Trojan.Win32.Inject.agfyg_7ac7cb47b6

by malwarelabrobot on September 3rd, 2017 in Malware Descriptions.

Trojan.Win32.Inject.agfyg (Kaspersky), GenericAutorunWorm.YR, BankerGeneric.YR (Lavasoft MAS)
Behaviour: Banker, Trojan, Worm, WormAutorun


The description has been automatically generated by Lavasoft Malware Analysis System and it may contain incomplete or inaccurate information.

Requires JavaScript enabled!

Summary
Dynamic Analysis
Static Analysis
Network Activity
Map
Strings from Dumps
Removals

MD5: 7ac7cb47b6fa1ac992aa4274a56f63cb
SHA1: 2dab4a2644df6e8f18b71adc38fef5422f0d54c5
SHA256: 2ee089391e5ae784dedac2aa7cc4adc9aacbbdd532112b4645b798ff8dee0f6f
SSDeep: 196608:ml5x rdW9m1dNHmy5esJYEUnoPlPYfTy1AXw6Leyil:mf8rdAm1doyV2otPYfTy1P6eyi
Size: 11723200 bytes
File type: EXE
Platform: WIN32
Entropy: Packed
PEID: UPXv0896v102v105v122Delphistub, UPolyXv05_v6
Company: no certificate found
Created at: 2016-05-13 11:03:35
Analyzed on: Windows7 SP1 32-bit


Summary:

Trojan. A program that appears to do one thing but actually does another (a.k.a. Trojan Horse).

Payload

Behaviour Description
WormAutorun A worm can spread via removable drives. It writes its executable and creates "autorun.inf" scripts on all removable drives. The autorun script will execute the Trojan's file once a user opens a drive's folder in Windows Explorer.


Process activity

The Trojan creates the following process(es):

5beb980b9b0a37b8cd64c44ccc2a59168c1d7187.del:3992
%original file name%.exe:3684
HitmanPro.exe:2460

The Trojan injects its code into the following process(es):
No processes have been created.

Mutexes

The following mutexes were created/opened:
No objects were found.

File activity

The process 5beb980b9b0a37b8cd64c44ccc2a59168c1d7187.del:3992 makes changes in the file system.
The Trojan creates and/or writes to the following file(s):

C:\HitmanPro.exe (2668 bytes)
C:\%original file name%.exe (1424768 bytes)

The Trojan deletes the following file(s):

C:\%original file name%.exe_14647c (0 bytes)

The process %original file name%.exe:3684 makes changes in the file system.
The Trojan creates and/or writes to the following file(s):

C:\ProgramData\COMODOCPSP\cwsguard\CwsGuard32.dll (10 bytes)
C:\ProgramData\COMODOCPSP\cwsguard\CwsGuard64.dll (10 bytes)
C:\Users\"%CurrentUserName%"\AppData\Local\Temp\CabAE8.tmp (51 bytes)
C:\Users\"%CurrentUserName%"\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\D84E548583BE1EE7DB5A935821009D26_5B98B6CD6E69202676965CF5B0E2A7A7 (1552 bytes)
C:\Users\"%CurrentUserName%"\AppData\Local\Temp\wrapped.sandboxed\5beb980b9b0a37b8cd64c44ccc2a59168c1d7187.del (91006 bytes)
C:\Users\"%CurrentUserName%"\AppData\Local\Temp\wrapped.sandboxed\cis_temp_1409ef.exe (780 bytes)
C:\Users\"%CurrentUserName%"\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\9A19ADAD9D098E039450ABBEDD5616EB_5111711B8077A1B700AEFC943A0FD94C (1 bytes)
C:\Users\"%CurrentUserName%"\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\9A19ADAD9D098E039450ABBEDD5616EB_5111711B8077A1B700AEFC943A0FD94C (1496 bytes)
C:\Users\"%CurrentUserName%"\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\D84E548583BE1EE7DB5A935821009D26_5B98B6CD6E69202676965CF5B0E2A7A7 (1 bytes)
C:\Users\"%CurrentUserName%"\AppData\Local\Temp\Tar2080.tmp (2712 bytes)
C:\Users\"%CurrentUserName%"\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015 (52 bytes)
C:\Users\"%CurrentUserName%"\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015 (1720 bytes)
C:\Users\"%CurrentUserName%"\AppData\Local\Temp\CabAFA.tmp (51 bytes)
C:\ProgramData\COMODOCPSP\cwsguard\GuardConfig.ini (113 bytes)
C:\Users\"%CurrentUserName%"\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\FDBF3E73147B14DC370CAEA8792CB107 (1 bytes)
C:\Users\"%CurrentUserName%"\AppData\Local\Temp\Cab207F.tmp (52 bytes)
C:\Users\"%CurrentUserName%"\AppData\Local\Temp\TarAE9.tmp (2712 bytes)
C:\Users\"%CurrentUserName%"\AppData\Local\Temp\TarAFB.tmp (2712 bytes)
C:\Users\"%CurrentUserName%"\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\FDBF3E73147B14DC370CAEA8792CB107 (412 bytes)
C:\ProgramData\COMODOCPSP\cwsguard\NewestGuardConfig.ini (10 bytes)

The Trojan deletes the following file(s):

C:\Users\"%CurrentUserName%"\AppData\Local\Temp\TarAFB.tmp (0 bytes)
C:\Users\"%CurrentUserName%"\AppData\Local\Temp\CabAE8.tmp (0 bytes)
C:\Users\"%CurrentUserName%"\AppData\Local\Temp\wrapped.sandboxed\cis_temp_1409ef.exe (0 bytes)
C:\Users\"%CurrentUserName%"\AppData\Local\Temp\Tar2080.tmp (0 bytes)
C:\Users\"%CurrentUserName%"\AppData\Local\Temp\Cab207F.tmp (0 bytes)
C:\Users\"%CurrentUserName%"\AppData\Local\Temp\CabAFA.tmp (0 bytes)
C:\Users\"%CurrentUserName%"\AppData\Local\Temp\TarAE9.tmp (0 bytes)
C:\ProgramData\COMODOCPSP\cwsguard\NewestGuardConfig.ini (0 bytes)

The process HitmanPro.exe:2460 makes changes in the file system.
The Trojan creates and/or writes to the following file(s):

C:\ProgramData\HitmanPro\Banner.bin (2120 bytes)

Registry activity

The process 5beb980b9b0a37b8cd64c44ccc2a59168c1d7187.del:3992 makes changes in the system registry.
The Trojan creates and/or sets the following values in system registry:

[HKLM\SOFTWARE\Microsoft\Tracing\5beb980b9b0a37b8cd64c44ccc2a59168c1d7187_RASAPI32]
"ConsoleTracingMask" = "4294901760"
"EnableConsoleTracing" = "0"

[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap]
"AutoDetect" = "1"

[HKLM\SOFTWARE\Microsoft\Tracing\5beb980b9b0a37b8cd64c44ccc2a59168c1d7187_RASAPI32]
"MaxFileSize" = "1048576"

[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap]
"UNCAsIntranet" = "0"

[HKLM\SOFTWARE\Microsoft\Tracing\5beb980b9b0a37b8cd64c44ccc2a59168c1d7187_RASAPI32]
"FileDirectory" = "%windir%\tracing"

[HKLM\SOFTWARE\Microsoft\Tracing\5beb980b9b0a37b8cd64c44ccc2a59168c1d7187_RASMANCS]
"EnableFileTracing" = "0"
"EnableConsoleTracing" = "0"

[HKLM\SOFTWARE\Microsoft\Tracing\5beb980b9b0a37b8cd64c44ccc2a59168c1d7187_RASAPI32]
"EnableFileTracing" = "0"

[HKLM\SOFTWARE\Microsoft\Tracing\5beb980b9b0a37b8cd64c44ccc2a59168c1d7187_RASMANCS]
"MaxFileSize" = "1048576"
"ConsoleTracingMask" = "4294901760"
"FileTracingMask" = "4294901760"
"FileDirectory" = "%windir%\tracing"

[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections]
"SavedLegacySettings" = "46 00 00 00 3F 00 00 00 09 00 00 00 00 00 00 00"

[HKLM\SOFTWARE\Microsoft\Tracing\5beb980b9b0a37b8cd64c44ccc2a59168c1d7187_RASAPI32]
"FileTracingMask" = "4294901760"

Proxy settings are disabled:

[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings]
"ProxyEnable" = "0"

The Trojan deletes the following value(s) in system registry:

[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap]
"ProxyBypass"

[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap]
"ProxyBypass"

[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings]
"ProxyOverride"

[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap]
"IntranetName"

[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap]
"IntranetName"

[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings]
"ProxyServer"
"AutoConfigURL"

The process %original file name%.exe:3684 makes changes in the system registry.
The Trojan creates and/or sets the following values in system registry:

[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap]
"AutoDetect" = "1"

[HKLM\SOFTWARE\Microsoft\Tracing\7ac7cb47b6fa1ac992aa4274a56f63cb_RASAPI32]
"EnableConsoleTracing" = "0"

[HKCU\Software\Classes\Local Settings\MuiCache\2D\52C64B7E]
"LanguageList" = "en-US, en"

[HKLM\SOFTWARE\Microsoft\Tracing\7ac7cb47b6fa1ac992aa4274a56f63cb_RASAPI32]
"ConsoleTracingMask" = "4294901760"

[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections]
"SavedLegacySettings" = "46 00 00 00 3E 00 00 00 09 00 00 00 00 00 00 00"

[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap]
"UNCAsIntranet" = "0"

[HKLM\SOFTWARE\Microsoft\Tracing\7ac7cb47b6fa1ac992aa4274a56f63cb_RASMANCS]
"EnableFileTracing" = "0"

"FileDirectory" = "%windir%\tracing"
"EnableConsoleTracing" = "0"
"FileTracingMask" = "4294901760"

[HKLM\SOFTWARE\Microsoft\Tracing\7ac7cb47b6fa1ac992aa4274a56f63cb_RASAPI32]
"MaxFileSize" = "1048576"

[HKLM\SOFTWARE\Microsoft\Tracing\7ac7cb47b6fa1ac992aa4274a56f63cb_RASMANCS]
"MaxFileSize" = "1048576"

[HKLM\SOFTWARE\Microsoft\Tracing\7ac7cb47b6fa1ac992aa4274a56f63cb_RASAPI32]
"FileDirectory" = "%windir%\tracing"

[HKLM\SOFTWARE\Microsoft\Tracing\7ac7cb47b6fa1ac992aa4274a56f63cb_RASMANCS]
"ConsoleTracingMask" = "4294901760"

[HKLM\System\CurrentControlSet\Control\Session Manager]
"PendingFileRenameOperations" = "\??\C:\Users\"%CurrentUserName%"\AppData\Local\Temp\wrapped.sandboxed\5beb980b9b0a37b8cd64c44ccc2a59168c1d7187.del,"

[HKLM\SOFTWARE\Microsoft\Tracing\7ac7cb47b6fa1ac992aa4274a56f63cb_RASAPI32]
"EnableFileTracing" = "0"
"FileTracingMask" = "4294901760"

[HKCU\Software\Microsoft\SystemCertificates\CA\Certificates\495847A93187CFB8C71F840CB7B41497AD95C64F]
"Blob" = "03 00 00 00 01 00 00 00 14 00 00 00 49 58 47 A9"

Proxy settings are disabled:

[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings]
"ProxyEnable" = "0"

The Trojan deletes the following value(s) in system registry:

[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap]
"ProxyBypass"

[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap]
"ProxyBypass"

[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings]
"ProxyOverride"

[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap]
"IntranetName"

[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap]
"IntranetName"

[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings]
"ProxyServer"

[HKCU\Software\Microsoft\SystemCertificates\CA\Certificates]
"495847A93187CFB8C71F840CB7B41497AD95C64F"

[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings]
"AutoConfigURL"

The process HitmanPro.exe:2460 makes changes in the system registry.
The Trojan creates and/or sets the following values in system registry:

[HKLM\SOFTWARE\HitmanPro]
"BannerID" = "_default"
"UID" = "{5417DE11-D5F9-48CD-AE6D-F840A8797B31}"
"LastCFU" = "2017-09-02 23:09:01"
"BannerURL" = "http://www.surfright.com/shop"

Dropped PE files

MD5 File path
bec8fa88d3f7c9859d768f8907085d16 c:\HitmanPro.exe
73786355a94e5bf93528ae2515599a31 c:\Users\"%CurrentUserName%"\AppData\Local\Temp\wrapped.sandboxed\5beb980b9b0a37b8cd64c44ccc2a59168c1d7187.del

HOSTS file anomalies

No changes have been detected.

Rootkit activity

No anomalies have been detected.

Propagation

A worm can spread via removable drives. It writes its executable and creates "autorun.inf" scripts on all removable drives. The autorun script will execute the Trojan's file once a user opens a drive's folder in Windows Explorer.

VersionInfo

Company Name: SurfRight B.V.
Product Name: HitmanPro
Product Version: 3.7.20.286
Legal Copyright: (c) 2006-2017 SurfRight, a Sophos company
Legal Trademarks:
Original Filename: HimanPro.exe
Internal Name: HitmanPro37
File Version: 3, 7, 20, 286
File Description: HitmanPro 3.7
Comments:
Language: Language Neutral

PE Sections

Name Virtual Address Virtual Size Raw Size Entropy Section MD5
UPX0 4096 1208320 0 0 d41d8cd98f00b204e9800998ecf8427e
UPX1 1212416 626688 626176 5.47931 100eba8980f448779cb333a9e307aadc
.rsrc 1839104 90112 88064 4.84851 54c26647bca42c9ac5e306bb0bb46c84

Dropped from:

Downloaded by:

Similar by SSDeep:

Similar by Lavasoft Polymorphic Checker:

URLs

URL IP
hxxp://download.comodo.com/cpsp/cwsguard/GuardConfig.ini 178.255.82.5
hxxp://download.comodo.com/cpsp/cwsguard/CwsGuard32.dll 178.255.82.5
hxxp://download.comodo.com/cpsp/cwsguard/CwsGuard64.dll 178.255.82.5
hxxp://a767.dspw65.akamai.net/msdownload/update/v3/static/trustedr/en/authrootstl.cab
hxxp://e8218.dscb1.akamaiedge.net/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTSqZMG5M8TA9rdzkbCnNwuMAd5VgQUz5mp6nsm9EvJjo/X8AUm7+PSp50CEBZgWdz970+IzirUpun+50g=
hxxp://e6845.dscb1.akamaiedge.net/sf.crt
hxxp://e8218.dscb1.akamaiedge.net/MFEwTzBNMEswSTAJBgUrDgMCGgUABBRi82PVYYKWGJWdgVNyePy5kYTdqQQUX5r1blzMzHSa1N197z/b7EyALt0CEA7P9DjI/r81bgTYapgbGlA=
hxxp://files.surfright.nl/HitmanPro.exe 213.189.27.250
hxxp://cloud.hitmanpro.com/banner.aspx?lc=en&v=3.7.20.286&c=&lic=free 87.249.108.117
hxxp://files.surfright.nl/nobanner-en.png 213.189.27.250
hxxp://gpla1.wac.v2cdn.net/CRL/Omniroot2025.crl
hxxp://e8218.dscb1.akamaiedge.net/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSpuCE3aK3GivZPzGQJ6L5BRyZofwQUl9BrqCZwyKE/lB8ILcQ1m6ShHvICEAKQll6RM0DNpmNM7zH3/Qc=
hxxp://cs9.wpc.v0cdn.net/pki/mscorp/crl/MSIT Machine Auth CA 2(1).crl
hxxp://ocsp.verisign.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSpuCE3aK3GivZPzGQJ6L5BRyZofwQUl9BrqCZwyKE/lB8ILcQ1m6ShHvICEAKQll6RM0DNpmNM7zH3/Qc= 23.46.123.27
hxxp://mscrl.microsoft.com/pki/mscorp/crl/MSIT Machine Auth CA 2(1).crl 93.184.221.200
hxxp://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab 62.140.236.163
hxxp://cdp1.public-trust.com/CRL/Omniroot2025.crl 93.184.220.20
hxxp://sf.symcb.com/sf.crt 23.46.117.163
hxxp://ts-ocsp.ws.symantec.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBRi82PVYYKWGJWdgVNyePy5kYTdqQQUX5r1blzMzHSa1N197z/b7EyALt0CEA7P9DjI/r81bgTYapgbGlA= 23.46.123.27
hxxp://sf.symcd.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTSqZMG5M8TA9rdzkbCnNwuMAd5VgQUz5mp6nsm9EvJjo/X8AUm7+PSp50CEBZgWdz970+IzirUpun+50g= 23.46.123.27
fls.security.comodo.com 199.66.201.16


IDS verdicts (Suricata alerts: Emerging Threats ET ruleset)

Traffic

HEAD /HitmanPro.exe HTTP/1.1
Connection: Keep-Alive
Accept: */*
Host: files.surfright.nl


HTTP/1.1 200 OK
Content-Length: 11007936
Content-Type: application/octet-stream
Last-Modified: Thu, 06 Apr 2017 07:15:56 GMT
Accept-Ranges: bytes
ETag: "70a78ea2a5aed21:0"
Server: Microsoft-IIS/8.5
X-Powered-By: ASP.NET
Date: Sat, 02 Sep 2017 20:09:02 GMT
....



GET /nobanner-en.png HTTP/1.1

Cache-Control: no-cache
Connection: Keep-Alive
Pragma: no-cache
Accept: */*
Host: files.surfright.nl


HTTP/1.1 200 OK
Content-Type: image/png
Last-Modified: Wed, 14 Mar 2012 10:12:45 GMT
Accept-Ranges: bytes
ETag: "dd97480cb1cd1:0"
Server: Microsoft-IIS/8.5
X-Powered-By: ASP.NET
Date: Sat, 02 Sep 2017 20:09:02 GMT
Content-Length: 25080
.PNG........IHDR.............y.......sRGB.........gAMA......a.....pHYs
..........o.d....tEXtSoftware.Paint.NET v3.5.100.r...agIDATx^.....U...
7fFG.mfT..T@P..D.G@.F...gA6qE...w.....Q.Qv.J:{..u..Y:Ig.7BH.Aj..R..T..
:....t..~...{.N..[..}......c.$9FC.@1..P.(.......b`....W......b@1..P.(.
..#*.F...)W5z...W.(.......b@1P...`].).......b@1..P.....Q/VWB..V.(.....
..b@1......O1..P.(.......b`D...z......b@1..P.(........XW|....b@1..P.(.
..#*.F.............b@1..P.(.....S.(.......b@1...Q10.^...t...P.(.......
b@1 ....b@1..P.(............bu.. >..b@1..P.(...............b@1..P.(
.FT..... >].).......b@1..P...u...P.(.......b@10.b`D.X]...O1..P.(...
....b@.. >..b@1..P.(........#....OW|....b@1..P.(....`].).......b@1.
.P.....Q/VW|..S.(.......b@1......O1..P.(.......b`D..`.X\\.Og@g@g@g@g@g
@g@g@g..3.q^.......J...........S.I........x..h:Fa..c4.m2.`.&c,.....M.1
....g0?vL.61...c.D....0?fL...1..C.T....0?tL...1..CG7.......31?t....1.s
c.....s17t.bn.....c>......3.b~.x..c."...}..;.c.........&v,.6MF?.k2.
c..c..mg......l..X.}tj...:=.`......l.......r.v...7._n..~.]...6M...../.
7._n..............9b..sc..sc..sC...b..sC...b..sC...B...b..sC...B...b..
sC...B...z#G(.r^..rn..rn..rn..rn..rn,.r~,.r~,.r~,.r~...6M...4._n...r.v
....t`t.~..N./.'..Ih..wJ..~... X.|.....P,.....8....j0....f.p3 ..[J..`)
...X..!.X.._....W.....b)......f*..X..6....\..........k......!.D..X...=
B...MB...EB..p;.,..6.Y ...Y d.h...X....Cq............\..............8.
@'....J.p..........K..&.......8....i"..X..T.B......`..K..2).R.C.AH....
*.......*...iR...K.F...9U.P.._B..@.../)NU T..W.MIpJ.k;..........R.

<<< skipped >>>

GET /pki/mscorp/crl/MSIT Machine Auth CA 2(1).crl HTTP/1.1
Cache-Control: max-age = 6793
Connection: Keep-Alive
Accept: */*
If-Modified-Since: Mon, 18 Nov 2013 23:37:31 GMT
If-None-Match: "b61f5b26b7e4ce1:0"
User-Agent: Microsoft-CryptoAPI/6.1
Host: mscrl.microsoft.com


HTTP/1.1 200 OK
Accept-Ranges: bytes
Content-MD5: PC/LpWf3m7ZNoFodP8tYfA==
Content-Type: application/octet-stream
Date: Sat, 02 Sep 2017 20:09:42 GMT
Etag: 0x8D48E5CB3E8E42A
Last-Modified: Fri, 28 Apr 2017 17:33:37 GMT
Server: ECAcc (vie/4424)
X-Cache: HIT
x-ms-blob-type: BlockBlob
x-ms-lease-status: unlocked
x-ms-request-id: cddb8b2e-0001-0071-67ba-0c3549000000
x-ms-version: 2009-09-19
Content-Length: 163018
0..|.0..{....0...*.H........0..1.0.....&...,d....com1.0.....&...,d....
microsoft1.0.....&...,d....corp1.0.....&...,d....redmond1.0...U....MSI
T Machine Auth CA 2..160608162453Z..160616164453Z0..z.0)....=.........
130522112904Z0.0...U.......0).....3........130522112904Z0.0...U.......
0)..M.\.........130522100146Z0.0...U.......0)....K.........13052210014
5Z0.0...U.......0)...........Z..130522100145Z0.0...U.......0).....j...
..I..130522100145Z0.0...U.......0)....q.....q...130522094611Z0.0...U..
.....0).....C....q=..130522055646Z0.0...U.......0)..P.......j...130522
055646Z0.0...U.......0)..c.......:...130522053344Z0.0...U.......0)..[.
.x....F0..130521142635Z0.0...U.......0)..[.......F...130521142635Z0.0.
..U.......0)..`.ii....9...130521142635Z0.0...U.......0)..`.X.....9...1
30521142635Z0.0...U.......0)..[.......F/..130521142143Z0.0...U.......0
).....9....p...130520132837Z0.0...U.......0)..Q.4u....]...130520115050
Z0.0...U.......0).....p....p...130520110806Z0.0...U.......0)...z......
fQ..130520094526Z0.0...U.......0)..........e...130520094526Z0.0...U...
....0)..........e...130520094526Z0.0...U.......0)... K.....p...1305200
94519Z0.0...U.......0)... H.....p...130520094519Z0.0...U.......0)...zF
,....o...130520070955Z0.0...U.......0)..f..E....P...130518074816Z0.0..
.U.......0...\,jN....FD..130402211200Z0...../w....U...130328232900Z0..
.p.R.....G1..130226223400Z0....e......?...130220163500Z0....[......*..
.121221223500Z0...A......."...121206221900Z0...A......."...12120622190
0Z0...A......."...121206221800Z0...A..\...."...121206221700Z0...A.

<<< skipped >>>

GET /sf.crt HTTP/1.1
Connection: Keep-Alive
Accept: */*
User-Agent: Microsoft-CryptoAPI/6.1
Host: sf.symcb.com


HTTP/1.1 200 OK
Server: Apache
ETag: "4df6e0fc400cae9c052fae98c66d379f:1434417069"
Last-Modified: Tue, 16 Jun 2015 01:11:09 GMT
Content-Type: text/plain
Date: Sat, 02 Sep 2017 20:08:54 GMT
Content-Length: 1550
Connection: keep-alive
0...0..........R...%V.......K3.0...*.H........0..1.0...U....US1.0...U.
...VeriSign, Inc.1.0...U....VeriSign Trust Network1:08..U...1(c) 2006
VeriSign, Inc. - For authorized use only1E0C..U...<VeriSign Class 3
Public Primary Certification Authority - G50...100208000000Z..2002072
35959Z0..1.0...U....US1.0...U....VeriSign, Inc.1.0...U....VeriSign Tru
st Network1;09..U...2Terms of use at hXXps://VVV.verisign.com/rpa (c)1
01.0,..U...%VeriSign Class 3 Code Signing 2010 CA0.."0...*.H..........
...0.........#K^....2..W....&~......}..6k..u.0..h.. u......i..7..{....
.7M_.;......'5.%.8..c.........jb.L.!......;.*O.[..O..v..'.|..~}......H
.i...<<A.>......q.U...&J@<..&...m...%{..?../....w..V.z;T0S
..b4....Z.(..L.N~[.........u....G...r..4....L~..O.=W.0..6...v.....~4-.
.........0...0...U.......0.......0p..U. .i0g0e..`.H...E....0V0(.. ....
.....hXXps://VVV.verisign.com/cps0*.. .......0...hXXps://VVV.verisign.
com/rpa0...U...........0m.. ........a0_.].[0Y0W0U..image/gif0!0.0... .
.............k...j.H.,{..0%.#hXXp://logo.verisign.com/vslogo.gif04..U.
..-0 0).'.%.#hXXp://crl.verisign.com/pca3-g5.crl04.. ........(0&0$.. .
....0...hXXp://ocsp.verisign.com0...U.%..0... ......... .......0(..U..
.!0...0.1.0...U....VeriSignMPKI-2-80...U..........{&.K......&.....0...
U.#..0.....e......0..C9...3130...*.H.............V".4..a.H...V.d......
....z."..G8J-l..q.|.p...O...S..^.t.I$..&...G.Lc...4..E...&s....dm.q..E
.`.YQ9.X.k....yk..Ar.7"...#.?D...a....\.=...B=e6..=@(....#&.K ...].L4.
<..7.o. .4.&.........!.3o..X.%|t.X.u.c?.1|......Sv.[........].!

<<< skipped >>>

............................wV.3a.MT..tkR....I



......


GET /MFEwTzBNMEswSTAJBgUrDgMCGgUABBRi82PVYYKWGJWdgVNyePy5kYTdqQQUX5r1blzMzHSa1N197z/b7EyALt0CEA7P9DjI/r81bgTYapgbGlA= HTTP/1.1
Connection: Keep-Alive
Accept: */*
User-Agent: Microsoft-CryptoAPI/6.1
Host: ts-ocsp.ws.symantec.com


HTTP/1.1 200 OK
Server: nginx/1.10.2
Content-Type: application/ocsp-response
Content-Length: 1469
content-transfer-encoding: binary
Cache-Control: max-age=406010, public, no-transform, must-revalidate
Last-Modified: Thu, 31 Aug 2017 12:51:51 GMT
Expires: Thu, 7 Sep 2017 12:51:51 GMT
Date: Sat, 02 Sep 2017 20:09:00 GMT
Connection: keep-alive
0..........0..... .....0......0...0..........1.Q....V.......)..2017083
1125151Z0s0q0I0... ........b.c.a......Srx........_..n\..t...}.?..L....
....8...5n..j...P....20170831125151Z....20170907125151Z0...*.H........
.....&.6........E....8 .#.........8Z.t.s.z=..._....c3Ga..O.K..?[...{!R
...n.`W[.kB..?...H.D.OG.....T:.........Kpq...|........`....3.o.O.i....
...n_F ..........k\.. ...BCz...c.F.>....&.._.Ez....p..k.d9fe....0.j
...^.......@.4.Q...D....|.q..y.2V.....A...YU....D?Y.E;....0...0...0...
...............N.GFs%.#0...*.H........0^1.0...U....US1.0...U....Symant
ec Corporation100...U...'Symantec Time Stamping Services CA - G20...16
1213000000Z..211231235959Z0F1D0B..U...;Symantec Time Stamping Services
CA - G2 SHA1 OCSP Responder0.."0...*.H.............0.........E.<S.
.<&m*......U....T[.........U*~2...L....SOq...X.9....35..m..z..U{.j.
..i..H....n3.....ii..6*.....|S.f.n....k.....9..o.,_..._..<.1.z.h...
..I.../...sz.$.4..t..Y...9.N....RN..LL.C.G..)..Sl.@^...Y.c.o....q.5...
A/.J .m..a.^.t.5../......a.f.rp...J.B.P.s.............0..0...U.......0
.0...U.%..0... .......0...U...........0... .....0......0"..U....0...0.
1.0...U....TGV-OFF-690...U..........1.Q....V.......)0...U.#..0..._..n\
..t...}.?..L...0...*.H.............(....J.........FR.}..7/ ..~...<.
qR.b....7...A.t..z..e{.<q..O..Z.>'8.......0eQ.z.wS.m.....Q.Yv..M
..\..>b.r..k.F$..|.Z...!%...!S^XS....:....A.O1|.....R.i.|.dZ...}!#.
..=..0.V.....,....4...j.../..I.j..r....B......&".....X........=.K.v...
t...#.C..&@.....*tU......

<<< skipped >>>

GET /banner.aspx?lc=en&v=3.7.20.286&c=&lic=free HTTP/1.1
Cache-Control: no-cache
Connection: Keep-Alive
Pragma: no-cache
Accept: */*
Host: cloud.hitmanpro.com


HTTP/1.1 200 OK
Cache-Control: private
Content-Length: 84
Content-Type: text/plain; charset=utf-8
Server: Microsoft-IIS/8.0
X-AspNet-Version: 4.0.30319
Date: Sat, 02 Sep 2017 20:09:11 GMT
_default..hXXp://VVV.surfright.com/shop..hXXp://files.surfright.nl/nob
anner-en.png..HTTP/1.1 200 OK..Cache-Control: private..Content-Length:
84..Content-Type: text/plain; charset=utf-8..Server: Microsoft-IIS/8.
0..X-AspNet-Version: 4.0.30319..Date: Sat, 02 Sep 2017 20:09:11 GMT.._
default..hXXp://VVV.surfright.com/shop..hXXp://files.surfright.nl/noba
nner-en.png....


GET /MFEwTzBNMEswSTAJBgUrDgMCGgUABBTSqZMG5M8TA9rdzkbCnNwuMAd5VgQUz5mp6nsm9EvJjo/X8AUm7+PSp50CEBZgWdz970+IzirUpun+50g= HTTP/1.1
Connection: Keep-Alive
Accept: */*
User-Agent: Microsoft-CryptoAPI/6.1
Host: sf.symcd.com


HTTP/1.1 200 OK
Server: nginx/1.10.2
Content-Type: application/ocsp-response
Content-Length: 1660
content-transfer-encoding: binary
Cache-Control: max-age=329316, public, no-transform, must-revalidate
Last-Modified: Wed, 30 Aug 2017 15:37:25 GMT
Expires: Wed, 6 Sep 2017 15:37:25 GMT
Date: Sat, 02 Sep 2017 20:08:49 GMT
Connection: keep-alive
0..x......q0..m.. .....0.....^0..Z0.........8.Y......*u...&.A..2017083
0153725Z0s0q0I0... ...................F....0.yV......{&.K......&......
..`Y...O..*.....H....20170830153725Z....20170906153725Z0...*.H........
.....z](...Gq4.O1y.....o.......S......:....<.@<.......Y..5..?...
..4.=En.v.`.......U!.."l.`..y.k.A0LB..........#.[(=_. . ....;x.(....._
b\........8.Fp.....M.;17..Err^.C._.OPL.w..X_....%K.i.p;.....[..S..\.X.
.>..........h.....]..0G...:8R.......K9S.v'....../.."v..B.....0...0.
..0..........h..o&.......WC..0...*.H........0..1.0...U....US1.0...U...
.VeriSign, Inc.1.0...U....VeriSign Trust Network1;09..U...2Terms of us
e at hXXps://VVV.verisign.com/rpa (c)101.0,..U...%VeriSign Class 3 Cod
e Signing 2010 CA0...161213000000Z..211231235959Z0D1B0@..U...9Symantec
Class 3 Code Signing 2010 CA SHA1 OCSP Responder0.."0...*.H..........
...0..........{.~......9......W*8:Y.`.b8.4....:.]6;..V...]'6......Mi..
_.....l.....!,.F|..?&....1.y............Cudi(.Ron.._T.p ..a....'!.0.Z.
............n@A.5.&..Z.Bo...L.....e.`..4........4.........<.".q..n.
,..$.....C....n.v..*.3.,:..{...R. ...1.s..jF..q...a.f..@.../..........
0...0...U.......0.0f..U. ._0]0[..`.H...E....0L0#.. .........hXXps://d.
symcb.com/cps0%.. .......0...hXXps://d.symcb.com/rpa0...U.%..0... ....
...0...U...........0... .....0......0"..U....0...0.1.0...U....TGV-OFF-
650...U.........8.Y......*u...&.A0...U.#..0.......{&.K......&.....0...
*.H..............O..s3..[.....:Y......c..L...:...4EZ.x.I..m.7.B`.t.A..
..56f.......W<>.Lr.,...........".T.......Q..] "A.pV......J..

<<< skipped >>>

GET /msdownload/update/v3/static/trustedr/en/authrootstl.cab HTTP/1.1
Cache-Control: max-age = 86402
Connection: Keep-Alive
Accept: */*
If-Modified-Since: Fri, 16 Sep 2016 21:16:59 GMT
If-None-Match: "8017f9a85f10d21:0"
User-Agent: Microsoft-CryptoAPI/6.1
Host: VVV.download.windowsupdate.com


HTTP/1.1 200 OK
Cache-Control: max-age=604800
Content-Type: application/vnd.ms-cab-compressed
Last-Modified: Tue, 13 Jun 2017 19:04:53 GMT
Accept-Ranges: bytes
ETag: "80f83df077e4d21:0"
Server: Microsoft-IIS/8.5
X-Powered-By: ASP.NET
Content-Length: 52967
Date: Sat, 02 Sep 2017 20:08:43 GMT
Connection: keep-alive
X-CCC: UA
X-CID: 2
MSCF............,...................I..................J.` .authroot.s
tl.^R.Y.6..CK...8...........].y.Q..!Jv..%k.....!..DH...B.KBWE.(.f.RQ*.
..f...}'.....x.:.{f...|.s.q..CF.......0....{%i......P.F.yNz:A..L..1..3
...........IG.....4=....~."|..s.|.xuT..._.*.....e.h,....ozs..*.!TmS..A
q... |,.....V..xV....^....FE(.x...N..h...b....y...j.!....7..h. ..@.(V.
.....8..`-..#=.jq'.e...|..X...@...{..rj.d.....?n3.L.......S.......:.O.
.."k.!o......`.l.B 1.....#].....k6.........B.......!P$.A..<..?zk...
.~..P)A0tu....x..-X..E..,a.7,xN..eed.3..L..XT......IG.w_.Y....E....~k.
.X...T.V.g7d.....#.&~.f.O....Dh...x0..J...0..u.dF..P.!..d...%x<!...
....@,...0..3..-.....q.....X.e....A...z.'..2.<.m.f...I.9.z..a.6vo..
...P..U7...-.0.Q..<zd!V....=.'.....2H;..5.7.%5PsD.#.....ht%......f
..s.Dp..Lklx%[.!c...I.<...f.<..e.k`......^.......X..?Z...?......
?..I}..5V.v .q.c.9j..Y..J..0U.t./%..Jd @.W.u......U.".)C(........T.4.y
..J.57*^HlY....O|..~\.J]..]e...?..x2c..6.....i.=?x.....N..-X..f"^@'...
.-v..v...7j.Y1.5._v.....*S9.."........%E<E...;p.}........0..P....g.
.@.]E.3........K....K.4V..Q.-,.../.........:.A....Ng,.........BFef.[..
. ..."*...^...L._#:,7..6:.z..!a............E.r>......A....#..c.....
rS.......7.D..JdR.`6.|...>.0....Wf..n..^..8x.4..........-.3y,3.C.(.
...9f...iNK....q....sUq....c...c.....*K.8"..D...<..0............*x,
$x....a....]..p..t.M....6F..u.....p.r.kf...Z......h~.B3...[.....Hc...K
.....I.....%F..:.....N....U..eU........ e. k....3(S..h....1..r..Z.Y...
.....A.i..Z....[%J.....=2"v].....L.P..!........PC*.........j 8.~.)

<<< skipped >>>

GET /MFEwTzBNMEswSTAJBgUrDgMCGgUABBSpuCE3aK3GivZPzGQJ6L5BRyZofwQUl9BrqCZwyKE/lB8ILcQ1m6ShHvICEAKQll6RM0DNpmNM7zH3/Qc= HTTP/1.1
Cache-Control: max-age = 547348
Connection: Keep-Alive
Accept: */*
If-Modified-Since: Tue, 19 Nov 2013 21:12:41 GMT
User-Agent: Microsoft-CryptoAPI/6.1
Host: ocsp.verisign.com


HTTP/1.1 200 OK
Server: nginx/1.10.2
Content-Type: application/ocsp-response
Content-Length: 1664
content-transfer-encoding: binary
Cache-Control: max-age=491952, public, no-transform, must-revalidate
Last-Modified: Fri, 1 Sep 2017 12:46:34 GMT
Expires: Fri, 8 Sep 2017 12:46:34 GMT
Date: Sat, 02 Sep 2017 20:09:35 GMT
Connection: keep-alive
0..|......u0..q.. .....0.....b0..^0.............V.m......E!....2017090
1124634Z0s0q0I0... ..........!7h....O.d...AG&h.....k.&p..?...-.5......
....^.3@..cL.1.......20170901124634Z....20170908124634Z0...*.H........
......w.E.ki..A....K..F.M....~c.....SFg\.mB.....!2]...........]Ss.V.Ys
......wn........uUk...q....y.w..w...R.M..&.@I:.k.V..F...eF....|.0@....
...t05...n...]..#.7.oZ.......76 #.\./......o..agn.....=...0}......].^.
.."LY...m.D......J...=k."...XkOn.....YN2.......X..o....0...0...0......
............[Df..{.,0...*.H........0..1.0...U....US1.0...U....VeriSign
, Inc.1.0...U....VeriSign Trust Network1;09..U...2Terms of use at http
s://VVV.verisign.com/rpa (c)09100...U...'VeriSign Class 3 Code Signing
2009-2 CA0...161213000000Z..211231235959Z0F1D0B..U...;Symantec Class
3 Code Signing 2009-2 CA SHA1 OCSP Responder0.."0...*.H.............0.
............2q..J..:...3....X.?.....9K.G....,......e.c,..9YI...z.qA 0.
...9...CG......6.qX>.Xo.....g..=..B.E.......qB..W.|..>.qT.4Z|...
.H. m...m..qy]Gi...0N.T.....N,.U.WJ5.f...r..@..8.b.......=..G.0.....y4
N"mK.J...."..".......ju.....k...x........P.]S=t....*..'.............0.
..0...U.......0.0f..U. ._0]0[..`.H...E....0L0#.. .........hXXps://d.sy
mcb.com/cps0%.. .......0...hXXps://d.symcb.com/rpa0...U.%..0... ......
.0...U...........0... .....0......0"..U....0...0.1.0...U....TGV-OFF-64
0...U.............V.m......E!..0...U.#..0.....k.&p..?...-.5.....0...*.
H.............C.....S>F ..u.=KA5..@...`........a0s.M......JH.X.Y..E
........CX../......f5j..a......k...:.r/.J5..G...h...~.".A.]...2...

<<< skipped >>>

GET /CRL/Omniroot2025.crl HTTP/1.1
Connection: Keep-Alive
Accept: */*
If-Modified-Since: Sat, 16 Nov 2013 06:15:02 GMT
If-None-Match: "200da-5b6-4eb453c33260e"
User-Agent: Microsoft-CryptoAPI/6.1
Host: cdp1.public-trust.com


HTTP/1.1 200 OK
Accept-Ranges: bytes
Content-Type: application/x-pkcs7-crl
Date: Sat, 02 Sep 2017 20:09:30 GMT
Etag: "200da-f62-557ebbe13e2cb"
Last-Modified: Tue, 29 Aug 2017 22:15:01 GMT
Server: ECS (vie/F3BF)
X-Cache: HIT
Content-Length: 3938
0..^0..F...0...*.H........0Z1.0...U....IE1.0...U....Baltimore1.0...U..
..CyberTrust1"0 ..U....Baltimore CyberTrust Root..170829221615Z..17112
4221615Z0...0....'k...120111220757Z0....'k...120111220847Z0....'.C..13
0130174530Z0....'....130807173059Z0....'....140122185220Z0....'....140
212185542Z0....'yr..150701184507Z0....'#...100303201301Z0....''q..1004
14175202Z0....'L...110224181251Z0....'Pn..110309142119Z0....'....10021
6203312Z0....'#...100303201213Z0....'3#..100908172555Z0....''n..101208
175627Z0....''m..101208175749Z0....''p..101208175916Z0....'H...1101141
62156Z0#...'X>..110815145134Z0.0...U.......0#...'Z2..110818184101Z0
.0...U.......0....'g...120111164333Z0....'g...120111164409Z0....'g...1
20111164519Z0....'....100216213519Z0....''s..100414175225Z0....''k..10
0414181839Z0....'3"..100908172705Z0....'3$..100908172728Z0....''o..101
208175645Z0....''l..101208175727Z0....'H...110119195142Z0....'Nz..1103
02154045Z0....'c...111207220933Z0....'g...120111164445Z0....''r..10041
4175143Z0....'8...101012182723Z0....'e...120111163041Z0....'VJ..110714
160903Z0....'s...130123162633Z0....'....130904190524Z0....'....1310242
14319Z0....'....140129172435Z0....'....140129172453Z0....'....13102421
4310Z0....'....131101204601Z0....'....140219171632Z0....'.^..140409155
638Z0....'i...140709171930Z0....'/:..141119193302Z0....'J...1506031846
05Z0....'k...150603185020Z0....'k...150603185058Z0....'k...15060318513
1Z0....'k...120111220827Z0....'8...140716191203Z0....'....131219195909
Z0....'....140219171545Z0....'k...151105070000Z0....'q...160126173

<<< skipped >>>

GET /cpsp/cwsguard/GuardConfig.ini HTTP/1.1
User-Agent: lpszAgent
Host: download.comodo.com
Cache-Control: no-cache


HTTP/1.1 404 Not Found
Server: nginx
Date: Sat, 02 Sep 2017 20:08:37 GMT
Content-Type: text/html
Content-Length: 162
Connection: keep-alive
Keep-Alive: timeout=1
<html>..<head><title>404 Not Found</title><
/head>..<body bgcolor="white">..<center><h1>404 N
ot Found</h1></center>..<hr><center>nginx</
center>..</body>..</html>..
....



GET /cpsp/cwsguard/CwsGuard32.dll HTTP/1.1

User-Agent: lpszAgent
Host: download.comodo.com
Cache-Control: no-cache


HTTP/1.1 404 Not Found
Server: nginx
Date: Sat, 02 Sep 2017 20:08:37 GMT
Content-Type: text/html
Content-Length: 162
Connection: keep-alive
Keep-Alive: timeout=1
<html>..<head><title>404 Not Found</title><
/head>..<body bgcolor="white">..<center><h1>404 N
ot Found</h1></center>..<hr><center>nginx</
center>..</body>..</html>..
....



GET /cpsp/cwsguard/CwsGuard64.dll HTTP/1.1

User-Agent: lpszAgent
Host: download.comodo.com
Cache-Control: no-cache


HTTP/1.1 404 Not Found
Server: nginx
Date: Sat, 02 Sep 2017 20:08:37 GMT
Content-Type: text/html
Content-Length: 162
Connection: keep-alive
Keep-Alive: timeout=1
<html>..<head><title>404 Not Found</title><
/head>..<body bgcolor="white">..<center><h1>404 N
ot Found</h1></center>..<hr><center>nginx</
center>..</body>..</html>..HTTP/1.1 404 Not Found..Serv
er: nginx..Date: Sat, 02 Sep 2017 20:08:37 GMT..Content-Type: text/htm
l..Content-Length: 162..Connection: keep-alive..Keep-Alive: timeout=1.
.<html>..<head><title>404 Not Found</title><
;/head>..<body bgcolor="white">..<center><h1>404
Not Found</h1></center>..<hr><center>nginx<
/center>..</body>..</html>....


The Trojan connects to the servers at the folowing location(s):

HitmanPro.exe_2460:

.text
`.rdata
@.data
.rsrc
@.reloc
C$|%f
.6.78.9:;
vSSSh
FTPjK
FtPj;
C.PjRV
tGHt.Ht&
USER32.dll
GDI32.dll
COMDLG32.dll
ADVAPI32.dll
SHELL32.dll
ole32.dll
OLEAUT32.dll
8PSAPI.DLL
VERSION.dll
CRYPT32.dll
WS2_32.dll
DNSAPI.dll
sfc.dll
RPCRT4.dll
USERENV.dll
SHLWAPI.dll
pdh.dll
Please contact the application's support team for more information.
- Attempt to initialize the CRT more than once.
- CRT not initialized
- floating point support not loaded
portuguese-brazilian
operator
GetProcessWindowStation
USER32.DLL
MSIMG32.dll
WINHTTP.dll
COMCTL32.dll
inflate 1.2.5 Copyright 1995-2010 Mark Adler
00003333
123456789
3.8.4
SQLite format 3
CREATE TABLE sqlite_master(
sql text
CREATE TEMP TABLE sqlite_temp_master(
REINDEXEDESCAPEACHECKEYBEFOREIGNOREGEXPLAINSTEADDATABASELECTABLEFTHENDEFERRABLELSEXCEPTRANSACTIONATURALTERAISEXCLUSIVEXISTSAVEPOINTERSECTRIGGEREFERENCESCONSTRAINTOFFSETEMPORARYUNIQUERYWITHOUTERELEASEATTACHAVINGROUPDATEBEGINNERECURSIVEBETWEENOTNULLIKECASCADELETECASECOLLATECREATECURRENT_DATEDETACHIMMEDIATEJOINSERTMATCHPLANALYZEPRAGMABORTVALUESVIRTUALIMITWHENWHERENAMEAFTEREPLACEANDEFAULTAUTOINCREMENTCASTCOLUMNCOMMITCONFLICTCROSSCURRENT_TIMESTAMPRIMARYDEFERREDISTINCTDROPFAILFROMFULLGLOBYIFISNULLORDERESTRICTRIGHTROLLBACKROWUNIONUSINGVACUUMVIEWINITIALLY
*.yUW
.pp@0
aEÐ
 (#EÚ
ÚE<<0
--.cy
.RM)MM
%'%1$=%C%K%O%s%
.%.-.3.7.9.?.W.[.o.y.
C%C'C3C7C9COCWCiC
F%F'F3F9F=FCFEF]FyF{F
u%u;u=uMu_ukuwu
x%x x5x=xSxYxaxmxwxyx
Error %d for PID %d
%s started
%s finished
%s %ls
1.2.840.113549.1.1.11
1.2.840.113549.1.1.12
1.2.840.113549.1.1.13
1.2.840.113549.1.1.1
wintrust.dll
cannot accept a key of length
Pipe::
Message recovery not supported
X509v3.BasicConstraints
X509v3.KeyUsage
X509v3.SubjectKeyIdentifier
X509v3.AuthorityKeyIdentifier
X509v3.ExtendedKeyUsage
X509v3.CertificatePolicies
X509v3.CRLNumber
X509v3.ReasonCode
DER_Encoder.start_explicit(SET); cannot perform
X520.CommonName
X520.SerialNumber
X520.Country
X520.Organization
X520.OrganizationalUnit
X520.Locality
X520.State
6botan_x86.cpp
Botan::`anonymous-namespace'::aes_key_schedule
Known AES key size
PKCS9.EmailAddress
PKCS9.ChallengePassword
PKCS9.ExtensionRequest
X509v3.IssuerAlternativeName
X509v3.SubjectAlternativeName
PKIX.XMPPAddr
PKIX.ServerAuth
PKIX.ClientAuth
PKIX.CodeSigning
PKIX.EmailProtection
PKIX.TimeStamping
?456789:;<=
!"#$%&'()* ,-./0123
Buffered filter end_msg without enough input
buffers.size() < buffers.max_size()
msg < message_count()
Pipe::set_default_msg: msg number is too high
Pipe::start_msg: Message was already started
Pipe::end_msg: Message was already ended
Cannot append to a Pipe while it is processing
Pipe::append: SecureQueue cannot be used
Filters cannot be shared among multiple Pipes
Cannot write to a Pipe while it is not processing
Tiger: Invalid number of passes:
want <= md5.output_length()
SSL3_PRF: Requested key length is too large
2.5.8.1.1
1.2.840.10040.4.1
1.2.840.10046.2.1
1.3.6.1.4.1.3029.1.2.1
1.3.6.1.4.1.25258.1.1
1.3.6.1.4.1.25258.1.2
1.2.840.10045.2.1
1.3.132.1.12
1.2.643.2.2.19
1.3.14.3.2.7
1.2.840.113549.3.7
1.2.840.113549.3.2
1.2.840.113533.7.66.10
2.16.840.1.101.3.4.1.2
2.16.840.1.101.3.4.1.22
2.16.840.1.101.3.4.1.42
1.2.410.200004.1.4
1.3.6.1.4.1.25258.3.1
1.2.840.113549.2.5
1.3.6.1.4.1.11591.12.2
1.3.14.3.2.26
2.16.840.1.101.3.4.2.4
2.16.840.1.101.3.4.2.1
2.16.840.1.101.3.4.2.2
2.16.840.1.101.3.4.2.3
1.2.840.113549.2.7
1.2.840.113549.2.8
1.2.840.113549.2.9
1.2.840.113549.2.10
1.2.840.113549.2.11
KeyWrap.TripleDES
1.2.840.113549.1.9.16.3.6
KeyWrap.RC2
1.2.840.113549.1.9.16.3.7
KeyWrap.CAST-128
1.2.840.113533.7.66.15
KeyWrap.AES-128
2.16.840.1.101.3.4.1.5
KeyWrap.AES-192
2.16.840.1.101.3.4.1.25
KeyWrap.AES-256
2.16.840.1.101.3.4.1.45
Compression.Zlib
1.2.840.113549.1.9.16.3.8
1.2.840.113549.1.1.2
1.2.840.113549.1.1.4
1.2.840.113549.1.1.5
1.3.36.3.3.1.2
1.2.840.10040.4.3
2.16.840.1.101.3.4.3.1
2.16.840.1.101.3.4.3.2
0.4.0.127.0.7.1.1.4.1.1
0.4.0.127.0.7.1.1.4.1.2
0.4.0.127.0.7.1.1.4.1.3
0.4.0.127.0.7.1.1.4.1.4
0.4.0.127.0.7.1.1.4.1.5
0.4.0.127.0.7.1.1.4.1.6
1.2.840.10045.4.1
1.2.840.10045.4.3.1
1.2.840.10045.4.3.2
1.2.840.10045.4.3.3
1.2.840.10045.4.3.4
1.2.643.2.2.3
1.3.6.1.4.1.25258.2.1.1.1
1.3.6.1.4.1.25258.2.1.1.2
1.3.6.1.4.1.25258.2.1.1.3
1.3.6.1.4.1.25258.2.1.1.4
1.3.6.1.4.1.25258.2.1.1.5
1.3.6.1.4.1.25258.2.1.1.6
1.3.6.1.4.1.25258.2.1.2.1
1.3.6.1.4.1.25258.2.1.2.2
1.3.6.1.4.1.25258.2.1.2.3
1.3.6.1.4.1.25258.2.1.2.4
1.3.6.1.4.1.25258.2.1.2.5
1.3.6.1.4.1.25258.2.1.2.6
1.3.6.1.4.1.25258.2.2.1.1
1.3.6.1.4.1.25258.2.2.1.2
1.3.6.1.4.1.25258.2.2.1.3
1.3.6.1.4.1.25258.2.2.1.4
1.3.6.1.4.1.25258.2.2.1.5
1.3.6.1.4.1.25258.2.2.1.6
2.5.4.3
X520.Surname
2.5.4.4
2.5.4.5
2.5.4.6
2.5.4.7
2.5.4.8
2.5.4.10
2.5.4.11
X520.Title
2.5.4.12
X520.GivenName
2.5.4.42
X520.Initials
2.5.4.43
X520.GenerationalQualifier
2.5.4.44
X520.DNQualifier
2.5.4.46
X520.Pseudonym
2.5.4.65
PKCS5.PBKDF2
1.2.840.113549.1.5.12
1.2.840.113549.1.5.1
1.2.840.113549.1.5.4
1.2.840.113549.1.5.3
1.2.840.113549.1.5.6
1.2.840.113549.1.5.10
1.2.840.113549.1.5.11
1.2.840.113549.1.5.13
1.2.840.113549.1.9.1
PKCS9.UnstructuredName
1.2.840.113549.1.9.2
PKCS9.ContentType
1.2.840.113549.1.9.3
PKCS9.MessageDigest
1.2.840.113549.1.9.4
1.2.840.113549.1.9.7
1.2.840.113549.1.9.14
CMS.DataContent
1.2.840.113549.1.7.1
CMS.SignedData
1.2.840.113549.1.7.2
CMS.EnvelopedData
1.2.840.113549.1.7.3
CMS.DigestedData
1.2.840.113549.1.7.5
CMS.EncryptedData
1.2.840.113549.1.7.6
CMS.AuthenticatedData
1.2.840.113549.1.9.16.1.2
CMS.CompressedData
1.2.840.113549.1.9.16.1.9
2.5.29.14
2.5.29.15
2.5.29.17
2.5.29.18
2.5.29.19
2.5.29.20
2.5.29.21
X509v3.HoldInstructionCode
2.5.29.23
X509v3.InvalidityDate
2.5.29.24
2.5.29.32
2.5.29.35
X509v3.PolicyConstraints
2.5.29.36
2.5.29.37
X509v3.AnyPolicy
2.5.29.32.0
1.3.6.1.5.5.7.3.1
1.3.6.1.5.5.7.3.2
1.3.6.1.5.5.7.3.3
1.3.6.1.5.5.7.3.4
PKIX.IPsecEndSystem
1.3.6.1.5.5.7.3.5
PKIX.IPsecTunnel
1.3.6.1.5.5.7.3.6
PKIX.IPsecUser
1.3.6.1.5.5.7.3.7
1.3.6.1.5.5.7.3.8
PKIX.OCSPSigning
1.3.6.1.5.5.7.3.9
1.3.6.1.5.5.7.8.5
1.3.132.0.6
1.3.132.0.7
1.3.132.0.8
1.3.132.0.9
1.3.132.0.10
1.3.132.0.28
1.3.132.0.29
1.3.132.0.30
1.3.132.0.31
1.3.132.0.32
1.3.132.0.33
1.3.132.0.34
1.3.132.0.35
1.2.840.10045.3.1.1
1.2.840.10045.3.1.2
1.2.840.10045.3.1.3
1.2.840.10045.3.1.4
1.2.840.10045.3.1.5
1.2.840.10045.3.1.6
1.2.840.10045.3.1.7
1.3.36.3.3.2.8.1.1.1
1.3.36.3.3.2.8.1.1.3
1.3.36.3.3.2.8.1.1.5
1.3.36.3.3.2.8.1.1.7
1.3.36.3.3.2.8.1.1.9
1.3.36.3.3.2.8.1.1.11
1.3.36.3.3.2.8.1.1.13
1.2.643.2.2.35.1
1.2.643.2.2.36.0
CertificateHolderAuthorizationTemplate
0.4.0.127.0.7.3.1.2.1
OpenPGP.Cipher.1
OpenPGP.Cipher.2
OpenPGP.Cipher.3
OpenPGP.Cipher.4
OpenPGP.Cipher.5
OpenPGP.Cipher.7
OpenPGP.Cipher.8
OpenPGP.Cipher.9
OpenPGP.Cipher.10
OpenPGP.Digest.1
OpenPGP.Digest.2
OpenPGP.Digest.3
OpenPGP.Digest.5
OpenPGP.Digest.6
OpenPGP.Digest.8
TLS.Digest.0
-----BEGIN X942 DH PARAMETERS-----MIHIAmEA///////////JD9qiIWjCNMTGYouA3BzRKQJOCIpnzHQCC76mOxObIlFKCHmONATd75UZs806QxswKwpt8l8UN0/hNW1tUcJF5IW1dmJefsb0TELppjo2IP//////////AgECAmB////////// SH7VEQtGEaYmMxRcBuDmiUgScERTPmOgEF31Mdic2RKKUEPMcaAm73yozZ5p0hjZgVhTb5L4obp/Catrao4SLyQtq7MS8/Y3omIXTTHRsQf/////////8=-----END X942 DH PARAMETERS-----
-----BEGIN X942 DH PARAMETERS-----MIIBCgKBgQD//////////8kP2qIhaMI0xMZii4DcHNEpAk4IimfMdAILvqY7E5siUUoIeY40BN3vlRmzzTpDGzArCm3yXxQ3T E1bW1RwkXkhbV2Yl5 xvRMQummN 1rC/9ctvQGt 3uOGv7Womfpa6fJBF8Sx/mSShmUezmU4H//////////wIBAgKBgH//////////5IftURC0YRpiYzFFwG4OaJSBJwRFM Y6AQXfUx2JzZEopQQ8xxoCbvfKjNnmnSGNmBWFNvkvihun8Jq2tqjhIvJC2rsxLz9jeiYhdNMb9rWF/65begNb9vccNf2tRM/S10 SCL4lj/MklDMo9nMpwP//////////-----END X942 DH PARAMETERS-----
-----BEGIN X942 DH PARAMETERS-----MIIBigKBwQD//////////8kP2qIhaMI0xMZii4DcHNEpAk4IimfMdAILvqY7E5siUUoIeY40BN3vlRmzzTpDGzArCm3yXxQ3T E1bW1RwkXkhbV2Yl5 xvRMQummN 1rC/9ctvQGt 3uOGv7Womfpa6fJBF8Sx/mSShmUezkWz3CAHy4oWO/BZjaSDYcVdOaaRY/qP0kz1 DZV0j3KOtlhxi81YghVK7ntUpB3CWlm1nDDVOSryYBPF0bAjKI3Mn//////////8CAQICgcB////////// SH7VEQtGEaYmMxRcBuDmiUgScERTPmOgEF31Mdic2RKKUEPMcaAm73yozZ5p0hjZgVhTb5L4obp/Catrao4SLyQtq7MS8/Y3omIXTTG/a1hf uW3oDW/b3HDX9rUTP0tdPkgi JY/zJJQzKPZyLZ7hAD5cULHfgsxtJBsOKunNNIsf1H6SZ6/Bsq6R7lHWyw4xeasQQqldz2qUg7hLSzazhhqnJV5MAni6NgRlEbmT//////////8=-----END X942 DH PARAMETERS-----
-----BEGIN X942 DH PARAMETERS-----MIICDAKCAQEA///////////JD9qiIWjCNMTGYouA3BzRKQJOCIpnzHQCC76mOxObIlFKCHmONATd75UZs806QxswKwpt8l8UN0/hNW1tUcJF5IW1dmJefsb0TELppjftawv/XLb0Brft7jhr 1qJn6WunyQRfEsf5kkoZlHs5Fs9wgB8uKFjvwWY2kg2HFXTmmkWP6j9JM9fg2VdI9yjrZYcYvNWIIVSu57VKQdwlpZtZww1Tkq8mATxdGwIyhghfDKQXkYuNs474553LBgOhgObJ4Oi7Aeij7XFXfBvTFLJ3ivL9pVYFxg5lUl86pVq5RXSJhiY gUQFXKOWoqsqmj//////////wIBAgKCAQB////////// SH7VEQtGEaYmMxRcBuDmiUgScERTPmOgEF31Mdic2RKKUEPMcaAm73yozZ5p0hjZgVhTb5L4obp/Catrao4SLyQtq7MS8/Y3omIXTTG/a1hf uW3oDW/b3HDX9rUTP0tdPkgi JY/zJJQzKPZyLZ7hAD5cULHfgsxtJBsOKunNNIsf1H6SZ6/Bsq6R7lHWyw4xeasQQqldz2qUg7hLSzazhhqnJV5MAni6NgRlDBC GUgvIxcbZx3xzzuWDAdDAc2TwdF2A9FH2uKu DemKWTvFeX7SqwLjBzKpL51SrVyiukTDEx9AogKuUctRVZVNH//////////-----END X942 DH PARAMETERS-----
-----BEGIN X942 DH PARAMETERS-----MIIEDAKCAgEA///////////JD9qiIWjCNMTGYouA3BzRKQJOCIpnzHQCC76mOxObIlFKCHmONATd75UZs806QxswKwpt8l8UN0/hNW1tUcJF5IW1dmJefsb0TELppjftawv/XLb0Brft7jhr 1qJn6WunyQRfEsf5kkoZlHs5Fs9wgB8uKFjvwWY2kg2HFXTmmkWP6j9JM9fg2VdI9yjrZYcYvNWIIVSu57VKQdwlpZtZww1Tkq8mATxdGwIyhghfDKQXkYuNs474553LBgOhgObJ4Oi7Aeij7XFXfBvTFLJ3ivL9pVYFxg5lUl86pVq5RXSJhiY gUQFXKOWoqqxC2tMxcNBFB6M6hVIavfHLpk7PuFBFjb7wqK6nFXXQYMfbOXD4Wm4eTHq/WujNsJM9cejJTgSiVhnc7j0iYa0u5r8S/6BtmKCGTYdgJzPshqZFIfKxgXeyAMu EXV3phXWx3CYjAutlG4gjiT6B05asxQ9tb/OD9EI5LgtEgqSEIARpyPBKnh bXiHGaEL26WyaZwycYavTiPBqUaDS2FQvaJYPpyirUTOjbu8LbBN6O S6O/BQfvsqmKHxZR05rwF2ZspZPoJDDoiM7oYZRW ftH2EpcM7i16 4G912IXBIHNAGkSfVsFqpk7TqmI2P3cGG/7fckKbAj030Nck0BjGZ//////////8CAQICggIAf//////////kh 1RELRhGmJjMUXAbg5olIEnBEUz5joBBd9THYnNkSilBDzHGgJu98qM2eadIY2YFYU2 S KG6fwmra2qOEi8kLauzEvP2N6JiF00xv2tYX/rlt6A1v29xw1/a1Ez9LXT5IIviWP8ySUMyj2ci2e4QA XFCx34LMbSQbDirpzTSLH9R kmevwbKuke5R1ssOMXmrEEKpXc9qlIO4S0s2s4YapyVeTAJ4ujYEZQwQvhlILyMXG2cd8c87lgwHQwHNk8HRdgPRR9rirvg3pilk7xXl 0qsC4wcyqS dUq1corpEwxMfQKICrlHLUVVYhbWmYuGgig9GdQqkNXvjl0ydn3Cgixt94VFdTirroMGPtnLh8LTcPJj1frXRm2EmeuPRkpwJRKwzudx6RMNaXc1 Jf9A2zFBDJsOwE5n2Q1MikPlYwLvZAGXfCLq70wrrY7hMRgXWyjcQRxJ9A6ctWYoe2t/nB iEclwWiQVJCEAI05HglTw/NrxDjNCF7dLZNM4ZOMNXpxHg1KNBpbCoXtEsH05RVqJnRt3eFtgm9HfJdHfgoP32VTFD4so6c14C7M2Usn0Ehh0RGd0MMorfP2j7CUuGdxa9fcDe67ELgkDmgDSJPq2C1Uydp1TEbH7uDDf9vuSFNgR6b6GuSaAxjM//////////8=-----END X942 DH PARAMETERS-----
-----BEGIN X942 DH PARAMETERS-----MIIGDAKCAwEA///////////JD9qiIWjCNMTGYouA3BzRKQJOCIpnzHQCC76mOxObIlFKCHmONATd75UZs806QxswKwpt8l8UN0/hNW1tUcJF5IW1dmJefsb0TELppjftawv/XLb0Brft7jhr 1qJn6WunyQRfEsf5kkoZlHs5Fs9wgB8uKFjvwWY2kg2HFXTmmkWP6j9JM9fg2VdI9yjrZYcYvNWIIVSu57VKQdwlpZtZww1Tkq8mATxdGwIyhghfDKQXkYuNs474553LBgOhgObJ4Oi7Aeij7XFXfBvTFLJ3ivL9pVYFxg5lUl86pVq5RXSJhiY gUQFXKOWoqqxC2tMxcNBFB6M6hVIavfHLpk7PuFBFjb7wqK6nFXXQYMfbOXD4Wm4eTHq/WujNsJM9cejJTgSiVhnc7j0iYa0u5r8S/6BtmKCGTYdgJzPshqZFIfKxgXeyAMu EXV3phXWx3CYjAutlG4gjiT6B05asxQ9tb/OD9EI5LgtEgqSEIARpyPBKnh bXiHGaEL26WyaZwycYavTiPBqUaDS2FQvaJYPpyirUTOjbu8LbBN6O S6O/BQfvsqmKHxZR05rwF2ZspZPoJDDoiM7oYZRW ftH2EpcM7i16 4G912IXBIHNAGkSfVsFqpk7TqmI2P3cGG/7fckKbAj030Nck0AoSSNsP6tNJ8cCbB1NyyYCZG3sl1HnY9uje9 P UBq2eUw7l2zgvQTABrrBqU 2QJ9gxF5cnsIZaiRjaPtvrz5sU7UTObLrO1Lsb238UR bMJUszIFFRK9evQm 49AE3jNK/WYPKAcZLkuzwMuoV0XIdA/SC185udP721V5wL0aYDIK1qEAxkAscnlnnyX  x jzI6l6fjbMiL4PHUW3/1haxUvUB7IrQVSqzI9tfr9I4dgUzF7SD4A34KeXFe7ym MoBqHVi7fF2nb1UKo9ih /8OsZzLGjE9Vc2lbJ7C7yljI4f jXbjwEaAQ j2Y/SGDuEr8tWwt0dNbmlPkebcxAJP//////////AoIDAH//////////5IftURC0YRpiYzFFwG4OaJSBJwRFM Y6AQXfUx2JzZEopQQ8xxoCbvfKjNnmnSGNmBWFNvkvihun8Jq2tqjhIvJC2rsxLz9jeiYhdNMb9rWF/65begNb9vccNf2tRM/S10 SCL4lj/MklDMo9nItnuEAPlxQsd CzG0kGw4q6c00ix/UfpJnr8GyrpHuUdbLDjF5qxBCqV3PapSDuEtLNrOGGqclXkwCeLo2BGUMEL4ZSC8jFxtnHfHPO5YMB0MBzZPB0XYD0Ufa4q74N6YpZO8V5ftKrAuMHMqkvnVKtXKK6RMMTH0CiAq5Ry1FVWIW1pmLhoIoPRnUKpDV745dMnZ9woIsbfeFRXU4q66DBj7Zy4fC03DyY9X610ZthJnrj0ZKcCUSsM7ncekTDWl3NfiX/QNsxQQybDsBOZ9kNTIpD5WMC72QBl3wi6u9MK62O4TEYF1so3EEcSfQOnLVmKHtrf5wfohHJcFokFSQhACNOR4JU8Pza8Q4zQhe3S2TTOGTjDV6cR4NSjQaWwqF7RLB9OUVaiZ0bd3hbYJvR3yXR34KD99lUxQ LKOnNeAuzNlLJ9BIYdERndDDKK3z9o wlLhncWvX3A3uuxC4JA5oA0iT6tgtVMnadUxGx 7gw3/b7khTYEem hrkmgFCSRth/VppPjgTYOpuWTATI29kuo87Ht0b3vx/ygNWzymHcu2cF6CYANdYNSn2yBPsGIvLk9hDLUSMbR9t9efNinaiZzZdZ2pdje2/iiPzZhKlmZAoqJXr16E33HoAm8ZpX6zB5QDjJcl2eBl1Cui5DoH6QWvnNzp/e2qvOBejTAZBWtQgGMgFjk8s8 S/32P0eZHUvT8bZkRfB46i2/ sLWKl6gPZFaCqVWZHtr9fpHDsCmYvaQfAG/BTy4r3eU3xlANQ6sXb4u07eqhVHsUP3/h1jOZY0Ynqrm0rZPYXeUsZHD/0a7ceAjQCH0ezH6Qwdwlflq2Fujprc0p8jzbmIBJ//////////wIBAg==-----END X942 DH PARAMETERS-----
-----BEGIN DH PARAMETERS-----MIIDCAKCAwEA///////////JD9qiIWjCNMTGYouA3BzRKQJOCIpnzHQCC76mOxObIlFKCHmONATd75UZs806QxswKwpt8l8UN0/hNW1tUcJF5IW1dmJefsb0TELppjftawv/XLb0Brft7jhr 1qJn6WunyQRfEsf5kkoZlHs5Fs9wgB8uKFjvwWY2kg2HFXTmmkWP6j9JM9fg2VdI9yjrZYcYvNWIIVSu57VKQdwlpZtZww1Tkq8mATxdGwIyhghfDKQXkYuNs474553LBgOhgObJ4Oi7Aeij7XFXfBvTFLJ3ivL9pVYFxg5lUl86pVq5RXSJhiY gUQFXKOWoqqxC2tMxcNBFB6M6hVIavfHLpk7PuFBFjb7wqK6nFXXQYMfbOXD4Wm4eTHq/WujNsJM9cejJTgSiVhnc7j0iYa0u5r8S/6BtmKCGTYdgJzPshqZFIfKxgXeyAMu EXV3phXWx3CYjAutlG4gjiT6B05asxQ9tb/OD9EI5LgtEgqSEIARpyPBKnh bXiHGaEL26WyaZwycYavTiPBqUaDS2FQvaJYPpyirUTOjbu8LbBN6O S6O/BQfvsqmKHxZR05rwF2ZspZPoJDDoiM7oYZRW ftH2EpcM7i16 4G912IXBIHNAGkSfVsFqpk7TqmI2P3cGG/7fckKbAj030Nck0AoSSNsP6tNJ8cCbB1NyyYCZG3sl1HnY9uje9 P UBq2eUw7l2zgvQTABrrBqU 2QJ9gxF5cnsIZaiRjaPtvrz5sU7UTObLrO1Lsb238UR bMJUszIFFRK9evQm 49AE3jNK/WYPKAcZLkuzwMuoV0XIdA/SC185udP721V5wL0aYDIK1qEAxkAscnlnnyX  x jzI6l6fjbMiL4PHUW3/1haxUvUB7IrQVSqzI9tfr9I4dgUzF7SD4A34KeXFe7ym MoBqHVi7fF2nb1UKo9ih /8OsZzLGjE9Vc2lbJ7C7yljI4f jXbjwEaAQ j2Y/SGDuEr8tWwt0dNbmlPkebcxAJP//////////AgEF-----END DH PARAMETERS-----
-----BEGIN X942 DH PARAMETERS-----MIIIDAKCBAEA///////////JD9qiIWjCNMTGYouA3BzRKQJOCIpnzHQCC76mOxObIlFKCHmONATd75UZs806QxswKwpt8l8UN0/hNW1tUcJF5IW1dmJefsb0TELppjftawv/XLb0Brft7jhr 1qJn6WunyQRfEsf5kkoZlHs5Fs9wgB8uKFjvwWY2kg2HFXTmmkWP6j9JM9fg2VdI9yjrZYcYvNWIIVSu57VKQdwlpZtZww1Tkq8mATxdGwIyhghfDKQXkYuNs474553LBgOhgObJ4Oi7Aeij7XFXfBvTFLJ3ivL9pVYFxg5lUl86pVq5RXSJhiY gUQFXKOWoqqxC2tMxcNBFB6M6hVIavfHLpk7PuFBFjb7wqK6nFXXQYMfbOXD4Wm4eTHq/WujNsJM9cejJTgSiVhnc7j0iYa0u5r8S/6BtmKCGTYdgJzPshqZFIfKxgXeyAMu EXV3phXWx3CYjAutlG4gjiT6B05asxQ9tb/OD9EI5LgtEgqSEIARpyPBKnh bXiHGaEL26WyaZwycYavTiPBqUaDS2FQvaJYPpyirUTOjbu8LbBN6O S6O/BQfvsqmKHxZR05rwF2ZspZPoJDDoiM7oYZRW ftH2EpcM7i16 4G912IXBIHNAGkSfVsFqpk7TqmI2P3cGG/7fckKbAj030Nck0AoSSNsP6tNJ8cCbB1NyyYCZG3sl1HnY9uje9 P UBq2eUw7l2zgvQTABrrBqU 2QJ9gxF5cnsIZaiRjaPtvrz5sU7UTObLrO1Lsb238UR bMJUszIFFRK9evQm 49AE3jNK/WYPKAcZLkuzwMuoV0XIdA/SC185udP721V5wL0aYDIK1qEAxkAscnlnnyX  x jzI6l6fjbMiL4PHUW3/1haxUvUB7IrQVSqzI9tfr9I4dgUzF7SD4A34KeXFe7ym MoBqHVi7fF2nb1UKo9ih /8OsZzLGjE9Vc2lbJ7C7yljI4f jXbjwEaAQ j2Y/SGDuEr8tWwt0dNbmlPkebb4RWXSjkm8S/uXkOHd8tqky34zYvsTQc7kxujvIMraNndMAdB nv4r8R 0ldvaTa6QkZjqrY5xa5PVoNCO0dCvxyXgjjxbL451lLeP9uL78hIrZIiIuBKQDfAcT61eoGiPwxzRz/GRs6jBrS8vIhi Dhd36nUt/osCH6HloMwPtW906Bis89bOieKZtKhP4P0T4Ld8xDuB0q2o2RZfomaAlXcFk8xzFCEaFHfmrSBld7X6hsdUQvX7nTXP682vDHs iaDWQRvTrh5 SQAlDi0gcbNeImgAu1e44K8kZDab8Am5HlVjkR1Z36aqeMFDidlaU38gfVuiAuW5xYMmA3Zjt09///////////wKCBAB////////// SH7VEQtGEaYmMxRcBuDmiUgScERTPmOgEF31Mdic2RKKUEPMcaAm73yozZ5p0hjZgVhTb5L4obp/Catrao4SLyQtq7MS8/Y3omIXTTG/a1hf uW3oDW/b3HDX9rUTP0tdPkgi JY/zJJQzKPZyLZ7hAD5cULHfgsxtJBsOKunNNIsf1H6SZ6/Bsq6R7lHWyw4xeasQQqldz2qUg7hLSzazhhqnJV5MAni6NgRlDBC GUgvIxcbZx3xzzuWDAdDAc2TwdF2A9FH2uKu DemKWTvFeX7SqwLjBzKpL51SrVyiukTDEx9AogKuUctRVViFtaZi4aCKD0Z1CqQ1e OXTJ2fcKCLG33hUV1OKuugwY 2cuHwtNw8mPV tdGbYSZ649GSnAlErDO53HpEw1pdzX4l/0DbMUEMmw7ATmfZDUyKQ VjAu9kAZd8IurvTCutjuExGBdbKNxBHEn0Dpy1Zih7a3 cH6IRyXBaJBUkIQAjTkeCVPD82vEOM0IXt0tk0zhk4w1enEeDUo0GlsKhe0SwfTlFWomdG3d4W2Cb0d8l0d Cg/fZVMUPiyjpzXgLszZSyfQSGHREZ3Qwyit8/aPsJS4Z3Fr19wN7rsQuCQOaANIk rYLVTJ2nVMRsfu4MN/2 5IU2BHpvoa5JoBQkkbYf1aaT44E2DqblkwEyNvZLqPOx7dG978f8oDVs8ph3LtnBegmADXWDUp9sgT7BiLy5PYQy1EjG0fbfXnzYp2omc2XWdqXY3tv4oj82YSpZmQKKiV69ehN9x6AJvGaV sweUA4yXJdngZdQrouQ6B kFr5zc6f3tqrzgXo0wGQVrUIBjIBY5PLPPkv99j9HmR1L0/G2ZEXweOotv/rC1ipeoD2RWgqlVmR7a/X6Rw7ApmL2kHwBvwU8uK93lN8ZQDUOrF2 LtO3qoVR7FD9/4dYzmWNGJ6q5tK2T2F3lLGRw/9Gu3HgI0Ah9Hsx kMHcJX5athbo6a3NKfI823wisulHJN4l/cvIcO75bVJlvxmxfYmg53JjdHeQZW0bO6YA6D9PfxX4j9pK7e0m10hIzHVWxzi1yerQaEdo6FfjkvBHHi2XxzrKW8f7cX35CRWyRERcCUgG A4n1q9QNEfhjmjn MjZ1GDWl5eRDF8HC7v1Opb/RYEP0PLQZgfat7p0DFZ562dE8UzaVCfwfonwW75iHcDpVtRsiy/RM0BKu4LJ5jmKEI0KO/NWkDK72v1DY6ohev3Omuf15teGPZ9E0GsgjenXDz8kgBKHFpA42a8RNABdq9xwV5IyG034BNyPKrHIjqzv01U8YKHE7K0pv5A rdEBctziwZMBuzHbp7///////////AgEC-----END X942 DH PARAMETERS-----
-----BEGIN DH PARAMETERS-----MIIECAKCBAEA///////////JD9qiIWjCNMTGYouA3BzRKQJOCIpnzHQCC76mOxObIlFKCHmONATd75UZs806QxswKwpt8l8UN0/hNW1tUcJF5IW1dmJefsb0TELppjftawv/XLb0Brft7jhr 1qJn6WunyQRfEsf5kkoZlHs5Fs9wgB8uKFjvwWY2kg2HFXTmmkWP6j9JM9fg2VdI9yjrZYcYvNWIIVSu57VKQdwlpZtZww1Tkq8mATxdGwIyhghfDKQXkYuNs474553LBgOhgObJ4Oi7Aeij7XFXfBvTFLJ3ivL9pVYFxg5lUl86pVq5RXSJhiY gUQFXKOWoqqxC2tMxcNBFB6M6hVIavfHLpk7PuFBFjb7wqK6nFXXQYMfbOXD4Wm4eTHq/WujNsJM9cejJTgSiVhnc7j0iYa0u5r8S/6BtmKCGTYdgJzPshqZFIfKxgXeyAMu EXV3phXWx3CYjAutlG4gjiT6B05asxQ9tb/OD9EI5LgtEgqSEIARpyPBKnh bXiHGaEL26WyaZwycYavTiPBqUaDS2FQvaJYPpyirUTOjbu8LbBN6O S6O/BQfvsqmKHxZR05rwF2ZspZPoJDDoiM7oYZRW ftH2EpcM7i16 4G912IXBIHNAGkSfVsFqpk7TqmI2P3cGG/7fckKbAj030Nck0AoSSNsP6tNJ8cCbB1NyyYCZG3sl1HnY9uje9 P UBq2eUw7l2zgvQTABrrBqU 2QJ9gxF5cnsIZaiRjaPtvrz5sU7UTObLrO1Lsb238UR bMJUszIFFRK9evQm 49AE3jNK/WYPKAcZLkuzwMuoV0XIdA/SC185udP721V5wL0aYDIK1qEAxkAscnlnnyX  x jzI6l6fjbMiL4PHUW3/1haxUvUB7IrQVSqzI9tfr9I4dgUzF7SD4A34KeXFe7ym MoBqHVi7fF2nb1UKo9ih /8OsZzLGjE9Vc2lbJ7C7yljI4f jXbjwEaAQ j2Y/SGDuEr8tWwt0dNbmlPkebb4RWXSjkm8S/uXkOHd8tqky34zYvsTQc7kxujvIMraNndMAdB nv4r8R 0ldvaTa6QkZjqrY5xa5PVoNCO0dCvxyXgjjxbL451lLeP9uL78hIrZIiIuBKQDfAcT61eoGiPwxzRz/GRs6jBrS8vIhi Dhd36nUt/osCH6HloMwPtW906Bis89bOieKZtKhP4P0T4Ld8xDuB0q2o2RZfomaAlXcFk8xzFCEaFHfmrSBld7X6hsdUQvX7nTXP682vDHs iaDWQRvTrh5 SQAlDi0gcbNeImgAu1e44K8kZDab8Am5HlVjkR1Z36aqeMFDidlaU38gfVuiAuW5xYMmA3Zjt09///////////wIBEw==-----END DH PARAMETERS-----
-----BEGIN DSA PARAMETERS-----MIICLAKCAQEAkcSKT9 898Aq6V59oSYSK13Shk9Vm4fo50oobVL1m9HeaN/WRdDgDGDAgAMYkZgDdO61lKUyv9Z7mgnqxLhmOgeRDmjzlGX7cEDSXfE5MuusQ0elMOy6YchU biA08DDZgCAWHxFVm2t4mvVo5S CTtMDyS1r/747GxbPlf7iQJam8FnaZMhMeFtPJTvyrGNDfBhIDzFPmEDvHLVWUv9QMplOA9EqahR3LB1SV/AM6ilgHGhvXj BS9mVVZI60txnSr i0iA NrW8VgYuhePiSdMhwvpuW6wjEbEAEDMLv4d xsYaN0xnePDSjKmOrbrEiQgmkGWgMx5AtFyjU354QIhAIzX1FD4bwrZTu5M5GmodW0evRBYJBlD6v ws1RYXpJNAoIBAA2fXgdhtNvRgz1qsalhoJlsXyIwP3LYTBQPZ8Qx2Uq1cVvqgaDJjTnOS8941rnryJXTT idlAkdWEhhXvFfXobxHZb2yWniA936WDVkIKSctES1lbkBqTPP4HZ7WU8YoHt/kd7NukRriJkPePL/kfL fNQ/0uRtGOraH3u2YCxhf27zpLKE8v2boQo2BC3o oeiyjZZf yBFXoUheRAQd8CgwERy4gLvm7UlIFIhvllzcMTX1zPE4Nyi/ZbgG WksCxDWxMCcdabKO0ATyxarLBBfa I66pAA6rIXiYX5csmAV HIbkTnIYaI6krg82NtzKdFydzU5q/7Z8y8E9YTE=-----END DSA PARAMETERS-----
1.3.6.1.4.1.8301.3.1.2.9.0.38
-----BEGIN EC PARAMETERS-----MIHIAgEBMCgGByqGSM49AQECHQDXwTSqJkNmhioYMCV10deHsJ8HV5faifV yMD/MDwEHGil5iypzmwcKZgDpsFTC1FOGCrYsAQqWcrSn0MEHCWA9jzP5EE4hwcTsakjaeM ITXSZtuzcjhsQAsEOQQNkCmtLH5c9DQII7KofcaMnkzjF0webv3uEsB9WKpW93LAcm8kxrieTs2sJDVLnpnKo/bTdhQCzQIdANfBNKomQ2aGKhgwJXXQ 5jRFrxLbd68o6Wnk58CAQE=-----END EC PARAMETERS-----
ANSI X9.19 MAC only supports DES
BigInt::operator%: modulus must be > 0
Power_Mod::execute: core was NULL
1.2.840.113549.1.5
cannot accept passphrases of length
EMSA1_BSI::encoding_of: max key input size exceeded
DH agreement - invalid key provided
Only prime ECC fields supported
1.2.840.10045.1.1
EC_PrivateKey::private_value - uninitialized
Botan::EC_PrivateKey::EC_PrivateKey
public_key.on_the_curve()
Unknown version code for ECC key
Loaded ECC private key not on the curve
Botan::ECDH_KA_Operation::agree
S.on_the_curve()
Botan::GOST_3410_Signature_Operation::sign
k_times_P.on_the_curve()
Unknown PKCS #1 key format version
NR_Signature_Operation: Input is out of range
: Invalid public key
: Invalid private key
private key generation failed
PRIVATE KEY
ENCRYPTED PRIVATE KEY
No key data found
PKCS #8 private key decoding failed
PKCS #8 private key
not supported
: Can't make a key that is only
Botan::RSA_Private_Operation::decrypt
4869205468657265
expand 16-byte kexpand 32-byte k does not support resyncronization
msimg32.dll
UxTheme.dll
%ls returned %d
WebException %d in CommunityRemnants
NtQueryKey
Error %d while deleting: %ls
wininet.dll
Ws2_32.dll
WebException %d
iphlpapi.dll
AllocateAndGetTcpExTableFromStack
AllocateAndGetUdpExTableFromStack
GetExtendedTcpTable
srclient.dll
Error %d while trying to driver (resource)
LoadResource() failed (%d)
SERVICE_CONTROL_STOP failed %d
Waiting for driver to stop (status=x)...
%s %ux%u, %ubpp, %uHz, %u dpi
EnumerateFilesThread %u ends
EnumerateProcessesThread %u ends
EnumerateRegistryThread %u ends
Size match: %ls (size=%u)
Wrong size: %ls (size=%I64u, expect=%u)r
CopyFileW '%ls' -> '%ls' failed %d
Failed to update the original executable
3, 7, 20, 286
wscapi.dll
CLSID_WbemLocator failed x
%ws failed x
CoSetProxyBlanket failed x
SELECT * FROM %s
%s failed x
%ws = %d
CoInitializeSecurity failed x
MBR @ 0 = x
MBR @ %I64u = x x
Error %d
in Json::Value::operator[](ArrayIndex): requires arrayValue
in Json::Value::operator[](int index): index cannot be negative
in Json::Value::operator[](ArrayIndex)const: requires arrayValue
in Json::Value::resolveReference(key, end): requires objectValue
in Json::Value::find(key, end, found): requires objectValue or nullValue
%%.%dg
HitmanPro.Kickstart
] OpenProcess failed with %d
] OpenProcessToken failed with %d
WinHTTP 5.1 operating-system component is missing.
hXXp://VVV.surfright.nl/support/winhttp
Press a key to quit...
Press any key to quit...
Failed to write %d sectors
Wrote %d sectors
ReadAllBytes failed with error %d
Miniport: failed to resolve driver
%ws match count = %d
1.5.9
%s in Quarantine::QuarantineFile()
%s in Quarantine::RestoreFile()
Reparse points: %d
NtEnumerateKey
NtEnumerateValueKey
WebException %d in Remnants::CloudConfirm()
Cryptdll.dll
127.0.0.1 localhost
RepairWMI: X %ls
events.clean.threat.resolved
sophosclean.events.reboot.mandatory
sophosclean.events.scan.started
sophosclean.events.scan.finished
sophosclean.events.scan.aborted
GetVBRStartSectors failed to read VBR at position %d
No corresponding private key: %ls
IsValidLicense exception: %s
LoadPrivateKey exception: %s
LoadPrivateKey exception
GetPublicKeyFromLicense exception: %s
GetPublicKeyFromLicense exception
%c: -> %ws
%ws MaximumTransferLength: %uKB
DeviceIoControl IOCTL_SECTOR_READ_SRB failed (LBA=%u Length=%u BPS=%u) -> %ws
DriveAccessUseScsiPassThrough
IOCTL_SCSI_PASS_THROUGH_DIRECT failed with error %d
IOCTL_SCSI_PASS_THROUGH_DIRECT failed. SCSI status code=x
IOCTL_SCSI_PASS_THROUGH_DIRECT failure
SCSI status code=x
IOCTL_SECTOR_WRITE_SRB returned %d
IOCTL_SECTOR_WRITE returned %d
### $MFT consists of %d fragment(s)
File #%u is deleted
ReadFile(%I64u, %u) failed with error %d (%c)
DirectoryIndex %u is missing AttributeIndexRoot $I30 (A)
DirectoryIndex %u is corrupt (index overflow A)
DirectoryIndex %u is corrupt (entry length equals zero)
DirectoryIndex %u is corrupt (index overflow B)
DirectoryIndex %u is corrupt (filename attribute overflow)
DirectoryIndex %u is missing AttributeIndexAllocation $I30 (B)
DirectoryIndex %u is corrupt (index overflow D)
DirectoryIndex %u is corrupt (index overflow E)
DirectoryIndex %u is corrupt (index overflow F)
DirectoryIndex %u is corrupt (index overflow G)
DirectoryIndex %u is corrupt (index overflow I)
DirectoryIndex %u is corrupt (index overflow J)
Failed to get record for index %d
DirectoryIndex %u is corrupt (index overflow K)
DirectoryIndex %u is corrupt (index overflow L)
DirectoryIndex %u is corrupt (index overflow N)
DirectoryIndex %u is corrupt (index overflow O)
LCN: %I64u (Count=%d)
WriteSectorSrb @ sector %I64u (offset %u) > %u bytes written
Wrote %d bytes
%s failed error %d
NtOpenFile() X [%ls]
NtDeleteValueKey
ntdll.dll
NtDeleteValueKey X %wZ
NtDeleteValueKey: %d %ls
%s: driver failed
%s: failed (%d)
%s: PID %d returned %d
Failed to read %u bytes from stream (read %u bytes)
Compression failed; LzmaEncode() failed (returned %d)
FileClassifier finished (%d processed out of %d files)
.reloc
194.134.5.5
208.67.222.222
194.134.0.97
208.67.220.220
WebException %d in ClassifyHashes()
CLSID_CTaskScheduler x
gethostbyname() failed with %u
NetworkEnumerator AllocateAndGetTcpExTableFromStack() failed with %u
NetworkEnumerator GetExtendedTcpTable() failed with %u
127.0.0.2
IsHollowProcess Pid = %d
Process (%d) %ls created Hollow Process (%d) %ls
Error %d while opening process %d
EnumProcessModules error %d
GetModuleInformation error %d
GetModuleFileNameEx error %d
WriteSectorSrb not enough written (%d bytes)
FileSystemNtfs::OverwriteFile returned %d
Renumber = %d
PreAuthenticate: %d %ls
Riched20.dll
WebProxy: %c WinHttpGetProxyForUrl() error %d %ls
WebProxy: WinHttpGetProxyForUrl() Exception
WebProxy: %ls => %ls
large file support is disabled
unknown operation
SQL logic error or missing database
foreign_keys
foreign_key_list
foreign_key_check
defer_foreign_keys
sqlite_compileoption_get
sqlite_compileoption_used
sqlite_log
sqlite_source_id
sqlite_version
sqlite_attach
sqlite_detach
sqlite_stat4
sqlite_stat3
sqlite_stat1
sqlite_rename_parent
sqlite_rename_trigger
sqlite_rename_table
FOREIGN KEY
GetProcessHeap
RowKey
SQLITE_
d-d-d d:d:d
d:d:d
d-d-d
failed to allocate %u bytes of memory
failed memory resize %u to %u bytes
922337203685477580
API call with %s database connection pointer
os_win.c:%d: (%lu) %s(%s) - %s
delayed %dms for lock/sharing conflict
%s-shm
%s%c%s
recovered %d pages from %s
recovered %d frames from WAL file %s
cannot limit WAL size: %s
invalid page number %d
2nd reference to page %d
Failed to read ptrmap key=%d
Bad ptr map entry key=%d expected=(%d,%d) got=(%d,%d)
%d of %d pages missing from overflow list starting at %d
failed to get page %d
freelist leaf count too big on page %d
Page %d:
unable to get the page. error code=%d
btreeInitPage() returns error code %d
On tree page %d cell %d:
On page %d at right child:
Corruption detected in cell %d on page %d
Multiple uses for byte %d of page %d
Fragmentation of %d bytes reported as %d on page %d
Page %d is never used
Pointer map page %d is referenced
Outstanding page count goes from %d to %d during this analysis
unknown database %s
%s(%d)
%s-mjXXXXXX9XXz
MJ delete: %s
MJ collide: %s
-mjX9X
FOREIGN KEY constraint failed
unable to use function %s in the requested context
bind on a busy prepared statement: [%s]
zeroblob(%d)
abort at %d in [%s]: %s
%s constraint failed: %s
%s constraint failed
cannot open savepoint - SQL statements in progress
no such savepoint: %s
cannot release savepoint - SQL statements in progress
cannot commit transaction - SQL statements in progress
sqlite_temp_master
sqlite_master
SELECT name, rootpage, sql FROM '%q'.%s WHERE %s ORDER BY rowid
cannot change %s wal mode from within a transaction
database table is locked: %s
statement aborts at %d: [%s] %s
cannot open value of type %s
cannot open virtual table: %s
cannot open table without rowid: %s
cannot open view: %s
no such column: "%s"
foreign key
indexed
cannot open %s column for writing
misuse of aliased aggregate %s
%s: %s.%s.%s
%s: %s.%s
%s: %s
%s prohibited in partial index WHERE clauses
%s prohibited in CHECK constraints
not authorized to use function: %s
%r %s BY term out of range - should be between 1 and %d
too many terms in %s BY clause
Expression tree is too large (maximum depth %d)
variable number must be between ?1 and ?%d
too many SQL variables
too many columns in %s
EXECUTE %s%s SUBQUERY %d
misuse of aggregate: %s()
%.*s"%w"%s
%s%.*s"%w"
%s OR name=%Q
type='trigger' AND (%s)
sqlite_
table %s may not be altered
there is already another table or index with this name: %s
view %s may not be altered
UPDATE "%w".%s SET sql = sqlite_rename_parent(sql, %Q, %Q) WHERE %s;
UPDATE %Q.%s SET sql = CASE WHEN type = 'trigger' THEN sqlite_rename_trigger(sql, %Q)ELSE sqlite_rename_table(sql, %Q) END, tbl_name = %Q, name = CASE WHEN type='table' THEN %Q WHEN name LIKE 'sqlite_autoindex%%' AND type='index' THEN 'sqlite_autoindex_' || %Q || substr(name,%d 18) ELSE name END WHERE tbl_name=%Q COLLATE nocase AND (type='table' OR type='index' OR type='trigger');
sqlite_sequence
UPDATE "%w".sqlite_sequence set name = %Q WHERE name = %Q
UPDATE sqlite_temp_master SET sql = sqlite_rename_trigger(sql, %Q), tbl_name = %Q WHERE %s;
Cannot add a PRIMARY KEY column
UPDATE "%w".%s SET sql = substr(sql,1,%d) || ', ' || %Q || substr(sql,%d) WHERE type = 'table' AND name = %Q
sqlite_altertab_%s
CREATE TABLE %Q.%s(%s)
DELETE FROM %Q.%s WHERE %s=%Q
SELECT tbl,idx,stat FROM %Q.sqlite_stat1
too many attached databases - max %d
database %s is already in use
unable to open database: %s
no such database: %s
cannot detach database %s
database %s is locked
%s %T cannot reference objects in database %s
%s cannot use variables
access to %s.%s.%s is prohibited
access to %s.%s is prohibited
object name reserved for internal use: %s
there is already an index named %s
too many columns on %s
duplicate column name: %s
default value of column [%s] is not constant
table "%s" has more than one primary key
AUTOINCREMENT is only allowed on an INTEGER PRIMARY KEY
PRIMARY KEY missing on table %s
CREATE %s %.*s
UPDATE %Q.%s SET type='%s', name=%Q, tbl_name=%Q, rootpage=#%d, sql=%Q WHERE rowid=#%d
CREATE TABLE %Q.sqlite_sequence(name,seq)
view %s is circularly defined
UPDATE %Q.%s SET rootpage=%d WHERE #%d AND rootpage=#%d
sqlite_stat%d
DELETE FROM %Q.sqlite_sequence WHERE name=%Q
DELETE FROM %Q.%s WHERE tbl_name=%Q and type!='trigger'
sqlite_stat
table %s may not be dropped
use DROP TABLE to delete table %s
use DROP VIEW to delete view %s
foreign key on %s should reference only one column of table %T
number of columns in foreign key does not match the number of columns in the referenced table
unknown column "%s" in foreign key definition
cannot create a TEMP index on non-TEMP table "%s"
table %s may not be indexed
views may not be indexed
virtual tables may not be indexed
there is already a table named %s
index %s already exists
sqlite_autoindex_%s_%d
table %s has no column named %s
CREATE%s INDEX %.*s
INSERT INTO %Q.%s VALUES('index',%Q,%Q,#%d,%Q);
no such index: %S
index associated with UNIQUE or PRIMARY KEY constraint cannot be dropped
DELETE FROM %Q.%s WHERE name=%Q AND type='index'
a JOIN clause is required before %s
%s.%s
%s.rowid
unable to identify the object to be reindexed
duplicate WITH table name: %s
no such collation sequence: %s
table %s may not be modified
cannot modify %s because it is a view
foreign key mismatch - "%w" referencing "%w"
table %S has no column named %s
table %S has %d columns but %d values were supplied
%d values for %d columns
sqlite3_extension_init
unable to open shared library [%s]
sqlite3_
no entry point [%s] in shared library [%s]
error during initialization: %s
automatic extension loading failed: %s
*** in database %s ***
unsupported encoding: %s
malformed database schema (%s)
%s - %s
unsupported file format
SELECT name, rootpage, sql FROM '%q'.%s ORDER BY rowid
database schema is locked: %s
unknown or unsupported join type: %T %T%s%T
RIGHT and FULL OUTER JOINs are not currently supported
a NATURAL join may not have an ON or USING clause
cannot have both ON and USING clauses in the same join
cannot join using column %s - column not present in both tables
USE TEMP B-TREE FOR %s
COMPOUND SUBQUERIES %d AND %d %s(%s)
column%d
%s:%d
ORDER BY clause should come after %s not before
LIMIT clause should come after %s not before
SELECTs to the left and right of %s do not have the same number of result columns
no such index: %s
multiple references to recursive table: %s
circular reference: %s
table %s has %d values for %d columns
multiple recursive references: %s
recursive reference in a subquery: %s
sqlite_sq_%p
too many references to "%s": max 65535
%s.%s.%s
no such table: %s
SCAN TABLE %s%s%s
sqlite3_get_table() called with two or more incompatible queries
cannot create %s trigger on view: %S
cannot create INSTEAD OF trigger on table: %S
INSERT INTO %Q.%s VALUES('trigger',%Q,%Q,0,'CREATE TRIGGER %q')
no such trigger: %S
-- TRIGGER %s
no such column: %s
cannot VACUUM - SQL statements in progress
PRAGMA vacuum_db.synchronous=OFF
SELECT 'CREATE TABLE vacuum_db.' || substr(sql,14) FROM sqlite_master WHERE type='table' AND name!='sqlite_sequence' AND coalesce(rootpage,1)>0
SELECT 'CREATE INDEX vacuum_db.' || substr(sql,14) FROM sqlite_master WHERE sql LIKE 'CREATE INDEX %'
SELECT 'CREATE UNIQUE INDEX vacuum_db.' || substr(sql,21) FROM sqlite_master WHERE sql LIKE 'CREATE UNIQUE INDEX %'
SELECT 'INSERT INTO vacuum_db.' || quote(name) || ' SELECT * FROM main.' || quote(name) || ';'FROM main.sqlite_master WHERE type = 'table' AND name!='sqlite_sequence' AND coalesce(rootpage,1)>0
SELECT 'DELETE FROM vacuum_db.' || quote(name) || ';' FROM vacuum_db.sqlite_master WHERE name='sqlite_sequence'
SELECT 'INSERT INTO vacuum_db.' || quote(name) || ' SELECT * FROM main.' || quote(name) || ';' FROM vacuum_db.sqlite_master WHERE name=='sqlite_sequence';
INSERT INTO vacuum_db.sqlite_master SELECT type, name, tbl_name, rootpage, sql FROM main.sqlite_master WHERE type='view' OR type='trigger' OR (type='table' AND rootpage=0)
UPDATE %Q.%s SET type='table', name=%Q, tbl_name=%Q, rootpage=0, sql=%Q WHERE rowid=#%d
vtable constructor failed: %s
vtable constructor did not declare schema: %s
no such module: %s
automatic index on %s(%s)
table %s: xBestIndex returned an invalid plan
%s SUBQUERY %d
%s TABLE %s
%s AS %s
%s USING AUTOMATIC %sINDEX%.0s%s
%s USING %sINDEX %s%s
%s USING INTEGER PRIMARY KEY
%s (rowid=?)
%s (rowid>? AND rowid<?)
%s (rowid>?)
%s (rowid<?)
%s VIRTUAL TABLE INDEX %d:%s
%s.xBestIndex() malfunction
at most %d tables in a join
the INDEXED BY clause is not allowed on UPDATE or DELETE statements within triggers
the NOT INDEXED clause is not allowed on UPDATE or DELETE statements within triggers
unknown database: %s
no such %s mode: %s
%s mode not allowed: %s
no such vfs: %s
database corruption at line %d of [%.10s]
misuse at line %d of [%.10s]
cannot open file at line %d of [%.10s]
libpng does not support gamma background rgb_to_gray
libpng error: %s
libpng warning: %s
PipeServer stopped (%d).
PipeServer connected.
PipeServer disconnected.
PipeConneciton: Message sent (%d bytes).
?#%X.y
C:\SurfRight\Producten\HitmanPro35\bin\x86\Release MT\HitmanPro.pdb
EnumWindows
RegisterHotKey
MsgWaitForMultipleObjectsEx
ExitWindowsEx
GetAsyncKeyState
EnumDesktopWindows
RegCloseKey
RegQueryInfoKeyW
RegOpenKeyExW
RegEnumKeyExW
RegCreateKeyExW
RegDeleteKeyW
RegOpenKeyW
RegEnumKeyW
RegNotifyChangeKeyValue
RegLoadKeyW
RegUnLoadKeyW
ShellExecuteW
ShellExecuteA
CryptMsgGetParam
CertOpenStore
CertFindCertificateInStore
CertGetIssuerCertificateFromStore
CertFreeCertificateContext
CertCloseStore
CryptMsgClose
WinHttpOpen
WinHttpSetOption
WinHttpConnect
WinHttpOpenRequest
WinHttpSetStatusCallback
WinHttpSendRequest
WinHttpWriteData
WinHttpReceiveResponse
WinHttpQueryHeaders
WinHttpReadData
WinHttpCloseHandle
WinHttpCrackUrl
WinHttpCreateUrl
WinHttpGetIEProxyConfigForCurrentUser
WinHttpGetProxyForUrl
GetWindowsDirectoryW
PeekNamedPipe
WaitNamedPipeW
DisconnectNamedPipe
CreateNamedPipeW
ConnectNamedPipe
KERNEL32.dll
SetNamedPipeHandleState
GetCPInfo
GetConsoleOutputCP
 8$4,8$4
zcÁ
.?AV?$IEnumerator@PAV?$DelegateCall@PAVControl@Forms@Windows@Core@@PAVEventArgs@4@@@@Generic@Collections@Core@@
.?AV?$Enumerator@PAV?$DelegateCall@PAVControl@Forms@Windows@Core@@PAVEventArgs@4@@@@?$LinkedList@PAV?$DelegateCall@PAVControl@Forms@Windows@Core@@PAVEventArgs@4@@@@Generic@Collections@Core@@
.?AV?$SharedPtr@V?$IEnumerator@PAV?$DelegateCall@PAVControl@Forms@Windows@Core@@PAVEventArgs@4@@@@Generic@Collections@Core@@@Core@@
.?AVIWin32Window@Interop@Windows@Core@@
.?AVControl@Forms@Windows@Core@@
.?AV?$ICollection@PAV?$DelegateCall@PAVControl@Forms@Windows@Core@@PAVEventArgs@4@@@@Generic@Collections@Core@@
.?AV?$IEnumerable@PAV?$DelegateCall@PAVControl@Forms@Windows@Core@@PAVEventArgs@4@@@@Generic@Collections@Core@@
.?AV?$LinkedList@PAV?$DelegateCall@PAVControl@Forms@Windows@Core@@PAVEventArgs@4@@@@Generic@Collections@Core@@
.?AV?$Delegate@PAVControl@Forms@Windows@Core@@PAVEventArgs@4@@@
.?AV?$DelegateCall_Member@VActivityPane@UI@HitmanPro35@@PAVControl@Forms@Windows@Core@@PAVEventArgs@7@@@
.?AV?$SharedPtr@VHttpWebRequest@Net@Core@@@Core@@
.?AVScrollableControl@Forms@Windows@Core@@
.?AVContainerControl@Forms@Windows@Core@@
.?AV?$DelegateCall@PAVControl@Forms@Windows@Core@@PAVEventArgs@4@@@
.?AVNodeClickEventArgs@Forms@Windows@Core@@
.?AVRW_Verification_Operation@Botan@@
.?AVRW_Signature_Operation@Botan@@
.?AVGOST_3410_Verification_Operation@Botan@@
.?AVGOST_3410_Signature_Operation@Botan@@
.?AVDH_KA_Operation@Botan@@
.?AVDH_PublicKey@Botan@@
.?AVECDSA_Verification_Operation@Botan@@
.?AVECDSA_Signature_Operation@Botan@@
.?AVNR_Verification_Operation@Botan@@
.?AVNR_Signature_Operation@Botan@@
.?AVKeyed_Filter@Botan@@
.?AVECDH_KA_Operation@Botan@@
.?AVECDH_PublicKey@Botan@@
.?AVEC_PrivateKey@Botan@@
.?AVEC_PublicKey@Botan@@
.?AVRSA_Public_Operation@Botan@@
.?AVRSA_Private_Operation@Botan@@
.?AVIF_Scheme_PrivateKey@Botan@@
.?AVIF_Scheme_PublicKey@Botan@@
.?AVDSA_Verification_Operation@Botan@@
.?AVDSA_Signature_Operation@Botan@@
.?AVElGamal_Decryption_Operation@Botan@@
.?AVElGamal_Encryption_Operation@Botan@@
.?AVKey_Agreement@PK_Ops@Botan@@
.?AVDL_Scheme_PrivateKey@Botan@@
.?AVDL_Scheme_PublicKey@Botan@@
.?AVPipe@Botan@@
.?AVPK_Key_Agreement_Key@Botan@@
Press any key to restart
.?AUInvalid_Key_Length@Botan@@
.?AVPublic_Key@Botan@@
.?AVRSA_PublicKey@Botan@@
.?AVElGamal_PublicKey@Botan@@
.?AVPrivate_Key@Botan@@
.?AVRSA_PrivateKey@Botan@@
.?AVElGamal_PrivateKey@Botan@@
.?AVDH_PrivateKey@Botan@@
.?AVECDH_PrivateKey@Botan@@
.?AVRW_PrivateKey@Botan@@
.?AVDSA_PrivateKey@Botan@@
.?AVECDSA_PrivateKey@Botan@@
.?AVGOST_3410_PrivateKey@Botan@@
.?AVNR_PrivateKey@Botan@@
.?AVRW_PublicKey@Botan@@
.?AVDSA_PublicKey@Botan@@
.?AVECDSA_PublicKey@Botan@@
.?AVGOST_3410_PublicKey@Botan@@
.?AVNR_PublicKey@Botan@@
.?AUInvalid_Message_Number@Pipe@Botan@@
.?AVIButtonControl@Forms@Windows@Core@@
.?AVButtonBase@Forms@Windows@Core@@
.?AVButton@Forms@Windows@Core@@
.?AVBuyButton@Forms@Windows@Core@@
.?AVDrawItemEventArgs@Forms@Windows@Core@@
.?AVWebException@Net@Core@@
.?AV?$SharedPtr@VSqliteCommand@Data@Core@@@Core@@
.?AVCookieChrome@HitmanPro35@@
.?AVSqliteException@Data@Core@@
.?AVCookieFirefox@HitmanPro35@@
.?AV?$DelegateCall_Member@VDetailsPanel@UI@HitmanPro35@@PAVControl@Forms@Windows@Core@@PAVEventArgs@7@@@
.?AV?$IEnumerator@PAVWebProxy@Net@Core@@@Generic@Collections@Core@@
.?AV?$Enumerator@PAVWebProxy@Net@Core@@@?$LinkedList@PAVWebProxy@Net@Core@@@Generic@Collections@Core@@
.?AV?$SharedPtr@V?$IEnumerator@PAVWebProxy@Net@Core@@@Generic@Collections@Core@@@Core@@
.?AVOverlappedAsyncResult@NamedPipe@Net@Core@@
.?AVNamedPipe@Net@Core@@
.?AV?$ICollection@PAVWebProxy@Net@Core@@@Generic@Collections@Core@@
.?AV?$IEnumerable@PAVWebProxy@Net@Core@@@Generic@Collections@Core@@
.?AV?$LinkedList@PAVWebProxy@Net@Core@@@Generic@Collections@Core@@
.?AV?$SharedPtr@VRegistryKey@Win32@Core@@@Core@@
.?AVRegistryKey@Win32@Core@@
.?AVWebHeaderCollection@Net@Core@@
.?AVNamedPipeException@Core@@
.?AVInvalidOperationException@Core@@
.?AVKeyNotFoundException@Core@@
.?AV?$DelegateCall_Member@VInstallPane@UI@HitmanPro35@@PAVControl@Forms@Windows@Core@@PAVEventArgs@7@@@
.?AVForm@Forms@Windows@Core@@
.?AV?$DelegateCall_Member@VKickstartPane@UI@HitmanPro35@@PAVControl@Forms@Windows@Core@@PAVEventArgs@7@@@
.?AV?$DelegateCall_Member@VKickstartPanel@UI@HitmanPro35@@PAVControl@Forms@Windows@Core@@PAVEventArgs@7@@@
.?AV?$SharedPtr@VWebClient@Net@Core@@@Core@@
.?AV?$DelegateCall_Member@VLicenseReminderPanel@UI@HitmanPro35@@PAVControl@Forms@Windows@Core@@PAVEventArgs@7@@@
.?AV?$DelegateCall_Member@VLogPane@UI@HitmanPro35@@PAVControl@Forms@Windows@Core@@PAVEventArgs@7@@@
.?AVListBox@Forms@Windows@Core@@
.?AVMiniport@HitmanPro35@@
.?AV?$DelegateCall_Member@VProxyPane@UI@HitmanPro35@@PAVControl@Forms@Windows@Core@@PAVEventArgs@7@@@
.?AV?$DelegateCall_Member@VRegisterPanel@UI@HitmanPro35@@PAVControl@Forms@Windows@Core@@PAVEventArgs@7@@@
.?AVRegKey@HitmanPro35@@
.?AVRegKeyMonitor@@
.?AV?$SharedPtr@VSqliteDataReader@Data@Core@@@Core@@
.?AV?$SharedPtr@VSqliteConnection@Data@Core@@@Core@@
.?AVRemnantKey@HitmanPro35@@
.?AVRemnantKeyItem@HitmanPro35@@
.?AVRemnantKeyScan@HitmanPro35@@
.?AVRemnantKeyScanThread@HitmanPro35@@
.?AVRemnantKeysEnumerator@HitmanPro35@@
.?AVRemnantKeyQueue@HitmanPro35@@
.?AVRepairChromePreferences@HitmanPro35@@
.?AVRepairChromeWebData@HitmanPro35@@
.?AVRepairFirefoxPrefs@HitmanPro35@@
.?AV?$DelegateCall_Member@VRequestTrialDialog@UI@HitmanPro35@@PAVControl@Forms@Windows@Core@@PAVEventArgs@7@@@
.?AV?$DelegateCall_Member@VSchedulerPane@UI@HitmanPro35@@PAVControl@Forms@Windows@Core@@PAVEventArgs@7@@@
.?AVNodeState@TreeListView@Forms@Windows@Core@@
.?AVTreeListView@Forms@Windows@Core@@
.?AVListView@Forms@Windows@Core@@
.?AVListViewHitTestInfo@Forms@Windows@Core@@
.?AV?$SharedPtr@VWebService@HitmanPro35@@@Core@@
.?AVWebService@HitmanPro35@@
.?AVItemCheckEventArgs@Forms@Windows@Core@@
.?AV?$DelegateCall_Member@VMainForm@UI@HitmanPro35@@PAVControl@Forms@Windows@Core@@PAVEventArgs@7@@@
.?AV?$DelegateCall_Member@VMessagePanel@UI@HitmanPro35@@PAVControl@Forms@Windows@Core@@PAVEventArgs@7@@@
.?AVTextBox@Forms@Windows@Core@@
.?AVLabel@Forms@Windows@Core@@
.?AVProductKeyTextBox@UI@HitmanPro35@@
.?AVSplitButton@Forms@Windows@Core@@
.?AV?$DelegateCall_Member@VAdvancedPane@UI@HitmanPro35@@PAVControl@Forms@Windows@Core@@PAVEventArgs@7@@@
.?AV?$DelegateCall_Member@VHistoryPane@UI@HitmanPro35@@PAVControl@Forms@Windows@Core@@PAVEventArgs@7@@@
.?AV?$DelegateCall_Member@VLicenseAgreementPane@UI@HitmanPro35@@PAVControl@Forms@Windows@Core@@PAVEventArgs@7@@@
.?AV?$DelegateCall_Member@VLicensePane@UI@HitmanPro35@@PAVControl@Forms@Windows@Core@@PAVEventArgs@7@@@
.?AV?$DelegateCall_Member@VOptionsPane@UI@HitmanPro35@@PAVControl@Forms@Windows@Core@@PAVEventArgs@7@@@
.?AV?$IEnumerator@PAVLinkLabel@Forms@Windows@Core@@@Generic@Collections@Core@@
.?AV?$Enumerator@PAVLinkLabel@Forms@Windows@Core@@@?$Array@PAVLinkLabel@Forms@Windows@Core@@@Core@@
.?AV?$IEnumerable@PAVLinkLabel@Forms@Windows@Core@@@Generic@Collections@Core@@
.?AV?$Array@PAVLinkLabel@Forms@Windows@Core@@@Core@@
.?AV?$DelegateCall_Member@VScannerPane@UI@HitmanPro35@@PAVControl@Forms@Windows@Core@@PAVEventArgs@7@@@
.?AV?$DelegateCall_Member@VSettingsPane@UI@HitmanPro35@@PAVControl@Forms@Windows@Core@@PAVEventArgs@7@@@
.?AV?$DelegateCall_Member@VWelcomePane@UI@HitmanPro35@@PAVControl@Forms@Windows@Core@@PAVEventArgs@7@@@
.?AVAcceptAsyncResult@NamedPipe@Net@Core@@
.?AVRepairPolicyKeyFile@HitmanPro35@@
.?AV?$IEnumerator@PAVControl@Forms@Windows@Core@@@Generic@Collections@Core@@
.?AV?$Enumerator@PAVControl@Forms@Windows@Core@@@?$LinkedList@PAVControl@Forms@Windows@Core@@@Generic@Collections@Core@@
.?AV?$SharedPtr@V?$IEnumerator@PAVControl@Forms@Windows@Core@@@Generic@Collections@Core@@@Core@@
.?AV?$ICollection@PAVControl@Forms@Windows@Core@@@Generic@Collections@Core@@
.?AV?$IEnumerable@PAVControl@Forms@Windows@Core@@@Generic@Collections@Core@@
.?AV?$LinkedList@PAVControl@Forms@Windows@Core@@@Generic@Collections@Core@@
.?AVMouseEventArgs@Forms@Windows@Core@@
.?AVKeyPressEventArgs@Forms@Windows@Core@@
.?AVEnumerator@?$Dictionary@HPAV?$Delegate@PAVControl@Forms@Windows@Core@@PAVEventArgs@4@@@@Core@@
.?AV?$Dictionary@HPAV?$Delegate@PAVControl@Forms@Windows@Core@@PAVEventArgs@4@@@@Core@@
.?AVEventHandlerList@Forms@Windows@Core@@
.?AVNotSupportedException@Core@@
.?AVHttpWebResponse@Net@Core@@
.?AVHttpWebRequest@Net@Core@@
.?AVWebRequest@Net@Core@@
.?AVWebResponse@Net@Core@@
.PA_W
.?AVSqliteConnection@Data@Core@@
.?AVSqliteCommand@Data@Core@@
.?AVWebClient@Net@Core@@
.?AVRichTextBox@Forms@Windows@Core@@
.PAVArgumentException@Core@@
.PAVException@Core@@
.?AVWebProxy@Net@Core@@
.?AVIWebProxy@Net@Core@@
.?AVRadioButton@Forms@Windows@Core@@
.?AVGroupBox@Forms@Windows@Core@@
.?AVCheckBox@Forms@Windows@Core@@
.?AVLinkLabel@Forms@Windows@Core@@
.?AVListViewItemSelectionChangedEventArgs@Forms@Windows@Core@@
.?AVMeasureItemEventArgs@Forms@Windows@Core@@
.?AVSqliteDataReader@Data@Core@@
.?AV?$IEnumerator@PAVComboBoxItem@ComboBox@Forms@Windows@Core@@@Generic@Collections@Core@@
.?AV?$Enumerator@PAVComboBoxItem@ComboBox@Forms@Windows@Core@@@?$LinkedList@PAVComboBoxItem@ComboBox@Forms@Windows@Core@@@Generic@Collections@Core@@
.?AV?$SharedPtr@V?$IEnumerator@PAVComboBoxItem@ComboBox@Forms@Windows@Core@@@Generic@Collections@Core@@@Core@@
.?AV?$ICollection@PAVComboBoxItem@ComboBox@Forms@Windows@Core@@@Generic@Collections@Core@@
.?AV?$IEnumerable@PAVComboBoxItem@ComboBox@Forms@Windows@Core@@@Generic@Collections@Core@@
.?AV?$LinkedList@PAVComboBoxItem@ComboBox@Forms@Windows@Core@@@Generic@Collections@Core@@
.?AVComboBoxCollection@ComboBox@Forms@Windows@Core@@
.?AVComboBox@Forms@Windows@Core@@
.?AVEnumerator@?$Dictionary@PAVControl@Forms@Windows@Core@@PAUToolInfo@ToolTip@234@@Core@@
.?AV?$Dictionary@PAVControl@Forms@Windows@Core@@PAUToolInfo@ToolTip@234@@Core@@
.?AVToolTip@Forms@Windows@Core@@
.?AVProgressBar@Forms@Windows@Core@@
.?AVCommandLink@Forms@Windows@Core@@
.?AVHttpWebResponseStream@Net@Core@@
.?AVHitmanProPipeServer@@
.?AVHitmanProPipeClient@@
.?AVHitmanProPipeConnection@@
.?AVHitmanProPipeData@@
.Et%(
.Rvbj
X&Q6G.Ao_
l5J7%S
#.HUKz
.le^R
565.YTY6
Mozilla Firefox
mozilla.org
Mozilla Thunderbird
LimeWire 4.18.8
I>E.LS
H`CËH
"6Y.ghm
Q$.dP
Nv.Cc
Ló8$
P];`*Y%d;]
#iTXtXML:com.adobe.xmp
" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c014 79.151481, 2013/03/13-12:09:15 "> <rdf:RDF xmlns:rdf="hXXp://VVV.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="hXXp://ns.adobe.com/xap/1.0/" xmlns:xmpMM="hXXp://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="hXXp://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC (Macintosh)" xmpMM:InstanceID="xmp.iid:12E98479D27011E29736E814CB092932" xmpMM:DocumentID="xmp.did:12E9847AD27011E29736E814CB092932"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:12E98477D27011E29736E814CB092932" stRef:documentID="xmp.did:12E98478D27011E29736E814CB092932"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>
%X`aH
`;#%s.
..sT8#T
d6-Sw
bz6.ah
3?.fE
" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c014 79.151481, 2013/03/13-12:09:15 "> <rdf:RDF xmlns:rdf="hXXp://VVV.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="hXXp://ns.adobe.com/xap/1.0/" xmlns:xmpMM="hXXp://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="hXXp://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC (Macintosh)" xmpMM:InstanceID="xmp.iid:12E9847DD27011E29736E814CB092932" xmpMM:DocumentID="xmp.did:12E9847ED27011E29736E814CB092932"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:12E9847BD27011E29736E814CB092932" stRef:documentID="xmp.did:12E9847CD27011E29736E814CB092932"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>Y:N
gJ.lU
%.jQ|7`
U%U36
mVF1w
.DJpi
"iTXtXML:com.adobe.xmp
" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 "> <rdf:RDF xmlns:rdf="hXXp://VVV.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="hXXp://ns.adobe.com/xap/1.0/" xmlns:xmpMM="hXXp://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="hXXp://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS5 Macintosh" xmpMM:InstanceID="xmp.iid:0D9372D65A1311E182E1D62997534427" xmpMM:DocumentID="xmp.did:0D9372D75A1311E182E1D62997534427"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:0D9372D45A1311E182E1D62997534427" stRef:documentID="xmp.did:0D9372D55A1311E182E1D62997534427"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>gY#
fiTXtXML:com.adobe.xmp
" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 "> <rdf:RDF xmlns:rdf="hXXp://VVV.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="hXXp://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="hXXp://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="hXXp://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:F77F117407206811AD26D1F9FB271BE0" xmpMM:DocumentID="xmp.did:2CD4B157CCCA11DF948AC71C3BA0292E" xmpMM:InstanceID="xmp.iid:2CD4B156CCCA11DF948AC71C3BA0292E" xmp:CreatorTool="Adobe Photoshop CS5 Macintosh"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:A1B01F3D12206811AD26D1F9FB271BE0" stRef:documentID="xmp.did:F77F117407206811AD26D1F9FB271BE0"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>
Paint.NET v3.5.100
.BHgh
?{.fO
>.lW=
d%fGZ
?@.UF/
%F*1f
f\ce_.ly
V.Zbk
.pj]Q
%CZ6W
...fp'
h\.Fz
{}.ko
%flOcs
h.rdata
H.data
B.reloc
C:\SurfRight\Producten\HitmanPro35\bin\driver\hitmanpro_x86_driver.pdb
RtlCheckRegistryKey
ZwFlushKey
ZwDeleteKey
ZwEnumerateKey
ZwQueryKey
ZwOpenKey
ntoskrnl.exe
HAL.dll
7&7-737A7P7i7o7y7}7
Thawte Certification1
hXXp://ocsp.thawte.com0
.hXXp://crl.thawte.com/ThawteTimestampingCA.crl0
hXXp://ts-ocsp.ws.symantec.com07
 hXXp://ts-aia.ws.symantec.com/tss-ca-g2.cer0<
 hXXp://ts-crl.ws.symantec.com/tss-ca-g2.crl0(
.Class 3 Public Primary Certification Authority0
2Terms of use at hXXps://VVV.verisign.com/rpa (c)101.0,
hXXps://VVV.verisign.com/cps0*
hXXps://VVV.verisign.com/rpa0
#hXXp://logo.verisign.com/vslogo.gif0
hXXp://crl.verisign.com/pca3.crl0
DhXXp://crl.microsoft.com/pki/crl/products/MicrosoftCodeVerifRoot.crl0
n.aAHu
hXXp://sf.symcb.com/sf.crl0a
hXXps://d.symcb.com/cps0%
hXXps://d.symcb.com/rpa0
hXXp://sf.symcd.com0&
hXXp://sf.symcb.com/sf.crt0
$OeÐ
hXXp://VVV.hitmanpro.com0
Y.LWk
hXXp://sv.symcb.com/sv.crl0a
hXXp://sv.symcd.com0&
hXXp://sv.symcb.com/sv.crt0
<VeriSign Class 3 Public Primary Certification Authority - G50
hXXps://VVV.verisign.com/cps0
#hXXp://logo.verisign.com/vslogo.gif04
hXXp://ocsp.verisign.com0>
hXXp://s2.symcb.com0
hXXp://VVV.symauth.com/cps0(
hXXp://VVV.symauth.com/rpa00
hXXp://s1.symcb.com/pca3-g5.crl0
hXXp://VVV.usertrust.com1
1hXXp://crl.usertrust.com/UTN-USERFirst-Object.crl05
hXXp://ocsp.usertrust.com0
/Microsoft Windows Third Party Component CA 20140
2Microsoft Windows Hardware Compatibility Publisher0
*52174 fbf7fedc-2eb8-4cbf-b020-fb472a9964270
chXXp://VVV.microsoft.com/pkiops/crl/Microsoft Windows Third Party Component CA 2014.crl0
ehXXp://VVV.microsoft.com/pkiops/certs/Microsoft Windows Third Party Component CA 2014.crt0
)Microsoft Root Certificate Authority 20100
3hXXp://VVV.microsoft.com/pkiops/Docs/Repository.htm0
EhXXp://crl.microsoft.com/pki/crl/products/MicRooCerAut_2010-06-23.crl0Z
>hXXp://VVV.microsoft.com/pki/certs/MicRooCerAut_2010-06-23.crt0
/Microsoft Windows Third Party Component CA 2014
(hXXps://VVV.microsoft.com/en-us/windows 0
1hXXp://VVV.microsoft.com/PKI/docs/CPS/default.htm0@
EhXXp://crl.microsoft.com/pki/crl/products/MicTimStaPCA_2010-07-01.crl0Z
>hXXp://VVV.microsoft.com/pki/certs/MicTimStaPCA_2010-07-01.crt0
`.data
d:\xpsprtm\base\urtl\startup.c
c:\surfri~1\experi~1\bootde~1\bootde~1\objfre_wxp_x86\i386\bootdelete.pdb
hXXp://ocsp.verisign.com0
"hXXp://crl.verisign.com/tss-ca.crl0
0hXXp://crl.verisign.com/ThawteTimestampingCA.crl0
2Terms of use at hXXps://VVV.verisign.com/rpa (c)09100.
3hXXp://csc3-2009-2-crl.verisign.com/CSC3-2009-2.crl0D
hXXp://ocsp.verisign.com0?
3hXXp://csc3-2009-2-aia.verisign.com/CSC3-2009-2.cer0
hXXp://ocsp.verisign.com01
hXXp://crl.verisign.com/pca3.crl0)
c:\surfri~1\experi~1\bootde~1\bootde~1\objfre_w2k_x86\i386\bootdelete.pdb
xv%sVy
w%s( 
function not supported
operation canceled
address_family_not_supported
operation_in_progress
operation_not_supported
protocol_not_supported
operation_would_block
address family not supported
broken pipe
inappropriate io control operation
not supported
operation in progress
operation not permitted
operation not supported
operation would block
protocol not supported
RegCreateKeyTransactedW
RegOpenKeyTransactedW
RegDeleteKeyTransactedW
RegDeleteKeyExW
{00021401-0000-0000-C000-000000000046}
C:\SurfRight\Producten\HitmanPro35\bin\x86\Release MT\LnkProtect.pdb
LnkProtect.dll
RegCreateKeyW
ForceRemove {33A7145A-C367-4B1B-BD01-A5B14339CC21} = s 'Hitman Pro LNK Exploit Protection Class'
ForceRemove IconHandler = s '{33A7145A-C367-4B1B-BD01-A5B14339CC21}'
stdole2.tlbWWW
Created by MIDL version 8.00.0603 at Thu Apr 06 09:13:15 2017
<requestedExecutionLevel level='asInvoker' uiAccess='false' />
3$5/5>5^5
#hXXp://crl.verisign.com/pca3-g5.crl04
%s() failed with error %d
%ws started with PID %u
Timer set at M-d-d d:d:d
CreateEvent failed with error %d
GetTopWindow = %s
%d, %d %d x %d (%d x %d)
[M] %ws -> %ws
%d DetectNotificationState = %d
SetEntriesInAcl failed with error %d
Scheduler already running in session %u
OnSessionChange: type=%d, session=%d
OnServiceControlEx: control=%d
Service Arg[%d] = %ws
ServiceMain: Starting scheduler in session %d
ServiceMain: Stopping [%s]
C:\SurfRight\Producten\HitmanPro35\bin\x86\Release MT\Scheduler.pdb
WTSAPI32.dll
PSAPI.DLL
<requestedExecutionLevel level="asInvoker" uiAccess="false"></requestedExecutionLevel>
?'?,?0?4?]?
8%uEP3
C:\SurfRight\Producten\HitmanPro35\bin\x86\Release MT\ShellExt.pdb
ShellExecuteExW
ShellExt.dll
ForceRemove {D7CF1AF8-E2AD-4DA4-ACE5-77F8A58AB71D} = s 'HitmanPro Shell Extension'
ForceRemove HitmanPro = s '{D7CF1AF8-E2AD-4DA4-ACE5-77F8A58AB71D}'
Created by MIDL version 7.00.0500 at Thu Apr 06 09:13:20 2017
4.54585<5@5
3 3$3(3,3034383
3 3<3@3\3`3
0 0$080<0
: :$:(:0:
%X2q%
G0.TNW
-29G}x
>.SbL
.CUU8'x]
.tpwR 3
9D
.xyg_
_t/%f
s*mJ%D
9%7xA
q1.GS
Z%s/9
i*!%X
Y.Zc_w:
%uYZZ
~z.hE1
]Mt.Gl
.lun%U
3.yJc
.bOM5
f Xl.dn
/WEB{
%SmMyf
.DJkR
q@K.yu
i[=b.VX 
q?6
N(9s.DS
u%UM&~
Y0(.nh
%c>Di
}j.zc
.eo8y
k%x*8,
.nTil
%utM$w
2f%.ni
v.pOr8s
&!%DW):$
g.Jxq
l].WF
um.kco\
3.rYg
3%STO
Khk%ck
%%Cy'
H4Ð/
d4*%F
`=%S_
%s?>]
.kHzo
P(*%F
(.maf
=(79>|{[
.iZQL
:k%u#
%CT*&!
".iQ?
%s3E!
:].Cc
.JFM[
HV.cY
e[.dG
/.kAN
-..lf
.xH:^.
.yMWG
}.ybg
/f.bf
2@A%c
bc.UP
5.EM`!q
<0@%Xw&
dm%Fi
k .UB
(G7%D
_<'Y%x
?.bSy
Bg.r%s:
R ,%C
zurL<
<F^%X
Z:\[$N
.Mw"<
a%xd0
G%DN=
[.RB%
hz.js
KXJ6.otS
V`%d>i
.mUv#
.JebB=
>.Et4
'n.aB
p%u$CB
igmb%u
S.tgS
-.EF)F
.cV8uE
K%X$"
sv.WU
c/5%DJ
m.LTJ
a\%F~
.LA,G%4
WuM.gD
N.ray
.bOy{nqM
/.uKI)
|2.yo
n%U'%
'3.QW
.jkS;?
%SibN
S8.TC
'%Fuc
E%xE*V
n`.As
7w.WzC 
5w.vV
%dtF a;8!r
.YvLA)
q2.kR
%Dp.;
yS.YMa
P1!%c
x=.Zy
@.Zv\f
Ò[@jY
%F[]qq
^Q.MM
s>#%D:
R.Ej3
L%Fwo
F%.s )C
@.Kd_
W\.Vr
%f~~C
`!j%d
`WF%F(
.msZ`\
IU@.BV
.FK'U,
jba.yo!
05_ %C
%.bj>
6.Ux?9~
%f@~!>#D
L.cIY(
'.zBud@cv
.R6%c
.Xh2o"
/:0%d&
.UhE]
.gw^nw,%8
tt^.jhEM
%Umtv^
`$*o.zGaYH
Iq.ye
zCMdha
!1$P.Rx
mL.InMj<
1n.NmR
%i@n.Qe
.PdjS
%.GjS
-8O}(
n`-p}m
qx.zE
d.kM/6
3nC%S
.CTnLsk
V^.cn
xv.aM
.pc2X
-q3%d
B-.HRE@0b
1="c.sK
/a.sMr
0M.hcta
.ZUtw
r8c.EA
.dSoL
-1};syg}$
]C.ZJ9
a\g.vB
Z@0A%u
8%S\"
Wl.ILL8
Z.hl|p
-As%x
xw
vOo%xC/
T/.yO
.yY;g
.yb$Y
q{].WN'5Y 
{p>O%d
%U-Dc|E
$%f`}
(sz5.lJO
%SPSa
ESvFL-qi}
.oBO|
%frbn
.nhdq
/.Bz@
/.MNf
%x7o[n
Ì^%
[@.qe
=!(.yp
.Wt3c
5).cM
T%sfH
2".sW3
<{P.eg
i.euI
E.lRx
.hO2|UQ
z%Dj^
%UC{,
$.os{
>2P%d
lv#2.ge
ssa(%f
.DSO?
.dgqu|
<.rfn
z%drT!
*K.VK
tg.Xl
5!V%D
`<3.Uz
%X|6au
.lw{q
R.LYi
)-9}yyU
%uIq-G
q@u%x
-.QH}
9.VNk"
 >u.aj
.xpw'
|hÄ1_ 2
Hwp
^<}.ZZ
.WV2R]"IE#W
M_%X_
^O.eV
.mG7<"a
r%dO|
y8:6A=.ZE
)j0LR%SN
k.KV#
T^.VM
.Cx ;
kr%DoJ
L.IIN
.ut!G
:.khOB&
!.Kd$9H
{1g%S
T!m<%u
.lXk/
Lpi%U@
E'%uf
e:.QO
2.OT[
.WW$7
V%u>}
%d^y&s
5!~]h.VW
vQ.ua
%ft5&
hy.yU=Iym
r.ZNO
>.OK}U
M%d^O.
%Fu~u
.PaId6
.od0?
EJ.zs
.RmA`
{Qg%c
.syf^
-MSN}=
$n.JP
LF7l.Tn
.WEJ)
h].LiY
[%dV<
g%u}s*
.YMW&
;.ls#pz[
G.dd>[eC
5.ZmW
9.pc$
Z*.ZKG
%dxI]
.yN#7
F%x&MU
.jw;G
8*.qK
%cYPm
ck2%xH
-t
~B.Hu
.Yn\>
%fQtG
C.Cr&
2oo]&..LW
=j|%u
&d..MV
hY7%sO
b%sj/
~M.Fv
.mQ(,=
)K%so5
Pq.CS
%fw2oK
.KNnU^
q{w;.ks
\#.fG
r^e%u
Wò%
\l~
{/2B%S
.ZE=77i
O1$AP.aK&
|}W.bl
$u.PL
.mU-4
c.Wk{
.kIJ>
61030556000000000010
61052123000000000006
61060830000400000066
61062781000000000008
61071143000000000034
PAaccwiz.exe=S
actmovie.exe=S
ACW.exe=S
AdapterTroubleshooter.exe=S
ahui.exe=S
alg.exe=S
arp.exe=S
asr_fmt.exe=S
asr_ldm.exe=S
asr_pfu.exe=S
at.exe=S
AtBroker.exe=S
atmadm.exe=S
attrib.exe=S
audiodg.exe=S
auditpol.exe=S
auditusr.exe=S
autochk.exe=S
autoconv.exe=S
autofmt.exe=S
autolfn.exe=S
bcdedit.exe=S
bfsvc.exe=W
bitsadmin.exe=S
blastcln.exe=S
bootcfg.exe=S
bootok.exe=S
bootvrfy.exe=S
bridgeunattend.exe=S
bthudtask.exe=S
cacls.exe=S
calc.exe=S
cbsra.exe=S
cdplayer.exe=S
CertEnrollCtrl.exe=S
certreq.exe=S
certutil.exe=S
change.exe=S
charmap.exe=S
chglogon.exe=S
chgport.exe=S
chgusr.exe=S
chkdsk.exe=S
chkntfs.exe=S
choice.exe=S
cidaemon.exe=S
cipher.exe=S
cisvc.exe=S
ckcnv.exe=S
cleanmgr.exe=S
cliconfg.exe=S
clip.exe=S
clipbrd.exe=S
clipsrv.exe=S
cluster.exe=S
cmd.exe=S
cmdkey.exe=S
cmdl32.exe=S
cmmgr32.exe=S
cmmon32.exe=S
cmstp.exe=S
cofire.exe=S
colorcpl.exe=S
comclust.exe=S
comp.exe=S
compact.exe=S
CompMgmtLauncher.exe=S
ComputerDefaults.exe=S
conime.exe=S
consent.exe=S
control.exe=S
convert.exe=S
credwiz.exe=S
cscript.exe=S
csrss.exe=S
csrstub.exe=S
ctfmon.exe=S
dcomcnfg.exe=S
ddeshare.exe=S
ddmprxy.exe=S
Defrag.exe=S
DeviceEject.exe=S
DeviceProperties.exe=S
DFDWiz.exe=S
dfrgfat.exe=S
dfrgifc.exe=S
DfrgNtfs.exe=S
dfrgui.exe=S
dfsr.exe=S
dialer.exe=S
diantz.exe=S
diskpart.exe=S
diskperf.exe=S
diskraid.exe=S
dispdiag.exe=S
dllhost.exe=S
dllhst3g.exe=S
dmadmin.exe=S
dmremote.exe=S
dnscacheugc.exe=S
doskey.exe=S
dpapimig.exe=S
dpinst.exe=S
DpiScaling.exe=S
dplaysvr.exe=S
dpnsvr.exe=S
dpvsetup.exe=S
driverquery.exe=S
drmupgds.exe=S
drvinst.exe=S
drwatson.exe=S
drwtsn32.exe=S
dtcsetup.exe=S
dumprep.exe=S
dvdplay.exe=S
dvdupgrd.exe=S
dwm.exe=S
DWWIN.EXE=S
dxdiag.exe=S
efsui.exe=S
esentutl.exe=S
eudcedit.exe=S
eventcreate.exe=S
eventtriggers.exe=S
eventvwr.exe=S
expand.exe=S
Explorer.EXE=W
extrac32.exe=S
faxcover.exe=S
faxqueue.exe=S
faxsend.exe=S
faxsvc.exe=S
fc.exe=S
find.exe=S
findstr.exe=S
finger.exe=S
FirewallControlPanel.exe=S
FirewallSettings.exe=S
fixmapi.exe=S
fltMC.exe=S
fontview.exe=S
forcedos.exe=S
forfiles.exe=S
freecell.exe=S
fsquirt.exe=S
fsutil.exe=S
PTF.exe=S
fveupdate.exe=W
FXSCOVER.exe=S
FXSSVC.exe=S
FXSUNATD.exe=S
gdi.exe=S
getmac.exe=S
gpresult.exe=S
gpscript.exe=S
gpupdate.exe=S
grpconv.exe=S
hdwwiz.exe=S
help.exe=S
HelpCtr.exe=W\pchealth\helpctr\binaries
HelpPane.exe=W
HelpSvc.exe=W\pchealth\helpctr\binaries
hh.exe=W
hostname.exe=S
iashost.exe=S
icacls.exe=S
icardagt.exe=S
icsunattend.exe=S
ie4uinit.exe=S
ieshwiz.exe=S
ieudinit.exe=S
ieUnatt.exe=S
ieuser.exe=P\Internet Explorer
iexplore.exe=P\Internet Explorer
iexpress.exe=S
imapi.exe=S
InfDefaultInstall.exe=S
internat.exe=S
ipconfig.exe=S
ipsec6.exe=S
ipsecmon.exe=S
ipv6.exe=S
ipxroute.exe=S
irPTF.exe=S
iscsicli.exe=S
iscsicpl.exe=S
krnl386.exe=S
ktmutil.exe=S
label.exe=S
lights.exe=S
lnkstub.exe=S
locator.exe=S
lodctr.exe=S
logagent.exe=S
logman.exe=S
logoff.exe=S
LogonUI.exe=S
lpksetup.exe=S
lpq.exe=S
lpr.exe=S
lpremove.exe=S
lsass.exe=S
lsm.exe=S
magnify.exe=S
makecab.exe=S
mblctr.exe=S
mcbuilder.exe=S
MdRes.exe=S
MdSched.exe=S
mfpmp.exe=S
MigAutoPlay.exe=S
migpwd.exe=S
mmc.exe=S
mnmsrvc.exe=S
mobsync.exe=S
mountvol.exe=S
moviemk.exe=P\Movie Maker
mplay32.exe=S
mpnotify.exe=S
mqbkup.exe=S
mqsvc.exe=S
mqtgsvc.exe=S
mrinfo.exe=S
mrt.exe=S
MSASCui.exe=P\Windows Defender
msconfig.exe=S
msdt.exe=S
msdtc.exe=S
msfeedssync.exe=S
msg.exe=S
mshearts.exe=S
mshta.exe=S
msiexec.exe=S
msimn.exe=P\Outlook Express
msinfo32.exe=S
msiregmv.exe=S
mspaint.exe=S
msra.exe=S
msswchx.exe=S
mstask.exe=S
mstinit.exe=S
mstsc.exe=S
mtstocom.exe=S
MuiUnattend.exe=S
NAPSTAT.EXE=S
narrator.exe=S
nbtstat.exe=S
nddeapir.exe=S
net.exe=S
net1.exe=S
netbtugc.exe=S
netcfg.exe=S
netdde.exe=S
netiougc.exe=S
Netplwiz.exe=S
NetProj.exe=S
netsetup.exe=S
netsh.exe=S
netstat.exe=S
newdev.exe=S
notepad.exe=S
notepad.exe=W
nslookup.exe=S
ntbackup.exe=S
ntdsutil.exe=S
ntkrnlpa.exe=S
ntoskrnl.exe=S
ntprint.exe=S
ntsd.exe=S
ntvdm.exe=S
nwscript.exe=S
ocsetup.exe=S
odbcad32.exe=S
odbcconf.exe=S
openfiles.exe=S
OptionalFeatures.exe=S
os2.exe=S
os2srv.exe=S
os2ss.exe=S
osk.exe=S
osuninst.exe=S
p2phost.exe=S
packager.exe=S
pathping.exe=S
pax.exe=S
pcaelv.exe=S
pcalua.exe=S
pcaui.exe=S
pentnt.exe=S
perfmon.exe=S
ping.exe=S
ping6.exe=S
pintool.exe=S
PkgMgr.exe=S
plasrv.exe=S
PnPUnattend.exe=S
PnPutil.exe=S
posix.exe=S
powercfg.exe=S
PresentationHost.exe=S
PresentationSettings.exe=S
prevhost.exe=S
print.exe=S
printfilterpipelinesvc.exe=S
printui.exe=S
progman.exe=S
proquota.exe=S
proxycfg.exe=S
psxss.exe=S
PushPrinterConnections.exe=S
qappsrv.exe=S
qprocess.exe=S
query.exe=S
quser.exe=S
qwinsta.exe=S
RacAgent.exe=S
rasadmin.exe=S
rasautou.exe=S
rasdial.exe=S
raserver.exe=S
rasphone.exe=S
rcimlby.exe=S
rcp.exe=S
rdpclip.exe=S
rdrleakdiag.exe=S
rdsaddin.exe=S
rdshost.exe=S
recdisc.exe=S
recover.exe=S
reg.exe=S
regedit.exe=W
regedt32.exe=S
regini.exe=S
regsvc.exe=S
regsvr32.exe=S
regwiz.exe=Microsoft=S
rekeywiz.exe=S
relog.exe=S
RelPost.exe=S
replace.exe=S
reset.exe=S
rexec.exe=S
RMActivate.exe=S
RMActivate_isv.exe=S
RMActivate_ssp.exe=S
RMActivate_ssp_isv.exe=S
RmClient.exe=S
Robocopy.exe=Microsoft=S
route.exe=S
routemon.exe=S
RpcPing.exe=S
rrinstaller.exe=S
rsh.exe=S
rsm.exe=Microsoft Corp=S
rsmsink.exe=S
rsmui.exe=S
rsnotify.exe=S
rsopprov.exe=S
rstrui.exe=S
rstrui.exe=S\Restore
rsvp.exe=S
rtcshare.exe=S
runas.exe=S
rundll32.exe=S
RunLegacyCPLElevated.exe=S
runonce.exe=S
rwinsta.exe=S
savedump.exe=S
sbunattend.exe=S
sc.exe=S
scardsvr.exe=S
schtasks.exe=S
sdbinst.exe=S
sdchange.exe=S
sdclt.exe=S
SearchFilterHost.exe=S
SearchIndexer.exe=S
SearchProtocolHost.exe=S
secedit.exe=S
secinit.exe=S
services.exe=S
sessmgr.exe=S
sethc.exe=S
setreg.exe=S
setupcl.exe=S
setupSNK.exe=S
setupugc.exe=S
setx.exe=S
sfc.exe=S
shadow.exe=S
shmgrate.exe=S
shrpubw.exe=S
shutdown.exe=S
sigverif.exe=S
skeys.exe=S
SLLUA.exe=S
SLsvc.exe=S
SLUI.exe=S
smbinst.exe=S
smlogsvc.exe=S
smss.exe=S
sndrec32.exe=S
SndVol.exe=S
sndvol32.exe=S
SnippingTool.exe=S
snmptrap.exe=S
sol.exe=S
sort.exe=S
SoundRecorder.exe=S
sp4iis.exe=S
spider.exe=S
spiisupd.exe=S
spnpinst.exe=S
spoolsv.exe=S
sprestrt.exe=S
SPReview.exe=S
spupdsvc.exe=S
srdelayed.exe=S
StikyNot.exe=S
stimon.exe=S
stisvc.exe=S
subst.exe=S
svchost.exe=S
sxstrace.exe=S
syncapp.exe=S
sysedit.exe=S
syskey.exe=S
sysocmgr.exe=S
systeminfo.exe=S
SystemPropertiesAdvanced.exe=S
SystemPropertiesComputerName.exe=S
SystemPropertiesDataExecutionPrevention.exe=S
SystemPropertiesHardware.exe=S
SystemPropertiesPerformance.exe=S
SystemPropertiesProtection.exe=S
SystemPropertiesRemote.exe=S
systray.exe=S
tabcal.exe=S
takeown.exe=S
TapiUnattend.exe=S
taskeng.exe=S
taskkill.exe=S
tasklist.exe=S
taskman.exe=S
taskmgr.exe=S
tcmsetup.exe=S
tcpsvcs.exe=S
telnet.exe=S
tPTF.exe=S
themes.exe=S
timeout.exe=S
tlntadmn.exe=S
tlntsess.exe=S
tlntsvr.exe=S
tourstart.exe=S
TpmInit.exe=S
tracerpt.exe=S
tracert.exe=S
tracert6.exe=S
tscon.exe=S
tscupgrd.exe=S
tsdiscon.exe=S
tskill.exe=S
tsshutdn.exe=S
TSTheme.exe=S
TsWpfWrp.exe=S
typeperf.exe=S
tzchange.exe=S
ucsvc.exe=S
UI0Detect.exe=S
unattendedjoin.exe=S
unlodctr.exe=S
unregmp2.exe=S
upnpcont.exe=S
ups.exe=S
user.exe=S
userinit.exe=S
usnsvc.exe=P\Windows Live\Messenger
utilman.exe=S
uwdf.exe=S
vds.exe=S
vdsldr.exe=S
verclsid.exe=S
verifier.exe=S
vsp1cln.exe=S
vssadmin.exe=S
VSSVC.exe=S
w32tm.exe=S
waitfor.exe=S
wbadmin.exe=S
wbengine.exe=S
wdfmgr.exe=S
wecutil.exe=S
wercon.exe=S
WerFault.exe=S
WerFaultSecure.exe=S
wermgr.exe=S
wevtutil.exe=S
wextract.exe=S
WFS.exe=S
WgaTray.exe=S
where.exe=S
whoami.exe=S
wiaacmgr.exe=S
winchat.exe=S
WindowsAnytimeUpgrade.exe=S
WinFXDocObj.exe=S
winhelp.exe=W
winhlp32.exe=S
winhlp32.exe=W
wininit.exe=S
winload.exe=S
winlogon.exe=S
WinMail.exe=P\Windows Mail
winmine.exe=S
winmsd.exe=S
winresume.exe=S
winrs.exe=S
winrshost.exe=S
WinSAT.exe=S
winspool.exe=S
winver.exe=S
wisptis.exe=S
wlanext.exe=S
wlrmdr.exe=S
wmiprvse.exe=S\wbem
wmplayer.exe=P\Windows Media Player
wmpnetwk.exe=P\Windows Media Player
wmpnscfg.exe=P\Windows Media Player
wowdeb.exe=S
wowexec.exe=S
wpabaln.exe=S
WPDShextAutoplay.exe=S
wpnpinst.exe=S
write.exe=S
wscntfy.exe=S
wscript.exe=S
WSManHTTPConfig.exe=S
wsqmcons.exe=S
wuapp.exe=S
wuauclt.exe=S
wuauclt1.exe=S
WUDFHost.exe=S
wupdmgr.exe=S
wusa.exe=S
wzcsetup.exe=S
xcopy.exe=S
ndis.sys=D
atapi.sys=D
tcpip.sys=D
110mb.com
150m.com
163.to
1blu.de
2000.hu
6a.org
6bone.pl
9k.com
aa.no
aarborte.no
ab.ca
ab.se
abo.pa
ac.ae
ac.am
ac.at
ac.bd
ac.be
ac.ci
ac.cn
ac.com
ac.cr
ac.cy
ac.fj
ac.fk
ac.gg
ac.gn
ac.hu
ac.id
ac.il
ac.im
ac.in
ac.ir
ac.je
ac.jp
ac.ke
ac.kr
ac.lk
ac.ma
ac.me
ac.mu
ac.mw
ac.ng
ac.nz
ac.om
ac.pa
ac.pg
ac.pr
ac.rs
ac.ru
ac.rw
ac.se
ac.sz
ac.th
ac.tj
ac.tz
ac.ug
ac.uk
ac.vn
ac.yu
ac.za
ac.zm
ac.zw
aca.pro
academy.museum
accident-investigation.aero
accident-prevention.aero
act.au
ad.jp
addr.com
adm.br
adult.ht
adv.br
adygeya.ru
ae.org
aejrie.no
aero.mv
aero.tt
aerobatic.aero
aeroclub.aero
aerodrome.aero
aeroport.fr
afjord.no
ag.it
agdenes.no
agents.aero
agr.br
agrar.hu
agriculture.museum
agrigento.it
agrinet.tn
agro.pl
ah.cn
ah.no
aichi.jp
aid.pl
aip.ee
air-surveillance.aero
air-traffic-control.aero
air.museum
aircraft.aero
airguard.museum
airline.aero
airport.aero
airtraffic.aero
ak.us
akita.jp
aknoluokta.no
akrehamn.no
al.it
al.no
al.us
alabama.museum
alaheadju.no
aland.fi
alaska.museum
alderney.gg
alessandria.it
alesund.no
algard.no
alstahaug.no
alt.na
alt.za
alta.no
altai.ru
altervista.org
alto-adige.it
altoadige.it
alvdal.no
am.br
amber.museum
ambulance.aero
ambulance.museum
american.museum
americana.museum
americanantiques.museum
americanart.museum
amli.no
amot.no
amsterdam.museum
amur.ru
amursk.ru
amusement.aero
an.it
ancona.it
and.museum
andasuolo.no
andebu.no
andoy.no
angelfire.com
annefrank.museum
anthro.museum
anthropology.museum
antiques.museum
ao.it
aomori.jp
aosta.it
aoste.it
ap.it
appspot.com
aq.it
aquarium.museum
aquila.it
ar.com
ar.it
ar.us
arboretum.museum
archaeological.museum
archaeology.museum
architecture.museum
ardal.no
aremark.no
arendal.no
arezzo.it
arkhangelsk.ru
army.mil
arna.no
arq.br
art.br
art.do
art.dz
art.ht
art.museum
art.pl
artanddesign.museum
artcenter.museum
artdeco.museum
arteducation.museum
artgallery.museum
arts.co
arts.museum
arts.nf
arts.ro
arts.ve
artsandcrafts.museum
as.us
ascoli-piceno.it
ascolipiceno.it
aseral.no
asker.no
askim.no
askoy.no
askvoll.no
asmatart.museum
asn.au
asn.lv
asnes.no
ass.dz
ass.km
assassination.museum
assedic.fr
assisi.museum
assn.lk
asso.ci
asso.dz
asso.fr
asso.gp
asso.ht
asso.km
asso.ma
asso.mc
asso.re
asso.ws
association.aero
association.museum
asti.it
astrakhan.ru
astronomy.museum
at.it
at.lv
at.pn
at.tc
at.tf
at.tt
ath.cx
atlanta.museum
atm.pl
ato.br
au.com
au.ms
au.pn
au.tc
au.tt
audnedaln.no
augustow.pl
aukra.no
aure.no
aurland.no
aurskog-holand.no
austevoll.no
austin.museum
australia.museum
austrheim.no
author.aero
auto.pl
automotive.museum
av.it
av.tr
avellino.it
averoy.no
aviation.museum
avocat.fr
avoues.fr
axis.museum
az.us
ba.it
babia-gora.pl
badaddja.no
badajoz.museum
baghdad.museum
bahcavuotna.no
bahccavuotna.no
bahn.museum
baidar.no
baikal.ru
bajddar.no
balat.no
bale.museum
balestrand.no
ballangen.no
ballooning.aero
balsan.it
balsfjord.no
baltimore.museum
bamble.no
bar.pro
barcelona.museum
bardu.no
bari.it
barletta-andria-trani.it
barlettaandriatrani.it
barreau.fr
barum.no
baseball.museum
basel.museum
bashkiria.ru
baths.museum
batsfjord.no
bauern.museum
bbs.tr
bc.ca
bd.se
be.tc
be.tt
bearalvahki.no
beardu.no
beauxarts.museum
bedzin.pl
beeldengeluid.museum
beiarn.no
bel.tr
belau.pw
belgie.be
belgorod.ru
bellevue.museum
belluno.it
benevento.it
berg.no
bergamo.it
bergbau.museum
bergen.no
berkeley.museum
berlevag.no
berlin.museum
bern.museum
beskidy.pl
bg.it
bg.tc
bg.tf
bi.it
bialowieza.pl
bialystok.pl
bib.ve
bible.museum
bielawa.pl
biella.it
bieszczady.pl
bievat.no
bilbao.museum
bill.museum
bindal.no
bio.br
bir.ru
birdart.museum
birkenes.no
birthplace.museum
biz.az
biz.bh
biz.cy
biz.et
biz.fj
biz.ki
biz.ly
biz.mv
biz.mw
biz.nr
biz.om
biz.pk
biz.pl
biz.pr
biz.tj
biz.tm
biz.tr
biz.tt
biz.ua
biz.vn
bj.cn
bjarkoy.no
bjerkreim.no
bjugn.no
bl.it
bl.uk
blog.br
blog.com
blog.ru
blog4ever.com
blogspot.com
bmd.br
bn.it
bo.it
bodo.no
bokn.no
boleslawiec.pl
bologna.it
bolt.hu
bolzano.it
bomlo.no
bonn.museum
boston.museum
botanical.museum
botanicalgarden.museum
botanicgarden.museum
botany.museum
bourse.za
bozen.it
br.com
br.it
br.ms
br.tc
brand.se
brandywinevalley.museum
brasil.museum
bravehost.com
bravepages.com
bremanger.no
brescia.it
brindisi.it
bristol.museum
british-library.uk
british.museum
britishcolumbia.museum
broadcast.museum
broker.aero
bronnoy.no
bronnoysund.no
brumunddal.no
brunel.museum
brussel.museum
brussels.museum
bruxelles.museum
bryansk.ru
bryne.no
bs.it
bu.no
budejju.no
building.museum
burghof.museum
buryatia.ru
bus.museum
busan.kr
bushey.museum
by.ru
bydgoszcz.pl
bygland.no
bykle.no
bytom.pl
bz.it
ca.it
ca.na
ca.pn
ca.tf
ca.tt
ca.us
caa.aero
cadaques.museum
cagliari.it
cahcesuolo.no
california.museum
caltanissetta.it
cambridge.museum
campobasso.it
can.br
can.museum
canada.museum
capebreton.museum
cargo.aero
carrier.museum
cartoonart.museum
casadelamoneda.museum
caserta.it
casino.hu
castle.museum
castres.museum
catania.it
catanzaro.it
catering.aero
cb.it
cbg.ru
cc.bh
cc.cc
cc.na
cci.fr
ce.it
ce.ms
celtic.museum
center.museum
certification.aero
ch.it
ch.lv
ch.pn
ch.tc
ch.tf
ch.vu
chambagri.fr
championship.aero
charter.aero
chat.ru
chattanooga.museum
chel.ru
cheltenham.museum
chelyabinsk.ru
cherkassy.ua
chernigov.ua
chernovtsy.ua
chesapeakebay.museum
chiba.jp
chicago.museum
chieti.it
children.museum
childrens.museum
childrensgarden.museum
chiropractic.museum
chirurgiens-dentistes.fr
chita.ru
chocolate.museum
christiansburg.museum
chukotka.ru
chungbuk.kr
chungnam.kr
chuvashia.ru
cieszyn.pl
cim.br
cincinnati.museum
cinema.museum
circus.museum
city.hu
city.za
civilaviation.aero
civilisation.museum
civilization.museum
civilwar.museum
cjb.net
ck.ua
cl.it
clickbank.net
clinton.museum
clock.museum
club.aero
club.tw
cmw.ru
cn.com
cn.it
cn.ms
cn.pn
cn.ua
cng.br
cnt.br
co.ae
co.ag
co.am
co.ao
co.at
co.ba
co.be
co.bi
co.bw
co.cc
co.ci
co.ck
co.cr
co.cu
co.dk
co.ee
co.fk
co.gg
co.gy
co.hu
co.id
co.il
co.im
co.in
co.ir
co.it
co.je
co.jp
co.ke
co.kg
co.kr
co.lc
co.ls
co.ma
co.me
co.mu
co.mw
co.mz
co.na
co.nz
co.om
co.pn
co.pw
co.rs
co.rw
co.sh
co.st
co.sz
co.th
co.tj
co.tm
co.tt
co.tv
co.tz
co.ua
co.ug
co.uk
co.us
co.uz
co.ve
co.vi
co.yu
co.za
co.zm
co.zw
coal.museum
coastaldefence.museum
cody.museum
coldwar.museum
collection.museum
colonialwilliamsburg.museum
coloradoplateau.museum
columbia.museum
columbus.museum
com.ac
com.ae
com.af
com.ag
com.ai
com.al
com.am
com.an
com.ar
com.au
com.aw
com.az
com.ba
com.bb
com.bd
com.bh
com.bi
com.bm
com.bn
com.bo
com.br
com.bs
com.bt
com.by
com.bz
com.cd
com.ch
com.ci
com.cn
com.co
com.cu
com.cy
com.dm
com.do
com.dz
com.ec
com.ee
com.eg
com.er
com.es
com.et
com.fj
com.fk
com.fr
com.ge
com.gh
com.gi
com.gn
com.gp
com.gr
com.gt
com.gu
com.gy
com.hk
com.hn
com.hr
com.ht
com.io
com.iq
com.is
com.jm
com.jo
com.kg
com.kh
com.ki
com.km
com.kw
com.ky
com.kz
com.la
com.lb
com.lc
com.li
com.lk
com.lr
com.lv
com.ly
com.mg
com.mk
com.ml
com.mm
com.mn
com.mo
com.mt
com.mu
com.mv
com.mw
com.mx
com.my
com.na
com.nc
com.nf
com.ng
com.ni
com.np
com.nr
com.om
com.pa
com.pe
com.pf
com.pg
com.ph
com.pk
com.pl
com.pr
com.ps
com.pt
com.py
com.qa
com.re
com.ro
com.ru
com.rw
com.sa
com.sb
com.sc
com.sd
com.sg
com.sh
com.sl
com.st
com.sv
com.sy
com.tj
com.tm
com.tn
com.to
com.tr
com.tt
com.tv
com.tw
com.ua
com.uy
com.uz
com.vc
com.ve
com.vi
com.vn
com.vu
com.ws
com.ye
communication.museum
communications.museum
community.museum
como.it
computer.museum
computerhistory.museum
conf.au
conf.lv
conference.aero
congresodelalengua3.ar
consulado.st
consultant.aero
consulting.aero
contemporary.museum
contemporaryart.museum
control.aero
convent.museum
coop.br
coop.ht
coop.km
coop.mv
coop.mw
coop.tt
copenhagen.museum
corp.st
corporation.museum
corvette.museum
cosenza.it
costume.museum
council.aero
countryestate.museum
county.museum
cpa.pro
cq.cn
cr.it
crafts.museum
cranbrook.museum
creation.museum
cremona.it
crew.aero
cri.nz
crimea.ua
crotone.it
cs.it
csiro.au
ct.it
ct.us
cu.cc
cul.na
cultural.museum
culturalcenter.museum
culture.museum
cuneo.it
cv.ua
cw.cm
cx.cc
cyber.museum
cymru.museum
cyt.cu
cz.cc
cz.it
cz.tc
cz.tf
czeladz.pl
czest.pl
daegu.kr
daejeon.kr
dagestan.ru
dali.museum
dallas.museum
database.museum
davvenjarga.no
davvesiida.no
dc.us
ddr.museum
de.com
de.ki
de.lv
de.ms
de.net
de.pn
de.tc
de.tf
de.tt
de.us
de.vu
deatnu.no
decorativearts.museum
defense.tn
delaware.museum
delmenhorst.museum
denmark.museum
dep.no
depot.museum
design.aero
design.museum
detroit.museum
dgca.aero
dielddanuorri.no
dinosaur.museum
discovery.museum
divtasvuodna.no
divttasvuotna.no
dk.org
dk.tc
dk.tt
dlugoleka.pl
dn.ua
dnepropetrovsk.ua
dni.us
dns.be
dolls.museum
donetsk.ua
donna.no
donostia.museum
dovre.no
dp.ua
dpn.br
dr.na
dr.tr
drammen.no
drangedal.no
drobak.no
dudinka.ru
durham.museum
dyroy.no
e-burg.ru
e12.ve
e164.arpa
eastafrica.museum
eastcoast.museum
ebiz.tw
ecn.br
ed.ao
ed.ci
ed.cr
ed.jp
ed.pw
edu.ac
edu.af
edu.ai
edu.al
edu.am
edu.an
edu.ar
edu.au
edu.az
edu.ba
edu.bb
edu.bd
edu.bh
edu.bi
edu.bm
edu.bn
edu.bo
edu.br
edu.bs
edu.bt
edu.bz
edu.ci
edu.ck
edu.cn
edu.co
edu.cu
edu.dm
edu.do
edu.dz
edu.ec
edu.ee
edu.eg
edu.er
edu.es
edu.et
edu.ge
edu.gh
edu.gi
edu.gn
edu.gp
edu.gr
edu.gt
edu.gu
edu.hk
edu.hn
edu.ht
edu.hu
edu.in
edu.iq
edu.is
edu.it
edu.jm
edu.jo
edu.kg
edu.kh
edu.ki
edu.km
edu.kn
edu.kw
edu.ky
edu.kz
edu.la
edu.lb
edu.lc
edu.lk
edu.lr
edu.lv
edu.ly
edu.me
edu.mg
edu.mk
edu.ml
edu.mm
edu.mn
edu.mo
edu.mt
edu.mv
edu.mw
edu.mx
edu.my
edu.na
edu.ng
edu.ni
edu.np
edu.nr
edu.om
edu.pa
edu.pe
edu.pf
edu.ph
edu.pk
edu.pl
edu.pn
edu.pr
edu.ps
edu.pt
edu.py
edu.qa
edu.rs
edu.ru
edu.rw
edu.sa
edu.sb
edu.sc
edu.sd
edu.sg
edu.sh
edu.sk
edu.sl
edu.st
edu.sv
edu.sy
edu.tc
edu.tf
edu.tj
edu.to
edu.tr
edu.tt
edu.tw
edu.ua
edu.uk
edu.uy
edu.vc
edu.ve
edu.vi
edu.vn
edu.vu
edu.ws
edu.ye
edu.yu
edu.za
educ.ar
education.museum
educational.museum
educator.aero
edunet.tn
egersund.no
egyptian.museum
ehime.jp
eid.no
eidfjord.no
eidsberg.no
eidskog.no
eidsvoll.no
eigersund.no
eisenbahn.museum
ekloges.cy
elblag.pl
elburg.museum
elk.pl
elvendrell.museum
elverum.no
embaixada.st
embroidery.museum
emergency.aero
en.it
encyclopedic.museum
enebakk.no
eng.br
eng.pro
engerdal.no
engine.aero
engineer.aero
england.museum
enna.it
ens.tn
entertainment.aero
entomology.museum
environment.museum
environmentalconservation.museum
epilepsy.museum
equipment.aero
ernet.in
erotica.hu
erotika.hu
es.kr
es.pn
es.tc
es.tl
es.tt
esp.br
essex.museum
est.pr
estate.museum
etc.br
ethnology.museum
eti.br
etne.no
etnedal.no
eu.com
eu.im
eu.int
eu.org
eu.tc
eu.tf
eu.tt
eun.eg
euro.tm
evenassi.no
evenes.no
evje-og-hornnes.no
exchange.aero
exeter.museum
exhibition.museum
experts-comptables.fr
express.aero
extra.hu
fam.pk
family.museum
far.br
fareast.ru
farm.museum
farmequipment.museum
farmers.museum
farmstead.museum
farsund.no
fauske.no
fax.nr
fc.it
fe.it
fed.us
federation.aero
fedje.no
fermo.it
ferrara.it
fet.no
fetsund.no
fg.it
fgov.be
fh.se
fhs.no
fhsk.se
fhv.se
fi.cr
fi.it
fie.ee
field.museum
figueres.museum
filatelia.museum
film.hu
film.museum
fin.ec
fin.tn
fineart.museum
finearts.museum
finland.museum
finnoy.no
firenze.it
firm.co
firm.ht
firm.in
firm.nf
firm.ro
firm.ve
fitjar.no
fj.cn
fjaler.no
fjell.no
fl.us
fla.no
flakstad.no
flanders.museum
flatanger.no
flekkefjord.no
flesberg.no
flight.aero
flog.br
flora.no
florence.it
florida.museum
floro.no
fm.br
fm.no
fnd.br
foggia.it
folkebibl.no
folldal.no
force.museum
forde.no
forli-cesena.it
forlicesena.it
forsand.no
fortmissoula.museum
fortworth.museum
forum.hu
fosnes.no
fot.br
foundation.museum
fr.it
fr.ms
fr.pn
fr.tc
fr.tt
fr.vu
frana.no
francaise.museum
frankfurt.museum
franziskaner.museum
fredrikstad.no
free.fr
freehostia.com
freemasonry.museum
freeservercity.com
frei.no
freiburg.museum
freight.aero
fribourg.museum
frog.museum
frogn.no
froland.no
from.hr
front.ru
frosinone.it
frosta.no
froya.no
fst.br
fuel.aero
fukui.jp
fukuoka.jp
fukushima.jp
fundacio.museum
funpic.de
fuoisku.no
fuossko.no
furniture.museum
fusa.no
fx.to
fylkesbibl.no
fyresdal.no
g12.br
ga.us
gaivuotna.no
gallery.museum
galsa.no
game.tw
games.hu
gamvik.no
gangaviika.no
gangwon.kr
garden.museum
gateway.museum
gaular.no
gausdal.no
gb.com
gb.net
gbr.me
gc.ca
gd.cn
gda.pl
gdansk.pl
gdynia.pl
ge.it
geek.nz
geelvinck.museum
gemological.museum
gen.in
gen.nz
gen.tr
genoa.it
genova.it
geocities.com
geocities.jp
geology.museum
geometre-expert.fr
georgia.museum
get.cu
getmyip.com
ggf.br
giehtavuoatna.no
giessen.museum
gifu.jp
gigazu.net
gildeskal.no
giske.no
gjemnes.no
gjerdrum.no
gjerstad.no
gjesdal.no
gjovik.no
glas.museum
glass.museum
gliding.aero
gliwice.pl
glogow.pl
gloppen.no
gmina.pl
gmxhome.de
gniezno.pl
go.ci
go.com
go.cr
go.id
go.it
go.jp
go.ke
go.kr
go.pw
go.ro
go.th
go.tj
go.tz
go.ug
gob.bo
gob.cl
gob.do
gob.es
gob.gt
gob.hn
gob.mx
gob.ni
gob.pa
gob.pe
gob.pk
gob.sv
gob.ve
gobiernoelectronico.ar
gok.pk
gol.no
gon.pk
googlegroups.com
googlepages.com
gop.pk
gorge.museum
gorizia.it
gorlice.pl
gos.pk
gouv.ci
gouv.fr
gouv.ht
gouv.km
gouv.ml
gouv.rw
gov.ac
gov.ae
gov.af
gov.ai
gov.al
gov.am
gov.ar
gov.as
gov.au
gov.az
gov.ba
gov.bb
gov.bd
gov.bf
gov.bh
gov.bm
gov.bo
gov.br
gov.bs
gov.bt
gov.by
gov.bz
gov.cd
gov.ch
gov.ck
gov.cl
gov.cm
gov.cn
gov.co
gov.cu
gov.cx
gov.cy
gov.dm
gov.do
gov.dz
gov.ec
gov.ee
gov.eg
gov.er
gov.et
gov.fj
gov.fk
gov.ge
gov.gg
gov.gh
gov.gi
gov.gn
gov.gr
gov.gu
gov.hk
gov.hu
gov.ie
gov.il
gov.im
gov.in
gov.io
gov.iq
gov.ir
gov.is
gov.it
gov.je
gov.jm
gov.jo
gov.jp
gov.kg
gov.kh
gov.ki
gov.km
gov.kn
gov.kw
gov.ky
gov.kz
gov.la
gov.lb
gov.lc
gov.li
gov.lk
gov.lr
gov.lt
gov.lu
gov.lv
gov.ly
gov.ma
gov.me
gov.mg
gov.mk
gov.ml
gov.mm
gov.mn
gov.mo
gov.mr
gov.mt
gov.mu
gov.mv
gov.mw
gov.my
gov.ng
gov.np
gov.nr
gov.om
gov.ph
gov.pk
gov.pl
gov.pn
gov.pr
gov.ps
gov.pt
gov.py
gov.qa
gov.rs
gov.ru
gov.rw
gov.sa
gov.sb
gov.sc
gov.sd
gov.sg
gov.sh
gov.sk
gov.sl
gov.st
gov.sy
gov.tj
gov.tl
gov.tm
gov.tn
gov.to
gov.tp
gov.tr
gov.tt
gov.tv
gov.tw
gov.ua
gov.uk
gov.vc
gov.ve
gov.vi
gov.vn
gov.ws
gov.ye
gov.za
gov.zm
gov.zw
government.aero
government.pn
govt.nz
gr.it
gr.jp
grajewo.pl
gran.no
grandrapids.museum
grane.no
granvin.no
gratangen.no
gratishost.com
graz.museum
greta.fr
grimstad.no
grong.no
grosseto.it
groundhandling.aero
group.aero
grouply.com
grozny.ru
grp.lk
grue.no
gs.cn
gsm.pl
gu.us
gub.uy
guernsey.gg
guernsey.museum
gulen.no
gunma.jp
guovdageaidnu.no
gv.ao
gv.at
gv.vg
gwangju.kr
gx.cn
gyeongbuk.kr
gyeonggi.kr
gyeongnam.kr
gz.cn
ha.cn
ha.no
habmer.no
hadsel.no
hagebostad.no
halden.no
halloffame.museum
halsa.no
hamar.no
hamaroy.no
hamburg.museum
hammarfeasta.no
hammerfest.no
handson.museum
hanggliding.aero
hapmir.no
haram.no
hareid.no
harstad.no
harvestcelebration.museum
hasvik.no
hattfjelldal.no
haugesund.no
hawaii.museum
hb.cn
he.cn
health.museum
health.vn
heimatunduhren.museum
hellas.museum
helloweb.eu
helsinki.museum
hembygdsforbund.museum
hemne.no
hemnes.no
hemsedal.no
herad.no
heritage.museum
hi.cn
hi.us
hiroshima.jp
histoire.museum
historical.museum
historicalsociety.museum
historichouses.museum
historisch.museum
historisches.museum
history.museum
historyofscience.museum
hitra.no
hjartdal.no
hjelmeland.no
hk.cn
hk.ms
hk.tc
hl.cn
hl.no
hm.no
hn.cn
hobol.no
hof.no
hokkaido.jp
hokksund.no
hol.no
hole.no
holmestrand.no
holtalen.no
home.pl
home.ro
homebuilt.aero
homeip.net
honefoss.no
hornindal.no
horology.museum
horten.no
host.sk
hostevo.com
hotbox.ru
hotel.hu
hotel.lk
hotmail.ru
house.museum
hoyanger.no
hoylandet.no
hs.kr
hu.com
hu.tc
hu2.ru
huissier-justice.fr
humanities.museum
hurdal.no
hurum.no
hut2.ru
hvaler.no
hyllestad.no
hyogo.jp
ia.us
ibaraki.jp
ibelgique.com
ibestad.no
iblogger.org
ic.cz
icnet.uk
id.au
id.fj
id.ir
id.lv
id.ly
id.ru
id.us
idf.il
idn.sg
idoo.com
idrett.no
idv.hk
idv.tw
ie.tc
iespana.es
if.ua
ifrance.com
iim.bz
il.im
il.us
ilawa.pl
illustration.museum
im.it
imageandsound.museum
imb.br
imperia.it
in.na
in.rs
in.th
in.ua
in.us
incheon.kr
ind.br
ind.er
ind.gg
ind.gt
ind.in
ind.je
ind.tn
inderoy.no
indian.museum
indiana.museum
indianapolis.museum
indianmarket.museum
inf.br
inf.cu
inf.mk
info.au
info.az
info.bh
info.co
info.cu
info.cy
info.ec
info.et
info.fj
info.ht
info.hu
info.ki
info.la
info.ms
info.mv
info.na
info.nf
info.nr
info.pk
info.pl
info.pr
info.ro
info.sd
info.tn
info.tr
info.tt
info.ve
info.vn
ing.pa
ingatlan.hu
inima.al
insurance.aero
int.am
int.ar
int.az
int.bo
int.ci
int.co
int.is
int.la
int.lk
int.mv
int.mw
int.pt
int.ru
int.rw
int.tc
int.tf
int.tj
int.tt
int.ve
int.vn
intelligence.museum
interactive.museum
interia.pl
interii.pl
intl.tn
ip6.arpa
iquebec.com
iraq.museum
irc.pl
iris.arpa
irkutsk.ru
iron.museum
is.it
isa.us
isernia.it
ishikawa.jp
isla.pr
isleofman.museum
isuisse.com
it.ao
it.pn
it.tc
it.tt
its.me
ivano-frankivsk.ua
ivanovo.ru
iveland.no
ivgu.no
iwate.jp
iwebsource.com
iwi.nz
iz.hr
izhevsk.ru
jamal.ru
jamison.museum
jan-mayen.no
jar.ru
jaworzno.pl
jefferson.museum
jeju.kr
jelenia-gora.pl
jeonbuk.kr
jeonnam.kr
jersey.je
jerusalem.museum
jessheim.no
jet.uk
jevnaker.no
jewelry.museum
jewish.museum
jewishart.museum
jfk.museum
jgora.pl
jimdo.com
jino-net.ru
jl.cn
jobs.tt
jogasz.hu
jolster.no
jondal.no
jor.br
jorpeland.no
joshkar-ola.ru
journal.aero
journalism.museum
journalist.aero
jp.pn
jpn.com
js.cn
judaica.museum
judygarland.museum
juedisches.museum
juif.museum
jur.pro
jus.br
jx.cn
k-uralsk.ru
k12.ec
k12.il
k12.tr
k12.vi
kafjord.no
kagawa.jp
kagoshima.jp
kalisz.pl
kalmykia.ru
kaluga.ru
kamchatka.ru
kanagawa.jp
kanazawa.jp
karasjohka.no
karasjok.no
karate.museum
karelia.ru
karikatur.museum
karlsoy.no
karmoy.no
karpacz.pl
kartuzy.pl
kaszuby.pl
katowice.pl
kautokeino.no
kawasaki.jp
kazan.ru
kazimierz-dolny.pl
kchr.ru
kemerovo.ru
kepno.pl
ketrzyn.pl
kg.kr
kh.ua
khabarovsk.ru
khakassia.ru
kharkov.ua
kherson.ua
khmelnitskiy.ua
khv.ru
kickme.to
kids.museum
kids.us
kiev.ua
kimsufi.com
kirkenes.no
kirov.ru
kirovograd.ua
kitakyushu.jp
klabu.no
klepp.no
klodzko.pl
km.ua
kms.ru
kobe.jp
kobierzyce.pl
kochi.jp
koebenhavn.museum
koeln.museum
koenig.ru
kolobrzeg.pl
komforb.se
komi.ru
kommunalforbund.se
kommune.no
komvux.se
kongsberg.no
kongsvinger.no
konin.pl
konskowola.pl
konyvelo.hu
kopervik.no
kostroma.ru
kr.com
kr.it
kr.tc
kr.ua
kraanghke.no
kragero.no
krakow.pl
krasnoyarsk.ru
kristiansand.no
kristiansund.no
krodsherad.no
krokstadelva.no
ks.ua
ks.us
kuban.ru
kumamoto.jp
kunst.museum
kunstsammlung.museum
kunstunddesign.museum
kurgan.ru
kursk.ru
kustanai.ru
kutno.pl
kuzbass.ru
kv.ua
kvafjord.no
kvalsund.no
kvam.no
kvanangen.no
kvinesdal.no
kvinnherad.no
kviteseid.no
kvitsoy.no
kwik.to
ky.us
kyonggi.kr
kyoto.jp
la-spezia.it
la.us
laakesvuemie.no
labor.museum
labour.museum
lahppi.no
lajolla.museum
lakas.hu
lanarb.se
lanbib.se
lancashire.museum
land.ru
landes.museum
langevag.no
lans.museum
lapy.pl
laquila.it
lardal.no
larsson.museum
larvik.no
laspezia.it
latina.it
lavagis.no
lavangen.no
law.pro
law.za
lc.it
le.it
leangaviika.no
leasing.aero
lebesby.no
lebork.pl
lecce.it
lecco.it
legnica.pl
leikanger.no
leirfjord.no
leirvik.no
leka.no
leksvik.no
lel.br
lenvik.no
lerdal.no
lesja.no
levanger.no
lewismiller.museum
lezajsk.pl
lg.jp
lg.ua
li.it
lib.ee
lier.no
lierne.no
lillehammer.no
lillesand.no
limanowa.pl
lincoln.museum
lindas.no
lindesnes.no
linz.museum
lipetsk.ru
livejournal.com
living.museum
livinghistory.museum
livorno.it
ln.cn
lo.it
loabat.no
localhistory.museum
lodi.it
lodingen.no
lodz.pl
logistics.aero
lom.no
lomza.pl
london.museum
loppa.no
lorenskog.no
losangeles.museum
loten.no
louvre.museum
lowicz.pl
loyalist.museum
lt.it
ltd.cy
ltd.gg
ltd.gi
ltd.je
ltd.lk
ltd.uk
lu.it
lubin.pl
lublin.pl
lucca.it
lucerne.museum
lugansk.ua
lukow.pl
lund.no
lunner.no
luroy.no
luster.no
lutsk.ua
luxembourg.museum
luzern.museum
lviv.ua
lyngdal.no
lyngen.no
ma.us
macerata.it
mad.museum
madrid.museum
magadan.ru
magazine.aero
magnitka.ru
mail.pl
mail.ru
mail15.su
mail2k.ru
mail333.su
maintenance.aero
malatvuopmi.no
malbork.pl
mallorca.museum
malopolska.pl
malselv.no
malvik.no
manchester.museum
mandal.no
mansion.museum
mansions.museum
mantova.it
manx.museum
maori.nz
marburg.museum
mari-el.ru
mari.ru
marine.ru
maritime.museum
maritimo.museum
marker.no
marketplace.aero
marnardal.no
maryland.museum
marylhurst.museum
masfjorden.no
masoy.no
massa-carrara.it
massacarrara.it
mat.br
matera.it
matsuyama.jp
matta-varjjat.no
mazowsze.pl
mazury.pl
mb.ca
mbone.pl
mc.it
md.ci
md.us
me.it
me.uk
me.us
mecon.ar
med.br
med.ec
med.ee
med.ht
med.ly
med.om
med.pa
med.pl
med.pro
med.sa
med.sd
medecin.fr
medecin.km
media.aero
media.hu
media.museum
media.pl
medical.museum
medizinhistorisches.museum
meeres.museum
meland.no
meldal.no
melhus.no
meloy.no
memorial.museum
meraker.no
mesaverde.museum
messina.it
mi.it
mi.th
mi.us
miasta.pl
michigan.museum
microlight.aero
midatlantic.museum
midsund.no
midtre-gauldal.no
mie.jp
mielec.pl
mielno.pl
mil.ac
mil.ae
mil.am
mil.ar
mil.az
mil.ba
mil.bd
mil.bo
mil.br
mil.by
mil.cn
mil.co
mil.do
mil.ec
mil.eg
mil.er
mil.fj
mil.ge
mil.gh
mil.gt
mil.gu
mil.hn
mil.id
mil.in
mil.io
mil.iq
mil.jo
mil.kg
mil.kh
mil.km
mil.kr
mil.kw
mil.kz
mil.lb
mil.lt
mil.lu
mil.lv
mil.mg
mil.mv
mil.my
mil.no
mil.np
mil.nz
mil.om
mil.pe
mil.ph
mil.pl
mil.ru
mil.rw
mil.se
mil.sh
mil.sk
mil.st
mil.sy
mil.tj
mil.tm
mil.to
mil.tr
mil.tw
mil.uk
mil.uy
mil.vc
mil.ve
mil.ye
mil.za
milan.it
milano.it
military.museum
mill.museum
mincom.tn
mine.nu
miners.museum
mining.museum
minnesota.museum
missile.museum
missoula.museum
miyagi.jp
miyazaki.jp
mjondalen.no
mk.ua
mn.it
mn.us
mo-i-rana.no
mo.cn
mo.it
mo.us
moareke.no
mob.nr
mobi.gp
mobi.na
mobi.tt
mobil.nr
mobile.nr
mod.gi
mod.om
mod.uk
modalen.no
modelling.aero
modena.it
modern.museum
modum.no
molde.no
moma.museum
money.museum
monmouth.museum
monticello.museum
montreal.museum
monza.it
mooo.com
mordovia.ru
moscow.museum
mosjoen.no
moskenes.no
mosreg.ru
moss.no
mosvik.no
motorcycle.museum
mr.no
mragowo.pl
ms.it
ms.kr
ms.us
msk.ru
mt.it
mt.us
muenchen.museum
muenster.museum
mulhouse.museum
muncie.museum
muni.il
muosat.no
murmansk.ru
mus.br
museet.museum
museum.mn
museum.mv
museum.mw
museum.no
museum.om
museum.tt
museumcenter.museum
museumvereniging.museum
music.mobi
music.museum
mx.na
mx.tc
mytis.ru
myvnc.com
na.by
na.it
naamesjevuemie.no
nacion.ar
nagano.jp
nagasaki.jp
nagoya.jp
nakhodka.ru
naklo.pl
nalchik.ru
namdalseid.no
name.ae
name.az
name.cy
name.et
name.fj
name.hr
name.jo
name.mk
name.mv
name.my
name.na
name.pr
name.tj
name.tr
name.tt
name.vn
namsos.no
namsskogan.no
nannestad.no
naples.it
napoli.it
nara.jp
narod.ru
naroy.no
narviika.no
narvik.no
nat.tn
national-library-scotland.uk
national.museum
nationalfirearms.museum
nationalheritage.museum
nativeamerican.museum
naturalhistory.museum
naturalhistorymuseum.museum
naturalsciences.museum
naturbruksgymn.se
nature.museum
naturhistorisches.museum
natuurwetenschappen.museum
naumburg.museum
naustdal.no
naval.museum
navigation.aero
navuotna.no
navy.mil
nb.ca
nc.us
nd.us
ne.jp
ne.ke
ne.kr
ne.pw
ne.tz
ne.ug
ne.us
nebraska.museum
nedre-eiker.no
nel.uk
neostrada.pl
nesna.no
nesodden.no
nesoddtangen.no
nesseby.no
nesset.no
net.ac
net.ae
net.af
net.ag
net.ai
net.al
net.am
net.an
net.ar
net.au
net.az
net.ba
net.bb
net.bd
net.bh
net.bm
net.bn
net.bo
net.br
net.bs
net.bt
net.bz
net.cd
net.ch
net.ci
net.ck
net.cn
net.co
net.cu
net.cy
net.dm
net.do
net.dz
net.ec
net.eg
net.er
net.et
net.fj
net.fk
net.ge
net.gg
net.gn
net.gp
net.gr
net.gt
net.gu
net.gy
net.hk
net.hn
net.ht
net.id
net.il
net.im
net.in
net.io
net.iq
net.ir
net.is
net.je
net.jm
net.jo
net.jp
net.kg
net.kh
net.ki
net.kn
net.kw
net.ky
net.kz
net.la
net.lb
net.lc
net.li
net.lk
net.lr
net.lu
net.lv
net.ly
net.ma
net.me
net.mk
net.ml
net.mm
net.mo
net.ms
net.mt
net.mu
net.mv
net.mw
net.mx
net.my
net.na
net.nc
net.nf
net.ng
net.ni
net.np
net.nr
net.nz
net.om
net.pa
net.pe
net.pg
net.ph
net.pk
net.pl
net.pn
net.pr
net.ps
net.pt
net.py
net.qa
net.ru
net.rw
net.sa
net.sb
net.sc
net.sd
net.sg
net.sh
net.sl
net.st
net.sy
net.tc
net.tf
net.th
net.tj
net.tm
net.tn
net.to
net.tr
net.tt
net.tv
net.tw
net.ua
net.uk
net.uy
net.uz
net.vc
net.ve
net.vi
net.vn
net.vu
net.ws
net.ye
net.za
netfirms.com
netsolhost.com
neues.museum
new.ke
newhampshire.museum
newjersey.museum
newmail.ru
newmexico.museum
newport.museum
news.hu
newspaper.museum
newyork.museum
nextmail.ru
nf.ca
ngo.lk
ngo.ph
ngo.pl
ngo.za
nh.us
nhs.uk
nic.ar
nic.im
nic.in
nic.tt
nic.uk
niepce.museum
nieruchomosci.pl
nightmail.ru
niigata.jp
nikolaev.ua
ning.com
nissedal.no
nittedal.no
nj.us
nkz.ru
nl.ca
nl.no
nls.uk
nm.cn
nm.ru
nm.us
nnov.ru
no.com
no.it
no.tc
nom.ad
nom.ag
nom.br
nom.co
nom.es
nom.fk
nom.fr
nom.km
nom.mg
nom.ni
nom.pa
nom.pe
nom.pl
nom.re
nom.ro
nom.sh
nom.ve
nom.za
nome.pt
nord-aurdal.no
nord-fron.no
nord-odal.no
norddal.no
nordkapp.no
nordre-land.no
nordreisa.no
nore-og-uvdal.no
norfolk.museum
norilsk.ru
north.museum
not.br
notaires.fr
notaires.km
notlong.com
notodden.no
notteroy.no
nov.ru
novara.it
novosibirsk.ru
nowaruda.pl
nrw.museum
ns.ca
nsk.ru
nsn.us
nsw.au
nt.au
nt.ca
nt.no
nt.ro
ntr.br
nu.ca
nu.it
nuernberg.museum
nui.hu
nuoro.it
nuremberg.museum
nv.us
nx.cn
ny.us
nyc.museum
nyny.museum
nysa.pl
oceanographic.museum
oceanographique.museum
od.ua
odda.no
odessa.ua
odo.br
of.no
off.ai
og.ao
oh.us
oita.jp
ok.us
okayama.jp
okinawa.jp
oksnes.no
ol.no
olawa.pl
olecko.pl
olkusz.pl
olsztyn.pl
omaha.museum
omasvuotna.no
omsk.ru
on.ca
one.pl
online.museum
ontario.museum
openair.museum
opoczno.pl
opole.pl
oppdal.no
oppegard.no
or.at
or.bi
or.ci
or.cr
or.id
or.it
or.jp
or.ke
or.kr
or.mu
or.na
or.pw
or.th
or.tz
or.ug
or.us
oregon.museum
oregontrail.museum
orenburg.ru
org.ac
org.ae
org.af
org.ag
org.ai
org.al
org.am
org.an
org.ar
org.au
org.az
org.ba
org.bb
org.bd
org.bh
org.bi
org.bm
org.bn
org.bo
org.br
org.bs
org.bt
org.bw
org.bz
org.cd
org.ch
org.ci
org.ck
org.cn
org.co
org.cu
org.cy
org.dm
org.do
org.dz
org.ec
org.ee
org.eg
org.er
org.es
org.et
org.fj
org.fk
org.ge
org.gg
org.gh
org.gi
org.gn
org.gp
org.gr
org.gt
org.gu
org.hk
org.hn
org.ht
org.hu
org.il
org.im
org.in
org.io
org.iq
org.ir
org.is
org.je
org.jm
org.jo
org.jp
org.kg
org.kh
org.ki
org.km
org.kn
org.kw
org.ky
org.kz
org.la
org.lb
org.lc
org.li
org.lk
org.lr
org.ls
org.lu
org.lv
org.ly
org.ma
org.me
org.mg
org.mk
org.ml
org.mm
org.mn
org.mo
org.mt
org.mu
org.mv
org.mw
org.mx
org.my
org.na
org.nc
org.ng
org.ni
org.np
org.nr
org.nz
org.om
org.pa
org.pe
org.pf
org.ph
org.pk
org.pl
org.pn
org.pr
org.ps
org.pt
org.py
org.qa
org.ro
org.rs
org.ru
org.rw
org.sa
org.sb
org.sc
org.sd
org.se
org.sg
org.sh
org.sl
org.st
org.sv
org.sy
org.sz
org.tj
org.tm
org.tn
org.to
org.tr
org.tt
org.tv
org.tw
org.ua
org.uk
org.uy
org.uz
org.vc
org.ve
org.vi
org.vn
org.vu
org.ws
org.ye
org.yu
org.za
org.zm
org.zw
oristano.it
orkanger.no
orkdal.no
orland.no
orskog.no
orsta.no
oryol.ru
osaka.jp
osen.no
oskol.ru
oslo.no
osoyro.no
osteroy.no
ostre-toten.no
ostroda.pl
ostroleka.pl
ostrowiec.pl
ostrowwlkp.pl
otago.museum
otc.au
other.nf
overhalla.no
ovh.net
ovre-eiker.no
oxford.museum
oyer.no
oygarden.no
oystre-slidre.no
oz.au
pa.it
pa.us
pacific.museum
paderborn.museum
padova.it
padua.it
page.tl
palace.museum
palana.ru
paleo.museum
palermo.it
palmsprings.museum
panama.museum
parachuting.aero
paragliding.aero
paris.museum
parliament.cy
parliament.uk
parma.it
parti.se
pasadena.museum
passenger-association.aero
pavia.it
pb.ao
pc.it
pc.pl
pd.it
pe.ca
pe.it
pe.kr
penza.ru
per.kh
per.la
per.nf
per.sg
perm.ru
perso.ht
perso.tc
perso.tn
perugia.it
pesaro-urbino.it
pesarourbino.it
pescara.it
pg.it
ph.tc
pharmacien.fr
pharmaciens.km
pharmacy.museum
philadelphia.museum
philadelphiaarea.museum
philately.museum
phoenix.museum
photography.museum
pi.it
piacenza.it
pila.pl
pilot.aero
pilots.museum
pisa.it
pisem.su
pistoia.it
pisz.pl
pittsburgh.museum
pl.tc
pl.tf
pl.ua
planetarium.museum
plantation.museum
plants.museum
plaza.museum
plc.ly
plc.uk
plo.ps
pn.it
po.it
pochta.ru
pochtamt.ru
podhale.pl
podlasie.pl
pol.dz
pol.ht
pol.tr
police.uk
polkowice.pl
poltava.ua
pomorskie.pl
pomorze.pl
pop3.ru
pordenone.it
porsanger.no
porsangu.no
porsgrunn.no
port.fr
portal.museum
portland.museum
portlligat.museum
posts-and-telecommunications.museum
potenza.it
powiat.pl
poznan.pl
pp.az
pp.ru
pp.se
pp.ua
ppg.br
pr.it
pr.us
prato.it
prd.fr
prd.km
prd.mg
preservation.museum
presidio.museum
press.aero
press.cy
press.ma
press.museum
press.se
presse.ci
presse.fr
presse.km
pri.ee
principe.st
priv.at
priv.hu
priv.me
priv.no
priv.pl
pro.ae
pro.az
pro.br
pro.cy
pro.ec
pro.fj
pro.ht
pro.mv
pro.na
pro.om
pro.pr
pro.tc
pro.tt
pro.vn
proboards.com
prochowice.pl
production.aero
prof.pr
project.museum
promocion.ar
prserv.net
pruszkow.pl
przeworsk.pl
psc.br
psi.br
pskov.ru
pt.it
ptz.ru
pu.it
pub.sa
publ.pt
public.museum
pubol.museum
pulawy.pl
pv.it
pvt.ge
pyatigorsk.ru
pz.it
qc.ca
qc.com
qh.cn
qld.au
qsl.br
quebec.museum
ra.it
rade.no
radikal.ru
radom.pl
radoy.no
ragusa.it
rahkkeravju.no
raholt.no
railroad.museum
railway.museum
raisa.no
rakkestad.no
ralingen.no
rana.no
randaberg.no
rauma.no
ravenna.it
rawa-maz.pl
rbcmail.ru
rc.it
re.it
re.kr
realestate.pl
rec.br
rec.co
rec.nf
rec.ro
rec.ve
recreation.aero
red.sv
redirectme.net
reggio-calabria.it
reggio-emilia.it
reggiocalabria.it
reggioemilia.it
reklam.hu
rel.ht
rel.pl
rendalen.no
rennebu.no
rennesoy.no
repbody.aero
republika.pl
res.aero
res.in
research.aero
research.museum
resistance.museum
retina.ar
rg.it
ri.it
ri.us
rieti.it
riik.ee
rimini.it
rindal.no
ringebu.no
ringerike.no
ringsaker.no
riodejaneiro.museum
risor.no
rissa.no
rl.no
rm.it
rm.ru
rn.it
rnd.ru
rnrt.tn
rns.tn
rnu.tn
ro.im
ro.it
roan.no
rochester.museum
rockart.museum
rodoy.no
rollag.no
roma.it
roma.museum
rome.it
romsa.no
romskog.no
roros.no
rost.no
rotorcraft.aero
rovigo.it
rovno.ua
royken.no
royrvik.no
rs.ba
ru.com
ru.tc
ru.tf
rubtsovsk.ru
ruovat.no
russia.museum
rv.ua
ryazan.ru
rybnik.pl
rygge.no
rzeszow.pl
sa.au
sa.com
sa.cr
sa.it
safety.aero
saga.jp
saintlouis.museum
saitama.jp
sakhalin.ru
salangen.no
salat.no
salem.museum
salerno.it
saltdal.no
salvadordali.museum
salzburg.museum
samara.ru
samnanger.no
sandefjord.no
sandiego.museum
sandnes.no
sandnessjoen.no
sandoy.no
sanfrancisco.museum
sanok.pl
santabarbara.museum
santacruz.museum
santafe.museum
saotome.st
sapo.pt
sapporo.jp
saratov.ru
sark.gg
sarpsborg.no
saskatchewan.museum
sassari.it
satx.museum
sauda.no
sauherad.no
savannahga.museum
savona.it
sc.cn
sc.ke
sc.kr
sc.ug
sc.us
sch.ae
sch.gg
sch.id
sch.ir
sch.je
sch.jo
sch.lk
sch.ly
sch.ng
sch.om
sch.sa
sch.sd
sch.uk
sch.zm
schlesisches.museum
schoenbrunn.museum
schokoladen.museum
school.fj
school.museum
school.na
school.nz
school.za
schweiz.museum
sci.eg
science-fiction.museum
science.museum
scienceandhistory.museum
scienceandindustry.museum
sciencecenter.museum
sciencecenters.museum
sciencehistory.museum
sciences.museum
sciencesnaturelles.museum
scientist.aero
scotland.museum
sd.cn
sd.us
se.com
se.net
se.tc
se.tt
seaport.museum
sebastopol.ua
sec.ps
sejny.pl
sel.no
selbu.no
selfip.com
selfip.net
selje.no
seljord.no
sendai.jp
seoul.kr
servebbs.com
servePTF.com
services.aero
settlement.museum
settlers.museum
sex.hu
sex.pl
sf.no
sg.tf
sh.cn
shell.museum
sherbrooke.museum
shiga.jp
shimane.jp
shizuoka.jp
shop.ht
shop.hu
shop.ms
shop.pl
shop.tc
show.aero
shutterfly.com
si.it
sibenik.museum
siellak.no
siena.it
sigdal.no
siljan.no
silk.museum
simbirsk.ru
siracusa.it
sirdal.no
site.tc
sk.ca
skanit.no
skanland.no
skaun.no
skedsmo.no
skedsmokorset.no
ski.museum
ski.no
skien.no
skierva.no
skiptvet.no
skjak.no
skjervoy.no
sklep.pl
skoczow.pl
skodje.no
skole.museum
skydiving.aero
slask.pl
slattum.no
sld.cu
sld.do
sld.pa
slg.br
slupsk.pl
smola.no
smolensk.ru
smtp.ru
sn.cn
snaase.no
snasa.no
snillfjord.no
snoasa.no
snz.ru
so.it
soc.lk
societe.st
society.museum
software.aero
sogndal.no
sogne.no
sokndal.no
sol.ru
sola.no
sologne.museum
solund.no
somna.no
sondre-land.no
sondrio.it
songdalen.no
sopot.pl
sor-aurdal.no
sor-fron.no
sor-odal.no
sor-varanger.no
sorfold.no
soros.al
sorreisa.no
sortland.no
sorum.no
sos.pl
sosblog.com
sosnowiec.pl
soundandvision.museum
southcarolina.museum
southwest.museum
sp.it
space.museum
spb.ru
spjelkavik.no
sport.hu
spy.museum
spydeberg.no
square.museum
sr.it
srv.br
ss.it
sshn.se
st.no
stadt.museum
stalbans.museum
stalowa-wola.pl
stange.no
starachowice.pl
stargard.pl
starnberg.museum
stat.no
state.museum
stateofdelaware.museum
stathelle.no
station.museum
stavanger.no
stavern.no
stavropol.ru
steam.museum
steiermark.museum
steigen.no
steinkjer.no
stjohn.museum
stjordal.no
stjordalshalsen.no
stockholm.museum
stokke.no
stor-elvdal.no
stord.no
stordal.no
store.co
store.nf
store.ro
store.st
store.ve
storfjord.no
stpetersburg.museum
strand.no
stranda.no
stryn.no
student.aero
stuttgart.museum
stv.ru
suedtirol.it
suisse.museum
sula.no
suldal.no
suli.hu
sumy.ua
sund.no
sunndal.no
surgeonshall.museum
surgut.ru
surnadal.no
surrey.museum
suwalki.pl
sv.it
svalbard.no
sveio.no
svelvik.no
svizzera.museum
sweden.museum
swidnica.pl
swiebodzin.pl
swinoujscie.pl
sx.cn
sydney.museum
sykkylven.no
syzran.ru
szczecin.pl
szczytno.pl
szex.hu
szkola.pl
szm.com
t3.to
t35.com
t35.net
ta.it
takamatsu.jp
tambov.ru
tana.no
tananger.no
tank.museum
taranto.it
targi.pl
tarnobrzeg.pl
tas.au
tatarstan.ru
taxi.aero
tcm.museum
te.it
te.ua
tec.ve
technology.museum
tel.no
tel.nr
tel.tr
telecom.na
telekommunikation.museum
telememo.au
television.museum
teramo.it
terni.it
ternopil.ua
test.ru
texas.museum
textile.museum
tgory.pl
th.tc
theater.museum
time.museum
time.no
timekeeping.museum
tingvoll.no
tinn.no
tirana.al
tj.cn
tjeldsund.no
tjome.no
tld.am
tld.tc
tld.tl
tlf.nr
tm.cy
tm.fr
tm.hu
tm.km
tm.mc
tm.mg
tm.mt
tm.no
tm.pl
tm.ro
tm.se
tm.za
tmp.br
tn.it
tn.us
to.it
tochigi.jp
tokke.no
tokushima.jp
tokyo.jp
tolga.no
tom.ru
tomsk.ru
tonsberg.no
topology.museum
torino.it
torino.museum
torsken.no
torun.pl
tottori.jp
touch.museum
tourism.pl
tourism.tn
town.museum
toyama.jp
tozsde.hu
tp.it
tr.it
tr.no
trader.aero
trading.aero
trainer.aero
trana.no
tranby.no
tranoy.no
transport.museum
trapani.it
travel.pl
travel.tt
trd.br
tree.museum
trentino.it
trento.it
treviso.it
trieste.it
tripod.com
troandin.no
trogstad.no
trolley.museum
tromsa.no
tromso.no
trondheim.no
trust.museum
trustee.museum
trysil.no
ts.it
tsaritsyn.ru
tsk.ru
tula.ru
tur.br
tur.cu
turek.pl
turen.tn
turin.it
turystyka.pl
tuva.ru
tv.bo
tv.br
tv.it
tv.na
tv.sd
tvedestrand.no
tver.ru
tw.cn
tx.us
tychy.pl
tydal.no
tynset.no
tysfjord.no
tysnes.no
tysvar.no
tyumen.ru
ua.tc
uba.ar
ucoz.ru
ud.it
udine.it
udm.ru
udmurtia.ru
uhren.museum
uk.com
uk.net
uk.pn
uk.tc
uk.to
uk.tt
ulan-ude.ru
ullensaker.no
ullensvang.no
ulm.museum
ulsan.kr
ulvik.no
unam.na
unbi.ba
unblog.fr
undersea.museum
uni.cc
uni7.net
union.aero
uniti.al
university.museum
unjarga.no
unlugar.com
unsa.ba
upt.al
uri.arpa
url.st
urn.arpa
us.com
us.ms
us.na
us.tc
us.tf
us.to
us.tt
usa.museum
usantiques.museum
usarts.museum
uscountryestate.museum
usculture.museum
usdecorativearts.museum
usenet.pl
usgarden.museum
ushistory.museum
ushuaia.museum
uslivinghistory.museum
ustka.pl
ut.us
utah.museum
utazas.hu
utsira.no
utsunomiya.jp
uu.mt
uvic.museum
uy.com
uz.ua
uzhgorod.ua
va.it
va.no
va.us
vaapste.no
vadso.no
vaga.no
vagan.no
vagsoy.no
vaksdal.no
valle.no
valley.museum
vang.no
vantaa.museum
vanylven.no
vardo.no
varese.it
varggat.no
varoy.no
vatican.va
vb.it
vc.it
vdonsk.ru
ve.it
vefsn.no
vega.no
vegarshei.no
venezia.it
venice.it
vennesla.no
verbania.it
vercelli.it
verdal.no
verona.it
verran.no
versailles.museum
vestby.no
vestnes.no
vestre-slidre.no
vestre-toten.no
vestvagoy.no
vet.br
veterinaire.fr
veterinaire.km
vevelstad.no
vf.no
vgs.no
vi.it
vi.us
vibo-valentia.it
vibovalentia.it
vic.au
vicenza.it
video.hu
vik.no
viking.museum
vikna.no
village.museum
vindafjord.no
vinnica.ua
virginia.museum
virtual.museum
virtuel.museum
viterbo.it
vlaanderen.museum
vladikavkaz.ru
vladimir.ru
vladivostok.ru
vlog.br
vn.ua
voagat.no
volda.no
volgograd.ru
volkenkunde.museum
vologda.ru
voronezh.ru
voss.no
vossevangen.no
vr.it
vrn.ru
vt.it
vt.us
vv.cc
vv.it
vyatka.ru
wa.au
wa.us
wakayama.jp
walbrzych.pl
wales.museum
wallonie.museum
war.museum
warmia.pl
warszawa.pl
washingtondc.museum
watch-and-clock.museum
watchandclock.museum
waw.pl
we.bs
weather.mobi
web-soft.ru
web.co
web.do
web.id
web.lk
web.nf
web.pk
web.tj
web.tr
web.ve
web.za
webcindario.com
webs.com
weebly.com
wegrow.pl
western.museum
westfalen.museum
whaling.museum
whsites.net
wi.us
wielun.pl
wiki.br
wildlife.museum
williamsburg.museum
windmill.museum
wlocl.pl
wloclawek.pl
wodzislaw.pl
wolomin.pl
wordpress.com
workinggroup.aero
works.aero
workshop.museum
wroc.pl
wroclaw.pl
ws.na
wv.us
VVV.ro
wy.us
wz.cz
xanga.com
xf.cz
xj.cn
xn--aroport-bya.ci
xn--drbak-wua.no
xn--leagaviika-52b.no
xn--ostery-fya.no
xn--tysvr-vra.no
xn--unjrga-rta.no
xn--vegrshei-c0a.no
xorg.pl
xz.cn
yakutia.ru
yamagata.jp
yamaguchi.jp
yamal.ru
yamanashi.jp
yaroslavl.ru
yekaterinburg.ru
yk.ca
yn.cn
yokohama.jp
york.museum
yorkshire.museum
yosemite.museum
youth.museum
yuzhno-sakhalinsk.ru
z8.ru
za.com
za.net
za.org
za.pl
zachpomor.pl
zagan.pl
zakopane.pl
zaporizhzhe.ua
zarow.pl
zgora.pl
zgorzelec.pl
zgrad.ru
zhitomir.ua
zj.cn
zlg.br
zmail.ru
zoological.museum
zoology.museum
zp.ua
zt.ua
PAD100hot.com
101webstats.com
123count.com
123counts.com
180solutions.com
188movie.com
247media.com
247realmedia.com
254a.com
2every.net
2o7.net
360yield.com
40plus-wives.com
4tube.com
5-best.info
7adpower.com
7search.com
8ad.com
911promotion.com
9991.com
abmr.net
acecounter.com
activemeter.com
acuityplatform.com
acxiom-online.com
adadvisor.net
adbrite.com
adbrn.com
adbureau.com
adbutler.com
adbutler.de
adbutler.net
addthis.com
addynamix.com
ad-flow.com
adforce.com
adform.net
adformdsp.net
adgrx.com
adhigh.net
adhostingsolutions.com
adingo.jp
adinterax.com
adioserrores.com
adition.com
adjuggler.com
adlegend.com
ad-logics.com
adminder.com
admized.com
admodus.com
admonitor.com
admonitor.net
adnxs.com
adorigin.com
adrevolver.com
ads360.com
ads360.net
adscale.de
adscience.nl
adserver.com
adservingcentral.com
adservinginternational.com
adsrvr.org
adsymptotic.com
adtech.de
adtechjp.com
adtechus.com
adtrak.net
adultadworld.com
adult-empire.com
adultfriendfinder.com
adultlinks.nl
adultmatch.nl
adultswim.com
adultvideodump.com
advertising.com
adviva.com
adviva.net
adyea.com
adzerk.net
affiliatefuel.com
after40ladys.com
after40vids.com
afterhourteens.com
agkn.com
allertaminacce.com
alltiettantivirus.com
amgdgt.com
and.co.uk
angsrvr.com
antivir2007.com
antivirusaskeladd.com
antiviruspcsuite.com
antivirusscherm.com
anyofus.com
apmebf.com
appealcircuit.com
atdmt.com
atemda.com
atlantistube.com
atwola.com
audienceiq.com
aulde.net
aureate.com
avsystemcare.com
azkempire.com
azoogleads.com
balotierra.com
bangbros1.com
bankads.com
bannerbank.net
bargain-buddy.net
basebanner.com
bazookavideos.com
bdsmlines.com
belstat.com
belstat.nl
besthardcoreclips.com
betweendigital.com
bfast.com
bidswitch.net
bidtheatre.com
bitsofprofit.nl
bizrate.com
bloodandboobs.com
bluekai.com
bluemountain.com
blueseek.com
bluestreak.com
boobfrog.com
bpath.com
brandibelle.com
bridgetrack.com
brilliantdigital.com
brutalxvideos.com
bugdoctor.com
burstmedia.com
burstnet.com
casalemedia.com
casinoblasters.com
casinodelrio.com
casinoking.com
casinolasvegas.com
casinopays.com
casinosolei.com
casinotropez.com
cdn.turn.com
centrport.com
centrport.net
chango.com
chatpoint.com
chitika.net
cityoforgasm.net
cj.com
click2net.com
clickable.net
clickagents.com
clickcash.com
clickfinders.com
clickpotato.com
clickpotato.tv
clicksor.com
clubdicecasino.com
codysmovies.com
collective-media.net
comclick.com
cometcursor.com
cometcursor.net
cometcursors.com
cometcursors.net
commission-junction.com
commission-junction.net
commissionpartner.com
connexity.net
contextweb.com
coremetrics.com
coremetrics.net
counted.com
cpmstar.com
cpxinteractive.com
creative-serving.com
crwdcntrl.net
ctnsnet.com
cxense.com
d.adroll.com
darkbdsm.com
dbbsrv.com
de17a.com
demandmedia.com
demdex.net
dickvsclit.net
directnetadvertising.com
directnetadvertising.net
directtrack.com
dirtytinypussy.com
dmtracker.com
dmtry.com
domdex.com
dongerbrothers.com
dotomi.com
doubleclick.com
doubleclick.net
doublepimp.com
downloadmax.net
dpm.demdex.net
droppedurl.com
dynamicyield.com
easyad.info
ebch.com
ebdv.com
ebdw.com
ebjp.com
ebkn.com
ebky.com
eblv.com
ebvr.com
ecwz.com
ecyb.com
edgevertising.net
eduy.com
eeev.com
effectivemeasure.net
emediate.eu
emjcd.com
engage.com
enigmasoftwaregroup.com
enliven.com
epilot.com
e-plus.cc
erne.co
ero-advertising.com
erotracks.nl
errclean.com
errorfri.com
errorout.com
errorskydd.com
errorsoshi.com
etracker.de
euniverseads.com
everesttech.net
exactsearchbar.com
excite.com
exoclick.com
ext.myshopres.com
extrahotx.net
eyereturn.com
eyeviewads.com
ezakus.net
ezhits4u.com
falkag.com
falkag.de
falkag.org
fastadvert.com
fastclick.com
fastclick.net
fickenisgeil.de
findarticles.com
findwhat.com
flashtalking.com
flirt4free.com
flx1.com
flycast.com
flyswat.com
focalink.com
fpctraffic2.com
freshgirls.com
frontpagecash.com
galleries100.com
gamingpromo.com
gator.com
gatoradvertisinginformationnetwork.com
genieessp.jp
genieesspv.jp
getclicky.com
girlshero.com
go.sonobi.com
goclick.com
goldenpalace.com
goldpix.org
googleadservices.com
grandonline.com
grannypussypics.com
greatteengirl.com
gssprt.jp
gwallet.com
healthguru.com
hightrafficads.com
hitbox.com
hitboxcentral.com
hitslink.com
hotbar.com
hotlog.ru
hotnaughtywives.com
href.asia
hyperbanner.net
ibillboard.com
ibmx.com
icwb.com
icwo.com
icwp.com
iddh.com
idhh.com
ifiz.com
igodigital.com
iguu.com
ilsemedia.nl
immoralhub.com
imrworldwide.com
infinite-ads.com
Intellitracker.com
interactivebrands.com
interclick.com
internetfuel.com
invitemedia.com
ipredictive.com
isearchtech.com
jobtrack.nl
justlittleteens.com
k8l.info
kau.li
kegtube.com
keygens.nl
kiwicasino.com
knollenstein.nl
koalalist.com
kontera.com
korrelate.net
kqzyfj.com
krxd.net
lamiaexragazza.com
lasvegasusacasino.com
legolas-media.com
lijit.com
link4ads.com
linkbuddies.com
linksynergy.com
livejasmin.com
liverail.com
lop.com
m6r.eu
mainentrypoint.com
mainentrypoint.net
mamainbed.com
marketscore.com
marketscore.net
matchcraft.com
mathtag.com
maturefreepron.com
maxiadv.com
mcboo.com
media6degrees.com
mediaplex.com
metanetwork.net
metrigo.com
milfden.com
milfsoup.com
ml314.com
mmohsix.com
mmstat.com
mookie1.com
mothervsboy.com
mxptint.net
myroitracking.com
mystats.nl
naked.com
narrowcastmedia.com
newyorkcasino.com
nexac.com
nowayvirus.com
nudistflirt.net
offshoreclicks.com
ohhtube.com
oh-my-amateur.com
oinadserver.com
oldflock.com
oldmaturetime.com
Omniture.com
omtrdc.net
onestat.com
online-guard.net
onlinepcguard.com
opentracker.com
opentracker.net
openx.net
optimatic.com
optimizely.com
outbrain.com
outerinfo.net
outerinfoads.com
overture.com
owneriq.net
oxcash.com
p161.net
pagefair.com
paqtool.com
partnercash.de
partypoker.com
paycounter.com
paypopup.com
pcprivacytool.com
pc-spy-keylogger.com
pcstats.com
pcvirusless.com
peatube.com
performanceoptimizer.com
pgmediaserve.com
phncdn.com
po.st
pointroll.com
pool.admedo.com
popupsponsor.com
popuptraffic.com
pornhub.com
postrelease.com
preferences.com
promotds.com
pstats.com
pswec.com
ptrfc.com
pubmatic.com
qksrv.com
qksrv.net
questionmarket.com
radiate.com
rccl.bridgetrack
realitykings.com
realmedia.com
realmedia.fr
realsearch.cc
realtracker.com
realtracker.net
rebrandsoftware.com
redv.com
regfreeze.net
reliablestats.com
res99.com
Revenue.net
revsci.net
rhythmxchange.com
rk.com
rlcdn.com
roispy.com
rs.gwallet.com
rtbidder.net
ru4.com
rubiconproject.com
rundsp.com
rvty.net
SafetyDefender.com
samz.com
saoe.com
sbjr.com
sbnl.com
sbnt.com
sbvr.com
scasno.com
scbm.com
sckr.com
scorecardresearch.com
scrk.com
sdry.com
Search-Daily.com
searchdrive.info
searchingbooth.com
securitylab.ru
seld.com
servedbyopenx.com
servesharp.net
serving-sys.com
sfux.com
sheat.com
shopathomeselect.com
sidefind.com
simpli.fi
sipo.com
sitescout.com
sitestat.com
skanktube.com
skimresources.com
smartadserver.com
smartclicks.com
smartclicks.net
smartclip.net
smds.com
sonobi.com
specificclick.net
specificpop.com
spermatrix.com
splashspot.com
spydex.com
spy-lantern.com
spylog.com
spy-product.com
spywareblock.net
srib.com
srox.com
srsf.com
ssaw.com
ssby.com
statcounter.com
studenten.net
sunpalacecasino.com
superbgirlz.com
surj.com
switchadhub.com
switchads.com
sysdepannage.com
syslibero.com
systemdoctor.com
systemordnare.com
taboola.com
tacoda.net
tamotua.com
tapad.com
targetnet.com
targetnet.net
tbvg.com
tdak.com
tdko.com
tdstats.com
teenbestmovie.com
teencumesshop.info
teenmixx.net
teennursery.com
teens-mania.com
teensxtube.com
teenxmovs.net
tefs.com
tfil.com
thenewsearch.com
thko.com
tidaltv.com
tightteens.biz
tmgadnetwerk.nl
todaywarnings.com
top-banners.com
torc.com
track.adform.net
trackalyzer.com
track-star.com
tradedoubler.com
trafficengine.net
trafficforce.com
trafficmarketplace.com
trafficmp.com
trafficsupport.com
trafficvenue.net
trakkerd.net
tremorhub.com
tribalfusion.com
triggit.com
tsprotraffic.com
tubemogul.com
tubetimefun.com
tubevagina.nl
tumri.net
tuptuo.com
turn.com
undertone.com
univide.com
utopiad.com
v61.com
valuead.com
valueclick.com
valueclick.net
vegasred.com
videoscurtos.com
vindicosuite.com
virool.com
virusdifesa.com
virusforsvar.com
virusgarde.com
virusschlacht.com
virusvakt.com
visualdna.com
vizu.com
w3counter.com
w55c.net
watchmygf.com
wbkb.com
webads.com
weborama.fr
webtrekk.de
webtrends.com
webtrendslive.com
wegcash.com
wegcash.net
wfix.com
wflu.com
winantispyware2008.com
winantivirus.com
wtp101.com
x0.nl
x10.com
xaxtube.com
xiti.com
xmoviesday.com
xpsecuritycenter.com
xp-tools.com
yadro.ru
yahabags.com
yieldlab.net
yieldmanager.com
yieldmanager.net
ysbweb.com
zedo.com
zorrascaseras.com
rfihub.com
relestar.com
appier.net
dpclk.com
bidr.io
Error loading operating system
Missing operating system
TCPAu2
.EEEEEc
C:\SurfRight\Producten\HitmanPro35\Release\Kickstarter.pdb
CertEnumCertificatesInStore
CertGetNameStringW
/hXXp://csc3-2010-crl.verisign.com/CSC3-2010.crl0D
hXXp://ocsp.verisign.com0;
/hXXp://csc3-2010-aia.verisign.com/CSC3-2010.cer0
<Subtitle>Check your computer for all forms of malicious software, including viruses, trojans, rootkits, worms, spyware, fake software and keyloggers</Subtitle>
<Classifying>Classifying (%d%%) ...</Classifying>
<WfpFile>Windows File Protection (WFP) protects this infected system file. To maintain system stability, the original version of this file will be restored during removal.</WfpFile>
<SearchingRepairFile>Searching repair file for: %s</SearchingRepairFile>
<WaitingCrusader>Please wait. During removal, certain programs may terminate unexpectedly.</WaitingCrusader>
<ThreatsFound>Malicious software was detected. Close all applications and click Next to remove the malicious software. During removal, certain programs may terminate unexpectedly.</ThreatsFound>
64-bit operating system detected.
This version only supports a 32-bit version of Windows.
Click OK to go to our website and download the 64-bit (x64) version of HitmanPro.
<KilledEmAll>Force Breach: HitmanPro terminated %u processes.</KilledEmAll>
<LnkProtect>Your computer is vulnerable to attacks exploiting a vulnerability in Windows Shell (Microsoft security advisory 2286198). HitmanPro can install a fix which protects you against this vulnerability. This fix is invisible and has no effect on system performance.</LnkProtect>
<WarningMBR>A Windows-compatible Master Boot Record (MBR) is written to the system partition. With unusual computer configurations, the system could become unbootable. Use this option only when you want to remove non-standard code from the MBR. Are you sure?</WarningMBR>
<ShellIntegration>Show 'Scan with HitmanPro' for files and folders in Windows Explorer</ShellIntegration>
<AuthenticodeSuspect>List files that fail the Authenticode certificate check as Suspicious</AuthenticodeSuspect>
<ProxyURL>URL:</ProxyURL>
<ProxyPort>Port:</ProxyPort>
<ProxyPassword>Password:</ProxyPassword>
<VirusTotalDesc>VirusTotal is a service developed by Hispasec Sistemas that analyzes suspicious files and URLs enabling the identification of viruses, worms, trojans and other kinds of malicious content detected by antivirus engines.</VirusTotalDesc>
<YourApiKey>Your API Key:</YourApiKey>
<InvalidApiKey>Not a valid API key</InvalidApiKey>
<Keys>Keys:</Keys>
<RemnantKeysScanned>Remnant Registry objects scanned:</RemnantKeysScanned>
<ThreatsTraces>Identified Threats: %u (Traces: %u)</ThreatsTraces>
<ScanningMiniport>Scanning hard disk drivers ...</ScanningMiniport>
<ExportClassData>Export classification data</ExportClassData>
<License2>Please enter the product key that you received when you purchased HitmanPro in the field below in format XXXXX-XXXXX-XXXXX-XXXXX. Activation will register the product key to this computer.</License2>
<ProductKey>Product Key:</ProductKey>
<NoProductKey>I do not have a product key</NoProductKey>
<DaysLeftFormat>%d days left</DaysLeftFormat>
<ActivateTrialEmailNote>Note: Your e-mail address will only be used for important product notifications.</ActivateTrialEmailNote>
<RepairXpFile>To maintain system stability, Windows must restore the original version of this file. Insert your Windows XP installation CD-ROM now in drive %c.</RepairXpFile>
<EwsGossip>This file is apparently related to "%s", which is a hotly debated issue on security related websites and forums.</EwsGossip>
<EwsInternet>Contains malware related properties and is downloaded from the Internet (%s).</EwsInternet>
<ExportLog>Save Log</ExportLog>
<KernelHook>%s kernel-mode hook on %s detected</KernelHook>
<KernelHookBypassed>and bypassed</KernelHookBypassed>
<EmailMe>Please e-mail me important product notifications and opportunities to save on enhancements to my online security</EmailMe>
<NoBuyNow>You cannot buy a license at this computer while in Kickstart mode.\n\nPlease buy a license at VVV.hitmanpro.com using a different computer.</NoBuyNow>
<NxFileMsg>File does not exist and may cause an error message during startup.</NxFileMsg>
<Disables>Disables %s</Disables>
<ReportFalsePositive>Report that this file is safe</ReportFalsePositive>
<Title>Registry Editor (regedit.exe)</Title>
<Title>Task Manager (taskmgr.exe)</Title>
<Title>Unsafe DNS server address (%s)</Title>
<DisableCMD>
</DisableCMD>
<Description>This setting allows unsigned drivers to load in 64-bit Windows.</Description>
<ImageFileExecutionOptions>
<Title>This setting hijacks or blocks application '%s'.</Title>
</ImageFileExecutionOptions>
<UpdateFailed>Error %d occurred while applying the update.</UpdateFailed>
<InvalidProductKey>The product key you entered was incorrect. Please check your product key and type it again.</InvalidProductKey>
<ActivationFailed>An error occurred during the activation process (error code: %d). Firewall software on your computer might be blocking the HitmanPro35.exe application. Please update your firewall rules to trust this application (full network access).</ActivationFailed>
<MaxActviationsReached>This product key has reached the maximum number of activations.</MaxActviationsReached>
<CheckFirewallSettings>Check your firewall settings and allow HitmanPro.exe to access the Internet.</CheckFirewallSettings>
<SSL>Send unknown files for scanning over an encrypted connection to the Scan Cloud. If you have connection problems, make sure that your computer is set to the correct time and date and that your firewall and Internet security software allow HitmanPro to create SSL traffic on port 443.</SSL>
<RestorePoint>When your computer is not functioning correctly after removing detected items, you can use a restore point in System Restore to return Windows to a previous state when your computer was functioning correctly.</RestorePoint>
<Authenticode>Authenticode allows software vendors to attach digital certificates to their products to assure end users that the code is from the original developer and has not been altered. Files can become corrupted or altered by a polymorphic file infecting virus or illegal crack from software pirates. Certification authorities can also revoke a certificate. HitmanPro will list all files that fail the Authenticode certificate check as Suspicious.</Authenticode>
<CookieScan>Tracking cookies are not viruses or malicious code. Cookies are tiny text files that are stored on your computer by your Internet browser. These files record information, such as your username and password, for sites that you visit often. Some of these cookies can be used by marketers to track your browsing behavior on the Internet. While this may not be dangerous, some users feel this is an intrusion on their privacy.</CookieScan>
<ShellIntegration>'Scan with HitmanPro' invokes an ordinary file scan on the selected file or folder. This scan only uses the Scan Cloud and does not invoke a Behavioral Scan. Therefore, it will not correlate and detect other objects such as registry keys that are associated with the scanned file(s). This scan will not scan files located in subfolders.</ShellIntegration>
<Create>Create HitmanPro.Kickstart USB flash drive</Create>
<Intro>HitmanPro.Kickstart is the solution against police ransomware and other persistent malware that has taken your computer hostage or prevents normal computer use.</Intro>
<Summary>Boots your own ransomed operating system - not a separate Linux system\nBypasses ransomware on the master boot record (MBR) that prevents the computer from booting\nAutomatically runs HitmanPro without entering a Windows account or password\nKicks ransomware, fake antiviruses and other fraudulent and malicious software from your computer</Summary>
<MoreInfo>Click here for more information about HitmanPro.Kickstart</MoreInfo>
<Step1>Plug in the USB flash drive on which you want to install HitmanPro.Kickstart.</Step1>
<Step2>Choose a USB flash drive that is not password protected:</Step2>
<Download>Downloading %d%%</Download>
<Copy>Copying %s</Copy>
<Failed>Failed (#%d)</Failed>
<Warning1>The USB flash drive will be reformatted before installing HitmanPro.Kickstart.</Warning1>
<Failure>An error occurred while creating the HitmanPro.Kickstart USB flash drive.</Failure>
PA<?xml version="1.0" encoding="Windows-1252"?>
<Subtitle>Controleer uw computer op alle vormen van schadelijke software, inclusief virussen, Trojaanse paarden, rootkits, wormen, spyware, nep-software en keyloggers</Subtitle>
<Classifying>Classificeren (%d%%) ...</Classifying>
<WfpFile>Windows Bestandsbeveiliging beveiligt dit ge
<SearchingRepairFile>Zoeken naar herstelbestand voor: %s</SearchingRepairFile>
<ThreatsFound>Er is schadelijke software gevonden. Sluit alle toepassingen en klik op Volgende om de schadelijke software te verwijderen. Tijdens het verwijderen kunnen sommige programma's onverwacht worden afgesloten.</ThreatsFound>
<x64>64-bits besturingssysteem gedetecteerd.\n\nDeze versie ondersteunt alleen een 32-bits versie van Windows.\n\nKlik op OK om naar onze website te gaan om de 64-bits versie (x64) van HitmanPro te downloaden.</x64>
<KilledEmAll>Geforceerde start: HitmanPro heeft %u processen be
<LnkProtect>Uw computer is kwetsbaar voor aanvallen die een beveiligingslek in Windows Shell misbruiken (Microsoft beveiligingsadvies 2286198). HitmanPro kan hiervoor bescherming installeren. Deze bescherming is onzichtbaar en heeft geen effect op de systeemprestaties.</LnkProtect>
<WarningMBR>Er wordt een Windows-compatibel hoofdopstartrecord (MBR) weggeschreven naar de systeempartitie. Op buitengewone computerconfiguraties is het mogelijk dat Windows hierna niet meer kan worden gestart. Gebruik deze optie alleen wanneer u niet-standaardcode wilt verwijderen uit de MBR. Wilt u doorgaan?</WarningMBR>
<ActivateIncidentDesc>Licentiekosten zijn van toepassing wanneer deze licentie wordt geactiveerd.</ActivateIncidentDesc>
<ShellIntegration>Toon 'Scan met HitmanPro' optie bij bestanden en mappen in Windows Verkenner</ShellIntegration>
<AuthenticodeSuspect>Toon bestanden waarop de Authenticode-certificaatcontrole faalt als verdacht</AuthenticodeSuspect>
<ProxyURL>URL :</ProxyURL>
<ProxyPort>Poort :</ProxyPort>
<ProxyPassword>Wachtwoord :</ProxyPassword>
<VirusTotalDesc>VirusTotal is een dienst om verdachte bestanden en URLs te analyseren met als doel om malware te identificeren door antivirus engines. VirusTotal is ontwikkeld door Hispasec Sistemas </VirusTotalDesc>
<YourApiKey>API Key :</YourApiKey>
<InvalidApiKey>Ongeldige API key</InvalidApiKey>
<Keys>Registerobjecten :</Keys>
<RemnantKeysScanned>Registerobjecten gescand op restanten :</RemnantKeysScanned>
dentificeerde bedreigingen: %u (Sporen: %u)</ThreatsTraces>
<ScanningMiniport>Controle harde schijf stuurprogramma's ...</ScanningMiniport>
<ExportClassData>Exporteer classificatiegegevens</ExportClassData>
<License1>Activeer uw exemplaar van HitmanPro om schadelijke software te verwijderen.</License1>
<ProductKey>Productsleutel :</ProductKey>
<NoProductKey>Ik heb nog geen productsleutel</NoProductKey>
<DaysLeftFormat>nog %d dagen te gaan</DaysLeftFormat>
<RepairXpFile>De oorspronkelijke versie van dit systeembestand moet worden teruggezet om systeemstabiliteit te behouden. Plaats nu de Windows XP installatie cd-rom in station %c:.</RepairXpFile>
<EwsGossip>Dit bestand is ogenschijnlijk gerelateerd aan "%s". Hierover wordt op diverse beveiligingswebsites en fora gedebatteerd.</EwsGossip>
<EwsInternet>Bevat malware gerelateerde eigenschappen en is van het Internet gedownload (%s).</EwsInternet>
<ApplyToAll>Op alles toepassen</ApplyToAll>
<ExportLog>Logbestand opslaan</ExportLog>
<KernelHook>%s kernelmodus-haak op %s ontdekt</KernelHook>
<KernelHookBypassed>en omgeleid</KernelHookBypassed>
<NoBuyNow>U kunt vanuit Kickstart-mode op deze computer geen licentie aanschaffen.\n\nKoop een licentie op VVV.hitmanpro.com met behulp van een andere computer.</NoBuyNow>
<NxFileMsg>Bestand bestaat niet en kan een foutmelding veroorzaken tijdens opstarten</NxFileMsg>
<Disables>Schakelt %s uit</Disables>
<ReportFalsePositive>Rapporteren dat dit bestand veilig is</ReportFalsePositive>
<Title>Register-editor (regedit.exe)</Title>
<Title>Taakbeheer (taskmgr.exe)</Title>
<Title>Onveilig DNS-serveradres (%s)</Title>
<Description>Deze instelling staat toe dat niet ondertekende stuurprogramma's door 64-bit Windows geladen kunnen worden.</Description>
<Title>Deze instelling kaapt of blokkeert de toepassing '%s'.</Title>
<UpdateFailed>Fout %d tijdens het bijwerken van het programma..</UpdateFailed>
<InvalidProductKey>De ingegeven productsleutel is niet correct. Controleer of u de productsleutel correct heeft ingegeven.</InvalidProductKey>
<ActivationFailed>Er heeft zich een fout voor gedaan tijdens het activatieproces (foutcode: %d). Wellicht blokkeert firewall-software op uw computer het programma HitmanPro.exe. Stel uw firewall zo in dat het deze toepassing vertrouwd (alle netwerkactiviteiten toestaan).</ActivationFailed>
<CheckFirewallSettings>Controleer uw firewall-instellingen en geef HitmanPro.exe toegang tot het internet.</CheckFirewallSettings>
<RestorePoint>Als uw computer niet goed werkt na het verwijderen van gedetecteerde items, kunt u gebruik maken van een herstelpunt in Windows Systeemherstel om terug te keren naar een vorige staat toen de computer nog correct functioneerde.</RestorePoint>
<Authenticode>Authenticode maakt het voor softwareontwikkelaars mogelijk om een digitaal certificaat aan hun software te hechten, zodat eindgebruikers verzekerd zijn de software door de originele ontwikkelaar is uitgegeven en tussentijds niet is gewijzigd. Bestanden kunnen gewijzigd of beschadigd raken door een virus of illegale crack van software piraten. Geaccrediteerde certificaat-leveranciers kunnen certificaten ook intrekken. HitmanPro zal alle digitaal ondertekende bestanden waarbij het verificatieproces faalt als verdacht aanmerken.</Authenticode>
<CookieScan>Tracking cookies zijn geen virussen of kwaadaardige software. Cookies zijn kleine tekstbestanden die door uw webbrowser op uw computer worden opgeslagen. Deze bestanden registreren informatie, zoals uw gebruikersnaam en wachtwoord, voor sites die u vaak bezoekt. Sommige van deze cookies kunnen worden gebruikt door marketeers om uw surfgedrag op het internet te volgen. Hoewel dit misschien geen bedreiging is vinden sommige gebruikers dit een inbreuk op hun privacy.</CookieScan>
<Create>Maak HitmanPro.Kickstart USB-stick</Create>
<Intro>HitmanPro.Kickstart is de oplossing voor politie gijzelvirussen en andere hardnekkige malware die normaal computergebruik in de weg zitten.</Intro>
<Summary>Start je eigen gegijzelde Windows-besturingssysteem - geen aparte Linux omgeving\nOmzeilt rootkits die zich op de master boot record (MBR) nestelen\nStart HitmanPro zonder een Windows gebruikersaccount en wachtwoord in te geven\nVerwijdert ransomware, nep-antivirussen en andere frauduleuze malware van je computer</Summary>
<MoreInfo>Klik hier voor meer informatie over HitmanPro.Kickstart</MoreInfo>
<Step1>Sluit een USB-stick aan waarop u HitmanPro.Kickstart wilt installeren.</Step1>
<Download>Downloaden %d%%</Download>
ren %s</Copy>
<Failed>Mislukt (foutcode %d)</Failed>
<Warning1>Voordat HitmanPro.Kickstart wordt ge
<Failure>Het aanmaken van de HitmanPro.Kickstart USB-stick is mislukt.</Failure>
</Locale><?xml version="1.0" encoding="Windows-1252"?>
<Classifying>Classification (%d%%)...</Classifying>
<Log>Rapports/Logs</Log>
par la fonction Protection des fichiers Windows (WFP). Pour maintenir la stabilit
: %s</SearchingRepairFile>
t inattendu de certains programmes.</WaitingCrusader>
t inattendu de certains programmes.</ThreatsFound>
bits de Windows uniquement.\n\nCliquez sur OK pour acc
notre site Web et t
tection de certains programmes malveillants. Nous vous conseillons de le d
%u processus.</KilledEmAll>
la merci des attaques qui exploitent une faille de Windows Shell (avis de s
marrage principal (MBR) compatible avec Windows est cr
<DelayDailyScan>Reporter l'analyse jusqu'au d
<ShellIntegration>Afficher l'option 'Analyser avec HitmanPro' pour les fichiers et dossiers dans l'Explorateur Windows</ShellIntegration>
rification de certificat Authenticode</AuthenticodeSuspect>
cran (par exemple, un jeu ou une pr
<ProxyURL>URL
:</ProxyURL>
<ProxyPort>Port
:</ProxyPort>
<ProxyPassword>Mot de passe
:</ProxyPassword>
<LogDesc>Faites un double clic sur un fichier rapport pour l'ouvrir.</LogDesc>
par Hispasec Sistemas, le service VirusTotal analyse les fichiers et URL suspects afin d'identifier les virus, vers, chevaux de Troie et autres types de contenus malveillants d
<YourApiKey>Votre cl
:</YourApiKey>
<InvalidApiKey>La cl
API n'est pas valide.</InvalidApiKey>
tecte le code malveillant en examinant le comportement des logiciels et non les sommes de contr
lations et analyse le comportement des programmes afin d'attribuer un score de gravit
<Keys>Cl
:</Keys>
<RemnantKeysScanned>Objets de r
:</RemnantKeysScanned>
: %u (Traces
: %u)</ThreatsTraces>
<ScanningMiniport>Analyse des pilotes de disque dur...</ScanningMiniport>
<ExportClassData>Exporter les donn
es de classification</ExportClassData>
<ProductKey>Cl
:</ProductKey>
<NoProductKey>Je n'ai pas de cl
de produit.</NoProductKey>
<DaysLeftFormat>%d jours restants</DaysLeftFormat>
me, Windows doit restaurer la version originale de ce fichier. Ins
rez maintenant votre CD-ROM d'installation de Windows
XP dans le lecteur %c.</RepairXpFile>
via Internet (%s).</EwsInternet>
<ExportLog>Enregistrer le journal</ExportLog>
<KernelHook>%s point d'entr
e en mode noyau sur %s d
<KernelHookBypassed>et ignor
</KernelHookBypassed>
<EmailMe>Veuillez m'envoyer les notifications de produit importantes et les opportunit
<NxFileMsg>File does not exists and may cause an error message during startup.</NxFileMsg>
<ReportFalsePositive>Signaler ce fichier comme s
r</ReportFalsePositive>
diteur du Registre (regedit.exe)</Title>
ches (taskmgr.exe)</Title>
e (%s)</Title>
les ActiveX dans, par exemple, la Console MMC (Microsoft Management Console).</Description>
s dans Windows 64
<UpdateFailed>Une erreur %d est survenue lors de l'application de la mise
<InvalidProductKey>La cl
nouveau.</InvalidProductKey>
: %d). Il est possible que le pare-feu de votre ordinateur bloque l'application HitmanPro.exe. Actualisez les r
SSL sur le port
me pour ramener votre ordinateur Windows dans un
diteurs de logiciels de joindre des certificats num
s de certification peuvent
voquer un certificat. HitmanPro r
rification de certificat Authenticode.</Authenticode>
sirables sont, par exemple, des barres d'outils et des applications install
s dans votre ordinateur par votre navigateur Internet. Ces fichiers enregistrent des informations, par exemple votre nom d'utilisateur et votre mot de passe, pour les sites que vous consultez fr
cialistes du marketing peuvent exploiter certains de ces cookies pour surveiller votre comportement de navigation sur Internet. Bien que cela puisse ne pr
senter aucun risque, certains utilisateurs ressentent cela comme une intrusion dans leur vie priv
. Cette analyse utilise uniquement l'Analyse Cloud et n'invoque pas d'Analyse comportementale. En cons
(s). Cette analyse ne porte pas sur les fichiers stock
USB HitmanPro.Kickstart</Create>
<Intro>HitmanPro.Kickstart est la solution id
cute automatiquement sans saisie d'un compte ni d'un mot de passe Windows.\n
<MoreInfo>Pour plus d'informations sur HitmanPro.Kickstart, cliquez ici</MoreInfo>
rique sur lequel vous souhaitez installer HitmanPro.Kickstart.</Step1>
e par un mot de passe
chargement de %d%%</Download>
<Copy>Copie de %s</Copy>
e avant l'installation de HitmanPro.Kickstart.</Warning1>
</Locale>PA<?xml version="1.0" encoding="Windows-1252"?>
rmer, Spyware, falscher Software und Keylogger</Subtitle>
hrt (%d%%) ...</Classifying>
<WfpFile>Windows-Dateischutz (WFP) sch
r: %s</SearchingRepairFile>
tzt nur 32-Bit-Versionen von Windows.\n\nKlicken Sie auf "OK", um zu unserer Website zu wechseln und die 64-Bit-Version (x64) von HitmanPro herunterzuladen.









<KilledEmAll>Abbrechen erzwingen: HitmanPro hat %u Prozesse beendet.</KilledEmAll>
cke bei Windows Shell (Microsoft-Sicherheitsempfehlung 2286198) ausnutzen. HitmanPro kann einen Schutz installieren, der Sie vor diesem Sicherheitsrisiko sch
<WarningMBR>Ein Windows-kompatibler Master Boot Record (MBR) wird auf die Systempartition geschrieben. Bei un
r Dateien und Ordner in Windows Explorer anzeigen</ShellIntegration>
<ProxyPassword>Kennwort:</ProxyPassword>
chtige Dateien und URLs mit dem Ziel, Viren, W
<YourApiKey>Ihr API-Key:</YourApiKey>
<InvalidApiKey>Ung
ltiger API-Key</InvalidApiKey>
<RemnantKeysScanned>Gescannte Registrierungs
berrestobjekte:</RemnantKeysScanned>
<ThreatsTraces>Identifizierte Bedrohungen: %u (Spuren: %u)</ThreatsTraces>
<ScanningMiniport>Kontrolle der Festplattentreiber ...</ScanningMiniport>
<ExportClassData>Klassifikationsdaten exportieren</ExportClassData>
<License1>Aktivieren Sie Ihr Exemplar von HitmanPro, um Schadsoftware zu entfernen.</License1>
<ProductKey>Produktschl
ssel:</ProductKey>
<NoProductKey>Ich habe keinen Produktschl
ssel</NoProductKey>
<DaysLeftFormat>%d verbleibende Tage</DaysLeftFormat>
hrleisten. Legen Sie jetzt Ihre Windows XP-Installations-CD-ROM in Laufwerk %c ein.</RepairXpFile>
<EwsGossip>Diese Datei bezieht sich auf "%s", wobei es sich um ein intensiv diskutiertes Thema auf Sicherheitswebseiten und in Foren handelt.</EwsGossip>
pfte Eigenschaften und wurde vom Internet (%s) aus heruntergeladen.</EwsInternet>
<ExportLog>Logdatei speichern</ExportLog>
<KernelHook>%s Kernelmodus-Hook auf %s entdeckt</KernelHook>
<KernelHookBypassed>und umgangen</KernelHookBypassed>
hrend der Kickstart-Modus.\n\nBitte kaufen Sie eine Lizenz auf einen anderen Computer bei VVV.hitmanpro.com.</NoBuyNow>
<NxFileMsg>Datei existiert nicht und kann ein Fehlermeldung beim Starten verursachen.</NxFileMsg>
<Disables>Deaktiviert %s</Disables>
<ReportFalsePositive>Berichten, dass diese Datei sicher ist</ReportFalsePositive>
<Title>Registrierungseditor (regedit.exe)</Title>
<Title>Task-Manager (taskmgr.exe)</Title>
<Title>Unsichere DNS-Serveradresse (%s)</Title>
glicht es, dass nicht signierte Treiber in 64-Bit-Windows geladen werden k
hrt oder blockiert die Anwendung '%s'.</Title>
hren des Updates ist Fehler "%d" aufgetreten.</UpdateFailed>
<InvalidProductKey>Der von Ihnen eingegebene Produktschl
ssel und geben Sie ihn erneut ein.</InvalidProductKey>
<ActivationFailed>Beim Aktivierungsprozess ist ein Fehler aufgetreten (Fehlercode: %d). Firewall-Software auf Ihrem Computer blockiert m
glicherweise das Programm HitmanPro.exe. Stellen Sie Ihre Firewall so ein, dass dieser Anwendung vertraut wird (vollst
fen Sie Ihre Firewall-Einstellungen und geben Sie HitmanPro.exe Zugang zum Internet.</CheckFirewallSettings>
r HitmanPro an Port 443 gestattet.</SSL>
nnen Sie einen Wiederherstellungspunkt in der Windows-Systemwiederherstellung verwenden, um zu einem vorherigen Zustand zur
r HitmanPro.Kickstart erstellen</Create>
<Intro>HitmanPro.Kickstart ist die L
<Summary>Startet den von der Ransomware befallenen Computer, nicht ein separates Linux-System\nUmgeht Ransomware im Master Boot Record (MBR), die den Computerstart verhindert\nStartet automatisch HitmanPro ohne Eingabe von Windows-Konto oder Kennwort\nBeseitigt Ransomware, gef
ber HitmanPro.Kickstart klicken Sie hier</MoreInfo>
en Sie den USB-Speicherstick an, auf dem Sie HitmanPro.Kickstart installieren m
<Download>%d%% wird heruntergeladen</Download>
<Copy>%s wird kopiert</Copy>
<Failed>Fehlgeschlagen (#%d)</Failed>
<Warning1>Der USB-Speicherstick wird neu formatiert, bevor HitmanPro.Kickstart installiert wird.</Warning1>
<Failure>Fehler beim Erstellen des HitmanPro.Kickstart USB-Speicherstick.</Failure>
<Classifying>Sorteerimine (%d%%) ...</Classifying>
<WfpFile>Windows Faili Kaitse (WFP) kaitseb seda nakatunud s
<SearchingRepairFile>Otsin parandusfaili: %s</SearchingRepairFile>
<x64>Tuvastati 64-bitine operatsioonis
See versioon toetab ainult 32-bitist Windowsi versiooni.







bimurre: HitmanPro tappis %u protsessi.</KilledEmAll>
<WarningMBR>A Windows-compatible Master Boot Record (MBR) is written to the system partition. On extraordinary computer configurations the system could become unbootable. Use this option only when you want to remove non-standard code from the MBR. Are you sure?</WarningMBR>
<ProxyPort>Port :</ProxyPort>
<ProxyPassword>Parool :</ProxyPassword>
<YourApiKey>Sinu API v
ti :</YourApiKey>
<InvalidApiKey>Pole kehtiv API v
ti</InvalidApiKey>
<Keys>Keys :</Keys>
<RemnantKeysScanned>Remnant Registry objects scanned :</RemnantKeysScanned>
<ThreatsTraces>Tuvastatud ohte: %u (J
lgi: %u)</ThreatsTraces>
<ExportClassData>Ekspordi klassifikatsiooni andmed</ExportClassData>
<ProductKey>Litsentsiv
ti :</ProductKey>
<NoProductKey>Mul ei ole litsentsiv
tit</NoProductKey>
<DaysLeftFormat>%d p
d, peab Windows selle faili taastama. Sisesta Windows XP CD draivi %c.</RepairXpFile>
iliselt seotud "%s", millest on harva olnud juttu arvutiturbe saitidel/foorumites.</EwsGossip>
<EwsInternet>Sisaldab pahavara omadusi ja on alla laetud Internetist (%s).</EwsInternet>
<ExportLog>Salvesta logi</ExportLog>
<KernelHook>%s kernel-mode haak tuvastati asukohas %s</KernelHook>
<KernelHookBypassed>ja sellest mindi m
da</KernelHookBypassed>
<ReportFalsePositive>Esita valeh
irena</ReportFalsePositive>
<Title>Registry toimetaja (regedit.exe)</Title>
<Title>Tegumihaldur (taskmgr.exe)</Title>
<Title>Ohtlik DNS serveri aadress (%s)</Title>
<Description>See lubab signeerimata draiveritel 64-bit Windowsites laadida.</Description>
<UpdateFailed>Uuenduse rakendamisel ilmnes viga %d.</UpdateFailed>
<InvalidProductKey>Sisestatud litsentsikood on vale. Palun kontrolli sisestatud koodi.</InvalidProductKey>
<ActivationFailed>Aktiveerimisel ilmes viga (vea kood: %d). Tulem
ib blokeerida HitmanPro35.exe't. Palun uuenda oma tulem
<SSL>Transmit unknown files for scanning over an encrypted connection to the Scan Cloud. If you have connection problems, make sure that your computer is set to the correct time and date and that your firewall and Internet security software allows HitmanPro to create SSL traffic on port 443.</SSL>
<ShellIntegration>'Scan with HitmanPro' invokes an ordinary file scan using the Scan Cloud, on the selected file or folder. This scan does not invoke a Behavioral Scan and therefore will not correlate and remove other objects, like registry keys, associated with the scanned file(s). This scan will not scan files located in subfolders.</ShellIntegration>
Boots your own ransomed operating system - not a separate Linux system\n
Bypasses ransomware on the master boot record (MBR) that prevents the computer from booting\n
Automatically runs HitmanPro without entering a Windows account or password\n
<Step1>Plug in the USB flash drive where you want to install HitmanPro.Kickstart on.</Step1>
<Step2>Choose your USB flash drive that is not password protected :</Step2>
<Subtitle>Controlla la presenza di ogni forma di software dannosi sul computer, compresi virus, cavalli di troia, rootkit, worm, spyware, falsi software e keylogger</Subtitle>
<Classifying>Classificazione in corso (%d%%) ...</Classifying>
<WfpFile>Windows File Protection (WFP) protegge questo file di sistema infetto. Per mantenere la stabilit
<SearchingRepairFile>Ricerca file riparazione per: %s</SearchingRepairFile>
<x64>Rilevato sistema operativo a 64 bit.\n\nQuesta versione supporta solo una versione di Windows a 32 bit.\n\nFare clic su OK per andare al nostro sito Web e scaricare la versione a 64 bit (x64) di HitmanPro.</x64>
<KilledEmAll>Forza violazione: HitmanPro ha terminato %u processi.</KilledEmAll>
nella Shell di Windows (avvisto per la protezione Microsoft 2286198). HitmanPro pu
<WarningMBR>Un Master Boot Record (MBR) Windows compatibile
<ShellIntegration>Mostra "Scansione con HitmanPro" per file e cartelle in Esplora risorse di Windows</ShellIntegration>
<AuthenticodeSuspect>Elenca i file che non superano il controllo certificato Authenticode come sospetti</AuthenticodeSuspect>
<ProxyPort>Porta:</ProxyPort>
un servizio sviluppato da Hispasec Sistemas che analizza file e URL sospetti consentendo l'identificazione di virus, worm, cavali di troia e altri tipi di contenuti dannosi individuati dai motori antivirus.</VirusTotalDesc>
<YourApiKey>Chiave API personale:</YourApiKey>
<InvalidApiKey>Non
una chiave API valida</InvalidApiKey>
un sofisticato sistema di association mining che rileva codice dannoso osservando il comportamento del software, non i checksum o le firme. Correla e analizza il comportamento programmatico per assegnare a ciascun binario un punteggio di gravit
<Keys>Chiavi:</Keys>
<RemnantKeysScanned>Oggetti Registro residui analizzati:</RemnantKeysScanned>
<ThreatsTraces>Minacce identificate: %u (Tracce: %u)</ThreatsTraces>
<ScanningMiniport>Scansione driver disco rigido in corso ...</ScanningMiniport>
<ExportClassData>Esporta dati classificazione</ExportClassData>
<ProductKey>Chiave prodotto:</ProductKey>
<NoProductKey>Non dispongo di chiave prodotto</NoProductKey>
<DaysLeftFormat>%d giorni rimasti</DaysLeftFormat>
del sistema, Windows deve ripristinare la versione originale di questo file. Inserire ora il CD-ROM con l'installazione di Windows XP nell'unit
%c.</RepairXpFile>
<EwsGossip>Questo file sembra correlato a "%s", che
molto discusso su siti Web e forum per quanto riguarda la protezione.</EwsGossip>
malware e viene scaricato da Internet (%s).</EwsInternet>
<ExportLog>Salva registro</ExportLog>
<KernelHook>%s hook modalit
kernel su %s rilevato(i)</KernelHook>
<KernelHookBypassed>e superato(i)</KernelHookBypassed>
<EmailMe>Invia tramite e-mail opportunit
e notifiche importanti sul prodotto per risparmiare sulle ottimizzazioni delle mia protezione online</EmailMe>
<ReportFalsePositive>Segnala che il file
sicuro</ReportFalsePositive>
<Title>Editor registro (regedit.exe)</Title>
(taskmgr.exe)</Title>
<Title>Indirizzo server DNS non sicuro (%s)</Title>
<Description>Questa impostazione consente di caricare driver non firmati in Windows a 64 bit.</Description>
verificato l'errore %d durante l'applicazione dell'aggiornamento.</UpdateFailed>
<InvalidProductKey>La chiave prodotto immessa
errata. Verificare la chiave prodotto e ridigitarla.</InvalidProductKey>
verificato un errore durante il processo di attivazione (codice errore: %d). Il software firewall sul computer potrebbe bloccare l'applicazione HitmanPro.exe. Aggiornare le regole del firewall in modo da riconoscere questa applicazione come affidabile (accesso di rete completo).</ActivationFailed>
<SSL>Inviare i file sconosciuti per la scansione su una connessione criptata a Scan Cloud. In caso di problemi di connessione, verificare che ora e data del computer siano impostate correttamente e che il firewall e il software per la protezione Internet consentano a HitmanPro di creare traffico SSL sulla porta 443.</SSL>
possibile utilizzare un punto di ripristino in Ripristino configurazione di sistema per ripristinare Windows a uno stato precedente quando il computer funzionava correttamente.</RestorePoint>
<Authenticode>Authenticode consente ai fornitori di software di aggiungere certificati digitali ai loro prodotti per assicurare gli utenti finali che il codice proviene dallo sviluppatore originale e che non
di certificazione possono anche revocare un certificato. HitmanPro elenca i file che non superano il controllo certificato Authenticode come sospetti.</Authenticode>
<CookieScan>I tracking cookie non sono virus o codice malevolo. I cookie sono piccoli file di testo memorizzati nel computer dal browser Internet. Tali file registrano informazioni, come nome utente e password, per i siti visitati con maggiore frequenza. Alcuni di questi cookie possono essere utilizzati dai venditori per tenere traccia delle abitudini di navigazione in Internet. Bench
<ShellIntegration>"Scansione con HitmanPro" avvia una normale scansione dei file sulla cartella o sul file selezionato. Questa scansione utilizza solo Scan Cloud e non avvia alcuna scansione comportamentale. Quindi, non correla e rileva altri oggetti come chiavi di registro associati ai file analizzati. Questa scansione non analizza i file nelle sottocartelle.</ShellIntegration>
flash USB di HitmanPro.Kickstart</Create>
<Intro>HitmanPro.Kickstart
<Summary>Riavvia il reale sistema operativo infetto - non un sistema Linux separato\n Bypassa ransomware sul master boot record (MBR) che non consente l'avvio del computer\n Esegue automaticamente HitmanPro senza accedere ad un account o password di Windows\n Elimina ransomware, antivirus falsi e altri software dannosi e fraudolenti dal computer</Summary>
<MoreInfo>Fare clic qui per ulteriori informazioni su HitmanPro.Kickstart</MoreInfo>
flash USB su cui si intende installare HitmanPro.Kickstart.</Step1>
flash USB non protetta da password:</Step2>
<Download>Download di %d%%</Download>
<Copy>Copia di %s</Copy>
<Failed>Errore (#%d)</Failed>
riformattata prima di installare HitmanPro.Kickstart.</Warning1>
<Classifying>Clasificando (%d%%)...</Classifying>
<WfpFile>Windows File Protection (WFP) protege este sistema de archivos infectados. Para mantener la estabilidad del sistema, la versi
n para: %s</SearchingRepairFile>
<x64>Detectado sistema operativo de 64 bits.\n\nEsta versi
n de 32 bits de Windows.\n\nHaga clic en Aceptar para ir a nuestra p
gina web y descargar la versi
%u procesos.</KilledEmAll>
<LnkProtect>Su equipo es vulnerable a los ataques que explotan una vulnerabilidad en Windows Shell (Microsoft Security Advisory 2286198). HitmanPro puede instalar una soluci
n del sistema se ha escrito un Master Boot Record (MBR) compatible con Windows. Con configuraciones de equipos no habituales, el sistema podr
<ShellIntegration>Mostrar 'Escanear con HitmanPro' para los archivos y carpetas en el Explorador de Windows</ShellIntegration>
n del certificado Authenticode por ser Sospechosos</AuthenticodeSuspect>
<ProxyPort>Puerto:</ProxyPort>
<ProxyPassword>Contrase
a:</ProxyPassword>
<VirusTotalDesc>VirusTotal es un servicio desarrollado por Hispasec Sistemas que analiza archivos y URL sospechosos, permitiendo la identificaci
<YourApiKey>Su Clave API:</YourApiKey>
<InvalidApiKey>No es una clave API v
lida</InvalidApiKey>
digos maliciosos estudiando el comportamiento del software y no por las sumas de comprobaci
n o firmas. Correlaciona y analiza el comportamiento program
<Keys>Claves:</Keys>
<RemnantKeysScanned>Objetos remanentes de registros escaneados:</RemnantKeysScanned>
<ThreatsTraces>Amenazas identificadas: %u (Trazas: %u)</ThreatsTraces>
<ScanningMiniport>Escaneo de controladores de disco duro...</ScanningMiniport>
<ExportClassData>Exportar datos de clasificaci
n</ExportClassData>
<ProductKey>Clave de producto:</ProductKey>
<NoProductKey>No tengo una clave de producto </NoProductKey>
<DaysLeftFormat>Quedan %d d
<RepairXpFile>Para mantener la estabilidad del sistema, Windows debe restaurar la versi
n de Windows XP en la unidad de disco %c.</RepairXpFile>
aparentemente relacionado con "% s", que es un tema muy debatido en los sitios web y foros relacionados con la seguridad.</EwsGossip>
<ExportLog>Guardar registro</ExportLog>
<KernelHook>%s gancho en modo de n
cleo en %s detectado</KernelHook>
<KernelHookBypassed>y puenteado</KernelHookBypassed>
nico notificaciones importantes y ofertas de los productos para ahorrar en mejoras para mi seguridad en l
<ReportFalsePositive>Informar de que este archivo es seguro</ReportFalsePositive>
<Title>Editor de registro (regedit.exe)</Title>
<Title>Administrador de tareas (taskmgr.exe)</Title>
n del servidor DNS no segura (%s)</Title>
nimas en 64-bit Windows.</Description>
<UpdateFailed>Se produjo un error %d durante la aplicaci
<InvalidProductKey>El c
digo de producto y vuelva a introducirlo.</InvalidProductKey>
digo de error: %d). El software del firewall de su ordenador puede estar bloqueando la aplicaci
n HitmanPro.exe. Actualice sus normas de firewall para confiar en esta aplicaci
n en Restaurar sistema para devolver Windows a un estado anterior en el que el equipo estaba funcionando correctamente.</RestorePoint>
<Authenticode>Authenticode permite a los proveedores de software adjuntar certificados digitales a sus productos para asegurar a los usuarios finales que el c
rfico que infecte los archivos o por una entrada ilegal de piratas de software. Las autoridades de certificaci
n pueden revocar un certificado. HitmanPro detallar
n del certificado Authenticode por ser Sospechosos.</Authenticode>
a. Algunas de estas cookies pueden ser utilizadas por los responsables de marketing para el seguimiento de su comportamiento de navegaci
lisis del comportamiento. Por lo tanto, no correlaciona ni detecta otros objetos, como claves de registro, que est
<Create>Crear una unidad flash USB para HitmanPro.Kickstart</Create>
<Intro>HitmanPro.Kickstart es la soluci
<Summary>Inicia su propio sistema operativo rescatado - no un sistema separado de Linux\n Ignora el ransomware en el registro de inicio maestro (MBR) que impide que el ordenador arranque\n Ejecuta autom
ticamente HitmanPro sin introducir una cuenta de Windows o la contrase
n acerca de HitmanPro.Kickstart</MoreInfo>
<Step1>Conecte la unidad flash USB en la que desea instalar HitmanPro.Kickstart.</Step1>
<Download>Descargando %d%%</Download>
<Copy>Copiando %s</Copy>
<Failed>Fallido (#%d)</Failed>
a formatear antes de instalar HitmanPro.Kickstart.</Warning1>
<?xml version="1.0" encoding="Windows-1252"?>
<Classifying>Classificando (%d%%) ...</Classifying>
o de Arquivos do Windows (WFP) protege este arquivo de sistema infectado. A fim de manter a estabilidade do sistema, a vers
<SearchingRepairFile>Procurando arquivo de reparo para: %s</SearchingRepairFile>
<x64>sistema operacional de 64-bits detectado. Esta vers
es de 32-bits do Windows. Clique em OK para ir ao nosso S
tio da Web e baixe a vers
a e seu desempenho. Tem certeza de que deseja restaur
sendo executado. Este controlador dificulta a detec
a": O HitmanPro encerrou %u processos.</KilledEmAll>
vel a ataques que se utilizem da vulnerabilidade na Shell do Windows (boletim de seguran
vel com Windows ser
o padronizado da MBR. Tem certeza disto?</WarningMBR>
Shell do Windows</ShellIntegration>
<ShellIntegration>Mostrar 'Escanear com HitmanPro' em arquivos e pastas no Windows Explorer</ShellIntegration>
o do certificado Authenticode falhou como suspeitos</AuthenticodeSuspect>
<EnableScheduler>Executar um escaneamento agendado em meu computador (recomendado)</EnableScheduler>
o escanear quando um programa estiver sendo executado em tela inteira (jogos e apresenta
es, por exemplo)</SchedulerFullscreen>
<ProxyPort>Porta :</ProxyPort>
<ProxyPassword>Senha :</ProxyPassword>
o desenvolvido por Hispasec Sistemas que analisa arquivos suspeitos e URLs permitindo a identifica
<YourApiKey>Sua chave API :</YourApiKey>
<InvalidApiKey>N
digos mal-intencionados ao analisar o comportamento dos programas e n
o ou assinatura digital. Ele correlaciona e analisa comportamentos program
rio final para poder executar esse programa.</MustAcceptEULA>
as Identificadas: %u (Tra
os: %u)</ThreatsTraces>
<ScanningMiniport>Escaneando os controladores de discos r
gidos ...</ScanningMiniport>
<ExportClassData>Exportando os dados de classifica
o</ExportClassData>
<ProductKey>Chave de Produto :</ProductKey>
<NoProductKey>N
o tenho uma chave de produto</NoProductKey>
<DaysLeftFormat>faltam %d dias</DaysLeftFormat>
<RepairXpFile>A fim de manter a estabilidade do sistema, o Windows tem que restaurar a vers
o do Windows XP no drive %c.</RepairXpFile>
aparentemente relacionado com "%s", o qual
baixado pela Internet (%s).</EwsInternet>
<ExportLog>Salvar Log</ExportLog>
<KernelHook>%s um gancho de modo-kernel em %s foi detectado</KernelHook>
<KernelHookBypassed>e contornado</KernelHookBypassed>
es importantes sobre produtos e oportunidades de economizar em melhorias para minha seguran
<ReportFalsePositive>Informar que este arquivo
seguro</ReportFalsePositive>
<Title>Editor do Registro (regedit.exe)</Title>
rios executem o Editor do Registro.</Description>
<Title>Gerenciador de Tarefas (taskmgr.exe)</Title>
rios executem o Gerenciador de Tarefas.</Description>
o de servidor DNS inseguro (%s)</Title>
be a execu
o de controles ActiveX como, por exemplo, no Console de Gerenciamento Microsoft.</Description>
o assinados sejam carregados em um Windows de 64-bit.</Description>
<UpdateFailed>O erro %d ocorreu durante a aplica
<InvalidProductKey>A chave de produto inserida n
lida. Por favor, verifique sua chave de produto e digite-a novamente.</InvalidProductKey>
digo do erro: %d). O Firewall do computador pode estar bloqueando o execut
vel HitmanPro.exe. Por favor, atualize as regras do Firewall para aceitar este execut
o, certifique-se de que seu computador est
fego SSL pela porta 443.</SSL>
o do Sistema para retornar o Windows a um estado pr
<Authenticode>Authenticode permite que fornecedores de programas anexem certificados digitais aos seus produtos a fim de garantir aos seus usu
rficos ou cracks ilegais de ciberpiratas. Autoridades de certifica
m podem revogar os certificados. HitmanPro ir
o do certificado Authenticode como suspeitos.</Authenticode>
tios visitados frequentemente. Alguns desses cookies podem ser usados por empresas para rastrear seu comportamento na Internet. Isto pode n
<ShellIntegration>'Escanear com HitmanPro' executa um comando para escanear arquivo usando a NdE, no arquivo ou pasta selecionado. Este escaneamento n
o executa um escaneamento de comportamento e desta forma n
correlacionar nem remover outros objetos como, por exemplo, chaves de Registro associadas ao(s) arquivo(s) em quest
Boots your own ransomed operating system - not a separate Linux system\n


Bypasses ransomware on the master boot record (MBR) that prevents the computer from booting\n


Automatically runs HitmanPro without entering a Windows account or password\n


<Classifying>Klassificerar (%d%%) ...</Classifying>
<WfpFile>Windows File Protection (WFP) skyddar den h
<x64>64-bitars operativsystem uppt
djer endast 32-bitars versionen av Windows.\n\nKlicka p
ngde ner %u processer.</KilledEmAll>
l i Windows Shell (Microsoft security advisory 2286198). HitmanPro kan installera ett skydd mot det h
<WarningMBR>En Windows-kompatibel MBR (Master Boot Record) skrivs till systempartitionen. I vissa ovanliga datorbyggen kan datorn vara ostartbar efter denna
r deras Authenticode certifikat kollas och kommer tillbaks som misst
<ProxyPassword>L
senord :</ProxyPassword>
<YourApiKey>Din API nyckel :</YourApiKey>
<InvalidApiKey>Detta
nd API nyckel</InvalidApiKey>
rnteknologin i HitmanPro 3
<Keys>Nycklar :</Keys>
<RemnantKeysScanned>Rester i form av registernycklar genoms
kta :</RemnantKeysScanned>
<ThreatsTraces>Identifierade hot: %u (Sp
r: %u)</ThreatsTraces>
<ScanningMiniport>S
rddiskdrivrutiner ...</ScanningMiniport>
<ExportClassData>Exportera klassificeringsdata</ExportClassData>
<ProductKey>Produktnyckel :</ProductKey>
<NoProductKey>Jag har ingen produktnyckel</NoProductKey>
<DaysLeftFormat>%d dagar kvar</DaysLeftFormat>
ste Windows
r Windows i l
sare %c.</RepairXpFile>
r tydligen relaterad till "%s", vilken
r nedladdad genom Internet (%s).</EwsInternet>
<ExportLog>Exportera resultatet till ett XML dokument</ExportLog>
<KernelHook>%s kernel hook p
%s uppt
<KernelHookBypassed>och f
rbipasserad</KernelHookBypassed>
VVV.hitmanpro.com genom en annan dator.</NoBuyNow>
<ReportFalsePositive>Rapportera att den h
ker</ReportFalsePositive>
<Title>Registereditorn (regedit.exe)</Title>
ndringar i Windows register.)</Description>
<Title>Aktivitetshanterare (taskmgr.exe)</Title>
ker DNS serveradress (%s)</Title>
ter osignerade drivrutiner att laddas i 64-bitars Windows.</Description>
<UpdateFailed>Fel %d uppstod under installationen av uppdateringen.</UpdateFailed>
<InvalidProductKey>Produktnyckeln du skrev in
nlig kolla din produktnyckel och skriv in den igen.</InvalidProductKey>
<ActivationFailed>Ett fel uppstod under aktiveringsprocessen (fel-kod: %d). En brandv
ter HitmanPro att skapa SSL trafik genom port 443.</SSL>
lla Windows till ett f
sta digitala certifikat p
n program-pirater. Certifikatsmyndigheterna kan ocks
terkalla certifikat. HitmanPro kommer att visa alla filer som misslyckas n
din dator av din webbl
<Create>Skapa en HitmanPro.Kickstart USB-sticka</Create>
Bootar ditt egna ransomed operativsystem - inte ett separat Linux-system\n
Passerar ransomware p
r automatiskt HitmanPro utan att skriva in ett Windows-konto eller l
r mer information om HitmanPro.Kickstart</MoreInfo>
tt in din USB-sticka som du vill installera HitmanPro.Kickstart p
<Download>Laddar ner %d%%</Download>
<Copy>Kopierar %s</Copy>
re installation av HitmanPro.Kickstart.</Warning1>
r HitmanPro.Kickstart skulle skapas p
<Subtitle>Memeriksa komputer anda atas segala bentuk perangkat lunak jahat, termasuk virus, trojan, rootkit, worm, spyware, perangkat lunak palsu serta keylogger.</Subtitle>
<Classifying>Mengelompokkan (%d%%) ...</Classifying>
<WfpFile>Proteksi Berkas Windows (PBW) melindungi berkas sistem terinfeksi ini. Guna mempertahankan stabilitas sistem, versi asli dari berkas ini akan disimpan ulang selama penghapusan.</WfpFile>
<SearchingRepairFile>Menelusuri berkas perbaikan untuk: %s</SearchingRepairFile>
<x64>Sistem operasi 64-bit terdeteksi.





Versi ini hanya mendukung versi 32-bit dari Windows.





Klik Oke untuk menuju situs web kami dan mengunduh HitmanPro versi 64-bit (x64).</x64>
<KilledEmAll>Terobos Paksa: HitmanPro menghentikan %u proses.</KilledEmAll>
<LnkProtect>Komputer anda rawan terhadap serangan yang mengeksploitasi kerentanan dalam Shell Windows (Microsoft security advisory 2286198). HitmanPro dapat menginstal perbaikan yang melindungi anda atas kerentanan ini. Perbaikan ini tak terlihat dan tak mempengaruhi kinerja sistem.</LnkProtect>
<WarningMBR>Sebuah kompatibel-Windows Perekam Boot Master (PBM) ditulis ke partisi sistem. Pada konfigurasi komputer yang tak lazim dapat menyebabkan sistem menjadi tak bisa boot. Gunakan opsi ini hanya ketika anda akan menghapus kode non-standar dari PBM. Apakah anda yakin?</WarningMBR>
<ShellIntegration>Tampilkan 'Pindai dengan HitmanPro' pada berkas dan pelipat dalam Windows Explorer</ShellIntegration>
<ProxyPort>Pangkalan :</ProxyPort>
<ProxyPassword>Sandi lewat :</ProxyPassword>
<VirusTotalDesc>VirusTotal adalah layanan yang dikembangkan oleh Hispasec Sistemas yang menganalisis berkas dan URL mencurigakan dan memfungsikan identifikasi virus, worm, trojan dan isi jahat lainnya yang terdeteksi oleh mesin antivirus.</VirusTotalDesc>
<YourApiKey>Kunci API Anda :</YourApiKey>
<InvalidApiKey>Bukan sebuah kunci API yang sah</InvalidApiKey>
<ThreatsTraces>Ancaman Teridentifikasi: %u (Jejak: %u)</ThreatsTraces>
<ScanningMiniport>Memindai pengandar disket keras ...</ScanningMiniport>
<ExportClassData>Ekspor data klasifikasi</ExportClassData>
<ProductKey>Kunci Produk :</ProductKey>
<NoProductKey>Saya tak memiliki kunci produk</NoProductKey>
<DaysLeftFormat>%d hari tersisa</DaysLeftFormat>
<RepairXpFile>Guna mempertahankan stabilitas sistem, Windows harus menyimpan ulang versi asli dari berkas. Sisipkan CD-ROM instalasi Windows XP anda sekarang dalam penggerak %c.</RepairXpFile>
<EwsGossip>Berkas tampaknya berkaitan dengan "%s", yang menjadi bahan perdebatan sengit dalam situs web bertema keamanan dan forum.</EwsGossip>
<EwsInternet>Berisi properti terkait perangkat lunak jahat dan diunduh dari Internet (%s).</EwsInternet>
<ExportLog>Ekspor hasil pemindaian ke berkas XML</ExportLog>
<KernelHook>Kait moda-kernel %s di %s terdeteksi</KernelHook>
<KernelHookBypassed>dan ditembus</KernelHookBypassed>
<ReportFalsePositive>Laporkan bahwa berkas ini aman</ReportFalsePositive>
<Title>Editor Registri (regedit.exe)</Title>
<Title>Manajer Tugas (taskmgr.exe)</Title>
<Title>Alamat server DNS tak aman (%s)</Title>
<Description>Penataan ini mengijinkan pengandar yang tak dikenal untuk dimuat pada Windows 64-bit.</Description>
<UpdateFailed>Galat %d terjadi selama menerapkan pemutakhiran.</UpdateFailed>
<InvalidProductKey>Kunci produk yang anda masukkan tidak tepat. Silahkan periksa kunci produk anda dan ketik lagi.</InvalidProductKey>
<ActivationFailed>Sebuah galat terjadi selama proses aktivasi (kode galat: %d). Perangkat lunak tembok api pada komputer anda menghalangi aplikasi HitmanPro.exe. Silahkan mutakhirkan aturan tembok api anda agar aplikasi ini dipercayai (akses jaringan penuh).</ActivationFailed>
<RestorePoint>Saat komputer anda tak berfungsi dengan benar setelah menghapus butir terdeteksi, anda dapat menggunakan titik simpan ulang pada Simpan Ulang Sistem guna mengembalikan Windows ke keadaan sebelumnya ketika komputer anda berfungsi dengan benar.</RestorePoint>
{\*\generator Riched20 6.3.9600}\viewkind4\uc1
\f1\'b7\tab\f0 support Services\par
As described below, using some features also operates as your consent to the transmission of certain standard computer information for Internet-based Services.\par
The Free License may be used by non-commercial organizations that offer their service for free to home users. Service desks, computer repair centers and other support organizations must buy a license if they use HitmanPro as part of their commercial (paid) service.\par
\cf4 b.\tab Computer Information \cf2 The following feature uses Internet protocols, which send to the appropriate systems computer information, such as your Internet protocol address, the type of operating system, browser and name and version of the security software you are using on the device where you installed the Software. SurfRight uses this information to make the Internet-based service available to you.\par
\cf4 c.\tab Malicious Software Removal \cf2 When the Software checks your device for Malware, information to identify Malware could be sent to the SurfRight Services. No information included in these reports will be used to identify or contact you.\par
\b0 The Software is licensed, not sold. This agreement only gives you some rights to use the Software. SurfRight reserves all other rights. Unless applicable law gives you more rights despite this limitation, you may use the Software only as expressly permitted in this agreement. In doing so, you must comply with any technical limitations in the Software that only allow you to use it in certain ways. You may not:\par
\cf1\b 6.\tab Support services\cf2\par
\b0 Because this Software is \ldblquote as is,\rdblquote we may not provide support services for it.\par
\b0 This agreement describes certain legal rights. You may have other rights under the laws of your country. You may also have rights with respect to the party from whom you acquired the Software. This agreement does not change your rights under the laws of your country if the laws of your country do not permit it to do so.\par
THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.\cf2\par
\b0 Deze licentiebepalingen vormen een overeenkomst tussen SurfRight B.V. (of, afhankelijk van uw woonplaats, een van haar gelieerde ondernemingen) en u. Lees deze bepalingen aandachtig door. Deze bepalingen zijn van toepassing op de Software die hierboven wordt vermeld, met inbegrip van de media waarop u de Software hebt ontvangen (indien van toepassing). De bepalingen zijn tevens van toepassing op het volgende van SurfRight:\par
\pard\nowidctlpar\sl276\slmult1\tx567\b0 U hebt het recht de Software voor evaluatiedoeleinden te gebruiken. De Licentiekosten voor de Software worden aan de hand van de prijslijst van SurfRight of zijn zakelijke partners vastgesteld op basis van het aantal computersystemen waarvoor de Software is bestemd ("Licentiekosten"). Nadat de Licentiekosten zijn betaald, krijgt u het recht de Software te gebruiken gedurende de periode waarin dit recht geldig is. De verplichting om de Licentiekosten te betalen is niet van toepassing wanneer de Software geactiveerd wordt met de in artikel 3 vermelde Gratis Licentie.\par
\b0 De Software wordt niet verkocht, maar in licentie gegeven. Deze overeenkomst verleent u slechts bepaalde rechten om de Software te gebruiken. SurfRight behoudt zich alle andere rechten voor. U mag de Software alleen gebruiken zoals expliciet wordt vermeld in deze overeenkomst, tenzij het toepasselijke recht u meer rechten verleent ondanks deze beperking. U moet zich houden aan deze technische beperkingen in de Software waardoor u deze alleen op bepaalde manieren kunt gebruiken. Het is niet toegestaan:\par
\f1\'b7\tab\f0 de Software te onderwerpen aan reverse-engineering, te decompileren of disassembleren, tenzij en alleen voor zover dit, ondanks deze beperking, uitdrukkelijk is toegestaan op grond van toepasselijk dwingend recht;\par
\f1\'b7\tab\f0 claims voor tekortkomingen in de nakoming van de overeenkomst, garantie of voorwaarden, risicoaansprakelijkheid, nalatigheid of andere onrechtmatige daad voor zover dit is toegestaan op grond van toepasselijk recht.\par
THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.\par
<assembly xmlns="urn:schemas-microsoft-com:asm.v1" manifestVersion="1.0"><dependency><dependentAssembly><assemblyIdentity type="win32" name="Microsoft.Windows.Common-Controls" version="6.0.0.0" processorArchitecture="x86" publicKeyToken="6595b64144ccf1df" language="*"></assemblyIdentity></dependentAssembly></dependency><trustInfo xmlns="urn:schemas-microsoft-com:asm.v3"><security><requestedPrivileges><requestedExecutionLevel level="requireAdministrator" uiAccess="false"></requestedExecutionLevel></requestedPrivileges></security></trustInfo><compatibility xmlns="urn:schemas-microsoft-com:compatibility.v1">
<supportedOS Id="{8e0f7a12-bfb3-4fe8-b9a5-48fd50a15a9a}"></supportedOS>
<supportedOS Id="{1f676c76-80e1-4239-95bb-83d0f6d0da78}"></supportedOS>
<supportedOS Id="{e2011457-1546-43c5-a5fe-008deee3d3f0}"></supportedOS>
<supportedOS Id="{35138b9a-5d96-4fbd-8e2d-a2440225f93a}"></supportedOS>
<supportedOS Id="{4a2f28e3-53b9-4441-ba9c-d69d4a4a6e38}"></supportedOS>
<&=8=]=}=
2,2J2
3?3u3
&080^0~0
0&363]3}3
6%6 606]6
1&363]3}3
8>8`8|8/9
1&969]9}9
< <$<(<,<
0(1,1014181<1
4&4,4<4`4
5&868]8}8
3&666]6}6=<
?$? ?2?9?
2,3%4u4
3?4X4p4
8!889=9|9
=7===^=|=
< <$<&=8=
3&555`516;6
>&?6?]?}?
3?4W4
3 3$3(3,3
: :$:(:,:0:4:8:<:@:
3`5/6:6\6$9
,3034383<344
9 9$9(9,9094989<9
4080<0@0
2$2(2,202
< <$<(<,<0<4<~<
> >$>(>,>
>)?2?>?{?
6%7U7
; ;(;0;8;
9$9(9,9094989<9
>0>4>8><>
; ;$;(;,;0;4;8;<;
X:\:`:d:h:l:p:t:x:|:
0 0$0(0,0004080<0@0
2 2$2(2,2024282
1$1(1,10141
6 6$6(6,6064686<6@6
1 1<1@1\1`1
2 2<2@2`2|2
3 3<3@3`3
2 2$2(2,202@2
mscoree.dll
KERNEL32.DLL
0xX
\StringFileInfo\xx\%s
Hash.ashx
ERR %d
7d-d-dTd:d:d
remnant2.ashx
7\AppCompat\Programs\Amcache.hve
8\\.\_:
Keylog
chrome.exe
DELETE FROM cookies WHERE (host_key like '%%.%s') OR (host_key='%s')
 DELETE FROM moz_cookies WHERE (host like '%%.%s') OR (host='%s')
Customize.bin
Splash.bin
hXXp://dl.surfright.nl/custom/
\\.\pipe\SophosEventStore
out of memory (needed %u bytes)
%s() error %d
not enough written (%d bytes, expected %d bytes)
not enough read (%d bytes, expected %d bytes)
not enough bytes available (%d bytes, expected %d bytes)
WaitNamedPipe
%s() error %d: %s
=%cdd
%cd:d
%.0f Ë
FuzzyFileIsWindowsFileProtected
FuzzyFileHasListeningPorts
FuzzyFileHasSoftwareKey
FuzzyFileBadSourceURL
FuzzyFileBadSupportURL
FuzzyFileRsrcSectionExecutable
The file is located in a folder that contains core operating system files from Windows. This is not typical for most programs and is only common to system tools, drivers and hacking utilities.
The file is protected by Windows File Protection (WFP). This is typical for critical Windows system files.
Program is running and has one or more connections on port 3128.
Program is impersonating a common Windows system file. This is typical for malware.
Program is code signed with a known fraudulent certificate.
Program is code signed with a valid Authenticode certificate.
Program is code signed with a weak certificate. This is common to malware.
The file is a .NET program. This is not common to malware.
Uses the Windows Registry to run each time the user logs on.
Substitutes Explorer.exe as the default shell. Malware tends to start this way.
Runs as an in-process server when the Explorer.exe shell starts. Malware tends to start this way.
Loads as a custom security support provider (SSP). Malware tends to start this way.
Program has a Software key in the Windows Registry. This is typical for most programs.
The file is downloaded from a known malicious website.
The file is part of software from a known malicious website.
This known Trojan and bootkit is invisible to Windows and most antivirus programs.
The file is hidden from Windows API. This is typical for malware.
Has TLS callback code that executes before the process starts. This is an indication of malware infection.
The .reloc (relocation) section in this program contains code. This is an indication of malware infection.
The .rsrc (resources) section in this program is set to executable. This is an indication of malware infection.
The process memory is missing its source executable file name. This is typical for malware.
RSA Key Size
Source URL
%u:%u
0xx
-> %s
%3.1f days (%s)
Network Ports
%4.1fs %s
explorer.exe
/select,"%s"
%3.1f days ago (%s)
PID %u
WARNING: Did not find a white listed repair file for: %s
9.dll
*\jar_cache*.tmp
jusched.exe
DriveByInfection.Behavior
Ransomware.Reveton
Sinowal.Behavior
Ransomware.Urausy
9.tlb
activate.hitmanpro.nl
cloud.hitmanpro.com
cloud.hitmanpro.nl
hXXp://files.surfright.nl/HitmanPro.exe
The given key was not present in the dictionary.
InvalidOperationException
The pipe is not connected
\\.\pipe\hitmanpro
VTkey
ProxyPort
ProxyPassword
hXXp://VVV.google.com
hXXp://VVV.akamai.com
hXXp://VVV.surfright.nl
hXXp://
"%s" /update:"%s"
BannerURL
banner.aspx?lc=
Banner.bin
RURL
\\.\pipe\HitmanPro 3.7 Crusader
Failure to create the restore point; error=%u.
@@@ %s
>>> Classifying collateral siblings of %s
.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders
%USERPROFILE%
%c: = %s
Labels/ScanningMiniport
$tdl3.sticky
Labels/KernelHookBypassed
$miniport.sticky
%s=ready
%s=busy:%u
CreateFile() on "%s" failed (%d)
WriteFile() on "%s" failed (%d)
OpenSCManager() failed (%d)
HitmanPro 3.7 Support Driver
CreateService() failed (%d)
OpenService() failed (%d)
QueryServiceStatus() failed (%d)
StartService() failed (%d)
\\.\Hitman Pro 37
CreateFile() on "%s" failed with %d
hXXp://VVV.surfright.nl/downloads/#x64
\\.\Display1
cmd.exe
.mdmp
Exception while generating log: %s
QuickSupport.exe
hXXp://dl.surfright.nl/QuickSupport.exe
WinSta0\%s
InvalidProductKey
ActivationResult %u > retrying %d
%c:$MBR
_:\autorun.inf
Autorun: %s > %s
%s=idle
%s=busy
%c:\%s
Not found: %s
FOUND decrypted file: %s
> Size match (%u bytes): %s
> Recent: %s
DRIVE_CDROM: %c
%c:\I386\
%c:\I386\EXPAND.EXE "%s" "%s"
&uid=%s
&file=%s
&size=%u
&filever=%d.%d.%d.%d.%s.%d
&os=%d.%d.%d
&m=%s
clean.ashx?
Error %d while creating directory '%s'
HitmanPro.exe
HitmanPro.lnk
SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall
"%s" /updated:"%s"
Error %d while trying to delete the downloaded update file.
Hitman Pro 3.5.lnk
SOFTWARE\Microsoft\Windows\CurrentVersion\Run
"%s" /upgraded:"%s"
%d.%d.%d.%d
"%s" /uninstall
hXXp://VVV.surfright.com/hitmanpro
URLInfoAbout
%s\shell
Hitman Pro 3.lnk
:Zone.Identifier
HitmanPro %s
VVV.hitmanpro.com
Windows
Private (%s)
%s files / %s keys
Miniport
windows
%dh %dm %ds
%dm %ds
(%d days left)
trial@hitmanpro.nl
GetModuleFileNameEx() failed on PID %u (%d)
FalsePositive.ashx
Register.ashx
Windows Defender
%u.%u.%u.%u.%s/%u
Results.ashx
{4d36e967-e325-11ce-bfc1-08002be10318}
{4d36e96a-e325-11ce-bfc1-08002be10318}
{4d36e97b-e325-11ce-bfc1-08002be10318}
hXXps://VVV.hitmanpro.com/en-us/buy-now.aspx?cmp=701j0000001noQUAAY
?rc=%u
%s = %3.1f
\DosDevices\PhysicalDrive%d
{33A7145A-C367-4B1B-BD01-A5B14339CC21}
\dll.dll
%c:$VBR_%u
Volume Boot Record (Sector %d)
Win32/Bootkit.VBR
%s = %S
Exception in SubmitXmlDocument(%s). %s
hmpsched.exe
hmpshext.dll
Software\Microsoft\Windows NT\CurrentVersion\WinPE
hXXp://VVV.hitmanpro.com/kickstart
%s error %d
OperationComplete
OperationProgress
Kickstart/Step%d
hXXp://VVV.hitmanpro.com/kickstart#boot
%I64u%s
Kickstarter.exe
HitmanPro_x64.exe
hXXp://files.surfright.nl/HitmanPro_x64.exe
quicksupport
dwm.exe
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon
] %s failed to terminate
] %s terminated
notepad.exe "%s"
E*.log
$DbgHelp.dll
hitmanpro.mdmp
A minidump was successfully written to: %s.
Please send it as an email attachment to support@hitmanpro.com.
winhttp.dll
LogonUI.exe
\\.\hmpkick
/miniport
Miniport failed
.clone
Wrote: %u bytes
>>> %s
No file system for drive %c:
File system %c: does not support overwrite
IOCTL_SET_MINIPORT_INFO
atapi.sys
beep.sys
Miniport.ashx
MiniportHash
Miniport: resolving -> %s
AdviceMiniport
MiniportAdvice
Miniport: MatchDriverByNameAndHash alternate %ws -> %ws
Miniport: MatchDriverByNameAndHash %s failed
Miniport: DriverVerifySignature %s failed
\WINDOWS\
DriverName : %s
DriverPath : %s
StartIo : %p %s %u
IRP_MJ_SCSI : %p %s %u
%p %s %u
Labels/ProxyPort
Labels/ProxyURL
Labels/ProxyPassword
HitmanPro.PrivateCloud is a smaller version of the HitmanPro Scan Cloud that can be used in Government and Enterprise environments to scan new and unknown files inside the organisation.
privatecloud@hitmanpro.com
hXXp://VVV.hitmanpro.com/privatecloud
quarantine.xml
%c:\ProgramData\HitmanPro
Windows\System32\config\SAM
AHitmanPro.RansomwareStrip
operation
encodedkey
SearchUrl
Default_Page_URL
Default_Search_URL
AboutURLs
prefs.js
Web Data
\prefs.js
\Web Data
startup_urls
%ls#session/startup_urls[%d]
SELECT id, keyword, url FROM keywords
.torrent
.plugin
:\Windows\assembly\
%s %I64d
$windows
\??\%c:\$Extend\$Reparse:$R:$INDEX_ALLOCATION
BLabels/Keys
%s %u
{A520A1A4-1780-4FF6-BD18-167343C5AF16}
{BFB9D5E0-C6A9-404C-B2B2-AE6DB6AF4968}
{56784854-C6CB-462B-8169-88E350ACB882}
{374DE290-123F-4565-9164-39C4925E467B}
Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders
.DEFAULT\Environment
$firefoxprofile
StatusCode = %d
Remnants.bin
WebException %d in Remnants::CheckForUpdate()
%c:\%s\*
%c:\%s\%s
DELETE FROM keywords WHERE Keyword='%ls'
SELECT COUNT(*) FROM meta INNER JOIN keywords ON keywords.id = meta.value WHERE Key='Default Search Provider ID'
SELECT id FROM keywords LIMIT 1
UPDATE meta SET value=%d WHERE Key='Default Search Provider ID'
9dnsapi.dll
: %s -> %s
$reparse:%s
Windows disk signature: X
Win32/Bootkit.MBR.Gapz
C.bing.com
VVV.google.
.hitmanpro
127.0.0.1
Hosts file is compromised: %s is directed to an hardcoded IP %s.
HitmanPro.RequestTrialDialog
M-d-dTd:d:d.dZ [%5u] %ls
Logs\SophosClean.log
%s() failed (error %d)
No registry key to monitor
SophosClean.exe
%ls started (PID %u).
%ls process closed (exit code %d).
Service is stopping. Terminating PID %u.
%ls() failed (error %d)
Failed to %s Event Store event.
Wrote %S to Event Store..
%S.json
%s() failed (error %d); %s
%s() failed (%ls); %s
Failed to get outstanding Event Store events (result %d)
Marking %u Event Store events as resolved.
Wrote %S to Event Store (familyId %S).
\\.\PhysicalDrive%d
%c: '%s' %s disk #%d
-> USB flash drive '%s' size %I64u
%s (%s) (%c:)
SOFTWARE\Microsoft\Windows NT\CurrentVersion\ProfileList
NTUSER.DAT
Hive: %s error %d
Duntfs.dll
hXXp://activate.hitmanpro.nl/activaterequest.aspx
HitmanPro.lic
HitmanPro.key
PublicKey
%s failed (error %d)
License/TBS/PublicKey
\\.\%c:
=API key invalid (result -1)
hXXps://VVV.virustotal.com/vtapi/v2/file/report
key=%s&resource=%s
application/x-www-form-urlencoded
: "http
hXXps://VVV.virustotal.com/vtapi/v2/file/scan
Content-Disposition: form-data; name="key"
Content-Disposition: form-data; name="file"; filename="%s"
Mozilla/4.0 (compatible; Win32)
HTTP/1.1
DCT-Operation
rFailed to open handle to volume %s (error %d)
IOCTL_VOLUME_GET_VOLUME_DISK_EXTENTS failed on drive %c (error %d)
IOCTL_VOLUME_GET_VOLUME_DISK_EXTENTS returned %d bytes
Striped or spanned volumes are not (yet) supported!
FSCTL_GET_NTFS_VOLUME_DATA failed on drive %c (error %d)
Error %d while reading sector offset 0x%I64x
Read %d bytes from offset 0x%I64x:
"%c%c" 0xX,0xX
Writing %u bytes to offset 0x%I64x:
Error %d while writing sector offset 0x%I64x
Error %d while reading sector byteOffset 0x%I64x
No NTFS record for file '%s'
Status/%s
Labels/ExportLog
%d.%d
%d.%d.%d - Build %d
Text Log Files (*.log)
*.log;*.txt
XML Log Files (*.xml)
*.xml
Actions/ReportFalsePositive
Ë/sec
(%s %3.1f%%)
Ë/sec - %s
Labels/YourApiKey
Labels/InvalidApiKey
hXXps://VVV.virustotal.com/#signup
Labels/RemnantKeysScanned
Labels/ProductKey
Labels/NoProductKey
Errors/InvalidProductKey
Labels/ExportClassData
export.xml
XML files (*.xml)
%u Item
(%u pending)
Portugu
hXXp://twitter.com/#!/hitmanpro3
hXXp://VVV.surfright.nl/support/fix-2286198
bootdelete.lst
bootdelete.exe
services.exe
wininit.exe
\bootdelete.exe
BootExecute
Disable driver: %s
OpenThread() failed with error %d
SuspendThread() failed with error %d
.crusader
crusader.log
Skipping terminate process: %s (%d)
>>> File: %s
>>> Folder: %s
File in folder: %s
Error %d: %ls
Failed to repair BCD EMS Setting (error %d)
Wrote %d bytes to sector %I64u
FileOverwriteAction: %s -> %s
Suspending thread %d
WatchRegistryChange() > %s
ControlSetd
CopyFileW() failed (error %d)
Source=%s
Destination=%s
\explorer.exe
> Failed (error %d)
ReplaceMZwithSR: %d
Renaming '%s' to '%s' at '%s' (result = %d)
.exe,
SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon
Error %d while opening '%s'
%s : [%s]
userinit.exe
\Control\Session Manager\SubSystems\Windows
ServerDll=%s:
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows\AppInit_DLLS
{F3130CDB-AA52-4C3A-AB32-85FFC23AF9C1}
{42AEDC87-2188-41FD-B9A3-0C966FEABEC1}
Repair %s
%SystemRoot%\system32\
shdocvw.dll
wbem\wbemess.dll
%systemroot%\system32\svchost.exe -k netsvcs
%SystemRoot%\system32\wbem\WMIsvc.dll
Physically disable service [%s] > %s
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\
Deleting key %s under %s
> Failed (error %d)
Failed to open key %s
Deleting VALUE %s under %s
> Failed %d
\Image File Execution Options\
Closing Handle (#%d:%d)
> Failed to terminate process (error:%d)
Failed to suspended thread %u in %s (pid %u)
Failed to suspended %s (pid %u)
Stopping: %s
Deleting: %s
> OpenDriver() failed (error %d)
GetVolumeInformation on %s failed with %d
sSearching for %S...
Found %s
Thread %u:
%d :)
ResetFileSecurity: %s
GetNamedSecurityInfo > %d (ignore)
SetEntriesInAcl > %d
SetNamedSecurityInfo > %d
> SetFileAttributes failed (error %d)
regsvr32.exe
iexplore.exe
ControlSetd\Services\%s
SetAndWatchRegistryValue: %s in %s
SYSTEM\%s\Control\Session Manager\SubSystems
Watching: %s
Hshell32.dll
RegisterServiceCtrlHandler() failed X
CrusaderService: GetModuleFileName() failed (%d)
CrusaderService: OpenSCManager() failed (%d)
CrusaderService: CreateService() failed (%d)
CrusaderService: StartService() failed (%d)
CrusaderService: OpenService() failed (%d)
CrusaderService: ControlService() failed with %d
CrusaderService: DeleteService() failed (%d)
HScan.ashx
Upload Failed (error %d)
Upload Failed (status %d)
Compressed %3.1f%% (%u > %u bytes)
Content-Disposition: form-data; name="Upload"; filename="%s"
Content-Type: application/%s
Labels/NxFileMsg
!!! API/RAW DIFFER > %s
\StringFileInfo\xx\%S
.jpeg
SOFTWARE\Microsoft\Windows NT\CurrentVersion\ProfileList\S-1-5-19
Backdoor.Behavior
Cloaked="%s"
0.0.0.0
SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer\Run
SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\
SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows\AppInit_DLLs
SOFTWARE\Microsoft\Windows\CurrentVersion\ShellServiceObjectDelayLoad
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\
RE-QUEUEING: %s
Size=%u
Hash=%s
.multi.surbl.org
Ihash.hitmanpro.com
SOFTWARE\Microsoft\Windows\CurrentVersion
Poweliks_%d
Trojan.Poweliks
Malware.Run0
HKU\%s
SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\Stats
CLSID\%s\
%s\shell\open\command
mshta.exe
HKLM\%s\%s\
HKU\%s\%s\
Trojan.Poweliks/Kovter
Date difference between SOFTWARE\%s registry and file %4.2f days
rundll32.exe
\\?\globalroot
\\.\globalroot
SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows
\Windows
SYSTEM\%s\Control\Session Manager\AppCertDlls
SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
ImageFileExecutionOptions
Policies/%s/Title
Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects
Microsoft\Windows\CurrentVersion\Shell Extensions\Approved
Microsoft\Windows\CurrentVersion\%s
%SystemRoot%\system32\wbem\wbemess.dll
%SystemRoot%\system32\shell32.dll
{5839FCA9-774D-42A1-ACDA-D6A79037F57F}
%SystemRoot%\system32\wbem\fastprox.dll
{FBEB8A05-BEEE-4442-804E-409D6C4515E9}
{AB8902B4-09CA-4bb6-B78D-A8F59079A8D5}
%SystemRoot%\system32\thumbcache.dll
{73E709EA-5D93-4B2E-BBB0-99B7938DA9E4}
%systemroot%\system32\wbem\wmiprvse.exe
SOFTWARE\Microsoft\Internet Explorer\Toolbar\WebBrowser
SOFTWARE\Microsoft\Internet Explorer\UrlSearchHooks
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer
HKLM\SOFTWARE\Classes\CLSID\%s\
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\explorer\ShellIconOverlayIdentifiers\
Software\Microsoft\Windows NT\CurrentVersion\Windows\
%s\%s\%s\shell\open\command\
%s\shell\open\command\
HKLM\SOFTWARE\MozillaPlugins
HKLM\SOFTWARE\Mozilla\Firefox\Extensions
chrome\content\overlay.xul
Software\Microsoft\Windows\ShellNoRoam\MUICache
Software\Classes\Local Settings\Software\Microsoft\Windows\Shell\MuiCache
GetFileInfo() failed on %s
OpenDataStream() failed on %s
Software\Microsoft\Windows\CurrentVersion\Run
HKU\%s\%s\%s
%ls.Name="%ls"
SOFTWARE\Mozilla
%s\extensions
Jopera
chrome
firefox
Microsoft.MicrosoftEdge_8wekyb3d8bbwe
.cookie
cookies.sqlite
Google\Chrome\User Data\Default
Mozilla\Firefox\Profiles
SELECT DISTINCT host_key FROM cookies ORDER BY host_key;
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders
%d.%d.%d.%d:%d
\Software\Microsoft\Windows\CurrentVersion\Internet Settings
http=
Policies/DisableProxy/Title%d
SYSTEM\CurrentControlSet\Services\Tcpip\Parameters\
.zen.spamhaus.org
SOFTWARE\Microsoft\Windows NT\CurrentVersion\NetworkCards
%s\%s\%s\%s\
=System\DisableCMD
SOFTWARE\Policies\Microsoft\Windows\
SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\
Policies/%s/Description
Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\
HKLM\BCD00000000\Objects\{0ce4991b-e6b3-4b16-b23c-5e0d9250e5d9}\Elements\
26000022
16000020
%s\Services
%s\%s\
HKLM\SYSTEM\%s
Cloaked Registry Key!
Path=%s
ImagePath=%s
KSOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData
SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\Folders
URLUpdateInfo
\Microsoft\Windows\CurrentVersion\Uninstall
:\windows\explorer.exe
208.67.222.222,208.67.220.220
_CHAR(0xX)_
%s\%s
2u
Application Data\Mozilla\Firefox\Profiles
places.sqlite
LSELECT url, visit_date FROM moz_places, moz_historyvisits WHERE moz_places.id = moz_historyvisits.place_id AND visit_date >= %I64u AND visit_date < %I64u;
SELECT MIN(visit_date), MAX(visit_date) FROM moz_places, moz_historyvisits WHERE moz_places.id = moz_historyvisits.place_id;
Lhttp:
LNot supported
CoreForms20.Control
Lhttps
CoreForms20.Label
CoreForms20.Button
Invalid ConnectionTimeout value %d; the value must be >= 0.
LError %d
 Invalid Key size
CoreForms20.RichTextBox
MIllegal enum value: %d.
\%s\Xx\%s
MCoreForms20.GroupBox
CoreForms20.ListView
CoreForms20.ListBox
CoreForms20.TextBox
CoreForms20.ComboBox
CoreForms20.ToolTip
CoreForms20.ProgressBar
S&#%u;
%Program Files%\HitmanPro\HitmanPro.exe
C:\HitmanPro.exe
*\Microsoft\Windows\CurrentVersion\Run*
*\SYSTEM\ControlSet???\Services\Tcpip*\Parameters\Interfaces\*
*\Microsoft\Windows NT\CurrentVersion\Winlogon
*{AB8902B4-09CA-4bb6-B78D-A8F59079A8D5}*
*{73E709EA-5D93-4B2E-BBB0-99B7938DA9E4}*
1.4.1.2
hitmanpro37.sys
#%d FAIL %wZ <0xx>
#%d %wZ
\SystemRoot\system32\bootdelete.lst
1.1.0.335
BootDelete.exe
Website
1.1.0.336
kernel32.dll
{20DFA22A-CA28-47F7-ABEF-575BC2ED8B1D}
LnkProtect: %s
HKEY_CLASSES_ROOT
HKEY_CURRENT_USER
HKEY_LOCAL_MACHINE
HKEY_USERS
HKEY_PERFORMANCE_DATA
HKEY_DYN_DATA
HKEY_CURRENT_CONFIG
WAdvapi32.dll
OLEAUT32.DLL
1, 0, 0, 2
3, 5, 0, 0
Global\HitmanPro Scheduler Session %d
"%s" /scan:boot /quiet
SCRNSAVE.EXE
"%s" /user
3, 7, 0, 5
{CC700D52-4F1B-41B1-9274-1A42FF58670E}
hitmanpro.filelist
/scan /filelist="%s"
/scan "%s"
Advapi32.dll
3, 7, 0, 0
WUSER32.DLL
Global\HitmanPro.Kickstart
Cannot create HitmanPro36 [%s]
X:\HitmanPro.exe
X:\HitmanPro_x64.exe
1.0.0.0
(%d%%) ...</Classifying>
Windows (WFP)
Windows.



Windows (Microsoft security advisory 2286198).
Windows
Windows</ShellIntegration>
<ProxyPort>
:</ProxyPort>
<ProxyPassword>
:</ProxyPassword>
<YourApiKey>
:</YourApiKey>
<InvalidApiKey>
API</InvalidApiKey>
: %u (
<ScanningMiniport>
...</ScanningMiniport>
<ExportClassData>
</ExportClassData>
<ProductKey>
:</ProductKey>
<NoProductKey>
</NoProductKey>
<DaysLeftFormat>%d
Windows XP
"%s",
Internet (%s).</EwsInternet>
<ExportLog>
XML</ExportLog>
%s kernel-mode hook
%s</KernelHook>
<KernelHookBypassed>
<ReportFalsePositive>
</ReportFalsePositive>
(regedit.exe)</Title>
DNS (%s)</Title>
Windows.</Description>
<InvalidProductKey>
.</InvalidProductKey>
: %d).
HitmanPro.exe.
<ShellIntegration>Show 'Scan with HitmanPro' on files and folders in Windows Explorer</ShellIntegration>
<ProxyPassword>Password :</ProxyPassword>
<YourApiKey>Your API Key :</YourApiKey>
: %u (Traces: %u)</ThreatsTraces>
, Windows
Windows XP %c.</RepairXpFile>
<ExportLog>Export scan results to XML file</ExportLog>
(%s)</Title>
<Description>This setting allows non-signed drivers to load in 64-bit Windows.</Description>
(error code: %d). Firewall
HitmanPro35.exe
<CookieScan>Tracking cookies are not viruses or malicious code. Cookies are tiny text files that are stored on your computer by your Internet browser. These files record information, such as your username and password, for sites that you visit often. Some of these cookies can be used by marketers to track your browsing behaviors on the Internet. While this may not be dangerous, some users feel this is an intrusion on their privacy.</CookieScan>
<WfpFile>Windows File Protection (WFP)
Windows.
<InvalidApiKey>API
</InvalidApiKey>
<RemnantKeysScanned>
:</RemnantKeysScanned>
.</ExportClassData>
.</NoProductKey>
CD-ROM %c.</RepairXpFile>
</ExportLog>
<KernelHook>%s kernel-mode hook
VVV.hitmanpro.com.</NoBuyNow>
regedit.exe.</Description>
Task Manager (taskmgr.exe)</Title>
(error code: %d)
HitmanPro.exe.</ActivationFailed>
HitmanPro.Kickstart </Create>
HitmanPro.Kickstart</MoreInfo>
HitmanPro.Kickstart.</Step1>
%d%%</Download>
%s</Copy>
(#%d)</Failed>
HitmanPro.Kickstart.</Warning1>
<Classifying>Classifica (%d%%) ...</Classifying>
<WfpFile>Windows File Protection (WFP) protegeix aquest arxiu del systema infectat. Per tal de mantenir l'estabilitat del sistema, la versi
per: %s</SearchingRepairFile>
<WaitingCrusader>Espera. Durant la neteja certs programes es poden terminar inesperadament.</WaitingCrusader>
certs programes es poden acabar inesperadament.</ThreatsFound>
<x64>Sistema operatiu de 64-bits detectat. Aquesta versi
s suporta una versi
32 bits de Windows. Clica a D'acord per visitar el nostre lloc web i descarregar la versi
<KilledEmAll>Force Breach: HitmanPro ha terminat els %u processos.</KilledEmAll>
<ShellIntegration>Mostra 'Escandallat amb HitmanPro' en arxius i carpetes de l'Explorador de Windows</ShellIntegration>
<ProxyPassword>Mot de pas :</ProxyPassword>
<TimeElapsed>Temps passat :</TimeElapsed>
<ThreatsTraces>Amenaces identificades: %u (Traces: %u)</ThreatsTraces>
<ExportClassData>Exporta les dades de classificaci
<ProductKey>Clau del producte :</ProductKey>
<NoProductKey>No tinc clau del producte</NoProductKey>
<DaysLeftFormat>%d dies abans d'expirar</DaysLeftFormat>
<RepairXpFile>Per tal de mantenir l'estabilitat del sistema, Windows ha de restaurar la versi
de Windows XP al lector %c.</RepairXpFile>
s aparentment lligat al "%s", que
s fortament discutit en llocs web i f
programari de tipus espia i s'ha descarregat d'Internet (%s).</EwsInternet>
<ExportLog>Guardar l'historial</ExportLog>
<ReportFalsePositive>Reporta que aquest arxiu
s segur</ReportFalsePositive>
<Title>Editor del registre (regedit.exe)</Title>
<Title>Administrador de tasques (taskmgr.exe)</Title>
a de servidor DNS perillosa (%s)</Title>
<InvalidProductKey>La clau del producte que has introdu
s incorrecta. Verifica la clau del producte i torna-la a escriure</InvalidProductKey>
(codi d'error: %d). el programari de Tallafoc de l'ordinador podria blocar l'aplicaci
de HitmanPro.exe. Actualitz les regles del tallafocs per confiar en aquesta aplicaci
Boots your own ransomed operating system - not a separate Linux system\n



Bypasses ransomware on the master boot record (MBR) that prevents the computer from booting\n



Automatically runs HitmanPro without entering a Windows account or password\n



yor (%d%%) ...</Classifying>
<WfpFile>Windows Dosya Korumas
yor: %s</SearchingRepairFile>
m Windows'un sadece 32-bits s
Websitemize gitmek i
<KilledEmAll>Force Breach: HitmanPro %u i
z Windows Shell (Microsoft security advisory 2286198)'de bulunan bir a
<ShellIntegration>Windows Explorer'da dosya ve klas
<ProxyPassword>Parola :</ProxyPassword>
mlanan Tehditler: %u (Traces: %u)</ThreatsTraces>
<ScanningMiniport>Sabit disk s
yor ...</ScanningMiniport>
<ExportClassData>S
aktar</ExportClassData>
<NoProductKey>Bir
m yok</NoProductKey>
<DaysLeftFormat>%d g
in Windows bu dosyan
imdi Windows XP y
kleme CD-ROM'unu %c s
ndemde olan "%s" ile ili
tir (%s).</EwsInternet>
<ExportLog>Tarama sonu
na aktar</ExportLog>
<KernelHook>%s kernel-mode hook %s tespit edildi</KernelHook>
<KernelHookBypassed>ve atlat
<ReportFalsePositive>Bu dosyan
unu bildir</ReportFalsePositive>
neticisi (taskmgr.exe)</Title>
venli olmayan DNS sunucu adresi (%s)</Title>
lerin 64-bit Windows
rken hata %d olu
<InvalidProductKey>Girdi
kontrol edip tekrar girin.</InvalidProductKey>
tur (hata kodu: %d). Bilgisayar
HitmanPro35.exe uygulamas
Boots your own ransomed operating system - not a separate Linux system\n

Bypasses ransomware on the master boot record (MBR) that prevents the computer from booting\n

Automatically runs HitmanPro without entering a Windows account or password\n

s (%d%%)...</Classifying>
<WfpFile>A Windows f
se ehhez: %s</SearchingRepairFile>
csak a 32 bites Windows verzi
mogatja. Kattintson az OK gombra a webhely
tott %u folyamatot.</KilledEmAll>
n a Windows Shell-ben egy biztons
<WarningMBR>Egy Windows kompatibilis f
se a Windows Int
<ProxyPassword>Jelsz
s URL-ket, hogy a v
<YourApiKey>Az
n API kulcsa :</YourApiKey>
<InvalidApiKey>Az API kulcs
nytelen</InvalidApiKey>
s(ek): %u (Nyom(ok): %u)</ThreatsTraces>
<ScanningMiniport>Illeszt
se ...</ScanningMiniport>
<ExportClassData>Besorol
si adatok export
sa</ExportClassData>
<ProductKey>Term
kkulcs:</ProductKey>
<NoProductKey>Nem rendelkezem term
kkulccsal</NoProductKey>
<DaysLeftFormat>%d nap van m
hez, a Windows helyre
rem helyezze be a(z) %c meghajt
ba a Windows XP telep
dik "%s", amely komoly vit
ggal kapcsolatos webhelyeken
sre (%s).</EwsInternet>
<ExportLog>Vizsg
ny export
jlba</ExportLog>
<KernelHook>A(z) %s kernel m
szlelve itt %s</KernelHook>
lve</KernelHookBypassed>
<ReportFalsePositive>Visszajelz
lytelen</ReportFalsePositive>
m (%s)</Title>
t 64-bites Windows rendszerek eset
<UpdateFailed>%d hiba t
<InvalidProductKey>A megadott term
jra.</InvalidProductKey>
d: %d). A sz
zfal program blokkolta a HitmanPro35.exe alkalmaz
trehozzon egy SSL kapcsolatot a 443-as porton kereszt
l, hogy a Windows-t vissza
togatott webhelyekkel kapcsolatos inform
<Subtitle>Ten program pozwala na sprawdzenie, czy komputer nie jest zainfekowany szkodliwym oprogramowaniem takim jak wirusy, trojany, rootkity, robaki, spyware, keyloggery czy fa
<Classifying>Trwa klasyfikowanie (%d%%)...</Classifying>
<Log>Raporty</Log>
w systemu Windows zajmuje si
<SearchingRepairFile>Wyszukiwanie punktu przywracania dla: %s</SearchingRepairFile>
uguje tylko 32-bitowe (x86) systemy Windows.





%u proces
oki systemu Windows (Microsoft Security Advisory 2286198). HitmanPro mo
wny sektor rozruchowy (MBR) kompatybilny z Windows znajduje si
HitmanPro" w menu kontekstowym Eksploratora Windows.</ShellIntegration>
<ProxyURL>URL:</ProxyURL>
<ProxyPort>Port:</ProxyPort>
<ProxyPassword>Has
o:</ProxyPassword>
<LogDesc>Dwukrotnie kliknij raport, aby go otworzy
ra analizuje podejrzane pliki oraz adresy URL i umo
<YourApiKey>Klucz API:</YourApiKey>
<InvalidApiKey>Ten klucz API jest nieprawid
owy</InvalidApiKey>
<Keys>Klucze:</Keys>
<RemnantKeysScanned>Wyszukiwane pozosta
ci (klucze rejestru):</RemnantKeysScanned>
enia: %u (powi
zane pliki: %u)</ThreatsTraces>
<ScanningMiniport>Skanowanie dysk
w twardych...</ScanningMiniport>
<ExportClassData>Eksportuj dane klasyfikacji</ExportClassData>
<ProductKey>Klucz produktu:</ProductKey>
<NoProductKey>Kup teraz (nie posiadam licencji)</NoProductKey>
o dni: %d</DaysLeftFormat>
systemu, system Windows musi przywr
Windows XP do nap
du %c.</RepairXpFile>
zany z "%s", kt
pobrany z internetu (%s).</EwsInternet>
<ExportLog>Zapisz raport</ExportLog>
dra %s na %s</KernelHook>
<KernelHookBypassed>i zosta
ty</KernelHookBypassed>
klucz na stronie VVV.hitmanpro.com lub skorzysta
<NxFileMsg>Plik nie istnieje i mo
dy podczas uruchamiania systemu.</NxFileMsg>
cza %s</Disables>
<ReportFalsePositive>Zg
szywy alarm</ReportFalsePositive>
<Title>Edytor rejestru (regedit.exe)</Title>
(%s)</Title>
<Description>To ustawienie ukrywa menu kontekstowe w Eksploratorze Windows.</Description>
<DisableCMD>
</DisableCMD>
w w 64-bitowym systemie Windows.</Description>
<ImageFileExecutionOptions>
'%s'.</Title>
</ImageFileExecutionOptions>
d %d podczas aktualizacji.</UpdateFailed>
<InvalidProductKey>Klucz produktu jest nieprawid
go ponownie.</InvalidProductKey>
du: %d). Zapora sieciowa prawdopodobnie blokuje aplikacj
HitmanPro37.exe. Nale
l HitmanPro.exe na dost
system Windows do wcze
certyfikaty do swoich produkt
rz pendrive'a z HitmanPro.Kickstart</Create>
<Intro>HitmanPro.Kickstart rozwi
ytkownika w systemie Windows\n

cej o HitmanPro.Kickstart</MoreInfo>
<Download>Pobieranie %d%%</Download>
<Copy>Kopiowanie %s</Copy>
d podczas tworzenia pendrive'a z HitmanPro.Kickstart.</Failure>
<Classifying>Klasifikuji (%d%%) ...</Classifying>
mu Windows (WFP) chr
soubor pro: %s</SearchingRepairFile>
opera
verze Windows.







e webov
il %u proces
Windows Shell (Microsoft Security Advisory 2286198). HitmanPro m
ka Windows</ShellIntegration>
<ProxyPassword>Heslo :</ProxyPassword>
hrozby: %u (Stopy: %u)</ThreatsTraces>
<ExportClassData>Export
o klasifikaci</ExportClassData>
<ProductKey>Registra
<NoProductKey>Nem
<DaysLeftFormat>%d dn
Windows obnovit p
mu Windows XP do mechaniky %c.</RepairXpFile>
s "%s", o n
diskutuje na webov
en z Internetu (%s).</EwsInternet>
<ExportLog>Exportovat v
sledky kontroly do XML souboru</ExportLog>
<ReportFalsePositive>Nahl
<Title>Editor registru (regedit.exe)</Title>
loh (taskmgr.exe)</Title>
adresa DNS serveru (%s)</Title>
%d.</UpdateFailed>
<InvalidProductKey>Zadan
a zadejte jej znovu.</InvalidProductKey>
d: %d). Je mo
e aplikace HitmanPro35.exe je blokov
<SearchingRepairFile>%s :
<x64>64-bits operating system detected.

This version only supports a 32-bits version of Windows.

Click OK to go to our website and download the 64-bit (x64) version of HitmanPro.</x64>
<ThreatsTraces>%u (Traces: %u):
%d</DaysLeftFormat>
Windows XP
<Title>(regedit.exe)
<Title>(taskmgr.exe)
) HitmanPro 35.exe
' Windows Explorer
<ProxyURL>
:</ProxyURL>
: %u(
(%s)</EwsInternet>
</InvalidProductKey>
(%d%%) ...</Classifying>
Windows XP
(%s).</EwsInternet>
HitmanPro35.exe
<MaxActviationsReached>This product key has reached the maximum amount of activations.</MaxActviationsReached>
<WfpFile>Windows
2286198)
<WarningMBR>Windows
<Keys>
</ProductKey>
Windows
<KernelHook>%s
VVV.hitmanpro.com
<NxFileMsg>
</NxFileMsg>
%s</Disables>
HitmanPro 35.exe
HitmanPro.exe
HitmanPro.Kickstart USB
HitmanPro.Kickstart
Windows.










Windows (Microsoft security advisory 2286198). HitmanPro
Windows,
:</Keys>
<Classifying>Clasificare (%d%%) ...</Classifying>
ierul original pentru: %s</SearchingRepairFile>
versiune suport
i de Windows.





trunderea: HitmanPro a oprit %u procese.</KilledEmAll>
o vulnerabilitate din Windows Shell (Microsoft security advisory 2286198). HitmanPro poate repara aceast
<WarningMBR>Un Master Boot Record (MBR) compatibil Windows este scris pe parti
n Windows Explorer</ShellIntegration>
ierele care nu au trecut certificarea de autenticitate ca
<ProxyPassword>Parol
i adresele web permi
<YourApiKey>Cheia personal
API :</YourApiKey>
<InvalidApiKey>Cheie API invalid
ce analizeaza comportamental codul
comportamentul programului asign
<RemnantKeysScanned>Num
tri scanate :</RemnantKeysScanned>
ri identificate: %u (Urme: %u)</ThreatsTraces>
<ScanningMiniport>Scanez discurile ...</ScanningMiniport>
<ExportClassData>Export
datele de clasificare</ExportClassData>
<ProductKey>Cheie licen
iere:</ProductKey>
<NoProductKey>Nu am o cheie de licen
iere</NoProductKey>
<DaysLeftFormat>(%d zile r
ine stabilitatea sistemului, Windows este nevoit s
i CD-ROM-ul de instalare Windows XP
n drive-ul %c.</RepairXpFile>
ier este aparent legat de "%s", lucru dezb
rcat de pe Internet (%s).</EwsInternet>
<ExportLog>Export
ier XML</ExportLog>
<KernelHook>%s s-a detectat o solicitare de tip kernel-mode la %s</KernelHook>
<KernelHookBypassed>(
i s-a ignorat)</KernelHookBypassed>
ri la produs sau oportunit
<ReportFalsePositive>Raporteaz
ier ca fiind sigur</ReportFalsePositive>
tri (regedit.exe)</Title>
rularea controalelor ActiveX, de exemplu pe Consola de Management Microsoft.</Description>
rcarea driverelor nesemnate digital pe Windows-ul pe 64 de bi
<UpdateFailed>Eroarea %d a ap
<InvalidProductKey>Cheia de licen
i-o din nou.</InvalidProductKey>
n timpul procesului de activare (cod eroare: %d). Firewall-ul instalat pe sistemul dumneavoastr
ia HitmanPro37.exe. V
creeze trafic SSL pe portul 443.</SSL>
eze un certificat digital la produse pentru a asigura utilizatorul final c
ie cu un virus polimorf sau de un crack ilegal. Autoritatea de reglementare a certificatelor poate revoca un certificat. HitmanPro va lista toate fi
rirea comportamentului de navigare pe Internet. Chiar dac
modulul de scanare comportamental
<Classifying>Klasifikovanje (%d%%) ...</Classifying>
ivanje datoteke za opravku za: %s</SearchingRepairFile>
en 64-bitni operativni sistem.



ava samo 32-bitnu verziju Windows-a.



u Web-stranicu i skinete 64-bitnu (x64) verziju HitmanPro.</x64>
<KilledEmAll>Force Breach: HitmanPro obustavio %u procesa.</KilledEmAll>
u ranjivost u Windows Shell-u (Microsoft bezbednosni savet 2286198). HitmanPro mo
<WarningMBR>Windows-kompatibilni glavni zapis za pokretanje sistema (MBR) je upisan na sistemsku particiju. Na nekim kompjuterskim konfiguracijama je mogu
i 'Skeniraj sa HitmanPro' za datoteke i fascikle u Windows Explorer-u</ShellIntegration>
le proveru Authenticode certifikata kao sumnjive</AuthenticodeSuspect>
<ProxyPassword>Lozinka :</ProxyPassword>
<VirusTotalDesc>VirusTotal je servis razvijen od Hispasec Sistemas koji analizira sumnjive datoteke i URL adrese omogu
<YourApiKey>Va
<InvalidApiKey>API klju
nije validan</InvalidApiKey>
<ThreatsTraces>Identifikovano pretnji: %u (Tragova: %u)</ThreatsTraces>
<ScanningMiniport>Skeniranje upravlja
vrstog diska ...</ScanningMiniport>
<ExportClassData>Izvezi podatke o klasifikaciji</ExportClassData>
ifra proizvoda :</ProductKey>
<NoProductKey>Nemam
ifru proizvoda</NoProductKey>
<DaysLeftFormat>%d dana preostalo</DaysLeftFormat>
<RepairXpFile>Zbog stabilnosti sistema, Windows mora vratiti originalnu verziju ove datoteke. Stavite va
Windows XP instalacioni CD-ROM sada u CD jedinicu %c.</RepairXpFile>
<EwsGossip>Ova datoteka je verovatno povezana sa "%s", oko
ega se vodi polemika na bezbednosnim Web-stranicama i forumima.</EwsGossip>
i osobine povezane sa zlonamernim softverom i preuzeto je sa Interneta (%s).</EwsInternet>
<ExportLog>Izvezi rezultate u XML datoteku</ExportLog>
<KernelHook>%s kop
ima jezgra na %s prona
<KernelHookBypassed>i zaobi
ena</KernelHookBypassed>
<ReportFalsePositive>Prijavi ovu datoteku kao bezbednu</ReportFalsePositive>
registratora (regedit.exe)</Title>
zadacima (taskmgr.exe)</Title>
<Title>Opasna DNS server adresa (%s)</Title>
kih programa u 64-bitnom Windows-u.</Description>
ka %d se desila prilikom primene datoteke a
ifru proizvoda i unesite je ponovo.</InvalidProductKey>
ke: %d). Mogu
unaru blokira HitmanPro35.exe aplikaciju. Molimo podesite pravila za
aj na port-u 443.</SSL>
anja u Oporavku sistema da vratite Windows u pre
e digitalni certifikat uz njihove proizvode da uvere krajnje korisnike da je k
ene ili izmenjene od strane polimorfnog virusa koji inficira datoteke ili ilegalne izmene softverskih pirata. Ustanove za izdavanje certifikata mogu i da opozovu certifikat. HitmanPro
u Authenticode proveru certifikata kao sumnjive.</Authenticode>
ko ime i lozinke, za Web-stranice koje
ru a keylogerov</Subtitle>
cia (%d%%) ...</Classifying>
<WfpFile>Windows ochrana s
bor pre: %s</SearchingRepairFile>
verzie Windowsu.




web a stiahnutie 64-bitovej (x64) verzie programu HitmanPro.</x64>
il %u procesov.</KilledEmAll>
enia Windows Shell (Informa
Windows Master Boot Record (MBR) je zap
borov vo Windows Exploreri </ShellIntegration>
Kontrolou certifik
bory a adries URL, ktor
<YourApiKey>V
<InvalidApiKey>Neplatn
ch hrozieb: %u (St
p: %u)</ThreatsTraces>
<ScanningMiniport>Kontrola pevn
ch diskov ...</ScanningMiniport>
dajov</ExportClassData>
<ProductKey>Licen
slo :</ProductKey>
slo</NoProductKey>
Windows obnovi
CD Windows XP do jednotky %c.</RepairXpFile>
s "%s", o ktorom sa v
dza z internetu (%s).</EwsInternet>
<ExportLog>Exportova
boru</ExportLog>
na %s</KernelHook>
<KernelHookBypassed>a pre
iel</KernelHookBypassed>
<Title>Editor registrov (regedit.exe)</Title>
DNS adresa servera (%s)</Title>
tanie necertifikovan
tane necertifikovan
ov v 64-bitovom Windowse.</Description>
<UpdateFailed>Chyba %d nastala po
<InvalidProductKey>Licen
m skontrolujte ho a zadajte znovu.</InvalidProductKey>
d chyby: %d). Je mo
ciu HitmanPro.exe. Pros
spojenie na porte 443.</SSL>
vrat Windowsu do stavu, kedy fungoval spr
lne certifik
tov. Certifika
u certifik
: %u (Traces: %u)</ThreatsTraces>
CD-ROM %c.
<ExportLog>XML
ia, rootkits, worms, spyware, software falsificado e keyloggers</Subtitle>
<Classifying>A classificar (%d%%) ...</Classifying>
o de arquivo do Windows (WFP) protege este arquivo do sistema infectado. Para manter a estabilidade do sistema, a vers
<SearchingRepairFile>A pesquisar arquivo de reparo para: %s</SearchingRepairFile>
<x64>64-bits sistema operativo detectado.\n\nEsta vers
o suporta apenas a vers
o do Windows 32-bits.\n\nClique em OK para ir ao nosso site e baixar a vers
a, ou o desempenho do computador. Tem a certeza de que deseja restaur
a ser executado. Este controlador impede a detec
vel a ataques que exploram uma vulnerabilidade no Windows Shell (Microsoft aviso de seguran
vel com Windows Master Boot Record (MBR) est
o do MBR. Tem a certeza?</WarningMBR>
<ShellIntegration>Visualizar 'Pesquisar com HitmanPro' em ficheiros e pastas no Windows Explorer</ShellIntegration>
<AuthenticodeSuspect>Lista de arquivos que falham o certificado Authenticode verificar como suspeitos</AuthenticodeSuspect>
<EnableScheduler>Executar uma pesquisa agendada no meu computador</EnableScheduler>
o estiver a ser executada em ecr
inteiro (por exemplo,jogos e apresenta
o desenvolvido por Hispasec Sistemas que analisam arquivos suspeitos e URLs que permitam a identifica
<YourApiKey>A sua chave API :</YourApiKey>
digos maliciosos, observando o comportamento do software, n
o ou assinaturas. Ele correlaciona e analisa comportamentos program
<Keys>Chaves :</Keys>
rio final, a fim de executar este programa.</MustAcceptEULA>
<RemnantKeysScanned>Objetos de registro remanescentes pesquisados :</RemnantKeysScanned>
as identificadas: %u (Tra
<ScanningMiniport>Verifica
gido ...</ScanningMiniport>
<ExportClassData>Exportar dados de classifica
<ProductKey>Chave do produto :</ProductKey>
<NoProductKey>Eu n
o tenho uma chave do produto</NoProductKey>
<DaysLeftFormat>%d dias restantes</DaysLeftFormat>
<RepairXpFile>Para manter a estabilidade do sistema, o Windows deve restaurar a vers
o do Windows XP na unidade %c.</RepairXpFile>
"%s", que
baixado da Internet (%s).</EwsInternet>
<ExportLog>Guardar Relat
rio</ExportLog>
quero executar uma pesquisa
<KernelHook>%s kernel-mode hook on %s detectado</KernelHook>
<KernelHookBypassed>e ignorados</KernelHookBypassed>
es de produtos e oportunidades importantes para salvar em melhorias para a minha seguran
<ResetSettingsQuestion>Tem certeza que deseja restaurar as configura
a em VVV.hitmanpro.com usando um computador diferente.</NoBuyNow>
<ReportFalsePositive>Reportar que este ficheiro
<Title>Gerenciador de tarefas (taskmgr.exe)</Title>
o do servidor DNS inseguro (%s)</Title>
o de controles ActiveX por exemplo a Consola de gerenciamento Microsoft.</Description>
o assinados carreguem no Windows 64 bits.</Description>
<UpdateFailed>Erro %d ocorreu durante a aplica
<InvalidProductKey>A chave do produto estava incorreto. Por favor, verifique a chave do produto e digite-a novamente.</InvalidProductKey>
digo de erro: %d). O software da firewall no seu computador pode estar a bloquear a aplica
o HitmanPro35.exe. Por favor, atualize as suas regras da firewall para confiar esta aplica
o, certifique-se que o seu computador est
fego SSL na porta 443.</SSL>
o do Sistema para retornar o Windows a um estado anterior, quando o computador estava a funcionar corretamente.</RestorePoint>
<Authenticode>Authenticode permite que fornecedores de software para anexar certificados digitais para os seus produtos para garantir aos usu
rfico arquivo infectado ou crack ilegal de softwares piratas. As autoridades de certifica
m podem revogar um certificado. HitmanPro ir
o de certificado Authenticode como suspeito.</Authenticode>
o armazenados no seu computador pelo seu web browser. Esses arquivos registram informa
visita frequentemente. Alguns destes cookies podem ser usado por profissionais de marketing para controlar os seus comportamentos de Internet browsing. Embora isso possa n
lise comportamental e, portanto, n
<Create>Criar uma unidade flash USB para HitmanPro.Kickstart</Create>
<Summary>Inicia o seu sistema operativo resgatado - n
o um sistema separado do Linux\nIgnora o ransomware no master boot record (MBR) que impede o arranque do computador\nExecuta automaticamente HitmanPro sem inserir uma conta do Windows ou senha\nElimina ransomware, falsos antiv
es sobre HitmanPro.Kickstart </MoreInfo>
deseja instalar o HitmanPro.Kickstart.</Step1>
<Download>A transferir %d%%</Download>
<Copy>A copiar %s</Copy>
reformatada antes de instalar HitmanPro.Kickstart.\n\nAviso! Reformata
todos os dados armazenados na unidade flash USB.\n\nTem certeza que deseja prosseguir?</Warning>
<Subtitle>Sjekk din datamaskin for alle typer skadelig programvare, inkludert virus, trojanere, rootkits, ormer, spyware, falsk programvare og keyloggers</Subtitle>
<Classifying>Klassifiserer (%d%%) ...</Classifying>
<WfpFile>Windows File Protection (WFP) beskytter denne infiserte systemfilen. For
ker etter reparasjonsfil for: %s</SearchingRepairFile>
<x64>64-bit operativsystem detektert.\n\nDenne versjonen st
tter kun 32-bit versjon av Windows.\n\nKlikk p
<KilledEmAll>Tvunget avslutning(Force Breach): HitmanPro avsluttet %u prosesser.</KilledEmAll>
rbar for angrep som utnytter en svakhet i Windows Shell Shell (Microsoft security advisory 2286198). HitmanPro kan installere en fix som beskytter mot denne s
rbarheten(CVE-2010-2568).Beskyttelsen som ble installert av HitmanPro er ikke lenger n
<WarningMBR>En Windows kompatibel Master Boot record (MBR) er skrevet til systempartisjonen. Hvis du har egne ikke-standard konfigurasjoner kan systemet bli umulig
k med HitmanPro' for filer og mapper i Windows Explorer</ShellIntegration>
<ProxyPassword>Passord:</ProxyPassword>
<VirusTotalDesc>VirusTotal er en tjeneste utviklet av Hispasec Sistemas som analyserer mistenkelige filer og URLer som muliggj
<YourApiKey>Din API N
kkel:</YourApiKey>
<InvalidApiKey>Ikke en gyldig API n
kkel</InvalidApiKey>
<Keys>N
kler:</Keys>
<RemnantKeysScanned>Rester av registerobjekter gjennoms
kt::</RemnantKeysScanned>
<ThreatsTraces>Identifiserte trusler: %u (Traces: %u)</ThreatsTraces>
ker gjennom hard diskene ...</ScanningMiniport>
<ExportClassData>Eksportere klassifikasjonsdata</ExportClassData>
<ProductKey>Produktn
kkel:</ProductKey>
<NoProductKey>Jeg har ingen produktn
kkel</NoProductKey>
<DaysLeftFormat>%d dager igjen</DaysLeftFormat>
Windows gjenopprette den originale versjonen av denne filen. Sett inn din windows XP installasjon CD-ROM n
i drive %c.</RepairXpFile>
<EwsGossip>Denne filen er tydeligvis relatert til "%s", som er ett hett tema p
<EwsInternet>Inneholder skadelig programvare og er lastet ned fra Internett (%s).</EwsInternet>
<ExportLog>Lagre log</ExportLog>
<KernelHook>%s kernel-mode hook on %s detektert</KernelHook>
<KernelHookBypassed>og forbig
tt</KernelHookBypassed>
VVV.hitmanpro.com ved
<NxFileMsg>Filen ser ikke ut til
rsake en feilmelding ved oppstart.</NxFileMsg>
<ReportFalsePositive>Rapporter at denne filen er trygg</ReportFalsePositive>
<Title>Rediger register (regedit.exe)</Title>
<Title>Oppgavebehandler (taskmgr.exe)</Title>
<Title>Utrygg DNS server adresse (%s)</Title>
laste i 64-bit Windows.</Description>
<Title>Denne innstillingen kaprer eller blokkerer applikasjon '%s'.</Title>
<UpdateFailed>Feil %d oppstod n
<InvalidProductKey>Produktn
k igjen.</InvalidProductKey>
<ActivationFailed>Det oppstod en feil i aktiveringsprosessen. (feilkode: %d). Brannmur programvare p
din datamaskin kan blokkere HitmanPro.exe. Vennligst oppdater brannmuren til
port 443.</SSL>
re Windows tilbake til en tidligere konfigurasjon der datamaskinen din virket som den skulle.</RestorePoint>
datamaskinen av Internet Explorer. Disse filene lagrer informasjon, slik som brukernavn og passord for sider som du bes
<Create>Lag HitmanPro.Kickstart USB minnepinne</Create>
<Intro>HitmanPro.Kickstart er l
<Summary>Booter ditt eget kaprede operativsystem - ikke et separat Linux system\nG
bruke en Windows brukerkonto eller passord\nSparker ransomware, falske antivirusprogram og annen skadelig programvare ut av maskinen</Summary>
<MoreInfo>Klikk her for mer informasjon om HitmanPro.Kickstart</MoreInfo>
<Step1>Sett inn USB minnepinnen som du vil innstallere HitmanPro.Kickstart p
<Step2>Velg en USB minnepinne som ikke er passordbeskyttet:</Step2>
<Download>Laster ned %d%%</Download>
<Copy>Kopierer %s</Copy>
<Failed>Feilet (#%d)</Failed>
r HitmanPro.Kickstart blir innstallert.</Warning1>
<Failure>Det oppstod en feil under generering av HitmanPro.Kickstart USB minnepinnen.</Failure>
ne programe i keyloggere</Subtitle>
<Classifying>Klasificiranje (%d%%) ...</Classifying>
enje datoteke za popravljanje: %s</SearchingRepairFile>
64-bitni operativni sistem detektiran.
ava samo 32-bitnu verziju Windowsa.
<KilledEmAll>Force Breach: HitmanPro je ugasio %u procesa.</KilledEmAll>
tavaju ranjivosti u Windows Shell-u (Microsoft security advisory 2286198). HitmanPro mo
<WarningMBR>Windows-kompatibilni Master Boot Record (MBR) je napisan u sistemskog particiji. Sa neobi
i 'Skeniraj sa HitmanPro' za datoteke i mape u Windows Explorer-u</ShellIntegration>
le provjeru Authenticode certifikata kao sumnjive.</AuthenticodeSuspect>
<ProxyPassword>Lozinka:</ProxyPassword>
<VirusTotalDesc>VirusTotal je servis razvijen od strane Hispasec Sistemas koji analizira sumnjive datoteke i URL adrese omogu
<InvalidApiKey>Krivi API klju
<Keys>Klju
evi:</Keys>
<RemnantKeysScanned>Zaostataka u Registryju skenirano:</RemnantKeysScanned>
<ThreatsTraces>Identificirano prijetnja: %u (Tragova: %u)</ThreatsTraces>
<ScanningMiniport>Skeniranje drivera tvrdog diska ...</ScanningMiniport>
<ExportClassData>Izvoz podataka klasifikacije</ExportClassData>
<ProductKey>Licencni klju
<NoProductKey>Ja nemam licencni klju
ala stabilnost sustava, Windows mora vratiti orginalnu verziju ove datoteke. Ubacite Va
Windows XP instalacijski CD-ROM u pogon %c.</RepairXpFile>
<EwsGossip>Ova datoteka je povezana sa "%s", koja je
estoko debatirana na sigurnosnim web-stranicama i forumima.</EwsGossip>
i povezana svojstva malwarea i preuzeta je sa interneta (%s).</EwsInternet>
<ExportLog>Spremi izvje
taj</ExportLog>
inu.\n\nMolimo kupite licencu na VVV.hitmanpro.com kori
<NxFileMsg>Datoteka ne postoji pa su mogu
unala.</NxFileMsg>
uje %s</Disables>
<ReportFalsePositive>Prijavi da je datoteka sigurna</ReportFalsePositive>
<Title>Nesigurna DNS adresa servera (%s)</Title>
itaju na 64-bitnim Windowsima.</Description>
<Title>Ova postavka otima ili blokira aplikaciju '%s'.</Title>
ka %d prilikom instalacije a
<InvalidProductKey>Licencni klju
i utipkajte ga ponovno.</InvalidProductKey>
ka prilikom aktivacije (error kod: %d). Firewall je mo
da blokirao datoteku HitmanPro35.exe na va
<CheckFirewallSettings>Provjerite postavke firewalla i dopustite pristup internetu datoteci HitmanPro.exe</CheckFirewallSettings>
ta HitmanPro-u da ostvaruje promet na SSL promet na portu 443.</SSL>
anje Windowsa za prethodno stanje kada je va
e digitalne certifikate u svoje proizvode da osiguraju krajnjim korisnicima da je kod od orginalnog razvija
ene ili promijenjene od inficirane datoteke (virusa) ili ilegalnog cracka iz piratskih programa. Davatelji certifikata isto tako mogu i oduzeti certifikat. HitmanPro
e pregledati sve datoteke koje padnu na Authenticode certfikatskom testu kao sumnjive.</Authenticode>
<Create>Napravite HitmanPro.Kickstart USB memoriju</Create>
<Intro>HitmanPro.Kickstart je solucija protiv policijskog ransomwarea i ostalog upornog malwarea koji uzima va
eni operativni sistem - ne odvojeni Linux sistem\nZaobilazi ransomware na master boot recordu (MBR) koji sprije
e HitmanPro bez ulaska u Windows ra
e informacija o HitmanPro.Kickstart.</MoreInfo>
elite instalirati HitmanPro.Kickstart.</Step1>
<Download>Preuzimanje %d%%</Download>
<Copy>Kopiranje %s</Copy>
<Failed>Nije uspjelo (#%d)</Failed>
e biti reformatirana prije instalacije HitmanPro.Kickstart.</Warning1>
ka prilikom izrade HitmanPro.Kickstart USB memorija.</Failure>
HimanPro.exe
3.7.20.286


Remove it with Ad-Aware

  1. Click (here) to download and install Ad-Aware Free Antivirus.
  2. Update the definition files.
  3. Run a full scan of your computer.


Manual removal*

  1. Terminate malicious process(es) (How to End a Process With the Task Manager):

    5beb980b9b0a37b8cd64c44ccc2a59168c1d7187.del:3992
    %original file name%.exe:3684
    HitmanPro.exe:2460

  2. Delete the original Trojan file.
  3. Delete or disinfect the following files created/modified by the Trojan:

    C:\HitmanPro.exe (2668 bytes)
    C:\%original file name%.exe (1424768 bytes)
    C:\ProgramData\COMODOCPSP\cwsguard\CwsGuard32.dll (10 bytes)
    C:\ProgramData\COMODOCPSP\cwsguard\CwsGuard64.dll (10 bytes)
    C:\Users\"%CurrentUserName%"\AppData\Local\Temp\CabAE8.tmp (51 bytes)
    C:\Users\"%CurrentUserName%"\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\D84E548583BE1EE7DB5A935821009D26_5B98B6CD6E69202676965CF5B0E2A7A7 (1552 bytes)
    C:\Users\"%CurrentUserName%"\AppData\Local\Temp\wrapped.sandboxed\5beb980b9b0a37b8cd64c44ccc2a59168c1d7187.del (91006 bytes)
    C:\Users\"%CurrentUserName%"\AppData\Local\Temp\wrapped.sandboxed\cis_temp_1409ef.exe (780 bytes)
    C:\Users\"%CurrentUserName%"\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\9A19ADAD9D098E039450ABBEDD5616EB_5111711B8077A1B700AEFC943A0FD94C (1 bytes)
    C:\Users\"%CurrentUserName%"\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\9A19ADAD9D098E039450ABBEDD5616EB_5111711B8077A1B700AEFC943A0FD94C (1496 bytes)
    C:\Users\"%CurrentUserName%"\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\D84E548583BE1EE7DB5A935821009D26_5B98B6CD6E69202676965CF5B0E2A7A7 (1 bytes)
    C:\Users\"%CurrentUserName%"\AppData\Local\Temp\Tar2080.tmp (2712 bytes)
    C:\Users\"%CurrentUserName%"\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015 (52 bytes)
    C:\Users\"%CurrentUserName%"\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015 (1720 bytes)
    C:\Users\"%CurrentUserName%"\AppData\Local\Temp\CabAFA.tmp (51 bytes)
    C:\ProgramData\COMODOCPSP\cwsguard\GuardConfig.ini (113 bytes)
    C:\Users\"%CurrentUserName%"\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\FDBF3E73147B14DC370CAEA8792CB107 (1 bytes)
    C:\Users\"%CurrentUserName%"\AppData\Local\Temp\Cab207F.tmp (52 bytes)
    C:\Users\"%CurrentUserName%"\AppData\Local\Temp\TarAE9.tmp (2712 bytes)
    C:\Users\"%CurrentUserName%"\AppData\Local\Temp\TarAFB.tmp (2712 bytes)
    C:\Users\"%CurrentUserName%"\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\FDBF3E73147B14DC370CAEA8792CB107 (412 bytes)
    C:\ProgramData\COMODOCPSP\cwsguard\NewestGuardConfig.ini (10 bytes)
    C:\ProgramData\HitmanPro\Banner.bin (2120 bytes)

  4. Clean the Temporary Internet Files folder, which may contain infected files (How to clean Temporary Internet Files folder).
  5. Find and delete all copies of the worm's file together with "autorun.inf" scripts on removable drives.

*Manual removal may cause unexpected system behaviour and should be performed at your own risk.

No votes yet

x

Our best antivirus yet!

Fresh new look. Faster scanning. Better protection.

Enjoy unique new features, lightning fast scans and a simple yet beautiful new look in our best antivirus yet!

For a quicker, lighter and more secure experience, download the all new adaware antivirus 12 now!

Download adaware antivirus 12
No thanks, continue to lavasoft.com
close x

Discover the new adaware antivirus 12

Our best antivirus yet

Download Now