Gen.Variant.Razy.60251_10e0c3c941
not-a-virus:AdWare.Win32.Sogou.ai (Kaspersky), Gen:Variant.Razy.60251 (B) (Emsisoft), Gen:Variant.Razy.60251 (AdAware), Trojan.Win32.Swrort.3.FD, GenericInjector.YR, GenericPhysicalDrive0.YR (Lavasoft MAS)
Behaviour: Trojan, Adware
The description has been automatically generated by Lavasoft Malware Analysis System and it may contain incomplete or inaccurate information.
Requires JavaScript enabled! |
---|
MD5: 10e0c3c941e571011ead6144c41d2e44
SHA1: 131cbc0b5afe57978d7aa04f024ff477064dec50
SHA256: 998d34495e3d12b389783d2eae71e05fd816a5fa9171f9e267080dd089f90c96
SSDeep: 98304:0hgn/bR6nVZHQVrsEcTiiAvLa0oYkufXQIP0Wy:6g6ZHQVrsEyi80 gAIMW
Size: 5714944 bytes
File type: EXE
Platform: WIN32
Entropy: Not Packed
PEID: UPolyXv05_v6
Company: no certificate found
Created at: 2016-05-16 18:06:29
Analyzed on: WindowsXP SP3 32-bit
Summary:
Trojan. A program that appears to do one thing but actually does another (a.k.a. Trojan Horse).
Payload
No specific payload has been found.
Process activity
The Trojan creates the following process(es):
ADSkip.exe:1012
Browser_V5.6.13381.9_r_4681_(Build1606081220).exe:3988
stats_uploader.exe:4084
ADSkip.v1.0.523.2104_Silent.exe:2044
ADSkipSvc.exe:2016
ADSkipSvc.exe:3576
netsh.exe:1296
netsh.exe:956
%original file name%.exe:1908
setup.exe:3836
MiniTPFw.exe:1564
The Trojan injects its code into the following process(es):
MiniThunderPlatform.exe:664
Mutexes
The following mutexes were created/opened:
No objects were found.
File activity
The process ADSkip.exe:1012 makes changes in the file system.
The Trojan creates and/or writes to the following file(s):
%Documents and Settings%\%current user%\Application Data\ADSKIP\subscribe1\51001.zip (511 bytes)
%Documents and Settings%\%current user%\Application Data\ADSKIP\cafl.dat (37 bytes)
%Documents and Settings%\%current user%\Application Data\ADSKIP\CdnJsonconfig.dat (3 bytes)
%Documents and Settings%\%current user%\Application Data\ADSKIP\ErrorLog.txt (448 bytes)
%Documents and Settings%\%current user%\Application Data\ADSKIP\subscribe1\51002 (19592 bytes)
%Documents and Settings%\%current user%\Application Data\ADSKIP\subscribe1\51003 (16288 bytes)
%Documents and Settings%\%current user%\Application Data\ADSKIP\subscribe1\51000 (20624 bytes)
%Documents and Settings%\%current user%\Application Data\ADSKIP\subscribe1\51001 (14184 bytes)
%Program Files%\ADSKIP\res\yxx.dat (22192 bytes)
%Documents and Settings%\%current user%\Application Data\ADSKIP\subscribe1\51004 (13584 bytes)
%Documents and Settings%\%current user%\Application Data\ADSKIP\CdnRuleOptionEN.dat (2 bytes)
%Program Files%\ADSKIP\res\txx.dat (8560 bytes)
%Program Files%\ADSKIP\res\txx.dat.zip (628 bytes)
%Documents and Settings%\%current user%\Application Data\ADSKIP\subscribe1\51000.zip (2067 bytes)
%Program Files%\ADSKIP\res\yxx.dat.zip (2812 bytes)
%Documents and Settings%\%current user%\Application Data\ADSKIP\subscribe1\51004.zip (1334 bytes)
%Documents and Settings%\%current user%\Application Data\ADSKIP\config.dat (2359 bytes)
%Documents and Settings%\%current user%\Application Data\ADSKIP\subscribe1\51002.zip (3086 bytes)
%Documents and Settings%\%current user%\Application Data\ADSKIP\subscribe1\51003.zip (1491 bytes)
The Trojan deletes the following file(s):
%Documents and Settings%\%current user%\Application Data\ADSKIP\subscribe1\51001.zip (0 bytes)
%Documents and Settings%\%current user%\Application Data\ADSKIP\CdnJsonconfig.dat (0 bytes)
%Documents and Settings%\%current user%\Application Data\ADSKIP\subscribe1\51002 (0 bytes)
%Documents and Settings%\%current user%\Application Data\ADSKIP\subscribe1\51003 (0 bytes)
%Documents and Settings%\%current user%\Application Data\ADSKIP\subscribe1\51000 (0 bytes)
%Documents and Settings%\%current user%\Application Data\ADSKIP\subscribe1\51001 (0 bytes)
%Documents and Settings%\%current user%\Application Data\ADSKIP\subscribe1\51004 (0 bytes)
%Program Files%\ADSKIP\res\txx.dat.zip (0 bytes)
%Documents and Settings%\%current user%\Application Data\ADSKIP\subscribe1\51000.zip (0 bytes)
%Program Files%\ADSKIP\res\yxx.dat.zip (0 bytes)
%Documents and Settings%\%current user%\Application Data\ADSKIP\subscribe1\51004.zip (0 bytes)
%Documents and Settings%\%current user%\Application Data\ADSKIP\subscribe1\51002.zip (0 bytes)
%Documents and Settings%\%current user%\Application Data\ADSKIP\subscribe1\51003.zip (0 bytes)
The process Browser_V5.6.13381.9_r_4681_(Build1606081220).exe:3988 makes changes in the file system.
The Trojan creates and/or writes to the following file(s):
%Documents and Settings%\%current user%\Local Settings\Temp\CR_581E2.tmp\CHROME.PACKED.7Z (359691 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\CR_581E2.tmp\SETUP.EX_ (1709 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\scoped_dir3988_15337\wow_installer.prefs (235 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\CR_581E2.tmp\setup.exe (17426 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\scoped_dir3988_29708\stats_uploader.exe (265 bytes)
The Trojan deletes the following file(s):
%Documents and Settings%\%current user%\Local Settings\Temp\CR_581E2.tmp\SETUP.EX_ (0 bytes)
The process ADSkip.v1.0.523.2104_Silent.exe:2044 makes changes in the file system.
The Trojan creates and/or writes to the following file(s):
%System%\drivers\blNetFilter.sys (601 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\bin\ADSkip\driver\x64\Win7\blNetFilter.sys (1856 bytes)
%Program Files%\ADSKIP\askRules.dll (3361 bytes)
%Program Files%\ADSKIP\CustomRule.txt (2 bytes)
%Program Files%\ADSKIP\res\400.dat (24 bytes)
%Program Files%\ADSKIP\dbghelp.dll (7726 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\bin\ADSkip\driver\x64\Win8\blNetFilter.sys (1856 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\bin\ADSkip\uninst.exe (32824 bytes)
%Program Files%\ADSKIP\driver\Win32\Win7\blNetFilter.sys (43 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\bin\ADSkip\askProtect.sys (7192 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\bin\ADSkip\BugReport.exe (5520 bytes)
%Program Files%\ADSKIP\askComm.dll (8657 bytes)
%Documents and Settings%\%current user%\Start Menu\Programs\AdSkip\Uninstall AdSkip.lnk (1 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\bin\ADSkip\subscribe1\5983 (10136 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\bin\ADSkip\subscribe1\5982 (5520 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\bin\ADSkip\subscribe1\5981 (7192 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\bin\ADSkip\subscribe1\5980 (8560 bytes)
%Program Files%\ADSKIP\driver\Win32\Win8\blNetFilter.sys (45 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\bin\ADSkip\askComm.dll (38103 bytes)
%Program Files%\ADSKIP\askProtect64.sys (1281 bytes)
%System%\drivers\askProtect.sys (1281 bytes)
%Program Files%\ADSKIP\CheckSum.dat (64 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\bin\ADSkip\Install.xml (2 bytes)
%Documents and Settings%\%current user%\Application Data\ADSKIP\subscribe1\5981 (1281 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\bin\ADSkip\askWfd.dll (12088 bytes)
%Program Files%\ADSKIP\driver\x64\Win8\blNetFilter.sys (54 bytes)
%Program Files%\ADSKIP\askProtect.sys (1281 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\bin\ADSkip\res\400.dat (784 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\bin\ADSkip\subscribe1\2001 (7 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\bin\ADSkip\res (4 bytes)
%Program Files%\ADSKIP\BugReport.exe (673 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\bin\ADSkip\dbghelp.dll (34773 bytes)
%Documents and Settings%\%current user%\Application Data\ADSKIP\subscribe1\5980 (1281 bytes)
%Documents and Settings%\%current user%\Application Data\ADSKIP\subscribe1\5983 (1425 bytes)
%Documents and Settings%\%current user%\Application Data\ADSKIP\subscribe1\5982 (673 bytes)
%Program Files%\ADSKIP\res\000.dat (36 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\bin\ADSkip\ADSkipSvc.exe (4992 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\bin\ADSkip\res\1012.dat (16424 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\bin\ADSkip\subscribe1 (4 bytes)
%Program Files%\ADSKIP\res\0002.dat (4 bytes)
%Documents and Settings%\%current user%\Application Data\ADSKIP\subscribe1\2001 (7 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\bin\ADSkip\res\101.dat (4992 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\bin\ADSkip\CheckSum.dat (64 bytes)
%Program Files%\ADSKIP\zlib1.dll (601 bytes)
%Documents and Settings%\%current user%\Application Data\ADSKIP\CdnRuleOptionEN.dat (2 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\bin\ADSkip\res\000.dat (1552 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\bin\ADSkip\subscribe1\51004 (8560 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\bin\ADSkip\res\0003.dat (280 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\bin\ADSkip\subscribe1\51000 (20624 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\bin\ADSkip\zlib1.dll (3616 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\bin\ADSkip\subscribe1\51002 (14184 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\bin\ADSkip\subscribe1\51003 (15536 bytes)
%Documents and Settings%\%current user%\Start Menu\Programs\AdSkip\AdSkip.lnk (1 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\bin\ADSkip\res\se1.dat (6360 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\bin\ADSkip\CdnRuleOptionEN.dat (2 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\bin\ADSkip\res\09999.dat (4 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\bin\ADSkip\askUpdate.dll (32128 bytes)
%Program Files%\ADSKIP\ADSkip.exe (19686 bytes)
%Program Files%\ADSKIP\res\09999_EN.dat (4 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\bin\ADSkip\ADSkip.exe (86996 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\bin\ADSkip\askProtect64.sys (7192 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\bin\ADSkip\driver\Win32\WinXP\blNetFilter.sys (3616 bytes)
%Documents and Settings%\%current user%\Desktop\AdSkip.lnk (1 bytes)
%Program Files%\ADSKIP\res\300.dat (1281 bytes)
%Program Files%\ADSKIP\CrashHandler.dll (1281 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\bin\ADSkip\askMain.dll (9608 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\bin\ADSkip\res\300.dat (8560 bytes)
%Program Files%\ADSKIP\DuiLib.dll (5441 bytes)
%Program Files%\ADSKIP\res\1012.dat (3073 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\bin\ADSkip (4 bytes)
%Program Files%\ADSKIP\ADSkipSvc.exe (601 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\bin\ADSkip\DuiLib.dll (25112 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\bin\ADSkip\res\09999_EN.dat (4 bytes)
%Program Files%\ADSKIP\uninst.exe (7385 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\bin\ADSkip\driver\Win32\Win7\blNetFilter.sys (1552 bytes)
%Program Files%\ADSKIP\driver\Win32\WinXP\blNetFilter.sys (601 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\bin\ADSkip\subscribe1\51001 (15168 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\bin\ADSkip\driver\x64\Win8.1\blNetFilter.sys (1856 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\bin\ADSkip\CrashHandler.dll (8560 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\bin\ADSkip\driver\Win32\Win8.1\blNetFilter.sys (1552 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\bin\ADSafe4.zip (69133 bytes)
%Documents and Settings%\%current user%\Application Data\ADSKIP\subscribe1\5992 (673 bytes)
%Program Files%\ADSKIP\uninstall.xml (3 bytes)
%Documents and Settings%\%current user%\Application Data\ADSKIP\subscribe1\5991 (2321 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\bin\ADSkip\askRules.dll (19096 bytes)
%Documents and Settings%\%current user%\Application Data\ADSKIP\subscribe1\5994 (673 bytes)
%Documents and Settings%\%current user%\Application Data\ADSKIP\subscribe1\5995 (673 bytes)
%Program Files%\ADSKIP\askMain.dll (1425 bytes)
%Program Files%\ADSKIP\driver\Win32\Win8.1\blNetFilter.sys (45 bytes)
%Program Files%\ADSKIP\res\09999.dat (4 bytes)
%System%\drivers\tcpip.sys (2105 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\bin\ADSkip\CdnRuleOption.dat (4 bytes)
%Program Files%\ADSKIP\askWfd.dll (2105 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\bin\ADSkip\subscribe1\5994 (6360 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\bin\ADSkip\subscribe1\5995 (6360 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\bin\ADSkip\subscribe1\5991 (15168 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\bin\ADSkip\subscribe1\5992 (5064 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\bin\ADSkip\CustomRule.txt (2 bytes)
%Program Files%\ADSKIP\res\0003.dat (280 bytes)
%Documents and Settings%\%current user%\Application Data\ADSKIP\CdnRuleOption.dat (4 bytes)
%Program Files%\ADSKIP\driver\x64\Win8.1\blNetFilter.sys (54 bytes)
%Program Files%\ADSKIP\res\se1.dat (673 bytes)
%Program Files%\ADSKIP\driver\x64\Win7\blNetFilter.sys (52 bytes)
%Documents and Settings%\%current user%\Application Data\ADSKIP\subscribe1\51002 (2321 bytes)
%Documents and Settings%\%current user%\Application Data\ADSKIP\subscribe1\51003 (2321 bytes)
%Documents and Settings%\%current user%\Application Data\ADSKIP\subscribe1\51000 (4185 bytes)
%Documents and Settings%\%current user%\Application Data\ADSKIP\subscribe1\51001 (2321 bytes)
%Documents and Settings%\%current user%\Application Data\ADSKIP\subscribe1\51004 (1281 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\bin\ADSkip\CdnJsonconfig.dat (3 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\bin\ADSkip\res\0002.dat (4 bytes)
%System%\drivers\tcpip.sys_backup (2319 bytes)
%Documents and Settings%\%current user%\Application Data\ADSKIP\CdnJsonconfig.dat (3 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\bin\ADSkip\driver\Win32\Win8\blNetFilter.sys (1552 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\bin\ADSkip\askMisc.dll (23424 bytes)
%Program Files%\ADSKIP\res\101.dat (601 bytes)
%Documents and Settings%\%current user%\Application Data\Microsoft\Internet Explorer\Quick Launch\AdSkip.lnk (1 bytes)
%Program Files%\ADSKIP\askUpdate.dll (7345 bytes)
%Program Files%\ADSKIP\askMisc.dll (4545 bytes)
The Trojan deletes the following file(s):
%Documents and Settings%\%current user%\Local Settings\Temp\bin\ADSkip\askComm.dll (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\bin\ADSkip\subscribe1\51002 (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\bin\ADSkip\res\09999.dat (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\bin\ADSkip\ADSkip.exe (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\bin\ADSkip\askProtect64.sys (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\bin\ADSkip\subscribe1\2001 (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\bin\ADSkip\driver\x64\Win7\blNetFilter.sys (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\bin\ADSkip\CdnRuleOption.dat (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\bin\ADSkip\subscribe1\5995 (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\bin\ADSkip\driver\Win32\WinXP\blNetFilter.sys (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\bin\ADSkip\driver\x64\Win8.1 (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\bin\ADSkip\subscribe1\5991 (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\bin\ADSkip\subscribe1\5992 (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\bin\ADSkip\driver\Win32\WinXP (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\bin\ADSkip\CustomRule.txt (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\bin\ADSkip\uninst.exe (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\bin\ADSkip\driver\x64\Win7 (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\bin\ADSkip\driver\Win32\Win8.1 (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\bin\ADSkip\subscribe1\51003 (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\bin\ADSkip\askProtect.sys (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\bin\ADSkip\zlib1.dll (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\bin\ADSkip\driver\Win32 (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\bin\ADSkip\res\400.dat (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\bin\ADSkip\ADSkipSvc.exe (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\bin\ADSkip\subscribe1\5980 (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\bin\ADSkip\askMain.dll (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\bin\ADSkip (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\bin\ADSkip\subscribe1 (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\bin (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\bin\ADSkip\res\300.dat (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\bin\ADSkip\res (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\bin\ADSkip\res\101.dat (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\bin\ADSkip\BugReport.exe (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\bin\ADSkip\CheckSum.dat (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\bin\ADSkip\driver\x64\Win8 (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\bin\ADSkip\res\1012.dat (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\bin\ADSkip\DuiLib.dll (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\bin\ADSkip\res\09999_EN.dat (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\bin\ADSkip\CdnJsonconfig.dat (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\bin\ADSkip\res\0002.dat (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\bin\ADSkip\driver\x64\Win8\blNetFilter.sys (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\bin\ADSkip\driver (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\bin\ADSkip\driver\x64 (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\bin\ADSkip\dbghelp.dll (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\bin\ADSkip\subscribe1\5983 (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\bin\ADSkip\res\000.dat (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\bin\ADSkip\subscribe1\5981 (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\bin\ADSkip\subscribe1\51001 (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\bin\ADSkip\subscribe1\51004 (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\bin\ADSkip\driver\x64\Win8.1\blNetFilter.sys (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\bin\ADSkip\driver\Win32\Win8 (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\bin\ADSkip\subscribe1\51000 (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\bin\ADSkip\driver\Win32\Win8.1\blNetFilter.sys (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\bin\ADSkip\CrashHandler.dll (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\bin\ADSkip\driver\Win32\Win8\blNetFilter.sys (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\bin\ADSkip\subscribe1\5982 (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\bin\ADSkip\askMisc.dll (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\bin\ADSkip\subscribe1\5994 (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\bin\ADSafe4.zip (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\bin\ADSkip\res\se1.dat (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\bin\ADSkip\CdnRuleOptionEN.dat (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\bin\ADSkip\res\0003.dat (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\bin\ADSkip\driver\Win32\Win7 (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\bin\ADSkip\askRules.dll (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\bin\ADSkip\Install.xml (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\bin\ADSkip\driver\Win32\Win7\blNetFilter.sys (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\bin\ADSkip\askUpdate.dll (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\bin\ADSkip\askWfd.dll (0 bytes)
The process MiniThunderPlatform.exe:664 makes changes in the file system.
The Trojan creates and/or writes to the following file(s):
%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\desktop.ini (67 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\ADSkip.v1.0.523.2104_Silent.exe.td.cfg (17549 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\Browser_V5.6.13381.9_r_4681_(Build1606081220).exe.td.cfg (20385 bytes)
%Documents and Settings%\All Users\Application Data\Thunder Network\Mini_downloadlib\ODAwMDAzNjA=\Version_3_2_1_42\Profiles\asyn_frame.dat (2813 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\Browser_V5.6.13381.9_r_4681_(Build1606081220).exe.td (101477 bytes)
%Documents and Settings%\All Users\Application Data\Thunder Network\Mini_downloadlib\ODAwMDAzNjA=\Version_3_2_1_42\Profiles\stat.dat (22 bytes)
%Documents and Settings%\All Users\Application Data\Thunder Network\Mini_downloadlib\ODAwMDAzNjA=\200U (447 bytes)
%Documents and Settings%\All Users\Application Data\Thunder Network\Mini_downloadlib\ODAwMDAzNjA=\Version_3_2_1_42\Profiles\error.dat (216 bytes)
%Documents and Settings%\All Users\Application Data\Thunder Network\DownloadLib\pub_store.dat (405 bytes)
%Documents and Settings%\All Users\Application Data\Thunder Network\Mini_downloadlib\ODAwMDAzNjA=\Version_3_2_1_42\Profiles\download.cfg (1007 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\ADSkip.v1.0.523.2104_Silent.exe.td (14036 bytes)
The Trojan deletes the following file(s):
%Documents and Settings%\%current user%\Local Settings\Temp\ADSkip.v1.0.523.2104_Silent.exe.td.cfg (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\Browser_V5.6.13381.9_r_4681_(Build1606081220).exe.td.cfg (0 bytes)
The process %original file name%.exe:1908 makes changes in the file system.
The Trojan creates and/or writes to the following file(s):
%Documents and Settings%\%current user%\Local Settings\Temp\monitorlist.data (178 bytes)
C:\download\MiniThunderPlatform.exe (746 bytes)
C:\download\msvcr71.dll (1629 bytes)
C:\download\download_engine.dll (24427 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\downlist.data (686 bytes)
C:\download\minizip.dll (784 bytes)
C:\download\ThunderFW.exe (1333 bytes)
C:\download\zlib1.dll (745 bytes)
C:\download\msvcp71.dll (1784 bytes)
C:\download\id.dat (40 bytes)
C:\xldl.dll (1922 bytes)
C:\download\MiniTPFw.exe (745 bytes)
C:\download\atl71.dll (118 bytes)
C:\download\dl_peer_id.dll (314 bytes)
The Trojan deletes the following file(s):
%Documents and Settings%\%current user%\Application Data\Microsoft\Internet Explorer\Quick Launch\AdSkip.lnk (0 bytes)
%Documents and Settings%\%current user%\Desktop\AdSkip.lnk (0 bytes)
The process setup.exe:3836 makes changes in the file system.
The Trojan creates and/or writes to the following file(s):
%Program Files%\UCBrowser\Temp\source3836_10976\Chrome-bin\VERSION (11 bytes)
%Program Files%\UCBrowser\Temp\source3836_10976\Chrome-bin\UCBrowser.exe (7386 bytes)
%Program Files%\UCBrowser\Temp\source3836_10976\Chrome-bin\5.6.13381.9\Configs\ru\start.dat (7 bytes)
%Program Files%\UCBrowser\Temp\source3836_10976\Chrome-bin\5.6.13381.9\Configs\zh-cn\share.dat (66 bytes)
%Program Files%\UCBrowser\Temp\source3836_10976\Chrome-bin\5.6.13381.9\Configs\share.dat (66 bytes)
%Program Files%\UCBrowser\Temp\source3836_10976\Chrome-bin\5.6.13381.9\Configs\pt-br\config.dat (151 bytes)
%Program Files%\UCBrowser\Temp\source3836_10976\Chrome-bin\5.6.13381.9\Configs\id\config.dat (164 bytes)
%Program Files%\UCBrowser\Temp\source3836_10976\Chrome-bin\5.6.13381.9\Configs\en-in\config.dat (166 bytes)
%Program Files%\UCBrowser\Temp\source3836_10976\Chrome-bin\5.6.13381.9\Configs\id\start.dat (7 bytes)
%Program Files%\UCBrowser\Temp\source3836_10976\Chrome-bin\Share\share.dat (66 bytes)
%Program Files%\UCBrowser\Temp\source3836_10976\Chrome-bin\5.6.13381.9\chrome.dll (286042 bytes)
%Program Files%\UCBrowser\Temp\source3836_10976\Chrome-bin\5.6.13381.9\libEGL.dll (88 bytes)
%Program Files%\UCBrowser\Temp\source3836_10976\Chrome-bin\5.6.13381.9\snapshot_blob.bin (1802 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\chrome_installer.log (336 bytes)
%Program Files%\UCBrowser\Temp\source3836_10976\Chrome-bin\5.6.13381.9\libucguard.dll (179 bytes)
%Program Files%\UCBrowser\Temp\source3836_10976\Chrome-bin\5.6.13381.9\config_updater.dll (7386 bytes)
%Program Files%\UCBrowser\Temp\source3836_10976\Chrome-bin\5.6.13381.9\d3dcompiler_47.dll (22433 bytes)
%Program Files%\UCBrowser\Temp\source3836_10976\Chrome-bin\5.6.13381.9\courgette.dll (281 bytes)
%Program Files%\UCBrowser\Temp\source3836_10976\Chrome-bin\5.6.13381.9\UCAgent.exe (12289 bytes)
%Program Files%\UCBrowser\Temp\source3836_10976\Chrome-bin\5.6.13381.9\chrome_watcher.dll (1680 bytes)
%Program Files%\UCBrowser\Temp\source3836_10976\Chrome-bin\5.6.13381.9\stats_uploader.exe (279 bytes)
%Program Files%\UCBrowser\Temp\source3836_10976\Chrome-bin\5.6.13381.9\Configs\es-419\config.dat (151 bytes)
%Program Files%\UCBrowser\Temp\source3836_10976\Chrome-bin\5.6.13381.9\Configs\zh-cn\start.dat (12 bytes)
%Program Files%\UCBrowser\Temp\source3836_10976\Chrome-bin\5.6.13381.9\Configs\config.dat (151 bytes)
%Program Files%\UCBrowser\Temp\source3836_10976\Chrome-bin\5.6.13381.9\Configs\ru\config.dat (152 bytes)
%Program Files%\UCBrowser\Temp\source3836_10976\Chrome-bin\Share\config.dat (6408 bytes)
%Program Files%\UCBrowser\Temp\source3836_10976\Chrome-bin\5.6.13381.9\delegate_execute.exe (3751 bytes)
%Program Files%\UCBrowser\Temp\source3836_10976\Chrome-bin\5.6.13381.9\updater.dll (15021 bytes)
%Program Files%\UCBrowser\Temp\source3836_10976\Chrome-bin\Share\start.dat (12 bytes)
%Program Files%\UCBrowser\Temp\source3836_10976\chrome.7z (1199069 bytes)
%Program Files%\UCBrowser\Temp\source3836_10976\Chrome-bin\5.6.13381.9\Configs\ru\share.dat (66 bytes)
%Program Files%\UCBrowser\Temp\source3836_10976\Chrome-bin\5.6.13381.9\icudtl.dat (34008 bytes)
%Program Files%\UCBrowser\Temp\source3836_10976\Chrome-bin\5.6.13381.9\natives_blob.bin (1711 bytes)
%Program Files%\UCBrowser\Temp\source3836_10976\Chrome-bin\5.6.13381.9\Configs\start.dat (7 bytes)
%Program Files%\UCBrowser\Temp\source3836_10976\Chrome-bin\5.6.13381.9\7z.dll (6361 bytes)
%Program Files%\UCBrowser\Temp\source3836_10976\Chrome-bin\5.6.13381.9\Configs\pt-br\start.dat (7 bytes)
%Program Files%\UCBrowser\Temp\source3836_10976\Chrome-bin\5.6.13381.9\Configs\en-in\share.dat (66 bytes)
%Program Files%\UCBrowser\Temp\source3836_10976\Chrome-bin\5.6.13381.9\theme_tool.exe (1851 bytes)
%Program Files%\UCBrowser\Temp\source3836_10976\Chrome-bin\Share\custom.dat (1 bytes)
%Program Files%\UCBrowser\Temp\source3836_10976\Chrome-bin\5.6.13381.9\UCProxySDK.dll (9606 bytes)
%Program Files%\UCBrowser\Temp\source3836_10976\Chrome-bin\5.6.13381.9\Configs\es-419\share.dat (66 bytes)
%Program Files%\UCBrowser\Temp\source3836_10976\Chrome-bin\5.6.13381.9\Update\curl-ca-bundle.crt (260 bytes)
%Program Files%\UCBrowser\Temp\source3836_10976\Chrome-bin\molt_tool.exe (1814 bytes)
%Program Files%\UCBrowser\Temp\source3836_10976\Chrome-bin\5.6.13381.9\libGLESv2.dll (7972 bytes)
%Program Files%\UCBrowser\Temp\source3836_10976\Chrome-bin\5.6.13381.9\Configs\pt-br\share.dat (66 bytes)
%Program Files%\UCBrowser\Temp\source3836_10976\Chrome-bin\5.6.13381.9\Configs\zh-cn\config.dat (6408 bytes)
%Program Files%\UCBrowser\Temp\source3836_10976\Chrome-bin\5.6.13381.9\libexif.dll (317 bytes)
%Program Files%\UCBrowser\Temp\source3836_10976\Chrome-bin\5.6.13381.9\chrome_child.dll (321430 bytes)
%Program Files%\UCBrowser\Temp\source3836_10976\Chrome-bin\5.6.13381.9\Configs\id\share.dat (66 bytes)
%Program Files%\UCBrowser\Temp\source3836_10976\Chrome-bin\5.6.13381.9\Configs\en-in\start.dat (7 bytes)
%Program Files%\UCBrowser\Temp\source3836_10976\Chrome-bin\5.6.13381.9\Backup\UCBrowser.exe (7386 bytes)
%Program Files%\UCBrowser\Temp\source3836_10976\Chrome-bin\5.6.13381.9\PepperFlash\pepflashplayer.dll (124061 bytes)
%Program Files%\UCBrowser\Temp\source3836_10976\Chrome-bin\5.6.13381.9\Configs\es-419\start.dat (7 bytes)
%Program Files%\UCBrowser\Temp\source3836_10976\Chrome-bin\5.6.13381.9\chrome_elf.dll (201 bytes)
%Program Files%\UCBrowser\Temp\source3836_10976\Chrome-bin\5.6.13381.9\browsing_data_remover.exe (236 bytes)
Registry activity
The process ADSkip.exe:1012 makes changes in the system registry.
The Trojan creates and/or sets the following values in system registry:
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths]
"Directory" = "%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths\path4]
"CacheLimit" = "65452"
"CachePath" = "%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\Cache4"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"AppData" = "%Documents and Settings%\%current user%\Application Data"
[HKCU\Software\ADSKIP]
"join_feeling_plan" = ""
"AutoFlag" = "1"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths\path2]
"CachePath" = "%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\Cache2"
[HKCU\Software\ADSKIP]
"InstallCode" = ""
[HKLM]
"Start" = "0"
[HKCU\Software\ADSKIP]
"AutoStart" = "2"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Cache" = "%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files"
[HKCU\Software\ADSKIP]
"InstallType" = "0"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths\path1]
"CacheLimit" = "65452"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Cookies" = "%Documents and Settings%\%current user%\Cookies"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths\path2]
"CacheLimit" = "65452"
[HKLM\SOFTWARE\Microsoft\Cryptography\RNG]
"Seed" = "04 BD 11 06 69 36 94 A6 33 0E 38 D0 DE F5 CB 24"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths\path1]
"CachePath" = "%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\Cache1"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths\path3]
"CacheLimit" = "65452"
"CachePath" = "%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\Cache3"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths]
"Paths" = "4"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"History" = "%Documents and Settings%\%current user%\Local Settings\History"
The following service will be launched automatically at system boot up:
[HKLM\System\CurrentControlSet\Services\ADSkipSvc]
"Start" = "2"
The process Browser_V5.6.13381.9_r_4681_(Build1606081220).exe:3988 makes changes in the system registry.
The Trojan creates and/or sets the following values in system registry:
[HKLM\SOFTWARE\Microsoft\Cryptography\RNG]
"Seed" = "D3 78 C5 B1 EC E8 36 0E 40 EB E5 47 5F 9C A1 43"
[HKCU\Software\UCBrowserPID]
"MachineIDEx" = "c0ed19538daa6d6db815ffd0b1233981v000000253f20c75"
"MachineID" = "d2713585a62dd2677f88d0fff85b3fe7"
[HKLM\SOFTWARE\UCBrowserPID]
"MachineIDEx" = "c0ed19538daa6d6db815ffd0b1233981v000000253f20c75"
"MachineID" = "d2713585a62dd2677f88d0fff85b3fe7"
"FirstBID" = "800"
[HKCU\Software\UCBrowserPID]
"FirstBID" = "800"
The process stats_uploader.exe:4084 makes changes in the system registry.
The Trojan creates and/or sets the following values in system registry:
[HKLM\SOFTWARE\Microsoft\Cryptography\RNG]
"Seed" = "E2 A9 F4 21 8F 38 37 68 5E 4C 0F DF D1 19 D6 E1"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Cookies" = "%Documents and Settings%\%current user%\Cookies"
[HKLM\System\CurrentControlSet\Hardware Profiles\0001\Software\Microsoft\windows\CurrentVersion\Internet Settings]
"ProxyEnable" = "0"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths\path2]
"CachePath" = "%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\Cache2"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths\path1]
"CachePath" = "%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\Cache1"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths\path3]
"CacheLimit" = "65452"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings]
"MigrateProxy" = "1"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths\path1]
"CacheLimit" = "65452"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"History" = "%Documents and Settings%\%current user%\Local Settings\History"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths]
"Directory" = "%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Common AppData" = "%Documents and Settings%\All Users\Application Data"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths\path4]
"CacheLimit" = "65452"
"CachePath" = "%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\Cache4"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths\path3]
"CachePath" = "%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\Cache3"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths]
"Paths" = "4"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"AppData" = "%Documents and Settings%\%current user%\Application Data"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections]
"SavedLegacySettings" = "3C 00 00 00 1E 00 00 00 01 00 00 00 00 00 00 00"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Cache" = "%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths\path2]
"CacheLimit" = "65452"
Proxy settings are disabled:
[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings]
"ProxyEnable" = "0"
The Trojan deletes the following value(s) in system registry:
[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings]
"AutoConfigURL"
"ProxyServer"
"ProxyOverride"
The process ADSkip.v1.0.523.2104_Silent.exe:2044 makes changes in the system registry.
The Trojan creates and/or sets the following values in system registry:
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{c155cd72-744b-11e2-8294-806d6172696f}]
"BaseClass" = "Drive"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\ADSKIP]
"URLInfoAbout" = "http://www.adskiper.com/"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"AppData" = "%Documents and Settings%\%current user%\Application Data"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\ADSKIP]
"DisplayVersion" = "1.0.523.2104"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Common Start Menu" = "%Documents and Settings%\All Users\Start Menu"
"Common Documents" = "%Documents and Settings%\All Users\Documents"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Personal" = "%Documents and Settings%\%current user%\My Documents"
[HKCU\Software\ADSKIP]
"join_feeling_plan" = "1"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{c155cd73-744b-11e2-8294-806d6172696f}]
"BaseClass" = "Drive"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Cookies" = "%Documents and Settings%\%current user%\Cookies"
[HKCU\Software\ADSKIP]
"InstallTime" = "2016-06-23 06:11"
[HKCU\Software\Microsoft\Windows\ShellNoRoam\MUICache\%Program Files%\ADSKIP]
"ADSkip.exe" = "ADSkip 32 Bit Application"
"ADSkipSvc.exe" = "ADSkip 32 Bit Application"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Common AppData" = "%Documents and Settings%\All Users\Application Data"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{c155cd75-744b-11e2-8294-806d6172696f}]
"BaseClass" = "Drive"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"CommonMusic" = "%Documents and Settings%\All Users\Documents\My Music"
"Common Desktop" = "%Documents and Settings%\All Users\Desktop"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Cache" = "%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files"
[HKCU\Software\ADSKIP]
"InsErr1" = "0"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\ADSKIP]
"DisplayIcon" = "%Program Files%\ADSKIP\ADSkip.exe"
[HKCU\Software\ADSKIP]
"InstallType" = "2"
"Version" = "1.0.523.2104"
"CurVer" = "1.0.523.2104"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"My Pictures" = "%Documents and Settings%\%current user%\My Documents\My Pictures"
[HKCU\Software\ADSKIP]
"usercode" = "v1.0.523.2104_Silent"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\ADSKIP]
"UninstallString" = "%Program Files%\ADSKIP\uninst.exe"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Start Menu" = "%Documents and Settings%\%current user%\Start Menu"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\ADSKIP]
"DisplayName" = "AdSkip"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"CommonVideo" = "%Documents and Settings%\All Users\Documents\My Videos"
"CommonPictures" = "%Documents and Settings%\All Users\Documents\My Pictures"
[HKLM\SOFTWARE\Microsoft\Cryptography\RNG]
"Seed" = "70 14 2F 38 33 6F D1 01 31 14 1C EF B5 E4 ED 17"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Desktop" = "%Documents and Settings%\%current user%\Desktop"
[HKCU\Software\ADSKIP]
"InstallCode" = "5f51e270104fe22d4eb26b49818e10ff962fe1029a2989d8b6a27b434a24eff95dc76dba687f518602846464b8810000c2d33123d273ee5f613989d940444c2f9d665bebdeb5560629387a13273bb652452e23fdd1f3f"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Programs" = "%Documents and Settings%\%current user%\Start Menu\Programs"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\ADSKIP]
"Publisher" = "Biling Network Technology Co. Ltd."
[HKCU\Software\ADSKIP]
"CheckCode" = "687f5b65265a142fe15201e4300c29ed9028e7955f422029ac762d4ab6464b8818f9efdba627"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{b98117e8-75ca-11e2-81b2-000c293708fb}]
"BaseClass" = "Drive"
The Trojan modifies IE settings for security zones to map all local web-nodes with no dots which do not refer to any zone to the Intranet Zone:
[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap]
"UNCAsIntranet" = "1"
The Trojan modifies IE settings for security zones to map all web-nodes that bypassing the proxy to the Intranet Zone:
"ProxyBypass" = "1"
The Trojan modifies IE settings for security zones to map all urls to the Intranet Zone:
"IntranetName" = "1"
The process MiniThunderPlatform.exe:664 makes changes in the system registry.
The Trojan creates and/or sets the following values in system registry:
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths]
"Directory" = "%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths\path4]
"CacheLimit" = "65452"
"CachePath" = "%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\Cache4"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{c155cd73-744b-11e2-8294-806d6172696f}]
"BaseClass" = "Drive"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Cookies" = "%Documents and Settings%\%current user%\Cookies"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths\path2]
"CachePath" = "%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\Cache2"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Common AppData" = "%Documents and Settings%\All Users\Application Data"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{c155cd75-744b-11e2-8294-806d6172696f}]
"BaseClass" = "Drive"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Cache" = "%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths\path1]
"CacheLimit" = "65452"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths\path2]
"CacheLimit" = "65452"
[HKLM\SOFTWARE\Microsoft\Cryptography\RNG]
"Seed" = "8E ED B4 E1 55 60 DE F1 7D 43 8A A3 7C B2 9D FA"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths\path1]
"CachePath" = "%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\Cache1"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths\path3]
"CacheLimit" = "65452"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{c155cd72-744b-11e2-8294-806d6172696f}]
"BaseClass" = "Drive"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{b98117e8-75ca-11e2-81b2-000c293708fb}]
"BaseClass" = "Drive"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths\path3]
"CachePath" = "%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\Cache3"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths]
"Paths" = "4"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"History" = "%Documents and Settings%\%current user%\Local Settings\History"
The Trojan modifies IE settings for security zones to map all local web-nodes with no dots which do not refer to any zone to the Intranet Zone:
[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap]
"UNCAsIntranet" = "1"
The Trojan modifies IE settings for security zones to map all web-nodes that bypassing the proxy to the Intranet Zone:
"ProxyBypass" = "1"
The Trojan modifies IE settings for security zones to map all urls to the Intranet Zone:
"IntranetName" = "1"
The process ADSkipSvc.exe:2016 makes changes in the system registry.
The Trojan creates and/or sets the following values in system registry:
[HKLM\SOFTWARE\Microsoft\Cryptography\RNG]
"Seed" = "15 82 A5 A1 A4 69 72 68 12 83 65 60 B3 49 A6 AC"
The process ADSkipSvc.exe:3576 makes changes in the system registry.
The Trojan creates and/or sets the following values in system registry:
[HKLM\SOFTWARE\Microsoft\Cryptography\RNG]
"Seed" = "DF CD BD E3 B3 63 4B 55 27 1C 14 66 CC DB 40 84"
The process netsh.exe:1296 makes changes in the system registry.
The Trojan creates and/or sets the following values in system registry:
[HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Tracing\Microsoft\eappprxy\traceIdentifier]
"Guid" = "5f31090b-d990-4e91-b16d-46121d0255aa"
[HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Tracing\Microsoft\qagent]
"Active" = "1"
[HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Tracing\Microsoft\QUtil\traceIdentifier]
"Guid" = "8aefce96-4618-42ff-a057-3536aa78233e"
[HKLM\SOFTWARE\Microsoft\Tracing\FWCFG]
"MaxFileSize" = "1048576"
[HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Tracing\Microsoft\NAP\Netsh]
"ControlFlags" = "1"
[HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Tracing\Microsoft\qagent]
"ControlFlags" = "1"
[HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Tracing\Microsoft\NAP\Netsh]
"Active" = "1"
[HKLM\SOFTWARE\Microsoft\Tracing\FWCFG]
"ConsoleTracingMask" = "4294901760"
[HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Tracing\Microsoft\NAP\Netsh\Napmontr]
"BitNames" = " NAP_TRACE_BASE NAP_TRACE_NETSH"
[HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Tracing\Microsoft\eappprxy]
"Active" = "1"
[HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Tracing\Microsoft\eappcfg\traceIdentifier]
"BitNames" = " Error Unusual Info Debug"
[HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Tracing\Microsoft\eappcfg]
"Active" = "1"
[HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Tracing\Microsoft\eappprxy\traceIdentifier]
"BitNames" = " Error Unusual Info Debug"
[HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Tracing\Microsoft\eappcfg]
"ControlFlags" = "1"
[HKLM\SOFTWARE\Microsoft\Tracing\FWCFG]
"EnableFileTracing" = "0"
[HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Tracing\Microsoft\eappcfg]
"LogSessionName" = "stdout"
[HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Tracing\Microsoft\NAP\Netsh\Napmontr]
"Guid" = "710adbf0-ce88-40b4-a50d-231ada6593f0"
[HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Tracing\Microsoft\QUtil]
"Active" = "1"
[HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Tracing\Microsoft\eappprxy]
"LogSessionName" = "stdout"
"ControlFlags" = "1"
[HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Tracing\Microsoft\qagent\traceIdentifier]
"Guid" = "b0278a28-76f1-4e15-b1df-14b209a12613"
[HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Tracing\Microsoft\eappcfg\traceIdentifier]
"Guid" = "5f31090b-d990-4e91-b16d-46121d0255aa"
[HKLM\SOFTWARE\Microsoft\Tracing\FWCFG]
"EnableConsoleTracing" = "0"
[HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Tracing\Microsoft\QUtil\traceIdentifier]
"BitNames" = " Error Unusual Info Debug"
[HKLM\SOFTWARE\Microsoft\Cryptography\RNG]
"Seed" = "78 5F 37 7A B1 34 56 4E 47 FE C4 FD 89 A0 9E 1A"
[HKLM\SOFTWARE\Microsoft\Tracing\FWCFG]
"FileDirectory" = "%windir%\tracing"
[HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Tracing\Microsoft\QUtil]
"LogSessionName" = "stdout"
[HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Tracing\Microsoft\qagent]
"LogSessionName" = "stdout"
[HKLM\SOFTWARE\Microsoft\Tracing\FWCFG]
"FileTracingMask" = "4294901760"
[HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Tracing\Microsoft\NAP\Netsh]
"LogSessionName" = "stdout"
[HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Tracing\Microsoft\qagent\traceIdentifier]
"BitNames" = " Error Unusual Info Debug"
[HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Tracing\Microsoft\QUtil]
"ControlFlags" = "1"
Adds a rule to the firewall Windows which allows any network activity:
[HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\%Program Files%\ADSKIP]
"ADSkipSvc.exe" = "%Program Files%\ADSKIP\ADSkipSvc.exe:*:Enabled:ADSkipSvc"
The process netsh.exe:956 makes changes in the system registry.
The Trojan creates and/or sets the following values in system registry:
[HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Tracing\Microsoft\eappprxy\traceIdentifier]
"Guid" = "5f31090b-d990-4e91-b16d-46121d0255aa"
[HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Tracing\Microsoft\qagent]
"Active" = "1"
[HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Tracing\Microsoft\QUtil\traceIdentifier]
"Guid" = "8aefce96-4618-42ff-a057-3536aa78233e"
[HKLM\SOFTWARE\Microsoft\Tracing\FWCFG]
"MaxFileSize" = "1048576"
[HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Tracing\Microsoft\NAP\Netsh]
"ControlFlags" = "1"
[HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Tracing\Microsoft\qagent]
"ControlFlags" = "1"
[HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Tracing\Microsoft\NAP\Netsh]
"Active" = "1"
[HKLM\SOFTWARE\Microsoft\Tracing\FWCFG]
"ConsoleTracingMask" = "4294901760"
[HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Tracing\Microsoft\NAP\Netsh\Napmontr]
"BitNames" = " NAP_TRACE_BASE NAP_TRACE_NETSH"
[HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Tracing\Microsoft\eappprxy]
"Active" = "1"
[HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Tracing\Microsoft\eappcfg\traceIdentifier]
"BitNames" = " Error Unusual Info Debug"
[HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Tracing\Microsoft\eappcfg]
"Active" = "1"
[HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Tracing\Microsoft\eappprxy\traceIdentifier]
"BitNames" = " Error Unusual Info Debug"
[HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Tracing\Microsoft\eappcfg]
"ControlFlags" = "1"
[HKLM\SOFTWARE\Microsoft\Tracing\FWCFG]
"EnableFileTracing" = "0"
[HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Tracing\Microsoft\eappcfg]
"LogSessionName" = "stdout"
[HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Tracing\Microsoft\NAP\Netsh\Napmontr]
"Guid" = "710adbf0-ce88-40b4-a50d-231ada6593f0"
[HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Tracing\Microsoft\QUtil]
"Active" = "1"
[HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Tracing\Microsoft\eappprxy]
"LogSessionName" = "stdout"
"ControlFlags" = "1"
[HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Tracing\Microsoft\qagent\traceIdentifier]
"Guid" = "b0278a28-76f1-4e15-b1df-14b209a12613"
[HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Tracing\Microsoft\eappcfg\traceIdentifier]
"Guid" = "5f31090b-d990-4e91-b16d-46121d0255aa"
[HKLM\SOFTWARE\Microsoft\Tracing\FWCFG]
"EnableConsoleTracing" = "0"
[HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Tracing\Microsoft\QUtil\traceIdentifier]
"BitNames" = " Error Unusual Info Debug"
[HKLM\SOFTWARE\Microsoft\Cryptography\RNG]
"Seed" = "B1 F8 DA C5 62 03 FC 3B F4 D3 C4 EF 36 CC 92 81"
[HKLM\SOFTWARE\Microsoft\Tracing\FWCFG]
"FileDirectory" = "%windir%\tracing"
[HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Tracing\Microsoft\QUtil]
"LogSessionName" = "stdout"
[HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Tracing\Microsoft\qagent]
"LogSessionName" = "stdout"
[HKLM\SOFTWARE\Microsoft\Tracing\FWCFG]
"FileTracingMask" = "4294901760"
[HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Tracing\Microsoft\NAP\Netsh]
"LogSessionName" = "stdout"
[HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Tracing\Microsoft\qagent\traceIdentifier]
"BitNames" = " Error Unusual Info Debug"
[HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Tracing\Microsoft\QUtil]
"ControlFlags" = "1"
Adds a rule to the firewall Windows which allows any network activity:
[HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\%Program Files%\ADSKIP]
"ADSkip.exe" = "%Program Files%\ADSKIP\ADSkip.exe:*:Enabled:ADSKIP"
The process %original file name%.exe:1908 makes changes in the system registry.
The Trojan creates and/or sets the following values in system registry:
[HKLM\SOFTWARE\Microsoft\Cryptography\RNG]
"Seed" = "5B 94 07 0A 98 9F D3 D5 A5 46 BB 4C F0 81 77 3C"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{c155cd73-744b-11e2-8294-806d6172696f}]
"BaseClass" = "Drive"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Cookies" = "%Documents and Settings%\%current user%\Cookies"
[HKCU\Software\Microsoft\Windows\ShellNoRoam\MUICache\C:\Download]
"MiniTPFw.exe" = "MiniTPFw Application"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Common Documents" = "%Documents and Settings%\All Users\Documents"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Desktop" = "%Documents and Settings%\%current user%\Desktop"
[HKCU\Software\Microsoft\Windows\ShellNoRoam\MUICache\C:\DOCUME~1\"%CurrentUserName%"\LOCALS~1\Temp]
"ADSkip.v1.0.523.2104_Silent.exe" = "ADSkip 32 Bit Application"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{c155cd72-744b-11e2-8294-806d6172696f}]
"BaseClass" = "Drive"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{b98117e8-75ca-11e2-81b2-000c293708fb}]
"BaseClass" = "Drive"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Cache" = "%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Common Desktop" = "%Documents and Settings%\All Users\Desktop"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{c155cd75-744b-11e2-8294-806d6172696f}]
"BaseClass" = "Drive"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Personal" = "%Documents and Settings%\%current user%\My Documents"
[HKCU\Software\Microsoft\Windows\ShellNoRoam\MUICache\C:\DOCUME~1\"%CurrentUserName%"\LOCALS~1\Temp]
"Browser_V5.6.13381.9_r_4681_(Build1606081220).exe" = "UCæµÂ览器"
To automatically run itself each time Windows is booted, the Trojan adds the following link to its file to the system registry autorun key:
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"%original file name%.exe -start" = "c:\%original file name%.exe -start"
The Trojan modifies IE settings for security zones to map all urls to the Intranet Zone:
[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap]
"IntranetName" = "1"
The Trojan modifies IE settings for security zones to map all local web-nodes with no dots which do not refer to any zone to the Intranet Zone:
"UNCAsIntranet" = "1"
The Trojan modifies IE settings for security zones to map all web-nodes that bypassing the proxy to the Intranet Zone:
"ProxyBypass" = "1"
The process setup.exe:3836 makes changes in the system registry.
The Trojan creates and/or sets the following values in system registry:
[HKLM\SOFTWARE\Microsoft\Cryptography\RNG]
"Seed" = "F3 76 C2 35 1A 57 5C 35 B8 D6 87 89 B7 DF 39 0C"
The process MiniTPFw.exe:1564 makes changes in the system registry.
The Trojan creates and/or sets the following values in system registry:
[HKLM\SOFTWARE\Microsoft\Cryptography\RNG]
"Seed" = "68 6C 4B 5A 8A 92 B0 04 82 9D 75 BC B3 83 7D 70"
Dropped PE files
MD5 | File path |
---|---|
c4ba8b63923d681bd00deb8fbcd12cca | c:\Documents and Settings\"%CurrentUserName%"\Local Settings\Temp\ADSkip.v1.0.523.2104_Silent.exe |
9137ad342e6d77194f8a57d4f9e92bac | c:\Documents and Settings\"%CurrentUserName%"\Local Settings\Temp\Browser_V5.6.13381.9_r_4681_(Build1606081220).exe |
174d697c06d02aab649bc0f09e70651b | c:\Documents and Settings\"%CurrentUserName%"\Local Settings\Temp\scoped_dir3988_29708\stats_uploader.exe |
9c95fe1fb78cd9a16e5bed8d9dfde238 | c:\Program Files\ADSKIP\ADSkip.exe |
1b97af3d24e4bd18952ad3f792402ef6 | c:\Program Files\ADSKIP\ADSkipSvc.exe |
cbc246367ae5153df82e65f2c01ab1bc | c:\Program Files\ADSKIP\BugReport.exe |
75cffcfe3fe8b863e008ff5ba5193c97 | c:\Program Files\ADSKIP\CrashHandler.dll |
9484d30589ba06ccb68271679b6612cb | c:\Program Files\ADSKIP\DuiLib.dll |
d2e3fbc25b8541ade1c345d8c9372511 | c:\Program Files\ADSKIP\askComm.dll |
d1be61ba142f179753fba092c90b327b | c:\Program Files\ADSKIP\askMain.dll |
50f55372196752dedf9de9660ea1e4e1 | c:\Program Files\ADSKIP\askMisc.dll |
34a7f56776f4966fcc48b74b46e47bd3 | c:\Program Files\ADSKIP\askProtect.sys |
e264539144ca3e6f830dd2a97cc04151 | c:\Program Files\ADSKIP\askProtect64.sys |
c6470bdb1b9b048159b948cf196dfb20 | c:\Program Files\ADSKIP\askRules.dll |
0c56193f66766e37984a0d8524a4e05e | c:\Program Files\ADSKIP\askUpdate.dll |
559f14ca8660450893eee0a213273f71 | c:\Program Files\ADSKIP\askWfd.dll |
d073f34aa9677ae56ef037f902232085 | c:\Program Files\ADSKIP\dbghelp.dll |
5a5855ac4c0d0bbb01ba561803e33262 | c:\Program Files\ADSKIP\driver\Win32\Win7\blNetFilter.sys |
55447eef016c5e3186f5996b916c6a45 | c:\Program Files\ADSKIP\driver\Win32\Win8.1\blNetFilter.sys |
36f02429c553f3bd5179fe62d3e245bc | c:\Program Files\ADSKIP\driver\Win32\Win8\blNetFilter.sys |
cfc7dc4719cdb3555721db6b34b74ce0 | c:\Program Files\ADSKIP\driver\Win32\WinXP\blNetFilter.sys |
3406d4f76488bb60f942b17bd6147679 | c:\Program Files\ADSKIP\driver\x64\Win7\blNetFilter.sys |
3e18aa340143b421b356d8240aa7d51c | c:\Program Files\ADSKIP\driver\x64\Win8.1\blNetFilter.sys |
14ef139317c2e3e28c68513f578ce707 | c:\Program Files\ADSKIP\driver\x64\Win8\blNetFilter.sys |
99e3130350cebb997ab37013e4993554 | c:\Program Files\ADSKIP\uninst.exe |
8ac275b39f47cd375de5c582af7bc5df | c:\Program Files\ADSKIP\zlib1.dll |
34a7f56776f4966fcc48b74b46e47bd3 | c:\WINDOWS\system32\drivers\askProtect.sys |
cfc7dc4719cdb3555721db6b34b74ce0 | c:\WINDOWS\system32\drivers\blNetFilter.sys |
14ac2d781326318239b4953b0bbb456c | c:\WINDOWS\system32\drivers\tcpip.sys_backup |
58bb62e88687791ad2ea5d8d6e3fe18b | c:\download\MiniTPFw.exe |
e2e9483568dc53f68be0b80c34fe27fb | c:\download\MiniThunderPlatform.exe |
f0372ff8a6148498b19e04203dbb9e69 | c:\download\ThunderFW.exe |
79cb6457c81ada9eb7f2087ce799aaa7 | c:\download\atl71.dll |
dba9a19752b52943a0850a7e19ac600a | c:\download\dl_peer_id.dll |
1a87ff238df9ea26e76b56f34e18402c | c:\download\download_engine.dll |
7fd4f79aca0b09fd3a60841a47ca96e7 | c:\download\minizip.dll |
a94dc60a90efd7a35c36d971e3ee7470 | c:\download\msvcp71.dll |
ca2f560921b7b8be1cf555a5a18d54c3 | c:\download\msvcr71.dll |
89f6488524eaa3e5a66c5f34f3b92405 | c:\download\zlib1.dll |
208662418974bca6faab5c0ca6f7debf | c:\xldl.dll |
HOSTS file anomalies
No changes have been detected.
Rootkit activity
Using the driver "%System%\drivers\blNetFilter.sys" the Trojan controls creation and closing of processes by installing the process notifier.
Propagation
VersionInfo
Company Name: Skype Technologies
Product Name: Skype
Product Version: 6.13
Legal Copyright: (c) Skype Technologies. All rights reserved.
Legal Trademarks: All rights reserved.
Original Filename:
Internal Name:
File Version: 6.13.0.182
File Description: Skype Browser Host
Comments:
Language: English (United States)
PE Sections
Name | Virtual Address | Virtual Size | Raw Size | Entropy | Section MD5 |
---|---|---|---|---|---|
.text | 4096 | 224243 | 224256 | 4.55629 | 14b961f3f14d8194c77fe9bb2abfdd3c |
.rdata | 229376 | 76288 | 76288 | 3.74812 | 60c745613f3daec168d991de2d5ba0ca |
.data | 307200 | 8356 | 5120 | 2.49512 | d9b1a7c17a76aadbf30efabb1abf0fe0 |
.gfids | 319488 | 604 | 1024 | 1.79298 | 51151d9894e5726b3e0680ef67a507e2 |
.tls | 323584 | 9 | 512 | 0.014135 | 1f354d76203061bfdd5a53dae48d5435 |
.rsrc | 327680 | 5394432 | 5393920 | 4.55776 | fdce238a5c0199e92aeb214296c261ef |
.reloc | 5722112 | 12512 | 12800 | 4.55485 | 4d85d54cc6dc41073fd664c4d0dffda5 |
Dropped from:
Downloaded by:
Similar by SSDeep:
Similar by Lavasoft Polymorphic Checker:
URLs
No activity has been detected.
IDS verdicts (Suricata alerts: Emerging Threats ET ruleset)
Traffic
Web Traffic was not found.
The Trojan connects to the servers at the folowing location(s):
.text
`.rdata
@.data
.gfids
@.tls
.rsrc
@.reloc
j.Yf;
_tcPVj@
.PjRW
(D
address family not supported
broken pipe
function not supported
inappropriate io control operation
not supported
operation canceled
operation in progress
operation not permitted
operation not supported
operation would block
protocol not supported
InitOnceExecuteOnce
operator
operator ""
?#%X.y
%S#[k
XL_GetFileSizeWithUrl
XL_ParseThunderPrivateUrl
XL_CreateTaskByURL
Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; WOW64; Trident/5.0; KB974487)
hXXp://VVV.baidu.com
Server-Key
[SDK] result = %s
[SDK] Serverkey = %s
[SDK] Key = %s
[SDK] OneDeCrypt= %s
[SDK] TwoDeCrypt= %s
hXXp://one.apitoo.com/api/downlist
downlist.data
[URL]
[SDK] url = %s ,process = %s
hXXp://one.apitoo.com/api/monitorlist
monitorlist.data
[SDK] type = %d , value = %s
hXXp://one.apitoo.com/api/send
HKEY_CLASSES_ROOT
HKEY_CURRENT_USER
HKEY_LOCAL_MACHINE
\\.\PhysicalDrive0
Windows 10
Windows Server Technical Preview
Windows Vista
Windows Server 2008
Windows 7
Windows Server 2008 R2
Windows 8
Windows Server 2012
Windows 8.1
Windows Server 2012 R2
Windows XP
Windows Server 2003
Web Server Edition
Error %u in WinHttpQueryDataAvailable.
Error %u in WinHttpReadData.
RegDeleteKeyExW
InvokeMainViaCRT
ExitMainViaCRT
Microsoft.CRTProvider
C:\Users\Hooyi\Desktop\CPAV2-1(SDK
)\Release\CpaMain.pdb
.text$di
.text$mn
.text$x
.text$yd
.idata$5
.CRT$XCA
.CRT$XCAA
.CRT$XCC
.CRT$XCL
.CRT$XCU
.CRT$XCZ
.CRT$XIA
.CRT$XIAA
.CRT$XIAC
.CRT$XIC
.CRT$XIZ
.CRT$XLA
.CRT$XLZ
.CRT$XPA
.CRT$XPX
.CRT$XPXA
.CRT$XPZ
.CRT$XTA
.CRT$XTZ
.rdata
.rdata$T
.rdata$r
.rdata$sxdata
.rdata$zETW0
.rdata$zETW1
.rdata$zETW2
.rdata$zETW9
.rdata$zzzdbg
.rtc$IAA
.rtc$IZZ
.rtc$TAA
.rtc$TZZ
.xdata$x
.idata$2
.idata$3
.idata$4
.idata$6
.data
.data$r
.gfids$x
.gfids$y
.tls$
.tls$ZZZ
.rsrc$01
.rsrc$02
KERNEL32.dll
USER32.dll
ShellExecuteExW
ShellExecuteW
SHELL32.dll
SHLWAPI.dll
GetCPInfo
GetProcessHeap
RegOpenKeyExW
RegEnumKeyExW
RegDeleteKeyW
RegCloseKey
RegNotifyChangeKeyValue
ADVAPI32.dll
WinHttpQueryDataAvailable
WinHttpCrackUrl
WinHttpConnect
WinHttpSetTimeouts
WinHttpSendRequest
WinHttpCloseHandle
WinHttpOpenRequest
WinHttpReadData
WinHttpQueryHeaders
WinHttpAddRequestHeaders
WinHttpOpen
WinHttpCheckPlatform
WinHttpReceiveResponse
WINHTTP.dll
PSAPI.DLL
.?AU_Crt_new_delete@std@@
.PA_W
.?AVCWinHttp@@
c:\%original file name%.exe
:|u%SS3
956|&56|
.tgPV
FTPjK
FtPj;
C.PjRVj
;|u.VV3
msvcr71.pdb
kernel32.dll
6|__MSVCRT_HEAP_SELECT
Broken pipe
Inappropriate I/O control operation
Operation not permitted
MSVCR71.dll
_CRT_RTC_INIT
__crtCompareStringA
__crtCompareStringW
__crtGetLocaleInfoW
__crtGetStringTypeW
__crtLCMapStringA
__crtLCMapStringW
__p__acmdln
__p__wcmdln
_acmdln
_amsg_exit
_execl
_execle
_execlp
_execlpe
_execv
_execve
_execvp
_execvpe
_pipe
_wcmdln
_wexecl
_wexecle
_wexeclp
_wexeclpe
_wexecv
_wexecve
_wexecvp
_wexecvpe
6|mscoree.dll
setnewh.cpp
- This application cannot run using the active version of the Microsoft .NET Runtime
Please contact the application's support team for more information.
GetProcessWindowStation
user32.dll
internal state. The program cannot safely continue execution and must
continue execution and must now be terminated.
portuguese-brazilian
}7|.com
cmd.exe
command.com
GetConsoleOutputCP
PeekNamedPipe
CreatePipe
Assertion failed: %s, file %s, line %d
?)9|?)9|
zcÁ
3 3$3(3,3034383<3
5 5$5(5,5
=$=1=]={=
: :*:2:=:
6%7s7
?!?0?@?|?
6 6$6(6,6064686
4(6,686@6
0 0$0(0,0
Can not run Unicode version of ATL71.DLL on Windows 95, Windows98 or Windows Me.
ole32.dll
OLEAUT32.dll
GDI32.dll
atl71.pdb
RegCreateKeyExW
RegQueryInfoKeyW
MsgWaitForMultipleObjects
CreateDialogIndirectParamW
CreateDialogIndirectParamA
ATL71.DLL
advapi32.dll
gdi32.dll
oleaut32.dll
CloseWindowStation
EnumDesktopWindows
OpenWindowStationA
SetProcessWindowStation
SetViewportExtEx
SetViewportOrgEx
CryptDestroyKey
CryptExportKey
RegCreateKeyA
RegCreateKeyExA
RegCreateKeyW
RegDeleteKeyA
RegEnumKeyA
RegEnumKeyW
RegOpenKeyA
RegOpenKeyExA
RegOpenKeyW
ReportEventW
stdole2.tlbWWW
hpcmdtReservedWWW
.ShowUIWW
RbstrGuidCmdGroup
nCmdIDWW
uGetOptionKeyPath
dzpbstrKey
5TranslateUrl
bstrURLInWWW
pbstrURLOutW
pbMsgReflect
<OptionKeyPathWWW
pbstrOptionKeyPathWW,
Set the option key pathWWW
Get the option key pathWWW
Created by MIDL version 6.00.0362 at Tue Jul 11 18:07:22 2006
SSSSh
c:\windows\temp
7y"HKEY_CURRENT_CONFIG
HKEY_DYN_DATA
HKEY_PERFORMANCE_DATA
HKEY_USERS
Ey".tlb
\\.\Scsi0:
\\.\IDE21201.VXD
101111111111
222222222222
111111111111
000000000000
filter%u
XXXXXX
\pub_store.dat
.\UnknownBase.cpp
e:\xl7\Product Release\dl_peer_id.pdb
iphlpapi.dll
RegQueryInfoKeyA
RegEnumKeyExA
MSVCP71.dll
dl_peer_id.DLL
Dl_peer_id.XlPeerId.1 = s 'XlPeerId Class'
CLSID = s '{5D72951E-2B86-41B9-835F-464346928269}'
Dl_peer_id.XlPeerId = s 'XlPeerId Class'
CurVer = s 'Dl_peer_id.XlPeerId.1'
ForceRemove {5D72951E-2B86-41B9-835F-464346928269} = s 'XlPeerId Class'
ProgID = s 'Dl_peer_id.XlPeerId.1'
VersionIndependentProgID = s 'Dl_peer_id.XlPeerId'
'TypeLib' = s '{3E618540-AFE5-4DFC-B440-1A760323133B}'
Dl_peer_id.DownloadLibPlugin.1 = s 'DownloadLibPlugin Class'
CLSID = s '{D76D152E-836B-489B-A333-930A7F22A1D4}'
Dl_peer_id.DownloadLibPlugin = s 'DownloadLibPlugin Class'
CurVer = s 'Dl_peer_id.DownloadLibPlugin.1'
ForceRemove {D76D152E-836B-489B-A333-930A7F22A1D4} = s 'DownloadLibPlugin Class'
ProgID = s 'Dl_peer_id.DownloadLibPlugin.1'
VersionIndependentProgID = s 'Dl_peer_id.DownloadLibPlugin'
> >,>0><>@>
hXXp://ocsp.verisign.com0
"hXXp://crl.verisign.com/tss-ca.crl0
Thawte Certification1
0hXXp://crl.verisign.com/ThawteTimestampingCA.crl0
2Terms of use at hXXps://VVV.verisign.com/rpa (c)101.0,
/hXXp://csc3-2010-crl.verisign.com/CSC3-2010.crl0D
hXXps://VVV.verisign.com/rpa0
hXXp://ocsp.verisign.com0;
/hXXp://csc3-2010-aia.verisign.com/CSC3-2010.cer0
<VeriSign Class 3 Public Primary Certification Authority - G50
hXXps://VVV.verisign.com/cps0*
#hXXp://logo.verisign.com/vslogo.gif04
#hXXp://crl.verisign.com/pca3-g5.crl04
{.Rich
t.SVW
j.Pj.Qj.R
j.Qj.Rj.P
.thMUQ
SQSSSSSSh
8^%u;
8X%u*
t%SSj
!"#$%&'()*" ,-./01
T$8RSSh
SSSSSh
szKey
SSSh5
3|$<3|$0
3|$@3|$,
3|$,3|$$
3|$03|$(
3|$43|$(
3|$83|$,
3|$$3|$(
user_udp_listen_port
user_tcp_listen_port
dl_udp_listen_port
dl_tcp_listen_port
dl_udp_default_port
dl_tcp_default_port
0123456789
https=
http=
[%I64u,%I64u]%s
LANG%x
[%s] overflowed.
[%s] includes non-numberic character.
[%s] is an empty std::string.
download_interface.dll
Version_%d_%d_%d_%d\
GetCurrentExeFullPath
Bad IUnknown:0xX
%s[%d.%d.%d.%d]:0xX[%X]
download.cfg
.\DownloadLib.cpp
xl_stat.dll
down_dispatcher.dll
ptl.dll
p2p.dll
backend_agent.dll
p2p_local_res.dll
p2p_upload.dll
p2sp.dll
fs.dll
dl_peer_id.dll
{A091AD25-4931-4569-9EC2-14FF003DE671}
asyn_frame.dll
prop.txt
va.dll
p2p_session_com.dll
al.dll
member_stat.dll
task_report.dll
xl_mole.dll
module_downloader.dll
media_data.dll
addinmanager.dll
p2p_network_com.dll
xlpfmc.dll
emule_id.dll
stream.dll
p2sp_pd.dll
{D76D152E-836B-489B-A333-930A7F22A1D4}
{174583A8-CA6D-4d16-96EC-7B9C03B86956}
{6F4EE6C4-55B7-4ff3-8670-03E0BD595D74}
bt_kernel.dll
{34B2E147-6B19-47ba-99C8-0755C2AFD066}
emule_kernel.dll
{12CF75BA-3FFD-4ea0-AEEA-6C5E113DAA82}
{790987D5-8ACC-4383-9005-E35F0B59F9FD}
{C4CEDAFD-E96F-4221-A8FA-CB1B350C4152}
{EF165A54-C96A-4fcd-9EB8-CC9DCC08FB5C}
{0D61278E-CF63-4B97-94D4-62E8DE662F31}
dphubt.dll
{D38016AB-AC47-483a-BD4B-812CCDCD4236}
{69281D18-CC2D-4d02-825B-B77B176BDBEC}
{DCEE4103-3E9E-4a3e-9BD8-E432B5CA7A25}
{D49969FF-0395-4E56-BA6A-39D2FDE49144}
stat.dat
HKEY_CURRENT_CONFIG
\/:*?"<>|
ftps://
hXXps://
PTF://
hXXp://
index.html
.rmvb
.mpga
.mpeg
.\AsynFrame.cpp
.\asyn_io_manager.cpp
operation_type_none == _connecting_queue[event_handle]._opt_type
0 == _connecting_queue[event_handle]._ip_addresses.size()
_connecting_queue.count(event_handle)
.\connect_manager.cpp
_connecting_queue[event_handle]._ip_addresses.size()
_socket2event_map.count(socket_handle)
_socket2event_map.count(info._operation_ptr->operate_handle())
operation_ptr->operate_handle()
operation_ptr->is_pending()
operation_ptr
_connecting_queue[event_handle]._opt_type == operation_type_connect
.\asyn_io_operation.cpp
operation_ptr->is_pending() == false
.\asyn_file_device.cpp
result == _io_operation
.\socks_proxy_verifier.cpp
Referer: hXXp://VVV.xunlei.com/
Host: VVV.xunlei.com
User-Agent: Mozilla/5.0 (compatible; MSIE 6.0; Windows NT 5.0)
HTTP/1.1
hXXp://VVV.xunlei.com/
127.0.0.1
0.0.0.0
SCHANNEL.DLL
_operation_ptr == NULL
.\AsynSSLSocket.cpp
bytes_transfered == _data_operate_bytes
_operation_ptr != NULL
.\AsynSpeedLimitSocket.cpp
buffer_pos expected_bytes <= operation_ptr->buffer_len()
.\asyn_socket_device_imp.cpp
operation_ptr != NULL
.\file_asyn_io_helper.cpp
enable_fcrt
.\asyn_io_handler.cpp
operation_ptr->handdler_ptr() == this
.\timer_manager.cpp
.\wait_objects_thread.cpp
.\asyn_socks_socket_device.cpp
.\socks_asyn_server_socket.cpp
.\asyn_udp_device.cpp
.\asyn_icmp_device.cpp
.\socks_wrapper.cpp
sock5: unsupport authenticate method:
sock5: no acceptable method to login proxy server
unsupported socks ver no:
sock5 not support passord of length exceed 255
sock5 not support user name of length exceed 255
no set user name,can't login socks5 proxy server
socks5 server user name and password authenticate not passed
exceed 255, sock5 not support this
not support ipv6 address
sock5 server : address type not supported
sock5 server : command not supported
asyn_frame.dat
.sandai.net
error.dat
.\dl_plugin_fs.cpp
(id < _io_unit_array.size())&&(_io_unit_array[id]->is_free == false)
.\file_io_unit.cpp
id < _io_unit_array.size()
map_it != _data_map.end()
map_it != _reading_ranges_array.end()
.\cache_strategy.cpp
.\rest_range_read_manager.cpp
it_done != _file_rest_queue_done.end()
j < data_record_ptr_array.size()
.\io_manager.cpp
p2s_idx_hub_port
hub5idx.shub.hz.sandai.net
p2s_res_hub_port
hub5sr.shub.hz.sandai.net
p2s_hub_port
port
imhub5t.hz.sandai.net
.td.cfg
Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; .NET CLR 2.0.50727)
cmd_report_abnormal_response
d:\minidownloadlib\branches\branch_wbf\p2sp\sim_class\../com_class/CCommand.h
g;CP2spSubTask_url
d:\minidownloadlib\branches\branch_wbf\p2sp\sim_class\download_plugin.h
.unknow
0 != _need_calc_blocknos.size()
.\xunlei_bcid_calculator.cpp
.\bcids_info.cpp
cfgfile error version: %d
("execute_cmd
\MiniDownloadLib\branches\branch_wbf\p2sp\protocol\cmd_tcp_handler.cpp
invalid_cmd
tcp_connect_error
report_time
TCPH_Failed
TCPH_NetError
TCPH_BothRes
TCPH_OnlySeedRes
TCPH_OnlyNonSeedRes
TCPH_NoRes
cmd_query_hub
cmd_query_res_info_hub
cmd_query_server_res
\MiniDownloadLib\branches\branch_wbf\p2sp\protocol\command.cpp
cmd_report_fetch_hint_error
cmd_report_fetch_hint_error_response
!_gcid.empty() && _sub_task_file_size != 0
.\p2sp_sub_task_imp.cpp
.\resource_info_ex.cpp
HTTP/1.1
httpresponse_header don't have field: Content-Length
httpresponse_header don't have field: Content-Range
httpresponse header don't have field: Content-Range
httpresponse_header don't have field: Content-Disposition
Httponly
HttpOnly
httponly
IDataPipe
dupsock_chunked_http_data_pipe
dupsock_data_pipe
_data_operation == NULL
.\ftp_data_pipe.cpp
operation_ptr == _data_operation
data_len <= FTP_BUFFER_SIZE
PASS ******
does not surpport this type of ftp proxy
_asyn_io_operation == NULL
_data_operation != NULL
_assigned_range.pos() < file_length()
_encode_filename_count<_all_encoded_filename.size()
_all_encoded_filename.size()>0
ftp_min_expected_sum_length
ftp_data_pipe
PROT failed, server may not support ssl
PBSZ failed, server may not support ssl
_encode_filename_count < _all_encoded_filename.size()
port command exec failure
login failure at cwd
login failure at PASS
login failure at USER
PORT
OP_SOCK_BIND == operation_ptr->operation_type()
OP_SOCK_CONNECT == operation_ptr->operation_type()
_ssl_explicit && operation_ptr == _asyn_io_operation
operation_ptr == _asyn_io_operation
_is_ssl && operation_ptr == _data_operation
http request return error, can't get entity_length
operation_ptr->operation_type() == OP_SOCK_CONNECT
operation_ptr == _ayso_io_operation
.\http_data_pipe.cpp
not send request,can't get redirect_url
yahoo.com
_cur_process_path_pos < _process_full_paths.size()
(unsigned)_small_file_pos < _process_full_paths.size()
Shlwapi.dll
http_min_expected_sum_length
cur_proxy.proxy_type == HTTP_PROXY
http_data_pipe
.xunlei.com
6to23.com
_process_full_paths.push_back has logical error
encode_mode <= _server_resource_ptr->_http_full_paths.size()
.\http_url_range_pipe.cpp
_server_resource_ptr->range_type() == VSU_RANGE_URL
.\p2s_task_event_handler.cpp
1 == resources.size()
.\server_res_store.cpp
cmd_query_hub_response
cmd_query_res_info_response
cmd_query_server_res_response
.\p2s_res_searcher.cpp
d..\p2s_sub_task.cpp
max_url_length
cmd_report_change_ex
cmd_insert_server
.movie
video/vnd.mpegurl
.wmls
text/vnd.wap.wmlscript
text/vnd.wap.wml
.html
image/x-portable-pixmap
image/x-portable-graymap
image/x-portable-bitmap
image/x-portable-anymap
.wbmp
image/vnd.wap.wbmp
image/vnd.djvu
.tiff
.arpm
audio/x-mpegurl
.midi
.xhtml
.ustar
.texi
.sv4crc
.sv4cpio
.shar
.latex
.gtar
.cpio
.bcpio
.wmlsc
application/vnd.wap.wmlscriptc
.wmlc
application/vnd.wap.wmlc
.wbxml
application/vnd.wap.wbxml
application/vnd.ms-powerpoint
application/vnd.ms-excel
application/vnd.mif
_dispatch_info.offset <= pos
.\p2sp_data_pipe.cpp
.\limit_asyn_socket_device.cpp
_client_cur_len _dispatch_info.offset == _dispatch_info.expected_pos
1 == range_q.size()
.\ftp_data_reader.cpp
.\server_data_pipe.cpp
read notify failure, and not support range, exit
support keep alive and socket is not pending , reopen
pipe reading, pos != cur pos, cur pos:
support keep alive but pipe is not connected
pipe reading, pos == cur pos, do read direct
change ranges while state is opening, support keep alive ! pos != old_range_pos reconnect
pipe opening, pos != old pos , old pos:
pipe opening, pos == old pos
change zero range while state is opening. close this pipe.
change zero range while state is connecting. close this pipe.
pipe idle, pos != cur pos, not support range reconnect
pipe idle, pos != cur pos, connect again, cur pos:
pipe idle, pos != cur pos, not support keep alive, so reconnect
pipe idle, pos == cur pos, support keep alive, so do sub open
change_ranges at state: idle but not support range , do read direct
change zero range while state is idle. close this pipe.
change ranges while retry waiting! and is zero range. so close pipe.
, but not support range, range pos:
occur exception: redirect but schema not support, no retry
occur exception: redirect but self redirect url, no retry
occur exception: redirect but no redirect url, no retry
occur exception: redirect but wrong redirect port, no retry
io_complete, handle_open_notify return not support range, is html:
cmd_report_notstable_response
cmd_report_notstable
_cfgdata_info._bcid_calculator.get_bcids().block_size() != 0
\MiniDownloadLib\branches\branch_wbf\p2sp\datamanagement_imp\data_file_handler.cpp
0 !=_data_receiver_list.size()
.td.decprs
.\data_file_manager.cpp
_asyn_file_op_ptr == operation_ptr
cmd_report_new_task
cmd_report_new_task_response
cmd_report_task_life_cycle
cmd_report_task_life_cycle_resp
cmd_report_change_ex_response
cmd_insert_server_response
.\simple_data_receiver.cpp
cmd_report_dwstat
cmd_report_dwstat_resp
cmd_report_download_failure
cmd_vote_urlinfo
cmd_report_abnormal
cmd_report_correction_resp
cmd_report_correction
1.2.3
%c%c%c%c%c%c
%c%c%c%c%c%c%c%c%c
%c%c%c%c%c%c%c
%c%c%c%c%c
%c%c%c%c
%c%c%c%c%c%c%c%c%c%c%c%c%c%c%c%c
%c%c%c
.\data_receiver.cpp
cmd_report_download_failure_response
cmd_vote_urlinfo_resp
pipe_base_socre
simu_max_alternate_pipes
simu_pipes_per_task
simu_max_simultaneity_pipes
simu_min_simultaneity_pipes
random_unchoke_pipe_num
optimistic_unchoke_pipe_num
pure_upload_pipe_max
cid_store_server_port
hubciddata.hz.sandai.net
\cid_store.dat
hubstat_port
hubstat.hz.sandai.net
imhubstat.hz.sandai.net
pmap_port
pmap.hz.sandai.net
udp_recv_speed_max
udp_send_speed_max
diff_nat_tcp_recv_speed_max
diff_nat_tcp_send_speed_max
same_nat_tcp_recv_speed_max
same_nat_tcp_send_speed_max
udp_recv_bytes
udp_send_bytes
udp_recv_times
udp_send_times
diff_nat_tcp_recv_bytes
diff_nat_tcp_send_bytes
diff_nat_tcp_recv_times
diff_nat_tcp_send_times
same_nat_tcp_recv_bytes
same_nat_tcp_send_bytes
same_nat_tcp_recv_times
same_nat_tcp_send_times
cmd_retry_interval
cmd_enroll
passive_report_period
cmd_enroll_resp
config_port
hub5c.hz.sandai.net
cmd_reportcrack_resp
cmd_report_change_dir_for_ids_resp
cmd_report_del_uncomp_task_response
cmd_query_resstat_resp
new asyn_io_operation failed.
POST / HTTP/1.1
/ HTTP/1.1
POST hXXp://
udp_retry_times
command [%s] encode length [%lu] is greater than udp packet max length [%lu].
udp_recv_timeout_interval
wrap_with_http
cmd_query_base_conf
cmd_query_base_conf_resp
%d.%d.%d.%d
cmd_report_change_dir_for_ids
cmd_report_del_uncomp_task
cmd_query_resstat
cmd_reportcrack
cmd_getconfig
cmd_getconfig_resp
default_udp_port
dl_port
default_tcp_port
broker_tcp_conn_succ
broker_tcp_connection
direct_tcp_conn_succ
direct_tcp_connection
PS_PORT_ALLOC
AS_PORT_ALLOC
CONE_PORT_ALLOC
UNKNOWN_PORT_ALLOC
DELTA_PORT_OTHER
DELTA_PORT_0
DELTA_PORT_4
DELTA_PORT_3
DELTA_PORT_2
DELTA_PORT_1
UNKNOWN_DELTA_PORT
255.255.255.0
bind port failed.
http_wrapper_enable
p2p_cmd_reportp2pstatresp
report_time_obj
cmd_reportp2pobjstatresp
d:\minidownloadlib\branches\branch_wbf\ptl\back_agent\../com_class/CCommand.h
ReportP2PTraverseStatEvents
NAT_SERVER_PORT_LIST
8000,4000,3076,4004,5004
nat_check_port
BROKERCMD
path_stat_server_port
relay.phub.hz.sandai.net
P2P_UPDATE_EX_PORT_FACTOR
P2P_UPDATE_EX_PORT_INTERVAL
P2P_BIND_PORT_MAX_RETRY
hub5pnc.hz.sandai.net
TRACKER_PORT
hub5pn.hz.sandai.net
ping_server_port
hub5u.hz.sandai.net
P2P_NAT_CHECK_UDP_MAX_RETRY
P2P_NAT_CHECK_UDP_TIMEOUT
P2P_DEFAULT_LISTEN_DUMMY_PORT
relay.hz.sandai.net
_dest_dummy_port:
_source_dummy_port:
p2p_cmd_old::decode should decode
but decode cmd =[
UNKNOWNCMD
p2p_cmd_tcp::decode bodylen[
p2p_cmd_tcp::decode buff_size
HTTP/1.1 200 OK
asyn_http_socket
asyn_http_socket_device
p2p_cmd_statistic
cmd_reportp2pobjstat
enable_tcp_mode
No second port.
No source port.
No mapped port.
external_port
upnp.exe
describe_url
send udp data error
UDP send_to() is commanded to stop!
%u.%u.%u.%u
_local_port
_delta_port
_latest_ex_port
_local_dummy_port
_remote_port
port :
p2p_cmd_udp::decode buff_size
_guess_ex_port
_remote_dummy_port
_dest_dummy_port
_source_dummy_port
obj_dummy_port :
src_dummy_port :
_my_dummy_port
port:
no next_report_day
AddPortMapping
<NewExternalPort>%u</NewExternalPort>
<NewProtocol>%s</NewProtocol>
<NewInternalPort>%u</NewInternalPort>
<NewInternalClient>%s</NewInternalClient>
<NewPortMappingDescription>Thunder5</NewPortMappingDescription>
POST %s HTTP/1.1
HOST: %s:%u
Content-Length: %d
SOAPACTION: "%s#%s"
xmlns:s="hXXp://schemas.xmlsoap.org/soap/envelope/"
s:encodingStyle="hXXp://schemas.xmlsoap.org/soap/encoding/">
<u:%s xmlns:u="%s">
%s </u:%s>
GET %s HTTP/1.1
Host: %s:%d
controlURL
URLBase
cmd_report_upnp
cmd_report_upnp_response
239.255.255.250
M-SEARCH * HTTP/1.1
HOST:239.255.255.250:1900
unknown escape character: '&%s'
{D69684C8-7381-478C-A595-9FFBD8EA3506}
coisp_cdn.dat
coisp_ipsec.dat
recv_all_cmd_bytes
recv_all_cmd_count
send_all_cmd_bytes
send_all_cmd_count
pus_report_interval
p2p_hub_port
imhub5pr.hz.sandai.net
tracker_port
hub5p.hz.sandai.net
hub5pr.hz.sandai.net
score_port
score.phub.hz.sandai.net
zero_cdn_port
thunder7.zhub.sandai.net
_read_buffer2ref_count.count(data_input_ptr)
.\p2pres_repository.cpp
pipe_min_retry_time
check_pipe_alive_limit
check_pipe_alive_interval
udp_valid
tcp_valid
peer://%s@%s:%hu/%s
d:\minidownloadlib\branches\branch_wbf\p2p\dl_plugin\back_agent\../com_class/CCommand.h
cmd_retry_isrconline_interval
cmd_relogin_interval
_command_queue.size()
.\hub_protocol\p2phub_tcp_handler.cpp
force_report_p2p_res
cmd_p2perrorstatresp
cmd_report_invalid_peer
.\p2p_pipe_base.cpp
(tcp)
(udp)
remove choke pipe:
pipe deleted.
insert choke pipe:
pipe already closed and deleted!
]. pipe didn't send or recv for [
INVALID_CMD
send UNKNOWNCMD failed. error_code=[
recv UNKNOWNCMD failed. error_code=[
new asyn_io_operation == NULL!!
an operation need illegal [
encode cmd exception =
impossible _pipe_type =
0000000000000000
cmd_old_head->encode caused exception:
read_buffer notify error. post an operation simulant send GETRESP(failed).
recv opt_unknown_recv_cmd_old_header failed! error_code=[
opt_unknown_recv_cmd_old failed! error_code=[
old p2p command decode get unknown cmd_name =
PIPE
add_accepted_p2p_pipe failed!
accepted with TCP connection.
illegal pipe_open_type =
broker_open: impossible PIPE_TYPE =
incorrect pipe_open_type =
Unknown operation types =
range_to_save.pos()[
cmd_requestresp data_len
Unknown operation=
recv cmd tcp header failed! error_code=[
decode cmd tcp header exception =
cmd name is unknown. header data: protocol version[
] cmd_name[
Unknown _pipe_type =
p2p_data_pipe
cmd_report_upload_statistic_resp
cmd_report_upload_statistic
.\peer_res_store.cpp
.\download_task\resource_info_ex.cpp
.\command.cpp
cmd_is_src_online
cmd_insert_rc
cmd_delete_rc
cmd_delete_rc_resp
cmd_report_rclist
cmd_p2perrorstat
.\cmd_tcp_handler.cpp
cmd_query_self_p2p_score
cmd_query_self_p2p_score_resp
.\cmd_udp_handler.cpp
p2p_cmd_old::encode Empty command name to encode!
p2p_cmd_old::decode cmd name should =[
]. but decode cmd =[
p2p_cmd_old::decode buff_size [
cmd_query_p2phub
cmd_query_p2phub_resp
cmd_query_tracker
.\hub_protocol\cmd_query_tracker.cpp
cmd_query_tracker_resp
tracker_cmd_delete
tracker_cmd_delete_resp
cmd_is_src_online_resp
cmd_insert_rc_resp
cmd_report_rclist_resp
user_global_tcp_connection_limit
.\DispatcherMain.cpp
.\dispatcher.cpp
%d.txt
hyper_speed_mode_pipe_limit
task_url
max_non_p2sp_pipes_count
max_recv_data_internal_http
max_recv_data_internal_ftp
max_pipe_on_same_host
max_pipe_count
calc_speed_pipe_score_fator
open a pipe
find a pipe by substring in res_id
show pipe information
list all pipes
net_stat_recovery_mode_reserve_pipe_num
max_reserved_pipe_count_base
not_support_range_pipe_reopen_interval
max_normal_pipe_reopen_interval
normal_pipe_reopen_interval
new_pipe_count_base_dec_delta_slow
new_pipe_count_base_dec_delta_fast
new_pipe_count_base_inc_delta_slow
new_pipe_count_base_inc_delta_fast
default_open_pipe_count_on_task_start
?to_open_count >= pipes_created_once
.\normal_connect_dispatch.cpp
succ open pipe :
usage: open pipe_ptr
succ close pipe :
usage: close pipe_ptr
pipe_history_max_speed:
pipe_recent_max_speed:
pipe_speed:
pipe:
not found pipe:
usage: info pipe_ptr
pipe:
lixian.vip.xunlei.com
is_in(pipe_wrapper_ptr)
.\resource_wrapper.cpp
pipe_list
idle_cause >= PIPE_IDLE_INIT && idle_cause <= LONGTIME_NO_DATA
.\data_pipe_wrapper.cpp
d:\minidownloadlib\branches\branch_wbf\down_dispatcher\dispatcher\data_pipe_wrapper.h
data_pipe_wrapper
max_dispatch_p2p_pipe_count
max_dispatch_server_pipe_count
max_overlap_p2p_pipes
max_overlap_server_pipes
.\normal_dispatcher_imp_new.cpp
next_it != _cur_map.end()
next_it != _cur_map.begin()
end_of_range != _cur_map.end()
end_of_range != _cur_map.begin()
i->first == r_r.pos()
_cur_map.size() >= 2
.\normal_dispatcher_imp_opt.cpp
_cur_map.size() > 0
_cur_map.size() > 1
pipe_ptr->get_connect_time() != UINT_MAX
enable_pipeline
max_pipeline_count
block_range.length() > cut_len
.\small_file_dispatcher_v2.cpp
.\dispatch_range_queue.cpp
range_pos->r.is_contain(assign_range) || assign_range.is_full_range()
can_download_ranges().ranges().size() == 1
ranges.size()==1
can_download_ranges().ranges().size() != 0
current_queue.all_range_length() == current_all_length
.\peer_data_pipe.cpp
.\density_calculator.cpp
m_queue->m_allocate_begin_pos != m_queue->m_ranges_info.begin()
.\sequential_range_iterator.cpp
.\allocate_iterator.cpp
hubstat.sandai.net
last_passive_report
P:passive_report_delay
Tlast_report_time
report_period
cmd_report_statistic
cmd_report_statistic_resp
d:\minidownloadlib\branches\branch_wbf\xl_stat\back_agent\shub_command.cpp
Kernel32.dll
Run-Time Check Failure #%d - %s
MSPDB71.DLL
IMAGEHLP.DLL
KERNEL32.DLL
ADVAPI32.DLL
dl_crt
not_support_p2p_acc
support_p2p_acc
not_support_mhxy_v1
support_mhxy_v1
not_forced_tcp_mode
forced_tcp_mode
RSA part of OpenSSL 0.9.8b 04 May 2006
passed a null parameter
DSO support routines
x509 certificate routines
Big Number part of OpenSSL 0.9.8b 04 May 2006
ssl_sess_cert
ssl_cert
evp_pkey
x509_pkey
%s(%d): OpenSSL internal error, assertion failed: %s
lhash part of OpenSSL 0.9.8b 04 May 2006
Stack part of OpenSSL 0.9.8b 04 May 2006
RAND part of OpenSSL 0.9.8b 04 May 2006
You need to read the OpenSSL FAQ, hXXp://VVV.openssl.org/support/faq.html
ASN.1 part of OpenSSL 0.9.8b 04 May 2006
certicom-arc
Proxy Certificate Information
proxyCertInfo
Microsoft Smartcardlogin
msSmartcardLogin
joint-iso-itu-t
JOINT-ISO-ITU-T
set-rootKeyThumb
setAttr-Cert
setCext-cCertRequired
setCext-certType
setct-CertResTBE
setct-CertReqTBEX
setct-CertReqTBE
setct-AcqCardCodeMsgTBE
setct-CertInqReqTBS
setct-CertResData
setct-CertReqTBS
setct-CertReqData
setct-PCertResTBS
setct-PCertReqData
setct-AcqCardCodeMsg
certificate extensions
set-certExt
set-msgExt
id-ecPublicKey
id-cmc-confirmCertAcceptance
id-cmc-getCert
id-regInfo-certReq
id-regCtrl-protocolEncrKey
id-regCtrl-oldCertID
id-it-revPassphrase
id-it-keyPairParamRep
id-it-keyPairParamReq
id-it-unsupportedOIDs
id-it-caKeyUpdateInfo
id-it-encKeyPairTypes
id-it-signKeyPairTypes
id-it-caProtEncCert
id-mod-attribute-cert
id-mod-qualified-cert-93
id-mod-qualified-cert-88
id-smime-aa-ets-certCRLTimestamp
id-smime-aa-ets-certValues
id-smime-aa-ets-CertificateRefs
id-smime-aa-ets-otherSigCert
id-smime-aa-smimeEncryptCerts
id-smime-aa-signingCertificate
id-smime-aa-encrypKeyPref
id-smime-aa-msgSigDigest
id-smime-ct-publishCert
id-smime-mod-msg-v3
sdsiCertificate
x509Certificate
localKeyID
certBag
pkcs8ShroudedKeyBag
keyBag
pbeWithSHA1And2-KeyTripleDES-CBC
pbeWithSHA1And3-KeyTripleDES-CBC
TLS Web Client Authentication
TLS Web Server Authentication
X509v3 Extended Key Usage
extendedKeyUsage
X509v3 Authority Key Identifier
authorityKeyIdentifier
X509v3 Certificate Policies
certificatePolicies
X509v3 Private Key Usage Period
privateKeyUsagePeriod
X509v3 Key Usage
keyUsage
X509v3 Subject Key Identifier
subjectKeyIdentifier
Netscape Certificate Sequence
nsCertSequence
Netscape CA Policy Url
nsCaPolicyUrl
Netscape Renewal Url
nsRenewalUrl
Netscape CA Revocation Url
nsCaRevocationUrl
Netscape Revocation Url
nsRevocationUrl
Netscape Base Url
nsBaseUrl
Netscape Cert Type
nsCertType
Netscape Certificate Extension
nsCertExt
extendedCertificateAttributes
challengePassword
dhKeyAgreement
USER32.DLL
NETAPI32.DLL
SHA1 part of OpenSSL 0.9.8b 04 May 2006
SHA-256 part of OpenSSL 0.9.8b 04 May 2006
DlSHA-512 part of OpenSSL 0.9.8b 04 May 2006
port error
d:\MiniDownloadLib\branches\bin\Product Release\download_engine.pdb
WS2_32.dll
WININET.dll
USERENV.dll
VERSION.dll
CreateIoCompletionPort
GetWindowsDirectoryA
zlib1.dll
MSWSOCK.dll
NETAPI32.dll
ReportEventA
download_engine.dll
get_default_listen_port
get_http_request_header
get_http_request_method
get_listen_port
get_task_url
get_url_str
is_support_dispatch_strategy
is_support_schema
parse_url
report_crack
report_crack_cancel
report_file_to_phub
set_http_request_header
set_http_request_method
set_listen_port
set_report_strategy
set_stat_ref_url
url_info_to_str
.?AUIAsynIoOperationEvents@@
.?AV?$singleton_ex@Vmsg_pool@@@@
.?AVmsg_pool@@
.?AVCAsynIoOperationLayer@@
.?AUIAsynTcpListener@@
.?AUIAsynTcpListener2@@
.?AVCAsynTcpListener@@
.?AV?$CComObject@VCAsynTcpListener@@@ATL@@
.?AVCAsynSock5TcpListener@@
.?AV?$CComObject@VCAsynSock5TcpListener@@@ATL@@
.?AUIAsynUdpSocket2@@
.?AUIAsynUdpSocket@@
.?AVCAsynUdpSocket@@
.?AV?$CComObject@VCAsynUdpSocket@@@ATL@@
.?AUIAsynTcpSocket@@
.?AVCAsynTcpSocket@@
.?AV?$CComObject@VCAsynTcpSocket@@@ATL@@
.?AVCAsynSock5UdpSocket@@
.?AV?$CComObject@VCAsynSock5UdpSocket@@@ATL@@
.?AUIAsynIoOperationObject@@
.?AUIAsynIoOperation@@
.?AUIAsynFileScatterOperation@@
.?AVCAsynIoOperation@@
.?AV?$CComObject@VCAsynIoOperation@@@ATL@@
.?AUIAsynProxyTcpSocket@@
.?AVCAsynSock5TcpSocket@@
.?AV?$CComObject@VCAsynSock5TcpSocket@@@ATL@@
.?AVasyn_io_operation@@
.?AVCAsynIoOperationObjects@@
.?AVftp_proxy_verifier@@
.?AVhttp_proxy_verifier@@
.?AVwait_objects_thread_operation_list@@
.?AVasyn_udp_device@@
.?AVcmd_tcp_handler@ns_p2sp@@
.?AVhub_cmd_tcp_handler@ns_p2sp@@
.?AVstatistic_report_handler@ns_p2sp@@
.?AUIHttpResource@@
.?AUIHttpResource2@@
.?AUIHttpResource3@@
.?AUIHttpResource4@@
.?AVp2sp_data_pipe@ns_p2sp@@
.?AUIServerDataPipe@@
.?AUIDataPipe@@
.?AVcmd_query@ns_p2sp@@
.?AVcmd_query_res_info@ns_p2sp@@
.?AVcmd_query_server_res@ns_p2sp@@
.?AVcmd_report_fetch_hint_error@ns_p2sp@@
.?AVcmd_report_fetch_hint_error_response@ns_p2sp@@
.?AVhttpresponse_header@@
.?AVserver_pipe_manager@ns_p2sp@@
.?AV?$CEventsRaiser@UIDataPipeEvents@@$0PPPPPPPP@@@
.?AVpipe_events_raiser@ns_p2sp@@
.?AV?$CServerDataPipeRoot@UIServerDataPipe@@@@
.?AVdupsock_chunked_http_data_pipe@ns_p2sp@@
.?AVdupsock_data_pipe@ns_p2sp@@
.?AVserver_data_pipe@ns_p2sp@@
.?AVftp_data_pipe@ns_p2sp@@
.?AUIHttpDataPipe@@
.?AUIHttpDataPipe2@@
.?AV?$CServerDataPipeRoot@UIHttpDataPipe2@@@@
.?AVhttp_data_pipe@ns_p2sp@@
.?AVhttp_url_range_pipe@ns_p2sp@@
.?AVasyn_io_operation@ns_p2sp@@
.?AVp2p_cmd_exception@ns_p2sp@@
.?AVp2p_cmd_exception_insufficient_write@ns_p2sp@@
.?AVp2p_cmd_exception_insufficient_read@ns_p2sp@@
.?AVcmd_query_response@ns_p2sp@@
.?AVcmd_query_res_info_response@ns_p2sp@@
.?AVcmd_query_server_res_response@ns_p2sp@@
.?AVcmd_report_change_ex@ns_p2sp@@
.?AVcmd_insert_server@ns_p2sp@@
.?AVCAsynIoOperationEvents@ns_p2sp@@
.?AV?$CComObject@VCAsynIoOperationEvents@ns_p2sp@@@ATL@@
.?AVftp_data_reader@ns_p2sp@@
.?AVhttpresponse_data@ns_p2sp@@
.?AVcmd_report_notstable_response@ns_p2sp@@
.?AVcmd_report_notstable@ns_p2sp@@
.?AVhttp_response@ns_p2sp@@
.?AVhttpresponse_stream_data@ns_p2sp@@
.?AVhttpresponse_chunked_data@ns_p2sp@@
.?AVfile_create_operation@@
.?AVcmd_report_new_task@ns_p2sp@@
.?AVcmd_report_new_task_response@ns_p2sp@@
.?AVcmd_report_task_life_cycle@ns_p2sp@@
.?AVcmd_report_task_life_cycle_resp@ns_p2sp@@
.?AVcmd_report_change_ex_response@ns_p2sp@@
.?AVcmd_insert_server_response@ns_p2sp@@
.?AVcmd_report_dwstat@ns_p2sp@@
.?AVcmd_report_dwstat_resp@ns_p2sp@@
.?AVcmd_report_download_failure@ns_p2sp@@
.?AVcmd_vote_urlinfo@ns_p2sp@@
.?AVcmd_report_abnormal_response@ns_p2sp@@
.?AVcmd_report_abnormal@ns_p2sp@@
.?AVcmd_report_correction_resp@ns_p2sp@@
.?AVcmd_report_correction@ns_p2sp@@
.?AVcmd_report_download_failure_response@ns_p2sp@@
.?AVcmd_vote_urlinfo_resp@ns_p2sp@@
.?AVcmd_handler@ns_back_agent@@
.?AVcmd_tcp_handler@ns_back_agent@@
.?AV?$CCommandSender@Vcmd_tcp_handler@ns_back_agent@@UIShubCommand@@VCShubCommand@2@@ns_back_agent@@
.?AV?$CCommandSender@Vcmd_tcp_handler@ns_back_agent@@UIPhubCommand@@VCPhubCommand@2@@ns_back_agent@@
.?AVcmd_udp_handler@ns_back_agent@@
.?AV?$CCommandSender@Vcmd_udp_handler@ns_back_agent@@UIPhubCommand@@VCPhubCommand@2@@ns_back_agent@@
.?AV?$CCommandSender@Vcmd_tcp_handler@ns_back_agent@@UICommand@@VCCommandEx@2@@ns_back_agent@@
.?AV?$CCommandSender@Vcmd_udp_handler@ns_back_agent@@UICommand@@VCCommandEx@2@@ns_back_agent@@
.?AVcmd_tcp_encrypted_handler@ns_back_agent@@
.?AV?$CCommandSender@Vcmd_tcp_encrypted_handler@ns_back_agent@@UIShubCommand@@VCShubCommand@2@@ns_back_agent@@
.?AV?$CCommandSender@Vcmd_tcp_encrypted_handler@ns_back_agent@@UIPhubCommand@@VCPhubCommand@2@@ns_back_agent@@
.?AV?$CCommandSender@Vcmd_tcp_encrypted_handler@ns_back_agent@@UICommand@@VCCommandEx@2@@ns_back_agent@@
.?AV?$CComObject@V?$CCommandSender@Vcmd_tcp_handler@ns_back_agent@@UIShubCommand@@VCShubCommand@2@@ns_back_agent@@@ATL@@
.?AV?$CComObject@V?$CCommandSender@Vcmd_tcp_handler@ns_back_agent@@UIPhubCommand@@VCPhubCommand@2@@ns_back_agent@@@ATL@@
.?AV?$CComObject@V?$CCommandSender@Vcmd_udp_handler@ns_back_agent@@UIPhubCommand@@VCPhubCommand@2@@ns_back_agent@@@ATL@@
.?AV?$CComObject@V?$CCommandSender@Vcmd_tcp_handler@ns_back_agent@@UICommand@@VCCommandEx@2@@ns_back_agent@@@ATL@@
.?AV?$CComObject@V?$CCommandSender@Vcmd_udp_handler@ns_back_agent@@UICommand@@VCCommandEx@2@@ns_back_agent@@@ATL@@
.?AV?$CComObject@V?$CCommandSender@Vcmd_tcp_encrypted_handler@ns_back_agent@@UIShubCommand@@VCShubCommand@2@@ns_back_agent@@@ATL@@
.?AV?$CComObject@V?$CCommandSender@Vcmd_tcp_encrypted_handler@ns_back_agent@@UIPhubCommand@@VCPhubCommand@2@@ns_back_agent@@@ATL@@
.?AV?$CComObject@V?$CCommandSender@Vcmd_tcp_encrypted_handler@ns_back_agent@@UICommand@@VCCommandEx@2@@ns_back_agent@@@ATL@@
.?AVconfig_hub_tcp_handler@ns_back_agent@@
.?AVstatistic_report_handler@ns_back_agent@@
.?AVthunderS_enroll_tcp_handler@ns_back_agent@@
.?AVcmd_enroll_resp@ns_back_agent@@
.?AVpmap_tcp_handler@ns_back_agent@@
.?AVcmd_query_base_conf@ns_back_agent@@
.?AVcmd_query_base_conf_resp@ns_back_agent@@
.?AVcmd_enroll@ns_back_agent@@
.?AVcmd_report_change_dir_for_ids@ns_back_agent@@
.?AVcmd_report_change_dir_for_ids_resp@ns_back_agent@@
.?AVcmd_report_del_uncomp_task@ns_back_agent@@
.?AVcmd_report_del_uncomp_task_response@ns_back_agent@@
.?AVcmd_query_resstat@ns_back_agent@@
.?AVcmd_reportcrack@ns_back_agent@@
.?AVcmd_getconfig@ns_back_agent@@
.?AVcmd_getconfig_resp@ns_back_agent@@
.?AVcmd_query_resstat_resp@ns_back_agent@@
.?AVcmd_reportcrack_resp@ns_back_agent@@
.?AVp2p_intranet_cmd@ns_ptl@@
.?AVp2p_cmd_keepalive@ns_ptl@@
.?AVasyn_io_operation@nssc@@
.?AVbroker_io_operation@ns_ptl@@
.?AVall_udt_accept_operation@ns_ptl@@
.?AVpassive_peek_operation@ns_ptl@@
.?AVpassive_connection_dispatcher@ns_ptl@@
.?AVstatistic_report_handler@ns_ptl@@
.?AVReportP2PTraverseStatEvents@ns_ptl@@
.?AVudp_socket_portal@ns_ptl@@
.?AVudp_data_handler_imp@ns_ptl@@
.?AVp2p_cmd_exception@ns_ptl@@
.?AVudp_make_peer_reachable_event_handler@ns_ptl@@
.?AVudp_make_peer_reachable_strategy@ns_ptl@@
.?AVudp_passive_punch_hole_strategy@ns_ptl@@
.?AVudp_punch_hole_strategy@ns_ptl@@
.?AVudp_direct_connect_strategy@ns_ptl@@
.?AVudp_passive_direct_connect_strategy@ns_ptl@@
.?AVincoming_udp_broker_connection_handler@ns_ptl@@
.?AVudp_broker_cmd_handler@ns_ptl@@
.?AVudp_passive_broker_strategy@ns_ptl@@
.?AVp2p_cmd_p2psyn@ns_ptl@@
.?AVudp_broker_strategy@ns_ptl@@
.?AVudp_relay_strategy@ns_ptl@@
.?AVptl_tcp_socket@ns_ptl@@
.?AVp2p_cmd_p2preset@ns_ptl@@
.?AVp2p_cmd_getpeersn@ns_ptl@@
.?AVcmd_brokerreq@ns_ptl@@
.?AVcmd_brokerreq2@ns_ptl@@
.?AVp2p_cmd_base@ns_ptl@@
.?AVp2p_cmd_tcp@ns_ptl@@
.?AVcmd_transferlayercontrolresp@ns_ptl@@
.?AVp2p_cmd_exception_insufficient_read@ns_ptl@@
.?AVcmd_transferlayercontrol@ns_ptl@@
.?AVasyn_http_socket_device@ns_ptl@@
.?AVp2p_cmd_statistic@ns_ptl@@
.?AVcmd_reportp2pobjstat@ns_ptl@@
.?AVp2p_cmd_binding_response@ns_ptl@@
.?AVp2p_cmd_binding_request@ns_ptl@@
.?AVudp_socket@ns_ptl@@
.?AVudp_socket_imp@ns_ptl@@
.?AVp2p_cmd_nn2snlogout@ns_ptl@@
.?AVp2p_cmd_getmysn@ns_ptl@@
.?AVp2p_cmd_pingsn@ns_ptl@@
.?AVcmd_query_relay_peer_resp@ns_ptl@@
.?AVp2p_cmd_RelayRequestResp@ns_ptl@@
.?AVp2p_cmd_RelayRequest@ns_ptl@@
.?AVcmd_brokercmd2@ns_ptl@@
.?AVp2p_cmd_getmysnres@ns_ptl@@
.?AVcmd_udp_broker_cmd@ns_ptl@@
.?AVp2p_cmd_udp@ns_ptl@@
.?AVp2p_cmd_brokercmd@ns_ptl@@
.?AVp2p_cmd_someonecallu@ns_ptl@@
.?AVp2p_cmd_punchhole@ns_ptl@@
.?AVp2p_cmd_pingsnres@ns_ptl@@
.?AVp2p_cmd_icallsomeoneres@ns_ptl@@
.?AVp2p_cmd_getpeersnres@ns_ptl@@
.?AVp2p_cmd_advanced_ack@ns_ptl@@
.?AVcmd_brokercmd@ns_ptl@@
.?AVp2p_cmd_icallsomeone@ns_ptl@@
.?AVcmd_udp_broker_req@ns_ptl@@
.?AVcmd_query_relay_peer@ns_ptl@@
.?AVp2p_cmd_brokerreq@ns_ptl@@
.?AVp2p_cmd_exception_insufficient_write@ns_ptl@@
.?AVp2p_cmd_reportp2pstatresp@ns_ptl@@
.?AVcmd_reportp2pobjstatresp@ns_ptl@@
.?AVp2p_cmd_logout@ns_ptl@@
.?AVcmd_ping@ns_ptl@@
.?AVasyn_tcp_handler@ns_ptl@@
.?AVcmd_report_upnp@ns_ptl@@
.?AVcmd_report_upnp_response@ns_ptl@@
.?AVasyn_udp_handler@ns_ptl@@
.?AV?$msg_base@Vp2pres_repository@ns_p2p@@@ns_p2p@@
.?AVresource_upload_control_msg@ns_p2p@@
.?AVp2p_data_pipe@ns_p2p@@
.?AVp2p_pipe_base@ns_p2p@@
.?AVbroker_pipe_record@ns_p2p@@
.?AVupload_p2p_pipes@ns_p2p@@
.?AVpending_p2p_pipes@ns_p2p@@
.?AVmsg@p2p_sub_task@ns_p2p@@
.?AVasyn_notify_msg@p2p_sub_task@ns_p2p@@
.?AVmsg@p2phub_tcp_handler@ns_p2p@@
.?AVremove_single_msg@p2phub_tcp_handler@ns_p2p@@
.?AVupdate_single_msg@p2phub_tcp_handler@ns_p2p@@
.?AVp2phub_tcp_handler@ns_p2p@@
.?AVstatistic_report_handler@ns_p2p@@
.?AVp2p_acc_cert_verifier@ns_p2p@@
.?AVcmd_tcp_handler@ns_p2p@@
.?AVquery_p2p_score_tcp_handler@ns_p2p@@
.?AVcmd_udp_handler@ns_p2p@@
.?AVp2phub_udp_handler@ns_p2p@@
.?AVcmd_report_invalid_peer@ns_p2p@@
.?AVp2p_pipe_speed_caculator@ns_p2p@@
.?AVp2p_cmd_base@ns_p2p@@
.?AVp2p_cmd_old@ns_p2p@@
.?AVp2p_cmd_tcp@ns_p2p@@
.?AVp2p_cmd_old_get@ns_p2p@@
.?AVp2p_cmd_request@ns_p2p@@
.?AUIChokePipeUploadScore@@
.?AUIExtraDataPipe@@
.?AUIChokePipe@@
.?AUIP2pDataPipe@@
.?AUIP2pDataPipe2@@
.?AVcmd_report_upload_statistic_resp@ns_p2p@@
.?AVcmd_report_upload_statistic@ns_p2p@@
.?AVcmd_tracker_delete_resp@ns_p2p@@
.?AVtracker_udp_handler@ns_p2p@@
.?AVasyn_tcp_device@ns_p2p@@
.?AVp2p_pipe_manager@ns_p2p@@
.?AVcmd_is_src_online@ns_p2p@@
.?AVcmd_insert_rc@ns_p2p@@
.?AVcmd_delete_rc@ns_p2p@@
.?AVcmd_delete_rc_resp@ns_p2p@@
.?AVcmd_report_rclist@ns_p2p@@
.?AVcmd_p2perrorstat@ns_p2p@@
.?AVcmd_p2perrorstatresp@ns_p2p@@
.?AVcmd_query_self_p2p_score@ns_p2p@@
.?AVcmd_query_self_p2p_score_resp@ns_p2p@@
.?AVp2p_cmd_exception@ns_p2p@@
.?AVp2p_cmd_exception_insufficient_write@ns_p2p@@
.?AVp2p_cmd_exception_insufficient_read@ns_p2p@@
.?AVp2p_cmd_requestresp@ns_p2p@@
.?AVp2p_cmd_old_resp@ns_p2p@@
.?AVp2p_cmd_exception_protocol_ver_too_high@ns_p2p@@
.?AVp2p_cmd_old_connect@ns_p2p@@
.?AVp2p_cmd_old_connectresp@ns_p2p@@
.?AVp2p_cmd_old_getresp@ns_p2p@@
.?AVp2p_cmd_handshake@ns_p2p@@
.?AVp2p_cmd_handshakeresp@ns_p2p@@
.?AVp2p_cmd_interested@ns_p2p@@
.?AVp2p_cmd_notinterested@ns_p2p@@
.?AVp2p_cmd_interestedresp@ns_p2p@@
.?AVp2p_cmd_extradata@ns_p2p@@
.?AVp2p_cmd_extradataresp@ns_p2p@@
.?AVp2p_cmd_cancel@ns_p2p@@
.?AVp2p_cmd_cancelresp@ns_p2p@@
.?AVp2p_cmd_fin@ns_p2p@@
.?AVp2p_cmd_finresp@ns_p2p@@
.?AVp2p_cmd_keepalive1@ns_p2p@@
.?AVp2p_cmd_unknowncmd@ns_p2p@@
.?AVp2p_cmd_choke@ns_p2p@@
.?AVp2p_cmd_unchoke@ns_p2p@@
.?AVcmd_query_p2phub@ns_p2p@@
.?AVcmd_query_p2phub_resp@ns_p2p@@
.?AVcmd_query_tracker@ns_p2p@@
.?AUpeer_res2@cmd_query_tracker_resp@ns_p2p@@
.?AVcmd_query_tracker_resp@ns_p2p@@
.?AVcmd_tracker_delete@ns_p2p@@
.?AVcmd_is_src_online_resp@ns_p2p@@
.?AVcmd_insert_rc_resp@ns_p2p@@
.?AVcmd_report_rclist_resp@ns_p2p@@
.?AUIDataPipeEvents@@
.?AVdata_pipe_wrapper@ns_down_dispatcher@@
.?AVserver_data_pipe@ns_down_dispatcher@@
.?AVpeer_data_pipe@ns_down_dispatcher@@
.?AVcmd_tcp_handler@ns_xl_data@@
.?AVreport_handler@ns_xl_data@@
.?AVcmd_report_statistic_resp@ns_xl_data@@
.?AVcmd_report_statistic@ns_xl_data@@
.?AVCAsynIoOperationEvents@nssc@@
.?AV?$CComObject@VCAsynIoOperationEvents@nssc@@@ATL@@
.?AVasyn_tcp_device_imp@nssc@@
.?AVasyn_udp_device@nssc@@
'0:0`0{0
4I4F4S4`4
8%8S8u8
= =,=2=8=>=
6r7S7o7t7
<(<-<=<_<
4T5U5d5
3#393]3}3
9Ÿ9i9
<&= =0===
4 4$4(4,494
5 5$5(5,505{5
9"9(919?9
6%7,727]7
0%0/090|0
6m6Q6d6v6
9'9-989A9F9S9Y9s9}9
4]5
8Œ8^8n8t879K9
00F0
1%1S1o1
<%<*<2<7<?<
5371979
:.:3:8:&;
4090>0`0
&1?164#8
88W8
2(3-383>3
3!3&333^3
3$3 34494>4
9(;-;2;"?
< <$<(<,<
4 5Y5U5^5c5u5~5
?(?1?:???
6d6C6R6a6p6u6
<#<(<.<3<|<
:$;(;,;0;4;8;<;@;
9(9,9094989
5 5$5(5,50545|5
3 3$3(3,3034383
: :$:(:,:0:4:
; ;$;(;,;0;
$0(0,0004080<0@0
7(8,8084888<8
= =$=0=4=8=`=|=
4 4(4,4044484<4@4
hXXp://ocsp.thawte.com0
.hXXp://crl.thawte.com/ThawteTimestampingCA.crl0
hXXp://ts-ocsp.ws.symantec.com07
hXXp://ts-aia.ws.symantec.com/tss-ca-g2.cer0<
hXXp://ts-crl.ws.symantec.com/tss-ca-g2.crl0(
Operate1604
ver = 3.2.1.42
.textbss1U
.idata
httpsProxy
ftpProxy
httpProxy
dwTcpSpeedLimit
ref_url_length
ref_url
url_length
udp_port
tcp_port
strCurrentExeFullPath
strExeFullPath
bug_report_dir
ShExecInfo
cmd_line
hKey
CertInfo
hMsg
XLBugReport_path
hXXp://store.paycenter.uc.cn
mail-attachment.googleusercontent.com
d:\minitp\src\minithunderplatform\src\minithunderplatform\downloadenginemanager.cpp
80000055
d:\minitp\src\minithunderplatform\src\dl_common\common\utility.cpp
_XL_SetAlwaysSendReport@4
_XL_SetReportShowMode@4
_XL_SetBugReportRootDir@4
unknown SDParameterType: %d when SDParameter::encode_data
unknown SDParameterType: %d when SDParameter::decode_data
d:\MiniTP\Src\MiniThunderPlatform\pdb\ProductForCommon\MiniThunderPlatform.pdb
RASAPI32.dll
CryptMsgClose
CertCloseStore
CertFreeCertificateContext
CertGetNameStringW
CertFindCertificateInStore
CryptMsgGetParam
CRYPT32.dll
- Attempt to initialize the CRT more than once.
- CRT not initialized
- floating point support not loaded
d:\Project\MiniTPFw\MiniTPFw\Release\MiniTPFw.pdb
<requestedExecutionLevel level="requireAdministrator" uiAccess="false"></requestedExecutionLevel>
Yv4SSSSh
unzip 1.01 Copyright 1998-2004 Gilles Vollant - hXXp://VVV.winimage.com/zLibDll
zip 1.01 Copyright 1998-2004 Gilles Vollant - hXXp://VVV.winimage.com/zLibDll
e:\code_svn\xl_framework\xl_component\minizip\Release\minizip.pdb
minizip.dll
unzOpenCurrentFilePassword
msvcp71.pdb
C?|!%x
\9?|49?|
\<?|4<?|
_Wcrtomb
__Wcrtomb_lk
wcrtomb
0 00C0R0b0k0~0
0-1}1@2
2 2(202@2`2
< <$<(<,<<<@<
HNetCfg.FwMgr
HNetCfg.FwAuthorizedApplication
HNetCfg.FwOpenPort
d:\workspace\xlframework\win32_component\ThunderFW\Release\ThunderFW.pdb
<requestedExecutionLevel level="asInvoker" uiAccess="false"></requestedExecutionLevel>
9$9,92979=9
;.<4<8<<<@<
$1014181<1
> ><>@>`>
deflate 1.2.3 Copyright 1995-2005 Jean-loup Gailly
,[!1.2.3
%c%c%c%c%c%c%c%c%c%c
<fd:%d>
inflate 1.2.3 Copyright 1995-2005 Mark Adler
FTpl
u.VV3
codepage:%d
:?\/*<>|"
?456789:;<=
!"#$%&'()* ,-./0123
mscoree.dll
d:\MiniTP\Src\MiniThunderPlatform\pdb\ProductForCommon\xldl.pdb
InternetCrackUrlW
HttpQueryInfoW
HttpSendRequestW
HttpOpenRequestW
XLDownloadEngine.dll
2"2.272@2`2
4 4$4(4,4044484<4
5"6(6,60646>7
7084888<8`8
:$:8:<:@:
val 'BrowserHost.exe' = d '10001'
ForceRemove {3FCB7074-EC9E-4AAF-9BE3-C0E356942366} = s 'BrowserControl Class'
val ServerExecutable = s '%MODULE_RAW%'
TypeLib = s '{6F1F1B02-1FB0-428A-8525-9BD9E420A0D8}'
N"ShowActiveXError
OnHttpSecurityProblemWWW
RedirectToURLWWW
GetRedirectURLWW
UrlW
eGetURLPolicy
IBrowserKeyboardHandlerW
MsgW
IBrowserWindowServicesWW
EpHttpOnly
LocationURLW
Created by MIDL version 7.00.0555 at Thu Jan 28 15:56:58 2016
''''('
'('( - .
^_\\\_\_
j.CK[
<requestedExecutionLevel level='requireAdministrator' uiAccess='false' />
3!5 5 656?6
9 9(949<9
ext-ms-win-ntuser-windowstation-l1-1-0
\xldl.dll
\download\atl71.dll
\download\dl_peer_id.dll
\download\download_engine.dll
\download\id.dat
\download\MiniThunderPlatform.exe
\download\MiniTPFw.exe
\download\minizip.dll
\download\msvcp71.dll
\download\msvcr71.dll
\download\zlib1.dll
\download\ThunderFW.exe
xldl.dll
[SDK] Load xl down dll pat : %s
\MiniTPFw.exe
MiniTPFw.exe
[SDK] colse xl firewall tips %s %s
@can not load xldl.dll
[SDK] Close_XL_Firewall_Tips result = %s
@[SDK] CMonitorFolder delete file path %s
[SDK] MonitorProcessCallBack hide window ok proccess : %s
[SDK] MonitorReportCallBack callback %d %s
[SDK] Upload Report, PID: %d,Name: %s
[SDK] Stop Upload Report
[DOWN FILE] FileName = %s ,Progress = %.2f%%
[DOWN FILE] Error FileName = %s
[DOWN FILE] success FileName = %s
[RUN FILE] success File = %s
ntdll.dll
Software\Microsoft\Windows\CurrentVersion\Run
[SDK] CMonitorFolder DoFirstRemove %s
[SDK] CMonitorFolder DoFirstRemove Delete File %s
[SDK] CMonitorFolder Thread Run %s
[SDK] CMonitorRegistry Delete Reg %s
[SDK] CMonitorTrayIcon hide tray icon %s ok !
AAdvapi32.dll
7.10.6030.0
MSVCR71.DLL
Visual Studio .NET
!"754$#8
ATL Module for Windows (Unicode)
3, 2, 2, 16
shell32.dll
auto_test.cfg
5,0,2,288
id.dat
dc.ini
MINITP\BugReport\
{C6B7F4D9-8D15-4a48-A722-B54C3D6FCE70}
_67960FC3-A819-4fca-B939-F2B110716584_
{16C9DF46-AAF4-485d-AABE-4FE09E17E524}
%s=%s
%hu%c%hu%c%hu%c%hu
http redirect loop for 5 times
http redirect url is invalid
http header is invalid
xml <item> no key
invalid rsa public key
invalid aes key
\*.dll
XLBugReport.exe
XLBugHandler.dll
%sThumbs.db
Thumbs.db
%s*.*
3.2.1.42
M-%.2d-%.2d%.2d:%.2d:%.2d
\MiniThunderPlatform.exe"
ThunderFW.exe
1, 0, 0, 1
MSVCP71.DLL
2, 0, 0, 4
!"#$%&'()* ,-./012
DLL support by Alessandro Iacopetti & Gilles Vollant
download\MiniThunderPlatform.exe
nkernel32.dll
Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; Trident/5.0)
6.13.0.182
MiniThunderPlatform.exe_664:
.textbss1U
.text
`.rdata
@.data
.idata
.rsrc
httpsProxy
ftpProxy
httpProxy
dwTcpSpeedLimit
ref_url_length
ref_url
url_length
udp_port
tcp_port
strCurrentExeFullPath
strExeFullPath
bug_report_dir
ShExecInfo
cmd_line
hKey
CertInfo
hMsg
XLBugReport_path
SSSh5
hXXp://store.paycenter.uc.cn
mail-attachment.googleusercontent.com
d:\minitp\src\minithunderplatform\src\minithunderplatform\downloadenginemanager.cpp
80000055
\/:*?"<>|
d:\minitp\src\minithunderplatform\src\dl_common\common\utility.cpp
_XL_SetAlwaysSendReport@4
_XL_SetReportShowMode@4
_XL_SetBugReportRootDir@4
unknown SDParameterType: %d when SDParameter::encode_data
unknown SDParameterType: %d when SDParameter::decode_data
Kernel32.dll
Run-Time Check Failure #%d - %s
MSPDB71.DLL
PSAPI.DLL
IMAGEHLP.DLL
KERNEL32.DLL
RegCloseKey
RegOpenKeyExA
ADVAPI32.DLL
d:\MiniTP\Src\MiniThunderPlatform\pdb\ProductForCommon\MiniThunderPlatform.pdb
||80000360
VERSION.dll
RASAPI32.dll
KERNEL32.dll
USER32.dll
RegCreateKeyExW
ADVAPI32.dll
ShellExecuteExW
SHELL32.dll
ole32.dll
OLEAUT32.dll
MSVCP71.dll
SHLWAPI.dll
MSVCR71.dll
_CRT_RTC_INIT
_wcmdln
_amsg_exit
CryptMsgClose
CertCloseStore
CertFreeCertificateContext
CertGetNameStringW
CertFindCertificateInStore
CryptMsgGetParam
CRYPT32.dll
GetProcessHeap
id.dat
dl_peer_id.dll
dc.ini
download_engine.dll
MINITP\BugReport\
{C6B7F4D9-8D15-4a48-A722-B54C3D6FCE70}
_67960FC3-A819-4fca-B939-F2B110716584_
{16C9DF46-AAF4-485d-AABE-4FE09E17E524}
%s=%s
%hu%c%hu%c%hu%c%hu
http redirect loop for 5 times
http redirect url is invalid
http header is invalid
xml <item> no key
invalid rsa public key
invalid aes key
shell32.dll
\*.dll
XLBugReport.exe
XLBugHandler.dll
%sThumbs.db
Thumbs.db
%s*.*
3.2.1.42
ADSkip.exe_1012:
.text
`.rdata
@.data
.rsrc
@.reloc
w%s(
.FAy-
-5-5--678
-[\]^_-7
|$L.uV
.tD8E
%uU9t$Xu?
|$X.uHj
22222222
22222222222222222
|$H%uk
|$H%u'
|$H.uH
%ur9T$
<%u*j
|$H%u
|$L%u
|$T%u-9L$(V
|$D.uZ
~8.uq
~8.uG
<.tA<:uQ
j.Yf;
_tcPVj@
.PjRW
broken pipe
inappropriate io control operation
not supported
operation in progress
operation not permitted
operation not supported
operation would block
protocol not supported
function not supported
operation canceled
address_family_not_supported
operation_in_progress
operation_not_supported
protocol_not_supported
operation_would_block
address family not supported
deflate 1.2.8 Copyright 1995-2013 Jean-loup Gailly and Mark Adler
1.2.8
inflate 1.2.8 Copyright 1995-2013 Mark Adler
GetProcessWindowStation
MaxPolicyElementKey
pExecutionResource
X;
</%s>
%s="%s"
%s='%s'
<!--%s-->
<![CDATA[%s]]>
version="%s"
encoding="%s"
standalone="%s"
BDMNetMon.sys
kisknl.sys
ksapi.sys
kisnetmxp.sys
{C27B22E3-B783-438a-9A89-FB540D1C83FF}
{23D0387D-2353-4DA0-B3F2-BA7F67359928}
{ADCA0512-6548-4D8B-A17C-DC8421EE3109}
{FC25C1A5-ADDF-45E3-A380-C9C1A032AB38}
{DB44A98E-BC3B-4308-810D-9A73D87F7FD1}
SQLite format 3
REINDEXEDESCAPEACHECKEYBEFOREIGNOREGEXPLAINSTEADDATABASELECTABLEFTHENDEFERRABLELSEXCEPTRANSACTIONATURALTERAISEXCLUSIVEXISTSAVEPOINTERSECTRIGGEREFERENCESCONSTRAINTOFFSETEMPORARYUNIQUERYWITHOUTERELEASEATTACHAVINGROUPDATEBEGINNERECURSIVEBETWEENOTNULLIKECASCADELETECASECOLLATECREATECURRENT_DATEDETACHIMMEDIATEJOINSERTMATCHPLANALYZEPRAGMABORTVALUESVIRTUALIMITWHENWHERENAMEAFTEREPLACEANDEFAULTAUTOINCREMENTCASTCOLUMNCOMMITCONFLICTCROSSCURRENT_TIMESTAMPRIMARYDEFERREDISTINCTDROPFAILFROMFULLGLOBYIFISNULLORDERESTRICTRIGHTROLLBACKROWUNIONUSINGVACUUMVIEWINITIALLY
!!""##$$%%&&''(())** ,,--..//00112233445566778899
CREATE TABLE sqlite_master(
sql text
3.10.0
CREATE TEMP TABLE sqlite_temp_master(
Shell32.dll
%d.%d.%d
6.0.6
Internet Explorer\iexplore.exe
%d.%d.%d.%d
PathFileExists err %d
pid = %d
DeleteFile %ws, err = %d
Could not open file (error %d)
Could not create file mapping object (%d).
Could not map view of file (%d).
SELECT * FROM WINDOWS_FILES WHERE PATH LIKE '%Local State'
Show ads on a webpage
Block an ad by its URL
blink.pzz
cafl.dat
hXXp://bbs.adskiper.com/showthread.php?tid=2
SQLITE_
d-d-d d:d:d
d:d:d
d-d-d
failed to allocate %u bytes of memory
failed memory resize %u to %u bytes
922337203685477580
API call with %s database connection pointer
RowKey
GetProcessHeap
os_win.c:%d: (%lu) %s(%s) - %s
delayed %dms for lock/sharing conflict at line %d
%s-shm
%s%c%s
recovered %d pages from %s
recovered %d frames from WAL file %s
cannot limit WAL size: %s
invalid page number %d
2nd reference to page %d
Failed to read ptrmap key=%d
Bad ptr map entry key=%d expected=(%d,%d) got=(%d,%d)
%d of %d pages missing from overflow list starting at %d
failed to get page %d
freelist leaf count too big on page %d
Page %d:
unable to get the page. error code=%d
btreeInitPage() returns error code %d
On tree page %d cell %d:
On page %d at right child:
Offset %d out of range %d..%d
Multiple uses for byte %u of page %d
Fragmentation of %d bytes reported as %d on page %d
Page %d is never used
Pointer map page %d is referenced
unknown database %s
%s(%d)
%s-mjXXXXXX9XXz
MJ delete: %s
MJ collide: %s
-mjX9X
FOREIGN KEY constraint failed
unable to use function %s in the requested context
bind on a busy prepared statement: [%s]
zeroblob(%d)
FOREIGN KEY
abort at %d in [%s]: %s
%s constraint failed: %s
%s constraint failed
cannot open savepoint - SQL statements in progress
no such savepoint: %s
cannot release savepoint - SQL statements in progress
cannot commit transaction - SQL statements in progress
sqlite_temp_master
sqlite_master
SELECT name, rootpage, sql FROM '%q'.%s WHERE %s ORDER BY rowid
cannot change %s wal mode from within a transaction
database table is locked: %s
statement aborts at %d: [%s] %s
cannot open value of type %s
cannot open virtual table: %s
cannot open table without rowid: %s
cannot open view: %s
no such column: "%s"
foreign key
indexed
cannot open %s column for writing
misuse of aliased aggregate %s
%s: %s.%s.%s
%s: %s.%s
%s: %s
%s prohibited in %s
the "." operator
not authorized to use function: %s
%r %s BY term out of range - should be between 1 and %d
too many terms in %s BY clause
Expression tree is too large (maximum depth %d)
variable number must be between ?1 and ?%d
too many SQL variables
too many columns in %s
EXECUTE %s%s SUBQUERY %d
hex literal too big: %s
misuse of aggregate: %s()
%.*s"%w"%s
%s%.*s"%w"
sqlite_rename_table
sqlite_rename_trigger
sqlite_rename_parent
%s OR name=%Q
type='trigger' AND (%s)
sqlite_
table %s may not be altered
there is already another table or index with this name: %s
view %s may not be altered
UPDATE "%w".%s SET sql = sqlite_rename_parent(sql, %Q, %Q) WHERE %s;
UPDATE %Q.%s SET sql = CASE WHEN type = 'trigger' THEN sqlite_rename_trigger(sql, %Q)ELSE sqlite_rename_table(sql, %Q) END, tbl_name = %Q, name = CASE WHEN type='table' THEN %Q WHEN name LIKE 'sqlite_autoindex%%' AND type='index' THEN 'sqlite_autoindex_' || %Q || substr(name,%d 18) ELSE name END WHERE tbl_name=%Q COLLATE nocase AND (type='table' OR type='index' OR type='trigger');
sqlite_sequence
UPDATE "%w".sqlite_sequence set name = %Q WHERE name = %Q
UPDATE sqlite_temp_master SET sql = sqlite_rename_trigger(sql, %Q), tbl_name = %Q WHERE %s;
Cannot add a PRIMARY KEY column
UPDATE "%w".%s SET sql = substr(sql,1,%d) || ', ' || %Q || substr(sql,%d) WHERE type = 'table' AND name = %Q
sqlite_altertab_%s
sqlite_stat1
sqlite_stat3
sqlite_stat4
CREATE TABLE %Q.%s(%s)
DELETE FROM %Q.%s WHERE %s=%Q
sqlite_%
SELECT tbl,idx,stat FROM %Q.sqlite_stat1
too many attached databases - max %d
database %s is already in use
unable to open database: %s
no such database: %s
cannot detach database %s
database %s is locked
sqlite_detach
sqlite_attach
%s %T cannot reference objects in database %s
%s cannot use variables
access to %s.%s.%s is prohibited
access to %s.%s is prohibited
object name reserved for internal use: %s
there is already an index named %s
too many columns on %s
duplicate column name: %s
default value of column [%s] is not constant
table "%s" has more than one primary key
AUTOINCREMENT is only allowed on an INTEGER PRIMARY KEY
PRIMARY KEY missing on table %s
CREATE %s %.*s
UPDATE %Q.%s SET type='%s', name=%Q, tbl_name=%Q, rootpage=#%d, sql=%Q WHERE rowid=#%d
CREATE TABLE %Q.sqlite_sequence(name,seq)
view %s is circularly defined
UPDATE %Q.%s SET rootpage=%d WHERE #%d AND rootpage=#%d
sqlite_stat%d
DELETE FROM %Q.sqlite_sequence WHERE name=%Q
DELETE FROM %Q.%s WHERE tbl_name=%Q and type!='trigger'
sqlite_stat
table %s may not be dropped
use DROP TABLE to delete table %s
use DROP VIEW to delete view %s
foreign key on %s should reference only one column of table %T
number of columns in foreign key does not match the number of columns in the referenced table
unknown column "%s" in foreign key definition
cannot create a TEMP index on non-TEMP table "%s"
table %s may not be indexed
views may not be indexed
virtual tables may not be indexed
there is already a table named %s
index %s already exists
sqlite_autoindex_%s_%d
expressions prohibited in PRIMARY KEY and UNIQUE constraints
CREATE%s INDEX %.*s
INSERT INTO %Q.%s VALUES('index',%Q,%Q,#%d,%Q);
no such index: %S
index associated with UNIQUE or PRIMARY KEY constraint cannot be dropped
DELETE FROM %Q.%s WHERE name=%Q AND type='index'
a JOIN clause is required before %s
%s.%s
%s.rowid
unable to identify the object to be reindexed
duplicate WITH table name: %s
no such collation sequence: %s
table %s may not be modified
cannot modify %s because it is a view
sqlite_version
sqlite_source_id
sqlite_log
sqlite_compileoption_used
sqlite_compileoption_get
foreign key mismatch - "%w" referencing "%w"
table %S has no column named %s
table %S has %d columns but %d values were supplied
%d values for %d columns
sqlite3_extension_init
unable to open shared library [%s]
sqlite3_
no entry point [%s] in shared library [%s]
error during initialization: %s
automatic extension loading failed: %s
defer_foreign_keys
foreign_key_check
foreign_key_list
foreign_keys
*** in database %s ***
NULL value in %s.%s
unsupported encoding: %s
malformed database schema (%s)
%z - %s
unsupported file format
SELECT name, rootpage, sql FROM '%q'.%s ORDER BY rowid
database schema is locked: %s
unknown or unsupported join type: %T %T%s%T
RIGHT and FULL OUTER JOINs are not currently supported
a NATURAL join may not have an ON or USING clause
cannot have both ON and USING clauses in the same join
cannot join using column %s - column not present in both tables
USE TEMP B-TREE FOR %s
COMPOUND SUBQUERIES %d AND %d %s(%s)
column%d
%.*z:%u
recursive aggregate queries not supported
ORDER BY clause should come after %s not before
LIMIT clause should come after %s not before
SELECTs to the left and right of %s do not have the same number of result columns
no such index: %s
'%s' is not a function
multiple references to recursive table: %s
circular reference: %s
table %s has %d values for %d columns
multiple recursive references: %s
recursive reference in a subquery: %s
sqlite_sq_%p
too many references to "%s": max 65535
%s.%s.%s
no such table: %s
SCAN TABLE %s%s%s
expected %d columns for '%s' but got %d
sqlite3_get_table() called with two or more incompatible queries
cannot create %s trigger on view: %S
cannot create INSTEAD OF trigger on table: %S
INSERT INTO %Q.%s VALUES('trigger',%Q,%Q,0,'CREATE TRIGGER %q')
no such trigger: %S
DELETE FROM %Q.%s WHERE name=%Q AND type='trigger'
-- TRIGGER %s
no such column: %s
cannot VACUUM - SQL statements in progress
PRAGMA vacuum_db.synchronous=OFF
SELECT 'CREATE TABLE vacuum_db.' || substr(sql,14) FROM sqlite_master WHERE type='table' AND name!='sqlite_sequence' AND coalesce(rootpage,1)>0
SELECT 'CREATE INDEX vacuum_db.' || substr(sql,14) FROM sqlite_master WHERE sql LIKE 'CREATE INDEX %'
SELECT 'CREATE UNIQUE INDEX vacuum_db.' || substr(sql,21) FROM sqlite_master WHERE sql LIKE 'CREATE UNIQUE INDEX %'
SELECT 'INSERT INTO vacuum_db.' || quote(name) || ' SELECT * FROM main.' || quote(name) || ';'FROM main.sqlite_master WHERE type = 'table' AND name!='sqlite_sequence' AND coalesce(rootpage,1)>0
SELECT 'DELETE FROM vacuum_db.' || quote(name) || ';' FROM vacuum_db.sqlite_master WHERE name='sqlite_sequence'
SELECT 'INSERT INTO vacuum_db.' || quote(name) || ' SELECT * FROM main.' || quote(name) || ';' FROM vacuum_db.sqlite_master WHERE name=='sqlite_sequence';
INSERT INTO vacuum_db.sqlite_master SELECT type, name, tbl_name, rootpage, sql FROM main.sqlite_master WHERE type='view' OR type='trigger' OR (type='table' AND rootpage=0)
UPDATE %Q.%s SET type='table', name=%Q, tbl_name=%Q, rootpage=0, sql=%Q WHERE rowid=#%d
vtable constructor called recursively: %s
vtable constructor failed: %s
vtable constructor did not declare schema: %s
no such module: %s
ANY(%s)
SUBQUERY %d
TABLE %s
AS %s
PRIMARY KEY
COVERING INDEX %s
INDEX %s
USING INTEGER PRIMARY KEY (rowid%s?)
VIRTUAL TABLE INDEX %d:%s
too many arguments on %s() - max %d
automatic index on %s(%s)
table %s: xBestIndex returned an invalid plan
%s.xBestIndex() malfunction
at most %d tables in a join
the INDEXED BY clause is not allowed on UPDATE or DELETE statements within triggers
the NOT INDEXED clause is not allowed on UPDATE or DELETE statements within triggers
SQL logic error or missing database
unknown operation
large file support is disabled
unknown database: %s
no such %s mode: %s
%s mode not allowed: %s
no such vfs: %s
database corruption at line %d of [%.10s]
misuse at line %d of [%.10s]
cannot open file at line %d of [%.10s]
no such table column: %s.%s
GetLexerCount
GetLexerName
GetLexerFactory
%c%c X X
JOIN
REPORT
Clarion Keywords
fold.at.else
0123456789
01234567
Primary keywords and identifiers
Secondary keywords and identifiers
Documentation comment keywords
Task marker and error marker keywords
styling.within.preprocessor
Set to 0 to disallow the '$' character in identifiers with the cpp lexer.
lexer.cpp.allow.dollars
lexer.cpp.track.preprocessor
lexer.cpp.update.preprocessor
lexer.cpp.verbatim.strings.allow.escapes
lexer.cpp.triplequoted.strings
lexer.cpp.hashquoted.strings
lexer.cpp.backquoted.strings
lexer.cpp.escape.sequence
fold.cpp.syntax.based
This option enables folding multi-line comments and explicit fold points when using the C lexer. Explicit fold points allows adding extra folding by placing a //{ comment at the start and a //} at the end of a section that should fold.
fold.comment
Set this property to 0 to disable folding multi-line comments when fold.comment=1.
fold.cpp.comment.multiline
Set this property to 0 to disable folding explicit fold points when fold.comment=1.
fold.cpp.comment.explicit
fold.cpp.explicit.start
fold.cpp.explicit.end
fold.cpp.explicit.anywhere
This option enables folding preprocessor directives when using the C lexer. Includes C#'s explicit #region and #endregion folding directives.
fold.preprocessor
fold.compact
([{=,:;!%^&*|?~ -
$@\&<>#{}[]
lexer.css.scss.language
lexer.css.less.language
lexer.css.hss.language
important
Operators
mssql
msgid
msgstr
msgctxt
ps.level
PS Level 1 operators
PS Level 2 operators
PS Level 3 operators
RIP-specific operators
User-defined operators
Keywords
tab.timmy.whinge.level
lexer.python.literals.binary
lexer.python.strings.u
lexer.python.strings.b
lexer.python.strings.over.newline
When enabled, it will not style keywords2 items that are used as a sub-identifier. Example: when set, will not highlight "foo.open" when "open" is a keywords2 item.
lexer.python.keywords2.no.sub.identifiers
This option enables folding multi-line quoted strings when using the Python lexer.
fold.quotes.python
import
cimport
TCL Keywords
TK Keywords
iTCL Keywords
Directive operands
lexer.asm.comment.delimiter
fold.asm.syntax.based
fold.asm.comment.multiline
This option enables folding explicit fold points when using the Asm lexer. Explicit fold points allows adding extra folding by placing a ;{ comment at the start and a ;} at the end of a section that should fold.
fold.asm.comment.explicit
fold.asm.explicit.start
fold.asm.explicit.end
fold.asm.explicit.anywhere
Reserved operators
Set to 0 to disallow the '#' character at the end of identifiers and literals with the haskell lexer (GHC -XMagicHash extension)
lexer.haskell.allow.hash
lexer.haskell.allow.quotes
Set to 1 to allow the '?' character at the start of identifiers with the haskell lexer (GHC & Hugs -XImplicitParams extension)
lexer.haskell.allow.questionmark
Set to 0 to disallow "safe" keyword in imports (GHC -XSafe, -XTrustworthy, -XUnsafe extensions)
lexer.haskell.import.safe
lexer.haskell.cpp
Set to 1 to enable folding of import declarations
fold.haskell.imports
()[]{}:=;-\/&%$! <>|^?,.*~@
fold.comment.nimrod
fold.quotes.nimrod
area base basefont br col command embed frame hr img input isindex keygen link meta param source track wbr
asp.default.language
fold.html
fold.html.preprocessor
fold.hypertext.comment
fold.hypertext.heredoc
html.tags.case.sensitive
lexer.xml.allow.scripts
lexer.html.mako
lexer.html.django
([{=,:;!%^&*|?~
.xXabcdefABCDEF
JavaScript keywords
VBScript keywords
Python keywords
PHP keywords
SGML and DTD keywords
%D \module
lexer.metapost.comment.process
lexer.metapost.interface.default
Set to 0 to disable folding Pod blocks when using the Perl lexer.
fold.perl.pod
Set to 0 to disable folding packages when using the Perl lexer.
fold.perl.package
fold.perl.comment.explicit
fold.perl.at.else
"$;<>&`' ,./\%:=~!?@[]
^&\()- =|{}[]:;>,?!.~
\[$@%&* ];
Language Keywords
lexer.caml.magic
!~=<>@^ -*/()[];,:.#
)]};,'"`#
!$%&* -./:<=>?@^|~
Keywords2
Keywords3
Sequence keywords and identifiers
User defined keywords and identifiers
SQL*Plus
User Keywords 1
User Keywords 2
User Keywords 3
User Keywords 4
This option enables SQL folding on a "ELSE" and "ELSIF" line of an IF statement.
fold.sql.at.else
fold.sql.only.begin
lexer.sql.backticks.identifier
If "lexer.sql.numbersign.comment" property is set to 0 a line beginning with '#' will not be a comment.
lexer.sql.numbersign.comment
Enables backslash as an escape character in SQL.
sql.backslash.escapes
Set to 1 to colourise recognized words with dots (recommended for Oracle PL/SQL objects).
lexer.sql.allow.dotted.word
This option enables folding multi-line comments when using the Verilog lexer.
This option enables folding preprocessor directives when using the Verilog lexer.
fold.verilog.flags
lexer.verilog.track.preprocessor
lexer.verilog.update.preprocessor
Set to 1 to style input, output, and inout ports differently from regular keywords.
lexer.verilog.portstyling
Set to 1 to style identifiers that are all uppercase as documentation keyword.
lexer.verilog.allupperkeywords
lexer.verilog.fold.preprocessor.else
join
join_any
join_none
| || |& & && ; ;; ( ) { }
^&%()- =|{}[]:;>,*/<?!.~@
Keywords 1
Keywords 2
Keywords 3 (unused)
Keywords 4 (unused)
ReservedKeywords
PragmaKeyswords
DoxygeneKeywords
Major Keywords
Procedure keywords
mysql
Cmdlets
-,.=:\@()
lexer.tex.comment.process
lexer.tex.auto.if
lexer.tex.use.keywords
lexer.tex.interface.default
Unsupported DMIS Minor Words
Unsupported DMIS Major Words
Corresponding keywords for code folding end
Keywords for code folding start
control keywords
keywords
string definition keywords
User defined keywords
Pascal keywords
Predefined keywords
Section keywords and Forth words
nnCrontab keywords
exports
lexer.pascal.smart.highlighting
#$&'()* ,-./:;<=>@[]^{}
operator
,. -*/:;<=>[]()%&
fold.at.Parenthese
fold.at.Begin
Keywords 6
Keywords 5
fold.d.syntax.based
Keywords 7
fold.d.comment.explicit
fold.d.comment.multiline
fold.d.explicit.end
fold.d.explicit.start
fold.d.explicit.anywhere
lexer.d.fold.at.else
nsis.ignorecase
nsis.uservars
PageExEnd
nsis.foldutilcmd
Keyword list 2
Keyword list 1
Keyword list 4
Keyword list 3
Minor keywords (if, then, try, ...)
Major keywords (class, predicates, ...)
Documentation keywords without the '@' (short, detail, ...)
Directive keywords without the '#' (include, requires, ...)
BlitzBasic Keywords
PureBasic PreProcessor Keywords
PureBasic Keywords
FreeBasic PreProcessor Keywords
FreeBasic Keywords
This option enables folding explicit fold points when using the Basic lexer. Explicit fold points allows adding extra folding by placing a ;{ (BB/PB) or '{ (FB) comment at the start and a ;} (BB/PB) or '} (FB) at the end of a section that should be folded.
fold.basic.syntax.based
fold.basic.comment.explicit
fold.basic.explicit.start
fold.basic.explicit.anywhere
fold.basic.explicit.end
B Keywords
A Keywords
Extended Keywords
lexer.flagship.styling.within.preprocessor
.and.
.not.
Keywords Commands
Doxygen keywords
Other keywords
fold.rust.syntax.based
Keywords 4
fold.rust.comment.explicit
fold.rust.comment.multiline
fold.rust.explicit.end
fold.rust.explicit.start
fold.rust.explicit.anywhere
lexer.rust.fold.at.else
function_keywords
.java:
lexer.errorlist.value.separate
lexer.errorlist.escape.sequences
Operation Codes
!?~=<>@^|& -*/$%()[]{};,:.#
)]};,'"#
Secondary keywords
fold.coffeescript.comment
User keywords
escript.case.sensitive
Functions and special operators
fold.directive
#autoit keywords
#autoit Sent keys
*/- ()={}~[];<>,.^%:#
lexer.props.allow.initial.spaces
%[^.<>|&=\/]
23456789*#$
tcmd
fold.comment.yaml
PASSED
TADS3 Keywords
%^&*()- ={}[]:;<>,/?!.~|\
Keywords and reserved words
Literal operators
[*!~ -*/$=<>&^|
_~*$?!@/\;,.=:<>"&`'
E:\4.0
\trunk\ADSafe4.0_new\OutPutFile\Release\ADSafe.pdb
ADSafe.exe
KERNEL32.dll
ExitWindowsEx
GetKeyState
USER32.dll
GDI32.dll
RegCreateKeyExW
RegQueryInfoKeyW
RegOpenKeyExW
RegEnumKeyExW
RegCloseKey
ADVAPI32.dll
SHELL32.dll
ole32.dll
OLEAUT32.dll
SHDeleteKeyW
SHLWAPI.dll
PSAPI.DLL
gdiplus.dll
?ResponseDefaultKeyEvent@WindowImplBase@DuiLib@@MAEJI@Z
?OnKeyDown@WindowImplBase@DuiLib@@UAEJIIJAAH@Z
?GetMessageMap@WindowImplBase@DuiLib@@MBEPBUDUI_MSGMAP@2@XZ
?messageMap@CNotifyPump@DuiLib@@1UDUI_MSGMAP@2@B
?IsKeyboardEnabled@CControlUI@DuiLib@@UBE_NXZ
?SetKeyboardEnabled@CControlUI@DuiLib@@UAEX_N@Z
DuiLib.dll
RPCRT4.dll
WTSAPI32.dll
VERSION.dll
FindFirstUrlCacheEntryW
DeleteUrlCacheEntryW
FindNextUrlCacheEntryW
FindCloseUrlCache
WININET.dll
IMM32.dll
GetCPInfo
GetKeyboardLayout
MsgWaitForMultipleObjects
zcÁ
1.0.523.2104
.?AVunsupported_os@Concurrency@@
.?AVinvalid_scheduler_policy_key@Concurrency@@
.?AVinvalid_oversubscribe_operation@Concurrency@@
.?AUITopologyExecutionResource@Concurrency@@
.?AUIExecutionContext@Concurrency@@
.?AVExecutionResource@details@Concurrency@@
.?AUIExecutionResource@Concurrency@@
.?AV?$_Func_impl@U?$_Callable_obj@V<lambda_2b48767422eb99cd950a480d33b6b107>@@$0A@@std@@V?$allocator@V?$_Func_class@XW4MsgBoxRet@@@std@@@2@XW4MsgBoxRet@@@std@@
.?AV?$_Func_base@XW4MsgBoxRet@@@std@@
.?AVCMsgBox@@
.?AVCMsgDelayHandle@@
.?AVinvalid_operation@Concurrency@@
.?AURegexError@@
.?AVDocumentIndexer@?A0x6a166ef8@@
.?AVCharacterIndexer@@
.?AVExternalLexerModule@@
.?AVLexerModule@@
.?AVILexerWithSubStyles@@
.?AVLexerCPP@@
.?AUOptionSetCPP@?A0x8efaeb54@@
.?AVILexer@@
.?AVLexerPython@@
.?AVLexerAsm@@
.?AVLexerHaskell@@
.?AVLexerPerl@@
.?AUOptionSetSQL@@
.?AVLexerSQL@@
.?AV?$OptionSet@UOptionsSQL@@@@
.?AVLexerVerilog@@
.?AVLexerRegistry@@
.?AVLexerDMIS@@
.?AVLexerD@@
.?AVLexerVisualProlog@@
.?AVLexerBasic@@
.?AVLexerRust@@
.?AVLexerLaTeX@@
.?AVLexerBase@@
.?AVLexerSimple@@
about.png}RY
about_back.png
add_rules_top.png
bkimage.png
w.xb?
bottom_layout.png
btn_add.png
btn_add_filter.png}T
%5xDf
btn_cancel.png}V{XRw
btn_cancle.png}S[h
btn_close.png}R{
btn_filterlist_add.pngM
btn_filter_cancel.png}Tk8
btn_filter_update.png}R
btn_main.png}R
btn_send.png
btn_submit.png}T{<
btn_update_code.png}R
btn_version_click.png
btn_version_normal.png
checkbox.png}R
code_enter.png
customize.png
DlgAbout.xml
DlgAddRules.xml
DlgFilterAdd.xml
DlgMsgBox_Skip.xml
dlgset_btn.png
DlgSkip.xml
DlgUpdate_Skip.xml
email.png
Filterlists.png}R
filter_inner_bck.png
filter_top.png
filter_type.png}V{8
font.xml
green_filter_type.png
headtext_customize.png
h.xO7
headtext_filters.png
headtext_settings.png
hint.png
input.png
layout_bk_left.png
:(%s~
<.uDn
t,R!G.cH
list_arrow.png
list_CustomRule.xml
list_custom_close.png}S[H
list_custom_line.png
list_delete.png}Rw
tI3%U
list_filter.xmlm
list_rulekind.xml
logo.png
main_left_logo.png
main_left_opt_selected.png
main_line.png
menu/bk_top.png
Ð*m52
menu/check.png}VgXSg
menu/help.png}TwXSw
menu/open.png}Vy8
menu/quit.png}Ty8TQ
menu_adskip_tray.xml
Çzc
message_box.png
opt.png
opt_ok.png
progressb.png
progressf.png
refresh.png
scrollbar/scrollbar.xml
scrollbar/scrollbar_bk.png
scrollbar/scrollbar_thumb.png
select_line.png
Settings.png
subject_hot.png
subject_normal.png
Support.png}R
tab_customize.xml
tab_filterlist.xml
tab_settings.xml
tab_support.xml
text_filter_type.png}S}<
title_customize.png
a9Ù
4;9%dm
nI%D <
title_filterlist.png
title_settings.png
DHN%U
UN%Ufr
Ss7wEb~_
L%Ud[d
a;9L2
Tm.jR
title_support.png
top.png
top_about.png
%uI4Z
triangle.png}SMh
update_complete.png
update_failed.png
verification_code.png
white_filter_type.png}TwTSw
about.png
btn_add_filter.png
btn_cancel.png
btn_cancle.png
btn_close.png
btn_filterlist_add.png
btn_filter_cancel.png
btn_filter_update.png
btn_main.png
btn_submit.png
btn_update_code.png
checkbox.png
Filterlists.png
filter_type.png
list_custom_close.png
list_delete.png
list_filter.xml
menu/check.png
menu/help.png
menu/open.png
menu/quit.png
Support.png
text_filter_type.png
triangle.png
white_filter_type.png
<assembly xmlns="urn:schemas-microsoft-com:asm.v1" manifestVersion="1.0"><dependency><dependentAssembly><assemblyIdentity type="win32" name="Microsoft.Windows.Common-Controls" version="6.0.0.0" processorArchitecture="x86" publicKeyToken="6595b64144ccf1df" language="*"></assemblyIdentity></dependentAssembly></dependency><trustInfo xmlns="urn:schemas-microsoft-com:asm.v3"><security><requestedPrivileges><requestedExecutionLevel level="requireAdministrator" uiAccess="false"></requestedExecutionLevel></requestedPrivileges></security></trustInfo><compatibility xmlns="urn:schemas-microsoft-com:compatibility.v1"><application><supportedOS Id="{8e0f7a12-bfb3-4fe8-b9a5-48fd50a15a9a}"></supportedOS><supportedOS Id="{1f676c76-80e1-4239-95bb-83d0f6d0da78}"></supportedOS><supportedOS Id="{e2011457-1546-43c5-a5fe-008deee3d3f0}"></supportedOS><supportedOS Id="{35138b9a-5d96-4fbd-8e2d-a2440225f93a}"></supportedOS><supportedOS Id="{4a2f28e3-53b9-4441-ba9c-d69d4a4a6e38}"></supportedOS></application></compatibility></assembly>
7%7S7
7#7*71787?7^7
6h6D6U6a6r6~6
<(<-<:<@<
<$<(<,<0<4<8<
=&>0>)?3?
3'41464?4
1(2,20242
5#5*5/5=5^5
:!:&:4:=:
:$:):7:@:
9 9$9(9,9
1 1$1(1,1014181<1
45
0 0$0(0,0
949'>2>:>
= =$=(=,=
.04080<0@0
0"1/181\1
? ?$?(?,?0?4?8?
1$1(1,10173
1$1=1`1}1
1 1$1(1,101
:$;(;,;0;4;8;<;|<
8 8$8(8,80848
7 7$7(7,7074787
4 4$4(4,4
> >$>(>,>0>4>8>
3 3$3(3,3@3`3
> >@>\>`>
3$3,343<3
combase.dll
mscoree.dll
- floating point support not loaded
- CRT not initialized
- Attempt to initialize the CRT more than once.
advapi32.dll
portuguese-brazilian
USER32.DLL
nWebPageADCount
iWebPageADTime
YssShare
HeapSetInformation Fail ERR=(%d)
%u:0xx
g:0xx
Private_%u_
CShareObject init osver=%d %d
%sMAP_%s
CreateFileMapping %s Fail err=%d...
initWin7 %s obj=%s Ok
%sMUTEX_%s
CreateMutex %s Fail...
initWin7 obj=%s ok
Advapi32.dll
kernel32.dll
askProtect64.sys
askProtect.sys
\\.\askProtect
adb.exe
askComm.dll
The Key Components of ADSKIP Updated Successfully. Please Restart your PC.
askUpdate.dll
{904D6AEE-646A-44E6-ABCE-6BAC8CEA45A2}
Global\%s
Key files missing, please reinstall Adskip!
action.txt
00050000
00020127
ADSkipSvc.exe
%s\%s\
0explorer.exe
%s\%s
http\shell\open\command
oWin81_%d
Win2012_%d
Win8_%d
Win10_%d
Win7_%d
Win2008_%d
WinVista_%d
Win2003_%d
WinXP_%d
Win2000_%d
ADSkip.exe
Baidu\BaiduBrowser\user_data\default\chrome_profile\Cache
Google\Chrome\User Data\Default\Cache
Temp\Maxthon3Cache\Temp\Webkit\Cache
Tencent\QQBrowser\ChromeTab\User Data\Default\Cache
SogouExplorer\Webkit\Default\Cache
Opera Software\Opera Stable\Cache
360Chrome\Chrome\User Data\Default\Cache
115Chrome\User Data\Default\Cache
2345explorer.exe
360se.exe
360chrome.exe
ucbrowser.exe
baidubrowser.exe
chrome.exe
firefox.exe
sogouexplorer.exe
qqbrowser.exe
maxthon.exe
liebao.exe
opera.exe
theworld.exe
115chrome.exe
taobrowser.exe
YDlgAbout.xml
AhXXp://VVV.adskiper.com/license.html#license
bbs.adskiper.com
VVV.adskiper.com
@DlgAddRules.xml
\CustomRule.txt
@DlgBackUpWait.xml
2345Explorer.exe
Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders
Application Data\360Chrome\Chrome\User Data\Default\CacheIE
UCBrowser.exe
\Baidu\BaiduBrowser\user_data\default\settings\user_setting.db
\Mozilla\Firefox\Profiles
*.default*
SogouExplorer.exe
\SogouExplorer\commcfg.xml
Opera
TheWorld.exe
115Chrome.exe
yyexplorer.exe
\YYExplorer\User Data\resource.db
Software\Microsoft\Windows\CurrentVersion\Uninstall
SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall
pd.user_setting_cache_dir
BCMsgBox
DlgMsgBox
Last updated at %s
opt_support
hXXps://
hXXp://
00020129
%s%d%s
hack.ini
%H:%M:%S %m/%d/%Y
szReport_log
max.aquadzign@mail.com
@5FA7598D-51CD-4B56-84CB-7A996C28CE51.png
Xblue\optimize_center.png
blue\optimize_outside.png
msimg32.dll
file='right.png' dest='364,2,376,14'
file='right.png' dest='368,16,381,29'
file='right.png' dest='372,26,387,42'
file='right.png' dest='380,40,397,57'
Cblue/Windmill_leaf.png
CCrashHandler.dll
askMisc.dll
askWfd.dll
askMain.dll
askRules.dll
user32.dll
Shlwapi.dll
Id:%d
shell32.dll
sShell_TrayWnd
VisualStudioEditorOperationsLineCutCopyClipboardTag
rcomctl32.dll
LD2D1.DLL
DWRITE.DLL
Nmshjdic.hanjadic
%Program Files%\ADSKIP\ADSkip.exe
bfile='right.png' dest='364,2,376,14'
bfile='right.png' dest='368,16,381,29'
bfile='right.png' dest='372,26,387,42'
bfile='right.png' dest='380,40,397,57'
ADSkipSvc.exe_3576:
.text
`.rdata
@.data
.rsrc
@.reloc
broken pipe
inappropriate io control operation
not supported
operation in progress
operation not permitted
operation not supported
operation would block
protocol not supported
function not supported
operation canceled
address_family_not_supported
operation_in_progress
operation_not_supported
protocol_not_supported
operation_would_block
address family not supported
GetProcessWindowStation
operator
E:\4.0
\trunk\ADSafe4.0_new\OutPutFile\Release\ADSafeSvc.pdb
GetProcessHeap
KERNEL32.dll
ReportEventW
ADVAPI32.dll
SHELL32.dll
SHLWAPI.dll
WTSAPI32.dll
USERENV.dll
Secur32.dll
GetCPInfo
zcÁ
<requestedExecutionLevel level='asInvoker' uiAccess='false' />
9 9$9(9,90949~9
6%6S6f6
3 3-363/4
0 0$0(0,000
mscoree.dll
- floating point support not loaded
- CRT not initialized
- Attempt to initialize the CRT more than once.
USER32.DLL
explorer.exe
nkernel32.dll
%s failed with %d
{DB44A98E-BC3B-4308-810D-9A73D87F7FD1}
Global\ADSafe%s%s
winlogon.exe
%s\%s
"%s" %s
ADSafe.exe
{904D6AEE-646A-44E6-ABCE-6BAC8CEA45A2}
Global\%s
ADSkip.exe
%Program Files%\ADSKIP\ADSkipSvc.exe
1.0.511.2101
setup.exe_3836:
.text
`.rdata
@.data
.rsrc
@.reloc
SHA256 block transform for x86, CRYPTOGAMS by <appro@openssl.org>
PSSSSSSh
PSSSSSSh
:.texu
j.Yf;
_tcPVj@
.PjRW
SSSSh
d:\webapps\b\build\slave\repo\build\src\chrome\installer\setup\archive_patch_helper.cc
d:\webapps\b\build\slave\repo\build\src\chrome\installer\setup\install.cc
Adding Chrome to Media player list at
Could not add Chrome to media player inclusion list.
<Application xmlns:xsi='hXXp://VVV.w3.org/2001/XMLSchema-instance'>
Square150x150Logo='%ls\Logo.png'
Square70x70Logo='%ls\SmallLogo.png'
Registering Chrome as browser:
Failed to reinstall Active Setup keys.
d:\webapps\b\build\slave\repo\build\src\chrome\installer\setup\install_worker.cc
FUnexpected result creating CommandExecuteImpl; hr=0x
Adding unregistration items for DelegateExecute verb handler in
Not operating on Chrome while migrating to single-install.
No multi-install Chrome found to migrate to single-install.
No DelegateExecute verb handler processing to do for
Adding registration items for DelegateExecute verb handler.
not supported.
d:\webapps\b\build\slave\repo\build\src\chrome\installer\setup\setup_main.cc
Renaming of executables failed. Rolling back any changes.
Upgrading existing Chrome browser in multi-install mode.
Launching existing system-level chrome instead.
Tried and failed to launch Metro Chrome.
was found, as a last resort (if the product is not present in Add/Remove Programs), try executing:
Aborting operation: another installation of
setup.exe patching failed.
chrome_install:
Can't register browser - Chrome distribution not found
Chrome product not found.
Uninstalling multi-install Chrome Frame.
Uninstallation of Chrome Frame returned status
Chrome Frame not found for uninstall.
Installing Chrome from compressed archive
UncompressAndPatchChromeArchive Begin:
UncompressAndPatchChromeArchive End:
Cannot install Chrome without an uncompressed archive.
5.6.13381.9
Chrome only supports Windows XP or later.
Non admin user can not install system level Chrome.
d:\webapps\b\build\slave\repo\build\src\chrome\installer\setup\setup_util.cc
Looking for Chrome version folder under
0.0.0.0
chrome-frame
migrate-chrome-frame
Failed to delete subkey
Failed to delete empty key
in key
d:\webapps\b\build\slave\repo\build\src\chrome\installer\setup\uninstall.cc
DeleteChromeFilesAndFolders: no installation destination
Launching Chrome to do uninstall tasks.
chrome.exe launched for uninstall confirmation returned:
Failed to launch chrome.exe for uninstall confirmation.
Uninstall per-user Active Setup keys.
Uninstalling Active Setup key for
NTUSER.DAT
Failed to delete key at
Retargeting user-generated Chrome shortcuts.
Retarget failed: system-level Chrome not found.
Closing the Chrome Frame helper process
Uninstallation complete. Launching post-uninstall operations.
setup.exe is not in target path. Skipping installer cleanup.
d:\webapps\b\build\slave\repo\build\src\chrome\installer\setup\update_active_setup_version_work_item.cc
stats-url
os=%d.%d.%d(sp%d.%d)
module_code=%d.%d&error_code=%d&customized_data=%s
bluesky.1.19.1.1.6
hXXps://mmstat.ucweb.com/bluesky.
d:\webapps\b\build\slave\repo\build\src\chrome\installer\util\lzma_util.cc
d:\webapps\b\build\slave\repo\build\src\chrome\installer\util\shell_util.cc
DefaultBrowser.ActivateSettings.ErrorHresult
Could not make Chrome default browser (XP/current user).
Could not make Chrome default browser (XP/system level).
Registering Chrome as default browser on Vista.
chrome_exe :
Chrome registered ?
HKEY_CURRENT_USER error
Add Entrie Error After make-default (HKEY_CURRENT_USER)
d:\webapps\b\build\slave\repo\build\src\chrome\installer\util\product.cc
Failed to Open or Write MSI value to client state key. error:
d:\webapps\b\build\slave\repo\build\src\chrome\installer\util\installer_state.cc
It seems that chrome is being installed for the first time.
It seems that chrome is being over installed.
Failed opening key
d:\webapps\b\build\slave\repo\build\src\chrome\installer\util\master_preferences.cc
d:\webapps\b\build\slave\repo\build\src\chrome\installer\util\set_reg_value_work_item.cc
d:\webapps\b\build\slave\repo\build\src\chrome\installer\util\delete_after_reboot_helper.cc
Failed to open session manager key for writing.
d:\webapps\b\build\slave\repo\build\src\chrome\installer\util\install_util.cc
Deleting registry key
Failed to delete registry key:
Failed to parse an executable name from command line: "
chrome
chrome-sxs
do-not-launch-chrome
make-chrome-default
new-setup-exe
register-chrome-browser
register-chrome-browser-suffix
register-dev-chrome
register-url-protocol
rename-chrome-exe
remove-chrome-registration
update-setup-exe
toast-results-key
wow-make-chrome-default
do_not_launch_chrome
make_chrome_default
make_chrome_default_for_user
Cannot initialize an AppCommand from an invalid key.
d:\webapps\b\build\slave\repo\build\src\chrome\installer\util\app_command.cc
creating AppCommand registry key
item execution failed
d:\webapps\b\build\slave\repo\build\src\chrome\installer\util\work_item_list.cc
list execution succeeded
NoRollbackWorkItemList: item execution failed
NoRollbackWorkItemList: list execution succeeded
d:\webapps\b\build\slave\repo\build\src\chrome\installer\util\conditional_work_item_list.cc
d:\webapps\b\build\slave\repo\build\src\chrome\installer\util\installation_validator.cc
be web accessible
Chrome Binaries are missing "-multi" in channel name: "
Chrome Binaries are missing "chrome" in channel name:
Chrome Binaries have "-chrome" in channel name, yet Chrome is not installed: "
Chrome Binaries are missing "-chromeframe" in channel name: "
Chrome Binaries have "-chromeframe" in channel name, yet Chrome Frame is not installed multi: "
Chrome Binaries are present with no other products.
Chrome Binaries are present yet Chrome is not multi-install.
Chrome Binaries are present without Chrome, yet Chrome Frame
without Chrome Binaries.
) does not match that of Chrome Binaries (
has an unsupported usagestats value (
d:\webapps\b\build\slave\repo\build\src\chrome\installer\util\self_cleaning_temp_dir.cc
d:\webapps\b\build\slave\repo\build\src\chrome\installer\util\user_experiment.cc
Experiment qualification bypass
d:\webapps\b\build\slave\repo\build\src\chrome\installer\util\channel_info.cc
d:\webapps\b\build\slave\repo\build\src\chrome\installer\util\copy_tree_work_item.cc
d:\webapps\b\build\slave\repo\build\src\chrome\installer\util\create_dir_work_item.cc
d:\webapps\b\build\slave\repo\build\src\chrome\installer\util\create_reg_key_work_item.cc
no key to create
d:\webapps\b\build\slave\repo\build\src\chrome\installer\util\delete_tree_work_item.cc
Acquired exclusive lock for key file:
Could not exclusively hold all key files.
d:\webapps\b\build\slave\repo\build\src\chrome\installer\util\delete_reg_key_work_item.cc
Failed to backup destination for registry key copy.
Failed to restore key in rollback.
d:\webapps\b\build\slave\repo\build\src\chrome\installer\util\delete_reg_value_work_item.cc
(delete value) Key:
d:\webapps\b\build\slave\repo\build\src\chrome\installer\util\move_tree_work_item.cc
d:\webapps\b\build\slave\repo\build\src\chrome\installer\util\self_reg_work_item.cc
0xX
COM registration export function not found
Cannot initialize AppCommands from an invalid key.
d:\webapps\b\build\slave\repo\build\src\chrome\installer\util\app_commands.cc
Failed to open key "
Skipping over key "
d:\webapps\b\build\slave\repo\build\src\chrome\installer\util\language_selector.cc
Failed getting info of key to backup, result:
d:\webapps\b\build\slave\repo\build\src\chrome\installer\util\registry_key_backup.cc
Failed getting name of subkey
Failed opening subkey "
Failed backing up subkey "
Failed creating subkey "
Failed writing subkey "
Failed to backup key at
Failed to open key at
Failed to create destination key at
Failed to write key data.
try-chrome-again
session.startup_urls
session.urls_to_restore_on_startup
%s\%s
d:\webapps\b\build\slave\repo\build\src\wow\base\stats\wow_stats_helper.cc
1.2.1.1.15_SysEvent
3.6.2.1.2_SysEvent
3.6.2.1.3_SysEvent
10.1.1.1.1_SysEvent
d:\webapps\b\build\slave\repo\build\src\wow\base\win\wow_machine_info_utils_win.cc
wow wow_base::MachineInfoUtils::GetCPUBrand
\\.\PhysicalDrive%d
\\.\Scsi%d:
Drive%dModelNumber
Drive%dSerialNumber
DriveÜontrollerRevisionNumber
DriveÜontrollerBufferSize
Drive%dType
d:\webapps\b\build\slave\repo\build\src\wow\chrome\installer\util\wow_config_resetter.cc
d:\webapps\b\build\slave\repo\build\src\wow\chrome\installer\util\wow_guarder_installation_helper.cc
d:\webapps\b\build\slave\repo\build\src\wow\chrome\installer\util\wow_scoped_disable_wow64_redirection.cc
d:\webapps\b\build\slave\repo\build\src\wow\chrome\installer\util\wow_update_util.cc
d:\webapps\b\build\slave\repo\build\src\crypto\secure_hash_openssl.cc
d:\webapps\b\build\slave\repo\build\src\courgette\assembly_program.cc
32 bit executables are not supported by this disassembler
Resource-only executables are not yet supported
.relocs outside image
.relocs block outside image
64 bit executables are not supported by this disassembler
Not an executable file or shared library
Not a supported architecture
d:\webapps\b\build\slave\repo\build\src\courgette\disassembler_elf_32.cc
Skipping relocation entry for unsupported section:
CHROME_BREAKPAD_PIPE_NAME
d:\webapps\b\build\slave\repo\build\src\components\crash\content\app\breakpad_win.cc
origin breakpad::SetCrashKeyValueImpl
SHELL32.dll
%S#[k
?#%X.y
GetProcessWindowStation
function not supported
operation canceled
address_family_not_supported
operation_in_progress
operation_not_supported
protocol_not_supported
operation_would_block
address family not supported
broken pipe
inappropriate io control operation
not supported
operation in progress
operation not permitted
operation not supported
operation would block
protocol not supported
operator
(0x%X)
Error (0x%X) while retrieving error. (0x%X)
d:\webapps\b\build\slave\repo\build\src\base\process\process_win.cc
RegDeleteKeyExW
advapi32.dll
d:\webapps\b\build\slave\repo\build\src\base\process\memory_win.cc
Histogram: %s recorded %d samples
(flags = 0x%x)
user32.dll
d:\webapps\b\build\slave\repo\build\src\base\win\shortcut.cc
PlatformFile.UnknownErrors.Windows
Windows NT
%d.%d
(%d = %3.1f%%)
Histogram.InconsistentCountHigh
Histogram.InconsistentCountLow
WorkerThread-%d
.syzygy
.thunks
0123456789
MsgLoop:
Dictionary keys must be quoted.
Unsupported encoding. JSON must be UTF-8.
d:\webapps\b\build\slave\repo\build\src\base\threading\thread_local_win.cc
d:\webapps\b\build\slave\repo\build\src\base\trace_event\trace_log.cc
tracing/thread_%d
[0;3%dm
Chrome.MessageLoopProblem
KeyDown
Chrome_RenderWidgetHostHWND
Chrome_WidgetWin
disabled-by-default-toplevel.flow
\uX
Line: %i, column: %i, %s
"%d":
d:\webapps\b\build\slave\repo\build\src\base\trace_event\trace_buffer.cc
renderer.scheduler
disabled-by-default-cc.debug
disabled-by-default-cc.debug.picture
d:\webapps\b\build\slave\repo\build\src\base\trace_event\memory_dump_manager.cc
%s/%s
s*{}d:\webapps\b\build\slave\repo\build\src\base\threading\thread.cc
%d:%s
icudtl.dat is not exists!
d:\webapps\b\build\slave\repo\build\src\base\files\memory_mapped_file.cc
icudtl.dat exists, but Initialize failed.
ICU.Initialize
D:\webapps\b\build\slave\repo\build\src\out\Release\setup.exe.pdb
ShellExecuteExW
ShellExecuteW
setup.exe
ClearBreakpadPipeEnvironmentVariable
ClearCrashKeyValueImpl
SetCrashKeyValueImpl
VERSION.dll
WS2_32.dll
PSAPI.DLL
WINMM.dll
UrlCanonicalizeW
SHLWAPI.dll
RegEnumKeyExW
RegLoadKeyW
RegUnLoadKeyW
RegQueryInfoKeyW
RegCreateKeyExW
RegDeleteKeyW
RegOpenKeyExW
RegCloseKey
ADVAPI32.dll
GetWindowsDirectoryW
CreateIoCompletionPort
GetProcessHeap
KERNEL32.dll
ole32.dll
OLEAUT32.dll
SetWindowsHookExW
UnhookWindowsHookEx
MsgWaitForMultipleObjectsEx
CallMsgFilterW
USER32.dll
CreateURLMonikerEx
urlmon.dll
WTSAPI32.dll
USERENV.dll
InternetOpenUrlW
WININET.dll
PeekNamedPipe
GetCPInfo
zcÁ
<assembly xmlns="urn:schemas-microsoft-com:asm.v1" manifestVersion="1.0"><ms_asmv2:trustInfo xmlns="urn:schemas-microsoft-com:asm.v3" xmlns:ms_asmv2="urn:schemas-microsoft-com:asm.v2"><ms_asmv2:security><ms_asmv2:requestedPrivileges><ms_asmv2:requestedExecutionLevel xmlns:ms_asmv3="urn:schemas-microsoft-com:asm.v3" level="asInvoker" ms_asmv3:uiAccess="false"></ms_asmv2:requestedExecutionLevel></ms_asmv2:requestedPrivileges></ms_asmv2:security></ms_asmv2:trustInfo><compatibility xmlns="urn:schemas-microsoft-com:compatibility.v1"><application><supportedOS Id="{e2011457-1546-43c5-a5fe-008deee3d3f0}"></supportedOS><supportedOS Id="{35138b9a-5d96-4fbd-8e2d-a2440225f93a}"></supportedOS><supportedOS Id="{4a2f28e3-53b9-4441-ba9c-d69d4a4a6e38}"></supportedOS><supportedOS Id="{1f676c76-80e1-4239-95bb-83d0f6d0da78}"></supportedOS><supportedOS Id="{8e0f7a12-bfb3-4fe8-b9a5-48fd50a15a9a}"></supportedOS></application></compatibility></assembly>
> >$>->2>?>
: :$:(:,:0:4:8:
8"8)848=8
; <$<(<,<0<4<8<<<@<
5_5r5
5%6u6
> ?5?;?\?
4'5-53595^5
142?2*3^3
5%6U6
? ?(?4?8?<?@?
3$4(4,40444
Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.htm\UserChoice
{6C288DD7-76FB-4721-B628-56FAC252E199}
Software\Classes\Interface\{0BA0D4E9-2259-4963-B9AE-A839F7CB7544}
Software\Classes\TypeLib\{7779FB70-B399-454A-AA1A-BAA850032B10}
Software\Classes\CLSID\{5C65F4B0-3651-4514-B207-D10CB699B14B}
ServerExecutable
.CommandExecuteImpl Class
.StubPath
ieframe.dll
chrome.7z
chrome.packed.7z
chrome.VisualElementsManifest.xml
Chrome-bin
SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\%ls\Products\%ls\InstallProperties
SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{%ls}
Downloader\download\MiniThunderPlatform.exe
sc.exe
task.ini
netsh advfirewall firewall add rule name="%s" description="%s" dir=in program="%s" action=allow
netsh firewall add allowedprogram "%s" "%s" ENABLE
netsh advfirewall firewall delete rule name="%s" dir=in program="%s"
netsh firewall delete allowedprogram "%s"
..html
.xhtml
Software\Microsoft\Windows NT\CurrentVersion\ProfileList\
.DEFAULT\
stats_uploader.exe
{7D2B3E1D-D096-4594-9D8F-A6667F12E0AC}
{A2DF06F9-A21A-44A8-8A99-8B9C84F29160}
Browse the web
Software\Microsoft\Windows\CurrentVersion\Uninstall\Chromium
Software\Microsoft\Windows\CurrentVersion\Uninstall\
Iftp
Software\Microsoft\Windows\CurrentVersion\App Paths
Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\
.shtml
.shtm
.webp
https
webcal
URL Protocol
\.exe
DelegateExecute
Browser.Launch
\URLAssociations
\shell\open\ddeexec
windows.immersivecontrolpanel_cw5n1h2txyewy!microsoft.windows.immersivecontrolpanel
" -- "%1"
).AssocFile
PendingFileRenameOperations
.binary_patching
registering_chrome
uninstalling_chrome_frame
chrmstp.exe
chrome.dll
UCBrowser.exe
npchrome_frame.dll
chrome_frame_helper.dll
chrome_frame_helper.exe
ChromeFrameHelperWindowClass
new_UCBrowser.exe
old_UCBrowser.exe
delegate_execute.exe
Chrome
nacl64.exe
InstallerSuccessLaunchCmdLine
.HTML
IDR_OEMPG_EN.HTML
WebAccessible
GMSHTML.DLL
chrome_installer.log
hXXp://VVV.google.com/chrome/intl/$1/welcomeback-new.html
-chrome
-chromeframe
GoogleChromeAutoLaunch
G{65122CB0-EA0F-47DF-A953-017170ED12F9}
WebKit
Software\Microsoft\Windows\CurrentVersion\Uninstall\UCBrowser
Crash Reports
script.log
resources.pak
pepflashplayer.dll
{A946A6A9-917E-4949-B9BC-6BADA8C7FD63}
.\\.\X:
*.dat
.DebugLevel
system32\DRIVERS\ucguard.sys
.kernel32
molt.log
Global\molt.{C573C88C-F637-456E-82F3-623C502378A8}
inst.log
%s\%s.dmp
x-x-x-xx-xxxxxx
wow_helper.exe
molt_tool.exe
update_task.exe
Uninstall.exe
UCService.exe
UCAgent.exe
installer.exe
new_molt_tool.exe
ucguard.sys
ucguard-x64.sys
theme_tool.exe
PPAdbServer.exe
ucppahelper.exe
UCWiFi.exe
UCAgent.exe --type=upgrade-reminder
Imscoree.dll
- floating point support not loaded
- CRT not initialized
- Attempt to initialize the CRT more than once.
USER32.DLL
portuguese-brazilian
SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\360
SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Kingsoft Internet Security
SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\QQPCMgr
SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\HuorongSysdiag
SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\
SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\360SD
Global\wow.event.{CCC85DBA-5EA0-4BED-A8D5-B86EEAC9A91F}
Ndebug.log
kernel32.dll
\StringFileInfo\xx\%ls
SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System
Software\Microsoft\Windows\CurrentVersion\Run
ntdll.dll
shell32.dll
CChrome_MessagePumpWindow_%p
Advapi32.dll
icudtl.dat
Chrome Frame
{49AE23F3-CF25-4041-9387-DC9D1B578555}
{EE1C56C8-D145-437E-A83F-74406D742719}
C:\DOCUME~1\"%CurrentUserName%"\LOCALS~1\Temp\CR_581E2.tmp\setup.exe
UCWeb Inc.
Copyright 2008-2016 UCWeb Inc. All rights reserved.
nsit de mDNS.MPravidlo p
mDNS.DChromiumin saapuvien yhteyksien s
, joka sallii mDNS-liikenteen.IInbound na panuntunan para sa Chromium upang payagan ang trapiko ng mDNS.?R
.5Ulazno pravilo kako bi Chromium dopustio mDNS promet.EBej
iamas mDNS srautas.KIen
.<Peraturan masuk bagi Chromium untuk membolehkan trafik mDNS.5Inkomende regel zodat Chromium mDNS-verkeer toestaat.ERegel om innkommende trafikk for Chromium for
tillate mDNS-trafikk.DRegu
fego mDNS.<Regra de importa
fego mDNS.ARegula de intrare pentru Chromium pentru a permite traficul mDNS.
(mDNS-In)%Chromium (mDNS ien
.sInstallation failed due to unspecified error. If Google Chrome is currently running, please close it and try again.nInstallation failed due to unspecified error. If Chromium is currently running, please close it and try again.|La instalaci
rralo e intenta nuevamente.mInstallimine eba
.wAsennus ep
Google Chrome
.vInstalacija nije uspjela zbog nepoznate pogre
ajte ponovo.kA telep
jra.qPemasangan gagal karena kesalahan yang tidak diketahui. Jika Chromium sedang berjalan, tutup, lalu ulang kembali.mInstallazione non riuscita a causa di un errore imprecisato. Se Chromium
.mDiegimas nepavyko d
naujo.lInstal
.uPemasangan gagal disebabkan ralat yang tidak dinyatakan. Jika Chromium sedang dijalankan, sila tutup dan cuba semula.
De installatie is mislukt wegens een onbekende fout. Als Chromium momenteel actief is, moet je Chromium sluiten en het opnieuw proberen.rInstalleringen mislyktes p
o especificado. Se o Chromium estiver sendo executado, feche-o e tente novamente.rA instala
o especificado. Se o Chromium estiver em execu
ste znova.tNamestitev ni bila izvedena zaradi nedolo
.tInstallationen misslyckades p
k sedan igen.zUsanidi umeshindwa kwa sababu ya hitilafu isiyojulikana. Ikiwa Chromium inaendesha sasa, tafadhali ifunge na ujaribu tena.z
s reciente de Chromium. Si el software no funciona, desinstala Chromium y vuelve a intentarlo.oArvutis on juba Chromiumi uuem versioon. Kui tarkvara ei t
.vOvo ra
jra.~Komputer ini sudah memiliki Chromium versi yang lebih anyar. Jika perangkat lunak tidak bekerja, copot Chromium dan coba lagi.yQuesto computer ha gi
ste to znova.yTa ra
lar aplicacions al sistema. Proveu de tornar a executar l'instal
lador com a administrador.kNem
.sYou do not have appropriate rights for system-level installation. Try running the installer again as Administrator.nYou do not have appropriate rights for system-level install. Try running the installer again as Administrator.
n al nivel del sistema. Intenta ejecutar el instalador nuevamente como Administrador.uTeil ei ole s
ajte ponovno pokrenuti program za instalaciju kao administrator.jNincsenek meg a megfelel
.rNeturite reikiam
.rAnda tidak mempunyai hak wajar untuk pemasangan peringkat sistem. Cuba jalankan pemasang semula sebagai Pentadbir.
vel do sistema. Tente executar o instalador novamente como administrador.
vel do sistema. Tente executar o programa de instala
.cNem
vca.qNimate ustreznih pravic za namestitev na ravni sistema. Poskusite znova zagnati namestitveni program kot skrbnik.
.zDu har inte beh
r.uHuna haki zifaazo ili kufanya usakinishaji wa kiwango cha mfumo. Jaribu kutumia kisakinishi kama msimamiaji kompyuta.u
lid. Torneu a baixar Chromium.XArchiv instala
m Chromium znovu.JInstallationsarkivet er beskadiget eller ugyldigt. Download Chromium igen._Das Installationsarchiv ist besch
.NThe installer archive is corrupted or invalid. Please download Chromium again.NThe installer archive is corrupted or invalid. Please download Chromium again.REl archivo de instalaci
lido. Vuelve a descargar Chromium.GEl instalador est
lido. Descarga Chromium nuevamente.GInstalleri arhiiv on rikutud v
.9Asennusarkisto on virheellinen. Lataa Chromium uudelleen.RSira o di-wasto ang archive ng installer. Mangyaring i-download muli ang Chromium.qL'archive du programme d'installation est corrompue ou n'est pas valide. Veuillez t
a. Ponovo preuzmite Chromium.hA telep
t.;Arsip pemasang rusak atau tidak valid. Unduh Chromium lagi.RL'archivio di installazione
.XDiegimo programos archyvas sugadintas arba negalioja. Atsisi
.ZInstal
.JArkib pemasang rosak atau tidak sah. Sila muat turun Chromium sekali lagi.^Het archief van het installatieprogramma is beschadigd of ongeldig. Download Chromium opnieuw.HInstallasjonsarkivet er skadet eller ugyldig. Last ned Chromium p
nytt.RArchiwum instalatora jest uszkodzone lub nieprawid
a o download do Chromium novamente.dO arquivo do programa de instala
.SArch
Chromium znova.UArhiv namestitvenega programa je po
.QArkivet f
r skadat eller ogiltigt. Ladda ned Chromium igen.RKumbukumbu ya kisakinishi imeharibika au ni batili. Tafadhali pakua Chromium tena.P
i torneu-ho a provar.kV syst
m a zkuste to znovu.sDer er registreret en modstridende installation af Chromium i dit system. Du skal afinstallere denne og pr
.bA conflicting installation of Chromium was found on the system. Please uninstall it and try again.bA conflicting installation of Chromium was found on the system. Please uninstall it and try again.jSe ha detectado una instalaci
lala y vuelve a intentarlo.fSe encontr
lala y vuelve a intentarlo.XS
uudelleen.dMay nakitang sumasalungat na pag-install ng Chromium sa system. Paki-uninstall ito at subukang muli.rUne installation de Chromium incompatible a
ajte ponovo.mA Chromium m
jra.PTerjadi konflik pemasangan Chromium pada sistem. Copot pemasangan dan coba lagi._Nel sistema
.ZSistemoje aptikta nesuderinama
.nSist
.^Pemasangan Chromium yang bercanggah telah dijumpai pada sistem. Sila nyahpasang dan cuba lagi.qEr is een conflicterende installatie van Chromium op het systeem gevonden. Verwijder deze en probeer het opnieuw.iDet ble funnet en konfliktskapende installasjon av Chromium p
nytt.uW systemie znaleziono zainstalowan
o conflituosa do Chromium no sistema. Desinstale e tente novamente.aFoi encontrada uma instala
.aV syst
ste to znova.YV sistemu je bila odkrita namestitev Chromiuma v sporu. Odstranite jo in poskusite znova.c
.XDet finns en annan installation av Chromium p
.WNebyla nalezena
,No installation of Chromium found to update.1No se han encontrado actualizaciones de Chromium..No se encontraron actualizaciones de Chromium./Ei leitud Chromiumi installi, mida v
.ANerasta joki
galima atnaujinti.DNetika atrasta neviena Chromium instal
o.JNu s-a g
t un error en el sistema operatiu durant la instal
. Torneu a baixar Chromium.QB
opera
m Chromium znovu.SDer opstod en fejl i operativsystemet under installationen. Download Chromium igen.pW
.WAn operating system error occurred during installation. Please download Chromium again.WAn operating system error occurred during installation. Please download Chromium again.mSe ha producido un error de sistema operativo durante el proceso de instalaci
n. Vuelve a descargar Chromium._Se produjo un error del sistema operativo durante la instalaci
n. Descarga Chromium nuevamente.MInstallimisel ilmnes operatsioonis
.EAsennuksessa ilmeni k
virhe. Lataa Chromium uudelleen.lMay naganap na error sa operating system sa panahon ng pag-install. Mangyaring i-download muli ang Chromium.tUne erreur du syst
ke operativnog sustava tijekom instalacije. Ponovo preuzmite Chromium.
jra a Chromiumot.WTerjadi kesalahan pada sistem operasi saat pemasangan berlangsung. Unduh Chromium lagi.cDurante l'installazione si
verificato un errore del sistema operativo. Scarica di nuovo Chromium.?
.MDiegiant
vyko operacin
.RInstal
.URalat sistem pengendalian berlaku semasa pemasangan. Sila muat turun Chromium semula.eEr is tijdens de installatie een fout opgetreden in het besturingssysteem. Download Chromium opnieuw.GDet oppsto en systemfeil under installering. Last ned Chromium p
nytt.QPodczas instalacji wyst
d systemu operacyjnego. Pobierz Chromium ponownie.cOcorreu um erro no sistema operacional durante a instala
ZOcorreu um erro no sistema operativo durante a instala
o. Transfira novamente o Chromium.[S-a produs o eroare de sistem de operare
cie sa vyskytla chyba opera
Chromium znova.INapaka v operacijskem sistemu med namestitvijo. Znova prenesite Chromium.V
.PEtt operativsystemsfel intr
=Chromium Windows Vista
Windows XP
Windows Vista
.GChromium
.@Windows Vista
AChromium requereix Windows Vista o Windows XP amb SP2 o superior.OChromium vy
aduje opera
m Windows Vista nebo Windows XP SP2 nebo vy
.DChromium kr
ver Windows Vista eller Windows XP med SP2 eller h
jere.KF
r Chromium ist Windows Vista oder Windows XP SP2 oder h
.AChromium requires Windows Vista or Windows XP with SP2 or higher.AChromium requires Windows Vista or Windows XP with SP2 or higher.LChromium est
disponible para Windows Vista o Windows XP con SP2 o superior.TPara usar Chromium Frame, se necesita Windows Vista o Windows XP con SP2 o superior.LChromium n
uab Windows Vistat v
i Windows XP-d v
on Windows Vista tai Windows XP SP2 tai uudempi.
QKinakailangan ng Chromium ang Windows Vista o Windows XP na may SP2 o mas mataas.QChromium requiert Windows Vista ou Windows XP avec SP2 ou une version ult
rieure.OChromium
.\Chromium zahtijeva sustav Windows Vista ili Windows XP sa servisnim paketom SP2 ili novijim.ZA Chromium futtat
hoz Windows Vista, illetve Windows XP SP2 vagy
ges.RChromium memerlukan Windows Vista atau Windows XP dengan SP2 atau yang lebih baru.KChromium richiede Windows Vista o Windows XP con SP2 o versioni successive.R
Windows XP SP2
.HChromium
Windows Vista
Windows XP
su SP2 ar naujesne versija.xP
ma Windows Vista vai Windows XP ar SP2, vai jaun
s versija.eChromium-
OChromium memerlukan Windows Vista atau Windows XP dengan SP2 atau lebih tinggi.FVoor Chromium is Windows Vista of Windows XP met SP2 of hoger vereist.DChromium krever Windows Vista eller Windows XP med SP2 eller h
yere.RChromium wymaga systemu Windows Vista b
Windows XP z dodatkiem SP2 lub nowszym.DO Chromium requer o Windows Vista ou Windows XP com SP2 ou superior.DO Chromium requer o Windows Vista ou Windows XP com SP2 ou superior.PChromium necesit
Windows Vista sau Windows XP cu SP2 sau o versiune ulterioar
m Windows Vista alebo Windows XP s bal
m.mZa Chromium potrebujete operacijski sistem Windows Vista ali Windows XP s servisnim paketom SP2 ali novej
vs Windows Vista eller Windows XP med SP2 eller senare.EChromium inahitaji Windows Vista au Windows XP iliyo na SP2 au zaidi.WWindows Vista
.FChromium
.EChromium
SChromium; Windows Vista veya Windows XP SP2 ya da daha ileri bir s
gerektirir.JChromium
u Windows Vista ho
c Windows XP c
Windows Vista
.yThe installer couldn't create a temporary directory. Please check for free disk space and permission to install software.yThe installer couldn't create a temporary directory. Please check for free disk space and permission to install software.
El instalador no pudo crear un directorio temporal. Verifique si hay espacio disponible en el disco y cuenta con permiso para instalar software.wInstallija ei suutnud luua ajutist kataloogi. Palun kontrollige vaba kettaruumi ja tarkvara installimise loa olemasolu.e
.xPemasang tidak dapat mencipta direktori sementara. Sila semak ruang cakera kosong dan kebenaran untuk memasang perisian.
lador no ha pogut descomprimir l'arxiu. Torneu a baixar Chromium.TInstala
m Chromium znovu.LInstallationsprogrammet kunne ikke pakke arkivet ud. Download Chromium igen.kDas Installationsprogramm konnte das Archiv nicht dekomprimieren. Bitte laden Sie Chromium erneut herunter.\
.KThe installer failed to uncompress archive. Please download Chromium again.KThe installer failed to uncompress archive. Please download Chromium again.]El programa de instalaci
n no ha podido descomprimir el archivo. Vuelve a descargar Chromium.LEl instalador no pudo descomprimir el archivo. Descarga Chromium nuevamente.NInstalleril ei
.PAsennusohjelma ei pystynyt purkamaan arkistotiedostoa. Lataa Chromium uudelleen.XNabigong i-uncompress ng installer ang archive. Mangyaring i-download muli ang Chromium.p
.LProgram za instalaciju nije dekomprimirao arhivu. Ponovo preuzmite Chromium.iNem siker
t.?Pemasang gagal membatalkan kompresi arsip. Unduh Chromium lagi.bIl programma di installazione non
.PDiegimo programai nepavyko i
.UInstal
.NPemasang gagal untuk menyahmampat arkib. Sila muat turun Chromium sekali lagi.SHet installatieprogramma kan het archief niet uitpakken. Download Chromium opnieuw.SInstallasjonsprogrammet kunne ikke dekomprimere arkivet. Last ned Chromium p
nytt.NInstalator nie mo
archiwum. Pobierz Chromium ponownie.aOcorreu uma falha no instalador ao descompactar o arquivo. Fa
a o download do Chromium novamente.dHouve uma falha no programa de instala
Chromium znova.MNamestitvenemu programu ni uspelo raz
.TDet gick inte att packa upp arkivet med installationsfilen. Ladda ned Chromium igen.LKisakinishi kilishindwa kufinyuza kumbukumbu. Tafadhali pakua Chromium tena.R
Navegador web
Webov
Webbrowser
Web Browser
Navigateur Web
Web-preglednik
Browser Web
Browser web
Penyemak imbas web
Navegador da Web
Webbl
Web Taray
t web
s un navegador web que executa les p
gines web i les aplicacions a gran velocitat.
Chromium je webov
webov
ejte web bezpe
Chromium er en webbrowser, der k
rer websider og applikationer med lynets hast. Den er hurtig, stabil og brugervenlig. Beskyttelse mod malware og phishing er indbygget i Chromium, s
Chromium ist ein Webbrowser, der Webseiten und Apps in Sekundenschnelle l
Chromium is a web browser that runs webpages and applications with lightning speed. It's fast, stable, and easy to use. Browse the web more safely with malware and phishing protection built into Chromium.
Chromium es un navegador web que ejecuta p
ginas web y aplicaciones a gran velocidad. Es r
cil de utilizar. Chromium te permite navegar en la Web de forma m
ginas web y aplicaciones con la velocidad de la luz. Es r
cil de usar. Navega por la Web con seguridad y protecci
Ang Chromium ay isang web browser na nagpapatakbo ng mga webpage at application sa bilis ng kidlat. Ito ay mabilis, maaasahan, at madaling gamitin. Mas maingat na mag-browse sa web gamit ang proteksyon ng Chromium laban sa malware at phishing.
Chromium est un navigateur Web qui ex
cute les pages Web et les applications
une vitesse fulgurante. Il est rapide, stable et simple d'utilisation. Naviguez sur le Web en toute s
Chromium je web-preglednik koji munjevitom brzinom prikazuje web-stranice i aplikacije. Brz je, stabilan i jednostavan za upotrebu. Pregledavajte web sigurnije jer je za
mgyorsan futtatja a weboldalakat
Chromium adalah browser web yang menjalankan laman web dan aplikasi dengan kecepatan kilat. Browser ini cepat, stabil, dan mudah digunakan. Jelajahi web lebih aman dengan perlindungan dari perangkat lunak perusak dan phishing yang tertanam di dalam Chromium.
un browser web che esegue le pagine web e le applicazioni alla velocit
-Chromium.zChromium
Chromium merupakan penyemak imbas yang mengendalikan laman web dan aplikasi dengan kelajuan sepantas kilat. Chromium cepat, stabil dan mudah digunakan. Semak imbas web lebih selamat dengan perlindungan perisian hasad dan pancingan data terbina dalam Chromium.
Chromium is een webbrowser die webpagina's en applicaties bliksemsnel uitvoert. Chromium is snel, stabiel en eenvoudig in gebruik. Surf veiliger op internet met de in Chromium ingebouwde beveiliging tegen malware en phishing.
um navegador que executa p
ginas e aplicativos da web com alta velocidade.
cil de usar. Navegue na web com mais seguran
um navegador de internet que executa p
ginas Web e aplica
cil de utilizar. Navegue na Web com mais seguran
Chromium este un browser web care ruleaz
pagini web
i pe web
a webov
web bezpe
r en webbl
r webbsidor och appar blixtsnabbt. Den
Chromium, Web sayfalar
ran bir Web taray
sayesinde Web'de daha g
t web ch
c trang web v
t web nhanh,
t web tr
o Chromium.OChromium
executant actualment. Tanqueu Chromium i torneu-ho a provar.uNelze nainstalovat verzi prohl
Chromium a zkuste to znovu.nKan ikke installere den samme version af Chromium som den, der k
.iCan not install the same Chromium version that is currently running. Please close Chromium and try again.iCan not install the same Chromium version that is currently running. Please close Chromium and try again.|No se puede instalar la misma versi
ejecutando actualmente. Cierra Chromium y vuelve a intentarlo.rNo es posible instalar la misma versi
ejecutando. Cierra Chromium y vuelve a intentarlo.cEi saa installida sama Chromiumi versiooni, mis praegu t
.jChromiumista ei voi asentaa versiota, joka on t
uudelleen.tHindi ma-install ang parehong Bersyon ng Chromium na kasalukuyang tumatakbo. Pakisara ang Chromium at subukang muli.
.pNe mo
ajte ponovo.qNem lehet ugyanazt a Chromium-verzi
jra.mTidak dapat memasang Chromium versi yang sama dengan yang sedang Anda jalankan. Tutup Chromium dan coba lagi.iImpossibile installare una versione di Chromium uguale a quella in esecuzione. Chiudi Chromium e riprova.
.wNegalima
.iNevar instal
.oTidak boleh memasang versi Chromium yang sama dengan yang sedang dijalankan. Sila tutup Chromium dan cuba lagi.uKan niet dezelfde Chromium-versie installeren, omdat deze versie nu actief is. Sluit Chromium en probeer het opnieuw.[Kan ikke installere den samme Chromium-versjonen som kj
nytt.mNie mo
buj ponownie.pN
sendo executada. Feche o Chromium e tente novamente.wN
atualmente em execu
o. Feche o Chromium e tente novamente.rNu se poate instala aceea
ste to znova.iNi mogo
.mDet g
k igen.tHaiwezi kusakinisha toleo sawia la Chromium ambalo linaendeshwa hivi sasa. Tafadhali funga Chromium na ujaribu tena.e
ha fallat a causa d'un error no especificat. Torneu a baixar Chromium.JInstalace se z nezn
m Chromium znovu.UInstallationen mislykkedes p
.MInstallation failed due to unspecified error. Please download Chromium again.MInstallation failed due to unspecified error. Please download Chromium again.YLa instalaci
n ha fallado debido a un error no especificado. Vuelve a descargar Chromium.SLa instalaci
debido a un error no especificado. Descarga Chromium otra vez.JInstallimine eba
.PAsennus ep
.LInstalacija nije uspjela zbog nepoznate pogre
jra a Chromiumot.MPemasangan gagal karena kesalahan yang tidak ditentukan. Unduh Chromium lagi.WInstallazione non riuscita a causa di un errore imprecisato. Scarica di nuovo Chromium.7
.LNepavyko
.WInstal
.YPemasangan gagal disebabkan ralat yang tidak dinyatakan. Sila muat turun semula Chromium.ODe installatie is mislukt wegens een onbekende fout. Download Chromium opnieuw.UInstalleringen mislyktes p
nytt.UInstalacja nie powiod
a o download do Chromium novamente.WA instala
o especificado. Transfira novamente o Chromium .UInstalarea nu a reu
znova.HNamestitev ni uspela zaradi nenavedene napake. Znova prenesite Chromium.J
.OInstallationen misslyckades p
Browser_V5.6.13381.9_r_4681_(Build1606081220).exe_3988:
.text
`.data
.idata
@.tls
.rsrc
@.reloc
, Windows Error:
d:\webapps\b\build\slave\repo\build\src\chrome\installer\mini_installer\mini_installer.cc
stats-url
os=%d.%d.%d(sp%d.%d)
5.6.13381.9
bluesky.1.19.1.1.6
hXXps://mmstat.ucweb.com/bluesky.
RegOpenKeyTransactedW
RegCreateKeyTransactedW
RegDeleteKeyTransactedW
d:\webapps\b\build\slave\repo\build\src\wow\chrome\installer\luxury_installer\main.cc
luxury_installer InitializeCrashReporting.
Non admin user can not install system level Chrome.
5.5.1.1.1
5.5.1.1.2
hXXp://tbsweb.browser.taobao.com/addCount.do?type=show&idList=
hXXp://tbsweb.browser.taobao.com/addCount.do?type=check&idList=
d:\webapps\b\build\slave\repo\build\src\wow\chrome\installer\luxury_installer\wow_bundle_modle.cc
download_url
show-url
check-url
downloadUrl
d:\webapps\b\build\slave\repo\build\src\wow\chrome\installer\luxury_installer\wow_flashui_base.cc
1.3.2.1.1
d:\webapps\b\build\slave\repo\build\src\wow\chrome\installer\luxury_installer\wow_flashui_factory.cc
wow-make-chrome-default
d:\webapps\b\build\slave\repo\build\src\wow\chrome\installer\luxury_installer\wow_luxury_installer_helper.cc
value of UninstallString from Software\UCBrowser is not equal to the path of Uninstall.exe.
d:\webapps\b\build\slave\repo\build\src\wow\chrome\installer\luxury_installer\wow_mini_installer_proxy.cc
OnDidExecuteProcess
d:\webapps\b\build\slave\repo\build\src\wow\chrome\installer\luxury_installer\wow_mini_installer_silent_controller.cc
params.has_install_dir()
d:\webapps\b\build\slave\repo\build\src\wow\chrome\installer\luxury_installer\wow_perf_logging.cc
wow-auth-url
d:\webapps\b\build\slave\repo\build\src\wow\chrome\installer\luxury_installer\wow_setup_util.cc
module_code=%d.%d&error_code=%d&customized_data=
Application\Share\install_stats.log
is_auto_login
Cannot get path of 'DIR_EXE'
UCBrowserMD.exe
d:\webapps\b\build\slave\repo\build\src\wow\chrome\installer\luxury_installer\wow_uninstall_dlg.cc
d:\webapps\b\build\slave\repo\build\src\wow\chrome\installer\luxury_installer\wow_upgrade_dlg.cc
Upgrade windows close with error_code
HTTP=
d:\webapps\b\build\slave\repo\build\src\wow\chrome\installer\util\wow_locale_util.cc
curl_easy_init failed.
d:\webapps\b\build\slave\repo\build\src\wow\base\stats\wow_stats_helper.cc
1.2.1.1.1
1.2.1.1.2
1.2.1.1.3
1.2.1.1.4
1.2.1.1.5_SysEvent
1.2.1.1.6
1.2.1.1.8
1.2.1.1.9
1.2.1.1.10
1.2.1.1.17
1.2.1.1.18_SysEvent
1.2.1.2.1_SysEvent
1.2.1.3.1_SysEvent
1.3.1.1.1
1.3.1.1.2
1.3.1.1.3
1.3.1.1.4
1.3.1.1.5
1.3.1.1.6
1.3.1.1.7
1.3.1.1.8
1.3.1.1.9
1.3.1.1.10
1.3.1.1.11_SysEvent
1.3.2.1.1_SysEvent
1.3.3.1.1
10.1.1.1.1_SysEvent
d:\webapps\b\build\slave\repo\build\src\wow\base\win\wow_machine_info_utils_win.cc
wow wow_base::MachineInfoUtils::GetCPUBrand
%d.%d.%d
_SP%d
\\.\PhysicalDrive%d
\\.\Scsi%d:
Drive%dModelNumber
Drive%dSerialNumber
DriveÜontrollerRevisionNumber
DriveÜontrollerBufferSize
Drive%dType
Unsupported protocol
URL using bad/illegal format or missing URL
A requested feature, protocol or option was not found built-in in this libcurl due to a build-time decision.
FTP: weird server reply
FTP: The server did not accept the PRET command.
FTP: unknown PASS reply
FTP: unknown PASV reply
FTP: unknown 227 response format
FTP: can't figure out the host in the PASV response
FTP: couldn't set file type
FTP: couldn't retrieve (RETR failed) the specified file
HTTP response code said error
FTP: command PORT failed
FTP: command REST failed
Operation was aborted by an application callback
A libcurl function was given a bad argument
An unknown option was passed in to libcurl
SSL peer certificate or SSH remote key was not OK
Problem with the local SSL certificate
Peer certificate cannot be authenticated with given CA certificates
Problem with the SSL CA cert (path? access rights?)
Unrecognized or bad HTTP Content or Transfer-Encoding
Invalid LDAP URL
Issuer check against peer certificate failed
Login denied
TFTP: File Not Found
TFTP: Access Violation
TFTP: Illegal operation
TFTP: Unknown transfer ID
TFTP: No such user
Caller must register CURLOPT_CONV_ callback options
Error in the SSH layer
Unable to parse FTP file list
Protocol option is unsupported
Protocol is unsupported
Socket is unsupported
Operation not supported
Address family not supported
Protocol family not supported
Winsock version not supported
Unknown error %d (%#x)
23[^;
=]=I99[^;
httponly
skipped cookie with illegal dotcount domain: %s
skipped cookie with bad tailmatch domain: %s
#HttpOnly_
%s cookie %s="%s" for domain %s, path %s, expire %lld
%s%s%s
# Netscape HTTP Cookie File
# hXXp://curl.haxx.se/rfc/cookie_spec.html
# This file was generated by libcurl! Edit at your own risk.
# Fatal libcurl error
WARNING: failed to save cookies in %s
Could not resolve %s: %s; %s
init_resolve_thread() failed for %s; %s
getaddrinfo() failed for %s:%d; %s
%s:%d
operation aborted by callback
seek callback returned error %d
the ioctl callback returned %d
ioctl callback returned error %d
Rewinding stream by : %zd bytes on url %s (zero-length body)
Excess found in a non pipelined read: excess = %zd url = %s (zero-length body)
HTTP server doesn't seem to support byte ranges. Cannot resume.
Problem (%d) in the Chunked-Encoded data
Rewinding stream by : %zu bytes on url %s (size = %lld, maxdownload = %lld, bytecount = %lld, nread = %zd)
Excess found in a non pipelined read: excess = %zu, size = %lld, maxdownload = %lld, bytecount = %lld
Operation timed out after %ld milliseconds with %lld out of %lld bytes received
Operation timed out after %ld milliseconds with %lld bytes received
%5[^:]:%d:%5s
Resolve %s found illegal!
Added %s:%d:%s to DNS cache
No URL set!
[^?&/:]://%c
Issue another request to this URL: '%s'
Violate RFC 2616/10.3.2 and switch from POST to GET
Violate RFC 2616/10.3.3 and switch from POST to GET
Disables POST, goes with %s
unspecified error %d
About to connect() to %s%s port %ld (#%ld)
Connected to %s (%s) port %ld (#%ld)
IDN support not present, can't parse Unicode domains
Protocol %s not supported or disabled in libcurl
[^:]:%[^
:]://%[^
<url> malformed
http_proxy
%5[^:@]:%5[^@]
:%5[^@]
[%*45[0123456789abcdefABCDEF:.]%c
;type=%c
%s://%s%s%s:%hu%s%s%s
Port number too large: %lu
Couldn't find host %s in the _netrc file; using defaults
PTF@example.com
Couldn't resolve host '%s'
Couldn't resolve proxy '%s'
%s://%s
Re-using existing connection! (#%ld) with host %s
User-Agent: %s
Connection #%ld to host %s left intact
Send failure: %s
Recv failure: %s
[%s %s %s]
Local Interface %s is ip %s using address family %i
Name '%s' family %i resolved to '%s' family %i
Couldn't bind to '%s'
getsockname() failed with errno %d: %s
Local port: %hu
Bind to local port %hu failed, trying next
bind failed with errno %d: %s
getpeername() failed with errno %d: %s
ssrem inet_ntop() failed with errno %d: %s
ssloc inet_ntop() failed with errno %d: %s
Could not set TCP_NODELAY: %s
TCP_NODELAY set
sa_addr inet_ntop() failed with errno %d: %s
Trying %s...
Failed to connect to %s: %s
d:d:d
d:d
Internal error clearing splay node = %d
Internal error removing splay node = %d
0123456789
%d.%d.%d.%d
USER %s
STARTTLS denied. %c
Access denied. %c
PASS %s
Invalid message. %c
RETR %s
LIST %s
POP3S not supported!
SMTP
LOGIN
EHLO %s
HELO %s
No known auth mechanisms supported!
AUTH %s %s
AUTH %s
Access denied: %d
%s xxxxxxxxxxxxxxxx
Authentication failed: %d
MAIL FROM:%s
MAIL FROM:%s SIZE=%s
RCPT TO:%s
RCPT TO:<%s>
Got unexpected smtp-server response: %d
SMTPS not supported!
%s:%s
%sAuthorization: Basic %s
The requested URL returned error: %d
%s auth using %s with user '%s'
%s, d %s M d:d:d GMT
If-Modified-Since: %s
If-Unmodified-Since: %s
Last-Modified: %s
Referer: %s
Accept-Encoding: %s
Chunky upload is not supported by HTTP 1.0
Host: %s%s%s
Host: %s%s%s:%hu
PTF://
Range: bytes=%s
Content-Range: bytes %s%lld/%lld
Content-Range: bytes %s/%lld
PTF://%s:%s@%s
%s HTTP/%s
%s%s%s%s%s%s%s%s%s%s%s
%s%s=%s
Internal HTTP POST error!
Content-Type: application/x-www-form-urlencoded
Failed sending HTTP POST request
Failed sending HTTP request
HTTP/
Avoided giant realloc for header (max is %d)!
HTTP error before end of send, stop sending
HTTP/%d.%d =
HTTP =
RTSP/%d.%d =
HTTP 1.0, assume close after body
HTTP/1.0 proxy connection set to keep alive!
HTTP/1.1 proxy connection set close!
HTTP/1.0 connection set to keep alive!
Operation too slow. Less than %ld bytes/sec transferred the last %ld seconds
--:--:--
%3lld %s %3lld %s %3lld %s %s %s %s %s %s %s
%s LOGIN %s %s
%s SELECT %s
%s FETCH 1 BODY[TEXT]
%s STARTTLS
%s LOGOUT
IMAPS not supported!
PORT
FTP response timeout
FTP response aborted due to select/poll error: %d
CWD %s
getsockname() failed: %s
failed to resolve the address provided to PORT: %s
socket failure: %s
bind(port=%hu) on non-local address failed: %s
bind(port=%hu) failed: %s
bind() failed, we ran out of ports!
%s |%d|%s|%hu|
Failure sending EPRT command: %s
,%d,%d
%s %s
Failure sending PORT command: %s
Connect data stream passively
PRET %s
PRET STOR %s
PRET RETR %s
REST %d
SIZE %s
MDTM %s
APPE %s
STOR %s
%c%c%c%u%c
%d,%d,%d,%d,%d,%d
Skips %d.%d.%d.%d for data connection, uses %s instead
Bad PASV/EPSV response: d
Can't resolve proxy host %s:%hu
Can't resolve new host %s:%hu
Failed to do PORT
dddddd
ddd d:d:d GMT
Last-Modified: %s, d %s M d:d:d GMT
unsupported MDTM reply format
Got a d response code instead of the assumed 200
ftp server doesn't support SIZE
Failed FTP upload:
RETR response: d
PBSZ %d
ACCT %s
Access denied: d
ACCT rejected by server: d
Got a d ftp-server response when 220 was expected
unsupported parameter to CURLOPT_FTPSSLAUTH: %d
PROT %c
Entry path is '%s'
QUOT command failed with d
MKD %s
Failed to MKD dir: d
PRET command not accepted: d
Remembering we are in dir "%s"
Failure sending ABOR command: %s
server did not report OK, got %d
QUOT string not accepted: %s
TYPE %c
Connecting to %s (%s) port %d
Wildcard - START of "%s"
Wildcard - "%s" skipped by user
Failure sending QUIT command: %s
Uploading to a URL without a file name!
FTPS not supported!
Couldn't open file %s
Can't open %s for writing
Can't get the size of %s
Refusing to issue an RTSP request [%s] without a session ID.
Transport:
Transport: %s
Refusing to issue an RTSP SETUP without a Transport: header.
Range: %s
%s %s RTSP/1.0
Session: %s
%s%s%s%s%s%s
Unable to read the CSeq header: [%s]
Got RTSP Session ID Line [%s], but wanted ID [%s]
CLIENT libcurl 7.23.1
MATCH %s %s %s
DEFINE %s %s
WSAStartup failed (%d)
insufficient winsock version to support telnet
%s IAC %s
%s IAC %d
%s %s %s
%s %s %d
%s %d %d
Sending data failed (%d)
%s IAC SB
%s (unsupported)
%d (unknown)
USER,%s
7[^= ]%*[ =]%5s
Unknown telnet option %s
Syntax error in telnet option: %s
%c%c%c%c%s%c%c
%c%c%c%c
7[^,],7s
%c%s%c%s
WS2_32.DLL
failed to load WS2_32.DLL (%d)
failed to find WSACreateEvent function (%d)
failed to find WSACloseEvent function (%d)
failed to find WSAEventSelect function (%d)
failed to find WSAEnumNetworkEvents function (%d)
WSACreateEvent failed (%d)
WSAEnumNetworkEvents failed (%d)
WSACloseEvent failed (%d)
FreeLibrary(wsock2) failed (%d)
TFTP
set timeouts for state %d; Total %ld, retry %d maxtry %d
got option=(%s) value=(%s)
blksize is larger than max supported
%s (%d)
blksize is smaller than min supported
%s (%ld)
%s (%d) %s (%d)
invalid tsize -:%s:- value in OACK packet
%s%c%s%c
tftp_send_first: internal error
Received unexpected DATA packet block %d, expecting block %d
Timeout waiting for block %d ACK. Retries = %d
tftp_rx: internal error
Received ACK for block %d, expecting %d
tftp_tx: giving up waiting for block %d ack
tftp_tx: internal error, event: %i
TFTP finished
bind() failed; %s
TFTP response timeout
login
password
%s:%s:%s
%s:%.*s
%s:%s:x:%s:%s:%s
%sAuthorization: Digest username="%s", realm="%s", nonce="%s", uri="%s", cnonce="%s", nc=x, qop="%s", response="%s"
%sAuthorization: Digest username="%s", realm="%s", nonce="%s", uri="%s", response="%s"
%s, opaque="%s"
%s, algorithm="%s"
Failed to resolve "%s" for SOCKS4 connect.
SOCKS4%s request granted.
Can't complete SOCKS4 connection to %d.%d.%d.%d:%d. (%d), request rejected or failed.
Can't complete SOCKS4 connection to %d.%d.%d.%d:%d. (%d), request rejected because SOCKS server cannot connect to identd on the client.
Can't complete SOCKS4 connection to %d.%d.%d.%d:%d. (%d), request rejected because the client program and identd report different user-ids.
Can't complete SOCKS4 connection to %d.%d.%d.%d:%d. (%d), Unknown.
User was rejected by the SOCKS5 server (%d %d).
SOCKS5 GSSAPI per-message authentication is not supported.
No authentication method was acceptable. (It is quite likely that the SOCKS5 server wanted a username/password, since none was supplied to the server on this connection.)
Failed to resolve "%s" for SOCKS5 connect.
Can't complete SOCKS5 connection to %d.%d.%d.%d:%d. (%d)
Establish HTTP proxy tunnel to %s:%hu
%s:%hu
Host: %s
CONNECT %s:%hu HTTP/%s
%s%s%s%s
HTTP/1.%d %d
Received HTTP code %d from proxy after CONNECT
%c%c==
%c%c%c=
%s; boundary=%s
Content-Type: multipart/mixed, boundary=%s
Content-Disposition: attachment; filename="%s"
; filename="%s"
Content-Type: %s
couldn't open file "%s"
--%s--
0123456789-
Visual C CRT: Not enough memory to complete call to strerror.
Operation not permitted
Inappropriate I/O control operation
Broken pipe
GetProcessWindowStation
operator
function not supported
operation canceled
address_family_not_supported
operation_in_progress
operation_not_supported
protocol_not_supported
operation_would_block
address family not supported
broken pipe
inappropriate io control operation
not supported
operation in progress
operation not permitted
operation not supported
operation would block
protocol not supported
(0x%X)
Error (0x%X) while retrieving error. (0x%X)
d:\webapps\b\build\slave\repo\build\src\base\files\file_util_win.cc
d:\webapps\b\build\slave\repo\build\src\base\process\process_win.cc
RegDeleteKeyExW
d:\webapps\b\build\slave\repo\build\src\base\win\message_window.cc
PlatformFile.UnknownErrors.Windows
Dictionary keys must be quoted.
Unsupported encoding. JSON must be UTF-8.
\uX
Histogram.InconsistentCountHigh
Histogram.InconsistentCountLow
Histogram: %s recorded %d samples
(flags = 0x%x)
(%d = %3.1f%%)
Line: %i, column: %i, %s
MsgLoop:
WorkerThread-%d
.thunks
.syzygy
d:\webapps\b\build\slave\repo\build\src\base\threading\thread_local_win.cc
d:\webapps\b\build\slave\repo\build\src\base\trace_event\trace_log.cc
tracing/thread_%d
[0;3%dm
Chrome.MessageLoopProblem
KeyDown
Chrome_WidgetWin
Chrome_RenderWidgetHostHWND
disabled-by-default-toplevel.flow
"%d":
d:\webapps\b\build\slave\repo\build\src\base\trace_event\trace_buffer.cc
renderer.scheduler
disabled-by-default-cc.debug.picture
disabled-by-default-cc.debug
d:\webapps\b\build\slave\repo\build\src\base\trace_event\memory_dump_manager.cc
%s/%s
d:\webapps\b\build\slave\repo\build\src\base\threading\thread.cc
%d:%s
D:\webapps\b\build\slave\repo\build\src\out\Release\luxury_installer.exe.pdb
Ht.Hu?P
uDPj
PSSSSSSh
t>Ht.Ht
O<ItTIt.It
u.WVS
JtNJt.Ju\
trJJt.JuZ
u.hP.A
j.Yf;
_tcPVj@
.PjRW
luxury_installer.exe
hXXp://ucip.uc.cn/get_ip_attr?type=1&format=0&caller=gj_pcbrowser&key=097a6150b0c772f7952807c0cb48fb86
zcÁ
&ka=&kb=d2713585a62dd2677f88d0fff85b3fe7&kc=c0ed19538daa6d6db815ffd0b1233981v000000253f20c75&firstpid=0501&bid=800&ver=5.6.13381.9
00000000000000000001
GdiplusShutdown
gdiplus.dll
MSIMG32.dll
WS2_32.dll
PSAPI.DLL
WINMM.dll
RegCloseKey
RegOpenKeyExW
RegCreateKeyExW
RegDeleteKeyW
RegEnumKeyExW
RegQueryInfoKeyW
ADVAPI32.dll
SetViewportOrgEx
GDI32.dll
EnumChildWindows
MsgWaitForMultipleObjectsEx
CallMsgFilterW
USER32.dll
GetProcessHeap
GetWindowsDirectoryW
CreateIoCompletionPort
PeekNamedPipe
KERNEL32.dll
ShellExecuteW
ShellExecuteExW
SHELL32.dll
ole32.dll
OLEAUT32.dll
COMCTL32.dll
WinHttpGetIEProxyConfigForCurrentUser
WINHTTP.dll
USERENV.dll
GetCPInfo
ki&>H>%X
.cjM,
x.LUHH
?V%cj
L.ZX6k
V[.uU
.IW5>j
'~.ks/e
|l.yl
e%DJ6R
.Tc<-
.iV@
w\.uP
.lT.V
xh%U6
w%CR`
,D.sX;
!y%UA
g;.wsI
^.IYf
%d-w~
.cY]u
_`.Mc
Ff%X^
}.fPk'
cs.VJ
.Tg<3
c.sqB
Rh_%S(
Foa.Af
.qkhO$
;.RPK
.ud<`
br.ri&
%UtIm
5|j!%U
h*%U"
.ZW3vXR
cV%f-&
ù-"
@.Lx%[
;j.iOaS
%C"_b3;N
.Zh`33
%C;7n
Ux.Pl
o.jgv
d.ba2
s:D%F
%Ulzf
g#.zXn)m7
%x$5i
K=Þ
' %CTg
\cP.ht
..ycW
c&vn%Uw0
,.CBkl
.mnK1
xm.Ff
of6%c
S.mz4b
J%Fr\
^\jX%F
`Wv.YaA\
Zb.BF
.lh"^
_%Fq)u
.SMJL
mUrL1
23.Za
.BRQ#
<(H%D:
I%x`E~
Rbü
r.qc#t
.TwP;8K
.IhNJA<u
.oxOmdi
.kLA,
.NC.ls
sDm Zt.KNrB
^%c 2
%DoKC
/Y%ST
%U^xaHf||
4,F(.kAB
pTm[.Te
gg.pE
m4%5sab
"3|%F
FGgU%U&
Sx%C'
E|$.XteW
.xbRg
].BMb^
E#e.rJ
dk.pe
.dW|k
8.vV4
PqrfB.EE
.gzQO5
4.pjR-
J'.eS!.
s]0%u
@.aE;fB
c-4a}
7~"f.JFwv
.UmY>
.KLk)
]T1%f
.BdchR
r7%F$63
eW.mT~
.aBk%l
0)%f.R
G.OR-T
:.qC:9
%7Xsyi
.CerF
#%fZ%N
.md=D
u(k%x
@%D:_
.NCr4
.pcSs1
!.byg
4.hfO"
H%U8t
Çi)
.vsV9
Gd,%U
.iTpJ
e .imc
%u7.n
itCo%S1
E .od
.qX?D
;s.sV
sh%s$
<.IC:g
ip.VmX
$Y:%sJ
s.kG4}
j{H.Fo
-M.kL
iD.yZE
I%cv&
A@.ZM
.AeR\
pd$.BY
!".RzP
mb{ wm%d
>.Rca
X.KhG4^#i
2B3.xb
-5S[u%F
.Ex4$
<8V%X
BLl%SM
-L2}O
-'%cU
9x .EDj
%Umycz
I.hd
.pX/iKQ
%xV|(N
@*.fa
.rr,.
%d)I#
>.Ue#
Jn.go
3<.in
{ÿW
7&C%D
7\%UQ
.aF)u
q:%uHm!
h:\`H
ÍAc^
ae2%f=!|
.CK^S
?Y%C=
P.tI,
{k\ Y%s
a|.vd
.cz3u
.xv,\
8&,.Rth
Q.Txl
G%s|'P
J].WB
.ske#
.Hy~{dm
%d,T!&
.LhSG
w$7%2XZ#[
.UZ5P
}F.aoAL
.lBb|
s?Dw×|2ak
1.pqtU
-B} Z
>2.Md
Fgn.LT
k.sI"5
.Bq8\q
/l.nU
la<%X
@ .gw;%
5a.ef
.GiU,
iy.Va
Fi.uD
J.sh8o
%F$<
@c.EWX;p
SXÐT
xn.sy
|w.AX
FD.HC
U%DOs
.xmik
Òoj
h8.kAD
3.QIX
i.TH-
3`.dU<#
.aN9O
t.hvU
w\ .iv
ES%Cl
nMY.xW
*&-\MA9%x
&%Fj({
}3.ftZ.g
".Cu7
S%U:)
%Z.rg%
*.OWmd
\X.EE
<h?.zA
.LLPK
.nx2mb
.xFt3GC
.pu#A
f%SJ5
a'%sr
8.cA1
ik*.PD
U%s]w
=%.vf
.uQ[S
%xfBK
j%X$F/x
&.UDQ
mF.rw
hcRt
]%.Wg
/T%f)
Æhc_
K%c)[
v.zDC
p%Dq^
.wFo3
J=CrT
%S{c$
Udpzaq
.BWVv^
S"%S3
',%uBSP
ff.ty
.IO#_
uLgWC.ys
H4p.Ga
rb.Xg
!uLSa'.gy6
C.ypNx/
f`<.AcOZ
}y^.eD
.Ecl,
.RT@7Q
76.mA
.Dl|]
ds0
Py.mw
A.Sv5
OTS
x%S9[1
'.qy;
{o^.sxX
E^L|.Lx{
)^.VY
`r.IyR
4~%dh;
.Pg7-
6z|;D%x
#{@%f
s{5%c*
]f%4u
]BW%c
.UpN0
t".WC
z[Ò
.ls I9
%C*uw
NS:%D
/k2%c[
%sx7[q
1B
,.hy6J
M.wh`
Y%.Fk
V.TT"
K.BI#
g.RgBn
31#%C
.wu*f
bT.YT
\.Jz^e
!|.ms
%DLtD
;kg.rR
.OLa5L
%.ah&D
.fC:WB7
MSgX
1.jw>_
,s1%U
9^.tn
#@:6]=[}
z5%s11)
%cM.%U
i%u"o8]
.?K%F
1;%sieq
.lBlb
.OsxB
4*9b.XE=
òM_w
DJkj%d
h.Kml
u%U\k
W[.bz%
&.gmA
%C<>g
Xa!%xhL[
>%%Cr
m.fI9
%COk#D
fJ%CQ@6'NO
J8z.Rj
.mr.j
IB].xi
%fpvS(
m8.VV
w}%S?
%U0@Ni
;Tf%D
6f.gn
%%X/!v
b^u%f
(ûF8
(8.NX
`.eN5
R-%FR
$>sO%D
.xr0x
.MI<"EGi9W
%XV58/
.Dyj\
.kpO.
<.Pau
$h.CG
\o.Ix
W_.Jo
!.JM&"
.RM'?
.AE43}
.OauR
"P%dtw
$-K}!
&|s%C
`k%1S
Ph~%cx
P.Xz/K
D%D]YV
^%fG%@]U
3.Og/
j[Z%u['\]q
%F<tY
%Do~(BJ
u^%s#t
fa%UTV
.ENcfo
a%XOV
}PD%x>!F
UDpv
@.tJw
-Zwk}V
Õ<y
1f.fnn
-B,5.GeP
I.eWL>
ZaVÈ
x.us@
r).yI
>%3 g;7'.WX
#%fY|F
ty%dq
Z%7xJd
)d.xrcvw
.XRsT
qJ%XN
|@.BS
=lC.yk
ÒY_
WL.jn
v6&x.Hc
.vqrL
o`d-R}
AU.Id
.ukaiT
%c"Bu
MS_%C
.npbv
vP.TC?u
LR,%X5}
&~.MQA\Cr
)~.wO
.FBg/
sQlz
.JAQs
weBK
9.JV:
U.xwN
7Eg%C
d:YU&.Ps
.yV%#(*
e%Xb:
;%s\e
a/[ A.VT
.q.jN
C.XXp
Û1^f^i
%.X@CR
.lp$.
,3'[ "9
%f~)f_z
y%%S
}vv3
xi.ON
ZH.kC
z%dpf
0Sn<%F
YAL%s
Z-7}v
])0%U
Oô)H
.dX`l
y/FTp
ovYP
G.iq8
wd/%f
~.QM0`(
XM.bk#
"v[%Fs
_;]D.KG
.cH124:
%d)$@
tCc-i}
7(^"5|1{
hYY.Mm-
.AQ\?(
.wrKO#~u
.Ni}t
-9.Kj
e%FPA
.TP&B
B%F`'
'.pWi
S7,%U
.AZP5
.Hle=
'9.aC
J@.Pj
(Sr.VG0
%U^|0-
e.WRc
}^%X\
%s-^%
,KB.uxh
ag.Tw1
E.DDw
=@\%s#c
o^.zE
CLG%s E2*}
$'.IUws
]".rt
tl.Mm5
I^]cRT
"t^%f
?<.II#
Qg7%x,PO
;C.AQq
tWEBH
&.cw"
C^&%XCzq
K.fmd
^.Clg8
9x.qR
R.ygA@]
%xASt
*}%sa
`H%u,2
A`.aQ-
.ryWm
}exEb
Vbq^q.Pv
x.Wy"
o.Pmh
$xV%U
`.Br!
d%S\!Hf
:sqLQ
sOG%F_N(
MOD.eh[`4
.yn6"
|.lT`
xZ%d!]
k.HSJg
.Fl"V
kC`%FUdg
%uP@6T
wSo%SpCrS
Js%Xw
.bt[&z
g.IOK
vR.Mr1
R7V.eMN
9-Pto}
d.CKfQ>
F%u{a*
c2G.mq
Z<.Bp
cmde
i.sRN5
A:\)V!
xJ%Fv$
fM.DK
K.Fifz
.|.Vrl
eR.Fd'w
%d\>,
,@ZK*G.rVL
m%D$e
y.NZQ$
1GLO.Vz,
Y.rJ_
!E.sH
~o.XN
=s*
.gUY#
dS.xz" >
jt.jy
%DUkq
Áq^
Òbq
ld|%D
.}$Hz.Qux
.@`^??&_
]gR8%S-
tMSG
o.hE;
x#}%f
.UH?=
.NL%z
At%Sn
%U)m>
c%U*dg
h%xVc
1t.BjK
l.NJa
.sIo=oWn
.cfc;cL
.Nj,5#9
i_%stR
%c"*@
rhBa.sz
.gh'{3
crD%u
%X,C6k
.fhbh
^`b%C
k%xL !:7
|.cV7 S3C
>/.PC
.Ufk2Vu}
hZh.nq
%UXYi
yK %F
NNW%X
Duk%U
d.mDS
{.sUs7
a|Úh
0vM%.u
.CFnE
3%C`dg__*
-Rf}D
B.tB^/
K:JIr.UBn
.Fa<}W
d:@q%x
-f}"a1
r_!%C
%d#O6
-%CG9
%D^V;
w,%c
"%F`Sx
=%F=P
g{%S^z
~.JZR
*fQÞ
qN.oP;
PiS.zq
.hZ.h
%dV#dj8
9uRlC$
%F#Gq
vo.on
%UJ5,
%U$Q$[
}%Co^
hH.Bnl
Z%dp\
7a.eX]
Z<.Bu
%s[l\&{
L;:Ýv
:>.yU
5.Nb}J
yq$\udp
sx].rs
3%fn}
.fMd8
8)X(F.cy
.WUuHMO
&.%Do
Q^.Xpd
7K%Fp
z.RVg
.YU]":~
V.PaG
}M(.Mn
Pi.QEk
}.EFxm
M.smg:
T"%C|
.Eu?:_n
,Tj%u
m:.fR
U@M%c
u%1Um
J.hg7&
t.QAir
U.RuF
.Yi^69
%s&*K
.NL.u
f.uef3
8\Q.HgV
}i78.YYMO(
\d).jr
@(8i[.WjI(
I.sMO
*.ubh
Oþ,
z).rR^
b$@.qKA<
$o-%F
^.qi}
1[.%f
.lJ3"mMKo
.Ae{|
.uc{=88
/=.YzL
N$J%F`
.uH}=
.bfi~
4*.Yx(
N[.Jd
%fowXC
07U %x-
Àh}
:V\%SG
.TS^qN
M{~%sy
.be<?
G*.fRQF
X;U7%C
.Co'3
V#%uM
G$[i%Dx(
h.KH[
1qÞ
-D}/ #
DI[%SE
Q8{.Iq
.owI)C
d:.fh#p
Zj.XN
.njh$
_< E^f).yP
r.gHq
Y'C;g.rI
.IGL)
N.sWA
oL.nxG[
9d.Ni
.cK(&
e-Ow}\
%dN)L
TY.rv
oÀ0
wc%ss
)<8`.OE%M
QF.GP
?:.jy
.zPa?
^Õq
qH.ti
%CQp%
%dwmn6
8-X.vV!
e3.DD
.RjBb
H.iBy
8PnK@.hQ
H%f:n
J:UP.lW
8g%ut
LV.Ox
ZjXEx%cI
N-*%D
c?z
R0D%F
%cj*9
?.Ohi
'MYD.OW
.JBeF
e/f3.Kb
,.GcE
S%ShV
%x~=Gq<
[.wAy,~
.vJT[
lf.Eo
.UX!q
`~.xH7
.%X<FK
>B4%s
/p.ZSy
`%d}_0
ih.wU
fTcP
%UkzJe
%CYqA%
5v.rW
.cf^R}6
{.dxS
.SS&DJ
h8~.EZ
K&"J.EH
[$.ry@
.pF#c"\
R-e}!
!kH@.MRI
iB.VN
.kA=hIC
.kRvn
.lEgc
.QNL6VC[
n..Ka
9.IBl
.ZS2y
Nuw-v}
%c ?"
[%Sd;T*
K%DJy
;o^.oV
m.RT9_
.gN-j
v.QX5
#tSqL
-a-lØ
.OG#6
{I;L.Dz<]
p%ch=\
m[?'.jf
G%xf<
Z%s\3e
~.rwM~
.zm*\
b{.UA
%fLpQ
o.gwy
.Rp\c
.LKJS
[E]%F.
wx4.hb
GÀ[(P
_.hGx
i<Q%f
OW%fV
H.qO~%
-p.wO
SlCG%D
M%F&o#
bg.rp-
\.IOA
#d.ylU
?N.cT
b.vy(A
\.fpx
.Ue({V3
:I.xH
?o!_.KO
C.Io[0(D
z/.Ad
(.Mg1
C}.ob
h>.WOA
%fI~x
RZ%6Sg
&%C:_I
%c|7O
.Ion]
k-.nm&gi
.Rl|*(cs
.SW1D|du
4.Av;h2X"'y
Fm .KHxD
-MXt}5
@%.yQ
-j.Ï
c%K%d
.ELe
%T%x{
hK.CDn
|x[%F
=.OeV
y2M'hB%s
V.Jjw
\^!0h!%uO
4.cr~
R%.CI
.zE8}
M%UtV
(ao%U
.Do(Q4
.gD*79
PY|WxH4.VV
h.wFH
TB%UA
O|.TY
TM[%D
a9i$
9 .Wh
y OP%uy
a#.pc
}.upl
'??
)|.byaw
V.JN?:
(1/.Xa
.tpRZ:
%Dw}7
6ÕK
v.tZ0
TgD>6.PD
G-ne}L
.bw v
36.JM
.ht{e
-a.Obh
w?.JWZ
OG.OO
.WkK-
mLV.Wp
V.MWD
A?%Fk)m*
0;$.dQX
gE|%c
K'.zL
.Ti(x^
..Si4
H%s$=
h%f@F
%DNfq
M.ó
),/e3.jR
-Ul}y
%Xo;Hr
.Mkz}o
fj%fk
O*i.eY
%f<,S[2
3N-%6x
|nSP.Ek:
2CssH
>8.LO
LU,%d
d ×s
q8C.LYm3
WR.Ps"@
&LCC.hX
y^*R.hd
d'uF%s
LÕ1
M.cML
b4.AE
%Su"]M
2.YhQY
t.tf06
w.sQ/
sqL/RU
'f.Fi
gg%d$W4
F!.qX
'%7-%X
.LmiC
:oy.IA
=>YW
v5`%X
R'.ug
38%c%
.cJhi
.WK=J
C2.XJ
.CD];*
.UgIG
zx.vlQ
<>49>!\1~
%.F|O
# .jF
x^.FQ*y
.XvqB
}E9c%F
$8~-(=7
P%smq
q.eyj^r
*%xIm
(59.qR
u'o}Rftp
=;.RHC,
Y.bAK
}'.jyz
Eo%Sfi
f%f&_
.lP_D
rxAþ
rA'nICK0
v &.kX,7
y .et
u3D.EW
.Vj.;
LJ.Of~
%U`=Z
pbJ.Btz
B.UL`
Îe=
.HtQ$
.fI$%
\.luq
.OS
.JHO1g
4".dJ
.Pw 9c
$7.yc
.ii3,a'
.edUt r7
4IÝ
i.Tcfx
.yo-z
r(%U9
j:\L?{
qd%%4S
9.JIe
$^o>.iL
.tE\K
,..oG}
,.ugi
%u<V3Y
F.VgE
v%uQN
_hO%c_
X.AVMX
*.xt' g
.wi?$
.YM[JB
"!.nd
t$%u(
SgK_P%C
s.Gr&
KL{%Fp
nQ.uyO
z $LX.jR
5P.xE
f@y.bL
~VH.zH
k.Pns'
:.PA;
P.huCF^W
PZ%uO
$.yw
%F>'j
Dd*.cy
wXa=%x
4l7@]%X
I.Oez
0ybkeYR
@3r.JK
.pg D
Lw%f!
BW/O_%xm
LW`.cB
'sE t.Qit
I%s?(
K:.wa{a
c`@E.Mh
&%.LD
pecrTo
_j%X_
pÌKz
™1f
.kCz$
Z;O.EN
88%si6
W.shE
%Skgq
W%dk`
-e$.fb
c3.vWX
3.WF:rmct
1V.BY
.kP.N
P.EEo(
.JaVC
m%x9M"
C-b9.vY
..RyjO
)e.mP
.xY/a
m.dx;
.saX
ev*%f
.WU "H1
.AT8_I
82.PX
3.KtC
LH.HOG:
Um.ma
;.SNq
kXÆ
Vftp
(.Ngb
V^.KIs
h~(ü
?H.TlF
-,%dY
x.yx.{M
-.Vx
Rr..oE^
.nT<5
Liel%U
|.Aok
BK.It08
LK7%X
n7]*.Fxy
scrTr
L.bhTz<
.hMg?
Q$.XZ
.nn@3$
g_%SU
Y.JU[
7|@/) ."
.cjBw
/&.Ku
.jBPH%
<Q.to
.scWw
.Yc0)
j.mn<
($%xu
%9u9x?
I;MR.TF
R7.Zd
.oV)*
n%.aH
%FS1=x
:|%Cy
.DE?J
%fVW{S
.AbF`
>.dAP
oE6h%dO
ebM!%S
w .ju
.Ks93j(
.ik&kE
|d.ov|
TA.YN
.rLQ
~n%us6Qa&b
d.aEz
N?9TT.ML
%9.nG
t).xk
FR%fU
úcl@
Þ_(
Crtj
MSg?N
;8wÓ
-3.SDa
1&.RK
F2tO.wq
@|Û
K.mN5
b1.AT
Y R1PZ4@%s
UY.AF
Of.ue:#
.nk@7
.vk6pk
7.Lke`
Hv%XO
)\%sn`\
<C%S_]EA&4
Tz.CJz
I<0N.DpgYK
'%Ua,
.Ro4a
y%CQcyN
3".PCrnp
:G.J.qN
=x %C,
y^M%D
=%.gb
3ZNŒ_
%L%XR
a.QO;IO}>
a(7.Fy !0
.ysp:mxZ
.SDL!
*\.XI
!%U|?
1_9aw.OM
m-f2x}
#.bP~
f:\2i]
08%XX9
%dZ`h
LD0>1%c
D".Fo
[-.xw5
;\ks;%S$
%FP2N
A.Mwx
)xCMd
M2V.yB
.Lq6lR
"%d]P
'e-
%X{On
kb.LS @
^ Ñ?
xL.ctb
D{L%u
:W.Tr8
P:\ki
.Fu] U
k\.Dm@
k.sW0O
%sY&S|_
z.Xer
7.JTj
7&.PJ
EôZS
.hb.g
Q.yeC
${.dv
i.usP~
y.KH,
.WI@C
.WZ!s
?%cUZ
!z#.lQR
]k/.bz,
W.eo{
4Ý,
"%U]B
.rd(%
.XI6[
R.TWBO
|dH.WX
A~%X$
0][5f%.nxm6
^(-t}
w6%ch
\-"%u
Dv.Tdb
<.bTE
{\%Chg
fI.qkr
@A.ir
.JRK{
.mBIw
q'B.IrS#1
]-=.ZV
N.vLR=p
.;.bF
p.%F G<dj
w.bh*
W%F@FUWp
l%C*K
.DP3W
v.Gm|p^
|e.Sf
Rf%d-
h.ony
cL.Td
XY%DO
lg.VQof
Z.ync
w0.bEf
;^`.LS
y*m_J%S<
.BJwiI
Au8.EI
jEXE
.Twc
"%Ch>
j`.Hz
I%fX'
:].CXBZ
M.DmX
.Lkn:
%%U,s3U
Mk%c,i7
xI.GZ
7eW.dy
].DU#Ko
2W.zAY
c b%U
vdj(%f
Y/.ysA
oIM/h}
.yeK-
É;?
:t%D}W
%7xM#
iF^/%d
N%.X!]MIX
Ck.lc
y!M%uG<v
qH2.sU
w/.vW
V#%s<
f:A%x
dd6.sn
.IIiT-
W,m%U
o(.XH/
_%s q
.dGHw
.Qy"2
/.irH_#
B%u4!
(-Qq}
?O/.clVy
!c%d@J5
.WH(e
Qg<.UB
.Ex@f
sE.bT{
Uqu
UZ%s;Lk
3k.sO,7
UdpD
}]C_%X
`.orZ
&*l.rucE
.Ogmk
@.aN(
y.MKeZ?
.eLoN
>%sbp,F
`vk%X
sqLjR&
,A.ZdT
|/M.RlZ
w.XZ]
E7.kzig
a.BTF
N.lz9
.QO>Y
XlnE-Ir}(
TK:%x
eJ/*9%C
fU%u5
.Hk.}
.vU{r
.WgG
\RL.Ow
xQO.dZ
>I>.Gy
}.pP]
X0%xi|
".nz`
a&-RS}
V.PteD
%X@IvA7
mb.WaQ
dL.nH)
V%C|k
@u.oM
1*.EI
%CV2]
Vq.tQ
~yv5.heN
.Qb_p
G.Tap
08s%u~
o{&%C =w
%fo@B
p.dz"
.zMKx
.VM?q
%U?K4
Zb.OH
c1@%F
*E.pE
: .qU
S.amv
%x~:S
um%cJ
.kmj}
%sg%\
nU7%x(@?/
E<.%F
.EC-/[
G1%dl
7%USC
3.xhy
Mn.bG
/.aQj~
d%dS;
!.Vp`f
.pK-"e
:]*#%s
%%UVj
h3l%U;
.WqrAf
%CIYl
kzJ%S
z.JuTR
%%fm53
.iWo3
6 .sbb&
0%xs!
.jG q
%cn X
({.JE2Y
mUDP
%fMlU
qseJ%C
1PRj%d]
.Yk7BM
(C%Xd
%F*6X-
ns.jh
rO%F#
.RP&j
{w%X?
u.RI@
AM.jU
<vÝi
,T.ox
tzY\%s/
2".ki
gA.dJ
)~Þt=
S:;%f
Zg.Dw
]?.Mn
y.coups"
.jax_
.jAvk
F:\Dt)Wo
c.lmL
^T.dH
nI%Xe
M>I.vD
t~.Vdv
~u|.kmI0|5
.Xe|v
;-l%s
:S.PTu
S"J
nf.bu5
ih^%s
öQpt
T.tvz
0e.Qp|
(.ZY'e
90%FI
iCrt
CRTf~
*h%u'
>-p}#B
XzV.Cq
.akj9
x%d
$.oO#D
~=::%FNC
%.S,Z
a.KRx
"9%sduO;
w*) %d/
t.We3mJ
.oC'2
l1[.tb
.sS8j
.AX*WI
&.Ui5
&.vTw
.tl>N
.OE[A
y}N.Ce0-
ET.Mq
=o.quB
%SWy}
p.Nz1
ptCPB
0f%cm
%fyZO
X=%XKa#:
bvL.tT.
GH%X?]
'tJ%x
<2!.er_/1
o.Lwm
ECX.SIHKM[
je.dO
?.sN&
wT%x{c
d7T.HH
$M%2X
*y7,%x4
N.rR<
%UkQ7
?]%u]
.SCo7
.A.yU
$.wW*%f
Ñ?E
j.yEto0
4%XawiyC'9u
-I}x
fd.Elm
n[%CtV
c.zUIA
A.Xq'
7%dGc
.mW^=
.Vws6j>~
`B=.Di
e%DQhe5
.kxkwK|
9tcPp
.Nu=7
W~\.gE
(.ELV
.AOV3
J^#\.IU
bB%U{U
_.qpj
H!%xE
yY.TJ
6}i.iyb
.uL3NN'Z
Ak%xz
%%%1smZ
>.lIb
%Slih4
.mtPlr
%UoIj
A"lR%.d
.kd-0I
C.Rf3l-f
.zPxV
B8%U-
Y\k%x
LmTKX.oF
,w1.ef
%cx~5
v'.OY
zjs%Us
x%uP6;
%s*t!
1.Oea}b
i:\1=
T/C%F"$
PK(.Ts
^z.sR
_2[%u
QŒWL
=Y.eyU
.ML P
.uVNA
%xYUF
.AvD:X^
.wd|4U
er.JR~
i.dQm
Xh.AXW']
UDP:w
U[lE$%%S
$H.lh.
.wbHI
AYd(%S(
%C)eL
?O.NYay
ER%f=o
.lD'G*
Fd-F}qZ6
MRd.VY
.SVL_
.QtIUl
b.Kpv4
d>.OR
.PP$-
`*)jVlA.ux
2-n})
2*V%czk
SBP%Dvw
u.yw*
bg.Eg
}.OX
4,.Oq
#a%S9
.ykLHhg)d
K%DolF
.`>%S8
^E%Fqi
=F]@%XG/
.of66
Ãd|m
zq%DV
a.rC)I
.eC?H
w.MG>OI})e
a3.mf
.SS[!pvm
K%f`Q
!.nj-5
<O}u.Cd$
.aO>]
8.wkg#
uÄ Bk
.yfI1
Ea.at
pIpE\
^^Xb.mp
R%x"Gl
d01%U
/O.Tr
%fJ7.2
Zq.oP
#%Se?
g:\z*
,n.uJh
T.uGM
%f,7B
A[.fB
@:%d)
/@~^k%F
0%xR"i/n
m}.wK
%d[G[;
P5.s%UZ
>5.mP
iL^@N%F
Y|4p%x"u"
Un.yC
OP]%D
DE%SM#
ijh[.pS
|4C%s
.gp9<
.zKPv
WÜo
%C. |
_g%u#u
1@.bS:i
.rIbk
sQ.yd
v:\'"Q7
^!"%S
EGza.LP
=Z.DSD
%uLv|X
-K}D38
4.Jgb
%CrY<
w%U6d%
pI%F{
G%5S-Z
.Zp_N%
d.KN6
`%xq)Vm{[
DB|.Ga
\eN%f
/L.Ay
%f@ I
&.LS#T
{l%F
L>%d?
(%TpJJ3%F
sB>%F
%cx)$
.vo2_
:.rby8X
j.BFC
CJ%fK
.Eq::
8.ac*
%X=EJ
3/ñ'8
7kT.Ng
qZ.Nh^
.ZlOJi
kW].ME\Z!
CmDcbQt
%s<nI
%SqIv
y.ra^
.OEGP*
TlE.rXG~@
dzU}.rdf
,%F&1`lS
.bxvX
%dni@A
fh.Gg
J9%.Le>R
-yG}z}-
.XNOl w11)
zJA%u
TÀb6!r
.qU3k
u.YB?
.vSYz%
zn%dR
.Hd5<
|H4%Cq"
udPX
^g.Vrm
.3.sE
".UYs!
@?T%C
xW..Sr
AU.xe
.GJt]
oj.VA
.HVA('
%X"}&?
'%Sws9
.dCN|
SQla
.DdVIf9
sz).zq
).gBg
A%XUdC
.zg'LO^
9.Hq4
%Xc!}
(.XWRm
/:M%X
%c$hE
lW!qQ%UZ<R
.RsiQ:<8
B.Cj^
pÉB
I".Jsd
q_.Vp
}.meP
5$J LA%s
A.ybq
yOsP.bCm'
S.cpC
*4.SR
>8-jh}
.tf>kJ(
dmsG
n1]%fQ
i.fqL
EqA9{;b%.Kw
3.JI'J
|.Pa6
,.Fyu
.PlHV
cRtTKJ
ÊN4
$.aC<@
A.Ro&Y
*s%d?
.etP{
/@O_%x
!>.CD
wÛ<
.px^P
4=%4S
;ld..SsS
9.cU,
U.yo};
vC|%u
;&%4x
.OL){
%u>If
n_Q
.en,!
t5.dR1
STG%c
u}.WD/
*%xl.
.dw%#
%csa;*
yw.SK>fv
.PIn<
T.tP%a
-e0}&
YE#%X
J%D`i
me.Jq
.MRfe$Y
/7P.sB
j%uw[
=v%Dz8
9T !<%d
wS.hw
}.Gpk
h.Me@
.HGqW
i-.Exy
6FtpI
-x.Kc
D.VBV
i.NBw
Y.vWw
-%uG[m
i0%x5
.WXcl
?;.dpYy
".VE,[
g=%xF!
ZgA
ÆQ>
;c%X^6%
%.x&]
.GkZ\J
.GC7-
g.LK1
}.vkD
CE%xK
"R.vQ
O.
/g[%F
b.CD3
<-.kK
o?URL
863v.nj
z-U5}
,ÔZ
q%sV"
,e.Aj8
Q%U8
%.DH;
'L.Weg
TcpZ
f.tSv
U:.SHi
~m.Mr
r%].eN
.po<]
f?.fy
.Vj30si
$,_[/];#
L*%x(
_9`F%C
3.HQ_
ils%f\T
["%x2
J .wc
EJp%f
4N.UU,>,
pug.WW
[x_.iXg2&
503X.KT
Z.omODm
XJ.nb
g3N.ai
.NXR0
83Ftp
_$-%d$5
p%U6C
.zbI.
=%c#-T
=ß=b
h;%C&
C.ptM
a%D|Q
s>\I%fi
q:.wM
7.YlWi
xzcMD
G$~%D
%F`tP
..XV&
i#.Bm6
)*!%fk
0.Nc"0O
E2.KCd
wY#.Lo
.jJ/>
KZ&URL<
)!f.Qf
9V.GdzFM
5 %Sl
.yHlWY
DK.Eb
:.Spi
I%f&]9
.zh=mA
:k23%X
zet.UsC
5d.Bc
,~)%C
V$$#t%x
=8K%D
6.UaR
`o.dh
R.QD3ZLa
%fwE[
.Bug1
%s9*2
-Yo}yU
.hfp@:
=%xaJptasq
7.Klh
nA>.Gd
.eubM
4H.Ki
x .ly
.NWGU
T:\!#?
.yFeJu
D$.tg
G\}-Q}=
%x;8XV7
i(%cW
X*B%uU
0.XxYO
.Lh8<
.rBDQ
.tcD.
"*.Dm
q.oL1K
m).AAPe
[.nt=-)a
?>
V).AQ
.gH=$
[.Myari
= .Hv4
-.uwO_
.EU*#
LE%Snf
oU/%u
Y.MJX
1];%f
yv.FB
4uKN%D@
.uOK^
/.GY.
QQ%uY
v.mjxX
.if} 0v*
%.C\f
z_.UW
t}S.DdA
.M.VFs
WLK.bg
(}9.Pj2
nl9$].hO
R.Vk(
zo.Jm
tRd.gq
u.pu%
..pEg
'3%S f
S%CX*
.ve[_d
.jlZ
@.rrt
;.Ru[[
e%.C0
.MzUn
D'.EA
\*LS.GdG{c
j%dwzh
3.DSJN
2iD.Qd
%f\oz
~1;.NG
Lx.Fr
g.FOq
N%_O
'z.HT
>.Et(
`TuX%X
.Qwzk
%cyAE
@A.AbC0
w.YNH
%cN?v
.iy1Ge
Q.VQpA
%x1JB
5@-d}
.KjoJ
tG%0Xr&
-(%Cv
N,~%C
E.GZb
^.YAxH
Q%SDs
4.ghO,
Ç!=_
}Sq%s9
`.zo4K
NfC.ANP?
yOC.JM
=y7R%F
niAu.Dia}
F-HL}$
^;%%x
$j%s*
|.eY!@T
7'.uD6
( ^F%C
1;:.nM
i6.qh
Wf>AK
[%fXsQG
g%x5h
-yX}4}
%uvHBu
.Ehtw
~NZ%Fm
3Bussh@
/b.dD
!.Pia.
!%Cpz<
"TCpE2e%
3.lc=Q}k
_.ugn
^J%CI4
PT.hLX
.yS7%
.gzy!
c]fW%C:
0_%cy
/#.dB
y%F!=J
z,.
.szOb
n}IuRL
=zh.qj,
c=OM.Hx
lSQLgn
C,W%s
.nWg4t
.W%Dj
<w6.Fm
.bg]Io6
%s _s
reXE
Eu#%x<
= '.WzI
.NLE9
%SZ\=<P
v}%f N\4
)c%U\4
sSHg3
n.XDg
Tz.Do
~1N.eJ
Èsfs5Q
R.Sbm
Xd.oB
%xCX/
ñAL
/'.bj
N.HyD
xl%2si^C
|-UK}^
rwy%u?
.he[U^
.bW]r
%XIQ7
qv%D.
%x 2g
.ClIi
P%x;f$
%S@Fp
Jy%s=
"Sql}M
`!:Wxv%X
.IW,CR'Y
#.iiM
Ñ6#M
5m.fF
>vf
RA-ORo}
p%Xzf#F
%dKwa
.Ya.>~U
(fFTP
.fO z
!lj%0.UoL
=%STe
A@"%d
q\n%C%(
.vg}Q
G.lJ1
.alq}
@X.SQ
k%uC_
n v%s
ý#hy
>.euWt
Ý,sZ\
.}5
'B&-p}
.ImsP
u[(.CB
.WXgl!k)
O#.COW
u-a}1
.jB0U*
x.Pi-
P%fsQ
iw.wZ
wT8%x
uMpz.SOQ
Y@d?{nÌ
eK.Xw_
gyE.RD
%4SX[
.qz'ode-,Q
.QKd|
s.ULU
&4w.ES
T%C~O
OW%%y'mQ[%SF
_kZ%x
.EN)s
)4/.kK
Z%N%c
]:.VQ
a?P%s`t
R.Gxi
%ssr'
5*%xZ
%SMb'
).Su"u
.MNz&
h.wqP
$x8.Ko
N0w7%S8
^.AEE
zD|
%cwm{
zqh%X
%d~1ZB
ZW(%U
.uDjVX
X.c%S?
dZ.tM
J.DP<4
.Nrshzj
@/25.Fy
Rcrt
{.yayO
9nL%ug]S
zu%f-
.Uwr?
%fO"T/
%c))o
Y%urG
qF7%x
C[%dTL
Ha5h.vL|
0.CYQu
n%6S@
.bi76
%uD^f
kC.dB
Q%U=G
0.uK](
a(.vt
j%UX
IK`6.xe#
w%fI{
WS.Bk
\}:b%U
S.oBk\
_%S re
.lNHh
ip.eE
.yoQ;
"1exe
y %s9
4%xq_
.iX]\7PNc
.Azyy
_Id%dO
C.zh{<
)%fMa
O8.dv
.lzw9
.jsP1T
k%x'y
MP.tN
(.pxr#
/-V}#p<
z.zz2
.KPb/
%Uixmj"}]
{.q%U
Se.Uw#
W.Xt6
%s&tn
%cmL>
,.BCo
sy>%dx@
?9.FuFF
Nv4.YG
(zu=%S
}L.sK`/
7%xO0
`.Xk}
_kEYn
N.nlyF|
srÆ
%X#C^
r@Udp
.VcEY
{2.Sp4n
w/3
%7s@:
wV)%C
V%Ut
A&U6{%F(
=.IyZ
_KÈ
9r`ŒD$
zp.IG
-I}~Q
.sL9?E
ur5%U
/nvj.Kt
xG.Yw
'A.Gm
].Cp}V
i5l%d
!%UAe
[mo.Eh
%Cì
dpU.lW
.NQ"Wd
EtH%u
.kzN=
A.xT%B
S..flQ>
uUKzq5F
EV_%x
Nsw%C]-
A%d'q
e7hX}X_-i}
(tF\>.nw][
>.oYx
y:\Wf-PP
.Op|QY1
^/%xg
^<^gÿ
7YV%8s
^i.myj
Y.Oddf
.Te}^;6
;>.CCi
.Ca,\]
,.uW
`d%9X>H
6%Su!
".Ey]
,.Kj@
"].yFb
%f(De
.gL<CzP
Q\d%c
"_3.go
r%COO
]%.QT
A%S{[
t.jKTF
R`:%F
`'.fW
.WQK]
S.tTD
S%X#A|RL
DB.XEm
.TcH.
"sm%cvw8
&.GnD
l.vx`
}F%D$<
J.kI^
t%f=[
r^mexe
YZa3W.SS
^Pc
0i.SU
?K.fsKi
C.gpQ
^D.jc
/.bSS
ou#%Cx
AEXE7Z
[&5%f
f.xjU
p.aBIU
K~_.zFv
%d~V/4
NT@.rq
YW7Vp%X
o%Xu{
crTPE
;.MpV
.JNCL
gTmo.bf
3X2.xe
yTexE
P%f/9
OUrl
Z.XBN
L%7XC9
t%SAN@^!!
&&%cx)
sX%Cs
8u6%F
_i_NV%c
B^,.OW
hdV.II
d=8DMsG,l
|a.Ee
;c^,feB%d
eX.IL.
.qG>2z:
1xBk$.tw
x.Nc0
Q.mk_[$
].eIq6
c1%XN
kr.ikW
%Y5.Ai
H%xbL
yr/.Dg
z.KKO
5.-%s
Kn.Wn}
P.sRy{l
Cs.by"j3
.CiiA
ss.Zy
S%d's,M
y-S} &
.Uc3!
.Rdgg
-@.hnU
.FVaD
.lms0
]=.gF
!f%uj
]%dI`
4<%CP!
Mj.hg
).vfV
%D?f%C
.bxfL
%u)d\
Bc%dS
'.jYn
Q}*8.XK
o.ok
8'`.kW
~l|k%D
Û]B
r%6sP:j
K.lb`
wa8.DG
9Jie%F
s%s)r
xm<6%
fTPj
.xXh8
%F\i4
H.JM^
l$=%U]
G #.Qc
-.hGO
.Qt'q
.DO~$-
{Ot
{.wU}
n{.Zu
3g`%d
JP.zK
%Sb*AJ
^VW'X.hOLh
m..kf
ox2
.qpIlw
.oSqA
(i.xOw
HW.SL?
Z .cm
8.etdQ!
juS%f
.SD[8{
.bc<L
Uo.wc
%f/&L
.uRdu\!
1x`P.fo
PFf%c
eÅw_$
g1%X3
M .NtQMO
.MTNk
/W%sC
.tnu;a-
%X8Zw
x.BjN
p.RVn
X.JC,|i
..pLT
N>.zf
'xB.ap
k%f&9
$v%u_
d.Rl'
<yxK.pm
.MDnhp<
s0Þ
-f})n@
%F_bF6
,f.mc2
s%XzP
özgw
hMU.IZ$
F KUdp
F.cw,A}UF
9S%c<%_@DN
O(B`Y%c
%CID`
),.ds`
%u,]M
J%X>(.
v~[(.Uo
%x"Xm
Kq%UC
|\S%xAi
I%dge
Qk.VrC?"~i
$S.jz
K.oyO
bmE%SY~M4_
c.JGV
2tcp1)
=>m
V%XN1
f.YcK
.mp]lR
m.WLO
#%cSS
Jrp%s
%8sXK$
!.qeia
]j.Fe
.zd R
~r=.xi
i-.UrlwS
?%xAZ
.lQeh
BVCu%CMnM
ÂFY
ild|.yn
y%d=L$
KuRl-
A/%%U
h%D *
Mck3
.eK^t
AB%dN
.Ep,*
mB<DSt%d
3:%FUn
:h.gQ3
5.Jd'
?JH.bX
.grxh
rn.XV
!P.rK
.CD6hY
<%cLN
.wj,lc
*_q%s
.WrPd
o.bEf
8T%X4
{sy.Cc8
.jc.O
.ruDog
wN.QO
l%u6a
ÍTP9O
y-z}O
k%x'.-
ZW.oM
.rS]J\K
kZ%U=
$E#.iw)
7di.PS
@\Q%ui
4%Dg
rZj.dPg9&
Wg.Jq;
O}.mR
.Dz4?
%dG2%0M
t[3.wYv6
i%F %4
p.ye|
j.LxTh
^.dun
>,&%d
%srFz
E.hEE
[%f@ S
ÃM*jO
.Xs'F
pF%SjL'
_5U.Yi/
`um.JE
hLmsgt
Z=.Bru
.zP.=~I
.NWDH
.KK&7
"O.qf
Y.VZZ{
'`KG*OW.Nmk
q.QF:l!
,;.btf
.IM"*
R-h}YB
.RYfY
×yM
.hHJK
=.YHI
UDpz
E%<.Zw
%ci:-
.dc.9
.mSCo
[%DoG
iGU%s
X.uf
3.VNf
T.wH~(
cF.jl
EcBu.ff
e%sG*
j.Pf^a
B".PC5
cy%sI
Crto
4Y%dw
,gk%fl
oJ.zS
NUrl
2D.wjju
i.luq
i%c|s
.MxDj
;|.GCO
h.WN#R
MM.kcrM
.bomp/:
.NedL
d.onr;/
8%x_A
=C@aCrT2
G.J.dL%
"Q%X^
lG.mH
=ge %c
2kQ<rw.LY
'.Iop
M'.uf
|vNk)}1.DB5
!"%f"
.kOm.
.fD:F5
FO%4St_?!
%csUIke
.uMDR
1.wec
4N_%c
%ulDH:
7q.mn7-
s%dwR
w]%XEJ
bZ%UK
;h.Iu
KSvU%x
/SQL6
g.Nm^k;
rE.aP
-kHT}Z.
'-YQ}
.kg}j,)
d.Da3
.DT!v
2.POx
&;(
tCP52
iB[.al
.CRX~
.pf]nJ
.JW*O#H[
J.ToJ-0Z
/7Nd.cn
S^.Jer
.hG0$ 2
".PLj
.ThTI
@qLù
.bJ!~K
n,%S 1
Dy.kO
:*Fxû
}x).ZV
.JxXPC
QP-3}
pD%fO
xK%F'bh
D.-b}
%up$yJ
Q;~%F
%sq2n
%F.2,
.xJ4
JoÇ!p
w.WW-B
l.RH)
{P=%U>;
a;_.Sqp
%uV#U
%U?5Wsd
_-N}cB
64j.tm
.ZQpN
jEXe
)<&.eS
.wY >x
_k.gm
dw%c:
.EmZI
G%U;n
M@%Us7
T%.KA
JtcPh
{%SGb
F.PKR
P}.ojG
l÷|n
w.FrD
Mx|%FJ
.pJBOq
$gN.qZ
(7y%F
C".Vkf%
si{G7?h&.uXF
.KX@T
.aY[;,
uDpQ
N%x%d
w*.fLV
J.V.Yc*_
%XiD{5&
T.vd~
t 0S.Sm
?e{%D
z#
.z.ko
.PYjR
A.SV-
j%f:~
%SHGZ
a).qB
n.KUHZj
WÞ:
.zWt
6K?.gY
kc.xy
hZ%du
?i.Ex
%C[qSKy
NM.ge
X%s[d
[óAVe
.gx5X
4.kF^
4,'.Cn3z
=.KZ=dHU
%fi1~
!F.PC
qÝU&M
.vsc5
.ITJ8a
tP.sO
.MFM2
5?.foc
2~F%c`
|f.HD
@/%s;
#f %s
~.pWo
#.TYA
`:.az
%uqwi
.lg'9
%X_[$G
lEgD%f`
b.ETm
NzCRt
r>}Bi
Mr4M%uHS
$j.pW
\"QH%D
q.Gq[F
vt%UtZ
.Ig^iq}&}
%c>Pw
%Ui0-
Z!.MS
dnq.Py
weT?%U
.%rF6--
[.KAM
#?@tË
(%SDQ
p%S/C
=FV.wk
.qR#SgQr6x
k%UJ3
.IJ2!)r
.UA6g
N~n.tA
w%u g
YuH)%F
.EjsViK
".GA&
TMX.AJQ
.Honx
U>R%F
i(.Mx
%dZ?2
w%SI?
_uk.Il
h.SKcE
.ST4ri
ÝMfb'
/@.WU
?1;%D
iK%fK
.luH *
cn.kT
.Fnb_
9S.Gq
G"Ï
MdD.SB
fTPEz
oA%D,
\%xg!
.hOI8
%SFJ^
i.EMd
%Cp9@
UdpgC
.cdj_
Fm..rVg
AX-%u
UI1%s
f%JA%s
]CMdA
v.vElY
Z.IeT
Ab.Wq-
.xT;V
P!A%s
f%X2G*
]`%D@
(G.vLV
3.xjt
.NU%<P8
z%UM=IC'b
v.BQmg
'X.VT
56S.SQ
t7.psn
h8f.NH
xp.wEf
%Xxr%
XOQY%.vt
CrtK%e
%C}b/
A*%f{
hQ.Is;
!.SPq
y8.Xa
.qQ0H
E2.bk2
.Co'Z
j.eqh
@%3X2V
q.fI~
ZR.II
X.tFT
6%CW[
*ü$
V.Oq7
=%cObM
c`^(W\?x%5u>q
hp%1s
.gJEM
%Xog"s
\LZ.IE
h.ff#iF
[S.uY
'=.RF5S
!F.Jw
/j%d&n
[sËu
.ci43
^^.zD
F.tl%
a.G%c
e.lAp
.gjQJ
A%fUZ
4PG%C@,T
QV.tTp
LX.lp
!`<.iH
.Ln.9
*F%CX
!#.Wg
%Xal":
^%So@
,V~{%d
T}.Wc
%U/4b
p@3.Oa
c%cMr[l
8fINW1%XM
.TpLd<
Ow.gdNV
%SP{xM
DCmDZ)o\!=
z*e%U uf
*ÁH
c.qM#;
.YwlK
w%dSO
Z>vf.Bi
.nKfs
>.myZ2^'z_t
%d^cCO
>.Qlq
URlK
X.oWB
.zap28
b%x66VU
x%x6t
_%c?$e
.tI:?:I
.Mml`
n0%dX
_tcp<*
cs.eG
2.Npa(Uv
%dzUO
!84%c%(
.ta`V~
&Z^2%F
.XTG>
);8=32\:9
1%2S}
jH:5.qx
0uU%su
.RtI
F].fX
f%X>q
*f4';gr%X
%f"M/
.ZSX`!
.oZ\PR
%dq^W
MNDt.mH
G.Sk1
5.jY`
Ê`(u
-(~\ %X
-ol}Y
.pQsAQ
A.%d,
.lBjjOn
:.wsPi
$.mse
-M;$.LV
%XcWK
.Bw-z
:h%s7
%ClJ)6v^3
zkRa%D
Wjw%xX
!.RxH
l.Ti*/
.WG')
n.rMb
-p.pY}K|
R%XhKY
lkD.%cm
J lW.Tc
~.Qut
*.dXGo
\9.MJ
Y-b},6
{v.jU
[%%C/
%u79~tI
=.PAg6
G%=
PK.pU
83.eJI
.Mjjy/
|.uXk=y
%D:k-
# %XaH
aB-%urL\
mnU.mJ
o9PAss
qO.Vt
ü9d0
N%x :
3x%x(4d
EVd%c
%.dt-
o*.vB
}.lYF
^r.dVQ
gl2\qK.KLs
Y\t%C
.CC;t=
S.IM$3
-.pPs
%FG:&
OC-x}Z;
bcJ.Sc
vt%Ue
NNC%c
(P95.Wz
U.Ok\
j6.Lq"F
.aqP2
C%Xmc
Q~.cB
(HI%F
%u/,]
.ML[6.
xJñ8
.sj9A
lZ.tl
MSGm
@-z}3
h"@.BO
%C-5k
f59.jh];
.NG%7
Bn.Lm#
~J@ý
6 .Ct
.EW{7
U7;.bB
.SYN;
@$.bw
J/%UWx
.oify
%fy*3
`p.LC
).lJb
KUDP
UH.pS
.IY7?
4.olc
c.LE%i
%;eL%F
ho%xU
I_~%U:
Q- Â,
(4.vF.
.JWbb^
~QkywfTP
X.IUs
SX.OH
.NSA~
>.DuI
8#%D;
.SrFRI7
.nsQO
pp{V%F
}H%Sq_
n%s]L
%FzQ~x
S&msg
%F^.x
.OEb9
ZI.ac{7#
aP%Cx
(3%9u
%Dy<([
%f~yT
.KV_!
,>~^,?2*
wa%S{
.SVcGE
%D}zH"[
.be*n
;%Ug!
mAd.IH
%xnNHN
sj_%F
n.nt5
@[[D.nO
0).chY
-BLy}
Td.oM
.VH~/
#%foUh
.zhAA
fB2.db
ooBc%F|
?:.YEa
j%SzoX[
_(72{9[,
g`.SL!
wh
=5 .AC
ZM6
.MNT 7
.Yw[%0K
%XP>4
80.Ye{
/^Gf.w%f
(.oX<
-%Xd8
Y.JX;
:t%s9
6pl%U
.wP *4
}E%fgk
N%uvQ
A>.NY3
L_%X?
Q.AX*
rC.HiU
=ElR|%x
R%CZ,
%x*/v
ZhCo.KoZ>
'.WR{1
R.ikl
x,`%c
.JbIG
`5%)x%c
.ViZN
%iX1.Uf
8.wIK
}k,`4*%S
L"6V.AJw
|h.js
=0.pHv
Dl,-T}
1%s[ $h
\Î3S\
O)%X[O
9(|%6uU
%xHa|
2)48`%S
uL%U=)
@ucMd
ßYE'
W{.Ilr
-.pzqk
%cG1.
y-V}7
%&f%s
.XZ@^
x.FxBK
[N.sM
ug.CQ
Ar.rl
%fWgujB"
.ZXLv80
.gm!_
J%cGB
!K%Fs
.LStu
Nh9%SX*
.tVTK
.laP!
~p'.BZX'
=%u"?U:
.Mj2*N0%
%SKg2
._.YY
!4.Aw
z.SOHJ|
SGi.Cn@m
k].cq
ri.QD
Lx.lU0
-5}mQC-j.
&U2.Xuy
=.ocVK
h~U.bw/
_;R/.Kf
4Vt.vX
A:DO.ar
1*.IU
%X_Md
f.iS[<C
c.jiE
B3.Sh&x
#s7.nK
.hcB#
>{`<.oB
.uAxT
L%c=X
%X:"%
.uER;
\5[5.nqC
NI.Fe
v.UxFS*
B.zK8
cpYC%D
.oPFO4
: .Cp
\l{M_.fKx#
/.Ym`R
.ZLS=
.WXH.
fi%Fj
.aoC#
aoq%F
gf)U-e}
[j.KR
<1fX.LT
a" %X
m@%S%
vl b:%Si
g`.MT[
bh.QhY
8..PBuj"l
v.RiQ}9$u
.LoT, {M
.oq b
l*%CG
E<z2%x0
=V.pY><
m4Md.pM
@x.YI*ydd
v.lD9;
}ie^Tp5].Yq
ÞRc
g.ZkU
~L.mYLwA
6y2%uD
|.gVG~I>
L'3];.LU
*.kG[]*
pk.Md8
q%S7SdM
/8.xp
5A.GP
Fv.MpG
-YAG}
Q9:"CMD
b.pxf
c>v.br
`K%C(
#~9%ds
NVg>%d
_v.CH
.euf\*i
/!-D}
.OO-^
ÚnA4
}[%D[
RQ&%s
cSx%C,
L%fki
kF.OpGt*
<]s.SAj
×BG@
.cOt6u
.Qc@B
{H.DKg
mV.jk2
5c*%X3!
S.Hj\3
6{H]-W}
){%XP
.xVw`
N%4uwq
Ddj.FuX
%c,ol
A-4}>r
7.se!
XY.kB
`-UF9f}
.RHVl?
..vUJ
a@.nY
rWM%S
e.Ocw[
bA.oym
.V%f)t
.Hp/h\
Jlg.TTS
W]n"a.CT
h%C&U
l.GEJ/}
zAe.DlO
D%U2Y
.GUR%u
>%FSds\
wDE%X
FlkH.oblB
T3.uUOp
@jc.lC
%DO2]
-RZ}X
aJ{%u
`7cuDp
vu%f>*
KeYJ
4c[%X
tZp~%f
F.Yle
%dg]h
B;.HSY
.Dg8;8j
(\n.Ms
.USwL
.OY!S
Q.ho!
s.HN3*
].vN"
4Exed|
197l.uF|f
4.fL{
.nBB\
.rhA#
.wJcX
Bo.pI4
LD.KGz
SJ.CCr&
.OHC9
8udP d
7V.MC
T%F~LP?
.@s8%X
[6%U(j{
#i.iM
Ü_A
S=%S)
zo.AZ
t-J}f
.CKA&
SFtP
B:\ ^
/R.Tr
.Nujl]
p%C?O
Wgy.fG
Rn%f/
%FgWb
Yz|%x7
@.tY?h
=N%.s`
,.pVOp
vK%F(
%dQM:
HY%.S
\YqE;3.Lj{
p_.Kx
.hg%K
4.Nlv
?MKj4.Tb
.aBM[
:o%U_ao
a%X7Z
%SE/V
L$.It
e^%cz
H.ODe
#U.up
.eGU[
.Tg/M
^%F(R
0Af%sW
?.XfB
baE.DJ=&
E4d.ym
%ucA
%F-$P
.xOuj\-
D!EQ%s
.XuCr
0,%D-5
.TAgl
WeBBIR
.ol8v
%d&:l
;z .xf
yg%F<s3
yF%xUp
.sO_NO
}I.FYU
SF;.uC
.BXm>F
r%%Du
.jo,mJnw
-cr}C]
%fkEU3
.LK&e
`X.pg
A,%Xqe
.WX2T
!.Nf#
'rVi5%X
.CumBf
.Bq<l.n
h.orN
dA4.YY
.JH,)j
x"Dx%u
.do9I
.yCHSPJc
@]6Dp.CY
?l%S.v
.DP@S)
N.N÷
.MyDF
tz)%d^
c.woqLa
Nd.KA)
.EP9Q
.Uu'(4
D6.oJ
>'.So
j<%F>
^U%SUJ
7 ;.MD
-o}|r
W.ZUXr;
.mpEr
.Jcmh
%lOn
.amXx^
.tct&
mKF.uB]
ùE?
'.fd*
Rd.aV
#V.ty$t
h.Nie
2M.PO)
^AG.ae
%D&lz
^V.ST
7q.Av
.ko60
6.ta
7.MW8
u@.CP.
.ev!V
{uÁj
pjY%C=
.mfhlM
%D@n,
G..qWJ
.fS=J
J.ts(
U%uwr
-.Ywc
.Pgfk
)gS%c
n8.iG
*>?
/U2f.Cf
V.vUb
ok.Ja
<3.nj
uy%D-
Ne@hg%F
z.Wg#
k.JTt^
~;.UXlJ
Rz4Un-%F
p.EEo
.nUh2
.Ke*H
':%U:
t*.Ow
?Pf%UC
"S.Vm!
.JWc(
<*ý_
Kk.TX
N%ufQ
9D.LB
Gi.Wu
.mrs@8
.grT2i
D.fYN
@.eFg
w]V%D
FI%U/.wP
g.NF7/
…DW
.jm\l
sL%s/s
.EqDG
){.aQ
%X'\D
d(J.MJ
$.XO_
@f9.fk
ui%d>2
C{%.S
*7%Fr
.aex6?q
CB_.HI
ak*.AD
%4xu{
.jHg{
u%U9F
(.Kjh
.mP6=8Y
.zH{L
K.QEY[g
].RF:f
y:\W5
[RN%C
.Oo!T
.jD~q
%F^.1
*pb%F=l
.Px]p
gE%Xua
8Kg.Cp?A
%D@ _
:.ex}d
\.Qdb0#
5b%d,}
.MfSvN
N2}%f
Ó-x,5
L.Kz dj5Q
ak.hSC
mSGb
.kU >
%s& 7
0K.Aj
eY~.Kb
H.xIW
|@}z|OR
8i{#.EM
#B%Xc
%Uw K
'0[%F
gKEY
,>~%S
2%D&[
%dvr)9
=.co/M
5;f%x
\ sMV.BN
d"w.JO
%f:Kx)
4QSsH
i\:W"5M.SR(
NB3.vwy
}eT.fB
lb .hg
Z5%%F!
sf?@cRT
_.%7xNI
Ub.xDt
.eWF;
=)O.ad
.Xi)WP_
>q%S";6BO
.UD~>,r
3 y.CWC
|]0.nW
=Y%C_1 r
U2R.WL
b.gQx.
.Ii,@
5.EU%
keyn
W,'
weBL
_\.RS
&%fKP
%1sac
b(p%S
%u3W3#
%xplYt
%SqsG
8 .vk
g.ze|f
.yPW,EUa
;.yE2<
w.tI8c
O.UET
.URA|
z:\!R
\ÿ1
.WUmP
i,%S[V*
.pQ;Q
j=.zx/U
u.vV0
.MP7c
.ci_!
.KK*:^
i.sRr
FWl%x
p.Wu:
%f-l0
>e.HLk
0-d0}
fo.xM
:%X4$
)ms.tZv}0
~ha-%7x6
tvm.OC
krfuDp
1"%S?1S
.HV(7
%X'p;
cr.BO
hcrT
Dn.BL
>7N%x7
t:\``
*.AHM
cW%cOeCt9[
n;%cj
Oz%Uz3v
u"-P,.CNdzj
$u.JoQ
.?.HV
&zwn.MI
2#E.FM
V.Lr5
~ms%S\
a.fu^S
cBO%uZ
' (%XA
5.jCp
%xp\@x
%8xJ}&
8.Dq"
A-v}U
=OI.Hq
1h%Uf
-7j%uQ<
>%u=6
c9$ l-.Ta
zEXE
92%sB
.Ku8^
J.bU?
fI%5u
kX]%s
%d~U*9
.dt2p
//}%x<
qG.nH
.PKyB
q.gPm9
8 %2XVL
U.XHx
gt%8Xnqc
d.Cpk
.DdVz
E%u@4`
.mc>dA
%U&Oj
YR
E\4u.rD
5qp%x
NMq0m%U
Ua%U7
9W%F"
10`%c
o%3uQ8
.de^G
;Qy%D
Cx.Vg
1.ZQQN
&.Txu
Ftp $
.UW{O9
6<"%xd
%sOKxe))
.Ge'c
#pua%u
V.Fbj'
'.kJ_
,.nUh
S.pVRC/
.bINFQ^
%S,1&E
ah}%X
f6%fXU
.CjQe
VV.JK
ZP\tKVB.Ow
rv.wzx^
=.ufv
,~h%F
7X%I.rVY
f5.Yx
)K.CaEY
uf.bLkXA
zw%2X
Z%U_b
i.Mxk8
q\.kq
<PI\.LBY
/S|%f
g.ZSK
.Cg@QM\
-Q}{9
tGyO.LO
Sl0%uv
|,%xD
d.qBi
Rk.PU
4:.Up*D
.GynD
dDI#
* %DS
.OL5m
>lgzI.pE
$>#~@[|$@
X<fu.EF}
"k.vV
SSh6T
TCpQ
1m%8X
Y%5sbJZL
.QWD8
6.uMx,_Z
Gi.YF
%u&8i>>
7.sG/xZje
mP%d:
tF.Rk
>\%c<2
w.rG,A
E9.IG%LlN
.saQe
yB%xQ
H%ufEZL<
f.fE8
.pc}{cW
x.dOd
o.da_
{W.wM
Ik\D%X
Ua%D&
M.HO^
JÿD
bi_%U
}%Dh8s
Y5.YN{oc
i_.ko6
%D>M*E
l.hB(
.Kk~k*
CRTQ
geX%s
%XZP[
?w%4s
-.RpR
yl.kKvC
SQlj2
cs-B}
.Uzr_`
m;&%F
y%D(*
w%DS|o
?0Wut.RG9
r%djL
?.oOz
[L8.lFg`
A).Gp p
a.OH$'2
}&%UL
R=SSH
.sV<1
d`mA.Na
r\%.UA
# <%c
.uyl%
^,m%s?
.aww.Q4
&%usJ
Z%x\W
y.ATwQ
'%cjG
.DiPF ,
&c.wPa
.gvF`
`j`SSH
x.UY)
o.cW!
c\%SR
2%UrYy
.ZAw/v
?.qJ>
.YV':
@wrW>sT.Nf
.BP45
*jS.ShqA
DEf%X
.BKQr
8.YDa
%u3Ct
dr.Cf
Jf.MV
%x@Au
q.XEb
`.kZ@
CMDH>
.nFIY
yc%%c
.ClU=2
.rN0Z
|%UIE<
S\ZH-.IS
G.evy
.BD8v
ZY.zT
ØSH
~F.bg
2nl.gT)
%S_mO
UM%fV6
~r.dw
1=.Mc
Z1.um
8.Sl^cC0
%fy~H
.Zv'h
.ua_H
Ø0;h
.CBe0
.Gc:L
Z0.Kh
GT%F^/
$.eEv
1úyy?
h:\b6L
c.tm|
!)`.ie
nq?.qD
?]pC.Xh
d:\,v92
s;(i?S%s)
%S_3,
KEyt
.JkkE
k%X\\
7J~%f>
.KbD&,
z"nU7%x
;`.LO
|.ebS
&.AMV
XR%X'
.%SO7
.oeq>ha
.Fr'k
k.mFf
mW%Ch
.FDwvy9
4.oy>
.rl7k
{?%Fr`
l&3.RD
.Txot
L|.aW/
3.JupR
s.Tp-F'd
g1F.Yf
@%F!9
%xG5\
zRc.IS>
2f.ui
%*.dZ
.jvM2
PV.ff
.vyM5
_%xY|
%SG=X
-LX.eHn
.Yh9v
s.In3
m.Glv
s'.Mc
.rAXi
_"s.bj
.mq,)
.VmS!
_.SOl
H.maA
ÑN{
da~/%d
@.Se"6w<
\[N%d
.bc[b
!o%dmHV
p.cB%
x .cB^\
xR.ar
.ojdj
V%x$5
,%X7j
"? D%S9
;A<o.gA
EwG%d#
.iWhU
%xS"a
N2U.sBC
8l.Zx
{.COAK
>V%SV
5`E.uKj
vP.HlLL
RÖ ~
ikZ%x
.wZWp
wc7.dp
C%sGy
.Ag kY
%d,C7
2t2b%f>
)Dgl*
n9u%dS
bCLJ%u#
SqLq
DW%Xu
.RT%1
m2.qt
h..tTY
}.PF/
.RJ*;Q
9.XGF
3%s c
.HHE.
2']K%x
4) 297\2
8Uu%xx
z<.ve
?>.hy
[CB%x
@".wa`
2:ø
,6(%D
pc.SN
;u%F{
#R.sE
g`%xH
:6%uP
.XvNj
7%fVX
,(]%D
x<ý
%s'A(
.EW9'n
.Op$?}
I%Cs\.L2
.Ic\#
6pÙ
-dc8}g
.nJE8
x%cvqLQ
dd.vub
.Vgu3t
.xksc
;oQü!#7&.Xp:/;m?9»omSGÔIE|.Kwz%.mp*2)`%U,?a.QHj[:K.PuiIl:.zp?%Us&y^.XKui%dG.ZSql.KKU0=?l%C>K%DJn.zX~.MH$XMLv'>F%u$pH|%x'd-.pT\(4l.mgH.Vcp.xaTf.GL"&M.TaO(f7.hYme.qJW.SbE/.NUGg{$6,%DP.nLf@.AES%f\8a.kWnu|.yD &dIb*`.Yw`|.GA}Z7%f.uMx)o%SEzmu.wI]'.bfjD.otnFY/%dH{%dg@$y.oh0]%U}lY.xNnY.Cq^"AZAH%uPGq"Q%U.vy}B.CXqr!vh%xQhc.rjlBQ%fyE%X]r.jSGv1!%S@k.Cqf.NbC24,.Ex$*].IHW;{m.Jz2Ze%sw%FV&.Xu|}5Z.Jd}nX%UÞ.Eq'.aG.lOt6BW2;CRt<T.qGyRl.Mi~eO.Rw!Z.Sg1&_Wg*MSgglURLVY/%f`Cvrb%3U%6xIH]p.dA.gwK0X&8&[.ac.Pp&[H#Q.MCE.rt|W.CLSV~%XK8,Jkd%s@`.rdata@.data0VSShSSSShucwifi_upload.lognetwork_info_upload.logupload-wifi-reportSystem\CurrentControlSet\Control\Network\{4D36E972-E325-11CE-BFC1-08002BE10318}%s\Connectionadvapi32.dllD:\webapps\b\build\slave\repo\build\src\out\Release\stats_uploader.exe.pdbstats_uploader.exeInternetCrackUrlWHttpOpenRequestWHttpSendRequestWHttpQueryInfoWHttpAddRequestHeadersWInternetOpenUrlWWININET.dlldbghelp.dllRegOpenKeyExAIPHLPAPI.DLL<assembly xmlns="urn:schemas-microsoft-com:asm.v1" manifestVersion="1.0"><trustInfo xmlns="urn:schemas-microsoft-com:asm.v3"><security><requestedPrivileges><requestedExecutionLevel level="asInvoker" uiAccess="false"></requestedExecutionLevel></requestedPrivileges></security></trustInfo><compatibility xmlns="urn:schemas-microsoft-com:compatibility.v1"><application><supportedOS Id="{e2011457-1546-43c5-a5fe-008deee3d3f0}"></supportedOS><supportedOS Id="{35138b9a-5d96-4fbd-8e2d-a2440225f93a}"></supportedOS><supportedOS Id="{4a2f28e3-53b9-4441-ba9c-d69d4a4a6e38}"></supportedOS><supportedOS Id="{1f676c76-80e1-4239-95bb-83d0f6d0da78}"></supportedOS><supportedOS Id="{8e0f7a12-bfb3-4fe8-b9a5-48fd50a15a9a}"></supportedOS></application></compatibility></assembly>0&0,02060;04 474<4`4?!?)?/?8?0$1(1,101kF*)Y.JQ%c\|U.ku@2@.!%X91I4lc/h%X%I^D>%S.gG0}Jh[%dLH'.nY)T.Tw'.RaL*.pgHb.\%Cw9BAx.Qxr.GKb-j.Dj[?BudP~U"7-cV.BBl5Vwebj)(%DAÊ_%uB`4{_ c%dxz.LT@DzQW%D,jeXEz.qk2-hld0.Fr\c.JiPT&.xb_.CF0fC.reP%uRqA0.zkNjn%F?1:^5022:.SYk0{.lr&}DM.LS.#1SQL>0).SQaGVW%cn%C]'C#%(*!')%'&QYF%fqeJ.dS%XLdQc:\Y]EP.Gtkj7.<cu%F%Cz8Za.guKV.Nt=XFQ2%%cs.lG\QYm".gB.bOQb.KI965;=.Kya"%D'-HUF.TTJ^.YKH&.UqBqj]%stF,%m2.XNJ%s0.7=m[.qw42u|.LC.n>v.Avn.Mna%xaSOWEBSa9C.FB.YA!hd7$ ` _|h%SIngP7UY.ig/qXX.rZv.jCP1%xhgC88%c)setup.exe&>X.zQuyA5V.Fvz.lRC~>.pZe5.qsÏ|eHjB%fWUDP\V_8.jV?'mc%fz%F#,dCT3|.JHJpMQ>.SVCiSr$..PmX!.nwX.CWm6/%c!\z_h%C%xAE`9.Ed3l.qza_%x%zE%fl=>.Mop%x_5LT3\L.GZ@wû<I%{#%f%xh^FJ.WJ%E|-d}j*a.lElÍ5)[.ji#2bW%S\@.kEceXe!4.Xu<{r.tE.SFU~sqLiPArepack_command_line: D:\work\PCTool/ucbrowser_repack.py -c 800,4681 -o d:\storage\\800/down/4681/Browser_V5.6.13381.9_r_4681_(Build1606081220).exe --sign-with-taobao-cert -s -r --md5 --zip --lang zh-cn d:\material\800\ucbrowser\pc\UCBrowser_V5.6.13381.9_PC_pf101_(zh-cn)_beta_(Build1606081220).zipPAD{"distribution": {"do_not_create_quick_launch_shortcut": false, "system_level": true, "do_not_create_taskbar_shortcut": false, "make_chrome_default": true, "do_not_create_desktop_shortcut": false, "make_chrome_default_for_user": true}}P--system-level --wow-bid=800 --wow-pid=4681 /S --wow-auth-url=hXXp://VVV.uc123.com/guide/install_blacklist.php?ver=5.6.13381.9&bid=800&pid=4681 --wow-customized-theme="Share\customized_theme.crx"P"iTXtXML:com.adobe.xmp" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="hXXp://VVV.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="hXXp://ns.adobe.com/xap/1.0/" xmlns:xmpMM="hXXp://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="hXXp://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:FB1C6F26F6CF11E3A918FF93A63EE699" xmpMM:DocumentID="xmp.did:FB1C6F27F6CF11E3A918FF93A63EE699"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:FB1C6F24F6CF11E3A918FF93A63EE699" stRef:documentID="xmp.did:FB1C6F25F6CF11E3A918FF93A63EE699"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>diTXtXML:com.adobe.xmp" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="hXXp://VVV.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="hXXp://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="hXXp://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="hXXp://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:ED933EE75DB6E3118C8387DE8D1763E8" xmpMM:DocumentID="xmp.did:0A90AFCBF5FA11E3B03A8D948664FF75" xmpMM:InstanceID="xmp.iid:0A90AFCAF5FA11E3B03A8D948664FF75" xmp:CreatorTool="Adobe Photoshop CS5 Windows"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:BDD15EE7F1F5E3118541DB1EF9DBC3C5" stRef:documentID="xmp.did:ED933EE75DB6E3118C8387DE8D1763E8"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>0fSQLA" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="hXXp://VVV.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="hXXp://ns.adobe.com/xap/1.0/" xmlns:xmpMM="hXXp://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="hXXp://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:BA65E6681C4D11E4A10FFA8331FCE2D6" xmpMM:DocumentID="xmp.did:BA65E6691C4D11E4A10FFA8331FCE2D6"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:BA65E6661C4D11E4A10FFA8331FCE2D6" stRef:documentID="xmp.did:BA65E6671C4D11E4A10FFA8331FCE2D6"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>kdM%F:**l.OaH.%SUIn6" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="hXXp://VVV.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="hXXp://ns.adobe.com/xap/1.0/" xmlns:xmpMM="hXXp://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="hXXp://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:E601F36AF6C711E380E6BC67D9CA9432" xmpMM:DocumentID="xmp.did:E601F36BF6C711E380E6BC67D9CA9432"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:E601F368F6C711E380E6BC67D9CA9432" stRef:documentID="xmp.did:E601F369F6C711E380E6BC67D9CA9432"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>ut}M%d^:[.vz;tcph>%s0J" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="hXXp://VVV.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="hXXp://ns.adobe.com/xap/1.0/" xmlns:xmpMM="hXXp://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="hXXp://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:EDDD2DD20CAE11E48F26A32365A8677A" xmpMM:DocumentID="xmp.did:EDDD2DD30CAE11E48F26A32365A8677A"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:EDDD2DD00CAE11E48F26A32365A8677A" stRef:documentID="xmp.did:EDDD2DD10CAE11E48F26A32365A8677A"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>D6!iTXtXML:com.adobe.xmp" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c014 79.151481, 2013/03/13-12:09:15 "> <rdf:RDF xmlns:rdf="hXXp://VVV.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="hXXp://ns.adobe.com/xap/1.0/" xmlns:xmpMM="hXXp://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="hXXp://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC (Windows)" xmpMM:InstanceID="xmp.iid:568D4FA2AD7811E3806AFD312E383969" xmpMM:DocumentID="xmp.did:568D4FA3AD7811E3806AFD312E383969"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:568D4FA0AD7811E3806AFD312E383969" stRef:documentID="xmp.did:568D4FA1AD7811E3806AFD312E383969"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="hXXp://VVV.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="hXXp://ns.adobe.com/xap/1.0/" xmlns:xmpMM="hXXp://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="hXXp://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:AFBEBC55F5FA11E382BFA4A571222B2E" xmpMM:DocumentID="xmp.did:AFBEBC56F5FA11E382BFA4A571222B2E"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:AFBEBC53F5FA11E382BFA4A571222B2E" stRef:documentID="xmp.did:AFBEBC54F5FA11E382BFA4A571222B2E"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>fiTXtXML:com.adobe.xmp" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="hXXp://VVV.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="hXXp://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="hXXp://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="hXXp://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:B9D15EE7F1F5E3118541DB1EF9DBC3C5" xmpMM:DocumentID="xmp.did:5BEA5F95F61611E3869F88B37E6C0DFD" xmpMM:InstanceID="xmp.iid:5BEA5F94F61611E3869F88B37E6C0DFD" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:D4057951FEF5E3119BB6CCD81BC16BC6" stRef:documentID="xmp.did:B9D15EE7F1F5E3118541DB1EF9DBC3C5"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="hXXp://VVV.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="hXXp://ns.adobe.com/xap/1.0/" xmlns:xmpMM="hXXp://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="hXXp://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:C70A4A05F5FD11E3BB1A9D768195A6F9" xmpMM:DocumentID="xmp.did:C70A4A06F5FD11E3BB1A9D768195A6F9"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:C70A4A03F5FD11E3BB1A9D768195A6F9" stRef:documentID="xmp.did:C70A4A04F5FD11E3BB1A9D768195A6F9"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="hXXp://VVV.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="hXXp://ns.adobe.com/xap/1.0/" xmlns:xmpMM="hXXp://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="hXXp://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:8B1039FEF5D011E3BD8594B2A7DADED8" xmpMM:DocumentID="xmp.did:8B1039FFF5D011E3BD8594B2A7DADED8"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:8B1039FCF5D011E3BD8594B2A7DADED8" stRef:documentID="xmp.did:8B1039FDF5D011E3BD8594B2A7DADED8"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="hXXp://VVV.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="hXXp://ns.adobe.com/xap/1.0/" xmlns:xmpMM="hXXp://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="hXXp://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:9F404FF0F5FD11E3BEF7EFC4C144A964" xmpMM:DocumentID="xmp.did:9F404FF1F5FD11E3BEF7EFC4C144A964"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:9F404FEEF5FD11E3BEF7EFC4C144A964" stRef:documentID="xmp.did:9F404FEFF5FD11E3BEF7EFC4C144A964"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>YeU_" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="hXXp://VVV.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="hXXp://ns.adobe.com/xap/1.0/" xmlns:xmpMM="hXXp://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="hXXp://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:8C140AC1F5FD11E3B872B01950C3662D" xmpMM:DocumentID="xmp.did:8C140AC2F5FD11E3B872B01950C3662D"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:8C140ABFF5FD11E3B872B01950C3662D" stRef:documentID="xmp.did:8C140AC0F5FD11E3B872B01950C3662D"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>T*<Paint.NET v3.5.100" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="hXXp://VVV.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="hXXp://ns.adobe.com/xap/1.0/" xmlns:xmpMM="hXXp://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="hXXp://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:AF56AFA6F69D11E3B50397F59EC70731" xmpMM:DocumentID="xmp.did:AF56AFA7F69D11E3B50397F59EC70731"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:AF56AFA4F69D11E3B50397F59EC70731" stRef:documentID="xmp.did:AF56AFA5F69D11E3B50397F59EC70731"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>ROg.OK/49*{@%CR$vHD%c\ Ub-_.kwaT3bz.hbM2-1}" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="hXXp://VVV.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="hXXp://ns.adobe.com/xap/1.0/" xmlns:xmpMM="hXXp://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="hXXp://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:4A47E566F6B011E3B954A366FE524FE4" xmpMM:DocumentID="xmp.did:4A47E567F6B011E3B954A366FE524FE4"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:4A47E564F6B011E3B954A366FE524FE4" stRef:documentID="xmp.did:4A47E565F6B011E3B954A366FE524FE4"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="hXXp://VVV.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="hXXp://ns.adobe.com/xap/1.0/" xmlns:xmpMM="hXXp://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="hXXp://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:AE7D6070F6BC11E3AFE3E6CC6EAF410B" xmpMM:DocumentID="xmp.did:AE7D6071F6BC11E3AFE3E6CC6EAF410B"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:AE7D606EF6BC11E3AFE3E6CC6EAF410B" stRef:documentID="xmp.did:AE7D606FF6BC11E3AFE3E6CC6EAF410B"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="hXXp://VVV.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="hXXp://ns.adobe.com/xap/1.0/" xmlns:xmpMM="hXXp://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="hXXp://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:A9B57254F6B411E3B75CD94B9086FE68" xmpMM:DocumentID="xmp.did:A9B57255F6B411E3B75CD94B9086FE68"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:A9B57252F6B411E3B75CD94B9086FE68" stRef:documentID="xmp.did:A9B57253F6B411E3B75CD94B9086FE68"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>Y8pi.GjM.vjY" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="hXXp://VVV.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="hXXp://ns.adobe.com/xap/1.0/" xmlns:xmpMM="hXXp://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="hXXp://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:A3654ED3F78E11E3BE27B95965327F91" xmpMM:DocumentID="xmp.did:A3654ED4F78E11E3BE27B95965327F91"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:A3654ED1F78E11E3BE27B95965327F91" stRef:documentID="xmp.did:A3654ED2F78E11E3BE27B95965327F91"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>c" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="hXXp://VVV.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="hXXp://ns.adobe.com/xap/1.0/" xmlns:xmpMM="hXXp://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="hXXp://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:17CB88F5F78C11E3973EA3C13CEB947C" xmpMM:DocumentID="xmp.did:17CB88F6F78C11E3973EA3C13CEB947C"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:17CB88F3F78C11E3973EA3C13CEB947C" stRef:documentID="xmp.did:17CB88F4F78C11E3973EA3C13CEB947C"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="hXXp://VVV.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="hXXp://ns.adobe.com/xap/1.0/" xmlns:xmpMM="hXXp://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="hXXp://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:B39EAEC3F78E11E3910AC2FE0115CC22" xmpMM:DocumentID="xmp.did:B39EAEC4F78E11E3910AC2FE0115CC22"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:B39EAEC1F78E11E3910AC2FE0115CC22" stRef:documentID="xmp.did:B39EAEC2F78E11E3910AC2FE0115CC22"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>?w" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="hXXp://VVV.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="hXXp://ns.adobe.com/xap/1.0/" xmlns:xmpMM="hXXp://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="hXXp://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:7DAEDDC10B3611E4B7B8802CE09D4CE7" xmpMM:DocumentID="xmp.did:7DAEDDC20B3611E4B7B8802CE09D4CE7"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:7DAEDDBF0B3611E4B7B8802CE09D4CE7" stRef:documentID="xmp.did:7DAEDDC00B3611E4B7B8802CE09D4CE7"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>E.IDATx<I:.SQa" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="hXXp://VVV.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="hXXp://ns.adobe.com/xap/1.0/" xmlns:xmpMM="hXXp://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="hXXp://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:C6110CEDF6AF11E38D27AAFE885748ED" xmpMM:DocumentID="xmp.did:C6110CEEF6AF11E38D27AAFE885748ED"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:C6110CEBF6AF11E38D27AAFE885748ED" stRef:documentID="xmp.did:C6110CECF6AF11E38D27AAFE885748ED"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>A" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="hXXp://VVV.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="hXXp://ns.adobe.com/xap/1.0/" xmlns:xmpMM="hXXp://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="hXXp://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:47649D8FF6AE11E383F7BE09F49D3197" xmpMM:DocumentID="xmp.did:47649D90F6AE11E383F7BE09F49D3197"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:47649D8DF6AE11E383F7BE09F49D3197" stRef:documentID="xmp.did:47649D8EF6AE11E383F7BE09F49D3197"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="hXXp://VVV.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="hXXp://ns.adobe.com/xap/1.0/" xmlns:xmpMM="hXXp://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="hXXp://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:2E763ECE159311E5B816DB8DB7468675" xmpMM:DocumentID="xmp.did:2E763ECF159311E5B816DB8DB7468675"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:2E763ECC159311E5B816DB8DB7468675" stRef:documentID="xmp.did:2E763ECD159311E5B816DB8DB7468675"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="hXXp://VVV.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="hXXp://ns.adobe.com/xap/1.0/" xmlns:xmpMM="hXXp://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="hXXp://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:48BE13E1159311E5BE3C8929FB9F9751" xmpMM:DocumentID="xmp.did:48BE13E2159311E5BE3C8929FB9F9751"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:48BE13DF159311E5BE3C8929FB9F9751" stRef:documentID="xmp.did:48BE13E0159311E5BE3C8929FB9F9751"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>k&D.%sO*.Cj&" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="hXXp://VVV.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="hXXp://ns.adobe.com/xap/1.0/" xmlns:xmpMM="hXXp://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="hXXp://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:5983622E159311E5B4F3F66B41D3084E" xmpMM:DocumentID="xmp.did:5983622F159311E5B4F3F66B41D3084E"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:5983622C159311E5B4F3F66B41D3084E" stRef:documentID="xmp.did:5983622D159311E5B4F3F66B41D3084E"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>u.GP|.hqeX=%STw(hC?%x:O/.xs" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="hXXp://VVV.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="hXXp://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="hXXp://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="hXXp://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:ED933EE75DB6E3118C8387DE8D1763E8" xmpMM:DocumentID="xmp.did:F63655831A4911E59A43E7909C8207A8" xmpMM:InstanceID="xmp.iid:F63655821A4911E59A43E7909C8207A8" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:262FE0CB481AE5119304B685EC62AF5E" stRef:documentID="xmp.did:ED933EE75DB6E3118C8387DE8D1763E8"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>1.KegAiYXJ,Oza.vM<assembly xmlns="urn:schemas-microsoft-com:asm.v1" manifestVersion="1.0"><ms_asmv2:trustInfo xmlns="urn:schemas-microsoft-com:asm.v3" xmlns:ms_asmv2="urn:schemas-microsoft-com:asm.v2"><ms_asmv2:security><ms_asmv2:requestedPrivileges><ms_asmv2:requestedExecutionLevel xmlns:ms_asmv3="urn:schemas-microsoft-com:asm.v3" level="asInvoker" ms_asmv3:uiAccess="false"></ms_asmv2:requestedExecutionLevel></ms_asmv2:requestedPrivileges></ms_asmv2:security></ms_asmv2:trustInfo><compatibility xmlns="urn:schemas-microsoft-com:compatibility.v1"><application><supportedOS Id="{e2011457-1546-43c5-a5fe-008deee3d3f0}"></supportedOS><supportedOS Id="{35138b9a-5d96-4fbd-8e2d-a2440225f93a}"></supportedOS><supportedOS Id="{4a2f28e3-53b9-4441-ba9c-d69d4a4a6e38}"></supportedOS><supportedOS Id="{1f676c76-80e1-4239-95bb-83d0f6d0da78}"></supportedOS><supportedOS Id="{8e0f7a12-bfb3-4fe8-b9a5-48fd50a15a9a}"></supportedOS></application></compatibility></assembly>PPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADD0 0$0(0,09 9$9(9,90949894 4$4(446; ;$;(;,;0;4;8;<;1 1$1(1,10141818 8$8(8,808> >$>(>,>0>4>8>6064686<6: :$:(:,:0:4:8:<:@:2'20252@2: :%:9:>:^;1&2[3"7075&6-646:60 0?0^0}01"2c21 1$1(1,1014181<1@1>">&>*>.>2>6>:>5.64696^6}60C2k2y2L4\4c4k4p4t4x45#686>6_63$6,626;6: :$:(:,:{65122CB0-EA0F-47DF-A953-017170ED12F9}{4ea16ac7-fd5a-47c3-875b-dbf4a2008c20}{8BA986DA-5100-405E-AA35-86F34A02ACBF}{4DC8B4CA-1BDA-483e-B5FA-D3C12E15B62D}E--chrome-sxs--chrome--chrome-frame@%WINDIR%\system32\cabinet.dll%SYSTEMROOT%\system32\cabinet.dllC:\Windows\system32\cabinet.dll@chrome_chromeupdate-setup-exenew-setup-exechrome.7zchrome.packed.7zChromeInstallerCleanupGlobal\LuxuryInstaller.{41638F4D-347D-4006-8535-47832040EE0C}HKEY_CLASSES_ROOTHKEY_CURRENT_USERHKEY_LOCAL_MACHINEHKEY_USERSHKEY_PERFORMANCE_DATAHKEY_DYN_DATAHKEY_CURRENT_CONFIGSTATS_EXEHKEY_LOCAL_MACHINE\HKEY_CURRENT_USER\hXXp://VVV.uc.cn/pc/agreement.htmlhXXp://VVV.uc.cn/pc/index.htmlUCBrowser.exewow_installer.prefswow_installer.switches.UninstallArgumentsSOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\iexplore.exehXXp://wpa.qq.com/msgrd?v=3&uin=1729568005&site=qq&menu=yesSOFTWARE\Microsoft\Windows\Shell\UrlAssociations\HTTP\UserChoiceGUSER32.DLLwdwmapi.dll.\\.\X:Software\Microsoft\Windows\Shell\Associations\UrlAssociations\http\UserChoice.htmlbrowsing_data_remover.exeJmscoree.dllcombase.dll- floating point support not loaded- CRT not initialized- Attempt to initialize the CRT more than once.portuguese-brazilian2.cmdNdebug.logkernel32.dllChrome_MessageWindowshell32.dllDChrome_MessagePumpWindow_%pAdvapi32.dllC:\DOCUME~1\"%CurrentUserName%"\LOCALS~1\Temp\Browser_V5.6.13381.9_r_4681_(Build1606081220).exeCHROME.PACKED.7ZSETUP.EX_WOW_INSTALLER.INFOWOW_INSTALLER.PREFSWOW_INSTALLER.SWITCHES-full.dmp.uploadhXXp://uploadreport.browser.taobao.com/up_pass/browserupload.phpProcess.dmpbrowser_info.logdebug.logucwifi.logucwifi_net_info.jsonInstaller Doctor/1.0 (Windows)httpsDumpUploader/1.0 (Windows)%sXXxxxxxxDmscoree.dllUSER32.DLLUCWeb Inc.Copyright 2008-2016 UCWeb Inc. All rights reserved.luxury_installer_exeUCService.exe_2208:
.text`.rdata@.data.rsrc@.reloc9passZPSSSSSShSSSShj.Xf98j.Xf;j.Yf;_tcPVj@.PjRWstats-urlos=%d.%d.%d(sp%d.%d)5.6.13381.9module_code=%d.%d&error_code=%d&customized_data=%sbluesky.1.19.1.1.6hXXps://mmstat.ucweb.com/bluesky.>4%8$81#'';>46#>89<>90$81#{]wwwwwwu2!6;"6#>89umwu6;#2%u{]wwwwwwu#6#umwu$$84>6#>89$iu{]wwwwwwu64#8%umwuu]wwww*{]wwww,]wwwwwwu64#>89umwu02#!6;u{]wwwwwwu2!6;"6#>89umwu6;#2%u{]wwwwwwu#6#umwuu{]wwwwwwu64#8%umwuu]wwww*{]wwww,]wwwwwwu64#>89umwuu{]wwwwwwu64#8%umwuu]wwww*]ww5%8 $2%umw4u{]wwwwwwu2!6;"6#>89umwu&"2%.u{]wwwwwwu#6#umwu}edcb2/';8%2%y2/2}u{]wwwwwwu64#8%umwuu]wwww*{]wwww,]wwwwwwu64#>89umwu;>2568y2/2}u{]wwwwwwu64#8%umwuu]wwww*{]wwww,]wwwwwwu64#>89umwu56>3"5%8 $2%y2/2}u{]wwwwwwu64#8%umwuu]wwww*{]wwww,]wwwwwwu64#>89umwu$808"2/';8%2%y2/2}u{]wwwwwwu64#8%umwuu]wwww*{]wwww,]wwwwwwu64#>89umwudag$2y2/2}u{]wwwwwwu64#8%umwuu]wwww*{]wwww,]wwwwwwu64#>89umwudag4?%8:2y2/2}u{]wwwwwwu64#8%umwuu]wwww*]ww{]wwwwwwu2!6;"6#>89umwu&"2%.u{]wwwwwwu#6#umwurru{]wwwwwwu64#8%umwuu]wwww*{]wwww,]wwwwwwu64#>89umwu#%"946#2u{]wwwwwwu2!6;"6#>89umwu&"2%.u{]wwwwwwu#6#umwurru{]wwwwwwu64#8%umwuu{]wwwwwwu8'#>89$umw,]wwwwwwwwu'%8:'#%2:8!2u{]wwwwwwu2!6;"6#>89umwu&"2%.u{]wwwwwwu#6#umwurd:\webapps\b\build\slave\repo\build\src\wow\tools\service\durex\wow_durex_default_browser_pretender.cchttpsexplorer.exed:\webapps\b\build\slave\repo\build\src\wow\tools\service\durex\wow_force_default_browser_enabler.cclibucguard.dlld:\webapps\b\build\slave\repo\build\src\wow\tools\service\durex\wow_huorong_api_wrapper.ccucsvc_config.datd:\webapps\b\build\slave\repo\build\src\wow\tools\service\durex\wow_persistent_store.ccLoading config. msg:guarder_option.policy_versiond:\webapps\b\build\slave\repo\build\src\wow\tools\service\durex\wow_proxy_delegate.ccd:\webapps\b\build\slave\repo\build\src\wow\tools\service\durex\wow_security_driver_controller.ccREG_openkeyREG_mkkeyREG_rmkeyREG_mvkeyREG_rstrkey\\.\Pipe\TerminalServer\SystemExecSrvr\%dd:\webapps\b\build\slave\repo\build\src\wow\tools\service\public\wow_launch_process_with_token.cccheck-product-exe-intervald:\webapps\b\build\slave\repo\build\src\wow\tools\service\wow_elevated_process_delegate.ccd:\webapps\b\build\slave\repo\build\src\wow\tools\service\wow_nt_service.ccd:\webapps\b\build\slave\repo\build\src\wow\tools\service\wow_nt_service_impl.ccCurrent process is windows service.Cannot create CommandExecutionDelegate.&cmd=d:\webapps\b\build\slave\repo\build\src\wow\tools\service\wow_process_restrictions.ccd:\webapps\b\build\slave\repo\build\src\wow\tools\service\wow_proxy_process_delegate.ccGlobal\UCSvc.{1BF734CB-9BDA-4074-A109-3B2A6707B336}Global\DHCPServer.{1BF734CB-9BDA-4074-A109-3B2A6707B336}d:\webapps\b\build\slave\repo\build\src\wow\tools\service\wow_service_process_delegate.ccFailed to reply message. execution result:Failed to get the dir of current exe.01234567890123456789:d:\webapps\b\build\slave\repo\build\src\wow\base\stats\wow_stats_helper.cc1.19.1.2.1_SysEvent1.19.1.3.1_SysEvent1.19.1.3.2_SysEvent4.1.4.1.6_SysEvent10.1.1.1.1_SysEventd:\webapps\b\build\slave\repo\build\src\wow\base\wow_shared_memory_ipc_channel.cc.read.writed:\webapps\b\build\slave\repo\build\src\wow\base\win\wow_priviledge_utils.ccd:\webapps\b\build\slave\repo\build\src\wow\base\win\wow_machine_info_utils_win.ccwow wow_base::MachineInfoUtils::GetCPUBrand\\.\PhysicalDrive%d\\.\Scsi%d:Drive%dModelNumberDrive%dSerialNumberDriveÜontrollerRevisionNumberDriveÜontrollerBufferSizeDrive%dTypewindowsZones?#%X.yGetProcessWindowStationoperatorfunction not supportedoperation canceledaddress_family_not_supportedoperation_in_progressoperation_not_supportedprotocol_not_supportedoperation_would_blockaddress family not supportedbroken pipeinappropriate io control operationnot supportedoperation in progressoperation not permittedoperation not supportedoperation would blockprotocol not supportedd:\webapps\b\build\slave\repo\build\src\base\process\process_win.cc(0x%X)Error (0x%X) while retrieving error. (0x%X)Dictionary keys must be quoted.Unsupported encoding. JSON must be UTF-8.icudtl.dat is not exists!d:\webapps\b\build\slave\repo\build\src\base\files\memory_mapped_file.ccicudtl.dat exists, but Initialize failed.ICU.InitializeMsgLoop:d:\webapps\b\build\slave\repo\build\src\base\win\shortcut.ccPlatformFile.UnknownErrors.Windows\uXLine: %i, column: %i, %sd:\webapps\b\build\slave\repo\build\src\base\threading\thread_local_win.ccd:\webapps\b\build\slave\repo\build\src\base\trace_event\trace_log.cctracing/thread_%d[0;3%dmChrome.MessageLoopProblemKeyDownChrome_WidgetWinChrome_RenderWidgetHostHWNDHistogram.InconsistentCountHighHistogram.InconsistentCountLowHistogram: %s recorded %d samples(flags = 0x%x)disabled-by-default-toplevel.flow(%d = %3.1f%%)WorkerThread-%d.syzygy.thunks"%d":d:\webapps\b\build\slave\repo\build\src\base\trace_event\trace_buffer.ccrenderer.schedulerdisabled-by-default-cc.debug.picturedisabled-by-default-cc.debugd:\webapps\b\build\slave\repo\build\src\base\trace_event\memory_dump_manager.cc%s/%sd:\webapps\b\build\slave\repo\build\src\base\threading\thread.cc%d:%sD:\webapps\b\build\slave\repo\build\src\out\Release\UCService.exe.pdbUCService.exeUSERENV.dllWINTRUST.dllWTSAPI32.dllInternetOpenUrlWWININET.dllVERSION.dllPSAPI.DLLWINMM.dllSHLWAPI.dllRegCreateKeyExWRegOpenKeyExWRegCloseKeyADVAPI32.dllWaitNamedPipeWGetWindowsDirectoryWCreateIoCompletionPortGetProcessHeapKERNEL32.dllSHELL32.dllole32.dllOLEAUT32.dllEnumDesktopWindowsOpenWindowStationAEnumWindowStationsACloseWindowStationMsgWaitForMultipleObjectsExCallMsgFilterWUSER32.dllNETAPI32.dllGetCPInfozcÁ%Program Files%\UCBrowser\Application\UCService.exe<assembly xmlns="urn:schemas-microsoft-com:asm.v1" manifestVersion="1.0"><trustInfo xmlns="urn:schemas-microsoft-com:asm.v3"><security><requestedPrivileges><requestedExecutionLevel level="asInvoker" uiAccess="false"></requestedExecutionLevel></requestedPrivileges></security></trustInfo><compatibility xmlns="urn:schemas-microsoft-com:compatibility.v1"><application><supportedOS Id="{e2011457-1546-43c5-a5fe-008deee3d3f0}"></supportedOS><supportedOS Id="{35138b9a-5d96-4fbd-8e2d-a2440225f93a}"></supportedOS><supportedOS Id="{4a2f28e3-53b9-4441-ba9c-d69d4a4a6e38}"></supportedOS><supportedOS Id="{1f676c76-80e1-4239-95bb-83d0f6d0da78}"></supportedOS><supportedOS Id="{8e0f7a12-bfb3-4fe8-b9a5-48fd50a15a9a}"></supportedOS></application></compatibility></assembly><0<4<8<<<;";';.;~;<!< <0<8<< <$<(<,<2 262@22.34383<3@3%0U0r0333D3J3P3W3f30 0$0(0,0004080<0@03 3$3(3,303*2.222622 2$2(2,2024282034383<3@37 7$7(7,7stats_uploader.exe.ProgIdUCBrowser.exe.Hash\https\\http\%s%s%s%s@EXEC_createbqqurlmgr.exeqq.exeservices.exeUC_BROWSER_EXE\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Foldersnew_UCService.exeold_UCService.exeUCAgent.exeAucsvc.logresources.pakchrome_100_percent.pakchrome_200_percent.pakhXXp://testenv.ucbrowser-dWNicm93c2Vy.localmolt.logsetup.exe.\\.\X:000000000003Fmscoree.dll- floating point support not loaded- CRT not initialized- Attempt to initialize the CRT more than once.USER32.DLLportuguese-braziliankernel32.dllNdebug.logntdll.dllicudtl.dat\StringFileInfo\xx\%lsshell32.dllBChrome_MessagePumpWindow_%pASOFTWARE\Microsoft\Windows\CurrentVersion\Policies\SystemAdvapi32.dllUCWeb Inc.1.0.0.0Copyright 2008-2014 UCWeb Inc. All rights reserved.
Remove it with Ad-Aware
- Click (here) to download and install Ad-Aware Free Antivirus.
- Update the definition files.
- Run a full scan of your computer.
Manual removal*
- Scan a system with an anti-rootkit tool.
- Terminate malicious process(es) (How to End a Process With the Task Manager):
ADSkip.exe:1012
Browser_V5.6.13381.9_r_4681_(Build1606081220).exe:3988
stats_uploader.exe:4084
ADSkip.v1.0.523.2104_Silent.exe:2044
ADSkipSvc.exe:2016
ADSkipSvc.exe:3576
netsh.exe:1296
netsh.exe:956
%original file name%.exe:1908
setup.exe:3836
MiniTPFw.exe:1564 - Delete the original Trojan file.
- Delete or disinfect the following files created/modified by the Trojan:
%Documents and Settings%\%current user%\Application Data\ADSKIP\subscribe1\51001.zip (511 bytes)
%Documents and Settings%\%current user%\Application Data\ADSKIP\cafl.dat (37 bytes)
%Documents and Settings%\%current user%\Application Data\ADSKIP\CdnJsonconfig.dat (3 bytes)
%Documents and Settings%\%current user%\Application Data\ADSKIP\ErrorLog.txt (448 bytes)
%Documents and Settings%\%current user%\Application Data\ADSKIP\subscribe1\51002 (19592 bytes)
%Documents and Settings%\%current user%\Application Data\ADSKIP\subscribe1\51003 (16288 bytes)
%Documents and Settings%\%current user%\Application Data\ADSKIP\subscribe1\51000 (20624 bytes)
%Program Files%\ADSKIP\res\yxx.dat (22192 bytes)
%Documents and Settings%\%current user%\Application Data\ADSKIP\subscribe1\51004 (13584 bytes)
%Documents and Settings%\%current user%\Application Data\ADSKIP\CdnRuleOptionEN.dat (2 bytes)
%Program Files%\ADSKIP\res\txx.dat (8560 bytes)
%Program Files%\ADSKIP\res\txx.dat.zip (628 bytes)
%Documents and Settings%\%current user%\Application Data\ADSKIP\subscribe1\51000.zip (2067 bytes)
%Program Files%\ADSKIP\res\yxx.dat.zip (2812 bytes)
%Documents and Settings%\%current user%\Application Data\ADSKIP\subscribe1\51004.zip (1334 bytes)
%Documents and Settings%\%current user%\Application Data\ADSKIP\config.dat (2359 bytes)
%Documents and Settings%\%current user%\Application Data\ADSKIP\subscribe1\51002.zip (3086 bytes)
%Documents and Settings%\%current user%\Application Data\ADSKIP\subscribe1\51003.zip (1491 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\CR_581E2.tmp\CHROME.PACKED.7Z (359691 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\CR_581E2.tmp\SETUP.EX_ (1709 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\scoped_dir3988_15337\wow_installer.prefs (235 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\CR_581E2.tmp\setup.exe (17426 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\scoped_dir3988_29708\stats_uploader.exe (265 bytes)
%System%\drivers\blNetFilter.sys (601 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\bin\ADSkip\driver\x64\Win7\blNetFilter.sys (1856 bytes)
%Program Files%\ADSKIP\askRules.dll (3361 bytes)
%Program Files%\ADSKIP\CustomRule.txt (2 bytes)
%Program Files%\ADSKIP\res\400.dat (24 bytes)
%Program Files%\ADSKIP\dbghelp.dll (7726 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\bin\ADSkip\driver\x64\Win8\blNetFilter.sys (1856 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\bin\ADSkip\uninst.exe (32824 bytes)
%Program Files%\ADSKIP\driver\Win32\Win7\blNetFilter.sys (43 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\bin\ADSkip\askProtect.sys (7192 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\bin\ADSkip\BugReport.exe (5520 bytes)
%Program Files%\ADSKIP\askComm.dll (8657 bytes)
%Documents and Settings%\%current user%\Start Menu\Programs\AdSkip\Uninstall AdSkip.lnk (1 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\bin\ADSkip\subscribe1\5983 (10136 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\bin\ADSkip\subscribe1\5982 (5520 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\bin\ADSkip\subscribe1\5981 (7192 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\bin\ADSkip\subscribe1\5980 (8560 bytes)
%Program Files%\ADSKIP\driver\Win32\Win8\blNetFilter.sys (45 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\bin\ADSkip\askComm.dll (38103 bytes)
%Program Files%\ADSKIP\askProtect64.sys (1281 bytes)
%System%\drivers\askProtect.sys (1281 bytes)
%Program Files%\ADSKIP\CheckSum.dat (64 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\bin\ADSkip\Install.xml (2 bytes)
%Documents and Settings%\%current user%\Application Data\ADSKIP\subscribe1\5981 (1281 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\bin\ADSkip\askWfd.dll (12088 bytes)
%Program Files%\ADSKIP\driver\x64\Win8\blNetFilter.sys (54 bytes)
%Program Files%\ADSKIP\askProtect.sys (1281 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\bin\ADSkip\res\400.dat (784 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\bin\ADSkip\subscribe1\2001 (7 bytes)
%Program Files%\ADSKIP\BugReport.exe (673 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\bin\ADSkip\dbghelp.dll (34773 bytes)
%Documents and Settings%\%current user%\Application Data\ADSKIP\subscribe1\5980 (1281 bytes)
%Documents and Settings%\%current user%\Application Data\ADSKIP\subscribe1\5983 (1425 bytes)
%Documents and Settings%\%current user%\Application Data\ADSKIP\subscribe1\5982 (673 bytes)
%Program Files%\ADSKIP\res\000.dat (36 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\bin\ADSkip\ADSkipSvc.exe (4992 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\bin\ADSkip\res\1012.dat (16424 bytes)
%Program Files%\ADSKIP\res\0002.dat (4 bytes)
%Documents and Settings%\%current user%\Application Data\ADSKIP\subscribe1\2001 (7 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\bin\ADSkip\res\101.dat (4992 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\bin\ADSkip\CheckSum.dat (64 bytes)
%Program Files%\ADSKIP\zlib1.dll (601 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\bin\ADSkip\res\000.dat (1552 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\bin\ADSkip\subscribe1\51004 (8560 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\bin\ADSkip\res\0003.dat (280 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\bin\ADSkip\subscribe1\51000 (20624 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\bin\ADSkip\zlib1.dll (3616 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\bin\ADSkip\subscribe1\51002 (14184 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\bin\ADSkip\subscribe1\51003 (15536 bytes)
%Documents and Settings%\%current user%\Start Menu\Programs\AdSkip\AdSkip.lnk (1 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\bin\ADSkip\res\se1.dat (6360 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\bin\ADSkip\CdnRuleOptionEN.dat (2 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\bin\ADSkip\res\09999.dat (4 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\bin\ADSkip\askUpdate.dll (32128 bytes)
%Program Files%\ADSKIP\ADSkip.exe (19686 bytes)
%Program Files%\ADSKIP\res\09999_EN.dat (4 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\bin\ADSkip\ADSkip.exe (86996 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\bin\ADSkip\askProtect64.sys (7192 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\bin\ADSkip\driver\Win32\WinXP\blNetFilter.sys (3616 bytes)
%Documents and Settings%\%current user%\Desktop\AdSkip.lnk (1 bytes)
%Program Files%\ADSKIP\res\300.dat (1281 bytes)
%Program Files%\ADSKIP\CrashHandler.dll (1281 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\bin\ADSkip\askMain.dll (9608 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\bin\ADSkip\res\300.dat (8560 bytes)
%Program Files%\ADSKIP\DuiLib.dll (5441 bytes)
%Program Files%\ADSKIP\res\1012.dat (3073 bytes)
%Program Files%\ADSKIP\ADSkipSvc.exe (601 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\bin\ADSkip\DuiLib.dll (25112 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\bin\ADSkip\res\09999_EN.dat (4 bytes)
%Program Files%\ADSKIP\uninst.exe (7385 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\bin\ADSkip\driver\Win32\Win7\blNetFilter.sys (1552 bytes)
%Program Files%\ADSKIP\driver\Win32\WinXP\blNetFilter.sys (601 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\bin\ADSkip\subscribe1\51001 (15168 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\bin\ADSkip\driver\x64\Win8.1\blNetFilter.sys (1856 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\bin\ADSkip\CrashHandler.dll (8560 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\bin\ADSkip\driver\Win32\Win8.1\blNetFilter.sys (1552 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\bin\ADSafe4.zip (69133 bytes)
%Documents and Settings%\%current user%\Application Data\ADSKIP\subscribe1\5992 (673 bytes)
%Program Files%\ADSKIP\uninstall.xml (3 bytes)
%Documents and Settings%\%current user%\Application Data\ADSKIP\subscribe1\5991 (2321 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\bin\ADSkip\askRules.dll (19096 bytes)
%Documents and Settings%\%current user%\Application Data\ADSKIP\subscribe1\5994 (673 bytes)
%Documents and Settings%\%current user%\Application Data\ADSKIP\subscribe1\5995 (673 bytes)
%Program Files%\ADSKIP\askMain.dll (1425 bytes)
%Program Files%\ADSKIP\driver\Win32\Win8.1\blNetFilter.sys (45 bytes)
%Program Files%\ADSKIP\res\09999.dat (4 bytes)
%System%\drivers\tcpip.sys (2105 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\bin\ADSkip\CdnRuleOption.dat (4 bytes)
%Program Files%\ADSKIP\askWfd.dll (2105 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\bin\ADSkip\subscribe1\5994 (6360 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\bin\ADSkip\subscribe1\5995 (6360 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\bin\ADSkip\subscribe1\5991 (15168 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\bin\ADSkip\subscribe1\5992 (5064 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\bin\ADSkip\CustomRule.txt (2 bytes)
%Program Files%\ADSKIP\res\0003.dat (280 bytes)
%Documents and Settings%\%current user%\Application Data\ADSKIP\CdnRuleOption.dat (4 bytes)
%Program Files%\ADSKIP\driver\x64\Win8.1\blNetFilter.sys (54 bytes)
%Program Files%\ADSKIP\res\se1.dat (673 bytes)
%Program Files%\ADSKIP\driver\x64\Win7\blNetFilter.sys (52 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\bin\ADSkip\CdnJsonconfig.dat (3 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\bin\ADSkip\res\0002.dat (4 bytes)
%System%\drivers\tcpip.sys_backup (2319 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\bin\ADSkip\driver\Win32\Win8\blNetFilter.sys (1552 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\bin\ADSkip\askMisc.dll (23424 bytes)
%Program Files%\ADSKIP\res\101.dat (601 bytes)
%Documents and Settings%\%current user%\Application Data\Microsoft\Internet Explorer\Quick Launch\AdSkip.lnk (1 bytes)
%Program Files%\ADSKIP\askUpdate.dll (7345 bytes)
%Program Files%\ADSKIP\askMisc.dll (4545 bytes)
%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\desktop.ini (67 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\ADSkip.v1.0.523.2104_Silent.exe.td.cfg (17549 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\Browser_V5.6.13381.9_r_4681_(Build1606081220).exe.td.cfg (20385 bytes)
%Documents and Settings%\All Users\Application Data\Thunder Network\Mini_downloadlib\ODAwMDAzNjA=\Version_3_2_1_42\Profiles\asyn_frame.dat (2813 bytes)
%Documents and Settings%\All Users\Application Data\Thunder Network\Mini_downloadlib\ODAwMDAzNjA=\Version_3_2_1_42\Profiles\stat.dat (22 bytes)
%Documents and Settings%\All Users\Application Data\Thunder Network\Mini_downloadlib\ODAwMDAzNjA=\200U (447 bytes)
%Documents and Settings%\All Users\Application Data\Thunder Network\Mini_downloadlib\ODAwMDAzNjA=\Version_3_2_1_42\Profiles\error.dat (216 bytes)
%Documents and Settings%\All Users\Application Data\Thunder Network\DownloadLib\pub_store.dat (405 bytes)
%Documents and Settings%\All Users\Application Data\Thunder Network\Mini_downloadlib\ODAwMDAzNjA=\Version_3_2_1_42\Profiles\download.cfg (1007 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\monitorlist.data (178 bytes)
C:\download\MiniThunderPlatform.exe (746 bytes)
C:\download\msvcr71.dll (1629 bytes)
C:\download\download_engine.dll (24427 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\downlist.data (686 bytes)
C:\download\minizip.dll (784 bytes)
C:\download\ThunderFW.exe (1333 bytes)
C:\download\zlib1.dll (745 bytes)
C:\download\msvcp71.dll (1784 bytes)
C:\download\id.dat (40 bytes)
C:\xldl.dll (1922 bytes)
C:\download\MiniTPFw.exe (745 bytes)
C:\download\atl71.dll (118 bytes)
C:\download\dl_peer_id.dll (314 bytes)
%Program Files%\UCBrowser\Temp\source3836_10976\Chrome-bin\VERSION (11 bytes)
%Program Files%\UCBrowser\Temp\source3836_10976\Chrome-bin\UCBrowser.exe (7386 bytes)
%Program Files%\UCBrowser\Temp\source3836_10976\Chrome-bin\5.6.13381.9\Configs\ru\start.dat (7 bytes)
%Program Files%\UCBrowser\Temp\source3836_10976\Chrome-bin\5.6.13381.9\Configs\zh-cn\share.dat (66 bytes)
%Program Files%\UCBrowser\Temp\source3836_10976\Chrome-bin\5.6.13381.9\Configs\share.dat (66 bytes)
%Program Files%\UCBrowser\Temp\source3836_10976\Chrome-bin\5.6.13381.9\Configs\pt-br\config.dat (151 bytes)
%Program Files%\UCBrowser\Temp\source3836_10976\Chrome-bin\5.6.13381.9\Configs\id\config.dat (164 bytes)
%Program Files%\UCBrowser\Temp\source3836_10976\Chrome-bin\5.6.13381.9\Configs\en-in\config.dat (166 bytes)
%Program Files%\UCBrowser\Temp\source3836_10976\Chrome-bin\5.6.13381.9\Configs\id\start.dat (7 bytes)
%Program Files%\UCBrowser\Temp\source3836_10976\Chrome-bin\Share\share.dat (66 bytes)
%Program Files%\UCBrowser\Temp\source3836_10976\Chrome-bin\5.6.13381.9\chrome.dll (286042 bytes)
%Program Files%\UCBrowser\Temp\source3836_10976\Chrome-bin\5.6.13381.9\libEGL.dll (88 bytes)
%Program Files%\UCBrowser\Temp\source3836_10976\Chrome-bin\5.6.13381.9\snapshot_blob.bin (1802 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\chrome_installer.log (336 bytes)
%Program Files%\UCBrowser\Temp\source3836_10976\Chrome-bin\5.6.13381.9\libucguard.dll (179 bytes)
%Program Files%\UCBrowser\Temp\source3836_10976\Chrome-bin\5.6.13381.9\config_updater.dll (7386 bytes)
%Program Files%\UCBrowser\Temp\source3836_10976\Chrome-bin\5.6.13381.9\d3dcompiler_47.dll (22433 bytes)
%Program Files%\UCBrowser\Temp\source3836_10976\Chrome-bin\5.6.13381.9\courgette.dll (281 bytes)
%Program Files%\UCBrowser\Temp\source3836_10976\Chrome-bin\5.6.13381.9\UCAgent.exe (12289 bytes)
%Program Files%\UCBrowser\Temp\source3836_10976\Chrome-bin\5.6.13381.9\chrome_watcher.dll (1680 bytes)
%Program Files%\UCBrowser\Temp\source3836_10976\Chrome-bin\5.6.13381.9\stats_uploader.exe (279 bytes)
%Program Files%\UCBrowser\Temp\source3836_10976\Chrome-bin\5.6.13381.9\Configs\es-419\config.dat (151 bytes)
%Program Files%\UCBrowser\Temp\source3836_10976\Chrome-bin\5.6.13381.9\Configs\zh-cn\start.dat (12 bytes)
%Program Files%\UCBrowser\Temp\source3836_10976\Chrome-bin\5.6.13381.9\Configs\config.dat (151 bytes)
%Program Files%\UCBrowser\Temp\source3836_10976\Chrome-bin\5.6.13381.9\Configs\ru\config.dat (152 bytes)
%Program Files%\UCBrowser\Temp\source3836_10976\Chrome-bin\Share\config.dat (6408 bytes)
%Program Files%\UCBrowser\Temp\source3836_10976\Chrome-bin\5.6.13381.9\delegate_execute.exe (3751 bytes)
%Program Files%\UCBrowser\Temp\source3836_10976\Chrome-bin\5.6.13381.9\updater.dll (15021 bytes)
%Program Files%\UCBrowser\Temp\source3836_10976\Chrome-bin\Share\start.dat (12 bytes)
%Program Files%\UCBrowser\Temp\source3836_10976\chrome.7z (1199069 bytes)
%Program Files%\UCBrowser\Temp\source3836_10976\Chrome-bin\5.6.13381.9\Configs\ru\share.dat (66 bytes)
%Program Files%\UCBrowser\Temp\source3836_10976\Chrome-bin\5.6.13381.9\icudtl.dat (34008 bytes)
%Program Files%\UCBrowser\Temp\source3836_10976\Chrome-bin\5.6.13381.9\natives_blob.bin (1711 bytes)
%Program Files%\UCBrowser\Temp\source3836_10976\Chrome-bin\5.6.13381.9\Configs\start.dat (7 bytes)
%Program Files%\UCBrowser\Temp\source3836_10976\Chrome-bin\5.6.13381.9\7z.dll (6361 bytes)
%Program Files%\UCBrowser\Temp\source3836_10976\Chrome-bin\5.6.13381.9\Configs\pt-br\start.dat (7 bytes)
%Program Files%\UCBrowser\Temp\source3836_10976\Chrome-bin\5.6.13381.9\Configs\en-in\share.dat (66 bytes)
%Program Files%\UCBrowser\Temp\source3836_10976\Chrome-bin\5.6.13381.9\theme_tool.exe (1851 bytes)
%Program Files%\UCBrowser\Temp\source3836_10976\Chrome-bin\Share\custom.dat (1 bytes)
%Program Files%\UCBrowser\Temp\source3836_10976\Chrome-bin\5.6.13381.9\UCProxySDK.dll (9606 bytes)
%Program Files%\UCBrowser\Temp\source3836_10976\Chrome-bin\5.6.13381.9\Configs\es-419\share.dat (66 bytes)
%Program Files%\UCBrowser\Temp\source3836_10976\Chrome-bin\5.6.13381.9\Update\curl-ca-bundle.crt (260 bytes)
%Program Files%\UCBrowser\Temp\source3836_10976\Chrome-bin\molt_tool.exe (1814 bytes)
%Program Files%\UCBrowser\Temp\source3836_10976\Chrome-bin\5.6.13381.9\libGLESv2.dll (7972 bytes)
%Program Files%\UCBrowser\Temp\source3836_10976\Chrome-bin\5.6.13381.9\Configs\pt-br\share.dat (66 bytes)
%Program Files%\UCBrowser\Temp\source3836_10976\Chrome-bin\5.6.13381.9\Configs\zh-cn\config.dat (6408 bytes)
%Program Files%\UCBrowser\Temp\source3836_10976\Chrome-bin\5.6.13381.9\libexif.dll (317 bytes)
%Program Files%\UCBrowser\Temp\source3836_10976\Chrome-bin\5.6.13381.9\chrome_child.dll (321430 bytes)
%Program Files%\UCBrowser\Temp\source3836_10976\Chrome-bin\5.6.13381.9\Configs\id\share.dat (66 bytes)
%Program Files%\UCBrowser\Temp\source3836_10976\Chrome-bin\5.6.13381.9\Configs\en-in\start.dat (7 bytes)
%Program Files%\UCBrowser\Temp\source3836_10976\Chrome-bin\5.6.13381.9\Backup\UCBrowser.exe (7386 bytes)
%Program Files%\UCBrowser\Temp\source3836_10976\Chrome-bin\5.6.13381.9\PepperFlash\pepflashplayer.dll (124061 bytes)
%Program Files%\UCBrowser\Temp\source3836_10976\Chrome-bin\5.6.13381.9\Configs\es-419\start.dat (7 bytes)
%Program Files%\UCBrowser\Temp\source3836_10976\Chrome-bin\5.6.13381.9\chrome_elf.dll (201 bytes)
%Program Files%\UCBrowser\Temp\source3836_10976\Chrome-bin\5.6.13381.9\browsing_data_remover.exe (236 bytes) - Delete the following value(s) in the autorun key (How to Work with System Registry):
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"%original file name%.exe -start" = "c:\%original file name%.exe -start" - Reboot the computer.
*Manual removal may cause unexpected system behaviour and should be performed at your own risk.