staticMetaObject@DuiHtmlLabelWidget@@2UQMetaObject@@B, ?loadXml@DuiResourceLoader@@QAE_NABVQString@@AAVDWXmlDocument@@@Z, ?getResourceLoader@@YAPAVDuiResourceLoader@@XZ, ?setWindowPos@DuiWinAPI@@SAHPAUHWND__@@0HHHHI@Z, ?getWorkArea@DuiWinAPI@@SA?AVQRect@@XZ, ?close@DuiFrameWindow@@QAE_NXZ, ?hwnd@DuiFrameWindow@@QBEIXZ, ?hide@DuiFrameWindow@@QAEXXZ, ?setText@DuiLabelWidget@@QAEXABVQString@@@Z, ?font@DuiLabelWidget@@QBE?AVQFont@@XZ, ?setImagePath@DuiWebImageWidget@@QAEXABVQString@@@Z, ?setImageUrl@DuiWebImageWidget@@QAEXABVQString@@@Z, ?setMaskPath@DuiImageWidget@@QAEXABVQString@@@Z, ?attatchWidget@DuiToolTip2@@QAEXPAVDuiWidget@@@Z, ?duiToolTip@@YAPAVDuiTextToolTip@@XZ, ?setImagePath@DuiImageWidget@@QAEXABVQString@@@Z, ?setText@DuiHtmlLabelWidget@@QAEXABVQString@@@Z, ?setDropShadow@DuiLabelWidget@@QAEX_N@Z, ?setTextColor@DuiLabelWidget@@QAEXABVQColor@@@Z, ?setFontSize@DuiLabelWidget@@QAEXH@Z, ?setFont@DuiLabelWidget@@QAEXABVQFont@@@Z, ?textLabel@DuiPushButton@@QBEPAVDuiLabelWidget@@XZ, ?showNoActive@DuiFrameWindow@@QAEXXZ, ?connectSignalSlotByName@DuiXmlUI@@SAXPAVQObject@@0_N@Z, ?createFromFile@DuiXmlUI@@SAPAVDuiFrameWindow@@ABVQString@@PAVQWidget@@@Z, ?setType@DuiTreeModelItem@@QAEXH@Z, ??0DuiTreeModelItem@@QAE@ABVQString@@0@Z, ?clone@DuiTreeModelItem@@UBEPAV1@XZ, ?type@DuiTreeModelItem@@UBEHXZ, ??1DuiTreeModelItem@@UAE@XZ, ?isVisible@DuiFrameWindow@@QBE_NXZ, ?show@DuiFrameWindow@@QAEXXZ, ?addService@DuiBusServer@@QAEPAVDuiBusService@@ABVQString@@@Z, ?staticMetaObject@DuiTab@@2UQMetaObject@@B, ?staticMetaObject@DuiStackedWidget@@2UQMetaObject@@B, ??0DuiFrameWindow@@QAE@PAVQWidget@@V?$QFlags@W4FrameStyle@DuiFrameWindow@@@@@Z, ?event@DuiFrameWindow@@MAE_NPAVQEvent@@@Z, ?keyPressEvent@DuiFrameWindow@@MAEXPAVQKeyEvent@@@Z, ?resizeEvent@DuiFrameWindow@@MAEXPAVQResizeEvent@@@Z, ?winEvent@DuiFrameWindow@@MAE_NPAUtagMSG@@PAJ@Z, ?drawBackground@DuiFrameWindow@@MAEXPAVQPainter@@ABVQRectF@@@Z, ?colorizeEvent@DuiFrameWindow@@MAEXPAVDuiColorizeEvent@@@Z, ?onEnterPressed@DuiFrameWindow@@MAEXV?$QFlags@W4KeyboardModifier@Qt@@@@@Z, ??1DuiFrameWindow@@UAE@XZ, ?closeEvent@DuiFrameWindow@@MAEXPAVQCloseEvent@@@Z, ??1CPerfLogProxy@@QAE@XZ, ??0CPerfLogProxy@@QAE@PBD@Z, ?setFixSize@DuiWidget@@QAEXABVQSizeF@@@Z, ??0DuiImageWidget@@QAE@PAVQGraphicsItem@@@Z, ?viewItem@DuiGridWidget@@QBEPAVDuiAbstractViewItem@@PAVQStandardItem@@@Z, ?metaObject@DuiImageWidget@@UBEPBUQMetaObject@@XZ, ?setSpacing@DuiWidget@@UAEXH@Z, ?qt_metacall@DuiImageWidget@@UAEHW4Call@QMetaObject@@HPAPAX@Z, ?resizeEvent@DuiImageWidget@@MAEXPAVQGraphicsSceneResizeEvent@@@Z, ?setColorizePolicy@DuiWidget@@UAEXW4ColorizeWidgetFlag@1@@Z, ?doColorize@DuiImageWidget@@MAEXI@Z, ?paint@DuiImageWidget@@MAEXPAVQPainter@@PBVQStyleOptionGraphicsItem@@PAVQWidget@@@Z, ?hoverEnterEvent@DuiImageWidget@@MAEXPAVQGraphicsSceneHoverEvent@@@Z, ?hoverLeaveEvent@DuiImageWidget@@MAEXPAVQGraphicsSceneHoverEvent@@@Z, ?keyPressEvent@DuiImageWidget@@MAEXPAVQKeyEvent@@@Z, ?mousePressEvent@DuiImageWidget@@MAEXPAVQGraphicsSceneMouseEvent@@@Z, ?mouseReleaseEvent@DuiImageWidget@@MAEXPAVQGraphicsSceneMouseEvent@@@Z, ?mouseDoubleClickEvent@DuiImageWidget@@MAEXPAVQGraphicsSceneMouseEvent@@@Z, ??1DuiWidget@@UAE@XZ, ?setCurrentIndex@DuiStackedWidget@@QAEXH@Z, ?currentIndex@DuiStackedWidget@@QBEHXZ, ?staticMetaObject@DuiFrameWindow@@2UQMetaObject@@B, ?realFrameGeometry@DuiFrameWindow@@QBE?AVQRect@@XZ, ?setModel@DuiAbstractItemView@@QAEXPAVQStandardItemModel@@@Z, ?setSpacingExpandFlags@DuiGridWidget@@QAEXV?$QFlags@W4SpacingExpandFlag@DuiGridWidget@@@@@Z, ?setItemSize@DuiGridWidget@@QAEXABVQSize@@@Z, ?addItemPrototype@DuiGridWidget@@QAEXPAVDuiAbstractViewItem@@@Z, ?setCloseOnEscape@DuiFrameWindow@@QAEX_N@Z, ?setFrameType@DuiPushButton@@QAEXW4FrameType@DuiFrameItemDrawer@@@Z, ?construct@DuiFrameWindow@@MAEXXZ, ?moveEvent@DuiFrameWindow@@MAEXPAVQMoveEvent@@@Z, ?setPos@DuiFrameWindow@@QAEXABVQPoint@@@Z, ?Handlers@?$MetaFuncWrapper@P6APAVDuiFrameWindow@@PAVQWidget@@@ZVQString@@@@SAPAV?$QHash@VQString@@PAV?$DuiDynamicCreateDataNode@P6APAVDuiFrameWindow@@PAVQWidget@@@ZVQString@@@@@@XZ, ??1DuiGridItem@@UAE@XZ, ?doColorize@DuiWidget@@MAEXI@Z, ?selectChanged@DuiAbstractViewItem@@UAEXXZ, ?activated@DuiAbstractViewItem@@UAEXXZ, ?calcPreferredSize@DuiAbstractViewItem@@UBE?AVQSizeF@@N@Z, ?setImagePath@DuiPushButton@@QAEXVQString@@@Z, ?modelItem@DuiAbstractViewItem@@QBEPAVQStandardItem@@XZ, ?setValue@DuiProgressBar@@QAEXH@Z, ?staticMetaObject@DuiFrameItem@@2UQMetaObject@@B, ?staticMetaObject@DuiProgressBar@@2UQMetaObject@@B, ??0DuiGridItem@@QAE@ABVQSize@@@Z, ?setEnabled@DuiPushButton@@QAEX_N@Z, ?setIcon@DuiPushButton@@QAEXABVQPixmap@@@Z, ?iconSize@DuiGridItem@@QBE?AVQSize@@XZ, ?setText@DuiPushButton@@QAEXABVQString@@@Z, ?hoverLeaveEvent@DuiAbstractViewItem@@MAEXPAVQGraphicsSceneHoverEvent@@@Z, ?disableThemeColor@DuiProgressBar@@QAEXXZ, ?setIconSize@DuiGridItem@@QAEXABVQSize@@@Z, ??0DuiGridItem@@IAE@PAVQStandardItem@@PAVQGraphicsItem@@@Z, ??1DuiGridWidget@@UAE@XZ, ?resizeEvent@DuiGridWidget@@MAEXPAVQGraphicsSceneResizeEvent@@@Z, ?setSpacing@DuiGridWidget@@UAEXH@Z, ?modelReset@DuiGridWidget@@MAEXXZ, ?rowsAboutToBeRemoved@DuiGridWidget@@MAEXABVQModelIndex@@HH@Z, ?registerInterface@DuiBusService@@QAE_NABVQString@@PAVQObject@@@Z, ?setTagValueWithEncrypt@DWSettings@@QAEXABVQString@@0@Z, ?emitSignalMessage@DuiBusServer@@QAEXABVQString@@0ABV?$QList@VQVariant@@@@@Z, ?getNocachedResponse@DWHttpManager@@SAPAVDWHttpResponse@@ABVQString@@0PBVQObject@@PBD@Z, ?directCall@DuiBusServer@@QAE?AVQVariant@@ABVQString@@0PBDABV?$QList@VQVariant@@@@@Z, ?tagValueWithDecrypt@DWSettings@@QBE?AVQString@@ABV2@0@Z, ?staticMetaObject@DWHttpResponse@@2UQMetaObject@@B, ?tagValue@DWSettings@@QBE?AVQString@@ABV2@0@Z, ??0DWSettings@@QAE@ABVQString@@@Z, ?rowsRemoved@DuiGridWidget@@MAEXABVQModelIndex@@HH@Z, ?itemChanged@DuiGridWidget@@MAEXPAVQStandardItem@@@Z, ?createViewItem@DuiGridWidget@@MAEPAVDuiAbstractViewItem@@PAVQStandardItem@@@Z, ?reset@DuiGridWidget@@MAEXXZ, ?beginInsertRows@DuiAbstractItemView@@MAEXXZ, ?endInsertRows@DuiAbstractItemView@@MAEXHH@Z, ?wheelEvent@DuiScrollArea@@MAEXPAVQGraphicsSceneWheelEvent@@@Z, ?setSliderPosition@DuiScrollBar@@QAEXN@Z, ?sliderPosition@DuiScrollBar@@QBENXZ, ?scrollBar@DuiScrollArea@@IBEPAVDuiScrollBar@@XZ, ?height@DuiWidget@@QBEHXZ, ?width@DuiWidget@@QBEHXZ, ?itemClicked@DuiGridWidget@@IAEXH@Z, ?spacing@DuiGridWidget@@QBEHXZ, ?itemAt@DuiAbstractItemContainer@@QBEPAVDuiAbstractViewItem@@H@Z, ?itemCount@DuiAbstractItemContainer@@QBEHXZ, ?staticMetaObject@DuiAbstractItemContainer@@2UQMetaObject@@B, ?setTagValue@DWSettings@@QAEXABVQString@@0_N@Z, ??1DWSettings@@QAE@XZ, ?connectSignal@DuiBusServer@@QAEXABVQString@@0PAVQObject@@PBD@Z, ?duiBus@@YAPAVDuiBusServer@@XZ, ?disconnectSignal@DuiBusServer@@QAEXABVQString@@0PAVQObject@@PBD@Z, ?resizeEvent@DuiFrameItem@@MAEXPAVQGraphicsSceneResizeEvent@@@Z, ?polishEvent@DuiFrameItem@@MAEXXZ, ?qt_metacall@DuiFrameItem@@UAEHW4Call@QMetaObject@@HPAPAX@Z, ?qt_metacast@DuiFrameItem@@UAEPAXPBD@Z, ?metaObject@DuiFrameItem@@UBEPBUQMetaObject@@XZ, ??0DuiFrameItem@@QAE@PAVQGraphicsItem@@@Z, ?setLayout@DuiWidget@@QAEXW4LayoutType@1@@Z, ?createFromFile@DuiXmlUI@@SA_NABVQString@@PAVDuiWidget@@@Z, ?setUnderlineOnHover@DuiLabelWidget@@QAEX_N@Z, ?setAcceptClick@DuiLabelWidget@@QAEX_N@Z, ?setDragPolicy@DuiWidget@@QAEXW4DragWidgetFlag@1@@Z, ?staticMetaObject@DuiPushButton@@2UQMetaObject@@B, ?staticMetaObject@DuiLabelWidget@@2UQMetaObject@@B, ?qt_metacast@DuiImageWidget@@UAEPAXPBD@Z, ?graphicsView@DuiWidget@@QBEPAVQGraphicsView@@XZ, ?model@DuiAbstractItemView@@QBEPAVQStandardItemModel@@XZ, ?staticMetaObject@DuiGridItem@@2UQMetaObject@@B, ?contentWidget@DuiScrollArea@@IBEPAVDuiWidget@@XZ, ??0DuiGridWidget@@QAE@PAVQGraphicsItem@@@Z, ?itemFromPoint@DuiAbstractItemContainer@@QBEPAVDuiAbstractViewItem@@ABVQPointF@@@Z, ?rowsInserted@DuiGridWidget@@MAEXABVQModelIndex@@HH@Z, ?setPadding@DuiGridWidget@@QAEXABVQString@@@Z, ?Handlers@?$MetaFuncWrapper@P6APAVDuiWidget@@PAVQGraphicsItem@@@ZVQString@@@@SAPAV?$QHash@VQString@@PAV?$DuiDynamicCreateDataNode@P6APAVDuiWidget@@PAVQGraphicsItem@@@ZVQString@@@@@@XZ, ?createMutex@DuiWinAPI@@SAIABVQString@@@Z, ?isMutexExist@DuiWinAPI@@SA_NABVQString@@AAPAX@Z, ?isMutexExist@DuiWinAPI@@SA_NABVQString@@@Z, ?inst@DuiSpliterMediator@@SAPAV1@XZ, ?appendThreadTask@DuiApplication@@QAEXPAVIAsyncTaskBase@@@Z, ?setAppResourcePath@DuiApplication@@QAEXABVQString@@@Z, ?information@DuiMessageBox@@SA?AW4StandardButton@QMessageBox@@PAVQWidget@@ABVQString@@1V?$QFlags@W4StandardButton@QMessageBox@@@@W423@@Z, ?broadcastWindowMessage@DuiWinAPI@@SAXABV?$QList@I@@III@Z, ?getWindowList@DuiWinAPI@@SA?AV?$QList@I@@PBG0I@Z, ??1DuiApplication@@UAE@XZ, ?CreateProcessW@DuiWinAPI@@SA_NABVQString@@0IAAI@Z, ?releaseMutex@DuiWinAPI@@SAXI@Z, ?initStyleInfo@DuiXmlUI@@SAXABVQString@@@Z, ??0DuiApplication@@QAE@HQAPAD@Z, ??0YYNotificationBoxItem@@QAE@PAVQObject@@@Z, ?metaObject@YYNotificationBoxItem@@UBEPBUQMetaObject@@XZ, ?qt_metacast@YYNotificationBoxItem@@UAEPAXPBD@Z, ?qt_metacall@YYNotificationBoxItem@@UAEHW4Call@QMetaObject@@HPAPAX@Z, ??1YYNotificationBoxItem@@UAE@XZ, ?staticMetaObject@DuiTextEdit@@2UQMetaObject@@B, ?setScrollPos@DuiScrollArea@@QAEXH@Z, ?scrollPos@DuiScrollArea@@QBEHXZ, ??1DuiView@@UAE@XZ, ?construct@DuiView@@MAEXXZ, ?doExpandOrCollapse@DuiView@@UAEXXZ, ?onActivated@DuiView@@MAEXXZ, ?onDeactivated@DuiView@@MAEXXZ, ?insertHtml@DuiTextEdit@@QAEXABVQString@@@Z, ?setVerticalScrollBarPolicy@DuiTextEdit@@QAEXW4ScrollBarPolicy@Qt@@@Z, ??0DuiWidget@@QAE@PAVQGraphicsItem@@@Z, ?metaObject@DuiWidget@@UBEPBUQMetaObject@@XZ, ?qt_metacast@DuiWidget@@UAEPAXPBD@Z, ?qt_metacall@DuiWidget@@UAEHW4Call@QMetaObject@@HPAPAX@Z, ?setTitle@DuiView@@QAEXABVQString@@@Z, ?setSelectedIcon@DuiView@@QAEXABVQString@@@Z, ?setNormalIcon@DuiView@@QAEXABVQString@@@Z, ??0DuiView@@QAE@PAVQGraphicsItem@@@Z, ??0DuiDialog@@QAE@PAVQWidget@@@Z, ?keyPressEvent@DuiDialog@@MAEXPAVQKeyEvent@@@Z, ?closeEvent@DuiDialog@@MAEXPAVQCloseEvent@@@Z, ?onEnterPressed@DuiDialog@@EAEXV?$QFlags@W4KeyboardModifier@Qt@@@@@Z, ?accept@DuiDialog@@MAEXXZ, ?reject@DuiDialog@@MAEXXZ, ?done@DuiDialog@@MAEXH@Z, ??1DuiDialog@@MAE@XZ, ?endDialog@DuiDialog@@QAEXH@Z, ??1DuiTextCursor@@QAE@XZ, ?setTextCursor@DuiTextEdit@@QAEXABVQTextCursor@@@Z, ?textCursor@DuiTextEdit@@QBE?AVDuiTextCursor@@XZ, ?setText@DuiTextEdit@@QAEXABVQString@@@Z, ?toText@DuiTextEdit@@QBE?AVQString@@XZ, ?warning2@DuiMessageBox@@SAPAV1@PAVQWidget@@ABVQString@@1V?$QFlags@W4StandardButton@QMessageBox@@@@W4StandardButton@QMessageBox@@PBVQObject@@PBD@Z, ?toPlainText@DuiTextEdit@@QBE?AVQString@@XZ, ?setMaxLength@DuiTextEdit@@QAEXH@Z, ?setFocus@DuiTextEdit@@QAEXXZ, ?realWidget@DuiTextEdit@@QBEPAVQTextEdit@@XZ, ?removeAll@DuiStackedWidget@@QAEXXZ, ?widgetAt@DuiStackedWidget@@QBEPAVDuiWidget@@H@Z, ?count@DuiStackedWidget@@QBEHXZ, ?setFixHeight@DuiWidget@@QAEXH@Z, ?widgetIndex@DuiStackedWidget@@QAEHPBVDuiWidget@@@Z, ?insertWidget@DuiStackedWidget@@QAEHHPAVDuiWidget@@@Z, ?clear@DuiTextEdit@@QAEXXZ, ?setFont@DuiPushButton@@QAEXABVQFont@@@Z, ?staticMetaObject@DuiSeparateLine@@2UQMetaObject@@B, ?setChecked@DuiPushButton@@QAEX_N@Z, ?setWindowTitle@DuiFrameWindow@@QAEXABVQString@@@Z, ?text@DuiPushButton@@QBE?AVQString@@XZ, ?setColor@DuiSeparateLine@@QAEXABVQColor@@@Z, ?setDashPattern@DuiSeparateLine@@QAEXABV?$QVector@N@@@Z, ?setTextShadow@DuiPushButton@@QAEX_N@Z, ?setTextStyleId@DuiPushButton@@QAEXABVQString@@@Z, ?addIntellisenseInput@DuiTextEdit@@QAEXPAVDuiTextAbstractIntellisenseInput@@@Z, ?get@DWHttpManager@@SAPAVDWHttpResponse@@PAVDWHttpRequest@@PBVQObject@@PBD@Z, ?setForcePost@DWHttpRequest@@QAEX_N@Z, ??0DWHttpRequest@@QAE@ABVQString@@0W4DwHttpCachePolicy@0@_N@Z, ?setImage@DuiPushButton@@QAEXABVQString@@0000@Z, ??0DuiPushButton@@QAE@PAVQGraphicsItem@@W4FrameType@DuiFrameItemDrawer@@@Z, ??1DuiPushButton@@UAE@XZ, ?setDataChanged@DuiSettingPageBase@@QAEXXZ, ?checkState@DuiCheckBox@@QBE?AW4CheckState@Qt@@XZ, ?setCheckState@DuiCheckBox@@QAEXW4CheckState@Qt@@@Z, ?staticMetaObject@DuiRadioButton@@2UQMetaObject@@B, ?staticMetaObject@DuiCheckBox@@2UQMetaObject@@B, ?staticMetaObject@DuiLineEdit@@2UQMetaObject@@B, ?staticMetaObject@DuiComboBox@@2UQMetaObject@@B, ?staticMetaObject@DuiWidget@@2UQMetaObject@@B, ?staticMetaObject@DuiTreeView@@2UQMetaObject@@B, ?topQWidget@DuiWidget@@QBEPAVQWidget@@XZ, ?currentText@DuiComboBox@@QBE?AVQString@@XZ, ?parentFrame@DuiSettingPageBase@@QAEPAVDuiSettingFrame@@XZ, ?text@DuiLineEdit@@QBE?AVQString@@XZ, ??1DuiSettingPageInitHelper@@QAE@XZ, ??0DuiSettingPageInitHelper@@QAE@PAVDuiSettingPageBase@@@Z, ?setText@DuiLineEdit@@QAEXABVQString@@@Z, ?setReadOnly@DuiLineEdit@@QAEX_N@Z, ?realTreeView@DuiTreeView@@QBEPAVQTreeView@@XZ, ?model@DuiTreeView@@QBEPAVQAbstractItemModel@@XZ, ?currentIndex@DuiTreeView@@QBE?AVQModelIndex@@XZ, ?header@DuiTreeView@@QBEPAVQHeaderView@@XZ, ?setModel@DuiTreeView@@QAEXPAVQAbstractItemModel@@@Z, ?onPageLeave@DuiSettingPageBase@@UAEXABVQString@@@Z, ?onPageRevert@DuiSettingPageBase@@UAEXXZ, ?setCurrentIndex@DuiComboBox@@QAEXH@Z, ?setWindowPlacement@DuiFrameWindow@@QAEXW4WindowPlacement@1@@Z, ?setTitle@DuiDialog@@QAEXABVQString@@@Z, ?setValidator@DuiLineEdit@@QAEXABVQString@@@Z, ?setMaxLength@DuiLineEdit@@QAEXH@Z, ?setEnabled@DuiCheckBox@@QAEX_N@Z, ?setInitializeStatus@DuiSettingPageBase@@QAEX_N@Z, ?hasInitialized@DuiSettingPageBase@@QBE_NXZ, ?registerTagChangeNotify@DWSettings@@SAXABVQString@@PAVQObject@@0@Z, ?unregisterTagChangeNotify@DWSettings@@SAXABVQString@@PAVQObject@@0@Z, ?text@DuiLabelWidget@@QBE?AVQString@@XZ, ?setButtonStyle@DuiPushButton@@QAEXABV?$QFlags@W4ButtonStyle@DuiPushButton@@@@@Z, ?staticMetaObject@DuiHtmlItemWidget@@2UQMetaObject@@B, ?showMessageDialog@DuiMessageBox@@QAEXXZ, ?getClickedButton@DuiMessageBox@@QBE?AW4ButtonClicked@1@XZ, ?showDialog@DuiMessageBox@@QAEXXZ, ?font@DuiCheckBox@@QBE?AVQFont@@XZ, ?setText@DuiCheckBox@@QAEXABVQString@@@Z, ??0DuiCheckBox@@QAE@PAVQGraphicsItem@@@Z, ?setHtml@DuiHtmlItemWidget@@QAEXABVQString@@@Z, ??0DuiHtmlItemWidget@@QAE@PAVQGraphicsItem@@@Z, ?setAnchorString@DuiWidget@@QAEXABVQString@@@Z, ?setReadOnly@DuiTextEdit@@QAEX_N@Z, ?setSize@DuiMessageBox@@QAEXABVQSize@@@Z, ?getAnchorWidget@DuiMessageBox@@QAEPAVDuiWidget@@XZ, ?createMessageBoxDialog@DuiMessageBox@@SAPAV1@PAVQWidget@@ABVQString@@1111@Z, ?metaObject@DuiHtmlItemWidget@@UBEPBUQMetaObject@@XZ, ?qt_metacast@DuiHtmlItemWidget@@UAEPAXPBD@Z, ?qt_metacall@DuiHtmlItemWidget@@UAEHW4Call@QMetaObject@@HPAPAX@Z, ?resizeEvent@DuiHtmlItemWidget@@MAEXPAVQGraphicsSceneResizeEvent@@@Z, ?metaObject@DuiCheckBox@@UBEPBUQMetaObject@@XZ, ?qt_metacast@DuiCheckBox@@UAEPAXPBD@Z, ?qt_metacall@DuiCheckBox@@UAEHW4Call@QMetaObject@@HPAPAX@Z, ?resizeEvent@DuiCheckBox@@EAEXPAVQGraphicsSceneResizeEvent@@@Z, ?setSpacing@DuiCheckBox@@UAEXH@Z, ?toolTip@DuiCheckBox@@UBE?AVQString@@XZ, ?doColorize@DuiCheckBox@@EAEXI@Z, ?hoverEnterEvent@DuiCheckBox@@EAEXPAVQGraphicsSceneHoverEvent@@@Z, ?hoverLeaveEvent@DuiCheckBox@@EAEXPAVQGraphicsSceneHoverEvent@@@Z, ?keyPressEvent@DuiCheckBox@@EAEXPAVQKeyEvent@@@Z, ?mousePressEvent@DuiCheckBox@@EAEXPAVQGraphicsSceneMouseEvent@@@Z, ?mouseReleaseEvent@DuiCheckBox@@EAEXPAVQGraphicsSceneMouseEvent@@@Z, ??1DuiHtmlItemWidget@@UAE@XZ, ?mouseReleaseEvent@DuiPushButton@@MAEXPAVQGraphicsSceneMouseEvent@@@Z, ?getCachedResponse@DWHttpManager@@SAPAVDWHttpResponse@@ABVQString@@0PBVQObject@@PBDW4DwHttpCachePolicy@DWHttpRequest@@@Z, ?eventFilter@DuiPushButton@@MAE_NPAVQObject@@PAVQEvent@@@Z, ?resizeEvent@DuiPushButton@@MAEXPAVQGraphicsSceneResizeEvent@@@Z, ?setSpacing@DuiPushButton@@UAEXH@Z, ?margins@DuiPushButton@@UBE?AVQMargins@@XZ, ?setMargins@DuiPushButton@@UAEXABVQMargins@@@Z, ?setColorizePolicy@DuiPushButton@@UAEXW4ColorizeWidgetFlag@DuiWidget@@@Z, ?toolTip@DuiPushButton@@UBE?AVQString@@XZ, ?doColorize@DuiPushButton@@MAEXI@Z, ?keyPressEvent@DuiPushButton@@MAEXPAVQKeyEvent@@@Z, ?mousePressEvent@DuiPushButton@@MAEXPAVQGraphicsSceneMouseEvent@@@Z, ?mouseMoveEvent@DuiPushButton@@MAEXPAVQGraphicsSceneMouseEvent@@@Z, ?cacheFileName@DWHttpResponse@@QBE?AVQString@@XZ, ?mouseReleaseEvent@DuiHtmlLabelWidget@@MAEXPAVQGraphicsSceneMouseEvent@@@Z, ??0DuiHtmlLabelWidget@@QAE@PAVQGraphicsItem@@@Z, ?resizeEvent@DuiHtmlLabelWidget@@MAEXPAVQGraphicsSceneResizeEvent@@@Z, ?setAlignment@DuiHtmlLabelWidget@@UAEXV?$QFlags@W4AlignmentFlag@Qt@@@@@Z, ?hoverMoveEvent@DuiHtmlLabelWidget@@MAEXPAVQGraphicsSceneHoverEvent@@@Z, ?hoverLeaveEvent@DuiHtmlLabelWidget@@MAEXPAVQGraphicsSceneHoverEvent@@@Z, ?mousePressEvent@DuiHtmlLabelWidget@@MAEXPAVQGraphicsSceneMouseEvent@@@Z, ??1DuiHtmlLabelWidget@@UAE@XZ, ?mouseReleaseEvent@DuiLabelWidget@@MAEXPAVQGraphicsSceneMouseEvent@@@Z, ??0DuiLabelWidget@@QAE@PAVQGraphicsItem@@@Z, ?resizeEvent@DuiLabelWidget@@MAEXPAVQGraphicsSceneResizeEvent@@@Z, ?setAlignment@DuiLabelWidget@@UAEXV?$QFlags@W4AlignmentFlag@Qt@@@@@Z, ?hitTest@DuiLabelWidget@@MBE?AW4DragWidgetFlag@DuiWidget@@ABVQPointF@@@Z, ?doColorize@DuiLabelWidget@@MAEXI@Z, ?hoverMoveEvent@DuiLabelWidget@@MAEXPAVQGraphicsSceneHoverEvent@@@Z, ?hoverLeaveEvent@DuiLabelWidget@@MAEXPAVQGraphicsSceneHoverEvent@@@Z, ?keyPressEvent@DuiLabelWidget@@MAEXPAVQKeyEvent@@@Z, ?mousePressEvent@DuiLabelWidget@@MAEXPAVQGraphicsSceneMouseEvent@@@Z, ??1DuiLabelWidget@@UAE@XZ, ?createFromMemory@DuiXmlUI@@SAPAVDuiFrameWindow@@ABV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@PAVQWidget@@@Z, ?pixmap@DuiImageWidget@@QAE?AVQPixmap@@XZ, ??0DuiWebImageWidget@@QAE@PAVQGraphicsItem@@@Z, ??1DuiWebImageWidget@@UAE@XZ, ?setTitle@DuiFrameWindow@@QAEXABVI18nString@@@Z, ??1DwBinaryStream@@UAE@XZ, ?writeString@DwBinaryStream@@QAE_NABVQString@@@Z, ??0DwBinaryStream@@QAE@PAVQObject@@@Z, ?setVisible2@DuiWidget@@QAEX_N@Z, ?actionByName@DuiMenu@@QAEPAVQAction@@ABVQString@@@Z, ?validatePage@DuiSettingPageBase@@UAE_NXZ, ?onPageSave@DuiSettingPageBase@@UAEXW4SaveEvent@1@@Z, ?popup@DuiMenu@@QAEXPAVQAction@@@Z, ?createFromFile@DuiMenu@@QAE_NABVQString@@PAVQObject@@W4ConnectionType@Qt@@@Z, ?createPopupMenu@DuiMenu@@SAPAV1@XZ, ?formatName@duitextutils@@SAXAAVQString@@@Z, ??1DuiImageList@@QAE@XZ, ?extractImage@DuiImageList@@QAE?AVQImage@@H@Z, ??0DuiImageList@@QAE@ABVQString@@H@Z, ?modelItem@DuiTreeViewItem@@QBEPAVQStandardItem@@XZ, ??0DuiTreeViewItem@@QAE@PAVQStandardItem@@PAVQGraphicsItem@@@Z, ?toolTip@DuiTreeViewItem@@UBE?AVQString@@XZ, ?isFolder@DuiTreeViewItem@@UBE_NXZ, ?setAcceptDoubleClick@DuiTreeViewItem@@UAEX_N@Z, ?isAcceptDoubleClick@DuiTreeViewItem@@UBE_NXZ, ?dataChanged@DuiTreeViewItem@@MAEXXZ, ?expandedChanged@DuiTreeViewItem@@MAEXXZ, ?selectedChanged@DuiTreeViewItem@@MAEXXZ, ?hoverEnterEvent@DuiTreeViewItem@@MAEXPAVQGraphicsSceneHoverEvent@@@Z, ?hoverLeaveEvent@DuiTreeViewItem@@MAEXPAVQGraphicsSceneHoverEvent@@@Z, ??1DuiTreeViewItem@@UAE@XZ, ?preferredSize@DuiTreeViewItem@@MBE?AVQSizeF@@XZ, ?getImage@DuiTheme@@SA?AVQPixmap@@ABVQString@@@Z, ?setPixmap@DuiImageWidget@@QAEXABVQPixmap@@@Z, ?drawNinePiecesBoarder@DuiTheme@@SAXPAVQPainter@@ABVQRect@@ABVQPixmap@@@Z, ?drawHoveredRect@DuiTheme@@SAXPAVQPainter@@ABVQRect@@@Z, ?drawSelectedRect@DuiTheme@@SAXPAVQPainter@@ABVQRect@@@Z, ?isSelected@DuiTreeViewItem@@QBE_NXZ, ??0DuiTreeWidget@@QAE@PAVQGraphicsItem@@@Z, ?resizeEvent@DuiScrollArea@@MAEXPAVQGraphicsSceneResizeEvent@@@Z, ?endDrag@DuiTreeWidget@@MAEXPAVQMimeData@@@Z, ?keyPressEvent@DuiTreeWidget@@MAEXPAVQKeyEvent@@@Z, ?mousePressEvent@DuiTreeWidget@@MAEXPAVQGraphicsSceneMouseEvent@@@Z, ?mouseReleaseEvent@DuiTreeWidget@@MAEXPAVQGraphicsSceneMouseEvent@@@Z, ?addItemPrototype@DuiTreeWidget@@QAEXPAVDuiTreeViewItem@@@Z, ?removeAction@DuiMenu@@QAEXABVQString@@@Z, ?collapseItem@DuiTreeWidget@@QAEXH@Z, ?expandItem@DuiTreeWidget@@QAEXH@Z, ?isExpanded@DuiTreeViewItem@@QBE_NXZ, ?treeItemAt@DuiTreeWidget@@QBEPAVDuiTreeViewItem@@H@Z, ?viewItemCount@DuiTreeWidget@@QBEHXZ, ?setImagePath@DuiTreeViewItem@@QAEXABVQString@@@Z, ?selectedItem@DuiTreeWidget@@QBEPAVDuiTreeViewItem@@XZ, ?relayout@DuiTreeWidget@@QAEXXZ, ?setModel@DuiTreeWidget@@QAEXPAVQStandardItemModel@@@Z, ?setSelectionMode@DuiTreeWidget@@QAEXV?$QFlags@W4SelectionMode@DuiTreeWidget@@@@@Z, ??0DuiCategoryHeaderItem@@QAE@PAVQStandardItem@@PAVQGraphicsItem@@@Z, ?metaObject@DuiTreeViewItem@@UBEPBUQMetaObject@@XZ, ?qt_metacast@DuiTreeViewItem@@UAEPAXPBD@Z, ?qt_metacall@DuiTreeViewItem@@UAEHW4Call@QMetaObject@@HPAPAX@Z, ?doColorize@DuiCategoryHeaderItem@@MAEXI@Z, ?createItem@DuiCategoryHeaderItem@@UAEPAVDuiTreeViewItem@@PAVQStandardItem@@PAVQGraphicsItem@@@Z, ?isFolder@DuiCategoryHeaderItem@@MBE_NXZ, ?expandedChanged@DuiCategoryHeaderItem@@MAEXXZ, ?calcPreferredSize@DuiTreeViewItem@@MBE?AVQSizeF@@N@Z, ?paint@DuiCategoryHeaderItem@@MAEXPAVQPainter@@PBVQStyleOptionGraphicsItem@@PAVQWidget@@@Z, ?sizeHint@DuiCategoryHeaderItem@@MBE?AVQSizeF@@W4SizeHint@Qt@@ABV2@@Z, ??1DuiCategoryHeaderItem@@UAE@XZ, ?getCacheRootPath@DWHttpManager@@SA?AVQString@@XZ, ?staticMetaObject@DuiAbstractViewItem@@2UQMetaObject@@B, ?qt_metacall@DuiNativeLineEdit@@UAEHW4Call@QMetaObject@@HPAPAX@Z, ?qt_metacast@DuiNativeLineEdit@@UAEPAXPBD@Z, ?staticMetaObject@DuiListItem@@2UQMetaObject@@B, ?staticMetaObject@DuiTreeWidget@@2UQMetaObject@@B, ?qt_metacall@DuiTreeWidget@@UAEHW4Call@QMetaObject@@HPAPAX@Z, ?qt_metacast@DuiTreeWidget@@UAEPAXPBD@Z, ?staticMetaObject@DuiTreeViewItem@@2UQMetaObject@@B, ?qt_metacall@DuiWebImageWidget@@UAEHW4Call@QMetaObject@@HPAPAX@Z, ?qt_metacast@DuiWebImageWidget@@UAEPAXPBD@Z, ?qt_metacall@DuiHtmlLabelWidget@@UAEHW4Call@QMetaObject@@HPAPAX@Z, ?qt_metacast@DuiHtmlLabelWidget@@UAEPAXPBD@Z, ?qt_metacall@DuiDialog@@UAEHW4Call@QMetaObject@@HPAPAX@Z, ?qt_metacast@DuiDialog@@UAEPAXPBD@Z, ?qt_metacall@DuiView@@UAEHW4Call@QMetaObject@@HPAPAX@Z, ?qt_metacast@DuiView@@UAEPAXPBD@Z, ?staticMetaObject@DuiApplication@@2UQMetaObject@@B, ?qt_metacall@DuiApplication@@UAEHW4Call@QMetaObject@@HPAPAX@Z, ?qt_metacast@DuiApplication@@UAEPAXPBD@Z, ?qt_metacall@DuiGridWidget@@UAEHW4Call@QMetaObject@@HPAPAX@Z, ?qt_metacast@DuiGridWidget@@UAEPAXPBD@Z, ?qt_metacall@DuiGridItem@@UAEHW4Call@QMetaObject@@HPAPAX@Z, ?qt_metacast@DuiGridItem@@UAEPAXPBD@Z, ?qt_metacall@DuiFrameWindow@@UAEHW4Call@QMetaObject@@HPAPAX@Z, ?qt_metacast@DuiFrameWindow@@UAEPAXPBD@Z, ?fixSize@DuiFrameWindow@@QBE?AVQSize@@XZ, ?stopWarmup@DuiResourceLoader@@QAEXXZ, ?doWarmup@DuiResourceLoader@@QAEXXZ, ?addWarmupXml@DuiResourceLoader@@QAEXABVQString@@@Z, ?qt_metacall@DuiLabelWidget@@UAEHW4Call@QMetaObject@@HPAPAX@Z, ?qt_metacast@DuiLabelWidget@@UAEPAXPBD@Z, ?metaObject@DuiLabelWidget@@UBEPBUQMetaObject@@XZ, ?setLink@DuiLabelWidget@@QAEXABVQString@@@Z, ?duiApp@@YAPAVDuiApplication@@XZ, ??1DuiTrayIcon@@UAE@XZ, ?winEvent@DuiTrayIcon@@MAE_NPAUtagMSG@@PAJ@Z, ?qt_metacall@DuiTrayIcon@@UAEHW4Call@QMetaObject@@HPAPAX@Z, ?qt_metacast@DuiTrayIcon@@UAEPAXPBD@Z, ?metaObject@DuiTrayIcon@@UBEPBUQMetaObject@@XZ, ??0DuiTrayIcon@@QAE@PAVQWidget@@@Z, ?show@DuiTrayIcon@@QAEXXZ, ?getUrlCacheFile@DWHttpManager@@SA?AVQString@@ABV2@@Z, ?closeAllSystemDialog@DuiWinAPI@@SAXXZ, ?hide@DuiTrayIcon@@QAEXXZ, ?getTrayiconRect@DuiTrayIcon@@QAE?AVQRect@@XZ, ?sendMessage@DuiWinAPI@@SAXIIII@Z, ?setHasMaximizeButton@DuiTitlebar@@QAEX_N@Z, ?setHasMinimizeButton@DuiTitlebar@@QAEX_N@Z, ?setToolTip@DuiTrayIcon@@QAEXABVQString@@@Z, ?setIcon@DuiTrayIcon@@QAEXABVQIcon@@@Z, ?getUrl@DWHttpResponse@@QBE?AVQString@@XZ, ?setCacheFileName@DWHttpRequest@@QAEXABVQString@@@Z, ?setLineText@DuiLabelWidget@@QAEXABVQString@@@Z, ?setLeftMargin@DuiLabelWidget@@QAEXH@Z, ?setDefaultTextColor@DuiHtmlLabelWidget@@QAEXABVQColor@@@Z, ?setHandHover@DuiImageWidget@@QAEX_N@Z, ?setAcceptHover@DuiImageWidget@@QAEX_N@Z, ?setScalePolicy@DuiImageWidget@@QAEXW4ImageScalePolicy@1@@Z, ?tabCount@DuiTab@@QBEHXZ, ?staticMetaObject@DuiGridWidget@@2UQMetaObject@@B, ?setImage@DuiFrameItem@@QAEXABVQString@@@Z, ?setAcceptClick@DuiHtmlLabelWidget@@QAEX_N@Z, ?setAutoWidth@DuiWidget@@QAEX_N@Z, ?viewItemAt@DuiListWidget@@QBEPAVDuiAbstractViewItem@@H@Z, ?staticMetaObject@DuiHotkeyWidget@@2UQMetaObject@@B, ?getHotkey@DuiHotkeyWidget@@QAEXAAI0@Z, ?setHotkey@DuiHotkeyWidget@@QAEXII@Z, ?getHotkey@DuiHotkeyWidget@@QBE?AVQString@@XZ, ?setFocus@DuiHotkeyWidget@@QAEXXZ, ?hoverLeaveEvent@DuiListItem@@MAEXPAVQGraphicsSceneHoverEvent@@@Z, ?qt_metacall@DuiListItem@@UAEHW4Call@QMetaObject@@HPAPAX@Z, ?qt_metacast@DuiListItem@@UAEPAXPBD@Z, ?metaObject@DuiListItem@@UBEPBUQMetaObject@@XZ, ?dataChanged@DuiSettingPageBase@@QAE_NXZ, ?forceShowToolTip@DuiTextToolTip@@QAEXABVQString@@ABVQPoint@@PAVQWidget@@@Z, ?home@DuiLineEdit@@QAEX_N@Z, ??1DuiTextToolTip@@UAE@XZ, ??0DuiTextToolTip@@QAE@PAVQObject@@@Z, ?setReferenceOffset@DuiToolTipStyle2@@QAEXH@Z, ?staticMetaObject@DuiScrollWidget@@2UQMetaObject@@B, ?closeAll@DuiDialog@@SAXXZ, ?hasSelectedText@DuiNativeLineEdit@@QBE_NXZ, ?deselect@DuiNativeLineEdit@@QAEXXZ, ?cursorPosition@DuiNativeLineEdit@@QBEHXZ, ?itemChange@DuiNativeLineEdit@@MAE?AVQVariant@@W4GraphicsItemChange@QGraphicsItem@@ABV2@@Z, ?focusInEvent@DuiNativeLineEdit@@MAEXPAVQFocusEvent@@@Z, ?setBackgroundColor@DuiNativeLineEdit@@UAEXVQColor@@@Z, ?setAlignment@DuiNativeLineEdit@@UAEXV?$QFlags@W4AlignmentFlag@Qt@@@@@Z, ?showEvent@DuiNativeLineEdit@@MAEXPAVQShowEvent@@@Z, ?resizeEvent@DuiNativeLineEdit@@MAEXPAVQGraphicsSceneResizeEvent@@@Z, ?moveEvent@DuiNativeLineEdit@@MAEXPAVQGraphicsSceneMoveEvent@@@Z, ?hideEvent@DuiNativeLineEdit@@MAEXPAVQHideEvent@@@Z, ?event@DuiNativeLineEdit@@MAE_NPAVQEvent@@@Z, ??0DuiNativeLineEdit@@QAE@PAVQGraphicsItem@@@Z, ?setDragEnabled@DuiNativeLineEdit@@QAEX_N@Z, ?setMaxLength@DuiNativeLineEdit@@QAEXH@Z, ?setDefaultContextMenuEnable@DuiNativeLineEdit@@QAEX_N@Z, ?realWidget@DuiNativeLineEdit@@QBEPAVQLineEdit@@XZ, ?setReadOnly@DuiNativeLineEdit@@QAEX_N@Z, ?setText@DuiNativeLineEdit@@QAEXABVQString@@@Z, ?clear@DuiLineEdit@@QAEXXZ, ?clear@DuiNativeLineEdit@@QAEXXZ, ?text@DuiNativeLineEdit@@QBE?AVQString@@XZ, ?staticMetaObject@DuiNativeLineEdit@@2UQMetaObject@@B, ?setPressedOffset@DuiPushButton@@QAEXABVQPointF@@@Z, ?viewport@DuiTextEdit@@QBEPAVQWidget@@XZ, ?setPlaceholderText@DuiLineEdit@@QAEXABVQString@@@Z, ?isReadOnly@DuiLineEdit@@QBE_NXZ, ?currentIndex@DuiComboBox@@QBEHXZ, ?showToolTip@DuiToolTip2@@QAEXXZ, ?staticMetaObject@DuiSpinningObject@@2UQMetaObject@@B, ?rootWidget@DuiFrameWindow@@QBEPAVDuiWidget@@XZ, ?addItemPrototype@DuiListWidget@@QAEXPAVDuiAbstractViewItem@@@Z, ?setAdjustText@DuiLabelWidget@@QAEXABVQString@@@Z, ?isHover@DuiAbstractViewItem@@QBE_NXZ, ?staticMetaObject@DuiListWidget@@2UQMetaObject@@B, ?qt_metacall@DuiAbstractViewItem@@UAEHW4Call@QMetaObject@@HPAPAX@Z, ?qt_metacast@DuiAbstractViewItem@@UAEPAXPBD@Z, ?metaObject@DuiAbstractViewItem@@UBEPBUQMetaObject@@XZ, ??0DuiAbstractViewItem@@QAE@PAVQStandardItem@@PAVQGraphicsItem@@@Z, ?update@YYNotificationBoxItem@@QAEXXZ, ?model@DuiTreeWidget@@QBEPAVQStandardItemModel@@XZ, ?setEffectColor@DuiImageWidget@@QAEXABVQColor@@@Z, ?isMaximized@DuiFrameWindow@@QAE_NXZ, ?isMinimized@DuiFrameWindow@@QAE_NXZ, ?popup2@DuiMenu@@QAEXABVQRect@@W4AlignCorner@1@PAVQAction@@@Z, ?extractPixmap@DuiImageList@@QAE?AVQPixmap@@H@Z, ?closeAllOf@DuiMessageBox@@SAXXZ, ?appendTask@DuiApplication@@QAEXPAVIAsyncTaskBase@@@Z, ?alienMenuType@DuiMenu@@QBE?AW4AlienType@1@XZ, ??1DWWindowDockEffect@@UAE@XZ, ?winEvent@DWWindowDockEffect@@UAE_NPAUtagMSG@@PAJ@Z, ?qt_metacall@DWWindowDockEffect@@UAEHW4Call@QMetaObject@@HPAPAX@Z, ?qt_metacast@DWWindowDockEffect@@UAEPAXPBD@Z, ?metaObject@DWWindowDockEffect@@UBEPBUQMetaObject@@XZ, ??0DWWindowDockEffect@@QAE@PAVDuiFrameWindow@@@Z, ?setGradientType@DuiFrameWindow@@QAEXH@Z, ?setSenderRect@DuiMenu@@QAEXABVQRectF@@@Z, ?setAlienMenuType@DuiMenu@@QAEXW4AlienType@1@@Z, ?setEnableToolTip@DuiTab@@QAEX_N@Z, ?staticMetaObject@DuiView@@2UQMetaObject@@B, ?setBackgroundColorable@DuiPushButton@@QAEXW4ColorizeWidgetFlag@DuiWidget@@@Z, ?setFixWidth@DuiWidget@@QAEXH@Z, ?qt_metacall@DuiPushButton@@UAEHW4Call@QMetaObject@@HPAPAX@Z, ?qt_metacast@DuiPushButton@@UAEPAXPBD@Z, ?metaObject@DuiPushButton@@UBEPBUQMetaObject@@XZ, ?titlebar@DuiFrameWindow@@QBEPAVDuiTitlebar@@XZ, ?setStyleId@DuiWidget@@QAEXABVQString@@@Z, ?setAnimateInOut@DuiPushButton@@QAEX_N@Z, ?addButton@DuiTitlebar@@QAEXPAVDuiPushButton@@@Z, ?getColorTheme@DuiTheme@@SAHXZ, ?staticMetaObject@DuiFrameItemEx@@2UQMetaObject@@B, ?setEnabled@DWWindowDockEffect@@QAEX_N@Z, ?setChildBlock@DWWindowDockEffect@@QAEX_N@Z, ?ToHideToEdge@DWWindowDockEffect@@QAEXXZ, ?IsCloseToEdge@DWWindowDockEffect@@QBE_NXZ, ?getColor@DuiTheme@@SAIW4ColorType@1@@Z, ?IsHideToEdge@DWWindowDockEffect@@QBE_NXZ, ?ToShowFromEdge@DWWindowDockEffect@@QAEX_N@Z, ?title@DuiView@@QBE?AVQString@@XZ, ?selectedIcon@DuiView@@QBE?AVQString@@XZ, ?normalIcon@DuiView@@QBE?AVQString@@XZ, ?insertItem@DuiTab@@QAEHHABVQString@@00@Z, ?currentIndex@DuiTab@@QBEHXZ, ?setCurrentIndex@DuiTab@@QAEXH@Z, ?duiInitApplicationAttribute@@YAXW4ApplicationAttribute@duifw@@ABVQVariant@@@Z, ?duiRegisterSignalCallbacks@@YAXABUQSignalSpyCallbackSet@@@Z, ?uuid@DuiWidget@@QBE?AVQString@@XZ, ?font@DuiPushButton@@QBE?AVQFont@@XZ, ?setFrameStyle@DuiFrameWindow@@QAEXV?$QFlags@W4FrameStyle@DuiFrameWindow@@@@@Z, ?calcFrameClipRegion@DuiTheme@@SA?AVQRegion@@ABVQRect@@@Z, ?drawPixmap@DuiDrawUtil@@SAXPAVQPainter@@ABVQRect@@ABVQPixmap@@H@Z, ?type@DuiSysCommandRequest@@QBE?AW4titlebarClick@DuiTitlebar@@XZ, ?reject@DuiSysCommandRequest@@QAEXXZ, ?information@DuiMessageBox@@SA?AW4ButtonClicked@1@PAVQWidget@@ABVQString@@1111HH@Z, ?setHttps@DWHttpRequest@@QAEX_N@Z, ?staticMetaObject@DuiSpacerItem@@2UQMetaObject@@B, ?staticMetaObject@DuiButtonGroup@@2UQMetaObject@@B, ?setEnabled@DuiNativeLineEdit@@QAEX_N@Z, ?setEnabled@DuiComboBox@@QAEX_N@Z, ?addItemPrototype@DuiComboBox@@QAEXPAVDuiAbstractViewItem@@@Z, ?setModel@DuiComboBox@@QAEXPAVQStandardItemModel@@@Z, ?setEditable@DuiComboBox@@QAEX_N@Z, ?setColor@DuiCircle@@QAEXABVQColor@@@Z, ?setColor@DuiRing@@QAEXABVQColor@@@Z, ?setAnnulurWidth@DuiRing@@QAEXABN@Z, ?showModalAsync@DuiDialog@@QAEX_N0@Z, ??1DuiWidgetToolTip@@UAE@XZ, ?qt_metacall@DuiToolTip2@@UAEHW4Call@QMetaObject@@HPAPAX@Z, ?qt_metacast@DuiToolTip2@@UAEPAXPBD@Z, ?metaObject@DuiToolTip2@@UBEPBUQMetaObject@@XZ, ??0DuiWidgetToolTip@@QAE@PAVQObject@@@Z, ?setShowPolicy@DuiToolTip2@@QAEXW4ShowPolicy@1@@Z, ?setHidePolicy@DuiToolTip2@@QAEXW4HidePolicy@1@@Z, ??0DuiToolTipStyle2@@QAE@XZ, ?setTriangleHeight@DuiToolTipStyle2@@QAEXI@Z, ?setTriangleOffset@DuiToolTipStyle2@@QAEXI@Z, ?setReferenceSpacing@DuiToolTipStyle2@@QAEXH@Z, ?setArrowType@DuiToolTipStyle2@@QAEXW4ArrowType@Qt@@@Z, ?setReferenceType@DuiToolTipStyle2@@QAEXW4ReferenceType@1@@Z, ?setBackground@DuiToolTipStyle2@@QAEXABVQBrush@@@Z, ?setBorder@DuiToolTipStyle2@@QAEXABVQPen@@@Z, ?setStyle@DuiToolTip2@@QAEXABVDuiToolTipStyle2@@@Z, ??1DuiToolTipStyle2@@QAE@XZ, ??1DuiGraphicsDropShadowEffect@@UAE@XZ, ?draw@DuiGraphicsDropShadowEffect@@MAEXPAVQPainter@@@Z, ?boundingRectFor@DuiGraphicsDropShadowEffect@@UBE?AVQRectF@@ABV2@@Z, ?qt_metacall@DuiGraphicsDropShadowEffect@@UAEHW4Call@QMetaObject@@HPAPAX@Z, ?qt_metacast@DuiGraphicsDropShadowEffect@@UAEPAXPBD@Z, ?metaObject@DuiGraphicsDropShadowEffect@@UBEPBUQMetaObject@@XZ, ??0DuiGraphicsDropShadowEffect@@QAE@PAVQObject@@@Z, ?setColor@DuiGraphicsDropShadowEffect@@QAEXABVQColor@@@Z, ?setBlurRadius@DuiGraphicsDropShadowEffect@@QAEXN@Z, ?setOffset@DuiGraphicsDropShadowEffect@@QAEXN@Z, ?popup@DuiMenu@@QAEXABVQRect@@V?$QFlags@W4AlignmentFlag@Qt@@@@PAVQAction@@@Z, ?setTextColor@DuiLineEdit@@QAEXVQColor@@@Z, ?setPlaceholderText@DuiComboBox@@QAEXABVQString@@@Z, ?setMaxdropDownListHeight@DuiComboBox@@QAEXH@Z, ?setItemHeight@DuiComboBox@@QAEXH@Z, ?setDropDownButtonAnimation@DuiComboBox@@QAEX_N@Z, ?setTextColor@DuiNativeLineEdit@@QAEXVQColor@@@Z, ?setPlaceholderText@DuiNativeLineEdit@@QAEXABVQString@@@Z, ?setDisablePaste@DuiNativeLineEdit@@QAEX_N@Z, ?setValidator@DuiNativeLineEdit@@QAEXPBVQValidator@@@Z, ?setEchoMode@DuiNativeLineEdit@@QAEXW4EchoMode@QLineEdit@@@Z, ?setFont@DuiCheckBox@@QAEXABVQFont@@@Z, ?setTextColor@DuiPushButton@@QAEXABVQColor@@@Z, ?setFocus@DuiLineEdit@@QAEX_N@Z, ?rootWidget@DuiWidgetToolTip@@QAEPAVDuiWidget@@XZ, ?setWidget@DuiWidgetToolTip@@QAEXPAVDuiWidget@@@Z, ?forceShowToolTip@DuiWidgetToolTip@@QAEXABVQPoint@@PAVQWidget@@@Z, ?click@DuiPushButton@@QAEXXZ, ?lineEdit@DuiComboBox@@QBEPAVDuiLineEdit@@XZ, ?cursorPosition@DuiLineEdit@@QBEHXZ, ?setCursorPosition@DuiLineEdit@@QAEXH@Z, ?staticMetaObject@DuiCircle@@2UQMetaObject@@B, ?staticMetaObject@DuiRing@@2UQMetaObject@@B, ?model@DuiComboBox@@QBEPAVQStandardItemModel@@XZ, ?forceHideTooltip@DuiToolTip2@@QAEXXZ, ?setAcceptEnter@DuiDialog@@QAEX_N@Z, ?staticMetaObject@DuiDialog@@2UQMetaObject@@B, ?setSelection@DuiLineEdit@@QAEXHH@Z, ?informationAsync@DuiMessageBox@@SAPAV1@PAVQWidget@@ABVQString@@1V?$QFlags@W4StandardButton@QMessageBox@@@@W4StandardButton@QMessageBox@@PBVQObject@@PBD@Z, ?selected@DuiAbstractViewItem@@QBE_NXZ, ??1DuiListItem@@UAE@XZ, ?dataChanged@DuiAbstractViewItem@@UAEXXZ, ?calcPreferredSize@DuiListItem@@UBE?AVQSizeF@@N@Z, ??0DuiListItem@@IAE@PAVQStandardItem@@PAVQGraphicsItem@@@Z, ?setRealFrameGeometry@DuiFrameWindow@@QAEXABVQRect@@@Z, ?getTaskbarRect@DuiWinAPI@@SA?AVQRect@@XZ, ?information2@DuiMessageBox@@SAPAV1@PAVQWidget@@ABVQString@@1V?$QFlags@W4StandardButton@QMessageBox@@@@W4StandardButton@QMessageBox@@PBVQObject@@PBD@Z, ?setAnchor@DuiWidget@@QAEXABUAnchorInfo@@@Z, ?setMessageImagePath@DuiMessageBox@@QAEXABVQString@@@Z, ?showAsynMessageDialog@DuiMessageBox@@QAEXPBVQObject@@PBD@Z, ??1DuiGraphicsOuterGlowEffect@@UAE@XZ, ?draw@DuiGraphicsOuterGlowEffect@@MAEXPAVQPainter@@@Z, ?boundingRectFor@DuiGraphicsOuterGlowEffect@@UBE?AVQRectF@@ABV2@@Z, ?qt_metacall@DuiGraphicsOuterGlowEffect@@UAEHW4Call@QMetaObject@@HPAPAX@Z, ?qt_metacast@DuiGraphicsOuterGlowEffect@@UAEPAXPBD@Z, ?metaObject@DuiGraphicsOuterGlowEffect@@UBEPBUQMetaObject@@XZ, ??0DuiGraphicsOuterGlowEffect@@QAE@PAVQObject@@@Z, ?setBlurRadius@DuiGraphicsOuterGlowEffect@@QAEXH@Z, ?setColor@DuiGraphicsOuterGlowEffect@@QAEXABVQColor@@@Z, ?setSize@DuiGraphicsOuterGlowEffect@@QAEXN@Z, ?setOpacity@DuiGraphicsOuterGlowEffect@@QAEXN@Z, ?setMaxLength@DuiEditLabel@@QAEXH@Z, ?setFont@DuiEditLabel@@QAEXABVQFont@@@Z, ?warningAsync@DuiMessageBox@@SAPAV1@PAVQWidget@@ABVQString@@1V?$QFlags@W4StandardButton@QMessageBox@@@@W4StandardButton@QMessageBox@@PBVQObject@@PBD@Z, ?showModal@DuiDialog@@QAEX_N0@Z, ?staticMetaObject@DuiEditLabel@@2UQMetaObject@@B, ?text@DuiEditLabel@@QBE?AVQString@@XZ, ?setIcon@DuiPushButton@@QAEXABVQString@@@Z, ?setText@DuiEditLabel@@QAEXABVQString@@@Z, ?addHotkey@DWHotkeyManager@@SA_NABUHotkeyInfo@@@Z, ?removeHotkey@DWHotkeyManager@@SAXABUHotkeyInfo@@@Z, ?setTreeItemContainerObjectName@DuiTreeWidget@@QAE_NVQString@@@Z, ?setAccessibleName@DuiWidget@@QAEXABVQString@@@Z, ?setPinFolder@DuiTreeWidget@@QAEX_N@Z
                                                                                                                                          dwutility.dll?release@DwAsyncTaskBase@@UAEXXZ, ??_7DwAsyncTaskBase@@6B@, ?dwUtilityrgk@dwBaseFunc@DwUtility@@SAPAUrsa_st@@HKP6AXHHPAX@Z0@Z, ?addTask@DwThreadPool@@SA_NPAVDwAsyncTaskBase@@H@Z, ?getGlobalMid@minfo@DwUtility@@SA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@XZ, ?getWMIInfo@minfo@DwUtility@@SA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@XZ, ?md5Check@system@DwUtility@@YA_NABV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@@Z, ?FileExist@ufile@DwUtility@@SA_NABV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@@Z, ?GetBusinessPath@AppDataPath@DwUtility@@SA?AV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@XZ, ?init@DwThreadPool@@SA_NXZ, ?init@DwAsyncCall@@SAXXZ, ?text@DWXmlElement@@QBE?AV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@XZ, ?tag@DWXmlElement@@QBE?AV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@XZ, ?child@DWXmlElement@@QBEPBV1@H@Z, ?childCount@DWXmlElement@@QBEHXZ, ?elementByPath@DWXmlDocument@@QBEPBVDWXmlElement@@ABV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@@Z, ?get@DWJsonRW@@QAE_NPBDAAV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@@Z, ?getarraycount@DWJsonRW@@QAEHPBD@Z, ?getarray@DWJsonRW@@QAE_NPBDHAAV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@0@Z, ?load@DWJsonRW@@QAE_NPBD_N@Z, ?del@DWJsonRW@@QAE_NPBD@Z, ?delarray@DWJsonRW@@QAE_NPBDABH@Z, ?save@DWJsonRW@@QAE_NPBD@Z, ?canceled@DwAsyncTaskBase@@UAEXXZ, ?ZipGzipEx@zip@DwUtility@@YA_NPBDIAAV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@Z, ?UnZipGzipEx@zip@DwUtility@@YA_NPBDIAAV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@Z, ?connectPort@DwIpcConnectionWrapper@ipc@DwUtility@@QAE_NIPAUIIpcPortClient@23@@Z, ?getConnection@DwIpcCoreWrapper@ipc@DwUtility@@QAEPAVDwIpcConnectionWrapper@23@ABV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@00@Z, ?getIpcCoreWrapper@ipc@DwUtility@@YAPAVDwIpcCoreWrapper@12@XZ, ?disconnectPort@DwIpcConnectionWrapper@ipc@DwUtility@@QAEXIPAUIIpcPortClient@23@@Z, ?attribute@DWXmlElement@@QBE?AV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@ABV23@@Z, ?GetCachePath@AppDataPath@DwUtility@@SA?AV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@XZ, ?rootElement@DWXmlDocument@@QBEPBVDWXmlElement@@XZ, ?loadFromFile@DWXmlDocument@@QAE_NABV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@@Z, ?loadFromString@DWXmlDocument@@QAE_NPBDH@Z, ?IsFileExist@AppDataPath@DwUtility@@SA_NPBG@Z, ?openUrl@system@DwUtility@@YA_NABV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@@Z, ?TrySetDllDirectory@system@DwUtility@@YA_NABV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@@Z, ?getMacInfo@minfo@DwUtility@@SA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@XZ, ?GetUpdatePath@AppDataPath@DwUtility@@SA?AV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@XZ, ?InstallLoadLibraryExFailCallBack@system@DwUtility@@YAXP6G_NABV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@H@Z@Z, ?changeUIPIMessageFilter@system@DwUtility@@YA_NPBUUIPIMsgFilters@12@K@Z, ?URLEncode2@text@DwUtility@@YA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@ABV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@4@@Z, ?saveToFile@DWXmlDocument@@QAE_NABV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@@Z, ?setValue@DWXmlDocument@@QAE_NABV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@0@Z, ?URLEncode@text@DwUtility@@YA?AV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@ABV34@@Z, ?finished@DwAsyncTaskBase@@UAEXXZ, ?isPlayingGame@system@DwUtility@@YA_NXZ, ??0DWXmlDocument@@QAE@XZ, ?loadFromString@DWXmlDocument@@QAE_NABV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@@Z, ??1DWXmlDocument@@QAE@XZ, ?query@DWXmlDocument@@QBE?AV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@ABV23@@Z, ?GetImGroupUserPath@AppDataPath@DwUtility@@SA?AV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@K@Z, ?deleteFolder@system@DwUtility@@YA_NABV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@@Z, ?GetChannelUserPath@AppDataPath@DwUtility@@SA?AV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@K@Z, ?value@DWJsonObject@@QBE?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@XZ, ?objectCount@DWJsonDocument@@QBEHXZ, ?getObject@DWJsonDocument@@QBE?AVDWJsonObject@@H@Z, ?appRootPath@app@DwUtility@@YA?AV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@XZ, ?loadLibraryEx@system@DwUtility@@YAPAUHINSTANCE__@@ABV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@I@Z, ?ZipFiles@zip@DwUtility@@YA_NABV?$vector@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@V?$allocator@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@@2@@std@@ABV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@4@@Z, ?toWideString@text@DwUtility@@YA?AV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@PBDHI@Z, ?GetMainframePath@AppDataPath@DwUtility@@SA?AV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@XZ, ?setarray@DWJsonRW@@QAE_NPBDW4json_value_type@@ABV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@ABH0@Z, ??0DWJsonDocument@@QAE@XZ, ?loadFromData@DWJsonDocument@@QAE_NPBD@Z, ?rootObject@DWJsonDocument@@QBE?AVDWJsonObject@@XZ, ??1DWJsonDocument@@QAE@XZ, ?getHashString@text@DwUtility@@YA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@PBDH@Z, ??0DWJsonRW@@QAE@XZ, ?set@DWJsonRW@@QAE_NPBDW4json_value_type@@ABV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@@Z, ?save@DWJsonRW@@QAE_NAAV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@Z, ??1DWJsonRW@@UAE@XZ, ?toNarrowString@text@DwUtility@@YA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@PBGHI@Z, ?getChildObject@DWJsonObject@@QBE?AV1@PBD@Z, ?isValid@DWJsonObject@@QBE_NXZ, ??1DWJsonObject@@QAE@XZ, ?get@DWJsonObject@@QBE?AV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@PBD@Z, ?getChildCount@DWJsonObject@@QBEHXZ, ?getChildObject@DWJsonObject@@QBE?AV1@H@Z, ?name@DWJsonObject@@QBE?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@XZ, ??0CWinInetHttpBase@http@DwUtility@@QAE@XZ, ?InitRequest@CWinInetHttpBase@http@DwUtility@@UAE_NXZ, ?setCacheEnabled@CWinInetHttpBase@http@DwUtility@@UAEX_N@Z, ?setSink@CWinInetHttpBase@http@DwUtility@@UAEXPAUIHttpReqSink@23@@Z, ?SendRequest@CWinInetHttpBase@http@DwUtility@@UAE_NPBG0PBXH_N@Z, ?EndRequest@CWinInetHttpBase@http@DwUtility@@UAEXXZ, ?free@DWJsonRW@@QAEXXZ, ??1CWinInetHttpBase@http@DwUtility@@UAE@XZ
                                                                                                                                          yycommon.dll?setCatalog@YYSystemMessageItem@@QAEXABVQString@@@Z, ?removeSystemNotifyItem@yymainframe@@YAXPAVYYNotificationBoxItem@@@Z, ?show@YYNotifier@@QAEXABVQRect@@ABVQString@@W4Icon@QMessageBox@@HHW4ArrowType@Qt@@H@Z, ?setMargins@YYNotifier@@QAEXABVQMargins@@@Z, ??0YYNotifier@@QAE@PAVQWidget@@@Z, ?metaObject@YYNotifier@@UBEPBUQMetaObject@@XZ, ?qt_metacast@YYNotifier@@UAEPAXPBD@Z, ?qt_metacall@YYNotifier@@UAEHW4Call@QMetaObject@@HPAPAX@Z, ?enterEvent@YYNotifier@@MAEXPAVQEvent@@@Z, ?leaveEvent@YYNotifier@@MAEXPAVQEvent@@@Z, ??1YYNotifier@@UAE@XZ, ??0YYNotifier@@QAE@PAVQWidget@@_N@Z, ?show@YYNotifier@@QAEXABVQRect@@PAVQGraphicsWidget@@W4Icon@QMessageBox@@W4ArrowType@Qt@@H1HH@Z, ?sendMessage2Peer@YYIPCWindowHostWidget@@QAE_NABUIPcMsg@ipc@DwUtility@@@Z, ?setStatusText@YYLoadingWidget@@QAEXABVQString@@@Z, ?attach2Object@YYLoadingWidget@@QAEXPAVQObject@@ABVQRect@@@Z, ?setPadding@YYLoadingWidget@@QAEXNNNN@Z, ??0YYLoadingWidget@@QAE@PAVQWidget@@@Z, ?eventFilter@YYLoadingWidget@@EAE_NPAVQObject@@PAVQEvent@@@Z, ??1YYLoadingWidget@@UAE@XZ, ?getImId@yyim@@YAIXZ, ?captureScreen@PreSendImgWrapper@@QAEXXZ, ?sendImage@PreSendImgWrapper@@QAEXXZ, ?staticMetaObject@YYIPCWindowHostExtendWidget@@2UQMetaObject@@B, ?stop@YYIPCWindowHostWidget@@QAEXXZ, ?setBulletinUrl@YYIPCWindowHostWidget@@QAEXABVQString@@@Z, ?isFeatureEnabled@yyfeature@@YA_NABVQString@@@Z, ??0ChatImgIntellisenseInput@@QAE@PAVDuiTextEdit@@PAVChatImageDownLoadStrategy@@PAVPreSendImgWrapper@@@Z, ?init@PreSendImgWrapper@@QAEXPAVDuiTextEdit@@PAVQWidget@@@Z, ??0PreSendImgWrapper@@QAE@PAVQObject@@@Z, ?setWebType@YYIPCWindowHostWidget@@QAEXH@Z, ?setBulletinType@YYIPCWindowHostWidget@@QAEXW4Type@1@@Z, ?metaObject@PreSendImgWrapper@@UBEPBUQMetaObject@@XZ, ?qt_metacast@PreSendImgWrapper@@UAEPAXPBD@Z, ?qt_metacall@PreSendImgWrapper@@UAEHW4Call@QMetaObject@@HPAPAX@Z, ?checkImageLimit@PreSendImgWrapper@@UAE?AW4CHECK_IMAGE_LIMIT@@ABVQString@@@Z, ?intellisenseInputOneChar@ChatImgIntellisenseInput@@EAEXAAVInterllisenseInputData@@@Z, ?intellisenseInputText@ChatImgIntellisenseInput@@EAEXABVQString@@AAVDuiTextCursor@@ABVQTextCharFormat@@@Z, ?intellisenseInputText@ChatImgIntellisenseInput@@EAEXHHH@Z, ?translateToText@ChatImgIntellisenseInput@@EAE?AVQString@@HAAVInterllisenseInputData@@@Z, ??1PreSendImgWrapper@@UAE@XZ, ??1ChatImgIntellisenseInput@@UAE@XZ, ?queryPushChannel@CPushChannel@@QAEII@Z, ??0CPushChannel@@QAE@PAVQObject@@@Z, ?metaObject@CPushChannel@@UBEPBUQMetaObject@@XZ, ?qt_metacast@CPushChannel@@UAEPAXPBD@Z, ?qt_metacall@CPushChannel@@UAEHW4Call@QMetaObject@@HPAPAX@Z, ??1CPushChannel@@UAE@XZ, ?show@YYNotifier@@SAXPAVQWidget@@ABVQRect@@ABVQString@@W4Icon@QMessageBox@@HW4ArrowType@Qt@@H@Z, ?setHide@CPushChannel@@QAEXI_N@Z, ??0YYMainFrameSettingPageBase@@QAE@PAVQGraphicsItem@@@Z, ??1YYMainFrameSettingPageBase@@UAE@XZ, ?notifyToComponent@@YAXABVQString@@W4SaveEvent@DuiSettingPageBase@@@Z, ?isAudioCustomer@yyim@@YA_NI@Z, ?myUid@yyim@@YA_KXZ, ?startLauncher@YYUpdateCommon@@SAX_NII@Z, ?getImStatus@yyim@@YA?AW4IM_STATUS@@XZ, ?getBuddyHeadImgCachePath@chatimage@@SA?AVQString@@XZ, ?openChatWnd2@yyim@@YAXW4P2PChatFrom@@II_NABVQString@@@Z, ?isBuddy@yyim@@YA_NI@Z, ?showFrame@YYUserInfoFrameManager@@QAEX_KIPBDABVQString@@@Z, ?getUserInfoWndMgr@YYUserInfoFrameManager@@SAAAV1@XZ, ?watch@YYImBuddyImageMgr@@QAEXIPAVYYDownlaodCompleteNotify@@@Z, ?GetImageData@YYImBuddyImageMgr@@QAE?AVQImage@@IABVQString@@_N@Z, ?GetImageData@YYImBuddyImageMgr@@QAE?AVQImage@@I_N@Z, ?getBuddyImageMgr@YYImBuddyImageMgr@@SAAAV1@XZ, ?revoke@YYImBuddyImageMgr@@QAEXPAVYYDownlaodCompleteNotify@@@Z, ?openLink@YYLinkHandler@@SAXABVQString@@_N@Z, ?handleComponentTicket@YYLink@@SA_NABVQString@@@Z, ?isComponentTicket@YYLink@@SA_NABVQString@@@Z, ?staticMetaObject@YYIPCWindowHostWidgetEx@@2UQMetaObject@@B, ?isConnected@YYIPCWindowHostWidget@@QBE_NXZ, ?sendMessage@YYIPCWindowHostWidgetEx@@QAEXPAVDwBinaryStream@@@Z, ??1YYSettingPageFilter@@QAE@XZ, ?showChannelSettingFrame@YYSettingFrameManager@@SAXW4ChannelInfoStyle@YYChannelInterfaceMode@@IAAVYYSettingPageFilter@@ABVQString@@@Z, ?insert@YYSettingPageFilter@@QAEXABVQString@@00@Z, ??0YYSettingPageFilter@@QAE@XZ, ?showSetupWnd@yygroup@@YAXIIABVQString@@@Z, ?showGroupJoinFrame@yygroup@@YAHII@Z, ?showFrame2@YYUserInfoFrameManager@@QAEXABV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@I@Z, ?addFriend2@yyim@@YAXABV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@PAVQWidget@@@Z, ?getTranslateRole@yycommon@@YA?AVQString@@W4ROLE_IN_CHANNEL@@_N@Z, ?getChannelSidByTreeView@YYMainFrameSettingPageBase@@IAEIPAVDuiTreeView@@HH@Z, ?showChannelInfomationDlg@YYMainFrameSettingPageBase@@IAEXIV?$comptr@UIPassport@@@@@Z, ?currentTreeViewItem@YYMainFrameSettingPageBase@@IAEPAVQStandardItem@@PAVDuiTreeView@@H@Z, ?iconIndexFromRole@yycommon@@YAHW4ROLE_IN_CHANNEL@@W4GENDER@@_N2@Z, ?ChannelsBeiTuiData@YYHttpGetChannelsBeiTui@@QBE?AV?$vector@U?$pair@II@std@@V?$allocator@U?$pair@II@std@@@2@@std@@XZ, ?AsyncGetChannelsBeiTui@YYHttpGetChannelsBeiTui@@QAE_NIABV?$vector@IV?$allocator@I@std@@@std@@@Z, ??0YYHttpGetChannelsBeiTui@@QAE@PAVQObject@@@Z, ?metaObject@YYHttpGetChannelsBeiTui@@UBEPBUQMetaObject@@XZ, ?qt_metacast@YYHttpGetChannelsBeiTui@@UAEPAXPBD@Z, ?qt_metacall@YYHttpGetChannelsBeiTui@@UAEHW4Call@QMetaObject@@HPAPAX@Z, ??1YYHttpGetChannelsBeiTui@@UAE@XZ, ?staticMetaObject@YYAnimationFrameItem@@2UQMetaObject@@B, ?start@YYAnimationFrameItem@@QAEXXZ, ?stop@YYAnimationFrameItem@@QAEXXZ, ?asyncTemplateJoinWithData@yychannel@@YAXIIIABVQString@@@Z, ?asyncJoinWonderWorld@yychannel@@YAXXZ, ?showFrame@YYCreateChannelInfoFrame@@SAXXZ, ?setPushChannel@CPushChannel@@QAEXIABVQString@@@Z, ??1YYNetAttention@@UAE@XZ, ??0YYWonderWorldGuidePolicy@@QAE@PAVQObject@@@Z, ??0YYNetAttention@@QAE@XZ, ?metaObject@YYWonderWorldGuidePolicy@@UBEPBUQMetaObject@@XZ, ?qt_metacast@YYWonderWorldGuidePolicy@@UAEPAXPBD@Z, ?qt_metacall@YYWonderWorldGuidePolicy@@UAEHW4Call@QMetaObject@@HPAPAX@Z, ??1YYWonderWorldGuidePolicy@@UAE@XZ, pinyinSearch, ?toHalfWide@yyutils@@SA?AVQString@@ABV2@@Z, ?showChannelWindow@yychannel@@YAXH@Z, ?screenShot@yyim@@YAXXZ, ?screenShot@yygroup@@YAXXZ, ?screenShot@yychannel@@YAXXZ, ?addMicphoneVolume@yyaudio@@YAXXZ, ?reduceMicphoneVolume@yyaudio@@YAXXZ, ?muteSpeaker@yyaudio@@YAXH@Z, ?muteMicrophone@yyaudio@@YAXH_N@Z, ?preferShowRect@YYSystemMessageItem@@UAE?AVQRect@@XZ, ?setText@YYRichEditLabel@@QAEXABVQString@@@Z, ?staticMetaObject@YYImLogoWidget@@2UQMetaObject@@B, ?staticMetaObject@YYRichEditLabelEx@@2UQMetaObject@@B, ?mapWidgetToScreen@yyutils@@SA?AVQRect@@PAVQGraphicsWidget@@@Z, ?showPersonalSettingFrame@YYSettingFrameManager@@SAXABVQString@@@Z, ?onNetAttentionLogouted@YYImLogoWidget@@QAEXXZ, ?onNetAttentionLogined@YYImLogoWidget@@QAEXXZ, ?addToRecentNick@yymainframe@@YAXABVQString@@@Z, ?filter@YYKeywordManager@@QAE_NABVQString@@0@Z, ?getKeywordManager@@YAPAVYYKeywordManager@@XZ, ?text@YYRichEditLabel@@QBE?AVQString@@XZ, ?graphicsViewFromWidget@yyutils@@SAPAVQGraphicsView@@PAVQGraphicsWidget@@@Z, ?setDefaultTextEffect@YYRichEditLabel@@QAEXPAVDuiGraphicsOuterGlowEffect@@@Z, ?setFont@YYRichEditLabel@@QAEXABVQFont@@@Z, ?setMaxBytes@YYRichEditLabel@@QAEXH@Z, ?setMaskPath@YYImageWidgetEx@@QAEXABVQString@@@Z, ?setAcceptHover@YYImageWidgetEx@@QAEX_N@Z, ?setOfflineConcern@YYImLogoWidget@@QAEX_N@Z, ?staticMetaObject@YYWebImageWidgetEx@@2UQMetaObject@@B, ?setImageUrl@YYWebImageWidgetEx@@QAEXABVQString@@@Z, ?setImagePath@YYImageWidgetEx@@QAEXABVQString@@@Z, ?getPersonalHead@YYFaceImage@@SA?AVQString@@H@Z, ??1YYValidateCodeDialog@@UAE@XZ, ?showDialog@YYValidateCodeDialog@@QAE_NPAVQWidget@@ABVQString@@@Z, ??0YYValidateCodeDialog@@QAE@PAVQObject@@@Z, ?mapItemToScreen@yyutils@@SA?AVQPoint@@PAVQGraphicsView@@PAVQGraphicsItem@@@Z, ??1YYSpeakKeySetting@@UAE@XZ, ?mouseButton2String@YYSpeakSettingWidget@@SA?AVQString@@I@Z, ?speakMouseButton@YYSpeakKeySetting@@QBEIXZ, ?keyToString@YYSpeakSettingWidget@@SA?AVQString@@I@Z, ?speakKey@YYSpeakKeySetting@@QBEXAAI0@Z, ?speakType@YYSpeakKeySetting@@QBE?AW4SpeakType@SpeakSettingConst@@XZ, ?load@YYSpeakKeySetting@@QAEXXZ, ??0YYSpeakKeySetting@@QAE@W4SettingType@SpeakSettingConst@@@Z, ??1YYProxyManager@@QAE@XZ, ?getProxyInfoFromConfig@YYProxyManager@@QAE?AUNET_PROXY_INFO@@XZ, ??0YYProxyManager@@QAE@XZ, ?isYYAutoRun@yyutils@@SA_NXZ, ?preLoadDlls@yyutils@@SAXPAPBGH@Z, ?componentTestPath@YYConfig@@SA?AVQString@@XZ, ?isAccessibleEnabled@YYConfig@@SA_NXZ, ?isAcchelperEnabled@YYConfig@@SA_NXZ, ?isPerfStubEnabled@YYConfig@@SA_NXZ, ?reportJoinChannelInfo@yychannel@@YAXABVQString@@@Z, ?setDefaultText@YYSearchWidget@@QAEXABVQString@@@Z, ?setDefaultTextColor@YYSearchWidget@@QAEXVQColor@@@Z, ?setMessageBody@YYSystemMessageItem@@QAEXABVQString@@@Z, ?setDisplayTime@YYSystemMessageItem@@QAEXI@Z, ?setButtons@YYSystemMessageItem@@QAEXV?$QList@U?$QPair@VQString@@V1@@@@@@Z, ?addFriend@yyim@@YAXIPAVQWidget@@@Z, ??1YYSystemMessageItem@@UAE@XZ, ?loadAudioEngineConfig@yyaudio@@YAX_N@Z, ?s_gameRunning@YYCommonPopManager@@0_NA, ?staticMetaObject@YYSearchWidget@@2UQMetaObject@@B, ?clearBizConnections@yyutils@@SAXPAVQObject@@@Z, ?JoinChannelStyle@yychannel@@YAHXZ, ?emitColorThemeChanged@yymainframe@@YAXH@Z, ?GetLiveProgramNumData@YYHttpGetLiveProgramNum@@QAE?AUGetLiveProgramNumDataType@@XZ, ?start@YYInfoReminder@@QAEXXZ, ?getInfoReminder@@YAPAVYYInfoReminder@@XZ, ?SetServiceStyle@YYSearchWidget@@QAEXW4ServiceStyle@1@@Z, ?addServiceModle@YYSearchWidget@@QAEXABVQString@@@Z, ?setEmptyResultTipsFlags@YYSearchWidget@@QAEX_N@Z, ?setPureNumberJoinChannel@YYSearchWidget@@QAEX_N@Z, ?setFont@YYSearchWidget@@QAEXVQFont@@@Z, ?setTextColor@YYSearchWidget@@QAEXVQColor@@@Z, ?getVipSkinMgr@@YAPAVVipSkinMrg@@XZ, ?createGroupListView@yygroup@@YAPAXXZ, ?createImListView@yyim@@YAPAXXZ, ?AnsyGetLiveProgramNum@YYHttpGetLiveProgramNum@@QAE_NI@Z, ?getMyUid@yymainframe@@YAIXZ, ?initDataReport@YYDataReport@@SAXXZ, ??0YYHttpGetLiveProgramNum@@QAE@PAVQObject@@@Z, ?metaObject@YYHttpGetLiveProgramNum@@UBEPBUQMetaObject@@XZ, ?qt_metacast@YYHttpGetLiveProgramNum@@UAEPAXPBD@Z, ?qt_metacall@YYHttpGetLiveProgramNum@@UAEHW4Call@QMetaObject@@HPAPAX@Z, ??1YYHttpGetLiveProgramNum@@UAE@XZ, ?unInitDatReport@YYDataReport@@SAXXZ, ?login@yyim@@YAXXZ, ?init@yyimgroupapp@@YAXXZ, ?connectSignal@yyim@@YAXW4ImServiceSignal@1@PAVQObject@@PBD@Z, ?connectSignal@yychannel@@YAXW4ChannelServiceSignal@1@PAVQObject@@PBD@Z, ?init@YYSignSmilesManager@@QAEXXZ, ?instance@YYSignSmilesManager@@SAPAV1@XZ, ?initSmileInterface@SmileCommonFun@@SAXI@Z, ?initKeywords@YYKeywordManager@@QAEXXZ, ?show@YYAboutDialog@@SAXPAVQWidget@@@Z, ?logout@yymainframe@@YAXXZ, ?showRoadwayManagerFrame@YYFastRoadwayManagerFrame@@SAXXZ, ?openGroupHistoryMsgWndByPage@yygroup@@YAXIII@Z, ?login@yymainframe@@YAXXZ, ?changeImStatusTo@yyim@@YAXW4IM_STATUS@@@Z, ?componentPrepareMenu@YYComMenuManager@@QAEXW4MenuType@1@PAVDuiMenu@@ABV?$QList@VQVariant@@@@@Z, ?instance@YYComMenuManager@@SAAAV1@XZ, ?asyncOpenWonderWorldTab@yychannel@@YAXABVQString@@@Z, ?emitMyGuildLstChanged@yymainframe@@YAXXZ, ?url@YYSystemMessageItem@@QBE?AVQString@@XZ, ?messageBody@YYSystemMessageItem@@QBE?AVQString@@XZ, ?openUrlWithPostData@yyutils@@SAXABVQString@@0@Z, ?openSecurityUrl@YYOpenUrlWithUinfoHelper@@SAXABVQString@@HH@Z, ?setSmileName@YYVipSignTooltipWidget@@QAEXABVQString@@@Z, ?smileName@YYVipSignTooltipWidget@@QAE?AVQString@@XZ, ?staticMetaObject@YYLevelImageListWidget@@2UQMetaObject@@B, ?resizeToContent@YYImLevelTooltipWidget@@QAEXXZ, ?isLevelInfoEmpty@YYImLevelTooltipWidget@@QAE_NXZ, ?getConstellationIndex@yyutils@@SAIII@Z, ?BeiTuiDataType@YYHttpGetBeiTui@@QBE?AUGetBeiTuiDataType@@XZ, ?realWidget@YYRichEditLabel@@QBEPAVQLineEdit@@XZ, ?setLevelInfo@YYImLevelTooltipWidget@@QAEXHHH@Z, ?contentSize@YYLevelImageListWidget@@QBE?AVQSize@@XZ, ?setLevelForLimitNum@YYLevelImageListWidget@@QAEXIH@Z, ?hoursToUpgrade@yyutils@@SAHH@Z, ?setAddScoreInfo@YYImLevelTooltipWidget@@QAEXH@Z, ??1YYPersonalProfile@@QAE@XZ, ??0YYPersonalProfile@@QAE@XZ, ?getCitys@YYPersonalProfile@@QAEXABVQString@@AAV?$QMap@HVQString@@@@@Z, ?getProvince@YYPersonalProfile@@QBE?AVQString@@H@Z, ?getCountry@YYPersonalProfile@@QBEABV?$QMap@HVQString@@@@XZ, ?getProvince@YYPersonalProfile@@QBEABV?$QMap@HVQString@@@@XZ, ?currentImageCount@YYRichEditLabel@@QBEHXZ, ?imageVisibel@YYRichEditLabel@@QBE_NXZ, ?getRecentNickList@yymainframe@@YA?AVQStringList@@XZ, ?AsyncGetBeiTui@YYHttpGetBeiTui@@QAE_NI@Z, ??0YYHttpGetBeiTui@@QAE@PAVQObject@@@Z, ?getConstellation@YYPersonalProfile@@QAEXAAV?$QMap@HVQString@@@@@Z, ??0YYImLevelTooltipWidget@@QAE@PAVQGraphicsItem@@@Z, ??0YYVipSignTooltipWidget@@QAE@PAVQGraphicsItem@@@Z, ?metaObject@YYVipSignTooltipWidget@@UBEPBUQMetaObject@@XZ, ?qt_metacast@YYVipSignTooltipWidget@@UAEPAXPBD@Z, ?qt_metacall@YYVipSignTooltipWidget@@UAEHW4Call@QMetaObject@@HPAPAX@Z, ?construct@YYVipSignTooltipWidget@@MAEXXZ, ?hoverEnterEvent@YYVipSignTooltipWidget@@MAEXPAVQGraphicsSceneHoverEvent@@@Z, ?hoverLeaveEvent@YYVipSignTooltipWidget@@MAEXPAVQGraphicsSceneHoverEvent@@@Z, ?metaObject@YYImLevelTooltipWidget@@UBEPBUQMetaObject@@XZ, ?qt_metacast@YYImLevelTooltipWidget@@UAEPAXPBD@Z, ?qt_metacall@YYImLevelTooltipWidget@@UAEHW4Call@QMetaObject@@HPAPAX@Z, ?construct@YYImLevelTooltipWidget@@UAEXXZ, ?hoverEnterEvent@YYImLevelTooltipWidget@@MAEXPAVQGraphicsSceneHoverEvent@@@Z, ?hoverLeaveEvent@YYImLevelTooltipWidget@@MAEXPAVQGraphicsSceneHoverEvent@@@Z, ?mousePressEvent@YYImLevelTooltipWidget@@MAEXPAVQGraphicsSceneMouseEvent@@@Z, ?metaObject@YYHttpGetBeiTui@@UBEPBUQMetaObject@@XZ, ?qt_metacast@YYHttpGetBeiTui@@UAEPAXPBD@Z, ?qt_metacall@YYHttpGetBeiTui@@UAEHW4Call@QMetaObject@@HPAPAX@Z, ??1YYImLevelTooltipWidget@@UAE@XZ, ??1YYVipSignTooltipWidget@@UAE@XZ, ??1YYHttpGetBeiTui@@UAE@XZ, ?getRealCountryList@YYPersonalProfile@@QBEABV?$QVector@VQString@@@@XZ, ?emitPageActiveity@YYComSettingPageManager@@QAEXPAVDuiSettingPageBase@@I@Z, ?instance@YYComSettingPageManager@@SAPAV1@XZ, ?show@YYVipSignatureFramaManager@@QAEXV?$QPointer@VDuiWidget@@@@ABVQString@@@Z, ?hide@YYVipSignatureFramaManager@@QAEXABVQString@@@Z, ?isShown@YYVipSignatureFramaManager@@QAE_NXZ, ?instance@YYVipSignatureFramaManager@@SAPAV1@XZ, ?setEditText@YYRichEditLabel@@QAEXABVQString@@HH@Z, ?setHitSlipWidget@YYRichEditLabelEx@@QAEXPAVDuiWidget@@@Z, ?setImageCount@YYRichEditLabel@@QAEXH@Z, ?setImageVisible@YYRichEditLabel@@QAEX_N@Z, ?getCacheData@YYInfoReminder@@QAE?AVQString@@W4HelperType@1@@Z, ?getKeyForWebLogin@YYOpenUrlWithUinfoHelper@@SA?AVQString@@XZ, ?setWebScrollBarOff@YYIPCWindowHostWidget@@QAEX_N@Z, ?saveProxyInfoToConfig@YYProxyManager@@QAEXABUNET_PROXY_INFO@@@Z, ?GetIEProxyInfo@YYProxyManager@@SA_NAAUNET_PROXY_INFO@@@Z, ?mapItemToView@yyutils@@SA?AVQPoint@@PAVQGraphicsView@@PAVQGraphicsItem@@@Z, ?emitRecentSessLstChanged@yymainframe@@YAXXZ, EditSetup, ?setProgressValue@YYVoiceSlider@@QAEXN@Z, ?connectAudioWizardSignal@YYAudioWizard@@SAXPBVQObject@@PBD1W4ConnectionType@Qt@@@Z, ?showAudioWizard@YYAudioWizard@@SAXABVQString@@@Z, ?staticMetaObject@YYVoiceSlider@@2UQMetaObject@@B, ?getInstance@YYImVideoConfigure@@SAAAV1@XZ, ?close@YYPlayerListWindow@@QAEXXZ, ?myShow@YYPlayerListWindow@@QAEXXZ, ??0YYPlayerListWindow@@QAE@PAVQObject@@@Z, ?metaObject@YYPlayerListWindow@@UBEPBUQMetaObject@@XZ, ?qt_metacast@YYPlayerListWindow@@UAEPAXPBD@Z, ?qt_metacall@YYPlayerListWindow@@UAEHW4Call@QMetaObject@@HPAPAX@Z, ??1YYPlayerListWindow@@UAE@XZ, ?setValue@YYVoiceSlider@@QAEXN_N@Z, ?value@YYVoiceSlider@@QBENXZ, ?setEnabled@YYVoiceSlider@@QAEX_N@Z, ?isDuiSpyEnabled@YYConfig@@SA_NXZ, ?setYYAutoRun@yyutils@@SAX_N@Z, ?pageComponentObject@@YAPAVQObject@@XZ, ?insertComponentItem@@YAXPAVDuiWidget@@@Z, ?addSystemNotifyItem@yymainframe@@YAXPAVYYNotificationBoxItem@@@Z, ?setMid@YYSystemMessageItem@@QAEXI@Z, ?setUrl@YYSystemMessageItem@@QAEXABVQString@@@Z, ?setTtile@YYSystemMessageItem@@QAEXABVQString@@@Z, ?defaultButtons@YYSystemMessageItem@@SA?AV?$QList@U?$QPair@VQString@@V1@@@@@XZ, ?displayTime@YYSystemMessageItem@@QBEIXZ, ?buttons@YYSystemMessageItem@@QBE?AV?$QList@U?$QPair@VQString@@V1@@@@@XZ, ?title@YYSystemMessageItem@@QBE?AVQString@@XZ, ?catalog@YYSystemMessageItem@@QBE?AVQString@@XZ, ?setSkin@VipSkinMrg@@QAEXABVQString@@@Z, ?customizeSkin@VipSkinMrg@@QAE?AVQString@@XZ, ?setSkin@VipSkinMrg@@QAEXH@Z, ?setBuildInColorTheme@yycommon@@YAXH_N@Z, ?setSkinIndex@VipSkinMrg@@QAEXH@Z, ??1VipSkinConfigInfo@@QAE@XZ, ?setLastVipSkin@VipSkinMrg@@QAEXH@Z, ?setShowToBuddy@VipSkinMrg@@QAEX_N@Z, ?findConfigInfo@VipSkinMrg@@QAE?AUVipSkinConfigInfo@@H@Z, ?showToBuddy@VipSkinMrg@@QAE_NXZ, ?skinIndex@VipSkinMrg@@QAEHXZ, ?isVaild@VipSkinConfigInfo@@QBE_NXZ, ?vecConfigInfo@VipSkinMrg@@QAEABV?$QVector@UVipSkinConfigInfo@@@@XZ, ?setCustomizeSkin@VipSkinMrg@@QAEXABVQString@@@Z, ?useLastVipSkin@VipSkinMrg@@QAE_NXZ, ??1YYTinyConfig@@QAE@XZ, ?isReadSucc@YYTinyConfig@@QBE_NXZ, ?getValue@YYTinyConfig@@QBE?AV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@ABV23@@Z, ?exeSysCommand@YYSystemMessageItem@@UAEXPAVDuiSysCommandRequest@@@Z, ?qt_metacall@YYSystemMessageItem@@UAEHW4Call@QMetaObject@@HPAPAX@Z, ?qt_metacast@YYSystemMessageItem@@UAEPAXPBD@Z, ?metaObject@YYSystemMessageItem@@UBEPBUQMetaObject@@XZ, ??0YYSystemMessageItem@@QAE@PAVQObject@@@Z, ?fillChannelUserInfo@yychannel@@YA?AV?$QList@UPChannelUserInfo@@@@IHAAI@Z, ?getPartnerID@YYConfig@@SAHXZ, ?appRootPath@YYConfig@@SA?AVQString@@XZ, ?init@YYComStoreMgr@@QAE_NXZ, ?getYYComStoreMgr@@YAPAVYYComStoreMgr@@XZ, ?uninit@YYComStoreMgr@@QAEXXZ, ?queryUIResourcePath@YYConfig@@SA?AVQString@@ABV2@@Z, ?hasChannelWindow@yychannel@@YA_NXZ, ?isCurrentChannelMine@yychannel@@YA_NXZ, ?asyncForceLeave@yychannel@@YAXXZ, ?asyncLeave@yychannel@@YAXXZ, ?asyncJoinNoShow@yychannel@@YAXIII@Z, ?appResourcePath@YYConfig@@SA?AVQString@@XZ, ?defaultFont@YYConfig@@SA?AVQFont@@XZ, ?getLangName@YYConfig@@SA?AVQString@@XZ, ?queryLangPackPath@YYConfig@@SA?AVQString@@ABV2@@Z, ?inst@YYChannelInfoMgr@@SAPAV1@XZ, ?updateLogoUrl@YYChannelInfoMgr@@QAEXIABVQString@@@Z, ?insertRow@modelsort@@YAXPAVQStandardItem@@0PAUModelItemComparator@1@@Z, ?connectSignal@yymainframe@@YAXW4MainframeServiceSignal@1@PAVQObject@@PBD@Z, ?getChannelHead@YYFaceImage@@SA?AVQString@@H@Z, ?reportJoinChannelInfo@channel@offcall@@YAXPAVQWidget@@ABVQString@@@Z, ?asyncJoin@channel@offcall@@YAXPAVQWidget@@III@Z, ?yyWaveEngine@@YA?AV?$comptr@UIYYWaveEngine@@@@XZ, ?queryTicket@yymainframe@@YA_NII@Z, ?openUrl@yymainframe@@YAXABV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@I@Z, ?isCurrentChannelId@yychannel@@YA_NI@Z, ?currentSubChannelId@yychannel@@YAIXZ, ?reportForNewUser@YYDataReport@@SAXABVQString@@@Z, ?enableSetProcessWorkingSetSizeInfo@YYConfig@@SA_NXZ, ?channleBasicInfo@yychannel@@YA?AUChannelBasicInfo@@XZ, ?channelAddonInfo@yychannel@@YA?AV?$QList@UChannelAddonInfo@@@@XZ, ?connectSignal@yystatistic@@YAXW4StatisticServiceSignal@1@PAVQObject@@PBD@Z, ?currentChannelId@yychannel@@YAIXZ, ?getLoginAccount@yymainframe@@YA?AVQString@@XZ, ?isLogined@yymainframe@@YA_NXZ, ?getProductInfo@YYConfig@@SA?AVQString@@ABV2@@Z, ?switchChannelStyle@yychannel@@YAXXZ, ??0YYTinyConfig@@QAE@XZ, ?getImLogoUrlOfSize100@yyim@@YA?AVQString@@XZ, ?getImLogoIndex@yyim@@YAHXZ, ?getImLogoUrl@yyim@@YA?AVQString@@XZ, ?clear@YYInfoReminder@@QAEXXZ, ?clear@YYCommonPopManager@@QAEXXZ, ?getInstance@YYCommonPopManager@@SAPAV1@XZ, ?clear@YYFaceFrameManager@@QAEXXZ, ?singleton@YYFaceFrameManager@@SAPAV1@XZ, ?isCreated@YYFaceFrameManager@@SA_NXZ, ?emitNewPopupWindow@yymainframe@@YAXABVQString@@I@Z, ?quitApp@YYComStoreMgr@@QAEXH@Z, ?save@YYTinyConfig@@QAE_NXZ, ?setValue@YYTinyConfig@@QAEXABV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@0@Z, ?netBreakLeave@yychannel@@YAXI@Z, ?postAStatistics@yystatistic@@YAXABVQString@@00@Z, ?setYYLogin@YYComStoreMgr@@QAEX_N@Z, ?realYYLogin@YYComStoreMgr@@QAEXI@Z, ?setPassport@YYCommonPopManager@@QAEXV?$comptr@UIPassport@@@@@Z, ?relogin@yyim@@YAXXZ, ?resetLoadAudioEngineConfigFlag@yyaudio@@YAXXZ, ?qt_metacast@YYMainFrameSettingPageBase@@UAEPAXPBD@Z, ?qt_metacall@YYMainFrameSettingPageBase@@UAEHW4Call@QMetaObject@@HPAPAX@Z, ?staticMetaObject@YYMainFrameSettingPageBase@@2UQMetaObject@@B
                                                                                                                                          QtGui4.dll?staticMetaObject@QWidget@@2UQMetaObject@@B, ?qt_metacall@QWidget@@UAEHW4Call@QMetaObject@@HPAPAX@Z, ?qt_metacast@QWidget@@UAEPAXPBD@Z, ?staticMetaObject@QGraphicsView@@2UQMetaObject@@B, ?drawImage@QPainter@@QAEXHHABVQImage@@HHHHV?$QFlags@W4ImageConversionFlag@Qt@@@@@Z, ??0QWidget@@QAE@PAV0@V?$QFlags@W4WindowType@Qt@@@@@Z, ??1QWidget@@UAE@XZ, ?focusNextPrevChild@QWidget@@MAE_N_N@Z, ?inputMethodQuery@QWidget@@UBE?AVQVariant@@W4InputMethodQuery@Qt@@@Z, ?inputMethodEvent@QWidget@@MAEXPAVQInputMethodEvent@@@Z, ?changeEvent@QWidget@@MAEXPAVQEvent@@@Z, ?showEvent@QWidget@@MAEXPAVQShowEvent@@@Z, ?dropEvent@QWidget@@MAEXPAVQDropEvent@@@Z, ?dragLeaveEvent@QWidget@@MAEXPAVQDragLeaveEvent@@@Z, ?dragMoveEvent@QWidget@@MAEXPAVQDragMoveEvent@@@Z, ?dragEnterEvent@QWidget@@MAEXPAVQDragEnterEvent@@@Z, ?contextMenuEvent@QWidget@@MAEXPAVQContextMenuEvent@@@Z, ?resizeEvent@QWidget@@MAEXPAVQResizeEvent@@@Z, ?paintEvent@QWidget@@MAEXPAVQPaintEvent@@@Z, ?focusOutEvent@QWidget@@MAEXPAVQFocusEvent@@@Z, ?focusInEvent@QWidget@@MAEXPAVQFocusEvent@@@Z, ?keyReleaseEvent@QWidget@@MAEXPAVQKeyEvent@@@Z, ?keyPressEvent@QWidget@@MAEXPAVQKeyEvent@@@Z, ?wheelEvent@QWidget@@MAEXPAVQWheelEvent@@@Z, ?mouseMoveEvent@QWidget@@MAEXPAVQMouseEvent@@@Z, ?mouseDoubleClickEvent@QWidget@@MAEXPAVQMouseEvent@@@Z, ?mouseReleaseEvent@QWidget@@MAEXPAVQMouseEvent@@@Z, ?mousePressEvent@QWidget@@MAEXPAVQMouseEvent@@@Z, ?minimumSizeHint@QWidget@@UBE?AVQSize@@XZ, ?sizeHint@QWidget@@UBE?AVQSize@@XZ, ?event@QWidget@@MAE_NPAVQEvent@@@Z, ?effectiveWinId@QWidget@@QBEPAUHWND__@@XZ, ?setWindowIcon@QWidget@@QAEXABVQIcon@@@Z, ?setFileName@QMovie@@QAEXABVQString@@@Z, ??1QMovie@@UAE@XZ, ??0QMovie@@QAE@PAVQObject@@@Z, ?setScaledSize@QMovie@@QAEXABVQSize@@@Z, ?setPaused@QMovie@@QAEX_N@Z, ?stop@QMovie@@QAEXXZ, ?start@QMovie@@QAEXXZ, ?jumpToNextFrame@QMovie@@QAE_NXZ, ?jumpToFrame@QMovie@@QAE_NH@Z, ?currentPixmap@QMovie@@QBE?AVQPixmap@@XZ, ?isAncestorOf@QGraphicsItem@@QBE_NPBV1@@Z, ?preferredWidth@QGraphicsLayoutItem@@QBENXZ, ??0QIcon@@QAE@ABVQPixmap@@@Z, ??0QStandardItem@@QAE@ABVQIcon@@ABVQString@@@Z, ?setMaximumWidth@QGraphicsLayoutItem@@QAEXN@Z, ?removeItem@QGraphicsScene@@QAEXPAVQGraphicsItem@@@Z, ?pos@QGraphicsItem@@QBE?AVQPointF@@XZ, ?close@QGraphicsWidget@@QAE_NXZ, ??BQPixmap@@QBE?AVQVariant@@XZ, ?setFlags@QStandardItem@@QAEXV?$QFlags@W4ItemFlag@Qt@@@@@Z, ?setEnabled@QWidget@@QAEX_N@Z, ?setMinimumWidth@QGraphicsLayoutItem@@QAEXN@Z, ??0QLinearGradient@@QAE@XZ, ?setStart@QLinearGradient@@QAEXNN@Z, ?setFinalStop@QLinearGradient@@QAEXNN@Z, ?fillRect@QPainter@@QAEXABVQRectF@@ABVQBrush@@@Z, ?drawLine@QPainter@@QAEXABVQPointF@@0@Z, ?getExistingDirectory@QFileDialog@@SA?AVQString@@PAVQWidget@@ABV2@1V?$QFlags@W4Option@QFileDialog@@@@@Z, ?copy@QPixmap@@QBE?AV1@HHHH@Z, ?addItem@QGraphicsLinearLayout@@QAEXPAVQGraphicsLayoutItem@@@Z, ?nativeScanCode@QKeyEvent@@QBEIXZ, ?removeRows@QStandardItem@@QAEXHH@Z, ?indexFromItem@QStandardItemModel@@QBE?AVQModelIndex@@PBVQStandardItem@@@Z, ?font@QWidget@@QBEABVQFont@@XZ, ?screen@QDesktopWidget@@QAEPAVQWidget@@H@Z, ?size@QFontMetricsF@@QBE?AVQSizeF@@HABVQString@@HPAH@Z, ?setCursor@QWidget@@QAEXABVQCursor@@@Z, ?isUnderMouse@QGraphicsItem@@QBE_NXZ, ?textMargins@QLineEdit@@QBE?AVQMargins@@XZ, ?setTextMargins@QLineEdit@@QAEXABVQMargins@@@Z, ?mapRectToScene@QGraphicsItem@@QBE?AVQRectF@@ABV2@@Z, ?pos@QMouseEvent@@QBEABVQPoint@@XZ, ?pixmap@QIcon@@QBE?AVQPixmap@@HHW4Mode@1@W4State@1@@Z, ?opacity@QGraphicsItem@@QBENXZ, ?setOpacity@QGraphicsItem@@QAEXN@Z, ?newSize@QGraphicsSceneResizeEvent@@QBE?AVQSizeF@@XZ, ?isActiveWindow@QWidget@@QBE_NXZ, ?removeAction@QWidget@@QAEXPAVQAction@@@Z, ?menu@QAction@@QBEPAVQMenu@@XZ, ?addPixmap@QIcon@@QAEXABVQPixmap@@W4Mode@1@W4State@1@@Z, ?setData@QAction@@QAEXABVQVariant@@@Z, ?addSeparator@QMenu@@QAEPAVQAction@@XZ, ?addAction@QMenu@@QAEPAVQAction@@ABVQString@@PBVQObject@@PBDABVQKeySequence@@@Z, ?data@QAction@@QBE?AVQVariant@@XZ, ?setIcon@QAction@@QAEXABVQIcon@@@Z, ?setFocusPolicy@QGraphicsWidget@@QAEXW4FocusPolicy@Qt@@@Z, ??0QKeySequence@@QAE@HHHH@Z, ?addAction@QMenu@@QAEPAVQAction@@ABVQIcon@@ABVQString@@PBVQObject@@PBDABVQKeySequence@@@Z, ??1QKeySequence@@QAE@XZ, ?trigger@QAction@@QAEXXZ, ?setTabOrder@QGraphicsWidget@@SAXPAV1@0@Z, ?getHsvF@QColor@@QBEXPAN000@Z, ?exec@QApplication@@SAHXZ, ?staticMetaObject@QAction@@2UQMetaObject@@B, ??0QColor@@QAE@ABVQString@@@Z, ?setPointSize@QFont@@QAEXH@Z, ?rect@QWidget@@QBE?AVQRect@@XZ, ?setClipRegion@QPainter@@QAEXABVQRegion@@W4ClipOperation@Qt@@@Z, ??0QBrush@@QAE@ABVQPixmap@@@Z, ?setBrush@QPainter@@QAEXABVQBrush@@@Z, ??1QRegion@@QAE@XZ, ?setColorAt@QGradient@@QAEXNABVQColor@@@Z, ??0QBrush@@QAE@ABVQGradient@@@Z, ??1QLinearGradient@@QAE@XZ, ?setEnabled@QGraphicsItem@@QAEX_N@Z, ?removeApplicationFont@QFontDatabase@@SA_NH@Z, ?clear@QStandardItemModel@@QAEXXZ, ?setTransformOriginPoint@QGraphicsItem@@QAEXABVQPointF@@@Z, ?setAcceptTouchEvents@QGraphicsItem@@QAEX_N@Z, ??0QBrush@@QAE@ABVQColor@@W4BrushStyle@Qt@@@Z, ??1QBrush@@QAE@XZ, ??0QPen@@QAE@ABVQColor@@@Z, ??1QPen@@QAE@XZ, ?isEnabled@QGraphicsItem@@QBE_NXZ, ??1QRegExpValidator@@UAE@XZ, ??1QGraphicsBlurEffect@@UAE@XZ, ?fixup@QValidator@@UBEXAAVQString@@@Z, ?validate@QRegExpValidator@@UBE?AW4State@QValidator@@AAVQString@@AAH@Z, ?qt_metacall@QRegExpValidator@@UAEHW4Call@QMetaObject@@HPAPAX@Z, ?qt_metacast@QRegExpValidator@@UAEPAXPBD@Z, ?metaObject@QRegExpValidator@@UBEPBUQMetaObject@@XZ, ?draw@QGraphicsBlurEffect@@MAEXPAVQPainter@@@Z, ?boundingRectFor@QGraphicsBlurEffect@@UBE?AVQRectF@@ABV2@@Z, ?qt_metacall@QGraphicsBlurEffect@@UAEHW4Call@QMetaObject@@HPAPAX@Z, ?qt_metacast@QGraphicsBlurEffect@@UAEPAXPBD@Z, ?metaObject@QGraphicsBlurEffect@@UBEPBUQMetaObject@@XZ, ??0QGraphicsBlurEffect@@QAE@PAVQObject@@@Z, ?setBlurRadius@QGraphicsBlurEffect@@QAEXN@Z, ?setFont@QGraphicsWidget@@QAEXABVQFont@@@Z, ??0QRegExpValidator@@QAE@ABVQRegExp@@PAVQObject@@@Z, ?insertText@QTextCursor@@QAEXABVQString@@@Z, ??0QTextTableFormat@@QAE@XZ, ?setBorder@QTextFrameFormat@@QAEXN@Z, ?setCellPadding@QTextTableFormat@@QAEXN@Z, ?insertTable@QTextCursor@@QAEPAVQTextTable@@HH@Z, ?setFormat@QTextTable@@QAEXABVQTextTableFormat@@@Z, ?cellAt@QTextTable@@QBE?AVQTextTableCell@@HH@Z, ?lastCursorPosition@QTextTableCell@@QBE?AVQTextCursor@@XZ, ?insertHtml@QTextCursor@@QAEXABVQString@@@Z, ??1QTextCursor@@QAE@XZ, ??1QTextTableCell@@QAE@XZ, ??1QTextTableFormat@@QAE@XZ, ?resize@QGraphicsWidget@@QAEXNN@Z, ?setMinimumSize@QGraphicsLayoutItem@@QAEXNN@Z, ?sourceChanged@QGraphicsEffect@@MAEXV?$QFlags@W4ChangeFlag@QGraphicsEffect@@@@@Z, ?setPreferredHeight@QGraphicsLayoutItem@@QAEXN@Z, ?geometry@QWidget@@QBEABVQRect@@XZ, ?font@QApplication@@SA?AVQFont@@XZ, ?sceneBoundingRect@QGraphicsItem@@QBE?AVQRectF@@XZ, ?actions@QWidget@@QBE?AV?$QList@PAVQAction@@@@XZ, ?load@QPixmap@@QAE_NABVQString@@PBDV?$QFlags@W4ImageConversionFlag@Qt@@@@@Z, ?qRgba@@YAIHHHH@Z, ?height@QFontMetrics@@QBEHXZ, ?rect@QPixmap@@QBE?AVQRect@@XZ, ?save@QPainter@@QAEXXZ, ?fillRect@QPainter@@QAEXABVQRect@@W4GlobalColor@Qt@@@Z, ?restore@QPainter@@QAEXXZ, ??0QBitmap@@QAE@ABVQString@@PBD@Z, ?setMask@QPixmap@@QAEXABVQBitmap@@@Z, ??1QBitmap@@UAE@XZ, ?parent@QStandardItem@@QBEPAV1@XZ, ?setCheckable@QAction@@QAEX_N@Z, ?setChecked@QAction@@QAEX_N@Z, ?mapToScene@QGraphicsItem@@QBE?AVQPointF@@ABV2@@Z, ?scaled@QPixmap@@QBE?AV1@HHW4AspectRatioMode@Qt@@W4TransformationMode@3@@Z, ?drawImage@QPainter@@QAEXABVQRect@@ABVQImage@@@Z, ?boundingRect@QPainter@@QAE?AVQRectF@@ABV2@ABVQString@@ABVQTextOption@@@Z, ?drawPixmap@QPainter@@QAEXHHABVQPixmap@@@Z, ?width@QPixmap@@QBEHXZ, ?height@QPixmap@@QBEHXZ, ?scaled@QPixmap@@QBE?AV1@ABVQSize@@W4AspectRatioMode@Qt@@W4TransformationMode@4@@Z, ?format@QImage@@QBE?AW4Format@1@XZ, ?convertToFormat@QImage@@QBE?AV1@W4Format@1@V?$QFlags@W4ImageConversionFlag@Qt@@@@@Z, ?setCompositionMode@QPainter@@QAEXW4CompositionMode@1@@Z, ?rect@QImage@@QBE?AVQRect@@XZ, ?drawImage@QPainter@@QAEXABVQPoint@@ABVQImage@@@Z, ?drawPixmap@QPainter@@QAEXABVQRect@@ABVQPixmap@@@Z, ?setFont@QPainter@@QAEXABVQFont@@@Z, ?elidedText@QFontMetricsF@@QBE?AVQString@@ABV2@W4TextElideMode@Qt@@NH@Z, ?setAlignment@QTextOption@@QAEXV?$QFlags@W4AlignmentFlag@Qt@@@@@Z, ?drawText@QPainter@@QAEXABVQRectF@@ABVQString@@ABVQTextOption@@@Z, ?metric@QPixmap@@MBEHW4PaintDeviceMetric@QPaintDevice@@@Z, ?releaseDC@QPaintDevice@@UBEXPAUHDC__@@@Z, ?getDC@QPaintDevice@@UBEPAUHDC__@@XZ, ?paintEngine@QPixmap@@UBEPAVQPaintEngine@@XZ, ?devType@QPixmap@@UBEHXZ, ??0QPixmap@@QAE@ABVQString@@PBDV?$QFlags@W4ImageConversionFlag@Qt@@@@@Z, ?setPen@QPainter@@QAEXABVQColor@@@Z, ??0QTextOption@@QAE@XZ, ?setWrapMode@QTextOption@@QAEXW4WrapMode@1@@Z, ?drawLine@QPainter@@QAEXABVQPoint@@0@Z, ??1QTextOption@@QAE@XZ, ??4QPixmap@@QAEAAV0@ABV0@@Z, ?pos@QGraphicsSceneHoverEvent@@QBE?AVQPointF@@XZ, ?isActive@QAccessible@@SA_NXZ, ?setFocus@QWidget@@QAEXW4FocusReason@Qt@@@Z, ?setUniformRowHeights@QTreeView@@QAEX_N@Z, ?setSortRole@QStandardItemModel@@QAEXH@Z, ?setClickable@QHeaderView@@QAEX_N@Z, ?setResizeMode@QHeaderView@@QAEXHW4ResizeMode@1@@Z, ?appendRow@QStandardItemModel@@QAEXABV?$QList@PAVQStandardItem@@@@@Z, ?insertRow@QStandardItemModel@@QAEXHABV?$QList@PAVQStandardItem@@@@@Z, ?mightBeRichText@Qt@@YA_NABVQString@@@Z, ??0QImage@@QAE@XZ, ?load@QImage@@QAE_NABVQString@@PBD@Z, ??BQImage@@QBE?AVQVariant@@XZ, ?itemFromIndex@QStandardItemModel@@QBEPAVQStandardItem@@ABVQModelIndex@@@Z, ?staticMetaObject@QStandardItemModel@@2UQMetaObject@@B, ?setEnabled@QAction@@QAEX_N@Z, ?key@QKeyEvent@@QBEHXZ, ?setParentItem@QGraphicsItem@@QAEXPAV1@@Z, ?pos@QWidget@@QBE?AVQPoint@@XZ, ?size@QWidget@@QBE?AVQSize@@XZ, ?setGeometry@QWidget@@QAEXHHHH@Z, ?size@QPixmap@@QBE?AVQSize@@XZ, ?graphicsEffect@QGraphicsItem@@QBEPAVQGraphicsEffect@@XZ, ?mapToScene@QGraphicsItem@@QBE?AVQPolygonF@@ABVQRectF@@@Z, ?boundingRect@QPolygonF@@QBE?AVQRectF@@XZ, ??1QPolygonF@@QAE@XZ, ?update@QGraphicsScene@@QAEXABVQRectF@@@Z, ?setGraphicsEffect@QGraphicsItem@@QAEXPAVQGraphicsEffect@@@Z, ??0QPixmap@@QAE@XZ, ?loadFromData@QPixmap@@QAE_NABVQByteArray@@PBDV?$QFlags@W4ImageConversionFlag@Qt@@@@@Z, ?save@QPixmap@@QBE_NABVQString@@PBDH@Z, ??0QPixmap@@QAE@ABV0@@Z, ?isNull@QPixmap@@QBE_NXZ, ?toImage@QPixmap@@QBE?AVQImage@@XZ, ?byteCount@QImage@@QBEHXZ, ?bits@QImage@@QAEPAEXZ, ?isNull@QImage@@QBE_NXZ, ?save@QImage@@QBE_NABVQString@@PBDH@Z, ?width@QFontMetrics@@QBEHABVQString@@H@Z, ?setX@QGraphicsItem@@QAEXN@Z, ?setWindowModality@QWidget@@QAEXW4WindowModality@Qt@@@Z, ?setEditTriggers@QAbstractItemView@@QAEXV?$QFlags@W4EditTrigger@QAbstractItemView@@@@@Z, ??0QStandardItemModel@@QAE@HHPAVQObject@@@Z, ?resizeSection@QHeaderView@@QAEXHH@Z, ?insertRow@QStandardItemModel@@QAE_NHABVQModelIndex@@@Z, ?setCurrentIndex@QAbstractItemView@@QAEXABVQModelIndex@@@Z, ?currentIndex@QAbstractItemView@@QBE?AVQModelIndex@@XZ, ?font@QGraphicsWidget@@QBE?AVQFont@@XZ, ?size@QFontMetrics@@QBE?AVQSize@@HABVQString@@HPAH@Z, ?setFocus@QWidget@@QAEXXZ, ?availableGeometry@QDesktopWidget@@QBE?BVQRect@@H@Z, ?move@QWidget@@QAEXHH@Z, ?showNormal@QWidget@@QAEXXZ, ?activateWindow@QWidget@@QAEXXZ, ??0QFont@@QAE@ABVQString@@HH_N@Z, ?setPixelSize@QFont@@QAEXH@Z, ?show@QWidget@@QAEXXZ, ?update@QWidget@@QAEXXZ, ?qt_metacall@QGraphicsView@@UAEHW4Call@QMetaObject@@HPAPAX@Z, ?qt_metacast@QGraphicsView@@UAEPAXPBD@Z, ?metaObject@QGraphicsView@@UBEPBUQMetaObject@@XZ, ?setParent@QWidget@@QAEXPAV1@@Z, ?textInteractionFlags@QTextEdit@@QBE?AV?$QFlags@W4TextInteractionFlag@Qt@@@@XZ, ?setTextInteractionFlags@QTextEdit@@QAEXV?$QFlags@W4TextInteractionFlag@Qt@@@@@Z, ?setPosition@QTextCursor@@QAEXHW4MoveMode@1@@Z, ?move@QWidget@@QAEXABVQPoint@@@Z, ?isVisible@QGraphicsItem@@QBE_NXZ, ?isVisible@QWidget@@QBE_NXZ, ?close@QWidget@@QAE_NXZ, ??1QGraphicsTextItem@@UAE@XZ, ?extension@QGraphicsTextItem@@MBE?AVQVariant@@ABV2@@Z, ?setExtension@QGraphicsTextItem@@MAEXW4Extension@QGraphicsItem@@ABVQVariant@@@Z, ?supportsExtension@QGraphicsTextItem@@MBE_NW4Extension@QGraphicsItem@@@Z, ?itemChange@QGraphicsItem@@MAE?AVQVariant@@W4GraphicsItemChange@1@ABV2@@Z, ?inputMethodQuery@QGraphicsTextItem@@MBE?AVQVariant@@W4InputMethodQuery@Qt@@@Z, ?inputMethodEvent@QGraphicsTextItem@@MAEXPAVQInputMethodEvent@@@Z, ?mouseDoubleClickEvent@QGraphicsTextItem@@MAEXPAVQGraphicsSceneMouseEvent@@@Z, ?mouseReleaseEvent@QGraphicsTextItem@@MAEXPAVQGraphicsSceneMouseEvent@@@Z, ?mouseMoveEvent@QGraphicsTextItem@@MAEXPAVQGraphicsSceneMouseEvent@@@Z, ?mousePressEvent@QGraphicsTextItem@@MAEXPAVQGraphicsSceneMouseEvent@@@Z, ?keyReleaseEvent@QGraphicsTextItem@@MAEXPAVQKeyEvent@@@Z, ?keyPressEvent@QGraphicsTextItem@@MAEXPAVQKeyEvent@@@Z, ?hoverLeaveEvent@QGraphicsTextItem@@MAEXPAVQGraphicsSceneHoverEvent@@@Z, ?hoverMoveEvent@QGraphicsTextItem@@MAEXPAVQGraphicsSceneHoverEvent@@@Z, ?hoverEnterEvent@QGraphicsTextItem@@MAEXPAVQGraphicsSceneHoverEvent@@@Z, ?focusOutEvent@QGraphicsTextItem@@MAEXPAVQFocusEvent@@@Z, ?focusInEvent@QGraphicsTextItem@@MAEXPAVQFocusEvent@@@Z, ?dropEvent@QGraphicsTextItem@@MAEXPAVQGraphicsSceneDragDropEvent@@@Z, ?dragMoveEvent@QGraphicsTextItem@@MAEXPAVQGraphicsSceneDragDropEvent@@@Z, ?dragLeaveEvent@QGraphicsTextItem@@MAEXPAVQGraphicsSceneDragDropEvent@@@Z, ?dragEnterEvent@QGraphicsTextItem@@MAEXPAVQGraphicsSceneDragDropEvent@@@Z, ?contextMenuEvent@QGraphicsTextItem@@MAEXPAVQGraphicsSceneContextMenuEvent@@@Z, ?sceneEvent@QGraphicsTextItem@@MAE_NPAVQEvent@@@Z, ?type@QGraphicsTextItem@@UBEHXZ, ?paint@QGraphicsTextItem@@UAEXPAVQPainter@@PBVQStyleOptionGraphicsItem@@PAVQWidget@@@Z, ?opaqueArea@QGraphicsTextItem@@UBE?AVQPainterPath@@XZ, ?isObscuredBy@QGraphicsTextItem@@UBE_NPBVQGraphicsItem@@@Z, ?contains@QGraphicsTextItem@@UBE_NABVQPointF@@@Z, ?shape@QGraphicsTextItem@@UBE?AVQPainterPath@@XZ, ?boundingRect@QGraphicsTextItem@@UBE?AVQRectF@@XZ, ?qt_metacall@QGraphicsTextItem@@UAEHW4Call@QMetaObject@@HPAPAX@Z, ?qt_metacast@QGraphicsTextItem@@UAEPAXPBD@Z, ?metaObject@QGraphicsTextItem@@UBEPBUQMetaObject@@XZ, ??0QGraphicsTextItem@@QAE@ABVQString@@PAVQGraphicsItem@@PAVQGraphicsScene@@@Z, ?font@QGraphicsTextItem@@QBE?AVQFont@@XZ, ??0QFontMetricsF@@QAE@ABVQFont@@@Z, ?width@QFontMetricsF@@QBENABVQString@@@Z, ??1QFontMetricsF@@QAE@XZ, ?mapFromScene@QGraphicsView@@QBE?AVQPoint@@ABVQPointF@@@Z, ?row@QStandardItem@@QBEHXZ, ?storageLocation@QDesktopServices@@SA?AVQString@@W4StandardLocation@1@@Z, ?tr@QApplication@@SA?AVQString@@PBD0@Z, ?setWindowTitle@QWidget@@QAEXABVQString@@@Z, ?setQuitOnLastWindowClosed@QApplication@@SAX_N@Z, ??0QIcon@@QAE@ABVQString@@@Z, ?setWindowIcon@QApplication@@SAXABVQIcon@@@Z, ?palette@QApplication@@SA?AVQPalette@@XZ, ??0QColor@@QAE@W4GlobalColor@Qt@@@Z, ?setColor@QPalette@@QAEXW4ColorGroup@1@W4ColorRole@1@ABVQColor@@@Z, ?setPalette@QApplication@@SAXABVQPalette@@PBD@Z, ??1QPalette@@QAE@XZ, ?topLevelWidgets@QApplication@@SA?AV?$QList@PAVQWidget@@@@XZ, ?hide@QWidget@@QAEXXZ, ?saveState@QApplication@@UAEXAAVQSessionManager@@@Z, ?commitData@QApplication@@UAEXAAVQSessionManager@@@Z, ?compressEvent@QApplication@@MAE_NPAVQEvent@@PAVQObject@@PAVQPostEventList@@@Z, ?notify@QApplication@@UAE_NPAVQObject@@PAVQEvent@@@Z, ?setFont@QApplication@@SAXABVQFont@@PBD@Z, ?event@QApplication@@MAE_NPAVQEvent@@@Z, ??4QIcon@@QAEAAV0@ABV0@@Z, ?pos@QGraphicsSceneDragDropEvent@@QBE?AVQPointF@@XZ, ?setPos@QGraphicsItem@@QAEXABVQPointF@@@Z, ?button@QGraphicsSceneMouseEvent@@QBE?AW4MouseButton@Qt@@XZ, ??1QDrag@@UAE@XZ, ?qt_metacall@QDrag@@UAEHW4Call@QMetaObject@@HPAPAX@Z, ?qt_metacast@QDrag@@UAEPAXPBD@Z, ?metaObject@QDrag@@UBEPBUQMetaObject@@XZ, ?pos@QGraphicsSceneMouseEvent@@QBE?AVQPointF@@XZ, ?startDragDistance@QApplication@@SAHXZ, ?buttons@QGraphicsSceneMouseEvent@@QBE?AV?$QFlags@W4MouseButton@Qt@@@@XZ, ?scene@QGraphicsItem@@QBEPAVQGraphicsScene@@XZ, ?mapFromScene@QGraphicsItem@@QBE?AVQPointF@@NN@Z, ??0QDrag@@QAE@PAVQWidget@@@Z, ??0QPixmap@@QAE@ABVQSize@@@Z, ??0QColor@@QAE@HHHH@Z, ?fill@QPixmap@@QAEXABVQColor@@@Z, ??0QPainter@@QAE@PAVQPaintDevice@@@Z, ?drawPixmap@QPainter@@QAEXABVQPoint@@ABVQPixmap@@@Z, ?drawText@QPainter@@QAEXABVQRect@@HABVQString@@PAV2@@Z, ?end@QPainter@@QAE_NXZ, ?setAlphaChannel@QPixmap@@QAEXABV1@@Z, ?setMimeData@QDrag@@QAEXPAVQMimeData@@@Z, ?setPixmap@QDrag@@QAEXABVQPixmap@@@Z, ?setHotSpot@QDrag@@QAEXABVQPoint@@@Z, ?exec@QDrag@@QAE?AW4DropAction@Qt@@V?$QFlags@W4DropAction@Qt@@@@@Z, ??1QPainter@@QAE@XZ, ?setAcceptDrops@QGraphicsItem@@QAEX_N@Z, ??0QIcon@@QAE@ABV0@@Z, ?mapFromItem@QGraphicsItem@@QBE?AVQPointF@@PBV1@ABV2@@Z, ?size@QGraphicsWidget@@QBE?AVQSizeF@@XZ, ??0QIcon@@QAE@XZ, ?geometry@QGraphicsLayoutItem@@QBE?AVQRectF@@XZ, ?mapToItem@QGraphicsItem@@QBE?AVQPointF@@PBV1@ABV2@@Z, ?mimeData@QGraphicsSceneDragDropEvent@@QBEPBVQMimeData@@XZ, ?hoverLeaveEvent@QGraphicsWidget@@MAEXPAVQGraphicsSceneHoverEvent@@@Z, ??0QCursor@@QAE@W4CursorShape@Qt@@@Z, ?setCursor@QGraphicsItem@@QAEXABVQCursor@@@Z, ??1QCursor@@QAE@XZ, ?setFlag@QGraphicsItem@@QAEXW4GraphicsItemFlag@1@_N@Z, ?pixmap@QIcon@@QBE?AVQPixmap@@ABVQSize@@W4Mode@1@W4State@1@@Z, ??1QPixmap@@UAE@XZ, ?update@QGraphicsItem@@QAEXABVQRectF@@@Z, ?mapFromGlobal@QWidget@@QBE?AVQPoint@@ABV2@@Z, ?mapFromScene@QGraphicsItem@@QBE?AVQPointF@@ABV2@@Z, ?rect@QGraphicsWidget@@QBE?AVQRectF@@XZ, ?show@QGraphicsItem@@QAEXXZ, ?hide@QGraphicsItem@@QAEXXZ, ?paint@QGraphicsWidget@@UAEXPAVQPainter@@PBVQStyleOptionGraphicsItem@@PAVQWidget@@@Z, ?resizeEvent@QGraphicsWidget@@MAEXPAVQGraphicsSceneResizeEvent@@@Z, ?scene@QGraphicsView@@QBEPAVQGraphicsScene@@XZ, ?views@QGraphicsScene@@QBE?AV?$QList@PAVQGraphicsView@@@@XZ, ?scenePos@QGraphicsItem@@QBE?AVQPointF@@XZ, ?setPos@QCursor@@SAXABVQPoint@@@Z, ?pos@QCursor@@SA?AVQPoint@@XZ, ??1QStandardItemModel@@UAE@XZ, ?hasFocus@QWidget@@QBE_NXZ, ??1QGraphicsView@@UAE@XZ, ?event@QGraphicsView@@MAE_NPAVQEvent@@@Z, ?setVisible@QWidget@@UAEX_N@Z, ?sizeHint@QGraphicsView@@UBE?AVQSize@@XZ, ?minimumSizeHint@QAbstractScrollArea@@UBE?AVQSize@@XZ, ?heightForWidth@QWidget@@UBEHH@Z, ?mousePressEvent@QGraphicsView@@MAEXPAVQMouseEvent@@@Z, ?mouseReleaseEvent@QGraphicsView@@MAEXPAVQMouseEvent@@@Z, ?mouseDoubleClickEvent@QGraphicsView@@MAEXPAVQMouseEvent@@@Z, ?mouseMoveEvent@QGraphicsView@@MAEXPAVQMouseEvent@@@Z, ?wheelEvent@QGraphicsView@@MAEXPAVQWheelEvent@@@Z, ?keyPressEvent@QGraphicsView@@MAEXPAVQKeyEvent@@@Z, ?keyReleaseEvent@QGraphicsView@@MAEXPAVQKeyEvent@@@Z, ?focusInEvent@QGraphicsView@@MAEXPAVQFocusEvent@@@Z, ?focusOutEvent@QGraphicsView@@MAEXPAVQFocusEvent@@@Z, ?enterEvent@QWidget@@MAEXPAVQEvent@@@Z, ?leaveEvent@QWidget@@MAEXPAVQEvent@@@Z, ?paintEvent@QGraphicsView@@MAEXPAVQPaintEvent@@@Z, ?moveEvent@QWidget@@MAEXPAVQMoveEvent@@@Z, ?resizeEvent@QGraphicsView@@MAEXPAVQResizeEvent@@@Z, ?closeEvent@QWidget@@MAEXPAVQCloseEvent@@@Z, ?contextMenuEvent@QGraphicsView@@MAEXPAVQContextMenuEvent@@@Z, ?tabletEvent@QWidget@@MAEXPAVQTabletEvent@@@Z, ?actionEvent@QWidget@@MAEXPAVQActionEvent@@@Z, ?dragEnterEvent@QGraphicsView@@MAEXPAVQDragEnterEvent@@@Z, ?dragMoveEvent@QGraphicsView@@MAEXPAVQDragMoveEvent@@@Z, ?dragLeaveEvent@QGraphicsView@@MAEXPAVQDragLeaveEvent@@@Z, ?dropEvent@QGraphicsView@@MAEXPAVQDropEvent@@@Z, ?showEvent@QGraphicsView@@MAEXPAVQShowEvent@@@Z, ?hideEvent@QWidget@@MAEXPAVQHideEvent@@@Z, ?winEvent@QWidget@@MAE_NPAUtagMSG@@PAJ@Z, ?changeEvent@QFrame@@MAEXPAVQEvent@@@Z, ?inputMethodEvent@QGraphicsView@@MAEXPAVQInputMethodEvent@@@Z, ?inputMethodQuery@QGraphicsView@@UBE?AVQVariant@@W4InputMethodQuery@Qt@@@Z, ?focusNextPrevChild@QGraphicsView@@MAE_N_N@Z, ?styleChange@QWidget@@MAEXAAVQStyle@@@Z, ?enabledChange@QWidget@@MAEX_N@Z, ?paletteChange@QWidget@@MAEXABVQPalette@@@Z, ?fontChange@QWidget@@MAEXABVQFont@@@Z, ?windowActivationChange@QWidget@@MAEX_N@Z, ?languageChange@QWidget@@MAEXXZ, ?viewportEvent@QGraphicsView@@MAE_NPAVQEvent@@@Z, ?scrollContentsBy@QGraphicsView@@MAEXHH@Z, ?drawBackground@QGraphicsView@@MAEXPAVQPainter@@ABVQRectF@@@Z, ?drawForeground@QGraphicsView@@MAEXPAVQPainter@@ABVQRectF@@@Z, ?drawItems@QGraphicsView@@MAEXPAVQPainter@@HQAPAVQGraphicsItem@@QBVQStyleOptionGraphicsItem@@@Z, ?devType@QWidget@@UBEHXZ, ?paintEngine@QWidget@@UBEPAVQPaintEngine@@XZ, ?getDC@QWidget@@UBEPAUHDC__@@XZ, ?releaseDC@QWidget@@UBEXPAUHDC__@@@Z, ?metric@QWidget@@MBEHW4PaintDeviceMetric@QPaintDevice@@@Z, ?setGeometry@QWidget@@QAEXABVQRect@@@Z, ?mapToGlobal@QWidget@@QBE?AVQPoint@@ABV2@@Z, ?height@QWidget@@QBEHXZ, ?width@QWidget@@QBEHXZ, ?mapRectToScene@QGraphicsItem@@QBE?AVQRectF@@NNNN@Z, ?setFixedSize@QWidget@@QAEXABVQSize@@@Z, ?addItem@QGraphicsScene@@QAEXPAVQGraphicsItem@@@Z, ?setAcceptHoverEvents@QGraphicsItem@@QAEX_N@Z, ?setScene@QGraphicsView@@QAEXPAVQGraphicsScene@@@Z, ??0QGraphicsScene@@QAE@PAVQObject@@@Z, ?setMouseTracking@QWidget@@QAEX_N@Z, ?setAttribute@QWidget@@QAEXW4WidgetAttribute@Qt@@_N@Z, ?setWindowFlags@QWidget@@QAEXV?$QFlags@W4WindowType@Qt@@@@@Z, ?setVerticalScrollBarPolicy@QAbstractScrollArea@@QAEXW4ScrollBarPolicy@Qt@@@Z, ?setHorizontalScrollBarPolicy@QAbstractScrollArea@@QAEXW4ScrollBarPolicy@Qt@@@Z, ?setStyleSheet@QWidget@@QAEXABVQString@@@Z, ??0QGraphicsView@@QAE@PAVQWidget@@@Z, ?metaObject@QGraphicsScene@@UBEPBUQMetaObject@@XZ, ?qt_metacast@QGraphicsScene@@UAEPAXPBD@Z, ?qt_metacall@QGraphicsScene@@UAEHW4Call@QMetaObject@@HPAPAX@Z, ?event@QGraphicsScene@@MAE_NPAVQEvent@@@Z, ?eventFilter@QGraphicsScene@@MAE_NPAVQObject@@PAVQEvent@@@Z, ?inputMethodQuery@QGraphicsScene@@UBE?AVQVariant@@W4InputMethodQuery@Qt@@@Z, ?contextMenuEvent@QGraphicsScene@@MAEXPAVQGraphicsSceneContextMenuEvent@@@Z, ?dragEnterEvent@QGraphicsScene@@MAEXPAVQGraphicsSceneDragDropEvent@@@Z, ?dragMoveEvent@QGraphicsScene@@MAEXPAVQGraphicsSceneDragDropEvent@@@Z, ?dragLeaveEvent@QGraphicsScene@@MAEXPAVQGraphicsSceneDragDropEvent@@@Z, ?dropEvent@QGraphicsScene@@MAEXPAVQGraphicsSceneDragDropEvent@@@Z, ?focusInEvent@QGraphicsScene@@MAEXPAVQFocusEvent@@@Z, ?focusOutEvent@QGraphicsScene@@MAEXPAVQFocusEvent@@@Z, ?helpEvent@QGraphicsScene@@MAEXPAVQGraphicsSceneHelpEvent@@@Z, ?keyPressEvent@QGraphicsScene@@MAEXPAVQKeyEvent@@@Z, ?keyReleaseEvent@QGraphicsScene@@MAEXPAVQKeyEvent@@@Z, ?mousePressEvent@QGraphicsScene@@MAEXPAVQGraphicsSceneMouseEvent@@@Z, ?mouseMoveEvent@QGraphicsScene@@MAEXPAVQGraphicsSceneMouseEvent@@@Z, ?mouseReleaseEvent@QGraphicsScene@@MAEXPAVQGraphicsSceneMouseEvent@@@Z, ?mouseDoubleClickEvent@QGraphicsScene@@MAEXPAVQGraphicsSceneMouseEvent@@@Z, ?wheelEvent@QGraphicsScene@@MAEXPAVQGraphicsSceneWheelEvent@@@Z, ?inputMethodEvent@QGraphicsScene@@MAEXPAVQInputMethodEvent@@@Z, ?drawBackground@QGraphicsScene@@MAEXPAVQPainter@@ABVQRectF@@@Z, ?drawForeground@QGraphicsScene@@MAEXPAVQPainter@@ABVQRectF@@@Z, ?drawItems@QGraphicsScene@@MAEXPAVQPainter@@HQAPAVQGraphicsItem@@QBVQStyleOptionGraphicsItem@@PAVQWidget@@@Z, ?event@QGraphicsWidget@@MAE_NPAVQEvent@@@Z, ?paintWindowFrame@QGraphicsWidget@@UAEXPAVQPainter@@PBVQStyleOptionGraphicsItem@@PAVQWidget@@@Z, ?initStyleOption@QGraphicsWidget@@MBEXPAVQStyleOption@@@Z, ?propertyChange@QGraphicsWidget@@MAE?AVQVariant@@ABVQString@@ABV2@@Z, ?windowFrameEvent@QGraphicsWidget@@MAE_NPAVQEvent@@@Z, ?windowFrameSectionAt@QGraphicsWidget@@MBE?AW4WindowFrameSection@Qt@@ABVQPointF@@@Z, ?changeEvent@QGraphicsWidget@@MAEXPAVQEvent@@@Z, ?closeEvent@QGraphicsWidget@@MAEXPAVQCloseEvent@@@Z, ?focusNextPrevChild@QGraphicsWidget@@MAE_N_N@Z, ?hideEvent@QGraphicsWidget@@MAEXPAVQHideEvent@@@Z, ?moveEvent@QGraphicsWidget@@MAEXPAVQGraphicsSceneMoveEvent@@@Z, ?showEvent@QGraphicsWidget@@MAEXPAVQShowEvent@@@Z, ?grabMouseEvent@QGraphicsWidget@@MAEXPAVQEvent@@@Z, ?ungrabMouseEvent@QGraphicsWidget@@MAEXPAVQEvent@@@Z, ?grabKeyboardEvent@QGraphicsWidget@@MAEXPAVQEvent@@@Z, ?ungrabKeyboardEvent@QGraphicsWidget@@MAEXPAVQEvent@@@Z, ?advance@QGraphicsItem@@UAEXH@Z, ?boundingRect@QGraphicsWidget@@UBE?AVQRectF@@XZ, ?shape@QGraphicsWidget@@UBE?AVQPainterPath@@XZ, ?contains@QGraphicsItem@@UBE_NABVQPointF@@@Z, ?collidesWithItem@QGraphicsItem@@UBE_NPBV1@W4ItemSelectionMode@Qt@@@Z, ?collidesWithPath@QGraphicsItem@@UBE_NABVQPainterPath@@W4ItemSelectionMode@Qt@@@Z, ?isObscuredBy@QGraphicsItem@@UBE_NPBV1@@Z, ?opaqueArea@QGraphicsItem@@UBE?AVQPainterPath@@XZ, ?type@QGraphicsWidget@@UBEHXZ, ?sceneEventFilter@QGraphicsItem@@MAE_NPAV1@PAVQEvent@@@Z, ?sceneEvent@QGraphicsWidget@@MAE_NPAVQEvent@@@Z, ?contextMenuEvent@QGraphicsItem@@MAEXPAVQGraphicsSceneContextMenuEvent@@@Z, ?dragEnterEvent@QGraphicsItem@@MAEXPAVQGraphicsSceneDragDropEvent@@@Z, ?dragLeaveEvent@QGraphicsItem@@MAEXPAVQGraphicsSceneDragDropEvent@@@Z, ?dragMoveEvent@QGraphicsItem@@MAEXPAVQGraphicsSceneDragDropEvent@@@Z, ?dropEvent@QGraphicsItem@@MAEXPAVQGraphicsSceneDragDropEvent@@@Z, ?focusOutEvent@QGraphicsWidget@@MAEXPAVQFocusEvent@@@Z, ?hoverEnterEvent@QGraphicsItem@@MAEXPAVQGraphicsSceneHoverEvent@@@Z, ?hoverMoveEvent@QGraphicsWidget@@MAEXPAVQGraphicsSceneHoverEvent@@@Z, ?keyPressEvent@QGraphicsItem@@MAEXPAVQKeyEvent@@@Z, ?keyReleaseEvent@QGraphicsItem@@MAEXPAVQKeyEvent@@@Z, ?mousePressEvent@QGraphicsItem@@MAEXPAVQGraphicsSceneMouseEvent@@@Z, ?mouseMoveEvent@QGraphicsItem@@MAEXPAVQGraphicsSceneMouseEvent@@@Z, ?mouseReleaseEvent@QGraphicsItem@@MAEXPAVQGraphicsSceneMouseEvent@@@Z, ?mouseDoubleClickEvent@QGraphicsItem@@MAEXPAVQGraphicsSceneMouseEvent@@@Z, ?wheelEvent@QGraphicsItem@@MAEXPAVQGraphicsSceneWheelEvent@@@Z, ?inputMethodEvent@QGraphicsItem@@MAEXPAVQInputMethodEvent@@@Z, ?inputMethodQuery@QGraphicsItem@@MBE?AVQVariant@@W4InputMethodQuery@Qt@@@Z, ?itemChange@QGraphicsWidget@@MAE?AVQVariant@@W4GraphicsItemChange@QGraphicsItem@@ABV2@@Z, ?supportsExtension@QGraphicsItem@@MBE_NW4Extension@1@@Z, ?setExtension@QGraphicsItem@@MAEXW4Extension@1@ABVQVariant@@@Z, ?extension@QGraphicsItem@@MBE?AVQVariant@@ABV2@@Z, ?setGeometry@QGraphicsWidget@@UAEXABVQRectF@@@Z, ?getContentsMargins@QGraphicsWidget@@UBEXPAN000@Z, ?updateGeometry@QGraphicsWidget@@MAEXXZ, ?sizeHint@QGraphicsWidget@@MBE?AVQSizeF@@W4SizeHint@Qt@@ABV2@@Z, ??1QGraphicsScene@@UAE@XZ, ?escape@Qt@@YA?AVQString@@ABV2@@Z, ?winId@QWidget@@QBEPAUHWND__@@XZ, ??1QFontMetrics@@QAE@XZ, ??1QFont@@QAE@XZ, ??0QFontMetrics@@QAE@ABVQFont@@@Z, ??0QColor@@QAE@I@Z, ?setBold@QFont@@QAEX_N@Z, ?setFamily@QFont@@QAEXABVQString@@@Z, ?setVisible@QGraphicsItem@@QAEX_N@Z, ?removeRow@QStandardItem@@QAEXH@Z, ?child@QStandardItem@@QBEPAV1@HH@Z, ?rowCount@QStandardItem@@QBEHXZ, ?setText@QStandardItem@@QAEXABVQString@@@Z, ?appendRow@QStandardItem@@QAEXPAV1@@Z, ??0QStandardItem@@QAE@ABVQString@@@Z, ?data@QStandardItem@@UBE?AVQVariant@@H@Z, ?setData@QStandardItem@@UAEXABVQVariant@@H@Z, ?clone@QStandardItem@@UBEPAV1@XZ, ?type@QStandardItem@@UBEHXZ, ?read@QStandardItem@@UAEXAAVQDataStream@@@Z, ?write@QStandardItem@@UBEXAAVQDataStream@@@Z, ??MQStandardItem@@UBE_NABV0@@Z, ??1QStandardItem@@UAE@XZ, ?insertRow@QStandardItem@@QAEXHPAV1@@Z, ?pixel@QImage@@QBEIHH@Z, ?rgbSwapped@QImage@@QBE?AV1@XZ, ?mirrored@QImage@@QBE?AV1@_N0@Z, ??1QImage@@UAE@XZ, ??4QImage@@QAEAAV0@ABV0@@Z, ?transformed@QImage@@QBE?AV1@ABVQTransform@@W4TransformationMode@Qt@@@Z, ?scale@QTransform@@QAEAAV1@NN@Z, ?rotate@QTransform@@QAEAAV1@NW4Axis@Qt@@@Z, ??0QTransform@@QAE@XZ, ??0QImage@@QAE@PBD0@Z, ?mimeData@QDropEvent@@QBEPBVQMimeData@@XZ, ?screenGeometry@QDesktopWidget@@QBE?BVQRect@@H@Z, ?numScreens@QDesktopWidget@@QBEHXZ, ?desktop@QApplication@@SAPAVQDesktopWidget@@XZ, ?item@QStandardItemModel@@QBEPAVQStandardItem@@HH@Z, ?setToolTip@QStandardItem@@QAEXABVQString@@@Z, ?toolTip@QStandardItem@@QBE?AVQString@@XZ, ?text@QStandardItem@@QBE?AVQString@@XZ, ??1QIcon@@QAE@XZ, ?setIcon@QStandardItem@@QAEXABVQIcon@@@Z, ?icon@QStandardItem@@QBE?AVQIcon@@XZ, ?setPos@QGraphicsItem@@QAEXNN@Z, ?setAcceptedMouseButtons@QGraphicsItem@@QAEXV?$QFlags@W4MouseButton@Qt@@@@@Z, ?appendRow@QStandardItemModel@@QAEXPAVQStandardItem@@@Z, ?insertRow@QStandardItemModel@@QAEXHPAVQStandardItem@@@Z, ?polishEvent@QGraphicsWidget@@MAEXXZ, ??0QStandardItem@@QAE@XZ, ?takeRow@QStandardItemModel@@QAE?AV?$QList@PAVQStandardItem@@@@H@Z, ??0QStandardItemModel@@QAE@PAVQObject@@@Z, ?metaObject@QStandardItemModel@@UBEPBUQMetaObject@@XZ, ?qt_metacast@QStandardItemModel@@UAEPAXPBD@Z, ?qt_metacall@QStandardItemModel@@UAEHW4Call@QMetaObject@@HPAPAX@Z, ?index@QStandardItemModel@@UBE?AVQModelIndex@@HHABV2@@Z, ?parent@QStandardItemModel@@UBE?AVQModelIndex@@ABV2@@Z, ?rowCount@QStandardItemModel@@UBEHABVQModelIndex@@@Z, ?columnCount@QStandardItemModel@@UBEHABVQModelIndex@@@Z, ?hasChildren@QStandardItemModel@@UBE_NABVQModelIndex@@@Z, ?data@QStandardItemModel@@UBE?AVQVariant@@ABVQModelIndex@@H@Z, ?setData@QStandardItemModel@@UAE_NABVQModelIndex@@ABVQVariant@@H@Z, ?headerData@QStandardItemModel@@UBE?AVQVariant@@HW4Orientation@Qt@@H@Z, ?setHeaderData@QStandardItemModel@@UAE_NHW4Orientation@Qt@@ABVQVariant@@H@Z, ?itemData@QStandardItemModel@@UBE?AV?$QMap@HVQVariant@@@@ABVQModelIndex@@@Z, ?setItemData@QStandardItemModel@@UAE_NABVQModelIndex@@ABV?$QMap@HVQVariant@@@@@Z, ?mimeTypes@QStandardItemModel@@UBE?AVQStringList@@XZ, ?mimeData@QStandardItemModel@@UBEPAVQMimeData@@ABV?$QList@VQModelIndex@@@@@Z, ?dropMimeData@QStandardItemModel@@UAE_NPBVQMimeData@@W4DropAction@Qt@@HHABVQModelIndex@@@Z, ?supportedDropActions@QStandardItemModel@@UBE?AV?$QFlags@W4DropAction@Qt@@@@XZ, ?insertRows@QStandardItemModel@@UAE_NHHABVQModelIndex@@@Z, ?insertColumns@QStandardItemModel@@UAE_NHHABVQModelIndex@@@Z, ?removeRows@QStandardItemModel@@UAE_NHHABVQModelIndex@@@Z, ?removeColumns@QStandardItemModel@@UAE_NHHABVQModelIndex@@@Z, ?flags@QStandardItemModel@@UBE?AV?$QFlags@W4ItemFlag@Qt@@@@ABVQModelIndex@@@Z, ?sort@QStandardItemModel@@UAEXHW4SortOrder@Qt@@@Z
                                                                                                                                          QtCore4.dll?qUnregisterResourceData@@YA_NHPBE00@Z, ?qRegisterResourceData@@YA_NHPBE00@Z, ?fromUtf16@QString@@SA?AV1@PBGH@Z, ?intersected@QRect@@QBE?AV1@ABV1@@Z, ?remove@QString@@QAEAAV1@ABVQRegExp@@@Z, ?exit@QCoreApplication@@SAXH@Z, ?count@QString@@QBEHABV1@W4CaseSensitivity@Qt@@@Z, ?lastIndexOf@QString@@QBEHABV1@HW4CaseSensitivity@Qt@@@Z, ?exists@QDir@@QBE_NXZ, ??YQPoint@@QAEAAV0@ABV0@@Z, ?number@QString@@SA?AV1@NDH@Z, ??0QUuid@@QAE@ABVQString@@@Z, ??BQUuid@@QBE?AU_GUID@@XZ, ?timerEvent@QTimer@@MAEXPAVQTimerEvent@@@Z, ?qt_metacall@QTimer@@UAEHW4Call@QMetaObject@@HPAPAX@Z, ?qt_metacast@QTimer@@UAEPAXPBD@Z, ?metaObject@QTimer@@UBEPBUQMetaObject@@XZ, ?moveTo@QRect@@QAEXHH@Z, ?replace@QString@@QAEAAV1@VQChar@@ABV1@W4CaseSensitivity@Qt@@@Z, ?toEncoded@QUrl@@QBE?AVQByteArray@@V?$QFlags@W4FormattingOption@QUrl@@@@@Z, ??YQByteArray@@QAEAAV0@ABV0@@Z, ??YQByteArray@@QAEAAV0@PBD@Z, ?indexOf@QString@@QBEHVQChar@@HW4CaseSensitivity@Qt@@@Z, ?replace@QString@@QAEAAV1@HHABV1@@Z, ?toString@QDate@@QBE?AVQString@@ABV2@@Z, ??0QDate@@QAE@XZ, ?addDays@QDate@@QBE?AV1@H@Z, ?month@QDate@@QBEHXZ, ?daysInMonth@QDate@@QBEHXZ, ?day@QDate@@QBEHXZ, ?height@QRectF@@QBENXZ, ?fromMSecsSinceEpoch@QDateTime@@SA?AV1@_J@Z, ??0QTime@@QAE@HHHH@Z, ??0QDateTime@@QAE@ABVQDate@@ABVQTime@@W4TimeSpec@Qt@@@Z, ?toString@QDateTime@@QBE?AVQString@@W4DateFormat@Qt@@@Z, ?count@QString@@QBEHXZ, ?windowsVersion@QSysInfo@@SA?AW4WinVersion@1@XZ, ?sendEvent@QCoreApplication@@SA_NPAVQObject@@PAVQEvent@@@Z, ?toBase64@QByteArray@@QBE?AV1@XZ, ?currentMSecsSinceEpoch@QDateTime@@SA_JXZ, ?number@QString@@SA?AV1@_JH@Z, ??YQString@@QAEAAV0@ABVQByteArray@@@Z, ?x@QRect@@QBEHXZ, ?setX@QRect@@QAEXH@Z, ?y@QRect@@QBEHXZ, ?setY@QRect@@QAEXH@Z, ?setNum@QString@@QAEAAV1@IH@Z, ??0QString@@QAE@HVQChar@@@Z, ??AQString@@QAE?AVQCharRef@@H@Z, ??BQCharRef@@QBE?AVQChar@@XZ, ?methodCount@QMetaObject@@QBEHXZ, ?method@QMetaObject@@QBE?AVQMetaMethod@@H@Z, ?className@QMetaObject@@QBEPBDXZ, ?signature@QMetaMethod@@QBEPBDXZ, ?qt_register_signal_spy_callbacks@@YAXABUQSignalSpyCallbackSet@@@Z, ?qInstallMsgHandler@@YAP6AXW4QtMsgType@@PBD@ZP6AX01@Z@Z, ??0QLibrary@@QAE@ABVQString@@PAVQObject@@@Z, ?isLoaded@QLibrary@@QBE_NXZ, ?load@QLibrary@@QAE_NXZ, ?resolve@QLibrary@@QAEPAXPBD@Z, ??1QLibrary@@UAE@XZ, ??0QGenericArgument@@QAE@PBDPBX@Z, ?invokeMethod@QMetaObject@@SA_NPAVQObject@@PBDW4ConnectionType@Qt@@VQGenericArgument@@333333333@Z, ?time@QDateTime@@QBE?AVQTime@@XZ, ?hour@QTime@@QBEHXZ, ?fromBase64@QByteArray@@SA?AV1@ABV1@@Z, ?applicationDirPath@QCoreApplication@@SA?AVQString@@XZ, ?cdUp@QDir@@QAE_NXZ, ?absolutePath@QDir@@QBE?AVQString@@XZ, ?startDetached@QProcess@@SA_NABVQString@@ABVQStringList@@@Z, ?quit@QCoreApplication@@SAXXZ, ?fromString@QDate@@SA?AV1@ABVQString@@0@Z, ?year@QDate@@QBEHXZ, ?fromTime_t@QDateTime@@SA?AV1@I@Z, ?toString@QDateTime@@QBE?AVQString@@ABV2@@Z, ??1QSequentialAnimationGroup@@UAE@XZ, ?updateDirection@QSequentialAnimationGroup@@MAEXW4Direction@QAbstractAnimation@@@Z, ?updateState@QSequentialAnimationGroup@@MAEXW4State@QAbstractAnimation@@0@Z, ?updateCurrentTime@QSequentialAnimationGroup@@MAEXH@Z, ?duration@QSequentialAnimationGroup@@UBEHXZ, ?event@QSequentialAnimationGroup@@MAE_NPAVQEvent@@@Z, ?qt_metacall@QSequentialAnimationGroup@@UAEHW4Call@QMetaObject@@HPAPAX@Z, ?qt_metacast@QSequentialAnimationGroup@@UAEPAXPBD@Z, ?metaObject@QSequentialAnimationGroup@@UBEPBUQMetaObject@@XZ, ??0QSequentialAnimationGroup@@QAE@PAVQObject@@@Z, ??1QParallelAnimationGroup@@UAE@XZ, ?updateDirection@QParallelAnimationGroup@@MAEXW4Direction@QAbstractAnimation@@@Z, ?updateState@QParallelAnimationGroup@@MAEXW4State@QAbstractAnimation@@0@Z, ?updateCurrentTime@QParallelAnimationGroup@@MAEXH@Z, ?duration@QParallelAnimationGroup@@UBEHXZ, ?event@QParallelAnimationGroup@@MAE_NPAVQEvent@@@Z, ?qt_metacall@QParallelAnimationGroup@@UAEHW4Call@QMetaObject@@HPAPAX@Z, ?qt_metacast@QParallelAnimationGroup@@UAEPAXPBD@Z, ?metaObject@QParallelAnimationGroup@@UBEPBUQMetaObject@@XZ, ??0QParallelAnimationGroup@@QAE@PAVQObject@@@Z, ?center@QRectF@@QBE?AVQPointF@@XZ, ??0QVariant@@QAE@ABVQPointF@@@Z, ?addAnimation@QAnimationGroup@@QAEXPAVQAbstractAnimation@@@Z, ??0QEasingCurve@@QAE@W4Type@0@@Z, ?setEasingCurve@QVariantAnimation@@QAEXABVQEasingCurve@@@Z, ??1QEasingCurve@@QAE@XZ, ??0QTime@@QAE@XZ, ?unicode@QChar@@QBE?BGXZ, ?msecsTo@QTime@@QBEHABV1@@Z, ?fromRawData@QByteArray@@SA?AV1@PBDH@Z, ?setSingleShot@QTimer@@QAEX_N@Z, ?ry@QPoint@@QAEAAHXZ, ?fromUtf8@QString@@SA?AV1@PBDH@Z, ??0QChar@@QAE@H@Z, ??0QUrl@@QAE@ABVQString@@@Z, ?setUrls@QMimeData@@QAEXABV?$QList@VQUrl@@@@@Z, ?fromLatin1@QString@@SA?AV1@PBDH@Z, ??1QUrl@@QAE@XZ, ??0QUrl@@QAE@ABV0@@Z, ?number@QString@@SA?AV1@_KH@Z, ??0QVariant@@QAE@ABVQPoint@@@Z, ?setStartValue@QVariantAnimation@@QAEXABVQVariant@@@Z, ?setEndValue@QVariantAnimation@@QAEXABVQVariant@@@Z, ?setLoopCount@QAbstractAnimation@@QAEXH@Z, ?topRight@QRect@@QBE?AVQPoint@@XZ, ?contains@QString@@QBE?AVQBool@@ABV1@W4CaseSensitivity@Qt@@@Z, ??8QVariant@@QBE_NABV0@@Z, ?isNull@QRect@@QBE_NXZ, ??0QRectF@@QAE@ABVQPointF@@ABVQSizeF@@@Z, ?isEmpty@QRect@@QBE_NXZ, ?toList@QVariant@@QBE?AV?$QList@VQVariant@@@@XZ, ?toMap@QVariant@@QBE?AV?$QMap@VQString@@VQVariant@@@@XZ, ??0QRectF@@QAE@NNNN@Z, ?adjusted@QRect@@QBE?AV1@HHHH@Z, ?setX@QPoint@@QAEXH@Z, ?setY@QPoint@@QAEXH@Z, ?size@QRect@@QBE?AVQSize@@XZ, ?toBool@QVariant@@QBE_NXZ, ?bottomRight@QRect@@QBE?AVQPoint@@XZ, ?moveBottomRight@QRect@@QAEXABVQPoint@@@Z, ?adjust@QRect@@QAEXHHHH@Z, ??0QRectF@@QAE@ABVQRect@@@Z, ?stop@QAbstractAnimation@@QAEXXZ, ?disconnect@QObject@@QAE_NPBV1@PBD@Z, ??0QRect@@QAE@XZ, ?isValid@QModelIndex@@QBE_NXZ, ?isValid@QVariant@@QBE_NXZ, ?qt_qFindChildren_helper@@YAXPBVQObject@@ABVQString@@PBVQRegExp@@ABUQMetaObject@@PAV?$QList@PAX@@@Z, ?compare@QString@@QBEHABV1@@Z, ?fromString@QDateTime@@SA?AV1@ABVQString@@0@Z, ??PQDateTime@@QBE_NABV0@@Z, ?addDays@QDateTime@@QBE?AV1@H@Z, ?setFilter@QDir@@QAEXV?$QFlags@W4Filter@QDir@@@@@Z, ?entryInfoList@QDir@@QBE?AV?$QList@VQFileInfo@@@@V?$QFlags@W4Filter@QDir@@@@V?$QFlags@W4SortFlag@QDir@@@@@Z, ??0QFileInfo@@QAE@ABV0@@Z, ?fileName@QFileInfo@@QBE?AVQString@@XZ, ?compare@QString@@SAHABV1@0W4CaseSensitivity@Qt@@@Z, ?write@QIODevice@@QAE_JABVQByteArray@@@Z, ?mkpath@QDir@@QBE_NABVQString@@@Z, ??0QSizeF@@QAE@ABVQSize@@@Z, ??0QString@@QAE@VQChar@@@Z, ?indexIn@QRegExp@@QBEHABVQString@@HW4CaretMode@1@@Z, ??0QByteArray@@QAE@PBDH@Z, ?hash@QCryptographicHash@@SA?AVQByteArray@@ABV2@W4Algorithm@1@@Z, ?toHex@QByteArray@@QBE?AV1@XZ, ??4QString@@QAEAAV0@ABVQByteArray@@@Z, ?toWCharArray@QString@@QBEHPAG@Z, ?remove@QString@@QAEAAV1@VQChar@@W4CaseSensitivity@Qt@@@Z, ?setRawData@QByteArray@@QAEAAV1@PBDI@Z, ?data@QByteArray@@QBEPBDXZ, ?append@QByteArray@@QAEAAV1@PBDH@Z, ?append@QByteArray@@QAEAAV1@ABVQString@@@Z, ??0QFileInfo@@QAE@ABVQString@@@Z, ?suffix@QFileInfo@@QBE?AVQString@@XZ, ??1QFileInfo@@QAE@XZ, ??0QBasicTimer@@QAE@XZ, ??1QBasicTimer@@QAE@XZ, ?isActive@QBasicTimer@@QBE_NXZ, ?start@QBasicTimer@@QAEXHPAVQObject@@@Z, ?timerId@QBasicTimer@@QBEHXZ, ?timerId@QTimerEvent@@QBEHXZ, ?stop@QBasicTimer@@QAEXXZ, ?setInterval@QTimer@@QAEXH@Z, ?start@QTimer@@QAEXXZ, ?insertRow@QAbstractItemModel@@QAE_NHABVQModelIndex@@@Z, ?row@QModelIndex@@QBEHXZ, ?setWidth@QSize@@QAEXH@Z, ?setHeight@QSize@@QAEXH@Z, ??1QPropertyAnimation@@UAE@XZ, ?interpolated@QVariantAnimation@@MBE?AVQVariant@@ABV2@0N@Z, ?updateCurrentValue@QPropertyAnimation@@MAEXABVQVariant@@@Z, ?updateDirection@QAbstractAnimation@@MAEXW4Direction@1@@Z, ?updateState@QPropertyAnimation@@MAEXW4State@QAbstractAnimation@@0@Z, ?updateCurrentTime@QVariantAnimation@@MAEXH@Z, ?duration@QVariantAnimation@@UBEHXZ, ?event@QPropertyAnimation@@MAE_NPAVQEvent@@@Z, ?qt_metacall@QPropertyAnimation@@UAEHW4Call@QMetaObject@@HPAPAX@Z, ?qt_metacast@QPropertyAnimation@@UAEPAXPBD@Z, ?metaObject@QPropertyAnimation@@UBEPBUQMetaObject@@XZ, ??0QByteArray@@QAE@PBD@Z, ??0QPropertyAnimation@@QAE@PAVQObject@@ABVQByteArray@@0@Z, ?setDuration@QVariantAnimation@@QAEXH@Z, ?setKeyValueAt@QVariantAnimation@@QAEXNABVQVariant@@@Z, ??0QVariant@@QAE@N@Z, ?start@QAbstractAnimation@@QAEXW4DeletionPolicy@1@@Z, ?setCurrentTime@QAbstractAnimation@@QAEXH@Z, ?at@QString@@QBE?BVQChar@@H@Z, ??0QVariant@@QAE@ABV?$QMap@VQString@@VQVariant@@@@@Z, ??BQByteArray@@QBEPBDXZ, ?unicode@QChar@@QAEAAGXZ, ?disconnect@QObject@@QAE_NPBDPBV1@0@Z, ?addMSecs@QDateTime@@QBE?AV1@_J@Z, ??NQDateTime@@QBE_NABV0@@Z, ??0QDateTime@@QAE@XZ, ??4QDateTime@@QAEAAV0@ABV0@@Z, ?grow@QVectorData@@SAHHHH_N@Z, ?reallocate@QVectorData@@SAPAU1@PAU1@HHH@Z, ?qMemSet@@YAPAXPAXHI@Z, ?allocate@QVectorData@@SAPAU1@HH@Z, ?free@QVectorData@@SAXPAU1@H@Z, ?shared_null@QVectorData@@2U1@A, ?setProperty@QObject@@QAE_NPBDABVQVariant@@@Z, ?property@QObject@@QBE?AVQVariant@@PBD@Z, ?createData@QMapData@@SAPAU1@H@Z, ?node_create@QMapData@@QAEPAUNode@1@QAPAU21@HH@Z, ?continueFreeData@QMapData@@QAEXH@Z, ??MQString@@QBE_NABV0@@Z, ?shared_null@QMapData@@2U1@A, ?indexOfMethod@QMetaObject@@QBEHPBD@Z, ?disconnect@QObject@@SA_NPBV1@PBD01@Z, ?toLatin1@QString@@QBE?AVQByteArray@@XZ, ?moveTopRight@QRect@@QAEXABVQPoint@@@Z, ?moveTop@QRectF@@QAEXN@Z, ?contains@QRectF@@QBE_NABV1@@Z, ?top@QRectF@@QBENXZ, ?size@QRectF@@QBE?AVQSizeF@@XZ, ??0QRect@@QAE@ABVQPoint@@ABVQSize@@@Z, ?center@QRect@@QBE?AVQPoint@@XZ, ?moveCenter@QRect@@QAEXABVQPoint@@@Z, ?moveBottom@QRect@@QAEXH@Z, ?tr@QObject@@SA?AVQString@@PBD0@Z, ?codecForCStrings@QString@@0PAVQTextCodec@@A, ??0QLatin1String@@QAE@PBD@Z, ??8QString@@QBE_NABVQLatin1String@@@Z, ?registerEventType@QEvent@@SAHH@Z, ?right@QString@@QBE?AV1@H@Z, ?qsrand@@YAXI@Z, ?remove@QString@@QAEAAV1@ABV1@W4CaseSensitivity@Qt@@@Z, ?applicationFilePath@QCoreApplication@@SA?AVQString@@XZ, ??0QSettings@@QAE@ABVQString@@W4Format@0@PAVQObject@@@Z, ?value@QSettings@@QBE?AVQVariant@@ABVQString@@ABV2@@Z, ?setValue@QSettings@@QAEXABVQString@@ABVQVariant@@@Z, ?execute@QProcess@@SAHABVQString@@ABVQStringList@@@Z, ??1QSettings@@UAE@XZ, ?arguments@QCoreApplication@@SA?AVQStringList@@XZ, ?registerResource@QResource@@SA_NABVQString@@0@Z, ?indexOf@QString@@QBEHABV1@HW4CaseSensitivity@Qt@@@Z, ?mid@QString@@QBE?AV1@HH@Z, ??1QPluginLoader@@UAE@XZ, ??0QPluginLoader@@QAE@ABVQString@@PAVQObject@@@Z, ?instance@QPluginLoader@@QAEPAVQObject@@XZ, ?QStringList_join@QtPrivate@@YA?AVQString@@PBVQStringList@@ABV2@@Z, ??1QTranslator@@UAE@XZ, ?isEmpty@QTranslator@@UBE_NXZ, ?translate@QTranslator@@UBE?AVQString@@PBD00@Z, ?qt_metacall@QTranslator@@UAEHW4Call@QMetaObject@@HPAPAX@Z, ?qt_metacast@QTranslator@@UAEPAXPBD@Z, ?metaObject@QTranslator@@UBEPBUQMetaObject@@XZ, ?codecForName@QTextCodec@@SAPAV1@PBD@Z, ?setCodecForCStrings@QTextCodec@@SAXPAV1@@Z, ?setCodecForTr@QTextCodec@@SAXPAV1@@Z, ??0QTranslator@@QAE@PAVQObject@@@Z, ?load@QTranslator@@QAE_NABVQString@@000@Z, ?installTranslator@QCoreApplication@@SAXPAVQTranslator@@@Z, ?winEventFilter@QCoreApplication@@UAE_NPAUtagMSG@@PAJ@Z, ?postEvent@QCoreApplication@@SAXPAVQObject@@PAVQEvent@@@Z, ??1QEvent@@UAE@XZ, ??0QEvent@@QAE@W4Type@0@@Z, ?type@QEvent@@QBE?AW4Type@1@XZ, ??5QDataStream@@QAEAAV0@AAH@Z, ??5@YAAAVQDataStream@@AAV0@AAVQString@@@Z, ?imageData@QMimeData@@QBE?AVQVariant@@XZ, ?trimmed@QString@@QBE?AV1@XZ, ?setImageData@QMimeData@@QAEXABVQVariant@@@Z, ??6QDataStream@@QAEAAV0@H@Z, ??0QPoint@@QAE@XZ, ?manhattanLength@QPointF@@QBENXZ, ?toSize@QSizeF@@QBE?AVQSize@@XZ, ?width@QSize@@QBEHXZ, ?height@QSizeF@@QBENXZ, ?height@QSize@@QBEHXZ, ??0QRect@@QAE@HHHH@Z, ?installEventFilter@QObject@@QAEXPAV1@@Z, ?userType@QVariant@@QBEHXZ, ?constData@QVariant@@QBEPBXXZ, ??1QMimeData@@UAE@XZ, ?retrieveData@QMimeData@@MBE?AVQVariant@@ABVQString@@W4Type@2@@Z, ?formats@QMimeData@@UBE?AVQStringList@@XZ, ?hasFormat@QMimeData@@UBE_NABVQString@@@Z, ?qt_metacall@QMimeData@@UAEHW4Call@QMetaObject@@HPAPAX@Z, ?qt_metacast@QMimeData@@UAEPAXPBD@Z, ?metaObject@QMimeData@@UBEPBUQMetaObject@@XZ, ??0QMimeData@@QAE@XZ, ??0QDataStream@@QAE@PAVQByteArray@@V?$QFlags@W4OpenModeFlag@QIODevice@@@@@Z, ??6@YAAAVQDataStream@@AAV0@ABVQString@@@Z, ?setText@QMimeData@@QAEXABVQString@@@Z, ?setData@QMimeData@@QAEXABVQString@@ABVQByteArray@@@Z, ??1QDataStream@@UAE@XZ, ?topLeft@QRectF@@QBE?AVQPointF@@XZ, ?topRight@QRectF@@QBE?AVQPointF@@XZ, ?width@QSizeF@@QBENXZ, ?handler@QVariant@@1PBUHandler@1@B, ??0QPointF@@QAE@NN@Z, ?data@QMimeData@@QBE?AVQByteArray@@ABVQString@@@Z, ??4QByteArray@@QAEAAV0@ABV0@@Z, ?metaObject@QObject@@UBEPBUQMetaObject@@XZ, ??0QPointF@@QAE@XZ, ?width@QRectF@@QBENXZ, ?right@QRectF@@QBENXZ, ?setTopLeft@QRectF@@QAEXABVQPointF@@@Z, ?rx@QPointF@@QAEAANXZ, ?setLeft@QRectF@@QAEXN@Z, ?left@QRectF@@QBENXZ, ?setWidth@QRectF@@QAEXN@Z, ?ry@QPointF@@QAEAANXZ, ?bottom@QRectF@@QBENXZ, ?x@QPoint@@QBEHXZ, ?y@QPointF@@QBENXZ, ?x@QPointF@@QBENXZ, ?isNull@QPointF@@QBE_NXZ, ??0QRectF@@QAE@XZ, ??0QPointF@@QAE@ABVQPoint@@@Z, ?contains@QRectF@@QBE_NABVQPointF@@@Z, ?isNull@QVariant@@QBE_NXZ, ?toPoint@QPointF@@QBE?AVQPoint@@XZ, ?y@QPoint@@QBEHXZ, ??0QPoint@@QAE@HH@Z, ?rx@QPoint@@QAEAAHXZ, ?contains@QRect@@QBE_NABVQPoint@@_N@Z, ?revert@QAbstractItemModel@@UAEXXZ, ?submit@QAbstractItemModel@@UAE_NXZ, ?span@QAbstractItemModel@@UBE?AVQSize@@ABVQModelIndex@@@Z, ?match@QAbstractItemModel@@UBE?AV?$QList@VQModelIndex@@@@ABVQModelIndex@@HABVQVariant@@HV?$QFlags@W4MatchFlag@Qt@@@@@Z, ?buddy@QAbstractItemModel@@UBE?AVQModelIndex@@ABV2@@Z, ?canFetchMore@QAbstractItemModel@@UBE_NABVQModelIndex@@@Z, ?fetchMore@QAbstractItemModel@@UAEXABVQModelIndex@@@Z, ?parent@QObject@@QBEPAV1@XZ, ?objectName@QObject@@QBE?AVQString@@XZ, ?removeRow@QAbstractItemModel@@QAE_NHABVQModelIndex@@@Z, ?toString@QVariant@@QBE?AVQString@@XZ, ??0QSizeF@@QAE@NN@Z, ?setParent@QObject@@QAEXPAV1@@Z, ?setObjectName@QObject@@QAEXABVQString@@@Z, ??0QFlag@@QAE@H@Z, ??BQFlag@@QBEHXZ, ??0QModelIndex@@QAE@XZ, ??1QModelIndex@@QAE@XZ, ?setAccepted@QEvent@@QAEX_N@Z, ?toInt@QVariant@@QBEHPA_N@Z, ?toUInt@QVariant@@QBEIPA_N@Z, ?deleteLater@QObject@@QAEXXZ, ?right@QRect@@QBEHXZ, ?bottom@QRect@@QBEHXZ, ?height@QRect@@QBEHXZ, ?width@QRect@@QBEHXZ, ?changeGuard@QMetaObject@@SAXPAPAVQObject@@PAV2@@Z, ?arg@QString@@QBE?AV1@IHHABVQChar@@@Z, ?toPercentEncoding@QUrl@@SA?AVQByteArray@@ABVQString@@ABV2@1@Z, ?qrand@@YAHXZ, ?currentTime@QTime@@SA?AV1@XZ, ?entryList@QDir@@QBE?AVQStringList@@V?$QFlags@W4Filter@QDir@@@@V?$QFlags@W4SortFlag@QDir@@@@@Z, ??9QString@@QBE_NABV0@@Z, ??9QString@@QBE_NPBD@Z, ?toNativeSeparators@QDir@@SA?AVQString@@ABV2@@Z, ?prepend@QListData@@QAEPAPAXXZ, ?startsWith@QString@@QBE_NABV1@W4CaseSensitivity@Qt@@@Z, ?size@QString@@QBEHXZ, ?data@QString@@QBEPBVQChar@@XZ, ??0QString@@QAE@PBVQChar@@@Z, ?fromNativeSeparators@QDir@@SA?AVQString@@ABV2@@Z, ??0QDir@@QAE@ABVQString@@@Z, ?path@QDir@@QBE?AVQString@@XZ, ??1QDir@@QAE@XZ, ?number@QString@@SA?AV1@HH@Z, ?toLower@QString@@QBE?AV1@XZ, ??0QSize@@QAE@HH@Z, ?qt_qFindChild_helper@@YAPAVQObject@@PBV1@ABVQString@@ABUQMetaObject@@@Z, ?toRect@QRectF@@QBE?AVQRect@@XZ, ?left@QRect@@QBEHXZ, ?setLeft@QRect@@QAEXH@Z, ?top@QRect@@QBEHXZ, ?setTop@QRect@@QAEXH@Z, ?setWidth@QRect@@QAEXH@Z, ?setHeight@QRect@@QAEXH@Z, ?topLeft@QRect@@QBE?AVQPoint@@XZ, ?moveTopLeft@QRect@@QAEXABVQPoint@@@Z, ?instance@QCoreApplication@@SAPAV1@XZ, ?isActive@QTimer@@QBE_NXZ, ?replace@QString@@QAEAAV1@ABV1@0W4CaseSensitivity@Qt@@@Z, ?compare@QString@@QBEHABV1@W4CaseSensitivity@Qt@@@Z, ??7QBasicAtomicInt@@QBE_NXZ, ??4QBasicAtomicInt@@QAEAAV0@H@Z, ??BQBasicAtomicInt@@QBEHXZ, ?registerTypedef@QMetaType@@SAHPBDH@Z, ?registerType@QMetaType@@SAHPBDP6AXPAX@ZP6APAXPBX@Z@Z, ?number@QString@@SA?AV1@IH@Z, ?append@QString@@QAEAAV1@VQChar@@@Z, ?remove@QString@@QAEAAV1@HH@Z, ?stop@QTimer@@QAEXXZ, ?toUInt@QString@@QBEIPA_NH@Z, ??0QVariant@@QAE@PBD@Z, ??0QVariant@@QAE@ABV?$QList@VQVariant@@@@@Z, ?remove@QListData@@QAEXH@Z, ??1QTimer@@UAE@XZ, ??0QTimer@@QAE@PAVQObject@@@Z, ?start@QTimer@@QAEXH@Z, ?connect@QObject@@QBE_NPBV1@PBD1W4ConnectionType@Qt@@@Z, ?sender@QObject@@IBEPAV1@XZ, ?readAll@QIODevice@@QAE?AVQByteArray@@XZ, ??0QByteArray@@QAE@XZ, ??0QByteArray@@QAE@ABV0@@Z, ?length@QByteArray@@QBEHXZ, ?isEmpty@QByteArray@@QBE_NXZ, ?split@QString@@QBE?AVQStringList@@ABV1@W4SplitBehavior@1@W4CaseSensitivity@Qt@@@Z, ??0QVariant@@QAE@ABVQStringList@@@Z, ?realloc@QListData@@QAEXH@Z, ?cast@QMetaObject@@QBEPAVQObject@@PAV2@@Z, ??0QVariant@@QAE@XZ, ?data_ptr@QVariant@@QAEAAUPrivate@1@XZ, ?isDetached@QVariant@@QBE_NXZ, ??0QVariant@@QAE@HPBXI@Z, ??4QVariant@@QAEAAV0@ABV0@@Z, ?qHash@@YAIABVQString@@@Z, ??0QVariant@@QAE@I@Z, ??0QVariant@@QAE@H@Z, ??0QVariant@@QAE@ABVQString@@@Z, ??1QVariant@@QAE@XZ, ??8QString@@QBE_NABV0@@Z, ??0QVariant@@QAE@ABV0@@Z, ?QStringList_replaceInStrings@QtPrivate@@YAXPAVQStringList@@ABVQString@@1W4CaseSensitivity@Qt@@@Z, ?addGuard@QMetaObject@@SAXPAPAVQObject@@@Z, ?removeGuard@QMetaObject@@SAXPAPAVQObject@@@Z, ??0QVariant@@QAE@ABVQRect@@@Z, ??0QVariant@@QAE@_N@Z, ?toDouble@QString@@QBENPA_N@Z, ?toFloat@QString@@QBEMPA_N@Z, ??0QChar@@QAE@D@Z, ?split@QString@@QBE?AVQStringList@@ABVQChar@@W4SplitBehavior@1@W4CaseSensitivity@Qt@@@Z, ?toInt@QString@@QBEHPA_NH@Z, ?append@QString@@QAEAAV1@PBD@Z, ?clear@QString@@QAEXXZ, ?append@QString@@QAEAAV1@ABV1@@Z, ?arg@QString@@QBE?AV1@HHHABVQChar@@@Z, ??4QString@@QAEAAV0@PBD@Z, ?remove@QListData@@QAEXHH@Z, ?currentDate@QDate@@SA?AV1@XZ, ??0QDate@@QAE@HHH@Z, ?daysTo@QDate@@QBEHABV1@@Z, ?willGrow@QHashData@@QAE_NXZ, ?hasShrunk@QHashData@@QAEXXZ, ?allocateNode@QHashData@@QAEPAXH@Z, ?detach_helper2@QHashData@@QAEPAU1@P6AXPAUNode@1@PAX@ZP6AX0@ZHH@Z, ?freeNode@QHashData@@QAEXPAX@Z, ?firstNode@QHashData@@QAEPAUNode@1@XZ, ?free_helper@QHashData@@QAEXP6AXPAUNode@1@@Z@Z, ?insert@QListData@@QAEPAPAXH@Z, ?fromWCharArray@QString@@SA?AV1@PBGH@Z, ?at@QListData@@QBEPAPAXH@Z, ?nextNode@QHashData@@SAPAUNode@1@PAU21@@Z, ?shared_null@QHashData@@2U1@A, ?trUtf8@QMetaObject@@QBE?AVQString@@PBD0H@Z, ?tr@QMetaObject@@QBE?AVQString@@PBD0H@Z, ?trUtf8@QMetaObject@@QBE?AVQString@@PBD0@Z, ?tr@QMetaObject@@QBE?AVQString@@PBD0@Z, ?staticMetaObject@QObject@@2UQMetaObject@@B, ?qt_metacall@QObject@@UAEHW4Call@QMetaObject@@HPAPAX@Z, ??0QObject@@QAE@PAV0@@Z, ?fromStdWString@QString@@SA?AV1@ABV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@@Z, ?connect@QObject@@SA_NPBV1@PBD01W4ConnectionType@Qt@@@Z, ?singleShot@QTimer@@SAXHPAVQObject@@PBD@Z, ?readLine@QIODevice@@QAE?AVQByteArray@@_J@Z, ??0QString@@QAE@ABVQByteArray@@@Z, ?endsWith@QString@@QBE_NABV1@W4CaseSensitivity@Qt@@@Z, ?left@QString@@QBE?AV1@H@Z, ?toULong@QString@@QBEKPA_NH@Z, ?atEnd@QFile@@UBE_NXZ, ??9QBasicAtomicInt@@QBE_NH@Z, ?append@QListData@@QAEPAPAXXZ, ?disconnectNotify@QObject@@MAEXPBD@Z, ?connectNotify@QObject@@MAEXPBD@Z, ?customEvent@QObject@@MAEXPAVQEvent@@@Z, ?childEvent@QObject@@MAEXPAVQChildEvent@@@Z, ?timerEvent@QObject@@MAEXPAVQTimerEvent@@@Z, ?eventFilter@QObject@@UAE_NPAV1@PAVQEvent@@@Z, ?event@QObject@@UAE_NPAVQEvent@@@Z, ??1QObject@@UAE@XZ, ?detach@QListData@@QAEPAUData@1@H@Z, ?begin@QListData@@QBEPAPAXXZ, ?detach_grow@QListData@@QAEPAUData@1@PAHH@Z, ?end@QListData@@QBEPAPAXXZ, ?deref@QBasicAtomicInt@@QAE_NXZ, ??8QBasicAtomicInt@@QBE_NH@Z, ?qFree@@YAXPAX@Z, ?erase@QListData@@QAEPAPAXPAPAX@Z, ?toUtf8@QString@@QBE?AVQByteArray@@XZ, ?data@QByteArray@@QAEPADXZ, ??0QCryptographicHash@@QAE@W4Algorithm@0@@Z, ?toAscii@QString@@QBE?AVQByteArray@@XZ, ?addData@QCryptographicHash@@QAEXABVQByteArray@@@Z, ??1QByteArray@@QAE@XZ, ?number@QString@@SA?AV1@KH@Z, ?result@QCryptographicHash@@QBE?AVQByteArray@@XZ, ?size@QByteArray@@QBEHXZ, ?constData@QByteArray@@QBEPBDXZ, ??0QString@@QAE@XZ, ??1QCryptographicHash@@QAE@XZ, ?arg@QString@@QBE?AV1@ABV1@HABVQChar@@@Z, ?utf16@QString@@QBEPBGXZ, ??8QString@@QBE_NPBD@Z, ?currentDateTime@QDateTime@@SA?AV1@XZ, ?toTime_t@QDateTime@@QBEIXZ, ??1QDateTime@@QAE@XZ, ??0QChar@@QAE@UQLatin1Char@@@Z, ?arg@QString@@QBE?AV1@KHHABVQChar@@@Z, ??0QFile@@QAE@ABVQString@@@Z, ?open@QFile@@UAE_NV?$QFlags@W4OpenModeFlag@QIODevice@@@@@Z, ?toStdString@QString@@QBE?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@XZ, ?write@QIODevice@@QAE_JPBD@Z, ?close@QFile@@UAEXXZ, ??1QFile@@UAE@XZ, ?fromStdString@QString@@SA?AV1@ABV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@Z, ?isEmpty@QListData@@QBE_NXZ, ?shared_null@QListData@@2UData@1@A, ?ref@QBasicAtomicInt@@QAE_NXZ, ?size@QListData@@QBEHXZ, ?activate@QMetaObject@@SAXPAVQObject@@PBU1@HPAPAX@Z, ?qt_metacast@QObject@@UAEPAXPBD@Z, ??YQString@@QAEAAV0@PBD@Z, ?exists@QFile@@SA_NABVQString@@@Z, ?remove@QFile@@SA_NABVQString@@@Z, ??0QRegExp@@QAE@ABVQString@@W4CaseSensitivity@Qt@@W4PatternSyntax@0@@Z, ?isEmpty@QString@@QBE_NXZ, ?length@QString@@QBEHXZ, ?indexOf@QString@@QBEHAAVQRegExp@@H@Z, ?cap@QRegExp@@QAE?AVQString@@H@Z, ??4QString@@QAEAAV0@ABV0@@Z, ??1QRegExp@@QAE@XZ, ??0QString@@QAE@PBD@Z, ?toStdWString@QString@@QBE?AV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@XZ, ??0QString@@QAE@ABV0@@Z, ?fromAscii@QString@@SA?AV1@PBDH@Z, ??YQString@@QAEAAV0@ABV0@@Z, ??1QString@@QAE@XZ
                                                                                                                                          KERNEL32.dllGetCurrentProcess, SystemTimeToFileTime, GetSystemTime, GetTickCount, SetThreadPriority, GetVersionExW, GetLastError, GlobalMemoryStatusEx, Process32NextW, Process32FirstW, CreateToolhelp32Snapshot, FindFirstFileW, FindClose, CreateDirectoryW, GetTempPathW, lstrlenW, Sleep, ReadFile, GetFileSize, WriteFile, CreateFileW, SystemTimeToTzSpecificLocalTime, FileTimeToSystemTime, FindNextFileW, CompareFileTime, OpenProcess, GetCurrentProcessId, GetProcAddress, SetProcessWorkingSetSize, GetSystemInfo, lstrcpynW, lstrcpyW, UnmapViewOfFile, MapViewOfFile, CreateFileMappingW, GetModuleFileNameW, GetModuleHandleW, WideCharToMultiByte, SetProcessAffinityMask, GetProcessAffinityMask, LoadLibraryW, GetCurrentThreadId, OutputDebugStringA, OpenFileMappingW, DeleteFileW, lstrcatW, GetEnvironmentVariableW, FindNextFileA, DeleteFileA, CreateFileA, FindFirstFileA, HeapSetInformation, SetEnvironmentVariableW, GetModuleHandleExW, GetCommandLineW, InterlockedIncrement, InterlockedDecrement, InterlockedCompareExchange, GetProcessTimes, WaitForSingleObject, SetEvent, CreateEventW, LeaveCriticalSection, EnterCriticalSection, DeleteCriticalSection, InitializeCriticalSection, InterlockedExchange, TerminateProcess, UnhandledExceptionFilter, SetUnhandledExceptionFilter, IsDebuggerPresent, DisableThreadLibraryCalls, QueryPerformanceCounter, MultiByteToWideChar, GetSystemTimeAsFileTime, CloseHandle
                                                                                                                                          USER32.dllSystemParametersInfoW, RegisterClassExW, LoadCursorW, CloseWindow, RegisterWindowMessageW, IsWindow, GetWindowRect, MoveWindow, ShowWindow, AdjustWindowRect, SetForegroundWindow, CreateWindowExW, SetWindowLongW, DestroyWindow, GetWindowLongW, DefWindowProcW, SendMessageTimeoutW, GetSystemMetrics, MessageBoxW, wsprintfW
                                                                                                                                          ADVAPI32.dllTraceEvent, UnregisterTraceGuids, GetTraceLoggerHandle, GetTraceEnableLevel, GetTraceEnableFlags, RegCreateKeyExW, RegSetValueExW, RegOpenKeyExW, RegOpenKeyA, RegQueryValueExA, RegOpenKeyW, RegOpenKeyExA, RegQueryValueExW, RegCloseKey, RegisterTraceGuidsW
                                                                                                                                          SHELL32.dllSHGetSpecialFolderLocation, SHGetPathFromIDListW, SHGetSpecialFolderPathA, SHChangeNotify, SHBindToParent
                                                                                                                                          ole32.dllCoCreateInstance, CoTaskMemFree, CoUninitialize, CoInitialize
                                                                                                                                          MSVCP90.dll?substr@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBE?AV12@II@Z, ?_Decref@facet@locale@std@@QAEPAV123@XZ, ?assign@?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@QAEAAV12@PBG@Z, ?find_first_of@?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@QBEIPBGI@Z, ??Y?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@QAEAAV01@ABV01@@Z, ??0?$basic_ostringstream@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@QAE@H@Z, ??$?6GU?$char_traits@G@std@@V?$allocator@G@1@@std@@YAAAV?$basic_ostream@GU?$char_traits@G@std@@@0@AAV10@ABV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@0@@Z, ?str@?$basic_ostringstream@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@QBE?AV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@2@XZ, ??_D?$basic_ostringstream@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@QAEXXZ, ?rfind@?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@QBEIPBGI@Z, ?append@?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@QAEAAV12@PBG@Z, ?append@?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@QAEAAV12@ABV12@@Z, ??0?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@QAE@ABV01@II@Z, ??6?$basic_ostream@GU?$char_traits@G@std@@@std@@QAEAAV01@H@Z, ??Y?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@QAEAAV01@G@Z, ??0?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@QAE@PBGI@Z, ??$?8GU?$char_traits@G@std@@V?$allocator@G@1@@std@@YA_NABV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@0@PBG@Z, ?erase@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV12@II@Z, ?at@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEABDI@Z, ??$?8DU?$char_traits@D@std@@V?$allocator@D@1@@std@@YA_NABV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@0@0@Z, ??$?8GU?$char_traits@G@std@@V?$allocator@G@1@@std@@YA_NABV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@0@0@Z, ?compare@?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@QBEHPBG@Z, ?reserve@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEXI@Z, ??$?9GU?$char_traits@G@std@@V?$allocator@G@1@@std@@YA_NABV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@0@0@Z, ??$?9DU?$char_traits@D@std@@V?$allocator@D@1@@std@@YA_NABV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@0@PBD@Z, ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@PBDI@Z, ?reserve@?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@QAEXI@Z, ?append@?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@QAEAAV12@IG@Z, ?find@?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@QBEIABV12@I@Z, ?rfind@?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@QBEIABV12@I@Z, ??$?HGU?$char_traits@G@std@@V?$allocator@G@1@@std@@YA?AV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@0@ABV10@PBG@Z, ??$?9GU?$char_traits@G@std@@V?$allocator@G@1@@std@@YA_NABV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@0@PBG@Z, ?resize@?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@QAEXIG@Z, ??A?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@QAEAAGI@Z, ?resize@?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@QAEXI@Z, ?resize@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEXID@Z, ??A?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAADI@Z, ?resize@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEXI@Z, ??$?8DU?$char_traits@D@std@@V?$allocator@D@1@@std@@YA_NABV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@0@PBD@Z, ??5?$basic_istream@GU?$char_traits@G@std@@@std@@QAEAAV01@AAI@Z, ??5?$basic_istream@GU?$char_traits@G@std@@@std@@QAEAAV01@AAH@Z, ?fail@ios_base@std@@QBE_NXZ, ??0?$basic_stringstream@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@H@Z, ??$?6DU?$char_traits@D@std@@V?$allocator@D@1@@std@@YAAAV?$basic_ostream@DU?$char_traits@D@std@@@0@AAV10@ABV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@0@@Z, ?str@?$basic_stringstream@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBE?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@2@XZ, ?size@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIXZ, ?append@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV12@PBD@Z, ??_D?$basic_stringstream@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEXXZ, ??Y?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV01@D@Z, ??Y?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV01@ABV01@@Z, ??Y?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV01@PBD@Z, ?length@?$char_traits@D@std@@SAIPBD@Z, ?sputc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QAEHD@Z, ?eof@?$char_traits@D@std@@SAHXZ, ?eq_int_type@?$char_traits@D@std@@SA_NABH0@Z, ?sputn@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QAEHPBDH@Z, ?setstate@?$basic_ios@DU?$char_traits@D@std@@@std@@QAEXH_N@Z, ?_Osfx@?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEXXZ, ?_Throw@std@@YAXABVexception@stdext@@@Z, ?flush@?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEAAV12@XZ, ?_Unlock@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QAEXXZ, ?rdbuf@?$basic_ios@DU?$char_traits@D@std@@@std@@QBEPAV?$basic_streambuf@DU?$char_traits@D@std@@@2@XZ, ?_Lock@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QAEXXZ, ?swap@?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@QAEXAAV12@@Z, ??$?MDU?$char_traits@D@std@@V?$allocator@D@1@@std@@YA_NABV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@0@0@Z, ??$?HDU?$char_traits@D@std@@V?$allocator@D@1@@std@@YA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@0@ABV10@PBD@Z, ??4?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV01@PBD@Z, ??$?HGU?$char_traits@G@std@@V?$allocator@G@1@@std@@YA?AV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@0@ABV10@0@Z, ??6?$basic_ostream@GU?$char_traits@G@std@@@std@@QAEAAV01@N@Z, ??6?$basic_ostream@GU?$char_traits@G@std@@@std@@QAEAAV01@M@Z, ?getloc@ios_base@std@@QBE?AVlocale@2@XZ, ??1locale@std@@QAE@XZ, ?widen@?$ctype@G@std@@QBEGD@Z, ??6?$basic_ostream@GU?$char_traits@G@std@@@std@@QAEAAV01@I@Z, ?str@?$basic_stringstream@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@QBE?AV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@2@XZ, ??0?$basic_stringstream@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@QAE@H@Z, ??$?HDU?$char_traits@D@std@@V?$allocator@D@1@@std@@YA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@0@ABV10@0@Z, ??4?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV01@ABV01@@Z, ?length@?$char_traits@G@std@@SAIPBG@Z, ?width@ios_base@std@@QBEHXZ, ?flags@ios_base@std@@QBEHXZ, ?fill@?$basic_ios@GU?$char_traits@G@std@@@std@@QBEGXZ, ?sputc@?$basic_streambuf@GU?$char_traits@G@std@@@std@@QAEGG@Z, ?eof@?$char_traits@G@std@@SAGXZ, ?eq_int_type@?$char_traits@G@std@@SA_NABG0@Z, ?sputn@?$basic_streambuf@GU?$char_traits@G@std@@@std@@QAEHPBGH@Z, ?width@ios_base@std@@QAEHH@Z, ?setstate@?$basic_ios@GU?$char_traits@G@std@@@std@@QAEXH_N@Z, ?_Osfx@?$basic_ostream@GU?$char_traits@G@std@@@std@@QAEXXZ, ?good@ios_base@std@@QBE_NXZ, ?tie@?$basic_ios@GU?$char_traits@G@std@@@std@@QBEPAV?$basic_ostream@GU?$char_traits@G@std@@@2@XZ, ?flush@?$basic_ostream@GU?$char_traits@G@std@@@std@@QAEAAV12@XZ, ??_D?$basic_stringstream@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@QAEXXZ, ??0_Lockit@std@@QAE@H@Z, ?id@?$ctype@G@std@@2V0locale@2@A, ??Bid@locale@std@@QAEIXZ, ?_Getfacet@locale@std@@QBEPBVfacet@12@I@Z, ?_Getcat@?$ctype@G@std@@SAIPAPBVfacet@locale@2@PBV42@@Z, ?_Incref@facet@locale@std@@QAEXXZ, ??1_Lockit@std@@QAE@XZ, ?_Unlock@?$basic_streambuf@GU?$char_traits@G@std@@@std@@QAEXXZ, ?rdbuf@?$basic_ios@GU?$char_traits@G@std@@@std@@QBEPAV?$basic_streambuf@GU?$char_traits@G@std@@@2@XZ, ?_Lock@?$basic_streambuf@GU?$char_traits@G@std@@@std@@QAEXXZ, ?npos@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@2IB, ?tie@?$basic_ios@DU?$char_traits@D@std@@@std@@QBEPAV?$basic_ostream@DU?$char_traits@D@std@@@2@XZ, ?clear@?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@QAEXXZ, ??0?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@QAE@XZ, ??4?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@QAEAAV01@PBG@Z, ??4?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@QAEAAV01@ABV01@@Z, ?append@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV12@PBDI@Z, ??0?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@QAE@PBG@Z, ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ, ??Y?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@QAEAAV01@PBG@Z, ?size@?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@QBEIXZ, ?find@?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@QBEIPBGI@Z, ?substr@?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@QBE?AV12@II@Z, ?npos@?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@2IB, ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@PBD@Z, ??0?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@QAE@ABV01@@Z, ?c_str@?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@QBEPBGXZ, ??1?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@QAE@XZ, ?c_str@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEPBDXZ, ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ, ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z, ?_Raise_handler@std@@3P6AXABVexception@stdext@@@ZA
                                                                                                                                          WS2_32.dllinet_ntoa
                                                                                                                                          MSVCR90.dll_CxxThrowException, _localtime64, _time64, clock, _purecall, rand, atof, _wtof, _itoa, _wtoi, strcmp, _invalid_parameter_noinfo, ??2@YAPAXI@Z, memcpy, _wtoi64, _itow_s, memset, _beginthreadex, srand, strncmp, ??_V@YAXPAX@Z, wcslen, abort, _snwprintf_s, strlen, wcsrchr, _snprintf_s, wcsftime, wcsncat_s, memmove_s, strftime, _localtime32, _snwprintf, isalnum, sprintf, isspace, _wcsnicmp, wcsncmp, abs, wcsstr, _wcsicmp, memcpy_s, wcstoul, swprintf_s, cos, sin, strtoul, sprintf_s, wcsncpy_s, exit, _beginthread, _get_heap_handle, fprintf_s, __iob_func, strncat_s, strncpy_s, _ultow_s, malloc, free, ldiv, _unlock, __dllonexit, _encode_pointer, _lock, _onexit, _decode_pointer, _except_handler4_common, _malloc_crt, _encoded_null, _initterm, _initterm_e, _amsg_exit, _adjust_fdiv, __CppXcptFilter, ?terminate@@YAXXZ, ?_type_info_dtor_internal_method@type_info@@QAEXXZ, _crt_debugger_hook, __clean_type_info_names_internal, ??3@YAXPAX@Z
                                                                                                                                          VERSION.dllGetFileVersionInfoW, GetFileVersionInfoSizeW, VerQueryValueW
                                                                                                                                          PSAPI.DLLGetModuleInformation, GetModuleFileNameExA, EnumProcessModules, GetModuleFileNameExW, GetProcessMemoryInfo
                                                                                                                                          NameOrdinalAddress
                                                                                                                                          ??0CPerfRecord@Perf@@QAE@XZ10x32327a5c
                                                                                                                                          ??0YYLoginWidget@@QAE@PAVQGraphicsItem@@@Z20x322dbf9d
                                                                                                                                          ??0YYLoginWidget_i18n@@QAE@PAVQGraphicsItem@@@Z30x322e20cb
                                                                                                                                          ??0YYLoginWindow@@QAE@PAVQWidget@@@Z40x322e5a6d
                                                                                                                                          ??0YYWindowManager@@QAE@XZ50x3231b9d2
                                                                                                                                          ??1YYLoginWidget@@UAE@XZ60x322dc0c9
                                                                                                                                          ??1YYLoginWidget_i18n@@UAE@XZ70x322e2208
                                                                                                                                          ??1YYLoginWindow@@UAE@XZ80x322d6f73
                                                                                                                                          ??1YYWindowManager@@UAE@XZ90x3231b4de
                                                                                                                                          ??4CPerfRecord@Perf@@QAEAAV01@ABV01@@Z100x32327aad
                                                                                                                                          ??_7YYLoginWidget@@6BDuiWidget@@@110x3233f9a8
                                                                                                                                          ??_7YYLoginWidget@@6BQGraphicsItem@@@120x3233f9c0
                                                                                                                                          ??_7YYLoginWidget@@6BQObject@@@130x3233fa50
                                                                                                                                          ??_7YYLoginWidget@@6Bhas_slots@sigslot@@@140x3233f9a4
                                                                                                                                          ??_7YYLoginWidget_i18n@@6BDuiWidget@@@150x323410f8
                                                                                                                                          ??_7YYLoginWidget_i18n@@6BQGraphicsItem@@@160x32341110
                                                                                                                                          ??_7YYLoginWidget_i18n@@6BQObject@@@170x323411a0
                                                                                                                                          ??_7YYLoginWidget_i18n@@6Bhas_slots@sigslot@@@180x323410f4
                                                                                                                                          ??_7YYLoginWindow@@6BQObject@@@190x3233de98
                                                                                                                                          ??_7YYLoginWindow@@6BQPaintDevice@@@200x3233de80
                                                                                                                                          ??_7YYWindowManager@@6B@210x3234e960
                                                                                                                                          ??_7YYWindowManager@@6BQObject@@@220x3234e980
                                                                                                                                          ??_7YYWindowManager@@6BQPaintDevice@@@230x3234e964
                                                                                                                                          ??_FYYLoginWidget@@QAEXXZ240x322dc6e8
                                                                                                                                          ??_FYYLoginWidget_i18n@@QAEXXZ250x322e2200
                                                                                                                                          ??_FYYLoginWindow@@QAEXXZ260x322d6f95
                                                                                                                                          ?GetImageData@@YGKHHH@Z270x322a6304
                                                                                                                                          ?GetInstance@CPerfRecord@Perf@@SAPAV12@XZ280x32327a73
                                                                                                                                          ?_activateWindow@YYWindowManager@@AAE_NPAVDuiFrameWindow@@@Z290x3231a4f1
                                                                                                                                          ?_activateWindowAnyway@YYWindowManager@@AAEXPAVDuiFrameWindow@@@Z300x32319e18
                                                                                                                                          ?_allowPopup@YYWindowManager@@AAE_NXZ310x3231a415
                                                                                                                                          ?_backgroundImage@YYLoginWindow@@AAE?AVQString@@XZ320x322e56b3
                                                                                                                                          ?_beginFlashIcon@YYWindowManager@@AAEXXZ330x3230addb
                                                                                                                                          ?_buildAccountList@YYLoginWidget@@AAEXXZ340x322ddfa1
                                                                                                                                          ?_cleanupJustBeforeLogout@YYWindowManager@@AAEXXZ350x3231921a
                                                                                                                                          ?_createConfigRoam@YYWindowManager@@AAEXXZ360x32319282
                                                                                                                                          ?_createLoginWindow@YYWindowManager@@AAEHXZ370x3231c8cd
                                                                                                                                          ?_createMainFrame@YYWindowManager@@AAEX_N@Z380x3231c75b
                                                                                                                                          ?_destroyConfigRoam@YYWindowManager@@AAEXXZ390x3231793a
                                                                                                                                          ?_destroyLoginWindow@YYWindowManager@@AAEXXZ400x3231d715
                                                                                                                                          ?_destroyMainframe@YYWindowManager@@AAEXXZ410x32318221
                                                                                                                                          ?_doSomethingAsync@YYLoginWindow@@AAEXXZ420x322e5fbf
                                                                                                                                          ?_doStartup@YYLoginWidget@@AAEXXZ430x322d9eae
                                                                                                                                          ?_emitLoginStatus@YYWindowManager@@AAEXABVQString@@@Z440x3231beca
                                                                                                                                          ?_endFlashIcon@YYWindowManager@@AAEXXZ450x3231a9fb
                                                                                                                                          ?_getIconByGenderAndImStatus@YYWindowManager@@AAE?AVQString@@W4GENDER@@W4IM_STATUS@@@Z460x323175ab
                                                                                                                                          ?_getImRealStatus@YYWindowManager@@AAE?AW4IM_STATUS@@XZ470x32317a0f
                                                                                                                                          ?_getLastYYLoginTime@YYWindowManager@@AAE?AU_FILETIME@@XZ480x3231c1d2
                                                                                                                                          ?_getReasonInfo@YYWindowManager@@AAEXW4LoginWindowShowReason@@V?$__comptr_cr@UIPropBag@@@@@Z490x32318064
                                                                                                                                          ?_getShowRect@YYWindowManager@@AAE?AVQRect@@XZ500x3231bf88
                                                                                                                                          ?_getSoundStatusText@YYWindowManager@@AAE?AVQString@@XZ510x3231764f
                                                                                                                                          ?_getStartupShowReason@YYWindowManager@@AAE?AW4LoginWindowShowReason@@XZ520x3231be02
                                                                                                                                          ?_getSystemHeadLog@YYWindowManager@@AAE?AVQString@@H@Z530x32317839
                                                                                                                                          ?_gethotkeyConfig@YYLoginWidget@@AAEXXZ540x322dd432
                                                                                                                                          ?_hideLoginErrorTips@YYLoginWidget@@AAEXXZ550x322d9339
                                                                                                                                          ?_imId@YYWindowManager@@AAEIXZ560x323179a0
                                                                                                                                          ?_imStatus2Text@YYWindowManager@@AAE?AVQString@@W4IM_STATUS@@@Z570x32316f92
                                                                                                                                          ?_initControlWithAccountInfo@YYLoginWidget@@AAEXABVAccountInfo@@@Z580x322daf1f
                                                                                                                                          ?_initOpenPlatform@YYWindowManager@@AAEXXZ590x323195c2
                                                                                                                                          ?_launchAsteroid@YYLoginWidget@@IAEXXZ600x322dc191
                                                                                                                                          ?_loadColorizeConfig@YYWindowManager@@AAEXXZ610x3231736a
                                                                                                                                          ?_loginWithAccountInfo@YYLoginWidget@@AAEXABVAccountInfo@@@Z620x322dd661
                                                                                                                                          ?_markAccountDisconnet@YYWindowManager@@AAEXXZ630x323174f5
                                                                                                                                          ?_markAccountLogined@YYWindowManager@@AAEXABVQString@@@Z640x3231742b
                                                                                                                                          ?_markAccountQuited@YYWindowManager@@AAEXXZ650x3231750a
                                                                                                                                          ?_markAccountStartLogin@YYWindowManager@@AAEXABVQString@@@Z660x323174a2
                                                                                                                                          ?_markCloseMainframe@YYWindowManager@@AAEXXZ670x323196a3
                                                                                                                                          ?_needAutoShowRank@YYWindowManager@@AAEXABVQString@@@Z680x32317b4c
                                                                                                                                          ?_passportLogout@YYWindowManager@@AAEXXZ690x3231c3d7
                                                                                                                                          ?_saveConfigRoam@YYWindowManager@@AAEXXZ700x32317958
                                                                                                                                          ?_saveLastLogoutAccount@YYWindowManager@@AAEXXZ710x32317a1e
                                                                                                                                          ?_saveLastYYLoginTime@YYWindowManager@@AAEXXZ720x3231724d
                                                                                                                                          ?_saveShowRect@YYWindowManager@@AAEXVQRect@@@Z730x323170c1
                                                                                                                                          ?_selectUserComboItem@YYLoginWidget@@AAEXABVQString@@@Z740x322d9c48
                                                                                                                                          ?_setImStatus2Button@YYLoginWidget@@AAEXW4IM_STATUS@@@Z750x322d9da3
                                                                                                                                          ?_setProxyInfoToProtocol@YYLoginWidget@@AAEXABUNET_PROXY_INFO@@@Z760x322db2a1
                                                                                                                                          ?_showLoginErrorTips@YYLoginWidget@@AAEXABVQString@@PAVDuiWidget@@@Z770x322d9fb0
                                                                                                                                          ?_showLoginWindow@YYWindowManager@@AAEXW4LoginWindowShowReason@@V?$__comptr_cr@UIPropBag@@@@@Z780x3231d454
                                                                                                                                          ?_showMainframe@YYWindowManager@@AAEXW4ShowCommand@1@@Z790x3231d510
                                                                                                                                          ?_showTokenDailog@YYLoginWidget@@AAEXI@Z800x322d94bd
                                                                                                                                          ?_showVerifyCodeDialog@YYLoginWidget@@AAE_NABVQString@@@Z810x322d9761
                                                                                                                                          ?_startLoginDataReport@YYLoginWidget@@AAEXXZ820x322d96f4
                                                                                                                                          ?_switchToLoginWindow@YYWindowManager@@AAEXW4LoginWindowShowReason@@V?$__comptr_cr@UIPropBag@@@@@Z830x3231d8fb
                                                                                                                                          ?_switchToMainFrame@YYWindowManager@@AAEXXZ840x3231d91d
                                                                                                                                          ?_switchUiToBeforeLogin@YYLoginWidget@@AAEXXZ850x322db129
                                                                                                                                          ?_switchUiToLoging@YYLoginWidget@@AAEXXZ860x322dc73c
                                                                                                                                          ?_topLogin@YYWindowManager@@AAEXXZ870x3231a512
                                                                                                                                          ?_uninitOpenPlatform@YYWindowManager@@AAEXXZ880x32319622
                                                                                                                                          ?_updateAccountLogoInfo@YYWindowManager@@AAEXV?$comptr@UIPropBag@@@@@Z890x323187e7
                                                                                                                                          ?_updateFestivalInfo@YYLoginWindow@@AAEXXZ900x322e5b60
                                                                                                                                          ?_updateLogo@YYLoginWidget@@AAEXH@Z910x322d9518
                                                                                                                                          ?_updateTrayiconChannelName@YYWindowManager@@AAEXABVQString@@@Z920x3231868c
                                                                                                                                          ?_updateTrayiconIcon@YYWindowManager@@AAEXV?$comptr@UIPropBag@@@@@Z930x3231a779
                                                                                                                                          ?_updateTrayiconText@YYWindowManager@@AAEXV?$comptr@UIPropBag@@@@@Z940x3231826e
                                                                                                                                          ?aboutToLogin@YYLoginWidget@@IAEXXZ950x32323423
                                                                                                                                          ?aboutToLogin@YYLoginWidget_i18n@@IAEXXZ960x3232387c
                                                                                                                                          ?aboutToLogin@YYLoginWindow@@IAEXXZ970x32323ccb
                                                                                                                                          ?activityWindow@YYWindowManager@@QBEPAVQWidget@@XZ980x32319200
                                                                                                                                          ?addChannelStatus@YYWindowManager@@QAEXI_N@Z990x32317827
                                                                                                                                          ?addNotifyItem@YYWindowManager@@QAEXPAVYYNotificationBoxItem@@@Z1000x32316f78
                                                                                                                                          ?addSystemNotifyItem@YYWindowManager@@QAEXPAVYYNotificationBoxItem@@@Z1010x32318477
                                                                                                                                          ?asyncShowErrorMessage@YYLoginWidget@@IAEXABVQString@@H@Z1020x323233f4
                                                                                                                                          ?asyncShowErrorMessage@YYLoginWidget_i18n@@IAEXABVQString@@H@Z1030x3232384d
                                                                                                                                          ?channelStatusManager@YYWindowManager@@QBEPAVYYChannelStausManager@@XZ1040x32317832
                                                                                                                                          ?checkButtonCoolDown@YYLoginWidget@@AAE_NXZ1050x322d9345
                                                                                                                                          ?cleanTrayIcon@YYWindowManager@@QAEXXZ1060x32317cd2
                                                                                                                                          ?construct@YYLoginWidget@@MAEXXZ1070x322db4d9
                                                                                                                                          ?construct@YYLoginWidget_i18n@@MAEXXZ1080x322e0bab
                                                                                                                                          ?construct@YYLoginWindow@@MAEXXZ1090x322e6791
                                                                                                                                          ?currentAccountStatus@YYLoginWidget@@QAEHXZ1100x322d9452
                                                                                                                                          ?currentAccountStatus@YYLoginWidget_i18n@@QAEHXZ1110x322df9fd
                                                                                                                                          ?d_func@YYLoginWidget_i18n@@AAEPAVYYLoginWidget_i18nPrivate@@XZ1120x322deba2
                                                                                                                                          ?d_func@YYLoginWidget_i18n@@ABEPBVYYLoginWidget_i18nPrivate@@XZ1130x322deba2
                                                                                                                                          ?doGetCookie@YYWindowManager@@QAEXII@Z1140x32318d3f
                                                                                                                                          ?doGetUDBTicket@YYWindowManager@@QAEXII@Z1150x32317644
                                                                                                                                          ?doGetUserInfo2@YYWindowManager@@QAEHII@Z1160x32319aad
                                                                                                                                          ?doGetUserInfo3@YYWindowManager@@QAEXII@Z1170x32319c8f
                                                                                                                                          ?doGetUserInfo@YYWindowManager@@QAE_NII@Z1180x32318913
                                                                                                                                          ?doLogin@YYLoginWidget@@QAEXXZ1190x322de4d9
                                                                                                                                          ?doLogin@YYLoginWidget_i18n@@QAEXXZ1200x322e556c
                                                                                                                                          ?doLogin@YYLoginWindow@@QAEXXZ1210x322e5636
                                                                                                                                          ?doLogin@YYWindowManager@@QAEXXZ1220x32318eaa
                                                                                                                                          ?doLoginSuccessed@YYLoginWidget@@QAEXXZ1230x322dd9a3
                                                                                                                                          ?doLoginSuccessed@YYLoginWidget_i18n@@QAEXXZ1240x322e4fe7
                                                                                                                                          ?doLoginSuccessed@YYLoginWindow@@QAEXXZ1250x322e5598
                                                                                                                                          ?doWindowShowing@YYLoginWidget@@QAEXXZ1260x322da400
                                                                                                                                          ?doWindowShowing@YYLoginWidget_i18n@@QAEXXZ1270x322dfa34
                                                                                                                                          ?drawBackground@YYLoginWindow@@MAEXPAVQPainter@@ABVQRectF@@@Z1280x322e584c
                                                                                                                                          ?dynamicCreateObjectYYLoginWidget@YYLoginWidget@@SAPAVDuiWidget@@PAVQGraphicsItem@@@Z1290x322dc6a8
                                                                                                                                          ?dynamicCreateObjectYYLoginWidget_i18n@YYLoginWidget_i18n@@SAPAVDuiWidget@@PAVQGraphicsItem@@@Z1300x322e21c3
                                                                                                                                          ?dynamicCreateObjectYYLoginWindow@YYLoginWindow@@SAPAVDuiFrameWindow@@PAVQWidget@@@Z1310x322d6f36
                                                                                                                                          ?getConfigRoam@YYWindowManager@@QAEPAUIYYConfigRoam@@XZ1320x32317936
                                                                                                                                          ?getLoginAccount@YYLoginWidget@@QAE?AVQString@@XZ1330x322d92da
                                                                                                                                          ?getLoginAccount@YYLoginWidget_i18n@@QAE?AVQString@@XZ1340x322df925
                                                                                                                                          ?getLoginAccount@YYLoginWindow@@QAE?AVQString@@XZ1350x322e55ae
                                                                                                                                          ?getLoginAccount@YYWindowManager@@QAE?AVQString@@XZ1360x32318e14
                                                                                                                                          ?getLoginAccountHashPassword@YYLoginWidget@@QAE?AVQString@@XZ1370x322d9a53
                                                                                                                                          ?getLoginAccountHashPassword@YYLoginWidget_i18n@@QAE?AVQString@@XZ1380x322df9c2
                                                                                                                                          ?getLoginAccountHashPassword@YYLoginWindow@@QAE?AVQString@@XZ1390x322e55fd
                                                                                                                                          ?getLoginAccountHashPassword@YYWindowManager@@QAE?AVQString@@XZ1400x32318e82
                                                                                                                                          ?getLoginType@YYLoginWidget_i18n@@QAE?AW4LOGINTYPE@@XZ1410x322dfbc9
                                                                                                                                          ?getLoginType@YYLoginWindow@@QAE?AW4LOGINTYPE@@XZ1420x322e577e
                                                                                                                                          ?getMainMenuReactor@YYWindowManager@@QBEPAVYYMainFrameMenuReactor@@XZ1430x3231775e
                                                                                                                                          ?getPasswordSha1@YYLoginWidget@@AAE?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@ABVQString@@@Z1440x32300f7e
                                                                                                                                          ?getStartUpOptions@YYWindowManager@@QBE?AV?$QFlags@W4StartUpOption@YYWindowManager@@@@XZ1450x32294e66
                                                                                                                                          ?initControl@YYLoginWidget@@AAEXXZ1460x322da619
                                                                                                                                          ?initTrayIcon@YYWindowManager@@QAEXXZ1470x32319326
                                                                                                                                          ?isAccountLogined@YYWindowManager@@QAE_NABVQString@@@Z1480x3231751f
                                                                                                                                          ?isAccountStartLogin@YYWindowManager@@QAE_NABVQString@@@Z1490x32317565
                                                                                                                                          ?isAutoLogin@YYLoginWindow@@QAE_NXZ1500x322e5afb
                                                                                                                                          ?isAutoShowRank@YYWindowManager@@QAE_NXZ1510x32317d14
                                                                                                                                          ?isEasyPassword@YYLoginWidget@@QAE_NXZ1520x322da0a5
                                                                                                                                          ?isEasyPassword@YYLoginWidget_i18n@@QAE_NXZ1530x322df8d1
                                                                                                                                          ?isEasyPassword@YYLoginWindow@@QAE_NXZ1540x322e564c
                                                                                                                                          ?isLogined@YYWindowManager@@QBE_NXZ1550x3231796e
                                                                                                                                          ?isMainFrameFocus@YYWindowManager@@QAE_NXZ1560x32319682
                                                                                                                                          ?isPopupWindowDisabled@YYWindowManager@@QBE_NXZ1570x32317d28
                                                                                                                                          ?kAsteroidDuration@YYLoginWidget@@0HB1580x3233eccc
                                                                                                                                          ?kAsteroidLaunchCountdown@YYLoginWidget@@0HB1590x3233ecc8
                                                                                                                                          ?kGlowColor@YYLoginWidget@@0HB1600x3233ecc0
                                                                                                                                          ?kGlowRadius@YYLoginWidget@@0HB1610x3233ecb8
                                                                                                                                          ?kGlowStartRadius@YYLoginWidget@@0HB1620x3233ecbc
                                                                                                                                          ?kLoopDurationRadius@YYLoginWidget@@0HB1630x3233ecb4
                                                                                                                                          ?kRingColor@YYLoginWidget@@0HB1640x3233ecc4
                                                                                                                                          ?loginState@YYWindowManager@@QBE?AW4LoginState@1@XZ1650x32317978
                                                                                                                                          ?logout@YYWindowManager@@QAEXXZ1660x3231d784
                                                                                                                                          ?mainFrameMenuClose@YYWindowManager@@IAEXXZ1670x3232772c
                                                                                                                                          ?mainWindow@YYWindowManager@@QAE?AV?$QPointer@VYYMainFrame@@@@XZ1680x323188ff
                                                                                                                                          ?mainWindowCreated@YYWindowManager@@IAEXXZ1690x32327740
                                                                                                                                          ?mainWindowPosChanged@YYWindowManager@@IAEXXZ1700x32327754
                                                                                                                                          ?mainWindowVisibleChanged@YYWindowManager@@IAEX_N@Z1710x32327768
                                                                                                                                          ?makeAccountStartLogin@YYWindowManager@@QAEXABVQString@@@Z1720x32317969
                                                                                                                                          ?metaObject@YYLoginWidget@@UBEPBUQMetaObject@@XZ1730x32323437
                                                                                                                                          ?metaObject@YYLoginWidget_i18n@@UBEPBUQMetaObject@@XZ1740x32323890
                                                                                                                                          ?metaObject@YYLoginWindow@@UBEPBUQMetaObject@@XZ1750x32323cdf
                                                                                                                                          ?metaObject@YYWindowManager@@UBEPBUQMetaObject@@XZ1760x32327790
                                                                                                                                          ?myUid@YYWindowManager@@QBEIXZ1770x3231920b
                                                                                                                                          ?notificationCount@YYWindowManager@@QBEIXZ1780x32317765
                                                                                                                                          ?onEnterPressed@YYLoginWindow@@MAEXV?$QFlags@W4KeyboardModifier@Qt@@@@@Z1790x322e583d
                                                                                                                                          ?onHiidoReport@YYWindowManager@@AAEXW4HIIDO_REPORT_CODE@@V?$__comptr_cr@UIPropBag@@@@@Z1800x3231cc5c
                                                                                                                                          ?onPicCodeCreate@YYWindowManager@@AAEXV?$__comptr_cr@UIPropBag@@@@ABV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@Z1810x323194cc
                                                                                                                                          ?onSysCommand@YYLoginWindow@@IAEXPAVDuiSysCommandRequest@@@Z1820x322e5662
                                                                                                                                          ?onUserListButtonDeleteClicked@YYLoginWidget@@IAEXXZ1830x322db8e6
                                                                                                                                          ?onUserListButtonDeleteClicked@YYLoginWidget_i18n@@IAEXXZ1840x322e2c83
                                                                                                                                          ?onUserNameLineEditTextChanged@YYLoginWidget@@IAEXABVQString@@@Z1850x322daea3
                                                                                                                                          ?onUserNameLineEditTextChanged@YYLoginWidget_i18n@@IAEXABVQString@@@Z1860x322e0e34
                                                                                                                                          ?on_Away_triggered@YYLoginWidget@@IAEX_N@Z1870x322dbc8d
                                                                                                                                          ?on_Away_triggered@YYLoginWidget_i18n@@IAEX_N@Z1880x322e169d
                                                                                                                                          ?on_Busy_triggered@YYLoginWidget@@IAEX_N@Z1890x322dbcf3
                                                                                                                                          ?on_Busy_triggered@YYLoginWidget_i18n@@IAEX_N@Z1900x322e1711
                                                                                                                                          ?on_Gaming_triggered@YYLoginWidget@@IAEX_N@Z1910x322dbc27
                                                                                                                                          ?on_Gaming_triggered@YYLoginWidget_i18n@@IAEX_N@Z1920x322e1629
                                                                                                                                          ?on_Hide_triggered@YYLoginWidget@@IAEX_N@Z1930x322dbd59
                                                                                                                                          ?on_Hide_triggered@YYLoginWidget_i18n@@IAEX_N@Z1940x322e1785
                                                                                                                                          ?on_Online_triggered@YYLoginWidget@@IAEX_N@Z1950x322dbbc1
                                                                                                                                          ?on_Online_triggered@YYLoginWidget_i18n@@IAEX_N@Z1960x322e15b5
                                                                                                                                          ?on_accountListAboutToDropDown@YYLoginWidget@@IAEXXZ1970x322d9bda
                                                                                                                                          ?on_accountListAboutToDropDown@YYLoginWidget_i18n@@IAEXXZ1980x322e0f5b
                                                                                                                                          ?on_accountListChanged@YYLoginWidget@@IAEXXZ1990x322de1ec
                                                                                                                                          ?on_accountListChanged@YYLoginWidget_i18n@@IAEXXZ2000x322e2f52
                                                                                                                                          ?on_application_aboutToQuit@YYWindowManager@@AAEXXZ2010x323199d2
                                                                                                                                          ?on_asyncShowErrorMessage@YYLoginWidget@@IAEXABVQString@@H@Z2020x322d939f
                                                                                                                                          ?on_asyncShowErrorMessage@YYLoginWidget_i18n@@IAEXABVQString@@H@Z2030x322e1999
                                                                                                                                          ?on_autoLogin_stateSelected@YYLoginWidget@@IAEX_N@Z2040x322db7ee
                                                                                                                                          ?on_autoLogin_stateSelected@YYLoginWidget_i18n@@IAEX_N@Z2050x322e1404
                                                                                                                                          ?on_auto_logout@YYWindowManager@@AAEXXZ2060x323184b0
                                                                                                                                          ?on_beanfunPushbutton_clicked@YYLoginWidget_i18n@@IAEXXZ2070x322deb34
                                                                                                                                          ?on_buttonImStatus_clicked@YYLoginWidget@@IAEXXZ2080x322e0d7b
                                                                                                                                          ?on_buttonImStatus_clicked@YYLoginWidget_i18n@@IAEXXZ2090x322e0d7b
                                                                                                                                          ?on_cancelBtn_clicked@YYLoginWidget@@IAEXXZ2100x322d9abd
                                                                                                                                          ?on_cancelBtn_clicked@YYLoginWidget_i18n@@IAEXXZ2110x322e3e2e
                                                                                                                                          ?on_channel_infoChanged@YYWindowManager@@AAEXIABVQString@@@Z2120x32319aa1
                                                                                                                                          ?on_channel_joined@YYWindowManager@@AAEXIABVQString@@@Z2130x3231a355
                                                                                                                                          ?on_channel_left@YYWindowManager@@AAEXXZ2140x3231872b
                                                                                                                                          ?on_channel_showCloseReason@YYWindowManager@@AAEXABVQString@@I@Z2150x3231aa56
                                                                                                                                          ?on_comstore_ready@YYWindowManager@@AAEX_N@Z2160x323179b8
                                                                                                                                          ?on_connectTool_login@YYWindowManager@@AAEX_N@Z2170x323191d5
                                                                                                                                          ?on_copyDataEvent@YYWindowManager@@QAEXAAVQByteArray@@I@Z2180x3231798e
                                                                                                                                          ?on_currentAccountChanged@YYLoginWidget@@IAEXXZ2190x322db078
                                                                                                                                          ?on_currentAccountChanged@YYLoginWidget_i18n@@IAEXXZ2200x322e0eca
                                                                                                                                          ?on_dataArrived@YYLoginWidget_i18n@@IAEXABUFb_AccountInfo@@@Z2210x322e52fc
                                                                                                                                          ?on_errorPassword_closeMessage@YYLoginWidget@@IAEXPAVDuiSysCommandRequest@@@Z2220x322d9391
                                                                                                                                          ?on_errorPassword_enterClose@YYLoginWidget@@IAEXW4ButtonClicked@@@Z2230x322d9383
                                                                                                                                          ?on_facebookLoginAboutToClose@YYLoginWidget_i18n@@IAEXXZ2240x322e3eff
                                                                                                                                          ?on_facebookPushbutton_clicked@YYLoginWidget_i18n@@IAEXXZ2250x322dfc03
                                                                                                                                          ?on_fbDataError@YYLoginWidget_i18n@@IAEXH@Z2260x322e114f
                                                                                                                                          ?on_fbErrorMsgBoxAboutToClose@YYLoginWidget_i18n@@IAEXXZ2270x322e0fcb
                                                                                                                                          ?on_fbErrorMsgBoxButtonClicked@YYLoginWidget_i18n@@IAEXW4ButtonClicked@@@Z2280x322e1060
                                                                                                                                          ?on_fbErrorMsgBoxHtmlClicked@YYLoginWidget_i18n@@IAEXABVQString@@@Z2290x322dfc51
                                                                                                                                          ?on_festivalArea_clicked@YYLoginWidget@@IAEXXZ2300x322d967d
                                                                                                                                          ?on_forceUpdateAsyMessageBoxButtion_clicked@YYLoginWidget@@IAEXW4ButtonClicked@@@Z2310x322de277
                                                                                                                                          ?on_forceUpdateAsyMessageBoxButtion_clicked@YYLoginWidget_i18n@@IAEXW4ButtonClicked@@@Z2320x322e2fa2
                                                                                                                                          ?on_forgetPassword_clicked@YYLoginWidget@@IAEXXZ2330x322d9e4a
                                                                                                                                          ?on_forgetPassword_clicked@YYLoginWidget_i18n@@IAEXXZ2340x322dfb07
                                                                                                                                          ?on_headImage_clicked@YYLoginWidget@@IAEXXZ2350x322d9484
                                                                                                                                          ?on_headImage_clicked@YYLoginWidget_i18n@@IAEXXZ2360x322dfb6b
                                                                                                                                          ?on_imInfoChanged@YYWindowManager@@AAEXXZ2370x3231a92d
                                                                                                                                          ?on_kickoffAsyMessageBoxButton_clicked@YYLoginWidget@@IAEXW4ButtonClicked@@@Z2380x322de268
                                                                                                                                          ?on_kickoffAsyMessageBoxButton_clicked@YYLoginWidget_i18n@@IAEXW4ButtonClicked@@@Z2390x322e51ff
                                                                                                                                          ?on_launchAsteroid@YYLoginWidget_i18n@@IAEXXZ2400x322e21bb
                                                                                                                                          ?on_loginButton_clicked@YYLoginWidget@@IAEXXZ2410x322ddb76
                                                                                                                                          ?on_loginButton_clicked@YYLoginWidget_i18n@@IAEXXZ2420x322e511e
                                                                                                                                          ?on_loginRadioButtonFirstClicked@YYLoginWidget_i18n@@IAEXPAVDuiRadioButton@@@Z2430x322e31ad
                                                                                                                                          ?on_loginSwitchButtonGroup_radioSelected@YYLoginWidget_i18n@@IAEXPAVDuiRadioButton@@@Z2440x322e317f
                                                                                                                                          ?on_loginWindow_aboutToClose@YYWindowManager@@AAEXXZ2450x3231c319
                                                                                                                                          ?on_loginWindow_aboutToLogin@YYWindowManager@@AAEXXZ2460x3231c708
                                                                                                                                          ?on_login_closed@YYWindowManager@@AAEXW4PASSPORT_ERROR_CODE@@V?$__comptr_cr@UIPropBag@@@@@Z2470x3231d1c1
                                                                                                                                          ?on_login_opened@YYWindowManager@@AAEX_N@Z2480x32319fc3
                                                                                                                                          ?on_login_token@YYWindowManager@@AAEXW4PASSPORT_ERROR_CODE@@I@Z2490x3231a248
                                                                                                                                          ?on_login_wait_reconnect@YYWindowManager@@AAEXV?$__comptr_cr@UIPropBag@@@@@Z2500x3231d8b2
                                                                                                                                          ?on_loginfail_stat@YYWindowManager@@AAEXV?$__comptr_cr@UIPropBag@@@@@Z2510x3231c50a
                                                                                                                                          ?on_mainFrameMenuClose@YYWindowManager@@AAEXXZ2520x323192f8
                                                                                                                                          ?on_mainFrame_aboutToClose@YYWindowManager@@AAEXXZ2530x32318654
                                                                                                                                          ?on_messageBoxAboutToClose@YYLoginWidget_i18n@@IAEXXZ2540x322e3f5f
                                                                                                                                          ?on_messageEvent@YYWindowManager@@QAEXIII@Z2550x3231797c
                                                                                                                                          ?on_my_uinfo_changed@YYWindowManager@@AAEXI@Z2560x3231b5d7
                                                                                                                                          ?on_network_resume@YYWindowManager@@AAEXXZ2570x3231a679
                                                                                                                                          ?on_notifyBox_ItemChannged@YYWindowManager@@AAEXAAVQIcon@@@Z2580x323185f1
                                                                                                                                          ?on_notifyBox_itemsCleared@YYWindowManager@@AAEXXZ2590x3231b6b5
                                                                                                                                          ?on_passwordLineEdit_textEdited@YYLoginWidget@@IAEXABVQString@@@Z2600x322d9b7f
                                                                                                                                          ?on_passwordLineEdit_textEdited@YYLoginWidget_i18n@@IAEXABVQString@@@Z2610x322dfa9a
                                                                                                                                          ?on_pipDownloadState@YYWindowManager@@AAEX_N@Z2620x3231a609
                                                                                                                                          ?on_proxySetting_clicked@YYLoginWidget@@IAEXXZ2630x322dbebf
                                                                                                                                          ?on_proxySetting_clicked@YYLoginWidget_i18n@@IAEXXZ2640x322e18f9
                                                                                                                                          ?on_registerAccount_clicked@YYLoginWidget@@IAEXXZ2650x322dbdbf
                                                                                                                                          ?on_registerAccount_clicked@YYLoginWidget_i18n@@IAEXXZ2660x322e17f9
                                                                                                                                          ?on_register_login@YYLoginWidget@@IAEXVQString@@0_N@Z2670x322de4ef
                                                                                                                                          ?on_register_login@YYLoginWidget_i18n@@IAEXVQString@@0_N@Z2680x322e5233
                                                                                                                                          ?on_rememberFbLogin_stateSelected@YYLoginWidget_i18n@@IAEX_N@Z2690x322e1538
                                                                                                                                          ?on_rememberPassword_stateSelected@YYLoginWidget@@IAEX_N@Z2700x322db86a
                                                                                                                                          ?on_rememberPassword_stateSelected@YYLoginWidget_i18n@@IAEX_N@Z2710x322e14ae
                                                                                                                                          ?on_retryButtonClicked@YYLoginWidget_i18n@@IAEXXZ2720x322dfbb3
                                                                                                                                          ?on_sigCloseByTaskManager@YYWindowManager@@AAEXXZ2730x3231b3b2
                                                                                                                                          ?on_skinColor_changed@YYWindowManager@@AAEXXZ2740x32317706
                                                                                                                                          ?on_soundSetting_changed@YYWindowManager@@AAEXXZ2750x32318eee
                                                                                                                                          ?on_statistics@YYWindowManager@@AAEXPBG00@Z2760x3231c41f
                                                                                                                                          ?on_thirdPartResponse_arrived@YYLoginWidget_i18n@@IAEX_N@Z2770x322e536b
                                                                                                                                          ?on_tokenDialogClose@YYLoginWidget@@IAEXXZ2780x322db34d
                                                                                                                                          ?on_tokenDialogClose@YYLoginWidget_i18n@@IAEXXZ2790x322e3ef7
                                                                                                                                          ?on_tooltip_timeout@YYLoginWidget@@IAEXXZ2800x322d9339
                                                                                                                                          ?on_tooltip_timeout@YYLoginWidget_i18n@@IAEXXZ2810x322dfba7
                                                                                                                                          ?on_trayicon_hoverEnter@YYWindowManager@@AAEXXZ2820x323184ed
                                                                                                                                          ?on_trayicon_hoverLeave@YYWindowManager@@AAEXXZ2830x323185a6
                                                                                                                                          ?on_trayicon_lButtonClicked@YYWindowManager@@AAEXXZ2840x3231ed02
                                                                                                                                          ?on_trayicon_rButtonClicked@YYWindowManager@@AAEXXZ2850x323198ed
                                                                                                                                          ?on_url_linkActivated@YYLoginWidget@@IAEXABVQString@@@Z2860x322d93ea
                                                                                                                                          ?on_url_linkActivated@YYLoginWidget_i18n@@IAEXABVQString@@@Z2870x322deaff
                                                                                                                                          ?on_useMobileyy_clicked@YYLoginWidget@@IAEXXZ2880x322d96ca
                                                                                                                                          ?on_userNameComboBox_activated@YYLoginWidget@@IAEXH@Z2890x322db77d
                                                                                                                                          ?on_userNameComboBox_activated@YYLoginWidget_i18n@@IAEXH@Z2900x322e1385
                                                                                                                                          ?on_validateDialog_close@YYLoginWidget@@IAEXXZ2910x322db421
                                                                                                                                          ?on_validateDialog_close@YYLoginWidget_i18n@@IAEXXZ2920x322e4049
                                                                                                                                          ?on_weakPassword_timeout@YYWindowManager@@AAEXXZ2930x32318f62
                                                                                                                                          ?openUrl@YYWindowManager@@QAEXABV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@W4URLType@@@Z2940x32319307
                                                                                                                                          ?passiveLogout@YYWindowManager@@QAEXW4LoginWindowShowReason@@V?$__comptr_cr@UIPropBag@@@@@Z2950x3231e332
                                                                                                                                          ?passiveReconnet@YYWindowManager@@QAEXW4LoginWindowShowReason@@V?$comptr@UIPropBag@@@@@Z2960x3231b2a8
                                                                                                                                          ?passportLogin@YYLoginWidget@@AAEXABVQString@@ABV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@W4IM_STATUS@@@Z2970x322dad31
                                                                                                                                          ?passwordToken@YYLoginWidget@@QAEXW4LoginWindowShowReason@@I@Z2980x322d99e5
                                                                                                                                          ?passwordToken@YYLoginWidget_i18n@@QAEXW4LoginWindowShowReason@@I@Z2990x322df87b
                                                                                                                                          ?passwordToken@YYLoginWindow@@QAEXW4LoginWindowShowReason@@I@Z3000x322e5582
                                                                                                                                          ?peekUnreadMessage@YYWindowManager@@QAEX_N@Z3010x3231e239
                                                                                                                                          ?processErrorInfo@YYLoginWidget@@AAE_NV?$comptr@UIPropBag@@@@@Z3020x322da466
                                                                                                                                          ?qt_metacall@YYLoginWidget@@UAEHW4Call@QMetaObject@@HPAPAX@Z3030x32323447
                                                                                                                                          ?qt_metacall@YYLoginWidget_i18n@@UAEHW4Call@QMetaObject@@HPAPAX@Z3040x323238a0
                                                                                                                                          ?qt_metacall@YYLoginWindow@@UAEHW4Call@QMetaObject@@HPAPAX@Z3050x32323cef
                                                                                                                                          ?qt_metacall@YYWindowManager@@UAEHW4Call@QMetaObject@@HPAPAX@Z3060x323277a0
                                                                                                                                          ?qt_metacast@YYLoginWidget@@UAEPAXPBD@Z3070x323233a7
                                                                                                                                          ?qt_metacast@YYLoginWidget_i18n@@UAEPAXPBD@Z3080x32323800
                                                                                                                                          ?qt_metacast@YYLoginWindow@@UAEPAXPBD@Z3090x32323c98
                                                                                                                                          ?qt_metacast@YYWindowManager@@UAEPAXPBD@Z3100x323276df
                                                                                                                                          ?quitApplication@YYWindowManager@@QAEXH@Z3110x3231ad74
                                                                                                                                          ?realLogin@YYWindowManager@@QAEX_N@Z3120x3231dbd5
                                                                                                                                          ?realLogout@YYWindowManager@@QAEXXZ3130x3231e273
                                                                                                                                          ?removeNotifyItem@YYWindowManager@@QAEXPAVYYNotificationBoxItem@@@Z3140x32316f80
                                                                                                                                          ?removeSystemNotifyItem@YYWindowManager@@QAEXPAVYYNotificationBoxItem@@@Z3150x32316f88
                                                                                                                                          ?restartWithReason@YYWindowManager@@QAEXW4LoginWindowShowReason@@V?$__comptr_cr@UIPropBag@@@@@Z3160x3231af1b
                                                                                                                                          ?s_pImpl@?1??GetInstance@CPerfRecord@Perf@@SAPAV23@XZ@4PAV23@A3170x32452c84
                                                                                                                                          ?s_registerYYLoginWidget@YYLoginWidget@@0V?$DuiTypeRegister@P6APAVDuiWidget@@PAVQGraphicsItem@@@ZV2@V1@VQString@@@@A3180x32452548
                                                                                                                                          ?s_registerYYLoginWidget_i18n@YYLoginWidget_i18n@@0V?$DuiTypeRegister@P6APAVDuiWidget@@PAVQGraphicsItem@@@ZV2@V1@VQString@@@@A3190x32452628
                                                                                                                                          ?s_registerYYLoginWindow@YYLoginWindow@@0V?$DuiTypeRegister@P6APAVDuiFrameWindow@@PAVQWidget@@@ZV2@V1@VQString@@@@A3200x32452634
                                                                                                                                          ?sessionToken@YYLoginWidget@@QAEHXZ3210x322d947b
                                                                                                                                          ?sessionToken@YYLoginWidget_i18n@@QAEHXZ3220x322d947b
                                                                                                                                          ?setBizDriver@YYWindowManager@@QAEXV?$comptr@UIBizDriver@@@@@Z3230x32319e3a
                                                                                                                                          ?setEnabledLoginDlg@YYLoginWidget@@AAEX_N@Z3240x322dac0a
                                                                                                                                          ?setFestivalCustomizedManager@YYLoginWidget@@QAEXPAVYYFestivalCustomizedManager@@@Z3250x322d92cd
                                                                                                                                          ?setFestivalCustomizedManager@YYLoginWindow@@QAEXPAVYYFestivalCustomizedManager@@@Z3260x322e5fa1
                                                                                                                                          ?setFestivalHitUrl@YYLoginWidget@@QAEXABVQString@@@Z3270x322d92c1
                                                                                                                                          ?setLoginAccount@YYLoginWidget@@QAEXABVQString@@@Z3280x322d9305
                                                                                                                                          ?setLoginAccount@YYLoginWidget_i18n@@QAEXABVQString@@@Z3290x322df960
                                                                                                                                          ?setLoginAccount@YYLoginWindow@@QAEXABVQString@@@Z3300x322e55d1
                                                                                                                                          ?setLoginAccount@YYWindowManager@@QAEXABVQString@@@Z3310x323196db
                                                                                                                                          ?setLoginAccountIsAnonymous@YYLoginWidget@@QAEX_N@Z3320x322d9331
                                                                                                                                          ?setLoginAccountIsAnonymous@YYLoginWidget_i18n@@QAEX_N@Z3330x322df9a3
                                                                                                                                          ?setLoginAccountIsAnonymous@YYLoginWindow@@QAEX_N@Z3340x322e55e7
                                                                                                                                          ?setLoginAccountIsAnonymous@YYWindowManager@@QAEX_N@Z3350x323196ea
                                                                                                                                          ?setLoginState@YYWindowManager@@QAEXW4LoginState@1@@Z3360x3231c590
                                                                                                                                          ?setPassport@YYWindowManager@@QAEXV?$comptr@UIPassport@@@@@Z3370x3231da45
                                                                                                                                          ?setPopupWindowDisabled@YYWindowManager@@QAEX_N@Z3380x32317d1b
                                                                                                                                          ?setShowReason@YYLoginWidget@@QAEXW4LoginWindowShowReason@@V?$__comptr_cr@UIPropBag@@@@@Z3390x322dcd0a
                                                                                                                                          ?setShowReason@YYLoginWidget_i18n@@QAEXW4LoginWindowShowReason@@V?$comptr@UIPropBag@@@@ABVQString@@@Z3400x322e4f7c
                                                                                                                                          ?setShowReason@YYLoginWindow@@QAEXW4LoginWindowShowReason@@V?$__comptr_cr@UIPropBag@@@@ABVQString@@@Z3410x322e5ac0
                                                                                                                                          ?showChannelIPCKickoff@YYWindowManager@@QAEXXZ3420x3231ad3e
                                                                                                                                          ?showEvent@YYLoginWidget@@MAEXPAVQShowEvent@@@Z3430x322db352
                                                                                                                                          ?showEvent@YYLoginWidget_i18n@@MAEXPAVQShowEvent@@@Z3440x322e0c9f
                                                                                                                                          ?showEvent@YYLoginWindow@@MAEXPAVQShowEvent@@@Z3450x322e568a
                                                                                                                                          ?showMainMenu@YYWindowManager@@QAEXABVQRect@@W4AlignCorner@DuiMenu@@W4menuLaunch@YYMainFrameMenuReactor@@@Z3460x323191a1
                                                                                                                                          ?showMainWindow@YYWindowManager@@QAEXW4ShowCommand@1@@Z3470x3231d876
                                                                                                                                          ?showMainWindowForce@YYWindowManager@@AAEXXZ3480x3231d937
                                                                                                                                          ?showVerifyCodeDialog@YYLoginWidget@@QAEXABVQString@@0ABV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@H@Z3490x322d97c8
                                                                                                                                          ?showVerifyCodeDialog@YYLoginWidget_i18n@@QAEXABVQString@@0ABV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@H@Z3500x322dfc60
                                                                                                                                          ?showVerifyCodeDialog@YYLoginWindow@@QAEXABVQString@@0ABV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@H@Z3510x322e578f
                                                                                                                                          ?simulateLogin@YYLoginWidget@@QAE_NABVQString@@0@Z3520x322de454
                                                                                                                                          ?simulateLogin@YYLoginWidget_i18n@@QAE_NABVQString@@0@Z3530x322e5035
                                                                                                                                          ?simulateLogin@YYLoginWindow@@QAEXABVQString@@0@Z3540x322e5620
                                                                                                                                          ?simulateLogin@YYWindowManager@@QAEXABVQString@@0@Z3550x32318de6
                                                                                                                                          ?startLogin@YYWindowManager@@QAEXXZ3560x3231f254
                                                                                                                                          ?startUpOptions@YYWindowManager@@QAEXV?$QFlags@W4StartUpOption@YYWindowManager@@@@@Z3570x32319275
                                                                                                                                          ?staticMetaObject@YYLoginWidget@@2UQMetaObject@@B3580x3244fb84
                                                                                                                                          ?staticMetaObject@YYLoginWidget_i18n@@2UQMetaObject@@B3590x3244fba4
                                                                                                                                          ?staticMetaObject@YYLoginWindow@@2UQMetaObject@@B3600x3244fbb4
                                                                                                                                          ?staticMetaObject@YYWindowManager@@2UQMetaObject@@B3610x3244feb4
                                                                                                                                          ?thirdPartRequest@YYLoginWidget_i18n@@QAE_NW4LOGINTYPE@@ABVQString@@@Z3620x322e3f64
                                                                                                                                          ?thirdPartRequest@YYLoginWindow@@QAE_NW4LOGINTYPE@@ABVQString@@@Z3630x322e576b
                                                                                                                                          ?topLoginWindow@YYWindowManager@@QAEXXZ3640x3231a604
                                                                                                                                          ?tr@YYLoginWidget@@SA?AVQString@@PBD0@Z3650x322d9128
                                                                                                                                          ?tr@YYLoginWidget@@SA?AVQString@@PBD0H@Z3660x322d9160
                                                                                                                                          ?tr@YYLoginWidget_i18n@@SA?AVQString@@PBD0@Z3670x322de7bc
                                                                                                                                          ?tr@YYLoginWidget_i18n@@SA?AVQString@@PBD0H@Z3680x322de7f4
                                                                                                                                          ?tr@YYLoginWindow@@SA?AVQString@@PBD0@Z3690x322d6ec0
                                                                                                                                          ?tr@YYLoginWindow@@SA?AVQString@@PBD0H@Z3700x322d6ef8
                                                                                                                                          ?tr@YYWindowManager@@SA?AVQString@@PBD0@Z3710x32294bb3
                                                                                                                                          ?tr@YYWindowManager@@SA?AVQString@@PBD0H@Z3720x32294beb
                                                                                                                                          ?trUtf8@YYLoginWidget@@SA?AVQString@@PBD0@Z3730x322d9144
                                                                                                                                          ?trUtf8@YYLoginWidget@@SA?AVQString@@PBD0H@Z3740x322d917f
                                                                                                                                          ?trUtf8@YYLoginWidget_i18n@@SA?AVQString@@PBD0@Z3750x322de7d8
                                                                                                                                          ?trUtf8@YYLoginWidget_i18n@@SA?AVQString@@PBD0H@Z3760x322de813
                                                                                                                                          ?trUtf8@YYLoginWindow@@SA?AVQString@@PBD0@Z3770x322d6edc
                                                                                                                                          ?trUtf8@YYLoginWindow@@SA?AVQString@@PBD0H@Z3780x322d6f17
                                                                                                                                          ?trUtf8@YYWindowManager@@SA?AVQString@@PBD0@Z3790x32294bcf
                                                                                                                                          ?trUtf8@YYWindowManager@@SA?AVQString@@PBD0H@Z3800x32294c0a
                                                                                                                                          ?trayIconRect@YYWindowManager@@QBE?AVQRect@@XZ3810x323179ca
                                                                                                                                          createComInstance3820x322e9675
                                                                                                                                          yymain3830x322e8b10
                                                                                                                                          Language of compilation systemCountry where language is spokenMap
                                                                                                                                          EnglishUnited States
                                                                                                                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                          Apr 25, 2024 05:31:05.148142099 CEST1.1.1.1192.168.2.90xda7fNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                          Apr 25, 2024 05:31:05.148142099 CEST1.1.1.1192.168.2.90xda7fNo error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false

                                                                                                                                          Click to jump to process

                                                                                                                                          Click to jump to process

                                                                                                                                          Click to jump to process

                                                                                                                                          Target ID:0
                                                                                                                                          Start time:05:30:46
                                                                                                                                          Start date:25/04/2024
                                                                                                                                          Path:C:\Windows\System32\loaddll32.exe
                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                          Commandline:loaddll32.exe "C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Win32.Sasfis.6307.8338.dll"
                                                                                                                                          Imagebase:0xe40000
                                                                                                                                          File size:126'464 bytes
                                                                                                                                          MD5 hash:51E6071F9CBA48E79F10C84515AAE618
                                                                                                                                          Has elevated privileges:true
                                                                                                                                          Has administrator privileges:true
                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                          Reputation:high
                                                                                                                                          Has exited:true

                                                                                                                                          Target ID:1
                                                                                                                                          Start time:05:30:46
                                                                                                                                          Start date:25/04/2024
                                                                                                                                          Path:C:\Windows\System32\conhost.exe
                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                          Imagebase:0x7ff70f010000
                                                                                                                                          File size:862'208 bytes
                                                                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                          Has elevated privileges:true
                                                                                                                                          Has administrator privileges:true
                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                          Reputation:high
                                                                                                                                          Has exited:true

                                                                                                                                          Target ID:3
                                                                                                                                          Start time:05:30:46
                                                                                                                                          Start date:25/04/2024
                                                                                                                                          Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                          Commandline:cmd.exe /C rundll32.exe "C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Win32.Sasfis.6307.8338.dll",#1
                                                                                                                                          Imagebase:0xc50000
                                                                                                                                          File size:236'544 bytes
                                                                                                                                          MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                          Has elevated privileges:true
                                                                                                                                          Has administrator privileges:true
                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                          Reputation:high
                                                                                                                                          Has exited:true

                                                                                                                                          Target ID:4
                                                                                                                                          Start time:05:30:46
                                                                                                                                          Start date:25/04/2024
                                                                                                                                          Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                          Commandline:rundll32.exe C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Win32.Sasfis.6307.8338.dll,??0CPerfRecord@Perf@@QAE@XZ
                                                                                                                                          Imagebase:0xc70000
                                                                                                                                          File size:61'440 bytes
                                                                                                                                          MD5 hash:889B99C52A60DD49227C5E485A016679
                                                                                                                                          Has elevated privileges:true
                                                                                                                                          Has administrator privileges:true
                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                          Reputation:high
                                                                                                                                          Has exited:true

                                                                                                                                          Target ID:5
                                                                                                                                          Start time:05:30:46
                                                                                                                                          Start date:25/04/2024
                                                                                                                                          Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                          Commandline:rundll32.exe "C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Win32.Sasfis.6307.8338.dll",#1
                                                                                                                                          Imagebase:0xc70000
                                                                                                                                          File size:61'440 bytes
                                                                                                                                          MD5 hash:889B99C52A60DD49227C5E485A016679
                                                                                                                                          Has elevated privileges:true
                                                                                                                                          Has administrator privileges:true
                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                          Reputation:high
                                                                                                                                          Has exited:true

                                                                                                                                          Target ID:6
                                                                                                                                          Start time:05:30:49
                                                                                                                                          Start date:25/04/2024
                                                                                                                                          Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                          Commandline:rundll32.exe C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Win32.Sasfis.6307.8338.dll,??0YYLoginWidget@@QAE@PAVQGraphicsItem@@@Z
                                                                                                                                          Imagebase:0xc70000
                                                                                                                                          File size:61'440 bytes
                                                                                                                                          MD5 hash:889B99C52A60DD49227C5E485A016679
                                                                                                                                          Has elevated privileges:true
                                                                                                                                          Has administrator privileges:true
                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                          Reputation:high
                                                                                                                                          Has exited:true

                                                                                                                                          Target ID:7
                                                                                                                                          Start time:05:30:52
                                                                                                                                          Start date:25/04/2024
                                                                                                                                          Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                          Commandline:rundll32.exe C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Win32.Sasfis.6307.8338.dll,??0YYLoginWidget_i18n@@QAE@PAVQGraphicsItem@@@Z
                                                                                                                                          Imagebase:0xc70000
                                                                                                                                          File size:61'440 bytes
                                                                                                                                          MD5 hash:889B99C52A60DD49227C5E485A016679
                                                                                                                                          Has elevated privileges:true
                                                                                                                                          Has administrator privileges:true
                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                          Reputation:high
                                                                                                                                          Has exited:true

                                                                                                                                          No disassembly