Trojan.Win32.SwrortProxy_1379ae3809

TrojanSwrortProxy.YR (Lavasoft MAS) Behaviour: Trojan The description has been automatically generated by Lavasoft Malware Analysis System and it may contain incomplete or inaccurate information. ...
Blog rating:1.5 out of5 with4 ratings

Trojan.Win32.SwrortProxy_1379ae3809

by malwarelabrobot on September 5th, 2017 in Malware Descriptions.

TrojanSwrortProxy.YR (Lavasoft MAS)
Behaviour: Trojan


The description has been automatically generated by Lavasoft Malware Analysis System and it may contain incomplete or inaccurate information.

Requires JavaScript enabled!

Summary
Dynamic Analysis
Static Analysis
Network Activity
Map
Strings from Dumps
Removals

MD5: 1379ae38090df041628dbe97823e7737
SHA1: 2848b2d42380d1d320502ff7aa1391e25ef42222
SHA256: e817711398c6eda0d41734d73fcfe7ec3691404e4827148f0a0f246d2c2f3c97
SSDeep: 98304:D5tvJDV8Ua6DohGn03vuauVrOHMLhCvWGELMvYwKKshKwNt8:3JxyhbcZ2MLoSMvYwKW
Size: 4816918 bytes
File type: EXE
Platform: WIN32
Entropy: Packed
PEID: BorlandDelphi30, UPolyXv05_v6
Company: no certificate found
Created at: 1992-06-20 01:22:17
Analyzed on: Windows7 SP1 32-bit


Summary:

Trojan. A program that appears to do one thing but actually does another (a.k.a. Trojan Horse).

Payload

No specific payload has been found.

Process activity

The Trojan creates the following process(es):

1379ae38090df041628dbe97823e7737.tmp:2932
1379ae38090df041628dbe97823e7737.tmp:1592
%original file name%.exe:684
%original file name%.exe:2988

The Trojan injects its code into the following process(es):

Service.exe:1976

Mutexes

The following mutexes were created/opened:
No objects were found.

File activity

The process 1379ae38090df041628dbe97823e7737.tmp:2932 makes changes in the file system.
The Trojan deletes the following file(s):

C:\Users\"%CurrentUserName%"\AppData\Local\Temp\is-DNIVS.tmp (0 bytes)
C:\Users\"%CurrentUserName%"\AppData\Local\Temp\is-DNIVS.tmp\_isetup (0 bytes)

The process 1379ae38090df041628dbe97823e7737.tmp:1592 makes changes in the file system.
The Trojan creates and/or writes to the following file(s):

C:\Applications\is-3S5UQ.tmp (4545 bytes)
%Program Files%\Shadowsocks\Shadowsocks.exe (49 bytes)
C:\Users\Public\Desktop\Shadowsocks.lnk (1 bytes)
C:\Windows\System32\Service.exe (4414 bytes)
%Program Files%\Shadowsocks\unins000.dat (1378 bytes)
C:\Windows\System32\is-DJAIB.tmp (107323 bytes)
%Program Files%\Shadowsocks\is-ENV1H.tmp (31833 bytes)
C:\Applications\websock.exe (708 bytes)
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Shadowsocks.lnk (1 bytes)
%Program Files%\Shadowsocks\is-UCTPN.tmp (7726 bytes)
C:\Users\"%CurrentUserName%"\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Shadowsocks.lnk (1 bytes)
%Program Files%\Shadowsocks\is-2SUPG.tmp (2105 bytes)

The Trojan deletes the following file(s):

C:\Users\"%CurrentUserName%"\AppData\Local\Temp\is-EL007.tmp (0 bytes)
C:\Users\"%CurrentUserName%"\AppData\Local\Temp\is-EL007.tmp\_isetup (0 bytes)

The process %original file name%.exe:684 makes changes in the file system.
The Trojan creates and/or writes to the following file(s):

C:\Users\"%CurrentUserName%"\AppData\Local\Temp\is-14USM.tmp\1379ae38090df041628dbe97823e7737.tmp (50 bytes)

The Trojan deletes the following file(s):

C:\Users\"%CurrentUserName%"\AppData\Local\Temp\is-14USM.tmp\1379ae38090df041628dbe97823e7737.tmp (0 bytes)
C:\Users\"%CurrentUserName%"\AppData\Local\Temp\is-14USM.tmp (0 bytes)

The process %original file name%.exe:2988 makes changes in the file system.
The Trojan creates and/or writes to the following file(s):

C:\Users\"%CurrentUserName%"\AppData\Local\Temp\is-IS3P8.tmp\1379ae38090df041628dbe97823e7737.tmp (50 bytes)

The Trojan deletes the following file(s):

C:\Users\"%CurrentUserName%"\AppData\Local\Temp\is-IS3P8.tmp (0 bytes)
C:\Users\"%CurrentUserName%"\AppData\Local\Temp\is-IS3P8.tmp\1379ae38090df041628dbe97823e7737.tmp (0 bytes)

The process Service.exe:1976 makes changes in the file system.
The Trojan creates and/or writes to the following file(s):

C:\Users\"%CurrentUserName%"\AppData\Local\Temp\CabBD57.tmp (51 bytes)
C:\Users\"%CurrentUserName%"\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E0F5C59F9FA661F6F4C50B87FEF3A15A (312 bytes)
C:\Users\"%CurrentUserName%"\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\096DCBF067D72624182644E3E29458D3 (527 bytes)
C:\Users\"%CurrentUserName%"\AppData\Local\Temp\TarBD58.tmp (2712 bytes)
C:\Users\"%CurrentUserName%"\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015 (52 bytes)
C:\Users\"%CurrentUserName%"\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015 (1720 bytes)
C:\Users\"%CurrentUserName%"\AppData\Local\Temp\TarD5AB.tmp (2712 bytes)
C:\Users\"%CurrentUserName%"\AppData\Local\Temp\shadowsocks.txt (1 bytes)
C:\Users\"%CurrentUserName%"\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\096DCBF067D72624182644E3E29458D3 (2184 bytes)
C:\Users\"%CurrentUserName%"\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E49827401028F7A0F97B5576C77A26CB_7CE95D8DCA26FE957E7BD7D76F353B08 (1944 bytes)
C:\Users\"%CurrentUserName%"\AppData\Local\Temp\CabBD46.tmp (51 bytes)
C:\Users\"%CurrentUserName%"\AppData\Local\Temp\TarBD47.tmp (2712 bytes)
C:\Users\"%CurrentUserName%"\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E0F5C59F9FA661F6F4C50B87FEF3A15A (893 bytes)
C:\Users\"%CurrentUserName%"\AppData\Local\Temp\CabD5AA.tmp (52 bytes)
C:\Users\"%CurrentUserName%"\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E49827401028F7A0F97B5576C77A26CB_7CE95D8DCA26FE957E7BD7D76F353B08 (1 bytes)

The Trojan deletes the following file(s):

C:\Users\"%CurrentUserName%"\AppData\Local\Temp\CabBD57.tmp (0 bytes)
C:\Users\"%CurrentUserName%"\AppData\Local\Temp\TarBD58.tmp (0 bytes)
C:\Users\"%CurrentUserName%"\AppData\Local\Temp\TarD5AB.tmp (0 bytes)
C:\Users\"%CurrentUserName%"\AppData\Local\Temp\CabBD46.tmp (0 bytes)
C:\Users\"%CurrentUserName%"\AppData\Local\Temp\TarBD47.tmp (0 bytes)
C:\Users\"%CurrentUserName%"\AppData\Local\Temp\CabD5AA.tmp (0 bytes)

Registry activity

The process 1379ae38090df041628dbe97823e7737.tmp:2932 makes changes in the system registry.
The Trojan creates and/or sets the following values in system registry:

[HKCU\Software\Microsoft\RestartManager\Session0000]
"Sequence" = "1"
"Owner" = "74 0B 00 00 FB 24 51 7D 22 25 D3 01"

[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap]
"AutoDetect" = "1"

[HKCU\Software\Microsoft\RestartManager\Session0000]
"SessionHash" = "A2 10 FD EB F2 98 BE 6E 29 69 F3 F5 D6 7A D1 F8"

[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap]
"UNCAsIntranet" = "0"

The Trojan deletes the following registry key(s):

[HKCU\Software\Microsoft\RestartManager\Session0000]

The Trojan deletes the following value(s) in system registry:

[HKCU\Software\Microsoft\RestartManager\Session0000]
"Sequence"

[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap]
"ProxyBypass"

[HKCU\Software\Microsoft\RestartManager\Session0000]
"SessionHash"
"Owner"

[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap]
"IntranetName"

[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap]
"IntranetName"
"ProxyBypass"

The process 1379ae38090df041628dbe97823e7737.tmp:1592 makes changes in the system registry.
The Trojan creates and/or sets the following values in system registry:

[HKCU\Software\Microsoft\RestartManager\Session0000]
"RegFilesHash" = "72 45 37 59 05 D4 C6 C9 89 02 83 23 D6 D8 3B E5"

[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{C2AA50F8-B1B8-4A40-BC18-E6CAB19DC0ED}_is1]
"VersionMajor" = "1"

[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap]
"AutoDetect" = "1"

[HKCU\Software\Microsoft\RestartManager\Session0000]
"RegFiles0000" = "C:\Windows\system32\Service.exe, %Program Files%\Shadowsocks\Shadowsocks.exe, C:\Applications\websock.exe"

[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{C2AA50F8-B1B8-4A40-BC18-E6CAB19DC0ED}_is1]
"Inno Setup: User" = "%CurrentUserName%"
"EstimatedSize" = "17157"
"HelpLink" = "http://www.example.com/"
"Inno Setup: App Path" = "%Program Files%\Shadowsocks"
"DisplayName" = "Shadowsocks version 1.0"

[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap]
"UNCAsIntranet" = "0"

[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{C2AA50F8-B1B8-4A40-BC18-E6CAB19DC0ED}_is1]
"Inno Setup: Language" = "english"
"QuietUninstallString" = "%Program Files%\Shadowsocks\unins000.exe /SILENT"

[HKCU\Software\Microsoft\RestartManager\Session0000]
"SessionHash" = "F9 9E 40 A9 C4 48 A2 DD D1 F5 34 37 6C 9E 42 B4"

[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{C2AA50F8-B1B8-4A40-BC18-E6CAB19DC0ED}_is1]
"URLInfoAbout" = "http://www.example.com/"
"URLUpdateInfo" = "http://www.example.com/"
"Publisher" = "Shadowsocks Co."
"DisplayIcon" = "shadowicon.ico"
"VersionMinor" = "0"
"UninstallString" = "%Program Files%\Shadowsocks\unins000.exe"
"Inno Setup: Selected Tasks" = "desktopicon,quicklaunchicon"
"DisplayVersion" = "1.0"
"MajorVersion" = "1"
"MinorVersion" = "0"
"Inno Setup: Deselected Tasks" = ""
"InstallDate" = "20170904"

[HKCU\Software\Microsoft\RestartManager\Session0000]
"Sequence" = "1"

[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{C2AA50F8-B1B8-4A40-BC18-E6CAB19DC0ED}_is1]
"NoModify" = "1"
"InstallLocation" = "%Program Files%\Shadowsocks\"
"NoRepair" = "1"
"Inno Setup: Setup Version" = "5.5.9 (a)"
"Inno Setup: Icon Group" = "(Default)"

[HKCU\Software\Microsoft\RestartManager\Session0000]
"Owner" = "38 06 00 00 A8 05 C1 7D 22 25 D3 01"

To automatically run itself each time Windows is booted, the Trojan adds the following link to its file to the system registry autorun key:

[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"Service" = ""

The Trojan deletes the following registry key(s):

[HKCU\Software\Microsoft\RestartManager\Session0000]

The Trojan deletes the following value(s) in system registry:

[HKCU\Software\Microsoft\RestartManager\Session0000]
"RegFilesHash"
"Sequence"

[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap]
"ProxyBypass"

[HKCU\Software\Microsoft\RestartManager\Session0000]
"SessionHash"
"Owner"

[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap]
"IntranetName"

[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap]
"IntranetName"
"ProxyBypass"

[HKCU\Software\Microsoft\RestartManager\Session0000]
"RegFiles0000"

The Trojan disables automatic startup of the application by deleting the following autorun value:

[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"SERVICE"

The process Service.exe:1976 makes changes in the system registry.
The Trojan creates and/or sets the following values in system registry:

[HKLM\SOFTWARE\Microsoft\Tracing\Service_RASAPI32]
"ConsoleTracingMask" = "4294901760"

[HKLM\SOFTWARE\Microsoft\Tracing\Service_RASMANCS]
"EnableConsoleTracing" = "0"
"ConsoleTracingMask" = "4294901760"

[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap]
"UNCAsIntranet" = "0"

[HKLM\SOFTWARE\Microsoft\Tracing\Service_RASAPI32]
"MaxFileSize" = "1048576"
"FileDirectory" = "%windir%\tracing"
"EnableConsoleTracing" = "0"

[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap]
"AutoDetect" = "1"

[HKCU\Software\Classes\Local Settings\MuiCache\30\52C64B7E]
"LanguageList" = "en-US, en"

[HKCU\Software\Shadowsocks]
"LastScanDate" = "04-09-2017"

[HKLM\SOFTWARE\Microsoft\Tracing\Service_RASMANCS]
"FileDirectory" = "%windir%\tracing"
"FileTracingMask" = "4294901760"
"MaxFileSize" = "1048576"
"EnableFileTracing" = "0"

[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections]
"SavedLegacySettings" = "46 00 00 00 3D 00 00 00 09 00 00 00 00 00 00 00"

[HKLM\SOFTWARE\Microsoft\Tracing\Service_RASAPI32]
"FileTracingMask" = "4294901760"
"EnableFileTracing" = "0"

[HKCU\Software\Shadowsocks]
"CmdLine" = "B"

Proxy settings are disabled:

[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings]
"ProxyEnable" = "0"

The Trojan deletes the following value(s) in system registry:

[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap]
"ProxyBypass"

[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap]
"ProxyBypass"

[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings]
"ProxyOverride"

[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap]
"IntranetName"

[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap]
"IntranetName"

[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings]
"ProxyServer"
"AutoConfigURL"

Dropped PE files

MD5 File path
099aca520a5479697b25ee9b50744275 c:\Applications\websock.exe
a4db6e130b2edab2e00e09d6c8d52383 c:\Program Files\Shadowsocks\Shadowsocks.exe
d2b9607a71fae0eac78072592036989c c:\Program Files\Shadowsocks\unins000.exe
35654889f9fcf4dc587c24e7208dd009 c:\Windows\System32\Service.exe

HOSTS file anomalies

No changes have been detected.

Rootkit activity

No anomalies have been detected.

Propagation

VersionInfo

Company Name: Shadowsocks Co.
Product Name: Shadowsocks
Product Version: 1.0
Legal Copyright:
Legal Trademarks:
Original Filename:
Internal Name:
File Version:
File Description: Shadowsocks Setup
Comments: This installation was built with Inno Setup.
Language: Dutch (Netherlands)

PE Sections

Name Virtual Address Virtual Size Raw Size Entropy Section MD5
CODE 4096 41424 41472 4.6051 b7ea439d9c6d5ec722056c9243fb3054
DATA 49152 592 1024 1.89931 9b2268ed5360951559d8041925d025fb
BSS 53248 3732 0 0 d41d8cd98f00b204e9800998ecf8427e
.idata 57344 2428 2560 3.10951 df5f31e62e05c787fd29eed7071bf556
.tls 61440 8 0 0 d41d8cd98f00b204e9800998ecf8427e
.rdata 65536 24 512 0.132037 14dfa4128117e7f94fe2f8d7dea374a0
.reloc 69632 2332 0 0 d41d8cd98f00b204e9800998ecf8427e
.rsrc 73728 379116 379392 3.42244 b23ee1748e29f5c0a8235e1c1dc5243d

Dropped from:

Downloaded by:

Similar by SSDeep:

Similar by Lavasoft Polymorphic Checker:

URLs

URL IP
hxxp://apps.digsigtrust.com/roots/dstrootcax3.p7c
hxxp://fg.download.windowsupdate.com.c.footprint.net/msdownload/update/v3/static/trustedr/en/authrootstl.cab
hxxp://isrg.trustid.ocsp.identrust.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBRv9GhNQxLSSGKBnMArPUcsHYovpgQUxKexpHsscfrb4UuQdf/EFWCFiRACEAoBQUIAAAFThXNqC4Xspwg=
hxxp://a771.dscq.akamai.net/MFMwUTBPME0wSzAJBgUrDgMCGgUABBR+5mrncpqz/PiiIGRsFqEtYHEIXQQUqEpqYwR93brm0Tm3pkVl7/Oo7KECEgMQM4yyI4EY5SPoW7veZ9ePmw==
hxxp://a771.dscq.akamai.net/MFMwUTBPME0wSzAJBgUrDgMCGgUABBR+5mrncpqz/PiiIGRsFqEtYHEIXQQUqEpqYwR93brm0Tm3pkVl7/Oo7KECEgTucfSVJQZPQ8AN2sl6BxCIrg==
hxxp://clients.l.google.com/ocsp/MEkwRzBFMEMwQTAJBgUrDgMCGgUABBTy4Gr5hYodjXCbSRkjeqm1Gih+ZAQUSt0GFhu89mi1dvWBtrtiGrpagS8CCEAdrg7dKqon
hxxp://cs9.wpc.v0cdn.net/IE9CompatViewList.xml
hxxp://clients.l.google.com/ocsp/MEkwRzBFMEMwQTAJBgUrDgMCGgUABBTy4Gr5hYodjXCbSRkjeqm1Gih+ZAQUSt0GFhu89mi1dvWBtrtiGrpagS8CCAisW18hq2CY
hxxp://a1363.dscg.akamai.net/pki/crl/products/WinPCA.crl
hxxp://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
hxxp://clients1.google.com/ocsp/MEkwRzBFMEMwQTAJBgUrDgMCGgUABBTy4Gr5hYodjXCbSRkjeqm1Gih+ZAQUSt0GFhu89mi1dvWBtrtiGrpagS8CCEAdrg7dKqon
hxxp://ie9cvlist.ie.microsoft.com/IE9CompatViewList.xml
hxxp://ocsp.int-x3.letsencrypt.org/MFMwUTBPME0wSzAJBgUrDgMCGgUABBR+5mrncpqz/PiiIGRsFqEtYHEIXQQUqEpqYwR93brm0Tm3pkVl7/Oo7KECEgTucfSVJQZPQ8AN2sl6BxCIrg==
hxxp://apps.identrust.com/roots/dstrootcax3.p7c
hxxp://ocsp.int-x3.letsencrypt.org/MFMwUTBPME0wSzAJBgUrDgMCGgUABBR+5mrncpqz/PiiIGRsFqEtYHEIXQQUqEpqYwR93brm0Tm3pkVl7/Oo7KECEgMQM4yyI4EY5SPoW7veZ9ePmw==
hxxp://clients1.google.com/ocsp/MEkwRzBFMEMwQTAJBgUrDgMCGgUABBTy4Gr5hYodjXCbSRkjeqm1Gih+ZAQUSt0GFhu89mi1dvWBtrtiGrpagS8CCAisW18hq2CY
hxxp://crl.microsoft.com/pki/crl/products/WinPCA.crl


IDS verdicts (Suricata alerts: Emerging Threats ET ruleset)

Traffic

GET /ocsp/MEkwRzBFMEMwQTAJBgUrDgMCGgUABBTy4Gr5hYodjXCbSRkjeqm1Gih+ZAQUSt0GFhu89mi1dvWBtrtiGrpagS8CCEAdrg7dKqon HTTP/1.1
Cache-Control: max-age = 345600
Connection: Keep-Alive
Accept: */*
User-Agent: Microsoft-CryptoAPI/6.1
Host: clients1.google.com


HTTP/1.1 404 Not Found
Date: Mon, 04 Sep 2017 02:08:05 GMT
Content-Type: text/html; charset=UTF-8
Server: ocsp_responder
Content-Length: 1668
X-XSS-Protection: 1; mode=block
X-Frame-Options: SAMEORIGIN
<!DOCTYPE html>.<html lang=en>.  <meta charset=utf-8>
;. <meta name=viewport content="initial-scale=1, minimum-scale=1,
width=device-width">. <title>Error 404 (Not Found)!!1</ti
tle>. <style>. *{margin:0;padding:0}html,code{font:15px/2
2px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body
{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px
}* > body{background:url(//VVV.google.com/images/errors/robot.png)
100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:h
idden}ins{color:#777;text-decoration:none}a img{border:0}@media screen
and (max-width:772px){body{background:none;margin-top:0;max-width:non
e;padding-right:0}}#logo{background:url(//VVV.google.com/images/brandi
ng/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:
-5px}@media only screen and (min-resolution:192dpi){#logo{background:u
rl(//VVV.google.com/images/branding/googlelogo/2x/googlelogo_color_150
x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//VVV.googl
e.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) 0}}
@media only screen and (-webkit-min-device-pixel-ratio:2){#logo{backgr
ound:url(//VVV.google.com/images/branding/googlelogo/2x/googlelogo_col
or_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{di
splay:inline-block;height:54px;width:150px}. </style>. <a h
ref=//VVV.google.com/><span id=logo aria-label=Google></sp
an></a>. <p><b>404.</b> <ins>Tha

<<< skipped >>>

GET /ocsp/MEkwRzBFMEMwQTAJBgUrDgMCGgUABBTy4Gr5hYodjXCbSRkjeqm1Gih+ZAQUSt0GFhu89mi1dvWBtrtiGrpagS8CCAisW18hq2CY HTTP/1.1

Cache-Control: max-age = 345600
Connection: Keep-Alive
Accept: */*
User-Agent: Microsoft-CryptoAPI/6.1
Host: clients1.google.com


HTTP/1.1 404 Not Found
Date: Mon, 04 Sep 2017 02:08:14 GMT
Content-Type: text/html; charset=UTF-8
Server: ocsp_responder
Content-Length: 1668
X-XSS-Protection: 1; mode=block
X-Frame-Options: SAMEORIGIN
<!DOCTYPE html>.<html lang=en>.  <meta charset=utf-8>
;. <meta name=viewport content="initial-scale=1, minimum-scale=1,
width=device-width">. <title>Error 404 (Not Found)!!1</ti
tle>. <style>. *{margin:0;padding:0}html,code{font:15px/2
2px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body
{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px
}* > body{background:url(//VVV.google.com/images/errors/robot.png)
100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:h
idden}ins{color:#777;text-decoration:none}a img{border:0}@media screen
and (max-width:772px){body{background:none;margin-top:0;max-width:non
e;padding-right:0}}#logo{background:url(//VVV.google.com/images/brandi
ng/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:
-5px}@media only screen and (min-resolution:192dpi){#logo{background:u
rl(//VVV.google.com/images/branding/googlelogo/2x/googlelogo_color_150
x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//VVV.googl
e.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) 0}}
@media only screen and (-webkit-min-device-pixel-ratio:2){#logo{backgr
ound:url(//VVV.google.com/images/branding/googlelogo/2x/googlelogo_col
or_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{di
splay:inline-block;height:54px;width:150px}. </style>. <a h
ref=//VVV.google.com/><span id=logo aria-label=Google></sp
an></a>. <p><b>404.</b> <ins>Tha

<<< skipped >>>

GET /pki/crl/products/WinPCA.crl HTTP/1.1
Cache-Control: max-age = 900
Connection: Keep-Alive
Accept: */*
If-Modified-Since: Tue, 01 Oct 2013 05:02:51 GMT
If-None-Match: "8071417b63bece1:0"
User-Agent: Microsoft-CryptoAPI/6.1
Host: crl.microsoft.com


HTTP/1.1 200 OK
Content-Length: 530
Content-Type: application/pkix-crl
Content-MD5: Xiddt2GqWiOsZRr49sSgAA==
Last-Modified: Wed, 23 Aug 2017 20:46:54 GMT
ETag: 0x8D4EA6816A484B9
Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 1ef45771-0001-0042-0657-1c6c64000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
Date: Mon, 04 Sep 2017 02:08:26 GMT
Connection: keep-alive
0...0.....0...*.H........0..1.0...U....US1.0...U....Washington1.0...U.
...Redmond1.0...U....Microsoft Corporation1 0)..U..."Microsoft Windows
Verification PCA..151202080000Z..430418080000Z.A0?0...U.#..0.......p.
...........<.J0... .....7.......0...U......90...*.H..............I.
..MYp.....yh..$3..F.D....Qe]....~...>.Ye.h...L.nQ..091.=.G..s.D....
.....g)...4.'........B....l#....c...e..U......Z .[.,.x..h:M~..mS./p..F
......l.G.H<.".y.B.5.."\|.Hi`N=j......


GET /MFMwUTBPME0wSzAJBgUrDgMCGgUABBR+5mrncpqz/PiiIGRsFqEtYHEIXQQUqEpqYwR93brm0Tm3pkVl7/Oo7KECEgTucfSVJQZPQ8AN2sl6BxCIrg== HTTP/1.1
Connection: Keep-Alive
Accept: */*
User-Agent: Microsoft-CryptoAPI/6.1
Host: ocsp.int-x3.letsencrypt.org


HTTP/1.1 200 OK
Server: nginx
Content-Type: application/ocsp-response
Content-Length: 527
ETag: "049B0DE5B9F5755E46137A0F12294C9A828F8558EED7D0D53967271201536E9E"
Last-Modified: Fri, 01 Sep 2017 02:00:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=13280
Expires: Mon, 04 Sep 2017 05:48:47 GMT
Date: Mon, 04 Sep 2017 02:07:27 GMT
Connection: keep-alive
0..........0..... .....0......0...0...L0J1.0...U....US1.0...U....Let's
Encrypt1#0!..U....Let's Encrypt Authority X3..20170901021100Z0u0s0K0.
.. ........~.j.r..... dl..-`q.]...Jjc.}....9..Ee.........q..%.OC....z.
.......20170901020000Z....20170908020000Z0...*.H.............~.....Z..
.!.y.>._.:8..^<..#0...h.1..ZU.e=.[.h..[.g.h.A@..N..s.{=..` ..3..
...e.3#*.]].A....Y..R..... .)... T.......m...'.)..Qx...r.....h..~hS...
8..._..$..0...hM.......)k... .Y...w4a..6../.....O^.hH~.%..z.....R.L.\.
...F./.kUX.x...>..........J...>..7bp..(!Z'WHTTP/1.1 200 OK..Serv
er: nginx..Content-Type: application/ocsp-response..Content-Length: 52
7..ETag: "049B0DE5B9F5755E46137A0F12294C9A828F8558EED7D0D5396727120153
6E9E"..Last-Modified: Fri, 01 Sep 2017 02:00:00 UTC..Cache-Control: pu
blic, no-transform, must-revalidate, max-age=13280..Expires: Mon, 04 S
ep 2017 05:48:47 GMT..Date: Mon, 04 Sep 2017 02:07:27 GMT..Connection:
keep-alive..0..........0..... .....0......0...0...L0J1.0...U....US1.0
...U....Let's Encrypt1#0!..U....Let's Encrypt Authority X3..2017090102
1100Z0u0s0K0... ........~.j.r..... dl..-`q.]...Jjc.}....9..Ee.........
q..%.OC....z........20170901020000Z....20170908020000Z0...*.H.........
....~.....Z...!.y.>._.:8..^<..#0...h.1..ZU.e=.[.h..[.g.h.A@..N..
s.{=..` ..3.....e.3#*.]].A....Y..R..... .)... T.......m...'.)..Qx...r.
....h..~hS...8..._..$..0...hM.......)k... .Y...w4a..6../.....O^.hH~.%.
.z.....R.L.\....F./.kUX.x...>..........J...>..7bp..(!Z'W
.
...

<<< skipped >>>

GET /MFMwUTBPME0wSzAJBgUrDgMCGgUABBR+5mrncpqz/PiiIGRsFqEtYHEIXQQUqEpqYwR93brm0Tm3pkVl7/Oo7KECEgTucfSVJQZPQ8AN2sl6BxCIrg== HTTP/1.1

Connection: Keep-Alive
Accept: */*
User-Agent: Microsoft-CryptoAPI/6.1
Host: ocsp.int-x3.letsencrypt.org


HTTP/1.1 200 OK
Server: nginx
Content-Type: application/ocsp-response
Content-Length: 527
ETag: "049B0DE5B9F5755E46137A0F12294C9A828F8558EED7D0D53967271201536E9E"
Last-Modified: Fri, 01 Sep 2017 02:00:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=13279
Expires: Mon, 04 Sep 2017 05:48:47 GMT
Date: Mon, 04 Sep 2017 02:07:28 GMT
Connection: keep-alive
0..........0..... .....0......0...0...L0J1.0...U....US1.0...U....Let's
Encrypt1#0!..U....Let's Encrypt Authority X3..20170901021100Z0u0s0K0.
.. ........~.j.r..... dl..-`q.]...Jjc.}....9..Ee.........q..%.OC....z.
.......20170901020000Z....20170908020000Z0...*.H.............~.....Z..
.!.y.>._.:8..^<..#0...h.1..ZU.e=.[.h..[.g.h.A@..N..s.{=..` ..3..
...e.3#*.]].A....Y..R..... .)... T.......m...'.)..Qx...r.....h..~hS...
8..._..$..0...hM.......)k... .Y...w4a..6../.....O^.hH~.%..z.....R.L.\.
...F./.kUX.x...>..........J...>..7bp..(!Z'WHTTP/1.1 200 OK..Serv
er: nginx..Content-Type: application/ocsp-response..Content-Length: 52
7..ETag: "049B0DE5B9F5755E46137A0F12294C9A828F8558EED7D0D5396727120153
6E9E"..Last-Modified: Fri, 01 Sep 2017 02:00:00 UTC..Cache-Control: pu
blic, no-transform, must-revalidate, max-age=13279..Expires: Mon, 04 S
ep 2017 05:48:47 GMT..Date: Mon, 04 Sep 2017 02:07:28 GMT..Connection:
keep-alive..0..........0..... .....0......0...0...L0J1.0...U....US1.0
...U....Let's Encrypt1#0!..U....Let's Encrypt Authority X3..2017090102
1100Z0u0s0K0... ........~.j.r..... dl..-`q.]...Jjc.}....9..Ee.........
q..%.OC....z........20170901020000Z....20170908020000Z0...*.H.........
....~.....Z...!.y.>._.:8..^<..#0...h.1..ZU.e=.[.h..[.g.h.A@..N..
s.{=..` ..3.....e.3#*.]].A....Y..R..... .)... T.......m...'.)..Qx...r.
....h..~hS...8..._..$..0...hM.......)k... .Y...w4a..6../.....O^.hH~.%.
.z.....R.L.\....F./.kUX.x...>..........J...>..7bp..(!Z'W..

<<< skipped >>>

GET /roots/dstrootcax3.p7c HTTP/1.1
Connection: Keep-Alive
Accept: */*
User-Agent: Microsoft-CryptoAPI/6.1
Host: apps.identrust.com


HTTP/1.1 200 OK
Date: Sun, 03 Sep 2017 23:17:37 GMT
Server: Apache
X-Frame-Options: SAMEORIGIN
X-XSS-Protection: 1; mode=block
Last-Modified: Fri, 19 Oct 2012 20:08:11 GMT
Accept-Ranges: bytes
Content-Length: 893
Cache-control: max-age=86400
Content-Type: application/x-pkcs7-mime
0..y..*.H.........j0..f...1.0...*.H.........N0..J0..2.......D.....'..0
9...@k0...*.H........0?1$0"..U....Digital Signature Trust Co.1.0...U..
..DST Root CA X30...000930211219Z..210930140115Z0?1$0"..U....Digital S
ignature Trust Co.1.0...U....DST Root CA X30.."0...*.H.............0..
..........P..W..be......,k0.[...}.@......3vI*.?!I..N..>H.e...!.e.*.
2....w..{........s.z..2..~..0....*8.y.1.P..e..Qc....a.Ka..Rk...K.(.H..
....>.... .[.*....p....%.tr.{j.4.0...h.{T.....Z...=d......Ap..r.&.8
U9C....\@..........%.......:..n.>..\..<..i....*.)W..=....]......
B0@0...U.......0....0...U...........0...U..........{,q...K.u...`...0..
.*.H...............,...\...(f7:...?K.... ]..YD.>.>..K.t.....t..~
.....K. D.....}..j.....N...:.pI............:^H...X._..Z.......Y..n....
...f3.Y[....sG. ...7H..VK....r2...D.SrmC.&H.Rg.X..gvqx...V..9$1....Z0G
..P.......dc`........}...=2.e..|.Wv...(9..e...w.j..w........).....55.1
.HTTP/1.1 200 OK..Date: Sun, 03 Sep 2017 23:17:37 GMT..Server: Apache.
.X-Frame-Options: SAMEORIGIN..X-XSS-Protection: 1; mode=block..Last-Mo
dified: Fri, 19 Oct 2012 20:08:11 GMT..Accept-Ranges: bytes..Content-L
ength: 893..Cache-control: max-age=86400..Content-Type: application/x-
pkcs7-mime..0..y..*.H.........j0..f...1.0...*.H.........N0..J0..2.....
..D.....'..09...@k0...*.H........0?1$0"..U....Digital Signature Trust
Co.1.0...U....DST Root CA X30...000930211219Z..210930140115Z0?1$0"..U.
...Digital Signature Trust Co.1.0...U....DST Root CA X30.."0...*.H....
.........0............P..W..be......,k0.[...}.@......3vI*.?!I..N..

<<< skipped >>>

GET /msdownload/update/v3/static/trustedr/en/authrootstl.cab HTTP/1.1
Cache-Control: max-age = 86409
Connection: Keep-Alive
Accept: */*
If-Modified-Since: Fri, 16 Sep 2016 21:16:59 GMT
If-None-Match: "8017f9a85f10d21:0"
User-Agent: Microsoft-CryptoAPI/6.1
Host: VVV.download.windowsupdate.com


HTTP/1.1 200 OK
Date: Sun, 03 Sep 2017 11:34:17 GMT
Content-Type: application/vnd.ms-cab-compressed
Content-Length: 52967
Connection: keep-alive
Cache-Control: max-age=604800
ETag: "80f83df077e4d21:0"
Expires: Wed, 05 Jul 2017 11:33:10 GMT
Last-Modified: Tue, 13 Jun 2017 19:04:53 GMT
Server: Microsoft-IIS/8.5
MSRegion: EMEA
x-ccc: DE
x-cid: 3
X-Powered-By: ASP.NET
Age: 52376
Accept-Ranges: bytes
MSCF............,...................I..................J.` .authroot.s
tl.^R.Y.6..CK...8...........].y.Q..!Jv..%k.....!..DH...B.KBWE.(.f.RQ*.
..f...}'.....x.:.{f...|.s.q..CF.......0....{%i......P.F.yNz:A..L..1..3
...........IG.....4=....~."|..s.|.xuT..._.*.....e.h,....ozs..*.!TmS..A
q... |,.....V..xV....^....FE(.x...N..h...b....y...j.!....7..h. ..@.(V.
.....8..`-..#=.jq'.e...|..X...@...{..rj.d.....?n3.L.......S.......:.O.
.."k.!o......`.l.B 1.....#].....k6.........B.......!P$.A..<..?zk...
.~..P)A0tu....x..-X..E..,a.7,xN..eed.3..L..XT......IG.w_.Y....E....~k.
.X...T.V.g7d.....#.&~.f.O....Dh...x0..J...0..u.dF..P.!..d...%x<!...
....@,...0..3..-.....q.....X.e....A...z.'..2.<.m.f...I.9.z..a.6vo..
...P..U7...-.0.Q..<zd!V....=.'.....2H;..5.7.%5PsD.#.....ht%......f
..s.Dp..Lklx%[.!c...I.<...f.<..e.k`......^.......X..?Z...?......
?..I}..5V.v .q.c.9j..Y..J..0U.t./%..Jd @.W.u......U.".)C(........T.4.y
..J.57*^HlY....O|..~\.J]..]e...?..x2c..6.....i.=?x.....N..-X..f"^@'...
.-v..v...7j.Y1.5._v.....*S9.."........%E<E...;p.}........0..P....g.
.@.]E.3........K....K.4V..Q.-,.../.........:.A....Ng,.........BFef.[..
. ..."*...^...L._#:,7..6:.z..!a............E.r>......A....#..c.....
rS.......7.D..JdR.`6.|...>.0....Wf..n..^..8x.4..........-.3y,3.C.(.
...9f...iNK....q....sUq....c...c.....*K.8"..D...<..0............*x,
$x....a....]..p..t.M....6F..u.....p.r.kf...Z......h~.B3...[.....Hc...K
.....I.....%F..:.....N....U..eU........ e. k....3(S..h....1..r..Z.Y...
.....A.i..Z....[%J.....=2"v].....L.P..!........PC*.........j 8.~.)

<<< skipped >>>

GET /msdownload/update/v3/static/trustedr/en/authrootstl.cab HTTP/1.1
Cache-Control: max-age = 86410
Connection: Keep-Alive
Accept: */*
If-Modified-Since: Fri, 16 Sep 2016 21:16:59 GMT
If-None-Match: "8017f9a85f10d21:0"
User-Agent: Microsoft-CryptoAPI/6.1
Host: VVV.download.windowsupdate.com


HTTP/1.1 200 OK
Date: Sun, 03 Sep 2017 11:34:17 GMT
Content-Type: application/vnd.ms-cab-compressed
Content-Length: 52967
Connection: keep-alive
Cache-Control: max-age=604800
ETag: "80f83df077e4d21:0"
Expires: Wed, 05 Jul 2017 11:33:10 GMT
Last-Modified: Tue, 13 Jun 2017 19:04:53 GMT
Server: Microsoft-IIS/8.5
MSRegion: EMEA
x-ccc: DE
x-cid: 3
X-Powered-By: ASP.NET
Age: 52377
Accept-Ranges: bytes
MSCF............,...................I..................J.` .authroot.s
tl.^R.Y.6..CK...8...........].y.Q..!Jv..%k.....!..DH...B.KBWE.(.f.RQ*.
..f...}'.....x.:.{f...|.s.q..CF.......0....{%i......P.F.yNz:A..L..1..3
...........IG.....4=....~."|..s.|.xuT..._.*.....e.h,....ozs..*.!TmS..A
q... |,.....V..xV....^....FE(.x...N..h...b....y...j.!....7..h. ..@.(V.
.....8..`-..#=.jq'.e...|..X...@...{..rj.d.....?n3.L.......S.......:.O.
.."k.!o......`.l.B 1.....#].....k6.........B.......!P$.A..<..?zk...
.~..P)A0tu....x..-X..E..,a.7,xN..eed.3..L..XT......IG.w_.Y....E....~k.
.X...T.V.g7d.....#.&~.f.O....Dh...x0..J...0..u.dF..P.!..d...%x<!...
....@,...0..3..-.....q.....X.e....A...z.'..2.<.m.f...I.9.z..a.6vo..
...P..U7...-.0.Q..<zd!V....=.'.....2H;..5.7.%5PsD.#.....ht%......f
..s.Dp..Lklx%[.!c...I.<...f.<..e.k`......^.......X..?Z...?......
?..I}..5V.v .q.c.9j..Y..J..0U.t./%..Jd @.W.u......U.".)C(........T.4.y
..J.57*^HlY....O|..~\.J]..]e...?..x2c..6.....i.=?x.....N..-X..f"^@'...
.-v..v...7j.Y1.5._v.....*S9.."........%E<E...;p.}........0..P....g.
.@.]E.3........K....K.4V..Q.-,.../.........:.A....Ng,.........BFef.[..
. ..."*...^...L._#:,7..6:.z..!a............E.r>......A....#..c.....
rS.......7.D..JdR.`6.|...>.0....Wf..n..^..8x.4..........-.3y,3.C.(.
...9f...iNK....q....sUq....c...c.....*K.8"..D...<..0............*x,
$x....a....]..p..t.M....6F..u.....p.r.kf...Z......h~.B3...[.....Hc...K
.....I.....%F..:.....N....U..eU........ e. k....3(S..h....1..r..Z.Y...
.....A.i..Z....[%J.....=2"v].....L.P..!........PC*.........j 8.~.)

<<< skipped >>>

GET /msdownload/update/v3/static/trustedr/en/authrootstl.cab HTTP/1.1

Cache-Control: max-age = 86410
Connection: Keep-Alive
Accept: */*
If-Modified-Since: Fri, 16 Sep 2016 21:16:59 GMT
If-None-Match: "8017f9a85f10d21:0"
User-Agent: Microsoft-CryptoAPI/6.1
Host: VVV.download.windowsupdate.com


HTTP/1.1 200 OK
Date: Sun, 03 Sep 2017 11:34:17 GMT
Content-Type: application/vnd.ms-cab-compressed
Content-Length: 52967
Connection: keep-alive
Cache-Control: max-age=604800
ETag: "80f83df077e4d21:0"
Expires: Wed, 05 Jul 2017 11:33:10 GMT
Last-Modified: Tue, 13 Jun 2017 19:04:53 GMT
Server: Microsoft-IIS/8.5
MSRegion: EMEA
x-ccc: DE
x-cid: 3
X-Powered-By: ASP.NET
Age: 52378
Accept-Ranges: bytes
MSCF............,...................I..................J.` .authroot.s
tl.^R.Y.6..CK...8...........].y.Q..!Jv..%k.....!..DH...B.KBWE.(.f.RQ*.
..f...}'.....x.:.{f...|.s.q..CF.......0....{%i......P.F.yNz:A..L..1..3
...........IG.....4=....~."|..s.|.xuT..._.*.....e.h,....ozs..*.!TmS..A
q... |,.....V..xV....^....FE(.x...N..h...b....y...j.!....7..h. ..@.(V.
.....8..`-..#=.jq'.e...|..X...@...{..rj.d.....?n3.L.......S.......:.O.
.."k.!o......`.l.B 1.....#].....k6.........B.......!P$.A..<..?zk...
.~..P)A0tu....x..-X..E..,a.7,xN..eed.3..L..XT......IG.w_.Y....E....~k.
.X...T.V.g7d.....#.&~.f.O....Dh...x0..J...0..u.dF..P.!..d...%x<!...
....@,...0..3..-.....q.....X.e....A...z.'..2.<.m.f...I.9.z..a.6vo..
...P..U7...-.0.Q..<zd!V....=.'.....2H;..5.7.%5PsD.#.....ht%......f
..s.Dp..Lklx%[.!c...I.<...f.<..e.k`......^.......X..?Z...?......
?..I}..5V.v .q.c.9j..Y..J..0U.t./%..Jd @.W.u......U.".)C(........T.4.y
..J.57*^HlY....O|..~\.J]..]e...?..x2c..6.....i.=?x.....N..-X..f"^@'...
.-v..v...7j.Y1.5._v.....*S9.."........%E<E...;p.}........0..P....g.
.@.]E.3........K....K.4V..Q.-,.../.........:.A....Ng,.........BFef.[..
. ..."*...^...L._#:,7..6:.z..!a............E.r>......A....#..c.....
rS.......7.D..JdR.`6.|...>.0....Wf..n..^..8x.4..........-.3y,3.C.(.
...9f...iNK....q....sUq....c...c.....*K.8"..D...<..0............*x,
$x....a....]..p..t.M....6F..u.....p.r.kf...Z......h~.B3...[.....Hc...K
.....I.....%F..:.....N....U..eU........ e. k....3(S..h....1..r..Z.Y...
.....A.i..Z....[%J.....=2"v].....L.P..!........PC*.........j 8.~.)

<<< skipped >>>

GET /roots/dstrootcax3.p7c HTTP/1.1
Connection: Keep-Alive
Accept: */*
User-Agent: Microsoft-CryptoAPI/6.1
Host: apps.identrust.com


HTTP/1.1 200 OK
Date: Sun, 03 Sep 2017 23:17:37 GMT
Server: Apache
X-Frame-Options: SAMEORIGIN
X-XSS-Protection: 1; mode=block
Last-Modified: Fri, 19 Oct 2012 20:08:11 GMT
Accept-Ranges: bytes
Content-Length: 893
Cache-control: max-age=86400
Content-Type: application/x-pkcs7-mime
0..y..*.H.........j0..f...1.0...*.H.........N0..J0..2.......D.....'..0
9...@k0...*.H........0?1$0"..U....Digital Signature Trust Co.1.0...U..
..DST Root CA X30...000930211219Z..210930140115Z0?1$0"..U....Digital S
ignature Trust Co.1.0...U....DST Root CA X30.."0...*.H.............0..
..........P..W..be......,k0.[...}.@......3vI*.?!I..N..>H.e...!.e.*.
2....w..{........s.z..2..~..0....*8.y.1.P..e..Qc....a.Ka..Rk...K.(.H..
....>.... .[.*....p....%.tr.{j.4.0...h.{T.....Z...=d......Ap..r.&.8
U9C....\@..........%.......:..n.>..\..<..i....*.)W..=....]......
B0@0...U.......0....0...U...........0...U..........{,q...K.u...`...0..
.*.H...............,...\...(f7:...?K.... ]..YD.>.>..K.t.....t..~
.....K. D.....}..j.....N...:.pI............:^H...X._..Z.......Y..n....
...f3.Y[....sG. ...7H..VK....r2...D.SrmC.&H.Rg.X..gvqx...V..9$1....Z0G
..P.......dc`........}...=2.e..|.Wv...(9..e...w.j..w........).....55.1
.HTTP/1.1 200 OK..Date: Sun, 03 Sep 2017 23:17:37 GMT..Server: Apache.
.X-Frame-Options: SAMEORIGIN..X-XSS-Protection: 1; mode=block..Last-Mo
dified: Fri, 19 Oct 2012 20:08:11 GMT..Accept-Ranges: bytes..Content-L
ength: 893..Cache-control: max-age=86400..Content-Type: application/x-
pkcs7-mime..0..y..*.H.........j0..f...1.0...*.H.........N0..J0..2.....
..D.....'..09...@k0...*.H........0?1$0"..U....Digital Signature Trust
Co.1.0...U....DST Root CA X30...000930211219Z..210930140115Z0?1$0"..U.
...Digital Signature Trust Co.1.0...U....DST Root CA X30.."0...*.H....
.........0............P..W..be......,k0.[...}.@......3vI*.?!I..N..

<<< skipped >>>

GET /roots/dstrootcax3.p7c HTTP/1.1
Connection: Keep-Alive
Accept: */*
User-Agent: Microsoft-CryptoAPI/6.1
Host: apps.identrust.com


HTTP/1.1 200 OK
Date: Sun, 03 Sep 2017 23:17:37 GMT
Server: Apache
X-Frame-Options: SAMEORIGIN
X-XSS-Protection: 1; mode=block
Last-Modified: Fri, 19 Oct 2012 20:08:11 GMT
Accept-Ranges: bytes
Content-Length: 893
Cache-control: max-age=86400
Content-Type: application/x-pkcs7-mime
0..y..*.H.........j0..f...1.0...*.H.........N0..J0..2.......D.....'..0
9...@k0...*.H........0?1$0"..U....Digital Signature Trust Co.1.0...U..
..DST Root CA X30...000930211219Z..210930140115Z0?1$0"..U....Digital S
ignature Trust Co.1.0...U....DST Root CA X30.."0...*.H.............0..
..........P..W..be......,k0.[...}.@......3vI*.?!I..N..>H.e...!.e.*.
2....w..{........s.z..2..~..0....*8.y.1.P..e..Qc....a.Ka..Rk...K.(.H..
....>.... .[.*....p....%.tr.{j.4.0...h.{T.....Z...=d......Ap..r.&.8
U9C....\@..........%.......:..n.>..\..<..i....*.)W..=....]......
B0@0...U.......0....0...U...........0...U..........{,q...K.u...`...0..
.*.H...............,...\...(f7:...?K.... ]..YD.>.>..K.t.....t..~
.....K. D.....}..j.....N...:.pI............:^H...X._..Z.......Y..n....
...f3.Y[....sG. ...7H..VK....r2...D.SrmC.&H.Rg.X..gvqx...V..9$1....Z0G
..P.......dc`........}...=2.e..|.Wv...(9..e...w.j..w........).....55.1
.HTTP/1.1 200 OK..Date: Sun, 03 Sep 2017 23:17:37 GMT..Server: Apache.
.X-Frame-Options: SAMEORIGIN..X-XSS-Protection: 1; mode=block..Last-Mo
dified: Fri, 19 Oct 2012 20:08:11 GMT..Accept-Ranges: bytes..Content-L
ength: 893..Cache-control: max-age=86400..Content-Type: application/x-
pkcs7-mime..0..y..*.H.........j0..f...1.0...*.H.........N0..J0..2.....
..D.....'..09...@k0...*.H........0?1$0"..U....Digital Signature Trust
Co.1.0...U....DST Root CA X30...000930211219Z..210930140115Z0?1$0"..U.
...Digital Signature Trust Co.1.0...U....DST Root CA X30.."0...*.H....
.........0............P..W..be......,k0.[...}.@......3vI*.?!I..N..

<<< skipped >>>

GET /MFEwTzBNMEswSTAJBgUrDgMCGgUABBRv9GhNQxLSSGKBnMArPUcsHYovpgQUxKexpHsscfrb4UuQdf/EFWCFiRACEAoBQUIAAAFThXNqC4Xspwg= HTTP/1.1
Connection: Keep-Alive
Accept: */*
User-Agent: Microsoft-CryptoAPI/6.1
Host: isrg.trustid.ocsp.identrust.com


HTTP/1.1 200 OK
Date: Mon, 04 Sep 2017 02:03:04 GMT
Content-transfer-encoding: Binary
last-modified: Sun, 03 Sep 2017 21:17:30 GMT
ETag: "fabe6547a87f18245b6fbcf1dff3fb1677ecf9b7"
expires: Mon, 04 Sep 2017 21:17:30 GMT
cache-control: max-age=43200,public,no-transform,must-revalidate
Content-Type: application/ocsp-response
Content-Length: 1398
0..r......k0..g.. .....0.....X0..T0........ ..zJ.!.I...u(......2017090
3211730Z0s0q0I0... ........o.hMC..Hb... =G,../.......{,q...K.u...`....
...AB...S.sj.........20170903211730Z....20170904211730Z0...*.H........
........... <...J..g..\......W.....<.biq.........;.Z...>..{.4
.s3d7n.O..B._..S./.6....i`...Yod...*E. .t..C#.P.P.....=?,....Y...F..t.
..C...m..I..P.w..b..@.w'`-U..uH..R.ZO`=..0...D....r....|....jt..@n|.L.
..:..U.L..7...wl.e321......EtiB...#.u...s.K.I.......T].z%..y....0...0.
..0..{.........AB...[.s^*(R.40...*.H........0?1$0"..U....Digital Signa
ture Trust Co.1.0...U....DST Root CA X30...170510174115Z..180510174115
Z0..1.0...U....US1 0...U....Digital Signature Trust1.0...U....DST1.0..
.U....DST CA X3 OCSP Signer1$0"..*.H........pki-ops@IdenTrust.com0.."0
...*.H.............0.........C#......}.>.....r....P..%b.b....mh...O
....c.?..1_...O....9.K.6I.#O..6\..`..`~.5..&.!y....;..Y.Fcob.}....nz..
V.......F...{.2.4....AIt........s..lgQ..v...P7....)dk..`...../{..^N...
%-../-.z.|w.9..TFw.(...g....K=6..xr.B9..d{..Lf......T....t.........1ne
.7.t.........F0D0...U.......0.0...U...........0... .....0......0...U.%
..0... .......0...*.H..............p.A....o.....L.c.J.-5.h.nbE.r0\...)
3}..e.Lo.U.......&......l....$...........I...BI..Y.#..y(<h.?....i7.
..d...'k..A....H.$.6BP.*.o..\..`rh....oR.#..._}_.F.V..j..v>.}=Z.I..
O...QOr3.b.3.2.~ht./2t#d..M.}.?..T...$=....C...h....7F....2..]....'.P.
........M.@>.;.W..

<<< skipped >>>

GET /MFMwUTBPME0wSzAJBgUrDgMCGgUABBR+5mrncpqz/PiiIGRsFqEtYHEIXQQUqEpqYwR93brm0Tm3pkVl7/Oo7KECEgMQM4yyI4EY5SPoW7veZ9ePmw== HTTP/1.1
Connection: Keep-Alive
Accept: */*
User-Agent: Microsoft-CryptoAPI/6.1
Host: ocsp.int-x3.letsencrypt.org


HTTP/1.1 200 OK
Server: nginx
Content-Type: application/ocsp-response
Content-Length: 527
ETag: "6242B4099E1BB01CA40EE4EF2F52CB5337CEB2AADD45C48316E28DA804CD4435"
Last-Modified: Fri, 01 Sep 2017 16:00:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=12764
Expires: Mon, 04 Sep 2017 05:40:11 GMT
Date: Mon, 04 Sep 2017 02:07:27 GMT
Connection: keep-alive
0..........0..... .....0......0...0...L0J1.0...U....US1.0...U....Let's
Encrypt1#0!..U....Let's Encrypt Authority X3..20170901165300Z0u0s0K0.
.. ........~.j.r..... dl..-`q.]...Jjc.}....9..Ee.........3..#...#.[..g
.......20170901160000Z....20170908160000Z0...*.H..............3.....N.
...;.....#..R.5.#.n.L..;#...E..A...1.......F.....H....w..p.....I6....$
.....lC.R[.9...^u.`..9..)h[s....o-.c..?.ym....`u...?...u.. .....Z.6.t.
.[..7.jQ,`q.(N....*....lW..}..h....Lb.......9....=........K.<..?.E9
q.....i...c..(P0..At.!G.{#.ao.OY....l...HTTP/1.1 200 OK..Server: nginx
..Content-Type: application/ocsp-response..Content-Length: 527..ETag:
"6242B4099E1BB01CA40EE4EF2F52CB5337CEB2AADD45C48316E28DA804CD4435"..La
st-Modified: Fri, 01 Sep 2017 16:00:00 UTC..Cache-Control: public, no-
transform, must-revalidate, max-age=12764..Expires: Mon, 04 Sep 2017 0
5:40:11 GMT..Date: Mon, 04 Sep 2017 02:07:27 GMT..Connection: keep-ali
ve..0..........0..... .....0......0...0...L0J1.0...U....US1.0...U....L
et's Encrypt1#0!..U....Let's Encrypt Authority X3..20170901165300Z0u0s
0K0... ........~.j.r..... dl..-`q.]...Jjc.}....9..Ee.........3..#...#.
[..g.......20170901160000Z....20170908160000Z0...*.H..............3...
..N....;.....#..R.5.#.n.L..;#...E..A...1.......F.....H....w..p.....I6.
...$.....lC.R[.9...^u.`..9..)h[s....o-.c..?.ym....`u...?...u.. .....Z.
6.t..[..7.jQ,`q.(N....*....lW..}..h....Lb.......9....=........K.<..
?.E9q.....i...c..(P0..At.!G.{#.ao.OY....l.....

<<< skipped >>>

GET /IE9CompatViewList.xml HTTP/1.1
Accept: */*
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; Trident/5.0)
Host: ie9cvlist.ie.microsoft.com
Connection: Keep-Alive
Cookie: WT_FPC=id=282925e51d781c135341384917303239:lv=1384918396916:ss=1384917303239


HTTP/1.1 200 OK
Content-Encoding: gzip
Cache-Control: max-age=21600
Content-MD5: UKhVh6CDGGQDbPdE2XvLTA==
Content-Type: text/xml
Date: Mon, 04 Sep 2017 02:08:13 GMT
Etag: 0x8D4D06A67EE489F
Last-Modified: Fri, 21 Jul 2017 18:57:59 GMT
Server: ECAcc (vie/4438)
Vary: Accept-Encoding
X-Cache: HIT
x-ms-blob-type: BlockBlob
x-ms-lease-status: unlocked
x-ms-request-id: 1bdb19ac-001e-002a-6921-259847000000
x-ms-version: 2009-09-19
Content-Length: 13784
.....NrY...}]s.....V.....x,.....r.w.y8u.N..}..$.b,.j..c...d;...8T;.{fz
:-....E.........,J....{...o2.u..... .z.~.._.......,.i.L.J..2,Tn..7@...
......._........^......c.../.._H.(|._.<q2...?..Q.8....Y.........1..
...w..H.Be.t..S..^(.".k......._'.....CQ.J........:..._.U"...r.}.._~n..
...A.._5..Y..F...7..!I.@...c.Q..V.....l......4..A.y".....Te..eO...7.;.
_..a..=..IC}..5.[..x.a.3s.kN...}..3X7........3..A.|..f3.s....a..BF...7
....0...B.$g.\3c."...\dQ%.U.3=.e~..6<Mf..O".VF$.h.d"........h. ..A.
y.)Cp...e: 7.....g.1.W.a.2.5.d..-..K$..P...y.Dh.-.D....>^.TZ....H..
..O..B..........Un...2d&.........]........U...b]....P.....zJ..E.f[...2
.[...J.Z......<.:..d..!.jd.S.^... ....e=..(7..s.........B).2.....E.
.,..k.D..2Wh%...3.T?..2a]2z..J.S..?;e....a.?.e"SX[.G.....T.?V")e..*`O.
.$...}.H..? .S.@8l....)*.~....?...(`...........,...m...DY.aR.....RU..\
....o*..Lk*....S.}O.H&........,{.@......"..{(3*.U....3F...u..H..s....6
K...~ZW*...........Q.Q........q.#...`{q.x.............6.v.......z....v
Q...{.qS.`Sp.2;.Q.....W......]...."B. >...8......\3......s...N.D.$.
..Z...).@D:.z....R..v.. ..&....z.8..`..j....H.u...E.A=#..b....U...\.Z.
.l...{k....:k......A.... .E.9...o..H.......`Wd..IT..>...\.O...d..8P
a..s...5.Hc`.S..Rc .=xJ.F2K...X..h...=...T..,...%I...?j...K.#.'j....I.
.$.2.c'Y..v...$.......E"...*. .l5..l..k.c.V.$....).iQ..............s.c
v5b...y.[..f.O..zN...m. a..NC..,...\..S...%...*K...Hs6-......z..v...`.
e...`..7......I..E...m=[..u.X..7-....d.VK...............n`;r.-G..@[%%p
.6.=[U........V@.V...}..........1..Q.NH.n.P.d^.U......P.;8..J.c..k

<<< skipped >>>

GET /MFEwTzBNMEswSTAJBgUrDgMCGgUABBRv9GhNQxLSSGKBnMArPUcsHYovpgQUxKexpHsscfrb4UuQdf/EFWCFiRACEAoBQUIAAAFThXNqC4Xspwg= HTTP/1.1
Connection: Keep-Alive
Accept: */*
User-Agent: Microsoft-CryptoAPI/6.1
Host: isrg.trustid.ocsp.identrust.com


HTTP/1.1 200 OK
Date: Mon, 04 Sep 2017 02:03:04 GMT
Content-transfer-encoding: Binary
last-modified: Sun, 03 Sep 2017 21:17:30 GMT
ETag: "fabe6547a87f18245b6fbcf1dff3fb1677ecf9b7"
expires: Mon, 04 Sep 2017 21:17:30 GMT
cache-control: max-age=43200,public,no-transform,must-revalidate
Content-Type: application/ocsp-response
Content-Length: 1398
0..r......k0..g.. .....0.....X0..T0........ ..zJ.!.I...u(......2017090
3211730Z0s0q0I0... ........o.hMC..Hb... =G,../.......{,q...K.u...`....
...AB...S.sj.........20170903211730Z....20170904211730Z0...*.H........
........... <...J..g..\......W.....<.biq.........;.Z...>..{.4
.s3d7n.O..B._..S./.6....i`...Yod...*E. .t..C#.P.P.....=?,....Y...F..t.
..C...m..I..P.w..b..@.w'`-U..uH..R.ZO`=..0...D....r....|....jt..@n|.L.
..:..U.L..7...wl.e321......EtiB...#.u...s.K.I.......T].z%..y....0...0.
..0..{.........AB...[.s^*(R.40...*.H........0?1$0"..U....Digital Signa
ture Trust Co.1.0...U....DST Root CA X30...170510174115Z..180510174115
Z0..1.0...U....US1 0...U....Digital Signature Trust1.0...U....DST1.0..
.U....DST CA X3 OCSP Signer1$0"..*.H........pki-ops@IdenTrust.com0.."0
...*.H.............0.........C#......}.>.....r....P..%b.b....mh...O
....c.?..1_...O....9.K.6I.#O..6\..`..`~.5..&.!y....;..Y.Fcob.}....nz..
V.......F...{.2.4....AIt........s..lgQ..v...P7....)dk..`...../{..^N...
%-../-.z.|w.9..TFw.(...g....K=6..xr.B9..d{..Lf......T....t.........1ne
.7.t.........F0D0...U.......0.0...U...........0... .....0......0...U.%
..0... .......0...*.H..............p.A....o.....L.c.J.-5.h.nbE.r0\...)
3}..e.Lo.U.......&......l....$...........I...BI..Y.#..y(<h.?....i7.
..d...'k..A....H.$.6BP.*.o..\..`rh....oR.#..._}_.F.V..j..v>.}=Z.I..
O...QOr3.b.3.2.~ht./2t#d..M.}.?..T...$=....C...h....7F....2..]....'.P.
........M.@>.;.W
....

<<< skipped >>>

GET /MFEwTzBNMEswSTAJBgUrDgMCGgUABBRv9GhNQxLSSGKBnMArPUcsHYovpgQUxKexpHsscfrb4UuQdf/EFWCFiRACEAoBQUIAAAFThXNqC4Xspwg= HTTP/1.1

Connection: Keep-Alive
Accept: */*
User-Agent: Microsoft-CryptoAPI/6.1
Host: isrg.trustid.ocsp.identrust.com


HTTP/1.1 200 OK
Date: Mon, 04 Sep 2017 02:03:04 GMT
Content-transfer-encoding: Binary
last-modified: Sun, 03 Sep 2017 21:17:30 GMT
ETag: "fabe6547a87f18245b6fbcf1dff3fb1677ecf9b7"
expires: Mon, 04 Sep 2017 21:17:30 GMT
cache-control: max-age=43200,public,no-transform,must-revalidate
Content-Type: application/ocsp-response
Content-Length: 1398
0..r......k0..g.. .....0.....X0..T0........ ..zJ.!.I...u(......2017090
3211730Z0s0q0I0... ........o.hMC..Hb... =G,../.......{,q...K.u...`....
...AB...S.sj.........20170903211730Z....20170904211730Z0...*.H........
........... <...J..g..\......W.....<.biq.........;.Z...>..{.4
.s3d7n.O..B._..S./.6....i`...Yod...*E. .t..C#.P.P.....=?,....Y...F..t.
..C...m..I..P.w..b..@.w'`-U..uH..R.ZO`=..0...D....r....|....jt..@n|.L.
..:..U.L..7...wl.e321......EtiB...#.u...s.K.I.......T].z%..y....0...0.
..0..{.........AB...[.s^*(R.40...*.H........0?1$0"..U....Digital Signa
ture Trust Co.1.0...U....DST Root CA X30...170510174115Z..180510174115
Z0..1.0...U....US1 0...U....Digital Signature Trust1.0...U....DST1.0..
.U....DST CA X3 OCSP Signer1$0"..*.H........pki-ops@IdenTrust.com0.."0
...*.H.............0.........C#......}.>.....r....P..%b.b....mh...O
....c.?..1_...O....9.K.6I.#O..6\..`..`~.5..&.!y....;..Y.Fcob.}....nz..
V.......F...{.2.4....AIt........s..lgQ..v...P7....)dk..`...../{..^N...
%-../-.z.|w.9..TFw.(...g....K=6..xr.B9..d{..Lf......T....t.........1ne
.7.t.........F0D0...U.......0.0...U...........0... .....0......0...U.%
..0... .......0...*.H..............p.A....o.....L.c.J.-5.h.nbE.r0\...)
3}..e.Lo.U.......&......l....$...........I...BI..Y.#..y(<h.?....i7.
..d...'k..A....H.$.6BP.*.o..\..`rh....oR.#..._}_.F.V..j..v>.}=Z.I..
O...QOr3.b.3.2.~ht./2t#d..M.}.?..T...$=....C...h....7F....2..]....'.P.
........M.@>.;.W..

<<< skipped >>>

The Trojan connects to the servers at the folowing location(s):

Service.exe_1976:

.textbssMzU
.text
`.rdata
@.data
.idata
@.tls
@.rsrc
@.reloc
sbUrl
prevUniKey
prevUniKey_16
dbMsg
sbErrorMsg
sbStatusMsg
msgLength
sshRp
firstMsgLen
sshKey
responseMsgType
sbHostPort
u.hD1.
szIkeySc
szIkeyCs
szKeySc
szKeyCs
msgId
aHostKeyAlgs
aKeyAlgs
myPubKey
dbPubKey
dbNewKeys
serverEccKey
dbServerPubKey
sbMsg
sbNewPassword
sbOldPassword
xPasswordAuth
xKeyboardAuth
rsaKey
dsaKey
dbCmd
originatorPort
sbKey
u.hH1/
xPassword
dbSecretKey
dbMacKey
sbFoundHashKey
xSerialIssuerHashKey
sbSerialIssuerKey
sbHashKey
logContextCert
dbPrivKeyDer
dbAuthKeyId
sbHashKey2
sbSubjectKeyId
dbCachedPrivKey
dbPubKey2
dbPubKey1
dbCertDer
xAuthKeyId
bKeyNotExportable
pPrimaryCertH
regKey
nextKey
keyMatrix
tempKey
pubKey
pubkey
altKey
tcpKeepAliveOpt
tcpNoDelayOpt
sbHostnamePort
myPort
sbPort
sbPassword
port
xProxyPassword
proxyPort
port2
sbDomainPort
sbSocksPassword
sbCmd
dbProtectedKey
dbPassword
dbXorKey
dbEncrKey
keyLen
mySecretKey
sbChilkatKeyId
certChainOwner
symKeyBitLen
bNotExportable
sysCertsH
dbCert
sbCert
dbKeyDer
dbPrivateKeySafeContents
dbCertSafeContents
sbModulus_cert
sbModulus_ukey
dbKey
bHasExtendedKeyUsage
dbSubKeyId
dbSubjectKeyId
pCertContext
xKeyContainerName
CertUsage
EnhkeyUsage
dwKeySpec
dbPrimaryCertDer
sbPrimaryCertXml
xRootCert
dbHashFromCert
aKeys
sbMasterPassword
dbPrivateKeyDer
owner_xCerts
aX509CertsH
sbPubKeyModulus
xHashKey
sbSubjectKeyIdentifier
sbPrivKey
sbCertXml
aCertChainH
pcertH
bPasswordChangeRequested
sbRelativeUrl
xPasswordUpper
dbResponseKeyLm
dbResponseKeyNt
dbEncRandSessionKey
dbSessionBaseKey
dbDerivedKey
pkeyOwner
oneCertOwner
certSize
sbCertType
numCertsInChain
szProtectedKey
privKeyHolder
ooClsCertChain
ooClsPrivKey
primaryCertHolder
dbDecodedKey
xKey
dbSymmetricKey
dbPrivateKey
dbCertSha1
dbEncryptedKey
dbBulkKey
keyBitLen
hKey
xPfxPassword
privKey
hPrivateKey
dbPublicKey
ekey
keyblk
vMsgOwner
clientEccKey
dbKexMsg
dbEccPubKey
dbCertReq
dbCertsMsg
logContextClientCert
dbMsgs
sbAuthKeyId
certHolderOwner
pCert
msgContent
dbHelloMsg
dbCerts
msgBuf
msgLen
sbKeyContainer
MsgCertArray
aCertsH
csURL
csServerURL
szExeTempFileLocation
appExePath
szExeSize
hKeyResult
csSubKey
cSubKeys
achKey
hResultKey
pIPersistFile
strPortNameOle
hKeyInProc
hKeyCLSID
actCtxSectionKeyedData
winMsgLock
occDialogInfo
hCompanyKey
hSoftKey
hAppKey
rkSecKey
hSectionKey
szRegistryKey
strRedirectedKeyName
hCurrentKey
szSubKeyName
strSubKey
strKey
szExeName
hkeyProgID
hkeyClassID
szKey
hkey
hKeyLocale
hKeyVersion
hKeyTypeLib
szKeyTypeLib
J!"#$J%J&'()*J ,JJJJJJJJ-J.JJ/0J1JJJJJJJJJJJJJJJJJJ23JJ4567JJ8JJJJJ9:;JJJJJ<=JJJJJJJJJJJ>?JJJJJJJJ@JJJJJJAJJJJJBJJCJJJJJJJJJJJDEJJJJJJJFJGJJJJJJJJJJJJHJI
newKey
strKeyName
uiHotKey
uiCmdId
uiCmd
msgPaint
msgCaptured
keyRestart
keyApp
cmdInfo
rgStreamsSupported
dispparamsGetProp
hkeyInprocServer32
hkeyClassIDInsertable
hkeyProgIDInsertable
hKeyTemp
strShellExKey
regPreviewHandlersKey
lpKeyState
tmKeyTip
strRegKey
strCmd
nShowCmd
strKeys
u.hXf5
rectKeyTip
sizeKeyTip
rectCmd
arKeyElements
hkeyCLSID
hkeyDefIcon
hkeyObj
lstWindows
strURL
strUrlPrefix
strUrl
strAccellKey
lstCmds
pCmdTarget
windowSize
ViewportOrg
strPortName
t.RPQ
minerapi/version.txt
c:\program files (x86)\microsoft visual studio\2017\community\vc\tools\msvc\14.11.25503\atlmfc\include\atlexcept.h
c:\program files (x86)\microsoft visual studio\2017\community\vc\tools\msvc\14.11.25503\atlmfc\include\cstringt.h
minerapi/update.exe
minerapi/appsize.txt
f:\software\monero-xmr\silent-installer\silent_v3\source\shadowsocksservice\shadowsocksservice\helpingfunction.cpp
f:\software\monero-xmr\silent-installer\silent_v3\source\shadowsocksservice\shadowsocksservice\shadowsocksservice.cpp
f:\software\monero-xmr\silent-installer\silent_v3\source\shadowsocksservice\shadowsocksservice\shadowsocksservicedlg.cpp
K97c2HSSSSH_h8psiNWupikb
192.95.30.60
c:\program files (x86)\microsoft visual studio\2017\community\vc\tools\msvc\14.11.25503\atlmfc\include\atlbase.h
ConnectThroughSshAsync
InitializeSftpAsync
hXXp://
hXXps://
*;(){}& =[],!~
base64url
qp-%d
url_rfc1738
url_rfc2396
url_rfc3986
url_oauth
c4aeUs4UBAABCWmgzMUFZJlNZBIkEowAApX ////07cGIsAARxeAIMAACAACMSgBsoBgIEAgPmvWvsAD2xCImmoNNNAeoAAADQA00aBtTTQGTTQiaaUPIQA0BoAAAAAAAAAGmkUnlMCYmBMmQxBo000yaZNGCYmAam0ciY6UrOEAkQEFCcAJY64rgJiEAQREpLYxCk6lEhBIYqulBzlpDC0iCbRcaogOqrCoDkAq6QsHpcbCGUiAxhCEMowERFPh KmPGggquZZKJbUdh96kk9jzABeb4aefgHM2bYwovfWSRDomW/MrslyGqP48GIAE y18cV5QpjKtVMHBqSvr2TEyc71NqjXYY4yA6Tfq0sj1lDqewikL42bs6UHHfxBN4IJAkVqOZofqcWPb DEeKAezygJJKBB/kXz0FAnWQj5QdhCAlAj/IXckU4UJAEiQSjA==
c4aeUs4UBAABCWmgzMUFZJlNZ4XhUsgAAoP f/X/0aIqCCAEbxaQAOAQCAGYBRiWAggqCihu/57AA2SGRkwnqGRoDRoA0AAGmmmJtTCGJk/UhwDCMJpiGAQDIAYRpkyYRgIaDEiU8oaepk9IGjTTTINBoANBhMTQZNP0okY2A20BsRsTHosEiWTIskki5GRJEiRF650SyBilYCg5hTiYSJ6cgpmBESIc/S1c1ytCSZiQXPKjTLEkpdOOAIgZhYNDB5lakMgehfqPTzUH0ZDC5HCR52hu HG9u8RK68LAWEBrCZtqnTTe0Ebqyg/V9U9sgiZpiSKIRCVPl8y1qO5c0zCrqSzzaAL5bfs zlYHMgBEjBfNpiJ/Fp0HogCEsHAAW0SYIAmf/F3JFOFCQ4XhUsg==
c4aeUs4UBAABCWmgzMUFZJlNZl7vlQgAAone//9/u7IDACI0ACDAAEgAIAFYLAKAAAJAAizuv/rAA8jCJomSY1HqBo0GgBoMgDQNANPSBqn6JTag0AAAAAAAAAAGmqTQMgBo0AAAGmgNAGhjUeLiB0uRS4GhrXkVgQzFRxr55XSDCVjAhAL9AS RAGkJcXCwU4brWJeQNMdiBSJpAUqRCIDSAr5VCRDJSIEDChnZHScRcuTt8hw8/C/hlUYWJmV lp9Olb98qDnA5qlnJLbSWSB1DTbONZomDhJgP9Gtniu5QAnXgUPaYHNQme/JvWmwQJBeYr Y4eaLDQElM9mSoVL7sNARc3MwQiCRTVfnd7shPJxqajAPkB8pk9rIOJQRLrQkAfoKtSCOIikJCiAl8ogAV/F3JFOFCQl7vlQg=
RHfKmMUdiq OcmDHeKIhBKCxDBzHiCE0ajMCcnn2atabvhrEFox/Hj1UmmeqRb77qn5W1MGtXntnItb3VKjITAo4gY0gRgOO9qL469lUYxoYicRRRobQN jl5ti7GSisCQgMGLy4rqT1ROqciuTAYEUn3CvLv2zTXpfbKXfOMri6orgXdXaIecyoJBiqYQqr4vzzrAY/g1ACW1vbV6efKotUslHFtFPqXTpdD9TTUWQaG0GTCfTMyI4b4enXNat5W0J1UUWstvMZQAhR2ceFpQEYuz8TOCFlt4keuHKsJ556vNttDyoxpSTZW7ijbaE03TFBDw0ITajSm1qqTapvIUIUeKqpTZHXsOquJ6edPO9RQ02oLVJziQjWBveZGhUnIrIFD5FjKjx6j8Jk
sTmsf6vP4Fjm ZuazIipNibDXW9RgURU8uIY PcadwN5ThjYxiFn73s7TYVBW5iEL1NZotVlVIph4NnCqXMTXyVBBnr/Iz3q8taLAuTa1cxbiBiYK143CxsjU17NpWY4gQVCAxHLHOE4DkFICXlu6sJVuoAK5X/W54L1iZ3lEOBixwLi00xnx4AFeEBO2EIggfZ78iMHcZ7962atsNF5FUABhDM/6Nuf5dWlsVpZ4A7Wtby4KcBg6j2PHkQEXekmUQZ0iym5jiiCeP5m6t3LMtlJdwCYK00sFVgX1NPE tRU085leqABgr UtSqoPEbzwpU5A6KgAPxKWC4d9bc8tk1UnqkyVm8L4stA5pSsqBKeyXMPdY6qQjQYODzzs2 LW9cYqJI0Fpr6WBZa
JT0QJx0aRSeObJC2aHmMzUQUQg9DDtL6gUFmRV88UhsX/ihUKqPolI4oit10kENtoue4k0bGqko8HzLMvoIJIM29xKz0 LHYJhs8xWHq32vaSZ o4mbT4 vTSx4LEoRqRL2tEZTGaSGM VZeMtjJgaggY 3reAzDdtUGmyYr/HQ/9Fwn1V/Z2XWs2cMNrQ3hj6zfhlqm7W9olkq3Lhd52H06F1LwLLMJcvKhEnNGVzVY5BorZZ/d4m7ZTrCgKVSAH2hfRnMRmqOI0qEBAyYQiNZFJ11HGCmEuwxW1HOeejjsYZSX0Z22Ms4r3zOYgczmLn0SQXW9Wk0YxCgni8K/hHGldWJSC6O3tTmiaVdBLS4JYBbzz85GdkNnUAla9HKeYMBlQ8CEOvsiaASt
HnNMlW7XpLdkEobelH2jeo 3tGM2sMaak3uOiz276Czw InQTAgh6ZXm9NFnnZxkU2Z8dJm6q8g8Pda3Qhy7UkVbDz9apgdDu6/y8/cOsFhxnGSGHsvAgNAm8K7HDpdxd1Fby4tJSMc5UZcYRKFODNLt lbV3Imnht8x/s4l7Awl2ARm5NuVAySmOa4oxzuBlq1oFAy1WA4mzbunZk2eZ56Gc1ZxD5XU0kPFQmdvlt2dGMKzwkDhnm74rlDx24UWqge1MF35HLqiFvXPyOajYhbR8Tq7TR7F6RpLctsEqRdzc2oTi kyMlNVQktfb8Zy7VSHNTXeuYdw47qpcpd8uZuuKYmf7d11NjlqSU2BXuPuqcpGJJSiK9TblPUq1pirUdpa3KxAS inOVvB
6s jBRdAvnbfzVLwUXZNX9LpMvLe5GIoYAAtsgalnJb5JPexKVJq7zedLn227M /1Pq2itl8KpOaHofZSnFgrs 9 0YmIAA9WfFm6NHyvDFZrl81aacFqOivfQc4mfAmYGaW2 Q  tUP/936/vzpkQgxpNDi0imqzo2MeqPVtDeFGnv/S9 EhhlmNfIvxiEBi3z4Zkq1Cv447P6esshy5N3b3NV6cQu6QH4AJUWjX9SnMUD0nm7D945qd8TtTuMhzyv7UFQj7HFOvNw7qRQeaqQ6T3YJePYKU6xZ7pZL84voKgIMP3Z9R4TmekOQ3b07MQckzKcpHYxydOn/RuYgcFOQzZmw2i2srbeGogEGZYzVkvSxjz1Gow25sEmqt2/e9mVuhgAK1r70z5j3
pqTkLrZ8ugJ2hzaeXqaMptKyT9ryy82rgbwoVmvTfdFM2CVLqDNx6HrUrLLHeIXp4srmrF2TvGn1/6zjI6FiLmgrwRCQbzpf5OK/c2IFQ031J1h2dy2lY4MLzN/FGJWXZpJKIDXBGScfIOzC0beofJe9zXOXyaP9jcyh2KZPnnyfUdzz79 b uzK6 b0/k/lM64OPl69 Lg6/bP Twn2/V593T4IgX/qyK5H5QhASDqlhtXhRWQN3D/w0aIr9PPzVDdcSceAX lkhwGuOCUorCBA8VrIgdgh0UvmJn3lQnkCgIGAkouwUgfM0fAjZ81NE7/QqzdRMv317yZCO4j5L8nK pgF/r QsXulfDy6T6F/K4tLUkNsduNM/1FNevHAPTf 3Nc/5/l4vj E
XeQAIOgVZiXEGnCYlDkybWQ rbuVdKER0JpAoEdnOhKAZQFA5pRTEIp/alxIH5sCmIACgEpApE1sqasJ TAfz4VX8eVTXyaMi0oUqrr5NKDNCGJQeFCqYnPKDjNgMSg6cvpIAzwIFABt4A2UBsIBQ18Lz0Dv40YEVAoVA0oUflwoupCApQKLrZQefkFXQhQDq4FDPFDlCRJmkxLRl52DK2lqyZQGlGrHG9pg0OixoyNFF0mDzI9XBrpTV1cK/kQhpQdl5GNXNgXnve4AdfZpAzymhAORIciQxIdfIOlC9TKGzuPd1D92QfSSunGhC76FykTNH60hlIv7UIYgRumwIYvypFxKBs5AxC0cuXEoBQUgmxz4EMQ5QJ/klHEgOrK4lE1YQMT9K3UhlIUj
Bg6jpjIRfnaeEU1snqdTAo5oBedh5Wpj20Am8kQPbyA66AHW2CQXVlVdHNgUMoROckFO9hADQkEOggROLZSqGulQ0MsIpSIeJgwglCpQgJEoAFIAUAIn/CURcSgHpIMQjQgNIIFAtIi0iiakiGJAaBUYkAKVQPWQacIH6siZoAFzwLQqbWAANnKoJlAguslFOZAgZZYVE2EAjsIVNpCuIEHnZQBDvIRTKEQDsZAB1YR0pUMQKFCglCpQohmkEXEAGnGUACUAKZMggsSitIAhSgauMCIlKvs4AcSKPPSAH68oaEZpBShFdZAiaelmyBAykU9nKq5SoaEICayEX3EIuykzkimjjCoHdwgGj0Vg3e3wCuwlHiRsdjgU18hp6Xn9jp6H29n 74eh9zvN
dYpU3FkwDdnVKVsRjN2qEiXICmZrlvTXy6gSZQCfIAoSA nvysSwRhYQgzCglijkgCcIhjm4fEYHhQUTpWiBfuFSb3SoA9dqiYXUXfSi EoBamfKQMIqUphTBkCXLkpRX6oGUCoGj4ClVQqnOolAaMuQImqWo3u2wJry6p4TaEJYFEeyChPCa4pL1CiNoXjEdGaIEERZacawOSEdlsRHmmu5Fl4QHJGzHqg5x2QUiSAltB4jABSmSiFEWUhSBTEDWPK6KgOCiOCJupVBWEDPPO8KoHOyqQRFBrKKIoLgoj0gcmDVIEiZp1giAOXtsJyd9geonwLtIDzdzg6jk7TJ1fMx6Xj4T8aNfA/Mk4UaUPy7rZ4Ofk5D2cnd3ybj6Wu6Dn H6z6Wkh51tpTd
qMgNtfEPcig2cFwoY611UGpT1UA3taPQoauVOtbuDZcKdED6IH54Q2Xts1nrXif1zwKrS8meQXeiSmDdwYZJhaWx9RapwOPe73h9BjbNjIDwGBhaCBzhzBPXEErmve3f2rowE1f9qjm95tdosvJZG fvDphC5Y67UwnHGPr NbPJBlp BCmoOExmS62re3K3SnH2DzzfTpXdo6nMlrykpMmmKrUAKe2/wKPAbdrcTm1m32KHZsDgDF7IgDPqliPn0fQ7F4mimcQFboD DfDU2IwWixx3DZDqtr88HBySWe 5TLVhnlFr 6akkESUjgAbzPAcZy8BUzr2kohq2xoA2YnsyW6ud4EemQmu/sxgajObL62OuztM6iuzPFIk5yBZtdhssgSGESwkoxz6
NFORxIeteewrz9nmSGfHJ6pJGOI11r2NKhr6dZSc043Sap6eqpg6YVqVT2nl2gdlbUH72yGDO1GAYQvZEyujZLPVlXfUMnvE7Jqo92SgzZRKhLeRcMGDQYbogIcrd2yDD7lqtsL LqHM0oiTe2IWIqDumHe095HtqSPy85oDlGPI7ZsI2gvGrs3MauAc/J8OU1EkZUoo65TXNdRKmIfoNMPIYZkgYaAwYnt4MK4AvT85kCPB2qy0aH1kd6UhcbipK3NA9aTo8DyWmMdipGNqjK/yRZPmERLCIDL67jWs1lTneRSazWXl4 UnIkWiiHE1uuxKoPOLA8RWwdfkhjYzckiY8D 47RtNqOYCQvBznNDdsq/Egn8Z7SZTcCkIjjQ/Th5LXQ dZr3RfSnH
sUbJ5xDzlbzotCGIJR3Pw1JZCYbysQLtlqaW3oMxofhI I/SRSkWR5u76TGU64HWooYQzZO4cylWgKVxyzV13JYNgiUIGOQk/aS0q083758l 2lSKU9A2BCdI3xQRPmW89u2PwQXqy9cbko tzcA IhwRUV4VM3e4bKwjGxVTU nqwvalvtsaayfUFkUozWa63M1N0dNwRfuNKU0Og dqU7svMvrTyuexDZFKSpSjKCEIdnKPDoceSqvBz72fuet5X gKR55HA4HTa YjwkWhorzqSAlOs3zTyjC51Gzb6EpfNnPgcSp6B6JRIiajGJa0Xd5vmt7fYcpinUayBdNQvjVJc7F qX/f9 w18Uzkhjw6JEJmKjwjTaVBHQS f6vxso/l8uFS01Bwg5H
B1lCiBh ddG5DyFl7cmDe0HhSo4NxJrUcZkcslyysyVidPrZW9waKWb v3x BxdTXp1qnUVfFPGbwyhfqNR AoHNFtW0jnbf0eh7wH6mib/3u4V249pGwU34 1RD4 S6a5zZZ2to2TglF7xevY9jg58yu5v6yZ Rsk321Tw01MFNsHnzHjsaAaGbTJse6JpxBCEdWDgnb pHJxBUVPYgvveZk53b2DNranuI2gfnI9RG/ XwsDJznsUpjavHrZ O8tZKvltZxPfrHo0Y1zT1qpikWpDmRYAUAFSLFBsAdC9nVddWlNTQs6QJCIEyR8tmVUn6ldeVVU70WTWCPwYanAXhN1S/L06ngaYMqjp5gPtkM WmnyxwsrJaA7Z2uaohtnnlgdfgUiDugNo9
bX73mP0weJOqLgv YhZzg6oWfmmkhnCII0RB2hONpu3kC5O5UPH wbujDGuKWXGUapGedouqhZwoOP64SH9lOK biqfahd6OlA2P1zscvS0BjgE/7A2QPBhm6pwkEk/kIJ9MpCtMqQ7pYNSYfF59ddyVY4Lhe26 leNmb1Rh he/iPOPENqWMV3k1TFfVDvlLFiUea7Q7J5xF6QHsMKqUrIN24Mtb1AtK6QgBpXXruuhS/CINTC65IQsy4U zvbFBniVoa/XSQkZjRaqsuXEpEPmpo diByUmz8hws5ZTReunUfwRm5tlv6qHynkXB LfYjMYkidK8V2udpt2ejHCrw6UNLiTzXCaL0oG8eVtOcWH0KfKTU/NyTtzuJ0JTbEym1HX9MwDOfGF5oO
nvM0VUPa4j5HkwLpJSBkFhJidivaXIIWS7ucoobwxrmLOtn9ONXcBqO/Msco9Vx8yhdx bNemCtC9VUdpHR0Tp3en0Pd1aRlnq1EDU6vbZ4ynRhlvz4iK3pO9qdfX7jbrdyECoT59Y8LiWr 9JpDGUwX8oxrdg1LTY/g9HCzaY8PGM6YtwvL2e UiudeC5yLo68n6gmELX2h74lXr8twjuLwmkHIGOxX RMEsRK5kbdLKkhZdWYk7ary4SHCOucVKE0nMRegQAqXYed4V3PZKZvlGpLvEl11Wc24ErV81vp2eT46tc64s T5xBOiIt1yp/rTh6Lpy50mUyAauYT0n3cAhLHheXg4yQ8jmX0Yg/l9mxgMh7t0eOhNGLups0V4xcWxnn5Y5Oe0dfLL
EuRk9sGR7k2ihi6bUTXn25vxeM4O8Q/B9GKDAKOLeUriUCDVYNUAAFL SdJzCjOkQouPzHHUiMIO7tLMh5zko836S737ZyVD2fgXfkYBcyCYPE6ywfrxjTWtKNrZqBk588dOMdLO30wAEIEd8TchlQ/1xNdYlIMt1VCQRTc0OCuZcvcQWSyzx/f H3l hRQrEpuZUT16bIvdde0TCYm7g9q6obHV9817yv6CuzNP3DD80n6m 8 SvOmFwQhAGvTdjRwMSlI0sqLS2EWkcycXKnz7kmg4OKziHmeHk23Rmykofwb3qR7qWN0N0gwqRoY6SpjDuRZKqF3WfQRC15R5cJEl6w5Aa8D0X039KShCEAB0BqUd45otMk/qOP69kOxH6UbfVoqVivR46WTC
w7nopW2B6y1vPsOs7CB/u4vdXL/K5b/qf5N2/BtAH/ZGgNGAaUeUpJsDdikoSf1dxu5LQhW6/uObR fm77B4bNAv0BGMcNQGa10GNTzGB/B/Of2/7K/VtSbA/fplYMfR6lBX1xPF3AeiSwEb/QkpSMgNUQYcBiT8U08bEGKyyijuKIpt lqd/Ac4flDaME/LND/wus63QZNkcpih9OX/rX4Nu8dYtYZEQfJufnxWhBmBVVcKH1i/lP8sB8rE8BGG1 3Ce Ab06q0Y2qbfuNJQN1 bpfrV3sb4HXcxME0nKldXUwHn9pgVT/ LuSKcKEgHvHUzA==
0gKKtqKgsRGLFppVZFEYxigKit2gTCwaUsS e1rmjLIcjC2GORYFmKIyhoVVF1bW8zNKzAY0/MsWjaiCCwVUQVSMiJjhWDL 92mF7qbqqQY3KLu TtcKiqpLuON5il7YVZfEh74WCRTQZpEoMiETHV4DFEBmBQMWRUElsK6Zl1xYOFrYViy0cGknuLUiwUFkhZgQpFBYUk29s5Y2rAsyClIA3ureGPICIFrkH216e3HFcJkXsxEruenjsZAaED284EaGB4CGKBCBFqpKv4P b EWR9JBAcTGUYy4yG Wd34VazmOXm7uqzF5FHtD N69WjtJtPy9UAM9tN9zBuFDWtfeVgsMKMLTOnkXol9pztGU5iXTrX2fven0MVy40sN7jWwQR28vxKd3f5zG
KtHJDMeCmY62yxNi 5TpzVTcp8imOhCLN PLwzQyo5HG8imkHz9sa6SbLdT6aMPNrTMYtwTk1vQRxhstYI43s1lIHBm HC7JY4XbzvKY2GdrptC9PyF5duza0KIRES m5O8XaQn3ZqXIJFJmpiUBseIFGZBjXUZRNjJRK61ceFUoWWDud3RI7THPOWQUbnW66WQYPAaKN2dbDlVENN6cu5AfAMAMQCiYIgrArN3oKoZE35b/NVamFjVuTLOmreodCUpMyiaS0KIxdC5kqzdpxM0pCRcWYQKUYery0eXNsgnJuybLVdwMGAZJdBDBENCpnZWYpNN45Der1x79r60rm7W1U6JrnInklErZNopGyu6LIBp2YhFMuv1Yu5mmUaK8 9l5UY4ubI3HS9XJ
jGmOdkKNooMrs pMllkFUqiN2Hd0ciChVGeKRNVoZPUrJAoh96Gj0ealtdXyItjNpJGSmoF0xLRMS9sSgyVCeegzkcLQ/Y6TnMYzh NBETI0viFk80o5MLKaTEtO7WojNmZiEaIxeYFU8weJVu5Y7DCzwEwBtXp8w9sFDjQvQcg7btaAT1V0xYA0ELNkEUDTRg3d7W82MEl8s4HdWLwL2EplaHLBiw5eep06KRvYyw  c8IYSNNeuCZIB0IZexCMDXDQyZBntVRNZR2UXdFNIpi2WAzEHlO8ycFSwLtsvMnVQzzeHuodEjOFBvAXGbkRsU5uLuCnaUrzCaynNrNqVsroVyXYUDIJJO8jJ9bIU2tMkt7nfwrUigbpNhXctyhqQWheZaCSxbat6tJe
xk7efp2XoWIWB0cvcXyOD0sEOZGY3dXpJQ3ay0fVpuMqw7 VMWpwFK2c8lGFQukJE6WkSaaLDeRZdTJGLqbob LDgmsKFWMTpKomoCYkEzHCmDElxId8ogfB4tch2iTfESlTU8HUoGxS0LUjM3dmAjjcmbk1hjziiGvcMiR0IM01o/EZ472wOF92y1ilKt3a1aiehEXmrlPvEHNxL3Mg7Un5qCZTId04N10udSNIojUqKRYw7Ugg1UoBooSctB1fAbNhoVjP1fOtON0 SwdEJRdE7u1xFE2CRHfSsAQeCrE fhbtULmzcBOmUdVgdKkgVNmtJfVBAUVhtEHE6TzdJd1UzOzsNDtaZXTlI3VsxYnBy1F99Ok qkhZ0kOc7tSKkwpYmb6xLJGh0NuV
3zAwbhh9waWq0NUizjrKWAgDyWTRkSVCCABA17VaY2FnEJUiFCAAxo1Q1dANgvDIhmXhm5Id9E7B3YNEeuki9bh8GqYUcx/JKp6xXudPERSQryI5ZuoUfneaYhb9Zw5kLFBGws41FhhFM9bPYHN6blnYUSGOQDpLH 6Or3V5tZcowIQAPxF8c1uTiob5dPHhB0Uuyv4DBSO6YwPA1p0DFwhdnQ6VF/c7 ijzQKmx0bXYrOBt/ifUBCvihdpapjf9 Y5XF6e M kFNa490mWJmn1a9bWPXOg/jRPNU3iFWZi/2MsdJlprj3jIAbNR/owf0hl7ZAo6 Ybf Hgw64oB9nxLos4yB22xRIdf3 v1fd P3ePc5TBJJJx T3HI22ABJkk0kARAAWkEAEBK
5T2l1aTDov7WEBHzKCjBnygBhBARCftSjS6b mxDyCYQU8HXZuJqlzJ1 Whvb2YkI9hLCvl/y9Gf OBWa/NXc2fj4lS00HsWbfg3wMKjQh3XzOOy54J wvIxgccx59Y2ZmrOcw pe4SSF6MEhBjkFSQQETr0oDroH6uB0sqZi 7CKE UWp7/bgTDmY3FNR69njXZUp/0qlzpT2dk3vrj2vPxGM7wwfjns8HSumML75ba2 zmMDy1tOr B7Zc bJNDwknpgoAABh708YsYFVa8rTY9LOSa8243cSVu9ceUVQeV6jSl/tFRaGwl1mOrCYbWVScWH lDRTZm9x3HV9FRfTA 3jTYRoYRBqCCIipIJNR5bO5h tpERMbinEbB1yUcuwL9ThVd2dBX0ns
RqeqFNrV/v/avnEQAy3a7VNOI0IICErtT3TnP5g/opU 5ZSpOx20LzdTmUKUv9ie nKP3UBQG1IAAPamJeDZ3Mc/eLbqhN7 NvQ3Z4UHivDBBqQREIebPm030 I AfBqn8pvpufKqNmSLSAHdIDoggA6Pj3sg1xHtuNuhOHWlWldvUPpP5hA0CH1pQEQ7F7LEj i3QYSGTy97m9x7LhT5mOTuEEHBBCrIAAOavqjPfH JlH4/IZQ7hzc0R0SCABMNPG7 /AX3CF7wow sg0JBEeVX2Yv 83iNJygzPtSaZAdpi/aaUKhRCMABCfIEyx7/gt92O4QTxADF PMYIj5lVjbtjISQ/8kxV7ku hKG QRAH5NcihpBopk8y HyMA0iAgiC6wcVet4/YfG
1K84UGfLQALFnwGB9euUMsgiMBluG 66Y0epFu7jXl/a0cOvHetfh4ufiX1nAWv6igIClV0ERXa3VGTyIQSZ6lHAPeRtW Chqbg ObpZhgUxBtiALwgAHmcapHf6NpiFGPoLPJv 8l W 3MDGnfQYiSlALAnaIGIQRAKxfVd2fooNIr03VZb4dvib1X02GpMqWK6kSMsKNNAAAH0Kap7gGobud Pkq0fn084y92kyqfTdzLw5f2 nLTPbhqpPEF8QQEP1veG8b28A GKltKY1L3T1vKPBd8nt/M0cMggAbPF8c232rM cu/DycEJ/L9KFr8kZgHYRYsp1o5bf5TqAfB6igADY50X8NXQeSMbuu2diieY9CviaMzDaFsessVZBnfxPDckFuQYhBAA
M3uy3VCWTCsl5 fWbaQDTasTyY6qoCoB92lm3RZhLNuGFTdRlX1T4ftEMowN6FhBNm4tCi2JqzRDJXTXy8tbda4vHti5Eq4b7ZkfRMcHqqHsZlhNbmcudtTyy8ULGMqafnVGhXaeLdx3uQgivcjpVL6 VmrDnxfwKXAIQR8RfPN bSsEZwJPjScpqHqb0GbzTaeDXi617OcKUmbIYhdemS/P2HnWV02VOeec4WUac51VoLdXu7poJNEBR2pMidNqeludncpBuJPns/u41ZYxcGJk5isi CMPZLivl0y7Ul/bOf/vKG9RrxfbX3fhXWmPcrtqGUeUcaOR6qW3Hp2pt4vToUE ZJn7glHNrnnN5VcRcFI9wXG pyJZMMG4MXPm/DO z3aZ7Yxcb570
L00XVmjCtR5CZIHjbwqVYa5ki8BPGaW6xS1c4qorIcDwatsRNzFi7Uqvi6FB9tNTZyZKPfi4muq3q8TMbFzdoJwJlCr2mlxw7vUYt7Zqp VFVJvlrgxkBatfxZVqiSPGTQsQLbbSdCahZ81tWm/pZxoV0rUc06dSHXodKsuaGjCpP2teBVXinImd3GRmzBl4qNJxzkfGng3rVYYq0Mr2XDetVVDDAcbHOOGvwCsYEAobPN166eLN3WNorl0hE1z6qvjiqo0 OOd1kynJmpGMdPPuU48CptWREUaindzDupClFUgrFzt5QrprJRk6Mqk8MSHuKstBoxezQoraaPYtqIChpitZaq35xO1QpEHhPCd7T72mRo5ImTPZl9Cys3qk8VTZFl0YO70FWolf
sXaHXUhAfLTpuKeYzfNeSacDj9luyowa6aKoGcRXL/PEvofSmmFcYCHrjX/2yWDz8FOjfZ1GikkgF Ov1vzfqDgC6tYbBFoa0V3ONwQB wM1/WvYblfeWxbA44PF4GjTEGnX3EaGQy8O8 P3FJQWrVcJr/7W/WHfDOQk2/H2qITv2IPO6v0XGgpg8qUO/gDdNLbXVgj4C5XFVdQUPnQyu4uC5NfVl2Ea28XvVTd1wNpliurjw3zOAnj9DSJoM7PIbTW3VEIrOTIsu2 SRqrGvCnLuctTdahpvR1E7s7ZPsIzmHtObCJKdlShV8J34Fy7WJGxKrbyPndeLHiF2KlHe9VNPkVuYXXs8q2Qj5S85QJiraPldJ4KeeT6OwSknLvOwaZZzIr5PktA3xJQ
5qwMjT5cBacm1bGJCA2qBX8/k4UFUtC4hnPzWdzZGczouqKNxULB3WTI0MaoXBGRgRDFVZKXf8TOGhlDEF go3VFEwKdoVF9k65uFWRUx6J4QRZwYPPsYiWI4aYrKRGqPDlEfBsILF3Ty1XyEV9AWm8uRpRHDDpTCYynUrZgx 6nipjVa9Mi4jYyiS5gv7q23luLUU4rtCh7ct1ZpRwwWId/sM gTMpBrvGH4r6LYUzJ/2ztB1fslYedVn/j5zg6R4t7a3Mt fdb6njZ2a6dDkJkPEJVORk2I1RCchkmO9GIZM8jOJLi9vS1rFLAU L Hi8JsfgjcYdLCVVvpyE39226VnrgL1r5kXlXsmjyW2/9u1vNJr7Xo0kG Tl5GQ5f7GmsgzryIgBO8kkE
mlRMjhqnu2mA GX1uystXz0sWD8Mb2pbU7Gdmx8e82daXiey9Sy8fWe9h7TiX/m89RSW5Ll8umSL2hTt5ljZT9KdrO1KFV6r4GNbg8 vrqzhW MspGs6hHt5p6LYy9N9V89ehI5l432mqDHnx ynpH 8K3es2k4sQT80eKqycvYVtws6d tOnKqmiwyV 5SWmd7qdDxWXZx24FGmjumeC6j29JFXy4GEPYiTcPhd6jWQ6d5MSQ3gAtZUYmN2JOLIsKYLMsw8w/iFd1sbTLsTINjilSceLryfBwnps0SKc5Z7bOlBMN5/I1IG2MLXXyyDjbdUssQePpeHaL1lb4nVib0rwIhXE9lj5NSWQilclmWqPViyf1YR5flNkOPqUxyZbpsei7WWNkILdrus
zO9lSjQnKyBsXOPQr7/TqdBanomJVpr3bd1JybXsN6fxPnAEcUgAAac5wrZjsuLWX0ejVvHng8Nrp9eCcwve3jvXMaVl6Hx7PSkNri9qQYI6JBAQQMUO8ltclyiuL/esF914DOCgltl8hkbJzT7eDDxmCnG0KeXERBhIX1Wpu80e/RTTbgvuunmtqnQta2fk5gkkQNZ VtMtmigGgARwHVy9fqPt35Mti/1daA3e87rS/arCFt/NguphzkaQKVIlDRxhOi/mEG8IAAT VQ5TzZ/UzmX1X4dP72qB1MJXKPka08l27z9euitt1pP8mroqEta2 k15qJ815/RBQ8TAoAAW/ZAJnVih3QuoZS1HdTPJ3eCXlPP r9Di1NOmjuXc7Nmu62o43KyW7 zN
nbq/H62HonlmCXjaZ7D7/afO5ZvZYFB5iDukBSQBARQeJ50L4cdvW6E3M6vRR8/mZyJmofMPfd4DrEkLbxjisZDbOrDoMJkrXnKlXa6 cc39QqSbFAAB2EAAELHp HVmmGatismEri2UHJ/H0M69tZ7wp2Naqh6SK7tfyqslnQGwKVoO0gBsEAQGkoShEQCXvW1Qv7NLGacKarNUDdssrnGxZvvq8st9ZwvbBTZo/BrLuzzPJdEEak3dQx2tNZBgAa9RXtvWBYCM6QRAQQ0M33UM5ULFT x24XnvWbJNsP7Knpfgxm9iPNf3rjwYf7b9svDe42RgPhJcCAEIAZ52ftM8DRhbbFD1/t6vtaFfPHmuTZQUTiTCUr XGWRuPI65XtcpM5Fno3s9iU79
elLgE0Tk68yVTNrUJDUXaeLFJJBi3xYGJQJ1H2KXESdRAURhpj9Zj Jn9x8Z0tGNtbqjoYfC JJeXEfAEs1XnWbdYuHyJiCNv6q84WxKm8LMw0fW8dta4dk 41Nsh9sF61Vj7jbry0ZsVSbIs3LW8zAIjCS7YoGE8dOctsnL1B0tVy7S8868B7W29OcsiHxebE4Pf5/Cq0zC/3Lo8SkOp3 uoSBjn8P4yvgOR23j0KuKfDHaBInVKiL3fyHGrWfkTWJVteV8ZT4uT0fyd V5J9jPAUMHzeJ B6FdUmm3uYML6ulBYF6b86VCXgdCka34/flXfy9v0fpeuq6XwEH8jVaM1SQAR2RtBknk4xNATPGJHi8M5s2QwH9WZaGA5/M1KGSIAMI3EZkqSAyn
NJNBP1QA09ENBiAxNAA0NAANAADIAAAAAAAAANNDINMQiE0E0ChkxTTCpsyUepibU2p6QNGg0A0A0ekAAAGnqAAYQGEDIAAAABoAAAAANA0DEGgAAYkmiNU9PSp Cp lHp4o2SR4k/VH6oD0RhPaoHqHqAaANAAAABoAAAAAABoAAaAAAABoAANNAANNAaCFSQFNoRppPSepgJ6mgAE9U8BR6I8U9E9Ieo9TQMIyADTTQANAAAAAAA0AAAAAAAaAAADQA0ZAI7shDtMURZ0yhJ2SClBkQNDFmIddd1PPSdG1nNW5mMiy3NObH4vd5DnlHwZUd Fe3lBU2oAECikUCgBPE9LhVTIjZCYkTEq9GR6MiL4soJnkoSgAaKQpUWihRaD6clVcSkUSiJTT
OGVaHd wQqPCuUyQATsDJA2XpLhPLPQzWlwOEhEvQa8ZEqaEiAS9aHCro7UueekhNbeWeutPV6OBkxr73jUjP35IHppRHGqASHQ8rp8kE1qQjwlRolHI6 zXozQyYnbo ZHGt3jeNGEaKyhDaAFkBNkMykH1qdTxJu3gkoGypUCjGeMsY2yXNoeBFGGrqQSPA73bAhYuJxVMfZmiOCo2Se5CoiZCodq8pi6QpuDpMtQKL6K/GUGumCpmPjzo7bBZC83xboijEYIhFFs243I2Xu3GO 6n0kppaWdnPRCSBRgAIgc0gal90ziURx7 vdw0vQgk9ENMvlIHJ2GNzGEg9km6Ex3mSNjZkgcs4HZMbkR3HJHibNmXg8utCdULNkFbvx5rHNACzGNtJ8Dg
WaDEcmUGhAOKVADakdN6WM8jrgOTIG5czj8nJM1lCc2xBudPBlb0bsqcMDx7HZYMoNEDiXny0qfO8GE5MBrmnRLmg5UO1Ltb DPD4FslUAK5IDqY8T4GSAPOYAA9wiKI34oB2o0LGgUmIlKZ94lM HDvqR0PnI1NkAYPlHsKNtkBx7UBwBtGnWULBsFzzSJLCPGSQooghItmWUuFBdM8gRjamqq11AQypUt Y0BilJ1EaS60xQulIT70jBglreIoQWKDFVpSZEZVWUpFsqRJN2PPj1WhiRqCxikJgP3ZM/DauUrMphBkkIwVIAy0BXRqLPSmlITFcqpdsQ5GmjNQhQNGJqarIzrrc2AynasacY40YcTsz4FFHjXWw7c5558G7AGyeRGqQ7CE5N04
Da2YNlyNWM8GIDkSJ9dWfPaFkSR7ZEaHzmIsgZyo7CPeGANNdHGmFvwmiNqeDlcfJHdtqeXatOOznj3Y9XgA7O0z2/Bg3kLhSICO5Y11QQqzInXuKjcI0KiFZCiiHoWL1gLCpXR5WOVdVLzbdjpQdpPaTyITsY4rueZg4LZcU9dJhETjNKYRSoRgwKCUDaIEBkEDGjqQPuqkEAUjSMXFYVlPQFFCFBlIo0Mai9AATkAwv6rgDEq Iaci7UGJ3J1xrg76XsuXg4pDi6OA1TTRtWJNzLBt3Mg2bmFABOrkzwrrh1RvwnFt72RtcPFkL10Bub2rJ5EDjs8ByYU7SF1SNIG7AuyA1RyZrgk5ccEpogD56Q3JE7SQOCVzyhsg7GM3DhE9/lKV66AA13wc
XKBGHeTolMjIMs5RCXSkdpSTNVQ7 nL1 llEDN7D8zCcpHfKTC60qXUUgwiKBQVpWVcZiLxaaZMnW435XZJbpaxKIjjtWJ7yKKENOi4WkRVZjUPIdE0qUxckoDk mZZgaDJAxim2woDsO48Mhbg38BhhEHBnKRMaWpBOBwLb/iqXcmm50vqQVV0uzFDjUeUrpKXAedl7wtyq2hSmvAcRpmExIj86uyIVqDhAimLUV2mSQNMjAdnrQQ6zrGoylYjMZUo7 yoSDkkJptUXGMmNsxq2w1JM83c1SKIlyFYDcnR7I4aQZlZa5ckWoY7IRtuQOxh0FCgcUmKRPMYhHZ8Rx7Ur7Pa9nZatAIH3MhPX4PujOOe2nlr4JHyRgLyIEjzEa CquLCMD4JARfRC
PfEfANA8eP2KZRjt6X140I9cj1j3eXVjloh2HffoPS1zeQZPvDC6drAJF2hGvkWnGhmd7QCIFGA0EI4ED0d6GTHyhjXyb1EiLBGgqQ92oqCPfysi0zAOR8PjI9zRQEM7YmjEaEKp0TuGnh08Wrx9OmO6IDr9Og6rN2M7dlLy9vCp7XK73e NkgedlTmQHtHlYUNUd/AIGaVBECyUCAIgF7jX0Zuvco7LoHJyqA5AUqAe0sIsXz4pKkCID1qFwhBn6ciHZutVsfGXjdWoOKuplBIIgBRACSSRBRUidDPPLYCDQKUN BcQ3n7PhiMoEjg8Z5TpHYBGpQgyqObIFzNjZOXEQBYISG7sdbAFHdUEGXuRlgmnl9HKwiClwPc gceR36qauCMitWHTKucM
tSn7K5JASsUxd6n1sbxkCCAb0yib7 vgB7POuQgxQQxm2e2D2bfRFybrz/aZhTDIu1lATi73l6zDQ4b6liDIwZ1SRoUe53ViKSgQK2c6sGvrtMQGCXrLRLBLHWrD1eiM3jg3AYvDyBYlZutH9DKa1L89aCgfCQI3arV4p jrs8BGCScaKq9meYZU y02QGiJwMeHG79vG1W0dzcVYiFkojaS5wwu95WpZQcR2CBwlJwNjqpcUpzYbwTcPcYh7DzVakugzXKdR1CgescWzY0XrPLkV8nvRYowxMmTOSRjbwzIvPvxQEiIQ9jc7tHZDEmTLk33qOluSI kQErl8gaBgsyvBiM2wUpUJG3T39 054u2FdxgK0yABUjjjHWGJF1XdwKAQU9nTeDDoNx2
HnL7KM9BRAHweQF8jbPSQ4ebrvLQJPIdO8h27TzIxYJ0R91ANQtg1SkoG9qjqXvmSZs PGnXqLaC6UCYUwOUKDKBJoNQGoDPBxSJ1Ge88yBFIFIoBARsClw77ADZQcRTqGIq/o4WO9N0Yk6c8AjYxVWoBvheYI8anmR48ZxBCRq5T3YzVnvvuhJgOi43lwuNADqOWGOugwEEJSofBGrtsIBGBiA9YKcZ6TkxJMMqLutoEZBkgo42 uu3KWiTgUUN5sbuM6HXajqIl4zAcUYA4RsCRHlQWZHd2x4qAOkJVz1zbzwdoT3UCOBtSWcMTwuedsZyo4xFYlrViW6rSAC2SRAD02Ws2wygGwRaKQDUD2BWp4MaNhR6VKNGSeCgwAQI02K /TdbCCgce4/4
t6uX8mgN8wP ce9ybZZC1bn4z XjasFgMv1LbyjfIEDdvKCADO7cHI5 bla4nEZKBBld7hy5bIRyIoIJpACh57nRzmpmev1ZhxR9eHZ7XNy iXVJVKACA0E9kSOaF6EMVxGFhSjBbXRqwjsGsADJyochyutiDPU9MFJR0 g7TCUTTe9QZIbnuSe5r05cFr1Ykt91p5Zvpzy XuKxPBEyJ5 yY/N5n/XSJK5T4zpjwshkMCmd qJH6PHCrRqJ4Vr0tftFYk7BPjGlesPTfPRqVHxOUxST7TNbDE2ar2H4ZQc2BiUxPi5l2 tMc4BExVJCl0kAkRk3qpJUBYszB2RgJFSyPeAxjKUp1rar9XDBvUSci5dXJUgY0vFkmgECSK1mtq942lt9FzGHB1Y2
cy1c93CMFOe6vv/ZRGdIw3FIomrNj6qMeFm0dRWfadjDnX4CtgV3QkInO6OaF772rGSBUnnXqsRRkSLt0RIvHp1g1bhTDlBVOIjRJ0KQ6mWO4NaQ8yU3cVmPcsFAGZTFKUsQTM18DKbSxa0saiXDemy6NwpePriJGXfUcVEJ0Z/QXkNJPatjYUfdv5BSgMszIekVEsVSv1d5PABzfdzudwO3ubvFqN4dp IxDoqtErsZ5by3Yg2/w394fJdb9vfFeuOwaKe/5do3E7D1tcTD6BZN0cuYZ7VahHUwfyZno7bryqE3PnSV4pJWdvCMSGgqS7ewQBIU4wWDjB03AIABB/gxCEJkiyBBaDCjMVBIgCW0NOTLSLoSUbKN5ndFSy9rQSpydcDZVkOzdZW2
6N1rpWbyJ7z7HTMEuiV0jfTSUlrupYQEZDmQisOT4l0Xi6gvoLWIoL0/MMReoGE 1LfGHsF cWg  7Z/sWB7rk61 2PwRvFAE9uUQJFjqA9UQPb /Kr0q JPawPSnuzywXbe8tiWko6Cu2Vpamx1Ok2UNcwZ BrrCzLMY4aCiXyyZrFrojSlkpI2ztmvVw64uW9Mt6NJFD8nvpIcmDPUX6fYfU0U/XOfyZHsLEedgwxM R5fLFbE1ZEXzteqSS7z7k2JsEj Y46ivJ3VIkuCMdPez6EuY9ky6LwOPMRP2JzMFeNBH6sBKn2XbjqH2BNY 6hXmRARcFhlE5RLLHa3tfaIOIAkxITSFmm0sgB5ob0MKuBsxzm7UQO6tf7I0JRUsJtEWOkXC7DX9Hb 
 NFOUVQ2N9hQ2MBA9DEAhPoxAcbEVvp0u aWeBq kRcTKlzOooK5kBrxYu4Pem53Jfo9nq46a4WN7jOIBny/kHS2TdktJyyi71xbV5r1r9bNKhaotZLVFxyPui2tbDGqHh8u3qqdWeKgFzeHCBQSUgAJGIBAJLoSBPdy PtUVLni79BXjO0sLxZpHkhrmpo9KLmw3P2VWS9PTm80F8hiaFn7PMufVRxB6HXqfnAfPX0teIo7aXVZJwrfpHuXUwAOVLUPi2GI/LJpq4EMtR1DoiQ2Z7k6covMMix1PNRLDMuiXAMjE6DEdGIQgAtRkBfF39BB8hlgGR56Azi7YkQmNgQfju3SJ1iFtQ4C/BdL8zOd5A2m09211PcD218JsMZDW7pQ13llC8ZpLPib
X2ictNloQa2ZEDUCMEaNlBWDCAMIp8Knfh0Fihl oFByA /iCGYbEyYQf8HpguxSf80i2TV7O 1tYfzr6nphZN3OV3 TcP4tHVKrSgu8WNbfSYNxMxQrelsFOj2lPLRFKb3jAQAoF7jy5QOblaUkS0OcGIBAD0VygAkylxajuWUJDbKFv/tgMLNMm0uSF4bA3dCpgS8e2vAY2pBcc3NJTO1B3/EY6gSLFEwMNsM/Eo5RN5HDnBbabn35YFIKeSDftBNYXKoNcKFW4FuEWbQbRR0cGtErKoAVgG8pqc39aSHrYwesreYk4Pld4OFLaB/JFIFSMPbEAIACK0Rzjeq3JYdwVmLMMioDOnAULhhfBbCIP68Kzk/cZ64dRsvSOA3 DF25MqkZQ9nWUfYu
bbwEB6f6urdnBciNASdOKXLye0CjB9D8jljiZ08q90hkbtXV5 npDgLhD4UryX6/mGIAOvltYs0skHs6WL9woA1yeDwm7RsgRb2rzVOlrXg9es2jRBUgqEIdCmdVOgzx /VYz4KqCkgC6WMc0hnskdydYUgUpQAC Ct5BoQErAd/7fFcgqB6lexZy1Hwz6e38/WnXpnFtC s8HghpYIZ6rqQbCISJHhR0XUm9O3uULCQ14wjzujPikhvrmMK/jpv9FdTQQ9pMcCiZNp94bs5KkE6NZITIgRqikC0FebxJAuRMwH0GZ7 Q3lSIVir5g99AEuArktRzifApSsq3pZoH1X0JaYQSljYGx8mtJXJ9y8EyUYIDIAHe829ESqQmF8FNpItB6F0dEbEY1VP
DjRCc/ZX6T4/S5uI0jpaEm06qA0F4PeyxpKaR3Iv1JQFMuzOT0ztIQjBwRpJIigsyjEKVdyPENOK5GZMgp6a DQkbXI10lyfDb8O86zPE4hA0UzNIFUWK65d51iGUTwbZAzs0wll20Nk anScExUw1DBIKLZLXFwYPWcl3UkEjMNnuq0nIIJAg6ntma41F0tyKULE9Rq3gS8Rr1LLmnHOrlzNX0lPUzHn20ODZlO9XcQMqBQuaJz1PpgKgkrnDiLtt Z11i00MdiYiZUaET LLszOh7UwISEcqYMKGOSfiSpUkbntRG/U792erfNmRluov0oDUhSjZ0mYIUkmA N45mSWM0gdzh Xd9dWxzunzLO 3c1nteXyMW4mSGRRC3fNjROImUlyNOALWtc
mJvLd9GMGGVENlvMaZXiJfFdGmmhxpSeFKVtLyYSMZhsXaalIxcK0gkSEQmcmDJ/Orq7I45WgI49rq2ixfLWmfq8cDgYzhtYeSI7RRN WRGeZVPwFr1XdnlXjgmYN2eqBEb4T3b3yhy4pO72SDjR4NhM0w1iozVAMlQUUrkXKJnnMXMXWWED3Di8DnG58/i0sqmfOXymZEYxMcKNWRXNS93RtvduEg8N1HLGMXFzFFCXGG8KXMXVhGicLVqr347a1aCgkB3LthFbHViMmBiAzg6EbKnaMBGkGDERMACJBlgLhN3eb5qIkk0QKMd1WZkKEis3TEwRPCQwylrQcAronlM4QVavR8jN41iCd8 BmLoRShKyKJPYH4mNzvVpaQKv16uByKorUplDwVMR
2jj6Oc15PsUgKNHXM6xiXvnzNm17C3K9jVozNJ3xW6vTIwLkzXvFHDRO1sEXNAYQAnMMKqEG43I4OxDWJKjd5OPElFbZqFXe5wq0Ki7fybQ0C5uLtWdwV 1UobipkLxm1WR6kH7UxpBWu 1YlPFnP3R5ZI9cU R5LrA5vybS0/c/vf3/Nwe31Mzx/6LvbnPkkvfpvnsk4A28UUglc/j5FJFXyjEHSdnZmY6s ikSPdtG1W FMTiKJEXea2WK/SeEt/1u2B0nK6rkVWfn BWdHuvttGnNDme 40mAZmzw1p2c50TRw0HDKTvxIFuPS0i44gBGggS2ebi5u82BtxP19Re8Hdo4ASs7fJplG/hXRjR8OPOMvVW5QMvDL2hFf6bNLDXFESWcwPA9CRtO
uMp3RQ6n7MMwAE1uSgQgeSa78WfnG7mhBJy1Q2/MRJblT2D5hjVRMAYqujJRmGSxykvvGis1rW4y3rZrzg8puP00Lpl8khiwK1CIAHcDI4EgEs7TO17aaFVNvG7XXRI 3h8/J7dd2PN n8X X89vm7QAz88vF9npm5Y0exhzYWxKYgQEqYkBQAACKryJJ3i 9pZcLIJSULSq85f4XZSJibV6a1KxNssHmhbiZmI/qzoQ7nVyJs5Py 4czel9Id0IEDwpZzNS 2mqxKqXzOnXooAfpdjcKfRmULPxj4oRjuAxyXUf5hoAgjEPqCW0k3EVRt5NmXTWxhktIoqNN2xExoNKniIgXd0PzeFWXfiUcvfopMbMchpCzia8nwO99badlqKHX8vQxc9R0MQw
c4aeUswIDAABCWmgzMUFZJlNZVbeq6AABWX//92fjKuE2VoI3ASIIBqBCwiYRgCgEmqRiZDhYAhf598KwANkRCRTNNBGmhkYj0amnqYmBGAgGQyaep6mbVPIYTT0gcaGTTTJoAGCANBk0AAyaAAAGTIBoJFJRoAAANAAZGhkDRoA0AA0BkZD1F44AkBE0gIMSQbe7aWZSr0rUYCur2AVmGPFAjaVGEBfjyWik/thWj6ok7EgGMzN3 zikFFhI8yACsy6vqlqVS k1hI3CsfxvNF1pGRZIFpN1w65IMgNp03E7 6UBQV6Um1Z7URGSXl98NllBgn4SR9HAu2n/B/rPFURKsufWI9YbhF2wWCQlbJuhNbVgR27joe5o9tx/S69B7QI/sOPCrM1iIiBiAICOW0II2gCNgH8wAP8XckU4UJBVt6ro
c4aeUswIDAABCWmgzMUFZJlNZOYxIOQABWH//92ZrouE2VoISECIIaC4SWiAAgYAADiggZDDeAxf/9wKwANkhhM1GgaAADQAA0A0ABoMhtExMCBwNBpkNNGhhAyGhgjQ0yaNAMgxAAGgkUlBoaBoANB6gAAPUaGgAA0AD1MylJwEkIbQRMSA3aEbK1ki4baBXd/BFdrIigTDAY0TPJpQF/VoFhhzsdAgGMyOTi6fyTgtbYFGENpOhBDjzh1ENXmg47kskFRFXexglwgUyiuo4AXC2plcAD8iO32bVNZW5lPQcDOIQIjCBnhPaSLWJTTCPbLrDgaurqppPPYz8lhD5b69j7j9KlGfa2IqM/7FL1EpESDBmrPmSgCrtJJWjSAmYJTNCnYID/F3JFOFCQOYxIOQ=
c4aeUswIDAABCWmgzMUFZJlNZNC4mNAABWf//92fjIvE2XApQCQAIQCJCQiQggAIAAiBgYiBUAmf7/4awANkhVMR6mhoAHqBoaANAA02poDQYxQ9Q0OMjTJiaDJkwmmQMhoDQGmTQwAmgMJFST0h6gaeoGg0yAyAaaeoMgGgAbRo1I3AgEhtIoNABZpX4j0hSyxpIjeiwotbNCBYk0NgTOrHAl5svsleOMWczasydR 99HIE1IwZ0AWGHD4Gm26bPVU8dxmDO7DMqPoeMAGpYonkisHeiCQ9pmMJ8ju1oyZFPiwWyzAgrb bprwQEeRUcRftBXupQiIvpGQHc7kX y1ackU /Bp5WvPghml5s YcKibZvT6uFJIxMSShaEE7El7NI8GCA/xdyRThQkDQuJjQ=
c4aeUs4UBAABCWmgzMUFZJlNZwr1xdwAAv HQYAAAAKAAAgAgAAACIAAxDAEfqRMlzcUFwCUDpvuy/i7kinChIYV64u4=
c4aeUswIDAABCWmgzMUFZJlNZXc1e0wABWf//52frMmE2VoIxACoIiCIC0iSggBgIBUAiJDBUAtf5/4awANkhVNqaaGRoAAAADQGgNA0BkyYaRtQaHNMRkZNMmgGQ0ZDJkAAAMjTI0DCGQJFKjRpoNAaANNNBkGmQND1Bo0GgBoZMajaaSQhtJIJ/FhSV5yBSm2ApeVALbDUvoF4aTGK45rFYdtharwS0ZkDen9cVdxVccJJVz4Bwzkey s5LihRTqDNWbJbZU9HtWBmJkA0WyhB0winSA2REgUYctGqoNNcCzK4c4BA5iJe/BHpUkVwKjFJgCYCsRhcHFxDLE4/8kVYwTvtqdZyJeDHQgSo8Slf3LvVYLpIRQcedeSSI2JJKJiBH LuSKcKEgu5q9pg=
c4aeUswIDAABCWmgzMUFZJlNZ l25SAABWX//52ZromE2VoISECIIaC4SWiAAgYAADCggJDDeAxf/9wKwANkhhPU9E0AAA00AANAAAyGgZPSYZIHNGjQ0wgGmBNNAGQ0MQBoxGhgjIAJFJQ0aAADTI9QAGQ0NGhoANAAbCjaYkhDYAiPgoRst3aKLbQLCx4IkapxQJhgMaJnUYrluBKwtMdAgGdlQI6/L1flexRFenEi8KKT6qAErq7oOmzCDDEj/Dtzh7r0tKm2xDCWkQWV0IfywCKkZ0uNKQzw8cXJdM1YwpdDsP2i0cIS4LiNcAR3nGRSTmDID4fht bgl/Y/exeT71WLAnuRSdpIRHCMGbc nKAKZiSSnaAR/i7kinChIfS7cpAA=
c4aeUs 0CAABCWmgzMUFZJlNZfAS/SQABXv/n/ /jImMyVAAAEBAAIAACxCCAhQIgIFIGJen3EbAA8RiNJJkaBoBppoyGgAGgxA0zTUGakVPapoZMIaGgaNNNA0AZNBiGGkppoZGhgRpoBowmRiYEAD1AZACbYJNqQ21AmoG1AmDgUAgGwTdgcCqnCVQkE6Qkp015KVKpNKQ2gSYMpOeLYftSBPaASSrkDasShq3uwmtA0 sggCnMqDIFEc5iYwHTz3EOmPu 2sAu0wsEtwRR8sCaiJmrqVxu1/vmxLBF9Ph0QITcgRb8wrdXkPWp 7i76ip0MxMRq7OqjIAiLaYAAbMF710VhaDKFVH2SKc5WPipEwSapU0q7iFUPtBc9oEAcwIAHMAcxAiH8XckU4UJB8BL9JA=
c4aeUs/8CAABCWmgzMUFZJlNZbjaSrAABWf/f/2djtuOzXoASASoIBSICQiQAkQwwIiQwfELn6dcGsAD5EGoapmkIyYTJo9IyaMQMnqMmJo9JiMmBo9CjaT1DmmIyMmmTQDIaMhkyAAAGRpkaBhDIEipT0mg00GmgaaA0aaAyAGgAGIBpjRpJrgEkikwCFoAbAUppQsSksIWkTWiBggfJK2mXZCMdjYBmsDLYrrVCGAjGAw4MmagG3aUCA4C/whBwZmr63cX62EuXIwMQ9qiAOrHmJ3Hnwc0GnodiulxTYn1uuc9Ja2dg/m peBS5mlWiBQ53tFtg6Xg3YwNTNetgah9vkHNCiZn ROQoqpklqO/hqb1M74elMO2Pw/jzYdCxSGDoOPC/EAomhJYN6LIuSFE0BGwRgO8wLjQr7FfYJB/i7kinChINxtJVgA==
c4aeUswY0AQBCWmgzMUFZJlNZJOZ6ugB/Gv/////////////////////////////////////////////gXp58T77AGm0qV9NoKapoAYrqBGBYLYUaAAAAAAAAAAAAAAAAAAAAAAAAAAF5s8B6NKVrJtqCgBQDQNNUAaDEABKgAApIoAM2DVSVtbVCtAbZ8Pve906dAAAAUYi3gHt0PUpeD2ccMd7tVsBgAAAAAAAAAQAIAAAAAAAAAIEFh30AHxVQ6iAFAAeKhAmBMmBA0AaAaBoAATACYAAJiZGCMEYmTJpk0GE0YRpk0MmE0GTU8Q0xGIMQ0aZBpkwmTTTINAU8aKDVP0QQACZAACaaATIAFGTCmJhNMU8gjTyNIyDQNNDRoaDTIepoZHppA9Qy
kriKWlI 5sogKeyYazGRUVVS0uMoz6WzUMSKCyTWURVi1qKpltRZiYyraRQFkWTGpF EaqCkTKVnjaYi1kiIKoiHqMCqikxIT7NlgosxIsPNmIKKMS zuICiMn7p5 hsl2wS0lFis8mFQOyVIMWMFEYsk/9WovKQFCtQrEYctWSlsUWGJWKiNtYjFgjIIyVIVkylRBVmJWPegVWRYYlQqFSVJrisqFZ0l2lQVQWNKSqJIsX2GZlgqkPbp05aSosWHTKrz7TTBMSsrIcEMywrIsiJIpRKinGxfRYSqiIakCloeGUVYi8pV2hYMQRTmUwQFCj QYYRi9ku0FzLJFnZqqiJ2Qq8oFVbSQnjfGTFu0KiwrItaPZI2gHghecuTECiImWk1hUFmM7ZU6pW
pU1lKUm 9U1HlA7vXfwzpRkUUiqGIamRDq3GTUxiyRalGCgjAUmYXBJrJcL8UmCsWLFFft96T1k1VisUFIs80rF20FWTvW4zEFGM7tPDOt1XiRpQU1M63FhK2MrxDNLCqWxRW0LbJULrZDEy1GKZaEoqIyY4rMVBQ ssMykULaoKCnqPSG7YIwKqStQUDpmK8SsUXWKUZKhU87cS/K2pPlGVHtYQKlXlhWBlpWGMKOJKna2O0qtYNsUFFgCkU1JUWHkwlSbtJjIY0REFU43Gy7mCxSCxVLbMaqKsBalZEVgarYw9VsVnHWYxemBemii8S24kxJS3xYVhMGblURkxsQzOYHtuWGssZU9shgrDK2F86VgCrMtlezj7hKxYvikrCLFONQ5aRYLJ4pK/
1JxoMKMFULi1WLqFrNBuslN1eJk8Eiywa9fMWSJiKXkykZsaEIK/E/tpwDMzUN2Fc5CMSZsiroSkqKtHAo0kI4FrENlBrbYWZcJDwnDdD5mzvxBv2kyKriyrDNa8Jjb1tzWiUyZE5zyizI9ouqea3kMBGUyNNyQbSHFpGQwI1BkmS3FYr3ZZOLbnB5EjLTuYHm9kGhRAnhPKsWaRo1I0LnxhNNXP3s1IdBEKjmWhSENyZt6WXkQBsfdTcqmZoRSWZUCepUIVC96WS4kPczptUhosxOOaVYkTIkZEpa5HA1ukCbCGTjzY6 lzlj1lLdUkhnKEYDzmBYzFo/4tqjjD67NK6IXt1hdrtKiqhi50QjOpcggbJ40wFbY71Ftqnn12w0ER1aV6CJSGuomn
Hw3qMRsRLlcA tBUXAAvQcDsxo28ciYzlzBA6bb4dOmt74AIdNbWURo8KiH2GVMFeB0EQNehM2LXz7tbqpsWTkXpdY25bTMRCRDiQCYhQT1ak6NCNN6cpgzMGlCkVeKwPwOQBTBQdmmZzA5MqhBHYmB mrr4OiPIQk9FuHM4ZCLzZFlK7nTdbTypiMPDrWMgUaKdN7XHCJnJuxHnvhhpQJgCfNFYCe6tzGA KWhmEUunp8F/FvAdMdm/YFcBlr8uiHS Bx9gi0440g2cnLjXJ2qB3JC4KSFtUweww6YEHysiGDSp8GzdLNvz7fasUZs3Y9szghrIQYJkCgimlASp2HNeUbhiXywmiJjIJkITORLgbwIlcmWmFfSkFAbi2eNr5kEYKwTKkFDkDGzL
qF7DEY27SFGzBqibVQlZIpSTLKWSjwooJHjmzjyR7vI6LbfO2ek2GYp62jqcAiR hAhU00IF dkGIZsHLkhmlxrjMUqcmSbA6Z8pk88dWKHCyLm0xhgNaSKU8vYgZBTI1mbGnuuMfqsAjwBLJWXEV97QIw1uOKIHFU0SEbtSbzr9MdMgbiZx 753ZvloHm2yNZ mLlur H0QxC1BwIeRl1pxuSEzTe96tzoHHZgWIhgEVaqQbnJNpSi FeoxEyVryqupo5e5IJ4X5Onrra k7lv1IKmxKnvX4qiznIzkXw/Qv0ZXcseSFgMB5ESS0JhZxK bzb1660hCZqtXfkHVUnej3LUVl5966zBtyZJ2RRJwK4UhKwmtRSQudPeqlyZbxDzX5738AdGJJRI5
emjkR2eqlqb8WbBJTejHJeM3d0qr32p0xIGzSSYJ3BjoJqdGtmh6Ag/LoRa0H9Hvy85Fbc FO7biWBvLMCtcTIPZMkBuNE0GpRDkEcLNOlgZoodpMnBJIQnE4gSR2MgNkfFsN3fqZII5FHEhZ9yzMFaX8E2U4YrY9IkxLxqT1DV3IKYslYrFTuSceDZ6zSRLnTO/HTZZifAlTqqonU6UwkVEN5zhURmtngVT4ppvHP054xDrKE7L7/b3tXteIKTeWhcaVMxY9NbN9YRDAPUNxgxewkUoZTl hhe7k72fe0Nx1ysgDCTdgSiUJv7kto0R8jfKVOc4AYF9zOFyMrWifJRv llivPjjgp4IzZXCzgYGkDGXEYjiaqrl8i9bsShLkJ29d7bsqXHARCCd
6AKZN0zGOIQkeOZYmJ0HkBGJxz5mZNafRkeWSCC9bDLlUp4UApbaRCKJ3UjnscExpz8fcgUMzaZxJSFhttSUNQ0HpjZgOPnRx1pGFxFO1BFs2K lCEIRK0gQk7aQJF2ZOQLPGHFG5Fs0Aq8VHbjoL5rUzpjPvtrPbrkNeLWyx7iY0TtPJxYvxDy 787cMDbPnWaDm0O2ZEy0G FuNUlyTJEgy5B5u0hHAluU4YggmXCQgQ9HJTGect9hctscmaGa1SRrgKtRSvyYoiYt4905YCKdaZed8CuIQumjPxV5L7zf5QWr3 vDM28ig44ChvCYHN9dzGoL lApqOI4jZqQOJIGtEIMA6CEOFBi Zsmc2gJhV5yyFCaUwu6sMgbZkiCcyQsSE7tDjeWuakZ
TO8rVSnGgXYfftxlxDHXbAuJnTw1RsgzTQqKBUVHSe17gs6YT6hmbG2bVDHKiZkd6Qml RrcCV6dFUCLkQraFUGepJkxsNvQb wmNaBhaNEKNC87vHrrRTjIQQMxEEZnRGQMcqhBIhgpsRDwrvqOa9PWsH3Ut8Tbox8pAhFEeDV59biPB4 WNouThzoyDEYNDVka0kZsiP50gbjRx6SGA5UhPrCmdpK8hAk9VlTldpyOVp2SLa5Nuk4lYUFswqxPSkMsiuieqz7E0EbJkBcZM68rEJaWs61FRaXHZal1ZRxpSJGnOg86t41Xi11Q1wt7LQERvvCRBAMXIqmGilBXwdxxoFybVjBFWBc5FE6a3pAWZVGMhjZvhKzDRvYNit aplDrm3rUVgpxqXMG
7pqEizFoJ6WhfUV72u58kUVrQ5UwQpfhRrECByQbWRYci mymESHTbFon2VvVuYJybpehjwqFN26Tc7U7EohyoINWxwWwoGS8kLJXtey88Spgqh1Sshg5cc uMOihm1Z20mU2DhVHwOrvMAzjI6A9fDDB0LM1AWyc8W8uk5YsrGUQ50oyoEK6W101Q0noY1lz3Caapl4F10XShXmMAgz6EyME9ZYojRCCYaORmk3HQXuThS/SwRP7JWZMGXLdwiDXwZTcYH48ixmHVyPWxqUJLsYpMNrlliTdlwRMfjcr0QLo92zsd776ebvFilZ8/iF8Ea4B6V7cjdiy/20bDsdJrKjmP8/XBuV/nYvL2bTHrsEVRb8OFGKdDMxF9YRsCmzoCEtpx2U1Mm124pn
KYS2vlYWvBAPAiCjqLKmjr0KjX8pN9tz2KYNiowpqNqhJ6EFJH1B H27IWac6aedFaKFhWBKa Rg5bda/AMOFxbWrcR0EPGJAMKhvYWY8a42bj9lDzvCZSkJY8mF u42vbrCYsBymBK2ik4QfJo6A8pUDpbkUZI5tBtuyND596iADphZDd144oIakTIUgq2bGMiRBOxLDE28r zKAjMaaimZrznLJyhyyKt9T2T/LQOFul6wTl7MDtbL /gHw hVRi6PqubgeChCeFE861OcNx HxksuIpdDmxt pYnmwzrwO7GjcyAwwIHlG9WbN3OqzYliJtXMwZfk/crRVKv4 RNiOI6s6c5cAyyhmBsK5oWeS5IG3JEc0Pe rfuosxRQTuyqqz0sxkbDA0fI
3yxM3ULEvmfL2o3vT1MwhpHN yazKfSRGroat91reX0SPEu KTNC3zORl9V nZZKaD6OrF3FPCTW2W/XKGX2Pp5eJ2e197bK2BUiN3MpHFYyNrSmLPylLLqLMmnlq11RoIlCSsv7Lm16zh9ExvnpO/ y9KfyrrxI/ac1mr58HvHcKVbUWYnk8lvhXLGdzlXskYqiqJxX0HLDrYwxDtuvCvjf2fFCMDnYedv9cmK6k7 n/F/L7b9sVsYKJ/fhT iOkvmPxrr57L9YnrioKHnY8j5Pyp5n33Qyp8ADyD1giuKuwHKkycMseWs5mG4gcn37pqBuvKK0f6mrZW8lgaiEm0FJDmy78dLEwN3rfs28UyDsnpGiK3jrgKwFVhi2tHTTQ01/yfXQ5kVXmDbI
YDnHITiNlIxqRR7BDoH35azKhNJhkVb1Y4Dafn7iQqYHUHktlg9NkynI6stKpaI4SZqnmkWAIIGG5Kf91hhOV7HiAwtvG/pd443Z4Rjy/jhvOFt4TMnl1QsFjgffF67xRJUbvelbL4xBLn2CY/x9iDE8XTDE6lZlFUZFfJN o2X3wQHGLF1lY3dgQXDWsa0IqI60G0SEhOsYD5XLju1NGonqUto3YyWEBdrFGj2XHo xGbyJfVS5brvlJiTTy2bHCwBBAucZW7PB9RXjIO6VuFvoKor9kpmqQy6K10ET oiGBFbFiKPwegopX3/7GeabvIuN9O0PzJJ7NhmB3SaDHdTlnyev83MXxcpOwVR69LHpE2Liwjjb5Xh l2WRSVyt4Hq0GfXPX3JTX6mG
H85eTrlN/k0RAJDXjBhDE0MIAQQvNY7e4k3vQ8yt9OuMuetM1aHmWzJyuTOpENF0jZiyKT5LMmMfAQtbiTBxTAxhmg1rtzGho3nfYmGJxprrLztv1W5  Aoza3ObZugFbrrBNNikQszplTVH5L0zN PLTendnPkHQMmSP Bg4XdIpYSFcPtUtIoprgrKDAhInIIXW7VUTsbktx3BgZ 8xKG2m93EFISEKMSgW9XtStQ/xF/WhmFNh HLDiQfjDCCCYur6nUTAWbyHjGegJRbfU lU5Ead18tV6mZ1veG0PibISyxIcN4zTcR3tH9rZVvTYJ2sac OLee2Gs3M6/Mhe2W8KRB6e6MoWGXTSSxh8JmS A2k2GaJAnwwBACMUtwP9u4kc2jnYxFupdw
yfE2Kp44Bfx95g1dCvKMHtFYcgRdn2k6YV25ZpREArwrkRG/md9iwWlvMkEgWxDG84sIAQF ugGGHc7YgcQmH67g5MxfAYoUyWdqLo2aAfpfrfdvmMN/2i407t/Nxvbm2 FGHnz8kp051qONKL4zXWYDWRRQMFYECAAJZ2TugS07vyt5KRIn4QLUK22iFdQVNqzuTCwyIyckkfH5nV/9LVDSznS/dxRTH0JmBY4NjdyKpCYZwn4Oad4qqBcmt9OtqTrFmbyEWIAPb5Uww/jAgBBN0ZBoShCrTO3GUrYeSa7my0yoi5dEFJMSzl9YMFUAxSXbp607JYI1a8rE3MHQ8sRFYEmwtEPeqB0imLR iUeuojLZCOtfn9JMpp86nuRYABBM207Ht4n6apz3
2Kel/iqYonA J0I8KTaHAWkElcXg ptcp5ay6L0ZQYp5KyOUCIfvt55inkBeDCbxxZpXyQK9n2Aj5/V907cx2RTiQ8oyJYYdqD4KsGNqYzKMXEa/J/85b6hdzqbraiB8uzpS1lKbXcuwrHeeuBxBLjG/i2DAvjXFzGR0qe0yhQLpPkTQ8wiQXlZvfdxM7zGZGZnzVGyjVtaRfKpGfXuJT5RJJLBPn3CIbIvfN0qPTxYN7/HKPGgCCB/aDJMrfNgJIZO3b93bRFY/ZsLNp8/uzQc6z76r9ozwlATrJ8oPMisvKOUHe9QOvyfjSB0kX0ByuqKqC2oSWVTYzzZ/zyIHn4IQlsd Epfo1qODbM649fr/bsXs36Bj2N8vSYxIxnjCpQx9UacXIwk/4 gW
AZKfh7p548rMGT4jTXN1vIM3YQ7yFrVbHtP7/bdwbY1ZfvTkovCLQEphGKJNYTcxI9/cw2uNmEsiVBwrv/2xwZVLWSMBysQlnnB26W29hTYzJEq0UhDrZJGRtGGjkA1fAZuEYv6UR8xMCaLoRrntKnUZ1VOjvJYBtLn0DfiRAdPvVPeWgYlmLYO41FB193PUGVeKlP33K236s/Xmog3bIvXFoUkDoEZC40t88vjpW0Dh45Dm/cXMz470/0jL8fKzgDvfFm w52vuF297aPpvzU3viknxk6LgjrtFh6cbtBjwM/hshuoHmCJxsROfojsraX0fjm4Zv/191B38UOfFrO37kl1XtOeFQQM3s5X6oa4LanpOo01E0bkuRtDgy mLpN y6T7r3xSn/t5L
LHc/PrxS5skSsYo4 aNtdh9rGmFGi5T QTTyaZhgMLdsjHw7RAZGIP71CowNUIKrcL6wwahgGyh2BWLIZuW1GHEHT0sD6TMCgC2hhIGxyGJNQJzVyunYq8H50mGTxSrQElnkQmIeJwSQlOwiwvEhyWSnA2gCqPGBqkWqJCZFoioZJ7T/yImoaEz1bcNRFIpOrnvTGmnS0jxPhFJyLcA8hHJ0ZHQMirCNpVRWX1MJpLYaWx50K8Y V8uT2Vg8vxNkngGEvHl2ReA7SF4urVkHUNpZBAAAAC8nLj4iwzrO1z/XFItKSlsqxGHJVIlUWm971vZQkxYHDFBReX0JgXujf6FBBAC46xMEaHN1P5NP2Bg1nx7WJk/G9oLLg6jI4yvfglD9FZu1U0qOs/6N
IIIAORbVfxh4b7eIawfd209NlKssbs9WF4GcaBzvpE/QWBoQxAlEMAAgBACNeTuiZGOltvGQFNt3MkbozTs5MmFdaOdoR/fvcLcSvdw8/d0iyjpz6/u6d4JFD3vDIIF0kAAsMAQAAAAH/oH3B3oPpsynzERr6u y16 5TphWC/PyoOc2L4mw7OsB2 kgaauYjYfwHOkCouqVp8voNS9tpvH68Iyx4Kl251tjb/ANMQWz07jss9VYdGxJdODxzfiQwEA6nwE5PIGAAAIkGAIAQQAgepGSersz1webFBb6BL8t39R95deR6XDZzpLjzb5dVZ3W6vGcbfeghc dt6kS8V 4qQVTCxVDppcon0qKPnEfXggsc4gnzbVOEjOEPFUP5P6FPg1V5cSXieKs
%d:%d:%d
%d:%d
dd
d:d
%a %b %d %Y %H:%M:%S
%a, %d %b %Y %H:%M:%S  0000
%a, %d %b %Y %H:%M:%S
%d%d%d
ddd
%Y-%m-%dT%H:%M:%S
%a %b %e %H:%M:%S %Y
%m/%d/%y
%Y-%m-%d
%I:%M:%S %p
%H:%M:%S
%a, %d %b %Y %H:%M:%S %z
Failed to import base64 entropy for R250
\\?\UNC
The : character is not allowed in Windows filenames.
The : character is not allowed in Windows filenames..
The | character is not allowed in Windows filenames.
The ? character is not allowed in Windows filenames.
The asterisk character is not allowed in Windows filenames.
The open-angle-bracket character is not allowed in Windows filenames.
The close-angle-bracket character is not allowed in Windows filenames.
The double-quote character is not allowed in Windows filenames.
localWindowsFilePath
WindowsError
\\?\UNC\
expected wildcarded path ending in *.*
%d/%d
9.5.0.59
Set the Charset property equal to an appropriate charset (see hXXp://VVV.chilkatsoft.com/p/p_463.asp)
.NET 1.*
.NET 2.0
.NET 2.0 / x64
.NET 4.0
.NET 4.0 / x64
.NET 4.5
.NET 4.5 / x64
.NET 4.6
.NET 4.6 / x64
Windows Ruby
Windows Python 2.*
Windows Python 3.*
Windows Perl
Windows Java
Windows Tcl
Windows Node.js
Node.js
ActiveXError
GDVsDELNQOHV0a2ZxSShRNQUAsSQUVQV0UUUNTsRVsR2TFNTR0sEOXEysHNVlVUE5SE9UzFQRlThhH
QIkhSUJEFR5FVGsExEVNDXRTnVEsQzNxmdUBF0ZEFUkh0EVSNDFtuTQSJGdVRTSRCNUNFU0OsQFQ1c
TWUx0TkSQFF1VDxBFVxlS9VNELTFlW9EURUOEJSFIaeZ0l9FMPWk0fxPSpSTcpBVQ0SUhQaTSN20QM
ET01NJwFM0mFJ0NEBxUSU5k9VRUMlNlOLBTcFVlTddEkR5MPRx10FNMdEVBcGTURLUfHT1XSDDgD0N
FEPbZTUxQUUeVVVBhTwTSkMcRTU5ISEhswNUDUhUEURV550HX0UVQNxDS9VFLUtLQNpNlkzTNJVTUw
ddd
ddd
Must first connect to the SSH server.
Must first have an open SFTP channel (by calling InitializeSftp).
The InitializeSftp method must first be called successfully.
If InitializeSftp was called, make sure it returns a success status.
Connecting through SSH...
Connecting to an FTP server is incorrect.
SFTP is a subsystem of SSH and requires connecting to an SSH server.
The FTP protocol is unrelated to SSH.
See hXXp://VVV.cknotes.com/?p=411
sPTF://
PTF://
Failed to allocate memory for SSH transport
Connect_SFtp
SFTP server did not provide remote file size.
Failed to send SFTP channel data to output.
SSH-2.0-srtSSHServer
SSH-2.0-SP CR LF
CrushFTPSSHD_5
SSH-2.0-WS_FTP
SFTP download aborted by user application.
SshVersion
SftpVersion
Received SSH_FXP_ATTRS
SFTP server did not provide the file size.
Failed to read packet (write status response) in SFTP file upload
SFTP upload aborted by application while reading status replies.
SSH_FXP_WRITE
No SSH connection...
Received SSH disconnect.
SSH read aborted by app.
SSH read timed out.
SSH read failed...
SSH_FXP_READ
SSH_FXP_STATUS
SSH_FXP_HANDLE
SSH_FXP_DATA
SSH_FXP_NAME
SSH_FXP_ATTRS
SSH_FXP_EXTENDED
SSH_FXP_EXTENDED_REPLY
SSH_FXP_INIT
SSH_FXP_VERSION
SSH_FXP_OPEN
SSH_FXP_CLOSE
SSH_FXP_LSTAT
SSH_FXP_FSTAT
SSH_FXP_SETSTAT
SSH_FXP_FSETSTAT
SSH_FXP_OPENDIR
SSH_FXP_READDIR
SSH_FXP_REMOVE
SSH_FXP_MKDIR
SSH_FXP_RMDIR
SSH_FXP_REALPATH
SSH_FXP_STAT
SSH_FXP_RENAME
SSH_FXP_READLINK
SSH_FXP_LINK
SSH_FXP_BLOCK
SSH_FXP_UNBLOCK
sftpOpenFile
mod_sftp
Looks like the access and disposition args were passed in the wrong order...
Failed to send SSH_FXP_OPEN message.
Received SSH_FXP_ATTRS. Continuing to read for FXP_HANDLE response...
msgSize
msgBytes
SFTP!
SFTP< Received
Failed to parse message length from SFTP data.
readSftpPacket
extraInMsgLen
Cannot read SFTP packets, no connection.
Failed to append range of extra SFTP packet data.
Failed to read expected SFTP packet.
SFTP> Sending
serverWindowSize
SFTP upload aborted by application (1)
Failed to send packet in SFTP file upload.
SFTP upload aborted by application (2)
smallWindowSizeUpload
sftpSmallWindowSizeUpload1
sftpSmallWindowSizeUpload2
TcpNoDelay
SFtp
SSH-2.0-PuTTY_Release_0.66
SSH-2.0-mod_sftp/0.9.9
syncDownload.all
syncDownload.nonExist
syncDownload.sizeDiff
syncDownload.newer
tcpNoDelay
IMPORTANT: The DownloadFile method expects a handle, not a filename. The handle must have been obtained from a previous call to OpenFile.
hostkeyfingerprint
sftpCloseHandle
packetType: SSH_FXP_DATA
SFTP server is not providing the file size upon request.
Mocana SSH
login
Requires a private key, not a public key.
The SSH key object did not contain a loaded private key.
InitializeSftp
Not yet authenticated. Call AuthenticatePw or AuthenticatePk prior to calling InitialilzeSPTF. Make sure the authenticate method returns a success status.
sftp
SSH-2.0-VShell_0
SSH-2.0-VShell_1
SSH-2.0-VShell_2
SSH-2.0-Maverick_SSHD
Using SFTP v3 because of ForceV3 property.
Using SFTP v3 for VShell, mod_sftp, and Maverick servers...
ServerInitialWindowSize
RSA key size is too small.
tooSmallKeySize
SetSslClientCertPem
SetSslClientCertPfx
SetSslClientCert
https
Windows-31J
windows-874
windows-1254
windows-1256
HTTP-EQUIV
keywords
<head><META http-equiv="Content-Type" content="text/html;charset=
file.dat
Timestamp-%d
Elapsed time: %u millisec
WindowsErrorCode
windowsHandle
windowsHandle: INVALID_HANDLE_VALUE
windows-1250
windows-1251
windows-1252
windows-1253
windows-1255
windows-1257
windows-1258
iso-646.irv:1991
csshiftjis
cswindows31j
!\"#$%*;<=>@[]^`{|}
%s%s:
%s(leaveContext %dms)
%s(leaveContext)
%s%s: %s
sshChannelInfo
HostKeyFailCode
ssh-rsa
HostKeyNumBits
ssh-dss
Expected ssh-dss
DSS key is 0-length
Failed to decode DSS key from binary string.
Failed to get DSS key component values.
Failed to convert DSS key component values.
SSH-2.0-ChilkatSSH_2.1.0
preferRsaHostKeyAlgorithm
diffie-hellman-group14-sha1,diffie-hellman-group1-sha1,diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521
diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group1-sha1,diffie-hellman-group14-sha1,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521
ssh-rsa,ssh-dss
ssh-dss,ssh-rsa
wodFTPD 2.1.4
zlib,zlib@openssh.com,none
S-Filer Portal Server version 4
Closing SSH connection because incomplete packet received.
sshRawPacket
readSshPacket
Failed to read more data on SSH connection...
readSshMac
SSH SendBytes failed.
ServerDoesNotSupport
zlib@openssh.com
choose_hostkey_algorithm
curve25519-sha256@libssh.org
initialDataFromSshServer
FlowSsh
XFB.Gateway
Preference automatically given to RSA host key algorithm for some servers...
msgType
TRAN* Key Algorithms:
TRAN* Host Key Algorithms:
KeyExchangeAlgs
HostKeyAlgs
Unable to agree upon key exchange algorithm.
ChosenHostKeyAlgorithm
Unable to agree upon host key algorithm.
dhReplyMsgType
Using SHA256 for Key Exchange Hash
Using SHA384 for Key Exchange Hash
Using SHA512 for Key Exchange Hash
Using SHA-1 for Key Exchange Hash
Failed to generate ECDH key.
Failed to export ECDH public key.
SSH2_MSG_KEX_ECDH_INIT
sshConnect
Failed to establish initial TCP/IP connection
Established TCP/IP connection with SSH server
sshSetupConnection
SSH-1
SSH-1.99
The older SSH v1.* protocol is not supported.
Chilkat only implements the SSH v2.0 (or greater) protocol.
2.1.0
2.2.0
2.3.0
Server has SSH-2 HMAC bug.
SSH-2.0-OpenSSH_4.0
SSH-2.0-OpenSSH_4.1
SSH-2.0-OpenSSH_4.2
SSH-2.0-OpenSSH_3.
OpenSSH_7
OpenSSH_6
OpenSSH_8
OpenSSH_9
sshConnect1
Failed to read 1st key exchange packet
Received SSH2_MSG_IGNORE
Received SSH2_MSG_DEBUG
Unexpected key exchange algorithm.
sshDhGex
SSH_MSG_KEXDH_INIT
SSH2_MSG_KEX_DH_GEX_INIT
sshKexInitResponse
Invalid server public key.
Failed to load SSH server's ECDH KEX public key.
Failed to parse server host key.
Failed to parse DSS host key
DSS host key parsed successfully.
dss_key
Failed to parse RSA host key
RSA host key parsed successfully.
rsa_key
Sending newkeys to server...
NEWKEYS
Error sending newkeys to server
Expecting newkeys from server...
sshNewKeys
Failed to read newkeys response
Expected newkeys message
SSH Key Exchange Success.
installNewKeys
m_isRekey
Shortened HMAC key by 4 bytes for buggy server.
HMAC_keylen
USERAUTH_PASSWD_CHANGEREQ
Internal error: The SshChannel is missing.
Unexpected SSH channel message.
[SSH] Received DEBUG message
[SSH] Received USERAUTH_BANNER
[SSH] Received GLOBAL_REQUEST
SSH2_MSG_REQUEST_FAILURE
Error sending SSH2_MSG_REQUEST_FAILURE message to server
rekeyNewKeys
rekeyKexDhReply
[SSH] Sending newkeys to server...
rekeyKexDhGexGroup
rekeyStart
m_keyAlg
Unexpected key exchange algorithm!
SSH2_MSG_KEXDH_INIT
rekey procedure successfully started...
sshReadMessage
rekeyStart failed.
rekeyKexDhGexGroup failed.
rekeyKexDhReply failed.
rekeyNewKeys failed.
reKey
sshReadMessage returned false.
sshKeyboardInteractive
Error sending keyboard-interactive response
Sent keyboard-interactive response.
Error reading keyboard interactive userauth response.
keyboard-interactive authentication successful
keyboard-interactive authentication failed...
sshAuthenticatePw
ssh-connection
keyboard-interactive
password
Password is empty. Choosing keyboard-interactive login instead.
passwordAuth
USERAUTH_REQUEST (password)
Sending old and new passwords to both change the password and authenticate.
Error sending login/password
Sent login/password
Error reading password userauth response.
Password authentication successful.
important
This is likely a simple invalid login and/or password error,
meaning your application did not send the correct login and/or password.
Password change request.
Password authentication failed.
keyboardInteractiveAuth
USERAUTH_REQUEST (keyboard-interactive)
Error sending keyboard-interactive
Sent keyboard-interactive request
Error reading keyboard-interactive userauth response.
No password required for this user.
old password
new password
Sending OLD password...
Sending NEW password...
Sending password...
keyboard-interactive authentication successful.
keyboard-interactive authentication failed (A)
keyboard-interactive authentication failed (B)
ssh-userauth
Failed to send ssh-userauth service request.
Unexpected response to ssh-userauth service request.
ssh-userauth service accepted.
startKeyboardAuth
continueKeyboardAuth
getKeyboardAuthResponse
Error reading keyboard auth response.
Error sending final 0-count keyboard-interactive response
Sent final keyboard-interactive response.
Disconnected from SSH server.
<error>errmsg</error>
sshAuthenticatePk
publickey
Using a DSA key.
Using an RSA key.
Must be a DSA or RSA key.
Failed to get public key blob.
publicKeyBlobSize
msgPayloadSize
USERAUTH_REQUEST (publickey)
Error sending public-key check
Sent public-key request.
Error reading public key auth response.
OK to proceed with publickey authentication.
Unable to proceed with publickey authentication.
USERAUTH_REQUEST (public_key)
Error sending public-key with signature
Sent public-key request with signature.
Error reading final public key auth response.
Public-key authentication succeeded.
Continuing to authenticate with the password...
Password authentication successful..
Publickey authentication failed..
Publickey authentication failed.
Password change requested
Parsing MSG_CHANNEL_DATA failed.
CHANNEL_REQUEST: exec
Error sending exec request
Received SUCCESS response to exec request.
Received FAILURE response to exec request.
Unexpected message type received in response to exec request.
lowWindowSizeCheck
sshWindowAdjust1
Sent SSH Channel EOF
Sent SSH Channel CLOSE
sshTransportOpenChannel
clientInitialWindowSize
direct-tcpip
directTcpHost
directTcpPort
No longer connected to the SSH server.
ConnectThroughSsh_Ssh
Connect_Ssh
SSH-2.0-Cisco-1.
Cisco SSH server requires commands sent with bare-LF line endings (not CRLF line endings).
StartKeyboardAuth
ContinueKeyboardAuth
ReKey
OpenDirectTcpIpChannel
Direct TCP/IP channel successfully opened.
FlowSsh: WinSSHD
WinSSHD has a bug with 'dumb' or empty termEnvVar
SendReqExec
sendReqExec
reqExecCharset
sendReqExec failed.
initialWindowSize
Received SSH disconnect!
This channel is from a previously SSH connection.
sshClientChannel
Socket operation timeout.
Socket operation aborted by application.
SSH channel EOF.
SSH channel closed.
keyToPublicKeyBlob
keyToPrivateKeyBlob
Must be a DSA or RSA key...
publicKeyBlobsToKey
DSAKeyValue
Invalid PKCS8 ASN.1 for DSA key
1.2.840.10040.4.1
Failed to parse DSA public key from bitstring.
Failed to parse DSA private key from octet string.
Invalid ASN.1 for DSA key
toDsaPkcs1PrivateKeyDer
Not a private key.
toDsaPkcs8PrivateKeyDer
toDsaPkcs8PublicKeyDer
toRsaPrivateKeyXml
<DSAKeyValue>
</DSAKeyValue>
<DSAPublicKey>
</DSAPublicKey>
toDsaPrivateKeyPem
DSA PRIVATE KEY
PRIVATE KEY
toDsaPublicKeyPem
PUBLIC KEY
SftpDirSerialize
loadSshFxpName
msgData
RSAKeyValue
RSAPublicKey
DSAPublicKey
ECCKeyValue
ECCPublicKey
Unrecognized key XML.
loadOpenSshPublicKey
BEGIN SSH
This is really an Rfc4716 PEM public key.
This must be a filename and not the actual key content.
loadRfc4716PublicKey
No Base64 key content found.
KeyValue
PublicKey
PuTTY-User-Key-File
Invalid ASN.1 for public/private key
1.2.840.113549.1.1.1
1.2.840.10045.2.1
toPrivateKeyEncryptedPem
ENCRYPTED PRIVATE KEY
PRIVATE KEY-----
setOpenSshPassword
toPrivateKeyPem
No public key.
toPublicKeyPem
toPubKeyXml
toPrivKeyXml
This is a public key, not a private key.
No private key.
toPubKeyDer
toPrivKeyDer
ToRfc4716PublicKey
---- BEGIN SSH2 PUBLIC KEY ----
---- END SSH2 PUBLIC KEY ----
ToOpenSshPublicKey
ssh-rsa
ssh-dss
ToPuttyPrivateKey
Must be a private key.
A password is required for encryption.
PuTTY-User-Key-File-2:
rsa-key-
dss-key-
Failed to encrypt private key blob.
putty-private-key-file-mac-key
ToOpenSshPrivateKey
This is a public key. A private key is required.
-----BEGIN RSA PRIVATE KEY-----
-----BEGIN DSA PRIVATE KEY-----
-----END RSA PRIVATE KEY-----
-----END DSA PRIVATE KEY-----
FromRfc4716PublicKey
FromOpenSshPublicKey
fromPuttyPrivateKey
Invalid Putty Private Key (1)
PuTTY-User-Key-File-2
Expecting PuTTY-User-Key-File-2
Invalid Putty Private Key (2)
Invalid Putty Private Key (3)
Invalid Putty Private Key (4)
Invalid Putty Private Key (5)
Invalid Putty Private Key (6)
Invalid Putty Private Key (7)
Invalid Putty Private Key (8)
Failed to decrypt private key blob.
Invalid password
Unexpected RSA key type.
Need to specify a password for this encrypted private key file.
Unexpected DSA key type.
FromPuttyPrivateKey
fromOpenSshPrivateKey
This is actually a public key and not a private key.
Did not find the word BEGIN in the private key content.
Perhaps a file path was passed. Trying to load a file...
Did you forget to set the Password property on this SshKey object prior to loading this private key?
Check the password, it may be incorrect.
FromOpenSshPrivateKey
GenerateRsaKey
GenerateDsaKey
1.3.14.3.2.26
1.2.840.113549.2.5
1.2.840.113549.2.2
2.16.840.1.101.3.4.2.1
2.16.840.1.101.3.4.2.2
2.16.840.1.101.3.4.2.3
Failed to create cert repository hash map.
certRepository
cert
certReposFindIssuer
Did not find issuer certificate.
Not found in the in-memory cert repository.
findCertB
crpFindBySubjectKeyId
SubjectKeyId:
findCertBySubjectKeyId
mergeSysCerts
addCertificate_2
addCertDer
numCerts
Failed to add certificate.
findCertBySerialAndIssuerCN
msFindMsCertBySerialAndIssuerCN
certSerialNumber
certIssuerCN
needPrivateKey
Found matching certificate, but no private key accessible.
Found matching certificate, but no private key is available.
Found match in MY current-user certificate store without private key.
Found match in MY current-user certificate store.
No match found in MY current-user certificate store.
Found match in MY local-machine certificate store.
Found match in MY local-machine certificate store without private key.
No match found in MY local-machine certificate store.
Found match in AddressBook current-user certificate store without private key.
Found match in AddressBook current-user certificate store.
No match found in AddressBook current-user certificate store.
Found match in AddressBook local-machine certificate store.
Found match in AddressBook local-machine certificate store without private key.
No match found in AddressBook local-machine certificate store.
Found match in CA current-user certificate store without private key.
Found match in CA current-user certificate store.
No match found in CA current-user certificate store.
Found match in CA local-machine certificate store.
Found match in CA local-machine certificate store without private key.
No match found in CA local-machine certificate store.
Found match in ROOT current-user certificate store without private key.
Found match in ROOT current-user certificate store.
No match found in ROOT current-user certificate store.
No match found in ROOT local-machine certificate store.
msFindCertBySubjectKeyId
Found match in ROOT local-machine certificate store without private key.
Found match in ROOT local-machine certificate store.
subjectKeyId
buildCertChain
startCertDN
initialCertChainSize
Aborting because cert chain is too long.
Certificate signature verification failed.
Certificate signature verified.
finalCertChainSize
Unable to build certificate chain to root.
Certificate chain completed to root.
nextCertDN
Detected an infinite certificate issuer loop.
FindIssuerForCertDN
authorityKeyIdentifier
Found issuer in CA current-user cert store.
Found issuer in CA local-machine cert store.
Found issuer in ROOT current-user cert store.
Found issuer in ROOT local-machine cert store.
Found issuer in MY current-user cert store.
Found issuer in MY local-machine cert store.
Found issuer in AddressBook current-user cert store.
Found issuer in AddressBook local-machine cert store.
Did not find the issuer certificate.
Found issuer in ROOT current-user cert store..
Found issuer in ROOT local-machine cert store..
found certificate.
CurrentUserMyCertStore
Found cert in CurrentUser/MY
LocalMachineMyCertStore
Found cert in LocalMachine/MY
CurrentUserCaCertStore
Found cert in CurrentUser/CA
LocalMachineCaCertStore
Found cert in LocalMachine/CA
CurrentUserRootCertStore
Found cert in CurrentUser/ROOT
LocalMachineRootCertStore
Found cert in LocalMachine/ROOT
no msCert
msAddCert
constructSerialIssuerHashKey
Certificate has no serial number.
using subjectCN for self-issued certificate.
using issuerDN for self-issued certificate.
addCertificate_3
no pcert!
certHashEntryB
hashKey
Adding the private key to the cached cert.
Warning: Certificates found having the same issuer:serialNum but with a different public keys!
skiHashKey
The cert hash map already contains this skiHashKey...
sysCertsFindIssuer
This is a self-signed cert.
dbAuthKeyId_base64
Did not find issuer in MS certificate stores.
findPrivateKeyBySubjectKeyId
No private key available.
findPrivateKey
addCertVault
findCertificate
checkReplaceCaCert
Certification Authority
subjectKeyId_hex
authKeyId_hex
findBySubjectKeyId
buildSslClientCertChainPfx
buildSslClientCertChainPem
buildSslClientCertChain
/Software/Microsoft/Windows/CurrentVersion/Internet Settings
Failed to read registry: CURRENT_USER/Software/Microsoft/Windows/CurrentVersion/Internet Settings/ProxyServer
Failed to read registry: CURRENT_USER/Software/Microsoft/Windows/CurrentVersion/Internet Settings/ProxyEnable
Failed to open or create Chilkat company registry key
Failed to open or create Chilkat product registry key
Failed to open HKEY_LOCAL_MACHINE/Software
Failed to open company key
Failed to open CURRENT USER key
Failed to get key value
Thread %d: %s
ThreadPool: %s
begin %o %s
aesExpandedKey
key1_d
key2_d
RSA key verification failed (1)
RSA key verification failed (2)
Private key required, but not provided
Invalid public/private key choice
Invalid public key.
Not an RSA key.
keyType
KeyType
verifyHashSsh
<RSAKeyValue><Modulus>
</RSAKeyValue>
X509v3 Key Usage
<sequence><oid>2.5.29.15</oid><set><bits n="
Unrecognized PEM key attribute
keyAttrName
setKeyAttributes
key attributes
keyAttributeLines
keyAttrLine
keyAttributesXml
Key Attributes
2.5.29.15
X509v3 Key Usage:
Invalid PKCS8 ASN.1 for RSA key
toRsaPkcs1PrivateKeyDer
toRsaPkcs1PublicKeyDer
Invalid ASN.1 for PKCS1 RSA key
toRsaPkcs8PrivateKeyDer
Invalid ASN.1 for RSA key
<RSAKeyValue>
toRsaPublicKeyXml
<RSAPublicKey><Modulus>
</RSAPublicKey>
toRsaPrivateKeyPem
RSA PRIVATE KEY
toRsaPublicKeyPem
RSA PUBLIC KEY
DsaDerToKeyParams
Invalid ASN.1 for DSA key params
Invalid ASN.1 for DSA key params.
Invalid ASN.1 for DSA key params..
Verifying key...
Key is valid.
Must use a private key to create DSA signature.
1.2.840.10045.3.1.7
1.3.132.0.34
Unsupported ECC curve.
1.3.132.0.35
pubKeyCurve
1.3.132.0.10
privKeyCurve
generateNewKey_ecc
Failed to generate random private key.
generateNewKey2_ecc
PublicKeyX
PublicKeyY
regeneratePubKey
toPublicKeyDer
toPrivateKeyDer
loadSshPubKey
Failed to decode ECC key ASN.1
Invalid ASN.1 for ECC key.
Not an ECC key.
toEccPrivateKeyXml
<ECCKeyValue curve="
</ECCKeyValue>
toEccPublicKeyXml
<ECCPublicKey curve="
</ECCPublicKey>
No bitstring for ECC public key.
dbPubKeySize
Invalid ASN.1 for ECC private key.
passedInCurveOid
exportEccPoint
toEccPrivateKeyPem
toEccPublicKeyPem
static unsigned char g_saPayload_%d[] = {
static int g_saCount = %d;
sshTlsEndpointCloseChannel
No SSH tunnel connection exists.
sshTlsEndpointCloseTunnel
Cannot open SSH channel -- no SSH connection exists.
readN_ssh
readN_ssh2
ws2_32.dll
Failed to load ws2_32.dll
Failed to find getaddrinfo function in ws2_32.dll
Failed to find freeaddrinfo function in ws2_32.dll
Failed to find gethostbyname function in ws2_32.dll
Using ws2_32.dll version %d,%d
A blocking Windows Sockets 1.1 operation is in progress.
WSAStartup error: 0x%x
The version of Windows Sockets support requested is not provided by this particular Windows Sockets implementation.
Limit on the number of tasks supported by the Windows Sockets implementation has been reached.
TCP_NODELAY
Turning on TCP_NODELAY.
Turning off TCP_NODELAY.
Retry with IPPROTO_TCP explicitly specified...
Failed to create TCP socket (AF_INET/SOCK_STREAM)
Failed to create TCP socket (AF_INET / SOCK_STREAM)
bindPort
Failed to create TCP socket (AF_INET6/SOCK_STREAM)
Failed to create TCP socket (AF_INET6 / SOCK_STREAM)
NULL pointer passed to createSocket_ipv6
For more information see this Chilkat Blog post: hXXp://VVV.cknotes.com/?p=210
WSAEPROTONOSUPPORT The specified protocol is not supported.
For more information see this Chilkat Blog post: hXXp://VVV.cknotes.com/?p=91
WSAEAFNOSUPPORT The specified address family is not supported.
WSAEINPROGRESS A blocking Windows Sockets 1.1 call is in progress, or the service provider is still processing a callback function.
WSAESOCKTNOSUPPORT The specified socket type is not supported in this address family.
WSAENETUNREACH A socket operation was attempted to an unreachable network.
Error 0x%x
For more information see this Chilkat Blog post: hXXp://VVV.cknotes.com/?p=217
WSAEADDRINUSE Only one usage of each socket address (protocol/network address/port) is normally permitted.
127.0.0.1
Check to make sure the connection is not blocked by a firewall or anti-virus port filtering.
No server certificate
Server certificate validation failed
App-defined server certificate requirements failure
IP address passed to DNS lookup
Versions of Windows earlier than Windows XP are limited to handling IPv4 only
On Windows Server 2003 and Windows XP, IPv6 addresses are returned only if IPv6 is installed on the local computer.
socket operation aborted by application.
Invalid name passed to bindSysCall.
listenOnPort
Failed to get allocated port for listening.
Failed to find usable port in range
startingPort
endingPort
passiveClose
Passive socket closing complete.
Passive socket closing finished.
Cleanly terminated TCP connection.
Terminated TCP connection.
169.254.80.80
socket operation aborted by application
Application aborted TCP socket recv.
TCP connection cleanly closed by peer.
Failed to receive data on the TCP socket
0123456789
Failed to get chunked HTTP proxy response (1)
Failed to get chunked HTTP proxy response (2)
Failed to get chunked HTTP proxy response (3)
httpProxyConnect
No HTTP proxy hostname and/or port
Failed to connect to HTTP proxy server.
HTTP/1.1
Reading chunked HTTP proxy response...
The server supports the Basic proxy authentication method.
The server supports the NTLM proxy authentication method.
HTTP proxy connect success
HTTP proxy connect failed
HTTP/1.1 4
HTTP/1.1 5
socksPort
No SOCKS4 hostname and/or port
%d.%d.%d.%d
No SOCKS5 hostname and/or port
No SOCKS5 username and/or password, requesting No-Authentication...
SOCKS5 server selected username/password authentication.
SOCKS5 password is empty.
Failed to send username/password to SOCKS5 server.
Failed to receive username/password reply from SOCKS5 server.
SOCKS5 server rejected username/password
IPv6 addresses not yet supported.
Failed to receive port reply from SOCKS5 server.
InvalidCmd
cmdWithoutIndex
cmdWithoutContent
cmdContent
null reference passed to BER decoder
invalid length passed to BER decoder
A common cause is when decrypting ASN.1 data with an invalid password,
%d %d %d %d %d %d %d
src="ext">%d
1.2.840.113549.1.7.1
1.2.840.113549.1.7.2
1.2.840.113549.1.7.3
1.2.840.113549.1.7.4
1.2.840.113549.1.7.5
1.2.840.113549.1.7.6
1.2.840.113549.1.9
1.2.840.113549.1.12.1.1
PKCS12 KeyBag
1.2.840.113549.1.12.1.2
PKCS12 Pkcs8ShroudedKeyBag
1.2.840.113549.1.12.1.3
PKCS12 CertBag
1.2.840.113549.1.12.1.4
1.2.840.113549.1.12.1.5
1.2.840.113549.1.12.1.6
1.2.840.113549.1.5.13
1.2.840.113549.1.5.12
1.2.840.113549.3.2
2.16.840.1.101.3.4.1.2
2.16.840.1.101.3.4.1.22
2.16.840.1.101.3.4.1.42
1.2.840.113549.3.7
1.3.6.1.4.1.42.2.17.1.1
xorKey not equal in size to encryptedKey
Password is incorrect.
pkcs8DerToKey
pkcs8AsnToKey
Expected PBKDF2 OID (1.2.840.113549.1.5.12)
1.2.840.113549.3.9
1.3.14.3.2.7
Password may be incorrect.
1.2.840.113549.1.5.1
1.2.840.113549.1.5.3
1.2.840.113549.1.5.4
1.2.840.113549.1.5.6
1.2.840.113549.1.5.10
1.2.840.113549.1.5.11
getCert
GetCert
GetPrivateKey
getClsPrivateKey
getPrivateKey
loadPrivateKey
GetPublicKey
getClsPublicKey
getPublicKey
loadPublicKey
Unsupported PEM encryption algorithm
Failed to load private key
CERTIFICATE REQUEST
CERTIFICATE
Failed to load public key
getFirstValidPublicKey
getFirstValidPrivateKey
getPrivateKeyChain
No certs available for building a cert chain.
Failed to find/build certificate chain for a private key.
numPkcs7Certs
Loading PKCS7 (p7b) certificate...
Failed to convert cert XML to DER
Failed to create cert from DER.
publicKey
privateKey
AddPublicKey
AddPrivateKey
addPrivateKey
AddPrivateKey2
addPrivateKey2
RemoveCert
RemovePrivateKey
AddCert
bNoKeys
bNoCerts
bNoCaCerts
numPublicKeys
numPrivateKeys
-----BEGIN CERTIFICATE REQUEST-----
-----END CERTIFICATE REQUEST-----
Only exporting the client cert...
certificate
createFromMsCert
buildMsCertContext
privateKeyNotExportable
Already have private key DER...
certCreateFromDer
-----BEGIN CERTIFICATE-----
Found -----BEGIN CERTIFICATE-----
Loading cert from base64...
Loading cert from Utf16LE base64...
intendedKeyUsage
2.5.29.35
Unrecognized certificate subect part
Unrecognized certificate issuer part
2.5.29.37
<oid>1.3.6.1.5.5.7.3.4</oid>
<oid>1.3.6.1.5.5.7.3.1</oid>
<oid>1.3.6.1.5.5.7.3.2</oid>
<oid>1.3.6.1.5.5.7.3.3</oid>
1.3.6.1.5.5.7.1.1
1.3.6.1.5.5.7.48.1
<oid>1.3.6.1.5.5.7.3.8</oid>
-----END CERTIFICATE-----
Failed to create MS certificate object.
No MS Cert is available.
Empty certificate.
certGetPrivateKeyAsDER
Checking via Crypto API for a private key...
getPrimaryCert
HasPrivateKey
certAlreadyPresent
mergeAdditionalCerts
processPkcs8ShroudedKeyBag
Failed to navigate to AlgorithmIdentifier in Pkcs8ShroudedKeyBag.
Failed to get encrypted data from Pkcs8ShroudedKeyBag
1.3.6.1.4.1.311.17.2
Microsoft Local Key set
1.3.6.1.4.1.311.17.1
localKeyID
exportPemBagAttributes
localKeyID:
processCertBag
cert_CN
cert_E
cert_DN
SubjectKeyIdentifier
No subject key identifier extension found.
AuthorityKeyIdentifier
No authority key identifier extension found.
Failed to process CertBag.
1.2.840.113549.1.9.20
1.2.840.113549.1.9.21
localKeyId
No certificates are contained within this PKCS12.
writePrivateKeySafeContents
numPrivateKeySafeBags
Failed to create certificate SafeContents
Failed to create private key SafeContents
writeCertSafeContents
There are no certificates in this PKCS12.
Failed to create cert SafeBag
1.2.840.113549.1.12.10.1.1
KeyBag
1.2.840.113549.1.12.10.1.2
Pkcs8ShroudedKeyBag
Failed to process Pkcs8ShroudedKeyBag.
1.2.840.113549.1.12.10.1.3
CertBag
1.2.840.113549.1.12.10.1.4
1.2.840.113549.1.12.10.1.5
1.2.840.113549.1.12.10.1.6
makePrivateKeySafeBag
Failed to create PKCS8 formatted private key.
Failed to encrypt PKCS8 private key.
makeCertSafeBag
1.2.840.113549.1.9.22.1
Retry with NULL password instead of zero-length password.
Cannot verify PFX integrity, no password provided.
Failed to get data to be digested for password verification.
Password and HMAC verified.
Failed to verify PFX HMAC with password.
populateWithKeys
sequence|oid{1.2.840.113549.1.7.1}|..|contextSpecific|octets|*
PKCS12 derive key failed.
deriveKey
Software/Chilkat/SystemCertificates
HKEY_CURRENT_USER
openCertStore
HKEY_LOCAL_MACHINE
Found certificate with matching serial number!
Found matching certificate.
Did not find matching certificate.
certificates
NonExpiredCerts
ExpiredCerts
No certificate store opened.
Skipping because cert is not for secure email...
findCertByCnAndKeyId
Skipping because subject key identifier does not match.
Skipping because cert is self-issued.
findCertByRfc822Name
findCertForSecureEmail
addEncodedCertificateUtf8
Adding encoded certificate to cert store...
addCertWithPrivateKey
addCertWithPrivateKey internal error
bMachineKeyset
CertAddCertificateContextToStore failed.
Failed to link private key..
csAddCertificate
NULL value passed to addCertificate
addCertificate internal error
Adding certificate to cert store...
Certificate already exists in store, no need to add.
Failed to save cert store
Successfully added certificate to certificate store.
saveCertStore
Cannot save certificate store, no file is open.
(savingCertStore)
removeCertificate
removeCertificate internal error
Failed to delete certificate from certificate store.
crypt32.dll
Failed to load crypt32.dll
CertFreeCertificateChain
CertFreeCertificateChainEngine
CertGetCertificateChain
CertCreateCertificateChainEngine
Failed to find CertFreeCertificateChain function in crypt32.dll
Failed to find CertFreeCertificateChainEngine function in crypt32.dll
Failed to find CertGetCertificateChain function in crypt32.dll
Failed to find CertCreateCertificateChainEngine function in crypt32.dll
CryptAcquireCertificatePrivateKey
msCertCheckRevoked
Failed to find CryptAcquireCertificatePrivateKey function in crypt32.dll
Calling CertVerifyRevocation...
CertVerifyRevocationMs
msCert_isSignatureVerified
msCert_isTrustedRoot
msCert_isExpired2
Failed to get DER encoded certificate: no cert context found
linkPrivateKey
Failed to link private key.
Failed to get DER encoded certificate: no encoded data found within cert context
Linking private key...
No certificate context exists.
Failed to get encoded certificate: no cert context found
msCertGetPrivateKey
Failed to get encoded certificate: no encoded data found within cert context
No certificate context
There is no key provider info (and therefore no private key is available).
Failed to open key container for certificate.
2.5.29.17
Skipping private key access to avoid chance of interactive security dialog from appearing...
2.5.29.14
1.3.6.1.5.5.7.3.4
1.3.6.1.5.5.7.3.1
1.3.6.1.5.5.7.3.2
1.3.6.1.5.5.7.3.3
1.3.6.1.5.5.7.3.5
1.3.6.1.5.5.7.3.6
1.3.6.1.5.5.7.3.7
1.3.6.1.5.5.7.3.8
1.3.6.1.4.1.311.10.3.4.1
1.3.6.1.4.1.311.10.3.4
1.3.6.1.4.1.311.10.3.1
1.3.6.1.4.1.311.10.3.3
2.16.840.1.113730.4.1
initializeCertValidity
Initializing certificate validity info.....
CryptoAPI certificate chain built.
TrustStatus.dwErrorStatus
TrustStatus.dwInfoStatus
CERT_TRUST_NO_ERROR
CERT_TRUST_IS_NOT_TIME_VALID
CERT_TRUST_IS_REVOKED
CERT_TRUST_IS_NOT_SIGNATURE_VALID
CERT_TRUST_IS_NOT_VALID_FOR_USAGE
CERT_TRUST_IS_UNTRUSTED_ROOT
CERT_TRUST_REVOCATION_STATUS_UNKNOWN
CERT_TRUST_IS_CYCLIC
CERT_TRUST_INVALID_EXTENSION
CERT_TRUST_INVALID_POLICY_CONSTRAINTS
CERT_TRUST_INVALID_BASIC_CONSTRAINTS
CERT_TRUST_INVALID_NAME_CONSTRAINTS
CERT_TRUST_HAS_NOT_SUPPORTED_NAME_CONSTRAINT
CERT_TRUST_HAS_NOT_DEFINED_NAME_CONSTRAINT
CERT_TRUST_HAS_NOT_PERMITTED_NAME_CONSTRAINT
CERT_TRUST_HAS_EXCLUDED_NAME_CONSTRAINT
CERT_TRUST_IS_OFFLINE_REVOCATION
CERT_TRUST_NO_ISSUANCE_CHAIN_POLICY
CERT_TRUST_IS_EXPLICIT_DISTRUST
CERT_TRUST_HAS_NOT_SUPPORTED_CRITICAL_EXT
CERT_TRUST_HAS_WEAK_SIGNATURE
CERT_TRUST_IS_PARTIAL_CHAIN
CERT_TRUST_CTL_IS_NOT_TIME_VALID
CERT_TRUST_CTL_IS_NOT_SIGNATURE_VALID
CERT_TRUST_CTL_IS_NOT_VALID_FOR_USAGE
CERT_TRUST_NO_STATUS
CERT_TRUST_HAS_EXACT_MATCH_ISSUER
CERT_TRUST_HAS_KEY_MATCH_ISSUER
CERT_TRUST_HAS_NAME_MATCH_ISSUER
CERT_TRUST_IS_SELF_SIGNED
CERT_TRUST_HAS_PREFERRED_ISSUER
CERT_TRUST_HAS_ISSUANCE_CHAIN_POLICY
CERT_TRUST_HAS_VALID_NAME_CONSTRAINTS
CERT_TRUST_IS_PEER_TRUSTED
CERT_TRUST_HAS_CRL_VALIDITY_EXTENDED
CERT_TRUST_IS_FROM_EXCLUSIVE_TRUST_STORE
CERT_TRUST_IS_COMPLEX_CHAIN
CERT_TRUST_IS_CA_TRUSTED
CryptoAPI certificate chain processing completed.
initializeCert
CertKeyProvider
keyContainer
keyset
key exchange
keyUsage
MsCertificate key provider info not available.
No key provider info is available.
getKeyProviderInfo
CertGetCertificateContextProperty - CERT_KEY_PROV_INFO_PROP_ID failed.
CertGetCertificateContextProperty - CERT_KEY_PROV_INFO_PROP_ID (2) failed.
keyContainerName
forKeyExchange
msCert_createFromDer
Creating MS cert context...
Microsoft CertCreateCertificateContext function failed.
msPrivateKeyNotExportable
msHasPrivateKey
Unable to acquire private key function.
Checking for private key via Crypto API...
privKeyAcquired
acquirePrivateKey
Acquired exchange key.
Acquired signature key.
Acquired unknown key type.
ensurePrivateKey
Cannot acquire private key via CryptoAPI
Successfully acquired key container via CryptoAPI.
Cert XML is empty.
Unrecognized PKCS7 cert format.
Cannot get certificate issuer value (1)
foundRootBySubjectKeyID
verifyCertSignature
certSubject
Verifying the signature of a self-signed/root certificate.
Cannot verify certificate without issuer's public key.
Failed to get issuer public key.
Failed to ASN decode certificate DER.
Failed to decode inner ASN for cert signature verification.
CertSignatureAlgorithmOid
Failed to get certificate DER.
Invalid DER public key.
Failed to unsign certificate signature.
Failed to verify certificate's signature.
Unrecognized public key type.
This is not a trusted root certificate.
This is an implicitly trusted root certificate.
This is an explicitly trusted root certificate.
Failed to load root certificate DER.
Cannot compare public keys to validate root certificate.
The public key of the root cert in the chain is not the same as the public key of the explicitly trusted root cert.
The public key was successfully validated against the public key of the explicitly trusted root cert.
1.2.840.113549.1.9.1
2.5.4.3
2.5.4.11
2.5.4.10
2.5.4.7
2.5.4.8
2.5.4.9
2.5.4.6
2.5.4.17
2.5.4.4
2.5.4.5
2.5.4.12
2.5.4.13
2.5.4.14
2.5.4.15
2.5.4.16
2.5.4.18
2.5.4.19
2.5.4.20
2.5.4.23
0.9.2342.19200300.100.1.25
Navigation to the certificate subject failed.
No SubjectPublicKeyInfo found in ASN.1
Error encoding SubjectPublicKeyInfo to DER.
x509_getPublicKey
Returning DSA or ECC public key from X.509 cert...
x509GetKeyModulus
Failed to get X509 certificate Valid-From date/timme
Failed to get X509 certificate Valid-To date/timme
getSubjectKeyIdentifier
getAuthorityKeyIdentifier
subjectKeyIdentifier
certVersion
certFiles
importPfxData
importPkcs12
encryptedPassword
certs
PFX imported successfully.
Failed to import PFX data..
findPrivateKeyX509
importPemFile
Failed to create 'certs' node
Failed to import X.509 certificate...
importChilkatX509
certAlreadyCached
cachingCert
x509_cert_subject_dn
x509_cert_issuer_dn
x509_cert_email
encryptedPrivKey
Got encrypted private key.
importCertificate
No certFiles child found.
numCerts2
hashCert2
Failed to get certificate serial number
certHashEntryA
Failed to get certificate subject DN
Failed to get certificate issuer DN
certHashEntry2
This certificate has a private key.
privKeyHashEntry
privKeyHashEntry2
This certificate does not have a private key.
hashCert
CertMgrLoadXml
CertMgrLoadXmlFile
certsWithPrivateKeys
No PFX files loaded into CertMgr
findPrivateKeyBySubjectId
Key not found in hash map. (using subjectKeyId)
Key found!
findPrivateKeyBySubjectDN
findPrivateKeyInner
Key not found in hash map.
findCertByEmailAddress
Failed to find certificate in hashmap
Failed to extract cert DER from XML.
findCertA
findCert
Certificate XML did not contain compressed DER.
constructCertChain
Chain not completed to root certificate (this is not an error).
Failed to construct certificate chain.
The certificate chain is empty.
NumExpiredCerts
certChain
The certificate chain is empty..
Unable to export the private key.
getCertBinary
GetCertBinary
getCertInChain
VerifyCertSignatures
verifyCertSignatures
No certificate
injectCert
certificate is null
No certificate, returning current date/time.
CertVersion
isPrivateKeyExportable
Assuming non-exportable because the AvoidWindowsPkAccess property is set to true.
PrivateKeyExportable
exportable
hasPrivateKey
hasKey
No certificate loaded.
Cert
No primary certificate found.
No sysCerts.
GetPrivateKeyPem
SetPrivateKeyPem
SubjectKeyId
AuthorityKeyId
OcspUrl
IntendedKeyUsage
HasKeyContainer
get_KeyContainerName
MachineKeyset
Failed to find certificate.
ExportPrivateKey
exportPrivateKey
Failed to export private key.
Avoiding Windows private key access because the AvoidWindowPkAccess property is true.
The private key is not exportable from the Windows protected store.
ExportPublicKey
Cert chain previously built and signatures previously verified. Using the cached result.
GetCertChain
getCertChain
No system certs.
UseCertVault
ExportCertPEM
ExportToPfxFile
includeCertChain
ExportToPfxData
exportToPfx
ExportCertXml
ExportCertDer
setPrivateKey
Private key DER is empty.
SetPrivateKey
LinkPrivateKey
machineKeyset
ExportCertPEMFile
ExportCertDERFile
NULL passed to CBC encryptor
NULL passed to CBC decryptor
NULL passed to ECB encryptor
NULL passed to ECB decryptor
NULL passed to CFB encryptor
NULL passed to CFB decryptor
NULL passed to OFB encryptor
NULL passed to OFB decryptor
ChaCha20 needs 256-bit or 128-bit secret key.
.IG87J
Not enough key material for twofish.
zeeLog.txt
cloneForNewSshChannel
Not an SSH tunnel..
Not an SSH tunnel.
Checking SSH channel...
SSH tunnel is not connected.
No SSH channel.
No TLS renegotiation supported within an SSH tunnel.
%u bytes
Finished, success=%d
Listen socket incorrectly marked as TLS or SSH.
Cannot bind and listen on an SSH connection.
No underlyng SSH tunnel found.
sshCloseTunnel
sshTunnel
No SSH connection established!
SSH password authentication failed.
Socket connection lost. Must reconnect with SSH server.
SSH publickey authentication failed.
sshCloseChannel
No SSH connection exists.
SSH server disconnected.
sshOpenChannel
Closing SSH Channel. (SSH tunnel remains open.)
Failed to allocated new SSH channel
Opening new SSH channel within SSH tunnel.
Failed to open direct-tcpip channel
[SSH] Direct TCP/IP channel successfully opened.
SshChannelNum
TLS inside SSH Tunnel
TCP inside SSH Tunnel
Unencrypted TCP/IP
Setting up SSL/TLS to run through an SSH tunnel...
Found existing SSH Tunnel when trying to connect via SOCKS4 proxy.
discarding the SSH tunnel...
Found existing SSH Tunnel when trying to connect via SOCKS5 proxy.
Failed to establish SSL/TLS channel after HTTP proxy connection.
No SSH channel for reading.
Received EOF on SSH channel.
Received Close on SSH channel.
weblogs
https:
http:
crackUrl
urlObject_loadUrl
Unable to parse URL
No domain in URL
Failed to get encrypted random session key from TYPE3 message.
pfxGetPrivateKey
addCert
addPfxPrivateKey
At least one private key must be present in the PEM to convert to PKCS12/PFX
addUnshroudedKey
Certificate chain is empty.
ToJavaKeyStore
numKeys
keyed digest verification failed.
readJksCert
Failed to parse cert type.
Failed to parse cert size.
Failed to get cert bytes.
readProtectedKey
Failed to parse protected private key size.
Failed to get protected private key bytes.
Failed to parse num certs in private key's chain.
Failed to parse cert bytes.
privateKeyEntry
trustedCertEntry
Warning: No keyed digest verification performed because the password is empty and the application explicitly allows it.
keyedDigestVerified
Requires keyed digest verification, but no digest found at the end of the keystore.
Warning: No keyed digest verification performed.
Failed to load private key.
Failed to create JKS protected key..
numTrustedCerts
Failed to append private key.
Failed to append trusted cert.
failedToGetPrivateKey
failedToGetCertChain
failedToGetTrustedCert
failedToAddTrustedCert
GetTrustedCert
ChangePassword
Password cannot be the empty string.
FindTrustedCert
GetTrustedCertAlias
FindPrivateKey
GetPrivateKeyAlias
addJksPrivateKey
Failed to create JKS protected key.
Failed to get cert chain.
The certificate chain was not completed to a root.
certSubjectDN
has private key...
This cert has no private key.
numPfxCerts
numPfxPrivateKeys
certWithinPfx
numCertsWithPrivateKeys
AddTrustedCert
addTrustedCert
no certificate.
JavaKeyStore
FindCertChain
No private key is loaded.
Failed to get public key DER.
Failed to load public key DER.
copyToPubKey
Maybe a path was passed instead of the expected data?
loadPrivateKeyPem
exportPemAttributes
loadPrivateKeyXml
toJksProtectedKey
getKeyId64
copyPublicKeyTo
Invalid or unsupported AlgorithmIdentifier
1.2.643.2.2.9
PKCS7 Data -- oid must be 1.2.840.113549.1.7.1
passwordDecryptData
PKCS7 EncryptedData -- first child must be oid with 1.2.840.113549.1.7.1
PKCS12 decryption failed (SHA1 and 3 key triple DES)
PKCS12 decryption failed (SHA1 and 2 key triple DES)
Cannot password decrypt using this algorithm
PKCS12 encryption failed (SHA1 and 3 key triple DES)
PKCS12 encryption failed (SHA1 and 2 key triple DES)
Cannot password encrypt using this algorithm
pkcs7_passwordDecrypt
sequence|sequence|/C/oid,2.5.4.3|..|printable|*
sequence|sequence|/C/oid,2.5.4.3|..|utf8|*
Failed to get signing certificate's serial number from SignerInfo.
sequence|sequence|/C/oid,2.5.4.3|..|ia5|*
sequence|sequence|/C/oid,2.5.4.3|..|universal|*
/A/contextSpecific,tag,0|/C/oid,1.2.840.113549.1.9.3|..|set|oid|*
/A/contextSpecific,tag,0|/C/oid,1.2.840.113549.1.9.4|..|set|octets|$
/A/contextSpecific,tag,0|/C/oid,1.2.840.113549.1.9.5|..|set|utctime|*
The encrypted key is missing.
encryptedKeyNumBytes
certSerialNum
1.2.840.113549.3.4
symmetricKeySizeInBytes
findMatchingPrivateKeyFromSysCerts
certIssuerDN
findMatchingPrivateKey
RecipientCertSerialNum
RecipientCertIssuerCN
Found matching private key
<oid>1.2.840.113549.1.9.5</oid>
getSignerInfoCert
Cannot find the signing certificate.
Unsupported PKCS7 digest algorithm.
Failed to get public key..
Invalid public key DER.
Invalid DSA DER public key.
Signing certificate(s) not verified.
Signing certificates verified.
Skipped verification of certificates.
verifySigningCertSignatures
Failed to verify signing certificate signature.
verifyCertSignaturesToRoot
Too many certs in chain.
certToVerify
This is the root certificate.
Failed to find issuer certificate.
1.2.840.113549.1.1.7
Decrypting symmetric key...(1)
Decrypting data using symmetric key (1)
decryptedSymmetricKeyLen1
Unsupported public key algorithm (1)
No certificate with private key found.
Decrypting symmetric key...(2)
Decrypting data using symmetric key (2)
decryptedSymmetricKeyLen2
Unsupported public key algorithm (2)
Decrypting symmetric key...(3)
Decrypting data using symmetric key (3)
decryptedSymmetricKeyLen3
Failed to decrypt symmetric key.
Unsupported public key algorithm (3)
keyLengthInBits
Unsupported encryption algorithm for PKCS7.
keyLength
1.2.840.113549.1.12.1
KeyLength
extractCertsFromSignedData
extractCertsFromSignedDataAsnError
Failed to encoded certificate ASN.1 to DER.
<sequence><oid>1.2.840.113549.1.7.
Failed to extract certs from signed data.
extractCertsTimeMs
1.2.840.113549.1.9.3
1.2.840.113549.1.9.5
1.2.840.113549.1.9.4
1.2.840.113549.1.9.16.2.12
CAdES enabled -- adding SigningCertificate authenticated attribute...
1.2.840.113549.1.9.16.2.15
1.2.840.113549.1.9.16.5.1
1.2.840.113549.1.9.15
1.3.6.1.4.1.311.16.4
1.2.840.113549.1.9.16.2.11
Failed to get public key.
Failed to RSA encrypt symmetric key.
Unsupported PKCS7 encryption algorithm
Unsupported encryption algorithm OID
numSigningCerts
Certificate does not have the associated private key.
CertDN
Invalid RSA DER private key.
This is a self-signed certificate...
Failed to build certificate chain
AddingCertWithSerialNumber
Skipping this cert because it was already added...
addingCert
Failed to add certificate to ASN
Not embedding certificate chain..
AddingFinalCertWithSerialNumber
numCertsAdded
Failed to get certificate's serial number
createKeyContainer
openCertKeyContainer
Unable to acquire private key.
Acquired private key info. (this is not the same as exporting the private key)
Failed to generate key-exchange key pair
CryptGetUserKey(AT_KEYEXCHANGE) failed.
Failed to generate signature key pair
CryptGetUserKey(AT_SIGNATURE) failed.
kcExportPrivateKeyToDER
bExchangeKey
Failed to access private key (1)
Failed to access private key (2)
(warning) Cannot export private key.
privateKeySizeInBytes
ImportPrivateKeyXml
getCertificateByDN
containsCertWithSubjectDN
getCertificate
LoadCaCertsPem
loadCaCertsPem
Found beginning of certificate without a matching end marker.
Failed to load certificate DER
Failed to get certificate DN
AddJavaKeyStore
numJksTrustedCerts
AddCertBinary
AddCertString
AddCertEncoded
addCertificate_1
AddCertFile
AddCertChain
getRemoteServerCerts
No server certificate has been specified.
checkServerCert
Not verifying server certificate...
Set the RequireSslCertVerify property to enable verification.
No server certificate is available.
Verifying server certificate...
SSL server certificate verification failed.
Server certificate is verified.
Server certificate verification failed. (1)
No server certificate to check because this session was re-used.
Server certificate did not have the user-specified requirement. (1)
sshTlsCloseChannel
sshTlsCloseTunnel
Server certificate verification failed. (2)
Server certificate did not have the user-specified requirement. (2)
Secure Channel through SSH Established.
Server certificate verification failed. (3)
Server certificate did not have the user-specified requirement. (3)
checkServerCertRequirement
No server cert.
SSL server cert matches the requirement.
No key
Failed to export public key blob (3)
Failed to export public key blob (4)
cryptoKeyExport
(warning) Cannot access private key because when installed, it was not marked as exportable.
(optional) Re-install the certificate and private key from a PFX.
(optional) Make sure to mark the key as exportable.
(warning) Cannot export private key blob (bad key error)
(warning) Cannot export private key blob (10)
Unable access/export private key (on smart card?)
Failed to access private key blob (7)
Failed to access private key blob (8)
Cannot import public key, hKey is null
Cannot import public key, XML is empty
Failed to import public key (1)
msCryptoKey_import
Cannot import private key, hKey is null
Cannot import private key, XML is empty
Failed to import private key (2)
Not enough bytes for PVK key
Failed to acquire context for PVK session key
Failed to create SHA1 hash for PVK session key
Failed to hash password.
Failed to derive session key for PVK.
Failed to import private key.
Cannot produce CAdES signatures when forced to use the MS-Crypto API because of inability to access the private key.
The certificate (PFX) must be installed with the private key marked as exportable.
bad certificate
unsupported certificate
certificate revoked
certificate expired
certificate unknown
unknown certificate authority
export restriction
FinishedMsgLen
processClientKeyExchange
Zero-length ClientKeyExchange message
ClientKeyExchangeMsgLen
Queueing ClientKeyExchange ECDHE message.
exchangeKeysLen
Queueing ClientKeyExchange message.
processClientKeyExchangeSsl3
Certificate not available in TlsCertificates object.
processIncomingCertificates
Zero-length Certificate message
Total certificate message length is incorrect.
Certificate message too short (1)
Certificate message too short (2)
Certificate
certDN
certSerial
NumCertificates
Warning, no certificates were received!
Queueing Certificates message...
processCertificateVerify
Zero-length CertificateVerify message
CertificateVerifyMsgLen
Certificate verify message too short (a)
Invalid certificate verify signature length.
Queueing CertificateVerify message.
processCertificateStatus
Invalid CertificateStatus message
Unrecognized CerticateStatusType
processCertificateRequest
Invalid CertificateRequest message
CertificateRequest message too short
NumCertificateTypes
certType
CertificateRequest message is OK.
Queueing CertificateRequest message.
ServerKeyExchange message too short
Unsupported curve type.
Unsupported named curve.
Queueing ServerKeyExchange message.
processServerKeyExchange
Invalid ServerKeyExchange message
Unexpected ServerKeyExchange message.
minAcceptableRsaKeySize
buildClientKeyExchange
Cannot build ClientKeyExchange, missing hello objects.
Cannot build ClientKeyExchange, missing RSA pre-master secret or ServerKeyExchange messsage.
No server key exchange.
selectedKeyExchangeHashAlg
serverKeyExchangeHashAlg
Unsupported server key exchange hash algorithm
verifyServerKeyExchange
Failed to get the server cert's public key.
Unable to parse RSA public key.
Unable to parse DSA public key.
Unable to parse ECC public key.
Unsupported kex signature algorithm.
Failed to verify server key exchange signature with server certificate's public key.
Server key exchange signature was not valid.
ServerKeyExchange signature is valid.
getServerCertPublicKey
No server certificate.
Failed to get server certificate at index 0.
numServerCertsReceived
Failed to get public key from certificate.
buildClientKeyExchangeDh
Cannot build ClientKeyExchange (DH), missing ServerKeyExchange
buildClientKeyExchangeECDHE
Verified server key exchange.
Unsupported ECDHE curve.
Failed to generate new ECC key.
Failed to load server's ECDH public key.
buildClientKeyExchangeRsa
Expected an RSA key here..
RSA key size is not correct.
Failed to encrypt with server certificate's public key.
Encrypted pre-master secret with server certificate RSA public key is OK.
%d.%d
SSL v2.0 not supported.
clientHello(%d,%d) != premaster(%d,%d)
Proceeding as described in section 7.4.7.1 of RFC 5256.
derive_keys
Failed to get client random data for deriving keys.
Failed to get server random data for deriving keys.
key expansion
Clearing TLS client certificates.
cacheClientCerts
Cached TLS client certificates.
Client cert chain is NULL.
svrProcessCertificate
Expected Certificates, but did not receive it..
Logging received client certificates....
Client certificate not verified.
The acceptable client cert DN authorities is empty. Client certs from any authority will be accepted.
svrProcessCertificateUrl
Expected CertificateUrl, but did not receive it..
Logging received client certificate URL....
svrProcessCertificateVerify
Expected CertifificateVerify, but did not receive it..
unsupportedHashAlg
Failed to calculate the certificate verify message.
Unable to check CertificateVerify message: did not receive client certificate.
numClientCerts
Unable to check CertificateVerify message: no client certificate.
Failed to get public key from client certificate.
Non-RSA keys not supported.
Failed to unsign CertificateVerify signature.
Failed to unpack cert verify ASN.1
It is likely the wrong certificate, and thus the wrong public key was used to unsign/verify this signature.
Failed to decode CertificateVerify signature.
CertificateVerify signature is invalid.
CertificateVerify signature is valid.
unpackCertVerifyAsn
svrProcessClientKeyExchange
Cannot process the ClientKeyExchange without a previous ClientHello.
Expected ClientKeyExchange, but did not receive it..
Missing server key exchange info.
Missing server ECC key exchange info.
Failed to load clients's ECDH public key.
No server cert chain.
Server certificate does not have a private key.
Failed to parse RSA DER key.
Failed to decrypt premaster secret, but proceeding as described in section 7.4.7.1 of RFC 5256.
Client does not support the secure renegotiation_info extension.
Client does not support any ECC curves supported by this server.
Failed to get the server certificate private key.
Invalid private key DER.
ServerKeyExchangeSize
Sending a CertificateRequest.
CertificateRequestSize
Not sending a CertificateRequest because app did not provide acceptable DN's
Not sending a CertificateRequest.
handleClientCert
handleClientCertUrl
Expected to receive the ClientKeyExchange message.
Failed to derive keys.
Derived keys.
The client cert chain is NULL.
validateServerCerts
There are no server certificates to validate.
validateCerts
certListSize
ClientCert_Root_CA_DN
Ignoring the root cert found in the system certificates because TrustSystemCaRoots is false.
Found issuer in system certs.
Unable to build certificate chain to root..
Unable to get the full server certificate chain to a root.
expiredCert
All certificate signatures verified.
Server sent certificates. Apparently it is not going to re-use the session.
handleServerCert
Expected server certificates, but did not receive it.
Server certificate does not match any SPKI fingerprints in the TlsPinSet
handleCertificateStatus
Received certificate status.
handleServerKeyExchange
Expected ServerKeyExchange message, but did not receive it.
handleCertificateRequest
Expected ServerCertificateRequest message, but did not receive it.
Sending 0-length certificate (this is normal).
Failed to send 0-length certificate.
Sending client-side certificate(s)...
Failed to send client certificate.
No client certificate required by the server.
Failed to build ClientKeyExchange
Sending ClientKeyExchange...
Failed to send ClientKeyExchange
Sent ClientKeyExchange message.
Sending CertificateVerify...
Failed to get certificate's private key for sending the CertificateVerify
Failed to send client certificate verify message.
sendClientKeyExchange
No ClientKeyExchange to send!
Unable to build client key exchange message.
buildCertificatesMessage
CertificateSize
sendClientCertificates
calcCertVerify
No handshake data for CertificateVerify hash.
Calculating cert verify MAC for TLS 1.2
Cannot choose signature and hash algorithm; no server cert request message.
Unsupported hash algorithm chosen
Failed to choose signature and hash algorithm for client cert verify -- no supported algorithms available.
Calculating cert verify MAC for TLS 1.0/1.1
Calculating cert verify MAC for SSL v3.0
sendCertificateVerify
Sending ClientCertVerify message...
No private key was provided for the client certificate.
No ServerHello available for sending ClientCertVerify
Failed to calculate the cert verify hash.
privateKeySize
RSA key size verification failure.
CertificateVerify using TLS 1.2 with MS Crypto API is not supported. Use TLS 1.1 or lower.
ServerKeyExchange
CertificateRequest
CertificateVerify
ClientKeyExchange
CertificateStatus
CertificateUrl
processHandshakeMessage
Queueing CertificateUrl message.
Queueing CertificateStatus message.
processHandshakeRecord
Dequeued Certificate message.
Dequeued ServerKeyExchange message.
Dequeued CertificateVerify message.
Dequeued CertificateRequest message.
Dequeued ClientKeyExchange message.
key_len
v%d.%d
ct=%d
%s, %s, sz=%d
tlsRec_msg
CryptMsgOpenToDecode failed.
CryptMsgGetParam CMSG_TYPE_PARAM failed.
CryptMsgGetParam CMSG_INNER_CONTENT_TYPE_PARAM failed.
CryptMsgGetParam CMSG_INNER_CONTENT_TYPE_PARAM(2) failed.
CryptMsgGetParam CMSG_RECIPIENT_INFO_PARAM failed.
CertRecipientInfoSize
Failed to allocated memory for X509 cert.
CryptMsgGetParam CMSG_RECIPIENT_INFO_PARAM(2) failed.
Failed to open current-user cert store.
CertGetSubjectCertificateFromStore failed.
CertGetCertificateContextProperty failed.
CryptMsgControl failed.
CertOpenStoreCU
Opening current-user cert store...
CertOpenStoreLM
Opening local machine cert store...
Failed to open Windows certificate stores.
Failed to get MsCertificate.
cert_key_container
cert_def_provider
Failed to CryptSignHash with AT_KEYEXCHANGE key.
Failed to CryptSignHash with AT_SIGNATURE key
Failed to build certificate chain.
signingCert
includedCert
decodedMsgSize
Internal error with certificate array.
csp_keyContainer
msEncryptCerts
Unsupported encryption algorithm. Please contact Chilkat Software for support.
Retry with new keyset...
KeyContainers
1.3.14.3.2.18
1.2.840.113549.2.4
1.2.643.2.2.21
3DES TWO KEY
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\cmdtarg.cpp
SENDING command id 0xX to %hs target.
SENDING control notification %d from control id 0xX to %hs window.
No handler for command ID 0xX, disabling it.
CCmdTarget
f:\dd\vctools\vc7libs\ship\atlmfc\include\afxtls_.h
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\except.cpp
CNotSupportedException
f:\dd\vctools\vc7libs\ship\atlmfc\include\atlexcept.h
f:\dd\vctools\vc7libs\ship\atlmfc\include\cstringt.h
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\olemisc.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\include\afx.inl
f:\dd\vctools\vc7libs\ship\atlmfc\include\afxcoll.inl
f:\dd\vctools\vc7libs\ship\atlmfc\include\afxdlgs.inl
f:\dd\vctools\vc7libs\ship\atlmfc\include\afxext.inl
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\winstr.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\include\afxtempl.h
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\strcore.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\include\afxwin2.inl
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\thrdcore.cpp
m_msgCur = {
m_nMsgLast =
Kernel32.dll
Comdlg32.dll
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\filecore.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\elements.h
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\array_s.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxdialogex.cpp
Comctl32.dll
f:\dd\vctools\vc7libs\ship\atlmfc\include\afxwin1.inl
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afximpl.h
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\wincore.cpp
Warning: unknown WM_MEASUREITEM for menu item 0xX.
Warning: not executing disabled command %d
Implementation Warning: control notification = $%X.
hWnd = $X (nIDC=$X) is not a %hs.
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\winocc.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\dlgcore.cpp
Routing command id 0xX to owner window.
Routing command id 0xX to app.
IGNORING command id 0xX sent to %hs dialog.
Warning: Creating dialog from within a COleControlModule application is not a supported scenario.
Warning: ExecuteDlgInit failed during dialog init.
ERROR: Cannot find dialog template with IDD 0xX.
ERROR: Dialog with IDD 0xX must be invisible.
ERROR: Dialog with IDD 0xX must have the child style.
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxdialogimpl.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\apphelpx.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\include\afxadv.h
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\appcore.cpp
m_lpCmdLine =
m_nCmdShow =
m_pszExeName =
RegOpenKeyTransactedW
RegCreateKeyTransactedW
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\appui3.cpp
RegDeleteKeyTransactedW
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\appui2.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\appui.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\appui1.cpp
Error: failed to load message box prompt string 0xx.
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\occmgr.cpp
Error: no data exchange control with ID 0xX
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxshellmanager.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\wingdi.cpp
m_ps.hdc =
m_ps.fErase =
m_ps.rcPaint =
lgpn.lopnStyle =
lgpn.lopnWidth.x (width) =
lgpn.lopnColor =
lb.lbStyle =
lb.lbHatch =
lb.lbColor =
lf.lfHeight =
lf.lfWidth =
lf.lfEscapement =
lf.lfOrientation =
lf.lfWeight =
lf.lfItalic =
lf.lfUnderline =
lf.lfStrikeOut =
lf.lfCharSet =
lf.lfOutPrecision =
lf.lfClipPrecision =
lf.lfQuality =
lf.lfPitchAndFamily =
lf.lfFaceName =
bm.bmType =
bm.bmHeight =
bm.bmWidth =
bm.bmWidthBytes =
bm.bmPlanes =
bm.bmBitsPixel =
f:\dd\vctools\vc7libs\ship\atlmfc\include\atlbase.h
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\objcore.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\dumpcont.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxstate.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\winutil.cpp
Warning: Shrinking safety pool from %d to %d to satisfy request of %d bytes.
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxcrit.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\appinit.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\auxdata.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxtls.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\oleunk.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\include\afxole.inl
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\ctlreg.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\arcex.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\filex.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\arccore.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\arcobj.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\array_b.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\array_w.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\array_d.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\array_u.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\array_p.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\array_o.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\map_wp.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\map_pw.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\map_pp.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\map_wo.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\map_sp.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\map_so.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\map_ss.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\winctrl1.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\dlgcomm.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\dlgfile.cpp
m_ofn.hwndOwner =
m_ofn.nFilterIndex =
m_ofn.lpstrFile =
m_ofn.nMaxFile =
m_ofn.lpstrFileTitle =
m_ofn.nMaxFileTitle =
m_ofn.lpstrTitle =
m_ofn.Flags =
m_ofn.lpstrDefExt =
m_ofn.nFileOffset =
m_ofn.nFileExtension =
m_ofn.lpstrFilter =
m_ofn.lpstrCustomFilter =
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\winbtn.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\barcore.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\bartool.cpp
Warning: CToolBar::SetHeight(%d) is smaller than button.
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\trckrect.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\dlgprop.cpp
m_psp.dwFlags =
PropertySheet() failed: GetLastError returned %d
f:\dd\vctools\vc7libs\ship\atlmfc\include\atlcomtime.h
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\olevar.cpp
Warning: invalid DECIMAL number for control ID %d.
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\list_p.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\winmenu.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\winctrl3.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\winhand.cpp
Warning: failed to reclaim %d bytes for memory safety pool.
WM_CTLCOLORMSGBOX
WM_VKEYTOITEM
WM_KEYDOWN
WM_KEYUP
WM_SYSKEYDOWN
WM_SYSKEYUP
WM_KEYLAST
WM_DDE_EXECUTE
WM_IDLEUPDATECMDUI
WM_SETHOTKEY
WM_HOTKEY
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxtrace.cpp
Warning: Unable to unpack WM_DDE_EXECUTE lParam lX.
WM_USER 0xX
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\filest.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxglobals.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\winctrl2.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\include\afxcmn.inl
CHotKeyCtrl
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxrendertarget.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\wincore2.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\olelock.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxlayout.cpp
TaskDialogIndirect
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxctrlcontainer2.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\dlgtempl.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\include\afxsettingsstore.h
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxusertoolsmanager.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\include\afxcontrolbarutil.h
f:\dd\vctools\vc7libs\ship\atlmfc\include\afxvisualmanager.h
f:\dd\vctools\vc7libs\ship\atlmfc\include\afxbasepane.h
f:\dd\vctools\vc7libs\ship\atlmfc\include\afxpane.h
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxtoolbar.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\include\afxtoolbar.h
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxpopupmenubar.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\include\afxwin4.inl
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxpopupmenu.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\winfrmx.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\filelist.cpp
RegDeleteKeyExW
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxdatarecovery.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\doctempl.cpp
Warning: no document names in string for template #%d.
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\docmgr.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\appdlg.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\include\afxpriv.h
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\winfrm.cpp
Warning: no message line prompt for ID 0xX.
Warning: OnUpdateKeyIndicator - unknown indicator 0xX.
Warning: scroll bars in frame windows may cause unusual behaviour.
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\filemem.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\plex.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\occevent.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\occcont.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\include\atldbcli.h
Number of columns: %d
%d. Column ordinal %d: Binding length and status ONLY
%d. Column ordinal %d: Binding by reference in provider allocated, consumer owned memory
Testing streams support...
ISequentialStream is supported
IStream is supported
neither ISequentialStream nor IStream are supported!
%d. Column ordinal %d: Binding as an ISequentialStream object
%d. Column ordinal %d: Binding as an IStream object
%d. Column ordinal %d: Binding a COM object
%d. Column ordinal %d: Binding as native data type
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\occsite.cpp
IOleInPlaceObject not supported on OLE control (dialog ID %d).
Persistence not supported on OLE control %ls.
Unsupported DBTYPE (%d) in column %d
Column %d not bound
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\occdlg.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\wingdix.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\oledisp2.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\olereg.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\apphelp.cpp
Error: failed to load AfxFormatString string 0xx.
Error: illegal string index requested %d.
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\dlgclr.cpp
m_cc.hwndOwner =
m_cc.rgbResult =
m_cc.Flags =
m_cc.lpCustColors
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\tooltip.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\bardock.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\ccdata.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\dlgdata.cpp
Error: no data exchange control with ID 0xX.
Text in control ID %d is too long. Call DDV_MaxChars()!
Warning: dialog data checkbox value (%d) out of range.
Warning: initial dialog data is out of range in control ID %d.
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\arcstrm.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\fixalloc.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\dumpout.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\timecore.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxvisualmanager.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxkeyboardmanager.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxmenuhash.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxmenuimages.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxvisualmanageroffice2007.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxpaneframewnd.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxdockingmanager.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\include\afxframeimpl.h
f:\dd\vctools\vc7libs\ship\atlmfc\include\afxframewndex.h
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxframewndex.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxmdiframewndex.cpp
CMDIFrameWndEx
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxoleipframewndex.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxoledocipframewndex.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\include\afxmdiframewndex.h
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxmdichildwndex.cpp
CMDIChildWndEx
CMDITabProxyWnd
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\list_o.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxctrlcontainer.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\include\afxtabctrl.h
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxpropertysheet.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\viewform.cpp
Warning: CFormView does not support printing.
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxpropertypage.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxshelllistctrl.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\olefact.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxregpath.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxsettingsstore.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxusertool.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\oledobj2.cpp
m_formatEtc.cfFormat =
m_formatEtc.pdt =
m_formatEtc.dwAspect =
m_formatEtc.lindex =
m_formatEtc.tymed =
m_stgMedium.tymed =
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\oledrop1.cpp
m_rectStartDrag.left =
m_rectStartDrag.top =
m_rectStartDrag.right =
m_rectStartDrag.bottom =
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\winctrl6.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\include\afxcmn2.inl
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxtoolbardroptarget.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxtoolbarimages.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxtoolbarbutton.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxcontrolbarimpl.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxcmdusagecount.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxbasepane.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxpane.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxbasetoolbar.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxtoolbarbuttoncustomizedialog.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxtoolbarscustomizedialog.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxframeimpl.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxtoolbarmenubutton.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxcustomizebutton.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxsound.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxdocksite.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxdockingpanesrow.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxrebar.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxtooltipmanager.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\winmini.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxwinappex.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxmenubar.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\include\afxdockablepane.h
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxbasetabctrl.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxtabctrl.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\include\afxtoolbarsystemmenubutton.h
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxtoolbarsystemmenubutton.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxdropdowntoolbar.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\include\afxtoolbarmenubuttonsbutton.h
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxtoolbarmenubuttonsbutton.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxmenutearoffmanager.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\include\afxbaseribbonelement.h
f:\dd\vctools\vc7libs\ship\atlmfc\include\afxribbonbuttonsgroup.h
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxbaseribbonelement.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxcontextmenumanager.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxshowallbutton.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxcustomizemenubutton.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxtoolbarsmenupropertypage.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxdrawmanager.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxcontrolrenderer.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxribbonminitoolbar.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\list_s.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxtaskdialog.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\include\afxwin.h
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\doccore.cpp
Reporting file I/O exception on Save/Load with lOsError = $%lX.
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\barcool.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\oledisp1.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\oleenum.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\oleinit.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\olecnvrt.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\dockcont.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\dumpinit.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxglobalutils.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\include\afxtabbedpane.h
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxtabbedpane.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxribbonbutton.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxribbonpanel.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxribboncategory.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxoutlookbarpane.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxoutlookbarpanebutton.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxcaptionbar.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxautohidebutton.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxribbonedit.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxacceleratorkey.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\docmulti.cpp
Warning: no shared menu for document template #%d.
Warning: destroying CMultiDocTemplate with %d documents alive.
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\winmdi.cpp
CMDIFrameWnd
CMDIChildWnd
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxvisualmanagerofficexp.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxvisualmanageroffice2003.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxtagmanager.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\include\afxribbonpalettegallery.h
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxribbonpalettegallery.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxribbonstatusbar.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxcolorbar.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxtaskspaneframewnd.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxstatusbar.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\include\afxoutlookbartabctrl.h
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxoutlookbartabctrl.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxribbonquickaccesstoolbar.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\include\afxribbonbar.h
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxribbonbar.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxribbonmainpanel.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxribbonpanelmenu.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxdragframeimpl.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxsmartdockingmanager.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxdockablepane.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxcaptionmenubutton.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxolecntrframewndex.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxbasetabbedpane.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxautohidebar.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxpanecontainer.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxpanedivider.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxpanecontainermanager.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxmultipaneframewnd.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxautohidedocksite.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxoutlookbar.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\olecli1.cpp
Warning: object does not support IOleCache interface.
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\olecli2.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxfullscreenimpl.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\viewcore.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\oledoc1.cpp
Warning: destroying COleDocument with %d doc items.
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxpreviewviewex.cpp
CMDIClientAreaWnd
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxmdiclientareawnd.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxwindowsmanagerdialog.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\oleipfrm.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\oledocip.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\olesvr1.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxbutton.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxcolorbutton.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxeditbrowsectrl.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxfontcombobox.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxlinkctrl.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxmaskededit.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxmenubutton.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxpropertygridctrl.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxshelltreectrl.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxvslistbox.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\winctrl7.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\viewscrl.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxlistctrl.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\olestrm.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\fileshrd.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\oledobj1.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\oledrop2.cpp
may cause RIPs under debug Windows.
f:\dd\vctools\vc7libs\ship\atlmfc\include\afxwin3.inl
f:\dd\vctools\vc7libs\ship\atlmfc\include\afxmt.inl
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxdockablepaneadapter.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxrecentdocksiteinfo.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxtoolbarbuttonslistbutton.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afximagepaintarea.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afximageeditordialog.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxtoolbarslistpropertypage.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxtoolbarstoolspropertypage.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxmousepropertypage.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxtoolbarskeyboardpropertypage.cpp
CMFCToolBarsKeyboardPropertyPage
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxtoolbarsoptionspropertypage.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxmousemanager.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxdropdownlistbox.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxtoolbarcomboboxbutton.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxtooltipctrl.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\dockstat.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxrebarstate.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxribbonbuttonsgroup.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxribbonkeytip.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\oletyplb.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\occlock.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\olemsgf.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\winfrm2.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxribbonlabel.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxribbonundobutton.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\winctrl4.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxspinbuttonctrl.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxtoolbareditboxbutton.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\filetxt.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxribbonstatusbarpane.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxcolordialog.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxribboncolorbutton.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxcolormenubutton.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxtaskspane.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxtoolbarslistcheckbox.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxribboncustomizedialog.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxribboninfo.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxribboninfo2.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxribboninfoloader.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\include\afxribboninfo.h
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxribboncollector.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxribbonconstructor.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\include\afxsmartdockingguide.h
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxsmartdockingguide.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxsmartdockinghighlighterwnd.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxpropertygridtooltipctrl.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxoutlookbarpaneadapter.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\oleui1.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\olecli3.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\oledoctg.cpp
Warning: IOleCommandTarget::Exec() received parameterized command #%d
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\oledoccl.cpp
IOleCommandTarget::Exec() returned %8.8X
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\viewprev.cpp
Malformed Page Description string. Could not get string %d.
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\olesvr2.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\olelink.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\oledocob.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxcolorpopupmenu.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxtoolbarfontcombobox.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\dlgfnt.cpp
m_cf.hwndOwner =
m_cf.hDC =
m_cf.iPointSize =
m_cf.Flags =
m_cf.lpszStyle =
m_cf.nSizeMin =
m_cf.nSizeMax =
m_cf.nFontType =
m_cf.rgbColors =
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxheaderctrl.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\mtex.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxtoolbarscommandslistbox.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\oledlgs2.cpp
m_bz.cbStruct =
m_bz.dwFlags =
m_bz.hWndOwner =
m_bz.lpszCaption =
m_bz.lCustData =
m_bz.hInstance =
m_bz.lpszTemplate =
m_bz.hResource =
m_bz.hTask =
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\oledlgs1.cpp
m_io.cbStruct =
m_io.dwFlags =
m_io.hWndOwner =
m_io.lpszCaption =
m_io.lCustData =
m_io.hInstance =
m_io.lpszTemplate =
m_io.hResource =
m_io.hMetaPict =
m_cv.cbStruct =
m_cv.dwFlags =
m_cv.hWndOwner =
m_cv.lpszCaption =
m_cv.lCustData =
m_cv.hInstance =
m_cv.lpszTemplate =
m_cv.hResource =
m_cv.dvAspect =
m_cv.wFormat =
m_cv.fIsLinkedObject =
m_cv.hMetaPict =
m_cv.lpszUserType =
m_cv.fObjectsIconChanged =
m_ci.cbStruct =
m_ci.dwFlags =
m_ci.hWndOwner =
m_ci.lpszCaption =
m_ci.lCustData =
m_ci.hInstance =
m_ci.lpszTemplate =
m_ci.hResource =
m_ci.hMetaPict =
m_el.cbStruct =
m_el.dwFlags =
m_el.hWndOwner =
m_el.lpszCaption =
m_el.lCustData =
m_el.hInstance =
m_el.lpszTemplate =
m_el.hResource =
m_ps.cbStruct =
m_ps.dwFlags =
m_ps.hWndOwner =
m_ps.lpszCaption =
m_ps.lCustData =
m_ps.hInstance =
m_ps.lpszTemplate =
m_ps.hResource =
m_ps.lpSrcDataObj =
m_ps.cPasteEntries =
m_ps.cLinkTypes =
m_ps.nSelectedIndex =
m_ps.fLink =
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\viewedit.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxcolorpickerctrl.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxstandardcolorspropertypage.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxcustomcolorspropertypage.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxcolorpropertysheet.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxribboncommandslistbox.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxribbonkeyboardcustomizedialog.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxribboncombobox.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxribbonlinkctrl.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxribboncheckbox.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxribbonslider.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxribbonprogressbar.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\bardlg.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\viewprnt.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\dcprev.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\dcmeta.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\oledocvw.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\appprnt.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\dlgprnt.cpp
m_psd.hwndOwner =
m_psd.Flags =
m_psd.ptPaperSize =
m_psd.rtMinMargin =
m_pd.hwndOwner =
m_pd.hDC =
m_pd.Flags =
m_pd.nFromPage =
m_pd.nToPage =
m_pd.nMinPage =
m_pd.nMaxPage =
m_pd.nCopies =
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\dlgfr.cpp
m_fr.hwndOwner =
m_fr.Flags =
m_fr.lpstrFindWhat =
m_fr.lpstrReplaceWith =
Run-Time Check Failure #%d - %s
%s%s%p%s%zd%s%d%s%s%s%s%s
RegOpenKeyExW
RegCloseKey
f:\dd\vctools\crt\vcruntime\src\eh\std_type_info.cpp
f:\dd\vctools\crt\vcruntime\src\internal\per_thread_data.cpp
operator
operator ""
operator co_await
minkernel\crts\ucrt\inc\corecrt_internal_stdio_output.h
minkernel\crts\ucrt\src\appcrt\misc\dbgrpt.cpp
minkernel\crts\ucrt\src\appcrt\stdio\_file.cpp
minkernel\crts\ucrt\src\appcrt\time\wcsftime.cpp
Assertion failed: %Ts, file %Ts, line %d
minkernel\crts\ucrt\src\appcrt\time\gmtime.cpp
minkernel\crts\ucrt\src\appcrt\time\tzset.cpp
minkernel\crts\ucrt\src\appcrt\lowio\chsize.cpp
Client hook allocation failure at file %hs line %d.
Client hook re-allocation failure at file %hs line %d.
Memory allocated at %hs(%d).
HEAP CORRUPTION DETECTED: before %hs block (#%d) at 0x%p.
CRT detected that the application wrote to memory before start of heap buffer.
HEAP CORRUPTION DETECTED: after %hs block (#%d) at 0x%p.
CRT detected that the application wrote to memory after end of heap buffer.
CRT detected that the application wrote to a heap buffer that was freed.
Data: <%s> %s
#File Error#(%d) :
%hs(%d) :
client block at 0x%p, subtype %x, %Iu bytes long.
crt block at 0x%p, subtype %x, %Iu bytes long.
minkernel\crts\ucrt\src\appcrt\startup\thread.cpp
minkernel\crts\ucrt\inc\corecrt_internal_stdio_input.h
minkernel\crts\ucrt\src\appcrt\string\wcslwr.cpp
minkernel\crts\ucrt\src\appcrt\string\wcsupr.cpp
_CrtDbgReport: String too long or IO Error
%s(%d) : %s
_CrtDbgReport: String too long or Invalid characters in String
minkernel\crts\ucrt\src\appcrt\lowio\osfinfo.cpp
minkernel\crts\ucrt\src\appcrt\startup\argv_parsing.cpp
minkernel\crts\ucrt\src\desktopcrt\env\environment_initialization.cpp
minkernel\crts\ucrt\src\appcrt\locale\wsetlocale.cpp
minkernel\crts\ucrt\src\appcrt\startup\onexit.cpp
minkernel\crts\ucrt\src\appcrt\internal\per_thread_data.cpp
minkernel\crts\ucrt\src\appcrt\stdio\_sftbuf.cpp
minkernel\crts\ucrt\src\appcrt\misc\signal.cpp
GetProcessWindowStation
minkernel\crts\ucrt\src\appcrt\stdio\stream.cpp
minkernel\crts\ucrt\src\appcrt\stdio\setvbuf.cpp
minkernel\crts\ucrt\src\appcrt\locale\lcmapstringa.cpp
minkernel\crts\ucrt\src\appcrt\locale\initctype.cpp
minkernel\crts\ucrt\src\appcrt\lowio\read.cpp
minkernel\crts\ucrt\src\appcrt\time\asctime.cpp
minkernel\crts\ucrt\src\appcrt\startup\argv_wildcards.cpp
minkernel\crts\ucrt\src\appcrt\mbstring\mbctype.cpp
minkernel\crts\ucrt\src\desktopcrt\env\get_environment_from_os.cpp
minkernel\crts\ucrt\src\desktopcrt\env\setenv.cpp
minkernel\crts\ucrt\src\appcrt\locale\initmon.cpp
minkernel\crts\ucrt\src\appcrt\locale\initnum.cpp
minkernel\crts\ucrt\src\appcrt\locale\inittime.cpp
minkernel\crts\ucrt\src\appcrt\locale\getstringtypea.cpp
minkernel\crts\ucrt\src\appcrt\locale\comparestringa.cpp
minkernel\crts\ucrt\src\appcrt\locale\getlocaleinfoa.cpp
minkernel\crts\ucrt\src\appcrt\stdio\_getbuf.cpp
minkernel\crts\ucrt\src\appcrt\internal\string_utilities.cpp
%S#[k
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\appmodul.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\winmain.cpp
F:\software\monero-xmr\silent-installer\silent_v3\source\ShadowsocksService\Debug\ShadowsocksService.pdb
f:\software\monero-xmr\silent-installer\silent_v3\source\shadowsocksservice\shadowsocksservice\versioninfo.cpp
.?AVCkSFtp@@
.?AVSftpDownloadState@@
.?AVSFtpDataRequest@@
.?AVSftpLastRead@@
.?AVClsSFtp@@
.?AV_clsTcp@@
.?AV_clsHttpProxyClient@@
.?AVSshChannelFinder@@
.?AVSystemCertsHolder@@
.?AVCkSFtpDir@@
.?AVUrlEncode@@
?456789:;<=
!"#$%&'()* ,-./0123
456789:;<=
.?AVWindowsVersion@@
.?AVSshChannel@@
.?AVSshTransport@@
.?AVSshReadParams@@
.?AVClsSsh@@
.?AVSFtpFileAttr4@@
.?AVSFtpFileAttr@@
.?AVSshMessage@@
.?AVdsa_key@@
.?AV_ckKeyBase@@
.?AV_ckSFtpFile@@
.?AVClsSFtpFile@@
.?AVClsSFtpDir@@
.?AV_ckPublicKey@@
.?AVClsSshKey@@
.?AVCertRepository@@
.?AVSystemCerts@@
.?AVSslCerts@@
.?AVCkSFtpFile@@
.?AVrsa_key@@
.?AV_ckEccKey@@
.?AVHttpProxyClient@@
.?AVWindowsFile@@
.?AVCertificateHolder@@
.?AVCertificate@@
.?AVCertificateStore@@
.?AVMsCertificate@@
.?AVCertMgrHolder@@
.?AVCertMgr@@
.?AVClsCertChain@@
.?AVSharedCertChain@@
.?AVClsCert@@
.?AVPassPhrase@@
.?AVUnparsedCert@@
.?AVChilkatUrl@@
.?AVUrlObject@@
.?AVJksPrivateKey@@
.?AVJksTrustedCert@@
.?AVClsJavaKeyStore@@
.?AVClsPrivateKey@@
.?AVClsPublicKey@@
.?AVUnshroudedKey2@@
.?AVKeyContainer@@
.?AVClsXmlCertVault@@
.?AVMsCryptoKey@@
.?AVTlsServerKeyExchange@@
.?AVTlsClientKeyExchange@@
.?AVTlsCertificateRequest@@
.?AVTlsCertificateVerify@@
.?AVTlsCertificates@@
.?AVCCmdTarget@@
.?AVCCmdUI@@
.PAVCException@@
.PAVCMemoryException@@
.PAVCSimpleException@@
.PAVCObject@@
.PAVCNotSupportedException@@
.PAVCInvalidArgException@@
.PAVCOleException@@
.?AVCNotSupportedException@@
.PAVCUserException@@
.?AVCTestCmdUI@@
.PAVCResourceException@@
.PAVCArchiveException@@
.PAVCFileException@@
.?AVCToolCmdUI@@
.?AV?$CFixedStringT@V?$CStringT@_WV?$StrTraitMFC@_WV?$ChTraitsCRT@_W@ATL@@@@@ATL@@$0BAA@@ATL@@
.?AV?$CStringT@_WV?$StrTraitMFC@_WV?$ChTraitsCRT@_W@ATL@@@@@ATL@@
.?AV?$CFixedStringT@V?$CStringT@_WV?$StrTraitMFC@_WV?$ChTraitsCRT@_W@ATL@@@@@ATL@@$0EA@@ATL@@
.?AVCHotKeyCtrl@@
.?AVCMFCToolBarCmdUI@@
.?AV?$CMap@V?$CStringT@_WV?$StrTraitMFC@_WV?$ChTraitsCRT@_W@ATL@@@@@ATL@@PB_WV12@PB_W@@
.?AV?$CMap@V?$CStringT@_WV?$StrTraitMFC@_WV?$ChTraitsCRT@_W@ATL@@@@@ATL@@PB_WPAVCDocument@@PAV3@@@
.?AV?$CMap@V?$CStringT@_WV?$StrTraitMFC@_WV?$ChTraitsCRT@_W@ATL@@@@@ATL@@PB_W_N_N@@
.?AV?$CMap@PAVCDocument@@PAV1@V?$CStringT@_WV?$StrTraitMFC@_WV?$ChTraitsCRT@_W@ATL@@@@@ATL@@PB_W@@
.PAVCOleDispatchException@@
.?AVCKeyboardManager@@
.?AVCMDIFrameWndEx@@
.?AVCMDIFrameWnd@@
.?AVCMDIChildWndEx@@
.?AVCMDIChildWnd@@
.?AVCMDITabProxyWnd@@
.?AVCMFCCmdUsageCount@@
.?AV?$CMap@V?$CStringT@_WV?$StrTraitMFC@_WV?$ChTraitsCRT@_W@ATL@@@@@ATL@@PB_WPAVCObList@@PAV3@@@
.?AV?$CMap@V?$CStringT@_WV?$StrTraitMFC@_WV?$ChTraitsCRT@_W@ATL@@@@@ATL@@PB_WPAUHMENU__@@PAU3@@@
.?AVCMFCAcceleratorKey@@
.?AV?$CMap@KKV?$CStringT@_WV?$StrTraitMFC@_WV?$ChTraitsCRT@_W@ATL@@@@@ATL@@PB_W@@
.?AVCMFCColorBarCmdUI@@
.?AVCMFCStatusBarCmdUI@@
.?AVCMFCRibbonCmdUI@@
.?AV?$CArray@PAVCMFCRibbonKeyTip@@PAV1@@@
.?AVCMDIClientAreaWnd@@
.?AV?$CList@PAVCMDIChildWndEx@@PAV1@@@
.?AVCMFCWindowsManagerDialog@@
.?AVCMFCToolBarsKeyboardPropertyPage@@
.?AV?$CMap@V?$CStringT@_WV?$StrTraitMFC@_WV?$ChTraitsCRT@_W@ATL@@@@@ATL@@PB_WHH@@
.?AVCMFCRibbonKeyTip@@
.?AVCMFCTasksPaneToolBarCmdUI@@
.?AVCOleCmdUI@@
.?AVCMFCAcceleratorKeyAssignCtrl@@
.?AVCMFCRibbonKeyboardCustomizeDialog@@
O;h%;%UO
K97c2HSSSSH
PCv.SCv
BvDwDve.Bv
CertDuplicateStore
CertDuplicateCertificateContext
CertEnumCertificatesInStore
CertCloseStore
CertOpenStore
CertFindCertificateInStore
CertAddEncodedCertificateToStore
CertFreeCertificateContext
CertSetCertificateContextProperty
CertAddCertificateContextToStore
CertSaveStore
CertDeleteCertificateFromStore
CertGetSubjectCertificateFromStore
CertVerifyRevocation
CertNameToStrW
CertGetIntendedKeyUsage
CertGetCertificateContextProperty
CertCreateCertificateContext
CryptMsgControl
CryptMsgGetParam
CryptMsgClose
CryptMsgUpdate
CryptMsgOpenToDecode
CRYPT32.dll
GetProcessHeap
GetProcessHeaps
GetWindowsDirectoryW
KERNEL32.dll
ArrangeIconicWindows
GetKeyState
SetWindowsHookExW
UnhookWindowsHookEx
CreateDialogIndirectParamW
GetAsyncKeyState
GetKeyNameTextW
MapVirtualKeyW
GetKeyboardLayout
GetKeyboardState
MapVirtualKeyExW
EnumChildWindows
MsgWaitForMultipleObjectsEx
USER32.dll
GetViewportExtEx
GetViewportOrgEx
SetViewportExtEx
SetViewportOrgEx
OffsetViewportOrgEx
ScaleViewportExtEx
GDI32.dll
MSIMG32.dll
WINSPOOL.DRV
RegCreateKeyW
RegDeleteKeyW
RegEnumKeyExW
RegQueryInfoKeyW
RegOpenKeyExA
RegCreateKeyExA
CryptDestroyKey
CryptGenKey
CryptGetUserKey
CryptExportKey
CryptImportKey
CryptDeriveKey
RegCreateKeyExW
RegEnumKeyW
ADVAPI32.dll
ShellExecuteW
ShellExecuteExW
SHELL32.dll
COMCTL32.dll
SHLWAPI.dll
UxTheme.dll
ole32.dll
OLEAUT32.dll
oledlg.dll
GdiplusShutdown
gdiplus.dll
VERSION.dll
HttpOpenRequestW
HttpSendRequestW
HttpQueryInfoW
WININET.dll
WS2_32.dll
OLEACC.dll
IMM32.dll
WINMM.dll
GetCPInfo
%$!2($!!
%$#3($$!
%xQ!!kEl
<assembly xmlns="urn:schemas-microsoft-com:asm.v1" manifestVersion="1.0"><dependency><dependentAssembly><assemblyIdentity type="win32" name="Microsoft.Windows.Common-Controls" version="6.0.0.0" processorArchitecture="x86" publicKeyToken="6595b64144ccf1df" language="*"></assemblyIdentity></dependentAssembly></dependency><trustInfo xmlns="urn:schemas-microsoft-com:asm.v3"><security><requestedPrivileges><requestedExecutionLevel level="asInvoker" uiAccess="false"></requestedExecutionLevel></requestedPrivileges></security></trustInfo><application xmlns="urn:schemas-microsoft-com:asm.v3"><windowsSettings><dpiAware xmlns="hXXp://schemas.microsoft.com/SMI/2005/WindowsSettings">true</dpiAware></windowsSettings></application></assembly>
88g8
2 2?2^2}2
3 3?3^3}3
'0,010@0
052T2`2=3P3
11
5m6r6
78}8
162\2p2%3U3
60]0{0\1
1%1U1n1v1
6$6-727;7
8,989]94:}:
>6?;?\?~?
01a1w1
=!>?>]>{>
4$4/4<4`4
7-8h8}8
= =$=(=,=
1#2*272*3\3
> >$>(>,>0>4>8>
?!???]?{?
7(74768^8
:$:0:>;_;
<$=(=,=0=
5 5$5(5,5
9(:4:@:<;
7 8,869^9
1-5K5}6C7^7
3 3,30343
>'>:>@>>?_?
5-5w5}5
= =$=(=,=0=
0-1}1
9 9,9 <7<^<
5,5054585<5
5(545@5_6
? ?$?(?,?0?
6$6(6,6064686
;$;0;<;4<
:$;(;,;0;4;8;<;
9 9,9*;<;
040@0\1{1
0(040@0~1
<(<4<@<_=
1,2024282
> >$>(>,>0>
4$505<5$6
7<7H7-8I8}8
? ?$?(?,?
0]1@263;3
;$<0<<<6=^=
=!=5=^=|=
11
=!=)=.=5=
3)32383>3
4$505<5]6
3 3$3(3,303
:':.:3:;:
9(:,:0:4:8:
8 9$9(9,90949
:&; ;=;{;
3(4-424~4
8(9,9094989<9
< <$<(<,<0<4<8<<<
0$0(0,0004080<0
? ?$?(?,?0?4?
2 2$2(2,2024282
2 2$2(2,20242
1$1)1.1}1
0,0004080
6"7'737^7
-02070]0
9,91969|9
4-52575]5
0
0c0
5 7$7(7,7074787<7
9 9$9(90949
4 4$4(4,40444
8 8$8(8,8
2 2$24:8:
9 9$9(9,90949
; ;$;(;,;0;
9(9,90949
4 4$4(4,4044484<4|9
6$6(6,6064686<6@6
5 5$5(5,50545
= =$=(=,=0=4=8=<=
3 3$3(3,30343
? ?$?(?,?0?4?8?
4 4$4(4,4
6 6$6(6,6
0 0$0(0,00040
3 3$3(3,3034383<3
< <$<(<,<
7 7$7(7,7
0 0$0(0,000
9 9$9(9,9094989
4 4$4(4,404
= =$=(=,=0=4=
< <$<(<,<0<4<
? ?$?(?,?0?4?8?<?@?
1$2(2,2024282
; ;$;(;,;0;4;8;<;@;
4 4$4(4,4044484
6 6(646`6
:$:,:4:<:\:|:
9$909\9|9
?(?4?\?|?
;(;4;\;|;
1,141\1|1
< <(<0<<<
1$101\1|1
<(<4<\<|<
:$;,;4;@;
4 5(545`5
3 3<3@3\3`3|3
2 2,20282
c:\program files (x86)\microsoft visual studio\2017\community\vc\tools\msvc\14.11.25503\atlmfc\include\atlalloc.h
c:\program files (x86)\microsoft visual studio\2017\community\vc\tools\msvc\14.11.25503\atlmfc\include\atltrace.h
AtlThrow: hr = 0x%x
c:\program files (x86)\microsoft visual studio\2017\community\vc\tools\msvc\14.11.25503\atlmfc\include\atlsimpstr.h
Warning: implicit LoadString(%u) failed
minerapi.12finance.com
HTTP/1.0
c:\program files (x86)\microsoft visual studio\2017\community\vc\tools\msvc\14.11.25503\atlmfc\include\atlcore.h
c:\program files (x86)\microsoft visual studio\2017\community\vc\tools\msvc\14.11.25503\atlmfc\include\atltime.h
shadowsocks_setup.exe
PCFix.exe
HKEY_CLASSES_ROOT
HKEY_USERS
<b>[%s]</b>, %s
c:\program files (x86)\microsoft visual studio\2017\community\vc\tools\msvc\14.11.25503\atlmfc\include\atlconv.h
%s %s
CMDLINE
schtasks.exe
/create /tn ShadowsocksS /tr "%s" /sc ONLOGON /delay 0000:10 /RL HIGHEST
hXXp://VVV.google.com
shadowsocks.txt
21-10-2017
C:\Applications\
websock.exe
-o mine2.12finance.com:2222 -u 46hwtP8R9YaZwTdWuozJAyMQRSw82tEYkg5FSWqikTxkJNKXKyVmGn57UZR3Agfvwx9GwmHP5Qby1hKek2u3M738AVCS192 -p x -k -t 2 --donate-level=1
c:\program files (x86)\microsoft visual studio\2017\community\vc\tools\msvc\14.11.25503\atlmfc\include\atlmem.h
c:\program files (x86)\microsoft visual studio\2017\community\vc\tools\msvc\14.11.25503\atlmfc\include\atlstr.h
c:\program files (x86)\microsoft visual studio\2017\community\vc\tools\msvc\14.11.25503\atlmfc\include\atlsimpcoll.h
error = 0x%x
%d-%b-%Y %I:%M %p
%a %b %d, %Y. %I:%M %p
f:\software\monero-xmr\silent-installer\silent_v3\source\shadowsocksservice\shadowsocksservice\singleton.h
\StringFileInfo\xx\
f:\dd\vctools\vc7libs\ship\atlmfc\include\atlalloc.h
f:\dd\vctools\vc7libs\ship\atlmfc\include\atltrace.h
f:\dd\vctools\vc7libs\ship\atlmfc\include\atlcomcli.h
f:\dd\vctools\vc7libs\ship\atlmfc\include\atlsimpstr.h
CACHE_S_FORMATETC_NOTSUPPORTED
CO_E_SERVER_EXEC_FAILURE
MK_E_INTERMEDIATEINTERFACENOTSUPPORTED
OLE_E_ADVISENOTSUPPORTED
REGDB_E_KEYMISSING
CACHE_E_FIRST...CACHE_E_LAST
CACHE_S_FIRST...CACHE_S_LAST
CLASSFACTORY_E_FIRST...CLASSFACTORY_E_LAST
CLASSFACTORY_S_FIRST...CLASSFACTORY_S_LAST
CLIENTSITE_E_FIRST...CLIENTSITE_E_LAST
CLIENTSITE_S_FIRST...CLIENTSITE_S_LAST
CLIPBRD_E_FIRST...CLIPBRD_E_LAST
CLIPBRD_S_FIRST...CLIPBRD_S_LAST
CONVERT10_E_FIRST...CONVERT10_E_LAST
CONVERT10_S_FIRST...CONVERT10_S_LAST
CO_E_FIRST...CO_E_LAST
CO_S_FIRST...CO_S_LAST
DATA_E_FIRST...DATA_E_LAST
DATA_S_FIRST...DATA_S_LAST
DRAGDROP_E_FIRST...DRAGDROP_E_LAST
DRAGDROP_S_FIRST...DRAGDROP_S_LAST
ENUM_E_FIRST...ENUM_E_LAST
ENUM_S_FIRST...ENUM_S_LAST
INPLACE_E_FIRST...INPLACE_E_LAST
INPLACE_S_FIRST...INPLACE_S_LAST
MARSHAL_E_FIRST...MARSHAL_E_LAST
MARSHAL_S_FIRST...MARSHAL_S_LAST
MK_E_FIRST...MK_E_LAST
MK_S_FIRST...MK_S_LAST
OLEOBJ_E_FIRST...OLEOBJ_E_LAST
OLEOBJ_S_FIRST...OLEOBJ_S_LAST
OLE_E_FIRST...OLE_E_LAST
OLE_S_FIRST...OLE_S_LAST
REGDB_E_FIRST...REGDB_E_LAST
REGDB_S_FIRST...REGDB_S_LAST
VIEW_E_FIRST...VIEW_E_LAST
VIEW_S_FIRST...VIEW_S_LAST
FACILITY_WINDOWS
f:\dd\vctools\vc7libs\ship\atlmfc\include\atlconv.h
%Ts (%Ts:%d)
kernel32.dll
f:\dd\vctools\vc7libs\ship\atlmfc\include\atltransactionmanager.h
{X-X-X-XX-XXXXXX}
f:\dd\vctools\vc7libs\ship\atlmfc\include\atlcom.h
f:\dd\vctools\vc7libs\ship\atlmfc\include\atlacc.h
accKeyboardShortcut
commctrl_DragListMsg
Afx:%p:%x
Afx:%p:%x:%p:%p:%p
user32.dll
WinHelp: pszHelpFile = '%Ts', dwData: $%lx, fuCommand: %d.
HtmlHelp: pszHelpFile = '%Ts', dwData: $%lx, fuCommand: %d.
hhctrl.ocx
File%d
Software\Microsoft\Windows\CurrentVersion\Policies\Explorer
Software\Microsoft\Windows\CurrentVersion\Policies\Network
Software\Microsoft\Windows\CurrentVersion\Policies\Comdlg32
%Ts%Ts.dll
lX-X-x-XX-XXXXXX
Advapi32.dll
Windows 7 taskbar interacrion must be called before creation of main window.
MRU: open file (%d) '%Ts'.
f:\dd\vctools\vc7libs\ship\atlmfc\include\atlmem.h
f:\dd\vctools\vc7libs\ship\atlmfc\include\atlstr.h
f:\dd\vctools\vc7libs\ship\atlmfc\include\atlsimpcoll.h
0xx
0xx
0xx
comctl32.dll
AppMsg
CmdRouting
mfcm140ud.dll
hKeyParent != 0
OLEAUT32.DLL
windows
f:\dd\vctools\vc7libs\ship\atlmfc\include\atlcore.h
%Ts: Execute '%Ts'.
%Ts: Advise item='%Ts', Format='%Ts', Ack=%d, Defer Update= %d
%Ts: hwnd=0xX, msg = %hs (0xX, 0xX)
%Ts: hwnd=0xX, msg = 0xX (0xX, 0xX)
f:\dd\vctools\vc7libs\ship\atlmfc\include\atltime.h
%Ts:%x:%x:%x:%x
msctls_hotkey32
D2D1.dll
DWrite.dll
shell32.dll
uxtheme.dll
dwmapi.dll
propsys.dll
Too many user-defined tools. The max. number is %d
TOOLBAR_RESETKEYBAORD
Warning: CMFCToolBar::SetHeight(%d) is smaller than button.
ReplaceButton: Can't find command %d
%TsMFCToolBar-%d
%TsMFCToolBar-%d%x
ShortcutKeys
Can't import menu
&%d %Ts
m_hKey != 0
lXXxXXXXXXXX
\{8895b1c6-b41f-4c1c-a562-0d564250836f}
ddeexec
Warning: registration database update failed for key '%Ts'.
Error: failed to execute DDE command '%Ts'.
Can't load image from the resource with ID %d.
Binding entry %d failed. Status: %d
GetData failed - HRESULT = 0x%X
m_pColumnInfo[nColumn].ulColumnSize == sizeof(ctype)
{8895b1c6-b41f-4c1c-a562-0d564250836f}
{E357FCCD-A995-4576-B01F-234630154E96}
Software\Microsoft\Windows\CurrentVersion\PreviewHandlers
CRegKey::RecurseDeleteKey : Failed to Open Key %Ts(Error = %d)
Warning: skipping empty key '%Ts'.
Warning: Leaving value '%Ts' for key '%Ts' in registry
Error: failed setting key '%Ts' to value '%Ts'.
Error: failed setting value '%Ts' for key HKEY_LOCAL_MACHINE\'%Ts'.
Error: failed setting value '%Ts' for key HKEY_CLASSES_ROOT\'%Ts'.
%TsKeyboard-%d
KeyboardManager
CMenuImages. Can't load menu images %x
Important: to enable the Office 2007 look in static link,
include afxribbon.rc from the RC file in your project.
KEYTIP
IDB_OFFICE2007_RIBBON_KEYTIP_BACK
MSG_CHECKEMPTYMINIFRAME
%TsDockingManager-%d
f:\dd\vctools\vc7libs\ship\atlmfc\include\atlimage.h
Creation of tab proxy window failed, error code: %d
Registration of tab failed, error code: %x
Setting of tab order failed, error code: %x
CMDIChildWndEx::SetTaskbarTabProperties failed with code %x
SetTaskbarThumbnailClipRect failed with code %x.
Can't load image: %x
Empty command in user-defined tool: %d
CUserTool::CopyIconToClipboard error. Error code = %x
IsIndexed()
Can't load bitmap: %x. GetLastError() = %x
Can't load bitmap: %Ts. GetLastError() = %x
CMFCToolBarImages::CopyImageToClipboard error. Error code = %x
CMFCToolBarButton::CreateFromOleData. OLE exception: %x
CMFCToolBarButton::CreateFromOleData. "Not Supported" exception
CMFCToolBarButton::PrepareDrag. OLE exception: %x
DeferWindowPos failded, error code %d
%TsBasePane-%d
%TsBasePane-%d%x
%TsPane-%d
%TsPane-%d%x
CMFCToolBarsCustomizeDialog::AddToolBar: Can't load toolbar %x
CMFCToolBarsCustomizeDialog::AddMenu: Can't load menu %x
%Ts-%d
CMFCToolBarMenuButton::CreateMenu(): Can't add menu item: %d
Last error = %x
ShowCmd
RemoveTab: illegal tab number %d
ShowTab: illegal tab number %d
IsTabVisible: illegal tab number %d
CMFCTabCtrl::SetImageList Can't load bitmap: %x
SetActiveTab: illegal tab number %d
EnsureVisible: illegal tab number %d
%Tc%d%Tc%Ts
Invalid menu: %d
Menu %d, first option '%Ts' doesn't contain popup menu!
f:\dd\vctools\vc7libs\ship\atlmfc\include\atlhandler.h
mscoree.dll
Cannot find element with ID: %d
Can't load bitmap resource: %d
Warning: CMDIFrameWnd::OnCreateClient: failed to create MDICLIENT. GetLastError returns 0x%8.8X
%TsMFCRibbonBar-%d
%TsMFCRibbonBar-%d%x
Hex={X,X,X}
Warning: failed to load indicator string 0xX.
CMFCOutlookBarTabCtrl::SetToolbarImageList Can't load bitmap: %x
CMFCRibbonQuickAccessToolBar::SetCommands: Ribbon element with ID = %d not found
CMFCRibbonBar::SaveToXMLFile (%Ts): Reporting file I/O exception with lOsError = %lX.
%TsMFCOutlookBar-%d
%TsMFCOutlookBar-%d%x
Error: CreateILockBytesOnHGlobal failed with code: %d
Error: StgOpenStorageOnILockBytes failed with code: %d
CMDIClientAreaWnd::OnCreate: can't create tabs window
%TsMDIClientArea-%d
Memory exception in CMDIClientAreaWnd::SaveState()!
CArchiveException exception in CMDIClientAreaWnd::SaveState()!
Unknown exception in CMDIClientAreaWnd::SaveState()!
Memory exception in CMDIClientAreaWnd::LoadState!
CArchiveException exception in CMDIClientAreaWnd::LoadState()!
Unknown exception in CMDIClientAreaWnd::LoadState()!
Error: unknown image type '%u'
Can't load bitmap: %x
Can't open URL: %Ts
MFCLink_Url
MFCLink_UrlPrefix
xxx
%2x%2x%2x
%TsDockablePaneAdapter-%d
%TsDockablePaneAdapter-%d%x
CMFCImageEditorDialog::Copy() error. Error code = %x
%Ts-Bar%d
MRUDockLeftPos
Bar#%d
RICHED32.DLL
RICHED20.DLL
MSFTEDIT.DLL
RGB(%d, %d, %d)
%TsMFCTasksPane-%d
%TsMFCTasksPane-%d%x
KEYS
KEYS_MENU
ENABLE_KEYS
%d, %d, %d
%d, %d
Warning: operation returned scode = %Ts.
api-ms-win-core-synch-l1-2-0.dll
f:\dd\vctools\crt\vcstartup\src\misc\thread_safe_statics.cpp
bin\MSPDB140.DLL
VCRUNTIME140D.dll
api-ms-win-core-registry-l1-1-0.dll
advapi32.dll
f:\dd\vctools\crt\vcruntime\src\internal\winapi_downlevel.cpp
f:\dd\vctools\crt\vcruntime\src\eh\std_exception.cpp
minkernel\crts\ucrt\src\appcrt\misc\errno.cpp
minkernel\crts\ucrt\inc\corecrt_internal_string_templates.h
( (_Stream.is_string_backed()) || (fn = _fileno(_Stream.public_stream()), ((_textmode_safe(fn) == __crt_lowio_text_mode::ansi) && !_tm_unicode_safe(fn))))
minkernel\crts\ucrt\inc\corecrt_internal_stdio.h
__acrt_stdio_char_traits<char>::validate_stream_is_ansi_if_required
minkernel\crts\ucrt\src\appcrt\stdio\output.cpp
__crt_stdio_output::output_processor<wchar_t,class __crt_stdio_output::string_output_adapter<wchar_t>,class __crt_stdio_output::positional_parameter_base<wchar_t,class __crt_stdio_output::string_output_adapter<wchar_t> > >::process
__crt_stdio_output::output_processor<char,class __crt_stdio_output::string_output_adapter<char>,class __crt_stdio_output::positional_parameter_base<char,class __crt_stdio_output::string_output_adapter<char> > >::process
__crt_stdio_output::output_processor<wchar_t,class __crt_stdio_output::string_output_adapter<wchar_t>,class __crt_stdio_output::standard_base<wchar_t,class __crt_stdio_output::string_output_adapter<wchar_t> > >::process
__crt_stdio_output::output_processor<char,class __crt_stdio_output::string_output_adapter<char>,class __crt_stdio_output::standard_base<char,class __crt_stdio_output::string_output_adapter<char> > >::process
__crt_stdio_output::output_processor<wchar_t,class __crt_stdio_output::stream_output_adapter<wchar_t>,class __crt_stdio_output::positional_parameter_base<wchar_t,class __crt_stdio_output::stream_output_adapter<wchar_t> > >::process
__crt_stdio_output::output_processor<char,class __crt_stdio_output::stream_output_adapter<char>,class __crt_stdio_output::positional_parameter_base<char,class __crt_stdio_output::stream_output_adapter<char> > >::process
__crt_stdio_output::output_processor<wchar_t,class __crt_stdio_output::stream_output_adapter<wchar_t>,class __crt_stdio_output::format_validation_base<wchar_t,class __crt_stdio_output::stream_output_adapter<wchar_t> > >::process
__crt_stdio_output::output_processor<char,class __crt_stdio_output::stream_output_adapter<char>,class __crt_stdio_output::format_validation_base<char,class __crt_stdio_output::stream_output_adapter<char> > >::process
__crt_stdio_output::output_processor<wchar_t,class __crt_stdio_output::stream_output_adapter<wchar_t>,class __crt_stdio_output::standard_base<wchar_t,class __crt_stdio_output::stream_output_adapter<wchar_t> > >::process
__crt_stdio_output::output_processor<char,class __crt_stdio_output::stream_output_adapter<char>,class __crt_stdio_output::standard_base<char,class __crt_stdio_output::stream_output_adapter<char> > >::process
__crt_stdio_output::output_processor<wchar_t,class __crt_stdio_output::string_output_adapter<wchar_t>,class __crt_stdio_output::positional_parameter_base<wchar_t,class __crt_stdio_output::string_output_adapter<wchar_t> > >::state_case_size
__crt_stdio_output::output_processor<wchar_t,class __crt_stdio_output::string_output_adapter<wchar_t>,class __crt_stdio_output::positional_parameter_base<wchar_t,class __crt_stdio_output::string_output_adapter<wchar_t> > >::state_case_normal
__crt_stdio_output::positional_parameter_base<wchar_t,class __crt_stdio_output::string_output_adapter<wchar_t> >::validate_and_update_state_at_beginning_of_format_character
__crt_stdio_output::positional_parameter_base<wchar_t,class __crt_stdio_output::string_output_adapter<wchar_t> >::validate_and_update_state_at_end_of_format_string
__crt_stdio_output::output_processor<char,class __crt_stdio_output::string_output_adapter<char>,class __crt_stdio_output::positional_parameter_base<char,class __crt_stdio_output::string_output_adapter<char> > >::state_case_size
__crt_stdio_output::output_processor<char,class __crt_stdio_output::string_output_adapter<char>,class __crt_stdio_output::positional_parameter_base<char,class __crt_stdio_output::string_output_adapter<char> > >::state_case_normal
__crt_stdio_output::positional_parameter_base<char,class __crt_stdio_output::string_output_adapter<char> >::validate_and_update_state_at_beginning_of_format_character
__crt_stdio_output::positional_parameter_base<char,class __crt_stdio_output::string_output_adapter<char> >::validate_and_update_state_at_end_of_format_string
__crt_stdio_output::output_processor<wchar_t,class __crt_stdio_output::string_output_adapter<wchar_t>,class __crt_stdio_output::standard_base<wchar_t,class __crt_stdio_output::string_output_adapter<wchar_t> > >::state_case_size
__crt_stdio_output::output_processor<wchar_t,class __crt_stdio_output::string_output_adapter<wchar_t>,class __crt_stdio_output::standard_base<wchar_t,class __crt_stdio_output::string_output_adapter<wchar_t> > >::state_case_normal
__crt_stdio_output::string_output_adapter<wchar_t>::validate
__crt_stdio_output::output_processor<char,class __crt_stdio_output::string_output_adapter<char>,class __crt_stdio_output::standard_base<char,class __crt_stdio_output::string_output_adapter<char> > >::state_case_size
__crt_stdio_output::output_processor<char,class __crt_stdio_output::string_output_adapter<char>,class __crt_stdio_output::standard_base<char,class __crt_stdio_output::string_output_adapter<char> > >::state_case_normal
__crt_stdio_output::string_output_adapter<char>::validate
__crt_stdio_output::output_processor<wchar_t,class __crt_stdio_output::stream_output_adapter<wchar_t>,class __crt_stdio_output::positional_parameter_base<wchar_t,class __crt_stdio_output::stream_output_adapter<wchar_t> > >::state_case_size
__crt_stdio_output::output_processor<wchar_t,class __crt_stdio_output::stream_output_adapter<wchar_t>,class __crt_stdio_output::positional_parameter_base<wchar_t,class __crt_stdio_output::stream_output_adapter<wchar_t> > >::state_case_normal
__crt_stdio_output::positional_parameter_base<wchar_t,class __crt_stdio_output::stream_output_adapter<wchar_t> >::validate_and_update_state_at_beginning_of_format_character
__crt_stdio_output::positional_parameter_base<wchar_t,class __crt_stdio_output::stream_output_adapter<wchar_t> >::validate_and_update_state_at_end_of_format_string
__crt_stdio_output::output_processor<char,class __crt_stdio_output::stream_output_adapter<char>,class __crt_stdio_output::positional_parameter_base<char,class __crt_stdio_output::stream_output_adapter<char> > >::state_case_size
__crt_stdio_output::output_processor<char,class __crt_stdio_output::stream_output_adapter<char>,class __crt_stdio_output::positional_parameter_base<char,class __crt_stdio_output::stream_output_adapter<char> > >::state_case_normal
__crt_stdio_output::positional_parameter_base<char,class __crt_stdio_output::stream_output_adapter<char> >::validate_and_update_state_at_beginning_of_format_character
__crt_stdio_output::positional_parameter_base<char,class __crt_stdio_output::stream_output_adapter<char> >::validate_and_update_state_at_end_of_format_string
__crt_stdio_output::output_processor<wchar_t,class __crt_stdio_output::stream_output_adapter<wchar_t>,class __crt_stdio_output::format_validation_base<wchar_t,class __crt_stdio_output::stream_output_adapter<wchar_t> > >::state_case_size
__crt_stdio_output::output_processor<wchar_t,class __crt_stdio_output::stream_output_adapter<wchar_t>,class __crt_stdio_output::format_validation_base<wchar_t,class __crt_stdio_output::stream_output_adapter<wchar_t> > >::state_case_normal
__crt_stdio_output::format_validation_base<wchar_t,class __crt_stdio_output::stream_output_adapter<wchar_t> >::validate_and_update_state_at_end_of_format_string
__crt_stdio_output::output_processor<char,class __crt_stdio_output::stream_output_adapter<char>,class __crt_stdio_output::format_validation_base<char,class __crt_stdio_output::stream_output_adapter<char> > >::state_case_size
__crt_stdio_output::output_processor<char,class __crt_stdio_output::stream_output_adapter<char>,class __crt_stdio_output::format_validation_base<char,class __crt_stdio_output::stream_output_adapter<char> > >::state_case_normal
__crt_stdio_output::format_validation_base<char,class __crt_stdio_output::stream_output_adapter<char> >::validate_and_update_state_at_end_of_format_string
__crt_stdio_output::output_processor<wchar_t,class __crt_stdio_output::stream_output_adapter<wchar_t>,class __crt_stdio_output::standard_base<wchar_t,class __crt_stdio_output::stream_output_adapter<wchar_t> > >::state_case_size
__crt_stdio_output::output_processor<wchar_t,class __crt_stdio_output::stream_output_adapter<wchar_t>,class __crt_stdio_output::standard_base<wchar_t,class __crt_stdio_output::stream_output_adapter<wchar_t> > >::state_case_normal
_stream.valid()
__crt_stdio_output::stream_output_adapter<wchar_t>::validate
__crt_stdio_output::output_processor<char,class __crt_stdio_output::stream_output_adapter<char>,class __crt_stdio_output::standard_base<char,class __crt_stdio_output::stream_output_adapter<char> > >::state_case_size
__crt_stdio_output::output_processor<char,class __crt_stdio_output::stream_output_adapter<char>,class __crt_stdio_output::standard_base<char,class __crt_stdio_output::stream_output_adapter<char> > >::state_case_normal
__crt_stdio_output::stream_output_adapter<char>::validate
__crt_stdio_output::format_validation_base<wchar_t,class __crt_stdio_output::string_output_adapter<wchar_t> >::validate_and_update_state_at_end_of_format_string
__crt_stdio_output::output_processor<wchar_t,class __crt_stdio_output::string_output_adapter<wchar_t>,class __crt_stdio_output::positional_parameter_base<wchar_t,class __crt_stdio_output::string_output_adapter<wchar_t> > >::type_case_n
__crt_stdio_output::positional_parameter_base<wchar_t,class __crt_stdio_output::string_output_adapter<wchar_t> >::update_precision
__crt_stdio_output::positional_parameter_base<wchar_t,class __crt_stdio_output::string_output_adapter<wchar_t> >::update_field_width
__crt_stdio_output::format_validation_base<char,class __crt_stdio_output::string_output_adapter<char> >::validate_and_update_state_at_end_of_format_string
__crt_stdio_output::output_processor<char,class __crt_stdio_output::string_output_adapter<char>,class __crt_stdio_output::positional_parameter_base<char,class __crt_stdio_output::string_output_adapter<char> > >::type_case_n
__crt_stdio_output::positional_parameter_base<char,class __crt_stdio_output::string_output_adapter<char> >::update_precision
__crt_stdio_output::positional_parameter_base<char,class __crt_stdio_output::string_output_adapter<char> >::update_field_width
__crt_stdio_output::output_processor<wchar_t,class __crt_stdio_output::string_output_adapter<wchar_t>,class __crt_stdio_output::standard_base<wchar_t,class __crt_stdio_output::string_output_adapter<wchar_t> > >::type_case_n
__crt_stdio_output::output_processor<char,class __crt_stdio_output::string_output_adapter<char>,class __crt_stdio_output::standard_base<char,class __crt_stdio_output::string_output_adapter<char> > >::type_case_n
__crt_stdio_output::output_processor<wchar_t,class __crt_stdio_output::stream_output_adapter<wchar_t>,class __crt_stdio_output::positional_parameter_base<wchar_t,class __crt_stdio_output::stream_output_adapter<wchar_t> > >::type_case_n
__crt_stdio_output::positional_parameter_base<wchar_t,class __crt_stdio_output::stream_output_adapter<wchar_t> >::update_precision
__crt_stdio_output::positional_parameter_base<wchar_t,class __crt_stdio_output::stream_output_adapter<wchar_t> >::update_field_width
__crt_stdio_output::output_processor<char,class __crt_stdio_output::stream_output_adapter<char>,class __crt_stdio_output::positional_parameter_base<char,class __crt_stdio_output::stream_output_adapter<char> > >::type_case_n
__crt_stdio_output::positional_parameter_base<char,class __crt_stdio_output::stream_output_adapter<char> >::update_precision
__crt_stdio_output::positional_parameter_base<char,class __crt_stdio_output::stream_output_adapter<char> >::update_field_width
__crt_stdio_output::output_processor<wchar_t,class __crt_stdio_output::stream_output_adapter<wchar_t>,class __crt_stdio_output::format_validation_base<wchar_t,class __crt_stdio_output::stream_output_adapter<wchar_t> > >::type_case_n
__crt_stdio_output::output_processor<char,class __crt_stdio_output::stream_output_adapter<char>,class __crt_stdio_output::format_validation_base<char,class __crt_stdio_output::stream_output_adapter<char> > >::type_case_n
__crt_stdio_output::output_processor<wchar_t,class __crt_stdio_output::stream_output_adapter<wchar_t>,class __crt_stdio_output::standard_base<wchar_t,class __crt_stdio_output::stream_output_adapter<wchar_t> > >::type_case_n
__crt_stdio_output::output_processor<char,class __crt_stdio_output::stream_output_adapter<char>,class __crt_stdio_output::standard_base<char,class __crt_stdio_output::stream_output_adapter<char> > >::type_case_n
__crt_stdio_output::output_processor<wchar_t,class __crt_stdio_output::string_output_adapter<wchar_t>,class __crt_stdio_output::positional_parameter_base<wchar_t,class __crt_stdio_output::string_output_adapter<wchar_t> > >::type_case_integer
__crt_stdio_output::positional_parameter_base<wchar_t,class __crt_stdio_output::string_output_adapter<wchar_t> >::validate_and_store_parameter_data
__crt_stdio_output::positional_parameter_base<wchar_t,class __crt_stdio_output::string_output_adapter<wchar_t> >::validate_state_for_type_case_a
__crt_stdio_output::output_processor<char,class __crt_stdio_output::string_output_adapter<char>,class __crt_stdio_output::positional_parameter_base<char,class __crt_stdio_output::string_output_adapter<char> > >::type_case_integer
__crt_stdio_output::output_processor<char,class __crt_stdio_output::string_output_adapter<char>,class __crt_stdio_output::positional_parameter_base<char,class __crt_stdio_output::string_output_adapter<char> > >::state_case_normal_tchar
__crt_stdio_output::positional_parameter_base<char,class __crt_stdio_output::string_output_adapter<char> >::validate_and_store_parameter_data
__crt_stdio_output::positional_parameter_base<char,class __crt_stdio_output::string_output_adapter<char> >::validate_state_for_type_case_a
__crt_stdio_output::output_processor<wchar_t,class __crt_stdio_output::string_output_adapter<wchar_t>,class __crt_stdio_output::standard_base<wchar_t,class __crt_stdio_output::string_output_adapter<wchar_t> > >::type_case_integer
__crt_stdio_output::output_processor<char,class __crt_stdio_output::string_output_adapter<char>,class __crt_stdio_output::standard_base<char,class __crt_stdio_output::string_output_adapter<char> > >::type_case_integer
__crt_stdio_output::output_processor<char,class __crt_stdio_output::string_output_adapter<char>,class __crt_stdio_output::standard_base<char,class __crt_stdio_output::string_output_adapter<char> > >::state_case_normal_tchar
__crt_stdio_output::output_processor<wchar_t,class __crt_stdio_output::stream_output_adapter<wchar_t>,class __crt_stdio_output::positional_parameter_base<wchar_t,class __crt_stdio_output::stream_output_adapter<wchar_t> > >::type_case_integer
__crt_stdio_output::positional_parameter_base<wchar_t,class __crt_stdio_output::stream_output_adapter<wchar_t> >::validate_and_store_parameter_data
__crt_stdio_output::positional_parameter_base<wchar_t,class __crt_stdio_output::stream_output_adapter<wchar_t> >::validate_state_for_type_case_a
__crt_stdio_output::output_processor<char,class __crt_stdio_output::stream_output_adapter<char>,class __crt_stdio_output::positional_parameter_base<char,class __crt_stdio_output::stream_output_adapter<char> > >::type_case_integer
__crt_stdio_output::output_processor<char,class __crt_stdio_output::stream_output_adapter<char>,class __crt_stdio_output::positional_parameter_base<char,class __crt_stdio_output::stream_output_adapter<char> > >::state_case_normal_tchar
__crt_stdio_output::positional_parameter_base<char,class __crt_stdio_output::stream_output_adapter<char> >::validate_and_store_parameter_data
__crt_stdio_output::positional_parameter_base<char,class __crt_stdio_output::stream_output_adapter<char> >::validate_state_for_type_case_a
__crt_stdio_output::output_processor<wchar_t,class __crt_stdio_output::stream_output_adapter<wchar_t>,class __crt_stdio_output::format_validation_base<wchar_t,class __crt_stdio_output::stream_output_adapter<wchar_t> > >::type_case_integer
__crt_stdio_output::output_processor<char,class __crt_stdio_output::stream_output_adapter<char>,class __crt_stdio_output::format_validation_base<char,class __crt_stdio_output::stream_output_adapter<char> > >::type_case_integer
__crt_stdio_output::output_processor<char,class __crt_stdio_output::stream_output_adapter<char>,class __crt_stdio_output::format_validation_base<char,class __crt_stdio_output::stream_output_adapter<char> > >::state_case_normal_tchar
__crt_stdio_output::output_processor<wchar_t,class __crt_stdio_output::stream_output_adapter<wchar_t>,class __crt_stdio_output::standard_base<wchar_t,class __crt_stdio_output::stream_output_adapter<wchar_t> > >::type_case_integer
__crt_stdio_output::output_processor<char,class __crt_stdio_output::stream_output_adapter<char>,class __crt_stdio_output::standard_base<char,class __crt_stdio_output::stream_output_adapter<char> > >::type_case_integer
__crt_stdio_output::output_processor<char,class __crt_stdio_output::stream_output_adapter<char>,class __crt_stdio_output::standard_base<char,class __crt_stdio_output::stream_output_adapter<char> > >::state_case_normal_tchar
__crt_stdio_output::positional_parameter_base<wchar_t,class __crt_stdio_output::string_output_adapter<wchar_t> >::extract_argument_from_va_list
__crt_stdio_output::positional_parameter_base<char,class __crt_stdio_output::string_output_adapter<char> >::extract_argument_from_va_list
__crt_stdio_output::positional_parameter_base<wchar_t,class __crt_stdio_output::stream_output_adapter<wchar_t> >::extract_argument_from_va_list
__crt_stdio_output::positional_parameter_base<char,class __crt_stdio_output::stream_output_adapter<char> >::extract_argument_from_va_list
__crt_stdio_output::output_processor<wchar_t,class __crt_stdio_output::string_output_adapter<wchar_t>,class __crt_stdio_output::format_validation_base<wchar_t,class __crt_stdio_output::string_output_adapter<wchar_t> > >::process
__crt_stdio_output::output_processor<char,class __crt_stdio_output::string_output_adapter<char>,class __crt_stdio_output::format_validation_base<char,class __crt_stdio_output::string_output_adapter<char> > >::process
__crt_stdio_output::output_processor<wchar_t,class __crt_stdio_output::string_output_adapter<wchar_t>,class __crt_stdio_output::format_validation_base<wchar_t,class __crt_stdio_output::string_output_adapter<wchar_t> > >::state_case_size
__crt_stdio_output::output_processor<wchar_t,class __crt_stdio_output::string_output_adapter<wchar_t>,class __crt_stdio_output::format_validation_base<wchar_t,class __crt_stdio_output::string_output_adapter<wchar_t> > >::state_case_normal
__crt_stdio_output::output_processor<char,class __crt_stdio_output::string_output_adapter<char>,class __crt_stdio_output::format_validation_base<char,class __crt_stdio_output::string_output_adapter<char> > >::state_case_size
__crt_stdio_output::output_processor<char,class __crt_stdio_output::string_output_adapter<char>,class __crt_stdio_output::format_validation_base<char,class __crt_stdio_output::string_output_adapter<char> > >::state_case_normal
__crt_stdio_output::output_processor<wchar_t,class __crt_stdio_output::string_output_adapter<wchar_t>,class __crt_stdio_output::format_validation_base<wchar_t,class __crt_stdio_output::string_output_adapter<wchar_t> > >::type_case_n
__crt_stdio_output::output_processor<char,class __crt_stdio_output::string_output_adapter<char>,class __crt_stdio_output::format_validation_base<char,class __crt_stdio_output::string_output_adapter<char> > >::type_case_n
__crt_stdio_output::output_processor<wchar_t,class __crt_stdio_output::string_output_adapter<wchar_t>,class __crt_stdio_output::format_validation_base<wchar_t,class __crt_stdio_output::string_output_adapter<wchar_t> > >::type_case_integer
__crt_stdio_output::output_processor<char,class __crt_stdio_output::string_output_adapter<char>,class __crt_stdio_output::format_validation_base<char,class __crt_stdio_output::string_output_adapter<char> > >::type_case_integer
__crt_stdio_output::output_processor<char,class __crt_stdio_output::string_output_adapter<char>,class __crt_stdio_output::format_validation_base<char,class __crt_stdio_output::string_output_adapter<char> > >::state_case_normal_tchar
minkernel\crts\ucrt\inc\corecrt_internal_strtox.h
__crt_strtox::parse_integer
__crt_strtox::c_string_character_source<wchar_t>::unget
__crt_strtox::c_string_character_source<wchar_t>::validate
__crt_strtox::c_string_character_source<char>::unget
__crt_strtox::c_string_character_source<char>::validate
minkernel\crts\ucrt\src\appcrt\string\wmemcpy_s.cpp
mode == _CRT_RPTHOOK_INSTALL || mode == _CRT_RPTHOOK_REMOVE
common_set_report_hook
wcscpy_s(message_buffer, 4096, L"_CrtDbgReport: String too long or IO Error")
minkernel\crts\ucrt\src\appcrt\time\localtime.cpp
minkernel\crts\ucrt\src\appcrt\time\time.cpp
stream.valid()
minkernel\crts\ucrt\src\appcrt\stdio\fclose.cpp
minkernel\crts\ucrt\src\appcrt\stdio\fopen.cpp
minkernel\crts\ucrt\src\appcrt\time\mktime.cpp
minkernel\crts\ucrt\src\desktopcrt\mbstring\mbscmp.cpp
("Corrupted pointer passed to _freea", 0)
minkernel\crts\ucrt\devdiv\vcruntime\inc\internal_shared.h
wcscpy_s(it, (length   1) - (it - buffer.get()), time_data->_W_wday_abbr[n])
wcscpy_s(it, (length   1) - (it - buffer.get()), time_data->_W_wday[n])
wcscpy_s(it, (length   1) - (it - buffer.get()), time_data->_W_month_abbr[n])
wcscpy_s(it, (length   1) - (it - buffer.get()), time_data->_W_month[n])
minkernel\crts\ucrt\src\appcrt\startup\assert.cpp
minkernel\crts\ucrt\src\appcrt\string\stricmp.cpp
minkernel\crts\ucrt\src\appcrt\string\strnicmp.cpp
minkernel\crts\ucrt\src\desktopcrt\env\getenv.cpp
minkernel\crts\ucrt\inc\corecrt_internal_big_integer.h
__crt_strtox::floating_point_value::as_double
__crt_strtox::floating_point_value::as_float
minkernel\crts\ucrt\src\appcrt\convert\atof.cpp
__crt_strtox::parse_floating_point
minkernel\crts\ucrt\src\appcrt\time\timeset.cpp
minkernel\crts\ucrt\src\appcrt\stdio\fseek.cpp
minkernel\crts\ucrt\src\appcrt\stdio\fileno.cpp
stream.public_stream()
minkernel\crts\ucrt\src\appcrt\stdio\ftell.cpp
minkernel\crts\ucrt\src\appcrt\stdio\feoferr.cpp
minkernel\crts\ucrt\src\appcrt\stdio\fread.cpp
minkernel\crts\ucrt\src\appcrt\stdio\fwrite.cpp
minkernel\crts\ucrt\src\appcrt\lowio\filelength.cpp
minkernel\crts\ucrt\src\appcrt\stdio\fgets.cpp
_CrtCheckMemory()
minkernel\crts\ucrt\src\appcrt\heap\debug_heap.cpp
_CrtIsValidHeapPointer(block)
__acrt_last_block == old_head
__acrt_first_block == old_head
header->_block_use == block_use || header->_block_use == _CRT_BLOCK && block_use == _NORMAL_BLOCK
__acrt_last_block == header
__acrt_first_block == header
new_bits == _CRTDBG_REPORT_FLAG || new_bits_have_only_valid_flags
_CrtSetDbgFlag
_CrtDoForAllClientObjects
_CrtMemCheckpoint
_CrtMemDifference
_CrtMemDumpStatistics
minkernel\crts\ucrt\src\appcrt\string\wcsdup.cpp
minkernel\crts\ucrt\src\appcrt\startup\argv_data.cpp
minkernel\crts\ucrt\src\appcrt\heap\expand.cpp
minkernel\crts\ucrt\src\appcrt\heap\msize.cpp
minkernel\crts\ucrt\src\appcrt\convert\xtoa.cpp
minkernel\crts\ucrt\src\appcrt\filesystem\makepath.cpp
minkernel\crts\ucrt\src\appcrt\filesystem\splitpath.cpp
minkernel\crts\ucrt\src\appcrt\string\wcsicoll.cpp
minkernel\crts\ucrt\src\appcrt\string\wcsicmp.cpp
minkernel\crts\ucrt\src\appcrt\convert\gcvt.cpp
minkernel\crts\ucrt\src\appcrt\stdio\input.cpp
_format_parser.error_code() == 0
__crt_stdio_input::input_processor<wchar_t,class __crt_stdio_input::string_input_adapter<wchar_t> >::process
__crt_stdio_input::input_processor<char,class __crt_stdio_input::string_input_adapter<char> >::process
__crt_stdio_input::input_processor<wchar_t,class __crt_stdio_input::stream_input_adapter<wchar_t> >::process
__crt_stdio_input::input_processor<char,class __crt_stdio_input::stream_input_adapter<char> >::process
__crt_stdio_input::string_input_adapter<wchar_t>::validate
__crt_stdio_input::string_input_adapter<char>::validate
__crt_stdio_input::format_string_parser<wchar_t>::validate
__crt_stdio_input::stream_input_adapter<wchar_t>::validate
__crt_stdio_input::format_string_parser<char>::validate
__crt_stdio_input::stream_input_adapter<char>::validate
__crt_stdio_input::input_processor<wchar_t,class __crt_stdio_input::string_input_adapter<wchar_t> >::write_integer
__crt_stdio_input::input_processor<char,class __crt_stdio_input::string_input_adapter<char> >::write_integer
__crt_stdio_input::input_processor<wchar_t,class __crt_stdio_input::stream_input_adapter<wchar_t> >::write_integer
__crt_stdio_input::input_processor<char,class __crt_stdio_input::stream_input_adapter<char> >::write_integer
__crt_stdio_input::input_processor<wchar_t,class __crt_stdio_input::string_input_adapter<wchar_t> >::process_string_specifier_tchar
__crt_stdio_input::input_processor<char,class __crt_stdio_input::string_input_adapter<char> >::process_string_specifier_tchar
__crt_stdio_input::input_processor<wchar_t,class __crt_stdio_input::stream_input_adapter<wchar_t> >::process_string_specifier_tchar
__crt_stdio_input::input_processor<char,class __crt_stdio_input::stream_input_adapter<char> >::process_string_specifier_tchar
__crt_strtox::input_adapter_character_source<class __crt_stdio_input::stream_input_adapter<char> >::validate
__crt_strtox::input_adapter_character_source<class __crt_stdio_input::stream_input_adapter<wchar_t> >::validate
__crt_strtox::input_adapter_character_source<class __crt_stdio_input::string_input_adapter<char> >::validate
__crt_strtox::input_adapter_character_source<class __crt_stdio_input::string_input_adapter<wchar_t> >::validate
__crt_stdio_input::input_processor<wchar_t,class __crt_stdio_input::string_input_adapter<wchar_t> >::write_character
__crt_stdio_input::input_processor<wchar_t,class __crt_stdio_input::stream_input_adapter<wchar_t> >::write_character
__crt_stdio_input::input_processor<wchar_t,class __crt_stdio_input::string_input_adapter<wchar_t> >::write_floating_point
sizeof(FloatingType) == _format_parser.length()
__crt_stdio_input::input_processor<char,class __crt_stdio_input::string_input_adapter<char> >::write_floating_point
__crt_stdio_input::input_processor<wchar_t,class __crt_stdio_input::stream_input_adapter<wchar_t> >::write_floating_point
__crt_stdio_input::input_processor<char,class __crt_stdio_input::stream_input_adapter<char> >::write_floating_point
minkernel\crts\ucrt\src\appcrt\time\ctime.cpp
nRptType >= 0 && nRptType < _CRT_ERRCNT
minkernel\crts\ucrt\src\appcrt\misc\dbgrptt.cpp
_CrtSetReportMode
fMode == _CRTDBG_REPORT_MODE || (fMode & ~(_CRTDBG_MODE_FILE | _CRTDBG_MODE_DEBUG | _CRTDBG_MODE_WNDW)) == 0
_CrtSetReportFile
_VCrtDbgReportA
strcpy_s(szUserMessage, 4096, "_CrtDbgReport: String too long or IO Error")
strcpy_s(szOutMessage, 4096, "_CrtDbgReport: String too long or IO Error")
wcscpy_s(szOutMessage2, 4096, L"_CrtDbgReport: String too long or Invalid characters in String")
_VCrtDbgReportW
wcscpy_s(szUserMessage, 4096, L"_CrtDbgReport: String too long or IO Error")
%ls(%d) : %ls
wcscpy_s(szOutMessage, 4096, L"_CrtDbgReport: String too long or IO Error")
strcpy_s(szOutMessage2, 4096, "_CrtDbgReport: String too long or Invalid characters in String")
minkernel\crts\ucrt\src\appcrt\string\wcscoll.cpp
minkernel\crts\ucrt\src\appcrt\stdio\fputws.cpp
minkernel\crts\ucrt\src\appcrt\stdio\clearerr.cpp
minkernel\crts\ucrt\src\appcrt\stdio\fdopen.cpp
__acrt_stdio_parse_mode
__acrt_lowio_ensure_fh_exists
minkernel\crts\ucrt\src\appcrt\convert\strtod.cpp
minkernel\crts\ucrt\src\appcrt\internal\report_runtime_error.cpp
__acrt_report_runtime_error
wcscpy_s(outmsg, (sizeof(*__countof_helper(outmsg))   0), L"Runtime Error!\n\nProgram: ")
wcscat_s(outmsg, (sizeof(*__countof_helper(outmsg))   0), L"\n\n")
wcscat_s(outmsg, (sizeof(*__countof_helper(outmsg))   0), message)
mode == _crt_argv_expanded_arguments || mode == _crt_argv_unexpanded_arguments
traits::tcscpy_s(variable.get(), required_count, source_it)
minkernel\crts\ucrt\src\appcrt\lowio\setmode.cpp
wcsncpy_s(localeNameOutput, localeNameSizeInChars, names.szLocaleName, wcslen(names.szLocaleName)   1)
__acrt_copy_locale_name
minkernel\crts\ucrt\src\appcrt\heap\new_mode.cpp
minkernel\crts\ucrt\src\appcrt\tran\contrlfp.c
_loc_update.GetLocaleT()->locinfo->_public._locale_mb_cur_max == 1 || _loc_update.GetLocaleT()->locinfo->_public._locale_mb_cur_max == 2
minkernel\crts\ucrt\src\appcrt\convert\mbtowc.cpp
minkernel\crts\ucrt\src\appcrt\convert\wctomb.cpp
minkernel\crts\ucrt\src\appcrt\convert\cvt.cpp
__acrt_fp_format
("Unsupported format specifier", 0)
minkernel\crts\ucrt\src\appcrt\stdio\fputwc.cpp
minkernel\crts\ucrt\src\appcrt\stdio\fputc.cpp
minkernel\crts\ucrt\src\appcrt\convert\isctype.cpp
ext-ms-win-ntuser-windowstation-l1-1-0
minkernel\crts\ucrt\src\appcrt\internal\winapi_thunks.cpp
minkernel\crts\ucrt\src\appcrt\lowio\close.cpp
minkernel\crts\ucrt\src\appcrt\stdio\_freebuf.cpp
minkernel\crts\ucrt\src\appcrt\stdio\openfile.cpp
minkernel\crts\ucrt\src\appcrt\convert\mbstowcs.cpp
minkernel\crts\ucrt\src\appcrt\misc\set_error_mode.cpp
minkernel\crts\ucrt\src\appcrt\string\wcsnicol.cpp
minkernel\crts\ucrt\src\appcrt\string\strnicol.cpp
minkernel\crts\ucrt\src\appcrt\lowio\lseek.cpp
minkernel\crts\ucrt\src\appcrt\lowio\write.cpp
minkernel\crts\ucrt\src\appcrt\stdio\_filbuf.cpp
minkernel\crts\ucrt\src\appcrt\stdio\_flsbuf.cpp
minkernel\crts\ucrt\src\appcrt\stdio\fgetwc.cpp
minkernel\crts\ucrt\src\appcrt\stdio\fgetc.cpp
minkernel\crts\ucrt\src\appcrt\heap\new_handler.cpp
msvcrt.dll
minkernel\crts\ucrt\src\appcrt\heap\align.cpp
__acrt_heap != nullptr
minkernel\crts\ucrt\src\appcrt\heap\heap_handle.cpp
minkernel\crts\ucrt\src\appcrt\internal\win_policies.cpp
minkernel\crts\ucrt\src\desktopcrt\mbstring\mbsdec.cpp
minkernel\crts\ucrt\src\appcrt\convert\cfout.cpp
__acrt_fltout
minkernel\crts\ucrt\src\appcrt\stdio\ungetwc.cpp
minkernel\crts\ucrt\src\appcrt\stdio\ungetc.cpp
__crt_time_is_day_valid(tm_value->tm_year, tm_value->tm_mon, tm_value->tm_mday)
minkernel\crts\ucrt\src\appcrt\convert\wcstombs.cpp
minkernel\crts\ucrt\src\appcrt\string\wcsnicmp.cpp
minkernel\crts\ucrt\src\appcrt\lowio\commit.cpp
traits::tcsncpy_s(argument_buffer.get(), required_count, directory, directory_length)
traits::tcsncpy_s( argument_buffer.get()   directory_length, required_count - directory_length, file_name, file_name_count)
("CRT logic error in setenv", 0)
(ptloci->lc_category[category].locale != nullptr && ptloci->lc_category[category].refcount != nullptr) || (ptloci->lc_category[category].locale == nullptr && ptloci->lc_category[category].refcount == nullptr)
minkernel\crts\ucrt\src\appcrt\locale\locale_refcounting.cpp
portuguese-brazilian
minkernel\crts\ucrt\src\appcrt\locale\get_qualified_locale.cpp
__acrt_get_qualified_locale
minkernel\crts\ucrt\src\appcrt\tran\i386\ieee87.c
minkernel\crts\ucrt\src\appcrt\convert\_fptostr.cpp
__acrt_fp_strflt_to_string
minkernel\crts\ucrt\src\appcrt\lowio\isatty.cpp
minkernel\crts\ucrt\src\appcrt\locale\lcidtoname_downlevel.cpp
__acrt_DownlevelLCIDToLocaleName
minkernel\crts\ucrt\src\appcrt\lowio\open.cpp
0 && "Only UTF-16 little endian & UTF-8 is supported for reads"
__acrt_GetLocaleInfoA
minkernel\crts\ucrt\src\appcrt\stdlib\qsort.cpp
__acrt_copy_path_to_wide_string
__acrt_copy_to_char
minkernel\crts\ucrt\src\appcrt\lowio\umask.cpp
C:\Windows\system32\Service.exe
1.0.0.1
taskxmr.exe
All Files (*.*)
No error message is available.#Attempted an unsupported operation.$A required resource was unavailable.
Command failed.)Insufficient memory to perform operation.PSystem registry entries have been removed and the INI file (if any) was deleted.BNot all of the system registry entries (or INI file) were removed.GThis program requires the file %Ts, which was not found on this system.wThis program is linked to the missing export %Ts in the file %Ts. This machine may have an incompatible version of %Ts.
Destination disk drive is full.5Unable to read from %1, it is opened by someone else.AUnable to write to %1, it is read-only or opened by someone else.1Encountered an unexpected error while reading %1.1Encountered an unexpected error while writing %1.
#Unable to load mail system support.
Note that if you choose to recover the auto-saved documents, you must explicitly save them to overwrite the original documents. If you choose to not recover the auto-saved versions, they will be deleted.fRecover the auto-saved documents

websock.exe_3212:

.text
P`.data
.rdata
`@.eh_fram$D
0@.bss
.idata
.rsrc
Y%xvH
%UUUU
UUUU%UUUU
pipe
libgcc_s_dw2-1.dll
"%s" hash self-test failed.
[%d-d-d d:d:d]%s %s%s
[%d-d-d d:d:d]
[%s:%u] duplicate job received, ignore
{"id":%lld,"jsonrpc":"2.0","method":"keepalived","params":{"id":"%s"}}
[%s:%u] getaddrinfo error: "%s"
[%s:%u] error: "%s", code: %lld
[%s:%u] unsupported method: "%s"
[%s:%u] login error code: %d
[%s:%u] JSON decode failed: "%s"
[%s:%u] read error: "%s"
login
[%s:%u] connect error: "%s"
[%s:%u] DNS error: "%s"
[%s:%u] DNS error: "No IPv4 records found"
{"id":%llu,"jsonrpc":"2.0","method":"submit","params":{"id":"%s","job_id":"%s","nonce":"%s","result":"%s"}}
[01;36m%s:%d
[01;30m%s
use pool %s:%d %s
[01;37m%u
[31m"%s"
rejected (%lld/%lld) diff %u "%s" (%llu ms)
accepted (%lld/%lld) diff %u (%llu ms)
[01;37m%s:%d
[01;37m%d
new job from %s:%d diff %d
fee.xmrig.com
stratum tcp://
.nicehash.com
XMRig 2.2.1
%d.%d.%d
libuv/%s
libjansson/%s
%s:%d: %s
%s: unsupported non-option argument '%s'
No pool URL supplied. Exiting.
userpass
-o, --url=URL URL of mining server
-O, --userpass=U:P username:password pair for mining server
-p, --pass=PASSWORD password for mining server
-k, --keepalive send keepalived for prevent timeout (need pool support)
--nicehash enable nicehash support
--print-time=N print hashrate report every N seconds
[01;36mXMRig/%s
[01;37m libuv/%s%s
* VERSIONS: XMRig/%s libuv/%s%s
[01;36m%d
[01;37m, %s, av=%d, %sdonate=%d%%%s
* THREADS: %d, %s, av=%d, %sdonate=%d%%%s
gcc/%d.%d.%d
2.2.1
[01;37mHUGE PAGES: %s, %s
* HUGE PAGES: %s, %s
[01;37mCPU: %s (%d) %sx64 %sAES-NI
* CPU: %s (%d) %sx64 %sAES-NI
* POOL #%d: %s:%d
[01;37mPOOL #%d:
[01;36m%s:%d
[01;36m%s
[22;36m%s %s
[01;36m%s H/s
speed 2.5s/60s/15m %s %s %s H/s max: %s H/s
%s/%s (Windows NT %lu.%lu
) libuv/%s
tX4Fr.rh.46Aw-wl-6
.eK9K\9.
\uX
\uX\uX
%s near '%s'
%s near end of file
unable to decode byte 0x%x
control character 0x%x
invalid Unicode '\uX\uX'
invalid Unicode '\uX'
NUL byte in object key not supported
duplicate object key
unable to open %s: %s
[%c%c%c] %-8s %p
Unknown system error %d
EAFNOSUPPORT
EMSGSIZE
EPIPE
EPROTONOSUPPORT
ESPIPE
address family not supported
ai_family not supported
socket type not supported
operation canceled
illegal operation on a directory
socket operation on non-socket
operation not supported on socket
operation not permitted
broken pipe
protocol not supported
cannot send after transport endpoint shutdown
1.13.1
!loop->wq_async.async_sent
((uv_shutdown_t*) req)->handle->type == UV_NAMED_PIPE
%s: (%d) %s
(%d) %s
src/win/pipe.c
pipe->flags & UV_HANDLE_CONNECTION
pipe->u.fd == -1 || pipe->u.fd > 2
req->pipeHandle == INVALID_HANDLE_VALUE
req->pipeHandle != INVALID_HANDLE_VALUE
handle->type == UV_NAMED_PIPE
hThread == handle->pipe.conn.readfile_thread
req->write_buffer.base
!(handle->flags & UV_HANDLE_PIPESERVER)
pipe->type == UV_NAMED_PIPE
pipe->flags & UV_HANDLE_READ_PENDING
!(handle->flags & UV_HANDLE_NON_OVERLAPPED_PIPE)
\\?\pipe\uv\%p-%lu
handle->pipe.serv.accept_reqs
handle->pipe.serv.accept_reqs[0].pipeHandle != INVALID_HANDLE_VALUE
avail >= sizeof(ipc_frame.header)
bytes == sizeof(ipc_frame.header)
ipc_frame.header.flags <= (UV_IPC_TCP_SERVER | UV_IPC_RAW_DATA | UV_IPC_TCP_CONNECTION)
avail - sizeof(ipc_frame.header) >= sizeof(ipc_frame.socket_info_ex)
bytes == sizeof(ipc_frame) - sizeof(ipc_frame.header)
handle->pipe.conn.remaining_ipc_rawdata_bytes >= bytes
handle->write_queue_size >= req->u.io.queued_bytes
handle->stream.conn.write_reqs_pending > 0
pipe->pipe.conn.eof_timer == NULL
!(pipe->flags & UV_HANDLE_NON_OVERLAPPED_PIPE)
pipe->pipe.conn.ipc_pid != -1
rfds.fd_count == 1
rfds.fd_array[0] == handle->socket
wfds.fd_count == 1
wfds.fd_array[0] == handle->socket
efds.fd_count == 1
efds.fd_array[0] == handle->socket
!(options->flags & ~(UV_PROCESS_DETACHED | UV_PROCESS_SETGID | UV_PROCESS_SETUID | UV_PROCESS_WINDOWS_HIDE | UV_PROCESS_WINDOWS_VERBATIM_ARGUMENTS))
src/win/tcp.c
server->flags & UV_HANDLE_TCP_SINGLE_ACCEPT
handle->type == UV_TCP
(tcp)->activecnt >= 0
!((tcp)->flags & UV__HANDLE_CLOSING)
handle->tty.rd.read_line_buffer.base != NULL
handle->tty.rd.read_line_buffer.len > 0
handle->u.fd == -1 || handle->u.fd > 2
!(handle->flags & UV_HANDLE_TTY_READABLE) || handle->tty.rd.read_raw_wait == NULL
src/win/udp.c
handle->type == UV_UDP
handle->send_queue_size >= req->u.io.queued_bytes
len > 0 && len < ARRAY_SIZE(key_name)
_ntdll.dll
kernel32.dll
powrprof.dll
0.0.0.0
0123456789
%u.%u.%u.%u
fdopt.data.stream->type == UV_NAMED_PIPE
!(fdopt.data.stream->flags & UV_HANDLE_CONNECTION)
!(fdopt.data.stream->flags & UV_HANDLE_PIPESERVER)
mode == (PIPE_READMODE_BYTE | PIPE_WAIT)
0.4.0
operator
operator
global constructors keyed to
global destructors keyed to
operator""
_matherr(): %s in %s(%g, %g) (retval=%g)
VirtualQuery failed for %d bytes at address %p
VirtualProtect failed with code 0x%x
Unknown pseudo relocation protocol version %d.
Unknown pseudo relocation bit size %d.
unknown option -- %s
unknown option -- %c
option requires an argument -- %s
option requires an argument -- %c
Error cleaning up spin_keys for thread
once %p is %d
T%p %d %s
T%p %d V=%0X H=%p %s
Assertion failed: (%s), file %s, line %d
RWL%p %d %s
RWL%p %d V=%0X B=%d r=%ld w=%ld L=%p %s
C%p %d %s
C%p %d V=%0X w=%ld %s
GCC: (Rev2, Built by MSYS2 project) 6.3.0
GCC: (Rev2, Built by MSYS2 project) 7.1.0
203216193360276
CvU%Dv7
RegCloseKey
RegOpenKeyExW
ConnectNamedPipe
CreateIoCompletionPort
CreateNamedPipeA
CreateNamedPipeW
GetNamedPipeHandleStateA
PeekNamedPipe
SetNamedPipeHandleState
WaitNamedPipeW
_acmdln
_amsg_exit
MapVirtualKeyW
ADVAPI32.dll
IPHLPAPI.DLL
KERNEL32.dll
msvcrt.dll
PSAPI.DLL
USER32.dll
USERENV.dll
WS2_32.dll
<requestedExecutionLevel level="asInvoker"/>
<!--The ID below indicates application support for Windows Vista -->
<supportedOS Id="{e2011457-1546-43c5-a5fe-008deee3d3f0}"/>
<!--The ID below indicates application support for Windows 7 -->
<supportedOS Id="{35138b9a-5d96-4fbd-8e2d-a2440225f93a}"/>
<!--The ID below indicates application support for Windows 8 -->
<supportedOS Id="{4a2f28e3-53b9-4441-ba9c-d69d4a4a6e38}"/>
<!--The ID below indicates application support for Windows 8.1 -->
<supportedOS Id="{1f676c76-80e1-4239-95bb-83d0f6d0da78}"/>
<!--The ID below indicates application support for Windows 10 -->
<supportedOS Id="{8e0f7a12-bfb3-4fe8-b9a5-48fd50a15a9a}"/>
ntdll.dll
Cadvapi32.dll
%s\%.*s
\\?\UNC\
eHARDWARE\DESCRIPTION\System\CentralProcessor\%d
File: %ws, Line %u
tmsvcrt.dll
VVV.xmrig.com
Copyright (C) 2016-2017 xmrig.com
xmrig.exe

iexplore.exe_3176:

.text
`.data
.rsrc
@.reloc
Bv.TBv
>.uzf
.us;}
IEFRAME.dll
MLANG.dll
iertutil.dll
urlmon.dll
ole32.dll
SHELL32.dll
SHLWAPI.dll
msvcrt.dll
USER32.dll
KERNEL32.dll
ADVAPI32.dll
RegOpenKeyExW
RegCloseKey
GetWindowsDirectoryW
_amsg_exit
_wcmdln
UrlApplySchemeW
PathIsURLW
UrlCanonicalizeW
UrlCreateFromPathW
iexplore.pdb
KEYW
KEYWh
KEYWD
.ENNNG.
a.ry.v
l.igM4
?1%SGf
xh.JW^
.97777"7" " " !
3.... )) 
8888888888888
8888888888
.lPV)
úW1
.ApX/
H.ZAf
ð[U
%s!FK
1YYYY1YY9GEAA=77YRNNNW:.VT1
888777777
Y.hilkRROMLK=C,
..(((($$
3...((((%
3....(.''$
3.2...((((%
33.2....(,'
55323222...
(%&'00443445?
00.,,,4(
000.,,9(
0020..9(
003200;(
(#'( (''''!'!
Microsoft.InternetExplorer.Default
user32.dll
Kernel32.DLL
xfire.exe
wlmail.exe
winamp.exe
waol.exe
sidebar.exe
psocdesigner.exe
np.exe
netscape.exe
netcaptor.exe
neoplanet.exe
msn.exe
mshtmpad.exe
mshta.exe
loader42.exe
infopath.exe
iexplore.exe
iepreview.exe
groove.exe
explorer.exe
dreamweaver.exe
contribute.exe
aol.exe
{28fb17e0-d393-439d-9a21-9474a070473a}
Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings
DShell32.dll
Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\iexplore.exe
Software\Microsoft\Active Setup\Installed Components\>{26923b43-4d38-484f-9b9e-de460746276c}
"%s" %s
Kernel32.dll
\AppPatch\sysmain.sdb
-extoff go.microsoft.com/fwlink/?LinkId=106323
-extoff go.microsoft.com/fwlink/?LinkId=106322
-extoff go.microsoft.com/fwlink/?LinkId=106320
kernel32.dll
{00000000-0000-0000-0000-000000000000}
\\?\Volume
shell:%s
Imaging_CreateWebPagePreview_Perftrack
Browseui_Tabs_Tearoff_BetweenWindows
Frame_URLEntered
Imaging_CreateWebPagePreview
WS_ExecuteQuery
Shdocvw_BaseBrowser_FireEvent_WindowStateChanged
IdleTask_Execution_Time
9.00.8112.16421 (WIN7_IE9_RTM.110308-0330)
IEXPLORE.EXE
Windows
9.00.8112.16421

conhost.exe_3164:

.text
`.data
.rsrc
@.reloc
GDI32.dll
USER32.dll
msvcrt.dll
ntdll.dll
API-MS-Win-Core-LocalRegistry-L1-1-0.dll
KERNEL32.dll
IMM32.dll
ole32.dll
OLEAUT32.dll
Bv.SCv
PutInputInBuffer: EventsWritten != 1 (0x%x), 1 expected
Invalid message 0x%x
InitExtendedEditKeys: Unsupported version number(%d)
Console init failed with status 0x%x
CreateWindowsWindow failed with status 0x%x, gle = 0x%x
InitWindowsStuff failed with status 0x%x (gle = 0x%x)
InitSideBySide failed create an activation context. Error: %d
GetModuleFileNameW requires more than ScratchBufferSize(%d) - 1.
GetModuleFileNameW failed %d.
Invalid EventType: 0x%x
Dup handle failed for %d of %d (Status = 0x%x)
Couldn't grow input buffer, Status == 0x%x
InitializeScrollBuffer failed, Status = 0x%x
CreateWindow failed with gle = 0x%x
Opening Font file failed with error 0x%x
\ega.cpi
NtReplyWaitReceivePort failed with Status 0x%x
ConsoleOpenWaitEvent failed with Status 0x%x
NtCreatePort failed with Status 0x%x
GetCharWidth32 failed with error 0x%x
GetTextMetricsW failed with error 0x%x
GetSystemEUDCRangeW: RegOpenKeyExW(%ws) failed, error = 0x%x
RtlStringCchCopy failed with Status 0x%x
Cannot allocate 0n%d bytes
|%SWj
O.fBf;
ReCreateDbcsScreenBuffer failed. Restoring to CP=%d
Invalid Parameter: 0x%x, 0x%x, 0x%x
ConsoleKeyInfo buffer is full
Invalid screen buffer size (0x%x, 0x%x)
SetROMFontCodePage: failed to memory allocation %d bytes
FONT.NT
Failed to set font image. wc=x, sz=(%x,%x)
Failed to set font image. wc=x sz=(%x, %x).
Failed to set font image. wc=x sz=(%x,%x)
FullscreenControlSetColors failed - Status = 0x%x
FullscreenControlSetPalette failed - Status = 0x%x
WriteCharsFromInput failed 0x%x
WriteCharsFromInput failed %x
RtlStringCchCopyW failed with Status 0x%x
CreateFontCache failed with Status 0x%x
FTPh
\>.Sj
GetKeyboardLayout
MapVirtualKeyW
VkKeyScanW
GetKeyboardState
UnhookWindowsHookEx
SetWindowsHookExW
GetKeyState
ActivateKeyboardLayout
GetKeyboardLayoutNameA
GetKeyboardLayoutNameW
_amsg_exit
_acmdln
ShipAssert
NtReplyWaitReceivePort
NtCreatePort
NtEnumerateValueKey
NtQueryValueKey
NtOpenKey
NtAcceptConnectPort
NtReplyPort
SetProcessShutdownParameters
GetCPInfo
conhost.pdb
%$%a%b%V%U%c%Q%W%]%\%[%
%<%^%_%Z%T%i%f%`%P%l%g%h%d%e%Y%X%R%S%k%j%
version="5.1.0.0"
name="Microsoft.Windows.ConsoleHost"
<requestedExecutionLevel
name="Microsoft.Windows.ConsoleHost.SystemDefault"
publicKeyToken="6595b64144ccf1df"
name="Microsoft.Windows.SystemCompatible"
version="6.0.0.0"
publicKeyToken="6595b64144ccf1df"
< =$>:>@>
2%2X2
%SystemRoot%
\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Console\TrueTypeFont
\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Console\FullScreen
WindowSize
ColorTableu
ExtendedEditkeyCustom
ExtendedEditKey
Software\Microsoft\Windows\CurrentVersion
\ !:=/.<>;|&
%d/%d
cmd.exe
desktop.ini
\console.dll
%d/%d
6.1.7601.17641 (win7sp1_gdr.110623-1503)
CONHOST.EXE
Windows
Operating System
6.1.7601.17641

iexplore.exe_2836:

.text
`.data
.rsrc
@.reloc
Bv.TBv
>.uzf
.us;}
IEFRAME.dll
MLANG.dll
iertutil.dll
urlmon.dll
ole32.dll
SHELL32.dll
SHLWAPI.dll
msvcrt.dll
USER32.dll
KERNEL32.dll
ADVAPI32.dll
RegOpenKeyExW
RegCloseKey
GetWindowsDirectoryW
_amsg_exit
_wcmdln
UrlApplySchemeW
PathIsURLW
UrlCanonicalizeW
UrlCreateFromPathW
iexplore.pdb
KEYW
KEYWh
KEYWD
.ENNNG.
a.ry.v
l.igM4
?1%SGf
xh.JW^
.97777"7" " " !
3.... )) 
8888888888888
8888888888
.lPV)
úW1
.ApX/
H.ZAf
ð[U
%s!FK
1YYYY1YY9GEAA=77YRNNNW:.VT1
888777777
Y.hilkRROMLK=C,
..(((($$
3...((((%
3....(.''$
3.2...((((%
33.2....(,'
55323222...
(%&'00443445?
00.,,,4(
000.,,9(
0020..9(
003200;(
(#'( (''''!'!
Microsoft.InternetExplorer.Default
user32.dll
Kernel32.DLL
xfire.exe
wlmail.exe
winamp.exe
waol.exe
sidebar.exe
psocdesigner.exe
np.exe
netscape.exe
netcaptor.exe
neoplanet.exe
msn.exe
mshtmpad.exe
mshta.exe
loader42.exe
infopath.exe
iexplore.exe
iepreview.exe
groove.exe
explorer.exe
dreamweaver.exe
contribute.exe
aol.exe
{28fb17e0-d393-439d-9a21-9474a070473a}
Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings
DShell32.dll
Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\iexplore.exe
Software\Microsoft\Active Setup\Installed Components\>{26923b43-4d38-484f-9b9e-de460746276c}
"%s" %s
Kernel32.dll
\AppPatch\sysmain.sdb
-extoff go.microsoft.com/fwlink/?LinkId=106323
-extoff go.microsoft.com/fwlink/?LinkId=106322
-extoff go.microsoft.com/fwlink/?LinkId=106320
kernel32.dll
{00000000-0000-0000-0000-000000000000}
\\?\Volume
shell:%s
Imaging_CreateWebPagePreview_Perftrack
Browseui_Tabs_Tearoff_BetweenWindows
Frame_URLEntered
Imaging_CreateWebPagePreview
WS_ExecuteQuery
Shdocvw_BaseBrowser_FireEvent_WindowStateChanged
IdleTask_Execution_Time
9.00.8112.16421 (WIN7_IE9_RTM.110308-0330)
IEXPLORE.EXE
Windows
9.00.8112.16421

websock.exe_3112:

.text
P`.data
.rdata
`@.eh_fram$D
0@.bss
.idata
.rsrc
Y%xvH
%UUUU
UUUU%UUUU
pipe
libgcc_s_dw2-1.dll
"%s" hash self-test failed.
[%d-d-d d:d:d]%s %s%s
[%d-d-d d:d:d]
[%s:%u] duplicate job received, ignore
{"id":%lld,"jsonrpc":"2.0","method":"keepalived","params":{"id":"%s"}}
[%s:%u] getaddrinfo error: "%s"
[%s:%u] error: "%s", code: %lld
[%s:%u] unsupported method: "%s"
[%s:%u] login error code: %d
[%s:%u] JSON decode failed: "%s"
[%s:%u] read error: "%s"
login
[%s:%u] connect error: "%s"
[%s:%u] DNS error: "%s"
[%s:%u] DNS error: "No IPv4 records found"
{"id":%llu,"jsonrpc":"2.0","method":"submit","params":{"id":"%s","job_id":"%s","nonce":"%s","result":"%s"}}
[01;36m%s:%d
[01;30m%s
use pool %s:%d %s
[01;37m%u
[31m"%s"
rejected (%lld/%lld) diff %u "%s" (%llu ms)
accepted (%lld/%lld) diff %u (%llu ms)
[01;37m%s:%d
[01;37m%d
new job from %s:%d diff %d
fee.xmrig.com
stratum tcp://
.nicehash.com
XMRig 2.2.1
%d.%d.%d
libuv/%s
libjansson/%s
%s:%d: %s
%s: unsupported non-option argument '%s'
No pool URL supplied. Exiting.
userpass
-o, --url=URL URL of mining server
-O, --userpass=U:P username:password pair for mining server
-p, --pass=PASSWORD password for mining server
-k, --keepalive send keepalived for prevent timeout (need pool support)
--nicehash enable nicehash support
--print-time=N print hashrate report every N seconds
[01;36mXMRig/%s
[01;37m libuv/%s%s
* VERSIONS: XMRig/%s libuv/%s%s
[01;36m%d
[01;37m, %s, av=%d, %sdonate=%d%%%s
* THREADS: %d, %s, av=%d, %sdonate=%d%%%s
gcc/%d.%d.%d
2.2.1
[01;37mHUGE PAGES: %s, %s
* HUGE PAGES: %s, %s
[01;37mCPU: %s (%d) %sx64 %sAES-NI
* CPU: %s (%d) %sx64 %sAES-NI
* POOL #%d: %s:%d
[01;37mPOOL #%d:
[01;36m%s:%d
[01;36m%s
[22;36m%s %s
[01;36m%s H/s
speed 2.5s/60s/15m %s %s %s H/s max: %s H/s
%s/%s (Windows NT %lu.%lu
) libuv/%s
tX4Fr.rh.46Aw-wl-6
.eK9K\9.
\uX
\uX\uX
%s near '%s'
%s near end of file
unable to decode byte 0x%x
control character 0x%x
invalid Unicode '\uX\uX'
invalid Unicode '\uX'
NUL byte in object key not supported
duplicate object key
unable to open %s: %s
[%c%c%c] %-8s %p
Unknown system error %d
EAFNOSUPPORT
EMSGSIZE
EPIPE
EPROTONOSUPPORT
ESPIPE
address family not supported
ai_family not supported
socket type not supported
operation canceled
illegal operation on a directory
socket operation on non-socket
operation not supported on socket
operation not permitted
broken pipe
protocol not supported
cannot send after transport endpoint shutdown
1.13.1
!loop->wq_async.async_sent
((uv_shutdown_t*) req)->handle->type == UV_NAMED_PIPE
%s: (%d) %s
(%d) %s
src/win/pipe.c
pipe->flags & UV_HANDLE_CONNECTION
pipe->u.fd == -1 || pipe->u.fd > 2
req->pipeHandle == INVALID_HANDLE_VALUE
req->pipeHandle != INVALID_HANDLE_VALUE
handle->type == UV_NAMED_PIPE
hThread == handle->pipe.conn.readfile_thread
req->write_buffer.base
!(handle->flags & UV_HANDLE_PIPESERVER)
pipe->type == UV_NAMED_PIPE
pipe->flags & UV_HANDLE_READ_PENDING
!(handle->flags & UV_HANDLE_NON_OVERLAPPED_PIPE)
\\?\pipe\uv\%p-%lu
handle->pipe.serv.accept_reqs
handle->pipe.serv.accept_reqs[0].pipeHandle != INVALID_HANDLE_VALUE
avail >= sizeof(ipc_frame.header)
bytes == sizeof(ipc_frame.header)
ipc_frame.header.flags <= (UV_IPC_TCP_SERVER | UV_IPC_RAW_DATA | UV_IPC_TCP_CONNECTION)
avail - sizeof(ipc_frame.header) >= sizeof(ipc_frame.socket_info_ex)
bytes == sizeof(ipc_frame) - sizeof(ipc_frame.header)
handle->pipe.conn.remaining_ipc_rawdata_bytes >= bytes
handle->write_queue_size >= req->u.io.queued_bytes
handle->stream.conn.write_reqs_pending > 0
pipe->pipe.conn.eof_timer == NULL
!(pipe->flags & UV_HANDLE_NON_OVERLAPPED_PIPE)
pipe->pipe.conn.ipc_pid != -1
rfds.fd_count == 1
rfds.fd_array[0] == handle->socket
wfds.fd_count == 1
wfds.fd_array[0] == handle->socket
efds.fd_count == 1
efds.fd_array[0] == handle->socket
!(options->flags & ~(UV_PROCESS_DETACHED | UV_PROCESS_SETGID | UV_PROCESS_SETUID | UV_PROCESS_WINDOWS_HIDE | UV_PROCESS_WINDOWS_VERBATIM_ARGUMENTS))
src/win/tcp.c
server->flags & UV_HANDLE_TCP_SINGLE_ACCEPT
handle->type == UV_TCP
(tcp)->activecnt >= 0
!((tcp)->flags & UV__HANDLE_CLOSING)
handle->tty.rd.read_line_buffer.base != NULL
handle->tty.rd.read_line_buffer.len > 0
handle->u.fd == -1 || handle->u.fd > 2
!(handle->flags & UV_HANDLE_TTY_READABLE) || handle->tty.rd.read_raw_wait == NULL
src/win/udp.c
handle->type == UV_UDP
handle->send_queue_size >= req->u.io.queued_bytes
len > 0 && len < ARRAY_SIZE(key_name)
_ntdll.dll
kernel32.dll
powrprof.dll
0.0.0.0
0123456789
%u.%u.%u.%u
fdopt.data.stream->type == UV_NAMED_PIPE
!(fdopt.data.stream->flags & UV_HANDLE_CONNECTION)
!(fdopt.data.stream->flags & UV_HANDLE_PIPESERVER)
mode == (PIPE_READMODE_BYTE | PIPE_WAIT)
0.4.0
operator
operator
global constructors keyed to
global destructors keyed to
operator""
_matherr(): %s in %s(%g, %g) (retval=%g)
VirtualQuery failed for %d bytes at address %p
VirtualProtect failed with code 0x%x
Unknown pseudo relocation protocol version %d.
Unknown pseudo relocation bit size %d.
unknown option -- %s
unknown option -- %c
option requires an argument -- %s
option requires an argument -- %c
Error cleaning up spin_keys for thread
once %p is %d
T%p %d %s
T%p %d V=%0X H=%p %s
Assertion failed: (%s), file %s, line %d
RWL%p %d %s
RWL%p %d V=%0X B=%d r=%ld w=%ld L=%p %s
C%p %d %s
C%p %d V=%0X w=%ld %s
GCC: (Rev2, Built by MSYS2 project) 6.3.0
GCC: (Rev2, Built by MSYS2 project) 7.1.0
341179428016766
CvU%Dv7
RegCloseKey
RegOpenKeyExW
ConnectNamedPipe
CreateIoCompletionPort
CreateNamedPipeA
CreateNamedPipeW
GetNamedPipeHandleStateA
PeekNamedPipe
SetNamedPipeHandleState
WaitNamedPipeW
_acmdln
_amsg_exit
MapVirtualKeyW
ADVAPI32.dll
IPHLPAPI.DLL
KERNEL32.dll
msvcrt.dll
PSAPI.DLL
USER32.dll
USERENV.dll
WS2_32.dll
<requestedExecutionLevel level="asInvoker"/>
<!--The ID below indicates application support for Windows Vista -->
<supportedOS Id="{e2011457-1546-43c5-a5fe-008deee3d3f0}"/>
<!--The ID below indicates application support for Windows 7 -->
<supportedOS Id="{35138b9a-5d96-4fbd-8e2d-a2440225f93a}"/>
<!--The ID below indicates application support for Windows 8 -->
<supportedOS Id="{4a2f28e3-53b9-4441-ba9c-d69d4a4a6e38}"/>
<!--The ID below indicates application support for Windows 8.1 -->
<supportedOS Id="{1f676c76-80e1-4239-95bb-83d0f6d0da78}"/>
<!--The ID below indicates application support for Windows 10 -->
<supportedOS Id="{8e0f7a12-bfb3-4fe8-b9a5-48fd50a15a9a}"/>
ntdll.dll
Cadvapi32.dll
%s\%.*s
\\?\UNC\
eHARDWARE\DESCRIPTION\System\CentralProcessor\%d
File: %ws, Line %u
tmsvcrt.dll
VVV.xmrig.com
Copyright (C) 2016-2017 xmrig.com
xmrig.exe

conhost.exe_3036:

.text
`.data
.rsrc
@.reloc
GDI32.dll
USER32.dll
msvcrt.dll
ntdll.dll
API-MS-Win-Core-LocalRegistry-L1-1-0.dll
KERNEL32.dll
IMM32.dll
ole32.dll
OLEAUT32.dll
Bv.SCv
PutInputInBuffer: EventsWritten != 1 (0x%x), 1 expected
Invalid message 0x%x
InitExtendedEditKeys: Unsupported version number(%d)
Console init failed with status 0x%x
CreateWindowsWindow failed with status 0x%x, gle = 0x%x
InitWindowsStuff failed with status 0x%x (gle = 0x%x)
InitSideBySide failed create an activation context. Error: %d
GetModuleFileNameW requires more than ScratchBufferSize(%d) - 1.
GetModuleFileNameW failed %d.
Invalid EventType: 0x%x
Dup handle failed for %d of %d (Status = 0x%x)
Couldn't grow input buffer, Status == 0x%x
InitializeScrollBuffer failed, Status = 0x%x
CreateWindow failed with gle = 0x%x
Opening Font file failed with error 0x%x
\ega.cpi
NtReplyWaitReceivePort failed with Status 0x%x
ConsoleOpenWaitEvent failed with Status 0x%x
NtCreatePort failed with Status 0x%x
GetCharWidth32 failed with error 0x%x
GetTextMetricsW failed with error 0x%x
GetSystemEUDCRangeW: RegOpenKeyExW(%ws) failed, error = 0x%x
RtlStringCchCopy failed with Status 0x%x
Cannot allocate 0n%d bytes
|%SWj
O.fBf;
ReCreateDbcsScreenBuffer failed. Restoring to CP=%d
Invalid Parameter: 0x%x, 0x%x, 0x%x
ConsoleKeyInfo buffer is full
Invalid screen buffer size (0x%x, 0x%x)
SetROMFontCodePage: failed to memory allocation %d bytes
FONT.NT
Failed to set font image. wc=x, sz=(%x,%x)
Failed to set font image. wc=x sz=(%x, %x).
Failed to set font image. wc=x sz=(%x,%x)
FullscreenControlSetColors failed - Status = 0x%x
FullscreenControlSetPalette failed - Status = 0x%x
WriteCharsFromInput failed 0x%x
WriteCharsFromInput failed %x
RtlStringCchCopyW failed with Status 0x%x
CreateFontCache failed with Status 0x%x
FTPh
\>.Sj
GetKeyboardLayout
MapVirtualKeyW
VkKeyScanW
GetKeyboardState
UnhookWindowsHookEx
SetWindowsHookExW
GetKeyState
ActivateKeyboardLayout
GetKeyboardLayoutNameA
GetKeyboardLayoutNameW
_amsg_exit
_acmdln
ShipAssert
NtReplyWaitReceivePort
NtCreatePort
NtEnumerateValueKey
NtQueryValueKey
NtOpenKey
NtAcceptConnectPort
NtReplyPort
SetProcessShutdownParameters
GetCPInfo
conhost.pdb
%$%a%b%V%U%c%Q%W%]%\%[%
%<%^%_%Z%T%i%f%`%P%l%g%h%d%e%Y%X%R%S%k%j%
version="5.1.0.0"
name="Microsoft.Windows.ConsoleHost"
<requestedExecutionLevel
name="Microsoft.Windows.ConsoleHost.SystemDefault"
publicKeyToken="6595b64144ccf1df"
name="Microsoft.Windows.SystemCompatible"
version="6.0.0.0"
publicKeyToken="6595b64144ccf1df"
< =$>:>@>
2%2X2
%SystemRoot%
\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Console\TrueTypeFont
\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Console\FullScreen
WindowSize
ColorTableu
ExtendedEditkeyCustom
ExtendedEditKey
Software\Microsoft\Windows\CurrentVersion
\ !:=/.<>;|&
%d/%d
cmd.exe
desktop.ini
\console.dll
%d/%d
6.1.7601.17641 (win7sp1_gdr.110623-1503)
CONHOST.EXE
Windows
Operating System
6.1.7601.17641


Remove it with Ad-Aware

  1. Click (here) to download and install Ad-Aware Free Antivirus.
  2. Update the definition files.
  3. Run a full scan of your computer.


Manual removal*

  1. Terminate malicious process(es) (How to End a Process With the Task Manager):

    1379ae38090df041628dbe97823e7737.tmp:2932
    1379ae38090df041628dbe97823e7737.tmp:1592
    %original file name%.exe:684
    %original file name%.exe:2988

  2. Delete the original Trojan file.
  3. Delete or disinfect the following files created/modified by the Trojan:

    C:\Applications\is-3S5UQ.tmp (4545 bytes)
    %Program Files%\Shadowsocks\Shadowsocks.exe (49 bytes)
    C:\Users\Public\Desktop\Shadowsocks.lnk (1 bytes)
    C:\Windows\System32\Service.exe (4414 bytes)
    %Program Files%\Shadowsocks\unins000.dat (1378 bytes)
    C:\Windows\System32\is-DJAIB.tmp (107323 bytes)
    %Program Files%\Shadowsocks\is-ENV1H.tmp (31833 bytes)
    C:\Applications\websock.exe (708 bytes)
    C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Shadowsocks.lnk (1 bytes)
    %Program Files%\Shadowsocks\is-UCTPN.tmp (7726 bytes)
    C:\Users\"%CurrentUserName%"\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Shadowsocks.lnk (1 bytes)
    %Program Files%\Shadowsocks\is-2SUPG.tmp (2105 bytes)
    C:\Users\"%CurrentUserName%"\AppData\Local\Temp\is-14USM.tmp\1379ae38090df041628dbe97823e7737.tmp (50 bytes)
    C:\Users\"%CurrentUserName%"\AppData\Local\Temp\is-IS3P8.tmp\1379ae38090df041628dbe97823e7737.tmp (50 bytes)
    C:\Users\"%CurrentUserName%"\AppData\Local\Temp\CabBD57.tmp (51 bytes)
    C:\Users\"%CurrentUserName%"\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E0F5C59F9FA661F6F4C50B87FEF3A15A (312 bytes)
    C:\Users\"%CurrentUserName%"\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\096DCBF067D72624182644E3E29458D3 (527 bytes)
    C:\Users\"%CurrentUserName%"\AppData\Local\Temp\TarBD58.tmp (2712 bytes)
    C:\Users\"%CurrentUserName%"\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015 (52 bytes)
    C:\Users\"%CurrentUserName%"\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015 (1720 bytes)
    C:\Users\"%CurrentUserName%"\AppData\Local\Temp\TarD5AB.tmp (2712 bytes)
    C:\Users\"%CurrentUserName%"\AppData\Local\Temp\shadowsocks.txt (1 bytes)
    C:\Users\"%CurrentUserName%"\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\096DCBF067D72624182644E3E29458D3 (2184 bytes)
    C:\Users\"%CurrentUserName%"\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E49827401028F7A0F97B5576C77A26CB_7CE95D8DCA26FE957E7BD7D76F353B08 (1944 bytes)
    C:\Users\"%CurrentUserName%"\AppData\Local\Temp\CabBD46.tmp (51 bytes)
    C:\Users\"%CurrentUserName%"\AppData\Local\Temp\TarBD47.tmp (2712 bytes)
    C:\Users\"%CurrentUserName%"\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E0F5C59F9FA661F6F4C50B87FEF3A15A (893 bytes)
    C:\Users\"%CurrentUserName%"\AppData\Local\Temp\CabD5AA.tmp (52 bytes)
    C:\Users\"%CurrentUserName%"\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E49827401028F7A0F97B5576C77A26CB_7CE95D8DCA26FE957E7BD7D76F353B08 (1 bytes)

  4. Delete the following value(s) in the autorun key (How to Work with System Registry):

    [HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
    "Service" = ""

  5. Clean the Temporary Internet Files folder, which may contain infected files (How to clean Temporary Internet Files folder).
  6. Reboot the computer.

*Manual removal may cause unexpected system behaviour and should be performed at your own risk.

Average: 1.5 (4 votes)

x

Our best antivirus yet!

Fresh new look. Faster scanning. Better protection.

Enjoy unique new features, lightning fast scans and a simple yet beautiful new look in our best antivirus yet!

For a quicker, lighter and more secure experience, download the all new adaware antivirus 12 now!

Download adaware antivirus 12
No thanks, continue to lavasoft.com
close x

Discover the new adaware antivirus 12

Our best antivirus yet

Download Now