Trojan.Win32.IEDummy_4309514a1d

by malwarelabrobot on June 22nd, 2016 in Malware Descriptions.

Trojan.Win32.IEDummy.FD, GenericEmailWorm.YR (Lavasoft MAS)
Behaviour: Trojan, Worm, EmailWorm


The description has been automatically generated by Lavasoft Malware Analysis System and it may contain incomplete or inaccurate information.

Requires JavaScript enabled!

Summary
Dynamic Analysis
Static Analysis
Network Activity
Map
Strings from Dumps
Removals

MD5: 4309514a1d3a566f209b7569cb3b0c41
SHA1: cc1dbf1f5bdf8edb8f79df2834baad35adf38a18
SHA256: 52086d951ffe5738d0e24dfff75a9f221e6100b7b06e0388d0db6afa70be20fd
SSDeep: 3072:ROy ImltB/kHeKnC8hkNJlkH3Yb0JB26efmAPReyRDop:ROy ImlrOeKOzkH3YuBFefzf6
Size: 213760 bytes
File type: EXE
Platform: WIN32
Entropy: Not Packed
PEID: BorlandDelphi30, BorlandDelphiv30, UPolyXv05_v6
Company: TweakBit
Created at: 2015-12-10 14:35:00
Analyzed on: WindowsXP SP3 32-bit


Summary:

Trojan. A program that appears to do one thing but actually does another (a.k.a. Trojan Horse).

Payload

Behaviour Description
EmailWorm Worm can send e-mails.


Process activity

The Trojan creates the following process(es):

driver-updater-setup.exe:1360
reader.exe:1284
reader.exe:1656
downloader.exe:1640
2AC02BED-480E-4564-9122-78206DF1326C_speedtest_optimizer_setup.tmp:616
DefaultBrowserFinder.exe:276
DefaultBrowserFinder.exe:2012
InternetOptimizer.exe:1920
GASender.exe:1084
GASender.exe:1668
driver-updater-setup.tmp:224
DriverUpdater.exe:608
2AC02BED-480E-4564-9122-78206DF1326C_speedtest_optimizer_setup.exe:552
%original file name%.exe:856

The Trojan injects its code into the following process(es):

InternetOptimizer.exe:900
DriverUpdater.exe:1820

Mutexes

The following mutexes were created/opened:
No objects were found.

File activity

The process driver-updater-setup.exe:1360 makes changes in the file system.
The Trojan creates and/or writes to the following file(s):

%Documents and Settings%\%current user%\Local Settings\Temp\is-0JQMM.tmp\driver-updater-setup.tmp (7386 bytes)

The Trojan deletes the following file(s):

%Documents and Settings%\%current user%\Local Settings\Temp\is-0JQMM.tmp (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\is-0JQMM.tmp\driver-updater-setup.tmp (0 bytes)

The process downloader.exe:1640 makes changes in the file system.
The Trojan creates and/or writes to the following file(s):

%Documents and Settings%\%current user%\Local Settings\Temp\driver-updater-setup.exe (1137707 bytes)

The process 2AC02BED-480E-4564-9122-78206DF1326C_speedtest_optimizer_setup.tmp:616 makes changes in the file system.
The Trojan creates and/or writes to the following file(s):

%Program Files%\TweakBit\Internet Optimizer\is-VI161.tmp (5441 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\is-8J531.tmp\AxComponentsVCL.bpl (30618 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\is-8J531.tmp\GoogleAnalyticsHelper.dll (2321 bytes)
%Program Files%\TweakBit\Internet Optimizer\Lang\is-RE40N.tmp (60 bytes)
%Program Files%\TweakBit\Internet Optimizer\is-JBJ2J.tmp (8657 bytes)
%Program Files%\TweakBit\Internet Optimizer\is-G3KV7.tmp (32641 bytes)
%Program Files%\TweakBit\Internet Optimizer\is-9GMKE.tmp (41 bytes)
%Program Files%\TweakBit\Internet Optimizer\is-SPL2K.tmp (7433 bytes)
%Program Files%\TweakBit\Internet Optimizer\is-OA493.tmp (2105 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\is-8J531.tmp\ProductHelper.dll (601 bytes)
%Program Files%\TweakBit\Internet Optimizer\is-7BSLN.tmp (1425 bytes)
%Documents and Settings%\All Users\Start Menu\Programs\TweakBit\Internet Optimizer\TweakBit Internet Optimizer.lnk (924 bytes)
%Program Files%\TweakBit\Internet Optimizer\is-PLJKM.tmp (25 bytes)
%Program Files%\TweakBit\Internet Optimizer\is-RJVNK.tmp (3073 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\is-8J531.tmp\_isetup\_shfoldr.dll (23 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\is-8J531.tmp\rtl160.bpl (21387 bytes)
%Documents and Settings%\%current user%\Desktop\TweakBit Internet Optimizer.lnk (906 bytes)
%Program Files%\TweakBit\Internet Optimizer\is-20VM4.tmp (1281 bytes)
%Program Files%\TweakBit\Internet Optimizer\Data\main.ini (39 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\is-8J531.tmp\downloader.exe (31 bytes)
%Program Files%\TweakBit\Internet Optimizer\is-DFQND.tmp (1281 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\is-8J531.tmp\DefaultBrowserFinder.exe (5441 bytes)
%Program Files%\TweakBit\Internet Optimizer\is-JK2CQ.tmp (7726 bytes)
%Program Files%\TweakBit\Internet Optimizer\is-63R8S.tmp (6841 bytes)
%Program Files%\TweakBit\Internet Optimizer\is-S37RP.tmp (5873 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_Del_2AC02BED-480E-4564-9122-78206DF1326C_speedtest_optimizer_setup\GA.json (1 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\is-8J531.tmp\installer_enu.ini (60 bytes)
%Program Files%\TweakBit\Internet Optimizer\is-UP241.tmp (3361 bytes)
%Program Files%\TweakBit\Internet Optimizer\is-JPLNG.tmp (673 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\is-8J531.tmp\GASender.exe (41 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_Del_2AC02BED-480E-4564-9122-78206DF1326C_speedtest_optimizer_setup\AxComponentsRTL.bpl (8657 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\is-8J531.tmp\reader.exe (3361 bytes)
%Program Files%\TweakBit\Internet Optimizer\is-QUT3N.tmp (4545 bytes)
%Program Files%\TweakBit\Internet Optimizer\unins000.dat (19721 bytes)
%Program Files%\TweakBit\Internet Optimizer\is-78CCA.tmp (6841 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\is-8J531.tmp\AxBrowsers.dll (8657 bytes)
%Program Files%\TweakBit\Internet Optimizer\is-SM88D.tmp (23811 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_Del_2AC02BED-480E-4564-9122-78206DF1326C_speedtest_optimizer_setup\GoogleAnalyticsHelper.dll (2321 bytes)
%Program Files%\TweakBit\Internet Optimizer\is-DH17D.tmp (1281 bytes)
%Program Files%\TweakBit\Internet Optimizer\is-47N9H.tmp (3073 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\is-8J531.tmp\sqlite3.dll (4545 bytes)
%Program Files%\TweakBit\Internet Optimizer\is-ID3U1.tmp (30618 bytes)
%Program Files%\TweakBit\Internet Optimizer\is-14Q1O.tmp (5441 bytes)
%Program Files%\TweakBit\Internet Optimizer\is-M3G5R.tmp (2105 bytes)
%Program Files%\TweakBit\Internet Optimizer\is-9GQQO.tmp (2105 bytes)
%Program Files%\TweakBit\Internet Optimizer\Lang\is-0JD7T.tmp (3073 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\is-8J531.tmp\EULA.rtf (25 bytes)
%Program Files%\TweakBit\Internet Optimizer\unins000.msg (982 bytes)
%Program Files%\TweakBit\Internet Optimizer\is-6SKUP.tmp (21387 bytes)
%Program Files%\TweakBit\Internet Optimizer\is-PT1J6.tmp (5873 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\is-8J531.tmp\WizardHelper.dll (6841 bytes)
%Program Files%\TweakBit\Internet Optimizer\is-E79ST.tmp (8657 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\is-8J531.tmp\vclimg160.bpl (2105 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\is-8J531.tmp\vcl160.bpl (23811 bytes)
%Program Files%\TweakBit\Internet Optimizer\is-NKPU4.tmp (31 bytes)
%Program Files%\TweakBit\Internet Optimizer\is-E12IO.tmp (1425 bytes)
%Program Files%\TweakBit\Internet Optimizer\is-I12C8.tmp (2321 bytes)
%Program Files%\TweakBit\Internet Optimizer\Temp\is-SC230.tmp (601 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_Del_2AC02BED-480E-4564-9122-78206DF1326C_speedtest_optimizer_setup\GASender.exe (41 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\is-8J531.tmp\GA.json (5 bytes)
%Program Files%\TweakBit\Internet Optimizer\is-DA41S.tmp (1425 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_Del_2AC02BED-480E-4564-9122-78206DF1326C_speedtest_optimizer_setup\rtl160.bpl (21387 bytes)
%Program Files%\TweakBit\Internet Optimizer\is-DN2DE.tmp (1281 bytes)
%Program Files%\TweakBit\Internet Optimizer\is-H39QA.tmp (22336 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\is-8J531.tmp\AxComponentsRTL.bpl (8657 bytes)
%Program Files%\TweakBit\Internet Optimizer\is-B22CJ.tmp (601 bytes)

The Trojan deletes the following file(s):

%Documents and Settings%\%current user%\Local Settings\Temp\is-8J531.tmp\rtl160.bpl (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\is-8J531.tmp (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\is-8J531.tmp\AxBrowsers.dll (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\is-8J531.tmp\AxComponentsVCL.bpl (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\is-8J531.tmp\GoogleAnalyticsHelper.dll (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\is-8J531.tmp\downloader.exe (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\is-8J531.tmp\vclimg160.bpl (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\is-8J531.tmp\DefaultBrowserFinder.exe (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\is-8J531.tmp\vcl160.bpl (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\is-8J531.tmp\sqlite3.dll (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\is-8J531.tmp\ProductHelper.dll (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\is-8J531.tmp\installer_enu.ini (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\is-8J531.tmp\EULA.rtf (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\is-8J531.tmp\WizardHelper.dll (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\is-8J531.tmp\GASender.exe (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\is-8J531.tmp\_isetup\_shfoldr.dll (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\is-8J531.tmp\_isetup (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\is-8J531.tmp\AxComponentsRTL.bpl (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\is-8J531.tmp\GA.json (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\is-8J531.tmp\reader.exe (0 bytes)

The process InternetOptimizer.exe:1920 makes changes in the file system.
The Trojan creates and/or writes to the following file(s):

%Documents and Settings%\All Users\Application Data\TweakBit\Internet Optimizer\1.x\Data\statistics.dat (481 bytes)
%Documents and Settings%\All Users\Application Data\TweakBit\Internet Optimizer\1.x\Logs\InternetOptimizer.log (14610 bytes)
%WinDir%\Tasks\TweakBit Internet Optimizer Time for deal.job (428 bytes)
%WinDir%\Tasks\TweakBit Internet Optimizer Start Internet Optimizer оn logon.job (528 bytes)

The Trojan deletes the following file(s):

%Documents and Settings%\All Users\Application Data\TweakBit\Internet Optimizer\1.x\Data\statistics.dat (0 bytes)
%Program Files%\TweakBit\Internet Optimizer\Temp (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\InternetOptimizer.madExcept (0 bytes)

The process InternetOptimizer.exe:900 makes changes in the file system.
The Trojan creates and/or writes to the following file(s):

%Documents and Settings%\All Users\Application Data\TweakBit\Internet Optimizer\1.x\Data\statistics.dat (3299 bytes)
%System%\d3d9caps.tmp (1324 bytes)
%Documents and Settings%\All Users\Application Data\TweakBit\Internet Optimizer\1.x\Data\dlc.dat (142 bytes)
%Documents and Settings%\All Users\Application Data\TweakBit\Internet Optimizer\1.x\Logs\TweakManagerStatistics.log (132 bytes)

The Trojan deletes the following file(s):

%Documents and Settings%\All Users\Application Data\TweakBit\Internet Optimizer\1.x\Data\statistics.dat (0 bytes)
%System%\d3d9caps.dat (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\InternetOptimizer.madExcept (0 bytes)

The process driver-updater-setup.tmp:224 makes changes in the file system.
The Trojan creates and/or writes to the following file(s):

%Documents and Settings%\%current user%\Local Settings\Temp\is-2L8QF.tmp\rtl160.bpl (21387 bytes)
%Program Files%\TweakBit\Driver Updater\Lang\is-K9LDE.tmp (58 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\is-2L8QF.tmp\downloader.exe (31 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_Del_driver-updater-setup\GASender.exe (41 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\is-2L8QF.tmp\installer_fra.ini (62 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\is-2L8QF.tmp\installer_esp.ini (60 bytes)
%Program Files%\TweakBit\Driver Updater\is-R0VUN.tmp (1281 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_Del_driver-updater-setup\GoogleAnalyticsHelper.dll (2321 bytes)
%Program Files%\TweakBit\Driver Updater\is-4FLQS.tmp (23811 bytes)
%Program Files%\TweakBit\Driver Updater\is-H68P3.tmp (41 bytes)
%Program Files%\TweakBit\Driver Updater\Lang\is-9DGVC.tmp (62 bytes)
%Program Files%\TweakBit\Driver Updater\is-C74NB.tmp (30618 bytes)
%Program Files%\TweakBit\Driver Updater\is-D5AES.tmp (3361 bytes)
%Program Files%\TweakBit\Driver Updater\unins000.msg (982 bytes)
%Program Files%\TweakBit\Driver Updater\is-584QN.tmp (8657 bytes)
%Program Files%\TweakBit\Driver Updater\Lang\is-Q4K63.tmp (60 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\is-2L8QF.tmp\AxComponentsRTL.bpl (8657 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\is-2L8QF.tmp\reader.exe (3361 bytes)
%Program Files%\TweakBit\Driver Updater\Lang\is-G1JIR.tmp (673 bytes)
%Program Files%\TweakBit\Driver Updater\is-AV0EA.tmp (2105 bytes)
%Program Files%\TweakBit\Driver Updater\Data\main.ini (35 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\is-2L8QF.tmp\AxBrowsers.dll (8657 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\is-2L8QF.tmp\AxComponentsVCL.bpl (30618 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\is-2L8QF.tmp\GoogleAnalyticsHelper.dll (2321 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\is-2L8QF.tmp\GA.json (5 bytes)
%Program Files%\TweakBit\Driver Updater\is-76DFU.tmp (1281 bytes)
%Program Files%\TweakBit\Driver Updater\is-AP02P.tmp (673 bytes)
%Program Files%\TweakBit\Driver Updater\is-LPDLS.tmp (32641 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\is-2L8QF.tmp\sqlite3.dll (4545 bytes)
%Program Files%\TweakBit\Driver Updater\Lang\is-M8EL5.tmp (673 bytes)
%Program Files%\TweakBit\Driver Updater\Lang\is-U8CIK.tmp (673 bytes)
%Program Files%\TweakBit\Driver Updater\is-BIPJ2.tmp (5441 bytes)
%Program Files%\TweakBit\Driver Updater\is-ESPSE.tmp (23811 bytes)
%Program Files%\TweakBit\Driver Updater\is-SAHF4.tmp (12287 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\is-2L8QF.tmp\installer_deu.ini (62 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\is-2L8QF.tmp\EULA.rtf (25 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\is-2L8QF.tmp\_isetup\_shfoldr.dll (23 bytes)
%Program Files%\TweakBit\Driver Updater\is-3S99K.tmp (601 bytes)
%Program Files%\TweakBit\Driver Updater\is-I5ILJ.tmp (2321 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_Del_driver-updater-setup\GA.json (1 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\is-2L8QF.tmp\WizardHelper.dll (7345 bytes)
%Program Files%\TweakBit\Driver Updater\is-14ADI.tmp (5441 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\is-2L8QF.tmp\vclimg160.bpl (2105 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\is-2L8QF.tmp\DefaultBrowserFinder.exe (5441 bytes)
%Program Files%\TweakBit\Driver Updater\Temp\is-3UOI3.tmp (601 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\is-2L8QF.tmp\vcl160.bpl (23811 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\is-2L8QF.tmp\ProductHelper.dll (601 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_Del_driver-updater-setup\AxComponentsRTL.bpl (8657 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\is-2L8QF.tmp\installer_enu.ini (58 bytes)
%Program Files%\TweakBit\Driver Updater\is-FN986.tmp (2105 bytes)
%Program Files%\TweakBit\Driver Updater\is-GGL8P.tmp (3073 bytes)
%Program Files%\TweakBit\Driver Updater\is-J8H7V.tmp (4545 bytes)
%Documents and Settings%\All Users\Start Menu\Programs\TweakBit\Driver Updater\TweakBit Driver Updater.lnk (876 bytes)
%Documents and Settings%\%current user%\Desktop\TweakBit Driver Updater.lnk (858 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\is-2L8QF.tmp\GASender.exe (41 bytes)
%Program Files%\TweakBit\Driver Updater\is-BFFTB.tmp (25 bytes)
%Program Files%\TweakBit\Driver Updater\is-BJ54F.tmp (601 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\_Del_driver-updater-setup\rtl160.bpl (21387 bytes)
%Program Files%\TweakBit\Driver Updater\is-LRL23.tmp (1425 bytes)
%Program Files%\TweakBit\Driver Updater\is-BPJGC.tmp (31 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\is-2L8QF.tmp (4 bytes)
%Program Files%\TweakBit\Driver Updater\is-JT3DU.tmp (21387 bytes)
%Program Files%\TweakBit\Driver Updater\Lang\is-B93U6.tmp (673 bytes)
%Program Files%\TweakBit\Driver Updater\unins000.dat (20085 bytes)
%Program Files%\TweakBit\Driver Updater\is-BF87P.tmp (6841 bytes)
%Program Files%\TweakBit\Driver Updater\is-VVI00.tmp (3073 bytes)
%Documents and Settings%\All Users\Start Menu\Programs\TweakBit\Driver Updater\TweakBit Driver Updater on the Web.url (115 bytes)
%Program Files%\TweakBit\Driver Updater\DriverUpdater.url (64 bytes)
%Program Files%\TweakBit\Driver Updater\is-3IB1S.tmp (1425 bytes)
%Program Files%\TweakBit\Driver Updater\is-OST9T.tmp (7345 bytes)
%Program Files%\TweakBit\Driver Updater\is-MLUP6.tmp (1281 bytes)
%Program Files%\TweakBit\Driver Updater\Lang\is-V0VCU.tmp (62 bytes)
%Program Files%\TweakBit\Driver Updater\is-FTFGI.tmp (7433 bytes)
%Program Files%\TweakBit\Driver Updater\is-JBK70.tmp (7726 bytes)
%Program Files%\TweakBit\Driver Updater\is-M7U4D.tmp (3361 bytes)

The Trojan deletes the following file(s):

%Documents and Settings%\%current user%\Local Settings\Temp\is-2L8QF.tmp\rtl160.bpl (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\is-2L8QF.tmp\downloader.exe (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\is-2L8QF.tmp\installer_fra.ini (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\is-2L8QF.tmp\installer_esp.ini (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\is-2L8QF.tmp\AxComponentsRTL.bpl (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\is-2L8QF.tmp\reader.exe (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\is-2L8QF.tmp\AxBrowsers.dll (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\is-2L8QF.tmp\AxComponentsVCL.bpl (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\is-2L8QF.tmp\GoogleAnalyticsHelper.dll (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\is-2L8QF.tmp\sqlite3.dll (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\is-2L8QF.tmp\GA.json (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\is-2L8QF.tmp\installer_deu.ini (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\is-2L8QF.tmp\_isetup (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\is-2L8QF.tmp\EULA.rtf (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\is-2L8QF.tmp\_isetup\_shfoldr.dll (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\is-2L8QF.tmp\WizardHelper.dll (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\is-2L8QF.tmp\vclimg160.bpl (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\is-2L8QF.tmp\DefaultBrowserFinder.exe (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\is-2L8QF.tmp\vcl160.bpl (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\is-2L8QF.tmp\ProductHelper.dll (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\is-2L8QF.tmp\installer_enu.ini (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\is-2L8QF.tmp\GASender.exe (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\is-2L8QF.tmp (0 bytes)

The process DriverUpdater.exe:608 makes changes in the file system.
The Trojan creates and/or writes to the following file(s):

%WinDir%\Tasks\TweakBit Driver Updater Time for deal.job (404 bytes)
%WinDir%\Tasks\TweakBit Driver Updater Start Driver Updater оn logon.job (496 bytes)
%Documents and Settings%\All Users\Application Data\TweakBit\Driver Updater\1.x\Logs\DriverUpdater.log (13320 bytes)
%WinDir%\Tasks\TweakBit Driver Updater Start Driver Updater automatic scanning.job (488 bytes)
%Documents and Settings%\All Users\Application Data\TweakBit\Driver Updater\1.x\Data\statistics.dat (235 bytes)

The Trojan deletes the following file(s):

%Documents and Settings%\%current user%\Local Settings\Temp\DriverUpdater.madExcept (0 bytes)
%Program Files%\TweakBit\Driver Updater\Temp (0 bytes)
%Documents and Settings%\All Users\Application Data\TweakBit\Driver Updater\1.x\Data\statistics.dat (0 bytes)

The process DriverUpdater.exe:1820 makes changes in the file system.
The Trojan creates and/or writes to the following file(s):

%Documents and Settings%\All Users\Application Data\TweakBit\Driver Updater\1.x\Data\dlc.dat (142 bytes)
%WinDir%\inf\cdrom.PNF (3242 bytes)
%Documents and Settings%\All Users\Application Data\TweakBit\Driver Updater\1.x\Data\statistics.dat (650 bytes)
%WinDir%\win.ini (126 bytes)
%WinDir%\inf\mshdc.PNF (2728 bytes)
%WinDir%\inf\msports.PNF (4761 bytes)
%WinDir%\inf\hal.PNF (9081 bytes)
%System%\d3d9caps.tmp (1324 bytes)
%WinDir%\inf\keyboard.PNF (7083 bytes)
%Documents and Settings%\All Users\Application Data\TweakBit\Driver Updater\1.x\Logs\DriverHiveEngine_0.log (2346 bytes)
%WinDir%\inf\fdc.PNF (3866 bytes)
%WinDir%\inf\flpydisk.PNF (3881 bytes)
%WinDir%\inf\battery.PNF (6618 bytes)

The Trojan deletes the following file(s):

%Documents and Settings%\%current user%\Local Settings\Temp\DriverUpdater.madExcept (0 bytes)
%System%\d3d9caps.dat (0 bytes)
%Documents and Settings%\All Users\Application Data\TweakBit\Driver Updater\1.x\Data\statistics.dat (0 bytes)

The process 2AC02BED-480E-4564-9122-78206DF1326C_speedtest_optimizer_setup.exe:552 makes changes in the file system.
The Trojan creates and/or writes to the following file(s):

%Documents and Settings%\%current user%\Local Settings\Temp\is-1D3J9.tmp\2AC02BED-480E-4564-9122-78206DF1326C_speedtest_optimizer_setup.tmp (7386 bytes)

The Trojan deletes the following file(s):

%Documents and Settings%\%current user%\Local Settings\Temp\is-1D3J9.tmp\2AC02BED-480E-4564-9122-78206DF1326C_speedtest_optimizer_setup.tmp (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\is-1D3J9.tmp (0 bytes)

The process %original file name%.exe:856 makes changes in the file system.
The Trojan creates and/or writes to the following file(s):

%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\SDRR9OG9\desktop.ini (67 bytes)
%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\desktop.ini (67 bytes)
%Documents and Settings%\%current user%\Local Settings\History\History.IE5\desktop.ini (159 bytes)
%Documents and Settings%\%current user%\Application Data\Microsoft\CryptnetUrlCache\MetaData\2BF68F4714092295550497DD56F57004 (408 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\Tar6.tmp (2712 bytes)
%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\7DZIJZUP\desktop.ini (67 bytes)
%Documents and Settings%\%current user%\Application Data\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015 (49 bytes)
%Documents and Settings%\%current user%\Application Data\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015 (408 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\Cab1.tmp (54 bytes)
%Documents and Settings%\%current user%\Application Data\Microsoft\CryptnetUrlCache\Content\1F356F4D07FE8C483E769E4586569404 (113 bytes)
%Documents and Settings%\%current user%\Application Data\Microsoft\CryptnetUrlCache\MetaData\1F356F4D07FE8C483E769E4586569404 (228 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\Tar4.tmp (2712 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\Cab5.tmp (49 bytes)
%Documents and Settings%\%current user%\Application Data\Microsoft\CryptnetUrlCache\Content\2BF68F4714092295550497DD56F57004 (18 bytes)
%Documents and Settings%\%current user%\Application Data\Microsoft\CryptnetUrlCache\MetaData\B69D763EB21649DA26F20618312DEE70 (232 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\Cab3.tmp (54 bytes)
%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\02B6YPKI\desktop.ini (67 bytes)
%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\DES548H3\desktop.ini (67 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\Tar2.tmp (2712 bytes)
%Documents and Settings%\%current user%\Application Data\Microsoft\CryptnetUrlCache\Content\B69D763EB21649DA26F20618312DEE70 (76 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\2AC02BED-480E-4564-9122-78206DF1326C_speedtest_optimizer_setup.exe (8171806 bytes)

The Trojan deletes the following file(s):

%Documents and Settings%\%current user%\Local Settings\Temp\Tar2.tmp (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\Cab5.tmp (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\Cab1.tmp (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\Tar6.tmp (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\Tar4.tmp (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\Cab3.tmp (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\2AC02BED-480E-4564-9122-78206DF1326C_speedtest_optimizer_setup.exe (0 bytes)

Registry activity

The process driver-updater-setup.exe:1360 makes changes in the system registry.
The Trojan creates and/or sets the following values in system registry:

[HKLM\SOFTWARE\Microsoft\Cryptography\RNG]
"Seed" = "54 ED DB CF 29 E8 A0 95 1E 8F 45 C6 C1 B5 C1 FC"

The process reader.exe:1284 makes changes in the system registry.
The Trojan creates and/or sets the following values in system registry:

[HKLM\SOFTWARE\Microsoft\Cryptography\RNG]
"Seed" = "3A 4D AF E0 4C B6 03 1E 8A 04 B9 AB DB 9B E6 31"

[HKLM\SOFTWARE\TweakBit\Internet Optimizer\1.x\Settings]
"General.PartnerId" = "tweakbit"

The process reader.exe:1656 makes changes in the system registry.
The Trojan creates and/or sets the following values in system registry:

[HKLM\SOFTWARE\Microsoft\Cryptography\RNG]
"Seed" = "D0 B5 C3 88 E5 7C 5E CF 1E 81 EF 0B 37 6B DB 56"

[HKLM\SOFTWARE\TweakBit\Driver Updater\1.x\Settings]
"General.PartnerId" = "tweakbit"

The process downloader.exe:1640 makes changes in the system registry.
The Trojan creates and/or sets the following values in system registry:

[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths]
"Directory" = "%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5"

[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths\path4]
"CacheLimit" = "65452"
"CachePath" = "%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\Cache4"

[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths\path2]
"CacheLimit" = "65452"

[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"AppData" = "%Documents and Settings%\%current user%\Application Data"

"Cookies" = "%Documents and Settings%\%current user%\Cookies"

[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths\path2]
"CachePath" = "%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\Cache2"

[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Common AppData" = "%Documents and Settings%\All Users\Application Data"

[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Cache" = "%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files"

[HKLM\System\CurrentControlSet\Hardware Profiles\0001\Software\Microsoft\windows\CurrentVersion\Internet Settings]
"ProxyEnable" = "0"

[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths\path1]
"CacheLimit" = "65452"

[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections]
"SavedLegacySettings" = "3C 00 00 00 1D 00 00 00 01 00 00 00 00 00 00 00"

[HKLM\SOFTWARE\Microsoft\Cryptography\RNG]
"Seed" = "2F 24 CE 4F 65 89 00 3A A2 52 76 57 2D 05 76 F6"

[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths\path1]
"CachePath" = "%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\Cache1"

[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths\path3]
"CacheLimit" = "65452"

[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings]
"MigrateProxy" = "1"

[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"History" = "%Documents and Settings%\%current user%\Local Settings\History"

[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths\path3]
"CachePath" = "%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\Cache3"

[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths]
"Paths" = "4"

The Trojan modifies IE settings for security zones to map all local web-nodes with no dots which do not refer to any zone to the Intranet Zone:

[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap]
"UNCAsIntranet" = "1"

The Trojan modifies IE settings for security zones to map all web-nodes that bypassing the proxy to the Intranet Zone:

"ProxyBypass" = "1"

Proxy settings are disabled:

[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings]
"ProxyEnable" = "0"

The Trojan modifies IE settings for security zones to map all urls to the Intranet Zone:

[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap]
"IntranetName" = "1"

The Trojan deletes the following value(s) in system registry:

[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings]
"AutoConfigURL"
"ProxyServer"
"ProxyOverride"

The process 2AC02BED-480E-4564-9122-78206DF1326C_speedtest_optimizer_setup.tmp:616 makes changes in the system registry.
The Trojan creates and/or sets the following values in system registry:

[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{BF32D91B-C96C-4DEC-9ADE-7E37FCB40145}_is1]
"Inno Setup: User" = "%CurrentUserName%"

[HKCU\Software\Microsoft\Windows\ShellNoRoam\MUICache\%Program Files%\TweakBit\Internet Optimizer]
"InternetOptimizer.exe" = "Internet Optimizer"

[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{c155cd72-744b-11e2-8294-806d6172696f}]
"BaseClass" = "Drive"

[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{BF32D91B-C96C-4DEC-9ADE-7E37FCB40145}_is1]
"HelpLink" = "http://www.tweakbit.com/en/support.php"

[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths]
"Directory" = "%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5"

[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{BF32D91B-C96C-4DEC-9ADE-7E37FCB40145}_is1]
"URLInfoAbout" = "http://www.tweakbit.com/support/contact/"

[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths\path4]
"CacheLimit" = "65452"
"CachePath" = "%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\Cache4"

[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections]
"SavedLegacySettings" = "3C 00 00 00 1C 00 00 00 01 00 00 00 00 00 00 00"

[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"AppData" = "%Documents and Settings%\%current user%\Application Data"
"Programs" = "%Documents and Settings%\%current user%\Start Menu\Programs"

[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Common Start Menu" = "%Documents and Settings%\All Users\Start Menu"

[HKCU\Software\Microsoft\Windows\ShellNoRoam\MUICache\C:\DOCUME~1\"%CurrentUserName%"\LOCALS~1\Temp\is-8J531.tmp]
"DefaultBrowserFinder.exe" = "DefaultBrowserFinder"

[HKLM\System\CurrentControlSet\Hardware Profiles\0001\Software\Microsoft\windows\CurrentVersion\Internet Settings]
"ProxyEnable" = "0"

[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Personal" = "%Documents and Settings%\%current user%\My Documents"

[HKLM\SOFTWARE\TweakBit\Internet Optimizer\1.x\Settings]
"GoogleAnalytics.InstallDate" = "1F 96 56 FA DB C5 E4 40"

[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{c155cd73-744b-11e2-8294-806d6172696f}]
"BaseClass" = "Drive"

[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{BF32D91B-C96C-4DEC-9ADE-7E37FCB40145}_is1]
"QuietUninstallString" = "%Program Files%\TweakBit\Internet Optimizer\unins000.exe /SILENT"

[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Cookies" = "%Documents and Settings%\%current user%\Cookies"

[HKLM\SOFTWARE\TweakBit\Internet Optimizer\1.x\Settings]
"App.Application.ACCheck" = "7F 15 A5 FA DB C5 E4 40"

[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Local AppData" = "%Documents and Settings%\%current user%\Local Settings\Application Data"

[HKLM\SOFTWARE\TweakBit\Internet Optimizer\1.x\Settings]
"General.DoNotAddUtmToUrls" = "1"

[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{BF32D91B-C96C-4DEC-9ADE-7E37FCB40145}_is1]
"Inno Setup: Language" = "en"

[HKLM\SOFTWARE\TweakBit\Google Analytics Package\1.x\Settings]
"ClientID" = "{BB2C52E1-8725-4E8C-9DB7-772273A0E1D2}"

[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Common AppData" = "%Documents and Settings%\All Users\Application Data"

[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{c155cd75-744b-11e2-8294-806d6172696f}]
"BaseClass" = "Drive"

[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{BF32D91B-C96C-4DEC-9ADE-7E37FCB40145}_is1]
"Inno Setup: Icon Group" = "TweakBit\Internet Optimizer"

[HKLM\SOFTWARE\TweakBit\Internet Optimizer\1.x\Settings]
"General.Language" = "ENU"

[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Common Desktop" = "%Documents and Settings%\All Users\Desktop"

[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{BF32D91B-C96C-4DEC-9ADE-7E37FCB40145}_is1]
"NoModify" = "1"

[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Cache" = "%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files"

[HKLM\SOFTWARE\TweakBit\Internet Optimizer\1.x\Settings]
"App.Application.PurchaseUrlParam" = ""

[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{BF32D91B-C96C-4DEC-9ADE-7E37FCB40145}_is1]
"DisplayVersion" = "1.0.4.1"
"InstallLocation" = "%Program Files%\TweakBit\Internet Optimizer\"

[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Desktop" = "%Documents and Settings%\%current user%\Desktop"

[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Common Documents" = "%Documents and Settings%\All Users\Documents"

[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{BF32D91B-C96C-4DEC-9ADE-7E37FCB40145}_is1]
"InstallDate" = "20160621"

[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"My Pictures" = "%Documents and Settings%\%current user%\My Documents\My Pictures"

[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths\path1]
"CacheLimit" = "65452"

[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{BF32D91B-C96C-4DEC-9ADE-7E37FCB40145}_is1]
"Publisher" = "Auslogics Labs Pty Ltd"

[HKLM\SOFTWARE\TweakBit\ATUpdaters\1.x\Settings]
"Shared.Blocking.Internet Optimizer" = "1"

[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"CommonMusic" = "%Documents and Settings%\All Users\Documents\My Music"

[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{BF32D91B-C96C-4DEC-9ADE-7E37FCB40145}_is1]
"Contact" = "info@tweakbit.com"

[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Start Menu" = "%Documents and Settings%\%current user%\Start Menu"

[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths\path2]
"CacheLimit" = "65452"

[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{BF32D91B-C96C-4DEC-9ADE-7E37FCB40145}_is1]
"MajorVersion" = "1"

[HKCU\Software\Microsoft\Windows\ShellNoRoam\MUICache\C:\DOCUME~1\"%CurrentUserName%"\LOCALS~1\Temp\is-8J531.tmp]
"Reader.exe" = "reader"

[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{BF32D91B-C96C-4DEC-9ADE-7E37FCB40145}_is1]
"DisplayName" = "TweakBit Internet Optimizer"

[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"CommonVideo" = "%Documents and Settings%\All Users\Documents\My Videos"
"CommonPictures" = "%Documents and Settings%\All Users\Documents\My Pictures"

[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths\path2]
"CachePath" = "%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\Cache2"

[HKLM\SOFTWARE\Microsoft\Cryptography\RNG]
"Seed" = "AB 4C AB 9A AD 68 D6 97 83 15 0A FC FD 60 47 FD"

[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{BF32D91B-C96C-4DEC-9ADE-7E37FCB40145}_is1]
"MinorVersion" = "0"

[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Common Programs" = "%Documents and Settings%\All Users\Start Menu\Programs"

[HKLM\SOFTWARE\TweakBit\Internet Optimizer\1.x\Settings]
"General.TrafficId" = "direct"

[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths\path1]
"CachePath" = "%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\Cache1"

[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"History" = "%Documents and Settings%\%current user%\Local Settings\History"

[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings]
"MigrateProxy" = "1"

[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{BF32D91B-C96C-4DEC-9ADE-7E37FCB40145}_is1]
"Inno Setup: Setup Version" = "5.5.6 (u)"

[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths\path3]
"CacheLimit" = "65452"

[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{b98117e8-75ca-11e2-81b2-000c293708fb}]
"BaseClass" = "Drive"

[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths\path3]
"CachePath" = "%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\Cache3"

[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths]
"Paths" = "4"

[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{BF32D91B-C96C-4DEC-9ADE-7E37FCB40145}_is1]
"UninstallString" = "%Program Files%\TweakBit\Internet Optimizer\unins000.exe"

[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Favorites" = "%Documents and Settings%\%current user%\Favorites"

[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{BF32D91B-C96C-4DEC-9ADE-7E37FCB40145}_is1]
"DisplayIcon" = "%Program Files%\TweakBit\Internet Optimizer\InternetOptimizer.exe"
"NoRepair" = "1"
"Inno Setup: App Path" = "%Program Files%\TweakBit\Internet Optimizer"
"URLUpdateInfo" = "http://www.tweakbit.com/internet-optimizer"

[HKLM\SOFTWARE\TweakBit\Internet Optimizer\1.x\Settings]
"General.Cookie" = ""

The Trojan modifies IE settings for security zones to map all local web-nodes with no dots which do not refer to any zone to the Intranet Zone:

[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap]
"UNCAsIntranet" = "1"

The Trojan modifies IE settings for security zones to map all web-nodes that bypassing the proxy to the Intranet Zone:

"ProxyBypass" = "1"

Proxy settings are disabled:

[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings]
"ProxyEnable" = "0"

The Trojan modifies IE settings for security zones to map all urls to the Intranet Zone:

[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap]
"IntranetName" = "1"

The Trojan deletes the following value(s) in system registry:

[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings]
"AutoConfigURL"
"ProxyServer"
"ProxyOverride"

The process DefaultBrowserFinder.exe:276 makes changes in the system registry.
The Trojan creates and/or sets the following values in system registry:

[HKLM\SOFTWARE\Microsoft\Cryptography\RNG]
"Seed" = "6D B7 58 2E 9C A1 0F 32 88 5E 39 0E D6 D8 E8 97"

[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Cookies" = "%Documents and Settings%\%current user%\Cookies"
"Local AppData" = "%Documents and Settings%\%current user%\Local Settings\Application Data"

[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Common AppData" = "%Documents and Settings%\All Users\Application Data"

[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"AppData" = "%Documents and Settings%\%current user%\Application Data"
"Cache" = "%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files"

The Trojan deletes the following value(s) in system registry:

[HKLM\SOFTWARE\TweakBit\Driver Updater\1.x\Settings]
"General.DefWebBrowser"

The process DefaultBrowserFinder.exe:2012 makes changes in the system registry.
The Trojan creates and/or sets the following values in system registry:

[HKLM\SOFTWARE\Microsoft\Cryptography\RNG]
"Seed" = "08 5C 62 F0 E6 9A D0 92 EC 4D 8F 5C C6 1C CC 56"

[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Cookies" = "%Documents and Settings%\%current user%\Cookies"
"Local AppData" = "%Documents and Settings%\%current user%\Local Settings\Application Data"

[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Common AppData" = "%Documents and Settings%\All Users\Application Data"

[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"AppData" = "%Documents and Settings%\%current user%\Application Data"
"Cache" = "%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files"

The Trojan deletes the following value(s) in system registry:

[HKLM\SOFTWARE\TweakBit\Internet Optimizer\1.x\Settings]
"General.DefWebBrowser"

The process InternetOptimizer.exe:1920 makes changes in the system registry.
The Trojan creates and/or sets the following values in system registry:

[HKLM\SOFTWARE\Microsoft\Cryptography\RNG]
"Seed" = "7B ED EF 6C 42 16 CF DC 31 4F 44 3E B9 81 19 E2"

[HKLM\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\503006091D97D4F5AE39F7CBE7927D7D652D3431]
"Blob" = "19 00 00 00 01 00 00 00 10 00 00 00 91 FA D4 83"

[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Common Programs" = "%Documents and Settings%\All Users\Start Menu\Programs"

[HKLM\SOFTWARE\TweakBit\ATUpdaters\1.x\Settings]
"Shared.Scanner.Leader" = "Internet Optimizer"

[HKLM\SOFTWARE\TweakBit\Internet Optimizer\1.x\Settings]
"General.InstallDateTime" = "7E DD 9A FA DB C5 E4 40"
"App.AutoScan.TimeStamp" = "00 68 20 F8 D4 DF 35 40"
"App.Application.SendInfo" = "1"

[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Desktop" = "%Documents and Settings%\%current user%\Desktop"
"Programs" = "%Documents and Settings%\%current user%\Start Menu\Programs"

[HKLM\SOFTWARE\TweakBit\Internet Optimizer\1.x\Settings]
"App.AutoScan.Enabled" = "1"

[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Common AppData" = "%Documents and Settings%\All Users\Application Data"

[HKLM\SOFTWARE\TweakBit\Internet Optimizer\1.x\Settings]
"App.Application.UpdateDate" = "37 E6 9D FA DB C5 E4 40"
"App.Application.AutostartEnable" = "1"

[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"AppData" = "%Documents and Settings%\%current user%\Application Data"

[HKCR\CLSID\{60D4C1FF-2B31-CF40-218F-02EEBAF1F767}\Version]
"Assembly" = "3D 2D 97 A2 E9 E8 D2 7E 39 3D 34 38 D6 0E A2 E6"

[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Common Desktop" = "%Documents and Settings%\All Users\Desktop"
"Common Start Menu" = "%Documents and Settings%\All Users\Start Menu"

[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Start Menu" = "%Documents and Settings%\%current user%\Start Menu"
"Recent" = "%Documents and Settings%\%current user%\Recent"

The Trojan deletes the following value(s) in system registry:

[HKLM\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates]
"503006091D97D4F5AE39F7CBE7927D7D652D3431"

The Trojan disables automatic startup of the application by deleting the following autorun value:

[HKCU\Software\Microsoft\Windows\CurrentVersion\Run]
"TweakBit Internet Optimizer Internet Optimizer"

The process InternetOptimizer.exe:900 makes changes in the system registry.
The Trojan creates and/or sets the following values in system registry:

[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths\path2]
"CachePath" = "%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\Cache2"

[HKLM\SOFTWARE\TweakBit\Internet Optimizer\1.x\Settings]
"Popups.VersionCheck.NewVersion" = "16778241"
"Popups.LibraryInitDate" = "92 73 13 FB DB C5 E4 40"

[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Start Menu" = "%Documents and Settings%\%current user%\Start Menu"

[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths]
"Directory" = "%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5"

[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths\path4]
"CacheLimit" = "65452"
"CachePath" = "%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\Cache4"

[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections]
"SavedLegacySettings" = "3C 00 00 00 20 00 00 00 01 00 00 00 00 00 00 00"

[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"AppData" = "%Documents and Settings%\%current user%\Application Data"

[HKLM\SOFTWARE\TweakBit\Internet Optimizer\1.x\Settings]
"Popups.VersionCheck.LastResult" = "1"

[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Common Start Menu" = "%Documents and Settings%\All Users\Start Menu"

[HKLM\System\CurrentControlSet\Hardware Profiles\0001\Software\Microsoft\windows\CurrentVersion\Internet Settings]
"ProxyEnable" = "0"

[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Cookies" = "%Documents and Settings%\%current user%\Cookies"

[HKLM\SOFTWARE\Microsoft\DirectDraw\MostRecentApplication]
"ID" = "1462975546"

[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Local AppData" = "%Documents and Settings%\%current user%\Local Settings\Application Data"

[HKLM\SOFTWARE\TweakBit\ATPopups\1.x\Settings]
"FirstInitDate" = "5D 16 13 FB DB C5 E4 40"

[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Common AppData" = "%Documents and Settings%\All Users\Application Data"

[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths\path3]
"CacheLimit" = "65452"

[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Common Desktop" = "%Documents and Settings%\All Users\Desktop"

[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Cache" = "%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files"

[HKLM\SOFTWARE\Microsoft\DirectDraw\MostRecentApplication]
"Name" = "InternetOptimizer.exe"

[HKLM\SOFTWARE\Microsoft\Direct3D\MostRecentApplication]
"Name" = "InternetOptimizer.exe"

[HKCU\Software\Microsoft\Direct3D\MostRecentApplication]
"Name" = "InternetOptimizer.exe"

[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths\path1]
"CacheLimit" = "65452"

[HKLM\SOFTWARE\TweakBit\Internet Optimizer\1.x\Settings]
"Popups.VersionCheck.LastRegDate" = "8F DE 21 FB DB C5 E4 40"
"App.Application.FileName" = "%Program Files%\TweakBit\Internet Optimizer\InternetOptimizer.exe"

[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths\path2]
"CacheLimit" = "65452"

[HKLM\SOFTWARE\TweakBit\Internet Optimizer\1.x\Settings]
"Popups.VersionCheck.LastDate" = "8F DE 21 FB DB C5 E4 40"
"General.LastRun.InternetOptimizer.exe" = "B0 31 11 FB DB C5 E4 40"

[HKLM\SOFTWARE\Microsoft\Cryptography\RNG]
"Seed" = "A1 19 33 7E 8E 27 00 EA D9 0C DD E2 24 51 4E D6"

[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Common Programs" = "%Documents and Settings%\All Users\Start Menu\Programs"

[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths\path1]
"CachePath" = "%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\Cache1"

[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Desktop" = "%Documents and Settings%\%current user%\Desktop"

[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings]
"MigrateProxy" = "1"

[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Programs" = "%Documents and Settings%\%current user%\Start Menu\Programs"

[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths\path3]
"CachePath" = "%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\Cache3"

[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths]
"Paths" = "4"

[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Recent" = "%Documents and Settings%\%current user%\Recent"
"Favorites" = "%Documents and Settings%\%current user%\Favorites"

[HKLM\System\CurrentControlSet\Hardware Profiles\0001\System\CurrentControlSet\Control\VIDEO\{AEE1C666-383B-477D-8CF5-4B80BD084E9A}\0000]
"Attach.ToDesktop" = "1"

[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"History" = "%Documents and Settings%\%current user%\Local Settings\History"

Proxy settings are disabled:

[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings]
"ProxyEnable" = "0"

The Trojan deletes the following value(s) in system registry:

[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings]
"AutoConfigURL"
"ProxyServer"
"ProxyOverride"

The process GASender.exe:1084 makes changes in the system registry.
The Trojan creates and/or sets the following values in system registry:

[HKLM\SOFTWARE\Microsoft\Cryptography\RNG]
"Seed" = "C1 65 03 07 C5 15 89 78 98 A1 B5 C4 A2 8D A2 2C"

[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Cookies" = "%Documents and Settings%\%current user%\Cookies"

[HKLM\System\CurrentControlSet\Hardware Profiles\0001\Software\Microsoft\windows\CurrentVersion\Internet Settings]
"ProxyEnable" = "0"

[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths\path2]
"CachePath" = "%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\Cache2"

[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths\path1]
"CachePath" = "%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\Cache1"

[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths\path3]
"CacheLimit" = "65452"

[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings]
"MigrateProxy" = "1"

[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths\path1]
"CacheLimit" = "65452"

[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"History" = "%Documents and Settings%\%current user%\Local Settings\History"

[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths]
"Directory" = "%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5"

[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Common AppData" = "%Documents and Settings%\All Users\Application Data"

[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths\path4]
"CacheLimit" = "65452"
"CachePath" = "%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\Cache4"

[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths\path3]
"CachePath" = "%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\Cache3"

[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths]
"Paths" = "4"

[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"AppData" = "%Documents and Settings%\%current user%\Application Data"

[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections]
"SavedLegacySettings" = "3C 00 00 00 1F 00 00 00 01 00 00 00 00 00 00 00"

[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Cache" = "%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files"

[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths\path2]
"CacheLimit" = "65452"

Proxy settings are disabled:

[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings]
"ProxyEnable" = "0"

The Trojan deletes the following value(s) in system registry:

[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings]
"AutoConfigURL"
"ProxyServer"
"ProxyOverride"

The process GASender.exe:1668 makes changes in the system registry.
The Trojan creates and/or sets the following values in system registry:

[HKLM\SOFTWARE\Microsoft\Cryptography\RNG]
"Seed" = "77 34 30 1E BB E4 72 28 BB AD 77 DA 49 14 19 BC"

[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Cookies" = "%Documents and Settings%\%current user%\Cookies"

[HKLM\System\CurrentControlSet\Hardware Profiles\0001\Software\Microsoft\windows\CurrentVersion\Internet Settings]
"ProxyEnable" = "0"

[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths\path2]
"CachePath" = "%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\Cache2"

[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths\path1]
"CachePath" = "%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\Cache1"

[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths\path3]
"CacheLimit" = "65452"

[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings]
"MigrateProxy" = "1"

[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths\path1]
"CacheLimit" = "65452"

[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"History" = "%Documents and Settings%\%current user%\Local Settings\History"

[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths]
"Directory" = "%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5"

[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Common AppData" = "%Documents and Settings%\All Users\Application Data"

[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths\path4]
"CacheLimit" = "65452"
"CachePath" = "%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\Cache4"

[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths\path3]
"CachePath" = "%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\Cache3"

[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths]
"Paths" = "4"

[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"AppData" = "%Documents and Settings%\%current user%\Application Data"

[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections]
"SavedLegacySettings" = "3C 00 00 00 22 00 00 00 01 00 00 00 00 00 00 00"

[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Cache" = "%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files"

[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths\path2]
"CacheLimit" = "65452"

Proxy settings are disabled:

[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings]
"ProxyEnable" = "0"

The Trojan deletes the following value(s) in system registry:

[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings]
"AutoConfigURL"
"ProxyServer"
"ProxyOverride"

The process driver-updater-setup.tmp:224 makes changes in the system registry.
The Trojan creates and/or sets the following values in system registry:

[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{c155cd72-744b-11e2-8294-806d6172696f}]
"BaseClass" = "Drive"

[HKLM\SOFTWARE\TweakBit\Driver Updater\1.x\Settings]
"General.DoNotAddUtmToUrls" = "1"
"GoogleAnalytics.InstallDate" = "12 01 39 FC DB C5 E4 40"

[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{62D64B30-6E10-4C49-95FE-EDD8F8165DED}_is1]
"HelpLink" = "http://www.tweakbit.com/en/support.php"
"NoModify" = "1"

[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths]
"Directory" = "%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5"

[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths\path4]
"CacheLimit" = "65452"
"CachePath" = "%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\Cache4"

[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{62D64B30-6E10-4C49-95FE-EDD8F8165DED}_is1]
"MajorVersion" = "1"

[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections]
"SavedLegacySettings" = "3C 00 00 00 21 00 00 00 01 00 00 00 00 00 00 00"

[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"AppData" = "%Documents and Settings%\%current user%\Application Data"
"Programs" = "%Documents and Settings%\%current user%\Start Menu\Programs"

[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{62D64B30-6E10-4C49-95FE-EDD8F8165DED}_is1]
"MinorVersion" = "7"

[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Common Start Menu" = "%Documents and Settings%\All Users\Start Menu"

[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{62D64B30-6E10-4C49-95FE-EDD8F8165DED}_is1]
"Contact" = "info@tweakbit.com"

[HKLM\System\CurrentControlSet\Hardware Profiles\0001\Software\Microsoft\windows\CurrentVersion\Internet Settings]
"ProxyEnable" = "0"

[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Personal" = "%Documents and Settings%\%current user%\My Documents"

[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{62D64B30-6E10-4C49-95FE-EDD8F8165DED}_is1]
"Inno Setup: Setup Version" = "5.5.6 (u)"

[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{c155cd73-744b-11e2-8294-806d6172696f}]
"BaseClass" = "Drive"

[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{62D64B30-6E10-4C49-95FE-EDD8F8165DED}_is1]
"DisplayVersion" = "1.7.1.1"

[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Cookies" = "%Documents and Settings%\%current user%\Cookies"

"Local AppData" = "%Documents and Settings%\%current user%\Local Settings\Application Data"

[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Common AppData" = "%Documents and Settings%\All Users\Application Data"

[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{c155cd75-744b-11e2-8294-806d6172696f}]
"BaseClass" = "Drive"

[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"My Pictures" = "%Documents and Settings%\%current user%\My Documents\My Pictures"

[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Common Desktop" = "%Documents and Settings%\All Users\Desktop"

[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{62D64B30-6E10-4C49-95FE-EDD8F8165DED}_is1]
"QuietUninstallString" = "%Program Files%\TweakBit\Driver Updater\unins000.exe /SILENT"

[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Cache" = "%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files"

[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{62D64B30-6E10-4C49-95FE-EDD8F8165DED}_is1]
"URLUpdateInfo" = "http://www.tweakbit.com/driver-updater"
"Inno Setup: Language" = "en"

[HKLM\SOFTWARE\TweakBit\Driver Updater\1.x\Settings]
"App.Application.PurchaseUrlParam" = ""

[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Desktop" = "%Documents and Settings%\%current user%\Desktop"

[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Common Documents" = "%Documents and Settings%\All Users\Documents"

[HKCU\Software\Microsoft\Windows\ShellNoRoam\MUICache\%Program Files%\TweakBit\Driver Updater]
"DriverUpdater.exe" = "Driver Updater"

[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{62D64B30-6E10-4C49-95FE-EDD8F8165DED}_is1]
"Inno Setup: App Path" = "%Program Files%\TweakBit\Driver Updater"
"NoRepair" = "1"

[HKCU\Software\Microsoft\Windows\ShellNoRoam\MUICache\C:\DOCUME~1\"%CurrentUserName%"\LOCALS~1\Temp\is-2L8QF.tmp]
"DefaultBrowserFinder.exe" = "DefaultBrowserFinder"

[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths\path1]
"CacheLimit" = "65452"

[HKCU\Software\Microsoft\Windows\ShellNoRoam\MUICache\C:\DOCUME~1\"%CurrentUserName%"\LOCALS~1\Temp\is-2L8QF.tmp]
"Reader.exe" = "reader"

[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{62D64B30-6E10-4C49-95FE-EDD8F8165DED}_is1]
"InstallLocation" = "%Program Files%\TweakBit\Driver Updater\"

"DisplayIcon" = "%Program Files%\TweakBit\Driver Updater\DriverUpdater.exe"

[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"CommonMusic" = "%Documents and Settings%\All Users\Documents\My Music"

[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{62D64B30-6E10-4C49-95FE-EDD8F8165DED}_is1]
"UninstallString" = "%Program Files%\TweakBit\Driver Updater\unins000.exe"

[HKLM\SOFTWARE\TweakBit\Driver Updater\1.x\Settings]
"General.Language" = "ENU"

[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{62D64B30-6E10-4C49-95FE-EDD8F8165DED}_is1]
"URLInfoAbout" = "http://www.tweakbit.com/support/contact/"

[HKLM\SOFTWARE\TweakBit\Driver Updater\1.x\Settings]
"General.TrafficId" = "direct"

[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{62D64B30-6E10-4C49-95FE-EDD8F8165DED}_is1]
"Publisher" = "Auslogics Labs Pty Ltd"

[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Start Menu" = "%Documents and Settings%\%current user%\Start Menu"

[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths\path2]
"CacheLimit" = "65452"

[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{62D64B30-6E10-4C49-95FE-EDD8F8165DED}_is1]
"Inno Setup: User" = "%CurrentUserName%"

[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"CommonVideo" = "%Documents and Settings%\All Users\Documents\My Videos"
"CommonPictures" = "%Documents and Settings%\All Users\Documents\My Pictures"

[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths\path2]
"CachePath" = "%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\Cache2"

[HKLM\SOFTWARE\Microsoft\Cryptography\RNG]
"Seed" = "8D B7 42 99 E9 C1 A1 8A D5 59 F4 19 F4 0C 04 31"

[HKLM\SOFTWARE\TweakBit\ATUpdaters\1.x\Settings]
"Shared.Blocking.Driver Updater" = "1"

[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Common Programs" = "%Documents and Settings%\All Users\Start Menu\Programs"

[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{62D64B30-6E10-4C49-95FE-EDD8F8165DED}_is1]
"Inno Setup: Icon Group" = "TweakBit\Driver Updater"

[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths\path1]
"CachePath" = "%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\Cache1"

[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"History" = "%Documents and Settings%\%current user%\Local Settings\History"

[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings]
"MigrateProxy" = "1"

[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{62D64B30-6E10-4C49-95FE-EDD8F8165DED}_is1]
"InstallDate" = "20160621"

[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths\path3]
"CacheLimit" = "65452"

[HKLM\SOFTWARE\TweakBit\Driver Updater\1.x\Settings]
"General.Cookie" = ""
"App.Application.ACCheck" = "22 CA B5 FC DB C5 E4 40"

[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{b98117e8-75ca-11e2-81b2-000c293708fb}]
"BaseClass" = "Drive"

[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths\path3]
"CachePath" = "%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\Cache3"

[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths]
"Paths" = "4"

[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{62D64B30-6E10-4C49-95FE-EDD8F8165DED}_is1]
"DisplayName" = "TweakBit Driver Updater"

[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Favorites" = "%Documents and Settings%\%current user%\Favorites"

The Trojan modifies IE settings for security zones to map all local web-nodes with no dots which do not refer to any zone to the Intranet Zone:

[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap]
"UNCAsIntranet" = "1"

The Trojan modifies IE settings for security zones to map all web-nodes that bypassing the proxy to the Intranet Zone:

"ProxyBypass" = "1"

Proxy settings are disabled:

[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings]
"ProxyEnable" = "0"

The Trojan modifies IE settings for security zones to map all urls to the Intranet Zone:

[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap]
"IntranetName" = "1"

The Trojan deletes the following value(s) in system registry:

[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings]
"AutoConfigURL"
"ProxyServer"
"ProxyOverride"

The process DriverUpdater.exe:608 makes changes in the system registry.
The Trojan creates and/or sets the following values in system registry:

[HKLM\SOFTWARE\TweakBit\Driver Updater\1.x\Settings]
"App.AutoScan.Period" = "1"

[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"AppData" = "%Documents and Settings%\%current user%\Application Data"

[HKLM\SOFTWARE\TweakBit\Driver Updater\1.x\Settings]
"General.InstallDateTime" = "DE 67 AA FC DB C5 E4 40"

[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Personal" = "%Documents and Settings%\%current user%\My Documents"

[HKLM\SOFTWARE\TweakBit\Driver Updater\1.x\Settings]
"App.Application.AutostartEnable" = "1"

[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Startup" = "%Documents and Settings%\%current user%\Start Menu\Programs\Startup"

[HKCR\CLSID\{60D4C1FF-F0C3-CF40-218F-1419C8E86448}\Version]
"Assembly" = "3D 2D 97 A2 E9 E8 D2 7E 39 3D 34 38 D6 0E A2 E6"

[HKLM\SOFTWARE\TweakBit\Driver Updater\1.x\Settings]
"App.AutoScan.TimeStamp" = "00 B8 84 6B E5 DF 35 40"

[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Common AppData" = "%Documents and Settings%\All Users\Application Data"

[HKLM\SOFTWARE\TweakBit\Driver Updater\1.x\Settings]
"App.Application.UpdateDate" = "2C 0D AD FC DB C5 E4 40"

[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Templates" = "%Documents and Settings%\%current user%\Templates"

[HKLM\SOFTWARE\Microsoft\DirectDraw\MostRecentApplication]
"Name" = "DriverUpdater.exe"

[HKCU\Software\Microsoft\Direct3D\MostRecentApplication]
"Name" = "DriverUpdater.exe"

[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Start Menu" = "%Documents and Settings%\%current user%\Start Menu"

[HKLM\SOFTWARE\Microsoft\DirectDraw\MostRecentApplication]
"ID" = "1462969125"

[HKLM\SOFTWARE\Microsoft\Cryptography\RNG]
"Seed" = "1D 91 92 A7 87 1C 10 66 3C 0B B0 39 50 D5 17 98"

[HKLM\SOFTWARE\TweakBit\ATUpdaters\1.x\Settings]
"FirstInstalledUp" = "driverupdater"

[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Desktop" = "%Documents and Settings%\%current user%\Desktop"

[HKLM\SOFTWARE\Microsoft\Direct3D\MostRecentApplication]
"Name" = "DriverUpdater.exe"

[HKLM\SOFTWARE\TweakBit\Driver Updater\1.x\Settings]
"App.AutoScan.Enabled" = "1"
"App.Application.SendInfo" = "1"

[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Favorites" = "%Documents and Settings%\%current user%\Favorites"

The Trojan deletes the following value(s) in system registry:
The Trojan disables automatic startup of the application by deleting the following autorun value:

[HKCU\Software\Microsoft\Windows\CurrentVersion\Run]
"TweakBit Driver Updater Driver Updater"

The process DriverUpdater.exe:1820 makes changes in the system registry.
The Trojan creates and/or sets the following values in system registry:

[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths]
"Directory" = "%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5"

[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths\path4]
"CacheLimit" = "65452"
"CachePath" = "%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\Cache4"

[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections]
"SavedLegacySettings" = "3C 00 00 00 23 00 00 00 01 00 00 00 00 00 00 00"

[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"AppData" = "%Documents and Settings%\%current user%\Application Data"

[HKLM\System\CurrentControlSet\Hardware Profiles\0001\Software\Microsoft\windows\CurrentVersion\Internet Settings]
"ProxyEnable" = "0"

[HKLM\SOFTWARE\BSD\DriverHiveEngine]
"DriverIgnoreList" = ""

[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Personal" = "%Documents and Settings%\%current user%\My Documents"

[HKLM\SOFTWARE\TweakBit\Driver Updater\1.x\Settings]
"General.LastRun.DriverUpdater.exe" = "35 28 24 FD DB C5 E4 40"

[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Cookies" = "%Documents and Settings%\%current user%\Cookies"
"Startup" = "%Documents and Settings%\%current user%\Start Menu\Programs\Startup"

[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths\path2]
"CachePath" = "%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\Cache2"

[HKLM\SOFTWARE\TweakBit\Driver Updater\1.x\Settings]
"Popups.VersionCheck.LastDate" = "A8 71 34 FD DB C5 E4 40"

[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Common AppData" = "%Documents and Settings%\All Users\Application Data"

[HKLM\SOFTWARE\TweakBit\Driver Updater\1.x\Settings]
"Popups.VersionCheck.LastRegDate" = "A8 71 34 FD DB C5 E4 40"

[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths\path3]
"CacheLimit" = "65452"

[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Templates" = "%Documents and Settings%\%current user%\Templates"
"Cache" = "%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files"

[HKLM\SOFTWARE\TweakBit\Driver Updater\1.x\Settings]
"Popups.VersionCheck.LastResult" = "1"

[HKLM\SOFTWARE\Microsoft\DirectDraw\MostRecentApplication]
"Name" = "DriverUpdater.exe"

[HKCU\Software\Microsoft\Direct3D\MostRecentApplication]
"Name" = "DriverUpdater.exe"

[HKLM\SOFTWARE\TweakBit\Driver Updater\1.x\Settings]
"App.Application.FileName" = "%Program Files%\TweakBit\Driver Updater\DriverUpdater.exe"

[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Start Menu" = "%Documents and Settings%\%current user%\Start Menu"

[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths\path2]
"CacheLimit" = "65452"

[HKLM\SOFTWARE\Microsoft\DirectDraw\MostRecentApplication]
"ID" = "1462969125"

[HKLM\SOFTWARE\BSD\DriverHiveEngine]
"DriverUploadList" = ""

[HKLM\SOFTWARE\TweakBit\Driver Updater\1.x\Settings]
"Popups.VersionCheck.NewVersion" = "17236225"

[HKLM\SOFTWARE\Microsoft\Cryptography\RNG]
"Seed" = "BD 0D CF 8E 46 1C 59 D9 37 2A D5 69 68 B0 5C 49"

[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths\path1]
"CachePath" = "%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\Cache1"

[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Desktop" = "%Documents and Settings%\%current user%\Desktop"

[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings]
"MigrateProxy" = "1"

[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths\path1]
"CacheLimit" = "65452"

[HKLM\SOFTWARE\Microsoft\Direct3D\MostRecentApplication]
"Name" = "DriverUpdater.exe"

[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths\path3]
"CachePath" = "%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\Cache3"

[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths]
"Paths" = "4"

[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Favorites" = "%Documents and Settings%\%current user%\Favorites"
"History" = "%Documents and Settings%\%current user%\Local Settings\History"

[HKLM\SOFTWARE\TweakBit\Driver Updater\1.x\Settings]
"Popups.LibraryInitDate" = "76 A9 25 FD DB C5 E4 40"

Proxy settings are disabled:

[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings]
"ProxyEnable" = "0"

The Trojan deletes the following value(s) in system registry:

[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings]
"AutoConfigURL"
"ProxyServer"
"ProxyOverride"

The process 2AC02BED-480E-4564-9122-78206DF1326C_speedtest_optimizer_setup.exe:552 makes changes in the system registry.
The Trojan creates and/or sets the following values in system registry:

[HKLM\SOFTWARE\Microsoft\Cryptography\RNG]
"Seed" = "ED DD D7 DD E1 2B 64 04 95 44 59 79 C4 27 62 98"

The process %original file name%.exe:856 makes changes in the system registry.
The Trojan creates and/or sets the following values in system registry:

[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths]
"Directory" = "%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5"

[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths\path4]
"CacheLimit" = "65452"
"CachePath" = "%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\Cache4"

[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths\path2]
"CacheLimit" = "65452"

[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"AppData" = "%Documents and Settings%\%current user%\Application Data"

"Cookies" = "%Documents and Settings%\%current user%\Cookies"

[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths\path2]
"CachePath" = "%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\Cache2"

[HKLM\SOFTWARE\Auslogics\Google Analytics Package\1.x\Settings]
"ClientID" = "{394F7432-F868-4866-A31E-90C245B3B265}"

[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Common AppData" = "%Documents and Settings%\All Users\Application Data"

[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Cache" = "%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files"

[HKLM\System\CurrentControlSet\Hardware Profiles\0001\Software\Microsoft\windows\CurrentVersion\Internet Settings]
"ProxyEnable" = "0"

[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths\path1]
"CacheLimit" = "65452"

[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections]
"SavedLegacySettings" = "3C 00 00 00 1B 00 00 00 01 00 00 00 00 00 00 00"

[HKLM\SOFTWARE\Microsoft\Cryptography\RNG]
"Seed" = "8E 30 0D E9 90 16 27 44 D1 50 5A 18 E6 CB E2 4B"

[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths\path1]
"CachePath" = "%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\Cache1"

[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths\path3]
"CacheLimit" = "65452"

[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings]
"MigrateProxy" = "1"

[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"History" = "%Documents and Settings%\%current user%\Local Settings\History"

[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths\path3]
"CachePath" = "%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\Cache3"

[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths]
"Paths" = "4"

The Trojan modifies IE settings for security zones to map all local web-nodes with no dots which do not refer to any zone to the Intranet Zone:

[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap]
"UNCAsIntranet" = "1"

The Trojan modifies IE settings for security zones to map all web-nodes that bypassing the proxy to the Intranet Zone:

"ProxyBypass" = "1"

Proxy settings are disabled:

[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings]
"ProxyEnable" = "0"

The Trojan modifies IE settings for security zones to map all urls to the Intranet Zone:

[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap]
"IntranetName" = "1"

The Trojan deletes the following value(s) in system registry:

[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings]
"AutoConfigURL"
"ProxyServer"
"ProxyOverride"

Dropped PE files

MD5 File path
3875f222a0f27b2abe4653cd2077500c c:\Documents and Settings\"%CurrentUserName%"\Local Settings\Temp\_Del_2AC02BED-480E-4564-9122-78206DF1326C_speedtest_optimizer_setup\AxComponentsRTL.bpl
79f197bd2f066ffbeb282e82a142412f c:\Documents and Settings\"%CurrentUserName%"\Local Settings\Temp\_Del_2AC02BED-480E-4564-9122-78206DF1326C_speedtest_optimizer_setup\GASender.exe
454e90163c231b8518e95e076ff66740 c:\Documents and Settings\"%CurrentUserName%"\Local Settings\Temp\_Del_2AC02BED-480E-4564-9122-78206DF1326C_speedtest_optimizer_setup\GoogleAnalyticsHelper.dll
9bc3b34182a3678016740372c43cfbff c:\Documents and Settings\"%CurrentUserName%"\Local Settings\Temp\_Del_2AC02BED-480E-4564-9122-78206DF1326C_speedtest_optimizer_setup\rtl160.bpl
1d40f62108ef67f8374b3ef9cb06d7b6 c:\Documents and Settings\"%CurrentUserName%"\Local Settings\Temp\_Del_driver-updater-setup\AxComponentsRTL.bpl
792c6e3c652c9d2e029f737acf80b822 c:\Documents and Settings\"%CurrentUserName%"\Local Settings\Temp\_Del_driver-updater-setup\GASender.exe
c7dbedb0c61255fe077abd2cb890a55a c:\Documents and Settings\"%CurrentUserName%"\Local Settings\Temp\_Del_driver-updater-setup\GoogleAnalyticsHelper.dll
be622472b0861ecc8eece8c19acdd55a c:\Documents and Settings\"%CurrentUserName%"\Local Settings\Temp\_Del_driver-updater-setup\rtl160.bpl
733bcf58b2cabbb214af49d5d7edaa5e c:\Documents and Settings\"%CurrentUserName%"\Local Settings\Temp\driver-updater-setup.exe
907459d4de633e5d27ffd81b9825056d c:\Documents and Settings\"%CurrentUserName%"\Local Settings\Temp\is-8J531.tmp\downloader.exe
9bc3b34182a3678016740372c43cfbff c:\Documents and Settings\"%CurrentUserName%"\Local Settings\Temp\is-8J531.tmp\rtl160.bpl
34f780cf988d8070a5a604cf9de844ba c:\Program Files\TweakBit\Driver Updater\ATDriverUpdater.dll
c6d82c5f020173101e8234330c0252c2 c:\Program Files\TweakBit\Driver Updater\ATPopupsHelper.dll
9ad71d82ba91d2cc9cc224678147a57d c:\Program Files\TweakBit\Driver Updater\ATUpdatersHelper.dll
1d40f62108ef67f8374b3ef9cb06d7b6 c:\Program Files\TweakBit\Driver Updater\AxComponentsRTL.bpl
05c9172b02d74be904dbf2d185cb59ad c:\Program Files\TweakBit\Driver Updater\AxComponentsVCL.bpl
afd368af19f46294ecfc8d8859901d44 c:\Program Files\TweakBit\Driver Updater\CommonForms.Routine.dll
a9eaa694aa91104e039ebcc5e376b20f c:\Program Files\TweakBit\Driver Updater\CommonForms.Site.dll
f2a8829aad9ccf71cbd89c3f2b1de412 c:\Program Files\TweakBit\Driver Updater\CommonForms.dll
553c6c8b9775e9460393668e027c98d7 c:\Program Files\TweakBit\Driver Updater\DPInst32.exe
e48c083b914603b6885602e6d0e4090c c:\Program Files\TweakBit\Driver Updater\DebugHelper.dll
3b05da5f648da0a67747a6a457f1423c c:\Program Files\TweakBit\Driver Updater\Downloader.exe
ce0f7a77631f8553d07ace7a6fada3ca c:\Program Files\TweakBit\Driver Updater\DriverHiveEngine.dll
f138a19fb77cee0432796a953833904a c:\Program Files\TweakBit\Driver Updater\DriverUpdater.exe
792c6e3c652c9d2e029f737acf80b822 c:\Program Files\TweakBit\Driver Updater\GASender.exe
c7dbedb0c61255fe077abd2cb890a55a c:\Program Files\TweakBit\Driver Updater\GoogleAnalyticsHelper.dll
3254bd8178d6ed7787e61cda35ab287f c:\Program Files\TweakBit\Driver Updater\Localizer.dll
fbc83b308bd2fee7401032bd8f134601 c:\Program Files\TweakBit\Driver Updater\ProductHelper.dll
365dbadcc164d66f438d889f50f5570c c:\Program Files\TweakBit\Driver Updater\RescueCenterForm.dll
32b953ed2470703109dbc4433472f013 c:\Program Files\TweakBit\Driver Updater\RescueCenterHelper.dll
fcaed796f4e43ed02cc6eebd9bc788d7 c:\Program Files\TweakBit\Driver Updater\SendDebugLog.exe
3ce255970cca4e6a122a3b8f08352213 c:\Program Files\TweakBit\Driver Updater\ServiceManagerHelper.dll
edce46e382d081f9751dabce4600bc7a c:\Program Files\TweakBit\Driver Updater\SettingsHelper.dll
0e5c49092e00f94150d4f45536f82b98 c:\Program Files\TweakBit\Driver Updater\SystemInformationHelper.dll
d7e4759d532b2200e9c52ba62a260d4c c:\Program Files\TweakBit\Driver Updater\TaskSchedulerHelper.dll
ad4bba9128f688628601d38ee34aa21d c:\Program Files\TweakBit\Driver Updater\WizardHelper.dll
be622472b0861ecc8eece8c19acdd55a c:\Program Files\TweakBit\Driver Updater\rtl160.bpl
4daaea6980bf6577fcf782a030a1f104 c:\Program Files\TweakBit\Driver Updater\sqlite3.dll
60b3eaeee9599e7d147a4b85913aba0f c:\Program Files\TweakBit\Driver Updater\unins000.exe
67377e37ab06c037e0d8d61ee7cd6f79 c:\Program Files\TweakBit\Driver Updater\vcl160.bpl
4c523d01315767f0ab2652a7e224696c c:\Program Files\TweakBit\Driver Updater\vclie160.bpl
870e073d1a28817de97da8d3067b2196 c:\Program Files\TweakBit\Driver Updater\vclimg160.bpl
e3347e0af6e8dd9f2d8d98743282ef28 c:\Program Files\TweakBit\Internet Optimizer\ATComponents.bpl
6f9f132e33fc2cf5c0958f5a05af4cb5 c:\Program Files\TweakBit\Internet Optimizer\ATPopupsHelper.dll
6ec565c683d3e0b8b2769b944b6eb8ae c:\Program Files\TweakBit\Internet Optimizer\ATUpdatersHelper.dll
1811860d7d2080e20a0d49cb2c648fb2 c:\Program Files\TweakBit\Internet Optimizer\AxBrowsers.dll
3875f222a0f27b2abe4653cd2077500c c:\Program Files\TweakBit\Internet Optimizer\AxComponentsRTL.bpl
53f6b9cf24dbe0350e012a4f1db6c63a c:\Program Files\TweakBit\Internet Optimizer\AxComponentsVCL.bpl
21ef716203e6c46bb7b8d3ec550cf93e c:\Program Files\TweakBit\Internet Optimizer\CommonForms.Routine.dll
5e9a90a8eb8a9265f94f5a4fc2bc15c8 c:\Program Files\TweakBit\Internet Optimizer\CommonForms.Site.dll
2344730dbc249ee6bb8a01d4d8ec89f6 c:\Program Files\TweakBit\Internet Optimizer\CommonForms.dll
316c89c9aa58000586a67baf80c6047f c:\Program Files\TweakBit\Internet Optimizer\DebugHelper.dll
907459d4de633e5d27ffd81b9825056d c:\Program Files\TweakBit\Internet Optimizer\Downloader.exe
79f197bd2f066ffbeb282e82a142412f c:\Program Files\TweakBit\Internet Optimizer\GASender.exe
454e90163c231b8518e95e076ff66740 c:\Program Files\TweakBit\Internet Optimizer\GoogleAnalyticsHelper.dll
bc5471a3eb1be9cc8304083582fb4802 c:\Program Files\TweakBit\Internet Optimizer\InternetOptimizer.exe
1b6dc0c4126c7bc1bb357b773c09cd37 c:\Program Files\TweakBit\Internet Optimizer\InternetOptimizerHelper.dll
c0ed8cd4ec7eb6a17ecac0f5e82dfa66 c:\Program Files\TweakBit\Internet Optimizer\Localizer.dll
16821e4f645b310a94c9b4e7d46aa8ef c:\Program Files\TweakBit\Internet Optimizer\ProductHelper.dll
3c722499e27dbc85c5114a12ab5c7aff c:\Program Files\TweakBit\Internet Optimizer\RegistryCleanerHelper.dll
78f92936f74aebccc0bbf17635cb8052 c:\Program Files\TweakBit\Internet Optimizer\RescueCenterForm.dll
378a67c7bc85e18e17804e46aec8d3a3 c:\Program Files\TweakBit\Internet Optimizer\RescueCenterHelper.dll
5a45235727d549af3526c73f8384663d c:\Program Files\TweakBit\Internet Optimizer\SendDebugLog.exe
d030e8560f0aadf362eb3fb7352b5b59 c:\Program Files\TweakBit\Internet Optimizer\ServiceManagerHelper.dll
e22928f66f8bf72492619aa422e696ba c:\Program Files\TweakBit\Internet Optimizer\SettingsHelper.dll
a760d912fa083a14986d5be478cee946 c:\Program Files\TweakBit\Internet Optimizer\SystemInformationHelper.dll
fbca3ee0f515a8763763d0d39fb737ee c:\Program Files\TweakBit\Internet Optimizer\TaskSchedulerHelper.dll
2f7ba4559151f798155551775f32f6f8 c:\Program Files\TweakBit\Internet Optimizer\TweakManagerHelper.dll
f91096d3362a55bed7a79079bededa5e c:\Program Files\TweakBit\Internet Optimizer\VolumesHelper.dll
72351576bbdb77daf3ca96470d1f63a0 c:\Program Files\TweakBit\Internet Optimizer\WizardHelper.dll
9bc3b34182a3678016740372c43cfbff c:\Program Files\TweakBit\Internet Optimizer\rtl160.bpl
7ce88d9ea0645f02b3b365570439edc5 c:\Program Files\TweakBit\Internet Optimizer\sqlite3.dll
4f48e27c009ef388e5805966e4c8a6b6 c:\Program Files\TweakBit\Internet Optimizer\unins000.exe
ea2e8d75d3e93d6e222b4255206ed7a3 c:\Program Files\TweakBit\Internet Optimizer\vcl160.bpl
ddf6fe5ce98d2283ded9a41e82073e4b c:\Program Files\TweakBit\Internet Optimizer\vclie160.bpl
1b3b794b2a2adbdd3e795e2c64864714 c:\Program Files\TweakBit\Internet Optimizer\vclimg160.bpl

HOSTS file anomalies

No changes have been detected.

Rootkit activity

No anomalies have been detected.

Propagation

VersionInfo

Company Name: TweakBit
Product Name: Speedtest Optimizer
Product Version: 1.x
Legal Copyright: Copyright (c) 2008-2015 Auslogics Labs Pty Ltd
Legal Trademarks: Copyright (c) 2008-2015 Auslogics Labs Pty Ltd
Original Filename: speedtest_optimizer_stub_installer.exe
Internal Name: speedtest-optimizer
File Version: 1.0.2.3
File Description: Speedtest Optimizer Setup
Comments: Part of TweakBit Speedtest Optimizer
Language: Language Neutral

PE Sections

Name Virtual Address Virtual Size Raw Size Entropy Section MD5
.text 4096 133608 133632 4.18839 1a73e05651c56a975ad8061b8c310526
.itext 139264 1060 1536 3.22637 f66a7121eb16af17bb0069efda55b1b1
.data 143360 7668 7680 2.62673 1f8fa3d8f75248ca526bcb61ecca6385
.bss 151552 20864 0 0 d41d8cd98f00b204e9800998ecf8427e
.idata 176128 5850 6144 3.41581 e462a628658fb41e34e3658970b867cf
.didata 184320 200 512 1.00165 1c584dc5cf433151449aa4d0f968170b
.tls 188416 12 0 0 d41d8cd98f00b204e9800998ecf8427e
.rdata 192512 24 512 0.14174 5e643a499d3758929590bb9f46831264
.rsrc 196608 54784 54784 4.04869 a108a49986659d6eb10fcbcf1f876e00

Dropped from:

Downloaded by:

Similar by SSDeep:

Similar by Lavasoft Polymorphic Checker:

URLs

URL IP
hxxp://www-google-analytics.l.google.com/collect
hxxp://downloads.tweakbit.com/en/speedtest-optimizer/wcmb/assist/speedtest-optimizer-setup.exe
hxxp://downloads.tweakbit.com/en/internet-optimizer/wcmb1/internet-optimizer-setup.exe
hxxp://tweakbit.auslogicslabspty.netdna-cdn.com/en/internet-optimizer/wcmb1/internet-optimizer-setup.exe
hxxp://crl.usertrust.com/UTN-USERFirst-Object.crl 178.255.83.2
hxxp://crl.comodoca.com.cdn.cloudflare.net/COMODOCodeSigningCA2.crl 104.16.89.188
hxxp://a767.dspw65.akamai.net/msdownload/update/v3/static/trustedr/en/authrootseq.txt
hxxp://a767.dspw65.akamai.net/msdownload/update/v3/static/trustedr/en/authrootstl.cab
hxxp://a767.dspw65.akamai.net/msdownload/update/v3/static/trustedr/en/503006091D97D4F5AE39F7CBE7927D7D652D3431.crt
hxxp://tweakbit.com/tools/ipInfo/
hxxp://downloads.tweakbit.com/en/driver-updater/driver-updater-setup.exe
hxxp://tweakbit.com/go/ab_dan_st_optimizer_end_c-yearly/en/internet-optimizer/afterinstall/?csoffer=true&sys=912A597C&vm=NT6sfAl&dt=8&dc=Speedtest&source=internet-optimizer&campaign=ab_dan_st_optimizer_end_c-yearly&traffic=direct&registered=false
hxxp://tweakbit.com/en/internet-optimizer/afterinstall?csoffer=true&sys=912A597C&vm=NT6sfAl&dt=8&dc=Speedtest&source=internet-optimizer&campaign=ab_dan_st_optimizer_end_c-yearly&traffic=direct&registered=false
hxxp://tweakbit.auslogicslabspty.netdna-cdn.com/en/driver-updater/driver-updater-setup.exe
hxxp://tweakbit.com/includes/vendors/projekktor/style.css
hxxp://googleadapis.l.google.com/css?family=Open Sans:300,300italic,400,400italic,700italic,700&subset=latin,cyrillic,latin-ext
hxxp://tweakbit.com/includes/vendors/jquery.dialog/jquery.dialog.css
hxxp://tweakbit.com/includes/jscss/blocks.css
hxxp://gstaticadssl.l.google.com/s/opensans/v13/4fu8RBPDDCYpod03lr_bYQ.eot
hxxp://tweakbit.com/includes/jscss/index.css
hxxp://tweakbit.com/includes/jscss/ie9-10.css
hxxp://tweakbit.com/en/products/afterinstall/internet-optimizer/jscss/internet-optimizer.css
hxxp://tweakbit.com/includes/vendors/jquery/jquery-1.9.1.min.js
hxxp://tweakbit.com/includes/vendors/jscookie/js.cookie.js
hxxp://tweakbit.com/includes/jscss/s2s.js
hxxp://tweakbit.com/includes/vendors/projekktor/projekktor.min.js
hxxp://tweakbit.com/includes/vendors/jquery.dialog/jquery.dialog.js
hxxp://tweakbit.com/tools/offers/
hxxp://tweakbit.com/en/tools/checkforupdate/?s=internet-optimizer
hxxp://tweakbit.com/includes/vendors/jquery.nanoplaceholder/jquery.nanoplaceholder.js
hxxp://tweakbit.com/tools/ipInfo
hxxp://tweakbit.com/includes/vendors/jquery.zoom/jquery.zoom.js
hxxp://tweakbit.com/includes/jscss/blocks.js
hxxp://tweakbit.com/includes/mixins/phone-popup/phone-popup.js
hxxp://www-google-analytics.l.google.com/analytics.js
hxxp://v2.zopim.com/?1twDIwONaqThOPXPzrRcCAzNTduVwomb 104.16.83.55
hxxp://tweakbit.com/tools/offers/content/fixmypc/icon.png
hxxp://tweakbit.com/includes/i/logo_dark_internetoptimizer.png
hxxp://tweakbit.com/includes/i/mp_dark.png
hxxp://g.msn.com.nsatc.net/bat.js
hxxp://tweakbit.com/tools/offers/content/fixmypc/detailsheader.png
hxxp://v2.zopim.com/bin/v/widget_v2.153.js 104.16.83.55
hxxp://tweakbit.com/includes/i/l_header_phone_dark.png
hxxp://www-google-analytics.l.google.com/plugins/ua/linkid.js
hxxp://tweakbit.com/tools/offers/content/fixmypc/detailsbullet.png
hxxp://tweakbit.com/includes/i/l_speedtest_top.png
hxxp://tweakbit.com/includes/i/l_speedtest_content.png
hxxp://tweakbit.com/tools/offers/content/pcspeedup/icon.png
hxxp://tweakbit.com/en/products/afterinstall/internet-optimizer/i/graph.png
hxxp://tweakbit.com/en/products/afterinstall/internet-optimizer/i/features.png
hxxp://tweakbit.com/tools/offers/content/pcspeedup/detailsheader.png
hxxp://tweakbit.com/en/products/afterinstall/internet-optimizer/i/nh-bg.png
hxxp://tweakbit.com/tools/offers/content/driverupdater/detailsheader.png
hxxp://tweakbit.com/tools/offers/content/adguard/detailsheader.png
hxxp://www-google-analytics.l.google.com/collect?v=1&_v=j44&a=1190323766&t=pageview&_s=1&dl=http://www.tweakbit.com/en/internet-optimizer/afterinstall?csoffer=true&sys=912A597C&vm=NT6sfAl&dt=8&dc=Speedtest&source=internet-optimizer&campaign=ab_dan_st_optimizer_end_c-yearly&traffic=direct&registered=false&ul=en-us&de=utf-8&dt=Thank you for installing Internet Optimizer | tweakbit.com&sd=32-bit&sr=1276x846&vp=1260x697&je=0&fl=11.6 r602&_u=CGCAiEAiB~&jid=1112487111&cid=1128533027.1466531951&tid=UA-41053490-1&z=839656180
hxxp://g.msn.com.nsatc.net/action/0?ti=5024903&Ver=2&mid=139de602-39b0-ecd1-fc97-e558527ec603&evt=pageLoad&pi=0&lg=en-us&sw=1276&sh=846&sc=32&tl=Thank you for installing Internet Optimizer | tweakbit.com&p=http://www.tweakbit.com/en/internet-optimizer/afterinstall?csoffer=true&sys=912A597C&vm=NT6sfAl&dt=8&dc=Speedtest&source=internet-optimizer&campaign=ab_dan_st_optimizer_end_c-yearly&traffic=direct&registered=false&r=&rn=751502
hxxp://tweakbit.com/tools/offers/content/adguard/detailsbullet.png
hxxp://g.msn.com.nsatc.net/action/0?ti=5037086&Ver=2&mid=28a29f43-30bd-ca0a-3a1d-72d598a0767d&evt=pageLoad&pi=0&lg=en-us&sw=1276&sh=846&sc=32&tl=Thank you for installing Internet Optimizer | tweakbit.com&p=http://www.tweakbit.com/en/internet-optimizer/afterinstall?csoffer=true&sys=912A597C&vm=NT6sfAl&dt=8&dc=Speedtest&source=internet-optimizer&campaign=ab_dan_st_optimizer_end_c-yearly&traffic=direct&registered=false&r=&rn=321884
hxxp://tweakbit.com/tools/offers/content/webcompanion/icon.png
hxxp://tweakbit.com/favicon.ico
hxxp://g.msn.com.nsatc.net/action-uic/0?ti=5037086&Ver=2&mid=28a29f43-30bd-ca0a-3a1d-72d598a0767d&evt=pageLoad&pi=0&lg=en-us&sw=1276&sh=846&sc=32&tl=Thank you for installing Internet Optimizer | tweakbit.com&p=http://www.tweakbit.com/en/internet-optimizer/afterinstall?csoffer=true&sys=912A597C&vm=NT6sfAl&dt=8&dc=Speedtest&source=internet-optimizer&campaign=ab_dan_st_optimizer_end_c-yearly&traffic=direct&registered=false&r=&rn=118222
hxxp://g.msn.com.nsatc.net/action-uic/0?ti=5024903&Ver=2&mid=139de602-39b0-ecd1-fc97-e558527ec603&evt=pageLoad&pi=0&lg=en-us&sw=1276&sh=846&sc=32&tl=Thank you for installing Internet Optimizer | tweakbit.com&p=http://www.tweakbit.com/en/internet-optimizer/afterinstall?csoffer=true&sys=912A597C&vm=NT6sfAl&dt=8&dc=Speedtest&source=internet-optimizer&campaign=ab_dan_st_optimizer_end_c-yearly&traffic=direct&registered=false&r=&rn=336120
hxxp://tweakbit.com/tools/offers/content/webcompanion/detailsheader.png
hxxp://tweakbit.com/tools/offers/content/webcompanion/detailsbullet.png
hxxp://tweakbit.com/tools/offers/content/megabackup/icon.png
hxxp://tweakbit.com/tools/offers/content/megabackup/detailsheader.png
hxxp://tweakbit.com/tools/offers/content/megabackup/detailsbullet.png
hxxp://tweakbit.com/en/tools/checkforupdate/?s=driver-updater
hxxp://tweakbit.com/tools/offers/content/pcspeedup/detailsbullet.png
hxxp://tweakbit.com/tools/offers/content/driverupdater/icon.png
hxxp://tweakbit.com/tools/offers/content/driverupdater/detailsbullet.png
hxxp://tweakbit.com/tools/offers/content/adguard/icon.png
hxxp://bat.r.msn.com/action-uic/0?ti=5024903&Ver=2&mid=139de602-39b0-ecd1-fc97-e558527ec603&evt=pageLoad&pi=0&lg=en-us&sw=1276&sh=846&sc=32&tl=Thank you for installing Internet Optimizer | tweakbit.com&p=http://www.tweakbit.com/en/internet-optimizer/afterinstall?csoffer=true&sys=912A597C&vm=NT6sfAl&dt=8&dc=Speedtest&source=internet-optimizer&campaign=ab_dan_st_optimizer_end_c-yearly&traffic=direct&registered=false&r=&rn=336120 1.103.192.18
hxxp://www.google-analytics.com/collect?v=1&_v=j44&a=1190323766&t=pageview&_s=1&dl=http://www.tweakbit.com/en/internet-optimizer/afterinstall?csoffer=true&sys=912A597C&vm=NT6sfAl&dt=8&dc=Speedtest&source=internet-optimizer&campaign=ab_dan_st_optimizer_end_c-yearly&traffic=direct&registered=false&ul=en-us&de=utf-8&dt=Thank you for installing Internet Optimizer | tweakbit.com&sd=32-bit&sr=1276x846&vp=1260x697&je=0&fl=11.6 r602&_u=CGCAiEAiB~&jid=1112487111&cid=1128533027.1466531951&tid=UA-41053490-1&z=839656180 216.58.209.174
hxxp://www.tweakbit.com/includes/vendors/jquery.dialog/jquery.dialog.css
hxxp://www.tweakbit.com/tools/offers/content/webcompanion/detailsheader.png
hxxp://www.tweakbit.com/tools/offers/content/megabackup/detailsheader.png
hxxp://www.tweakbit.com/tools/offers/content/driverupdater/detailsheader.png
hxxp://www.tweakbit.com/tools/offers/content/pcspeedup/icon.png
hxxp://bat.bing.com/bat.js 207.46.194.14
hxxp://www.tweakbit.com/favicon.ico
hxxp://fonts.gstatic.com/s/opensans/v13/4fu8RBPDDCYpod03lr_bYQ.eot 216.58.209.195
hxxp://www.tweakbit.com/includes/jscss/ie9-10.css
hxxp://www.tweakbit.com/includes/jscss/s2s.js
hxxp://www.google-analytics.com/collect 216.58.209.174
hxxp://www.tweakbit.com/tools/offers/content/webcompanion/detailsbullet.png
hxxp://www.tweakbit.com/tools/offers/content/driverupdater/icon.png
hxxp://www.tweakbit.com/en/products/afterinstall/internet-optimizer/i/graph.png
hxxp://bat.r.msn.com/action-uic/0?ti=5037086&Ver=2&mid=28a29f43-30bd-ca0a-3a1d-72d598a0767d&evt=pageLoad&pi=0&lg=en-us&sw=1276&sh=846&sc=32&tl=Thank you for installing Internet Optimizer | tweakbit.com&p=http://www.tweakbit.com/en/internet-optimizer/afterinstall?csoffer=true&sys=912A597C&vm=NT6sfAl&dt=8&dc=Speedtest&source=internet-optimizer&campaign=ab_dan_st_optimizer_end_c-yearly&traffic=direct&registered=false&r=&rn=118222 1.103.192.18
hxxp://www.tweakbit.com/includes/vendors/jquery.zoom/jquery.zoom.js
hxxp://www.tweakbit.com/tools/offers/content/megabackup/icon.png
hxxp://www.tweakbit.com/en/tools/checkforupdate/?s=internet-optimizer
hxxp://www.tweakbit.com/includes/vendors/projekktor/style.css
hxxp://www.tweakbit.com/tools/offers/content/webcompanion/icon.png
hxxp://www.tweakbit.com/tools/offers/content/adguard/detailsheader.png
hxxp://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab 212.30.134.183
hxxp://www.tweakbit.com/go/ab_dan_st_optimizer_end_c-yearly/en/internet-optimizer/afterinstall/?csoffer=true&sys=912A597C&vm=NT6sfAl&dt=8&dc=Speedtest&source=internet-optimizer&campaign=ab_dan_st_optimizer_end_c-yearly&traffic=direct&registered=false
hxxp://www.tweakbit.com/includes/jscss/blocks.css
hxxp://static.tweakbit.com/en/driver-updater/driver-updater-setup.exe 198.232.127.32
hxxp://www.tweakbit.com/tools/offers/content/fixmypc/detailsheader.png
hxxp://www.tweakbit.com/includes/vendors/jquery.dialog/jquery.dialog.js
hxxp://www.tweakbit.com/tools/offers/content/fixmypc/icon.png
hxxp://www.tweakbit.com/includes/vendors/jscookie/js.cookie.js
hxxp://www.tweakbit.com/tools/offers/
hxxp://www.tweakbit.com/en/tools/checkforupdate/?s=driver-updater
hxxp://www.tweakbit.com/tools/offers/content/adguard/icon.png
hxxp://www.tweakbit.com/includes/i/l_speedtest_content.png
hxxp://bat.bing.com/action/0?ti=5024903&Ver=2&mid=139de602-39b0-ecd1-fc97-e558527ec603&evt=pageLoad&pi=0&lg=en-us&sw=1276&sh=846&sc=32&tl=Thank you for installing Internet Optimizer | tweakbit.com&p=http://www.tweakbit.com/en/internet-optimizer/afterinstall?csoffer=true&sys=912A597C&vm=NT6sfAl&dt=8&dc=Speedtest&source=internet-optimizer&campaign=ab_dan_st_optimizer_end_c-yearly&traffic=direct&registered=false&r=&rn=751502 207.46.194.14
hxxp://www.tweakbit.com/includes/i/l_speedtest_top.png
hxxp://www.tweakbit.com/includes/i/l_header_phone_dark.png
hxxp://www.tweakbit.com/includes/jscss/index.css
hxxp://www.tweakbit.com/tools/offers/content/pcspeedup/detailsheader.png
hxxp://www.tweakbit.com/en/products/afterinstall/internet-optimizer/i/nh-bg.png
hxxp://www.tweakbit.com/includes/vendors/projekktor/projekktor.min.js
hxxp://www.tweakbit.com/includes/jscss/blocks.js
hxxp://www.tweakbit.com/tools/ipInfo/
hxxp://www.tweakbit.com/en/products/afterinstall/internet-optimizer/i/features.png
hxxp://www.tweakbit.com/tools/offers/content/adguard/detailsbullet.png
hxxp://fonts.googleapis.com/css?family=Open Sans:300,300italic,400,400italic,700italic,700&subset=latin,cyrillic,latin-ext 173.194.220.95
hxxp://www.tweakbit.com/includes/mixins/phone-popup/phone-popup.js
hxxp://www.tweakbit.com/tools/offers/content/pcspeedup/detailsbullet.png
hxxp://www.tweakbit.com/tools/offers/content/fixmypc/detailsbullet.png
hxxp://www.tweakbit.com/en/internet-optimizer/afterinstall?csoffer=true&sys=912A597C&vm=NT6sfAl&dt=8&dc=Speedtest&source=internet-optimizer&campaign=ab_dan_st_optimizer_end_c-yearly&traffic=direct&registered=false
hxxp://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/503006091D97D4F5AE39F7CBE7927D7D652D3431.crt 212.30.134.183
hxxp://www.tweakbit.com/includes/i/mp_dark.png
hxxp://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootseq.txt 212.30.134.183
hxxp://www.tweakbit.com/en/products/afterinstall/internet-optimizer/jscss/internet-optimizer.css
hxxp://www.google-analytics.com/plugins/ua/linkid.js 216.58.209.174
hxxp://www.google-analytics.com/analytics.js 216.58.209.174
hxxp://bat.bing.com/action/0?ti=5037086&Ver=2&mid=28a29f43-30bd-ca0a-3a1d-72d598a0767d&evt=pageLoad&pi=0&lg=en-us&sw=1276&sh=846&sc=32&tl=Thank you for installing Internet Optimizer | tweakbit.com&p=http://www.tweakbit.com/en/internet-optimizer/afterinstall?csoffer=true&sys=912A597C&vm=NT6sfAl&dt=8&dc=Speedtest&source=internet-optimizer&campaign=ab_dan_st_optimizer_end_c-yearly&traffic=direct&registered=false&r=&rn=321884 207.46.194.14
hxxp://www.tweakbit.com/includes/vendors/jquery.nanoplaceholder/jquery.nanoplaceholder.js
hxxp://www.tweakbit.com/tools/offers/content/megabackup/detailsbullet.png
hxxp://www.tweakbit.com/tools/ipInfo
hxxp://crl.comodoca.com/COMODOCodeSigningCA2.crl 104.16.89.188
hxxp://www.tweakbit.com/includes/vendors/jquery/jquery-1.9.1.min.js
hxxp://www.tweakbit.com/includes/i/logo_dark_internetoptimizer.png
hxxp://static.tweakbit.com/en/internet-optimizer/wcmb1/internet-optimizer-setup.exe 198.232.127.32
hxxp://www.tweakbit.com/tools/offers/content/driverupdater/detailsbullet.png
de04.zopim.com 52.28.192.159
stats.g.doubleclick.net 173.194.222.155


IDS verdicts (Suricata alerts: Emerging Threats ET ruleset)

ET SHELLCODE Possible TCP x86 JMP to CALL Shellcode Detected
ET TROJAN VMProtect Packed Binary Inbound via HTTP - Likely Hostile
SURICATA STREAM ESTABLISHED packet out of window
SURICATA STREAM Packet with invalid ack
SURICATA STREAM ESTABLISHED invalid ack
SURICATA STREAM FIN out of window
SURICATA STREAM SHUTDOWN RST invalid ack

Traffic

GET /action-uic/0?ti=5024903&Ver=2&mid=139de602-39b0-ecd1-fc97-e558527ec603&evt=pageLoad&pi=0&lg=en-us&sw=1276&sh=846&sc=32&tl=Thank you for installing Internet Optimizer | tweakbit.com&p=http://VVV.tweakbit.com/en/internet-optimizer/afterinstall?csoffer=true&sys=912A597C&vm=NT6sfAl&dt=8&dc=Speedtest&source=internet-optimizer&campaign=ab_dan_st_optimizer_end_c-yearly&traffic=direct®istered=false&r=&rn=336120 HTTP/1.1
Accept: */*
Referer: hXXp://VVV.tweakbit.com/en/internet-optimizer/afterinstall?csoffer=true&sys=912A597C&vm=NT6sfAl&dt=8&dc=Speedtest&source=internet-optimizer&campaign=ab_dan_st_optimizer_end_c-yearly&traffic=direct®istered=false
Accept-Language: en-us
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 2.0.50727; .NET CLR 3.0.04506.648; .NET CLR 3.5.21022; .NET4.0C)
Host: bat.r.msn.com
Connection: Keep-Alive


HTTP/1.1 204 No Content
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Content-Length: 0
Expires: Fri, 01 Jan 1990 00:00:00 GMT
Server: Microsoft-IIS/8.5
Access-Control-Allow-Origin: *
Set-Cookie: MUID=0D1549DF458565DE37C840E441856766; domain=.msn.com; expires=Thu, 21-Jun-2018 17:59:10 GMT; path=/;
Set-Cookie: MR=0; domain=bat.r.msn.com; expires=Sun, 18-Dec-2016 17:59:10 GMT; path=/;
Date: Tue, 21 Jun 2016 17:59:09 GMT
HTTP/1.1 204 No Content..Cache-Control: no-cache, must-revalidate..Pra
gma: no-cache..Content-Length: 0..Expires: Fri, 01 Jan 1990 00:00:00 G
MT..Server: Microsoft-IIS/8.5..Access-Control-Allow-Origin: *..Set-Coo
kie: MUID=0D1549DF458565DE37C840E441856766; domain=.msn.com; expires=T
hu, 21-Jun-2018 17:59:10 GMT; path=/;..Set-Cookie: MR=0; domain=bat.r.
msn.com; expires=Sun, 18-Dec-2016 17:59:10 GMT; path=/;..Date: Tue, 21
Jun 2016 17:59:09 GMT..


GET /en/tools/checkforupdate/?s=internet-optimizer HTTP/1.1
Host: VVV.tweakbit.com
Cache-Control: no-cache


HTTP/1.1 200 OK
Server: nginx/1.6.2
Date: Tue, 21 Jun 2016 17:59:05 GMT
Content-Type: application/json
Transfer-Encoding: chunked
Connection: keep-alive
Vary: Accept-Encoding
Set-Cookie: PHPSESSID=663a8uds2cp1627rl9flj7q9t0; path=/
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: E24AE960-E6CF-4F69-B37D-A4E5D4D3F7BD=1; expires=Sat, 20-Aug-2016 17:59:05 GMT; Max-Age=5184000; path=/; domain=.tweakbit.com
Access-Control-Allow-Origin: *
39..{"status":"OK","major":1,"minor":0,"release":4,"build":1}..0..nt>....



GET /tools/ipInfo HTTP/1.1

Host: VVV.tweakbit.com
Cache-Control: no-cache


HTTP/1.1 200 OK
Server: nginx/1.6.2
Date: Tue, 21 Jun 2016 17:59:05 GMT
Content-Type: text/html; charset=UTF-8
Transfer-Encoding: chunked
Connection: keep-alive
Vary: Accept-Encoding
Set-Cookie: PHPSESSID=cgd1t1o6ddir5vps0q4q01vgi5; path=/
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: E24AE960-E6CF-4F69-B37D-A4E5D4D3F7BD=1; expires=Sat, 20-Aug-2016 17:59:05 GMT; Max-Age=5184000; path=/; domain=.tweakbit.com
Access-Control-Allow-Origin: *
7b..{"ip":"194.242.96.218","continent":{"code":"EU","name":"Europe"},"
country":{"code":"UA","name":"Ukraine"},"city":"Unknown"}..0..HTTP/1.1
200 OK..Server: nginx/1.6.2..Date: Tue, 21 Jun 2016 17:59:05 GMT..Con
tent-Type: text/html; charset=UTF-8..Transfer-Encoding: chunked..Conne
ction: keep-alive..Vary: Accept-Encoding..Set-Cookie: PHPSESSID=cgd1t1
o6ddir5vps0q4q01vgi5; path=/..Expires: Thu, 19 Nov 1981 08:52:00 GMT..
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-
check=0..Pragma: no-cache..Set-Cookie: E24AE960-E6CF-4F69-B37D-A4E5D4D
3F7BD=1; expires=Sat, 20-Aug-2016 17:59:05 GMT; Max-Age=5184000; path=
/; domain=.tweakbit.com..Access-Control-Allow-Origin: *..7b..{"ip":"19
4.242.96.218","continent":{"code":"EU","name":"Europe"},"country":{"co
de":"UA","name":"Ukraine"},"city":"Unknown"}..0..
....



GET /tools/offers/content/fixmypc/detailsheader.png HTTP/1.1

Host: VVV.tweakbit.com
Cache-Control: no-cache


HTTP/1.1 200 OK
Server: nginx/1.6.2
Date: Tue, 21 Jun 2016 17:59:08 GMT
Content-Type: image/png
Content-Length: 3343
Last-Modified: Wed, 30 Dec 2015 10:31:26 GMT
Connection: keep-alive
ETag: "5683b27e-d0f"
Access-Control-Allow-Origin: *
Accept-Ranges: bytes
.PNG........IHDR.......G........w....IDATx^...n....../.D-.......}..}..
......o...:...6...$..... ...#.:<w-.......B.)..R."i...L&rn...?.l..a.
.l>.SQ(.$..).........\....D%).D.....b.UB..XTK%..G>7.*.....p.~ 7q
,..ZFI*.t".M6..2M..P.bQ...<w..X...0.S..P~.~..C....B...R..|..KS...&l
t;..(.$.|IgS...l&.....[..}/-..a..(I...\.......h$..P..!q1..s...t:.K.0..
].B..:..b....b...7;d.........w{..p.x...>w....77......0!....\.k....T
.....kC<q...l...ld.X..{.....l..e.r...C.Ul....xI|.ih.}.&r ........,.
.z...0..X..5.p......Qq.t.aQ,...` ...........V......@pg/"..u.\v...C.%..
L.9PE .........)!7q.EW...&.`B...[..F......z~.....c..b..A..-.EC.~.....8
*.C.. .`B.............F..j.C.-..0!.;...:..k......X.G......L.r.!i@H..y.
cN.".`B..k....V...z..,.0.F.....L.A.1...V..u............M(....`8`l..NX.
.(..N........:.z\..|0ql[.......1..L.....p$......i..U.,....P....gB.&...
.L.3T..$...u..jqO. ..&.I.....L.....b.}.... .X....u..c..g..........@(..
0.|...!.t...^W.n..XF..[(.B{................WN..>`B...\.S....?......
...........9ku!.x....N.....B .(..3.a.....~.v.}..o....^W.........TKe91.
.L..D$8...^....~#0.p.X....#B.Z..../...<W.aQN.....*.a."w..cE{.Dt....
..t.q..0.......#.Q)EZ.uB........ cC..w....EO.........z=1..|.SH..*.p..1
.p. ...#].P.c.p...z.....>`.,...l.7.y..C..T........>.B.......L.a~
.....h... $.Q..`Lf...&.~_..W.:'P.....}_.(B.FS%.......-.t.....`..!.B...
.!...O..DC.......<..@=....8.{k{o..*.5..X.d...^.....`..R..!...C.=.U'
6...4.z9....$9...D.B..*.bY...-..B...,V.........D..(>7..G,..B...(B..
#"W.p!..p1D.0.)H.....rw=.../..(.[.V....X.....P.g..W..&..|.......!.

<<< skipped >>>

GET /tools/offers/content/pcspeedup/icon.png HTTP/1.1

Host: VVV.tweakbit.com
Cache-Control: no-cache


HTTP/1.1 200 OK
Server: nginx/1.6.2
Date: Tue, 21 Jun 2016 17:59:08 GMT
Content-Type: image/png
Content-Length: 3307
Last-Modified: Wed, 30 Dec 2015 10:31:34 GMT
Connection: keep-alive
ETag: "5683b286-ceb"
Access-Control-Allow-Origin: *
Accept-Ranges: bytes
.PNG........IHDR...............l;....pHYs................OiCCPPhotosho
p ICC profile..x..SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE.........
..Q,......!.........{.k........>...........H3Q5...B..........@..$p.
...d!s.#...~<< ".....x.....M..0.....B.\.....t.8K....@z.B..@F....
&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH..
...........0Q..)..{.`.##x.....F.W<. ...*..x..<.$9E.[.-q.WW..(.I.
.6a.a.@..y..2.4..............x.....6..._-...."bb.....p@...t~..,/...;.
.m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<..
....$.2].G......L......b...G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..&
gt;.5..j>.{.-.]c..K'.Xt.......o..(...h...w..?.G.%..fI.q..^D$.T..?..
..D..*.A....,.........`6.B$..B.B.d..r`)..B(....*`/.@.4.Qh..p...U..=p..
a...(....A...a!...b.X#......!.H...$ ...Q"K.5H1R.T UH..=r.9.\F..;..2...
.G1...Q=...C..7..F...dt1......r..=.6....h...>C.0....3.l0...B.8,..c.
."......V.....c..w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.X
H,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9., .......3...!.[.
.b@q..S.(R.jJ....4..e.2AU..R...T.5.ZB...R.Q...4u.9...IK......h.h.i..t.
....N..W...G.....w.......g(.....g.w...L......T071......oUX*.*|.....J.&
..*/T.......U.U.T..^S}.FU3S......U..P.S.Sg.;...g.oT?.~Y...Y.L.OC.Q.._.
.. .c..x,!k...u.5.&...|v*......=...9C3J3W.R..f?...q..tN..(...~....).).
.4L.1e\k....X.H.Q.G..6......E.Y...A.J'\'Gg.....S.S.....M=:....k....Dw.
n.....^..Lo..y....}/.T.m...G.X...$.....<.5qo<./...QC].@C.a.a....
..<..F.F..i.\.$.m.m..&.&!&KM.M..RM..).;L;L........5.=1.2.......

<<< skipped >>>

GET /tools/offers/content/driverupdater/detailsheader.png HTTP/1.1

Host: VVV.tweakbit.com
Cache-Control: no-cache

GET /tools/offers/content/adguard/icon.png HTTP/1.1
Host: VVV.tweakbit.com
Cache-Control: no-cache


HTTP/1.1 200 OK
Server: nginx/1.6.2
Date: Tue, 21 Jun 2016 17:59:09 GMT
Content-Type: image/png
Content-Length: 1238
Last-Modified: Wed, 30 Dec 2015 10:31:22 GMT
Connection: keep-alive
ETag: "5683b27a-4d6"
Access-Control-Allow-Origin: *
Accept-Ranges: bytes
.PNG........IHDR...............l;....IDATx^u.{lSe...sz..[....p\."...t8
...M...?.$......Q`.p...(...F.q.......5..lC.(....s............_,bJ..7..
.}..{....B..y.^@.TE..(..D_M...........8..o"..H.4A.27M.w:%OE..LH.&...S.
T.....7....L.T..T....-#iC...EWM..|...`.l./V.8 .t6..T...X.....e.....m..
..Ax..&-Oz3...G...o1.k4...*.h.<N(Jc.V;_9...C...e*_(...}.X]....A^...
3.Z[.(.......t.Y.x. ..bV. >......9..0..Y....`...|.@?>.)./...C...
n-#g..t4.L.ug*O0s.@.]......S....^...g...{g8...HMz..M....<[u..F,Xg..
..9r......;:..~......4tSFD......%.#..L.%W.p/..W....)|....Q6..:.%.....%
.\."........N<...Y...V..E.F8.]B..,.?..e-;Q.b........... ......4.\..
J....%.... .:....k.......Q.0..2.Ft*.e.....2........d....I.r.........X,
.f...#)}..e...3y.....G..(..W.Wp..i.".{.Q..l.p........SP.#...!..PP.....
....2D..z.....ua...%.4b.h.....O........2.p.X....xz.@<..$c..........
../...#.=h*<].`....Z<<e4>.Z..jC........{....!.t YD}c-f....
.......D.g}*.#q.....K....7.7.......9..5...r....v.sJI........roL...GrY.
g..M.T.....1...a....\P.x.5>9.%3N.0...}G..lA(.#d...Z1..h.....3Nc\r..
..q.{=.m6[.....E<...r......N.{..&O.5...6..f..GY8q.....N-....\.u./..
j....z..^.. *[.[r ..s.N[....(. .gy;.b..._m.p..N...T.U.&.@.H?.....j5.Z.
.W...}..3G,.G.p....C..5..P.RzI....RU.......}.F.u...FOO..G.>.....q..
..z......IEND.B`.
....

<<< skipped >>>

GET /tools/offers/content/adguard/detailsbullet.png HTTP/1.1

Host: VVV.tweakbit.com
Cache-Control: no-cache


HTTP/1.1 200 OK
Server: nginx/1.6.2
Date: Tue, 21 Jun 2016 17:59:09 GMT
Content-Type: image/png
Content-Length: 227
Last-Modified: Wed, 30 Dec 2015 10:31:20 GMT
Connection: keep-alive
ETag: "5683b278-e3"
Access-Control-Allow-Origin: *
Accept-Ranges: bytes
.PNG........IHDR.............k.=.....IDATx^..1..1.E.x..J..VV[Y.BJ.....
...CX..v.AX...{.=.........^1L.0C&........3.e.\.#x......7.......I....5.
..-h.......*.?...S..!.....q..P1d"I...!.TV..C.@..W2.c...;.8#.Y........
.........IEND.B`.HTTP/1.1 200 OK..Server: nginx/1.6.2..Date: Tue, 21 J
un 2016 17:59:09 GMT..Content-Type: image/png..Content-Length: 227..La
st-Modified: Wed, 30 Dec 2015 10:31:20 GMT..Connection: keep-alive..ET
ag: "5683b278-e3"..Access-Control-Allow-Origin: *..Accept-Ranges: byte
s...PNG........IHDR.............k.=.....IDATx^..1..1.E.x..J..VV[Y.BJ..
......CX..v.AX...{.=.........^1L.0C&........3.e.\.#x......7.......I...
.5...-h.......*.?...S..!.....q..P1d"I...!.TV..C.@..W2.c...;.8#.Y......
.. .........IEND.B`.
....



GET /tools/offers/content/webcompanion/detailsheader.png HTTP/1.1

Host: VVV.tweakbit.com
Cache-Control: no-cache


HTTP/1.1 200 OK
Server: nginx/1.6.2
Date: Tue, 21 Jun 2016 17:59:10 GMT
Content-Type: image/png
Content-Length: 34043
Last-Modified: Wed, 30 Dec 2015 10:31:36 GMT
Connection: keep-alive
ETag: "5683b288-84fb"
Access-Control-Allow-Origin: *
Accept-Ranges: bytes
.PNG........IHDR.......H........h....pHYs................6iCCPPhotosho
p ICC profile..x....J.P.@....P .qpx.((..`..-E...!....Ji.^^.~..[..w...Q
pP...@q...!........r...u.a.a.k.n:..|9...S.....n....$.... ..y..;...|.*.
L..n.. *@.B....0.~.A...:i.@<..^./@)...()..A|.f..|0..3.}.0ut..jI:Rg.
S-..eI....<.e:.dr?...&........b..n:r.jY{..3........Xz,ZA8T..*......
x..oazR.. .......V...../..O..ZOb... cHRM..z%..............R....X..:...
.o.Z.....?IDATx...i.eWu.:.>......S[j..h.j@.....4..Lb^x!1._....../v.
.IH>w.?...........1.H4B..T...J*.U%.T..u.........^k....<...t..sw.
..s.9....W.R.PU...?*..PE...~..T..w_.Ul.....B5~..i...@....`.....4..}B.o
m...1s..w..\8....T..]....?.....O?#|.....v.53.PUb...^..{.......3...s-..
.....y'..~M.^1o...g{x.K..3.%..T}.z.........C%.......j.q..a.T........}'
......E.....9..7/E..{U.k.>.'.o.A..u..F....G..u....6.2.&........6.I.
\...J.z.|....x.wH...ew?^...........&.Y.i.....G......=.*...T.>..?..3
.j...~...(|o..n..~.....gU5..~t.0T...........ga..>......s.....{F...w
..NT....g.A.{..m..(.'./....A.B5].].;..s.g........O...Q...y......k.l.._
.....y'...c.^."....d @.......*....!....M.....=..U....K5O{m...[.m...z1.
...MA...{@......].....]..q.h.?#"..va.lP......n{...v...(.[|0m...4m...*.
.t...^M...ZR."...s....f8.......&.h.B.6T...kH.Ai..C.n..]..k..R......I^.
.3..m...3..M..g.W..M.B..j.IR......x...VP h. 6..L..]Sh.....I..........6
.:..e.....n....[...f.......H..\...r...q{...,.!...].L.. 6...N....75.T..
.<....[.j.....r.6.B..@...u.BF.E.u.....(..C....=l.L.....6%..,o.q....
X8L..h...........7....E.E.w..E...t....,.q...3......~.$(p......]|..

<<< skipped >>>

GET /tools/offers/content/megabackup/icon.png HTTP/1.1

Host: VVV.tweakbit.com
Cache-Control: no-cache


HTTP/1.1 200 OK
Server: nginx/1.6.2
Date: Tue, 21 Jun 2016 17:59:10 GMT
Content-Type: image/png
Content-Length: 915
Last-Modified: Wed, 30 Dec 2015 10:31:30 GMT
Connection: keep-alive
ETag: "5683b282-393"
Access-Control-Allow-Origin: *
Accept-Ranges: bytes
.PNG........IHDR...............l;....sRGB.........gAMA......a.....pHYs
..........o.d....tEXtSoftware.paint.net 4.0.6..c.....IDATHK..iHTQ.....
.F.h.-Z..V..%iN.........~da.H.ZD{.X...D.D...&...........:..(B.4.~.;..6
N.;....9.w....`BF.F.&4-.'4.cF......k.1%.... }......1..O.......D..Z.>
;.4.k..*S/.V....j..HfFt..P..)bH....~....s........9...<..0l..".....*
.`..Vt...m.f{F..^...{.A.......d.hi-B..^`./....g....A]..C..6.<.-...v
..x7.O.....?......E....:....R......q.....*.?*..x...o.2.Ke.[&...".2 .t.
..:...-U}.{.....)k?.).Mb....YF_.}.M....,.VZ.%`..D...f..G.;.6.%.;.Z..mR
...#$z?....hdC]!...}.J..m.;w........l..sA.wK..$...).8f....m..(N.......
1.....;.....%..S..V...]i...i...........Ehk.........ix.8..V...._...P..'
....".....Y....e..Y.-...i.:..........\.I._.'....y.42.pY..`..b16._.X.e.
fw..j'/....Y~.*Q.y.p.J.x>{).U.b..1SlY.gC.f.Y.o.Q....>Y*Q.U..JV..
...k.....o. &I).XH.s..@..>Q..d.......6$.....fw.....!...F..^.vw.>
...A.'2..(.4CX....IEND.B`.HTTP/1.1 200 OK..Server: nginx/1.6.2..Date:
Tue, 21 Jun 2016 17:59:10 GMT..Content-Type: image/png..Content-Length
: 915..Last-Modified: Wed, 30 Dec 2015 10:31:30 GMT..Connection: keep-
alive..ETag: "5683b282-393"..Access-Control-Allow-Origin: *..Accept-Ra
nges: bytes...PNG........IHDR...............l;....sRGB.........gAMA...
...a.....pHYs..........o.d....tEXtSoftware.paint.net 4.0.6..c.....IDAT
HK..iHTQ......F.h.-Z..V..%iN.........~da.H.ZD{.X...D.D...&...........:
..(B.4.~.;..6N.;....9.w....`BF.F.&4-.'4.cF......k.1%.... }......1..O..
.....D..Z.>.4.k..*S/.V....j..HfFt..P..)bH....~....s........9...

<<< skipped >>>

GET /tools/offers/content/megabackup/detailsbullet.png HTTP/1.1

Host: VVV.tweakbit.com
Cache-Control: no-cache


HTTP/1.1 200 OK
Server: nginx/1.6.2
Date: Tue, 21 Jun 2016 17:59:11 GMT
Content-Type: image/png
Content-Length: 739
Last-Modified: Wed, 30 Dec 2015 10:31:30 GMT
Connection: keep-alive
ETag: "5683b282-2e3"
Access-Control-Allow-Origin: *
Accept-Ranges: bytes
.PNG........IHDR.............k.=.....pHYs................6iCCPPhotosho
p ICC profile..x....J.P.@....P .qpx.((..`..-E...!....Ji.^^.~..[..w...Q
pP...@q...!........r...u.a.a.k.n:..|9...S.....n....$.... ..y..;...|.*.
L..n.. *@.B....0.~.A...:i.@<..^./@)...()..A|.f..|0..3.}.0ut..jI:Rg.
S-..eI....<.e:.dr?...&........b..n:r.jY{..3........Xz,ZA8T..*......
x..oazR.. .......V...../..O..ZOb... cHRM..z%..............R....X..:...
.o.Z.....'IDATx.T.1j.@.E.wr.W...U..R....#..-.>GH.6.X.......... .O1.
x=..fF.K_...>...6aQV.R............`.a.B.bz`B...@O........S.4...~..6
......eT.)"C... .=..p.........@..\V..:7..O.k.#.....!e..`.........../..
.}di......h.T..[.w.;.......]1Y......9ptB.x..[....K.,..`s..H38.\O. .-..
l...8 "..b.J.=.......S.D...f.?.iD..........IEND.B`.HTTP/1.1 200 OK..Se
rver: nginx/1.6.2..Date: Tue, 21 Jun 2016 17:59:11 GMT..Content-Type:
image/png..Content-Length: 739..Last-Modified: Wed, 30 Dec 2015 10:31:
30 GMT..Connection: keep-alive..ETag: "5683b282-2e3"..Access-Control-A
llow-Origin: *..Accept-Ranges: bytes...PNG........IHDR.............k.=
.....pHYs................6iCCPPhotoshop ICC profile..x....J.P.@....P .
qpx.((..`..-E...!....Ji.^^.~..[..w...QpP...@q...!........r...u.a.a.k.n
:..|9...S.....n....$.... ..y..;...|.*.L..n.. *@.B....0.~.A...:i.@<.
.^./@)...()..A|.f..|0..3.}.0ut..jI:Rg.S-..eI....<.e:.dr?...&.......
.b..n:r.jY{..3........Xz,ZA8T..*......x..oazR.. .......V...../..O..ZOb
... cHRM..z%..............R....X..:....o.Z.....'IDATx.T.1j.@.E.wr.W...
U..R....#..-.>GH.6.X.......... .O1.x=..fF.K_...>...6aQV.R...

<<< skipped >>>

GET /en/internet-optimizer/wcmb1/internet-optimizer-setup.exe HTTP/1.1
Host: static.tweakbit.com
Connection: Keep-Alive


HTTP/1.1 200 OK
Date: Tue, 21 Jun 2016 17:58:43 GMT
Content-Type: application/x-msdos-program
Content-Length: 8547392
Last-Modified: Thu, 12 May 2016 13:41:31 GMT
Connection: keep-alive
ETag: "5734880b-826c40"
Server: NetDNA-cache/2.2
Accept-Ranges: bytes
MZP.....................@.............................................
..!..L.!..This program must be run under Win32..$7....................
......................................................................
..............................................PE..L......U............
.........(............... ....@.......................................
.......@......................................t...........X/...<...
......................................................................
..................text...4........................... ..`.itext..D....
....................... ..`.data........ ......................@....bs
s.....V...0...........................idata...........................
...@....tls.....................................rdata.................
.............@..@.rsrc...t............ ..............@..@.............
.......................@..@...........................................
......................................................................
.................................................@...AnsiChar.........
...@...string(.@...AnsiString......@...............................@..
....... 9@.(9@..9@..9@..9@..9@..9@..9@.,8@.H8@..8@..TObject.%..A....%.
.A....%..A....%..A....%..A....%..A....%(.A....%..A....%$.A....%..A....
%..A....%..A....%..A....%..A....%|.A....%x.A....%t.A....%p.A....%l.A..
..%h.A....% .A....%d.A....%`.A....%\.A....%..A....%..A....%..A....%X.A
....%T.A....%..A....%..A....%..A....%P.A....%L.A....%H.A....%D.A....%@
.A...S..........$D...T.J....D$,.t...\$0....D[..@..%<.A....%8.A.

<<< skipped >>>

GET /en/tools/checkforupdate/?s=driver-updater HTTP/1.1
Host: VVV.tweakbit.com
Cache-Control: no-cache


HTTP/1.1 200 OK
Server: nginx/1.6.2
Date: Tue, 21 Jun 2016 17:59:27 GMT
Content-Type: application/json
Transfer-Encoding: chunked
Connection: keep-alive
Vary: Accept-Encoding
Set-Cookie: PHPSESSID=sf81etaklabf290e7g8n40ttj7; path=/
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: E24AE960-E6CF-4F69-B37D-A4E5D4D3F7BD=1; expires=Sat, 20-Aug-2016 17:59:27 GMT; Max-Age=5184000; path=/; domain=.tweakbit.com
Access-Control-Allow-Origin: *
39..{"status":"OK","major":1,"minor":7,"release":1,"build":1}..0..HTTP
/1.1 200 OK..Server: nginx/1.6.2..Date: Tue, 21 Jun 2016 17:59:27 GMT.
.Content-Type: application/json..Transfer-Encoding: chunked..Connectio
n: keep-alive..Vary: Accept-Encoding..Set-Cookie: PHPSESSID=sf81etakla
bf290e7g8n40ttj7; path=/..Expires: Thu, 19 Nov 1981 08:52:00 GMT..Cach
e-Control: no-store, no-cache, must-revalidate, post-check=0, pre-chec
k=0..Pragma: no-cache..Set-Cookie: E24AE960-E6CF-4F69-B37D-A4E5D4D3F7B
D=1; expires=Sat, 20-Aug-2016 17:59:27 GMT; Max-Age=5184000; path=/; d
omain=.tweakbit.com..Access-Control-Allow-Origin: *..39..{"status":"OK
","major":1,"minor":7,"release":1,"build":1}..0..
....



GET /tools/offers/content/fixmypc/icon.png HTTP/1.1

Host: VVV.tweakbit.com
Cache-Control: no-cache


HTTP/1.1 200 OK
Server: nginx/1.6.2
Date: Tue, 21 Jun 2016 17:59:28 GMT
Content-Type: image/png
Content-Length: 529
Last-Modified: Wed, 30 Dec 2015 10:31:28 GMT
Connection: keep-alive
ETag: "5683b280-211"
Access-Control-Allow-Origin: *
Accept-Ranges: bytes
.PNG........IHDR...............l;....IDATx^..Ad.a....I.T(.....Q6.wB..Z
....ß....T{..jl.VC..&.....vY(..z....^.K.)...............y.'.?..N..c.
.25.....q.......Q...%..vv.r.b-.......J....2........ ....-.XC_G.......p
.ag.4....9.J..x./....<.{..x).%<.Ql.a.c...:...9.#.........I..X..3
).w............R..U.m.E[..j.......XQ...#.@....M.F#.1 ...}.>.%.C..{.
x....H[.G...k.....x,....aBft....4m..6FH..-........}An...\...2n~.y....^
.9.R.........W:D.<R8....M. .......*...G..'....u...,..I....j....m..%
.......U..0..........c.?....3....j.........IEND.B`.HTTP/1.1 200 OK..Se
rver: nginx/1.6.2..Date: Tue, 21 Jun 2016 17:59:28 GMT..Content-Type:
image/png..Content-Length: 529..Last-Modified: Wed, 30 Dec 2015 10:31:
28 GMT..Connection: keep-alive..ETag: "5683b280-211"..Access-Control-A
llow-Origin: *..Accept-Ranges: bytes...PNG........IHDR...............l
;....IDATx^..Ad.a....I.T(.....Q6.wB..Z....ß....T{..jl.VC..&.....vY(.
.z....^.K.)...............y.'.?..N..c..25.....q.......Q...%..vv.r.b-..
.....J....2........ ....-.XC_G.......p.ag.4....9.J..x./....<.{..x).
%<.Ql.a.c...:...9.#.........I..X..3).w............R..U.m.E[..j.....
..XQ...#.@....M.F#.1 ...}.>.%.C..{.x....H[.G...k.....x,....aBft....
4m..6FH..-........}An...\...2n~.y....^.9.R.........W:D.<R8....M. ..
.....*...G..'....u...,..I....j....m..%.......U..0..........c.?....3...
.j.........IEND.B`.
....

<<< skipped >>>

GET /tools/offers/content/fixmypc/detailsbullet.png HTTP/1.1

Host: VVV.tweakbit.com
Cache-Control: no-cache


HTTP/1.1 200 OK
Server: nginx/1.6.2
Date: Tue, 21 Jun 2016 17:59:29 GMT
Content-Type: image/png
Content-Length: 227
Last-Modified: Wed, 30 Dec 2015 10:31:26 GMT
Connection: keep-alive
ETag: "5683b27e-e3"
Access-Control-Allow-Origin: *
Accept-Ranges: bytes
.PNG........IHDR.............k.=.....IDATx^..1..1.E.x..J..VV[Y.BJ.....
...CX..v.AX...{.=.........^1L.0C&........3.e.\.#x......7.......I....5.
..-h.......*.?...S..!.....q..P1d"I...!.TV..C.@..W2.c...;.8#.Y........
.........IEND.B`.HTTP/1.1 200 OK..Server: nginx/1.6.2..Date: Tue, 21 J
un 2016 17:59:29 GMT..Content-Type: image/png..Content-Length: 227..La
st-Modified: Wed, 30 Dec 2015 10:31:26 GMT..Connection: keep-alive..ET
ag: "5683b27e-e3"..Access-Control-Allow-Origin: *..Accept-Ranges: byte
s...PNG........IHDR.............k.=.....IDATx^..1..1.E.x..J..VV[Y.BJ..
......CX..v.AX...{.=.........^1L.0C&........3.e.\.#x......7.......I...
.5...-h.......*.?...S..!.....q..P1d"I...!.TV..C.@..W2.c...;.8#.Y......
.. .........IEND.B`.
....



GET /tools/offers/content/pcspeedup/detailsheader.png HTTP/1.1

Host: VVV.tweakbit.com
Cache-Control: no-cache


HTTP/1.1 200 OK
Server: nginx/1.6.2
Date: Tue, 21 Jun 2016 17:59:29 GMT
Content-Type: image/png
Content-Length: 2650
Last-Modified: Wed, 30 Dec 2015 10:31:34 GMT
Connection: keep-alive
ETag: "5683b286-a5a"
Access-Control-Allow-Origin: *
Accept-Ranges: bytes
.PNG........IHDR.......G........w...!IDATx^...N.J.F.[..4....3.A..E-..z
.......c..K........I..;V?.{........T-"........t~~......x..uz..]...o...
w...O.........F.}~...nnn...^.<....j..T%".X...6.v||<H.......___..
.>..x.95......F.&.I...I.....fp.....<....3........./...........O
......}......o.......B.q...7.....`p...`Q.E.p-..CC...D.1F y.@X.........
.....w.>....o.............Q..XD:.$.....hMp......FH.c.........>.!
......N ...;B.`........Od.5#...q.....z.. .N.#b.Y.Y.m.D....I....Z..3E5.
.JXdF..Q......E.)1....i..7......WZ.....9M.a...k...r..(."..Fc.Y.....?.
0..jnQ.E..V...~n#...GtdE..D....t.n2...p?.!Ye.Y.`..y.....Z5B4.. .\pQ.E.
P#.`.O...........E..1...a..:.......Y..}E..1..../...4R.=uB..XDX@...N.7.
..|.b...h...s..(."...b: u..0 ....Eb.k.....(."..i..s].UQ...<0..0g.E^
..%.\.C.(."..&.....x<N@.%r...D.W...B..oE.I..g...E.G..>==%T..i,8.
.=......>.A..I...(........3b.."....q..d.r9...%n..T.(."...J...),..3.
...3.?Q.U....)...X..`....Xq..(..Q}...Y..07..(.........XD(.".L..D1.N..I
....`.......KU.p.*Y.p.......p..^..E<.9/...=#...Pw.......[.xgg......
m..,"...aB...Z../am:3.....L.cpN..."....*.5.J..............>.".4$...
.#.........._........[F...%..@d...w..oT...v...8...0B.c........&..HQ...
.u...m.l|O.f<'..n......\.s.Np........&.......\{.,..g.}s~m.K.@...}..
........"q:....Z..k.@<.K.*.'.S.7.>.#wG.".Y....'..<.l.....>
>>F.X..Q.<.X...@.ONNZ].:..(EK...B...]......`.Q......1n...u.'H
U8..8.o...Hy......X..(S...=..X.......T....i.!.L.r..[....Bh9'.m^.2B.D..
..#@..k....A..............&C....1f;(W..0g..ot.C..4.....p.8..y..h..

<<< skipped >>>

GET /tools/offers/content/driverupdater/icon.png HTTP/1.1

Host: VVV.tweakbit.com
Cache-Control: no-cache


HTTP/1.1 200 OK
Server: nginx/1.6.2
Date: Tue, 21 Jun 2016 17:59:29 GMT
Content-Type: image/png
Content-Length: 499
Last-Modified: Wed, 30 Dec 2015 10:31:24 GMT
Connection: keep-alive
ETag: "5683b27c-1f3"
Access-Control-Allow-Origin: *
Accept-Ranges: bytes
.PNG........IHDR...............l;....IDATx^..AD.q....&Q.a...(1k.Xb... 
.P.V.......vi4dG..m..:E.....].6":.0...i).gL...<...............M..n'
....v.../.... .5.Q......v.7P......b.K..[...=....cW.2..X. .c.. l..)..-.
...H_E.yh....h...'.!a....7..)4......&B.S..........]yV..3..9..Z\F....r.
@7......./.Vq.?..-)j........`...b.W.S.a..... ...(.E..G.#.c....S....w|&
.3.lb...0/......p..k6.M(.n..n|..r.....,.%.j.......Y.2.S....Z....)Vl...
.Q..8k.9h..-.b..),....)%.:]........:........b.'h.....x..z....=.Ui>&
.......IEND.B`.HTTP/1.1 200 OK..Server: nginx/1.6.2..Date: Tue, 21 Jun
2016 17:59:29 GMT..Content-Type: image/png..Content-Length: 499..Last
-Modified: Wed, 30 Dec 2015 10:31:24 GMT..Connection: keep-alive..ETag
: "5683b27c-1f3"..Access-Control-Allow-Origin: *..Accept-Ranges: bytes
...PNG........IHDR...............l;....IDATx^..AD.q....&Q.a...(1k.Xb..
. .P.V.......vi4dG..m..:E.....].6":.0...i).gL...<...............M..
n'....v.../.... .5.Q......v.7P......b.K..[...=....cW.2..X. .c.. l..)..
-....H_E.yh....h...'.!a....7..)4......&B.S..........]yV..3..9..Z\F....
r.@7......./.Vq.?..-)j........`...b.W.S.a..... ...(.E..G.#.c....S....w
|&.3.lb...0/......p..k6.M(.n..n|..r.....,.%.j.......Y.2.S....Z....)Vl.
...Q..8k.9h..-.b..),....)%.:]........:........b.'h.....x..z....=.Ui>
;&.......IEND.B`.
....

<<< skipped >>>

GET /tools/offers/content/driverupdater/detailsbullet.png HTTP/1.1

Host: VVV.tweakbit.com
Cache-Control: no-cache


HTTP/1.1 200 OK
Server: nginx/1.6.2
Date: Tue, 21 Jun 2016 17:59:30 GMT
Content-Type: image/png
Content-Length: 227
Last-Modified: Wed, 30 Dec 2015 10:31:24 GMT
Connection: keep-alive
ETag: "5683b27c-e3"
Access-Control-Allow-Origin: *
Accept-Ranges: bytes
.PNG........IHDR.............k.=.....IDATx^..1..1.E.x..J..VV[Y.BJ.....
...CX..v.AX...{.=.........^1L.0C&........3.e.\.#x......7.......I....5.
..-h.......*.?...S..!.....q..P1d"I...!.TV..C.@..W2.c...;.8#.Y........
.........IEND.B`.HTTP/1.1 200 OK..Server: nginx/1.6.2..Date: Tue, 21 J
un 2016 17:59:30 GMT..Content-Type: image/png..Content-Length: 227..La
st-Modified: Wed, 30 Dec 2015 10:31:24 GMT..Connection: keep-alive..ET
ag: "5683b27c-e3"..Access-Control-Allow-Origin: *..Accept-Ranges: byte
s...PNG........IHDR.............k.=.....IDATx^..1..1.E.x..J..VV[Y.BJ..
......CX..v.AX...{.=.........^1L.0C&........3.e.\.#x......7.......I...
.5...-h.......*.?...S..!.....q..P1d"I...!.TV..C.@..W2.c...;.8#.Y......
.. .........IEND.B`.
....



GET /tools/offers/content/adguard/detailsheader.png HTTP/1.1

Host: VVV.tweakbit.com
Cache-Control: no-cache


HTTP/1.1 200 OK
Server: nginx/1.6.2
Date: Tue, 21 Jun 2016 17:59:30 GMT
Content-Type: image/png
Content-Length: 3325
Last-Modified: Wed, 30 Dec 2015 10:31:20 GMT
Connection: keep-alive
ETag: "5683b278-cfd"
Access-Control-Allow-Origin: *
Accept-Ranges: bytes
.PNG........IHDR.......G........w....IDATx^...r.....#].......Le.&..,&[
.&..I2...G.nuKj.#.%.......j..U..6......s..W{...4...h..r.>.I$.|%.&..
9t|YU...DVe!......db........u%....D.M...l.....H.49.B.,[.E3......6.IR.r
...e8..r..... 9t.y3=..0.c<..8...U..S...U,.G{X...o.2.]..Jf.B.y:\....
J`....,.......e.L]Ih9.[.(M.(Ke...{v..7B.~...&.0.[.xN...E&O.B.5-...>
e].=.UE......i...-.\.0...2..F........q.2...P~.:.b.........V.|.......A{
.V&.....mj....n..Cz.qM4..!E]!....U.KZ.R..<%?..;..T.kB.`"..r.......&
".2?...*....*7.Jy.&.'.Rr.,.?d..FD....=M..T..5]....... {...b....&Z.....
.....L.......T.....~...e...$..;.."x....LD.k bp.:K....ZX........ ."B..y
&G.H...<.<.c.~.....LD8J.i..J.....X..dC................37....N.".
0.a{.E......N.5...........D...."G%..x.7f..........D\.F..Z..'N<..&.a
y......&b%|...z0..../&.."......V%.....&.a..p.j.z..`. '.7.L.`".._Z.....
.....<..Y..CX.]...t=..LD..Fi...#.....`..,.p....|lx."Y.c...z...L....
..GV....W........?.J.y..&'.H4.....i9G...%.E....P...-.G........n ^<_
s..b.F......B.....a.-"V.D..(.....:.4.....|\^#|...FE.2.b@k0.CXu..`....D
..hS).T....ux M#.j.2....8.n.........%........S.X.>..b.J..Z..7.R....
9..q$S.....@...c<.C7.`.......".i c...n.........).,2.7*M.W..0Z..%..d
..c....".:.&.&e."C..&..}.xr...@.B...k|.....XR...a.UU..m..0.q.0~`}.....
]K.[a.......3m..'..... .D..[..Z..8>.5.G..fr,?.......US.......0.q..*
..n;..........T....U.....}_.:..,.J.....*..%f............"".."_......!*
..,.w....TF..a........\S.R T....E..uY.?..m;J:.`"......-.......(\.G....
.....r.=......0.V._V.I...u}..U.0.......p.`"..?....*A..i.b.....R.N)

<<< skipped >>>

GET /tools/offers/content/webcompanion/icon.png HTTP/1.1

Host: VVV.tweakbit.com
Cache-Control: no-cache


HTTP/1.1 200 OK
Server: nginx/1.6.2
Date: Tue, 21 Jun 2016 17:59:30 GMT
Content-Type: image/png
Content-Length: 801
Last-Modified: Wed, 30 Dec 2015 10:31:38 GMT
Connection: keep-alive
ETag: "5683b28a-321"
Access-Control-Allow-Origin: *
Accept-Ranges: bytes
.PNG........IHDR...............l;....sRGB.........gAMA......a.....pHYs
..........o.d....tEXtSoftware.paint.net 4.0.6..c.....IDATHK..KL.Q....i
7...aEB$..@4qgL..r..G.;....E......ZP4FcX.0J..."*..nHD.L..... .5M{...m.
>P.1.O.L.........................h,e.p..\.K-.6.e>k.....9@y.DZ.r.
...j........DV..^&....1Xy..X_...$..).....{n..@.*f.M.......)HCZmHs..^.x
..E...l..*'....@T.RV..C...M.>.D.X...Y.V....@=.m..*0l.3V'\.G..`3....
x..aC..m..c].u...d.x...N.i.O...t..?..r..\S..v..U..4...FR{dR.e.F.Br'/..
..;..| ;b.3..S.X~l.hE......DN.='].*..q....8.........U..8......07.4..(.
.Hq....D.w.....>q.7n.I...0/........ n..69..pgt..Q/%....../..@<..
............[z...B.Z.x......O4(.J..a.*n)..I.>.o@......dlp....`.6t..
.....3>...G}#.._........0..Ei..a.x..l....k/.i....*O.C.........l.s}U
.k..>.^.K.'. ...q7_....Y.....f..H...b73.....IEND.B`.HTTP/1.1 200 OK
..Server: nginx/1.6.2..Date: Tue, 21 Jun 2016 17:59:30 GMT..Content-Ty
pe: image/png..Content-Length: 801..Last-Modified: Wed, 30 Dec 2015 10
:31:38 GMT..Connection: keep-alive..ETag: "5683b28a-321"..Access-Contr
ol-Allow-Origin: *..Accept-Ranges: bytes...PNG........IHDR............
...l;....sRGB.........gAMA......a.....pHYs..........o.d....tEXtSoftwar
e.paint.net 4.0.6..c.....IDATHK..KL.Q....i7...aEB$..@4qgL..r..G.;....E
......ZP4FcX.0J..."*..nHD.L..... .5M{...m.>P.1.O.L.................
........h,e.p..\.K-.6.e>k.....9@y.DZ.r....j........DV..^&....1Xy..X
_...$..).....{n..@.*f.M.......)HCZmHs..^.x..E...l..*'....@T.RV..C...M.
>.D.X...Y.V....@=.m..*0l.3V'\.G..`3....x..aC..m..c].u...d.x...N

<<< skipped >>>

GET /tools/offers/content/webcompanion/detailsbullet.png HTTP/1.1

Host: VVV.tweakbit.com
Cache-Control: no-cache


HTTP/1.1 200 OK
Server: nginx/1.6.2
Date: Tue, 21 Jun 2016 17:59:31 GMT
Content-Type: image/png
Content-Length: 724
Last-Modified: Wed, 30 Dec 2015 10:31:36 GMT
Connection: keep-alive
ETag: "5683b288-2d4"
Access-Control-Allow-Origin: *
Accept-Ranges: bytes
.PNG........IHDR.............k.=.....pHYs................6iCCPPhotosho
p ICC profile..x....J.P.@....P .qpx.((..`..-E...!....Ji.^^.~..[..w...Q
pP...@q...!........r...u.a.a.k.n:..|9...S.....n....$.... ..y..;...|.*.
L..n.. *@.B....0.~.A...:i.@<..^./@)...()..A|.f..|0..3.}.0ut..jI:Rg.
S-..eI....<.e:.dr?...&........b..n:r.jY{..3........Xz,ZA8T..*......
x..oazR.. .......V...../..O..ZOb... cHRM..z%..............R....X..:...
.o.Z......IDATx.\.1j.0.E.Wr.W..)]..*.B.U....H..H.K,..............h-{.H
....3..O...5T......'.....m$m@..J................H.:..9...N.KV...Jz.u..
Q&]$}..o...Ap(..V...9%....S...%6...@.l...5X0...<.N.....dUm."....%..
.......aWYY....Ra....{OD...>..H.T....=..8....C.:..8:W,...#;w.s%....
l......U[w......G\~....j....IEND.B`.HTTP/1.1 200 OK..Server: nginx/1.6
.2..Date: Tue, 21 Jun 2016 17:59:31 GMT..Content-Type: image/png..Cont
ent-Length: 724..Last-Modified: Wed, 30 Dec 2015 10:31:36 GMT..Connect
ion: keep-alive..ETag: "5683b288-2d4"..Access-Control-Allow-Origin: *.
.Accept-Ranges: bytes...PNG........IHDR.............k.=.....pHYs......
..........6iCCPPhotoshop ICC profile..x....J.P.@....P .qpx.((..`..-E..
.!....Ji.^^.~..[..w...QpP...@q...!........r...u.a.a.k.n:..|9...S.....n
....$.... ..y..;...|.*.L..n.. *@.B....0.~.A...:i.@<..^./@)...()..A|
.f..|0..3.}.0ut..jI:Rg.S-..eI....<.e:.dr?...&........b..n:r.jY{..3.
.......Xz,ZA8T..*......x..oazR.. .......V...../..O..ZOb... cHRM..z%...
...........R....X..:....o.Z......IDATx.\.1j.0.E.Wr.W..)]..*.B.U....H..
H.K,..............h-{.H....3..O...5T......'.....m$m@..J...........

<<< skipped >>>

GET /tools/offers/content/megabackup/detailsheader.png HTTP/1.1

Host: VVV.tweakbit.com
Cache-Control: no-cache


HTTP/1.1 200 OK
Server: nginx/1.6.2
Date: Tue, 21 Jun 2016 17:59:31 GMT
Content-Type: image/png
Content-Length: 32793
Last-Modified: Wed, 30 Dec 2015 10:31:30 GMT
Connection: keep-alive
ETag: "5683b282-8019"
Access-Control-Allow-Origin: *
Accept-Ranges: bytes
.PNG........IHDR.......H........h....pHYs................6iCCPPhotosho
p ICC profile..x....J.P.@....P .qpx.((..`..-E...!....Ji.^^.~..[..w...Q
pP...@q...!........r...u.a.a.k.n:..|9...S.....n....$.... ..y..;...|.*.
L..n.. *@.B....0.~.A...:i.@<..^./@)...()..A|.f..|0..3.}.0ut..jI:Rg.
S-..eI....<.e:.dr?...&........b..n:r.jY{..3........Xz,ZA8T..*......
x..oazR.. .......V...../..O..ZOb... cHRM..z%..............R....X..:...
.o.Z....~]IDATx...g.].q&....9.&.H. ..&0Ib.....E..K.,.c....l.........-.
....m...[..`K.%K.H1........ .I.......k~.TU...4....7....kUx...h...0@...
.C|....'...y..........C....8..*.....{.v.............@ 8O....?..wm.5..f
..P.'z....T_.s..T]w...{W?...Bu-.>*.......O.g$.I.k..)..x.W...S\..\..
.};......g...g8.......m.....r.W?..j.g.n.k-nUz?.s.o.Q@./.=j...g4...N.(.
..Q}}.g.....j.=6......E._.P.I.kNf.....k.Yne...m.z...o.\.1..*..<..^%
u..3Cz.Y.......y...bs...h.w..H.......rO....%?.........>;3k.|s......
...g......Ac..f...... W.....I.;.......9X02....&'...].....w......]}.5..
peZ..F.>Xrq..T..X$.r.Rb..Z..h............f?.|....&.kb3..$..j...h.6.
.$.A"Xa...X...x.......>..b.O..T....g...(...kU[l.hrm..k.N....XS...z?
N9NV....d@FA...>..p.....T71..d......LEN.............#v.....6..c..H.
.>...b.....l,.....z...2.7....R8Pe..`.=...&....^. .,.F...O....Lp....
u.L..rl...#.f.g..b..\ ....O.~.;w.G.\...a...z]...G..;.;..@.....Up#.n.3.
E...........x......MRP.C{...ZuTS..2.:.Y..........:A.....?R....^fz.....
.0..md S..!....|..$J0 .,..rq.056.A..X..QFc...IT.fj.U.l.=T........,.e..
.)4.c........C..Mu...lZ'6\..5...Y.;................7..U.*..X.m..H.

<<< skipped >>>

POST /tools/offers/ HTTP/1.1
Content-Type: application/x-www-form-urlencoded
Host: VVV.tweakbit.com
Content-Length: 252
Cache-Control: no-cache

data={"protocol":"1.0","product":"internet-optimizer","version":"1.x","language":"en","oslanguage":"en","registered":false,"installedProducts":[],"markers":["ab_dan_st_optimizer_end_c","yearly","actioncenter"],"hash":"e0238819af2a6408cc3863dacf21f72d"}
HTTP/1.1 200 OK
Server: nginx/1.6.2
Date: Tue, 21 Jun 2016 17:59:05 GMT
Content-Type: application/json
Transfer-Encoding: chunked
Connection: keep-alive
Vary: Accept-Encoding
Set-Cookie: PHPSESSID=66f1cab3teur1o2j135gn4svt3; path=/
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: E24AE960-E6CF-4F69-B37D-A4E5D4D3F7BD=1; expires=Sat, 20-Aug-2016 17:59:05 GMT; Max-Age=5184000; path=/; domain=.tweakbit.com
Access-Control-Allow-Origin: *
571e..{"phones":{"assist":{"number":"1-888-424-8349"},"tlc":{"number":
"1-855-395-7237"},"ice":{"number":"1-844-779-6861"},"default":{"number
":"1-800-943-9756"}},"protocol":"1.0","phone":{"show":true,"number":"1
-800-943-9756"},"banner":{"show":false,"url":""},"offers":[{"id":"fixm
ypc","name":"FixMyPC","iconurl":"http:\/\/VVV.tweakbit.com\/tools\/off
ers\/content\/fixmypc\/icon.png","exeurl":"http:\/\/downloads.tweakbit
.com\/en\/fix-my-pc\/fix-my-pc-setup.exe","exeurlaffiliate":{"revenuew
ire":"http:\/\/downloads.tweakbit.com\/en\/fix-my-pc\/aff\/fix-my-pc-s
etup.exe"},"requirements":{"os":"Windows XP"},"exeparams":"\/silent \/
verysilent \/campaign:\"actioncenter\"","exefilename":"fixmypc-setup.e
xe","checkinstall":[{"regkey":"SOFTWARE\\Microsoft\\Windows\\CurrentVe
rsion\\Uninstall\\{CA7C4C80-24B8-4027-8849-0C302333C427}_is1"}],"detai
lshidename":false,"detailsiconurl":"http:\/\/VVV.tweakbit.com\/tools\/
offers\/content\/fixmypc\/detailsicon.png","detailsheaderurl":"http:\/
\/VVV.tweakbit.com\/tools\/offers\/content\/fixmypc\/detailsheader.png
","detailsbulleturl":"http:\/\/VVV.tweakbit.com\/tools\/offers\/conten
t\/fixmypc\/detailsbullet.png","localization":{"en":{"title":"FixMyPC"
,"text":"FixMyPC detects the causes of computer errors, freezes and ot
her stability problems, and provides an easy one-click way to clean an
d repair the Windows registry and get those issues resolved once and f
or all.","description":"Fixes and prevents Windows registry issues for
more stable system performance.","detailslicense":"","detailsbull

<<< skipped >>>

GET /tools/offers/content/fixmypc/icon.png HTTP/1.1

Host: VVV.tweakbit.com
Cache-Control: no-cache


HTTP/1.1 200 OK
Server: nginx/1.6.2
Date: Tue, 21 Jun 2016 17:59:08 GMT
Content-Type: image/png
Content-Length: 529
Last-Modified: Wed, 30 Dec 2015 10:31:28 GMT
Connection: keep-alive
ETag: "5683b280-211"
Access-Control-Allow-Origin: *
Accept-Ranges: bytes
.PNG........IHDR...............l;....IDATx^..Ad.a....I.T(.....Q6.wB..Z
....ß....T{..jl.VC..&.....vY(..z....^.K.)...............y.'.?..N..c.
.25.....q.......Q...%..vv.r.b-.......J....2........ ....-.XC_G.......p
.ag.4....9.J..x./....<.{..x).%<.Ql.a.c...:...9.#.........I..X..3
).w............R..U.m.E[..j.......XQ...#.@....M.F#.1 ...}.>.%.C..{.
x....H[.G...k.....x,....aBft....4m..6FH..-........}An...\...2n~.y....^
.9.R.........W:D.<R8....M. .......*...G..'....u...,..I....j....m..%
.......U..0..........c.?....3....j.........IEND.B`.HTTP/1.1 200 OK..Se
rver: nginx/1.6.2..Date: Tue, 21 Jun 2016 17:59:08 GMT..Content-Type:
image/png..Content-Length: 529..Last-Modified: Wed, 30 Dec 2015 10:31:
28 GMT..Connection: keep-alive..ETag: "5683b280-211"..Access-Control-A
llow-Origin: *..Accept-Ranges: bytes...PNG........IHDR...............l
;....IDATx^..Ad.a....I.T(.....Q6.wB..Z....ß....T{..jl.VC..&.....vY(.
.z....^.K.)...............y.'.?..N..c..25.....q.......Q...%..vv.r.b-..
.....J....2........ ....-.XC_G.......p.ag.4....9.J..x./....<.{..x).
%<.Ql.a.c...:...9.#.........I..X..3).w............R..U.m.E[..j.....
..XQ...#.@....M.F#.1 ...}.>.%.C..{.x....H[.G...k.....x,....aBft....
4m..6FH..-........}An...\...2n~.y....^.9.R.........W:D.<R8....M. ..
.....*...G..'....u...,..I....j....m..%.......U..0..........c.?....3...
.j.........IEND.B`.
....

<<< skipped >>>

GET /tools/offers/content/fixmypc/detailsbullet.png HTTP/1.1

Host: VVV.tweakbit.com
Cache-Control: no-cache


HTTP/1.1 200 OK
Server: nginx/1.6.2
Date: Tue, 21 Jun 2016 17:59:08 GMT
Content-Type: image/png
Content-Length: 227
Last-Modified: Wed, 30 Dec 2015 10:31:26 GMT
Connection: keep-alive
ETag: "5683b27e-e3"
Access-Control-Allow-Origin: *
Accept-Ranges: bytes
.PNG........IHDR.............k.=.....IDATx^..1..1.E.x..J..VV[Y.BJ.....
...CX..v.AX...{.=.........^1L.0C&........3.e.\.#x......7.......I....5.
..-h.......*.?...S..!.....q..P1d"I...!.TV..C.@..W2.c...;.8#.Y........
.........IEND.B`.HTTP/1.1 200 OK..Server: nginx/1.6.2..Date: Tue, 21 J
un 2016 17:59:08 GMT..Content-Type: image/png..Content-Length: 227..La
st-Modified: Wed, 30 Dec 2015 10:31:26 GMT..Connection: keep-alive..ET
ag: "5683b27e-e3"..Access-Control-Allow-Origin: *..Accept-Ranges: byte
s...PNG........IHDR.............k.=.....IDATx^..1..1.E.x..J..VV[Y.BJ..
......CX..v.AX...{.=.........^1L.0C&........3.e.\.#x......7.......I...
.5...-h.......*.?...S..!.....q..P1d"I...!.TV..C.@..W2.c...;.8#.Y......
.. .........IEND.B`.
....



GET /tools/offers/content/pcspeedup/detailsheader.png HTTP/1.1

Host: VVV.tweakbit.com
Cache-Control: no-cache

GET /tools/offers/content/driverupdater/icon.png HTTP/1.1
Host: VVV.tweakbit.com
Cache-Control: no-cache


HTTP/1.1 200 OK
Server: nginx/1.6.2
Date: Tue, 21 Jun 2016 17:59:09 GMT
Content-Type: image/png
Content-Length: 499
Last-Modified: Wed, 30 Dec 2015 10:31:24 GMT
Connection: keep-alive
ETag: "5683b27c-1f3"
Access-Control-Allow-Origin: *
Accept-Ranges: bytes
.PNG........IHDR...............l;....IDATx^..AD.q....&Q.a...(1k.Xb... 
.P.V.......vi4dG..m..:E.....].6":.0...i).gL...<...............M..n'
....v.../.... .5.Q......v.7P......b.K..[...=....cW.2..X. .c.. l..)..-.
...H_E.yh....h...'.!a....7..)4......&B.S..........]yV..3..9..Z\F....r.
@7......./.Vq.?..-)j........`...b.W.S.a..... ...(.E..G.#.c....S....w|&
.3.lb...0/......p..k6.M(.n..n|..r.....,.%.j.......Y.2.S....Z....)Vl...
.Q..8k.9h..-.b..),....)%.:]........:........b.'h.....x..z....=.Ui>&
.......IEND.B`.HTTP/1.1 200 OK..Server: nginx/1.6.2..Date: Tue, 21 Jun
2016 17:59:09 GMT..Content-Type: image/png..Content-Length: 499..Last
-Modified: Wed, 30 Dec 2015 10:31:24 GMT..Connection: keep-alive..ETag
: "5683b27c-1f3"..Access-Control-Allow-Origin: *..Accept-Ranges: bytes
...PNG........IHDR...............l;....IDATx^..AD.q....&Q.a...(1k.Xb..
. .P.V.......vi4dG..m..:E.....].6":.0...i).gL...<...............M..
n'....v.../.... .5.Q......v.7P......b.K..[...=....cW.2..X. .c.. l..)..
-....H_E.yh....h...'.!a....7..)4......&B.S..........]yV..3..9..Z\F....
r.@7......./.Vq.?..-)j........`...b.W.S.a..... ...(.E..G.#.c....S....w
|&.3.lb...0/......p..k6.M(.n..n|..r.....,.%.j.......Y.2.S....Z....)Vl.
...Q..8k.9h..-.b..),....)%.:]........:........b.'h.....x..z....=.Ui>
;&.......IEND.B`.HTTP/1.1 200 OK..Server: nginx/1.6.2..Date: Tue, 21 J
un 2016 17:59:09 GMT..Content-Type: image/png..Content-Length: 227..La
st-Modified: Wed, 30 Dec 2015 10:31:24 GMT..Connection: keep-alive..ET
ag: "5683b27c-e3"..Access-Control-Allow-Origin: *..Accept-Ranges:

<<< skipped >>>

GET /tools/offers/content/adguard/detailsheader.png HTTP/1.1

Host: VVV.tweakbit.com
Cache-Control: no-cache


HTTP/1.1 200 OK
Server: nginx/1.6.2
Date: Tue, 21 Jun 2016 17:59:09 GMT
Content-Type: image/png
Content-Length: 3325
Last-Modified: Wed, 30 Dec 2015 10:31:20 GMT
Connection: keep-alive
ETag: "5683b278-cfd"
Access-Control-Allow-Origin: *
Accept-Ranges: bytes
.PNG........IHDR.......G........w....IDATx^...r.....#].......Le.&..,&[
.&..I2...G.nuKj.#.%.......j..U..6......s..W{...4...h..r.>.I$.|%.&..
9t|YU...DVe!......db........u%....D.M...l.....H.49.B.,[.E3......6.IR.r
...e8..r..... 9t.y3=..0.c<..8...U..S...U,.G{X...o.2.]..Jf.B.y:\....
J`....,.......e.L]Ih9.[.(M.(Ke...{v..7B.~...&.0.[.xN...E&O.B.5-...>
e].=.UE......i...-.\.0...2..F........q.2...P~.:.b.........V.|.......A{
.V&.....mj....n..Cz.qM4..!E]!....U.KZ.R..<%?..;..T.kB.`"..r.......&
".2?...*....*7.Jy.&.'.Rr.,.?d..FD....=M..T..5]....... {...b....&Z.....
.....L.......T.....~...e...$..;.."x....LD.k bp.:K....ZX........ ."B..y
&G.H...<.<.c.~.....LD8J.i..J.....X..dC................37....N.".
0.a{.E......N.5...........D...."G%..x.7f..........D\.F..Z..'N<..&.a
y......&b%|...z0..../&.."......V%.....&.a..p.j.z..`. '.7.L.`".._Z.....
.....<..Y..CX.]...t=..LD..Fi...#.....`..,.p....|lx."Y.c...z...L....
..GV....W........?.J.y..&'.H4.....i9G...%.E....P...-.G........n ^<_
s..b.F......B.....a.-"V.D..(.....:.4.....|\^#|...FE.2.b@k0.CXu..`....D
..hS).T....ux M#.j.2....8.n.........%........S.X.>..b.J..Z..7.R....
9..q$S.....@...c<.C7.`.......".i c...n.........).,2.7*M.W..0Z..%..d
..c....".:.&.&e."C..&..}.xr...@.B...k|.....XR...a.UU..m..0.q.0~`}.....
]K.[a.......3m..'..... .D..[..Z..8>.5.G..fr,?.......US.......0.q..*
..n;..........T....U.....}_.:..,.J.....*..%f............"".."_......!*
..,.w....TF..a........\S.R T....E..uY.?..m;J:.`"......-.......(\.G....
.....r.=......0.V._V.I...u}..U.0.......p.`"..?....*A..i.b.....R.N)

<<< skipped >>>

GET /tools/offers/content/webcompanion/icon.png HTTP/1.1

Host: VVV.tweakbit.com
Cache-Control: no-cache


HTTP/1.1 200 OK
Server: nginx/1.6.2
Date: Tue, 21 Jun 2016 17:59:10 GMT
Content-Type: image/png
Content-Length: 801
Last-Modified: Wed, 30 Dec 2015 10:31:38 GMT
Connection: keep-alive
ETag: "5683b28a-321"
Access-Control-Allow-Origin: *
Accept-Ranges: bytes
.PNG........IHDR...............l;....sRGB.........gAMA......a.....pHYs
..........o.d....tEXtSoftware.paint.net 4.0.6..c.....IDATHK..KL.Q....i
7...aEB$..@4qgL..r..G.;....E......ZP4FcX.0J..."*..nHD.L..... .5M{...m.
>P.1.O.L.........................h,e.p..\.K-.6.e>k.....9@y.DZ.r.
...j........DV..^&....1Xy..X_...$..).....{n..@.*f.M.......)HCZmHs..^.x
..E...l..*'....@T.RV..C...M.>.D.X...Y.V....@=.m..*0l.3V'\.G..`3....
x..aC..m..c].u...d.x...N.i.O...t..?..r..\S..v..U..4...FR{dR.e.F.Br'/..
..;..| ;b.3..S.X~l.hE......DN.='].*..q....8.........U..8......07.4..(.
.Hq....D.w.....>q.7n.I...0/........ n..69..pgt..Q/%....../..@<..
............[z...B.Z.x......O4(.J..a.*n)..I.>.o@......dlp....`.6t..
.....3>...G}#.._........0..Ei..a.x..l....k/.i....*O.C.........l.s}U
.k..>.^.K.'. ...q7_....Y.....f..H...b73.....IEND.B`.HTTP/1.1 200 OK
..Server: nginx/1.6.2..Date: Tue, 21 Jun 2016 17:59:10 GMT..Content-Ty
pe: image/png..Content-Length: 801..Last-Modified: Wed, 30 Dec 2015 10
:31:38 GMT..Connection: keep-alive..ETag: "5683b28a-321"..Access-Contr
ol-Allow-Origin: *..Accept-Ranges: bytes...PNG........IHDR............
...l;....sRGB.........gAMA......a.....pHYs..........o.d....tEXtSoftwar
e.paint.net 4.0.6..c.....IDATHK..KL.Q....i7...aEB$..@4qgL..r..G.;....E
......ZP4FcX.0J..."*..nHD.L..... .5M{...m.>P.1.O.L.................
........h,e.p..\.K-.6.e>k.....9@y.DZ.r....j........DV..^&....1Xy..X
_...$..).....{n..@.*f.M.......)HCZmHs..^.x..E...l..*'....@T.RV..C...M.
>.D.X...Y.V....@=.m..*0l.3V'\.G..`3....x..aC..m..c].u...d.x...N

<<< skipped >>>

GET /tools/offers/content/webcompanion/detailsbullet.png HTTP/1.1

Host: VVV.tweakbit.com
Cache-Control: no-cache


HTTP/1.1 200 OK
Server: nginx/1.6.2
Date: Tue, 21 Jun 2016 17:59:10 GMT
Content-Type: image/png
Content-Length: 724
Last-Modified: Wed, 30 Dec 2015 10:31:36 GMT
Connection: keep-alive
ETag: "5683b288-2d4"
Access-Control-Allow-Origin: *
Accept-Ranges: bytes
.PNG........IHDR.............k.=.....pHYs................6iCCPPhotosho
p ICC profile..x....J.P.@....P .qpx.((..`..-E...!....Ji.^^.~..[..w...Q
pP...@q...!........r...u.a.a.k.n:..|9...S.....n....$.... ..y..;...|.*.
L..n.. *@.B....0.~.A...:i.@<..^./@)...()..A|.f..|0..3.}.0ut..jI:Rg.
S-..eI....<.e:.dr?...&........b..n:r.jY{..3........Xz,ZA8T..*......
x..oazR.. .......V...../..O..ZOb... cHRM..z%..............R....X..:...
.o.Z......IDATx.\.1j.0.E.Wr.W..)]..*.B.U....H..H.K,..............h-{.H
....3..O...5T......'.....m$m@..J................H.:..9...N.KV...Jz.u..
Q&]$}..o...Ap(..V...9%....S...%6...@.l...5X0...<.N.....dUm."....%..
.......aWYY....Ra....{OD...>..H.T....=..8....C.:..8:W,...#;w.s%....
l......U[w......G\~....j....IEND.B`.HTTP/1.1 200 OK..Server: nginx/1.6
.2..Date: Tue, 21 Jun 2016 17:59:10 GMT..Content-Type: image/png..Cont
ent-Length: 724..Last-Modified: Wed, 30 Dec 2015 10:31:36 GMT..Connect
ion: keep-alive..ETag: "5683b288-2d4"..Access-Control-Allow-Origin: *.
.Accept-Ranges: bytes...PNG........IHDR.............k.=.....pHYs......
..........6iCCPPhotoshop ICC profile..x....J.P.@....P .qpx.((..`..-E..
.!....Ji.^^.~..[..w...QpP...@q...!........r...u.a.a.k.n:..|9...S.....n
....$.... ..y..;...|.*.L..n.. *@.B....0.~.A...:i.@<..^./@)...()..A|
.f..|0..3.}.0ut..jI:Rg.S-..eI....<.e:.dr?...&........b..n:r.jY{..3.
.......Xz,ZA8T..*......x..oazR.. .......V...../..O..ZOb... cHRM..z%...
...........R....X..:....o.Z......IDATx.\.1j.0.E.Wr.W..)]..*.B.U....H..
H.K,..............h-{.H....3..O...5T......'.....m$m@..J...........

<<< skipped >>>

GET /tools/offers/content/megabackup/detailsheader.png HTTP/1.1

Host: VVV.tweakbit.com
Cache-Control: no-cache


HTTP/1.1 200 OK
Server: nginx/1.6.2
Date: Tue, 21 Jun 2016 17:59:10 GMT
Content-Type: image/png
Content-Length: 32793
Last-Modified: Wed, 30 Dec 2015 10:31:30 GMT
Connection: keep-alive
ETag: "5683b282-8019"
Access-Control-Allow-Origin: *
Accept-Ranges: bytes
.PNG........IHDR.......H........h....pHYs................6iCCPPhotosho
p ICC profile..x....J.P.@....P .qpx.((..`..-E...!....Ji.^^.~..[..w...Q
pP...@q...!........r...u.a.a.k.n:..|9...S.....n....$.... ..y..;...|.*.
L..n.. *@.B....0.~.A...:i.@<..^./@)...()..A|.f..|0..3.}.0ut..jI:Rg.
S-..eI....<.e:.dr?...&........b..n:r.jY{..3........Xz,ZA8T..*......
x..oazR.. .......V...../..O..ZOb... cHRM..z%..............R....X..:...
.o.Z....~]IDATx...g.].q&....9.&.H. ..&0Ib.....E..K.,.c....l.........-.
....m...[..`K.%K.H1........ .I.......k~.TU...4....7....kUx...h...0@...
.C|....'...y..........C....8..*.....{.v.............@ 8O....?..wm.5..f
..P.'z....T_.s..T]w...{W?...Bu-.>*.......O.g$.I.k..)..x.W...S\..\..
.};......g...g8.......m.....r.W?..j.g.n.k-nUz?.s.o.Q@./.=j...g4...N.(.
..Q}}.g.....j.=6......E._.P.I.kNf.....k.Yne...m.z...o.\.1..*..<..^%
u..3Cz.Y.......y...bs...h.w..H.......rO....%?.........>;3k.|s......
...g......Ac..f...... W.....I.;.......9X02....&'...].....w......]}.5..
peZ..F.>Xrq..T..X$.r.Rb..Z..h............f?.|....&.kb3..$..j...h.6.
.$.A"Xa...X...x.......>..b.O..T....g...(...kU[l.hrm..k.N....XS...z?
N9NV....d@FA...>..p.....T71..d......LEN.............#v.....6..c..H.
.>...b.....l,.....z...2.7....R8Pe..`.=...&....^. .,.F...O....Lp....
u.L..rl...#.f.g..b..\ ....O.~.;w.G.\...a...z]...G..;.;..@.....Up#.n.3.
E...........x......MRP.C{...ZuTS..2.:.Y..........:A.....?R....^fz.....
.0..md S..!....|..$J0 .,..rq.056.A..X..QFc...IT.fj.U.l.=T........,.e..
.)4.c........C..Mu...lZ'6\..5...Y.;................7..U.*..X.m..H.

<<< skipped >>>

POST /collect HTTP/1.1
Content-Type: application/x-www-form-urlencoded
Host: VVV.google-analytics.com
Content-Length: 149
Cache-Control: no-cache

v=1&tid=UA-49608409-6&cid={BB2C52E1-8725-4E8C-9DB7-772273A0E1D2}&t=event&ec=1.7.1.1_ab_dan_st_optimizer_end_c&ea=Installer_Install_1_Init&el=Yes&ev=0
HTTP/1.1 200 OK
Access-Control-Allow-Origin: *
Date: Tue, 21 Jun 2016 17:59:24 GMT
Pragma: no-cache
Expires: Fri, 01 Jan 1990 00:00:00 GMT
Cache-Control: no-cache, no-store, must-revalidate
Last-Modified: Sun, 17 May 1998 03:00:00 GMT
X-Content-Type-Options: nosniff
Content-Type: image/gif
Server: Golfe2
Content-Length: 35
GIF89a.............,...........D..;....



POST /collect HTTP/1.1

Content-Type: application/x-www-form-urlencoded
Host: VVV.google-analytics.com
Content-Length: 186
Cache-Control: no-cache

v=1&tid=UA-49608409-6&cid={BB2C52E1-8725-4E8C-9DB7-772273A0E1D2}&t=event&ec=1.7.1.1_ab_dan_st_optimizer_end_c&ea=Installer_SystemInfo_ScreenInfo*&el=Windows XP x32, 1276x846, 32, 96&ev=0
HTTP/1.1 200 OK
Access-Control-Allow-Origin: *
Date: Tue, 21 Jun 2016 17:59:24 GMT
Pragma: no-cache
Expires: Fri, 01 Jan 1990 00:00:00 GMT
Cache-Control: no-cache, no-store, must-revalidate
Last-Modified: Sun, 17 May 1998 03:00:00 GMT
X-Content-Type-Options: nosniff
Content-Type: image/gif
Server: Golfe2
Content-Length: 35
GIF89a.............,...........D..;....



POST /collect HTTP/1.1

Content-Type: application/x-www-form-urlencoded
Host: VVV.google-analytics.com
Content-Length: 160
Cache-Control: no-cache

v=1&tid=UA-49608409-6&cid={BB2C52E1-8725-4E8C-9DB7-772273A0E1D2}&t=event&ec=1.7.1.1_ab_dan_st_optimizer_end_c&ea=Installer_SystemInfo_OS*&el=Windows XP x32&ev=0
HTTP/1.1 200 OK
Access-Control-Allow-Origin: *
Date: Tue, 21 Jun 2016 17:59:24 GMT
Pragma: no-cache
Expires: Fri, 01 Jan 1990 00:00:00 GMT
Cache-Control: no-cache, no-store, must-revalidate
Last-Modified: Sun, 17 May 1998 03:00:00 GMT
X-Content-Type-Options: nosniff
Content-Type: image/gif
Server: Golfe2
Content-Length: 35
GIF89a.............,...........D..;....



POST /collect HTTP/1.1

Content-Type: application/x-www-form-urlencoded
Host: VVV.google-analytics.com
Content-Length: 163
Cache-Control: no-cache

v=1&tid=UA-49608409-6&cid={BB2C52E1-8725-4E8C-9DB7-772273A0E1D2}&t=event&ec=1.7.1.1_ab_dan_st_optimizer_end_c&ea=Installer_SystemInfo_Browser*&el=iexplore.exe&ev=0
HTTP/1.1 200 OK
Access-Control-Allow-Origin: *
Date: Tue, 21 Jun 2016 17:59:24 GMT
Pragma: no-cache
Expires: Fri, 01 Jan 1990 00:00:00 GMT
Cache-Control: no-cache, no-store, must-revalidate
Last-Modified: Sun, 17 May 1998 03:00:00 GMT
X-Content-Type-Options: nosniff
Content-Type: image/gif
Server: Golfe2
Content-Length: 35
GIF89a.............,...........D..;....



POST /collect HTTP/1.1

Content-Type: application/x-www-form-urlencoded
Host: VVV.google-analytics.com
Content-Length: 157
Cache-Control: no-cache

v=1&tid=UA-49608409-6&cid={BB2C52E1-8725-4E8C-9DB7-772273A0E1D2}&t=event&ec=1.7.1.1_ab_dan_st_optimizer_end_c&ea=Installer_Install_2_FileCopyInit&el=Yes&ev=0
HTTP/1.1 200 OK
Access-Control-Allow-Origin: *
Date: Tue, 21 Jun 2016 17:59:24 GMT
Pragma: no-cache
Expires: Fri, 01 Jan 1990 00:00:00 GMT
Cache-Control: no-cache, no-store, must-revalidate
Last-Modified: Sun, 17 May 1998 03:00:00 GMT
X-Content-Type-Options: nosniff
Content-Type: image/gif
Server: Golfe2
Content-Length: 35
GIF89a.............,...........D..;....



POST /collect HTTP/1.1

Content-Type: application/x-www-form-urlencoded
Host: VVV.google-analytics.com
Content-Length: 167
Cache-Control: no-cache

v=1&tid=UA-49608409-6&cid={BB2C52E1-8725-4E8C-9DB7-772273A0E1D2}&t=event&ec=1.7.1.1_ab_dan_st_optimizer_end_c&ea=Installer_Install_3_Offer*&el=PCSpeedUp_Installed&ev=0
HTTP/1.1 200 OK
Access-Control-Allow-Origin: *
Date: Tue, 21 Jun 2016 17:59:24 GMT
Pragma: no-cache
Expires: Fri, 01 Jan 1990 00:00:00 GMT
Cache-Control: no-cache, no-store, must-revalidate
Last-Modified: Sun, 17 May 1998 03:00:00 GMT
X-Content-Type-Options: nosniff
Content-Type: image/gif
Server: Golfe2
Content-Length: 35
GIF89a.............,...........D..;....



POST /collect HTTP/1.1

Content-Type: application/x-www-form-urlencoded
Host: VVV.google-analytics.com
Content-Length: 155
Cache-Control: no-cache

v=1&tid=UA-49608409-6&cid={BB2C52E1-8725-4E8C-9DB7-772273A0E1D2}&t=event&ec=1.7.1.1_ab_dan_st_optimizer_end_c&ea=Installer_Install_4_Completed*&el=New&ev=5
HTTP/1.1 200 OK
Access-Control-Allow-Origin: *
Date: Tue, 21 Jun 2016 17:59:24 GMT
Pragma: no-cache
Expires: Fri, 01 Jan 1990 00:00:00 GMT
Cache-Control: no-cache, no-store, must-revalidate
Last-Modified: Sun, 17 May 1998 03:00:00 GMT
X-Content-Type-Options: nosniff
Content-Type: image/gif
Server: Golfe2
Content-Length: 35
GIF89a.............,...........D..;..


GET /tools/ipInfo/ HTTP/1.1
Host: VVV.tweakbit.com
Cache-Control: no-cache


HTTP/1.1 200 OK
Server: nginx/1.6.2
Date: Tue, 21 Jun 2016 17:58:56 GMT
Content-Type: text/html; charset=UTF-8
Transfer-Encoding: chunked
Connection: keep-alive
Vary: Accept-Encoding
Set-Cookie: PHPSESSID=mvv5kg2034cqs2satmgbdclnm4; path=/
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: E24AE960-E6CF-4F69-B37D-A4E5D4D3F7BD=1; expires=Sat, 20-Aug-2016 17:58:56 GMT; Max-Age=5184000; path=/; domain=.tweakbit.com
Access-Control-Allow-Origin: *
7b..{"ip":"194.242.96.218","continent":{"code":"EU","name":"Europe"},"
country":{"code":"UA","name":"Ukraine"},"city":"Unknown"}..0..HTTP/1.1
200 OK..Server: nginx/1.6.2..Date: Tue, 21 Jun 2016 17:58:56 GMT..Con
tent-Type: text/html; charset=UTF-8..Transfer-Encoding: chunked..Conne
ction: keep-alive..Vary: Accept-Encoding..Set-Cookie: PHPSESSID=mvv5kg
2034cqs2satmgbdclnm4; path=/..Expires: Thu, 19 Nov 1981 08:52:00 GMT..
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-
check=0..Pragma: no-cache..Set-Cookie: E24AE960-E6CF-4F69-B37D-A4E5D4D
3F7BD=1; expires=Sat, 20-Aug-2016 17:58:56 GMT; Max-Age=5184000; path=
/; domain=.tweakbit.com..Access-Control-Allow-Origin: *..7b..{"ip":"19
4.242.96.218","continent":{"code":"EU","name":"Europe"},"country":{"co
de":"UA","name":"Ukraine"},"city":"Unknown"}..0..
....



GET /tools/ipInfo/ HTTP/1.1

Host: VVV.tweakbit.com
Cache-Control: no-cache


HTTP/1.1 200 OK
Server: nginx/1.6.2
Date: Tue, 21 Jun 2016 17:58:57 GMT
Content-Type: text/html; charset=UTF-8
Transfer-Encoding: chunked
Connection: keep-alive
Vary: Accept-Encoding
Set-Cookie: PHPSESSID=9ugbo4npgphu3v76dhbg9eln56; path=/
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: E24AE960-E6CF-4F69-B37D-A4E5D4D3F7BD=1; expires=Sat, 20-Aug-2016 17:58:57 GMT; Max-Age=5184000; path=/; domain=.tweakbit.com
Access-Control-Allow-Origin: *
7b..{"ip":"194.242.96.218","continent":{"code":"EU","name":"Europe"},"
country":{"code":"UA","name":"Ukraine"},"city":"Unknown"}..0..HTTP/1.1
200 OK..Server: nginx/1.6.2..Date: Tue, 21 Jun 2016 17:58:57 GMT..Con
tent-Type: text/html; charset=UTF-8..Transfer-Encoding: chunked..Conne
ction: keep-alive..Vary: Accept-Encoding..Set-Cookie: PHPSESSID=9ugbo4
npgphu3v76dhbg9eln56; path=/..Expires: Thu, 19 Nov 1981 08:52:00 GMT..
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-
check=0..Pragma: no-cache..Set-Cookie: E24AE960-E6CF-4F69-B37D-A4E5D4D
3F7BD=1; expires=Sat, 20-Aug-2016 17:58:57 GMT; Max-Age=5184000; path=
/; domain=.tweakbit.com..Access-Control-Allow-Origin: *..7b..{"ip":"19
4.242.96.218","continent":{"code":"EU","name":"Europe"},"country":{"co
de":"UA","name":"Ukraine"},"city":"Unknown"}..0..


GET /action-uic/0?ti=5037086&Ver=2&mid=28a29f43-30bd-ca0a-3a1d-72d598a0767d&evt=pageLoad&pi=0&lg=en-us&sw=1276&sh=846&sc=32&tl=Thank you for installing Internet Optimizer | tweakbit.com&p=http://VVV.tweakbit.com/en/internet-optimizer/afterinstall?csoffer=true&sys=912A597C&vm=NT6sfAl&dt=8&dc=Speedtest&source=internet-optimizer&campaign=ab_dan_st_optimizer_end_c-yearly&traffic=direct®istered=false&r=&rn=118222 HTTP/1.1
Accept: */*
Referer: hXXp://VVV.tweakbit.com/en/internet-optimizer/afterinstall?csoffer=true&sys=912A597C&vm=NT6sfAl&dt=8&dc=Speedtest&source=internet-optimizer&campaign=ab_dan_st_optimizer_end_c-yearly&traffic=direct®istered=false
Accept-Language: en-us
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 2.0.50727; .NET CLR 3.0.04506.648; .NET CLR 3.5.21022; .NET4.0C)
Host: bat.r.msn.com
Connection: Keep-Alive


HTTP/1.1 204 No Content
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Content-Length: 0
Expires: Fri, 01 Jan 1990 00:00:00 GMT
Server: Microsoft-IIS/8.5
Access-Control-Allow-Origin: *
Set-Cookie: MUID=34BC9CEFB105670F2E9D95D4B5056523; domain=.msn.com; expires=Thu, 21-Jun-2018 17:59:10 GMT; path=/;
Set-Cookie: MR=0; domain=bat.r.msn.com; expires=Sun, 18-Dec-2016 17:59:10 GMT; path=/;
Date: Tue, 21 Jun 2016 17:59:09 GMT
HTTP/1.1 204 No Content..Cache-Control: no-cache, must-revalidate..Pra
gma: no-cache..Content-Length: 0..Expires: Fri, 01 Jan 1990 00:00:00 G
MT..Server: Microsoft-IIS/8.5..Access-Control-Allow-Origin: *..Set-Coo
kie: MUID=34BC9CEFB105670F2E9D95D4B5056523; domain=.msn.com; expires=T
hu, 21-Jun-2018 17:59:10 GMT; path=/;..Set-Cookie: MR=0; domain=bat.r.
msn.com; expires=Sun, 18-Dec-2016 17:59:10 GMT; path=/;..Date: Tue, 21
Jun 2016 17:59:09 GMT..


GET /bat.js HTTP/1.1
Accept: */*
Referer: hXXp://VVV.tweakbit.com/en/internet-optimizer/afterinstall?csoffer=true&sys=912A597C&vm=NT6sfAl&dt=8&dc=Speedtest&source=internet-optimizer&campaign=ab_dan_st_optimizer_end_c-yearly&traffic=direct®istered=false
Accept-Language: en-us
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 2.0.50727; .NET CLR 3.0.04506.648; .NET CLR 3.5.21022; .NET4.0C)
Host: bat.bing.com
Connection: Keep-Alive


HTTP/1.1 200 OK
Content-Type: application/javascript
Content-Encoding: gzip
Last-Modified: Tue, 14 Jun 2016 16:33:43 GMT
Accept-Ranges: bytes
ETag: "80cdbc835ac6d11:0"
Vary: Accept-Encoding
Server: Microsoft-IIS/8.5
Access-Control-Allow-Origin: *
Set-Cookie: MUID=324E392431056E470C7F301F35056DC5; domain=.bing.com; expires=Thu, 21-Jun-2018 17:59:08 GMT; path=/;
Set-Cookie: MR=0; domain=bat.bing.com; expires=Sun, 18-Dec-2016 17:59:08 GMT; path=/;
Date: Tue, 21 Jun 2016 17:59:07 GMT
Content-Length: 2964
...........Y.o.8.. .q0...........&.6.>rm.(....E...(........_z;..u$r
fH..g..%._KVp...._..]$<..@....a)..... eI.............3.S.y=...'...q
.."...w..rd.J..x............~~........_~..&?....3..R......$..X.uU.".3.
..E...D...R..&..x2...!h...........>.....<......|;.L...j.e,..}...
.$Ot...4S?;..-......!..E. .....5...t..O.....HF...<%l....^h...qO>
n.C.x...r..wP...... ......z....H.7......q..r..&iL...@xW..N ._U.....(.%
...5....[Q..(.c.@Z.....Xj....h....._.1~J.... .l)O....t.y......n.-^....
{... ..f9-*..N.........^q.(.g<...o....r..~.h)..............1.......
-..............z.T......(N./........D.O.._2.^u%.(.nf..=....%^..c'.....
.....~HYY..~../.Su...["...}...K3[:...Y..Q8...Q..|7{.oq}..%.NA.>`..;
..Z3..B.."..q.:.M&E..;*$ ...{.P.....x..b.....M[..."}F5l. .]...@..S...
......P.>....o..vW...k...}..h....v.V... ..T0...N2...d.Q6..{........
dw.=g;..,......[.)..W....4.^l....M.d.x.?..7..?.>.?..../..P._...9...
]i...%p.O..t.^.k..A.9l..O....f..ua.B.....uA..*...*.TDNQ.....S...).Q...
[H.....Z...e|E.TS...3E...#S4AK{L.B.....N...U!ed...I..XR. N&...o$l....G
.|.(. ..r..m.....t#....Y.....KOo.eL>.6,.X.D8`!.Va..h...:FU.@..h..&l
t;>..,..0..M...`.:..z.u.......N.......2O;K.........<U...S...B!..
.....iy......_q .D....3e..Q..&{..Ad..|}[.5.D..(.U2P9{xDpe.W...T.;.._S.
_...Ar..a.g..uZ3....a.L'%C...mR8c7.....`D......Kur."#../. #c.C..MTn..x
D-.L`F....>.....C.d.n~. .....DB.}#..K....W.XN.....}.1.UV....&.....D
..*....i.l.W.p.....$&.?q...1@........$a.......n5.k..@.a.O...|1. ...h.g
..... ...vY..2s..!|........!.q.z=.4T../..... ...xZ..z~.Lgvj..3..)U

<<< skipped >>>

GET /action/0?ti=5024903&Ver=2&mid=139de602-39b0-ecd1-fc97-e558527ec603&evt=pageLoad&pi=0&lg=en-us&sw=1276&sh=846&sc=32&tl=Thank you for installing Internet Optimizer | tweakbit.com&p=http://VVV.tweakbit.com/en/internet-optimizer/afterinstall?csoffer=true&sys=912A597C&vm=NT6sfAl&dt=8&dc=Speedtest&source=internet-optimizer&campaign=ab_dan_st_optimizer_end_c-yearly&traffic=direct&registered=false&r=&rn=751502 HTTP/1.1

Accept: */*
Referer: hXXp://VVV.tweakbit.com/en/internet-optimizer/afterinstall?csoffer=true&sys=912A597C&vm=NT6sfAl&dt=8&dc=Speedtest&source=internet-optimizer&campaign=ab_dan_st_optimizer_end_c-yearly&traffic=direct®istered=false
Accept-Language: en-us
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 2.0.50727; .NET CLR 3.0.04506.648; .NET CLR 3.5.21022; .NET4.0C)
Host: bat.bing.com
Connection: Keep-Alive
Cookie: MUID=324E392431056E470C7F301F35056DC5; MR=0


HTTP/1.1 204 No Content
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Content-Length: 0
Expires: Fri, 01 Jan 1990 00:00:00 GMT
Server: Microsoft-IIS/8.5
Access-Control-Allow-Origin: *
Date: Tue, 21 Jun 2016 17:59:09 GMT
HTTP/1.1 204 No Content..Cache-Control: no-cache, must-revalidate..Pra
gma: no-cache..Content-Length: 0..Expires: Fri, 01 Jan 1990 00:00:00 G
MT..Server: Microsoft-IIS/8.5..Access-Control-Allow-Origin: *..Date: T
ue, 21 Jun 2016 17:59:09 GMT..


GET /?1twDIwONaqThOPXPzrRcCAzNTduVwomb HTTP/1.1
Accept: */*
Referer: hXXp://VVV.tweakbit.com/en/internet-optimizer/afterinstall?csoffer=true&sys=912A597C&vm=NT6sfAl&dt=8&dc=Speedtest&source=internet-optimizer&campaign=ab_dan_st_optimizer_end_c-yearly&traffic=direct®istered=false
Accept-Language: en-us
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 2.0.50727; .NET CLR 3.0.04506.648; .NET CLR 3.5.21022; .NET4.0C)
Host: v2.zopim.com
Connection: Keep-Alive


HTTP/1.1 302 Moved Temporarily
Date: Tue, 21 Jun 2016 17:59:08 GMT
Content-Type: application/octet-stream
Content-Length: 0
Connection: keep-alive
Set-Cookie: __cfduid=d793f2a1a0812475e9b3843eb056190ae1466531947; expires=Wed, 21-Jun-17 17:59:07 GMT; path=/; domain=.zopim.com; HttpOnly
Location: hXXp://v2.zopim.com/bin/v/widget_v2.153.js
ETag: "576916fd-0"
Expires: Tue, 21 Jun 2016 21:59:08 GMT
Cache-Control: max-age=14400
Cache-Control: max-age=14400, public, must-revalidate, proxy-revalidate
CF-Cache-Status: EXPIRED
Server: cloudflare-nginx
CF-RAY: 2b695a4277a52950-OTP
....



GET /bin/v/widget_v2.153.js HTTP/1.1

Accept: */*
Referer: hXXp://VVV.tweakbit.com/en/internet-optimizer/afterinstall?csoffer=true&sys=912A597C&vm=NT6sfAl&dt=8&dc=Speedtest&source=internet-optimizer&campaign=ab_dan_st_optimizer_end_c-yearly&traffic=direct®istered=false
Accept-Language: en-us
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 2.0.50727; .NET CLR 3.0.04506.648; .NET CLR 3.5.21022; .NET4.0C)
Host: v2.zopim.com
Connection: Keep-Alive
Cookie: __cfduid=d793f2a1a0812475e9b3843eb056190ae1466531947


HTTP/1.1 200 OK
Date: Tue, 21 Jun 2016 17:59:08 GMT
Content-Type: application/javascript; charset=UTF-8
Transfer-Encoding: chunked
Connection: keep-alive
Expires: Fri, 19 Jun 2026 17:59:08 GMT
Cache-Control: public, max-age=315360000
Content-Encoding: gzip
CF-Cache-Status: HIT
Server: cloudflare-nginx
CF-RAY: 2b695a43c7c22950-OTP
3cf9..............y....0..?...'.j.K.v:n...K..Y.9...-'jm ..l..........s
.s....,.H. .. .nVw2h..p`y../o.n..O.V.8.;..?r[..).o....I..4..~.........
........_..Yv...q.......;..w..N....|.M..o./xo..t......Y......[.|=op5..
..r.q..A.f.0...x....^..7...i..7...i.r._.....7....`..`...`>..9...h.F
....hS.....j......4, ....,..`...E...G8.......Z.;.f..........`c.,..A.Ak
...b.7.N. .dgy...C....|.H....>D...4...}|......pc....@*~.T<\7.G.a
X2...^... ...........i......B.,...E.z.W...?......-h../..E....c.l.@...7
...-...k.[@C.i.,.a.4t....|....].........^..~`...\P...1......,`......H.
`....h.....u8..>.7..`2.G...L\..'F.`.Y8..;.[?....d...............}.0
..Oz.7........^...F00f.k.s..G...p8N..$qt.a.d...I?.....k8.B...^0...t..c
..........>.........:..C(....:i.....Ng.$..s....8........Q.k...edq.q
.n..1..W.....q:...........S.{..@n.."..O.13.Q.....p......`.....#.}..7..
...V.......1e.........x}.C.{...P.a.(..w.Zt...%A!..6......(.1.oY...j=.C
.....m,......o..".0. ...b1[.........Q..I.......l..r.F.....L....qq(.2}.
.Y..X....i.....=.....[^M.9.........5..S..l...U.,...0....Y.S.4.#.F..I.A
.u8.dm%.a... ......>.......N..; ....~.Xalg....]...w2.~y...M.D.."...
..?..a.Oo...:........yW.M..q.......z.i.._.(..CkdSV.0.....C..l.....t...
.,-.PHi...OG.p..LP....}..v..u...^,.......zEs....m.P..ao..{....3..=o.:.
...........T..^....,....$..S...u......`...>;.............C.7.Ow..H.
.....`...&...N...b.2..#...x5.....i..n8.>w.?...C.q>.G........k...
gm...3o<..P..|..'.... .SK.^...l.......8...S...n.`.......>.4(ee..
.)..l.....3......qp.Z..j'.!...M..4j.[..R./A.G`.v5.[..Sw..G.0Y.....

<<< skipped >>>

POST /collect HTTP/1.1
Content-Type: application/x-www-form-urlencoded
Host: VVV.google-analytics.com
Content-Length: 142
Cache-Control: no-cache

v=1&tid=UA-49608409-6&cid={BB2C52E1-8725-4E8C-9DB7-772273A0E1D2}&t=event&ec=1.7.1.1_ab_dan_st_optimizer_end_c-yearly&ea=app_launch&el=Yes&ev=0
HTTP/1.1 200 OK
Access-Control-Allow-Origin: *
Date: Tue, 21 Jun 2016 17:59:32 GMT
Pragma: no-cache
Expires: Fri, 01 Jan 1990 00:00:00 GMT
Cache-Control: no-cache, no-store, must-revalidate
Last-Modified: Sun, 17 May 1998 03:00:00 GMT
X-Content-Type-Options: nosniff
Content-Type: image/gif
Server: Golfe2
Content-Length: 35
GIF89a.............,...........D..;HTTP/1.1 200 OK..Access-Control-All
ow-Origin: *..Date: Tue, 21 Jun 2016 17:59:32 GMT..Pragma: no-cache..E
xpires: Fri, 01 Jan 1990 00:00:00 GMT..Cache-Control: no-cache, no-sto
re, must-revalidate..Last-Modified: Sun, 17 May 1998 03:00:00 GMT..X-C
ontent-Type-Options: nosniff..Content-Type: image/gif..Server: Golfe2.
.Content-Length: 35..GIF89a.............,...........D..;..


GET /en/driver-updater/driver-updater-setup.exe HTTP/1.1
User-Agent: Auslogics Tools Updater
Host: static.tweakbit.com
Connection: Keep-Alive
Cache-Control: no-cache


HTTP/1.1 200 OK
Date: Tue, 21 Jun 2016 17:59:03 GMT
Content-Type: application/x-msdos-program
Content-Length: 8883504
Last-Modified: Thu, 12 May 2016 13:40:49 GMT
Connection: keep-alive
ETag: "573487e1-878d30"
Server: NetDNA-cache/2.2
Accept-Ranges: bytes
MZP.....................@.............................................
..!..L.!..This program must be run under Win32..$7....................
......................................................................
..............................................PE..L......U............
.........4............... ....@..................................s....
.......@......................................l...........HP...<...
......................................................................
..................text...4........................... ..`.itext..D....
....................... ..`.data........ ......................@....bs
s.....V...0...........................idata...........................
...@....tls.....................................rdata.................
.............@..@.rsrc...l............ ..............@..@.............
.......................@..@...........................................
......................................................................
.................................................@...AnsiChar.........
...@...string(.@...AnsiString......@...............................@..
....... 9@.(9@..9@..9@..9@..9@..9@..9@.,8@.H8@..8@..TObject.%..A....%.
.A....%..A....%..A....%..A....%..A....%(.A....%..A....%$.A....%..A....
%..A....%..A....%..A....%..A....%|.A....%x.A....%t.A....%p.A....%l.A..
..%h.A....% .A....%d.A....%`.A....%\.A....%..A....%..A....%..A....%X.A
....%T.A....%..A....%..A....%..A....%P.A....%L.A....%H.A....%D.A....%@
.A...S..........$D...T.J....D$,.t...\$0....D[..@..%<.A....%8.A.

<<< skipped >>>

GET /tools/ipInfo/ HTTP/1.1
Host: VVV.tweakbit.com
Cache-Control: no-cache


HTTP/1.1 200 OK
Server: nginx/1.6.2
Date: Tue, 21 Jun 2016 17:59:16 GMT
Content-Type: text/html; charset=UTF-8
Transfer-Encoding: chunked
Connection: keep-alive
Vary: Accept-Encoding
Set-Cookie: PHPSESSID=pp0i0ipl7rhim4drq73shn0pu4; path=/
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: E24AE960-E6CF-4F69-B37D-A4E5D4D3F7BD=1; expires=Sat, 20-Aug-2016 17:59:16 GMT; Max-Age=5184000; path=/; domain=.tweakbit.com
Access-Control-Allow-Origin: *
7b..{"ip":"194.242.96.218","continent":{"code":"EU","name":"Europe"},"
country":{"code":"UA","name":"Ukraine"},"city":"Unknown"}..0..HTTP/1.1
200 OK..Server: nginx/1.6.2..Date: Tue, 21 Jun 2016 17:59:16 GMT..Con
tent-Type: text/html; charset=UTF-8..Transfer-Encoding: chunked..Conne
ction: keep-alive..Vary: Accept-Encoding..Set-Cookie: PHPSESSID=pp0i0i
pl7rhim4drq73shn0pu4; path=/..Expires: Thu, 19 Nov 1981 08:52:00 GMT..
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-
check=0..Pragma: no-cache..Set-Cookie: E24AE960-E6CF-4F69-B37D-A4E5D4D
3F7BD=1; expires=Sat, 20-Aug-2016 17:59:16 GMT; Max-Age=5184000; path=
/; domain=.tweakbit.com..Access-Control-Allow-Origin: *..7b..{"ip":"19
4.242.96.218","continent":{"code":"EU","name":"Europe"},"country":{"co
de":"UA","name":"Ukraine"},"city":"Unknown"}..0..


POST /collect HTTP/1.1
Content-Type: application/x-www-form-urlencoded
Host: VVV.google-analytics.com
Content-Length: 143
Cache-Control: no-cache

v=1&tid=UA-49608409-10&cid={BB2C52E1-8725-4E8C-9DB7-772273A0E1D2}&t=event&ec=1.0.4.1_ab_dan_st_optimizer_end_c-yearly&ea=app_launch&el=Yes&ev=0
HTTP/1.1 200 OK
Access-Control-Allow-Origin: *
Date: Tue, 21 Jun 2016 17:59:07 GMT
Pragma: no-cache
Expires: Fri, 01 Jan 1990 00:00:00 GMT
Cache-Control: no-cache, no-store, must-revalidate
Last-Modified: Sun, 17 May 1998 03:00:00 GMT
X-Content-Type-Options: nosniff
Content-Type: image/gif
Server: Golfe2
Content-Length: 35
GIF89a.............,...........D..;HTTP/1.1 200 OK..Access-Control-All
ow-Origin: *..Date: Tue, 21 Jun 2016 17:59:07 GMT..Pragma: no-cache..E
xpires: Fri, 01 Jan 1990 00:00:00 GMT..Cache-Control: no-cache, no-sto
re, must-revalidate..Last-Modified: Sun, 17 May 1998 03:00:00 GMT..X-C
ontent-Type-Options: nosniff..Content-Type: image/gif..Server: Golfe2.
.Content-Length: 35..GIF89a.............,...........D..;..


GET /analytics.js HTTP/1.1
Accept: */*
Referer: hXXp://VVV.tweakbit.com/en/internet-optimizer/afterinstall?csoffer=true&sys=912A597C&vm=NT6sfAl&dt=8&dc=Speedtest&source=internet-optimizer&campaign=ab_dan_st_optimizer_end_c-yearly&traffic=direct®istered=false
Accept-Language: en-us
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 2.0.50727; .NET CLR 3.0.04506.648; .NET CLR 3.5.21022; .NET4.0C)
Host: VVV.google-analytics.com
Connection: Keep-Alive


HTTP/1.1 200 OK
Strict-Transport-Security: max-age=10886400; includeSubDomains; preload
Date: Tue, 21 Jun 2016 16:08:35 GMT
Expires: Tue, 21 Jun 2016 18:08:35 GMT
Last-Modified: Wed, 01 Jun 2016 14:34:39 GMT
X-Content-Type-Options: nosniff
Content-Type: text/javascript
Vary: Accept-Encoding
Content-Encoding: gzip
Server: Golfe2
Content-Length: 11492
Cache-Control: public, max-age=7200
Age: 6632
...........}is....w....GCF0%.N&#..r.....v..J..`I....W.......H..{..zS5.
.X.6...q..#...#.{....u....=&.~...|6kw..u.O.q2N.'..U..i.w.Rm.....TA.UW.
......aaPk.;..?P.n.k...gF.;.....<..W.1...................<..C...
}..........88<:>...........x(.....?....x. .......C......../.....
.......f....T2.FO..s.....U..q.M......- .i...{...DtAi...d.q,......JB;.)
.G.59..J&.[o..d..<..Mn.s...2....~<...zL....(...$.m....l.5.k>.
5...g.....Z|9..49.y..2......4Z./t....9A.T2....ze..8..D.d7..}.:..s....i
..G]_.......9..j.'7..|R ..\.......Q.DS........Iuw|.:z\..~a..P...`....^
.F..~.&...Q..../.x.S....j.....3gIq.......O.....Q.:.!.....}...:.z...%T.
#.p....My~.......W.^..O.{..d<.7<..N.H...1.=3.rk$.............`.8
Et..}.....v...5RQk..b.RIz..K..zT]...].h..M.......{.y.....*@T.^n4.~ (..
.hf.|aV@..cD......\......Cp......?*a......J....m.O....".O.."*.<A.Cs
.......U]............-.#1.N....O~.M.T..~$..B.V.g...&.z..........3.=.C.
...u..'<..#X8 .XE.K..B...V..=.y.1...$..........P.7......@V...9N%..7
......j.8.........0...n......=.. .E*j..V...Z...e....F..-.....ju..4....
..C.gA f..........Q.".cN.p...i._..../....=....C...[.X....A..q....9..e.
#..O.r..E..Y.$.. ... u...U....l*....U..N&....5...=....N...h.....hwQr..
........A....5.~.4..F.L9.0r......V.1H.&=...T..y.q..yS..*!z ....i....-.
..kS..%l..O..Cw...3u=."Fh...../Yx..O....w...w.... .u.....#Jb.5%.G...\#
.8.......@......wWm.c.G...g8.m..V.6..c<6?..x..%...q......y8P..}.>
;K.&.x=.c....F|...rY....>.:,B...K..17.....U..e...x|.......]..U.>
......|.....| N.%.......d...5.;..^Z..@.e........1Dh.].x.L.>.%..

<<< skipped >>>

GET /plugins/ua/linkid.js HTTP/1.1

Accept: */*
Referer: hXXp://VVV.tweakbit.com/en/internet-optimizer/afterinstall?csoffer=true&sys=912A597C&vm=NT6sfAl&dt=8&dc=Speedtest&source=internet-optimizer&campaign=ab_dan_st_optimizer_end_c-yearly&traffic=direct®istered=false
Accept-Language: en-us
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 2.0.50727; .NET CLR 3.0.04506.648; .NET CLR 3.5.21022; .NET4.0C)
Host: VVV.google-analytics.com
Connection: Keep-Alive


HTTP/1.1 200 OK
Vary: Accept-Encoding
Content-Encoding: gzip
Content-Type: text/javascript
Date: Tue, 21 Jun 2016 17:54:13 GMT
Expires: Tue, 21 Jun 2016 18:54:13 GMT
Last-Modified: Thu, 21 Apr 2016 03:17:22 GMT
X-Content-Type-Options: nosniff
Server: sffe
Content-Length: 856
X-XSS-Protection: 1; mode=block
Age: 295
Cache-Control: public, max-age=3600
......n...tTQo.6.~..p.M cNq......kP.......o.HJ.,..E;5,...%.Q..E.#.#...
x8.Y........4.2V.'....].m.[...K!5b.S.s...*....%.V:.....7W..B(.d.]...|U
P......'.. "Lp1G.....Y-..l...]!... ...9G.[m.n...O.w"h|.HZ...T..yAH....
........!,K.d!1t...L.*a,...&B.&..m.f'...u.y;......',..I...:...G.....@.
G..m..{...,.."*..5Y. .!7=&I^..9{..N. 7X.c..-y|..r...DR.....8.3.wF..T..
..sYiS....*h.#._tq..........c.....;........oUZj[.........*_.U.lI..5...
2...bW..^. ...<j.T.]..!]._.m.V.nSp.\.544.. .vu....r.J.. ....Jz}.s..
...r{=%m.G....z. #....C.j......6.<.j....m.-~o.....b.....g.F4...g.j.
..T.7..QiD....]...Q.D..F.7.va.8.,o...NX...lz.`.oh...Ng.._Q......9...Jz
..mOA.....y.%.&I_8FIi..(D.a5.>0..m.S..B..i....."../u.U..o......-o..
..V.Y..0...L..W.xv....b..]>.....'.&..y...4..Dj...1....E.L..N.Q.....
O..e6.......C//......~kEy.F6......Q!.. .......p\I...k......H..z.r.....
........R.............Bj!...HTTP/1.1 200 OK..Vary: Accept-Encoding..Co
ntent-Encoding: gzip..Content-Type: text/javascript..Date: Tue, 21 Jun
2016 17:54:13 GMT..Expires: Tue, 21 Jun 2016 18:54:13 GMT..Last-Modif
ied: Thu, 21 Apr 2016 03:17:22 GMT..X-Content-Type-Options: nosniff..S
erver: sffe..Content-Length: 856..X-XSS-Protection: 1; mode=block..Age
: 295..Cache-Control: public, max-age=3600........n...tTQo.6.~..p.M cN
q......kP.......o.HJ.,..E;5,...%.Q..E.#.#...x8.Y........4.2V.'....].m.
[...K!5b.S.s...*....%.V:.....7W..B(.d.]...|UP......'.. "Lp1G.....Y-..l
...]!... ...9G.[m.n...O.w"h|.HZ...T..yAH............!,K.d!1t...L.*a,..
.&B.&..m.f'...u.y;......',..I...:...G.....@.G..m..{...,.."*..5Y. .

<<< skipped >>>

GET /collect?v=1&_v=j44&a=1190323766&t=pageview&_s=1&dl=http://VVV.tweakbit.com/en/internet-optimizer/afterinstall?csoffer=true&sys=912A597C&vm=NT6sfAl&dt=8&dc=Speedtest&source=internet-optimizer&campaign=ab_dan_st_optimizer_end_c-yearly&traffic=direct&registered=false&ul=en-us&de=utf-8&dt=Thank you for installing Internet Optimizer | tweakbit.com&sd=32-bit&sr=1276x846&vp=1260x697&je=0&fl=11.6 r602&_u=CGCAiEAiB~&jid=1112487111&cid=1128533027.1466531951&tid=UA-41053490-1&z=839656180 HTTP/1.1

Accept: */*
Referer: hXXp://VVV.tweakbit.com/en/internet-optimizer/afterinstall?csoffer=true&sys=912A597C&vm=NT6sfAl&dt=8&dc=Speedtest&source=internet-optimizer&campaign=ab_dan_st_optimizer_end_c-yearly&traffic=direct®istered=false
Accept-Language: en-us
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 2.0.50727; .NET CLR 3.0.04506.648; .NET CLR 3.5.21022; .NET4.0C)
Host: VVV.google-analytics.com
Connection: Keep-Alive


HTTP/1.1 200 OK
Access-Control-Allow-Origin: *
Date: Sat, 18 Jun 2016 20:14:20 GMT
Pragma: no-cache
Expires: Mon, 01 Jan 1990 00:00:00 GMT
Last-Modified: Sun, 17 May 1998 03:00:00 GMT
X-Content-Type-Options: nosniff
Content-Type: image/gif
Server: Golfe2
Content-Length: 35
Cache-Control: no-cache, no-store, must-revalidate
Age: 251089
GIF89a.............,...........D..;HTTP/1.1 200 OK..Access-Control-All
ow-Origin: *..Date: Sat, 18 Jun 2016 20:14:20 GMT..Pragma: no-cache..E
xpires: Mon, 01 Jan 1990 00:00:00 GMT..Last-Modified: Sun, 17 May 1998
03:00:00 GMT..X-Content-Type-Options: nosniff..Content-Type: image/gi
f..Server: Golfe2..Content-Length: 35..Cache-Control: no-cache, no-sto
re, must-revalidate..Age: 251089..GIF89a.............,...........D..;.
.


GET /en/speedtest-optimizer/wcmb/assist/speedtest-optimizer-setup.exe HTTP/1.1
Host: downloads.tweakbit.com


HTTP/1.1 301 Moved Permanently
Server: nginx/1.2.1
Date: Tue, 21 Jun 2016 17:58:43 GMT
Content-Type: text/html
Content-Length: 184
Location: hXXp://downloads.tweakbit.com/en/internet-optimizer/wcmb1/internet-optimizer-setup.exe
Connection: keep-alive
<html>..<head><title>301 Moved Permanently</title
></head>..<body bgcolor="white">..<center><h1&
gt;301 Moved Permanently</h1></center>..<hr><cent
er>nginx/1.2.1</center>..</body>..</html>..>....



GET /en/internet-optimizer/wcmb1/internet-optimizer-setup.exe HTTP/1.1

Host: downloads.tweakbit.com
Connection: Keep-Alive


HTTP/1.1 302 Moved Temporarily
Server: nginx/1.2.1
Date: Tue, 21 Jun 2016 17:58:43 GMT
Content-Type: text/html
Content-Length: 160
Connection: keep-alive
Location: hXXp://static.tweakbit.com/en/internet-optimizer/wcmb1/internet-optimizer-setup.exe
<html>..<head><title>302 Found</title></hea
d>..<body bgcolor="white">..<center><h1>302 Found
</h1></center>..<hr><center>nginx/1.2.1</ce
nter>..</body>..</html>..HTTP/1.1 302 Moved Temporarily
..Server: nginx/1.2.1..Date: Tue, 21 Jun 2016 17:58:43 GMT..Content-Ty
pe: text/html..Content-Length: 160..Connection: keep-alive..Location:
hXXp://static.tweakbit.com/en/internet-optimizer/wcmb1/internet-optimi
zer-setup.exe..<html>..<head><title>302 Found</ti
tle></head>..<body bgcolor="white">..<center><
h1>302 Found</h1></center>..<hr><center>ngi
nx/1.2.1</center>..</body>..</html>....


POST /collect HTTP/1.1
Content-Type: application/x-www-form-urlencoded
Host: VVV.google-analytics.com
Content-Length: 150
Cache-Control: no-cache

v=1&tid=UA-49608409-10&cid={BB2C52E1-8725-4E8C-9DB7-772273A0E1D2}&t=event&ec=1.0.4.1_ab_dan_st_optimizer_end_c&ea=Installer_Install_1_Init&el=Yes&ev=0
HTTP/1.1 200 OK
Access-Control-Allow-Origin: *
Date: Tue, 21 Jun 2016 17:59:03 GMT
Pragma: no-cache
Expires: Fri, 01 Jan 1990 00:00:00 GMT
Cache-Control: no-cache, no-store, must-revalidate
Last-Modified: Sun, 17 May 1998 03:00:00 GMT
X-Content-Type-Options: nosniff
Content-Type: image/gif
Server: Golfe2
Content-Length: 35
GIF89a.............,...........D..;....



POST /collect HTTP/1.1

Content-Type: application/x-www-form-urlencoded
Host: VVV.google-analytics.com
Content-Length: 187
Cache-Control: no-cache

v=1&tid=UA-49608409-10&cid={BB2C52E1-8725-4E8C-9DB7-772273A0E1D2}&t=event&ec=1.0.4.1_ab_dan_st_optimizer_end_c&ea=Installer_SystemInfo_ScreenInfo*&el=Windows XP x32, 1276x846, 32, 96&ev=0
HTTP/1.1 200 OK
Access-Control-Allow-Origin: *
Date: Tue, 21 Jun 2016 17:59:03 GMT
Pragma: no-cache
Expires: Fri, 01 Jan 1990 00:00:00 GMT
Cache-Control: no-cache, no-store, must-revalidate
Last-Modified: Sun, 17 May 1998 03:00:00 GMT
X-Content-Type-Options: nosniff
Content-Type: image/gif
Server: Golfe2
Content-Length: 35
GIF89a.............,...........D..;....



POST /collect HTTP/1.1

Content-Type: application/x-www-form-urlencoded
Host: VVV.google-analytics.com
Content-Length: 161
Cache-Control: no-cache

v=1&tid=UA-49608409-10&cid={BB2C52E1-8725-4E8C-9DB7-772273A0E1D2}&t=event&ec=1.0.4.1_ab_dan_st_optimizer_end_c&ea=Installer_SystemInfo_OS*&el=Windows XP x32&ev=0
HTTP/1.1 200 OK
Access-Control-Allow-Origin: *
Date: Tue, 21 Jun 2016 17:59:03 GMT
Pragma: no-cache
Expires: Fri, 01 Jan 1990 00:00:00 GMT
Cache-Control: no-cache, no-store, must-revalidate
Last-Modified: Sun, 17 May 1998 03:00:00 GMT
X-Content-Type-Options: nosniff
Content-Type: image/gif
Server: Golfe2
Content-Length: 35
GIF89a.............,...........D..;....



POST /collect HTTP/1.1

Content-Type: application/x-www-form-urlencoded
Host: VVV.google-analytics.com
Content-Length: 164
Cache-Control: no-cache

v=1&tid=UA-49608409-10&cid={BB2C52E1-8725-4E8C-9DB7-772273A0E1D2}&t=event&ec=1.0.4.1_ab_dan_st_optimizer_end_c&ea=Installer_SystemInfo_Browser*&el=iexplore.exe&ev=0
HTTP/1.1 200 OK
Access-Control-Allow-Origin: *
Date: Tue, 21 Jun 2016 17:59:03 GMT
Pragma: no-cache
Expires: Fri, 01 Jan 1990 00:00:00 GMT
Cache-Control: no-cache, no-store, must-revalidate
Last-Modified: Sun, 17 May 1998 03:00:00 GMT
X-Content-Type-Options: nosniff
Content-Type: image/gif
Server: Golfe2
Content-Length: 35
GIF89a.............,...........D..;....



POST /collect HTTP/1.1

Content-Type: application/x-www-form-urlencoded
Host: VVV.google-analytics.com
Content-Length: 158
Cache-Control: no-cache

v=1&tid=UA-49608409-10&cid={BB2C52E1-8725-4E8C-9DB7-772273A0E1D2}&t=event&ec=1.0.4.1_ab_dan_st_optimizer_end_c&ea=Installer_Install_2_FileCopyInit&el=Yes&ev=0
HTTP/1.1 200 OK
Access-Control-Allow-Origin: *
Date: Tue, 21 Jun 2016 17:59:03 GMT
Pragma: no-cache
Expires: Fri, 01 Jan 1990 00:00:00 GMT
Cache-Control: no-cache, no-store, must-revalidate
Last-Modified: Sun, 17 May 1998 03:00:00 GMT
X-Content-Type-Options: nosniff
Content-Type: image/gif
Server: Golfe2
Content-Length: 35
GIF89a.............,...........D..;....



POST /collect HTTP/1.1

Content-Type: application/x-www-form-urlencoded
Host: VVV.google-analytics.com
Content-Length: 173
Cache-Control: no-cache

v=1&tid=UA-49608409-10&cid={BB2C52E1-8725-4E8C-9DB7-772273A0E1D2}&t=event&ec=1.0.4.1_ab_dan_st_optimizer_end_c&ea=Installer_Install_3_Offer*&el=Driver Updater_Installed&ev=0
HTTP/1.1 200 OK
Access-Control-Allow-Origin: *
Date: Tue, 21 Jun 2016 17:59:03 GMT
Pragma: no-cache
Expires: Fri, 01 Jan 1990 00:00:00 GMT
Cache-Control: no-cache, no-store, must-revalidate
Last-Modified: Sun, 17 May 1998 03:00:00 GMT
X-Content-Type-Options: nosniff
Content-Type: image/gif
Server: Golfe2
Content-Length: 35
GIF89a.............,...........D..;....



POST /collect HTTP/1.1

Content-Type: application/x-www-form-urlencoded
Host: VVV.google-analytics.com
Content-Length: 156
Cache-Control: no-cache

v=1&tid=UA-49608409-10&cid={BB2C52E1-8725-4E8C-9DB7-772273A0E1D2}&t=event&ec=1.0.4.1_ab_dan_st_optimizer_end_c&ea=Installer_Install_4_Completed*&el=New&ev=3
HTTP/1.1 200 OK
Access-Control-Allow-Origin: *
Date: Tue, 21 Jun 2016 17:59:03 GMT
Pragma: no-cache
Expires: Fri, 01 Jan 1990 00:00:00 GMT
Cache-Control: no-cache, no-store, must-revalidate
Last-Modified: Sun, 17 May 1998 03:00:00 GMT
X-Content-Type-Options: nosniff
Content-Type: image/gif
Server: Golfe2
Content-Length: 35
GIF89a.............,...........D..;..


GET /includes/vendors/jquery.dialog/jquery.dialog.css HTTP/1.1
Accept: */*
Referer: hXXp://VVV.tweakbit.com/en/internet-optimizer/afterinstall?csoffer=true&sys=912A597C&vm=NT6sfAl&dt=8&dc=Speedtest&source=internet-optimizer&campaign=ab_dan_st_optimizer_end_c-yearly&traffic=direct®istered=false
Accept-Language: en-us
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 2.0.50727; .NET CLR 3.0.04506.648; .NET CLR 3.5.21022; .NET4.0C)
Host: VVV.tweakbit.com
Connection: Keep-Alive
Cookie: PHPSESSID=hv1bb01gneauodef189riuna87; E24AE960-E6CF-4F69-B37D-A4E5D4D3F7BD=1; source=0621175903_yearly-ab_0621175903_dan_st_optimizer_end_c-


HTTP/1.1 200 OK
Server: nginx/1.6.2
Date: Tue, 21 Jun 2016 17:59:03 GMT
Content-Type: text/css
Last-Modified: Tue, 21 Apr 2015 18:02:58 GMT
Transfer-Encoding: chunked
Connection: keep-alive
Vary: Accept-Encoding
Expires: Thu, 31 Dec 2037 23:55:55 GMT
Cache-Control: max-age=315360000
Last-Modified:: Tuesday, 21-Jun-2016 17:59:03 GMT
Cache-Control: public
Content-Encoding: gzip
17b............uR.n.0.=....&6.@A.C...(4..Dq......s.v-CkT.....gg.9..k(.
|.-.4](\.......P.....#w...WA.a...)...2....)$..D..Y.... ...#....K..6...
..........k...q.J.H.'8n..N..............~.K^pB:..P.gdc..... ...t..>
1...v.E..z....x. ..v.....L..I.A'~........Z..dJ... Zh.......H..j.......
.......D..T.L[..7..Y..I.~......4.IQ;..........5..t.z..-.A.'5...W.k...O
^..*.....K....p.^.x..... .6..z.S.......0..
....



GET /includes/jscss/index.css HTTP/1.1

Accept: */*
Referer: hXXp://VVV.tweakbit.com/en/internet-optimizer/afterinstall?csoffer=true&sys=912A597C&vm=NT6sfAl&dt=8&dc=Speedtest&source=internet-optimizer&campaign=ab_dan_st_optimizer_end_c-yearly&traffic=direct®istered=false
Accept-Language: en-us
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 2.0.50727; .NET CLR 3.0.04506.648; .NET CLR 3.5.21022; .NET4.0C)
Host: VVV.tweakbit.com
Connection: Keep-Alive
Cookie: PHPSESSID=hv1bb01gneauodef189riuna87; E24AE960-E6CF-4F69-B37D-A4E5D4D3F7BD=1; source=0621175903_yearly-ab_0621175903_dan_st_optimizer_end_c-


HTTP/1.1 200 OK
Server: nginx/1.6.2
Date: Tue, 21 Jun 2016 17:59:04 GMT
Content-Type: text/css
Last-Modified: Mon, 06 Jun 2016 13:29:25 GMT
Transfer-Encoding: chunked
Connection: keep-alive
Vary: Accept-Encoding
Expires: Thu, 31 Dec 2037 23:55:55 GMT
Cache-Control: max-age=315360000
Last-Modified:: Tuesday, 21-Jun-2016 17:59:04 GMT
Cache-Control: public
Content-Encoding: gzip
13bc.............;k...u.g~..E.xAj..if.@....E.o...@..D.E2$........-.4..
-. .b8.k./h.Q...H.1.....;C.{.y.....K....^^...?.......u.I.y...Q....0...
H........O.e....._....__.......?O.../.y..E..........<...a..qU..d./.
.Y.Q.Gq.G...7.2...f.'Y...#..~.W....M..~U..m.......s.[.u...K..o.._.Y..~
.8k?..<....&.2.....M....s.6.Wq..u8O.....<.k..^.y...8..%......<
;/...._..:M..~....U.o.hZ.a..*..W..\%../..$[.O..D.C.TuP..i<..,~<.
..4....w.....W...d..g.4....w...z.xN..Y."O...........Q.........{....?..
.O.A...W.gB.............. .a.Y.W..k..q......&Y...~..u..].)...A:.g.....
.%Q..z7.~..7...*.v...,9....L[..Go~..7..FOoP..M.6F....S...MS$E.uf).{...
.....r....Qjh..2.$).xS...)...}X&! ;C..r...IVlk....=...w5.Q.=tc.[....#.
Zk.J.6i....O.........V.Y.&m..e....z..E:c.^..~...Gk...h...:x...n.y=B.u[
./.$..w`h..4_....g....a5...y1...m....{..............*..tA...(..$......
.. .....eZ7.BB}......@~H....~Zf...(.t..@..V..%...-.U....8m'..^[a4...Nb
.X..{l.L.m...i...{l...Bj9m..~.m..b^.-......!.pV.......V.a3.$x.a...,...
......h.d..?aR.Z.~..b....64....$..VG.AgR.u...\...A.;i'.~x....`.1......
.XC.?..$....k.F..xIU..3J.U...b .`'.r8.....H..;...7v..h@...T..6z.v3....
.J}.?.....,z8...wRk..4.,.)P0.l.C..&BS....7..U...b.......H....H.V..0.6q
........i........V..le1;..X..>..`.......^...`6..j.....!1_B.b.uUd.&l
t;...v...H....=Ik...ix%_..0.u......J.......!V.V..... .[..*...x..<M"
gO(...<...........%.(^.%T.X.b....s*l.E.z[.v.a..D.D#vD.?......yE.y..
.&...xhr......t.e...*....`.D.@Vz.m..J....}....L.#.?. z.......d..K...^.
.....~<Sw...a..e~.[%K(>1...[.@..!.../.R5>.e....J".x<GY

<<< skipped >>>

GET /en/products/afterinstall/internet-optimizer/jscss/internet-optimizer.css HTTP/1.1

Accept: */*
Referer: hXXp://VVV.tweakbit.com/en/internet-optimizer/afterinstall?csoffer=true&sys=912A597C&vm=NT6sfAl&dt=8&dc=Speedtest&source=internet-optimizer&campaign=ab_dan_st_optimizer_end_c-yearly&traffic=direct®istered=false
Accept-Language: en-us
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 2.0.50727; .NET CLR 3.0.04506.648; .NET CLR 3.5.21022; .NET4.0C)
Host: VVV.tweakbit.com
Connection: Keep-Alive
Cookie: PHPSESSID=hv1bb01gneauodef189riuna87; E24AE960-E6CF-4F69-B37D-A4E5D4D3F7BD=1; source=0621175903_yearly-ab_0621175903_dan_st_optimizer_end_c-


HTTP/1.1 200 OK
Server: nginx/1.6.2
Date: Tue, 21 Jun 2016 17:59:04 GMT
Content-Type: text/css
Last-Modified: Thu, 25 Feb 2016 09:55:42 GMT
Transfer-Encoding: chunked
Connection: keep-alive
Vary: Accept-Encoding
Expires: Thu, 31 Dec 2037 23:55:55 GMT
Cache-Control: max-age=315360000
Last-Modified:: Tuesday, 21-Jun-2016 17:59:04 GMT
Cache-Control: public
Content-Encoding: gzip
2b4.............T.n.0.}..Bh.....'i.x_#[.-D..Yn....Q.'..tC..."y..O..;:e
?:..A0..(_....;.....j..s........]..1r..i].......Bq...s...m..u... ....T
....W.[...I..v.....q.M.....htp..0..I..$ThXJ].!^KM.4...H^;..\...K..6..O
c..n....eL..@ ...e...../W.j.X=(V......<......<<&.PQil...!g...
.@..?..Y.....w...R.....v.1.{M...?v...#..e*... ../A-i..](xyK......bO...
.....4'hk........:.......$'T...Xq.Z..GQi.m.......|......a..%...Wg8...*
...'4..rI.x...K..HC..l....QX8......Jm.=X.....9.z-.$..e8Z..->.......
.../W...p....,.s...L.......9..X......J8.i...W.3u.8z.&y......n..2.&....
7n..^..t.1..?..s(..o.o.fO.o..yc.... xt....SP.`.Hm...K.M.7(.......!..q)
:.....76..ei.6...Y.%..k4..q....'......_.e......|...3{...g!. .....>c
.D..v.5.q.....0..HTTP/1.1 200 OK..Server: nginx/1.6.2..Date: Tue, 21 J
un 2016 17:59:04 GMT..Content-Type: text/css..Last-Modified: Thu, 25 F
eb 2016 09:55:42 GMT..Transfer-Encoding: chunked..Connection: keep-ali
ve..Vary: Accept-Encoding..Expires: Thu, 31 Dec 2037 23:55:55 GMT..Cac
he-Control: max-age=315360000..Last-Modified:: Tuesday, 21-Jun-2016 17
:59:04 GMT..Cache-Control: public..Content-Encoding: gzip..2b4........
.....T.n.0.}..Bh.....'i.x_#[.-D..Yn....Q.'..tC..."y..O..;:e?:..A0..(_.
...;.....j..s........]..1r..i].......Bq...s...m..u... ....T....W.[...I
..v.....q.M.....htp..0..I..$ThXJ].!^KM.4...H^;..\...K..6..Oc..n....eL.
.@ ...e...../W.j.X=(V......<......<<&.PQil...!g....@..?..Y...
..w...R.....v.1.{M...?v...#..e*... ../A-i..](xyK......bO........4'hk..
......:.......$'T...Xq.Z..GQi.m.......|......a..%...Wg8...*...'4..

<<< skipped >>>

GET /includes/vendors/jscookie/js.cookie.js HTTP/1.1

Accept: */*
Referer: hXXp://VVV.tweakbit.com/en/internet-optimizer/afterinstall?csoffer=true&sys=912A597C&vm=NT6sfAl&dt=8&dc=Speedtest&source=internet-optimizer&campaign=ab_dan_st_optimizer_end_c-yearly&traffic=direct®istered=false
Accept-Language: en-us
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 2.0.50727; .NET CLR 3.0.04506.648; .NET CLR 3.5.21022; .NET4.0C)
Host: VVV.tweakbit.com
Connection: Keep-Alive
Cookie: PHPSESSID=hv1bb01gneauodef189riuna87; E24AE960-E6CF-4F69-B37D-A4E5D4D3F7BD=1; source=0621175903_yearly-ab_0621175903_dan_st_optimizer_end_c-


HTTP/1.1 200 OK
Server: nginx/1.6.2
Date: Tue, 21 Jun 2016 17:59:04 GMT
Content-Type: application/javascript; charset=utf-8
Last-Modified: Tue, 24 Nov 2015 14:23:54 GMT
Transfer-Encoding: chunked
Connection: keep-alive
Vary: Accept-Encoding
Expires: Thu, 31 Dec 2037 23:55:55 GMT
Cache-Control: max-age=315360000
Last-Modified:: Tuesday, 21-Jun-2016 17:59:04 GMT
Cache-Control: public
Content-Encoding: gzip
5d2.............Wmo.6..,..k.Ur.H...-.W$N..CW./.0........@RN...}w$%;N..
@...{....5y.../.=[....K.#)os..A....nnL.O.d..yu..r......m..$..d.R.ln`..
.....1.V.J..L..^.[6.\..b.-.|..g.gP.......w_..S.4G...M ..\...,5R..p...)
DfUr9..Os.a8.B.........".*..la.:..x.9l..o.TF;4y}.S.:........x:Qw....%S
..."s.D$..E&.b...V....;<.F.P&.r$..Cb....#.<.F.-.d)P.TJ."..5.Yw.[
A.8-,.f.. r.....7...UA<..(.J......L....F...33...=..`.1*.......c....
.".[.........!.c...D{oO,......e..7.N'h=.En J.Xre.r..-=J.&z.dE.{[v..i..
x...*7.m.6 [.|$..8h|..F.\..{R.....).Ih...2.=f,C....g..v.l`)=s...WT.k.|
....o ....%3.&0Q.W...C^.....LG..l...{[.iM...O...1..}.b..p".@.1jE.M..a.
......5.....Ud_....M.._._.'I..e"..m.M..3"N.d....S.Rf.9D..=..|.&G|G/..5
X\.2._?...E).f}..2..... V.,X....hpX....I=......Q}..>...o....Q.>.
../..7.I.~uQ..._.....]l....7/.....yG.Ge...`S.a.~..R..N..~.!..?.>.3.
................2......N.!.]l....0l...>.i8...&...........?a..X..N..
RZ..,..}6...AH..*iZ...^..7.HPM.~.......z..2.`........N..b.V..kr.}....k
..F.".C......O.e6...0.M....:.....}.P*....c.FA!eI....4W..M.`Z.3l....4
l....i4..)n.........kkl..."..B..4.,...ws.<P...$.9v....N..5PC.....'.
...D.7...0v..@..A..$.a....|....`..Kf......dxk.z.OLEK....&.......0..G..
-..Y.q....'./Mb..F?..^E.]...........9S.&.w. y..!N.....`..a....[:~...,.
..l.lz...p.b.Y..%.....n.I..F....o...FK.$...D.|..C....g.=}4C(..D\8m....
.pc.-*g...*^......G.M.m.c3...H....'.[Kiw/rLi...A(....}#......vI..a.g..
.b.W...).Uq.5n2cLj...j4j.#..."I.......x../..r.c....)k.V.p.[.C..V..._,
|O?.l..Z.....Gg...h..E....M...H..6...X..?..`.`.....0..
....

<<< skipped >>>

GET /includes/vendors/projekktor/projekktor.min.js HTTP/1.1

Accept: */*
Referer: hXXp://VVV.tweakbit.com/en/internet-optimizer/afterinstall?csoffer=true&sys=912A597C&vm=NT6sfAl&dt=8&dc=Speedtest&source=internet-optimizer&campaign=ab_dan_st_optimizer_end_c-yearly&traffic=direct®istered=false
Accept-Language: en-us
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 2.0.50727; .NET CLR 3.0.04506.648; .NET CLR 3.5.21022; .NET4.0C)
Host: VVV.tweakbit.com
Connection: Keep-Alive
Cookie: PHPSESSID=hv1bb01gneauodef189riuna87; E24AE960-E6CF-4F69-B37D-A4E5D4D3F7BD=1; source=0621175903_yearly-ab_0621175903_dan_st_optimizer_end_c-


HTTP/1.1 200 OK
Server: nginx/1.6.2
Date: Tue, 21 Jun 2016 17:59:05 GMT
Content-Type: application/javascript; charset=utf-8
Last-Modified: Tue, 21 Apr 2015 18:02:58 GMT
Transfer-Encoding: chunked
Connection: keep-alive
Vary: Accept-Encoding
Expires: Thu, 31 Dec 2037 23:55:55 GMT
Cache-Control: max-age=315360000
Last-Modified:: Tuesday, 21-Jun-2016 17:59:05 GMT
Cache-Control: public
Content-Encoding: gzip
700a..............{W[..>....w.w..d.._.",..x../.`O&........F........
....0v...9'1..]].]]U]U].t....T._......>.F...ve....... /.n.].../.I=.
.1...w.d.....w .....*...V...l6n.-...7..p.3:.....b.?>.U.,.,... ..n{.
9iW~......q.8... ....I{.*2.J.{ju.V.........a:i.*;gG.~....I...f..P...X.
....g....;.vf.i.n........u.N.......Y.5H...|.w.QRkt.CN...8.]......Z...N
.p4..7v.\........c{RI[I......V}6iw>....I'M.....n.Im.7.TY..Z^.?I..tx
<;Y./,........j...jMz. 3m....AV.g.7.B.=...g'...o...G>...I.......
..~c.:~^.J.i..i..F[....1.wI*.V.l.M{.a....[.5...%x..4.M..7.z.....]...y.
w....h.f.. ...#n....q"Q..<.u../......=......d...(R..h....].....l0..
f .QO:i%....t....W.F.|Ph0.M......g ..Z....f...u.F."..B-....F....q:..Vk
-.I..E.n:....I.zm.3............@....px.:}.........X.].........).....k.
..k_.N..bw....p..h..vv....$~.XRB.x..O=.(..Z .5_....../..(..j.2.B..o...
........#0.h.<.R.....Xi6:..Z..D.$...%tE.~'...B.X........:..w...jD.F
.........k......)&&3...Z...N........k.].X......*s{.....N......t.y5...v
4|.....~..z.c.....|..1R.B"(K.~l]....n...hl......~J....6X.D...A.......t
....l.nO_.D..2....@..}6........=..j...$...M..D.tK.)H.F.4......@k....,.
.:g...?.M}.A.:....,mt!_b....a.*..........A{<M..K.].lB...w...r../..n
:.|........I.....P..T.....#?..l.&g.l.I.k..:Z.[.|u..ym... ..X.....V....
iB..m.....=h.!K?..U..O;3........%@(...*@k.J?..."...F........q6...)....
NE.. `..J. 8-$...?.]......h.V.m.....i...EMgi%...,.`..^...-....pWW...&
./gQj..'...(>...suue..)'.D3.Y......v...r......D5i`...2G...%.6..u.z.
......N&...h<S........F0..>c.> .....R...a...kL...m8U..e..

<<< skipped >>>

GET /includes/vendors/jquery.nanoplaceholder/jquery.nanoplaceholder.js HTTP/1.1

Accept: */*
Referer: hXXp://VVV.tweakbit.com/en/internet-optimizer/afterinstall?csoffer=true&sys=912A597C&vm=NT6sfAl&dt=8&dc=Speedtest&source=internet-optimizer&campaign=ab_dan_st_optimizer_end_c-yearly&traffic=direct®istered=false
Accept-Language: en-us
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 2.0.50727; .NET CLR 3.0.04506.648; .NET CLR 3.5.21022; .NET4.0C)
Host: VVV.tweakbit.com
Connection: Keep-Alive
Cookie: PHPSESSID=hv1bb01gneauodef189riuna87; E24AE960-E6CF-4F69-B37D-A4E5D4D3F7BD=1; source=0621175903_yearly-ab_0621175903_dan_st_optimizer_end_c-


HTTP/1.1 200 OK
Server: nginx/1.6.2
Date: Tue, 21 Jun 2016 17:59:05 GMT
Content-Type: application/javascript; charset=utf-8
Last-Modified: Tue, 21 Apr 2015 18:02:58 GMT
Transfer-Encoding: chunked
Connection: keep-alive
Vary: Accept-Encoding
Expires: Thu, 31 Dec 2037 23:55:55 GMT
Cache-Control: max-age=315360000
Last-Modified:: Tuesday, 21-Jun-2016 17:59:05 GMT
Cache-Control: public
Content-Encoding: gzip
14f............u..N.0....S......l...V......`.g....D.P..O.HH\......|5..
0.'-.j....#..mtl:.Z.}..Qs<.. .d..q.m...j...Uo.r.FX...p.[..F.'G..;..
"..:Xi...........p/.U._....m:.....|r).f....@%.....)....KW9......h.~...
8.Z...0d.g...;v?....8%$o.T..@h;....p..d...U.....pMRn.%..............`.
.BSV...k<.p(...n......#.!...B.."..!....q.....{F...r;...tW.6......0.
.HTTP/1.1 200 OK..Server: nginx/1.6.2..Date: Tue, 21 Jun 2016 17:59:05
GMT..Content-Type: application/javascript; charset=utf-8..Last-Modifi
ed: Tue, 21 Apr 2015 18:02:58 GMT..Transfer-Encoding: chunked..Connect
ion: keep-alive..Vary: Accept-Encoding..Expires: Thu, 31 Dec 2037 23:5
5:55 GMT..Cache-Control: max-age=315360000..Last-Modified:: Tuesday, 2
1-Jun-2016 17:59:05 GMT..Cache-Control: public..Content-Encoding: gzip
..14f............u..N.0....S......l...V......`.g....D.P..O.HH\......|5
..0.'-.j....#..mtl:.Z.}..Qs<.. .d..q.m...j...Uo.r.FX...p.[..F.'G..;
.."..:Xi...........p/.U._....m:.....|r).f....@%.....)....KW9......h.~.
..8.Z...0d.g...;v?....8%$o.T..@h;....p..d...U.....pMRn.%..............
`..BSV...k<.p(...n......#.!...B.."..!....q.....{F...r;...tW.6......
0..
....

<<< skipped >>>

GET /includes/jscss/blocks.js HTTP/1.1

Accept: */*
Referer: hXXp://VVV.tweakbit.com/en/internet-optimizer/afterinstall?csoffer=true&sys=912A597C&vm=NT6sfAl&dt=8&dc=Speedtest&source=internet-optimizer&campaign=ab_dan_st_optimizer_end_c-yearly&traffic=direct®istered=false
Accept-Language: en-us
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 2.0.50727; .NET CLR 3.0.04506.648; .NET CLR 3.5.21022; .NET4.0C)
Host: VVV.tweakbit.com
Connection: Keep-Alive
Cookie: PHPSESSID=hv1bb01gneauodef189riuna87; E24AE960-E6CF-4F69-B37D-A4E5D4D3F7BD=1; source=0621175903_yearly-ab_0621175903_dan_st_optimizer_end_c-


HTTP/1.1 200 OK
Server: nginx/1.6.2
Date: Tue, 21 Jun 2016 17:59:06 GMT
Content-Type: application/javascript; charset=utf-8
Last-Modified: Mon, 06 Jun 2016 13:29:24 GMT
Transfer-Encoding: chunked
Connection: keep-alive
Vary: Accept-Encoding
Expires: Thu, 31 Dec 2037 23:55:55 GMT
Cache-Control: max-age=315360000
Last-Modified:: Tuesday, 21-Jun-2016 17:59:06 GMT
Cache-Control: public
Content-Encoding: gzip
225............}S.n. .}v....d.&8[.2.a..*um......8.!...&U..]..3......{.
9..).h......)~9...[.V....K.A".G:%y. .u..?T0.L.<)_'.,;0......!'aQ.p;
s{!...Z,...m..#*.h uC.Z....K..p..T.{....n..... ...3r.q...x..A^...3k:'.
Ae8&.F.%|.C..VL.....NJ......Z....J.m1..=....&....Tj.`...Q..%E.<...F
.e.. .....Z.........ib/v..5..QVf.W.. .h.c!.39R..4d./...Jpo,FV<.....
....._.OE$..t...0...B..(..t.......?.sRT..e......'....f.{...O..e...<
.w....e.\..#.F....7.cc v. V.9...z...3)..i...!!..:&...y.c../w.g.=.M`c..
..TU.:.M/.r....>.....`.7u'U.{|...'.u.......w..m..v..S*.M..X3.`A..&g
t;.?...Wq.....0..HTTP/1.1 200 OK..Server: nginx/1.6.2..Date: Tue, 21 J
un 2016 17:59:06 GMT..Content-Type: application/javascript; charset=ut
f-8..Last-Modified: Mon, 06 Jun 2016 13:29:24 GMT..Transfer-Encoding:
chunked..Connection: keep-alive..Vary: Accept-Encoding..Expires: Thu,
31 Dec 2037 23:55:55 GMT..Cache-Control: max-age=315360000..Last-Modif
ied:: Tuesday, 21-Jun-2016 17:59:06 GMT..Cache-Control: public..Conten
t-Encoding: gzip..225............}S.n. .}v....d.&8[.2.a..*um......8.!.
..&U..]..3......{.9..).h......)~9...[.V....K.A".G:%y. .u..?T0.L.<)_
'.,;0......!'aQ.p;s{!...Z,...m..#*.h uC.Z....K..p..T.{....n..... ...3r
.q...x..A^...3k:'.Ae8&.F.%|.C..VL.....NJ......Z....J.m1..=....&....Tj.
`...Q..%E.<...F.e.. .....Z.........ib/v..5..QVf.W.. .h.c!.39R..4d./
...Jpo,FV<.........._.OE$..t...0...B..(..t.......?.sRT..e......'...
.f.{...O..e...<.w....e.\..#.F....7.cc v. V.9...z...3)..i...!!..:&..
.y.c../w.g.=.M`c....TU.:.M/.r....>.....`.7u'U.{|...'.u.......w.

<<< skipped >>>

GET /includes/mixins/phone-popup/phone-popup.js HTTP/1.1

Accept: */*
Referer: hXXp://VVV.tweakbit.com/en/internet-optimizer/afterinstall?csoffer=true&sys=912A597C&vm=NT6sfAl&dt=8&dc=Speedtest&source=internet-optimizer&campaign=ab_dan_st_optimizer_end_c-yearly&traffic=direct®istered=false
Accept-Language: en-us
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 2.0.50727; .NET CLR 3.0.04506.648; .NET CLR 3.5.21022; .NET4.0C)
Host: VVV.tweakbit.com
Connection: Keep-Alive
Cookie: PHPSESSID=hv1bb01gneauodef189riuna87; E24AE960-E6CF-4F69-B37D-A4E5D4D3F7BD=1; source=0621175903_yearly-ab_0621175903_dan_st_optimizer_end_c-


HTTP/1.1 200 OK
Server: nginx/1.6.2
Date: Tue, 21 Jun 2016 17:59:07 GMT
Content-Type: application/javascript; charset=utf-8
Last-Modified: Fri, 13 May 2016 08:53:33 GMT
Transfer-Encoding: chunked
Connection: keep-alive
Vary: Accept-Encoding
Expires: Thu, 31 Dec 2037 23:55:55 GMT
Cache-Control: max-age=315360000
Last-Modified:: Tuesday, 21-Jun-2016 17:59:07 GMT
Cache-Control: public
Content-Encoding: gzip
2d8.............T.n.0..n..(....5...X...$....c\......e;... $......BL `.
..7.$ [...R*..;..>....\.N(....f.!F~./.LT.t..................7r..8..
........h6./.3...f.....1....sq..]......;.T.&N..t.....Z ..t..}f@.Jr..t.
..zxoc#...v7.V.I).ZP:.n[.=.}b...$..e~.t..f...D...j...X......n...n.#=..
..D.n.U......D^..j.s..H.O....8.J7..3b|..;n..L)..E..<..T...p....qQ..
....Qr..pi.h..q..m.2 9O ......JY!.5...PS.dj..fx.. ..p..Bo...0.....x...
....m.vT.....>....N.O...ih..v..Nf..>......p.)..A.......|...]....
....l...Z~,.........qy..o.=.............s^A....Yy.l.|.r.`.1..L|.....7.
<..?p4.......n.q.r...1.NT.O.t.L.....6..XemB..x.....q.'...8.....\\w.
...T...A. .P.n.!..(...-....K.;.3.*."R.^{.&..1V.I...F...W..i.;..t.j...Y
.s...jt..n...[.......kt..$.......<.f.l.....&0.....0..HTTP/1.1 200 O
K..Server: nginx/1.6.2..Date: Tue, 21 Jun 2016 17:59:07 GMT..Content-T
ype: application/javascript; charset=utf-8..Last-Modified: Fri, 13 May
2016 08:53:33 GMT..Transfer-Encoding: chunked..Connection: keep-alive
..Vary: Accept-Encoding..Expires: Thu, 31 Dec 2037 23:55:55 GMT..Cache
-Control: max-age=315360000..Last-Modified:: Tuesday, 21-Jun-2016 17:5
9:07 GMT..Cache-Control: public..Content-Encoding: gzip..2d8..........
...T.n.0..n..(....5...X...$....c\......e;... $......BL `...7.$ [...R*.
.;..>....\.N(....f.!F~./.LT.t..................7r..8..........h6./.
3...f.....1....sq..]......;.T.&N..t.....Z ..t..}f@.Jr..t...zxoc#...v7.
V.I).ZP:.n[.=.}b...$..e~.t..f...D...j...X......n...n.#=....D.n.U......
D^..j.s..H.O....8.J7..3b|..;n..L)..E..<..T...p....qQ......Qr..p

<<< skipped >>>

GET /includes/i/mp_dark.png HTTP/1.1

Accept: */*
Referer: hXXp://VVV.tweakbit.com/en/internet-optimizer/afterinstall?csoffer=true&sys=912A597C&vm=NT6sfAl&dt=8&dc=Speedtest&source=internet-optimizer&campaign=ab_dan_st_optimizer_end_c-yearly&traffic=direct®istered=false
Accept-Language: en-us
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 2.0.50727; .NET CLR 3.0.04506.648; .NET CLR 3.5.21022; .NET4.0C)
Host: VVV.tweakbit.com
Connection: Keep-Alive
Cookie: PHPSESSID=hv1bb01gneauodef189riuna87; E24AE960-E6CF-4F69-B37D-A4E5D4D3F7BD=1; source=0621175903_yearly-ab_0621175903_dan_st_optimizer_end_c-


HTTP/1.1 200 OK
Server: nginx/1.6.2
Date: Tue, 21 Jun 2016 17:59:08 GMT
Content-Type: image/png
Content-Length: 4281
Last-Modified: Tue, 21 Apr 2015 18:02:50 GMT
Connection: keep-alive
ETag: "553690ca-10b9"
Expires: Thu, 31 Dec 2037 23:55:55 GMT
Cache-Control: max-age=315360000
Last-Modified:: Tuesday, 21-Jun-2016 17:59:08 GMT
Cache-Control: public
Accept-Ranges: bytes
.PNG........IHDR.......).....%!......tEXtSoftware.Adobe ImageReadyq.e&
lt;...[IDATx..].tV...!..".G.....E.P....6Q...V...u9F UA.IQ[\.MP[.VM....
.PE.."V.. (.V.B.. ........w2..y.{.....9....].]f....$-.H...&L3...Pm.;..
.....7...w.a..KMD.%n....$.!d.v.C.[S....3../...^"..VF....q... ]'.....#.
k`....uG....Q..G............SX...'....o.=.$..p..] .|.FR..<.g..h3.m.
D.a..qt.".L........IM..O,^....p:..B{.....-.....'l...d_B,.H(...i. |M...
....U.\5..p.[F8...p.C...5....5.o>.m."......N.%.uh.t...`.i..x.pQ.y..
.=..0..p0B..v#l"..........\h9.v].s.8X..`@K...C}...dV..........s9.)...G
;...&.Q...X.;.;.......t./.o...eD!...........a...bF...O..s..0.........w
.x.<.D .5.Z... ...n..x......#..>..Xp..v.....%L!.p...<......H.
.p..s..^...X"%..6....d.[p.uG;>.D.z...t...#......:..7_ ....%..#.,./F
.2..<`..8..o[.."....A.n......#.....A.7..$.d.....h.U....vG.sQ....Q..
.x......&......0.W...2%.h..Ex,....."m;.6G.W..5.l..!....'..#aA"<.o..
..u!.s.;..L........S.gY....45>q.."...C....c..V.s..g.x.Js..G.:..y...
8..%.f.h.~......J...t.E.O$.e"9.... .u.1w...-......G&v...b.>...t.z.M
0.....l...i...h..S12..d...g9.....GLX.. .i.B i#L...F>NQ..,O/k.!0....
......N.^r.L..-.qpT.'t&...w".pB.h.{E.../...L..L\..A.2.?.~_mY5...g ...3
3....9....(...v.i...B...;...z)aT.....(aO....*.o......|4..&j.Y.....$%..
h.5.0.e.D{>....a.._;.w....<.er.]...iJ.b.3f(.....Y.~.$./...D.ai.a
.......... !S...].MR.;D\-.\..'.w;.."..V..a9.p.e......h...*Bw..#..c....
...n..... ...]E....... .mJ.../...Ntx..0.[......}.......J.ha..S.S.Y....
..#..I".[...$a...d7.../.g... ........k... ..I....q^... .lc....t.$.

<<< skipped >>>

GET /includes/i/l_header_phone_dark.png HTTP/1.1

Accept: */*
Referer: hXXp://VVV.tweakbit.com/en/internet-optimizer/afterinstall?csoffer=true&sys=912A597C&vm=NT6sfAl&dt=8&dc=Speedtest&source=internet-optimizer&campaign=ab_dan_st_optimizer_end_c-yearly&traffic=direct®istered=false
Accept-Language: en-us
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 2.0.50727; .NET CLR 3.0.04506.648; .NET CLR 3.5.21022; .NET4.0C)
Host: VVV.tweakbit.com
Connection: Keep-Alive
Cookie: PHPSESSID=hv1bb01gneauodef189riuna87; E24AE960-E6CF-4F69-B37D-A4E5D4D3F7BD=1; source=0621175903_yearly-ab_0621175903_dan_st_optimizer_end_c-


HTTP/1.1 200 OK
Server: nginx/1.6.2
Date: Tue, 21 Jun 2016 17:59:08 GMT
Content-Type: image/png
Content-Length: 1176
Last-Modified: Tue, 21 Apr 2015 18:02:50 GMT
Connection: keep-alive
ETag: "553690ca-498"
Expires: Thu, 31 Dec 2037 23:55:55 GMT
Cache-Control: max-age=315360000
Last-Modified:: Tuesday, 21-Jun-2016 17:59:08 GMT
Cache-Control: public
Accept-Ranges: bytes
.PNG........IHDR...)...)......`......tEXtSoftware.Adobe ImageReadyq.e&
lt;...:IDATx..Yod[Q.o.B....B...)%....atJ(.QFg.....).N)..~....lBi..*lRa
t.a:.M..I.:.V ;...8=......O_...~..?....V...R.." .P.3.n...8...."~.ZI...
(.&..8k..*`0...H..vZ.#..a........E.J..U....U..t....Y.e..qlhu ...;q....
9.F?`.........[...Mx.....v.H...d..$..I..dB....,...&(...^.9...Z%?.)..*.
.O....h..ZHx.Z.z..D.Iu.HFq2*e....\.r./{..c.MWq#x.G._..\ 9*L.;..G.d..K.
B.].v.w....I.X.n.'I8...........g}..j-;:...#.5..O.4Su.....j......2BI.X.
. ...$...i...p.M......w...&.a.../..z..JEp.!.s..f..K...R....CpI..=h.TN0
.q....9.@.q.9.7.Y...!.h([.bc6.s8C..ci..S..I...X.@.........[.pT..lZ..!Q
R....=....W?.tN........1.G&.r=S^....YrE-...J~...g...rT-.....S.B....t.&
.vs.<..:$m....y.)..L.&ybh.....L..}F...'}.a...,.......b...y^'....u..
R$....e.s.mv....T..h.i.8.....w.zr.]i..!......t.3~...........-ZN.uN'.D.
..K.x..w.N..;..................o.q...S.x.T..!.5\u...,.P~...Su..O.\....
..d.X..g..m....i........N.o.[..B;q.Zv...p.t..0.....w..:N:........l..=h
.VI...;r-.....{..U.M........At,d....t..y.kB...yl...5...U5.h..D..FW..g.
...y.......g.V,.Vz...mb=.pE....^...`...p.0.;$...%....~...F.P.{.;.q...K
>.\...Z..D1..oqQ.IT.?..cf...Z}.".^..... ........].....IEND.B`.t>....

<<< skipped >>>

GET /includes/i/l_speedtest_content.png HTTP/1.1

Accept: */*
Referer: hXXp://VVV.tweakbit.com/en/internet-optimizer/afterinstall?csoffer=true&sys=912A597C&vm=NT6sfAl&dt=8&dc=Speedtest&source=internet-optimizer&campaign=ab_dan_st_optimizer_end_c-yearly&traffic=direct®istered=false
Accept-Language: en-us
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 2.0.50727; .NET CLR 3.0.04506.648; .NET CLR 3.5.21022; .NET4.0C)
Host: VVV.tweakbit.com
Connection: Keep-Alive
Cookie: PHPSESSID=hv1bb01gneauodef189riuna87; E24AE960-E6CF-4F69-B37D-A4E5D4D3F7BD=1; source=0621175903_yearly-ab_0621175903_dan_st_optimizer_end_c-


HTTP/1.1 200 OK
Server: nginx/1.6.2
Date: Tue, 21 Jun 2016 17:59:08 GMT
Content-Type: image/png
Content-Length: 882
Last-Modified: Tue, 21 Apr 2015 18:02:50 GMT
Connection: keep-alive
ETag: "553690ca-372"
Expires: Thu, 31 Dec 2037 23:55:55 GMT
Cache-Control: max-age=315360000
Last-Modified:: Tuesday, 21-Jun-2016 17:59:08 GMT
Cache-Control: public
Accept-Ranges: bytes
.PNG........IHDR.......d......7B.....tEXtSoftware.Adobe ImageReadyq.e&
lt;....IDATx...1J.a.....b.B........ .....nE..B.B.$.c!.1#...w.<.d...
...{|.v]7ow....Y..v..zu.y.......Q./.n6.......K..vo.>.-._.N.........
........................o...O..............k....\.z....0n.............
`.......6.D....`....."....0~"...............@..@.... .................
0......D.... .. .... ................D......."....P.. ...`...........A
...........@."...............@..@.... .................0......D.... ..
.... ................D......."....P.. ...`...........A...........@.".
..............@..@.... .................0......D.... .. .... .........
.......D......."....P.. ...`...........A...........@."...............@
..@.... .................0......D.... .. .... ................D.......
"....P.. ...`...........A...........@."...............@..@.... .......
..........0......D.... .P..K.....p...}.....IEND.B`.
....



GET /en/products/afterinstall/internet-optimizer/i/features.png HTTP/1.1

Accept: */*
Referer: hXXp://VVV.tweakbit.com/en/internet-optimizer/afterinstall?csoffer=true&sys=912A597C&vm=NT6sfAl&dt=8&dc=Speedtest&source=internet-optimizer&campaign=ab_dan_st_optimizer_end_c-yearly&traffic=direct®istered=false
Accept-Language: en-us
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 2.0.50727; .NET CLR 3.0.04506.648; .NET CLR 3.5.21022; .NET4.0C)
Host: VVV.tweakbit.com
Connection: Keep-Alive
Cookie: PHPSESSID=hv1bb01gneauodef189riuna87; E24AE960-E6CF-4F69-B37D-A4E5D4D3F7BD=1; source=0621175903_yearly-ab_0621175903_dan_st_optimizer_end_c-


HTTP/1.1 200 OK
Server: nginx/1.6.2
Date: Tue, 21 Jun 2016 17:59:08 GMT
Content-Type: image/png
Content-Length: 1997
Last-Modified: Thu, 25 Feb 2016 09:55:42 GMT
Connection: keep-alive
ETag: "56cecf9e-7cd"
Expires: Thu, 31 Dec 2037 23:55:55 GMT
Cache-Control: max-age=315360000
Last-Modified:: Tuesday, 21-Jun-2016 17:59:08 GMT
Cache-Control: public
Accept-Ranges: bytes
.PNG........IHDR...<...<.....:..r....tEXtSoftware.Adobe ImageRea
dyq.e<...oIDATx...ylUE....R....*.. ("..*.X.`0.."..h$.".hD...?.%...@
.. .@D."R..*(Z.[...f. ...Nr.y.9gf.}.U9..6sg9g....s.%WTT$%Hj..A.p3h....
..28...!......fp<.J%.l0.....:....Pg..e`)(.MC28N......K...........7^
c{.......f....,...d..&..A...0.....B....]../P'y~..L......Np.C....`I..pU
........-q...\......n...L....60.....F.....-m...a.\..hh. .."!..........
...........A...*u...}v....N..(._.c .P/O...n.Xw...U*<...FF.?..s...8=
z.....k......2m.LP...4x.q..0.\1.gzSLWpB.u....A.PA9..7....\V.>.jY..K
)[..9..r..4v1x...w.V......gQ.aK....V.Q.....=.....~.c ..bp}...........r
Y....9..aV(6...'.:..ig..05H~6|kis..P. ...[ Gid.pB."..W.......)eG(er$.?
W>........RvPcy.L....F..sJ]o.vd.6t......3.Sa*.;..y...=y..dn'.z.T...
.._.RMb.~J9..z*k...v..\.!o.....!......3.L...>%..N.........$:.NP...t
...>..<#.i..S.a.......tpQ...B....f7..L.~..)..G......=.6....lLOb.
.W..V.".#...>;.l.2...(.N.,...|..(.J..w..*^.l.. ..0....u.y..3...'...
A=..|%<._.w.....n#<.3(.&......4..<...E..?.._,..Q. ...E....]..
.x!1.E...X.6..B.p.....X!.k.e.E.0...c..e..w.....;...\.no...IG.V....p...
..7...[......o.\..........B._BZfD...s...vP~...6)...._).VCH; ..G.9A.qPj
...^%...y.i.>...y.2.....C..........Oe[.i...RxvFH...S.e{W.Q.9..=.W.T
.:.....}1k.W.;.|:.dn........n..........9..(o...BvP3....7..u..<....P
.|D.f....KY.Z.i.d...Ag......./.O1WY.Q..4O.K\.u~.W..m_%.~..7.R.s....G..
...$..e.P_/........O..}...*u......~.]7*. .)...h...9-..p....A3OYr....k.
.".....&..J...s.....B.?....V.....J.74Cx...TR...O.oR..M..x...ch...Y

<<< skipped >>>

GET /s/opensans/v13/4fu8RBPDDCYpod03lr_bYQ.eot HTTP/1.1
Accept: */*
Referer: hXXp://VVV.tweakbit.com/en/internet-optimizer/afterinstall?csoffer=true&sys=912A597C&vm=NT6sfAl&dt=8&dc=Speedtest&source=internet-optimizer&campaign=ab_dan_st_optimizer_end_c-yearly&traffic=direct®istered=false
Accept-Language: en-us
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 2.0.50727; .NET CLR 3.0.04506.648; .NET CLR 3.5.21022; .NET4.0C)
Host: fonts.gstatic.com
Connection: Keep-Alive


HTTP/1.1 200 OK
Vary: Accept-Encoding
Content-Encoding: gzip
Content-Type: font/eot
Access-Control-Allow-Origin: *
Timing-Allow-Origin: *
Date: Tue, 21 Jun 2016 02:45:25 GMT
Expires: Wed, 21 Jun 2017 02:45:25 GMT
Last-Modified: Mon, 27 Apr 2015 23:46:15 GMT
X-Content-Type-Options: nosniff
Server: sffe
Content-Length: 83867
X-XSS-Protection: 1; mode=block
Cache-Control: public, max-age=31536000
Age: 54818
......n...t.UP.N..w.....w. .....;...]..;......\..........=5.U...y..._.
.......[...............I@.........1............._..(.....*...%.......?
w......c..O.....?B......wj.p.?i.............Q.........y..\@cn......}.I
[s.H.?Z..bng.x...D..`.!n.@Wl..2#..x...Vcb....nrp_.,x...AY?T=.r....6c2m
...s...]..j].y8.y.8E.;Q.......#O.k..A.}...iy2&.P.=.<..t|..u.;..d...
....VnE..z....,* .hW..3Y..v...>.j..bmt..mOEL.U-c.G./.U....T%..q|X1.
7..}.......T;YLiF...5..._.....{'.,..-E......C....._..:B...[q...b'....m
4P|...o@.~..'.I..".g)VW....9.K.."..@cx. ....X..A....N....{.yWf@.T.._*w
.........`...<..1c./.w..W.8...........p......K....e........*~n[._K.
.............'........# `{qKI....f .W.K....C..[d..DB........P.{.l.]...
Dw......'...#W@........>..R......m.......T ...z#..r...>....0[.zd
.P.-k...}..............uu..d.=.Y........#.r......aM*r1.WI.H.t..#.....j
..O..\...M..]ah..L...b...^f7......[....K.}..P4t...j0.#.9.*.=.6..c.....
.8.V..?...K.......:.|....E.D.x...S.@44y..z/.A..=.;...:...#h.....U...~.
.......o[.V...l&..E.....c.K..Q..(.../v.k...mL.*/.v..?..7Y.$]........K8
..<...9...r..\..Ho....I..0.{.....e......}..9Q|R.......N.em........
~..Ag..Ti^...q......#..,..z[{.yN..g0_8M._..F"5F.(...A..Au...3&.H......
J._/.....L..r.Z..p...(\.S......"s.....Z.....*...dJ"...m.<....d)....
.go.....N.".......J6n.e......!.9D......{.{].......1......D.i....-.&JN.
A2[.H....b.r...3e...g.i7 .r]..Dj..z..n.X R...%..0k..,ZF...o.X.....bf..
.0..l..n.....c.6t#....=..\..E..m...\......x..st.=..a.p.R.,`.....LG....
k..'......o.*b}%.gG.Y...V5"E... !W~...QPq>......g....1..B...B..

<<< skipped >>>

GET /COMODOCodeSigningCA2.crl HTTP/1.1
Accept: */*
User-Agent: Microsoft-CryptoAPI/5.131.2600.5512
Host: crl.comodoca.com
Connection: Keep-Alive
Cache-Control: no-cache
Pragma: no-cache


HTTP/1.1 200 OK
Date: Tue, 21 Jun 2016 17:58:51 GMT
Content-Type: application/x-pkcs7-crl
Transfer-Encoding: chunked
Connection: keep-alive
Set-Cookie: __cfduid=d65d48faade0fa9a6e9e77908239161ae1466531931; expires=Wed, 21-Jun-17 17:58:51 GMT; path=/; domain=.comodoca.com; HttpOnly
Last-Modified: Tue, 21 Jun 2016 06:37:39 GMT
ETag: W/"5768e0b3-11a29"
X-CCACDN-Mirror-ID: rmdccacrl9
Cache-Control: public, max-age=14400
CF-Cache-Status: HIT
Expires: Tue, 21 Jun 2016 21:58:51 GMT
Server: cloudflare-nginx
CF-RAY: 2b6959d97ea82920-OTP
1bcd9..0....0.......0...*.H........0{1.0...U....GB1.0...U....Greater M
anchester1.0...U....Salford1.0...U....COMODO CA Limited1!0...U....COMO
DO Code Signing CA 2..160621063739Z..160625063739Z0....0".........=...
[...<...110824203440Z0".....[..x.Ik.M..ud...110825114542Z0!..Y\7.o.
..p......F..110825134216Z0!..*..d.. .D>Z...bH..110825235944Z0!..v..
...U...........110826180316Z0"......a...sj.........110827065611Z0"....
g..?R.G.=s.......110829195328Z0!..q.?@..|f..........110829205743Z0!..&
lt;..=. :4.....|Sk..110830163519Z0"....3.>&.=.&.QB.z....11083019554
0Z0".....W...p.~.....0T..110901131432Z0!...c:6`....V ...}...1109011318
23Z0".........<.....J.....110901152743Z0!..M....A...=...z.Z..110901
185932Z0".........b........y..110901212800Z0"....,..p.....;.@.0...1109
02154630Z0".....8...b8..}.CO....110902175624Z0"....v.<u\...`....^..
.110902194811Z0!.. gR`..k}.0c....7..110902205032Z0"....#.y...}[.^.=..
..110905122329Z0"....8l.q.x.....<..K..110905140709Z0!....=...oHF<
;v..O....110906095658Z0!..(..j.z5..p.....n..110906140412Z0"....=A.w.p.
..........110907092516Z0!..5....r..R.a..4....110907092609Z0!.........D
..).^.'...110907092655Z0!..[....1............110907132010Z0".......3Ee
....p-.....110908132554Z0!..A.v...GR..JJ)c.b..110909093345Z0"....b..T.
.]..........110910043824Z0"....f.......T.V.N{9..110910044920Z0!..,....
..h.L.T.|.U..110912173144Z0"....-...D,.UM...O.V..110912173717Z0!.. b..
....f..j.p.^..110913094740Z0!..Jc...RX.lp!.......110913102919Z0!..R..A
.z{~.X...B....110913165335Z0!..>......b|...Rw.g..110914090437Z0

<<< skipped >>>

GET /msdownload/update/v3/static/trustedr/en/authrootseq.txt HTTP/1.1
Accept: */*
User-Agent: Microsoft-CryptoAPI/5.131.2600.5512
Host: VVV.download.windowsupdate.com
Connection: Keep-Alive
Cache-Control: no-cache
Pragma: no-cache


HTTP/1.1 200 OK
Cache-Control: max-age=604800
Content-Type: text/plain
Last-Modified: Thu, 14 Apr 2016 22:20:39 GMT
Accept-Ranges: bytes
ETag: "8095d7df9b96d11:0"
Server: Microsoft-IIS/7.5
X-Powered-By: ASP.NET
Content-Length: 18
Date: Tue, 21 Jun 2016 17:58:51 GMT
Connection: keep-alive
X-CCC: RU
X-CID: 2
1401D1969BE01E11A6....



GET /msdownload/update/v3/static/trustedr/en/authrootstl.cab HTTP/1.1

Accept: */*
User-Agent: Microsoft-CryptoAPI/5.131.2600.5512
Host: VVV.download.windowsupdate.com
Connection: Keep-Alive
Cache-Control: no-cache
Pragma: no-cache


HTTP/1.1 200 OK
Cache-Control: max-age=604800
Content-Type: application/octet-stream
Last-Modified: Fri, 15 Apr 2016 17:23:18 GMT
Accept-Ranges: bytes
ETag: "0c730803b97d11:0"
Server: Microsoft-IIS/7.5
X-Powered-By: ASP.NET
Content-Length: 49640
Date: Tue, 21 Jun 2016 17:58:51 GMT
Connection: keep-alive
X-CCC: RU
X-CID: 2
MSCF............,...................I..................HaR .authroot.s
tl.%.u3S8..CK...<T.......4v.e.3h.......l...kICY*7-viS.ZH{i.."QY...H
.T$!..L..g......k^.w.s..y?..}....4.......d.4...0....)...0..@.......D.
0Y......#p.&;..,..L....._.....ppSf^.....\x....PSSC........4..Apw..:..*
....."(..6..............".3..6#.*9..yx>.w..aX....U..:.*G?..3......w
Y.Z=G..^...J.......Qt.U.xiD2..o....1f.a.9...&...T..\.X<u.WU/.]=./8.
.sK.......(.<.A$H.............5...y......"...\...IP..A(y....]..fc`
.r)Y.$..<.V.............'....f..X.Y.<......R...zq.5nfO,..NE.....
*/ud.7.=.".3..........%.. ....F.......,.e.3.e..... ..T...=x.BD.......
..R.0..3D.....W......v<\{...Oj>.$YT)LQ..........{.......s=.vs...
.......dY].<.v..<..w[.{.Z..qV.............= ......5.5........tm.
.. ...SZ.....e-1e<.rX..K3>..~]{b#..&......b.e......;...?......7.
..!W......e\..a>!{....t.....r...TV...h....4...........Bx...aBp.....
..........F....kx. V.q....g.?.q\.z.?h>V..ORz.....t...%.{w...4..(...
....m.|..X\,./.4w.6?M$.q;q.............x?...Auip.... 8..".4...a}E.98T.
.*...N...7]p<G.&I.........7....@.Q.#.%.:..TE7....d..b. .E.V...-.=1.
........j.)t...Z &.e.o..m..L.s.2.\...j4.d..............4.....9...3...0
3...-2c)L.."..y.7.|... !O.1.....i:....J.:.P..5...6.W...XP..J..^.....u.
v....|..U..-..Q..CF.r ..........`.V~.C...=.=.m...6N.,..OV.Z...d.K.-...
.".D.8.V,}X.P.D..X"8.....;DD."../x.(M..O........1V6R./.3|I...9,.......
.eh..........k...W.....t.*...K..a.....x.0#.t..F.!...7Vk ........7....X
......2.t!...AB..b...1.&..S.`G...1@.f.I."...vl.g.}Rs....y.z}....}.

<<< skipped >>>

GET /msdownload/update/v3/static/trustedr/en/503006091D97D4F5AE39F7CBE7927D7D652D3431.crt HTTP/1.1

Accept: */*
User-Agent: Microsoft-CryptoAPI/5.131.2600.5512
Host: VVV.download.windowsupdate.com
Connection: Keep-Alive
Cache-Control: no-cache
Pragma: no-cache


HTTP/1.1 200 OK
Content-Type: application/x-x509-ca-cert
Last-Modified: Thu, 23 Jul 2015 23:16:35 GMT
Accept-Ranges: bytes
ETag: "80b4b9e9dc5d01:0"
Server: Microsoft-IIS/7.5
X-Powered-By: ASP.NET
Content-Length: 1070
Date: Tue, 21 Jun 2016 17:58:51 GMT
Connection: keep-alive
X-CCC: RU
X-CID: 2
0..*0..........8c..0...*.H........0..1.0...U....Entrust.net1@0>..U.
..7VVV.entrust.net/CPS_2048 incorp. by ref. (limits liab.)1%0#..U....(
c) 1999 Entrust.net Limited1301..U...*Entrust.net Certification Author
ity (2048)0...991224175051Z..290724141512Z0..1.0...U....Entrust.net1@0
>..U...7VVV.entrust.net/CPS_2048 incorp. by ref. (limits liab.)1%0#
..U....(c) 1999 Entrust.net Limited1301..U...*Entrust.net Certificatio
n Authority (2048)0.."0...*.H.............0.........MK...... ...d* K..
.JM...v.g.x@.sB.h..S .^.v.5....|.:..[....$......}..kK.......@$..t....)
.....w.U...~.jd.....[.2Po=..f.....I.v.I.......g/...q.`.-.,..vf{...x.eS
]<....)../.P..H..2U...dL....u.....U`.0).{H.i..5?..]zz......"T...&..
.Ih...G...B..M.o&...!bfCp...........B0@0...U...........0...U.......0..
..0...U......U...........1..$...p0...*.H.............;..V.0.S.|zy.M...
......3|Fc..f$.@.!'..rs.O.1....LhS.........]=..n.......?....../....W,.
....D...O...}W./...Z..n..:....ly^y.....L.;e<..=..........^[..#.h...
.'\.-o0......Z....'..y..y.3W.....Bl..V..m....~....!...<y/^..L...."7
..C.......g.oH..V... |^.v.Y..|.5.eQHTTP/1.1 200 OK..Content-Type: appl
ication/x-x509-ca-cert..Last-Modified: Thu, 23 Jul 2015 23:16:35 GMT..
Accept-Ranges: bytes..ETag: "80b4b9e9dc5d01:0"..Server: Microsoft-IIS/
7.5..X-Powered-By: ASP.NET..Content-Length: 1070..Date: Tue, 21 Jun 20
16 17:58:51 GMT..Connection: keep-alive..X-CCC: RU..X-CID: 2..0..*0...
.......8c..0...*.H........0..1.0...U....Entrust.net1@0>..U...7VVV.e
ntrust.net/CPS_2048 incorp. by ref. (limits liab.)1%0#..U....(c) 1

<<< skipped >>>

GET /en/driver-updater/driver-updater-setup.exe HTTP/1.1
User-Agent: Auslogics Tools Updater
Host: downloads.tweakbit.com
Connection: Keep-Alive
Cache-Control: no-cache


HTTP/1.1 302 Moved Temporarily
Server: nginx/1.2.1
Date: Tue, 21 Jun 2016 17:59:01 GMT
Content-Type: text/html
Content-Length: 160
Connection: keep-alive
Location: hXXp://static.tweakbit.com/en/driver-updater/driver-updater-setup.exe
<html>..<head><title>302 Found</title></hea
d>..<body bgcolor="white">..<center><h1>302 Found
</h1></center>..<hr><center>nginx/1.2.1</ce
nter>..</body>..</html>..HTTP/1.1 302 Moved Temporarily
..Server: nginx/1.2.1..Date: Tue, 21 Jun 2016 17:59:01 GMT..Content-Ty
pe: text/html..Content-Length: 160..Connection: keep-alive..Location:
hXXp://static.tweakbit.com/en/driver-updater/driver-updater-setup.exe.
.<html>..<head><title>302 Found</title></he
ad>..<body bgcolor="white">..<center><h1>302 Foun
d</h1></center>..<hr><center>nginx/1.2.1</c
enter>..</body>..</html>....


POST /tools/offers/ HTTP/1.1
Content-Type: application/x-www-form-urlencoded
Host: VVV.tweakbit.com
Content-Length: 248
Cache-Control: no-cache

data={"protocol":"1.0","product":"driver-updater","version":"1.x","language":"en","oslanguage":"en","registered":false,"installedProducts":[],"markers":["ab_dan_st_optimizer_end_c","yearly","actioncenter"],"hash":"e0238819af2a6408cc3863dacf21f72d"}
HTTP/1.1 200 OK
Server: nginx/1.6.2
Date: Tue, 21 Jun 2016 17:59:27 GMT
Content-Type: application/json
Transfer-Encoding: chunked
Connection: keep-alive
Vary: Accept-Encoding
Set-Cookie: PHPSESSID=pmkmd2dev9ih19niv2qh4226h0; path=/
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: E24AE960-E6CF-4F69-B37D-A4E5D4D3F7BD=1; expires=Sat, 20-Aug-2016 17:59:27 GMT; Max-Age=5184000; path=/; domain=.tweakbit.com
Access-Control-Allow-Origin: *
5723..{"phones":{"assist":{"number":"1-888-424-8349"},"tlc":{"number":
"1-855-395-7237"},"ice":{"number":"1-844-779-6861"},"default":{"number
":"1-800-943-9756"}},"protocol":"1.0","phone":{"show":true,"number":"1
-800-943-9756"},"banner":{"show":false,"url":""},"offers":[{"id":"fixm
ypc","name":"FixMyPC","iconurl":"http:\/\/VVV.tweakbit.com\/tools\/off
ers\/content\/fixmypc\/icon.png","exeurl":"http:\/\/downloads.tweakbit
.com\/en\/fix-my-pc\/fix-my-pc-setup.exe","exeurlaffiliate":{"revenuew
ire":"http:\/\/downloads.tweakbit.com\/en\/fix-my-pc\/aff\/fix-my-pc-s
etup.exe"},"requirements":{"os":"Windows XP"},"exeparams":"\/silent \/
verysilent \/campaign:\"actioncenter\"","exefilename":"fixmypc-setup.e
xe","checkinstall":[{"regkey":"SOFTWARE\\Microsoft\\Windows\\CurrentVe
rsion\\Uninstall\\{CA7C4C80-24B8-4027-8849-0C302333C427}_is1"}],"detai
lshidename":false,"detailsiconurl":"http:\/\/VVV.tweakbit.com\/tools\/
offers\/content\/fixmypc\/detailsicon.png","detailsheaderurl":"http:\/
\/VVV.tweakbit.com\/tools\/offers\/content\/fixmypc\/detailsheader.png
","detailsbulleturl":"http:\/\/VVV.tweakbit.com\/tools\/offers\/conten
t\/fixmypc\/detailsbullet.png","localization":{"en":{"title":"FixMyPC"
,"text":"FixMyPC detects the causes of computer errors, freezes and ot
her stability problems, and provides an easy one-click way to clean an
d repair the Windows registry and get those issues resolved once and f
or all.","description":"Fixes and prevents Windows registry issues for
more stable system performance.","detailslicense":"","detailsbull

<<< skipped >>>

GET /tools/offers/content/fixmypc/detailsheader.png HTTP/1.1

Host: VVV.tweakbit.com
Cache-Control: no-cache


HTTP/1.1 200 OK
Server: nginx/1.6.2
Date: Tue, 21 Jun 2016 17:59:29 GMT
Content-Type: image/png
Content-Length: 3343
Last-Modified: Wed, 30 Dec 2015 10:31:26 GMT
Connection: keep-alive
ETag: "5683b27e-d0f"
Access-Control-Allow-Origin: *
Accept-Ranges: bytes
.PNG........IHDR.......G........w....IDATx^...n....../.D-.......}..}..
......o...:...6...$..... ...#.:<w-.......B.)..R."i...L&rn...?.l..a.
.l>.SQ(.$..).........\....D%).D.....b.UB..XTK%..G>7.*.....p.~ 7q
,..ZFI*.t".M6..2M..P.bQ...<w..X...0.S..P~.~..C....B...R..|..KS...&l
t;..(.$.|IgS...l&.....[..}/-..a..(I...\.......h$..P..!q1..s...t:.K.0..
].B..:..b....b...7;d.........w{..p.x...>w....77......0!....\.k....T
.....kC<q...l...ld.X..{.....l..e.r...C.Ul....xI|.ih.}.&r ........,.
.z...0..X..5.p......Qq.t.aQ,...` ...........V......@pg/"..u.\v...C.%..
L.9PE .........)!7q.EW...&.`B...[..F......z~.....c..b..A..-.EC.~.....8
*.C.. .`B.............F..j.C.-..0!.;...:..k......X.G......L.r.!i@H..y.
cN.".`B..k....V...z..,.0.F.....L.A.1...V..u............M(....`8`l..NX.
.(..N........:.z\..|0ql[.......1..L.....p$......i..U.,....P....gB.&...
.L.3T..$...u..jqO. ..&.I.....L.....b.}.... .X....u..c..g..........@(..
0.|...!.t...^W.n..XF..[(.B{................WN..>`B...\.S....?......
...........9ku!.x....N.....B .(..3.a.....~.v.}..o....^W.........TKe91.
.L..D$8...^....~#0.p.X....#B.Z..../...<W.aQN.....*.a."w..cE{.Dt....
..t.q..0.......#.Q)EZ.uB........ cC..w....EO.........z=1..|.SH..*.p..1
.p. ...#].P.c.p...z.....>`.,...l.7.y..C..T........>.B.......L.a~
.....h... $.Q..`Lf...&.~_..W.:'P.....}_.(B.FS%.......-.t.....`..!.B...
.!...O..DC.......<..@=....8.{k{o..*.5..X.d...^.....`..R..!...C.=.U'
6...4.z9....$9...D.B..*.bY...-..B...,V.........D..(>7..G,..B...(B..
#"W.p!..p1D.0.)H.....rw=.../..(.[.V....X.....P.g..W..&..|.......!.

<<< skipped >>>

GET /tools/offers/content/pcspeedup/icon.png HTTP/1.1

Host: VVV.tweakbit.com
Cache-Control: no-cache


HTTP/1.1 200 OK
Server: nginx/1.6.2
Date: Tue, 21 Jun 2016 17:59:29 GMT
Content-Type: image/png
Content-Length: 3307
Last-Modified: Wed, 30 Dec 2015 10:31:34 GMT
Connection: keep-alive
ETag: "5683b286-ceb"
Access-Control-Allow-Origin: *
Accept-Ranges: bytes
.PNG........IHDR...............l;....pHYs................OiCCPPhotosho
p ICC profile..x..SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE.........
..Q,......!.........{.k........>...........H3Q5...B..........@..$p.
...d!s.#...~<< ".....x.....M..0.....B.\.....t.8K....@z.B..@F....
&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH..
...........0Q..)..{.`.##x.....F.W<. ...*..x..<.$9E.[.-q.WW..(.I.
.6a.a.@..y..2.4..............x.....6..._-...."bb.....p@...t~..,/...;.
.m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<..
....$.2].G......L......b...G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..&
gt;.5..j>.{.-.]c..K'.Xt.......o..(...h...w..?.G.%..fI.q..^D$.T..?..
..D..*.A....,.........`6.B$..B.B.d..r`)..B(....*`/.@.4.Qh..p...U..=p..
a...(....A...a!...b.X#......!.H...$ ...Q"K.5H1R.T UH..=r.9.\F..;..2...
.G1...Q=...C..7..F...dt1......r..=.6....h...>C.0....3.l0...B.8,..c.
."......V.....c..w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.X
H,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9., .......3...!.[.
.b@q..S.(R.jJ....4..e.2AU..R...T.5.ZB...R.Q...4u.9...IK......h.h.i..t.
....N..W...G.....w.......g(.....g.w...L......T071......oUX*.*|.....J.&
..*/T.......U.U.T..^S}.FU3S......U..P.S.Sg.;...g.oT?.~Y...Y.L.OC.Q.._.
.. .c..x,!k...u.5.&...|v*......=...9C3J3W.R..f?...q..tN..(...~....).).
.4L.1e\k....X.H.Q.G..6......E.Y...A.J'\'Gg.....S.S.....M=:....k....Dw.
n.....^..Lo..y....}/.T.m...G.X...$.....<.5qo<./...QC].@C.a.a....
..<..F.F..i.\.$.m.m..&.&!&KM.M..RM..).;L;L........5.=1.2.......

<<< skipped >>>

GET /tools/offers/content/pcspeedup/detailsbullet.png HTTP/1.1

Host: VVV.tweakbit.com
Cache-Control: no-cache


HTTP/1.1 200 OK
Server: nginx/1.6.2
Date: Tue, 21 Jun 2016 17:59:29 GMT
Content-Type: image/png
Content-Length: 227
Last-Modified: Wed, 30 Dec 2015 10:31:32 GMT
Connection: keep-alive
ETag: "5683b284-e3"
Access-Control-Allow-Origin: *
Accept-Ranges: bytes
.PNG........IHDR.............k.=.....IDATx^..1..1.E.x..J..VV[Y.BJ.....
...CX..v.AX...{.=.........^1L.0C&........3.e.\.#x......7.......I....5.
..-h.......*.?...S..!.....q..P1d"I...!.TV..C.@..W2.c...;.8#.Y........
.........IEND.B`.HTTP/1.1 200 OK..Server: nginx/1.6.2..Date: Tue, 21 J
un 2016 17:59:29 GMT..Content-Type: image/png..Content-Length: 227..La
st-Modified: Wed, 30 Dec 2015 10:31:32 GMT..Connection: keep-alive..ET
ag: "5683b284-e3"..Access-Control-Allow-Origin: *..Accept-Ranges: byte
s...PNG........IHDR.............k.=.....IDATx^..1..1.E.x..J..VV[Y.BJ..
......CX..v.AX...{.=.........^1L.0C&........3.e.\.#x......7.......I...
.5...-h.......*.?...S..!.....q..P1d"I...!.TV..C.@..W2.c...;.8#.Y......
.. .........IEND.B`.
....



GET /tools/offers/content/driverupdater/detailsheader.png HTTP/1.1

Host: VVV.tweakbit.com
Cache-Control: no-cache


HTTP/1.1 200 OK
Server: nginx/1.6.2
Date: Tue, 21 Jun 2016 17:59:30 GMT
Content-Type: image/png
Content-Length: 2826
Last-Modified: Wed, 30 Dec 2015 10:31:24 GMT
Connection: keep-alive
ETag: "5683b27c-b0a"
Access-Control-Allow-Origin: *
Accept-Ranges: bytes
.PNG........IHDR.......G........w....IDATx^...R.Y.@/....A0.1O.3.o.K...
.w..NW}5.L".t....Tu5...j..o.K/^...Z..<x. ............4...S=.o.....?
.._...bii)..w/....z>o..Mggg.I...u.....".R ..d..........A#..<o...
/_...F.v...J".X^^........J..F..i.|._.^.!{..}.?...XDVWW.(....U.....$.n.
.E.Jd\I.........v."z~.....C.....35.......kF...t:...*B........]K.o.F...
F.......~.7.7n.@.D...;.-r.wX=^..y.fz..I...I..E.f!.&E.........A...(RE..
......k..|.... p.M.....H _"x"yQ."Rc..i.h.....B...B.mh.#.~||..!.i....^.
K..Zh )$[b.9{..p8Lb......JS..V.......G...Ti...#`...z...w...(M@...b.i.H
..E..#........NG<o.jB....NdA..6.!.'677.....[....*A.. .A....i..(`.a.
.(..4.<|....<..D....5D.[[[......G.u.%_Q."F.. Y.v.7..."....(`.a..
.0....;......g..%.XD...b.............XD.....P....h..#....8.?~L...v<
.....s b:ak.)r...M.{.C..".B....E........>=..#].x`..iN.V&..s.#'...(`
.;.Y.O...)...m$LM.....E..t'.Y....=.F#.>W".........~........).'.L.1.
K?.s......E3V......`".sR...Y.I!.....s.v..]..P..&\.<.(`.!.%b..j.|..3
....D.m4h.............Kvb=.......V..%.s.Is....z.(`.!.%..|0D3........)
O..y<..rR..U..#O.R.% "D....x.%g."Oj.....=.-M4M...#d5`.F...[YYaD..F.
Y....A....%u...O.-im63...[.......M.H..I..![S.J..~z..).V.K....&$....H..
.2..!..y.|.2F.....?/.J..(.N{R.\ggg...F..ot...r...8.D}....P.$... .....L
3^f.*.r....H.."V>&m..\.y}.......Q.)P..ju..I{..H..G....<S....].."
....!..,...y. k.<......:$G...FZ...U.......-es.<.z..M.?#D...,io..
..z...&,.q7.`0 .B.\..S%J#*..z....al)..JJR....B.^...#.F....... `..>.
....iDAD....f...."B{..5.)....Z.....^).[.........F@.,...2.CMo.".J.J

<<< skipped >>>

GET /tools/offers/content/adguard/icon.png HTTP/1.1

Host: VVV.tweakbit.com
Cache-Control: no-cache


HTTP/1.1 200 OK
Server: nginx/1.6.2
Date: Tue, 21 Jun 2016 17:59:30 GMT
Content-Type: image/png
Content-Length: 1238
Last-Modified: Wed, 30 Dec 2015 10:31:22 GMT
Connection: keep-alive
ETag: "5683b27a-4d6"
Access-Control-Allow-Origin: *
Accept-Ranges: bytes
.PNG........IHDR...............l;....IDATx^u.{lSe...sz..[....p\."...t8
...M...?.$......Q`.p...(...F.q.......5..lC.(....s............_,bJ..7..
.}..{....B..y.^@.TE..(..D_M...........8..o"..H.4A.27M.w:%OE..LH.&...S.
T.....7....L.T..T....-#iC...EWM..|...`.l./V.8 .t6..T...X.....e.....m..
..Ax..&-Oz3...G...o1.k4...*.h.<N(Jc.V;_9...C...e*_(...}.X]....A^...
3.Z[.(.......t.Y.x. ..bV. >......9..0..Y....`...|.@?>.)./...C...
n-#g..t4.L.ug*O0s.@.]......S....^...g...{g8...HMz..M....<[u..F,Xg..
..9r......;:..~......4tSFD......%.#..L.%W.p/..W....)|....Q6..:.%.....%
.\."........N<...Y...V..E.F8.]B..,.?..e-;Q.b........... ......4.\..
J....%.... .:....k.......Q.0..2.Ft*.e.....2........d....I.r.........X,
.f...#)}..e...3y.....G..(..W.Wp..i.".{.Q..l.p........SP.#...!..PP.....
....2D..z.....ua...%.4b.h.....O........2.p.X....xz.@<..$c..........
../...#.=h*<].`....Z<<e4>.Z..jC........{....!.t YD}c-f....
.......D.g}*.#q.....K....7.7.......9..5...r....v.sJI........roL...GrY.
g..M.T.....1...a....\P.x.5>9.%3N.0...}G..lA(.#d...Z1..h.....3Nc\r..
..q.{=.m6[.....E<...r......N.{..&O.5...6..f..GY8q.....N-....\.u./..
j....z..^.. *[.[r ..s.N[....(. .gy;.b..._m.p..N...T.U.&.@.H?.....j5.Z.
.W...}..3G,.G.p....C..5..P.RzI....RU.......}.F.u...FOO..G.>.....q..
..z......IEND.B`.
....

<<< skipped >>>

GET /tools/offers/content/adguard/detailsbullet.png HTTP/1.1

Host: VVV.tweakbit.com
Cache-Control: no-cache


HTTP/1.1 200 OK
Server: nginx/1.6.2
Date: Tue, 21 Jun 2016 17:59:30 GMT
Content-Type: image/png
Content-Length: 227
Last-Modified: Wed, 30 Dec 2015 10:31:20 GMT
Connection: keep-alive
ETag: "5683b278-e3"
Access-Control-Allow-Origin: *
Accept-Ranges: bytes
.PNG........IHDR.............k.=.....IDATx^..1..1.E.x..J..VV[Y.BJ.....
...CX..v.AX...{.=.........^1L.0C&........3.e.\.#x......7.......I....5.
..-h.......*.?...S..!.....q..P1d"I...!.TV..C.@..W2.c...;.8#.Y........
.........IEND.B`.HTTP/1.1 200 OK..Server: nginx/1.6.2..Date: Tue, 21 J
un 2016 17:59:30 GMT..Content-Type: image/png..Content-Length: 227..La
st-Modified: Wed, 30 Dec 2015 10:31:20 GMT..Connection: keep-alive..ET
ag: "5683b278-e3"..Access-Control-Allow-Origin: *..Accept-Ranges: byte
s...PNG........IHDR.............k.=.....IDATx^..1..1.E.x..J..VV[Y.BJ..
......CX..v.AX...{.=.........^1L.0C&........3.e.\.#x......7.......I...
.5...-h.......*.?...S..!.....q..P1d"I...!.TV..C.@..W2.c...;.8#.Y......
.. .........IEND.B`.
....



GET /tools/offers/content/webcompanion/detailsheader.png HTTP/1.1

Host: VVV.tweakbit.com
Cache-Control: no-cache


HTTP/1.1 200 OK
Server: nginx/1.6.2
Date: Tue, 21 Jun 2016 17:59:31 GMT
Content-Type: image/png
Content-Length: 34043
Last-Modified: Wed, 30 Dec 2015 10:31:36 GMT
Connection: keep-alive
ETag: "5683b288-84fb"
Access-Control-Allow-Origin: *
Accept-Ranges: bytes
.PNG........IHDR.......H........h....pHYs................6iCCPPhotosho
p ICC profile..x....J.P.@....P .qpx.((..`..-E...!....Ji.^^.~..[..w...Q
pP...@q...!........r...u.a.a.k.n:..|9...S.....n....$.... ..y..;...|.*.
L..n.. *@.B....0.~.A...:i.@<..^./@)...()..A|.f..|0..3.}.0ut..jI:Rg.
S-..eI....<.e:.dr?...&........b..n:r.jY{..3........Xz,ZA8T..*......
x..oazR.. .......V...../..O..ZOb... cHRM..z%..............R....X..:...
.o.Z.....?IDATx...i.eWu.:.>......S[j..h.j@.....4..Lb^x!1._....../v.
.IH>w.?...........1.H4B..T...J*.U%.T..u.........^k....<...t..sw.
..s.9....W.R.PU...?*..PE...~..T..w_.Ul.....B5~..i...@....`.....4..}B.o
m...1s..w..\8....T..]....?.....O?#|.....v.53.PUb...^..{.......3...s-..
.....y'..~M.^1o...g{x.K..3.%..T}.z.........C%.......j.q..a.T........}'
......E.....9..7/E..{U.k.>.'.o.A..u..F....G..u....6.2.&........6.I.
\...J.z.|....x.wH...ew?^...........&.Y.i.....G......=.*...T.>..?..3
.j...~...(|o..n..~.....gU5..~t.0T...........ga..>......s.....{F...w
..NT....g.A.{..m..(.'./....A.B5].].;..s.g........O...Q...y......k.l.._
.....y'...c.^."....d @.......*....!....M.....=..U....K5O{m...[.m...z1.
...MA...{@......].....]..q.h.?#"..va.lP......n{...v...(.[|0m...4m...*.
.t...^M...ZR."...s....f8.......&.h.B.6T...kH.Ai..C.n..]..k..R......I^.
.3..m...3..M..g.W..M.B..j.IR......x...VP h. 6..L..]Sh.....I..........6
.:..e.....n....[...f.......H..\...r...q{...,.!...].L.. 6...N....75.T..
.<....[.j.....r.6.B..@...u.BF.E.u.....(..C....=l.L.....6%..,o.q....
X8L..h...........7....E.E.w..E...t....,.q...3......~.$(p......]|..

<<< skipped >>>

GET /tools/offers/content/megabackup/icon.png HTTP/1.1

Host: VVV.tweakbit.com
Cache-Control: no-cache


HTTP/1.1 200 OK
Server: nginx/1.6.2
Date: Tue, 21 Jun 2016 17:59:31 GMT
Content-Type: image/png
Content-Length: 915
Last-Modified: Wed, 30 Dec 2015 10:31:30 GMT
Connection: keep-alive
ETag: "5683b282-393"
Access-Control-Allow-Origin: *
Accept-Ranges: bytes
.PNG........IHDR...............l;....sRGB.........gAMA......a.....pHYs
..........o.d....tEXtSoftware.paint.net 4.0.6..c.....IDATHK..iHTQ.....
.F.h.-Z..V..%iN.........~da.H.ZD{.X...D.D...&...........:..(B.4.~.;..6
N.;....9.w....`BF.F.&4-.'4.cF......k.1%.... }......1..O.......D..Z.>
;.4.k..*S/.V....j..HfFt..P..)bH....~....s........9...<..0l..".....*
.`..Vt...m.f{F..^...{.A.......d.hi-B..^`./....g....A]..C..6.<.-...v
..x7.O.....?......E....:....R......q.....*.?*..x...o.2.Ke.[&...".2 .t.
..:...-U}.{.....)k?.).Mb....YF_.}.M....,.VZ.%`..D...f..G.;.6.%.;.Z..mR
...#$z?....hdC]!...}.J..m.;w........l..sA.wK..$...).8f....m..(N.......
1.....;.....%..S..V...]i...i...........Ehk.........ix.8..V...._...P..'
....".....Y....e..Y.-...i.:..........\.I._.'....y.42.pY..`..b16._.X.e.
fw..j'/....Y~.*Q.y.p.J.x>{).U.b..1SlY.gC.f.Y.o.Q....>Y*Q.U..JV..
...k.....o. &I).XH.s..@..>Q..d.......6$.....fw.....!...F..^.vw.>
...A.'2..(.4CX....IEND.B`.HTTP/1.1 200 OK..Server: nginx/1.6.2..Date:
Tue, 21 Jun 2016 17:59:31 GMT..Content-Type: image/png..Content-Length
: 915..Last-Modified: Wed, 30 Dec 2015 10:31:30 GMT..Connection: keep-
alive..ETag: "5683b282-393"..Access-Control-Allow-Origin: *..Accept-Ra
nges: bytes...PNG........IHDR...............l;....sRGB.........gAMA...
...a.....pHYs..........o.d....tEXtSoftware.paint.net 4.0.6..c.....IDAT
HK..iHTQ......F.h.-Z..V..%iN.........~da.H.ZD{.X...D.D...&...........:
..(B.4.~.;..6N.;....9.w....`BF.F.&4-.'4.cF......k.1%.... }......1..O..
.....D..Z.>.4.k..*S/.V....j..HfFt..P..)bH....~....s........9...

<<< skipped >>>

GET /tools/offers/content/megabackup/detailsbullet.png HTTP/1.1

Host: VVV.tweakbit.com
Cache-Control: no-cache


HTTP/1.1 200 OK
Server: nginx/1.6.2
Date: Tue, 21 Jun 2016 17:59:32 GMT
Content-Type: image/png
Content-Length: 739
Last-Modified: Wed, 30 Dec 2015 10:31:30 GMT
Connection: keep-alive
ETag: "5683b282-2e3"
Access-Control-Allow-Origin: *
Accept-Ranges: bytes
.PNG........IHDR.............k.=.....pHYs................6iCCPPhotosho
p ICC profile..x....J.P.@....P .qpx.((..`..-E...!....Ji.^^.~..[..w...Q
pP...@q...!........r...u.a.a.k.n:..|9...S.....n....$.... ..y..;...|.*.
L..n.. *@.B....0.~.A...:i.@<..^./@)...()..A|.f..|0..3.}.0ut..jI:Rg.
S-..eI....<.e:.dr?...&........b..n:r.jY{..3........Xz,ZA8T..*......
x..oazR.. .......V...../..O..ZOb... cHRM..z%..............R....X..:...
.o.Z.....'IDATx.T.1j.@.E.wr.W...U..R....#..-.>GH.6.X.......... .O1.
x=..fF.K_...>...6aQV.R............`.a.B.bz`B...@O........S.4...~..6
......eT.)"C... .=..p.........@..\V..:7..O.k.#.....!e..`.........../..
.}di......h.T..[.w.;.......]1Y......9ptB.x..[....K.,..`s..H38.\O. .-..
l...8 "..b.J.=.......S.D...f.?.iD..........IEND.B`.HTTP/1.1 200 OK..Se
rver: nginx/1.6.2..Date: Tue, 21 Jun 2016 17:59:32 GMT..Content-Type:
image/png..Content-Length: 739..Last-Modified: Wed, 30 Dec 2015 10:31:
30 GMT..Connection: keep-alive..ETag: "5683b282-2e3"..Access-Control-A
llow-Origin: *..Accept-Ranges: bytes...PNG........IHDR.............k.=
.....pHYs................6iCCPPhotoshop ICC profile..x....J.P.@....P .
qpx.((..`..-E...!....Ji.^^.~..[..w...QpP...@q...!........r...u.a.a.k.n
:..|9...S.....n....$.... ..y..;...|.*.L..n.. *@.B....0.~.A...:i.@<.
.^./@)...()..A|.f..|0..3.}.0ut..jI:Rg.S-..eI....<.e:.dr?...&.......
.b..n:r.jY{..3........Xz,ZA8T..*......x..oazR.. .......V...../..O..ZOb
... cHRM..z%..............R....X..:....o.Z.....'IDATx.T.1j.@.E.wr.W...
U..R....#..-.>GH.6.X.......... .O1.x=..fF.K_...>...6aQV.R...

<<< skipped >>>

GET /action/0?ti=5037086&Ver=2&mid=28a29f43-30bd-ca0a-3a1d-72d598a0767d&evt=pageLoad&pi=0&lg=en-us&sw=1276&sh=846&sc=32&tl=Thank you for installing Internet Optimizer | tweakbit.com&p=http://VVV.tweakbit.com/en/internet-optimizer/afterinstall?csoffer=true&sys=912A597C&vm=NT6sfAl&dt=8&dc=Speedtest&source=internet-optimizer&campaign=ab_dan_st_optimizer_end_c-yearly&traffic=direct®istered=false&r=&rn=321884 HTTP/1.1
Accept: */*
Referer: hXXp://VVV.tweakbit.com/en/internet-optimizer/afterinstall?csoffer=true&sys=912A597C&vm=NT6sfAl&dt=8&dc=Speedtest&source=internet-optimizer&campaign=ab_dan_st_optimizer_end_c-yearly&traffic=direct®istered=false
Accept-Language: en-us
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 2.0.50727; .NET CLR 3.0.04506.648; .NET CLR 3.5.21022; .NET4.0C)
Host: bat.bing.com
Connection: Keep-Alive
Cookie: MUID=324E392431056E470C7F301F35056DC5; MR=0


HTTP/1.1 204 No Content
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Content-Length: 0
Expires: Fri, 01 Jan 1990 00:00:00 GMT
Server: Microsoft-IIS/8.5
Access-Control-Allow-Origin: *
Date: Tue, 21 Jun 2016 17:59:09 GMT
HTTP/1.1 204 No Content..Cache-Control: no-cache, must-revalidate..Pra
gma: no-cache..Content-Length: 0..Expires: Fri, 01 Jan 1990 00:00:00 G
MT..Server: Microsoft-IIS/8.5..Access-Control-Allow-Origin: *..Date: T
ue, 21 Jun 2016 17:59:09 GMT..


POST /collect HTTP/1.1
Content-Type: application/x-www-form-urlencoded
Host: VVV.google-analytics.com
Content-Length: 152
Cache-Control: no-cache

v=1&tid=UA-49608409-10&cid={394F7432-F868-4866-A31E-90C245B3B265}&t=event&ec=stoptimizer1.6.9restart-ab_dan_st_optimizer_end_c&ea=install_start&el=&ev=0
HTTP/1.1 200 OK
Access-Control-Allow-Origin: *
Date: Tue, 21 Jun 2016 17:58:42 GMT
Pragma: no-cache
Expires: Fri, 01 Jan 1990 00:00:00 GMT
Cache-Control: no-cache, no-store, must-revalidate
Last-Modified: Sun, 17 May 1998 03:00:00 GMT
X-Content-Type-Options: nosniff
Content-Type: image/gif
Server: Golfe2
Content-Length: 35
GIF89a.............,...........D..;HTTP/1.1 200 OK..Access-Control-All
ow-Origin: *..Date: Tue, 21 Jun 2016 17:58:42 GMT..Pragma: no-cache..E
xpires: Fri, 01 Jan 1990 00:00:00 GMT..Cache-Control: no-cache, no-sto
re, must-revalidate..Last-Modified: Sun, 17 May 1998 03:00:00 GMT..X-C
ontent-Type-Options: nosniff..Content-Type: image/gif..Server: Golfe2.
.Content-Length: 35..GIF89a.............,...........D..;
....



POST /collect HTTP/1.1

Content-Type: application/x-www-form-urlencoded
Host: VVV.google-analytics.com
Content-Length: 153
Cache-Control: no-cache

v=1&tid=UA-49608409-10&cid={394F7432-F868-4866-A31E-90C245B3B265}&t=event&ec=stoptimizer1.6.9restart-ab_dan_st_optimizer_end_c&ea=install_finish&el=&ev=0
HTTP/1.1 200 OK
Access-Control-Allow-Origin: *
Date: Tue, 21 Jun 2016 17:59:03 GMT
Pragma: no-cache
Expires: Fri, 01 Jan 1990 00:00:00 GMT
Cache-Control: no-cache, no-store, must-revalidate
Last-Modified: Sun, 17 May 1998 03:00:00 GMT
X-Content-Type-Options: nosniff
Content-Type: image/gif
Server: Golfe2
Content-Length: 35
GIF89a.............,...........D..;HTTP/1.1 200 OK..Access-Control-All
ow-Origin: *..Date: Tue, 21 Jun 2016 17:59:03 GMT..Pragma: no-cache..E
xpires: Fri, 01 Jan 1990 00:00:00 GMT..Cache-Control: no-cache, no-sto
re, must-revalidate..Last-Modified: Sun, 17 May 1998 03:00:00 GMT..X-C
ontent-Type-Options: nosniff..Content-Type: image/gif..Server: Golfe2.
.Content-Length: 35..GIF89a.............,...........D..;..


GET /css?family=Open Sans:300,300italic,400,400italic,700italic,700&subset=latin,cyrillic,latin-ext HTTP/1.1
Accept: */*
Referer: hXXp://VVV.tweakbit.com/en/internet-optimizer/afterinstall?csoffer=true&sys=912A597C&vm=NT6sfAl&dt=8&dc=Speedtest&source=internet-optimizer&campaign=ab_dan_st_optimizer_end_c-yearly&traffic=direct®istered=false
Accept-Language: en-us
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 2.0.50727; .NET CLR 3.0.04506.648; .NET CLR 3.5.21022; .NET4.0C)
Host: fonts.googleapis.com
Connection: Keep-Alive


HTTP/1.1 200 OK
Content-Type: text/css; charset=utf-8
Access-Control-Allow-Origin: *
Timing-Allow-Origin: *
Content-Encoding: identity
Content-Length: 165
Expires: Tue, 21 Jun 2016 17:59:03 GMT
Date: Tue, 21 Jun 2016 17:59:03 GMT
Cache-Control: private, max-age=86400
X-Content-Type-Options: nosniff
X-Frame-Options: SAMEORIGIN
X-XSS-Protection: 1; mode=block
Server: GSE
@font-face {.  font-family: 'Open Sans';.  font-style: normal;.  font-
weight: 400;. src: url(hXXp://fonts.gstatic.com/s/opensans/v13/4fu8RB
PDDCYpod03lr_bYQ.eot);.}.HTTP/1.1 200 OK..Content-Type: text/css; char
set=utf-8..Access-Control-Allow-Origin: *..Timing-Allow-Origin: *..Con
tent-Encoding: identity..Content-Length: 165..Expires: Tue, 21 Jun 201
6 17:59:03 GMT..Date: Tue, 21 Jun 2016 17:59:03 GMT..Cache-Control: pr
ivate, max-age=86400..X-Content-Type-Options: nosniff..X-Frame-Options
: SAMEORIGIN..X-XSS-Protection: 1; mode=block..Server: GSE..@font-face
{. font-family: 'Open Sans';. font-style: normal;. font-weight: 40
0;. src: url(hXXp://fonts.gstatic.com/s/opensans/v13/4fu8RBPDDCYpod03
lr_bYQ.eot);.}...


GET /go/ab_dan_st_optimizer_end_c-yearly/en/internet-optimizer/afterinstall/?csoffer=true&sys=912A597C&vm=NT6sfAl&dt=8&dc=Speedtest&source=internet-optimizer&campaign=ab_dan_st_optimizer_end_c-yearly&traffic=direct®istered=false HTTP/1.1
Accept: */*
Accept-Language: en-us
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 2.0.50727; .NET CLR 3.0.04506.648; .NET CLR 3.5.21022; .NET4.0C)
Host: VVV.tweakbit.com
Connection: Keep-Alive


HTTP/1.1 301 Moved Permanently
Server: nginx/1.6.2
Date: Tue, 21 Jun 2016 17:59:03 GMT
Content-Type: text/html; charset=UTF-8
Transfer-Encoding: chunked
Connection: keep-alive
Set-Cookie: PHPSESSID=hv1bb01gneauodef189riuna87; path=/
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: E24AE960-E6CF-4F69-B37D-A4E5D4D3F7BD=1; expires=Sat, 20-Aug-2016 17:59:03 GMT; Max-Age=5184000; path=/; domain=.tweakbit.com
Set-Cookie: source=ab_0621175903_dan_st_optimizer_end_c; expires=Sat, 20-Aug-2016 17:59:03 GMT; Max-Age=5184000; path=/; domain=.tweakbit.com
Set-Cookie: source=0621175903_yearly-ab_0621175903_dan_st_optimizer_end_c-; expires=Sat, 20-Aug-2016 17:59:03 GMT; Max-Age=5184000; path=/; domain=.tweakbit.com
Location: hXXp://VVV.tweakbit.com/en/internet-optimizer/afterinstall?csoffer=true&sys=912A597C&vm=NT6sfAl&dt=8&dc=Speedtest&source=internet-optimizer&campaign=ab_dan_st_optimizer_end_c-yearly&traffic=direct®istered=false
Access-Control-Allow-Origin: *
0......



GET /en/internet-optimizer/afterinstall?csoffer=true&sys=912A597C&vm=NT6sfAl&dt=8&dc=Speedtest&source=internet-optimizer&campaign=ab_dan_st_optimizer_end_c-yearly&traffic=direct&registered=false HTTP/1.1

Accept: */*
Accept-Language: en-us
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 2.0.50727; .NET CLR 3.0.04506.648; .NET CLR 3.5.21022; .NET4.0C)
Host: VVV.tweakbit.com
Connection: Keep-Alive
Cookie: PHPSESSID=hv1bb01gneauodef189riuna87; E24AE960-E6CF-4F69-B37D-A4E5D4D3F7BD=1; source=0621175903_yearly-ab_0621175903_dan_st_optimizer_end_c-


HTTP/1.1 200 OK
Server: nginx/1.6.2
Date: Tue, 21 Jun 2016 17:59:03 GMT
Content-Type: text/html; charset=UTF-8
Transfer-Encoding: chunked
Connection: keep-alive
Vary: Accept-Encoding
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: E24AE960-E6CF-4F69-B37D-A4E5D4D3F7BD=1; expires=Sat, 20-Aug-2016 17:59:03 GMT; Max-Age=5184000; path=/; domain=.tweakbit.com
Set-Cookie: clkn=deleted; expires=Thu, 01-Jan-1970 00:00:01 GMT; Max-Age=0; path=/; domain=.tweakbit.com
Set-Cookie: clkid=deleted; expires=Thu, 01-Jan-1970 00:00:01 GMT; Max-Age=0; path=/; domain=.tweakbit.com
Set-Cookie: clksid=deleted; expires=Thu, 01-Jan-1970 00:00:01 GMT; Max-Age=0; path=/; domain=.tweakbit.com
Access-Control-Allow-Origin: *
Content-Encoding: gzip
1302.............\mS.H......:...3....b[N.....$$....(.-.m....%.C...9..,
.....wv..j.V.....~......d...O.~{.E?..A.6D`P...~./.E.......)..1...p....
{.$".D.>D.7..E...d$...%U'..,.a.5...lId./.we..!...y.e...O.....E.i2..
c)....Ws...kkk-L;`..mC..8q..y.k0..mxC...z...E.6...".*..E....0........e
.F.jy....(...I...F...b....../x.I...H.....?.?D"........U...N.s*;x....^.
.T....../.8....;..h......./d_.t.#P...g.jy.........0....b0H.....J......
T....q?.YSO.........:......Qy. ...L..Y..C.V ;.w.h..."5..a.uV...../H:..
%e......5.W<f'...l..1...N..<qzzd4vk. ....... .a...;......[...1..
@...G. ^..H.../.J.'.....W.....'..x...S.7.A......7;..u..k...PG<.Ci4.
....o.....1.....=........rP>u..3x/.Q...2&....h$q*0.....}W.......[..
...fgD..)Ugi. ..Uf..|*9o...;..]2[..r..0R...j..[.$.S.3......B.Ew....]$8
N:v!..4.h....h&..O.?..>9.<.....;WTB.V..a.$3 .: F..4).h......F.).
|.KDb..s#cT,Ur_...G..r...mY....2....=uG:k...O.V}^.U.^P...]..e.].......
UE.|/.Z......9ji..~...h..r......$9r58..C. ...!l.R.^..4.}.%WL.g..g.}.WY
Q?....Q.......x..F7......." a.W. .2......(3. ..8.....Y8....7.......} .
o..:..~Q.._.};...F..o....a.............W<...Mn..c.... ..p...C..D.u.
..S.#....[.M^.r.8v.-......U...CWTqR"N^.X.b.......#.;...._......ze]...~
5y.se.N.>K@...f........^.z...u~.:x....Y..... .E..`.So........v.`...
!..1w...C..i..`. ..^...3..8h..r...4h..D.9_.y....PV... .w..%......<.
d:.Z...W.<. O...B...g..=!V\^%....7d.u A.k......!..t..i.Ph.$^.......
.f.6C.*.W.@"....Dw....vUO.......;C..f%Pt..7.D.B..lj...1..D...zbvQ.N.p.
....5.....m..&a|eO.."_$...m..A.....*b4,x..$.<.o!..47....Y....:&

<<< skipped >>>

GET /includes/vendors/projekktor/style.css HTTP/1.1

Accept: */*
Referer: hXXp://VVV.tweakbit.com/en/internet-optimizer/afterinstall?csoffer=true&sys=912A597C&vm=NT6sfAl&dt=8&dc=Speedtest&source=internet-optimizer&campaign=ab_dan_st_optimizer_end_c-yearly&traffic=direct®istered=false
Accept-Language: en-us
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 2.0.50727; .NET CLR 3.0.04506.648; .NET CLR 3.5.21022; .NET4.0C)
Host: VVV.tweakbit.com
Connection: Keep-Alive
Cookie: PHPSESSID=hv1bb01gneauodef189riuna87; E24AE960-E6CF-4F69-B37D-A4E5D4D3F7BD=1; source=0621175903_yearly-ab_0621175903_dan_st_optimizer_end_c-


HTTP/1.1 200 OK
Server: nginx/1.6.2
Date: Tue, 21 Jun 2016 17:59:03 GMT
Content-Type: text/css
Last-Modified: Tue, 21 Apr 2015 18:02:58 GMT
Transfer-Encoding: chunked
Connection: keep-alive
Vary: Accept-Encoding
Expires: Thu, 31 Dec 2037 23:55:55 GMT
Cache-Control: max-age=315360000
Last-Modified:: Tuesday, 21-Jun-2016 17:59:03 GMT
Cache-Control: public
Content-Encoding: gzip
a66.............Z[s...~.~..O'.1e..-...ONN....d...>B$$....$c;.......
WKVzq.I.A..o...............1..~.....4.....lSUE|rr..?-........&j{...<
;S<-'?.2.....cVmd...P..g....fI.r1.....6..&.u.Q....Fd...,.:.q.[_....
.T.....d29y...d-r.y6.o:.n...M..,yr.....(Q..}4.....V*......1f/....r.g..
T.<f/?i...........<;f.</.[...!.._......1x/.zS.l....W...*X.\).
....:..h|Zn88(f36/....,.?vN..T...,HeYd.1^f*.......Zd.._H..".*C....".7.
>...J.U......Zg.^.J.b.....Y".J.%.?Z..Wv.{.V.@`6......a....V.....r;.
,z.._..b.x. sI...........R.&.0.'....?.m.t.s.'.......N.b..J.1;='.......
....1.b..d....)x&...E..f. !..".....J.....C.....P"_&V.nz.........<..
.:S....{..- .....^. ....&V..`9d-Gq#.&....<QW..k....RU.....X.#3-:...
a7=Zx"'..1I.Jb........p.....i...{.......E.......lp2......:.......5.`..
Bj.Lk..X....F....$.uQ_....'.....5.P%....y..........J..M...r..@..=.D[.5
..%.<.u.i..3...;Y.O..&T...O.UT.l..!...].p..0.[..J.C......h.Z\.:....
S.X6."H....A..A&_......YV...M...O.........*....5..' ..'|j...n.........
..~z#_.v1W&.M?Q2.A...k.#e.2...k.d.Y..yVl. U.DV.?A....e...! h.nSm..;.}v
A.....a..y..;....~3....=...S..g........Cd.:......wH.\.S..E...f..ak....
b .e.........F,x....)..FZ%...............F......Qhw.....6.>;.......
..2.E.6ZD.'Qir...I...2..O.g.....~.......1..2..w:.F.o.{c.s....J.N.V...v
.f..Lh.:..... .P.0Pb.0....J...=....I.......?...x.....l.h.........K....
.I..E.2.4.\..D.............&.6.6.z.j..~..}R.h.;4..Z.........!....\....
...3E^.......t_.......A...0...`....-.....b..Yf....6...w..N...dU...djh9
...<..P...>..g..=x..........S\7.nN.:!nvpd.a.......>..N...

<<< skipped >>>

GET /includes/jscss/blocks.css HTTP/1.1

Accept: */*
Referer: hXXp://VVV.tweakbit.com/en/internet-optimizer/afterinstall?csoffer=true&sys=912A597C&vm=NT6sfAl&dt=8&dc=Speedtest&source=internet-optimizer&campaign=ab_dan_st_optimizer_end_c-yearly&traffic=direct®istered=false
Accept-Language: en-us
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 2.0.50727; .NET CLR 3.0.04506.648; .NET CLR 3.5.21022; .NET4.0C)
Host: VVV.tweakbit.com
Connection: Keep-Alive
Cookie: PHPSESSID=hv1bb01gneauodef189riuna87; E24AE960-E6CF-4F69-B37D-A4E5D4D3F7BD=1; source=0621175903_yearly-ab_0621175903_dan_st_optimizer_end_c-


HTTP/1.1 200 OK
Server: nginx/1.6.2
Date: Tue, 21 Jun 2016 17:59:03 GMT
Content-Type: text/css
Last-Modified: Mon, 06 Jun 2016 13:29:23 GMT
Transfer-Encoding: chunked
Connection: keep-alive
Vary: Accept-Encoding
Expires: Thu, 31 Dec 2037 23:55:55 GMT
Cache-Control: max-age=315360000
Last-Modified:: Tuesday, 21-Jun-2016 17:59:03 GMT
Cache-Control: public
Content-Encoding: gzip
235.............SM..0.=.........Mv......V..J.qe...:62&I...wl.W.U5.....
yo.&...Y'a...>~....[........[.^..8.4;svAm.d.>.Z52.....M.%.M...']
Z.=u/q%...h..TP.b. ... ..4.0.....=.m. |.....h{.`._...U...r.J(..j....B.
@.v.5.....7.:..e.]..%..^...T$..,0Jo. .A.h...?.r..\b....Sni..E...r..~L.
.............U..W.#..J4.A...&.t..N0.l..DD...\xY..j....L....N...P.r^W..
.`.d.42.L....P..D...F[{Q;`3.....$g..!8.>..Fzo..n..uf.....<..<
8..Z...uqoW.s.O......W..9..^......Of....t.07.s....T@_..pJD.....`. ..OJ
...LDT...x.../.5......n....D.G......O>.?..`>.N.n.F.=..,Gu*....vp
....q....:3[..9n.2.Rp.?.#S.......0..
....



GET /includes/jscss/ie9-10.css HTTP/1.1

Accept: */*
Referer: hXXp://VVV.tweakbit.com/en/internet-optimizer/afterinstall?csoffer=true&sys=912A597C&vm=NT6sfAl&dt=8&dc=Speedtest&source=internet-optimizer&campaign=ab_dan_st_optimizer_end_c-yearly&traffic=direct®istered=false
Accept-Language: en-us
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 2.0.50727; .NET CLR 3.0.04506.648; .NET CLR 3.5.21022; .NET4.0C)
Host: VVV.tweakbit.com
Connection: Keep-Alive
Cookie: PHPSESSID=hv1bb01gneauodef189riuna87; E24AE960-E6CF-4F69-B37D-A4E5D4D3F7BD=1; source=0621175903_yearly-ab_0621175903_dan_st_optimizer_end_c-


HTTP/1.1 200 OK
Server: nginx/1.6.2
Date: Tue, 21 Jun 2016 17:59:04 GMT
Content-Type: text/css
Last-Modified: Mon, 06 Jun 2016 13:29:24 GMT
Transfer-Encoding: chunked
Connection: keep-alive
Vary: Accept-Encoding
Expires: Thu, 31 Dec 2037 23:55:55 GMT
Cache-Control: max-age=315360000
Last-Modified:: Tuesday, 21-Jun-2016 17:59:04 GMT
Cache-Control: public
Content-Encoding: gzip
95..............R..x....../.P.2.].}........l.2..<]-.t......>.Cnj
Jf.BqrQjj.Bb^..Fnf.nyfJI..A...B5.gR~J%...../K-J../...R(.,.L.IUP..-./*I
. ....Y.U....|.......0..HTTP/1.1 200 OK..Server: nginx/1.6.2..Date: Tu
e, 21 Jun 2016 17:59:04 GMT..Content-Type: text/css..Last-Modified: Mo
n, 06 Jun 2016 13:29:24 GMT..Transfer-Encoding: chunked..Connection: k
eep-alive..Vary: Accept-Encoding..Expires: Thu, 31 Dec 2037 23:55:55 G
MT..Cache-Control: max-age=315360000..Last-Modified:: Tuesday, 21-Jun-
2016 17:59:04 GMT..Cache-Control: public..Content-Encoding: gzip..95..
............R..x....../.P.2.].}........l.2..<]-.t......>.CnjJf.B
qrQjj.Bb^..Fnf.nyfJI..A...B5.gR~J%...../K-J../...R(.,.L.IUP..-./*I. ..
..Y.U....|.......0..
....



GET /includes/vendors/jquery/jquery-1.9.1.min.js HTTP/1.1

Accept: */*
Referer: hXXp://VVV.tweakbit.com/en/internet-optimizer/afterinstall?csoffer=true&sys=912A597C&vm=NT6sfAl&dt=8&dc=Speedtest&source=internet-optimizer&campaign=ab_dan_st_optimizer_end_c-yearly&traffic=direct®istered=false
Accept-Language: en-us
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 2.0.50727; .NET CLR 3.0.04506.648; .NET CLR 3.5.21022; .NET4.0C)
Host: VVV.tweakbit.com
Connection: Keep-Alive
Cookie: PHPSESSID=hv1bb01gneauodef189riuna87; E24AE960-E6CF-4F69-B37D-A4E5D4D3F7BD=1; source=0621175903_yearly-ab_0621175903_dan_st_optimizer_end_c-


HTTP/1.1 200 OK
Server: nginx/1.6.2
Date: Tue, 21 Jun 2016 17:59:04 GMT
Content-Type: application/javascript; charset=utf-8
Last-Modified: Tue, 21 Apr 2015 18:02:58 GMT
Transfer-Encoding: chunked
Connection: keep-alive
Vary: Accept-Encoding
Expires: Thu, 31 Dec 2037 23:55:55 GMT
Cache-Control: max-age=315360000
Last-Modified:: Tuesday, 21-Jun-2016 17:59:04 GMT
Cache-Control: public
Content-Encoding: gzip
9447..............k{.F...~>...(.........q;.3.tn.;....<..I.)@!A..
....._U..(.I.>.9.gb.@.k...U..mo...e>..zs.....[.................W
.r:...L..,'....WU.....g.$/...<~.....r>...__........rWE..5...G.{.
.r..zyZ.o...[e:O........:..|.ZM.WyY.c~....|..7.t....,..K'..4....C..g..
IUR%..x.\\..<,4.........=O...~]....5....x.....yu.....Mv.....,..z...
y.U.o....K.,jM'....w.......7..L.....'.]~..........}.T.............O...
......~......j......b...tt............G.?.x.w.....q..B..N...O..N......
......>...N........o^d.)..j.J.<....Q.dx'..%'''....y}.Z.N.....{..
.~|.....q2.Ie.'...dU....|<[..r9....z.>..../.j.j..8}.=.c:...)...W
.7.f.~.f....y..."*...U.........bQ.e>_..Y5.&Y....x1...gy..e.?.......
..;;._{................t9...7y..^.....U%C....|.._....4.\.......9......
.%Uic\h...qy....Z ..a.G...l.z^..f...s9.N9*.6kRW..Y*H.D...tg.H.G.yo;.{.
./...$....x....[^.Y..[e.8.Z..X............!.......H ............^.O...
j.......~...jU....{.....9...h.B.a~......!.k..[....D..lX..N.%..../.....
.x...x..WV3-..~YM.W,......_.=.bP.*.>...g.u..]o;;g......(.=.%.....^.
{...*...y...vT.....W...........hG....(.....\..../.t.....wv...o.a.6..~1
..2 .....<..t{...6...l|.u....wuV...E>cZ.<..2.P4oW......u.=@..
...z.....E6..7}1...j.m.o>...q..k.......|>...f.:...A..n...tQ.....
.... t...5.....d<......i....-.;X.v.........W#...k7?50...w....j.....
j..o!.s.@...n.......zI..F.3.H..4..E.........; ,&.4,.....'...B..r_.:...
...n 6.l......a3f7..........b.....@. ......[...l.mG.F.5..!-..|.g[48h..
Y..a.. ..................a.:..@.NSPz.&. .:-.I...\i.U.....m.).V....

<<< skipped >>>

GET /includes/jscss/s2s.js HTTP/1.1

Accept: */*
Referer: hXXp://VVV.tweakbit.com/en/internet-optimizer/afterinstall?csoffer=true&sys=912A597C&vm=NT6sfAl&dt=8&dc=Speedtest&source=internet-optimizer&campaign=ab_dan_st_optimizer_end_c-yearly&traffic=direct®istered=false
Accept-Language: en-us
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 2.0.50727; .NET CLR 3.0.04506.648; .NET CLR 3.5.21022; .NET4.0C)
Host: VVV.tweakbit.com
Connection: Keep-Alive
Cookie: PHPSESSID=hv1bb01gneauodef189riuna87; E24AE960-E6CF-4F69-B37D-A4E5D4D3F7BD=1; source=0621175903_yearly-ab_0621175903_dan_st_optimizer_end_c-


HTTP/1.1 200 OK
Server: nginx/1.6.2
Date: Tue, 21 Jun 2016 17:59:05 GMT
Content-Type: application/javascript; charset=utf-8
Last-Modified: Fri, 10 Jun 2016 12:10:13 GMT
Transfer-Encoding: chunked
Connection: keep-alive
Vary: Accept-Encoding
Expires: Thu, 31 Dec 2037 23:55:55 GMT
Cache-Control: max-age=315360000
Last-Modified:: Tuesday, 21-Jun-2016 17:59:05 GMT
Cache-Control: public
Content-Encoding: gzip
436.............Umo.T...J....5v....2.."U.B....)....$n...e..U..`..(BL..
^.?...f}I...?.9..Ki..jl_.{.s.........-..S..;r(/.=.#.Z..]y...X<.}...
".x5J..}Jw......;r O.v......2.Jw..........16...s./..v..Q..z......a:~..
.......6*..>.sw...9<....M........B...<...2..b..u.............
........!.O....Zh=......zt.l....#.t=z/..&w.j....=.CEO...Q..h.........=
Tp...h.>e......3...}..8......!..'....`h..WU.ej&......9"....8....Nz.
.....\......?O...#.GjnS....o.h...5..A.....G......M.2`..;...w.._.?7E.8.
.........t...e....L..Q.1J4.}... X....#......P.@..gr..^........n.......
..w1......F...a.B. 1........T.....8.A..l.."=}J9.Yd../....;..9...^..;&X
ch..N".M....:T.....y<0yI.C..Yqf(.M.P4..8L.fK.v...6....&.7J..1.w}-.~
#.R..Oy)eU.h..f..Q........h..s......{.wo.6J(.n..h.K......qu...b..;6...
........z.6..b..6f...........]..)d?u.O...I...A....f...<Y...6.......
.\X..Z.X.3N.)i.n.-...I.V.V.[%*.j..1.\.......[(Zb.S..=.....^..j ....R.q
)T..7.........#...G....bS8...H......i.l..u%. .'..!.~.....|.........}..
.BMT0T^n.65.?..!.y`..x...`0....n.d.......!....7..2..v....O...K^.{...{.
.NS9m...A.D.`.6.....{...!Q.{W.~.X.....l.t......h._......0..
....

<<< skipped >>>

GET /includes/vendors/jquery.dialog/jquery.dialog.js HTTP/1.1

Accept: */*
Referer: hXXp://VVV.tweakbit.com/en/internet-optimizer/afterinstall?csoffer=true&sys=912A597C&vm=NT6sfAl&dt=8&dc=Speedtest&source=internet-optimizer&campaign=ab_dan_st_optimizer_end_c-yearly&traffic=direct®istered=false
Accept-Language: en-us
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 2.0.50727; .NET CLR 3.0.04506.648; .NET CLR 3.5.21022; .NET4.0C)
Host: VVV.tweakbit.com
Connection: Keep-Alive
Cookie: PHPSESSID=hv1bb01gneauodef189riuna87; E24AE960-E6CF-4F69-B37D-A4E5D4D3F7BD=1; source=0621175903_yearly-ab_0621175903_dan_st_optimizer_end_c-


HTTP/1.1 200 OK
Server: nginx/1.6.2
Date: Tue, 21 Jun 2016 17:59:05 GMT
Content-Type: application/javascript; charset=utf-8
Last-Modified: Tue, 21 Apr 2015 18:02:58 GMT
Transfer-Encoding: chunked
Connection: keep-alive
Vary: Accept-Encoding
Expires: Thu, 31 Dec 2037 23:55:55 GMT
Cache-Control: max-age=315360000
Last-Modified:: Tuesday, 21-Jun-2016 17:59:05 GMT
Cache-Control: public
Content-Encoding: gzip
e80.............Z.n.......X.2.E....(-..e7..8..\T0.19..!g...lY...HS4n\.
).....(.. ^_a.F....3..E..T.I.Y.}./.9.6..N...JU..Po....Z.%..F.I......b.
.:..*.W.,;......*{.=.?.....e/..2{.....f/..W.}....C,.e...j..n=..g..{...
.6.|.......{.}...}@....{1.2.A..a.."2u ..C?n.......C.....<.._....m.q
..Q..]5.. .....n...).....3......7/M-s........b.I..}.i.......C/......Z.
....0Hg.t.....87g..'i......'....C .M!...~e..K.\.ruj..........[........
n).......~F...........`.....a.j.......iT...0.gbC0..W....q.M...|zP.XZ..
.....FJ...!..*H@......x.1...8..y6~.g5..x..Y.....p.....K.7.j..._S..._z.
..{q....|.W.....s.W.:~......=.....i4P..m.......]3R.F....Dx|,...4.!....
..C...$.).M.^............(.z...5Fv...H...!...%`>..\E.`lR7.?........
.x.r....-{....}.l....QK.....j...P...........i,..{b.......z.... B...'..
H......s-...4......P..`G#v...;m;..v.I....N....$..8....../.8......2..yw
.~.......Q.....9./..(.......s...o.Y.S.\u....f......zAJ..."..9$.......w
...B9...x....t...: ..rH.......2...d..I.1d\E..2Vf.R.5C..|.e2.....b..Q..
.....O,..,. jz2..fOh.Oa.4||....aL..y.....Jx....P.6..7%6...ft...T ....W
...\..4.3I.E..DT.V3D.P..C.......].L^'2...w......6.....J...C.R..K....A.
.......|qv...:t-..TE.....!.O..Oe.(..X...R...40.......N.......-.5Z.4..D
.';.....!R.wP#A.Vr.zp....`a.Q".J..=.Ap^..E'.pp.5.). 6. .....".f.I._..!
......E.6...#o .a....<.~...?.#.R.'..f..Y"^!,......(....Z........#..
a.I....]u....x..p;...N.......E.\...e.Y..K.^>U.......ZT.]..])..N...X
....A..7...r..sN.u...$.`g.TM..mS.5.` 7].q..YmU.*y....Wo.p...e.....q..z
.8....\[1!..,....//.;...]..l:...^2hW...IK.J..d........o..8.....:..

<<< skipped >>>

GET /includes/vendors/jquery.zoom/jquery.zoom.js HTTP/1.1

Accept: */*
Referer: hXXp://VVV.tweakbit.com/en/internet-optimizer/afterinstall?csoffer=true&sys=912A597C&vm=NT6sfAl&dt=8&dc=Speedtest&source=internet-optimizer&campaign=ab_dan_st_optimizer_end_c-yearly&traffic=direct®istered=false
Accept-Language: en-us
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 2.0.50727; .NET CLR 3.0.04506.648; .NET CLR 3.5.21022; .NET4.0C)
Host: VVV.tweakbit.com
Connection: Keep-Alive
Cookie: PHPSESSID=hv1bb01gneauodef189riuna87; E24AE960-E6CF-4F69-B37D-A4E5D4D3F7BD=1; source=0621175903_yearly-ab_0621175903_dan_st_optimizer_end_c-


HTTP/1.1 200 OK
Server: nginx/1.6.2
Date: Tue, 21 Jun 2016 17:59:06 GMT
Content-Type: application/javascript; charset=utf-8
Last-Modified: Tue, 21 Apr 2015 18:02:58 GMT
Transfer-Encoding: chunked
Connection: keep-alive
Vary: Accept-Encoding
Expires: Thu, 31 Dec 2037 23:55:55 GMT
Cache-Control: max-age=315360000
Last-Modified:: Tuesday, 21-Jun-2016 17:59:06 GMT
Cache-Control: public
Content-Encoding: gzip
140............].QK.0...._q..%.v.>.&..>....>....].m2..u...I..
"......'.d|.k....I,X.q>.]`U....(...m%..1v..l.......Z..3.]..]..F..V.
.. .t....i..2......J..c|k..J'...........3.?.dv...S.L.,.T..l....R.."./r
m.,1...[./y.s.w..)E.".<.fT... ...J...xX............q7.'c.?Q.h..a...
.D..0d.......6zc....%..?7d....(.k3;..o>.>.|..{../.............0.
.HTTP/1.1 200 OK..Server: nginx/1.6.2..Date: Tue, 21 Jun 2016 17:59:06
GMT..Content-Type: application/javascript; charset=utf-8..Last-Modifi
ed: Tue, 21 Apr 2015 18:02:58 GMT..Transfer-Encoding: chunked..Connect
ion: keep-alive..Vary: Accept-Encoding..Expires: Thu, 31 Dec 2037 23:5
5:55 GMT..Cache-Control: max-age=315360000..Last-Modified:: Tuesday, 2
1-Jun-2016 17:59:06 GMT..Cache-Control: public..Content-Encoding: gzip
..140............].QK.0...._q..%.v.>.&..>....>....].m2..u...I
.."......'.d|.k....I,X.q>.]`U....(...m%..1v..l.......Z..3.]..]..F..
V... .t....i..2......J..c|k..J'...........3.?.dv...S.L.,.T..l....R..".
/rm.,1...[./y.s.w..)E.".<.fT... ...J...xX............q7.'c.?Q.h..a.
...D..0d.......6zc....%..?7d....(.k3;..o>.>.|..{../.............
0..HTTP/1.1 200 OK..Server: nginx/1.6.2..Date: Tue, 21 Jun 2016 17:59:
07 GMT..Content-Type: application/javascript; charset=utf-8..Last-Modi
fied: Mon, 06 Jun 2016 13:29:25 GMT..Transfer-Encoding: chunked..Conne
ction: keep-alive..Vary: Accept-Encoding..Expires: Thu, 31 Dec 2037 23
:55:55 GMT..Cache-Control: max-age=315360000..Last-Modified:: Tuesday,
21-Jun-2016 17:59:07 GMT..Cache-Control: public..Content-Encoding

<<< skipped >>>

GET /includes/i/logo_dark_internetoptimizer.png HTTP/1.1

Accept: */*
Referer: hXXp://VVV.tweakbit.com/en/internet-optimizer/afterinstall?csoffer=true&sys=912A597C&vm=NT6sfAl&dt=8&dc=Speedtest&source=internet-optimizer&campaign=ab_dan_st_optimizer_end_c-yearly&traffic=direct®istered=false
Accept-Language: en-us
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 2.0.50727; .NET CLR 3.0.04506.648; .NET CLR 3.5.21022; .NET4.0C)
Host: VVV.tweakbit.com
Connection: Keep-Alive
Cookie: PHPSESSID=hv1bb01gneauodef189riuna87; E24AE960-E6CF-4F69-B37D-A4E5D4D3F7BD=1; source=0621175903_yearly-ab_0621175903_dan_st_optimizer_end_c-


HTTP/1.1 200 OK
Server: nginx/1.6.2
Date: Tue, 21 Jun 2016 17:59:08 GMT
Content-Type: image/png
Content-Length: 22783
Last-Modified: Thu, 25 Feb 2016 09:55:41 GMT
Connection: keep-alive
ETag: "56cecf9d-58ff"
Expires: Thu, 31 Dec 2037 23:55:55 GMT
Cache-Control: max-age=315360000
Last-Modified:: Tuesday, 21-Jun-2016 17:59:08 GMT
Cache-Control: public
Accept-Ranges: bytes
.PNG........IHDR.......*.....|..V....pHYs................OiCCPPhotosho
p ICC profile..x..SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE.........
..Q,......!.........{.k........>...........H3Q5...B..........@..$p.
...d!s.#...~<< ".....x.....M..0.....B.\.....t.8K....@z.B..@F....
&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH..
...........0Q..)..{.`.##x.....F.W<. ...*..x..<.$9E.[.-q.WW..(.I.
.6a.a.@..y..2.4..............x.....6..._-...."bb.....p@...t~..,/...;.
.m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<..
....$.2].G......L......b...G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..&
gt;.5..j>.{.-.]c..K'.Xt.......o..(...h...w..?.G.%..fI.q..^D$.T..?..
..D..*.A....,.........`6.B$..B.B.d..r`)..B(....*`/.@.4.Qh..p...U..=p..
a...(....A...a!...b.X#......!.H...$ ...Q"K.5H1R.T UH..=r.9.\F..;..2...
.G1...Q=...C..7..F...dt1......r..=.6....h...>C.0....3.l0...B.8,..c.
."......V.....c..w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.X
H,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9., .......3...!.[.
.b@q..S.(R.jJ....4..e.2AU..R...T.5.ZB...R.Q...4u.9...IK......h.h.i..t.
....N..W...G.....w.......g(.....g.w...L......T071......oUX*.*|.....J.&
..*/T.......U.U.T..^S}.FU3S......U..P.S.Sg.;...g.oT?.~Y...Y.L.OC.Q.._.
.. .c..x,!k...u.5.&...|v*......=...9C3J3W.R..f?...q..tN..(...~....).).
.4L.1e\k....X.H.Q.G..6......E.Y...A.J'\'Gg.....S.S.....M=:....k....Dw.
n.....^..Lo..y....}/.T.m...G.X...$.....<.5qo<./...QC].@C.a.a....
..<..F.F..i.\.$.m.m..&.&!&KM.M..RM..).;L;L........5.=1.2.......

<<< skipped >>>

GET /includes/i/l_speedtest_top.png HTTP/1.1

Accept: */*
Referer: hXXp://VVV.tweakbit.com/en/internet-optimizer/afterinstall?csoffer=true&sys=912A597C&vm=NT6sfAl&dt=8&dc=Speedtest&source=internet-optimizer&campaign=ab_dan_st_optimizer_end_c-yearly&traffic=direct®istered=false
Accept-Language: en-us
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 2.0.50727; .NET CLR 3.0.04506.648; .NET CLR 3.5.21022; .NET4.0C)
Host: VVV.tweakbit.com
Connection: Keep-Alive
Cookie: PHPSESSID=hv1bb01gneauodef189riuna87; E24AE960-E6CF-4F69-B37D-A4E5D4D3F7BD=1; source=0621175903_yearly-ab_0621175903_dan_st_optimizer_end_c-


HTTP/1.1 200 OK
Server: nginx/1.6.2
Date: Tue, 21 Jun 2016 17:59:08 GMT
Content-Type: image/png
Content-Length: 1603
Last-Modified: Tue, 21 Apr 2015 18:02:50 GMT
Connection: keep-alive
ETag: "553690ca-643"
Expires: Thu, 31 Dec 2037 23:55:55 GMT
Cache-Control: max-age=315360000
Last-Modified:: Tuesday, 21-Jun-2016 17:59:08 GMT
Cache-Control: public
Accept-Ranges: bytes
.PNG........IHDR..............F.p....tEXtSoftware.Adobe ImageReadyq.e&
lt;....IDATx......e.......]v........`0D11.....H<....x....W.^<{..
..(..(...8..,.....vi;.u..y.O.f..r..~%.L.m.0=}>..3Z.... ...z.......I
p.....<..?.P......po..e...x......}.....Q......P..3....?.3...O......
a?...?.A.@...... ....?.....4(..a...)........}..........P.......;.t.cX.
.QK.Q..............^...j..........<.../.R/....O......._.....A.....
.~...g...7a.P........g..........u;.A!.." ,........e.~..ig..I%.........
..Jd.........e.. ..&Z_.8>.t.lC.mo..q ....@..n.HF.....].wa.fsD.:...C
.....!..yi5..V.&k.WT...)......(.z..... jf..h...*.....K........i...{...
.w."..........H...7..\......7".y..Hg..rc.wu..sy._.....................
D...'?(.M.n.1e@K.W..[........X..W....)/...S...;:M?....r..o.u..........
2.kF.?..._<$q.......z>7.".........=...7.s...%..l.......|....\...
,_.............._.....V........O....l.`..h{%..*....7.s..]..(........,.
y.5q...u.........<]......>..-Lg...y.7.......W.lx%..1.P.././...U.
:..em..gO..............P./V.R.X...-J.........?.`..{..Y.o6.3..W.....{..
.......0..ds..U.......6......... |..[.`v..m....{.Q..s........lg..gs..M
V.........1.....7..../.G..'.|...v..........gs..MV7....S6..m.w..z./..-.
...:..Mj..'. W.D9.L..........^...,,......<.....k....@TX.H.Og....3_.
.........8.....#_.d. .5m.p. .L..=.... ,.z...4}_V..........1cn..3...jp.
....f..7.4.....=.t...W.........0~Lf7.]...P.....C .b5X.. .t...6.[.y..).
....`....g.^....\.....=..S..*..&w..'...........g.....*.O....l........Z
do.....hw9.......'.l,....2......-..m...U...r*......c..^....g.p.@7.

<<< skipped >>>

GET /en/products/afterinstall/internet-optimizer/i/graph.png HTTP/1.1

Accept: */*
Referer: hXXp://VVV.tweakbit.com/en/internet-optimizer/afterinstall?csoffer=true&sys=912A597C&vm=NT6sfAl&dt=8&dc=Speedtest&source=internet-optimizer&campaign=ab_dan_st_optimizer_end_c-yearly&traffic=direct®istered=false
Accept-Language: en-us
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 2.0.50727; .NET CLR 3.0.04506.648; .NET CLR 3.5.21022; .NET4.0C)
Host: VVV.tweakbit.com
Connection: Keep-Alive
Cookie: PHPSESSID=hv1bb01gneauodef189riuna87; E24AE960-E6CF-4F69-B37D-A4E5D4D3F7BD=1; source=0621175903_yearly-ab_0621175903_dan_st_optimizer_end_c-


HTTP/1.1 200 OK
Server: nginx/1.6.2
Date: Tue, 21 Jun 2016 17:59:08 GMT
Content-Type: image/png
Content-Length: 19882
Last-Modified: Thu, 25 Feb 2016 09:55:42 GMT
Connection: keep-alive
ETag: "56cecf9e-4daa"
Expires: Thu, 31 Dec 2037 23:55:55 GMT
Cache-Control: max-age=315360000
Last-Modified:: Tuesday, 21-Jun-2016 17:59:08 GMT
Cache-Control: public
Accept-Ranges: bytes
.PNG........IHDR....... .......6Z....tEXtSoftware.Adobe ImageReadyq.e&
lt;..MLIDATx....t\w}....,.....}.8....b.(....4.C.."....)K........i...RJ
$x..4l...P........r.4@C<NiHpB<v..8^..W.....{....wV...y...E..;w.9
.3..J&.....Y.=..T..V.k.......u.C.7Q..M..v%g.@E..).. ...P...#0VO8L.e...
....'.."........X. .n1........@.e..9f..............X..?TK...........`8
.....Qwy.........hP..b.[...h.F/H.. 7$z5.#n...E..w]G.e-.".B"..........f
...e.....!..Xy!.......r....}ar.S.....@m.D.-bs....%....=.)..O.u.xC.m..W
Q..._".B"......&Q..j-b..D;4D.............PrN.w.p8*..O..j.q....;$.5.s..
hM~..>..29H.........h.IlpC"5H..A.w.......Bb#....OA...bKH.@H....C...
...tF.A^H4....B"...E.&..P..Nf@.3.....@...:.O...".B".........,.........
@I.?..@H...d.........47.............D.....!.....@H.............D....@.
.'....0Qbm]k&J.P..I...........IJ.......{...=v.rZ&......@..O]n.......vI
T..t..B..<}Y..........E..k..,...e.].....n......7...\..<....z..E.
.....0i0<.# ....l.Q7x&.P.....>..G.3..g..^..>..D....*....E.ww@
. ...C..?.&3..F...QRMe.......^.....y-!....@..r.Zg.k.7 y.j....B[)......
x_D2..z.......e\j.?"!....1.'....O.....m3i.Y./ i......2*..&j....N..@j..
......v.. .&0...]..R3.....@m...M..w..'.....JB.......d.P..8..Y.......b.
e....L...........T....8..}....a,.....v<K...xO../$z:CBbO@h.Yk.......
.........j...O...?..].../.&#VR:.6H..N:.[Rw...%~qL.N^.....eU.1......k..
..g.......^"..0..?{....G .j..-$&...>..w.q7|.....#,O....l,1......Z..
.4H..%.O.>.J.....Z[........]".sB....;-;....5g...P...&.. $...Q.9.j.:
..{.a/.G@..f..`.........^....d.;.Xv..k..;...D....P...{Q..^.*...!.\

<<< skipped >>>

GET /en/products/afterinstall/internet-optimizer/i/nh-bg.png HTTP/1.1

Accept: */*
Referer: hXXp://VVV.tweakbit.com/en/internet-optimizer/afterinstall?csoffer=true&sys=912A597C&vm=NT6sfAl&dt=8&dc=Speedtest&source=internet-optimizer&campaign=ab_dan_st_optimizer_end_c-yearly&traffic=direct®istered=false
Accept-Language: en-us
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 2.0.50727; .NET CLR 3.0.04506.648; .NET CLR 3.5.21022; .NET4.0C)
Host: VVV.tweakbit.com
Connection: Keep-Alive
Cookie: PHPSESSID=hv1bb01gneauodef189riuna87; E24AE960-E6CF-4F69-B37D-A4E5D4D3F7BD=1; source=0621175903_yearly-ab_0621175903_dan_st_optimizer_end_c-

GET /en/products/afterinstall/internet-optimizer/i/nh.png HTTP/1.1
Accept: */*
Referer: hXXp://VVV.tweakbit.com/en/internet-optimizer/afterinstall?csoffer=true&sys=912A597C&vm=NT6sfAl&dt=8&dc=Speedtest&source=internet-optimizer&campaign=ab_dan_st_optimizer_end_c-yearly&traffic=direct®istered=false
Accept-Language: en-us
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 2.0.50727; .NET CLR 3.0.04506.648; .NET CLR 3.5.21022; .NET4.0C)
Host: VVV.tweakbit.com
Connection: Keep-Alive
Cookie: PHPSESSID=hv1bb01gneauodef189riuna87; E24AE960-E6CF-4F69-B37D-A4E5D4D3F7BD=1; source=0621175903_yearly-ab_0621175903_dan_st_optimizer_end_c-


HTTP/1.1 200 OK
Server: nginx/1.6.2
Date: Tue, 21 Jun 2016 17:59:08 GMT
Content-Type: image/png
Content-Length: 459
Last-Modified: Thu, 25 Feb 2016 09:55:42 GMT
Connection: keep-alive
ETag: "56cecf9e-1cb"
Expires: Thu, 31 Dec 2037 23:55:55 GMT
Cache-Control: max-age=315360000
Last-Modified:: Tuesday, 21-Jun-2016 17:59:08 GMT
Cache-Control: public
Accept-Ranges: bytes
.PNG........IHDR.......b.....G.c.....tEXtSoftware.Adobe ImageReadyq.e&
lt;...mIDATx......0..St.d.V........e.V...#p#.#..e..p....7mOBB...$~..7q
.@..3.m..K..."..`....`....`...o. ..R.0.......K....2..D...LSy.._......2
#?.i.z/.n...6.~.ncQ..Y....y^..... /........!Cbnu"..2.....2.s.$..&.W...
.X.....(...m.[%...'.. ......./) ..y..: ....rqa....~.....0x...%...V....
v^.......t.F...,.Cf.l.s<n.........k1.w.?...M.&...~.9 V...O.........
..g.R.0....0....0...3.!..n..'..n.....IEND.B`.
....



GET /favicon.ico HTTP/1.1

Accept: */*
Referer: hXXp://VVV.tweakbit.com/en/internet-optimizer/afterinstall?csoffer=true&sys=912A597C&vm=NT6sfAl&dt=8&dc=Speedtest&source=internet-optimizer&campaign=ab_dan_st_optimizer_end_c-yearly&traffic=direct®istered=false
Accept-Language: en-us
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 2.0.50727; .NET CLR 3.0.04506.648; .NET CLR 3.5.21022; .NET4.0C)
Host: VVV.tweakbit.com
Connection: Keep-Alive
Cookie: PHPSESSID=hv1bb01gneauodef189riuna87; E24AE960-E6CF-4F69-B37D-A4E5D4D3F7BD=1; source=0621175903_yearly-ab_0621175903_dan_st_optimizer_end_c-; _ga=GA1.2.1128533027.1466531951; _gat=1


HTTP/1.1 200 OK
Server: nginx/1.6.2
Date: Tue, 21 Jun 2016 17:59:10 GMT
Content-Type: image/x-icon
Content-Length: 1150
Last-Modified: Tue, 21 Apr 2015 18:02:58 GMT
Connection: keep-alive
ETag: "553690d2-47e"
Access-Control-Allow-Origin: *
Accept-Ranges: bytes
............ .h.......(....... ..... .....@...........................
...............................................................E......
.............................................E........................
...................................................................<
;...T...................................................?.............
......................................................................
................r.....................................................
......................................................................
....{...........................K.....................................
..................................N...f...............................
......................................................................
......N...................................................N...........
......................................................................
......................................................................
......................................................................
......................................................................
.................................HTTP/1.1 200 OK..Server: nginx/1.6.2.
.Date: Tue, 21 Jun 2016 17:59:10 GMT..Content-Type: image/x-icon..Cont
ent-Length: 1150..Last-Modified: Tue, 21 Apr 2015 18:02:58 GMT..Connec
tion: keep-alive..ETag: "553690d2-47e"..Access-Control-Allow-Origin: *
..Accept-Ranges: bytes.............. .h.......(....... ..... .....@...
..................................................................

<<< skipped >>>

GET /UTN-USERFirst-Object.crl HTTP/1.1
Accept: */*
User-Agent: Microsoft-CryptoAPI/5.131.2600.5512
Host: crl.usertrust.com
Connection: Keep-Alive
Cache-Control: no-cache
Pragma: no-cache


HTTP/1.1 200 OK
Server: nginx
Date: Tue, 21 Jun 2016 17:58:50 GMT
Content-Type: application/x-pkcs7-crl
Content-Length: 76109
Last-Modified: Tue, 21 Jun 2016 00:31:22 GMT
Connection: close
ETag: "57688ada-1294d"
X-CCACDN-Mirror-ID: rmdccacrl9
Cache-Control: max-age=3600
Accept-Ranges: bytes
0..)H0..(/...0...*.H........0..1.0...U....US1.0...U....UT1.0...U....Sa
lt Lake City1.0...U....The USERTRUST Network1!0...U....hXXp://VVV.user
trust.com1.0...U....UTN-USERFirst-Object..160621003122Z..160625003122Z
0..'00"....2EY..aU..........050525083740Z0".....Iv...h ..ys.....050525
090148Z0!..u.......|..xk.0...050602000000Z0".....6.z..........7..05060
2075356Z0"....!.$.KM(C@="..o}..050603153950Z0".......W%Ny.vD.q..Y..050
607084159Z0".......3W]...$.#\F4..050613095931Z0!......(.62..2PLr.q..05
0630164737Z0"....BLA......)..5....050707141212Z0!..Wa........q#......0
50711082844Z0!.._j.....o...'...m..050715130339Z0!..?........N]B..Z...0
50721083234Z0!..RO.)@..Q...p._....050726090436Z0".....k......1.g......
050729091017Z0"....l........o... ...050729134103Z0"....v.R..~...?.(..&
..050803165854Z0!..6..;....sC.M.s:...050809135135Z0!...........^nH.U.(
..050810132024Z0"......;.S...wU-K.c...050810211644Z0"......d..#IE..#|.
g#..050811182050Z0"....!..|....]rR..-r..050817085053Z0"......Ai..xJ..q
]Xi...050822140450Z0!..>...........t'6...050824025640Z0!..?3..rd5&g
t;ocV.. ....050824075512Z0"....|..5u[.}<..[.@...050908092147Z0!..GJ
.C...<NM.i......050912092806Z0!....(.8....U.1.'....050912144650Z0!.
.*.(ECy.V.?x.3S_k..050915103419Z0!......./.....L...r..050919144257Z0!.
.Y....=....#.......050929000000Z0!..p.,.g.x..z:q~.....050930114111Z0".
...-.."...\w...~....050930123007Z0!....o0........P.H...051004084832Z0"
.......=6......4.....051005122403Z0!..md\\...~.v.o......051013100954Z0
!...6.D...hR..BO._...051013110610Z0!..5.x.1..6.p~}>.....0510181

<<< skipped >>>

The Trojan connects to the servers at the folowing location(s):

InternetOptimizer.exe_900:

.text
`.itext
`.data
.idata
.didata
.edata
@.tls
.rdata
@.rsrc
@.xdata
MajorOperatingSystemVersion
MinorOperatingSystemVersion
biClrImportant
Winapi.Windows
Note: To obtain a log file containing detail on memory leaks, enable the "FullDebugMode" and "LogMemoryLeakDetailToFile" conditional defines. To disable this memory leak check, undefine "EnableMemoryLeakReporting".
FastMM4.pas MUST be the first unit in your project's .dpr file, otherwise memory may be allocated
go into its configuration page and ensure that the FastMM4.pas unit is initialized before any other unit.
;!199{199
;0!8&2{199
"<;=!!%{199
Windows 95
Windows 95 OSR-2
Windows 98
Windows 98 SE
Windows ME
Windows 9x New
Windows NT 3
Windows NT 4
Windows 2000
Windows XP
Windows 2003
Windows Vista
Windows 2008
Windows 7
Windows 2008 R2
Windows 8
Windows 2012
Windows 8.1
Windows 2012 R2
Windows 10
Windows NT New
TMsgHandler
TMsgHandlerOO
user.exe
TMsgHandlers
madToolsMsgHandlerWindow
>0';0974&0{199
cmovÌ
setÌ
pop %seg
push %seg
Export
VVV.madshi.net
.data
.jdbg
madExcept.HandleContactForm
madExcept.HandleScreenshotForm
bSendBugReport
bSaveBugReport
bPrintBugReport
bShowBugReport
esSysUtilsShowException
esHttpExtension
esIntraweb
esTThreadExecute
epCompleteReport
TBugReportCallback.
bugReport
TBugReportCallbackOO
eaSendBugReport
eaSaveBugReport
eaPrintBugReport
eaSendBugReport2
eaSaveBugReport2
eaPrintBugReport2
eaShowBugReport
TBugReportPluginAe
TBugReportPluginW
TBugReportPluginExA
TBugReportPluginExW
The import table is invalid.
%exceptMsg%
%bugReport%
Úte%
Útetime%
%computerName%
Þsktop%
%userappdata%
%commonappdata%
MailAsSmtpServer
MailAsSmtpClient
UploadViaHttp
SmtpServer
SmtpPort
SmtpAccount
SmtpPassword
HttpServer
HttpPort
HttpAccount
HttpPassword
bugreport.txt
screenshot.png
ExceptMsg
FrozenMsg
BitFaultMsg
send bug report
save bug report
print bug report
show bug report
bug report
please find the bug report attached
Sending bug report...
PrepAttMsg
MxLookMsg
ConnMsg
AuthMsg
SendMailMsg
FieldMsg
SendAttMsg
SendFinalMsg
SendFailMsg
Sorry, sending the bug report didn't work.
GetFilter1NoBugReport
GetFilter2NoBugReport
GetGeneralNoBugReport
SetFilter1NoBugReport
SetFilter2NoBugReport
SetGeneralNoBugReport
GetAutoShowBugReport
SetAutoShowBugReport
GetMailAsSmtpServer
SetMailAsSmtpServer
GetMailAsSmtpClient
SetMailAsSmtpClient
GetUploadViaHttp
SetUploadViaHttp
GetSmtpServer
SetSmtpServer
GetSmtpPort
SetSmtpPort
GetSmtpAccount
SetSmtpAccount
GetSmtpPassword
SetSmtpPassword
GetHttpServer
SetHttpServer
GetHttpPort
SetHttpPort
GetHttpAccount
SetHttpAccount
GetHttpPassword
SetHttpPassword
GetAttachBugReport
SetAttachBugReport
GetAttachBugReportFile
SetAttachBugReportFile
GetDeleteBugReportFile
SetDeleteBugReportFile
GetBugReportSendAs
SetBugReportSendAs
GetBugReportZip
SetBugReportZip
GetBugReportFile
SetBugReportFile
GetAppendBugReports
SetAppendBugReports
GetBugReportFileSize
SetBugReportFileSize
GetExceptMsg
SetExceptMsg
GetFrozenMsg
SetFrozenMsg
GetBitFaultMsg
SetBitFaultMsg
GetPrepareAttachMsg
SetPrepareAttachMsg
GetMxLookupMsg
SetMxLookupMsg
GetConnectMsg
SetConnectMsg
GetAuthMsg
SetAuthMsg
GetSendMailMsg
SetSendMailMsg
GetFieldsMsg
SetFieldsMsg
GetSendAttachMsg
SetSendAttachMsg
GetSendFinalizeMsg
SetSendFinalizeMsg
GetSendFailureMsg
SetSendFailureMsg
TDABugReportCallback
TDABugReportCallbackOO
FBugReportHeader
FBugReportSections
FBugReport
FBugReportCallbacks
FBugReportCallbacksOO
FCreateBugReport
FCorrectBugReportNo
GetBugReportHeader
GetBugReportSections
GetBugReport_
SetBugReport
GetBugReport
RegisterBugReportCallback
bugReportCallback
UnregisterBugReportCallback
GetCreateBugReport
SetCreateBugReport
ShowBugReport
SendBugReport
SaveBugReport
PrintBugReport
CompleteBugReport
CriticalBugReportCallbackExists
Uh}
VVV.google.de
SMTP:
Tcpip\Parameters
VxD\MSTCP
A.ROOT-SERVERS.NET
K.ROOT-SERVERS.NET
VVV.madshi.net_multipart_boundary
LOGIN
AUTH LOGIN
http=
HTTP/1.1
*.txt
BugReport
TSendBugReportExRec
FDefaultMsgBox
defaultMsgBox
BugReportChanged
<tr><td><button onClick="history.back();" style="height:19.5pt;"> 
<button onClick="document.getElementById('bugReport').style.visibility='visible';this.style.visibility='hidden';" style="height:19.5pt;"> 
<textarea id="bugReport" readonly cols="80" rows="20" style="width:100%;height:100%;
Software\Microsoft\Windows
operating system
GetThreadReport
GetCpuRegisters
ServerSupportFunctionNext
kernel32.dll
user32.dll
internal error. please notify bug@madshi.net
HardWareKey
Project.DebugLog
%TDebugLog<Project.DebugLog.TLogLevel>c
%TDebugLog<Project.DebugLog.TLogLevel>T^F
Auslogics.Debug.Log
Interfaces.ProductHelper
Interfaces.SettingsHelper
TArray<System.string>
Project.Globals
Globals.TCmdParams
Project.GUI.Globals
;CommonCmdLineParams<Project.GUI.Globals.Globals.TCmdParams>^
;CommonCmdLineParams<Project.GUI.Globals.Globals.TCmdParams>t
Project.GUI.CmdLineParams
Interfaces.ATUpdaters
Interfaces.ATPopups
AT.Classes
Data.FmtBcd
TArray<System.Byte>
Operator
TSQLTimeStamp
TSQLTimeStampOffset
TSQLTimeStampVariantType0
TSQLTimeStampVariantType
Data.SqlTimSt
TSQLTimeStampOffsetVariantType0
TSQLTimeStampOffsetVariantType
TSQLTimeStampData6
ASQLTimeStamp
TSQLTimeStampData
TSQLTimeStampOffsetData6
ASQLTimeStampOffset
TSQLTimeStampOffsetData`
Data.DBXPlatform
Data.DBCommonTypes
Data.DBXClassRegistry
dcrSQLWait
Data.DB
Data.DSUtil
Data.DSUtilH
Data.DBXCommon
Data.DBXCommon`
FSupportsTransactions
FSupportsNestedTransactions
FSupportsRowSetSize
FSupportsLowerCaseIdentifiers
FSupportsUpperCaseIdentifiers
FSupportsSPReturnCode
FSupportsParameterMetadata
FSupportsCatalogFunctions
SupportsTransactions\
SupportsNestedTransactionsH
SupportsRowSetSize
SupportsLowerCaseIdentifiers\
SupportsUpperCaseIdentifiers
SupportsSPReturnCode\
SupportsParameterMetadata\
SupportsCatalogFunctions
FreeOnExecute
TDBXScheduler.TDBXSchedulerRec
!TDBXScheduler.TDBXSchedulerThread8
!TDBXScheduler.TDBXSchedulerThread
1TPair<System.string,Data.DBXCommon.TEventPointer>
AKey
HTArray<Data.DBXCommon.TPair<System.string,Data.DBXCommon.TEventPointer>>
MTEnumerator<Data.DBXCommon.TPair<System.string,Data.DBXCommon.TEventPointer>>(
MTEnumerator<Data.DBXCommon.TPair<System.string,Data.DBXCommon.TEventPointer>>
System.Generics.Collections
MTEnumerable<Data.DBXCommon.TPair<System.string,Data.DBXCommon.TEventPointer>>-
MTEnumerable<Data.DBXCommon.TPair<System.string,Data.DBXCommon.TEventPointer>>4UH
=TDictionary<System.string,Data.DBXCommon.TEventPointer>.TItem
BTDictionary<System.string,Data.DBXCommon.TEventPointer>.TItemArray
IEqualityComparer<System.string>
System.Generics.Defaults
%TCollectionNotifyEvent<System.string>
4TCollectionNotifyEvent<Data.DBXCommon.TEventPointer>
TEnumerator<System.string>(
TEnumerator<System.string>
TEnumerable<System.string>-
TEnumerable<System.string>
FTDictionary<System.string,Data.DBXCommon.TEventPointer>.TKeyEnumerator;
FTDictionary<System.string,Data.DBXCommon.TEventPointer>.TKeyEnumerator \H
FTDictionary<System.string,Data.DBXCommon.TEventPointer>.TKeyCollection;
FTDictionary<System.string,Data.DBXCommon.TEventPointer>.TKeyCollection
$TArray<Data.DBXCommon.TEventPointer>
)TEnumerator<Data.DBXCommon.TEventPointer>(
)TEnumerator<Data.DBXCommon.TEventPointer>
)TEnumerable<Data.DBXCommon.TEventPointer>-
)TEnumerable<Data.DBXCommon.TEventPointer>
HTDictionary<System.string,Data.DBXCommon.TEventPointer>.TValueEnumerator;
HTDictionary<System.string,Data.DBXCommon.TEventPointer>.TValueEnumerator,cH
HTDictionary<System.string,Data.DBXCommon.TEventPointer>.TValueCollection;
HTDictionary<System.string,Data.DBXCommon.TEventPointer>.TValueCollection(eH
GTDictionary<System.string,Data.DBXCommon.TEventPointer>.TPairEnumerator;
GTDictionary<System.string,Data.DBXCommon.TEventPointer>.TPairEnumeratorLgH
FOnKeyNotify
FKeyCollection
7TDictionary<System.string,Data.DBXCommon.TEventPointer>9
ContainsKey
7TDictionary<System.string,Data.DBXCommon.TEventPointer>DiH
KeysPfH
OnKeyNotify
5TArray<Data.DBXCommon.TDBXScheduler.TDBXSchedulerRec>
:TEnumerator<Data.DBXCommon.TDBXScheduler.TDBXSchedulerRec>(
:TEnumerator<Data.DBXCommon.TDBXScheduler.TDBXSchedulerRec>XqH
:TEnumerable<Data.DBXCommon.TDBXScheduler.TDBXSchedulerRec>-
:TEnumerable<Data.DBXCommon.TDBXScheduler.TDBXSchedulerRec>
U:{System.Generics.Collections}TList<Data.DBXCommon.TDBXScheduler.TDBXSchedulerRec>.:1
Data.DBXCommon|NH
8IComparer<Data.DBXCommon.TDBXScheduler.TDBXSchedulerRec>
ETCollectionNotifyEvent<Data.DBXCommon.TDBXScheduler.TDBXSchedulerRec>
:IEnumerable<Data.DBXCommon.TDBXScheduler.TDBXSchedulerRec>
@TList<Data.DBXCommon.TDBXScheduler.TDBXSchedulerRec>.TEnumerator5
@TList<Data.DBXCommon.TDBXScheduler.TDBXSchedulerRec>.TEnumerator
4TList<Data.DBXCommon.TDBXScheduler.TDBXSchedulerRec>&
4TList<Data.DBXCommon.TDBXScheduler.TDBXSchedulerRec>`xH
h:{System.Generics.Collections}TList<Data.DBXCommon.TPair<System.string,Data.DBXCommon.TEventPointer>>.:1
Data.DBXCommon@RH
KIComparer<Data.DBXCommon.TPair<System.string,Data.DBXCommon.TEventPointer>>
XTCollectionNotifyEvent<Data.DBXCommon.TPair<System.string,Data.DBXCommon.TEventPointer>>
Item1TPair<System.string,Data.DBXCommon.TEventPointer>
MIEnumerable<Data.DBXCommon.TPair<System.string,Data.DBXCommon.TEventPointer>>
STList<Data.DBXCommon.TPair<System.string,Data.DBXCommon.TEventPointer>>.TEnumerator5
STList<Data.DBXCommon.TPair<System.string,Data.DBXCommon.TEventPointer>>.TEnumerator
GTList<Data.DBXCommon.TPair<System.string,Data.DBXCommon.TEventPointer>>&
GTList<Data.DBXCommon.TPair<System.string,Data.DBXCommon.TEventPointer>>
D:{System.Generics.Collections}TList<Data.DBXCommon.TEventPointer>.:1
'IComparer<Data.DBXCommon.TEventPointer>
)IEnumerable<Data.DBXCommon.TEventPointer>
/TList<Data.DBXCommon.TEventPointer>.TEnumerator5
/TList<Data.DBXCommon.TEventPointer>.TEnumerator4
#TList<Data.DBXCommon.TEventPointer>&
#TList<Data.DBXCommon.TEventPointer>
:TComparison<Data.DBXCommon.TDBXScheduler.TDBXSchedulerRec>
8TComparer<Data.DBXCommon.TDBXScheduler.TDBXSchedulerRec>2
8TComparer<Data.DBXCommon.TDBXScheduler.TDBXSchedulerRec>
U:{System.Generics.Collections}TList<Data.DBXCommon.TDBXScheduler.TDBXSchedulerRec>.:3
MTComparison<Data.DBXCommon.TPair<System.string,Data.DBXCommon.TEventPointer>>
KTComparer<Data.DBXCommon.TPair<System.string,Data.DBXCommon.TEventPointer>>2
KTComparer<Data.DBXCommon.TPair<System.string,Data.DBXCommon.TEventPointer>>L
h:{System.Generics.Collections}TList<Data.DBXCommon.TPair<System.string,Data.DBXCommon.TEventPointer>>.:3
TComparison<System.string>
TComparer<System.string>2
TComparer<System.string>
)TComparison<Data.DBXCommon.TEventPointer>
'TComparer<Data.DBXCommon.TEventPointer>2
'TComparer<Data.DBXCommon.TEventPointer>
D:{System.Generics.Collections}TList<Data.DBXCommon.TEventPointer>.:3
Data.DBXJSON
tatatWebCompanion
AT.Logics.Types
Auslogics.System.Win.FileTrust
VerifyKey
InstallKey
UninstallKey
BlockCustomKey
BlockKey
Interfaces.Protection
TDLLFunctionImport
:TDLLImport.:1
Interfaces.Protectiont#J
TDLLImport
TImports
TDLLFunctionExport
TExports
PExportTreeNode
TExportTreeNode
TExportTree&
TExportTree
ImportArray
ExportArray
ExportTree
FindExport
FindExportPerIndex
GetExportList
FImportTable
FBoundImportTable
&TArray<Interfaces.Protection.TSection>
 TEnumerator<Interfaces.Protection.TSection>(
 TEnumerator<Interfaces.Protection.TSection>d7J
 TEnumerable<Interfaces.Protection.TSection>-
 TEnumerable<Interfaces.Protection.TSection>
F:{System.Generics.Collections}TList<Interfaces.Protection.TSection>.:1
)IComparer<Interfaces.Protection.TSection>
6TCollectionNotifyEvent<Interfaces.Protection.TSection>
 IEnumerable<Interfaces.Protection.TSection>
1TList<Interfaces.Protection.TSection>.TEnumerator5
1TList<Interfaces.Protection.TSection>.TEnumerator
%TList<Interfaces.Protection.TSection>&
%TList<Interfaces.Protection.TSection>
 TObjectList<Interfaces.Protection.TSection><
 TObjectList<Interfaces.Protection.TSection>
 TComparison<Interfaces.Protection.TSection>
)TComparer<Interfaces.Protection.TSection>2
)TComparer<Interfaces.Protection.TSection>
F:{System.Generics.Collections}TList<Interfaces.Protection.TSection>.:3
DebugLogExeption
HttpRequest
AURL
AT.Logics.SingletonBase
AT.AsyncTasks
TArray<AT.AsyncTasks.IAsyncTask>
%TEnumerator<AT.AsyncTasks.IAsyncTask>(
%TEnumerator<AT.AsyncTasks.IAsyncTask>
%TEnumerable<AT.AsyncTasks.IAsyncTask>-
%TEnumerable<AT.AsyncTasks.IAsyncTask>
@:{System.Generics.Collections}TList<AT.AsyncTasks.IAsyncTask>.:1
#IComparer<AT.AsyncTasks.IAsyncTask>
0TCollectionNotifyEvent<AT.AsyncTasks.IAsyncTask>
%IEnumerable<AT.AsyncTasks.IAsyncTask>
 TList<AT.AsyncTasks.IAsyncTask>.TEnumerator5
 TList<AT.AsyncTasks.IAsyncTask>.TEnumerator
TList<AT.AsyncTasks.IAsyncTask>&
TList<AT.AsyncTasks.IAsyncTask>
%TComparison<AT.AsyncTasks.IAsyncTask>
#TComparer<AT.AsyncTasks.IAsyncTask>2
#TComparer<AT.AsyncTasks.IAsyncTask>
@:{System.Generics.Collections}TList<AT.AsyncTasks.IAsyncTask>.:3
AT.WMI.Utils
TWMIUtils.TWMISession:
TWMIUtils.TWMISessionp
AMsg
CheckIPVersionSupport
WSGetServByPort
APortNumber
AddServByPortToList
VPort
APort
IdStackWindows
TIdSocketListWindows4
TIdSocketListWindows
TIdStackWindowsg
ReceiveMsg
WSTranslateSocketErrorMsg
SupportsIPv6
TIdStackWindows
EIdIPVersionUnsupported
ReceiveMsg,
AT.System.NETFramework
$TATCmdParamsGUIBase.TATTypeCmdParams
AT.GUI.Logics.Base.CmdParams
VCommonCmdLineParams<AT.GUI.Logics.Base.CmdParams.TATCmdParamsGUIBase.TATTypeCmdParams>^
VCommonCmdLineParams<AT.GUI.Logics.Base.CmdParams.TATCmdParamsGUIBase.TATTypeCmdParams>h
TATConstsGUIBase.TLResource
RES_FM_MAIN_IMG_STATUS_REPORT RES_FM_MAIN_IMG_STATUS_REPORT_ON!RES_FM_MAIN_IMG_STATUS_REPORT_OFF
AT.GUI.Logics.Base.Consts
ResFmMainImgStatusReport
ResFmMainImgStatusReportState
Interfaces.TaskScheduler
Interfaces.TaskScheduler*
Interfaces.RescueCenter
rctFoldersShortcuts
Interfaces.RegistryCleaner
ANIMATION_DISABLE_WINDOWS
SKYPE_DISABLE_IMPORT_CONTACTS
SKYPE_WEB_STATUS
SKYPE_DISABLE_LISTENING_TCP SKYPE_DISABLE_UDP_COMMUNICATIONS
BOOT_DISABLE_PARSE_AUTOEXEC
BOOT_SHOW_PREV_LOGIN_INFO
AUTOLOGON_PASSWORD
MSO_NO_ALERT_REPORTING
WINDEFENDER_DISABLE_EXECUTE
FIREFOX_ENABLE_PIPELINE
FIREFOX_SPEEDUP_RENDERING
FIREFOX_DISABLE_PREFETCH$FIREFOX_REDUCE_MEMORY_WHEN_MINIMIZED
FIREFOX_DOWNLOAD_FAVICONS FIREFOX_DISPLAY_IMAGES_BY_ORIGIN
FIREFOX_REMOVE_CLOSE_BUTTON
FIREFOX_DISABLE_BLINKING
FIREFOX_FORCE_FRAME_TO_RESIZE
FIREFOX_USE_OLD_OPEN_STYLE
ACREADER_DISABLE_FAST_WEB_VIEW
DESKTOP_WEB_VIEW
FOLDER_ENABLE_CM_OPEN_CMD
CMD_COMPLETION_CHAR_FILE
CMD_COMPLETION_CHAR_DIR
CMD_TYPE_DISABLE
CMD_ENABLE_EXTENDED_MODE
CMD_ENABLE_DELAYED_EXPANSION
CMD_ENABLE_QUICK_EDIT
IE_HANDLE_URLS
IE_DISABLE_ERROR_REPORT
APPRUN_DISABLE_WINDOWS_STORE
OEMINFO_SUPPORT_URL
OEMINFO_SUPPORT_HOURS
OEMINFO_SUPPORT_PHONE
WER_ENABLE_SEND_REPORT
SETUP_NO_PROMT_WINDOWS_UPDATE SETUP_DONT_SEARCH_WINDOWS_UPDATE
KEYBOARD_BLINK_TIME
KEYBOARD_CARET_WIDTH
Interfaces.TweakManager
TCPIP_MTU
TCPIP_DEFAULT_TTL
TCPIP_TCP_WIN_AUTO_HEURISTICS TCPIP_GLOBAL_MAX_TCP_WINDOW_SIZE
TCPIP_TCP_WINDOW_SIZE
TCPIP_TCP_WINDOW_AUTO_TUNING
TCPIP_RECIVE_SIDE_SCALE
TCPIP_ECN_CAPABILITY
TCPIP_CONGESTION_PROVIDER
TCPIP_TCP1323OPTS
TCPIP_TCP_DEL_ACK_TICKS
TCPIP_TCP_ACK_FREQUENCY"TCPIP_TCP_MAX_DATA_RETRANSMISSIONS%TCPIP_TCP_MAX_CONNECT_RETRANSMISSIONS
TCPIP_KEEP_ALIVE_INTERVAL
TCPIP_KEEP_ALIVE_TIME
TCPIP_TCP_INITIAL_RTT
TCPIP_TCP_TIMED_WAIT_DALAY
TCPIP_TCP_FIN_WAIT2_DALAY
TCPIP_ARP_CACHE_LIFE#TCPIP_ARP_CACHE_MIN_REFERENCED_LIFE
TCPIP_ARP_CACHE_SIZE
TCPIP_SACK_OPTS
TCPIP_TCP_MAX_DUP_ACKS
TCPIP_TCP_CONGESTION_CONTROL
TCPIP_ENABLE_PMTU_DISCOVERY
TCPIP_ENABLE_PMTUBH_DETECT
TCPIP_TCP_NUM_CONNECTIONS$TCPIP_TCP_USE_RFC1122_URGENT_POINTER
TCPIP_DISABLE_TASK_OFFLOAD
TCPIP_IP6_CONNECT_OVER_IP4
TCPIP_SYN_ATTACK_PROTECT
TCPIP_DIRECT_CACHE_ACCESS
TCPIP_MAX_USER_PORT%TCPIP_ENABLE_CONNECTION_RATE_LIMITING
TCPIP_NETWORK_THROTTLING_INDEX
TCPIP_ISATAP
TCPIP_TEREDO
TCPIP_PRIVACY
IE_TCP_AUTOTUNING
FF_NETWORK_HTTP_MAX_CONNECTIONS*FF_NETWORK_HTTP_MAX_CONNECTIONS_PER_SERVER5FF_NETWORK_HTTP_MAX_PERSISTENT_CONNECTIONS_PER_SERVER4FF_NETWORK_HTTP_MAX_PERSISTENT_CONNECTIONS_PER_PROXY
FF_NETWORK_HTTP_PIPELINING FF_NETWORK_HTTP_PROXY_PIPELINING&FF_NETWORK_HTTP_PIPELINING_MAXREQUESTS
FF_NETWORK_HTTP_CONNECT_TIMEOUT
FF_NETWORK_HTTP_KEEPALIVE
FF_NETWORK_HTTP_PROXY_KEEPALIVE!FF_NETWORK_HTTP_KEEPALIVE_TIMEOUT
OPERA_MAX_CONNECTIONS_SERVER
OPERA_MAX_CONNECTIONS_TOTAL
OPERA_NONCOMPLIANT_SERVER_100!OPERA_REDUCE_MAX_HTTP_CONNECTIONS
OPERA_ENABLE_HTTP_1_1_PROXY!OPERA_ENABLE_SATRT_HTTP_1_1_PROXY
OPERA_ALLOW_PRE_AUTHENTICATION
OPERA_NETWORK_BUFFER_SIZE#OPERA_DISABLE_HTTP_OPTIONS_REQUESTS
OPERA_NO_CONNECTION_KEEPALIVE
OPERA_SYNCHRONOUS_DNS_LOOKUP
Interfaces.InternetOptimizer
TATSystemUtils.TFileNameType
AT.System.Utils
TATSystemUtils.TMonitorItem
TATSystemUtils.TMonitorsListX
TATSystemUtils.TMonitorsList
3TArray<AT.System.Utils.TATSystemUtils.TMonitorItem>
8TEnumerator<AT.System.Utils.TATSystemUtils.TMonitorItem>(
8TEnumerator<AT.System.Utils.TATSystemUtils.TMonitorItem>
8TEnumerable<AT.System.Utils.TATSystemUtils.TMonitorItem>-
8TEnumerable<AT.System.Utils.TATSystemUtils.TMonitorItem>8
S:{System.Generics.Collections}TList<AT.System.Utils.TATSystemUtils.TMonitorItem>.:1
AT.System.Utils
6IComparer<AT.System.Utils.TATSystemUtils.TMonitorItem>
CTCollectionNotifyEvent<AT.System.Utils.TATSystemUtils.TMonitorItem>
8IEnumerable<AT.System.Utils.TATSystemUtils.TMonitorItem>
>TList<AT.System.Utils.TATSystemUtils.TMonitorItem>.TEnumerator5
>TList<AT.System.Utils.TATSystemUtils.TMonitorItem>.TEnumerator
2TList<AT.System.Utils.TATSystemUtils.TMonitorItem>&
2TList<AT.System.Utils.TATSystemUtils.TMonitorItem>
8TComparison<AT.System.Utils.TATSystemUtils.TMonitorItem>
6TComparer<AT.System.Utils.TATSystemUtils.TMonitorItem>2
6TComparer<AT.System.Utils.TATSystemUtils.TMonitorItem>
S:{System.Generics.Collections}TList<AT.System.Utils.TATSystemUtils.TMonitorItem>.:3
TATLocalizerGUIBase.TTimeConvert
TATLocalizerGUIBase.TLMsg
MSG_ALL_ABBR_MASK
MSG_ALL_ABBR_BYTES
MSG_ALL_ABBR_BYTE_OR_BYTES
MSG_ALL_ABBR_KILO_BYTE
MSG_ALL_ABBR_MEGA_BYTE
MSG_ALL_ABBR_GIGA_BYTE
MSG_ALL_ABBR_TERA_BYTE
MSG_ALL_ABBR_ZERO
MSG_ALL_TIME_HOUR
MSG_ALL_TIME_HOURS
MSG_ALL_TIME_MINUTE
MSG_ALL_TIME_MINUTES
MSG_ALL_TIME_SECOND
MSG_ALL_TIME_SECONDS
MSG_ALL_USER_NOT_ADMIN
MSG_ALL_STA_ZERO
MSG_ALL_STA_ZERO_TRIAL
MSG_ALL_STA_ZERO_FULL
MSG_ALL_STA_ZERO_RESULT
MSG_ALL_TASKS_AUTOSTART
MSG_ALL_TASKS_AUTOSCAN
MSG_ALL_TASKS_SENDREPORT
MSG_ALL_BENEFIT_1
MSG_ALL_BENEFIT_2
MSG_ALL_BENEFIT_3
MSG_TRAY_FIRST_HELP"MSG_UPSELL_LBL_STATE_NOT_INSTALLED#MSG_UPSELL_LBL_STATE_NOT_REGISTERED
MSG_UPSELL_LBL_STATE_REGISTERED#MSG_UPSELL_LBL_STATE_ERROR_DOWNLOAD
MSG_UPSELL_LBL_STATE_DOWNLOAD
MSG_UPSELL_LBL_STATE_RUN
MSG_UPSELL_LBL_STATE_REGISTER%MSG_UPSELL_SIMPLE_LBL_CAPTION_PCFIXUP'MSG_UPSELL_SIMPLE_LBL_CAPTION_PCSPEEDUP"MSG_UPSELL_SIMPLE_LBL_DESC_PCFIXUP$MSG_UPSELL_SIMPLE_LBL_DESC_PCSPEEDUP"MSG_UPSELL_PROJECT_PCFIXUP_CAPTION&MSG_UPSELL_PROJECT_PCFIXUP_DESCRIPTION!MSG_UPSELL_PROJECT_PCFIXUP_SCANER$MSG_UPSELL_PROJECT_PCSPEEDUP_CAPTION(MSG_UPSELL_PROJECT_PCSPEEDUP_DESCRIPTION#MSG_UPSELL_PROJECT_PCSPEEDUP_SCANER
MSG_UPSELL_SUITE_PCFIXUP_LINK
MSG_UPSELL_SUITE_PCSPEEDUP_LINK
MSG_UPSELL_TABLE_HEADER_PRODUCT#MSG_UPSELL_TABLE_HEADER_DESCRIPTION
MSG_UPSELL_TABLE_HEADER_STATUS
MSG_UPSELL_TABLE_HEADER_ACTION
MSG_PG_S_BH_DEFAULT_AUTOSTART
MSG_NF_IA_LBL_TITLE_INSTALL
MSG_NF_IA_LBL_TITLE_DOWNLOADING
MSG_NF_IA_LBL_TITLE_STARTING"MSG_NF_IA_LBL_TITLE_ERROR_DOWNLOAD
MSG_NF_IA_LBL_TITLE_ERROR_RUN!MSG_NF_IA_LBL_DESCRIPTION_INSTALL%MSG_NF_IA_LBL_DESCRIPTION_DOWNLOADING"MSG_NF_IA_LBL_DESCRIPTION_STARTING(MSG_NF_IA_LBL_DESCRIPTION_ERROR_DOWNLOAD*MSG_NF_IA_LBL_DESCRIPTION_ERROR_FREE_SPACE#MSG_NF_IA_LBL_DESCRIPTION_ERROR_RUN(MSG_NF_IA_LBL_DOWNLOAD_CAPTION_PREPARING(MSG_NF_IA_LBL_DOWNLOAD_CAPTION_REMAINING'MSG_NF_IA_LBL_DOWNLOAD_CAPTION_STOPPING
MSG_NF_IA_LBL_DOWNLOAD_SIZE
MSG_NF_IA_BTN_INSTALL
MSG_SYSINFO_CPU_INFO
MSG_SYSINFO_COMPUTER_NAME
MSG_SYSINFO_MEMORY_INFO
MSG_OFFER_GUARANT
MSG_POPUP_APPCRASH_CALL_NOW
AT.GUI.Logics.Base.Localizer
TATLocalizerGUIBase.TLURL
URL_ALL_COMPANY
URL_TOOLS_OFFERS
URL_APP_CHECK_VERSION
URL_APP_INSTALLER
URL_FM_MAIN_TOP_MENU_MANUAL%URL_FM_MAIN_TOP_MENU_CHECK_FOR_UPDATE'URL_FM_MAIN_BOTTOM_REGISTER_NOW_UPGRADE
URL_UPSELL_PROJECT_PCFIXUP_A
URL_UPSELL_PROJECT_PCSPEEDUP_A
URL_UPSELL_PROJECT_PCFIXUP_B
URL_UPSELL_PROJECT_PCSPEEDUP_B#URL_UPSELL_PROJECT_PCFIXUP_PURCHASE%URL_UPSELL_PROJECT_PCSPEEDUP_PURCHASE#URL_UPSELL_PROJECT_PCSUITE_PURCHASE"URL_UPSELL_PROJECT_PCFIXUP_UPGRADE$URL_UPSELL_PROJECT_PCSPEEDUP_UPGRADE
URL_EMPTY
TATLocalizerGUIBase.TLDef
DEF_PRODUCT_NAME_FOR_URLS
SUPPORT_PHONE_NUMBER
MsgStaZero
MsgStaZeroTrial
MsgStaZeroFull
MsgStaZeroResult
UrlAllCompany
UrlToolsOffers
UrlAppCheckVersion
UrlAppInstaller
UrlAllPurchase
UrlUpsellProjectFixUp
UrlUpsellProjectSpeedUp
UrlPurchaseUpsellProjectFixUp
UrlPurchaseUpsellProjectSpeedUp
UrlPurchaseUpsellProjectSuite
UrlFmMainTopMenuManual
UrlFmMainTopMenuCheckForUpdate
!UrlFmMainBottomRegisterNowUpgrade
DefProductNameForUrls
MsgAllFullProductName
MsgAllUserNotAdmin
MsgAllTasksAutoStart
MsgAllTasksAutoScan
MsgAllTasksSendReport
MsgAllBenefit
MsgTrayFirstHelp
MsgUpsellLblStateNotInstalled
MsgUpsellLblStateNotRegistered
MsgUpsellLblStateRegistered
MsgUpsellLblStateErrorDownload
MsgUpsellLblStateDownload
MsgUpsellLblStateRun
MsgUpsellLblStateRegister
MsgUpsellSimpleCaptionPCFixUp
MsgUpsellSimpleCaptionPCSpeedUp
MsgUpsellSimpleDescPCFixUp
MsgUpsellSimpleDescPCSpeedUp
MsgUpsellProjectFixUpCaption
MsgUpsellProjectFixUpDescription
MsgUpsellProjectFixUpScaner
MsgUpsellProjectSpeedUpCaption
"MsgUpsellProjectSpeedUpDescription
MsgUpsellProjectSpeedUpScaner
MsgUpsellSuiteFixUpLink
MsgUpsellSuiteSpeedUpLink
MsgUpsellTableHeaderProduct
MsgUpsellTableHeaderDescription
MsgUpsellTableHeaderStatus
MsgUpsellTableHeaderAction
MsgSystemInfoCPU
MsgSystemInfoComputerName
MsgSystemInfoRAM
MsgPgSBhDefaultAutostart
MsgNfIALblTitleInstall
MsgNfIALblTitleDownloading
MsgNfIALblTitleStarting
MsgNfIALblTitleErrorDownload
MsgNfIALblTitleErrorRun
MsgNfIALblDescriptionInstall
MsgNfIALblDescriptionDownloading
MsgNfIALblDescriptionStarting
"MsgNfIALblDescriptionErrorDownload
#MsgNfIALblDescriptionErrorFreeSpace
MsgNfIALblDescriptionErrorRun
"MsgNfIALblDownloadCaptionPreparing
"MsgNfIALblDownloadCaptionRemaining
!MsgNfIALblDownloadCaptionStopping
MsgNfIALblDownloadSize
MsgNfIABtnInstall
MsgOfferGuarant
SetLiveSupportPhone
AT.GUI.Logics.Base.Singleton
AddHourly
AExePath
AT.GUI.Logics.Base.Scheduler
AT.GUI.Logics.Base.Settings
GetPurchaseUrlParam
ACurLangIndex
=Settings<AT.GUI.Logics.Base.Settings.TATSettingsGUIParamType> 
=Settings<AT.GUI.Logics.Base.Settings.TATSettingsGUIParamType>p
Project.Settings
AT.GUI.Logics.Base.Applications
IconUrl
ExeUrl
DetailsHeaderUrl
DetailsBulletUrl
AT.Logics.Offers.Item.Net
"TPair<System.string,System.string>
DTArray<AT.Logics.Offers.Item.Net.TPair<System.string,System.string>>
ITEnumerator<AT.Logics.Offers.Item.Net.TPair<System.string,System.string>>(
ITEnumerator<AT.Logics.Offers.Item.Net.TPair<System.string,System.string>>
ITEnumerable<AT.Logics.Offers.Item.Net.TPair<System.string,System.string>>-
ITEnumerable<AT.Logics.Offers.Item.Net.TPair<System.string,System.string>>`
.TDictionary<System.string,System.string>.TItem
3TDictionary<System.string,System.string>.TItemArray
7TDictionary<System.string,System.string>.TKeyEnumerator;
7TDictionary<System.string,System.string>.TKeyEnumerator
7TDictionary<System.string,System.string>.TKeyCollection;
7TDictionary<System.string,System.string>.TKeyCollection
9TDictionary<System.string,System.string>.TValueEnumerator;
9TDictionary<System.string,System.string>.TValueEnumerator
9TDictionary<System.string,System.string>.TValueCollection;
9TDictionary<System.string,System.string>.TValueCollection
8TDictionary<System.string,System.string>.TPairEnumerator;
8TDictionary<System.string,System.string>.TPairEnumerator
(TDictionary<System.string,System.string>9
(TDictionary<System.string,System.string>
Keys
d:{System.Generics.Collections}TList<AT.Logics.Offers.Item.Net.TPair<System.string,System.string>>.:1
GIComparer<AT.Logics.Offers.Item.Net.TPair<System.string,System.string>>
TTCollectionNotifyEvent<AT.Logics.Offers.Item.Net.TPair<System.string,System.string>>
Item"TPair<System.string,System.string>
IIEnumerable<AT.Logics.Offers.Item.Net.TPair<System.string,System.string>>
OTList<AT.Logics.Offers.Item.Net.TPair<System.string,System.string>>.TEnumerator5
OTList<AT.Logics.Offers.Item.Net.TPair<System.string,System.string>>.TEnumerator
CTList<AT.Logics.Offers.Item.Net.TPair<System.string,System.string>>&
CTList<AT.Logics.Offers.Item.Net.TPair<System.string,System.string>>
ITComparison<AT.Logics.Offers.Item.Net.TPair<System.string,System.string>>
GTComparer<AT.Logics.Offers.Item.Net.TPair<System.string,System.string>>2
GTComparer<AT.Logics.Offers.Item.Net.TPair<System.string,System.string>>
d:{System.Generics.Collections}TList<AT.Logics.Offers.Item.Net.TPair<System.string,System.string>>.:3
FBannerUrl
AUrl
AT.Logics.Offers.Net
BannerUrl
1TArray<AT.Logics.Offers.Item.Net.TATOfferNetItem>
6TEnumerator<AT.Logics.Offers.Item.Net.TATOfferNetItem>(
6TEnumerator<AT.Logics.Offers.Item.Net.TATOfferNetItem>
6TEnumerable<AT.Logics.Offers.Item.Net.TATOfferNetItem>-
6TEnumerable<AT.Logics.Offers.Item.Net.TATOfferNetItem>p(N
Q:{System.Generics.Collections}TList<AT.Logics.Offers.Item.Net.TATOfferNetItem>.:1
4IComparer<AT.Logics.Offers.Item.Net.TATOfferNetItem>
ATCollectionNotifyEvent<AT.Logics.Offers.Item.Net.TATOfferNetItem>
6IEnumerable<AT.Logics.Offers.Item.Net.TATOfferNetItem>
<TList<AT.Logics.Offers.Item.Net.TATOfferNetItem>.TEnumerator5
<TList<AT.Logics.Offers.Item.Net.TATOfferNetItem>.TEnumerator
0TList<AT.Logics.Offers.Item.Net.TATOfferNetItem>&
0TList<AT.Logics.Offers.Item.Net.TATOfferNetItem>
6TComparison<AT.Logics.Offers.Item.Net.TATOfferNetItem>
4TComparer<AT.Logics.Offers.Item.Net.TATOfferNetItem>2
4TComparer<AT.Logics.Offers.Item.Net.TATOfferNetItem>
Q:{System.Generics.Collections}TList<AT.Logics.Offers.Item.Net.TATOfferNetItem>.:3
AT.GUI.Logics.Ups.Singleton
AT.GUI.Logics.Ups.Applications
AT.GUI.Logics.Ups.Settings
SchedulerReportsToggle
uScanners.Common
TScannerOperationType
TATConstsUpBase.TLResource
RES_FM_MAIN_PHONE_BKG%RES_FM_MAIN_HEADER_SUPPORT_PHONE_ICON
RES_ALL_IMG_CHECK_BLUE RES_ALL_IMG_MONEY_BACK_GUARANTEE*RES_ALL_IMG_MONEY_BACK_GUARANTEE_PCSPEEDUP"RES_ALL_IMG_PARTNER_NORTON_SECURED.RES_ALL_IMG_PARTNER_NORTON_SECURED_GOLD_077x33.RES_ALL_IMG_PARTNER_NORTON_SECURED_GOLD_107x44*RES_ALL_IMG_PARTNER_MICROSOFT_BLACK_160x30*RES_ALL_IMG_PARTNER_MICROSOFT_BLACK_167x48)RES_ALL_IMG_PARTNER_MICROSOFT_GOLD_138x28)RES_ALL_IMG_PARTNER_MICROSOFT_GOLD_148x30
RES_ALL_IMG_ICON_WARNING'RES_ALL_IMG_APPLICATION_ICON_PCDRIVERUP$RES_ALL_IMG_APPLICATION_ICON_PCFIXUP&RES_ALL_IMG_APPLICATION_ICON_PCSPEEDUP!RES_ALL_IMG_TYPE_COMPUTER_DESKTOP"RES_ALL_IMG_TYPE_COMPUTER_NOTEBOOK"RES_FM_SETTINGS_IMG_REPORTS_STATUS%RES_FM_SETTINGS_IMG_REPORTS_STATUS_ON&RES_FM_SETTINGS_IMG_REPORTS_STATUS_OFF
RES_PG_LS_SUPPORT_TYPE_CHAT RES_PG_LS_SUPPORT_TYPE_DELIMITER#RES_PG_LS_SUPPORT_STATUS_ONLINE_BKG RES_PG_LS_SUPPORT_NEXT_STEP_ICON
RES_PG_OC_IMG_ICON_WEBCOMPANION
RES_NG_OC_IMG_HEADER_KASPERSKY!RES_NG_OC_IMG_HEADER_WEBCOMPANION
RES_NG_OC_IMG_HEADER_MEGABACKUP!RES_NG_OC_IMG_APPLICATION_ADGUARD#RES_NG_OC_IMG_APPLICATION_KASPERSKY&RES_PG_OC_IMG_APPLICATION_WEBCOMPANION$RES_PG_OC_IMG_APPLICATION_MEGABACKUP
RES_ALL_SKIN_TAB_ICON_SETTINGS#RES_ALL_SKIN_TAB_ICON_ACTION_CENTER!RES_ALL_SKIN_TAB_ICON_LIVESUPPORT
AT.GUI.Logics.Ups.Consts
ResFmMainTabIconLiveSupport
ResFmSettingsImgReportsStatus
ResFmSettingsImgReportsStatusOn
ResFmSettingsImgReportsStatusOff
ResPgLSSupportTypeChatIcon
ResPgLSSupportTypeDelimiter
ResPgLSSupportStatusOnlineBkg
ResPgLSSupportNextStepIcon
AT.GUI.Logics.Ups.UpdaterThread
uScanners.Common.UnfixedErrors
rlCritical uScanners.Category.CommonSummary
slHigh uScanners.Category.CommonSummary
lRegistry uScanners.Category.CommonSummary
sctRepair uScanners.Category.CommonSummary
uScanners.Category.CommonSummary
,TSubCategorySummary.TSubCategorySummaryItems6
,TSubCategorySummary.TSubCategorySummaryItems
1TSubCategorySummary.TSubCategorySummaryStaticInfo
<TArray<uScanners.Category.CommonSummary.TSubCategorySummary>
ATEnumerator<uScanners.Category.CommonSummary.TSubCategorySummary>(
ATEnumerator<uScanners.Category.CommonSummary.TSubCategorySummary>P
ATEnumerable<uScanners.Category.CommonSummary.TSubCategorySummary>-
ATEnumerable<uScanners.Category.CommonSummary.TSubCategorySummary>
\:{System.Generics.Collections}TList<uScanners.Category.CommonSummary.TSubCategorySummary>.:1
uScanners.Category.CommonSummaryp
?IComparer<uScanners.Category.CommonSummary.TSubCategorySummary>
LTCollectionNotifyEvent<uScanners.Category.CommonSummary.TSubCategorySummary>
AIEnumerable<uScanners.Category.CommonSummary.TSubCategorySummary>
GTList<uScanners.Category.CommonSummary.TSubCategorySummary>.TEnumerator5
GTList<uScanners.Category.CommonSummary.TSubCategorySummary>.TEnumerator
;TList<uScanners.Category.CommonSummary.TSubCategorySummary>&
;TList<uScanners.Category.CommonSummary.TSubCategorySummary>
ATObjectList<uScanners.Category.CommonSummary.TSubCategorySummary><
ATObjectList<uScanners.Category.CommonSummary.TSubCategorySummary>
5TArray<uScanners.Category.CommonSummary.TItemSummary>
:TEnumerator<uScanners.Category.CommonSummary.TItemSummary>(
:TEnumerator<uScanners.Category.CommonSummary.TItemSummary>
:TEnumerable<uScanners.Category.CommonSummary.TItemSummary>-
:TEnumerable<uScanners.Category.CommonSummary.TItemSummary>
U:{System.Generics.Collections}TList<uScanners.Category.CommonSummary.TItemSummary>.:1
8IComparer<uScanners.Category.CommonSummary.TItemSummary>
ETCollectionNotifyEvent<uScanners.Category.CommonSummary.TItemSummary>
:IEnumerable<uScanners.Category.CommonSummary.TItemSummary>
@TList<uScanners.Category.CommonSummary.TItemSummary>.TEnumerator5
@TList<uScanners.Category.CommonSummary.TItemSummary>.TEnumerator
4TList<uScanners.Category.CommonSummary.TItemSummary>&
4TList<uScanners.Category.CommonSummary.TItemSummary>
:TObjectList<uScanners.Category.CommonSummary.TItemSummary><
:TObjectList<uScanners.Category.CommonSummary.TItemSummary>
ATComparison<uScanners.Category.CommonSummary.TSubCategorySummary>
?TComparer<uScanners.Category.CommonSummary.TSubCategorySummary>2
?TComparer<uScanners.Category.CommonSummary.TSubCategorySummary>
:TComparison<uScanners.Category.CommonSummary.TItemSummary>
8TComparer<uScanners.Category.CommonSummary.TItemSummary>2
8TComparer<uScanners.Category.CommonSummary.TItemSummary>
\:{System.Generics.Collections}TList<uScanners.Category.CommonSummary.TSubCategorySummary>.:3
U:{System.Generics.Collections}TList<uScanners.Category.CommonSummary.TItemSummary>.:3
FOperation
!TScannerCommonItem.TProcessThread6
!TScannerCommonItem.TProcessThread
Operation
ProgressH
9TArray<uScanners.Category.CommonSummary.TCategorySummary>
>TEnumerator<uScanners.Category.CommonSummary.TCategorySummary>(
>TEnumerator<uScanners.Category.CommonSummary.TCategorySummary>DuO
>TEnumerable<uScanners.Category.CommonSummary.TCategorySummary>-
>TEnumerable<uScanners.Category.CommonSummary.TCategorySummary>
Y:{System.Generics.Collections}TList<uScanners.Category.CommonSummary.TCategorySummary>.:1
<IComparer<uScanners.Category.CommonSummary.TCategorySummary>
ITCollectionNotifyEvent<uScanners.Category.CommonSummary.TCategorySummary>
>IEnumerable<uScanners.Category.CommonSummary.TCategorySummary>
DTList<uScanners.Category.CommonSummary.TCategorySummary>.TEnumerator5
DTList<uScanners.Category.CommonSummary.TCategorySummary>.TEnumerator|zO
8TList<uScanners.Category.CommonSummary.TCategorySummary>&
8TList<uScanners.Category.CommonSummary.TCategorySummary>d|O
>TObjectList<uScanners.Category.CommonSummary.TCategorySummary><
>TObjectList<uScanners.Category.CommonSummary.TCategorySummary>
5:{System.Generics.Collections}TList<System.string>.:1
IComparer<System.string>
IEnumerable<System.string>
TList<System.string>.TEnumerator5
TList<System.string>.TEnumerator
TList<System.string>&
TList<System.string>
>TComparison<uScanners.Category.CommonSummary.TCategorySummary>
<TComparer<uScanners.Category.CommonSummary.TCategorySummary>2
<TComparer<uScanners.Category.CommonSummary.TCategorySummary>
Y:{System.Generics.Collections}TList<uScanners.Category.CommonSummary.TCategorySummary>.:3
5:{System.Generics.Collections}TList<System.string>.:3
*TStatistics.TScannerItem.TScannerAttribute
saLastOperationType
 TStatistics.TScannerItem.TCategoryAttribute
/TStatistics.TScannerItem.TAutoCategoryAttribute
TStatistics.TScannerItemQ
TStatistics.TScannerItem,
LastOperationType
TStatistics.TScannerItemClass(
$TCollectionNotifyEvent<System.Int64>
TATLocalizerUpBase.TByteConvert
TATLocalizerUpBase.TLMsg
MSG_ALL_BUTTON_PURCHASE_NOW MSG_ALL_RATING_SEVERITY_EXCLUDED
MSG_ALL_RATING_SEVERITY_UNKNOWN
MSG_ALL_RATING_SEVERITY_NONE
MSG_ALL_RATING_SEVERITY_LOW
MSG_ALL_RATING_SEVERITY_MEDIUM
MSG_ALL_RATING_SEVERITY_HIGH MSG_ALL_RATING_SEVERITY_CRITICAL MSG_ALL_RATING_SEVERITY_EXCLUDED_HINT_TITLE&MSG_ALL_RATING_SEVERITY_EXCLUDED_DESCR"MSG_ALL_RATING_SEVERITY_HIGH_DESCR$MSG_ALL_RATING_SEVERITY_MEDIUM_DESCR!MSG_ALL_RATING_SEVERITY_LOW_DESCR"MSG_ALL_RATING_SEVERITY_NONE_DESCR
MSG_ALL_STATUS_LOW
MSG_ALL_STATUS_MEDIUM
MSG_ALL_STATUS_HIGH&MSG_OVERVIEW_TABLE_CAPTION_INTERRUPTED"MSG_OVERVIEW_TABLE_CAPTION_UNKNOWN
MSG_OVERVIEW_TABLE_CAPTION_NONE
MSG_OVERVIEW_TABLE_CAPTION_LOW!MSG_OVERVIEW_TABLE_CAPTION_MEDIUM
MSG_OVERVIEW_TABLE_CAPTION_HIGH#MSG_OVERVIEW_TABLE_CAPTION_CRITICAL!MSG_OVERVIEW_TABLE_ISSUES_CAPTION MSG_OVERVIEW_TABLE_ISSUES_ACTION%MSG_OVERVIEW_TABLE_ISSUES_VALUE_FALSE'MSG_OVERVIEW_TABLE_ISSUES_ACTION_RESCAN
MSG_OVERVIEW_TABLE_ISSUES_INFO&MSG_OVERVIEW_TABLE_LIVEPROTECT_CAPTION%MSG_OVERVIEW_TABLE_LIVEPROTECT_ACTION#MSG_OVERVIEW_TABLE_LASTSCAN_CAPTION"MSG_OVERVIEW_TABLE_LASTSCAN_ACTION"MSG_OVERVIEW_TABLE_VERSION_CAPTION!MSG_OVERVIEW_TABLE_VERSION_ACTION&MSG_OVERVIEW_TABLE_VERSION_VALUE_FALSE%MSG_OVERVIEW_TABLE_VERSION_VALUE_TRUE(MSG_OVERVIEW_TABLE_ACTION_CENTER_CAPTION'MSG_OVERVIEW_TABLE_ACTION_CENTER_ACTION,MSG_OVERVIEW_TABLE_ACTION_CENTER_VALUE_FALSE MSG_OVERVIEW_TABLE_ACTION_CENTER_VALUE_TRUE!MSG_SCANNER_TABLE_COLUMN_CATEGORY
MSG_SCANNER_TABLE_COLUMN_ISSUES&MSG_SCANNER_TABLE_COLUMN_ISSUES_REPAIR
MSG_SCANNER_TABLE_COLUMN_RATING
MSG_SCANNER_TABLE_DETAILS
MSG_SCANNER_TABLE_CAPTION_GOOD
MSG_SCANNER_TABLE_CAPTION_BAD MSG_SCANNER_TABLE_CAPTION_REPAIR
MSG_SCANNER_CAPTION
MSG_SCANNER_DESCRIPTION
MSG_SCANNER_EMPTY_SCAN_STATUS
MSG_SCANNER_EMPTY_REPAIR_STATUS
MSG_PNL_OFFER_WHY_ACTIVATE
MSG_PNL_OFFER_NO_RISK
MSG_PNL_OFFER_NO_RISK_PCSPEEDUP
MSG_PNL_OFFER_BTN_ACTIVATE
MSG_PNL_OFFER_CALL_TOLL_FREE"MSG_PNL_RESULT_CATEGORY_HINT_DESCR"MSG_PNL_RESULT_SEVERITY_HINT_DESCR
MSG_PAGER_TAB_CAPTION_OVERVIEW
MSG_PAGER_TAB_CAPTION_DIAGNOSIS
MSG_PAGER_TAB_CAPTION_SETTINGS#MSG_PAGER_TAB_CAPTION_ACTION_CENTER!MSG_PAGER_TAB_CAPTION_LIVESUPPORT
MSG_PG_O_LBL_LAST_SCAN
MSG_PG_O_LBL_LAST_SCAN_TODAY
MSG_PG_O_LBL_LAST_SCAN_NEVER
MSG_PG_O_LBL_HINT_RUN_NOW
MSG_PG_O_LBL_HINT_FIX_ALL
MSG_PG_O_LBL_HINT_CROSS_PCFIXUP!MSG_PG_O_LBL_HINT_CROSS_PCSPEEDUP
MSG_PG_O_LBL_HINT_CROSS_PCSUITE"MSG_PG_O_IMG_PERSONE_DESCRIPTION_1"MSG_PG_O_IMG_PERSONE_DESCRIPTION_2"MSG_PG_O_IMG_PERSONE_DESCRIPTION_3 MSG_PG_D_LBL_PROGRESS_TITLE_SCAN"MSG_PG_D_LBL_PROGRESS_CAPTION_SCAN$MSG_PG_D_LBL_PROGRESS_CAPTION_REPAIR MSG_PG_D_LBL_PROGRESS_CAPTION_REPAIR_BACKUP
MSG_PG_D_LBL_PROGRESS_TIME!MSG_PG_D_LBL_PROGRESS_ITEMS_COUNT*MSG_PG_D_LBL_BACKUP_PROGRESS_TITLE_PREPARE)MSG_PG_D_LBL_BACKUP_PROGRESS_TITLE_INWORK'MSG_PG_D_LBL_BACKUP_PROGRESS_TITLE_DONE!MSG_PG_D_LBL_BACKUP_PROGRESS_HINT&MSG_PG_D_LBL_BACKUP_PROGRESS_ITEM_DONE'MSG_PG_D_LBL_FIX_PROGRESS_TITLE_PREPARE&MSG_PG_D_LBL_FIX_PROGRESS_TITLE_INWORK
MSG_PG_D_LBL_FIX_PROGRESS_HINT
MSG_PG_D_BTN_SCAN_STOP
MSG_PG_D_BTN_SCAN_RESTART
MSG_PG_D_BTN_REPAIR_STOP"MSG_PG_D_PNL_HINT_TOP_SCAN_STOPPED
MSG_PG_D_PNL_HINT_TOP_SCAN_INFO
MSG_PG_D_LBL_START_TITLE%MSG_PG_D_LBL_START_DESCRIPTION_NOSCAN&MSG_PG_D_LBL_START_DESCRIPTION_RESTART
MSG_PG_D_LBL_LAST_SCAN
MSG_PG_D_ITEM_VALUE_OFF
MSG_PG_D_LBL_FOUND_ISSUES
MSG_PG_D_BTN_START_SCAN_SCAN
MSG_PG_D_BTN_START_SCAN_RESCAN
MSG_PG_RR_LBL_DESCRIPTION MSG_PG_RR_LBL_REPAIR_INTERRUPTED
MSG_PG_RR_LBL_REPAIR_IMPROVED
MSG_PG_RR_LBL_REPAIR_PARTIALLY
MSG_PG_RR_LBL_REPAIR_DENIED
MSG_PG_RR_LBL_RESOLVED_SINGLE
MSG_PG_RR_LBL_RESOLVED_DOUBLE
MSG_PG_RR_HINT_REPAIR_DENIED"MSG_PG_RR_HINT_REPAIR_DENIED_TRIAL
MSG_ALL_TEXT_ITEM
MSG_ALL_TEXT_ITEMS
MSG_ALL_TEXT_ITEM_2
MSG_ALL_TEXT_ITEMS_2
MSG_ALL_TEXT_ITEM_FORM
MSG_ALL_TEXT_ITEMS_FORM
MSG_PG_LS_STEP_CAPTION_1
MSG_PG_LS_STEP_DESCRIPTION_1
MSG_PG_LS_STEP_CAPTION_2
MSG_PG_LS_STEP_DESCRIPTION_2
MSG_PG_LS_STEP_CAPTION_3
MSG_PG_LS_STEP_DESCRIPTION_3
MSG_PG_LS_EMPTY_PHONE
MSG_PG_LS_EMPTY_TEXT
MSG_PG_LS_HINT_PHONE
MSG_PG_LS_HINT_TEXT
MSG_PG_LS_SEND_ERROR
MSG_PG_OC_ERROR_CAPTION
MSG_PG_OC_ERROR_FREE_SPACE
MSG_PG_OC_ERROR_DOWNLOAD!MSG_PG_OC_ITEM_LBL_STATUS_MISSING%MSG_PG_OC_ITEM_LBL_STATUS_DOWNLOADING!MSG_PG_OC_ITEM_LBL_STATUS_WAITING
MSG_PG_OC_ITEM_LBL_LINK_ALL
MSG_PG_OC_ITEM_LBL_MORE_DETAILS
MSG_PG_S_CAN_CHANGE_PAGE
MSG_NF_FTNF_RATING_HEADER
MSG_NG_CDI_LV_ITEMS_CLN_NAME MSG_NG_CDI_LV_ITEMS_CLN_FILESIZE MSG_NG_CDI_LV_ITEMS_CLN_SEVERITY
MSG_NG_CDI_LV_ITEMS_CLN_RESULT#MSG_NG_CDI_LV_ITEMS_CLN_DESCRIPTION(MSG_NG_CDI_LV_ITEMS_DESCRIPTION_CANCELED'MSG_NG_CDI_LV_ITEMS_DESCRIPTION_SKIPPED%MSG_NG_CDI_LV_ITEMS_DESCRIPTION_FIXED&MSG_NG_CDI_LV_ITEMS_DESCRIPTION_FAILED!MSG_NG_CDI_LV_ITEMS_TOOL_TIP_TEXT"MSG_NG_CDI_MESSAGE_ALREADY_REMOVED%MSG_NG_CDI_MESSAGE_UNABLEOPENLOCATION
MSG_NF_CR_LBL_AD_DESCRIPTION_
MSG_PP_SR_LBL_MESSAGE
MSG_PP_R_HOURS_SAVED
MSG_PP_R_ISSUES_FIXED
MSG_PP_R_SPACE_FREED
MSG_PP_R_FILES_REMOVED
MSG_PP_R_SYSTEM_ERRORS
MSG_PP_R_USER_ERRORS
MSG_PP_R_BROKEN_SHORTCUTS
MSG_PP_R_DISK_ERRORS
MSG_PP_SCAN_FOUND_TITLE
MSG_PP_SCAN_FOUND_HINT
MSG_PP_BRAND_ISSUES_DESCRIPTION
MSG_TRAY_ALL_FIXED
MSG_TRAY_PART_FIXED
MSG_TRAY_NO_FIXED
MSG_TRAY_ERROR_FOUND
MSG_TRAY_NO_ERROR_FOUND
MSG_TRAY_SCAN_REQUIRED
MSG_TRAY_SCAN
MSG_TRAY_REPAIR
MSG_FM_MAIN_CAPTION_1
MSG_FM_MAIN_CAPTION_2 MSG_FM_MAIN_ACT_REGISTER_NOW_NOT_REGISTERED1MSG_FM_MAIN_ACT_REGISTER_NOW_NOT_REGISTERED_TITLE$MSG_FM_MAIN_ACT_REGISTER_NOW_UPGRADE*MSG_FM_MAIN_ACT_REGISTER_NOW_UPGRADE_TITLE
MSG_FM_MAIN_LBL_LAST_UPDATED"MSG_SETTINGS_AUTOSCAN_APP_LAUNCHED
MSG_SETTINGS_AUTOSCAN_DAILY
MSG_SETTINGS_AUTOSCAN_WEEKLY
MSG_SETTINGS_AUTOSCAN_MONTHLY
MSG_SETTINGS_AUTOSCAN_DATE
MSG_FM_WARNING_PROCESSES_SCAN
MSG_FM_WARNING_PROCESSES_REPAIR,MSG_FM_WARNING_PROCESSES_COLUMN_RUNNING_APPS"MSG_PG_O_PNL_UPGRADE_PCSUITE_TITLE*MSG_PG_O_PNL_UPGRADE_PCSUITE_DESCRIPTION_1*MSG_PG_O_PNL_UPGRADE_PCSUITE_DESCRIPTION_2*MSG_PG_O_PNL_UPGRADE_PCSUITE_DESCRIPTION_3 MSG_PG_O_PNL_UPGRADE_PCSUITE_BTN!MSG_SCANNER_INO_DEFINE_PARAM_LIST%MSG_SCANNER_INO_DEFINE_PARAMETR_VALUE,MSG_SCANNER_SUBCATEGORY_RC_APPEVENTS_DETAILS MSG_SCANNER_SUBCATEGORY_RC_APPPATHS_DETAILS3MSG_SCANNER_SUBCATEGORY_RC_DESKTOPSHORTCUTS_DETAILS-MSG_SCANNER_SUBCATEGORY_RC_FILEASSOCS_DETAILS MSG_SCANNER_SUBCATEGORY_RC_FILEEXTS_DETAILS MSG_SCANNER_SUBCATEGORY_RC_FIREWALL_DETAILS3MSG_SCANNER_SUBCATEGORY_RC_FOLDERSSHORTCUTS_DETAILS,MSG_SCANNER_SUBCATEGORY_RC_HELPFILES_DETAILS/MSG_SCANNER_SUBCATEGORY_RC_HISTORYLISTS_DETAILS MSG_SCANNER_SUBCATEGORY_RC_INTERNET_DETAILS0MSG_SCANNER_SUBCATEGORY_RC_MENUSHORTCUTS_DETAILS.MSG_SCANNER_SUBCATEGORY_RC_SHAREDFILES_DETAILS*MSG_SCANNER_SUBCATEGORY_RC_STARTUP_DETAILS3MSG_SCANNER_SUBCATEGORY_RC_QLAUNCHSHORTCUTS_DETAILS,MSG_SCANNER_SUBCATEGORY_RC_UNINSTALL_DETAILS.MSG_SCANNER_SUBCATEGORY_RC_VIRTDEVICES_DETAILS
AT.GUI.Logics.Ups.Localizer
TATLocalizerUpBase.TLURL
URL_APP_CHECK_LICENSING'URL_FM_MAIN_TOP_MENU_CHECK_FOR_UPDATE_A'URL_FM_MAIN_TOP_MENU_CHECK_FOR_UPDATE_B
URL_APP_PCSUITE
URL_FM_OC_DOWNLOAD_PCDRIVERUP
URL_FM_OC_DOWNLOAD_PCFIXUP
URL_FM_OC_DOWNLOAD_PCSPEEDUP
URL_FM_OC_DOWNLOAD_ADGUARD
URL_FM_OC_DOWNLOAD_KASPERSKY
URL_FM_OC_DOWNLOAD_WEBCOMPANION
URL_FM_OC_DOWNLOAD_MEGABACKUP
URL_ISSUES_PARAM
URL_ALL_PURCHASE_DISCOUNT
URL_ALL_PURCHASE_LEARN_MORE*URL_ALL_PURCHASE_LEARN_MORE_WITHOUT_ISSUES URL_NG_TOOLS_ACTIVATE_LEARN_MORE
URL_LIVE_SUPPORT
URL_PP_GRAB_DEAL_URL
UrlFmOCDownload
UrlAllCheckLicensing
UrlAllPartner1
UrlAllPartner2
UrlAllPurchaseDiscount
UrlAllPurchaseLearnMore
UrlNgToolsActivateLearnMore
UrlLiveSupport
UrlPCSuiteDownload
MsgAllButtonPurchaseNow
MsgAllRatingSeverityExcluded
MsgAllRatingSeverityUnknown
MsgAllRatingSeverityNone
MsgAllRatingSeverityLow
MsgAllRatingSeverityMedium
MsgAllRatingSeverityHigh
MsgAllRatingSeverityCritical
%MsgAllRatingSeverityExcludedHintTitle
!MsgAllRatingSeverityExcludedDescr
MsgAllRatingSeverityHighDescr
MsgAllRatingSeverityMediumDescr
MsgAllRatingSeverityLowDescr
MsgAllRatingSeverityNoneDescr
MsgAllStatusLow
MsgAllStatusMedium
MsgAllStatusHigh
"MsgOverviewTableCaptionInterrupted
MsgOverviewTableCaptionUnknown
MsgOverviewTableCaptionNone
MsgOverviewTableCaptionLow
MsgOverviewTableCaptionMedium
MsgOverviewTableCaptionHigh
MsgOverviewTableCaptionCritical
MsgOverviewTableIssuesCaption
MsgOverviewTableIssuesAction
MsgOverviewTableIssuesValueFalse
"MsgOverviewTableIssuesActionRescan
MsgOverviewTableIssuesInfo
"MsgOverviewTableLiveProtectCaption
!MsgOverviewTableLiveProtectAction
MsgOverviewTableLastScanCaption
MsgOverviewTableLastScanAction
MsgOverviewTableVersionCaption
MsgOverviewTableVersionAction
!MsgOverviewTableVersionValueFalse
MsgOverviewTableVersionValueTrue
#MsgOverviewTableActionCenterCaption
"MsgOverviewTableActionCenterAction
&MsgOverviewTableActionCenterValueFalse
%MsgOverviewTableActionCenterValueTrue
MsgScannerTableColumnCategory
MsgScannerTableColumnIssues
!MsgScannerTableColumnIssuesRepair
MsgScannerTableColumnRating
MsgScannerTableDetails
MsgScannerTableCaptionGood
MsgScannerTableCaptionBad
MsgScannerTableCaptionRepair
MsgPpScanFoundTitle
MsgPpScanFoundHint
MsgPpBrandIssuesDescription
MsgScannerCaption
MsgScannerDescription
MsgScannerEmptyScanStatus
MsgScannerEmptyRepairStatus
MsgPnlOfferWhyActivate
MsgPnlOfferNoRisk
MsgPnlOfferBtnActivate
MsgPnlOfferCallTollFree
MsgResultPanelCategoryHint
MsgResultPanelSeverityHint
MsgPagerTabCaptionOverview
MsgPagerTabCaptionDiagnosis
MsgPagerTabCaptionLiveSupport
MsgPagerTabCaptionActionCenter
MsgPagerTabCaptionSettings
MsgPgOLblLastScan
MsgPgOLblHintRunNow
MsgPgOLblHintFixAll
MsgPgOLblHintCrossPCFixUp
MsgPgOLblHintCrossPCSpeedUp
MsgPgOLblHintCrossPCSuite
MsgPgOImgPersoneDescription
MsgPgDItemValueOff
MsgPgDLblStartTitle
#MsgPgDLblStartDescriptionNoScanDesc
$MsgPgDLblStartDescriptionRestartDesc
MsgPgDLblLastScan
MsgPgDLblFoudIssues
MsgPgDBtnStartScanScan
MsgPgDBtnStartScanRestart
MsgPgDLblProgressTitleScan
MsgPgDLblProgressCaptionScan
MsgPgDLblProgressCaptionRepair
$MsgPgDLblProgressCaptionRepairBackup
MsgPgDLblProgressTime
MsgPgDLblProgressItemsCount
#MsgPgDLblBackupProgressTitlePrepare
"MsgPgDLblBackupProgressTitleInWork
MsgPgDLblBackupProgressTitleDone
MsgPgDLblBackupProgressHint
MsgPgDLblBackupProgressItemDone
MsgPgDLblFixProgressTitlePrepare
MsgPgDLblFixProgressTitleInWork
MsgPgDLblFixProgressHint
MsgPgDBtnStop
MsgPgDPnlHintTopScanStopped
MsgPgDPnlHintTopScanInfo
MsgPgLSStepCaption
MsgPgLSStepDescription
MsgPgLSHintPhone
MsgPgLSHintText
MsgPgLSSendError
MsgPgLSEmptyPhone
MsgPgLSEmptyText
MsgPgRRLblDescription
MsgPgRRLblRepairInterrupted
MsgPgRRLblRepairImproved
MsgPgRRLblRepairPartially
MsgPgRRLblRepairDenied
MsgPgRRHintRepairDenied
MsgPgRRLblResolvedSingle
MsgPgRRLblResolvedDouble
MsgPgOCErrorCaption
MsgPgOCErrorFreeSpace
MsgPgOCErrorDownload
MsgPgOCItemLblMoreDetails
MsgPgOCItemLblStatusMissing
MsgPgOCItemLblStatusDownloading
MsgPgOCItemLblStatusWaiting
MsgPgOCItemLblLink
MsgPgSCanChangePage
MsgNgFTNFRatingHeader
MsgNgCDILvItemsClnName
MsgNgCDILvItemsClnFileSize
MsgNgCDILvItemsClnSeverity
MsgNgCDILvItemsClnResult
MsgNgCDILvItemsClnDescription
"MsgNgCDILvItemsDescriptionCanceled
!MsgNgCDILvItemsDescriptionSkipped
MsgNgCDILvItemsDescriptionFixed
MsgNgCDILvItemsDescriptionFailed
MsgNgCDILvItemsToolTipText
MsgNgCDIMessageAlreadyRemoved
!MsgNgCDIMessageUnableOpenLocation
MsgNgCRLblDescription
MsgNgFixedTrialFirstTitleCaption
MsgPpSRLblMessage
MsgPpRHoursSavedMessage
MsgPpRIssuesFixedMessage
MsgPpRSpaceFreedMessage
MsgPpRFilesRemovedMessage
MsgPpRSystemErrorsMessage
MsgPpRUserErrorsMessage
MsgPpRDiskErrorsMessage
MsgPpRBrokenShortcutsMessage
MsgFmMainCaption1
MsgFmMainCaption2
MsgFmMainActRegisterNow
MsgFmMainActRegisterNowTitle
MsgFmMainLastUpdatedStatus
MsgFmSettingsAutoScanAppLaunched
MsgFmSettingsAutoScanDaily
MsgFmSettingsAutoScanWeekly
MsgFmSettingsAutoScanMonthly
MsgFmSettingsAutoScanDate
MsgTrayAllFixed
MsgTrayPartFixed
MsgTrayNoFixed
MsgTrayErrorFound
MsgTrayNoErrorFound
MsgTrayScanRequired
MsgTrayScan
MsgTrayRepair
MsgFmWarningProcessesScan
MsgFmWarningProcessesRepair
MsgFmWarningProcessesColumnApps
MsgPgOPnlUpgradePCSuiteTitle
#MsgPgOPnlUpgradePCSuiteDescription1
#MsgPgOPnlUpgradePCSuiteDescription2
#MsgPgOPnlUpgradePCSuiteDescription3
MsgPgOPnlUpgradePCSuiteBtn
MsgScannerInoDefineParamList
MsgScannerInoDefineParametrValue
'MsgScannerSubcategoryRCAppEventsDetails
&MsgScannerSubcategoryRCAppPathsDetails
.MsgScannerSubcategoryRCDesktopShortcutsDetails
(MsgScannerSubcategoryRCFileAssocsDetails
&MsgScannerSubcategoryRCFileExtsDetails
&MsgScannerSubcategoryRCFireWallDetails
.MsgScannerSubcategoryRCFoldersShortcutsDetails
'MsgScannerSubcategoryRCHelpFilesDetails
*MsgScannerSubcategoryRCHistoryListsDetails
&MsgScannerSubcategoryRCInternetDetails
 MsgScannerSubcategoryRCMenuShortcutsDetails
.MsgScannerSubcategoryRCQLaunchShortcutsDetails
)MsgScannerSubcategoryRCSharedFilesDetails
%MsgScannerSubcategoryRCStartupDetails
'MsgScannerSubcategoryRCUninstallDetails
)MsgScannerSubcategoryRCVirtDevicesDetails
MsgActionCenterName
MsgActionCenterDescription
MsgActionCenterStatus
MsgActionCenterAction
UrlPopupGrabDeal
Interfaces.CommonForms.Site
AT.Logics.Upsells.Base.Upsell
PurchaseURL\
AT.GUI.Logics.Base.Utils
Interfaces.ServiceManager
Interfaces.ServiceManager
&AT.Logics.Upsells.Base.UpsellPCSpeedUp
ShowSendBugReport
ShowInvalidKey
ShowSiteContactSupport
AT.GUI.Logics.Base.FormManager
ufmCommonScanner.FreeSpaceLack
acIgnoreExecute
acCloseAllExecute
!ufmCommonScanner.WarningProcesses
1TfmWarningProcesses.acCloseAllExecute$2444$0$Intf
1TfmWarningProcesses.acCloseAllExecute$2444$ActRec
1TfmWarningProcesses.acCloseAllExecute$2444$ActRec|
FLeftPosition
#AT.GUI.Logics.STOptimizer.Singleton
TATLocalizerSTOptimizer.TLMsg
MSG_SCANNER_CATEGORY_RC_CAPTION#MSG_SCANNER_CATEGORY_RC_DESCRIPTION(MSG_SCANNER_CATEGORY_RC_DESCRIPTION_FULL
MSG_SCANNER_CATEGORY_S_CAPTION"MSG_SCANNER_CATEGORY_S_DESCRIPTION'MSG_SCANNER_CATEGORY_S_DESCRIPTION_FULL
MSG_SCANNER_CATEGORY_OS_CAPTION#MSG_SCANNER_CATEGORY_OS_DESCRIPTION$MSG_SCANNER_CATEGORY_BROWSER_CAPTION(MSG_SCANNER_CATEGORY_BROWSER_DESCRIPTION MSG_SCANNER_CATEGORY_DNS_CAPTION$MSG_SCANNER_CATEGORY_DNS_DESCRIPTION*MSG_SCANNER_CATEGORY_PCPERFORMANCE_CAPTION.MSG_SCANNER_CATEGORY_PCPERFORMANCE_DESCRIPTION(MSG_SCANNER_CATEGORY_TM_SHUTDOWN_CAPTION,MSG_SCANNER_CATEGORY_TM_SHUTDOWN_DESCRIPTION1MSG_SCANNER_CATEGORY_TM_SHUTDOWN_DESCRIPTION_FULL(MSG_SCANNER_CATEGORY_TM_SHUTDOWN_DETAILS)MSG_SCANNER_SUBCATEGORY_S_DEVICES_CAPTION-MSG_SCANNER_SUBCATEGORY_S_DEVICES_DESCRIPTION)MSG_SCANNER_SUBCATEGORY_S_DEVICES_DETAILS.MSG_SCANNER_SUBCATEGORY_S_REMOTEACCESS_CAPTION2MSG_SCANNER_SUBCATEGORY_S_REMOTEACCESS_DESCRIPTION.MSG_SCANNER_SUBCATEGORY_S_REMOTEACCESS_DETAILS(MSG_SCANNER_SUBCATEGORY_S_SYSTEM_CAPTION,MSG_SCANNER_SUBCATEGORY_S_SYSTEM_DESCRIPTION(MSG_SCANNER_SUBCATEGORY_S_SYSTEM_DETAILS*MSG_SCANNER_SUBCATEGORY_S_WIRELESS_CAPTION.MSG_SCANNER_SUBCATEGORY_S_WIRELESS_DESCRIPTION*MSG_SCANNER_SUBCATEGORY_S_WIRELESS_DETAILS&MSG_SCANNER_SUBCATEGORY_TM_DNS_CAPTION*MSG_SCANNER_SUBCATEGORY_TM_DNS_DESCRIPTION&MSG_SCANNER_SUBCATEGORY_TM_DNS_DETAILS*MSG_SCANNER_SUBCATEGORY_TM_FIREFOX_CAPTION.MSG_SCANNER_SUBCATEGORY_TM_FIREFOX_DESCRIPTION*MSG_SCANNER_SUBCATEGORY_TM_FIREFOX_DETAILS%MSG_SCANNER_SUBCATEGORY_TM_IE_CAPTION)MSG_SCANNER_SUBCATEGORY_TM_IE_DESCRIPTION%MSG_SCANNER_SUBCATEGORY_TM_IE_DETAILS(MSG_SCANNER_SUBCATEGORY_TM_OPERA_CAPTION,MSG_SCANNER_SUBCATEGORY_TM_OPERA_DESCRIPTION(MSG_SCANNER_SUBCATEGORY_TM_OPERA_DETAILS(MSG_SCANNER_SUBCATEGORY_TM_TCPIP_CAPTION,MSG_SCANNER_SUBCATEGORY_TM_TCPIP_DESCRIPTION(MSG_SCANNER_SUBCATEGORY_TM_TCPIP_DETAILS.MSG_SCANNER_SUBCATEGORY_TM_WORKSTATION_CAPTION2MSG_SCANNER_SUBCATEGORY_TM_WORKSTATION_DESCRIPTION.MSG_SCANNER_SUBCATEGORY_TM_WORKSTATION_DETAILS)MSG_SCANNER_SUBCATEGORY_TM_SOCKET_CAPTION-MSG_SCANNER_SUBCATEGORY_TM_SOCKET_DESCRIPTION-MSG_SCANNER_ITEM_TM_FIREFOX_SPEEDUP_RENDERING
MSG_PG_O_BH_SELECT_SPEED
MSG_PG_O_LBL_TITLE_IMPROVED
MSG_PG_O_LBL_TITLE_GOOD
MSG_PG_O_LBL_TITLE_OPTIMIZED!MSG_PG_RR_LBL_RESOLVED_NONE_TITLE MSG_PG_RR_LBL_RESOLVED_NONE_DATA/MSG_POPUP_APPLICATION_CRASH_BTN_OK_CAPTION_SCAN.MSG_POPUP_APPLICATION_CRASH_BTN_OK_CAPTION_FIX
MSG_POPUP_GRAB_DEAL_URL
MSG_ALL_CONVERT_YES
MSG_ALL_CONVERT_NO
MSG_ALL_CONVERT_SECONDS
MSG_ALL_CONVERT_MSECONDS
MSG_NG_DI_TAB_COMMON
MSG_UNKNOW_LABEL
MSG_CPUS_INFO
MSG_RAM_INFO
MSG_GRAM_INFO
MSG_DISABLED$MSG_FIX_ISSUES_SECOND_COLUMN_CAPTION
Empty#AT.GUI.Logics.STOptimizer.Localizer
MsgScannerCategoryOSCaption
MsgScannerCategoryOSDescription
MsgScannerCategoryBrowserCaption
$MsgScannerCategoryBrowserDescription
MsgScannerCategoryDNSCaption
MsgScannerCategoryDNSDescription
&MsgScannerCategoryPCPerformanceCaption
*MsgScannerCategoryPCPerformanceDescription
MsgUnknow
MsgInfoCPUs
MsgRamInfo
MsgGRamInfo
MsgDisabled
MsgScannerCategoryRCCaption
MsgScannerCategoryRCDescription
#MsgScannerCategoryRCDescriptionFull
MsgScannerCategorySCaption
MsgScannerCategorySDescription
"MsgScannerCategorySDescriptionFull
#MsgScannerCategoryTMShutdownCaption
'MsgScannerCategoryTMShutdownDescription
 MsgScannerCategoryTMShutdownDescriptionFull
#MsgScannerCategoryTMShutdownDetails
$MsgScannerSubcategorySDevicesCaption
(MsgScannerSubcategorySDevicesDescription
$MsgScannerSubcategorySDevicesDetails
)MsgScannerSubcategorySRemoteAccessCaption
-MsgScannerSubcategorySRemoteAccessDescription
)MsgScannerSubcategorySRemoteAccessDetails
#MsgScannerSubcategorySSystemCaption
'MsgScannerSubcategorySSystemDescription
#MsgScannerSubcategorySSystemDetails
%MsgScannerSubcategorySWirelessCaption
)MsgScannerSubcategorySWirelessDescription
%MsgScannerSubcategorySWirelessDetails
!MsgScannerSubcategoryTMDNSCaption
%MsgScannerSubcategoryTMDNSDescription
!MsgScannerSubcategoryTMDNSDetails
%MsgScannerSubcategoryTMFirefoxCaption
)MsgScannerSubcategoryTMFirefoxDescription
%MsgScannerSubcategoryTMFirefoxDetails
MsgScannerSubcategoryTMIECaption
$MsgScannerSubcategoryTMIEDescription
MsgScannerSubcategoryTMIEDetails
#MsgScannerSubcategoryTMOperaCaption
'MsgScannerSubcategoryTMOperaDescription
#MsgScannerSubcategoryTMOperaDetails
#MsgScannerSubcategoryTMTCPIPCaption
'MsgScannerSubcategoryTMTCPIPDescription
#MsgScannerSubcategoryTMTCPIPDetails
)MsgScannerSubcategoryTMWorkstationCaption
-MsgScannerSubcategoryTMWorkstationDescription
)MsgScannerSubcategoryTMWorkstationDetails
$MsgScannerSubcategoryTMSocketCaption
(MsgScannerSubcategoryTMSocketDescription
MsgScannerItemTMInternetCaption
#MsgScannerItemTMInternetDescription
"MsgScannerItemTMWebBrowsersCaption
&MsgScannerItemTMWebBrowsersDescription
MsgPgOBhSelectSpeed
MsgPgOTitleGood
MsgPgOTitleImproved
MsgPgOTitleOptimized
MsgPgRRResolvedNoneTitle
MsgPgRRResolvedNoneData
(MsgPopupApplicationCrashBtnOkCaptionScan
'MsgPopupApplicationCrashBtnOkCaptionFix
MsgNgDITabCommon
MsgFixIssuesSecondColumn
#AT.GUI.Logics.STOptimizer.Localizer
"AT.GUI.Logics.STOptimizer.Settings
uScanners.Category.Custom
ctgTCPIP
ctgFireFox
ctgOpera
uScanners.Category.Tweaks
TfmCategoryDetailInfo.TOwnerItem
(:TfmCategoryDetailInfo.TOwnerCategory.:1
$TfmCategoryDetailInfo.TOwnerCategory
&TfmCategoryDetailInfo.TOwnerCategories
TfmCategoryDetailInfo.TOwnerData
acOpenLocationExecute
acSaveChangesExecute
lvItemsGetToolTipText
(TATConstsSTOptimizer.TLResourceReportImg
RES_PG_LS_BOTTOM_SUPPORT_PANEL
RES_SCANNER_WINDOWS
EMPTY AT.GUI.Logics.STOptimizer.Consts
ResScannerWindows
ResPgLSBottomSupportPanel
AT.GUI.Logics.STOptimizer.Consts
AT.GUI.Logics.Ups.Utils
.EventAddRepairResultUnregisteredButtonPurchase
AT.Logics.GoogleAnalytics
uSTOptimizer.GoogleAnalytics
acPurchaseExecute
acActivateExecute
acLearnMoreExecute
acFixIssuesFreeExecute
acInstallExecute
acSkipExecute
FBannerURL
AT.GUI.Logics.Ups.FormManager
AT.Logics.Offers
AT.GUI.Components.PageHost
-TArray<uFormRoundedShadow.TFormRoundedShadow>
2TEnumerator<uFormRoundedShadow.TFormRoundedShadow>(
2TEnumerator<uFormRoundedShadow.TFormRoundedShadow>d;R
2TEnumerable<uFormRoundedShadow.TFormRoundedShadow>-
2TEnumerable<uFormRoundedShadow.TFormRoundedShadow>
M:{System.Generics.Collections}TList<uFormRoundedShadow.TFormRoundedShadow>.:1
0IComparer<uFormRoundedShadow.TFormRoundedShadow>
=TCollectionNotifyEvent<uFormRoundedShadow.TFormRoundedShadow>
2IEnumerable<uFormRoundedShadow.TFormRoundedShadow>
8TList<uFormRoundedShadow.TFormRoundedShadow>.TEnumerator5
8TList<uFormRoundedShadow.TFormRoundedShadow>.TEnumeratorD@R
,TList<uFormRoundedShadow.TFormRoundedShadow>&
,TList<uFormRoundedShadow.TFormRoundedShadow>
2TComparison<uFormRoundedShadow.TFormRoundedShadow>
0TComparer<uFormRoundedShadow.TFormRoundedShadow>2
0TComparer<uFormRoundedShadow.TFormRoundedShadow>h`R
M:{System.Generics.Collections}TList<uFormRoundedShadow.TFormRoundedShadow>.:3
Project.Protection.ServerCheck
Uh%uR
"AT.GUI.Logics.Ups.SplashFormHelper
AT.GUI.Components.RatingHeader
AT.GUI.Components.OverviewTable
AT.GUI.Components.OverviewTable\
:TArray<AT.GUI.Components.OverviewTable.TOverviewTableItem>
?TEnumerator<AT.GUI.Components.OverviewTable.TOverviewTableItem>(
?TEnumerator<AT.GUI.Components.OverviewTable.TOverviewTableItem>
?TEnumerable<AT.GUI.Components.OverviewTable.TOverviewTableItem>-
?TEnumerable<AT.GUI.Components.OverviewTable.TOverviewTableItem>(
Z:{System.Generics.Collections}TList<AT.GUI.Components.OverviewTable.TOverviewTableItem>.:1
=IComparer<AT.GUI.Components.OverviewTable.TOverviewTableItem>
JTCollectionNotifyEvent<AT.GUI.Components.OverviewTable.TOverviewTableItem>
?IEnumerable<AT.GUI.Components.OverviewTable.TOverviewTableItem>
ETList<AT.GUI.Components.OverviewTable.TOverviewTableItem>.TEnumerator5
ETList<AT.GUI.Components.OverviewTable.TOverviewTableItem>.TEnumerator
9TList<AT.GUI.Components.OverviewTable.TOverviewTableItem>&
9TList<AT.GUI.Components.OverviewTable.TOverviewTableItem>
?TObjectList<AT.GUI.Components.OverviewTable.TOverviewTableItem><
?TObjectList<AT.GUI.Components.OverviewTable.TOverviewTableItem>8
?TComparison<AT.GUI.Components.OverviewTable.TOverviewTableItem>
=TComparer<AT.GUI.Components.OverviewTable.TOverviewTableItem>2
=TComparer<AT.GUI.Components.OverviewTable.TOverviewTableItem>
Z:{System.Generics.Collections}TList<AT.GUI.Components.OverviewTable.TOverviewTableItem>.:3
acApplyAllExecute
acOpenActionCenterExecute
acApplyAllExecute
AT.GUI.Components.TrayIcon
acTopHelpSendBugReport
acTopHelpCompanyWebSite
acTopHelpTechnicalSupport
miTopHelpSendBugReport@
miTopHelpCompanyWebSiteL
miTopHelpTechnicalSupportP
miTopHelpSendBugReport
miTopHelpCompanyWebSite
miTopHelpTechnicalSupport
acTopHelpCompanyWebSiteExecute$
acTopHelpSendBugReportExecute#
acTopHelpOnlineManualExecute'
acTopHelpTechnicalSupportExecute&
acTopHelpCheckForUpdatesExecute
acTrayAllExitExecute!
acTrayAllRestoreAppExecute
acTrayAllHideAppExecute
acTopHelpRegisterNowExecute
acTrayAllSettingsExecute!
acBottomRegisterNowExecute
acTopHelpAboutExecute
acTopHelpExecute
acBottomFeedbackExecute
acTopHelpCompanyWebSiteExecute
acTopHelpSendBugReportExecute
acTopHelpOnlineManualExecute
acTopHelpTechnicalSupportExecute
acTrayAllExitExecute
acTrayAllSettingsExecute
acTrayUpperLiveSupport|
pgLiveSupport
phLiveSupport
lblTopSupportPhone
lblTopSupportDescription
imgSupportPhone(
acTrayUpperLiveSupport
imgSupportPhone
acBottomUndoChangesExecute"
acTrayUpperStartScanExecute$
acTrayUpperStartRepairExecute
acTrayAllStopExecute
acTrayUpperLiveSupportExecute
acBottomUndoChangesExecute
acTrayUpperStartScanExecute
imLeftPartner
imLeftPartnerClick
AAlreadyExecute
"uScanners.Category.RegistryCleaner
uScanners.Category.Services
uScanners.Category.SpeedIssues
,TATStatisticsOptimizer.TAutoToolCategoryType
scsShutdownSpeedUp
scsWindowsTweaks
uStatistics.STOptimizer
UpdateTimeWindowsTweak
;TPair<uScanners.Common.TOptimizerCategoryType,System.Int64>
[TArray<uStatistics.STOptimizer.TPair<uScanners.Common.TOptimizerCategoryType,System.Int64>>
`TEnumerator<uStatistics.STOptimizer.TPair<uScanners.Common.TOptimizerCategoryType,System.Int64>>(
`TEnumerator<uStatistics.STOptimizer.TPair<uScanners.Common.TOptimizerCategoryType,System.Int64>>
`TEnumerable<uStatistics.STOptimizer.TPair<uScanners.Common.TOptimizerCategoryType,System.Int64>>-
`TEnumerable<uStatistics.STOptimizer.TPair<uScanners.Common.TOptimizerCategoryType,System.Int64>>T
GTDictionary<uScanners.Common.TOptimizerCategoryType,System.Int64>.TItem
LTDictionary<uScanners.Common.TOptimizerCategoryType,System.Int64>.TItemArray
:IEqualityComparer<uScanners.Common.TOptimizerCategoryType>
?TCollectionNotifyEvent<uScanners.Common.TOptimizerCategoryType>
/TArray<uScanners.Common.TOptimizerCategoryType>
4TEnumerator<uScanners.Common.TOptimizerCategoryType>(
4TEnumerator<uScanners.Common.TOptimizerCategoryType>
4TEnumerable<uScanners.Common.TOptimizerCategoryType>-
4TEnumerable<uScanners.Common.TOptimizerCategoryType>8
PTDictionary<uScanners.Common.TOptimizerCategoryType,System.Int64>.TKeyEnumerator;
PTDictionary<uScanners.Common.TOptimizerCategoryType,System.Int64>.TKeyEnumerator
PTDictionary<uScanners.Common.TOptimizerCategoryType,System.Int64>.TKeyCollection;
PTDictionary<uScanners.Common.TOptimizerCategoryType,System.Int64>.TKeyCollection
TArray<System.Int64>
TEnumerator<System.Int64>(
TEnumerator<System.Int64>$
TEnumerable<System.Int64>-
TEnumerable<System.Int64>L
RTDictionary<uScanners.Common.TOptimizerCategoryType,System.Int64>.TValueEnumerator;
RTDictionary<uScanners.Common.TOptimizerCategoryType,System.Int64>.TValueEnumerator
RTDictionary<uScanners.Common.TOptimizerCategoryType,System.Int64>.TValueCollection;
RTDictionary<uScanners.Common.TOptimizerCategoryType,System.Int64>.TValueCollection
QTDictionary<uScanners.Common.TOptimizerCategoryType,System.Int64>.TPairEnumerator;
QTDictionary<uScanners.Common.TOptimizerCategoryType,System.Int64>.TPairEnumerator
ATDictionary<uScanners.Common.TOptimizerCategoryType,System.Int64>9
ATDictionary<uScanners.Common.TOptimizerCategoryType,System.Int64>
ATStatistics.TScannerItem<uScanners.Common.TOptimizerCategoryType>
{:{System.Generics.Collections}TList<uStatistics.STOptimizer.TPair<uScanners.Common.TOptimizerCategoryType,System.Int64>>.:1
uStatistics.STOptimizer
^IComparer<uStatistics.STOptimizer.TPair<uScanners.Common.TOptimizerCategoryType,System.Int64>>
kTCollectionNotifyEvent<uStatistics.STOptimizer.TPair<uScanners.Common.TOptimizerCategoryType,System.Int64>>
Item;TPair<uScanners.Common.TOptimizerCategoryType,System.Int64>
`IEnumerable<uStatistics.STOptimizer.TPair<uScanners.Common.TOptimizerCategoryType,System.Int64>>
fTList<uStatistics.STOptimizer.TPair<uScanners.Common.TOptimizerCategoryType,System.Int64>>.TEnumerator5
fTList<uStatistics.STOptimizer.TPair<uScanners.Common.TOptimizerCategoryType,System.Int64>>.TEnumerator$
ZTList<uStatistics.STOptimizer.TPair<uScanners.Common.TOptimizerCategoryType,System.Int64>>&
ZTList<uStatistics.STOptimizer.TPair<uScanners.Common.TOptimizerCategoryType,System.Int64>>P
O:{System.Generics.Collections}TList<uScanners.Common.TOptimizerCategoryType>.:1
2IComparer<uScanners.Common.TOptimizerCategoryType>
4IEnumerable<uScanners.Common.TOptimizerCategoryType>
:TList<uScanners.Common.TOptimizerCategoryType>.TEnumerator5
:TList<uScanners.Common.TOptimizerCategoryType>.TEnumeratorL
.TList<uScanners.Common.TOptimizerCategoryType>&
.TList<uScanners.Common.TOptimizerCategoryType>
4:{System.Generics.Collections}TList<System.Int64>.:1
uStatistics.STOptimizer4
IComparer<System.Int64>
IEnumerable<System.Int64>
TList<System.Int64>.TEnumerator5
TList<System.Int64>.TEnumeratorL&T
TList<System.Int64>&
TList<System.Int64>
`TComparison<uStatistics.STOptimizer.TPair<uScanners.Common.TOptimizerCategoryType,System.Int64>>
^TComparer<uStatistics.STOptimizer.TPair<uScanners.Common.TOptimizerCategoryType,System.Int64>>2
^TComparer<uStatistics.STOptimizer.TPair<uScanners.Common.TOptimizerCategoryType,System.Int64>>
{:{System.Generics.Collections}TList<uStatistics.STOptimizer.TPair<uScanners.Common.TOptimizerCategoryType,System.Int64>>.:3
4TComparison<uScanners.Common.TOptimizerCategoryType>
2TComparer<uScanners.Common.TOptimizerCategoryType>2
2TComparer<uScanners.Common.TOptimizerCategoryType>
O:{System.Generics.Collections}TList<uScanners.Common.TOptimizerCategoryType>.:3
TComparison<System.Int64>
TComparer<System.Int64>2
TComparer<System.Int64>
4:{System.Generics.Collections}TList<System.Int64>.:3
uSTOptimizer.SystemInformation
)TSTOSystemInformation.TSTOSystemInfoItems
FTPair<uSTOptimizer.SystemInformation.TSTOSystemInfoType,System.string>
mTArray<uSTOptimizer.SystemInformation.TPair<uSTOptimizer.SystemInformation.TSTOSystemInfoType,System.string>>
rTEnumerator<uSTOptimizer.SystemInformation.TPair<uSTOptimizer.SystemInformation.TSTOSystemInfoType,System.string>>(
rTEnumerator<uSTOptimizer.SystemInformation.TPair<uSTOptimizer.SystemInformation.TSTOSystemInfoType,System.string>>8CT
rTEnumerable<uSTOptimizer.SystemInformation.TPair<uSTOptimizer.SystemInformation.TSTOSystemInfoType,System.string>>-
rTEnumerable<uSTOptimizer.SystemInformation.TPair<uSTOptimizer.SystemInformation.TSTOSystemInfoType,System.string>>
RTDictionary<uSTOptimizer.SystemInformation.TSTOSystemInfoType,System.string>.TItem
WTDictionary<uSTOptimizer.SystemInformation.TSTOSystemInfoType,System.string>.TItemArray
DIEqualityComparer<uSTOptimizer.SystemInformation.TSTOSystemInfoType>
ITCollectionNotifyEvent<uSTOptimizer.SystemInformation.TSTOSystemInfoType>
9TArray<uSTOptimizer.SystemInformation.TSTOSystemInfoType>
>TEnumerator<uSTOptimizer.SystemInformation.TSTOSystemInfoType>(
>TEnumerator<uSTOptimizer.SystemInformation.TSTOSystemInfoType>
>TEnumerable<uSTOptimizer.SystemInformation.TSTOSystemInfoType>-
>TEnumerable<uSTOptimizer.SystemInformation.TSTOSystemInfoType>hKT
[TDictionary<uSTOptimizer.SystemInformation.TSTOSystemInfoType,System.string>.TKeyEnumerator;
[TDictionary<uSTOptimizer.SystemInformation.TSTOSystemInfoType,System.string>.TKeyEnumerator
[TDictionary<uSTOptimizer.SystemInformation.TSTOSystemInfoType,System.string>.TKeyCollection;
[TDictionary<uSTOptimizer.SystemInformation.TSTOSystemInfoType,System.string>.TKeyCollection
]TDictionary<uSTOptimizer.SystemInformation.TSTOSystemInfoType,System.string>.TValueEnumerator;
]TDictionary<uSTOptimizer.SystemInformation.TSTOSystemInfoType,System.string>.TValueEnumerator\QT
]TDictionary<uSTOptimizer.SystemInformation.TSTOSystemInfoType,System.string>.TValueCollection;
]TDictionary<uSTOptimizer.SystemInformation.TSTOSystemInfoType,System.string>.TValueCollection
\TDictionary<uSTOptimizer.SystemInformation.TSTOSystemInfoType,System.string>.TPairEnumerator;
\TDictionary<uSTOptimizer.SystemInformation.TSTOSystemInfoType,System.string>.TPairEnumerator
LTDictionary<uSTOptimizer.SystemInformation.TSTOSystemInfoType,System.string>9
LTDictionary<uSTOptimizer.SystemInformation.TSTOSystemInfoType,System.string>
:{System.Generics.Collections}TList<uSTOptimizer.SystemInformation.TPair<uSTOptimizer.SystemInformation.TSTOSystemInfoType,System.string>>.:1
pIComparer<uSTOptimizer.SystemInformation.TPair<uSTOptimizer.SystemInformation.TSTOSystemInfoType,System.string>>
}TCollectionNotifyEvent<uSTOptimizer.SystemInformation.TPair<uSTOptimizer.SystemInformation.TSTOSystemInfoType,System.string>>
ItemFTPair<uSTOptimizer.SystemInformation.TSTOSystemInfoType,System.string>
rIEnumerable<uSTOptimizer.SystemInformation.TPair<uSTOptimizer.SystemInformation.TSTOSystemInfoType,System.string>>
xTList<uSTOptimizer.SystemInformation.TPair<uSTOptimizer.SystemInformation.TSTOSystemInfoType,System.string>>.TEnumerator5
xTList<uSTOptimizer.SystemInformation.TPair<uSTOptimizer.SystemInformation.TSTOSystemInfoType,System.string>>.TEnumerator
lTList<uSTOptimizer.SystemInformation.TPair<uSTOptimizer.SystemInformation.TSTOSystemInfoType,System.string>>&
lTList<uSTOptimizer.SystemInformation.TPair<uSTOptimizer.SystemInformation.TSTOSystemInfoType,System.string>>h
Y:{System.Generics.Collections}TList<uSTOptimizer.SystemInformation.TSTOSystemInfoType>.:1
uSTOptimizer.SystemInformation0;T
<IComparer<uSTOptimizer.SystemInformation.TSTOSystemInfoType>
>IEnumerable<uSTOptimizer.SystemInformation.TSTOSystemInfoType>
DTList<uSTOptimizer.SystemInformation.TSTOSystemInfoType>.TEnumerator5
DTList<uSTOptimizer.SystemInformation.TSTOSystemInfoType>.TEnumerator
8TList<uSTOptimizer.SystemInformation.TSTOSystemInfoType>&
8TList<uSTOptimizer.SystemInformation.TSTOSystemInfoType>
rTComparison<uSTOptimizer.SystemInformation.TPair<uSTOptimizer.SystemInformation.TSTOSystemInfoType,System.string>>
pTComparer<uSTOptimizer.SystemInformation.TPair<uSTOptimizer.SystemInformation.TSTOSystemInfoType,System.string>>2
pTComparer<uSTOptimizer.SystemInformation.TPair<uSTOptimizer.SystemInformation.TSTOSystemInfoType,System.string>>
:{System.Generics.Collections}TList<uSTOptimizer.SystemInformation.TPair<uSTOptimizer.SystemInformation.TSTOSystemInfoType,System.string>>.:3
>TComparison<uSTOptimizer.SystemInformation.TSTOSystemInfoType>
<TComparer<uSTOptimizer.SystemInformation.TSTOSystemInfoType>2
<TComparer<uSTOptimizer.SystemInformation.TSTOSystemInfoType>
Y:{System.Generics.Collections}TList<uSTOptimizer.SystemInformation.TSTOSystemInfoType>.:3
uScanners.STOptimizer
AT.GUI.Components.Utils
 AT.GUI.Components.STOptimizer.OverviewTable
 AT.GUI.Components.OverviewStartBtnHintLabel
Project.VCL.OfferPanel
.AT.Logics.Upsells.Base.UpsellPanel.TableUpsell
AT.GUI.Components.PanelUpgrade
acStartScanAllExecute!
acStartRepairButtonExecute
acRestartScanExecute
acStartScanAllExecute
acRestartScanExecute
AT.GUI.Components.RadioButton
acStartScanExecute
%AT.GUI.Logics.STOptimizer.Application
Project.VCL.Scanner.Category
6TArray<Project.VCL.Scanner.Category.TScannerTableItem>
;TEnumerator<Project.VCL.Scanner.Category.TScannerTableItem>(
;TEnumerator<Project.VCL.Scanner.Category.TScannerTableItem>$tU
;TEnumerable<Project.VCL.Scanner.Category.TScannerTableItem>-
;TEnumerable<Project.VCL.Scanner.Category.TScannerTableItem>
V:{System.Generics.Collections}TList<Project.VCL.Scanner.Category.TScannerTableItem>.:1
9IComparer<Project.VCL.Scanner.Category.TScannerTableItem>
FTCollectionNotifyEvent<Project.VCL.Scanner.Category.TScannerTableItem>
;IEnumerable<Project.VCL.Scanner.Category.TScannerTableItem>
ATList<Project.VCL.Scanner.Category.TScannerTableItem>.TEnumerator5
ATList<Project.VCL.Scanner.Category.TScannerTableItem>.TEnumeratorTyU
5TList<Project.VCL.Scanner.Category.TScannerTableItem>&
5TList<Project.VCL.Scanner.Category.TScannerTableItem>4{U
;TComparison<Project.VCL.Scanner.Category.TScannerTableItem>
9TComparer<Project.VCL.Scanner.Category.TScannerTableItem>2
9TComparer<Project.VCL.Scanner.Category.TScannerTableItem>
V:{System.Generics.Collections}TList<Project.VCL.Scanner.Category.TScannerTableItem>.:3
AT.GUI.Components.PanelHint
FAccessHint
acMoreInfoExecute
acUpgradeExecute
(TfmPageDiagnosticsBase.TDiagnosticsState
lbBackupProgressHint
lbFixProgressHint
lbProgressHintDU
acScanExecute
acFixStartExecute
acStopExecute
lbProgressHintSTO
lbBackupProgressHintSTOH
lbFixProgressHintSTOX
lbBackupProgressHintSTO
lbFixProgressHintSTO
#TATLiveSupportStepsPanel.TStepField6
#TATLiveSupportStepsPanel.TStepFieldL
"Project.VCL.LiveSupport.StepsPanel
TATLiveSupportStepsPanel
:TATLiveSupportStepsPanel.:1
"Project.VCL.LiveSupport.StepsPanel\
acSendExecute
TfmPageLiveSupport
ufmPageLiveSupport
TATSTOPanelStepsPageLiveSupport
ufmPageLiveSupportSTOptimizer
edEmailPhoneKeyUp
TfmPageLiveSupportSTOptimizer
TfmPageLiveSupportSTOptimizerd<V
%TATOfferActionCenterItem.TOfferStatus
AT.Logics.Offers.Item.AC
$AT.GUI.Components.ActionCenterHeader
0AT.GUI.Components.ActionCenterHeader.STOptimizer
9TArray<AT.Logics.Offers.Item.AC.TATOfferActionCenterItem>
>TEnumerator<AT.Logics.Offers.Item.AC.TATOfferActionCenterItem>(
>TEnumerator<AT.Logics.Offers.Item.AC.TATOfferActionCenterItem>
>TEnumerable<AT.Logics.Offers.Item.AC.TATOfferActionCenterItem>-
>TEnumerable<AT.Logics.Offers.Item.AC.TATOfferActionCenterItem>(fV
Y:{System.Generics.Collections}TList<AT.Logics.Offers.Item.AC.TATOfferActionCenterItem>.:1
<IComparer<AT.Logics.Offers.Item.AC.TATOfferActionCenterItem>
ITCollectionNotifyEvent<AT.Logics.Offers.Item.AC.TATOfferActionCenterItem>
>IEnumerable<AT.Logics.Offers.Item.AC.TATOfferActionCenterItem>
DTList<AT.Logics.Offers.Item.AC.TATOfferActionCenterItem>.TEnumerator5
DTList<AT.Logics.Offers.Item.AC.TATOfferActionCenterItem>.TEnumerator
8TList<AT.Logics.Offers.Item.AC.TATOfferActionCenterItem>&
8TList<AT.Logics.Offers.Item.AC.TATOfferActionCenterItem>
>TObjectList<AT.Logics.Offers.Item.AC.TATOfferActionCenterItem><
>TObjectList<AT.Logics.Offers.Item.AC.TATOfferActionCenterItem>,vV
>TComparison<AT.Logics.Offers.Item.AC.TATOfferActionCenterItem>
<TComparer<AT.Logics.Offers.Item.AC.TATOfferActionCenterItem>2
<TComparer<AT.Logics.Offers.Item.AC.TATOfferActionCenterItem>`
Y:{System.Generics.Collections}TList<AT.Logics.Offers.Item.AC.TATOfferActionCenterItem>.:3
acSaveSettingsExecute
lblLeftSupportPhone
lblLeftSupportDescription
acTrayAllHideAppExecute!
AT.GUI.Logics.Base.Application
AT.GUI.Logics.Ups.Application
TArray<Winapi.Windows.HFONT>
!TEnumerator<Winapi.Windows.HFONT>(
!TEnumerator<Winapi.Windows.HFONT>
!TEnumerable<Winapi.Windows.HFONT>-
!TEnumerable<Winapi.Windows.HFONT>
<:{System.Generics.Collections}TList<Winapi.Windows.HFONT>.:1
AT.GUI.Logics.Ups.Application|*@
IComparer<Winapi.Windows.HFONT>
,TCollectionNotifyEvent<Winapi.Windows.HFONT>
!IEnumerable<Winapi.Windows.HFONT>
'TList<Winapi.Windows.HFONT>.TEnumerator5
'TList<Winapi.Windows.HFONT>.TEnumerator
TList<Winapi.Windows.HFONT>&
TList<Winapi.Windows.HFONT>
!TComparison<Winapi.Windows.HFONT>
TComparer<Winapi.Windows.HFONT>2
TComparer<Winapi.Windows.HFONT>
<:{System.Generics.Collections}TList<Winapi.Windows.HFONT>.:3
tattpLiveSupport
tattpTools AT.GUI.Logics.Ups.PageController
PageDiagnosticsShow
PageLiveSupportShow
PageSettingsShow
PageToolsShow
AT.GUI.Logics.Ups.PageController
AT.Logics.Logic
DoCallbackPopupReportViewDetails
&DoCallbackPopupScanResultBtnFixExecute
*DoCallbackPopupScanResultBtnDetailsExecute
AOperationType
AT.Logics.Statistics
TArray<uFormShadow.TFormShadow>
$TEnumerator<uFormShadow.TFormShadow>(
$TEnumerator<uFormShadow.TFormShadow>x/W
$TEnumerable<uFormShadow.TFormShadow>-
$TEnumerable<uFormShadow.TFormShadow>
?:{System.Generics.Collections}TList<uFormShadow.TFormShadow>.:1
"IComparer<uFormShadow.TFormShadow>
/TCollectionNotifyEvent<uFormShadow.TFormShadow>
$IEnumerable<uFormShadow.TFormShadow>
*TList<uFormShadow.TFormShadow>.TEnumerator5
*TList<uFormShadow.TFormShadow>.TEnumerator
TList<uFormShadow.TFormShadow>&
TList<uFormShadow.TFormShadow>
$TComparison<uFormShadow.TFormShadow>
"TComparer<uFormShadow.TFormShadow>2
"TComparer<uFormShadow.TFormShadow>
?:{System.Generics.Collections}TList<uFormShadow.TFormShadow>.:3
Project.VCL.RoundedShadowedForm
SysInit AT.GUI.Components.OverviewStartBtnHintLabel
AT.GUI.Components.Utils AT.GUI.Components.STOptimizer.OverviewTable
Project.Consts
AT.Logics.Messages
Interfaces.DiskWipeHelper
Interfaces.DiskCleaner
Interfaces.DebugLog.Send
Interfaces.Localizer
AT.Logics.Statistics uScanners.Category.CommonSummary
Data.DBXCommonResStrs
Datasnap.Provider
Data.DBConsts
Datasnap.DataBkr
Datasnap.MidConst
Datasnap.Midas
Data.DBCommon
Datasnap.DSIntf
Datasnap.DBClient
System.SysUtils
Interfaces.SystemInformation
Interfaces.VolumesHelper
ufmNagBase$AT.Logics.Upsells.Base.UpsellPCFixUp
AT.Logics.Upsells.Base.Upsell&AT.Logics.Upsells.Base.UpsellPCSpeedUp
Interfaces.CommonForms.Routine
Interfaces.GoogleAnalytics AT.GUI.Logics.Ups.PageController
AT.GUI.Logics.Ups.Consts"Project.VCL.LiveSupport.StepsPanel
uSTOptimizer.GoogleAnalytics"AT.GUI.Logics.STOptimizer.Settings
AT.GUI.Logics.Ups.Utils AT.GUI.Logics.STOptimizer.Consts
uScanners.Category.Custom#AT.GUI.Logics.STOptimizer.Localizer#AT.GUI.Logics.STOptimizer.Singleton
ufmMessageDialog!ufmCommonScanner.WarningProcesses
Interfaces.RescueCenterForm
ufmPageOffersCenterBase$AT.GUI.Components.ActionCenterHeader
AT.GUI.Logics.Ups.Application"AT.GUI.Logics.Ups.SplashFormHelper
ufmPageOffersCenterSTOptimizer0AT.GUI.Components.ActionCenterHeader.STOptimizer
Interfaces.BrowserHelper
Project.VCL.Scanner.Category%AT.GUI.Logics.STOptimizer.Application
Interfaces.ATToolsExt
Interfaces.ATToolsBase
Interfaces.ATToolsStd
uScanners.Category.Services"uScanners.Category.RegistryCleaner
AT.GUI.Components.PanelUpgrade.AT.Logics.Upsells.Base.UpsellPanel.TableUpsell
Project.ExceptionHandler.MadShi
Interfaces.CommonForms
System.JsonHelper
Project.VCL.RoundedShadowedForm ufmCommonScanner.SubCategoryHint
AT.GUI.Components.ScrollBox
AT.Logics.SecurityCenter
AT.Logics.CanvasHelper
6666666666666666
?456789:;<=
!"#$%&'()* ,-./0123
rtl160.bpl
@System@@IntfAddRef$qqrx45System@ÞlphiInterface$t17System@IInterface%
@System@@IntfCast$qqrr45System@ÞlphiInterface$t17System@IInterface%x45System@ÞlphiInterface$t17System@IInterface%rx5_GUID
@System@@IntfCopy$qqrr45System@ÞlphiInterface$t17System@IInterface%x45System@ÞlphiInterface$t17System@IInterface%
@System@@IntfClear$qqrr45System@ÞlphiInterface$t17System@IInterface%
@System@@LStrFromUStr$qqrr27System@%AnsiStringT$us$i0$%x20System@UnicodeStringus
@System@@LStrCat3$qqrr27System@%AnsiStringT$us$i0$%x27System@%AnsiStringT$us$i0$%t2
@System@@LStrCat$qqrr27System@%AnsiStringT$us$i0$%x27System@%AnsiStringT$us$i0$%
@System@@LStrFromString$qqrr27System@%AnsiStringT$us$i0$%rx28System@%SmallString$iuc$255%us
@System@@LStrFromChar$qqrr27System@%AnsiStringT$us$i0$%cus
@System@@LStrLAsg$qqrr27System@%AnsiStringT$us$i0$%x27System@%AnsiStringT$us$i0$%
@System@@LStrAsg$qqrr27System@%AnsiStringT$us$i0$%x27System@%AnsiStringT$us$i0$%
@System@@StartExe$qqrp23System@PackageInfoTablep17System@TLibModule
@System@TMonitor@CheckMonitorSupport$qqrv
@System@@SafeIntfAsClass$qqrx45System@ÞlphiInterface$t17System@IInterface%p17System@TMetaClass
@System@@_CToPasStr$qqrp28System@%SmallString$iuc$255%pxc
@System@ReportMemoryLeaksOnShutdown
@$xp$29System@Uitypes@TMsgDlgButtons
@$xp$25System@Uitypes@TMsgDlgBtn
GetKeyState
EnumWindows
EnumThreadWindows
gdi32.dll
version.dll
GetWindowsDirectoryA
CreatePipe
advapi32.dll
RegQueryInfoKeyW
RegOpenKeyExA
RegOpenKeyExW
RegEnumKeyA
RegCreateKeyExA
RegCloseKey
ole32.dll
comctl32.dll
shell32.dll
ShellExecuteExA
ShellExecuteA
ShellExecuteW
wininet.dll
@System@Sysutils@TEncoding@GetString$qqrx25System@%DynamicArray$tuc%ii
@System@Sysutils@TEncoding@GetBytes$qqrx20System@UnicodeStringiix25System@%DynamicArray$tuc%i
@System@Sysutils@Supports$qqrx45System@ÞlphiInterface$t17System@IInterface%rx5_GUIDpv
@System@Sysutils@FindCmdLineSwitch$qqrx20System@UnicodeString
@System@Sysutils@StringReplace$qqrx20System@UnicodeStringt1t163System@%Set$t35System@Sysutils@System_Sysutils__85$iuc$0$iuc$1%
@System@Sysutils@CharInSet$qqrbrx29System@%Set$tc$iuc$0$iuc$255%
oleaut32.dll
@System@Variants@TInvokeableVariantType@DoProcedure$qqrrx8TVarDatax20System@UnicodeStringx32System@%DynamicArray$t8TVarData%
@System@Variants@TInvokeableVariantType@DoFunction$qqrr8TVarDatarx8TVarDatax20System@UnicodeStringx32System@%DynamicArray$t8TVarData%
@System@Variants@TCustomVariantType@LeftPromotion$qqrrx8TVarDataxirus
@System@Variants@@VarToIntf$qqrr45System@ÞlphiInterface$t17System@IInterface%rx8TVarData
@System@Classes@TLoginCredentialService@$bcdtr$qqrv
@System@Classes@TLoginCredentialService@$bcctr$qqrv
@System@Classes@TStreamAdapter@Clone$qqsr34System@ÞlphiInterface$t7IStream%
@System@Classes@TStreamAdapter@CopyTo$qqs34System@ÞlphiInterface$t7IStream%jrjt3
@System@Classes@TComponent@ObserverAdded$qqrxix52System@ÞlphiInterface$t24System@Classes@IObserver%
@System@Classes@TComponent@Notification$qqrp25System@Classes@TComponent25System@Classes@TOperation
@System@Classes@TStrings@AddStrings$qqrx45System@%DynamicArray$t20System@UnicodeString%
comdlg32.dll
wsock32.dll
@System@Win@Registry@TRegistry@SetRootKey$qqrp6HKEY__
@System@Win@Registry@TRegistry@CloseKey$qqrv
vcl160.bpl
@Vcl@Graphics@TGraphic@GetSupportsPartialTransparency$qqrv
@Vcl@Graphics@TFont@SetStyle$qqrx53System@%Set$t25System@Uitypes@TFontStyle$iuc$0$iuc$3%
@Vcl@Controls@TControl@DoGetGestureOptions$qqrr60System@%Set$t32Vcl@Controls@TInteractiveGesture$iuc$0$iuc$4%r66System@%Set$t38Vcl@Controls@TInteractiveGestureOption$iuc$0$iuc$4%
winspool.drv
@Vcl@Comctrls@THotKey@$bcctr$qqrv
@Vcl@Comctrls@TCustomHotKey@$bcctr$qqrv
@Vcl@Comctrls@THotKey@$bcdtr$qqrv
@Vcl@Comctrls@TCustomHotKey@$bcdtr$qqrv
@Vcl@Forms@TApplication@GetExeName$qqrv
@Vcl@Forms@TCustomForm@Resizing$qqr27System@Uitypes@TWindowState
@Vcl@Forms@TCustomForm@WantChildKey$qqrp21Vcl@Controls@TControlr24Winapi@Messages@TMessage
@Vcl@Forms@TCustomForm@Notification$qqrp25System@Classes@TComponent25System@Classes@TOperation
@Vcl@Forms@TScrollingWinControl@DoGetGestureOptions$qqrr60System@%Set$t32Vcl@Controls@TInteractiveGesture$iuc$0$iuc$4%r66System@%Set$t38Vcl@Controls@TInteractiveGestureOption$iuc$0$iuc$4%
AxComponentsRTL.bpl
vclimg160.bpl
AxComponentsVCL.bpl
@System@Regularexpressions@TRegEx@Match$qqrx20System@UnicodeStringt166System@%Set$t38System@Regularexpressions@TRegExOption$iuc$0$iuc$6%
@System@Regularexpressions@TRegEx@IsMatch$qqrx20System@UnicodeStringt166System@%Set$t38System@Regularexpressions@TRegExOption$iuc$0$iuc$6%
@Auslogics@Debug@Logfile@TDebugLogFile@FreeLogInstance$qqrrp37Auslogics@Debug@Logfile@TDebugLogFile
@Auslogics@Debug@Logfile@TDebugLogFile@GetLogInstance$qqrx20System@UnicodeString
@Auslogics@System@Win@Registry@TRegistry@KeyExists$qqrx20System@UnicodeString
@Auslogics@System@Win@Registry@TRegistry@GetKeyNames$qqrp23System@Classes@TStrings
@Auslogics@System@Win@Registry@TRegistry@OpenKeyReadOnly$qqrx20System@UnicodeString
@Auslogics@System@Win@Registry@TRegistry@OpenKey$qqrx20System@UnicodeStringo
@Auslogics@System@Win@Osinfo@OSInfo@IsWindows$qqr43Auslogics@System@Win@Osinfo@TWindowsVersiont1
@Auslogics@System@Win@Osinfo@OSInfo@WindowsVersion$qqrv
@Auslogics@System@Win@Osinfo@STR_WINDOWS_VERSION
@Auslogics@Winapi@Gdipobj@TGPBitmap@$bctr$qqr34System@ÞlphiInterface$t7IStream%i
@Auslogics@Vcl@Canvashelper@TCanvasHelper@AxDrawTextShadow$qqrx20System@UnicodeStringr18System@Types@TRectuii71System@%Set$t43Auslogics@System@Uitypes@TAxTextShadowStyle$iuc$0$iuc$3!System@Uitypes@TColor
@Auslogics@System@Thread@TThread@Execute$qqrv
@Auslogics@Styles@Axtoolbar@AxStylesToolBar@TStylesToolBarItem@SetTextShadowStyle$qqr40Auslogics@System@Uitypes@TUIControlState71System@%Set$t43Auslogics@System@Uitypes@TAxTextShadowStyle$iuc$0$iuc$3%
@Auslogics@Vcl@Axaccessibleproxy@TAxCustomControlAccessible@CreateAccessibleInterface$qqr39System@ÞlphiInterface$t11IAccessible%
@Auslogics@Vcl@Axcustomcontrol@TAxCustomControl@Notification$qqrp25System@Classes@TComponent25System@Classes@TOperation
@Auslogics@System@Win@Internet@Internet@HttpRequest$qqrx20System@UnicodeStringt1p22System@Classes@TStream
@Auslogics@Vcl@Axcustommultiselectlistcontrol@TAxCustomMultiSelectListControl@DoSelectItemsInRect$qqr60System@%Set$t32System@Classes@System_Classes__1$iuc$0$iuc$9%rx18System@Types@TRect
@Auslogics@Vcl@Axlabel@TAxCustomLabel@CreateAccessibleInterface$qqr39System@ÞlphiInterface$t11IAccessible%
@Auslogics@Vcl@Axlabel@TAxCustomLabel@Notification$qqrp25System@Classes@TComponent25System@Classes@TOperation
@Auslogics@Vcl@Axform@Headercontroller@TAxFormHeaderController@RestoreWindowsAnimation$qqrv
@Auslogics@Vcl@Axform@TAxForm@GetFormPosition$qqrr27System@Uitypes@TWindowStater18System@Types@TRect
@Auslogics@Vcl@Axform@TAxForm@SetFormPosition$qqr27System@Uitypes@TWindowStaterx18System@Types@TRect
@Auslogics@Vcl@Axform@TAxForm@DoDrawWindowCaption$qqrp20Vcl@Graphics@TCanvasrx18System@Types@TRecti71System@%Set$t43Auslogics@System@Uitypes@TAxTextShadowStyle$iuc$0$iuc$3!System@Uitypes@TColor
@Auslogics@Vcl@Axform@TAxForm@WMWindowPosChanged$qqrr31Winapi@Messages@TWMWindowPosMsg
@Auslogics@Vcl@Axbutton@TAxCustomButton@SetTextShadowStyle$qqr40Auslogics@System@Uitypes@TUIControlState71System@%Set$t43Auslogics@System@Uitypes@TAxTextShadowStyle$iuc$0$iuc$3%
@Auslogics@Vcl@Axmessagebox@AxMessageBox@Show$qqr42Auslogics@System@Uitypes@TAxMessageBoxIconx20System@UnicodeString72System@%Set$t44Auslogics@System@Uitypes@TAxMessageBoxButton$iuc$0$iuc$5%
@Auslogics@System@Fileutils@FileUtils@WindowsDirectory$qqrv
ATComponents.bpl
@Auslogics@Winapi@Crypt32@Crypt32@CertGetNameString$qqrp37Auslogics@Winapi@Crypt32@TCertContextuiuipvpbui
@Auslogics@Winapi@Crypt32@Crypt32@CertFindCertificateInStore$qqruiuiuiuipvp37Auslogics@Winapi@Crypt32@TCertContext
@Auslogics@Winapi@Crypt32@Crypt32@CryptMsgClose$qqrrui
@Auslogics@Winapi@Crypt32@Crypt32@CryptMsgGetParam$qqruiuiuipvrui
@Auslogics@Winapi@Crypt32@Crypt32@CertFreeCertificateContext$qqrp37Auslogics@Winapi@Crypt32@TCertContext
@Auslogics@Winapi@Crypt32@Crypt32@CertCloseStore$qqruiui
@Auslogics@Vcl@Axlistview@TAxCustomListView@DoProcessKeyDown$qqrrus60System@%Set$t32System@Classes@System_Classes__1$iuc$0$iuc$9%riro
@Auslogics@Vcl@Axlistview@TAxCustomListView@HeaderMouseMove$qqr60System@%Set$t32System@Classes@System_Classes__1$iuc$0$iuc$9%ii
@Auslogics@Vcl@Axlistview@TAxCustomListView@HeaderMouseUp$qqr27System@Uitypes@TMouseButton60System@%Set$t32System@Classes@System_Classes__1$iuc$0$iuc$9%ii
@Auslogics@Vcl@Axlistview@TAxCustomListView@HeaderMouseDown$qqr27System@Uitypes@TMouseButton60System@%Set$t32System@Classes@System_Classes__1$iuc$0$iuc$9%ii
@Auslogics@Vcl@Axlistview@TAxCustomListView@Notification$qqrp25System@Classes@TComponent25System@Classes@TOperation
vclie160.bpl
@Shdocvw@TWebBrowser@Navigate$qqrx17System@WideString
@$xp$38Auslogics@Vcl@Webbrowser@TATWebBrowser
@Auslogics@Vcl@Webbrowser@TATWebBrowser@
@Auslogics@Vcl@Axtrayicon@TAxCustomTrayIcon@Notification$qqrp25System@Classes@TComponent25System@Classes@TOperation
@Auslogics@Vcl@Axtoolbar@TAxCustomToolBar@SetTextShadowStyle$qqr40Auslogics@System@Uitypes@TUIControlState71System@%Set$t43Auslogics@System@Uitypes@TAxTextShadowStyle$iuc$0$iuc$3%
@Auslogics@Vcl@Axradiobutton@TAxCustomRadioButton@CreateAccessibleInterface$qqr39System@ÞlphiInterface$t11IAccessible%
SpeedtestOptimizer.exe
C.PN9
.jO<o
.koo<
.oxy'x
]=v%s
uNR.FI
V.KBMx
|..EG
};Il%U\
A.DMKf
N3
.VV/Ri4
H%%xa11
_?.UzEN
=AT.GUI.Logics.Ups.Application
sAT.Logics.Offers.Net
\AT.Logics.SingletonBase
8Project.Consts
 AT.GUI.Logics.Base.Localizer
bAT.System.NETFramework
wAT.GUI.Logics.Base.Settings
4AT.GUI.Logics.Base.Scheduler
:Interfaces.TaskScheduler
WInterfaces.ATUpdaters
7Interfaces.RescueCenter
XInterfaces.DiskCleaner
{Project.GUI.Globals
/Data.DSUtil
DData.DBXClassRegistry
UData.DBXPlatform
)Interfaces.GoogleAnalytics
uScanners.Category.CommonSummary
DuScanners.Common.UnfixedErrors
YAT.GUI.Logics.Ups.Singleton
uAT.WMI.Utils
VAT.AsyncTasks
-Interfaces.ATPopups
!Interfaces.SystemInformation
WuScanners.Common
AT.GUI.Logics.Ups.SplashFormHelper
}AT.GUI.Logics.Ups.Localizer
mAT.Logics.Upsells.Base.UpsellPCFixUp
qAT.Logics.Upsells.Base.Upsell
AT.Logics.Upsells.Base.UpsellPCSpeedUp
AT.GUI.Logics.Ups.PageController
cAT.GUI.Logics.Ups.Consts
YProject.VCL.LiveSupport.StepsPanel
]AT.GUI.Logics.STOptimizer.Settings
.AT.GUI.Logics.Ups.Utils
AT.GUI.Logics.STOptimizer.Consts
AT.GUI.Logics.STOptimizer.Localizer
AT.GUI.Logics.STOptimizer.Singleton
IufmCommonScanner.WarningProcesses
qufmCommonScanner.FreeSpaceLack
PInterfaces.RescueCenterForm
AT.GUI.Components.ActionCenterHeader
8AT.GUI.Components.OverviewTable
lProject.Protection.ServerCheck
ZAT.GUI.Components.PanelHint
AT.GUI.Logics.STOptimizer.Application
.ufmPageOffersCenterSTOptimizer
|AT.GUI.Components.ActionCenterHeader.STOptimizer
2Interfaces.ATToolsExt
ZuScanners.Category.RegistryCleaner
AT.Logics.Upsells.Base.UpsellPanel.TableUpsell
rAT.GUI.Components.OverviewStartBtnHintLabel
&AT.GUI.Components.STOptimizer.OverviewTable
^AT.GUI.Components.TrayIcon
zProject.ExceptionHandler.MadShi
LAT.GUI.Logics.Ups.UpdaterThread
<System.JsonHelper
Interfaces.CommonForms
=Project.VCL.RoundedShadowedForm
ufmCommonScanner.SubCategoryHint
aAT.GUI.Components.ScrollBox
]AT.Logics.CanvasHelper
</".vq|
>^prc%Xr
,..^>00@
*0.HU
<f.kD
msGGG
K%D A*
#%%fg
l&.kM
.ZWZ$Yt
0T~n.zz
$xUH
2P.Wp
-0}i;
$[[[0,,,
paint.net 4.0.5e
A%d*e
/i.Zo
!Éd
A.Pd``
.IDAT(
paint.net 4.0.6
tCpZ
k.Yne
s.eK-S
.xY6["
D%uL*
%UdDiO
.NNqK
.KTlO&
$.mFW
F%F>C
DN-DM}m
.FQ,-V
.lt#WR`
l(
.CZZZ
6111<   
TJ%FT
X.gUjTe
%X&ri{g
.Gp8WMMM
.zD$TLAf$R
t?.GS
.Psc/
/y#\h9%d/,N*H
V5.Tu6
?P.fYT
.ZP4FcX
tO.kJ
[u.pn
*Mx0.wOt
$W^yÌc
L0.ly
Ik%uI
D43_
EUN*%d
t.oso
.IFe<
A.mDO
T=cMd$
.wuOW
#^lK%S?
6~.Ld7
b-v}4
Font.Charset
Font.Color
Font.Height
Font.Name
Font.Style
Font.Quality
Margins.Left
Margins.Top
Margins.Right
Margins.Bottom
OnExecute
TATWebBrowser
Constraints.MinHeight
Constraints.MinWidth
Constraints.MaxHeight
Constraints.MaxWidth
acKeepProtectExecute
acCloseExecute
Pen.Color
Paddings.Left
Paddings.Top
Paddings.Right
Paddings.Bottom
acStartDownloadExecute
acStopDownloadExecute
acInstallUpdateExecute
acInstallToolExecute
LinkFont.Charset
LinkFont.Color
LinkFont.Height
LinkFont.Name
LinkFont.Style
LinkFont.Quality
Proportional
fmPageLiveSupport
fmPageLiveSupportSTOptimizer
OnKeyUp
Brush.Color
attach a screenshot to the bug report
<assemblyIdentity name="TWEAKBIT INTERNET OPTIMIZER" version="1.0.4.1" processorArchitecture="*" type="win32" />
<!-- Windows Vista -->
<supportedOS Id="{e2011457-1546-43c5-a5fe-008deee3d3f0}"/>
<!-- Windows 7 -->
<supportedOS Id="{35138b9a-5d96-4fbd-8e2d-a2440225f93a}"/>
<!-- Windows 8 -->
<supportedOS Id="{4a2f28e3-53b9-4441-ba9c-d69d4a4a6e38}"/>
<!-- Windows 8.1 -->
<supportedOS Id="{1f676c76-80e1-4239-95bb-83d0f6d0da78}"/>
<!-- Windows 10 -->
<supportedOS Id="{8e0f7a12-bfb3-4fe8-b9a5-48fd50a15a9a}"/>
<requestedExecutionLevel level="highestAvailable" uiAccess="false" />
<assemblyIdentity type="win32" name="Microsoft.Windows.Common-Controls" version="6.0.0.0" language="*" processorArchitecture="*" publicKeyToken="6595b64144ccf1df" />
<asmv3:windowsSettings xmlns="hXXp://schemas.microsoft.com/SMI/2005/WindowsSettings">
</asmv3:windowsSettings>
8.AIpk=
%fWydA
[y.DP;
ntdll.dll
msvcrt.dll
nuser32.dll
.madExcept
cc32120mt.dll
cc32120.dll
screenShot.bmp
ShellExecuteExW
madExceptIde_.bpl
mapi32.dll
IpHlpApi.dll
%userappdata%\
screenShot.png
wtsapi32.dll
nidapi32.dll
kernelbase.dll
setupapi.dll
psapi.dll
CommonForms.dll
CommonForms.Site.dll
CommonForms.Routine.dll
DebugHelper.dll
ProductHelper.dll
\Software\%s\%s\%s\
SettingsHelper.dll
Localizer.dll
%s %s
General.Language
GDI  Library (gdiplus.dll) initialization error. This library is necessary for the application.
Error text: %s.
1. Use the Windows installation disk to repair system files.
2. Download the library from Microsoft's official site (hXXp://VVV.microsoft.com) and install it.
General.DebugMode
Would you like to disable the debug mode right now? By disabling it you will not be able to create debug logs and send them to our support team.
General.DebugMode.DirectWrite
General.InstallDateTime
userenv.dll
General.LastRun.%s
GoogleAnalytics.InstallDate
GoogleAnalyticsHelper.dll
ATUpdatersHelper.dll
ATPopupsHelper.dll
SQLTimeStamp
SQLTimeStampOffset
Dbx.SQL
Dbx.MetaData
SupportsTransactions
SupportsNestedTransactions
SupportsLowerCaseIdentifiers
SupportsSPReturnCode
SupportsParameterMetadata
JSON parser returns %s, expected TJsonObject
WMSysInfoTextComplete-{9AA5F7FF-439D-43A8-8446-CAB07A5CF370}
WMPageOverviewPostRefreshData-{9AA5F7FF-439D-43A8-8446-CAB07A5CF370}
WMPageActionCenterApplyAll-{9AA5F7FF-439D-43A8-8446-CAB07A5CF370}
wintrust.dll
.xdata
WM_PROTECTION_CHANGED_07A98DB5-47CC-4653-84EE-9AD1732005A9
An error occurred while loading library %s.
Error code: 0x%s
Error message: %s
It may have been removed. Please reinstall the application. If the problem persists, contact technical support.
GetKey
HttpRequest()
SystemInformationHelper.dll
10.5.8.0
ISO_646.irv:1991
ISO_646.basic:1983
ISO_646.irv:1983
csISO16Portuguese
csISO84Portuguese2
windows-936
csShiftJIS
windows-874
ISO-8859-1-Windows-3.0-Latin-1
csWindows30Latin1
ISO-8859-1-Windows-3.1-Latin-1
csWindows31Latin1
ISO-8859-2-Windows-Latin-2
csWindows31Latin2
ISO-8859-9-Windows-Latin-5
csWindows31Latin5
csMicrosoftPublishing
Windows-31J
csWindows31J
PTCP154
csPTCP154
windows-1250
windows-1251
windows-1252
windows-1253
windows-1254
windows-1255
windows-1256
windows-1257
windows-1258
WS2_32.DLL
getservbyport
WSAAsyncGetServByPort
WSAJoinLeaf
MSWSOCK.DLL
WSARecvMsg
WSASendMsg
Wship6.dll
Fwpuclnt.dll
HTTP-EQUIV
()<>@,;:\"./
()<>@,;:\"/[]?=
()<>@,;:\"/[]?={}
.NET Framework 1.0
.NET Framework 1.0 with Service Pack 1
.NET Framework 1.0 with Service Pack 2
.NET Framework 1.0 with Service Pack 3
.NET Framework 1.1
.NET Framework 1.1 with Service Pack 1
.NET Framework 2.0
.NET Framework 2.0 with Service Pack 1
.NET Framework 2.0 with Service Pack 2
.NET Framework 3.0
.NET Framework 3.0 with Service Pack 1
.NET Framework 3.0 with Service Pack 2
.NET Framework 3.5
.NET Framework 3.5 with Service Pack 1
.NET Framework 4.0
.NET Framework 4.5
.NET Framework 4.5.1
.NET Framework 4.5.2
.NET Framework 4.6
{FDC11A6F-17D1-48f9-9EA3-9051954BAA24}
{78705f0d-e8db-4b2d-8193-982bdda15ecd}
SOFTWARE\Microsoft\.NETFramework\policy\v1.0
^([0-9\.]*)$
1.0.3705.3
1.0.3705.2
1.0.3705.1
RES_%s_GLYPH
RES_REG_BENEFIT_%d
RES_LANG_ICO_%s
TaskSchedulerHelper.dll
RescueCenterHelper.dll
RegistryCleanerHelper.dll
TweakManagerHelper.dll
InternetOptimizerHelper.dll
%d %s
refid=%s
E4930513-543F-450A-B68F-9590781C3064_MessageShowTrayTip
E4930513-543F-450A-B68F-9590781C3064_MessageUpdateTrayIcon
E4930513-543F-450A-B68F-9590781C3064_MessageShowSettingsPages
E4930513-543F-450A-B68F-9590781C3064_MessageAutoScan_%s
E4930513-543F-450A-B68F-9590781C3064_MessageUpsellStartScan_%s
E4930513-543F-450A-B68F-9590781C3064_MessageUpdateStatisticPage
E4930513-543F-450A-B68F-9590781C3064_MessageScanStart
E4930513-543F-450A-B68F-9590781C3064_MessageScanFinish
E4930513-543F-450A-B68F-9590781C3064_MessageFixStart
E4930513-543F-450A-B68F-9590781C3064_MessageFixFinish
E4930513-543F-450A-B68F-9590781C3064_MessageShowRegister_%s
E4930513-543F-450A-B68F-9590781C3064_MessageShowActionCenterPage
E4930513-543F-450A-B68F-9590781C3064_MessageStartServerKeyCheck
\Software\Microsoft\Windows\CurrentVersion\Run
Application.IsFirstRun
Application.UpdateDate
General.IsRegistered
Application.FileName
Application.SendInfo
Application.AutostartEnable
Application.LastCheckSubsExpired
MainForm.State
MainForm.Top
MainForm.Left
Tray.UseIcon
Tray.ShowTip
Tray.ShowFirstHelp
Application.LastHTMLBannerShown
Application.PurchaseUrlParam
Lang\*.lng
Shared.Blocking.%s
{62D64B30-6E10-4C49-95FE-EDD8F8165DED}
{CA7C4C80-24B8-4027-8849-0C302333C427}
{2FFDD819-5ACF-49D5-9F18-980B42E5DA66}
{F15144C2-6144-4D33-B031-7C3A8BEA54C4}
{685F6AB3-7C61-42D1-AE5B-3864E48D1035}
{D1282694-0693-41A8-ABC1-6D1FFC1F65C4}
\Software\Microsoft\Windows\CurrentVersion\Uninstall\
{31800FE0-A99D-4456-8F0C-0A70866BB618}
{1C6A6CBF-55C7-417A-B361-EC91AD238B24}
{F8EA6A43-37BA-4015-952E-FDCD486DBBF4}
fixmypc.exe
pcspeedup.exe
pcsuite.exe
/ShowTab:%s
\SOFTWARE\Lavasoft\Web Companion
%s %s:%s
{32207DDC-1102-4AD5-9CCD-A361F0E1BBC4}
{F7EC1FD0-023F-49E1-B604-D81DA4BC87CA}
{650775E7-DB5D-4FF0-AC89-62137B45D32E}
{BF32D91B-C96C-4DEC-9ADE-7E37FCB40145}
{509C255B-2FB1-4E26-BFA7-056EE7E08AB4}
exeurl
iconurl
detailsheaderurl
detailsbulleturl
regkey
dlc.dat
Chassis type: %d
Computer type: %d
WM_GENERAL_OPERATION_PROGRESS_DDE2E641-44BD-4E6B-8762-F48B8FBC395E
WM_SCANNER_OPERATION_CHANGED_920BC577-962F-4CFC-8CE2-5BACBE96AFE3
WM_SCANNER_STATE_CHANGED_CB4D1FE9-93B8-4AEE-85EF-893DBCB01209
WM_SCANNER_RESET_3FBB72A4-9715-45C7-B614-DC93D0FEDF50
WM_CURRENT_OPERATION_PROGRESS_28C47C67-F38C-4409-9296-783B10876580
WM_BACKUP_PROGRESS_28C47C67-F38C-4409-9296-783B10876580
WM_CATEGORY_SCAN_COMPLETE_2852A91E-F01A-4009-A7B9-96A7E9D5CECA
WM_CATEGORY_SCAN_START_CDAEDE27-4FDB-4B0C-9515-12C2F4B19E33
WM_CATEGORY_REPAIR_START_6BEB200C-948C-4D1F-96F9-D2EB99C5E952
WM_CATEGORY_REPAIR_COMPLETE_C6650839-9A4A-4393-AF0B-BF00D608B18B
WM_FREE_SPACE_STOP_B5049AA4-74D7-4C42-8991-CD3C8C96AFEF
S_WM_CATEGORY_SUMMARY_BEFORE_A3B1513C-82BB-4C93-A7A4-51F096A0E207
S_WM_CATEGORY_SUMMARY_AFTER_F18F3B28-FC80-4555-879A-D456493430D5
WM_MESSAGE_UPDATE_TABS_STATE_E2DECDE7-E6AB-42BA-8CB7-7234FCB75194
CS_%s_A
Application.SupportPhone
CrashList.LowFilter
Application.Popups.GrabDeal.Time
Logic.ToolsOffManual
Application.NagTrayDontShowAgain
Application.AutoScanPopupDontShowAgain
Application.PopupBrandInfoDontShowAgain
Logic.RemainingIssues
General.Cookie
Shared.Scanner.Leader
AutoScan.Enabled
AutoScan.Repair
AutoScan.Period
AutoScan.TimeStamp
AutoScan.UserMode
AutoScan.Category
Scanner.Category
Shared.Scanner.Privacy
%0:s\%1:s\Send %2:s report
-SendReport
*.dat
unfixed.dat
Scanner: change state - %s
Scanner: IRescueCenter.BeginSession
Scanner: IRescueCenter.EndSession
statistics.dat
old=%d
uptodate=%d
RescueCenterForm.dll
ServiceManagerHelper.dll
select * from Win32_PortableBattery
.SetFocus()
Global Max TCP Window Size
TCP Window Size
Max User Port
TCP Autotuning
Pipelining
Proxy Pipelining
Pipelining Max Requests
HTTP Connect Timeout
Reduce Max Persistent HTTP Connections
Enable HTTP 1.1 For Proxy
Enable Start With HTTP 1.1 For Proxy
Disable HTTP OPTIONS Requests
IExplore.exe
FireFox.exe
Opera.exe
Offline Web Pages\
%s \ %s
/select,"%s"
explorer.exe
BF32D91B-C96C-4DEC-9ADE-7E37FCB40145
%d day(s) %s
WebCompanion
hh:mm:ss.zzz
WM_POPUP_CLOSE_HTML_BANNER0D330A16-88ED-4242-8568-9E64D49B74E8
AxBrowsers.dll
KEY_NOT_FOUND
KEY_DISABLED
%s?key=%s&activated=%s&product=%s&version=%s&computerid=%s
keytype
%s. DateActivation: %s; IsActivated: %s; IsSubscription: %s; DayExpired: %s; DateLastCheck: %s; RequestCount: %s; RequestKeyValid: $%s; NeedShowDialog: $%s; RequestDayExpired: %s.
Begin server request. Activation Status: %s. Serial Number: %s.
End server request. Activation Status: %s; Result: %s; Reason: %s; KeyType: %s; Expires: %s.
Expire current key
Key not defined
TfmEnterKey
WM_POPUP_SHOW_GRAB_DEAL_BD36F43B-071B-4081-AA6C-9CEED071CD68
WM_POPUP_CLOSE_GRAB_DEAL_BD36F43B-071B-4081-AA6C-9CEED071CD68
windows-tweak
ATToolsStdHelper.dll
ATToolsExtHelper.dll
Invalid auto tool for statistics: %d
hXXp://VVV.tweakbit.com/tools/ipInfo
Kernel32.dll
66006666
RES_ALL_IMG_LOW_TABLE_HEADER RES_ALL_IMG_MONEY_BACK_GUARANTEE*RES_ALL_IMG_MONEY_BACK_GUARANTEE_PCSPEEDUP*RES_ALL_IMG_PARTNER_MICROSOFT_BLACK_160X30*RES_ALL_IMG_PARTNER_MICROSOFT_BLACK_167X48)RES_ALL_IMG_PARTNER_MICROSOFT_GOLD_138X28)RES_ALL_IMG_PARTNER_MICROSOFT_GOLD_148X30"RES_ALL_IMG_PARTNER_NORTON_SECURED.RES_ALL_IMG_PARTNER_NORTON_SECURED_GOLD_077X33.RES_ALL_IMG_PARTNER_NORTON_SECURED_GOLD_107X44
RES_ALL_SKIN_PROGRESS_BARS#RES_ALL_SKIN_TAB_ICON_ACTION_CENTER!RES_ALL_SKIN_TAB_ICON_DIAGNOSTICS!RES_ALL_SKIN_TAB_ICON_LIVESUPPORT
RES_FM_MAIN_IMG_STATUS_REPORT!RES_FM_MAIN_IMG_STATUS_REPORT_OFF RES_FM_MAIN_IMG_STATUS_REPORT_ON
RES_FM_SETTINGS_IMG_GENERAL"RES_FM_SETTINGS_IMG_REPORTS_STATUS&RES_FM_SETTINGS_IMG_REPORTS_STATUS_OFF%RES_FM_SETTINGS_IMG_REPORTS_STATUS_ON
RES_NG_OC_IMG_HEADER_PCSPEEDUP!RES_NG_OC_IMG_HEADER_WEBCOMPANION
RES_PG_LS_IMG_PHONE RES_PG_LS_SUPPORT_NEXT_STEP_ICON#RES_PG_LS_SUPPORT_STATUS_ONLINE_BKG RES_PG_LS_SUPPORT_TYPE_DELIMITER$RES_PG_OC_IMG_APPLICATION_MEGABACKUP&RES_PG_OC_IMG_APPLICATION_WEBCOMPANION
TFMPAGELIVESUPPORT
TFMPAGELIVESUPPORTSTOPTIMIZER
%s is not a valid service.
%s is not a valid IPv6 address:The requested IPVersion / Address family is not supported.
Protocol family not supported.0Address family not supported by protocol family.
Socket is not connected..Cannot send or receive after socket is closed.#Too many references, cannot splice.
Operation would block.
Operation now in progress.
Operation already in progress.
Socket operation on non-socket.
Protocol not supported.
Socket type not supported."Operation not supported on socket.
VendorLib must be specifiedAUTF8: Type cannot be determined out of header byte at position %sDUTF8: An unexpected continuation byte in %s-byte UTF8 in position %sKUTF8: A start byte not followed by enough continuation bytes in position %s-Error on call to Winsock2 library function %s&Error on loading Winsock2 library (%s)
Socket Error # %d
No statement to execute
Unexpected data type %s
Warning-Insufficient memory to complete the operation
Unsupported field typeeUnexpected internal error. DBX Object such as a connection, command, or reader may already be closed.
Not supported
Invalid username or password
%s is not a valid BCD value$Could not parse SQL TimeStamp string
Invalid SQL date/time values
Unsupported variant type: %s
%s type cannot be modified
Invalid Ordinal: %d
DBX Error: %s
Error Code: !Command can only be prepared once1%s value type cannot be accessed as %s value type(Operation failed. Connection was closed
1.0.4.1
InternetOptimizer.exe

iexplore.exe_600:

%?9-*09,*19}*09
.text
`.data
.rsrc
msvcrt.dll
KERNEL32.dll
NTDLL.DLL
USER32.dll
SHLWAPI.dll
SHDOCVW.dll
Software\Microsoft\Windows\CurrentVersion\Explorer\BrowseNewProcess
IE-X-X
rsabase.dll
System\CurrentControlSet\Control\Windows
dw15 -x -s %u
watson.microsoft.com
IEWatsonURL
%s -h %u
iedw.exe
Iexplore.XPExceptionFilter
jscript.DLL
mshtml.dll
mlang.dll
urlmon.dll
wininet.dll
shdocvw.DLL
browseui.DLL
comctl32.DLL
IEXPLORE.EXE
iexplore.pdb
ADVAPI32.dll
MsgWaitForMultipleObjects
IExplorer.EXE
IIIIIB(II<.Fg
7?_____ZZSSH%
)z.UUUUUUUU
,....Qym
````2```
{.QLQIIIKGKGKGKGKGKG
;33;33;0
8888880
8887080
browseui.dll
shdocvw.dll
6.00.2900.5512 (xpsp.080413-2105)
Windows
Operating System
6.00.2900.5512

DriverUpdater.exe_1820:

.text
`.itext
`.data
.idata
.didata
.edata
@.tls
.rdata
@.rsrc
@.xdata
MajorOperatingSystemVersion
MinorOperatingSystemVersion
biClrImportant
tagMSG
Winapi.Windows
Note: To obtain a log file containing detail on memory leaks, enable the "FullDebugMode" and "LogMemoryLeakDetailToFile" conditional defines. To disable this memory leak check, undefine "EnableMemoryLeakReporting".
FastMM4.pas MUST be the first unit in your project's .dpr file, otherwise memory may be allocated
go into its configuration page and ensure that the FastMM4.pas unit is initialized before any other unit.
;!199{199
;0!8&2{199
"<;=!!%{199
Windows 95
Windows 95 OSR-2
Windows 98
Windows 98 SE
Windows ME
Windows 9x New
Windows NT 3
Windows NT 4
Windows 2000
Windows XP
Windows 2003
Windows Vista
Windows 2008
Windows 7
Windows 2008 R2
Windows 8
Windows 2012
Windows 8.1
Windows 2012 R2
Windows 10
Windows NT New
TMsgHandler
TMsgHandlerOO
user.exe
TMsgHandlers
madToolsMsgHandlerWindow
>0';0974&0{199
cmovÌ
setÌ
pop %seg
push %seg
Export
VVV.madshi.net
.data
.jdbg
madExcept.HandleContactForm
madExcept.HandleScreenshotForm
bSendBugReport
bSaveBugReport
bPrintBugReport
bShowBugReport
esSysUtilsShowException
esHttpExtension
esIntraweb
esTThreadExecute
epCompleteReport
TBugReportCallback
bugReport
TBugReportCallbackOO
eaSendBugReport
eaSaveBugReport
eaPrintBugReport
eaSendBugReport2
eaSaveBugReport2
eaPrintBugReport2
eaShowBugReport
TBugReportPluginAA
TBugReportPluginWe
TBugReportPluginExA
TBugReportPluginExW
The import table is invalid.
%exceptMsg%
%bugReport%
Úte%
Útetime%
%computerName%
Þsktop%
%userappdata%
%commonappdata%
MailAsSmtpServer
MailAsSmtpClient
UploadViaHttp
SmtpServer
SmtpPort
SmtpAccount
SmtpPassword
HttpServer
HttpPort
HttpAccount
HttpPassword
bugreport.txt
screenshot.png
ExceptMsg
FrozenMsg
BitFaultMsg
send bug report
save bug report
print bug report
show bug report
bug report
please find the bug report attached
Sending bug report...
PrepAttMsg
MxLookMsg
ConnMsg
AuthMsg
SendMailMsg
FieldMsg
SendAttMsg
SendFinalMsg
SendFailMsg
Sorry, sending the bug report didn't work.
GetFilter1NoBugReport
GetFilter2NoBugReport
GetGeneralNoBugReport
SetFilter1NoBugReport
SetFilter2NoBugReport
SetGeneralNoBugReport
GetAutoShowBugReport
SetAutoShowBugReport
GetMailAsSmtpServer
SetMailAsSmtpServer
GetMailAsSmtpClient
SetMailAsSmtpClient
GetUploadViaHttp
SetUploadViaHttp
GetSmtpServer
SetSmtpServer
GetSmtpPort
SetSmtpPort
GetSmtpAccount
SetSmtpAccount
GetSmtpPassword
SetSmtpPassword
GetHttpServer
SetHttpServer
GetHttpPort
SetHttpPort
GetHttpAccount
SetHttpAccount
GetHttpPassword
SetHttpPassword
GetAttachBugReport
SetAttachBugReport
GetAttachBugReportFile
SetAttachBugReportFile
GetDeleteBugReportFile
SetDeleteBugReportFile
GetBugReportSendAs
SetBugReportSendAs
GetBugReportZip
SetBugReportZip
GetBugReportFile
SetBugReportFile
GetAppendBugReports
SetAppendBugReports
GetBugReportFileSize
SetBugReportFileSize
GetExceptMsg
SetExceptMsg
GetFrozenMsg
SetFrozenMsg
GetBitFaultMsg
SetBitFaultMsg
GetPrepareAttachMsg
SetPrepareAttachMsg
GetMxLookupMsg
SetMxLookupMsg
GetConnectMsg
SetConnectMsg
GetAuthMsg
SetAuthMsg
GetSendMailMsg
SetSendMailMsg
GetFieldsMsg
SetFieldsMsg
GetSendAttachMsg
SetSendAttachMsg
GetSendFinalizeMsg
SetSendFinalizeMsg
GetSendFailureMsg
SetSendFailureMsg
TDABugReportCallback
TDABugReportCallbackOO
FBugReportHeader
FBugReportSections
FBugReport
FBugReportCallbacks
FBugReportCallbacksOO
FCreateBugReport
FCorrectBugReportNo
GetBugReportHeader
GetBugReportSections
GetBugReport_
SetBugReport
GetBugReport
RegisterBugReportCallback
bugReportCallback
UnregisterBugReportCallback
GetCreateBugReport
SetCreateBugReport
ShowBugReport
SendBugReport
SaveBugReport
PrintBugReport
CompleteBugReport
CriticalBugReportCallbackExists
Uh
VVV.google.de
SMTP:
Tcpip\Parameters
VxD\MSTCP
A.ROOT-SERVERS.NET
K.ROOT-SERVERS.NET
VVV.madshi.net_multipart_boundary
LOGIN
AUTH LOGIN
http=
HTTP/1.1
*.txt
BugReport
TSendBugReportExRec
FDefaultMsgBox
defaultMsgBox
BugReportChanged
<tr><td><button onClick="history.back();" style="height:19.5pt;"> 
<button onClick="document.getElementById('bugReport').style.visibility='visible';this.style.visibility='hidden';" style="height:19.5pt;"> 
<textarea id="bugReport" readonly cols="80" rows="20" style="width:100%;height:100%;
Uh%SE
Software\Microsoft\Windows
operating system
GetThreadReport
GetCpuRegisters
ServerSupportFunctionNext
kernel32.dll
user32.dll
internal error. please notify bug@madshi.net
UhV%F
HardWareKey
Project.DebugLog
%TDebugLog<Project.DebugLog.TLogLevel>c
%TDebugLog<Project.DebugLog.TLogLevel>(iF
Auslogics.Debug.Log
Interfaces.ProductHelper
Interfaces.SettingsHelper
TArray<System.string>
Project.Globals
Globals.TCmdParams
Project.GUI.Globals
;CommonCmdLineParams<Project.GUI.Globals.Globals.TCmdParams>^
;CommonCmdLineParams<Project.GUI.Globals.Globals.TCmdParams>
Project.GUI.CmdLineParams
Auslogics.System.Win.FileTrust
VerifyKey
AKey
InstallKey
UninstallKey
BlockCustomKey
BlockKey
Interfaces.Protection
Interfaces.Protectionl
TDLLFunctionImport
:TDLLImport.:1
Interfaces.ProtectionP
TDLLImport
TImports
TDLLFunctionExport
TExports
PExportTreeNodel
TExportTreeNode
TExportTree&
TExportTreed
ImportArray
ExportArray
ExportTree
FindExport
FindExportPerIndex
GetExportList
FImportTable
FBoundImportTable
&TArray<Interfaces.Protection.TSection>
 TEnumerator<Interfaces.Protection.TSection>(
 TEnumerator<Interfaces.Protection.TSection>@
System.Generics.Collections
 TEnumerable<Interfaces.Protection.TSection>-
 TEnumerable<Interfaces.Protection.TSection>
F:{System.Generics.Collections}TList<Interfaces.Protection.TSection>.:1
Interfaces.Protectionx
)IComparer<Interfaces.Protection.TSection>
System.Generics.Defaults
6TCollectionNotifyEvent<Interfaces.Protection.TSection>
 IEnumerable<Interfaces.Protection.TSection>
1TList<Interfaces.Protection.TSection>.TEnumerator5
1TList<Interfaces.Protection.TSection>.TEnumerator
%TList<Interfaces.Protection.TSection>&
%TList<Interfaces.Protection.TSection>
 TObjectList<Interfaces.Protection.TSection><
 TObjectList<Interfaces.Protection.TSection>
 TComparison<Interfaces.Protection.TSection>
)TComparer<Interfaces.Protection.TSection>2
)TComparer<Interfaces.Protection.TSection>
F:{System.Generics.Collections}TList<Interfaces.Protection.TSection>.:3
AMsg
Interfaces.TaskScheduler
Interfaces.TaskScheduler*
Interfaces.CommonForms.Site
Interfaces.RescueCenter
Interfaces.ATUpdaters
Interfaces.ATPopups
Interfaces.SysInfoText
Interfaces.BackupDrivers
(TArray<Interfaces.BackupDrivers.IDriver>
Data.FmtBcd
TArray<System.Byte>
Operator
TSQLTimeStamp
TSQLTimeStampOffset
TSQLTimeStampVariantType0
TSQLTimeStampVariantType,XG
Data.SqlTimSt
TSQLTimeStampOffsetVariantType0
TSQLTimeStampOffsetVariantType4[G
TSQLTimeStampData6
ASQLTimeStamp
TSQLTimeStampDataH^G
TSQLTimeStampOffsetData6
ASQLTimeStampOffset
TSQLTimeStampOffsetData
Data.DBXPlatform
Data.DBCommonTypes
Data.DBXClassRegistry
dcrSQLWait
Data.DB
Data.DSUtil
Data.DBXCommon
FSupportsTransactions
FSupportsNestedTransactions
FSupportsRowSetSize
FSupportsLowerCaseIdentifiers
FSupportsUpperCaseIdentifiers
FSupportsSPReturnCode
FSupportsParameterMetadata
FSupportsCatalogFunctions
SupportsTransactions$
SupportsNestedTransactions
SupportsRowSetSize
SupportsLowerCaseIdentifiers$
SupportsUpperCaseIdentifiers
SupportsSPReturnCode$
SupportsParameterMetadata$
SupportsCatalogFunctions
FreeOnExecute
TDBXScheduler.TDBXSchedulerRec
TDBXScheduler.TDBXSchedulerRec<
!TDBXScheduler.TDBXSchedulerThread8
!TDBXScheduler.TDBXSchedulerThreadP
1TPair<System.string,Data.DBXCommon.TEventPointer>
HTArray<Data.DBXCommon.TPair<System.string,Data.DBXCommon.TEventPointer>>
MTEnumerator<Data.DBXCommon.TPair<System.string,Data.DBXCommon.TEventPointer>>(
MTEnumerator<Data.DBXCommon.TPair<System.string,Data.DBXCommon.TEventPointer>>
MTEnumerable<Data.DBXCommon.TPair<System.string,Data.DBXCommon.TEventPointer>>-
MTEnumerable<Data.DBXCommon.TPair<System.string,Data.DBXCommon.TEventPointer>>h
=TDictionary<System.string,Data.DBXCommon.TEventPointer>.TItem
BTDictionary<System.string,Data.DBXCommon.TEventPointer>.TItemArray
IEqualityComparer<System.string>
%TCollectionNotifyEvent<System.string>
4TCollectionNotifyEvent<Data.DBXCommon.TEventPointer>
TEnumerator<System.string>(
TEnumerator<System.string>
TEnumerable<System.string>-
TEnumerable<System.string>
FTDictionary<System.string,Data.DBXCommon.TEventPointer>.TKeyEnumerator;
FTDictionary<System.string,Data.DBXCommon.TEventPointer>.TKeyEnumeratorT
FTDictionary<System.string,Data.DBXCommon.TEventPointer>.TKeyCollection;
FTDictionary<System.string,Data.DBXCommon.TEventPointer>.TKeyCollectionL
$TArray<Data.DBXCommon.TEventPointer>
)TEnumerator<Data.DBXCommon.TEventPointer>(
)TEnumerator<Data.DBXCommon.TEventPointer>
)TEnumerable<Data.DBXCommon.TEventPointer>-
)TEnumerable<Data.DBXCommon.TEventPointer>
HTDictionary<System.string,Data.DBXCommon.TEventPointer>.TValueEnumerator;
HTDictionary<System.string,Data.DBXCommon.TEventPointer>.TValueEnumerator`
HTDictionary<System.string,Data.DBXCommon.TEventPointer>.TValueCollection;
HTDictionary<System.string,Data.DBXCommon.TEventPointer>.TValueCollection\
GTDictionary<System.string,Data.DBXCommon.TEventPointer>.TPairEnumerator;
GTDictionary<System.string,Data.DBXCommon.TEventPointer>.TPairEnumerator
FOnKeyNotify
FKeyCollection
7TDictionary<System.string,Data.DBXCommon.TEventPointer>9
ContainsKey
7TDictionary<System.string,Data.DBXCommon.TEventPointer>x
Keys
OnKeyNotify
5TArray<Data.DBXCommon.TDBXScheduler.TDBXSchedulerRec>
:TEnumerator<Data.DBXCommon.TDBXScheduler.TDBXSchedulerRec>(
:TEnumerator<Data.DBXCommon.TDBXScheduler.TDBXSchedulerRec>
:TEnumerable<Data.DBXCommon.TDBXScheduler.TDBXSchedulerRec>-
:TEnumerable<Data.DBXCommon.TDBXScheduler.TDBXSchedulerRec>
U:{System.Generics.Collections}TList<Data.DBXCommon.TDBXScheduler.TDBXSchedulerRec>.:1
8IComparer<Data.DBXCommon.TDBXScheduler.TDBXSchedulerRec>
ETCollectionNotifyEvent<Data.DBXCommon.TDBXScheduler.TDBXSchedulerRec>
:IEnumerable<Data.DBXCommon.TDBXScheduler.TDBXSchedulerRec>
@TList<Data.DBXCommon.TDBXScheduler.TDBXSchedulerRec>.TEnumerator5
@TList<Data.DBXCommon.TDBXScheduler.TDBXSchedulerRec>.TEnumerator
4TList<Data.DBXCommon.TDBXScheduler.TDBXSchedulerRec>&
4TList<Data.DBXCommon.TDBXScheduler.TDBXSchedulerRec>
Uh.oI
h:{System.Generics.Collections}TList<Data.DBXCommon.TPair<System.string,Data.DBXCommon.TEventPointer>>.:1
Data.DBXCommont
KIComparer<Data.DBXCommon.TPair<System.string,Data.DBXCommon.TEventPointer>>
XTCollectionNotifyEvent<Data.DBXCommon.TPair<System.string,Data.DBXCommon.TEventPointer>>
Item1TPair<System.string,Data.DBXCommon.TEventPointer>
MIEnumerable<Data.DBXCommon.TPair<System.string,Data.DBXCommon.TEventPointer>>
STList<Data.DBXCommon.TPair<System.string,Data.DBXCommon.TEventPointer>>.TEnumerator5
STList<Data.DBXCommon.TPair<System.string,Data.DBXCommon.TEventPointer>>.TEnumerator
GTList<Data.DBXCommon.TPair<System.string,Data.DBXCommon.TEventPointer>>&
GTList<Data.DBXCommon.TPair<System.string,Data.DBXCommon.TEventPointer>>
D:{System.Generics.Collections}TList<Data.DBXCommon.TEventPointer>.:1
'IComparer<Data.DBXCommon.TEventPointer>
)IEnumerable<Data.DBXCommon.TEventPointer>
/TList<Data.DBXCommon.TEventPointer>.TEnumerator5
/TList<Data.DBXCommon.TEventPointer>.TEnumeratorh!J
#TList<Data.DBXCommon.TEventPointer>&
#TList<Data.DBXCommon.TEventPointer>$#J
:TComparison<Data.DBXCommon.TDBXScheduler.TDBXSchedulerRec>
8TComparer<Data.DBXCommon.TDBXScheduler.TDBXSchedulerRec>2
8TComparer<Data.DBXCommon.TDBXScheduler.TDBXSchedulerRec>8.J
U:{System.Generics.Collections}TList<Data.DBXCommon.TDBXScheduler.TDBXSchedulerRec>.:3
MTComparison<Data.DBXCommon.TPair<System.string,Data.DBXCommon.TEventPointer>>
KTComparer<Data.DBXCommon.TPair<System.string,Data.DBXCommon.TEventPointer>>2
KTComparer<Data.DBXCommon.TPair<System.string,Data.DBXCommon.TEventPointer>>
h:{System.Generics.Collections}TList<Data.DBXCommon.TPair<System.string,Data.DBXCommon.TEventPointer>>.:3
TComparison<System.string>
TComparer<System.string>2
TComparer<System.string>
)TComparison<Data.DBXCommon.TEventPointer>
'TComparer<Data.DBXCommon.TEventPointer>2
'TComparer<Data.DBXCommon.TEventPointer>,7J
D:{System.Generics.Collections}TList<Data.DBXCommon.TEventPointer>.:3
Data.DBXJSON
tatatWebCompanion
AT.Logics.Types
AT.Classes
DebugLogExeption
HttpRequest
AURL
AT.Logics.SingletonBase
Interfaces.SystemInformation
TATConstsGUIBase.TLResource
RES_FM_MAIN_IMG_STATUS_REPORT RES_FM_MAIN_IMG_STATUS_REPORT_ON!RES_FM_MAIN_IMG_STATUS_REPORT_OFF
AT.GUI.Logics.Base.Consts
ResFmMainImgStatusReport
ResFmMainImgStatusReportState
TATSystemUtils.TFileNameType
AT.System.Utils
TATSystemUtils.TMonitorItem
TATSystemUtils.TMonitorsListX
TATSystemUtils.TMonitorsList
3TArray<AT.System.Utils.TATSystemUtils.TMonitorItem>
8TEnumerator<AT.System.Utils.TATSystemUtils.TMonitorItem>(
8TEnumerator<AT.System.Utils.TATSystemUtils.TMonitorItem>
8TEnumerable<AT.System.Utils.TATSystemUtils.TMonitorItem>-
8TEnumerable<AT.System.Utils.TATSystemUtils.TMonitorItem>D
S:{System.Generics.Collections}TList<AT.System.Utils.TATSystemUtils.TMonitorItem>.:1
AT.System.Utils,
6IComparer<AT.System.Utils.TATSystemUtils.TMonitorItem>
CTCollectionNotifyEvent<AT.System.Utils.TATSystemUtils.TMonitorItem>
8IEnumerable<AT.System.Utils.TATSystemUtils.TMonitorItem>
>TList<AT.System.Utils.TATSystemUtils.TMonitorItem>.TEnumerator5
>TList<AT.System.Utils.TATSystemUtils.TMonitorItem>.TEnumerator
2TList<AT.System.Utils.TATSystemUtils.TMonitorItem>&
2TList<AT.System.Utils.TATSystemUtils.TMonitorItem>
8TComparison<AT.System.Utils.TATSystemUtils.TMonitorItem>
6TComparer<AT.System.Utils.TATSystemUtils.TMonitorItem>2
6TComparer<AT.System.Utils.TATSystemUtils.TMonitorItem>
S:{System.Generics.Collections}TList<AT.System.Utils.TATSystemUtils.TMonitorItem>.:3
AT.GUI.Logics.Base.Singleton
$TATCmdParamsGUIBase.TATTypeCmdParams
AT.GUI.Logics.Base.CmdParams
VCommonCmdLineParams<AT.GUI.Logics.Base.CmdParams.TATCmdParamsGUIBase.TATTypeCmdParams>^
VCommonCmdLineParams<AT.GUI.Logics.Base.CmdParams.TATCmdParamsGUIBase.TATTypeCmdParams>
AddHourly
AExePath
AT.GUI.Logics.Base.Scheduler
AT.GUI.Logics.Base.Settings
GetPurchaseUrlParam
ACurLangIndex
=Settings<AT.GUI.Logics.Base.Settings.TATSettingsGUIParamType> 
=Settings<AT.GUI.Logics.Base.Settings.TATSettingsGUIParamType>l
Project.Settings
AT.System.NETFramework
AT.GUI.Logics.Base.Applications
TATLocalizerGUIBase.TTimeConvert
TATLocalizerGUIBase.TLMsg
MSG_ALL_ABBR_MASK
MSG_ALL_ABBR_BYTES
MSG_ALL_ABBR_BYTE_OR_BYTES
MSG_ALL_ABBR_KILO_BYTE
MSG_ALL_ABBR_MEGA_BYTE
MSG_ALL_ABBR_GIGA_BYTE
MSG_ALL_ABBR_TERA_BYTE
MSG_ALL_ABBR_ZERO
MSG_ALL_TIME_HOUR
MSG_ALL_TIME_HOURS
MSG_ALL_TIME_MINUTE
MSG_ALL_TIME_MINUTES
MSG_ALL_TIME_SECOND
MSG_ALL_TIME_SECONDS
MSG_ALL_USER_NOT_ADMIN
MSG_ALL_STA_ZERO
MSG_ALL_STA_ZERO_TRIAL
MSG_ALL_STA_ZERO_FULL
MSG_ALL_STA_ZERO_RESULT
MSG_ALL_TASKS_AUTOSTART
MSG_ALL_TASKS_AUTOSCAN
MSG_ALL_TASKS_SENDREPORT
MSG_ALL_BENEFIT_1
MSG_ALL_BENEFIT_2
MSG_ALL_BENEFIT_3
MSG_TRAY_FIRST_HELP"MSG_UPSELL_LBL_STATE_NOT_INSTALLED#MSG_UPSELL_LBL_STATE_NOT_REGISTERED
MSG_UPSELL_LBL_STATE_REGISTERED#MSG_UPSELL_LBL_STATE_ERROR_DOWNLOAD
MSG_UPSELL_LBL_STATE_DOWNLOAD
MSG_UPSELL_LBL_STATE_RUN
MSG_UPSELL_LBL_STATE_REGISTER%MSG_UPSELL_SIMPLE_LBL_CAPTION_PCFIXUP'MSG_UPSELL_SIMPLE_LBL_CAPTION_PCSPEEDUP"MSG_UPSELL_SIMPLE_LBL_DESC_PCFIXUP$MSG_UPSELL_SIMPLE_LBL_DESC_PCSPEEDUP"MSG_UPSELL_PROJECT_PCFIXUP_CAPTION&MSG_UPSELL_PROJECT_PCFIXUP_DESCRIPTION!MSG_UPSELL_PROJECT_PCFIXUP_SCANER$MSG_UPSELL_PROJECT_PCSPEEDUP_CAPTION(MSG_UPSELL_PROJECT_PCSPEEDUP_DESCRIPTION#MSG_UPSELL_PROJECT_PCSPEEDUP_SCANER
MSG_UPSELL_SUITE_PCFIXUP_LINK
MSG_UPSELL_SUITE_PCSPEEDUP_LINK
MSG_UPSELL_TABLE_HEADER_PRODUCT#MSG_UPSELL_TABLE_HEADER_DESCRIPTION
MSG_UPSELL_TABLE_HEADER_STATUS
MSG_UPSELL_TABLE_HEADER_ACTION
MSG_PG_S_BH_DEFAULT_AUTOSTART
MSG_NF_IA_LBL_TITLE_INSTALL
MSG_NF_IA_LBL_TITLE_DOWNLOADING
MSG_NF_IA_LBL_TITLE_STARTING"MSG_NF_IA_LBL_TITLE_ERROR_DOWNLOAD
MSG_NF_IA_LBL_TITLE_ERROR_RUN!MSG_NF_IA_LBL_DESCRIPTION_INSTALL%MSG_NF_IA_LBL_DESCRIPTION_DOWNLOADING"MSG_NF_IA_LBL_DESCRIPTION_STARTING(MSG_NF_IA_LBL_DESCRIPTION_ERROR_DOWNLOAD*MSG_NF_IA_LBL_DESCRIPTION_ERROR_FREE_SPACE#MSG_NF_IA_LBL_DESCRIPTION_ERROR_RUN(MSG_NF_IA_LBL_DOWNLOAD_CAPTION_PREPARING(MSG_NF_IA_LBL_DOWNLOAD_CAPTION_REMAINING'MSG_NF_IA_LBL_DOWNLOAD_CAPTION_STOPPING
MSG_NF_IA_LBL_DOWNLOAD_SIZE
MSG_NF_IA_BTN_INSTALL
MSG_SYSINFO_CPU_INFO
MSG_SYSINFO_COMPUTER_NAME
MSG_SYSINFO_MEMORY_INFO
MSG_OFFER_GUARANT
MSG_POPUP_APPCRASH_CALL_NOW
AT.GUI.Logics.Base.Localizer
TATLocalizerGUIBase.TLURL
URL_ALL_COMPANY
URL_TOOLS_OFFERS
URL_APP_CHECK_VERSION
URL_APP_INSTALLER
URL_FM_MAIN_TOP_MENU_MANUAL%URL_FM_MAIN_TOP_MENU_CHECK_FOR_UPDATE'URL_FM_MAIN_BOTTOM_REGISTER_NOW_UPGRADE
URL_UPSELL_PROJECT_PCFIXUP_A
URL_UPSELL_PROJECT_PCSPEEDUP_A
URL_UPSELL_PROJECT_PCFIXUP_B
URL_UPSELL_PROJECT_PCSPEEDUP_B#URL_UPSELL_PROJECT_PCFIXUP_PURCHASE%URL_UPSELL_PROJECT_PCSPEEDUP_PURCHASE#URL_UPSELL_PROJECT_PCSUITE_PURCHASE"URL_UPSELL_PROJECT_PCFIXUP_UPGRADE$URL_UPSELL_PROJECT_PCSPEEDUP_UPGRADE
URL_EMPTY
TATLocalizerGUIBase.TLDef
DEF_PRODUCT_NAME_FOR_URLS
SUPPORT_PHONE_NUMBER
MsgStaZero
MsgStaZeroTrial
MsgStaZeroFull
MsgStaZeroResult
UrlAllCompany
UrlToolsOffers
UrlAppCheckVersion
UrlAppInstaller
UrlAllPurchase
UrlUpsellProjectFixUp
UrlUpsellProjectSpeedUp
UrlPurchaseUpsellProjectFixUp
UrlPurchaseUpsellProjectSpeedUp
UrlPurchaseUpsellProjectSuite
UrlFmMainTopMenuManual
UrlFmMainTopMenuCheckForUpdate
!UrlFmMainBottomRegisterNowUpgrade
DefProductNameForUrls
MsgAllFullProductName
MsgAllUserNotAdmin
MsgAllTasksAutoStart
MsgAllTasksAutoScan
MsgAllTasksSendReport
MsgAllBenefit
MsgTrayFirstHelp
MsgUpsellLblStateNotInstalled
MsgUpsellLblStateNotRegistered
MsgUpsellLblStateRegistered
MsgUpsellLblStateErrorDownload
MsgUpsellLblStateDownload
MsgUpsellLblStateRun
MsgUpsellLblStateRegister
MsgUpsellSimpleCaptionPCFixUp
MsgUpsellSimpleCaptionPCSpeedUp
MsgUpsellSimpleDescPCFixUp
MsgUpsellSimpleDescPCSpeedUp
MsgUpsellProjectFixUpCaption
MsgUpsellProjectFixUpDescription
MsgUpsellProjectFixUpScaner
MsgUpsellProjectSpeedUpCaption
"MsgUpsellProjectSpeedUpDescription
MsgUpsellProjectSpeedUpScaner
MsgUpsellSuiteFixUpLink
MsgUpsellSuiteSpeedUpLink
MsgUpsellTableHeaderProduct
MsgUpsellTableHeaderDescription
MsgUpsellTableHeaderStatus
MsgUpsellTableHeaderAction
MsgSystemInfoCPU
MsgSystemInfoComputerName
MsgSystemInfoRAM
MsgPgSBhDefaultAutostart
MsgNfIALblTitleInstall
MsgNfIALblTitleDownloading
MsgNfIALblTitleStarting
MsgNfIALblTitleErrorDownload
MsgNfIALblTitleErrorRun
MsgNfIALblDescriptionInstall
MsgNfIALblDescriptionDownloading
MsgNfIALblDescriptionStarting
"MsgNfIALblDescriptionErrorDownload
#MsgNfIALblDescriptionErrorFreeSpace
MsgNfIALblDescriptionErrorRun
"MsgNfIALblDownloadCaptionPreparing
"MsgNfIALblDownloadCaptionRemaining
!MsgNfIALblDownloadCaptionStopping
MsgNfIALblDownloadSize
MsgNfIABtnInstall
MsgOfferGuarant
SetLiveSupportPhone
uScanners.SysInfoText
AT.AsyncTasks
TArray<AT.AsyncTasks.IAsyncTask>
%TEnumerator<AT.AsyncTasks.IAsyncTask>(
%TEnumerator<AT.AsyncTasks.IAsyncTask>
%TEnumerable<AT.AsyncTasks.IAsyncTask>-
%TEnumerable<AT.AsyncTasks.IAsyncTask>$
@:{System.Generics.Collections}TList<AT.AsyncTasks.IAsyncTask>.:1
#IComparer<AT.AsyncTasks.IAsyncTask>
0TCollectionNotifyEvent<AT.AsyncTasks.IAsyncTask>
%IEnumerable<AT.AsyncTasks.IAsyncTask>
 TList<AT.AsyncTasks.IAsyncTask>.TEnumerator5
 TList<AT.AsyncTasks.IAsyncTask>.TEnumeratorT
TList<AT.AsyncTasks.IAsyncTask>&
TList<AT.AsyncTasks.IAsyncTask>
%TComparison<AT.AsyncTasks.IAsyncTask>
#TComparer<AT.AsyncTasks.IAsyncTask>2
#TComparer<AT.AsyncTasks.IAsyncTask>
@:{System.Generics.Collections}TList<AT.AsyncTasks.IAsyncTask>.:3
AT.WMI.Utils
TWMIUtils.TWMISession:
TWMIUtils.TWMISession
CheckIPVersionSupport
WSGetServByPort
APortNumber
AddServByPortToList
VPort
APort
IdStackWindows
TIdSocketListWindows4
TIdSocketListWindowsHUM
TIdStackWindowsg
ReceiveMsg
WSTranslateSocketErrorMsg
SupportsIPv6
TIdStackWindows YM
Uh.uM
EIdIPVersionUnsupported
EIdIPVersionUnsupportedL
ReceiveMsg,
IconUrl
ExeUrl
DetailsHeaderUrl
DetailsBulletUrl
AT.Logics.Offers.Item.Net
"TPair<System.string,System.string>
DTArray<AT.Logics.Offers.Item.Net.TPair<System.string,System.string>>
ITEnumerator<AT.Logics.Offers.Item.Net.TPair<System.string,System.string>>(
ITEnumerator<AT.Logics.Offers.Item.Net.TPair<System.string,System.string>>
ITEnumerable<AT.Logics.Offers.Item.Net.TPair<System.string,System.string>>-
ITEnumerable<AT.Logics.Offers.Item.Net.TPair<System.string,System.string>>
.TDictionary<System.string,System.string>.TItem
3TDictionary<System.string,System.string>.TItemArray
System.Generics.CollectionsX
7TDictionary<System.string,System.string>.TKeyEnumerator;
7TDictionary<System.string,System.string>.TKeyEnumerator
7TDictionary<System.string,System.string>.TKeyCollection;
7TDictionary<System.string,System.string>.TKeyCollection
9TDictionary<System.string,System.string>.TValueEnumerator;
9TDictionary<System.string,System.string>.TValueEnumerator
9TDictionary<System.string,System.string>.TValueCollection;
9TDictionary<System.string,System.string>.TValueCollection`
8TDictionary<System.string,System.string>.TPairEnumerator;
8TDictionary<System.string,System.string>.TPairEnumeratorh
(TDictionary<System.string,System.string>9
(TDictionary<System.string,System.string>D
Keys|
OnKeyNotify
d:{System.Generics.Collections}TList<AT.Logics.Offers.Item.Net.TPair<System.string,System.string>>.:1
AT.Logics.Offers.Item.Net0
GIComparer<AT.Logics.Offers.Item.Net.TPair<System.string,System.string>>
TTCollectionNotifyEvent<AT.Logics.Offers.Item.Net.TPair<System.string,System.string>>
Item"TPair<System.string,System.string>
IIEnumerable<AT.Logics.Offers.Item.Net.TPair<System.string,System.string>>
OTList<AT.Logics.Offers.Item.Net.TPair<System.string,System.string>>.TEnumerator5
OTList<AT.Logics.Offers.Item.Net.TPair<System.string,System.string>>.TEnumerator
CTList<AT.Logics.Offers.Item.Net.TPair<System.string,System.string>>&
CTList<AT.Logics.Offers.Item.Net.TPair<System.string,System.string>>
ITComparison<AT.Logics.Offers.Item.Net.TPair<System.string,System.string>>
GTComparer<AT.Logics.Offers.Item.Net.TPair<System.string,System.string>>2
GTComparer<AT.Logics.Offers.Item.Net.TPair<System.string,System.string>>
d:{System.Generics.Collections}TList<AT.Logics.Offers.Item.Net.TPair<System.string,System.string>>.:3
FBannerUrl
AUrl
AT.Logics.Offers.Net
BannerUrlp0N
1TArray<AT.Logics.Offers.Item.Net.TATOfferNetItem>
6TEnumerator<AT.Logics.Offers.Item.Net.TATOfferNetItem>(
6TEnumerator<AT.Logics.Offers.Item.Net.TATOfferNetItem>
6TEnumerable<AT.Logics.Offers.Item.Net.TATOfferNetItem>-
6TEnumerable<AT.Logics.Offers.Item.Net.TATOfferNetItem>
Q:{System.Generics.Collections}TList<AT.Logics.Offers.Item.Net.TATOfferNetItem>.:1
AT.Logics.Offers.Net\
4IComparer<AT.Logics.Offers.Item.Net.TATOfferNetItem>
ATCollectionNotifyEvent<AT.Logics.Offers.Item.Net.TATOfferNetItem>
6IEnumerable<AT.Logics.Offers.Item.Net.TATOfferNetItem>
<TList<AT.Logics.Offers.Item.Net.TATOfferNetItem>.TEnumerator5
<TList<AT.Logics.Offers.Item.Net.TATOfferNetItem>.TEnumerator
0TList<AT.Logics.Offers.Item.Net.TATOfferNetItem>&
0TList<AT.Logics.Offers.Item.Net.TATOfferNetItem>
6TComparison<AT.Logics.Offers.Item.Net.TATOfferNetItem>
4TComparer<AT.Logics.Offers.Item.Net.TATOfferNetItem>2
4TComparer<AT.Logics.Offers.Item.Net.TATOfferNetItem>L[N
Q:{System.Generics.Collections}TList<AT.Logics.Offers.Item.Net.TATOfferNetItem>.:3
AT.GUI.Logics.Ups.Singleton
AT.GUI.Logics.Ups.Applications
AT.GUI.Logics.Ups.Settings
SchedulerReportsToggle
uScanners.Common
TScannerOperationType
TATConstsUpBase.TLResource
RES_FM_MAIN_PHONE_BKG%RES_FM_MAIN_HEADER_SUPPORT_PHONE_ICON
RES_ALL_IMG_CHECK_BLUE RES_ALL_IMG_MONEY_BACK_GUARANTEE*RES_ALL_IMG_MONEY_BACK_GUARANTEE_PCSPEEDUP"RES_ALL_IMG_PARTNER_NORTON_SECURED.RES_ALL_IMG_PARTNER_NORTON_SECURED_GOLD_077x33.RES_ALL_IMG_PARTNER_NORTON_SECURED_GOLD_107x44*RES_ALL_IMG_PARTNER_MICROSOFT_BLACK_160x30*RES_ALL_IMG_PARTNER_MICROSOFT_BLACK_167x48)RES_ALL_IMG_PARTNER_MICROSOFT_GOLD_138x28)RES_ALL_IMG_PARTNER_MICROSOFT_GOLD_148x30
RES_ALL_IMG_ICON_WARNING'RES_ALL_IMG_APPLICATION_ICON_PCDRIVERUP$RES_ALL_IMG_APPLICATION_ICON_PCFIXUP&RES_ALL_IMG_APPLICATION_ICON_PCSPEEDUP!RES_ALL_IMG_TYPE_COMPUTER_DESKTOP"RES_ALL_IMG_TYPE_COMPUTER_NOTEBOOK"RES_FM_SETTINGS_IMG_REPORTS_STATUS%RES_FM_SETTINGS_IMG_REPORTS_STATUS_ON&RES_FM_SETTINGS_IMG_REPORTS_STATUS_OFF
RES_PG_LS_SUPPORT_TYPE_CHAT RES_PG_LS_SUPPORT_TYPE_DELIMITER#RES_PG_LS_SUPPORT_STATUS_ONLINE_BKG RES_PG_LS_SUPPORT_NEXT_STEP_ICON
RES_PG_OC_IMG_ICON_WEBCOMPANION
RES_NG_OC_IMG_HEADER_KASPERSKY!RES_NG_OC_IMG_HEADER_WEBCOMPANION
RES_NG_OC_IMG_HEADER_MEGABACKUP!RES_NG_OC_IMG_APPLICATION_ADGUARD#RES_NG_OC_IMG_APPLICATION_KASPERSKY&RES_PG_OC_IMG_APPLICATION_WEBCOMPANION$RES_PG_OC_IMG_APPLICATION_MEGABACKUP
RES_ALL_SKIN_TAB_ICON_SETTINGS#RES_ALL_SKIN_TAB_ICON_ACTION_CENTER!RES_ALL_SKIN_TAB_ICON_LIVESUPPORT
AT.GUI.Logics.Ups.Consts
ResFmMainTabIconLiveSupport
ResFmSettingsImgReportsStatus
ResFmSettingsImgReportsStatusOn
ResFmSettingsImgReportsStatusOff
ResPgLSSupportTypeChatIcon
ResPgLSSupportTypeDelimiter
ResPgLSSupportStatusOnlineBkg
ResPgLSSupportNextStepIcon
AT.GUI.Logics.Ups.UpdaterThread
uScanners.Common.UnfixedErrors
rlCritical uScanners.Category.CommonSummary
slHigh uScanners.Category.CommonSummary
lRegistry uScanners.Category.CommonSummary
sctRepair uScanners.Category.CommonSummary
uScanners.Category.CommonSummary
,TSubCategorySummary.TSubCategorySummaryItems6
,TSubCategorySummary.TSubCategorySummaryItems8
1TSubCategorySummary.TSubCategorySummaryStaticInfo
<TArray<uScanners.Category.CommonSummary.TSubCategorySummary>
ATEnumerator<uScanners.Category.CommonSummary.TSubCategorySummary>(
ATEnumerator<uScanners.Category.CommonSummary.TSubCategorySummary>
ATEnumerable<uScanners.Category.CommonSummary.TSubCategorySummary>-
ATEnumerable<uScanners.Category.CommonSummary.TSubCategorySummary>X
\:{System.Generics.Collections}TList<uScanners.Category.CommonSummary.TSubCategorySummary>.:1
?IComparer<uScanners.Category.CommonSummary.TSubCategorySummary>
LTCollectionNotifyEvent<uScanners.Category.CommonSummary.TSubCategorySummary>
AIEnumerable<uScanners.Category.CommonSummary.TSubCategorySummary>
GTList<uScanners.Category.CommonSummary.TSubCategorySummary>.TEnumerator5
GTList<uScanners.Category.CommonSummary.TSubCategorySummary>.TEnumeratorL
;TList<uScanners.Category.CommonSummary.TSubCategorySummary>&
;TList<uScanners.Category.CommonSummary.TSubCategorySummary>8
ATObjectList<uScanners.Category.CommonSummary.TSubCategorySummary><
ATObjectList<uScanners.Category.CommonSummary.TSubCategorySummary>|!O
5TArray<uScanners.Category.CommonSummary.TItemSummary>
:TEnumerator<uScanners.Category.CommonSummary.TItemSummary>(
:TEnumerator<uScanners.Category.CommonSummary.TItemSummary>8$O
:TEnumerable<uScanners.Category.CommonSummary.TItemSummary>-
:TEnumerable<uScanners.Category.CommonSummary.TItemSummary>
U:{System.Generics.Collections}TList<uScanners.Category.CommonSummary.TItemSummary>.:1
8IComparer<uScanners.Category.CommonSummary.TItemSummary>
ETCollectionNotifyEvent<uScanners.Category.CommonSummary.TItemSummary>
:IEnumerable<uScanners.Category.CommonSummary.TItemSummary>
@TList<uScanners.Category.CommonSummary.TItemSummary>.TEnumerator5
@TList<uScanners.Category.CommonSummary.TItemSummary>.TEnumeratord)O
4TList<uScanners.Category.CommonSummary.TItemSummary>&
4TList<uScanners.Category.CommonSummary.TItemSummary>D O
:TObjectList<uScanners.Category.CommonSummary.TItemSummary><
:TObjectList<uScanners.Category.CommonSummary.TItemSummary>|5O
ATComparison<uScanners.Category.CommonSummary.TSubCategorySummary>
?TComparer<uScanners.Category.CommonSummary.TSubCategorySummary>2
?TComparer<uScanners.Category.CommonSummary.TSubCategorySummary>\IO
:TComparison<uScanners.Category.CommonSummary.TItemSummary>
8TComparer<uScanners.Category.CommonSummary.TItemSummary>2
8TComparer<uScanners.Category.CommonSummary.TItemSummary>
\:{System.Generics.Collections}TList<uScanners.Category.CommonSummary.TSubCategorySummary>.:3
U:{System.Generics.Collections}TList<uScanners.Category.CommonSummary.TItemSummary>.:3
FOperation
!TScannerCommonItem.TProcessThread6
!TScannerCommonItem.TProcessThread
Operation
9TArray<uScanners.Category.CommonSummary.TCategorySummary>
>TEnumerator<uScanners.Category.CommonSummary.TCategorySummary>(
>TEnumerator<uScanners.Category.CommonSummary.TCategorySummary>
>TEnumerable<uScanners.Category.CommonSummary.TCategorySummary>-
>TEnumerable<uScanners.Category.CommonSummary.TCategorySummary>pjO
Y:{System.Generics.Collections}TList<uScanners.Category.CommonSummary.TCategorySummary>.:1
<IComparer<uScanners.Category.CommonSummary.TCategorySummary>
ITCollectionNotifyEvent<uScanners.Category.CommonSummary.TCategorySummary>
>IEnumerable<uScanners.Category.CommonSummary.TCategorySummary>
DTList<uScanners.Category.CommonSummary.TCategorySummary>.TEnumerator5
DTList<uScanners.Category.CommonSummary.TCategorySummary>.TEnumerator4nO
8TList<uScanners.Category.CommonSummary.TCategorySummary>&
8TList<uScanners.Category.CommonSummary.TCategorySummary>
>TObjectList<uScanners.Category.CommonSummary.TCategorySummary><
>TObjectList<uScanners.Category.CommonSummary.TCategorySummary>\zO
>TComparison<uScanners.Category.CommonSummary.TCategorySummary>
<TComparer<uScanners.Category.CommonSummary.TCategorySummary>2
<TComparer<uScanners.Category.CommonSummary.TCategorySummary>
Y:{System.Generics.Collections}TList<uScanners.Category.CommonSummary.TCategorySummary>.:3
*TStatistics.TScannerItem.TScannerAttribute
saLastOperationType
 TStatistics.TScannerItem.TCategoryAttribute
/TStatistics.TScannerItem.TAutoCategoryAttribute
TStatistics.TScannerItemQ
TStatistics.TScannerItem
LastOperationType
TStatistics.TScannerItemClass
$TCollectionNotifyEvent<System.Int64>
TATLocalizerUpBase.TByteConvert
TATLocalizerUpBase.TLMsg
MSG_ALL_BUTTON_PURCHASE_NOW MSG_ALL_RATING_SEVERITY_EXCLUDED
MSG_ALL_RATING_SEVERITY_UNKNOWN
MSG_ALL_RATING_SEVERITY_NONE
MSG_ALL_RATING_SEVERITY_LOW
MSG_ALL_RATING_SEVERITY_MEDIUM
MSG_ALL_RATING_SEVERITY_HIGH MSG_ALL_RATING_SEVERITY_CRITICAL MSG_ALL_RATING_SEVERITY_EXCLUDED_HINT_TITLE&MSG_ALL_RATING_SEVERITY_EXCLUDED_DESCR"MSG_ALL_RATING_SEVERITY_HIGH_DESCR$MSG_ALL_RATING_SEVERITY_MEDIUM_DESCR!MSG_ALL_RATING_SEVERITY_LOW_DESCR"MSG_ALL_RATING_SEVERITY_NONE_DESCR
MSG_ALL_STATUS_LOW
MSG_ALL_STATUS_MEDIUM
MSG_ALL_STATUS_HIGH&MSG_OVERVIEW_TABLE_CAPTION_INTERRUPTED"MSG_OVERVIEW_TABLE_CAPTION_UNKNOWN
MSG_OVERVIEW_TABLE_CAPTION_NONE
MSG_OVERVIEW_TABLE_CAPTION_LOW!MSG_OVERVIEW_TABLE_CAPTION_MEDIUM
MSG_OVERVIEW_TABLE_CAPTION_HIGH#MSG_OVERVIEW_TABLE_CAPTION_CRITICAL!MSG_OVERVIEW_TABLE_ISSUES_CAPTION MSG_OVERVIEW_TABLE_ISSUES_ACTION%MSG_OVERVIEW_TABLE_ISSUES_VALUE_FALSE'MSG_OVERVIEW_TABLE_ISSUES_ACTION_RESCAN
MSG_OVERVIEW_TABLE_ISSUES_INFO&MSG_OVERVIEW_TABLE_LIVEPROTECT_CAPTION%MSG_OVERVIEW_TABLE_LIVEPROTECT_ACTION#MSG_OVERVIEW_TABLE_LASTSCAN_CAPTION"MSG_OVERVIEW_TABLE_LASTSCAN_ACTION"MSG_OVERVIEW_TABLE_VERSION_CAPTION!MSG_OVERVIEW_TABLE_VERSION_ACTION&MSG_OVERVIEW_TABLE_VERSION_VALUE_FALSE%MSG_OVERVIEW_TABLE_VERSION_VALUE_TRUE(MSG_OVERVIEW_TABLE_ACTION_CENTER_CAPTION'MSG_OVERVIEW_TABLE_ACTION_CENTER_ACTION,MSG_OVERVIEW_TABLE_ACTION_CENTER_VALUE_FALSE MSG_OVERVIEW_TABLE_ACTION_CENTER_VALUE_TRUE!MSG_SCANNER_TABLE_COLUMN_CATEGORY
MSG_SCANNER_TABLE_COLUMN_ISSUES&MSG_SCANNER_TABLE_COLUMN_ISSUES_REPAIR
MSG_SCANNER_TABLE_COLUMN_RATING
MSG_SCANNER_TABLE_DETAILS
MSG_SCANNER_TABLE_CAPTION_GOOD
MSG_SCANNER_TABLE_CAPTION_BAD MSG_SCANNER_TABLE_CAPTION_REPAIR
MSG_SCANNER_CAPTION
MSG_SCANNER_DESCRIPTION
MSG_SCANNER_EMPTY_SCAN_STATUS
MSG_SCANNER_EMPTY_REPAIR_STATUS
MSG_PNL_OFFER_WHY_ACTIVATE
MSG_PNL_OFFER_NO_RISK
MSG_PNL_OFFER_NO_RISK_PCSPEEDUP
MSG_PNL_OFFER_BTN_ACTIVATE
MSG_PNL_OFFER_CALL_TOLL_FREE"MSG_PNL_RESULT_CATEGORY_HINT_DESCR"MSG_PNL_RESULT_SEVERITY_HINT_DESCR
MSG_PAGER_TAB_CAPTION_OVERVIEW
MSG_PAGER_TAB_CAPTION_DIAGNOSIS
MSG_PAGER_TAB_CAPTION_SETTINGS#MSG_PAGER_TAB_CAPTION_ACTION_CENTER!MSG_PAGER_TAB_CAPTION_LIVESUPPORT
MSG_PG_O_LBL_LAST_SCAN
MSG_PG_O_LBL_LAST_SCAN_TODAY
MSG_PG_O_LBL_LAST_SCAN_NEVER
MSG_PG_O_LBL_HINT_RUN_NOW
MSG_PG_O_LBL_HINT_FIX_ALL
MSG_PG_O_LBL_HINT_CROSS_PCFIXUP!MSG_PG_O_LBL_HINT_CROSS_PCSPEEDUP
MSG_PG_O_LBL_HINT_CROSS_PCSUITE"MSG_PG_O_IMG_PERSONE_DESCRIPTION_1"MSG_PG_O_IMG_PERSONE_DESCRIPTION_2"MSG_PG_O_IMG_PERSONE_DESCRIPTION_3 MSG_PG_D_LBL_PROGRESS_TITLE_SCAN"MSG_PG_D_LBL_PROGRESS_CAPTION_SCAN$MSG_PG_D_LBL_PROGRESS_CAPTION_REPAIR MSG_PG_D_LBL_PROGRESS_CAPTION_REPAIR_BACKUP
MSG_PG_D_LBL_PROGRESS_TIME!MSG_PG_D_LBL_PROGRESS_ITEMS_COUNT*MSG_PG_D_LBL_BACKUP_PROGRESS_TITLE_PREPARE)MSG_PG_D_LBL_BACKUP_PROGRESS_TITLE_INWORK'MSG_PG_D_LBL_BACKUP_PROGRESS_TITLE_DONE!MSG_PG_D_LBL_BACKUP_PROGRESS_HINT&MSG_PG_D_LBL_BACKUP_PROGRESS_ITEM_DONE'MSG_PG_D_LBL_FIX_PROGRESS_TITLE_PREPARE&MSG_PG_D_LBL_FIX_PROGRESS_TITLE_INWORK
MSG_PG_D_LBL_FIX_PROGRESS_HINT
MSG_PG_D_BTN_SCAN_STOP
MSG_PG_D_BTN_SCAN_RESTART
MSG_PG_D_BTN_REPAIR_STOP"MSG_PG_D_PNL_HINT_TOP_SCAN_STOPPED
MSG_PG_D_PNL_HINT_TOP_SCAN_INFO
MSG_PG_D_LBL_START_TITLE%MSG_PG_D_LBL_START_DESCRIPTION_NOSCAN&MSG_PG_D_LBL_START_DESCRIPTION_RESTART
MSG_PG_D_LBL_LAST_SCAN
MSG_PG_D_ITEM_VALUE_OFF
MSG_PG_D_LBL_FOUND_ISSUES
MSG_PG_D_BTN_START_SCAN_SCAN
MSG_PG_D_BTN_START_SCAN_RESCAN
MSG_PG_RR_LBL_DESCRIPTION MSG_PG_RR_LBL_REPAIR_INTERRUPTED
MSG_PG_RR_LBL_REPAIR_IMPROVED
MSG_PG_RR_LBL_REPAIR_PARTIALLY
MSG_PG_RR_LBL_REPAIR_DENIED
MSG_PG_RR_LBL_RESOLVED_SINGLE
MSG_PG_RR_LBL_RESOLVED_DOUBLE
MSG_PG_RR_HINT_REPAIR_DENIED"MSG_PG_RR_HINT_REPAIR_DENIED_TRIAL
MSG_ALL_TEXT_ITEM
MSG_ALL_TEXT_ITEMS
MSG_ALL_TEXT_ITEM_2
MSG_ALL_TEXT_ITEMS_2
MSG_ALL_TEXT_ITEM_FORM
MSG_ALL_TEXT_ITEMS_FORM
MSG_PG_LS_STEP_CAPTION_1
MSG_PG_LS_STEP_DESCRIPTION_1
MSG_PG_LS_STEP_CAPTION_2
MSG_PG_LS_STEP_DESCRIPTION_2
MSG_PG_LS_STEP_CAPTION_3
MSG_PG_LS_STEP_DESCRIPTION_3
MSG_PG_LS_EMPTY_PHONE
MSG_PG_LS_EMPTY_TEXT
MSG_PG_LS_HINT_PHONE
MSG_PG_LS_HINT_TEXT
MSG_PG_LS_SEND_ERROR
MSG_PG_OC_ERROR_CAPTION
MSG_PG_OC_ERROR_FREE_SPACE
MSG_PG_OC_ERROR_DOWNLOAD!MSG_PG_OC_ITEM_LBL_STATUS_MISSING%MSG_PG_OC_ITEM_LBL_STATUS_DOWNLOADING!MSG_PG_OC_ITEM_LBL_STATUS_WAITING
MSG_PG_OC_ITEM_LBL_LINK_ALL
MSG_PG_OC_ITEM_LBL_MORE_DETAILS
MSG_PG_S_CAN_CHANGE_PAGE
MSG_NF_FTNF_RATING_HEADER
MSG_NG_CDI_LV_ITEMS_CLN_NAME MSG_NG_CDI_LV_ITEMS_CLN_FILESIZE MSG_NG_CDI_LV_ITEMS_CLN_SEVERITY
MSG_NG_CDI_LV_ITEMS_CLN_RESULT#MSG_NG_CDI_LV_ITEMS_CLN_DESCRIPTION(MSG_NG_CDI_LV_ITEMS_DESCRIPTION_CANCELED'MSG_NG_CDI_LV_ITEMS_DESCRIPTION_SKIPPED%MSG_NG_CDI_LV_ITEMS_DESCRIPTION_FIXED&MSG_NG_CDI_LV_ITEMS_DESCRIPTION_FAILED!MSG_NG_CDI_LV_ITEMS_TOOL_TIP_TEXT"MSG_NG_CDI_MESSAGE_ALREADY_REMOVED%MSG_NG_CDI_MESSAGE_UNABLEOPENLOCATION
MSG_NF_CR_LBL_AD_DESCRIPTION_
MSG_PP_SR_LBL_MESSAGE
MSG_PP_R_HOURS_SAVED
MSG_PP_R_ISSUES_FIXED
MSG_PP_R_SPACE_FREED
MSG_PP_R_FILES_REMOVED
MSG_PP_R_SYSTEM_ERRORS
MSG_PP_R_USER_ERRORS
MSG_PP_R_BROKEN_SHORTCUTS
MSG_PP_R_DISK_ERRORS
MSG_PP_SCAN_FOUND_TITLE
MSG_PP_SCAN_FOUND_HINT
MSG_PP_BRAND_ISSUES_DESCRIPTION
MSG_TRAY_ALL_FIXED
MSG_TRAY_PART_FIXED
MSG_TRAY_NO_FIXED
MSG_TRAY_ERROR_FOUND
MSG_TRAY_NO_ERROR_FOUND
MSG_TRAY_SCAN_REQUIRED
MSG_TRAY_SCAN
MSG_TRAY_REPAIR
MSG_FM_MAIN_CAPTION_1
MSG_FM_MAIN_CAPTION_2 MSG_FM_MAIN_ACT_REGISTER_NOW_NOT_REGISTERED1MSG_FM_MAIN_ACT_REGISTER_NOW_NOT_REGISTERED_TITLE$MSG_FM_MAIN_ACT_REGISTER_NOW_UPGRADE*MSG_FM_MAIN_ACT_REGISTER_NOW_UPGRADE_TITLE
MSG_FM_MAIN_LBL_LAST_UPDATED"MSG_SETTINGS_AUTOSCAN_APP_LAUNCHED
MSG_SETTINGS_AUTOSCAN_DAILY
MSG_SETTINGS_AUTOSCAN_WEEKLY
MSG_SETTINGS_AUTOSCAN_MONTHLY
MSG_SETTINGS_AUTOSCAN_DATE
MSG_FM_WARNING_PROCESSES_SCAN
MSG_FM_WARNING_PROCESSES_REPAIR,MSG_FM_WARNING_PROCESSES_COLUMN_RUNNING_APPS"MSG_PG_O_PNL_UPGRADE_PCSUITE_TITLE*MSG_PG_O_PNL_UPGRADE_PCSUITE_DESCRIPTION_1*MSG_PG_O_PNL_UPGRADE_PCSUITE_DESCRIPTION_2*MSG_PG_O_PNL_UPGRADE_PCSUITE_DESCRIPTION_3 MSG_PG_O_PNL_UPGRADE_PCSUITE_BTN!MSG_SCANNER_INO_DEFINE_PARAM_LIST%MSG_SCANNER_INO_DEFINE_PARAMETR_VALUE,MSG_SCANNER_SUBCATEGORY_RC_APPEVENTS_DETAILS MSG_SCANNER_SUBCATEGORY_RC_APPPATHS_DETAILS3MSG_SCANNER_SUBCATEGORY_RC_DESKTOPSHORTCUTS_DETAILS-MSG_SCANNER_SUBCATEGORY_RC_FILEASSOCS_DETAILS MSG_SCANNER_SUBCATEGORY_RC_FILEEXTS_DETAILS MSG_SCANNER_SUBCATEGORY_RC_FIREWALL_DETAILS3MSG_SCANNER_SUBCATEGORY_RC_FOLDERSSHORTCUTS_DETAILS,MSG_SCANNER_SUBCATEGORY_RC_HELPFILES_DETAILS/MSG_SCANNER_SUBCATEGORY_RC_HISTORYLISTS_DETAILS MSG_SCANNER_SUBCATEGORY_RC_INTERNET_DETAILS0MSG_SCANNER_SUBCATEGORY_RC_MENUSHORTCUTS_DETAILS.MSG_SCANNER_SUBCATEGORY_RC_SHAREDFILES_DETAILS*MSG_SCANNER_SUBCATEGORY_RC_STARTUP_DETAILS3MSG_SCANNER_SUBCATEGORY_RC_QLAUNCHSHORTCUTS_DETAILS,MSG_SCANNER_SUBCATEGORY_RC_UNINSTALL_DETAILS.MSG_SCANNER_SUBCATEGORY_RC_VIRTDEVICES_DETAILS
AT.GUI.Logics.Ups.Localizer
TATLocalizerUpBase.TLURL
URL_APP_CHECK_LICENSING'URL_FM_MAIN_TOP_MENU_CHECK_FOR_UPDATE_A'URL_FM_MAIN_TOP_MENU_CHECK_FOR_UPDATE_B
URL_APP_PCSUITE
URL_FM_OC_DOWNLOAD_PCDRIVERUP
URL_FM_OC_DOWNLOAD_PCFIXUP
URL_FM_OC_DOWNLOAD_PCSPEEDUP
URL_FM_OC_DOWNLOAD_ADGUARD
URL_FM_OC_DOWNLOAD_KASPERSKY
URL_FM_OC_DOWNLOAD_WEBCOMPANION
URL_FM_OC_DOWNLOAD_MEGABACKUP
URL_ISSUES_PARAM
URL_ALL_PURCHASE_DISCOUNT
URL_ALL_PURCHASE_LEARN_MORE*URL_ALL_PURCHASE_LEARN_MORE_WITHOUT_ISSUES URL_NG_TOOLS_ACTIVATE_LEARN_MORE
URL_LIVE_SUPPORT
URL_PP_GRAB_DEAL_URL
UrlFmOCDownload
UrlAllCheckLicensing
UrlAllPartner1
UrlAllPartner2
UrlAllPurchaseDiscount
UrlAllPurchaseLearnMore
UrlNgToolsActivateLearnMore
UrlLiveSupport
UrlPCSuiteDownload
MsgAllButtonPurchaseNow
MsgAllRatingSeverityExcluded
MsgAllRatingSeverityUnknown
MsgAllRatingSeverityNone
MsgAllRatingSeverityLow
MsgAllRatingSeverityMedium
MsgAllRatingSeverityHigh
MsgAllRatingSeverityCritical
%MsgAllRatingSeverityExcludedHintTitle
!MsgAllRatingSeverityExcludedDescr
MsgAllRatingSeverityHighDescr
MsgAllRatingSeverityMediumDescr
MsgAllRatingSeverityLowDescr
MsgAllRatingSeverityNoneDescr
MsgAllStatusLow
MsgAllStatusMedium
MsgAllStatusHigh
"MsgOverviewTableCaptionInterrupted
MsgOverviewTableCaptionUnknown
MsgOverviewTableCaptionNone
MsgOverviewTableCaptionLow
MsgOverviewTableCaptionMedium
MsgOverviewTableCaptionHigh
MsgOverviewTableCaptionCritical
MsgOverviewTableIssuesCaption
MsgOverviewTableIssuesAction
MsgOverviewTableIssuesValueFalse
"MsgOverviewTableIssuesActionRescan
MsgOverviewTableIssuesInfo
"MsgOverviewTableLiveProtectCaption
!MsgOverviewTableLiveProtectAction
MsgOverviewTableLastScanCaption
MsgOverviewTableLastScanAction
MsgOverviewTableVersionCaption
MsgOverviewTableVersionAction
!MsgOverviewTableVersionValueFalse
MsgOverviewTableVersionValueTrue
#MsgOverviewTableActionCenterCaption
"MsgOverviewTableActionCenterAction
&MsgOverviewTableActionCenterValueFalse
%MsgOverviewTableActionCenterValueTrue
MsgScannerTableColumnCategory
MsgScannerTableColumnIssues
!MsgScannerTableColumnIssuesRepair
MsgScannerTableColumnRating
MsgScannerTableDetails
MsgScannerTableCaptionGood
MsgScannerTableCaptionBad
MsgScannerTableCaptionRepair
MsgPpScanFoundTitle
MsgPpScanFoundHint
MsgPpBrandIssuesDescription
MsgScannerCaption
MsgScannerDescription
MsgScannerEmptyScanStatus
MsgScannerEmptyRepairStatus
MsgPnlOfferWhyActivate
MsgPnlOfferNoRisk
MsgPnlOfferBtnActivate
MsgPnlOfferCallTollFree
MsgResultPanelCategoryHint
MsgResultPanelSeverityHint
MsgPagerTabCaptionOverview
MsgPagerTabCaptionDiagnosis
MsgPagerTabCaptionLiveSupport
MsgPagerTabCaptionActionCenter
MsgPagerTabCaptionSettings
MsgPgOLblLastScan
MsgPgOLblHintRunNow
MsgPgOLblHintFixAll
MsgPgOLblHintCrossPCFixUp
MsgPgOLblHintCrossPCSpeedUp
MsgPgOLblHintCrossPCSuite
MsgPgOImgPersoneDescription
MsgPgDItemValueOff
MsgPgDLblStartTitle
#MsgPgDLblStartDescriptionNoScanDesc
$MsgPgDLblStartDescriptionRestartDesc
MsgPgDLblLastScan
MsgPgDLblFoudIssues
MsgPgDBtnStartScanScan
MsgPgDBtnStartScanRestart
MsgPgDLblProgressTitleScan
MsgPgDLblProgressCaptionScan
MsgPgDLblProgressCaptionRepair
$MsgPgDLblProgressCaptionRepairBackup
MsgPgDLblProgressTime
MsgPgDLblProgressItemsCount
#MsgPgDLblBackupProgressTitlePrepare
"MsgPgDLblBackupProgressTitleInWork
MsgPgDLblBackupProgressTitleDone
MsgPgDLblBackupProgressHint
MsgPgDLblBackupProgressItemDone
MsgPgDLblFixProgressTitlePrepare
MsgPgDLblFixProgressTitleInWork
MsgPgDLblFixProgressHint
MsgPgDBtnStop
MsgPgDPnlHintTopScanStopped
MsgPgDPnlHintTopScanInfo
MsgPgLSStepCaption
MsgPgLSStepDescription
MsgPgLSHintPhone
MsgPgLSHintText
MsgPgLSSendError
MsgPgLSEmptyPhone
MsgPgLSEmptyText
MsgPgRRLblDescription
MsgPgRRLblRepairInterrupted
MsgPgRRLblRepairImproved
MsgPgRRLblRepairPartially
MsgPgRRLblRepairDenied
MsgPgRRHintRepairDenied
MsgPgRRLblResolvedSingle
MsgPgRRLblResolvedDouble
MsgPgOCErrorCaption
MsgPgOCErrorFreeSpace
MsgPgOCErrorDownload
MsgPgOCItemLblMoreDetails
MsgPgOCItemLblStatusMissing
MsgPgOCItemLblStatusDownloading
MsgPgOCItemLblStatusWaiting
MsgPgOCItemLblLink
MsgPgSCanChangePage
MsgNgFTNFRatingHeader
MsgNgCDILvItemsClnName
MsgNgCDILvItemsClnFileSize
MsgNgCDILvItemsClnSeverity
MsgNgCDILvItemsClnResult
MsgNgCDILvItemsClnDescription
"MsgNgCDILvItemsDescriptionCanceled
!MsgNgCDILvItemsDescriptionSkipped
MsgNgCDILvItemsDescriptionFixed
MsgNgCDILvItemsDescriptionFailed
MsgNgCDILvItemsToolTipText
MsgNgCDIMessageAlreadyRemoved
!MsgNgCDIMessageUnableOpenLocation
MsgNgCRLblDescription
MsgNgFixedTrialFirstTitleCaption
MsgPpSRLblMessage
MsgPpRHoursSavedMessage
MsgPpRIssuesFixedMessage
MsgPpRSpaceFreedMessage
MsgPpRFilesRemovedMessage
MsgPpRSystemErrorsMessage
MsgPpRUserErrorsMessage
MsgPpRDiskErrorsMessage
MsgPpRBrokenShortcutsMessage
MsgFmMainCaption1
MsgFmMainCaption2
MsgFmMainActRegisterNow
MsgFmMainActRegisterNowTitle
MsgFmMainLastUpdatedStatus
MsgFmSettingsAutoScanAppLaunched
MsgFmSettingsAutoScanDaily
MsgFmSettingsAutoScanWeekly
MsgFmSettingsAutoScanMonthly
MsgFmSettingsAutoScanDate
MsgTrayAllFixed
MsgTrayPartFixed
MsgTrayNoFixed
MsgTrayErrorFound
MsgTrayNoErrorFound
MsgTrayScanRequired
MsgTrayScan
MsgTrayRepair
MsgFmWarningProcessesScan
MsgFmWarningProcessesRepair
MsgFmWarningProcessesColumnApps
MsgPgOPnlUpgradePCSuiteTitle
#MsgPgOPnlUpgradePCSuiteDescription1
#MsgPgOPnlUpgradePCSuiteDescription2
#MsgPgOPnlUpgradePCSuiteDescription3
MsgPgOPnlUpgradePCSuiteBtn
MsgScannerInoDefineParamList
MsgScannerInoDefineParametrValue
'MsgScannerSubcategoryRCAppEventsDetails
&MsgScannerSubcategoryRCAppPathsDetails
.MsgScannerSubcategoryRCDesktopShortcutsDetails
(MsgScannerSubcategoryRCFileAssocsDetails
&MsgScannerSubcategoryRCFileExtsDetails
&MsgScannerSubcategoryRCFireWallDetails
.MsgScannerSubcategoryRCFoldersShortcutsDetails
'MsgScannerSubcategoryRCHelpFilesDetails
*MsgScannerSubcategoryRCHistoryListsDetails
&MsgScannerSubcategoryRCInternetDetails
 MsgScannerSubcategoryRCMenuShortcutsDetails
.MsgScannerSubcategoryRCQLaunchShortcutsDetails
)MsgScannerSubcategoryRCSharedFilesDetails
%MsgScannerSubcategoryRCStartupDetails
'MsgScannerSubcategoryRCUninstallDetails
)MsgScannerSubcategoryRCVirtDevicesDetails
MsgActionCenterName
MsgActionCenterDescription
MsgActionCenterStatus
MsgActionCenterAction
UrlPopupGrabDeal
AT.Logics.Statistics
AT.Logics.Upsells.Base.Upsell
PurchaseURL$
AT.GUI.Logics.Base.Utils
Uh.lP
Interfaces.ServiceManager
Interfaces.ServiceManager
ShowSendBugReport
ShowInvalidKey
ShowSiteContactSupport
AT.GUI.Logics.Base.FormManager
ufmCommonScanner.FreeSpaceLack
FLeftPosition
TfmCategoryDetailInfo.TOwnerItem
(:TfmCategoryDetailInfo.TOwnerCategory.:1
$TfmCategoryDetailInfo.TOwnerCategory
&TfmCategoryDetailInfo.TOwnerCategories
TfmCategoryDetailInfo.TOwnerData
acOpenLocationExecute
acSaveChangesExecute
lvItemsGetToolTipText
Interfaces.ATDriverUpd
TATConstsPCDriverUp.TLResource
RES_BACKUP_IMPORT_LBL_COMMAND
AT.GUI.Logics.PCDriverUp.Consts
ResBackupImportLabel
TATLocalizerPCDriverUp.TLMsg
MSG_ALL_PIE_SUMMARY_NO_DRIVER
MSG_ALL_PIE_SUMMARY_UPTO_DATE
MSG_ALL_PIE_SUMMARY_INGORED(MSG_SCANNER_REPAIR_RESTORE_POINT_CAPTION
MSG_SERVICE_NO_INTERNET#MSG_OVERVIEW_TABLE_COMPUTER_CAPTION
MSG_OVERVIEW_TABLE_NAME_CAPTION!MSG_OVERVIEW_TABLE_SYSTEM_CAPTION
MSG_OVERVIEW_TABLE_CPU_CAPTION)MSG_OVERVIEW_TABLE_ISSUES_ACTION_REGISTER MSG_SCANNER_TABLE_ITEM_INSTALLED MSG_SCANNER_TABLE_ITEM_AVAILABLE
MSG_SCANNER_TABLE_ITEM_MOVED
MSG_SCANNER_TABLE_ITEM_UPDATE
MSG_SCANNER_TABLE_ITEM_IGNORE!MSG_SCANNER_TABLE_ITEM_IGNORELIST
MSG_SCANNER_TABLE_ITEM_UNDO#MSG_SCANNER_TABLE_ITEM_DATE_UNKNOWN
MSG_PAGER_TAB_CAPTION_BACKUP
MSG_PAGER_TAB_CAPTION_RESTORE"MSG_PG_D_LBL_PROGRESS_PREPARE_SCAN'MSG_PG_D_LBL_PROGRESS_HINT_SCAN_STAGE_1'MSG_PG_D_LBL_PROGRESS_HINT_SCAN_STAGE_2"MSG_PG_D_LBL_PROGRESS_CAPTION_SCAN)MSG_PG_D_LBL_PROGRESS_HINT_REPAIR_STAGE_1)MSG_PG_D_LBL_PROGRESS_HINT_REPAIR_STAGE_2%MSG_PG_D_LBL_PROGRESS_SUB_HINT_REPAIR
MSG_PG_D_WANT_TO_SCAN_CANCEL
MSG_PG_D_WANT_TO_REPAIR_CANCEL
MSG_PG_D_SYSRESTORE_DISABLED
MSG_PG_D_SYSRESTORE_UNABLE_TURN
MSG_PG_D_SYSRESTORE_WITHOUT
MSG_PG_D_BACKUP_FATALERROR MSG_PG_DP_LBL_TITLE_STAGE_1_SCAN"MSG_PG_DP_LBL_TITLE_STAGE_1_REPAIR MSG_PG_DP_LBL_TITLE_STAGE_2_SCAN"MSG_PG_DP_LBL_TITLE_STAGE_2_REPAIR!MSG_PG_DP_LS_SCANNING_DEVICE_SCAN#MSG_PG_DP_LS_SCANNING_DEVICE_REPAIR
MSG_PG_SF_LBL_SCAN_DENIED
MSG_PG_SF_LBL_SCAN_INFO MSG_PG_RR_LBL_TITLE_FIXED_SINGLE MSG_PG_RR_LBL_TITLE_FIXED_DOUBLE
MSG_PG_B_LBL_TITLE_DEVICE
MSG_PG_B_LBL_TITLE_WORK
MSG_PG_B_LBL_TITLE_FINISH
MSG_PG_B_LBL_TITLE_FAILED
MSG_PG_B_LBL_TITLE_CANCEL
MSG_PG_B_LBL_PROGRESS_HINT
MSG_PG_B_LBL_PROGRESS_ITEM
MSG_PG_B_PNL_HINT
MSG_PG_B_TV_DEVICE_NODE_CAPTION
MSG_PG_B_DLG_CANCEL
MSG_PG_B_BACKUP_ERROR
MSG_PG_R_LBL_TITLE_DEVICE
MSG_PG_R_LBL_TITLE_WORK
MSG_PG_R_LBL_TITLE_FINISH
MSG_PG_R_LBL_TITLE_FAILED
MSG_PG_R_LBL_TITLE_CANCEL#MSG_PG_R_LBL_PROGRESS_HINT_FINISHED#MSG_PG_R_LBL_PROGRESS_ITEM_FINISHED#MSG_PG_R_LBL_PROGRESS_HINT_CANCELED
MSG_PG_R_PNL_HINT&MSG_PG_R_TV_DEVICE_NODE_BACKUP_CAPTION%MSG_PG_R_TV_DEVICE_NODE_POINT_CAPTION
MSG_PG_R_DLG_CANCEL
MSG_PG_R_DLG_ERROR
MSG_PG_R_DLG_RESTORE_POINT
MSG_PG_R_DLG_BACKUP_NOT_FOUND
MSG_PG_R_DLG_DISABLED_RESTORE(MSG_PG_S_LV_IGNORE_LIST_COLUMN_CAPTION_1(MSG_PG_S_LV_IGNORE_LIST_COLUMN_CAPTION_2!MSG_NF_DDR_LV_ITEMS_COLUMN_DRIVER!MSG_NF_DDR_LV_ITEMS_COLUMN_STATUS
MSG_NF_DDR_LV_ITEMS_COLUMN_DATE"MSG_NF_DDR_LV_ITEMS_COLUMN_VERSION$MSG_NF_DDR_LV_ITEMS_COLUMN_PUBLISHER
MSG_N_DD_MISSING_DRIVER&MSG_ALL_RATING_SEVERITY_MISSING_DRIVER,MSG_ALL_RATING_SEVERITY_MISSING_DRIVER_DESCR
MSG_BACKUP_BROWSE_FOLDER
MSG_BACKUP_BROWSE_FOLDER_HINT
MSG_BACKUP_REMOVE_FOLDER_HINT MSG_BACKUP_REMOVE_FOLDER_CONFIRM
MSG_BACKUP_EXPORT_TEXT
MSG_BACKUP_IMPORT_TEXT
MSG_BACKUP_EXPORT_HINT
MSG_BACKUP_EXPORT_IMPORT_FILTER MSG_BACKUP_LBL_TITLE_WORK_EXPORT%MSG_BACKUP_LBL_TITLE_WORK_EXPORT_DONE%MSG_BACKUP_LBL_TITLE_WORK_IMPORT_DONE
MSG_BACKUP_EXPORT_HINT_CANCELED
MSG_BACKUP_IMPORT_HINT_CANCELED MSG_BACKUP_LBL_TITLE_WORK_IMPORT
MSG_ALL_OVERRIDE_FILE
MSG_NF_FTF_UWP_SOURCE
MSG_NF_FTF_UWP_DESTINATION
MSG_PP_SCAN_FOUND_TITLE_2
EMPTY"AT.GUI.Logics.PCDriverUp.Localizer
TATLocalizerPCDriverUp.TLURL
URL_SERVICE
EMPTY2"AT.GUI.Logics.PCDriverUp.Localizer
FormarMSGC
MsgAllPieSummaryNoDriver
MsgAllPieSummaryUptoDate
MsgAllPieSummaryIgnored
MsgAllConfirmOverrideFile
MsgScannerRestorePointCaption
MsgServiceNoInternet
MsgOverviewTableCaptionComputer
MsgOverviewTableCaptionName
MsgOverviewTableCaptionSystem
MsgOverviewTableCaptionCPU
$MsgOverviewTableIssuesActionRegister
MsgScannerTableItemInstalled
MsgScannerTableItemAvailable
MsgScannerTableItemMoved
MsgScannerTableItemUpdate
MsgScannerTableItemIgnore
MsgScannerTableItemIgnoreList
MsgScannerTableItemUndo
MsgScannerTableItemDateUnknown
MsgPagerTabCaptionBackup
MsgPagerTabCaptionRestore
MsgPgDLblProgressPrepareScan
MsgPgDLblProgressHintScanStage1
MsgPgDLblProgressHintScanStage2
!MsgPgDLblProgressHintRepairStage1
!MsgPgDLblProgressHintRepairStage2
MsgPgDLblProgressSubHintRepair
MsgPgDWantToScanCancel
MsgPgDWantToRepairCancel
MsgPgDSysRestoreDisabled
MsgPgDSysRestoreUnableTurn
MsgPgDSysRestoreRunWithout
MsgPgDBackupFatalError
MsgPgDPLblTitleStage1
MsgPgDPLblTitleStage2
MsgPgDPLsScanningDevice
MsgPgSFLblScanDenied
MsgPgSFLblScanInfo
MsgPgRRLblTitleFixedSingle
MsgPgRRLblTitleFixedDouble
MsgPgBLblTitleDevice
MsgPgBLblTitleWork
MsgPgBLblTitleFinish
MsgPgBLblTitleFailed
MsgPgBLblTitleCancel
MsgPgBLblProgressHint
MsgPgBLblProgressItem
MsgPgBPnlHint
MsgPgBTvDeviceNodeCaption
MsgPgBDlgCancel
MsgPgBBackupError
MsgPgRLblTitleDevice
MsgPgRLblTitleWork
MsgPgRLblTitleFinish
MsgPgRLblTitleFailed
MsgPgRLblTitleCancel
MsgPgRLblProgressHintFinished
MsgPgRLblProgressItemFinished
MsgPgRLblProgressHintCanceled
MsgPgRPnlHint
MsgPgRTvDeviceNodeBackupCaption
MsgPgRTvDeviceNodePointCaption
MsgPgRDlgCancel
MsgPgRDlgError
MsgPgRDlgRestorePoint
MsgPgRDlgBackupNotFound
MsgPgRDlgDisabledRestore
MsgPgSLvIgnoreListColumnCaption
MsgNfDDRColumnDriver
MsgNfDDRColumnStatus
MsgNfDDRColumnDate
MsgNfDDRColumnVersion
MsgNfDDRColumnPublisher
MsgNDdMissingDriver
!MsgAllRatingSeverityMissingDriver
&MsgAllRatingSeverityMissingDriverDescr
MsgBackupBrowseFolder
MsgBackupBrowseFolderHint
MsgBackupRemoveFolderHint
MsgBackupExportText
MsgBackupImportText
MsgBackupExportHint
MsgBackupFileFilterDescription
MsgBackupRemoveFolderConfirm
MsgBackupExportWorkTitle
MsgBackupImportWorkTitle
MsgBackupExportProgressHint
MsgBackupImportProgressHint
MsgBackupExportCanceledHint
MsgBackupImportCanceledHint
MsgNgFTFforUWPSource
MsgNgFTFforUWPDestination
AMagicKey
UrlService
MsgPpScanFoundTitle2
"AT.GUI.Logics.PCDriverUp.Localizer
Project.VCL.Scanner.Category
6TArray<Project.VCL.Scanner.Category.TScannerTableItem>
;TEnumerator<Project.VCL.Scanner.Category.TScannerTableItem>(
;TEnumerator<Project.VCL.Scanner.Category.TScannerTableItem>
;TEnumerable<Project.VCL.Scanner.Category.TScannerTableItem>-
;TEnumerable<Project.VCL.Scanner.Category.TScannerTableItem>
V:{System.Generics.Collections}TList<Project.VCL.Scanner.Category.TScannerTableItem>.:1
9IComparer<Project.VCL.Scanner.Category.TScannerTableItem>
FTCollectionNotifyEvent<Project.VCL.Scanner.Category.TScannerTableItem>
;IEnumerable<Project.VCL.Scanner.Category.TScannerTableItem>
ATList<Project.VCL.Scanner.Category.TScannerTableItem>.TEnumerator5
ATList<Project.VCL.Scanner.Category.TScannerTableItem>.TEnumerator
5TList<Project.VCL.Scanner.Category.TScannerTableItem>&
5TList<Project.VCL.Scanner.Category.TScannerTableItem>
;TComparison<Project.VCL.Scanner.Category.TScannerTableItem>
9TComparer<Project.VCL.Scanner.Category.TScannerTableItem>2
9TComparer<Project.VCL.Scanner.Category.TScannerTableItem>
V:{System.Generics.Collections}TList<Project.VCL.Scanner.Category.TScannerTableItem>.:3
!TAxTabSheetVertical.TClosingEvent
#Auslogics.VCL.AxPageControlVertical
5TAxCustomPageControlVertical.TActivePageChangingEvent
#Auslogics.VCL.AxPageControlVertical5
?TArray<Auslogics.VCL.AxPageControlVertical.TAxTabSheetVertical>
DTEnumerator<Auslogics.VCL.AxPageControlVertical.TAxTabSheetVertical>(
DTEnumerator<Auslogics.VCL.AxPageControlVertical.TAxTabSheetVertical>X
DTEnumerable<Auslogics.VCL.AxPageControlVertical.TAxTabSheetVertical>-
DTEnumerable<Auslogics.VCL.AxPageControlVertical.TAxTabSheetVertical>
_:{System.Generics.Collections}TList<Auslogics.VCL.AxPageControlVertical.TAxTabSheetVertical>.:1
BIComparer<Auslogics.VCL.AxPageControlVertical.TAxTabSheetVertical>
OTCollectionNotifyEvent<Auslogics.VCL.AxPageControlVertical.TAxTabSheetVertical>
DIEnumerable<Auslogics.VCL.AxPageControlVertical.TAxTabSheetVertical>
JTList<Auslogics.VCL.AxPageControlVertical.TAxTabSheetVertical>.TEnumerator5
JTList<Auslogics.VCL.AxPageControlVertical.TAxTabSheetVertical>.TEnumerator
>TList<Auslogics.VCL.AxPageControlVertical.TAxTabSheetVertical>&
>TList<Auslogics.VCL.AxPageControlVertical.TAxTabSheetVertical>
DTComparison<Auslogics.VCL.AxPageControlVertical.TAxTabSheetVertical>
BTComparer<Auslogics.VCL.AxPageControlVertical.TAxTabSheetVertical>2
BTComparer<Auslogics.VCL.AxPageControlVertical.TAxTabSheetVertical>p
_:{System.Generics.Collections}TList<Auslogics.VCL.AxPageControlVertical.TAxTabSheetVertical>.:3
.EventAddRepairResultUnregisteredButtonPurchase
AT.Logics.GoogleAnalytics
AT.Logics.Offers
Xml.Win.msxmldom
Xml.Xmldom
Xml.XMLIntf
Xml.XMLIntf*
Xml.XMLIntf/
TNodeListOperation
Xml.XMLDoc
BeforeOperation
Xml.XMLDoc$
TInfReader.TFileDataComparerF
TInfReader.TFileDataComparer
BackupDrivers.Utils
*IComparer<BackupDrivers.Classes.TFileData>
'TArray<BackupDrivers.Classes.TFileData>
,TEnumerator<BackupDrivers.Classes.TFileData>(
,TEnumerator<BackupDrivers.Classes.TFileData>@ZS
,TEnumerable<BackupDrivers.Classes.TFileData>-
,TEnumerable<BackupDrivers.Classes.TFileData>
G:{System.Generics.Collections}TList<BackupDrivers.Classes.TFileData>.:1
7TCollectionNotifyEvent<BackupDrivers.Classes.TFileData>
,IEnumerable<BackupDrivers.Classes.TFileData>
2TList<BackupDrivers.Classes.TFileData>.TEnumerator5
2TList<BackupDrivers.Classes.TFileData>.TEnumerator
&TList<BackupDrivers.Classes.TFileData>&
&TList<BackupDrivers.Classes.TFileData>H`S
#TPair<System.Integer,System.string>
?TArray<BackupDrivers.Utils.TPair<System.Integer,System.string>>
DTEnumerator<BackupDrivers.Utils.TPair<System.Integer,System.string>>(
DTEnumerator<BackupDrivers.Utils.TPair<System.Integer,System.string>>
DTEnumerable<BackupDrivers.Utils.TPair<System.Integer,System.string>>-
DTEnumerable<BackupDrivers.Utils.TPair<System.Integer,System.string>>
/TDictionary<System.Integer,System.string>.TItem
4TDictionary<System.Integer,System.string>.TItemArray
System.Generics.CollectionsDnS
!IEqualityComparer<System.Integer>
&TCollectionNotifyEvent<System.Integer>
TArray<System.Integer>
TEnumerator<System.Integer>(
TEnumerator<System.Integer>
TEnumerable<System.Integer>-
TEnumerable<System.Integer>
8TDictionary<System.Integer,System.string>.TKeyEnumerator;
8TDictionary<System.Integer,System.string>.TKeyEnumeratorDsS
8TDictionary<System.Integer,System.string>.TKeyCollection;
8TDictionary<System.Integer,System.string>.TKeyCollection uS
:TDictionary<System.Integer,System.string>.TValueEnumerator;
:TDictionary<System.Integer,System.string>.TValueEnumerator$wS
:TDictionary<System.Integer,System.string>.TValueCollection;
:TDictionary<System.Integer,System.string>.TValueCollection
9TDictionary<System.Integer,System.string>.TPairEnumerator;
9TDictionary<System.Integer,System.string>.TPairEnumerator
)TDictionary<System.Integer,System.string>9
)TDictionary<System.Integer,System.string>
Keys zS
,TComparison<BackupDrivers.Classes.TFileData>
*TComparer<BackupDrivers.Classes.TFileData>2
*TComparer<BackupDrivers.Classes.TFileData>
G:{System.Generics.Collections}TList<BackupDrivers.Classes.TFileData>.:3
_:{System.Generics.Collections}TList<BackupDrivers.Utils.TPair<System.Integer,System.string>>.:1
BackupDrivers.Utils8jS
BIComparer<BackupDrivers.Utils.TPair<System.Integer,System.string>>
OTCollectionNotifyEvent<BackupDrivers.Utils.TPair<System.Integer,System.string>>
Item#TPair<System.Integer,System.string>
DIEnumerable<BackupDrivers.Utils.TPair<System.Integer,System.string>>
JTList<BackupDrivers.Utils.TPair<System.Integer,System.string>>.TEnumerator5
JTList<BackupDrivers.Utils.TPair<System.Integer,System.string>>.TEnumerator<
>TList<BackupDrivers.Utils.TPair<System.Integer,System.string>>&
>TList<BackupDrivers.Utils.TPair<System.Integer,System.string>>0
6:{System.Generics.Collections}TList<System.Integer>.:1
IComparer<System.Integer>
IEnumerable<System.Integer>
!TList<System.Integer>.TEnumerator5
!TList<System.Integer>.TEnumerator
TList<System.Integer>&
TList<System.Integer>H
DTComparison<BackupDrivers.Utils.TPair<System.Integer,System.string>>
BTComparer<BackupDrivers.Utils.TPair<System.Integer,System.string>>2
BTComparer<BackupDrivers.Utils.TPair<System.Integer,System.string>>$
_:{System.Generics.Collections}TList<BackupDrivers.Utils.TPair<System.Integer,System.string>>.:3
TComparison<System.Integer>
TComparer<System.Integer>2
TComparer<System.Integer>\
6:{System.Generics.Collections}TList<System.Integer>.:3
TDriverData.TComparerM
TDriverData.TComparer
BackupDrivers.Classes
TDeviceData.TComparerK
TDeviceData.TComparer
TDriver.TEnumerator(
TDriver.TEnumerator
TDevice.TEnumerator(
TDevice.TEnumerator|
TDevices.TDevicesEnumerator
TDevices.TDevicesEnumeratorx
4IEqualityComparer<BackupDrivers.Classes.TDriverData>
JTPair<BackupDrivers.Classes.TDriverData,BackupDrivers.Classes.TDriverData>
hTArray<BackupDrivers.Classes.TPair<BackupDrivers.Classes.TDriverData,BackupDrivers.Classes.TDriverData>>
mTEnumerator<BackupDrivers.Classes.TPair<BackupDrivers.Classes.TDriverData,BackupDrivers.Classes.TDriverData>>(
mTEnumerator<BackupDrivers.Classes.TPair<BackupDrivers.Classes.TDriverData,BackupDrivers.Classes.TDriverData>>T
mTEnumerable<BackupDrivers.Classes.TPair<BackupDrivers.Classes.TDriverData,BackupDrivers.Classes.TDriverData>>-
mTEnumerable<BackupDrivers.Classes.TPair<BackupDrivers.Classes.TDriverData,BackupDrivers.Classes.TDriverData>>$
VTDictionary<BackupDrivers.Classes.TDriverData,BackupDrivers.Classes.TDriverData>.TItem
[TDictionary<BackupDrivers.Classes.TDriverData,BackupDrivers.Classes.TDriverData>.TItemArray
9TCollectionNotifyEvent<BackupDrivers.Classes.TDriverData>
)TArray<BackupDrivers.Classes.TDriverData>
.TEnumerator<BackupDrivers.Classes.TDriverData>(
.TEnumerator<BackupDrivers.Classes.TDriverData>X
.TEnumerable<BackupDrivers.Classes.TDriverData>-
.TEnumerable<BackupDrivers.Classes.TDriverData>
_TDictionary<BackupDrivers.Classes.TDriverData,BackupDrivers.Classes.TDriverData>.TKeyEnumerator;
_TDictionary<BackupDrivers.Classes.TDriverData,BackupDrivers.Classes.TDriverData>.TKeyEnumerator
_TDictionary<BackupDrivers.Classes.TDriverData,BackupDrivers.Classes.TDriverData>.TKeyCollection;
_TDictionary<BackupDrivers.Classes.TDriverData,BackupDrivers.Classes.TDriverData>.TKeyCollection<
aTDictionary<BackupDrivers.Classes.TDriverData,BackupDrivers.Classes.TDriverData>.TValueEnumerator;
aTDictionary<BackupDrivers.Classes.TDriverData,BackupDrivers.Classes.TDriverData>.TValueEnumerator
aTDictionary<BackupDrivers.Classes.TDriverData,BackupDrivers.Classes.TDriverData>.TValueCollection;
aTDictionary<BackupDrivers.Classes.TDriverData,BackupDrivers.Classes.TDriverData>.TValueCollection
`TDictionary<BackupDrivers.Classes.TDriverData,BackupDrivers.Classes.TDriverData>.TPairEnumerator;
`TDictionary<BackupDrivers.Classes.TDriverData,BackupDrivers.Classes.TDriverData>.TPairEnumerator
PTDictionary<BackupDrivers.Classes.TDriverData,BackupDrivers.Classes.TDriverData>9
PTDictionary<BackupDrivers.Classes.TDriverData,BackupDrivers.Classes.TDriverData>@
IEqualityComparer<System.TGUID>
5TPair<System.TGUID,BackupDrivers.Classes.TDeviceData>
STArray<BackupDrivers.Classes.TPair<System.TGUID,BackupDrivers.Classes.TDeviceData>>
XTEnumerator<BackupDrivers.Classes.TPair<System.TGUID,BackupDrivers.Classes.TDeviceData>>(
XTEnumerator<BackupDrivers.Classes.TPair<System.TGUID,BackupDrivers.Classes.TDeviceData>>
XTEnumerable<BackupDrivers.Classes.TPair<System.TGUID,BackupDrivers.Classes.TDeviceData>>-
XTEnumerable<BackupDrivers.Classes.TPair<System.TGUID,BackupDrivers.Classes.TDeviceData>><
ATDictionary<System.TGUID,BackupDrivers.Classes.TDeviceData>.TItem
FTDictionary<System.TGUID,BackupDrivers.Classes.TDeviceData>.TItemArray
$TCollectionNotifyEvent<System.TGUID>
9TCollectionNotifyEvent<BackupDrivers.Classes.TDeviceData>
TArray<System.TGUID>
TEnumerator<System.TGUID>(
TEnumerator<System.TGUID>
TEnumerable<System.TGUID>-
TEnumerable<System.TGUID>
JTDictionary<System.TGUID,BackupDrivers.Classes.TDeviceData>.TKeyEnumerator;
JTDictionary<System.TGUID,BackupDrivers.Classes.TDeviceData>.TKeyEnumerator
JTDictionary<System.TGUID,BackupDrivers.Classes.TDeviceData>.TKeyCollection;
JTDictionary<System.TGUID,BackupDrivers.Classes.TDeviceData>.TKeyCollection
)TArray<BackupDrivers.Classes.TDeviceData>
.TEnumerator<BackupDrivers.Classes.TDeviceData>(
.TEnumerator<BackupDrivers.Classes.TDeviceData>
.TEnumerable<BackupDrivers.Classes.TDeviceData>-
.TEnumerable<BackupDrivers.Classes.TDeviceData>
LTDictionary<System.TGUID,BackupDrivers.Classes.TDeviceData>.TValueEnumerator;
LTDictionary<System.TGUID,BackupDrivers.Classes.TDeviceData>.TValueEnumeratorL-T
LTDictionary<System.TGUID,BackupDrivers.Classes.TDeviceData>.TValueCollection;
LTDictionary<System.TGUID,BackupDrivers.Classes.TDeviceData>.TValueCollectionP/T
KTDictionary<System.TGUID,BackupDrivers.Classes.TDeviceData>.TPairEnumerator;
KTDictionary<System.TGUID,BackupDrivers.Classes.TDeviceData>.TPairEnumerator|1T
;TDictionary<System.TGUID,BackupDrivers.Classes.TDeviceData>9
;TDictionary<System.TGUID,BackupDrivers.Classes.TDeviceData>|3T
Keys|0T
OnKeyNotifyX"T
Uh.dT
UhcrT
:{System.Generics.Collections}TList<BackupDrivers.Classes.TPair<BackupDrivers.Classes.TDriverData,BackupDrivers.Classes.TDriverData>>.:1
kIComparer<BackupDrivers.Classes.TPair<BackupDrivers.Classes.TDriverData,BackupDrivers.Classes.TDriverData>>
xTCollectionNotifyEvent<BackupDrivers.Classes.TPair<BackupDrivers.Classes.TDriverData,BackupDrivers.Classes.TDriverData>>
ItemJTPair<BackupDrivers.Classes.TDriverData,BackupDrivers.Classes.TDriverData>
mIEnumerable<BackupDrivers.Classes.TPair<BackupDrivers.Classes.TDriverData,BackupDrivers.Classes.TDriverData>>
sTList<BackupDrivers.Classes.TPair<BackupDrivers.Classes.TDriverData,BackupDrivers.Classes.TDriverData>>.TEnumerator5
sTList<BackupDrivers.Classes.TPair<BackupDrivers.Classes.TDriverData,BackupDrivers.Classes.TDriverData>>.TEnumerator
gTList<BackupDrivers.Classes.TPair<BackupDrivers.Classes.TDriverData,BackupDrivers.Classes.TDriverData>>&
gTList<BackupDrivers.Classes.TPair<BackupDrivers.Classes.TDriverData,BackupDrivers.Classes.TDriverData>>4
I:{System.Generics.Collections}TList<BackupDrivers.Classes.TDriverData>.:1
,IComparer<BackupDrivers.Classes.TDriverData>
.IEnumerable<BackupDrivers.Classes.TDriverData>
4TList<BackupDrivers.Classes.TDriverData>.TEnumerator5
4TList<BackupDrivers.Classes.TDriverData>.TEnumerator8
(TList<BackupDrivers.Classes.TDriverData>&
(TList<BackupDrivers.Classes.TDriverData>
s:{System.Generics.Collections}TList<BackupDrivers.Classes.TPair<System.TGUID,BackupDrivers.Classes.TDeviceData>>.:1
BackupDrivers.Classes(
VIComparer<BackupDrivers.Classes.TPair<System.TGUID,BackupDrivers.Classes.TDeviceData>>
cTCollectionNotifyEvent<BackupDrivers.Classes.TPair<System.TGUID,BackupDrivers.Classes.TDeviceData>>
Item5TPair<System.TGUID,BackupDrivers.Classes.TDeviceData>
XIEnumerable<BackupDrivers.Classes.TPair<System.TGUID,BackupDrivers.Classes.TDeviceData>>
^TList<BackupDrivers.Classes.TPair<System.TGUID,BackupDrivers.Classes.TDeviceData>>.TEnumerator5
^TList<BackupDrivers.Classes.TPair<System.TGUID,BackupDrivers.Classes.TDeviceData>>.TEnumerator
RTList<BackupDrivers.Classes.TPair<System.TGUID,BackupDrivers.Classes.TDeviceData>>&
RTList<BackupDrivers.Classes.TPair<System.TGUID,BackupDrivers.Classes.TDeviceData>>
4:{System.Generics.Collections}TList<System.TGUID>.:1
IComparer<System.TGUID>
IEnumerable<System.TGUID>
TList<System.TGUID>.TEnumerator5
TList<System.TGUID>.TEnumerator
TList<System.TGUID>&
TList<System.TGUID>L
I:{System.Generics.Collections}TList<BackupDrivers.Classes.TDeviceData>.:1
BackupDrivers.Classes
,IComparer<BackupDrivers.Classes.TDeviceData>
.IEnumerable<BackupDrivers.Classes.TDeviceData>
4TList<BackupDrivers.Classes.TDeviceData>.TEnumerator5
4TList<BackupDrivers.Classes.TDeviceData>.TEnumerator
(TList<BackupDrivers.Classes.TDeviceData>&
(TList<BackupDrivers.Classes.TDeviceData>p
mTComparison<BackupDrivers.Classes.TPair<BackupDrivers.Classes.TDriverData,BackupDrivers.Classes.TDriverData>>
kTComparer<BackupDrivers.Classes.TPair<BackupDrivers.Classes.TDriverData,BackupDrivers.Classes.TDriverData>>2
kTComparer<BackupDrivers.Classes.TPair<BackupDrivers.Classes.TDriverData,BackupDrivers.Classes.TDriverData>>
:{System.Generics.Collections}TList<BackupDrivers.Classes.TPair<BackupDrivers.Classes.TDriverData,BackupDrivers.Classes.TDriverData>>.:3
.TComparison<BackupDrivers.Classes.TDriverData>
,TComparer<BackupDrivers.Classes.TDriverData>2
,TComparer<BackupDrivers.Classes.TDriverData>\
I:{System.Generics.Collections}TList<BackupDrivers.Classes.TDriverData>.:3
XTComparison<BackupDrivers.Classes.TPair<System.TGUID,BackupDrivers.Classes.TDeviceData>>
VTComparer<BackupDrivers.Classes.TPair<System.TGUID,BackupDrivers.Classes.TDeviceData>>2
VTComparer<BackupDrivers.Classes.TPair<System.TGUID,BackupDrivers.Classes.TDeviceData>>
s:{System.Generics.Collections}TList<BackupDrivers.Classes.TPair<System.TGUID,BackupDrivers.Classes.TDeviceData>>.:3
TComparison<System.TGUID>
TComparer<System.TGUID>2
TComparer<System.TGUID>
4:{System.Generics.Collections}TList<System.TGUID>.:3
.TComparison<BackupDrivers.Classes.TDeviceData>
,TComparer<BackupDrivers.Classes.TDeviceData>2
,TComparer<BackupDrivers.Classes.TDeviceData>
I:{System.Generics.Collections}TList<BackupDrivers.Classes.TDeviceData>.:3
TBackupArchiveReader.TEnumerator
BackupDrivers.BackupReader
.TArray<BackupDrivers.BackupReader.PBackupData>
3TEnumerator<BackupDrivers.BackupReader.PBackupData>(
3TEnumerator<BackupDrivers.BackupReader.PBackupData>P
3TEnumerable<BackupDrivers.BackupReader.PBackupData>-
3TEnumerable<BackupDrivers.BackupReader.PBackupData>
N:{System.Generics.Collections}TList<BackupDrivers.BackupReader.PBackupData>.:1
1IComparer<BackupDrivers.BackupReader.PBackupData>
>TCollectionNotifyEvent<BackupDrivers.BackupReader.PBackupData>
3IEnumerable<BackupDrivers.BackupReader.PBackupData>
9TList<BackupDrivers.BackupReader.PBackupData>.TEnumerator5
9TList<BackupDrivers.BackupReader.PBackupData>.TEnumerator<
-TList<BackupDrivers.BackupReader.PBackupData>&
-TList<BackupDrivers.BackupReader.PBackupData>
3TComparison<BackupDrivers.BackupReader.PBackupData>
1TComparer<BackupDrivers.BackupReader.PBackupData>2
1TComparer<BackupDrivers.BackupReader.PBackupData>
N:{System.Generics.Collections}TList<BackupDrivers.BackupReader.PBackupData>.:3
BackupDrivers.SystemReader
Vcl.FileCtrl
Vcl.FileCtrl8
OnKeyDown
OnKeyPress
OnKeyUp
Vcl.FileCtrl5
Vcl.FileCtrl0
srBadPassword
TOperationMode
DecryptKey
TBadPassword
NewPassword
Password
FPassword
FOnBadPassword
FOperationMode
CancelOperation
PauseOperation
CancelTheOperation
PauseTheOperation
RestartTheOperation
HttpCompression
Passwrd
OnBadPassword,wV
Password$
OperationMode$
1.2.3
FNeedRestartMsg
BackupDrivers.BackupRestore
!AT.GUI.Logics.PCDriverUp.Settings
KTArray<AT.GUI.Logics.PCDriverUp.Settings.TATSettingsDriverUpIgnoreListItem>
PTEnumerator<AT.GUI.Logics.PCDriverUp.Settings.TATSettingsDriverUpIgnoreListItem>(
PTEnumerator<AT.GUI.Logics.PCDriverUp.Settings.TATSettingsDriverUpIgnoreListItem>
PTEnumerable<AT.GUI.Logics.PCDriverUp.Settings.TATSettingsDriverUpIgnoreListItem>-
PTEnumerable<AT.GUI.Logics.PCDriverUp.Settings.TATSettingsDriverUpIgnoreListItem>
k:{System.Generics.Collections}TList<AT.GUI.Logics.PCDriverUp.Settings.TATSettingsDriverUpIgnoreListItem>.:1
NIComparer<AT.GUI.Logics.PCDriverUp.Settings.TATSettingsDriverUpIgnoreListItem>
[TCollectionNotifyEvent<AT.GUI.Logics.PCDriverUp.Settings.TATSettingsDriverUpIgnoreListItem>
PIEnumerable<AT.GUI.Logics.PCDriverUp.Settings.TATSettingsDriverUpIgnoreListItem>
VTList<AT.GUI.Logics.PCDriverUp.Settings.TATSettingsDriverUpIgnoreListItem>.TEnumerator5
VTList<AT.GUI.Logics.PCDriverUp.Settings.TATSettingsDriverUpIgnoreListItem>.TEnumerator
JTList<AT.GUI.Logics.PCDriverUp.Settings.TATSettingsDriverUpIgnoreListItem>&
JTList<AT.GUI.Logics.PCDriverUp.Settings.TATSettingsDriverUpIgnoreListItem>
PTObjectList<AT.GUI.Logics.PCDriverUp.Settings.TATSettingsDriverUpIgnoreListItem><
PTObjectList<AT.GUI.Logics.PCDriverUp.Settings.TATSettingsDriverUpIgnoreListItem>X<X
PTComparison<AT.GUI.Logics.PCDriverUp.Settings.TATSettingsDriverUpIgnoreListItem>
NTComparer<AT.GUI.Logics.PCDriverUp.Settings.TATSettingsDriverUpIgnoreListItem>2
NTComparer<AT.GUI.Logics.PCDriverUp.Settings.TATSettingsDriverUpIgnoreListItem>LQX
k:{System.Generics.Collections}TList<AT.GUI.Logics.PCDriverUp.Settings.TATSettingsDriverUpIgnoreListItem>.:3
"AT.GUI.Logics.PCDriverUp.Singleton
imLeftPartner
imLeftPartnerClick
AAlreadyExecute
Project.Protection.ServerCheck
AT.GUI.Logics.Ups.Utils
"AT.GUI.Logics.Ups.SplashFormHelper
Auslogics.VCL.ATLabel
AT.GUI.Components.RatingHeader
AT.GUI.Components.OverviewTable
:TArray<AT.GUI.Components.OverviewTable.TOverviewTableItem>
?TEnumerator<AT.GUI.Components.OverviewTable.TOverviewTableItem>(
?TEnumerator<AT.GUI.Components.OverviewTable.TOverviewTableItem>t
?TEnumerable<AT.GUI.Components.OverviewTable.TOverviewTableItem>-
?TEnumerable<AT.GUI.Components.OverviewTable.TOverviewTableItem>
Z:{System.Generics.Collections}TList<AT.GUI.Components.OverviewTable.TOverviewTableItem>.:1
=IComparer<AT.GUI.Components.OverviewTable.TOverviewTableItem>
JTCollectionNotifyEvent<AT.GUI.Components.OverviewTable.TOverviewTableItem>
?IEnumerable<AT.GUI.Components.OverviewTable.TOverviewTableItem>
ETList<AT.GUI.Components.OverviewTable.TOverviewTableItem>.TEnumerator5
ETList<AT.GUI.Components.OverviewTable.TOverviewTableItem>.TEnumerator
9TList<AT.GUI.Components.OverviewTable.TOverviewTableItem>&
9TList<AT.GUI.Components.OverviewTable.TOverviewTableItem>
?TObjectList<AT.GUI.Components.OverviewTable.TOverviewTableItem><
?TObjectList<AT.GUI.Components.OverviewTable.TOverviewTableItem>
?TComparison<AT.GUI.Components.OverviewTable.TOverviewTableItem>
=TComparer<AT.GUI.Components.OverviewTable.TOverviewTableItem>2
=TComparer<AT.GUI.Components.OverviewTable.TOverviewTableItem>\
Z:{System.Generics.Collections}TList<AT.GUI.Components.OverviewTable.TOverviewTableItem>.:3
acApplyAllExecute
acOpenActionCenterExecute
acApplyAllExecute
AT.GUI.Components.TrayIcon
acTopHelpSendBugReport
acTopHelpCompanyWebSite
acTopHelpTechnicalSupport
miTopHelpSendBugReport@
miTopHelpCompanyWebSiteL
miTopHelpTechnicalSupportP
miTopHelpSendBugReport
miTopHelpCompanyWebSite
miTopHelpTechnicalSupport
acTopHelpCompanyWebSiteExecute$
acTopHelpSendBugReportExecute#
acTopHelpOnlineManualExecute'
acTopHelpTechnicalSupportExecute&
acTopHelpCheckForUpdatesExecute
acTrayAllExitExecute!
acTrayAllRestoreAppExecute
acTrayAllHideAppExecute
acTopHelpRegisterNowExecute
acTrayAllSettingsExecute!
acBottomRegisterNowExecute
acTopHelpAboutExecute
acTopHelpExecute
acBottomFeedbackExecute
acTopHelpCompanyWebSiteExecute
acTopHelpSendBugReportExecute
acTopHelpOnlineManualExecute
acTopHelpTechnicalSupportExecute
acTrayAllExitExecute
acTrayAllSettingsExecute
acTrayUpperLiveSupport|
pgLiveSupport
phLiveSupport
lblTopSupportPhone
lblTopSupportDescription
imgSupportPhone(
acTrayUpperLiveSupport
imgSupportPhone
acBottomUndoChangesExecute"
acTrayUpperStartScanExecute$
acTrayUpperStartRepairExecute
acTrayAllStopExecute
acTrayUpperLiveSupportExecute
acBottomUndoChangesExecute
acTrayUpperStartScanExecute
AT.GUI.Logics.Ups.ServerSide
AIsKeyCheckProblem
 AT.Logics.PCDriverUp.Protection.ServerCheck
#TCategoryDriverUpdate.TScannerStage
uScanners.Category.PCDriverUp
*TDriverUpdaterReceiver.TProcOnUpdaterState
>TArray<uScanners.Category.PCDriverUp.TSubCategoryDriverUpdate>
-TComparison<Interfaces.BackupDrivers.IDriver>
 TComparer<Interfaces.BackupDrivers.IDriver>2
 TComparer<Interfaces.BackupDrivers.IDriver>
#TATServerSidePCDriverUp.TDriverItem
&TATServerSidePCDriverUp.TDeviceDrivers
#AT.GUI.Logics.PCDriverUp.ServerSide
OTArray<AT.GUI.Logics.PCDriverUp.ServerSide.TATServerSidePCDriverUp.TDriverItem>
TTEnumerator<AT.GUI.Logics.PCDriverUp.ServerSide.TATServerSidePCDriverUp.TDriverItem>(
TTEnumerator<AT.GUI.Logics.PCDriverUp.ServerSide.TATServerSidePCDriverUp.TDriverItem>d
TTEnumerable<AT.GUI.Logics.PCDriverUp.ServerSide.TATServerSidePCDriverUp.TDriverItem>-
TTEnumerable<AT.GUI.Logics.PCDriverUp.ServerSide.TATServerSidePCDriverUp.TDriverItem>
o:{System.Generics.Collections}TList<AT.GUI.Logics.PCDriverUp.ServerSide.TATServerSidePCDriverUp.TDriverItem>.:1
#AT.GUI.Logics.PCDriverUp.ServerSide(
RIComparer<AT.GUI.Logics.PCDriverUp.ServerSide.TATServerSidePCDriverUp.TDriverItem>
_TCollectionNotifyEvent<AT.GUI.Logics.PCDriverUp.ServerSide.TATServerSidePCDriverUp.TDriverItem>
Item#TATServerSidePCDriverUp.TDriverItem
TIEnumerable<AT.GUI.Logics.PCDriverUp.ServerSide.TATServerSidePCDriverUp.TDriverItem>
ZTList<AT.GUI.Logics.PCDriverUp.ServerSide.TATServerSidePCDriverUp.TDriverItem>.TEnumerator5
ZTList<AT.GUI.Logics.PCDriverUp.ServerSide.TATServerSidePCDriverUp.TDriverItem>.TEnumeratort
NTList<AT.GUI.Logics.PCDriverUp.ServerSide.TATServerSidePCDriverUp.TDriverItem>&
NTList<AT.GUI.Logics.PCDriverUp.ServerSide.TATServerSidePCDriverUp.TDriverItem>
RTArray<AT.GUI.Logics.PCDriverUp.ServerSide.TATServerSidePCDriverUp.TDeviceDrivers>
WTEnumerator<AT.GUI.Logics.PCDriverUp.ServerSide.TATServerSidePCDriverUp.TDeviceDrivers>(
WTEnumerator<AT.GUI.Logics.PCDriverUp.ServerSide.TATServerSidePCDriverUp.TDeviceDrivers>
WTEnumerable<AT.GUI.Logics.PCDriverUp.ServerSide.TATServerSidePCDriverUp.TDeviceDrivers>-
WTEnumerable<AT.GUI.Logics.PCDriverUp.ServerSide.TATServerSidePCDriverUp.TDeviceDrivers><
r:{System.Generics.Collections}TList<AT.GUI.Logics.PCDriverUp.ServerSide.TATServerSidePCDriverUp.TDeviceDrivers>.:1
UIComparer<AT.GUI.Logics.PCDriverUp.ServerSide.TATServerSidePCDriverUp.TDeviceDrivers>
bTCollectionNotifyEvent<AT.GUI.Logics.PCDriverUp.ServerSide.TATServerSidePCDriverUp.TDeviceDrivers>
Item&TATServerSidePCDriverUp.TDeviceDrivers
WIEnumerable<AT.GUI.Logics.PCDriverUp.ServerSide.TATServerSidePCDriverUp.TDeviceDrivers>
]TList<AT.GUI.Logics.PCDriverUp.ServerSide.TATServerSidePCDriverUp.TDeviceDrivers>.TEnumerator5
]TList<AT.GUI.Logics.PCDriverUp.ServerSide.TATServerSidePCDriverUp.TDeviceDrivers>.TEnumerator
QTList<AT.GUI.Logics.PCDriverUp.ServerSide.TATServerSidePCDriverUp.TDeviceDrivers>&
QTList<AT.GUI.Logics.PCDriverUp.ServerSide.TATServerSidePCDriverUp.TDeviceDrivers>
TTComparison<AT.GUI.Logics.PCDriverUp.ServerSide.TATServerSidePCDriverUp.TDriverItem>
RTComparer<AT.GUI.Logics.PCDriverUp.ServerSide.TATServerSidePCDriverUp.TDriverItem>2
RTComparer<AT.GUI.Logics.PCDriverUp.ServerSide.TATServerSidePCDriverUp.TDriverItem>t
o:{System.Generics.Collections}TList<AT.GUI.Logics.PCDriverUp.ServerSide.TATServerSidePCDriverUp.TDriverItem>.:3
WTComparison<AT.GUI.Logics.PCDriverUp.ServerSide.TATServerSidePCDriverUp.TDeviceDrivers>
UTComparer<AT.GUI.Logics.PCDriverUp.ServerSide.TATServerSidePCDriverUp.TDeviceDrivers>2
UTComparer<AT.GUI.Logics.PCDriverUp.ServerSide.TATServerSidePCDriverUp.TDeviceDrivers>(
r:{System.Generics.Collections}TList<AT.GUI.Logics.PCDriverUp.ServerSide.TATServerSidePCDriverUp.TDeviceDrivers>.:3
)TStatisticsDriverUp.TAutoToolCategoryType
scsSheduleDriverScan
uStatistics.PCDriverUp
>TPair<uScanners.Common.TDriverUpdateCategoryType,System.Int64>
]TArray<uStatistics.PCDriverUp.TPair<uScanners.Common.TDriverUpdateCategoryType,System.Int64>>
bTEnumerator<uStatistics.PCDriverUp.TPair<uScanners.Common.TDriverUpdateCategoryType,System.Int64>>(
bTEnumerable<uStatistics.PCDriverUp.TPair<uScanners.Common.TDriverUpdateCategoryType,System.Int64>>-
bTEnumerable<uStatistics.PCDriverUp.TPair<uScanners.Common.TDriverUpdateCategoryType,System.Int64>>
JTDictionary<uScanners.Common.TDriverUpdateCategoryType,System.Int64>.TItem
OTDictionary<uScanners.Common.TDriverUpdateCategoryType,System.Int64>.TItemArray
System.Generics.Collections\
=IEqualityComparer<uScanners.Common.TDriverUpdateCategoryType>
BTCollectionNotifyEvent<uScanners.Common.TDriverUpdateCategoryType>
2TArray<uScanners.Common.TDriverUpdateCategoryType>
7TEnumerator<uScanners.Common.TDriverUpdateCategoryType>(
7TEnumerator<uScanners.Common.TDriverUpdateCategoryType>
7TEnumerable<uScanners.Common.TDriverUpdateCategoryType>-
7TEnumerable<uScanners.Common.TDriverUpdateCategoryType>
STDictionary<uScanners.Common.TDriverUpdateCategoryType,System.Int64>.TKeyEnumerator;
STDictionary<uScanners.Common.TDriverUpdateCategoryType,System.Int64>.TKeyEnumerator`!Z
STDictionary<uScanners.Common.TDriverUpdateCategoryType,System.Int64>.TKeyCollection;
STDictionary<uScanners.Common.TDriverUpdateCategoryType,System.Int64>.TKeyCollectionp#Z
TArray<System.Int64>
TEnumerator<System.Int64>(
TEnumerator<System.Int64>
TEnumerable<System.Int64>-
TEnumerable<System.Int64>
UTDictionary<uScanners.Common.TDriverUpdateCategoryType,System.Int64>.TValueEnumerator;
UTDictionary<uScanners.Common.TDriverUpdateCategoryType,System.Int64>.TValueEnumeratorL(Z
UTDictionary<uScanners.Common.TDriverUpdateCategoryType,System.Int64>.TValueCollection;
UTDictionary<uScanners.Common.TDriverUpdateCategoryType,System.Int64>.TValueCollection`*Z
TTDictionary<uScanners.Common.TDriverUpdateCategoryType,System.Int64>.TPairEnumerator;
TTDictionary<uScanners.Common.TDriverUpdateCategoryType,System.Int64>.TPairEnumerator
DTDictionary<uScanners.Common.TDriverUpdateCategoryType,System.Int64>9
DTDictionary<uScanners.Common.TDriverUpdateCategoryType,System.Int64>
DTStatistics.TScannerItem<uScanners.Common.TDriverUpdateCategoryType>
}:{System.Generics.Collections}TList<uStatistics.PCDriverUp.TPair<uScanners.Common.TDriverUpdateCategoryType,System.Int64>>.:1
`IComparer<uStatistics.PCDriverUp.TPair<uScanners.Common.TDriverUpdateCategoryType,System.Int64>>
mTCollectionNotifyEvent<uStatistics.PCDriverUp.TPair<uScanners.Common.TDriverUpdateCategoryType,System.Int64>>
Item>TPair<uScanners.Common.TDriverUpdateCategoryType,System.Int64>
bIEnumerable<uStatistics.PCDriverUp.TPair<uScanners.Common.TDriverUpdateCategoryType,System.Int64>>
hTList<uStatistics.PCDriverUp.TPair<uScanners.Common.TDriverUpdateCategoryType,System.Int64>>.TEnumerator5
hTList<uStatistics.PCDriverUp.TPair<uScanners.Common.TDriverUpdateCategoryType,System.Int64>>.TEnumerator
\TList<uStatistics.PCDriverUp.TPair<uScanners.Common.TDriverUpdateCategoryType,System.Int64>>&
\TList<uStatistics.PCDriverUp.TPair<uScanners.Common.TDriverUpdateCategoryType,System.Int64>>
R:{System.Generics.Collections}TList<uScanners.Common.TDriverUpdateCategoryType>.:1
5IComparer<uScanners.Common.TDriverUpdateCategoryType>
7IEnumerable<uScanners.Common.TDriverUpdateCategoryType>
=TList<uScanners.Common.TDriverUpdateCategoryType>.TEnumerator5
=TList<uScanners.Common.TDriverUpdateCategoryType>.TEnumerator
1TList<uScanners.Common.TDriverUpdateCategoryType>&
1TList<uScanners.Common.TDriverUpdateCategoryType>
4:{System.Generics.Collections}TList<System.Int64>.:1
IComparer<System.Int64>
IEnumerable<System.Int64>
TList<System.Int64>.TEnumerator5
TList<System.Int64>.TEnumerator(
TList<System.Int64>&
TList<System.Int64>
bTComparison<uStatistics.PCDriverUp.TPair<uScanners.Common.TDriverUpdateCategoryType,System.Int64>>
`TComparer<uStatistics.PCDriverUp.TPair<uScanners.Common.TDriverUpdateCategoryType,System.Int64>>2
`TComparer<uStatistics.PCDriverUp.TPair<uScanners.Common.TDriverUpdateCategoryType,System.Int64>>
}:{System.Generics.Collections}TList<uStatistics.PCDriverUp.TPair<uScanners.Common.TDriverUpdateCategoryType,System.Int64>>.:3
7TComparison<uScanners.Common.TDriverUpdateCategoryType>
5TComparer<uScanners.Common.TDriverUpdateCategoryType>2
5TComparer<uScanners.Common.TDriverUpdateCategoryType>h
R:{System.Generics.Collections}TList<uScanners.Common.TDriverUpdateCategoryType>.:3
TComparison<System.Int64>
TComparer<System.Int64>2
TComparer<System.Int64>|
4:{System.Generics.Collections}TList<System.Int64>.:3
uScanners.PCDriverUp
'AT.Logics.Upsells.Base.UpsellPCDriverUp
!AT.GUI.Components.PanelSummaryPie
Project.VCL.OfferPanel
.AT.Logics.Upsells.Base.UpsellPanel.TableUpsell
AT.GUI.Components.PanelUpgrade
acStartScanAllExecute!
acStartRepairButtonExecute
acRestartScanExecute
acStartScanAllExecute
acRestartScanExecute
AT.GUI.Components.PanelHint
FAccessHint
acPurchaseExecute
acMoreInfoExecute
acUpgradeExecute
(TfmPageDiagnosticsBase.TDiagnosticsState
lbBackupProgressHint
lbFixProgressHint
lbProgressHintDU
acScanExecute
acFixStartExecute
acStopExecute
acWantLearnExecute
&AT.GUI.Components.PanelHint.PCDriverUp
AT.GUI.Components.TreeListView
0AT.GUI.Components.DriversTreeListView.PCDriverUp
TAxLabel.TImageVAlign
ivaBottom0AT.GUI.Components.DriversTreeListView.PCDriverUp
 IComparer<Interfaces.BackupDrivers.IDriver>
-TEnumerator<Interfaces.BackupDrivers.IDriver>(
-TEnumerator<Interfaces.BackupDrivers.IDriver>H
-TEnumerable<Interfaces.BackupDrivers.IDriver>-
-TEnumerable<Interfaces.BackupDrivers.IDriver>
H:{System.Generics.Collections}TList<Interfaces.BackupDrivers.IDriver>.:1
0AT.GUI.Components.DriversTreeListView.PCDriverUp|-G
8TCollectionNotifyEvent<Interfaces.BackupDrivers.IDriver>
-IEnumerable<Interfaces.BackupDrivers.IDriver>
3TList<Interfaces.BackupDrivers.IDriver>.TEnumerator5
3TList<Interfaces.BackupDrivers.IDriver>.TEnumerator
'TList<Interfaces.BackupDrivers.IDriver>&
'TList<Interfaces.BackupDrivers.IDriver>t
H:{System.Generics.Collections}TList<Interfaces.BackupDrivers.IDriver>.:3
$TfmPageBackupPCDriverUp.TBackupState
lbProgressHint<
lbProgressHint
acBackupExecute
acCancelExecute
acStartScanExecute
:TCustomDriverNode<ufmPageBackupPCDriverUp.TDriverNodeType>
:TCustomDriverNode<ufmPageBackupPCDriverUp.TDriverNodeType>L
IBackupImportExportInfo
BackupDrivers.AsyncHandlers
TCustomBackupImportExportHandler&
TCustomBackupImportExportHandler
TBackupExportHandlerZ
TBackupExportHandlerl
TBackupImportHandlerf
TBackupImportHandler
5:{System.Generics.Collections}TList<System.string>.:1
IComparer<System.string>
IEnumerable<System.string>
TList<System.string>.TEnumerator5
TList<System.string>.TEnumeratort
TList<System.string>&
TList<System.string>
5:{System.Generics.Collections}TList<System.string>.:3
Task.FolderRemove.Handler
TOnExecuteListCommand
FOnExecuteCommand
OnExecuteCommand
&TfmPageRestorePCDriverUp.TRestoreState
*TfmPageRestorePCDriverUp.TCurrentOperation
copExportBackup
copImportBackups
actExportSelectedBackups|
actImportBackups
pnlImportCommand
shpImportCommandShape
lbImportBackups
actExportSelectedBackups
FCurrentOperation
acRestoreExecute
actImportBackupsExecute
;TCustomDriverNode<ufmPageRestorePCDriverUp.TDriverNodeType>
CIComparer<Auslogics.VCL.AxCustomMultiSelectListControl.TAxListItem>
#TATLiveSupportStepsPanel.TStepField6
#TATLiveSupportStepsPanel.TStepField
"Project.VCL.LiveSupport.StepsPanel
TATLiveSupportStepsPanel
TATLiveSupportStepsPanelx
:TATLiveSupportStepsPanel.:1
"Project.VCL.LiveSupport.StepsPanel$
acSendExecute
TfmPageLiveSupport
TfmPageLiveSupport\
ufmPageLiveSupport
TfmPageLiveSupportPCDriverUp>
TfmPageLiveSupportPCDriverUp
ufmPageLiveSupportPCDriverUp
acIgnoreListCheckAllExecute$
acIgnoreListUncheckAllExecute
acIgnoreListRemoveExecute
acIgnoreListCheckAllExecute
acIgnoreListUncheckAllExecute
"ATStylesButton.TATStylesButtonItem&
"ATStylesButton.TATStylesButtonItem
Auslogics.Styles.ATButton
Auslogics.VCL.ATButton
Auslogics.VCL.ATButton6
%TATOfferActionCenterItem.TOfferStatus
AT.Logics.Offers.Item.AC
$AT.GUI.Components.ActionCenterHeader
acInstallExecute
acSkipExecute
9TArray<AT.Logics.Offers.Item.AC.TATOfferActionCenterItem>
>TEnumerator<AT.Logics.Offers.Item.AC.TATOfferActionCenterItem>(
>TEnumerator<AT.Logics.Offers.Item.AC.TATOfferActionCenterItem>
>TEnumerable<AT.Logics.Offers.Item.AC.TATOfferActionCenterItem>-
>TEnumerable<AT.Logics.Offers.Item.AC.TATOfferActionCenterItem>
Y:{System.Generics.Collections}TList<AT.Logics.Offers.Item.AC.TATOfferActionCenterItem>.:1
<IComparer<AT.Logics.Offers.Item.AC.TATOfferActionCenterItem>
ITCollectionNotifyEvent<AT.Logics.Offers.Item.AC.TATOfferActionCenterItem>
>IEnumerable<AT.Logics.Offers.Item.AC.TATOfferActionCenterItem>
DTList<AT.Logics.Offers.Item.AC.TATOfferActionCenterItem>.TEnumerator5
DTList<AT.Logics.Offers.Item.AC.TATOfferActionCenterItem>.TEnumerator
8TList<AT.Logics.Offers.Item.AC.TATOfferActionCenterItem>&
8TList<AT.Logics.Offers.Item.AC.TATOfferActionCenterItem>
>TObjectList<AT.Logics.Offers.Item.AC.TATOfferActionCenterItem><
>TObjectList<AT.Logics.Offers.Item.AC.TATOfferActionCenterItem>
>TComparison<AT.Logics.Offers.Item.AC.TATOfferActionCenterItem>
<TComparer<AT.Logics.Offers.Item.AC.TATOfferActionCenterItem>2
<TComparer<AT.Logics.Offers.Item.AC.TATOfferActionCenterItem>8C]
Y:{System.Generics.Collections}TList<AT.Logics.Offers.Item.AC.TATOfferActionCenterItem>.:3
acTrayUpperBackupExecute
acTrayUpperRestoreExecute
acTrayUpperBackupExecute
AT.GUI.Logics.Base.Application
AT.GUI.Logics.Ups.Application
TArray<Winapi.Windows.HFONT>
!TEnumerator<Winapi.Windows.HFONT>(
!TEnumerator<Winapi.Windows.HFONT>0d]
!TEnumerable<Winapi.Windows.HFONT>-
!TEnumerable<Winapi.Windows.HFONT>he]
<:{System.Generics.Collections}TList<Winapi.Windows.HFONT>.:1
IComparer<Winapi.Windows.HFONT>
,TCollectionNotifyEvent<Winapi.Windows.HFONT>
!IEnumerable<Winapi.Windows.HFONT>
'TList<Winapi.Windows.HFONT>.TEnumerator5
'TList<Winapi.Windows.HFONT>.TEnumerator
TList<Winapi.Windows.HFONT>&
TList<Winapi.Windows.HFONT>8j]
!TComparison<Winapi.Windows.HFONT>
TComparer<Winapi.Windows.HFONT>2
TComparer<Winapi.Windows.HFONT>
<:{System.Generics.Collections}TList<Winapi.Windows.HFONT>.:3
tattpLiveSupport
tattpTools AT.GUI.Logics.Ups.PageController
PageDiagnosticsShow
PageLiveSupportShow
PageSettingsShow
PageToolsShow
AT.GUI.Logics.Ups.PageController
"TScannerTableItemDriver.TItemState
isIgnored'Project.VCL.Scanner.Category.PCDriverUp
'Project.VCL.Scanner.Category.PCDriverUp
acIgnoreExecute
acUndoExecute
$AT.Logics.PCDriverUp.GoogleAnalytics
acLearnMoreExecute
TfmNagKeyCheckProblem
TfmNagKeyCheckProblemP
ufmNagKeyCheckProblem
acFixIssuesFreeExecute
IWebBrowser
IWebBrowserApp
IWebBrowser2
TWebBrowserStatusTextChange
TWebBrowserProgressChange
TWebBrowserCommandStateChange
TWebBrowserTitleChange
TWebBrowserPropertyChange
TWebBrowserBeforeNavigate2
TWebBrowserNewWindow2
TWebBrowserNavigateComplete2
TWebBrowserDocumentComplete
TWebBrowserOnVisible
TWebBrowserOnToolBar
TWebBrowserOnMenuBar
TWebBrowserOnStatusBar
TWebBrowserOnFullScreen
TWebBrowserOnTheaterMode
TWebBrowserWindowSetResizable
TWebBrowserWindowSetLeft
TWebBrowserWindowSetTop
TWebBrowserWindowSetWidth
TWebBrowserWindowSetHeight
TWebBrowserWindowClosing
TWebBrowserClientToHostWindow
TWebBrowserSetSecureLockIcon
TWebBrowserFileDownload
TWebBrowserNavigateError
%TWebBrowserPrintTemplateInstantiation
TWebBrowserPrintTemplateTeardown
TWebBrowserUpdatePageStatus
%TWebBrowserPrivacyImpactedStateChange
TWebBrowserNewWindow3
bstrUrlContext
bstrUrl
"TWebBrowserSetPhishingFilterStatus
TWebBrowserWindowStateChanged
dwWindowStateFlags
TWebBrowserNewProcess
TWebBrowserThirdPartyUrlBlocked
!TWebBrowserRedirectXDomainBlocked
StartURL
RedirectURL
FLastUrl
FOnWindowSetResizable
FOnWindowSetLeft
FOnWindowSetTop
FOnWindowSetWidth
FOnWindowSetHeight
FOnWindowStateChanged
FOnThirdPartyUrlBlocked
TWebBrowser&
cmdID
cmdexecopt
TWebBrowser
OnWindowSetResizable
OnWindowSetLeft(
OnWindowSetTop
OnWindowSetWidth
OnWindowSetHeight
OnWindowStateChanged
OnThirdPartyUrlBlocked
LocationURL
Auslogics.VCL.WebBrowser
TATWebBrowser
FBannerURL
ShowKeyCheckProblem
AT.GUI.Logics.Ups.FormManager
AT.Logics.Logic
DoCallbackPopupReportViewDetails
&DoCallbackPopupScanResultBtnFixExecute
*DoCallbackPopupScanResultBtnDetailsExecute
AOperationType
TArray<uFormShadow.TFormShadow>
$TEnumerator<uFormShadow.TFormShadow>(
$TEnumerator<uFormShadow.TFormShadow>
$TEnumerable<uFormShadow.TFormShadow>-
$TEnumerable<uFormShadow.TFormShadow>
?:{System.Generics.Collections}TList<uFormShadow.TFormShadow>.:1
"IComparer<uFormShadow.TFormShadow>
/TCollectionNotifyEvent<uFormShadow.TFormShadow>
$IEnumerable<uFormShadow.TFormShadow>
*TList<uFormShadow.TFormShadow>.TEnumerator5
*TList<uFormShadow.TFormShadow>.TEnumerator
TList<uFormShadow.TFormShadow>&
TList<uFormShadow.TFormShadow>
$TComparison<uFormShadow.TFormShadow>
"TComparer<uFormShadow.TFormShadow>2
"TComparer<uFormShadow.TFormShadow>d
?:{System.Generics.Collections}TList<uFormShadow.TFormShadow>.:3
Project.VCL.ShadowedForm
$AT.GUI.Logics.PCDriverUp.Application
SysInit"Project.VCL.LiveSupport.StepsPanel
Project.Consts
Interfaces.InternetOptimizer
Interfaces.TweakManager
Interfaces.RegistryCleaner
Interfaces.DiskWipeHelper
Interfaces.DiskCleaner
Interfaces.DebugLog.Send
Interfaces.Localizer
AT.Logics.Messages
AT.Logics.Statistics uScanners.Category.CommonSummary
Data.DBXCommonResStrs
Datasnap.Provider
Data.DBConsts
Datasnap.DataBkr
Datasnap.MidConst
Datasnap.Midas
Data.DBCommon
Datasnap.DSIntf
Datasnap.DBClient
Interfaces.VolumesHelper
System.SysUtils
ufmNagBase$AT.Logics.Upsells.Base.UpsellPCFixUp
AT.Logics.Upsells.Base.Upsell&AT.Logics.Upsells.Base.UpsellPCSpeedUp
Interfaces.CommonForms.Routine
Interfaces.GoogleAnalytics AT.GUI.Logics.Ups.PageController
Interfaces.ATToolsExt
Interfaces.ATToolsBase
Project.Protection.ServerCheck AT.Logics.PCDriverUp.Protection.ServerCheck!AT.GUI.Logics.PCDriverUp.Settings"AT.GUI.Logics.PCDriverUp.Singleton
Xml.XMLConst
Xml.XMLSchema
Xml.XMLSchemaTags
BackupDrivers.BackupReader"AT.GUI.Logics.PCDriverUp.Localizer
Interfaces.ATToolsStd
Interfaces.ATDriverUpd#AT.GUI.Logics.PCDriverUp.ServerSide
AT.GUI.Logics.PCDriverUp.Consts&Auslogics.Styles.AxPageControlVertical'ufmNagDriverFixedTrialNotFirstWithBrand$AT.Logics.PCDriverUp.GoogleAnalytics
ufmNagDriverFixedTrialNotFirst!AT.GUI.Components.PanelSummaryPie'AT.Logics.Upsells.Base.UpsellPCDriverUp
ufmNagDriverDetails'Project.VCL.Scanner.Category.PCDriverUp
Interfaces.RescueCenterForm
ufmPageOffersCenterBase$AT.GUI.Components.ActionCenterHeader
AT.GUI.Logics.Ups.Application"AT.GUI.Logics.Ups.SplashFormHelper
ufmPageRestorePCDriverUp0AT.GUI.Components.DriversTreeListView.PCDriverUp
BackupDrivers.AsyncHandlers&AT.GUI.Components.PanelHint.PCDriverUp
AT.GUI.Logics.Ups.Utils#ufmPageRepairResultFailedPCDriverUp$ufmPageRepairResultSuccessPCDriverUp
AT.GUI.Components.PanelUpgrade.AT.Logics.Upsells.Base.UpsellPanel.TableUpsell
ufmPopupOfferCenter#Auslogics.VCL.AxPageControlVertical
Project.ExceptionHandler.MadShi
Interfaces.BrowserHelper
Interfaces.CommonForms
System.JsonHelper
ufmPopupScanResult$AT.GUI.Logics.PCDriverUp.Application
AT.GUI.Components.TabSheet
AT.Logics.SecurityCenter
AT.Logics.CanvasHelper
6666666666666666
deflate 1.2.3 Copyright 1995-2005 Jean-loup Gailly
inflate 1.2.3 Copyright 1995-2005 Mark Adler
?456789:;<=
!"#$%&'()* ,-./0123
rtl160.bpl
@System@@IntfAddRef$qqrx45System@ÞlphiInterface$t17System@IInterface%
@System@@IntfCast$qqrr45System@ÞlphiInterface$t17System@IInterface%x45System@ÞlphiInterface$t17System@IInterface%rx5_GUID
@System@@IntfCopy$qqrr45System@ÞlphiInterface$t17System@IInterface%x45System@ÞlphiInterface$t17System@IInterface%
@System@@IntfClear$qqrr45System@ÞlphiInterface$t17System@IInterface%
@System@@LStrFromUStr$qqrr27System@%AnsiStringT$us$i0$%x20System@UnicodeStringus
@System@@LStrCat3$qqrr27System@%AnsiStringT$us$i0$%x27System@%AnsiStringT$us$i0$%t2
@System@@LStrCat$qqrr27System@%AnsiStringT$us$i0$%x27System@%AnsiStringT$us$i0$%
@System@@LStrFromString$qqrr27System@%AnsiStringT$us$i0$%rx28System@%SmallString$iuc$255%us
@System@@LStrFromChar$qqrr27System@%AnsiStringT$us$i0$%cus
@System@@LStrLAsg$qqrr27System@%AnsiStringT$us$i0$%x27System@%AnsiStringT$us$i0$%
@System@@LStrAsg$qqrr27System@%AnsiStringT$us$i0$%x27System@%AnsiStringT$us$i0$%
@System@@StartExe$qqrp23System@PackageInfoTablep17System@TLibModule
@System@TMonitor@CheckMonitorSupport$qqrv
@System@@_CToPasStr$qqrp28System@%SmallString$iuc$255%pxc
@System@ReportMemoryLeaksOnShutdown
@$xp$29System@Uitypes@TMsgDlgButtons
@$xp$25System@Uitypes@TMsgDlgBtn
GetKeyState
EnumWindows
EnumThreadWindows
gdi32.dll
version.dll
mpr.dll
GetWindowsDirectoryA
CreatePipe
advapi32.dll
RegQueryInfoKeyW
RegOpenKeyExA
RegOpenKeyExW
RegEnumKeyA
RegCreateKeyExA
RegCloseKey
ole32.dll
comctl32.dll
shell32.dll
ShellExecuteExA
ShellExecuteA
ShellExecuteW
@System@Rtlconsts@_SListIndexError
@System@Sysutils@TEncoding@GetString$qqrx25System@%DynamicArray$tuc%ii
@System@Sysutils@TEncoding@GetBytes$qqrx20System@UnicodeStringiix25System@%DynamicArray$tuc%i
@System@Sysutils@Supports$qqrx45System@ÞlphiInterface$t17System@IInterface%rx5_GUID
@System@Sysutils@Supports$qqrx45System@ÞlphiInterface$t17System@IInterface%rx5_GUIDpv
@System@Sysutils@FindCmdLineSwitch$qqrx20System@UnicodeString
@System@Sysutils@StringReplace$qqrx20System@UnicodeStringt1t163System@%Set$t35System@Sysutils@System_Sysutils__85$iuc$0$iuc$1%
@System@Sysutils@CharInSet$qqrbrx29System@%Set$tc$iuc$0$iuc$255%
oleaut32.dll
@System@Variants@TInvokeableVariantType@DoProcedure$qqrrx8TVarDatax20System@UnicodeStringx32System@%DynamicArray$t8TVarData%
@System@Variants@TInvokeableVariantType@DoFunction$qqrr8TVarDatarx8TVarDatax20System@UnicodeStringx32System@%DynamicArray$t8TVarData%
@System@Variants@TCustomVariantType@LeftPromotion$qqrrx8TVarDataxirus
@System@Variants@@VarFromDisp$qqrr8TVarDatax36System@ÞlphiInterface$t9IDispatch%
@System@Variants@@VarFromIntf$qqrr8TVarDatax45System@ÞlphiInterface$t17System@IInterface%
@System@Variants@@VarToIntf$qqrr45System@ÞlphiInterface$t17System@IInterface%rx8TVarData
@System@Classes@TLoginCredentialService@$bcdtr$qqrv
@System@Classes@TLoginCredentialService@$bcctr$qqrv
@System@Classes@TComponent@ObserverAdded$qqrxix52System@ÞlphiInterface$t24System@Classes@IObserver%
@System@Classes@TComponent@Notification$qqrp25System@Classes@TComponent25System@Classes@TOperation
@System@Classes@TStrings@AddStrings$qqrx45System@%DynamicArray$t20System@UnicodeString%
@System@Classes@EInvalidOperation@
comdlg32.dll
wsock32.dll
@System@Win@Registry@TRegistry@SetRootKey$qqrp6HKEY__
@System@Win@Registry@TRegistry@CloseKey$qqrv
vcl160.bpl
@Vcl@Graphics@TGraphic@GetSupportsPartialTransparency$qqrv
@Vcl@Graphics@TFont@SetStyle$qqrx53System@%Set$t25System@Uitypes@TFontStyle$iuc$0$iuc$3%
@Vcl@Controls@TWinControl@PreProcessMessage$qqrr6tagMSG
@Vcl@Controls@TWinControl@SetBevelEdges$qqrx51System@%Set$t23Vcl@Controls@TBevelEdge$iuc$0$iuc$3%
@Vcl@Controls@TWinControl@CMDialogKey$qqrr22Winapi@Messages@TWMKey
@Vcl@Controls@TWinControl@Notification$qqrp25System@Classes@TComponent25System@Classes@TOperation
@Vcl@Controls@TControl@DoGetGestureOptions$qqrr60System@%Set$t32Vcl@Controls@TInteractiveGesture$iuc$0$iuc$4%r66System@%Set$t38Vcl@Controls@TInteractiveGestureOption$iuc$0$iuc$4%
@Vcl@Controls@TControl@IsShowHintStored$qqrv
@Vcl@Controls@TControl@SetAnchors$qqr54System@%Set$t26System@Uitypes@TAnchorKind$iuc$0$iuc$3%
@$xp$27Vcl@Controls@TKeyPressEvent
@$xp$22Vcl@Controls@TKeyEvent
@Vcl@Stdctrls@TCustomListBox@KeyPress$qqrrb
@Vcl@Stdctrls@TCustomComboBox@DrawItem$qqrirx18System@Types@TRect61System@%Set$t32Winapi@Windows@Winapi_Windows__1$iuc$0$iuc$12%
@Vcl@Stdctrls@TCustomLabel@Notification$qqrp25System@Classes@TComponent25System@Classes@TOperation
winspool.drv
@Vcl@Comstrs@_sPageIndexError
@Vcl@Comctrls@THotKey@$bcctr$qqrv
@Vcl@Comctrls@TCustomHotKey@$bcctr$qqrv
@Vcl@Comctrls@THotKey@$bcdtr$qqrv
@Vcl@Comctrls@TCustomHotKey@$bcdtr$qqrv
@Vcl@Dialogs@MessageDlgPosHelp$qqrx20System@UnicodeString26System@Uitypes@TMsgDlgType54System@%Set$t25System@Uitypes@TMsgDlgBtn$iuc$0$iuc$11%iiit1
@Vcl@Forms@TApplication@GetExeName$qqrv
@Vcl@Forms@TCustomForm@Resizing$qqr27System@Uitypes@TWindowState
@Vcl@Forms@TCustomForm@WantChildKey$qqrp21Vcl@Controls@TControlr24Winapi@Messages@TMessage
@Vcl@Forms@TCustomForm@Notification$qqrp25System@Classes@TComponent25System@Classes@TOperation
@Vcl@Forms@TScrollingWinControl@DoGetGestureOptions$qqrr60System@%Set$t32Vcl@Controls@TInteractiveGesture$iuc$0$iuc$4%r66System@%Set$t38Vcl@Controls@TInteractiveGestureOption$iuc$0$iuc$4%
@Vcl@Forms@EnableTaskWindows$qqrpv
@Vcl@Forms@DisableTaskWindows$qqrp6HWND__
AxComponentsRTL.bpl
vclimg160.bpl
AxComponentsVCL.bpl
@System@Regularexpressions@TRegEx@Match$qqrx20System@UnicodeStringt166System@%Set$t38System@Regularexpressions@TRegExOption$iuc$0$iuc$6%
@System@Regularexpressions@TRegEx@IsMatch$qqrx20System@UnicodeStringt166System@%Set$t38System@Regularexpressions@TRegExOption$iuc$0$iuc$6%
@Auslogics@Debug@Logfile@TDebugLogFile@FreeLogInstance$qqrrp37Auslogics@Debug@Logfile@TDebugLogFile
@Auslogics@Debug@Logfile@TDebugLogFile@GetLogInstance$qqrx20System@UnicodeString
@Auslogics@System@Win@Registry@TRegistry@KeyExists$qqrx20System@UnicodeString
@Auslogics@System@Win@Registry@TRegistry@GetKeyNames$qqrp23System@Classes@TStrings
@Auslogics@System@Win@Registry@TRegistry@OpenKeyReadOnly$qqrx20System@UnicodeString
@Auslogics@System@Win@Registry@TRegistry@OpenKey$qqrx20System@UnicodeStringo
@Auslogics@System@Win@Osinfo@OSInfo@IsWindows$qqr43Auslogics@System@Win@Osinfo@TWindowsVersiont1
@Auslogics@System@Win@Osinfo@OSInfo@WindowsVersion$qqrv
@Auslogics@System@Win@Osinfo@OSInfo@WindowsVersionString$qqrv
@Auslogics@System@Win@Osinfo@STR_WINDOWS_VERSION
@Auslogics@Vcl@Canvashelper@TCanvasHelper@AxDrawTextShadow$qqrx20System@UnicodeStringr18System@Types@TRectuii71System@%Set$t43Auslogics@System@Uitypes@TAxTextShadowStyle$iuc$0$iuc$3!System@Uitypes@TColor
@Auslogics@System@Thread@TThread@Execute$qqrv
@Auslogics@Styles@Axtoolbar@AxStylesToolBar@TStylesToolBarItem@SetTextShadowStyle$qqr40Auslogics@System@Uitypes@TUIControlState71System@%Set$t43Auslogics@System@Uitypes@TAxTextShadowStyle$iuc$0$iuc$3%
@Auslogics@Vcl@Axaccessibleproxy@TAxCustomControlAccessible@CreateAccessibleInterface$qqr39System@ÞlphiInterface$t11IAccessible%
@Auslogics@Vcl@Axcustomcontrol@TAxCustomControl@Notification$qqrp25System@Classes@TComponent25System@Classes@TOperation
@Auslogics@System@Win@Internet@Internet@HttpRequest$qqrx20System@UnicodeStringt1t1pvuiruip22System@Classes@TStream
@Auslogics@System@Win@Internet@Internet@HttpRequest$qqrx20System@UnicodeStringt1p22System@Classes@TStream
@Auslogics@Vcl@Axlabel@Htmldrawer@TAxHTMLDrawer@SetShadowStyle$qqr71System@%Set$t43Auslogics@System@Uitypes@TAxTextShadowStyle$iuc$0$iuc$3%
@Auslogics@Vcl@Axcustommultiselectlistcontrol@TAxCustomMultiSelectListControl@DoSelectItemsInRect$qqr60System@%Set$t32System@Classes@System_Classes__1$iuc$0$iuc$9%rx18System@Types@TRect
@Auslogics@Vcl@Axlabel@TAxCustomLabel@CreateAccessibleInterface$qqr39System@ÞlphiInterface$t11IAccessible%
@Auslogics@Vcl@Axlabel@TAxCustomLabel@Notification$qqrp25System@Classes@TComponent25System@Classes@TOperation
@Auslogics@Vcl@Axform@TAxForm@GetFormPosition$qqrr27System@Uitypes@TWindowStater18System@Types@TRect
@Auslogics@Vcl@Axform@TAxForm@SetFormPosition$qqr27System@Uitypes@TWindowStaterx18System@Types@TRect
@Auslogics@Vcl@Axform@TAxForm@DoDrawWindowCaption$qqrp20Vcl@Graphics@TCanvasrx18System@Types@TRecti71System@%Set$t43Auslogics@System@Uitypes@TAxTextShadowStyle$iuc$0$iuc$3!System@Uitypes@TColor
@Auslogics@Vcl@Axbutton@TAxCustomButton@DrawCaption$qqrp20Vcl@Graphics@TCanvasrx18System@Types@TRect21System@Uitypes@TColorit371System@%Set$t43Auslogics@System@Uitypes@TAxTextShadowStyle$iuc$0$iuc$3%
@Auslogics@Vcl@Axbutton@TAxCustomButton@SetTextShadowStyle$qqr40Auslogics@System@Uitypes@TUIControlState71System@%Set$t43Auslogics@System@Uitypes@TAxTextShadowStyle$iuc$0$iuc$3%
@Auslogics@Vcl@Axbutton@TAxCustomButton@Notification$qqrp25System@Classes@TComponent25System@Classes@TOperation
@Auslogics@Vcl@Axbutton@TAxCustomButton@CreateAccessibleInterface$qqr39System@ÞlphiInterface$t11IAccessible%
@Auslogics@Vcl@Axmessagebox@AxMessageBox@Show$qqr42Auslogics@System@Uitypes@TAxMessageBoxIconx20System@UnicodeString72System@%Set$t44Auslogics@System@Uitypes@TAxMessageBoxButton$iuc$0$iuc$5%
@Auslogics@Project@Processinfo@ProcessInfo@ShellExecute$qqrp6HWND__x20System@UnicodeStringt2t2t2i
@Auslogics@System@Fileutils@FileUtils@WindowsDirectory$qqrv
@Auslogics@Winapi@Crypt32@Crypt32@CertGetNameString$qqrp37Auslogics@Winapi@Crypt32@TCertContextuiuipvpbui
@Auslogics@Winapi@Crypt32@Crypt32@CertFindCertificateInStore$qqruiuiuiuipvp37Auslogics@Winapi@Crypt32@TCertContext
@Auslogics@Winapi@Crypt32@Crypt32@CryptMsgClose$qqrrui
@Auslogics@Winapi@Crypt32@Crypt32@CryptMsgGetParam$qqruiuiuipvrui
@Auslogics@Winapi@Crypt32@Crypt32@CertFreeCertificateContext$qqrp37Auslogics@Winapi@Crypt32@TCertContext
@Auslogics@Winapi@Crypt32@Crypt32@CertCloseStore$qqruiui
@Auslogics@Vcl@Axlistview@TAxCustomListView@DoProcessKeyDown$qqrrus60System@%Set$t32System@Classes@System_Classes__1$iuc$0$iuc$9%riro
@Auslogics@Vcl@Axlistview@TAxCustomListView@HeaderMouseMove$qqr60System@%Set$t32System@Classes@System_Classes__1$iuc$0$iuc$9%ii
@Auslogics@Vcl@Axlistview@TAxCustomListView@HeaderMouseUp$qqr27System@Uitypes@TMouseButton60System@%Set$t32System@Classes@System_Classes__1$iuc$0$iuc$9%ii
@Auslogics@Vcl@Axlistview@TAxCustomListView@HeaderMouseDown$qqr27System@Uitypes@TMouseButton60System@%Set$t32System@Classes@System_Classes__1$iuc$0$iuc$9%ii
@Auslogics@Vcl@Axlistview@TAxCustomListView@MouseDown$qqr27System@Uitypes@TMouseButton60System@%Set$t32System@Classes@System_Classes__1$iuc$0$iuc$9%ii
@Auslogics@Vcl@Axlistview@TAxCustomListView@Notification$qqrp25System@Classes@TComponent25System@Classes@TOperation
@Auslogics@Vcl@Axtreelistview@TAxTreeListItems@CustomSort$qqr132System@ÞlphiInterface$t103Auslogics@Vcl@Axtreelistview@%IComparer__1$p56Auslogics@Vcl@Axcustommultiselectlistcontrol@TAxListItem%%o
@Auslogics@Vcl@Axtrayicon@TAxCustomTrayIcon@Notification$qqrp25System@Classes@TComponent25System@Classes@TOperation
@Auslogics@Vcl@Axtoolbar@TAxCustomToolBar@SetTextShadowStyle$qqr40Auslogics@System@Uitypes@TUIControlState71System@%Set$t43Auslogics@System@Uitypes@TAxTextShadowStyle$iuc$0$iuc$3%
Mscms.dll
@Vcl@Olectrls@TOleControl@InitControlInterface$qqrx45System@ÞlphiInterface$t17System@IInterface%
SetupApi.dll
SetupDiOpenClassRegKey
DriverUpdater.exe
#[.Dl
%c 497{j
.bL]^73h
Nf.kY
%l.lC]uh*e
q%fpD
-g}GO
I4.HCQ>D^K
H%%xa11
"*.aa
#AF2W
!6M%D
/XkX.bX,
Interfaces.CommonForms
7Interfaces.RescueCenter
 AT.GUI.Logics.Base.Localizer
8Project.Consts
bAT.System.NETFramework
wAT.GUI.Logics.Base.Settings
\AT.Logics.SingletonBase
4AT.GUI.Logics.Base.Scheduler
:Interfaces.TaskScheduler
WInterfaces.ATUpdaters
XInterfaces.DiskCleaner
{Project.GUI.Globals
mAT.Logics.Upsells.Base.UpsellPCFixUp
qAT.Logics.Upsells.Base.Upsell
AT.Logics.Upsells.Base.UpsellPCSpeedUp
uAT.WMI.Utils
)Interfaces.GoogleAnalytics
YAT.GUI.Logics.Ups.Singleton
sAT.Logics.Offers.Net
/Data.DSUtil
DData.DBXClassRegistry
UData.DBXPlatform
VAT.AsyncTasks
*uScanners.SysInfoText
!Interfaces.SystemInformation
@Interfaces.SysInfoText
-Interfaces.ATPopups
}AT.GUI.Logics.Ups.Localizer
WuScanners.Common
uScanners.Category.CommonSummary
DuScanners.Common.UnfixedErrors
AT.GUI.Logics.Ups.PageController
cAT.GUI.Logics.Ups.Consts
YProject.VCL.LiveSupport.StepsPanel
AT.GUI.Components.ActionCenterHeader
8AT.GUI.Components.OverviewTable
LAuslogics.VCL.ATLabel
=AT.GUI.Logics.Ups.Application
AT.GUI.Logics.Ups.SplashFormHelper
lProject.Protection.ServerCheck
AT.Logics.PCDriverUp.Protection.ServerCheck
AT.GUI.Logics.PCDriverUp.Settings
9AT.GUI.Logics.PCDriverUp.Singleton
2Interfaces.BackupDrivers
:Xml.XMLSchemaTags
]Xml.Win.msxmldom
ZXml.XMLIntf
]AT.GUI.Logics.PCDriverUp.Localizer
2Interfaces.ATToolsExt
@Interfaces.ATDriverUpd
YAT.GUI.Logics.PCDriverUp.ServerSide
yAT.GUI.Logics.Ups.ServerSide
CAT.GUI.Logics.PCDriverUp.Consts
$Auslogics.Styles.AxPageControlVertical
Project.VCL.Scanner.Category.PCDriverUp
BBackupDrivers.AsyncHandlers
OAT.GUI.Components.DriversTreeListView.PCDriverUp
AT.GUI.Components.PanelHint.PCDriverUp
.AT.GUI.Logics.Ups.Utils
AT.Logics.Upsells.Base.UpsellPanel.TableUpsell
AT.GUI.Components.PanelSummaryPie
AT.Logics.Upsells.Base.UpsellPCDriverUp
^AT.GUI.Components.TrayIcon
!Auslogics.VCL.AxPageControlVertical
zProject.ExceptionHandler.MadShi
ZAT.GUI.Components.PanelHint
LAT.GUI.Logics.Ups.UpdaterThread
<System.JsonHelper
>AT.Logics.PCDriverUp.GoogleAnalytics
qufmCommonScanner.FreeSpaceLack
PInterfaces.RescueCenterForm
AT.GUI.Logics.PCDriverUp.Application
]AT.Logics.CanvasHelper
.htk8
</".vq|
>^prc%Xr
,..^>00@
*0.HU
<f.kD
msGGG
I,--E}
,-.amm
EH.DE
Csn.Ww
,..baa
.vvv2/
9}ZOqd.(%x
paint.net 4.0.5e
paint.net 4.0.6
!Éd
.IDAT(
tCpZ
k.Yne
s.eK-S
.xY6["
D%uL*
%UdDiO
.NNqK
.KTlO&
$.mFW
F%F>C
DN-DM}m
.FQ,-V
.lt#WR`
.IDATx^
K.fFE
/y#\h9%d/,N*H
V5.Tu6
?P.fYT
.ZP4FcX
[u.pn
.Zq$"V-
VmlftpFd`
XWk.cY
M1>%u
%x&IB
*Mx0.wOt
|g%d~{
l.ZA{
\%C_!
.BF6Rd
CMdQ
S8P%c
].rX{pw*
Font.Quality
Margins.Left
Margins.Top
Margins.Right
Margins.Bottom
Font.Charset
Font.Color
Font.Height
Font.Name
Font.Style
OnExecute
Constraints.MinHeight
Constraints.MinWidth
Constraints.MaxHeight
Constraints.MaxWidth
acKeepProtectExecute
acCloseExecute
Proportional
Paddings.Left
Paddings.Top
Paddings.Right
Paddings.Bottom
acStartDownloadExecute
acStopDownloadExecute
acInstallUpdateExecute
acInstallToolExecute
fmNagKeyCheckProblem
fmPageLiveSupport
Pen.Color
fmPageLiveSupportPCDriverUp
MSG_PG_PREPARESCAN_REFRESHING
LinkFont.Charset
LinkFont.Color
LinkFont.Height
LinkFont.Name
LinkFont.Style
LinkFont.Quality
LinkHoverFont.Charset
LinkHoverFont.Color
LinkHoverFont.Height
LinkHoverFont.Name
LinkHoverFont.Style
LinkHoverFont.Quality
attach a screenshot to the bug report
<assemblyIdentity name="TWEAKBIT DRIVER UPDATER" version="1.7.1.1" processorArchitecture="*" type="win32" />
<!-- Windows Vista -->
<supportedOS Id="{e2011457-1546-43c5-a5fe-008deee3d3f0}"/>
<!-- Windows 7 -->
<supportedOS Id="{35138b9a-5d96-4fbd-8e2d-a2440225f93a}"/>
<!-- Windows 8 -->
<supportedOS Id="{4a2f28e3-53b9-4441-ba9c-d69d4a4a6e38}"/>
<!-- Windows 8.1 -->
<supportedOS Id="{1f676c76-80e1-4239-95bb-83d0f6d0da78}"/>
<!-- Windows 10 -->
<supportedOS Id="{8e0f7a12-bfb3-4fe8-b9a5-48fd50a15a9a}"/>
<requestedExecutionLevel level="highestAvailable" uiAccess="false" />
<assemblyIdentity type="win32" name="Microsoft.Windows.Common-Controls" version="6.0.0.0" language="*" processorArchitecture="*" publicKeyToken="6595b64144ccf1df" />
<asmv3:windowsSettings xmlns="hXXp://schemas.microsoft.com/SMI/2005/WindowsSettings">
</asmv3:windowsSettings>
8.AIpk=
%fWydA
[y.DP;
ntdll.dll
msvcrt.dll
nuser32.dll
.madExcept
cc32120mt.dll
cc32120.dll
screenShot.bmp
ShellExecuteExW
madExceptIde_.bpl
wininet.dll
mapi32.dll
IpHlpApi.dll
%userappdata%\
screenShot.png
wtsapi32.dll
nidapi32.dll
kernelbase.dll
setupapi.dll
psapi.dll
CommonForms.dll
CommonForms.Site.dll
CommonForms.Routine.dll
DebugHelper.dll
ProductHelper.dll
\Software\%s\%s\%s\
SettingsHelper.dll
Localizer.dll
%s %s
General.Language
GDI  Library (gdiplus.dll) initialization error. This library is necessary for the application.
Error text: %s.
1. Use the Windows installation disk to repair system files.
2. Download the library from Microsoft's official site (hXXp://VVV.microsoft.com) and install it.
General.DebugMode
Would you like to disable the debug mode right now? By disabling it you will not be able to create debug logs and send them to our support team.
General.DebugMode.DirectWrite
General.InstallDateTime
userenv.dll
General.LastRun.%s
GoogleAnalytics.InstallDate
GoogleAnalyticsHelper.dll
wintrust.dll
.xdata
WM_PROTECTION_CHANGED_07A98DB5-47CC-4653-84EE-9AD1732005A9
An error occurred while loading library %s.
Error code: 0x%s
Error message: %s
It may have been removed. Please reinstall the application. If the problem persists, contact technical support.
GetKey
TaskSchedulerHelper.dll
RescueCenterHelper.dll
ATUpdatersHelper.dll
ATPopupsHelper.dll
SQLTimeStamp
SQLTimeStampOffset
Dbx.SQL
Dbx.MetaData
SupportsTransactions
SupportsLowerCaseIdentifiers
SupportsSPReturnCode
SupportsParameterMetadata
JSON parser returns %s, expected TJsonObject
WMSysInfoTextComplete-{9AA5F7FF-439D-43A8-8446-CAB07A5CF370}
WMPageOverviewPostRefreshData-{9AA5F7FF-439D-43A8-8446-CAB07A5CF370}
WMPageActionCenterApplyAll-{9AA5F7FF-439D-43A8-8446-CAB07A5CF370}
HttpRequest()
SystemInformationHelper.dll
RES_REG_BENEFIT_%d
RES_LANG_ICO_%s
E4930513-543F-450A-B68F-9590781C3064_MessageShowTrayTip
E4930513-543F-450A-B68F-9590781C3064_MessageUpdateTrayIcon
E4930513-543F-450A-B68F-9590781C3064_MessageShowSettingsPages
E4930513-543F-450A-B68F-9590781C3064_MessageAutoScan_%s
E4930513-543F-450A-B68F-9590781C3064_MessageUpsellStartScan_%s
E4930513-543F-450A-B68F-9590781C3064_MessageUpdateStatisticPage
E4930513-543F-450A-B68F-9590781C3064_MessageScanStart
E4930513-543F-450A-B68F-9590781C3064_MessageScanFinish
E4930513-543F-450A-B68F-9590781C3064_MessageFixStart
E4930513-543F-450A-B68F-9590781C3064_MessageFixFinish
E4930513-543F-450A-B68F-9590781C3064_MessageShowRegister_%s
E4930513-543F-450A-B68F-9590781C3064_MessageShowActionCenterPage
E4930513-543F-450A-B68F-9590781C3064_MessageStartServerKeyCheck
\Software\Microsoft\Windows\CurrentVersion\Run
Application.IsFirstRun
Application.UpdateDate
General.IsRegistered
Application.FileName
Application.SendInfo
Application.AutostartEnable
Application.LastCheckSubsExpired
MainForm.State
MainForm.Top
MainForm.Left
Tray.UseIcon
Tray.ShowTip
Tray.ShowFirstHelp
Application.LastHTMLBannerShown
Application.PurchaseUrlParam
Lang\*.lng
Shared.Blocking.%s
.NET Framework 1.0
.NET Framework 1.0 with Service Pack 1
.NET Framework 1.0 with Service Pack 2
.NET Framework 1.0 with Service Pack 3
.NET Framework 1.1
.NET Framework 1.1 with Service Pack 1
.NET Framework 2.0
.NET Framework 2.0 with Service Pack 1
.NET Framework 2.0 with Service Pack 2
.NET Framework 3.0
.NET Framework 3.0 with Service Pack 1
.NET Framework 3.0 with Service Pack 2
.NET Framework 3.5
.NET Framework 3.5 with Service Pack 1
.NET Framework 4.0
.NET Framework 4.5
.NET Framework 4.5.1
.NET Framework 4.5.2
.NET Framework 4.6
{FDC11A6F-17D1-48f9-9EA3-9051954BAA24}
{78705f0d-e8db-4b2d-8193-982bdda15ecd}
SOFTWARE\Microsoft\.NETFramework\policy\v1.0
^([0-9\.]*)$
1.0.3705.3
1.0.3705.2
1.0.3705.1
{62D64B30-6E10-4C49-95FE-EDD8F8165DED}
{CA7C4C80-24B8-4027-8849-0C302333C427}
{2FFDD819-5ACF-49D5-9F18-980B42E5DA66}
{F15144C2-6144-4D33-B031-7C3A8BEA54C4}
{685F6AB3-7C61-42D1-AE5B-3864E48D1035}
{D1282694-0693-41A8-ABC1-6D1FFC1F65C4}
\Software\Microsoft\Windows\CurrentVersion\Uninstall\
{31800FE0-A99D-4456-8F0C-0A70866BB618}
{1C6A6CBF-55C7-417A-B361-EC91AD238B24}
{F8EA6A43-37BA-4015-952E-FDCD486DBBF4}
fixmypc.exe
pcspeedup.exe
pcsuite.exe
/ShowTab:%s
\SOFTWARE\Lavasoft\Web Companion
refid=%s
10.5.8.0
ISO_646.irv:1991
ISO_646.basic:1983
ISO_646.irv:1983
csISO16Portuguese
csISO84Portuguese2
windows-936
csShiftJIS
windows-874
ISO-8859-1-Windows-3.0-Latin-1
csWindows30Latin1
ISO-8859-1-Windows-3.1-Latin-1
csWindows31Latin1
ISO-8859-2-Windows-Latin-2
csWindows31Latin2
ISO-8859-9-Windows-Latin-5
csWindows31Latin5
csMicrosoftPublishing
Windows-31J
csWindows31J
PTCP154
csPTCP154
windows-1250
windows-1251
windows-1252
windows-1253
windows-1254
windows-1255
windows-1256
windows-1257
windows-1258
WS2_32.DLL
getservbyport
WSAAsyncGetServByPort
WSAJoinLeaf
MSWSOCK.DLL
WSARecvMsg
WSASendMsg
Wship6.dll
Fwpuclnt.dll
HTTP-EQUIV
()<>@,;:\"./
()<>@,;:\"/[]?=
()<>@,;:\"/[]?={}
%s %s:%s
{32207DDC-1102-4AD5-9CCD-A361F0E1BBC4}
{F7EC1FD0-023F-49E1-B604-D81DA4BC87CA}
{650775E7-DB5D-4FF0-AC89-62137B45D32E}
{BF32D91B-C96C-4DEC-9ADE-7E37FCB40145}
{509C255B-2FB1-4E26-BFA7-056EE7E08AB4}
exeurl
iconurl
detailsheaderurl
detailsbulleturl
regkey
dlc.dat
Chassis type: %d
Computer type: %d
WM_GENERAL_OPERATION_PROGRESS_DDE2E641-44BD-4E6B-8762-F48B8FBC395E
WM_SCANNER_OPERATION_CHANGED_920BC577-962F-4CFC-8CE2-5BACBE96AFE3
WM_SCANNER_STATE_CHANGED_CB4D1FE9-93B8-4AEE-85EF-893DBCB01209
WM_SCANNER_RESET_3FBB72A4-9715-45C7-B614-DC93D0FEDF50
WM_CURRENT_OPERATION_PROGRESS_28C47C67-F38C-4409-9296-783B10876580
WM_BACKUP_PROGRESS_28C47C67-F38C-4409-9296-783B10876580
WM_CATEGORY_SCAN_COMPLETE_2852A91E-F01A-4009-A7B9-96A7E9D5CECA
WM_CATEGORY_SCAN_START_CDAEDE27-4FDB-4B0C-9515-12C2F4B19E33
WM_CATEGORY_REPAIR_START_6BEB200C-948C-4D1F-96F9-D2EB99C5E952
WM_CATEGORY_REPAIR_COMPLETE_C6650839-9A4A-4393-AF0B-BF00D608B18B
WM_FREE_SPACE_STOP_B5049AA4-74D7-4C42-8991-CD3C8C96AFEF
S_WM_CATEGORY_SUMMARY_BEFORE_A3B1513C-82BB-4C93-A7A4-51F096A0E207
S_WM_CATEGORY_SUMMARY_AFTER_F18F3B28-FC80-4555-879A-D456493430D5
WM_MESSAGE_UPDATE_TABS_STATE_E2DECDE7-E6AB-42BA-8CB7-7234FCB75194
CS_%s_A
Application.SupportPhone
CrashList.LowFilter
Application.Popups.GrabDeal.Time
Logic.ToolsOffManual
Application.NagTrayDontShowAgain
Application.AutoScanPopupDontShowAgain
Application.PopupBrandInfoDontShowAgain
Logic.RemainingIssues
General.Cookie
Shared.Scanner.Leader
AutoScan.Enabled
AutoScan.Repair
AutoScan.Period
AutoScan.TimeStamp
AutoScan.UserMode
AutoScan.Category
Scanner.Category
Shared.Scanner.Privacy
%0:s\%1:s\Send %2:s report
-SendReport
*.dat
unfixed.dat
Scanner: change state - %s
Scanner: IRescueCenter.BeginSession
Scanner: IRescueCenter.EndSession
statistics.dat
uptodate=%d
old=%d
RescueCenterForm.dll
ServiceManagerHelper.dll
.SetFocus()
Offline Web Pages\
/select,"%s"
explorer.exe
ATDriverUpdater.dll
62D64B30-6E10-4C49-95FE-EDD8F8165DED
%d day(s) %s
WebCompanion
hh:mm:ss.zzz
ATToolsStdHelper.dll
ATToolsExtHelper.dll
supports
importNode
hXXp://VVV.w3.org/2001/XMLSchema
%s="%s"
hXXp://VVV.w3.org/2000/xmlns/
%s%s%s: %d%s%s
hXXp://VVV.w3.org/2001/XMLSchema-instance
CatalogFile.nt
CatalogFile.ntx86
CatalogFile.ntia64
CatalogFile.ntamd64
.CoInstallers
dirinfo.xml
Class <%s> not registered
Source Class <%s> not registered
tObject %s not in item list
%s: %s
%s:%s
\\.\vwin32
DPINST32.EXE
DPINST64.EXE
%s%s_%s_%s.zip
%sDriverUpdater\%s_%s_%s
DPInst.xml
Application.LocalStoragePath
Application.DriversIgnoreList
Application.AllowUnsignedDrivers
Popups.ScanResultDontShowAgain
Popups.BrandInfoDontShowAgain
dd.mm.yyyy hh.nn
WM_SCAN_CHANGE_STAGE_F3FF470B-DE1E-4BEC-8014-96C2455904D0
WM_REPAIR_FORBIDDEN_9EAA202A-D8F4-4044-BDB6-DBC22DA1AE60
WM_POPUP_SHOW_GRAB_DEAL_BD36F43B-071B-4081-AA6C-9CEED071CD68
WM_POPUP_CLOSE_GRAB_DEAL_BD36F43B-071B-4081-AA6C-9CEED071CD68
KEY_NOT_FOUND
KEY_DISABLED
%s?key=%s&activated=%s&product=%s&version=%s&computerid=%s
keytype
%s. DateActivation: %s; IsActivated: %s; IsSubscription: %s; DayExpired: %s; DateLastCheck: %s; RequestCount: %s; RequestKeyValid: $%s; NeedShowDialog: $%s; RequestDayExpired: %s.
Begin server request. Activation Status: %s. Serial Number: %s.
End server request. Activation Status: %s; Result: %s; Reason: %s; KeyType: %s; Expires: %s.
Expire current key
Key not defined
WM_POPUP_SHOW_BRAND_INFO_BD36F43B-071B-4081-AA6C-9CEED071CD68
WM_POPUP_CLOSE_BRAND_INFO_BD36F43B-071B-4081-AA6C-9CEED071CD68
%sBrandInfo
TfmEnterKey
Content-Type: application/x-www-form-urlencoded
3E141524-1985-4267-83FA-782B6C6AC785
OnEvent Install->etCancelled: AData.driver = nil
OnEvent Install->etFailed: AData.driver = nil
Invalid auto tool for statistics: %d
hXXp://downloads.tweakbit.com/en/pc-driver-up/pc-driver-up-setup.exe
_%s_%s
.tdubackup
/select, %s
WM_POPUP_CLOSE_HTML_BANNER0D330A16-88ED-4242-8568-9E64D49B74E8
WM_POPUP_CLOSE_SCAN_RESULT_BD36F43B-071B-4081-AA6C-9CEED071CD68
%sScanResult
Kernel32.dll
66006666
RES_ALL_IMG_LOW_TABLE_HEADER RES_ALL_IMG_MONEY_BACK_GUARANTEE*RES_ALL_IMG_MONEY_BACK_GUARANTEE_PCSPEEDUP*RES_ALL_IMG_PARTNER_MICROSOFT_BLACK_160X30*RES_ALL_IMG_PARTNER_MICROSOFT_BLACK_167X48)RES_ALL_IMG_PARTNER_MICROSOFT_GOLD_138X28)RES_ALL_IMG_PARTNER_MICROSOFT_GOLD_148X30"RES_ALL_IMG_PARTNER_NORTON_SECURED.RES_ALL_IMG_PARTNER_NORTON_SECURED_GOLD_077X33.RES_ALL_IMG_PARTNER_NORTON_SECURED_GOLD_107X44
RES_ALL_SKIN_TAB_ICON_BACKUP!RES_ALL_SKIN_TAB_ICON_DIAGNOSTICS!RES_ALL_SKIN_TAB_ICON_LIVESUPPORT
RES_FM_MAIN_HEADER_BKG%RES_FM_MAIN_HEADER_SUPPORT_PHONE_ICON
RES_FM_MAIN_IMG_STATUS_REPORT!RES_FM_MAIN_IMG_STATUS_REPORT_OFF RES_FM_MAIN_IMG_STATUS_REPORT_ON
RES_FM_SETTINGS_IMG_GENERAL"RES_FM_SETTINGS_IMG_REPORTS_STATUS&RES_FM_SETTINGS_IMG_REPORTS_STATUS_OFF%RES_FM_SETTINGS_IMG_REPORTS_STATUS_ON
RES_NG_OC_IMG_HEADER_PCSPEEDUP!RES_NG_OC_IMG_HEADER_WEBCOMPANION
RES_PG_LS_IMG_PHONE RES_PG_LS_SUPPORT_NEXT_STEP_ICON#RES_PG_LS_SUPPORT_STATUS_ONLINE_BKG
RES_PG_LS_SUPPORT_TYPE_CHAT RES_PG_LS_SUPPORT_TYPE_DELIMITER$RES_PG_OC_IMG_APPLICATION_MEGABACKUP&RES_PG_OC_IMG_APPLICATION_WEBCOMPANION
TFMNAGKEYCHECKPROBLEM
TFMPAGELIVESUPPORT
TFMPAGELIVESUPPORTPCDRIVERUP
Open a Zip File[Zip Files (*.ZIP)|*.zip|SFX Files (*.EXE)|*.exe|Jar Files (*.JAR)|*.jar|All Files (*.*)|*.*&User canceled Set Desination Directory
Index %d is out of range
User Aborted Operation
User canceled Zip operation%Select a new name for the fixed file.
Zip Files (*.ZIP)
Invalid seek origin (%d)
;Property or Method "%s" is not supported by DOM Vendor "%s"
Node "%s" not found
IDOMNode required.Attributes are not supported on this node type
Invalid node type Mismatched paramaters to RegisterChildNodes0Element "%s" does not contain a single text node4DOM Implementation does not support IDOMParseOptions#ItemTag property is not initialized
Node is readonlyCRefresh is only supported if the FileName or XML properties are set
%s is not a valid service.
%s is not a valid IPv6 address:The requested IPVersion / Address family is not supported.
Set Size Exceeded.)"%s" DOMImplementation already registered
No matching DOM Vendor: "%s"<Selected DOM Vendor does not support this property or method
Protocol family not supported.0Address family not supported by protocol family.
Socket is not connected..Cannot send or receive after socket is closed.#Too many references, cannot splice.
Operation would block.
Operation now in progress.
Operation already in progress.
Socket operation on non-socket.
Protocol not supported.
Socket type not supported."Operation not supported on socket.
VendorLib must be specifiedAUTF8: Type cannot be determined out of header byte at position %sDUTF8: An unexpected continuation byte in %s-byte UTF8 in position %sKUTF8: A start byte not followed by enough continuation bytes in position %s-Error on call to Winsock2 library function %s&Error on loading Winsock2 library (%s)
Socket Error # %d
No statement to execute
Unexpected data type %s
Warning-Insufficient memory to complete the operation
Unsupported field typeeUnexpected internal error. DBX Object such as a connection, command, or reader may already be closed.
Not supported
Invalid username or password
%s is not a valid BCD value$Could not parse SQL TimeStamp string
Invalid SQL date/time values
Unsupported variant type: %s
%s type cannot be modified
Invalid Ordinal: %d
DBX Error: %s
Error Code: !Command can only be prepared once1%s value type cannot be accessed as %s value type(Operation failed. Connection was closed
1.7.1.1


Remove it with Ad-Aware

  1. Click (here) to download and install Ad-Aware Free Antivirus.
  2. Update the definition files.
  3. Run a full scan of your computer.


Manual removal*

  1. Terminate malicious process(es) (How to End a Process With the Task Manager):

    driver-updater-setup.exe:1360
    reader.exe:1284
    reader.exe:1656
    downloader.exe:1640
    2AC02BED-480E-4564-9122-78206DF1326C_speedtest_optimizer_setup.tmp:616
    DefaultBrowserFinder.exe:276
    DefaultBrowserFinder.exe:2012
    InternetOptimizer.exe:1920
    GASender.exe:1084
    GASender.exe:1668
    driver-updater-setup.tmp:224
    DriverUpdater.exe:608
    2AC02BED-480E-4564-9122-78206DF1326C_speedtest_optimizer_setup.exe:552
    %original file name%.exe:856

  2. Delete the original Trojan file.
  3. Delete or disinfect the following files created/modified by the Trojan:

    %Documents and Settings%\%current user%\Local Settings\Temp\is-0JQMM.tmp\driver-updater-setup.tmp (7386 bytes)
    %Documents and Settings%\%current user%\Local Settings\Temp\driver-updater-setup.exe (1137707 bytes)
    %Program Files%\TweakBit\Internet Optimizer\is-VI161.tmp (5441 bytes)
    %Documents and Settings%\%current user%\Local Settings\Temp\is-8J531.tmp\AxComponentsVCL.bpl (30618 bytes)
    %Documents and Settings%\%current user%\Local Settings\Temp\is-8J531.tmp\GoogleAnalyticsHelper.dll (2321 bytes)
    %Program Files%\TweakBit\Internet Optimizer\Lang\is-RE40N.tmp (60 bytes)
    %Program Files%\TweakBit\Internet Optimizer\is-JBJ2J.tmp (8657 bytes)
    %Program Files%\TweakBit\Internet Optimizer\is-G3KV7.tmp (32641 bytes)
    %Program Files%\TweakBit\Internet Optimizer\is-9GMKE.tmp (41 bytes)
    %Program Files%\TweakBit\Internet Optimizer\is-SPL2K.tmp (7433 bytes)
    %Program Files%\TweakBit\Internet Optimizer\is-OA493.tmp (2105 bytes)
    %Documents and Settings%\%current user%\Local Settings\Temp\is-8J531.tmp\ProductHelper.dll (601 bytes)
    %Program Files%\TweakBit\Internet Optimizer\is-7BSLN.tmp (1425 bytes)
    %Documents and Settings%\All Users\Start Menu\Programs\TweakBit\Internet Optimizer\TweakBit Internet Optimizer.lnk (924 bytes)
    %Program Files%\TweakBit\Internet Optimizer\is-PLJKM.tmp (25 bytes)
    %Program Files%\TweakBit\Internet Optimizer\is-RJVNK.tmp (3073 bytes)
    %Documents and Settings%\%current user%\Local Settings\Temp\is-8J531.tmp\_isetup\_shfoldr.dll (23 bytes)
    %Documents and Settings%\%current user%\Local Settings\Temp\is-8J531.tmp\rtl160.bpl (21387 bytes)
    %Documents and Settings%\%current user%\Desktop\TweakBit Internet Optimizer.lnk (906 bytes)
    %Program Files%\TweakBit\Internet Optimizer\is-20VM4.tmp (1281 bytes)
    %Program Files%\TweakBit\Internet Optimizer\Data\main.ini (39 bytes)
    %Documents and Settings%\%current user%\Local Settings\Temp\is-8J531.tmp\downloader.exe (31 bytes)
    %Program Files%\TweakBit\Internet Optimizer\is-DFQND.tmp (1281 bytes)
    %Documents and Settings%\%current user%\Local Settings\Temp\is-8J531.tmp\DefaultBrowserFinder.exe (5441 bytes)
    %Program Files%\TweakBit\Internet Optimizer\is-JK2CQ.tmp (7726 bytes)
    %Program Files%\TweakBit\Internet Optimizer\is-63R8S.tmp (6841 bytes)
    %Program Files%\TweakBit\Internet Optimizer\is-S37RP.tmp (5873 bytes)
    %Documents and Settings%\%current user%\Local Settings\Temp\_Del_2AC02BED-480E-4564-9122-78206DF1326C_speedtest_optimizer_setup\GA.json (1 bytes)
    %Documents and Settings%\%current user%\Local Settings\Temp\is-8J531.tmp\installer_enu.ini (60 bytes)
    %Program Files%\TweakBit\Internet Optimizer\is-UP241.tmp (3361 bytes)
    %Program Files%\TweakBit\Internet Optimizer\is-JPLNG.tmp (673 bytes)
    %Documents and Settings%\%current user%\Local Settings\Temp\is-8J531.tmp\GASender.exe (41 bytes)
    %Documents and Settings%\%current user%\Local Settings\Temp\_Del_2AC02BED-480E-4564-9122-78206DF1326C_speedtest_optimizer_setup\AxComponentsRTL.bpl (8657 bytes)
    %Documents and Settings%\%current user%\Local Settings\Temp\is-8J531.tmp\reader.exe (3361 bytes)
    %Program Files%\TweakBit\Internet Optimizer\is-QUT3N.tmp (4545 bytes)
    %Program Files%\TweakBit\Internet Optimizer\unins000.dat (19721 bytes)
    %Program Files%\TweakBit\Internet Optimizer\is-78CCA.tmp (6841 bytes)
    %Documents and Settings%\%current user%\Local Settings\Temp\is-8J531.tmp\AxBrowsers.dll (8657 bytes)
    %Program Files%\TweakBit\Internet Optimizer\is-SM88D.tmp (23811 bytes)
    %Documents and Settings%\%current user%\Local Settings\Temp\_Del_2AC02BED-480E-4564-9122-78206DF1326C_speedtest_optimizer_setup\GoogleAnalyticsHelper.dll (2321 bytes)
    %Program Files%\TweakBit\Internet Optimizer\is-DH17D.tmp (1281 bytes)
    %Program Files%\TweakBit\Internet Optimizer\is-47N9H.tmp (3073 bytes)
    %Documents and Settings%\%current user%\Local Settings\Temp\is-8J531.tmp\sqlite3.dll (4545 bytes)
    %Program Files%\TweakBit\Internet Optimizer\is-ID3U1.tmp (30618 bytes)
    %Program Files%\TweakBit\Internet Optimizer\is-14Q1O.tmp (5441 bytes)
    %Program Files%\TweakBit\Internet Optimizer\is-M3G5R.tmp (2105 bytes)
    %Program Files%\TweakBit\Internet Optimizer\is-9GQQO.tmp (2105 bytes)
    %Program Files%\TweakBit\Internet Optimizer\Lang\is-0JD7T.tmp (3073 bytes)
    %Documents and Settings%\%current user%\Local Settings\Temp\is-8J531.tmp\EULA.rtf (25 bytes)
    %Program Files%\TweakBit\Internet Optimizer\unins000.msg (982 bytes)
    %Program Files%\TweakBit\Internet Optimizer\is-6SKUP.tmp (21387 bytes)
    %Program Files%\TweakBit\Internet Optimizer\is-PT1J6.tmp (5873 bytes)
    %Documents and Settings%\%current user%\Local Settings\Temp\is-8J531.tmp\WizardHelper.dll (6841 bytes)
    %Program Files%\TweakBit\Internet Optimizer\is-E79ST.tmp (8657 bytes)
    %Documents and Settings%\%current user%\Local Settings\Temp\is-8J531.tmp\vclimg160.bpl (2105 bytes)
    %Documents and Settings%\%current user%\Local Settings\Temp\is-8J531.tmp\vcl160.bpl (23811 bytes)
    %Program Files%\TweakBit\Internet Optimizer\is-NKPU4.tmp (31 bytes)
    %Program Files%\TweakBit\Internet Optimizer\is-E12IO.tmp (1425 bytes)
    %Program Files%\TweakBit\Internet Optimizer\is-I12C8.tmp (2321 bytes)
    %Program Files%\TweakBit\Internet Optimizer\Temp\is-SC230.tmp (601 bytes)
    %Documents and Settings%\%current user%\Local Settings\Temp\_Del_2AC02BED-480E-4564-9122-78206DF1326C_speedtest_optimizer_setup\GASender.exe (41 bytes)
    %Documents and Settings%\%current user%\Local Settings\Temp\is-8J531.tmp\GA.json (5 bytes)
    %Program Files%\TweakBit\Internet Optimizer\is-DA41S.tmp (1425 bytes)
    %Documents and Settings%\%current user%\Local Settings\Temp\_Del_2AC02BED-480E-4564-9122-78206DF1326C_speedtest_optimizer_setup\rtl160.bpl (21387 bytes)
    %Program Files%\TweakBit\Internet Optimizer\is-DN2DE.tmp (1281 bytes)
    %Program Files%\TweakBit\Internet Optimizer\is-H39QA.tmp (22336 bytes)
    %Documents and Settings%\%current user%\Local Settings\Temp\is-8J531.tmp\AxComponentsRTL.bpl (8657 bytes)
    %Program Files%\TweakBit\Internet Optimizer\is-B22CJ.tmp (601 bytes)
    %Documents and Settings%\All Users\Application Data\TweakBit\Internet Optimizer\1.x\Data\statistics.dat (481 bytes)
    %Documents and Settings%\All Users\Application Data\TweakBit\Internet Optimizer\1.x\Logs\InternetOptimizer.log (14610 bytes)
    %WinDir%\Tasks\TweakBit Internet Optimizer Time for deal.job (428 bytes)
    %WinDir%\Tasks\TweakBit Internet Optimizer Start Internet Optimizer оn logon.job (528 bytes)
    %System%\d3d9caps.tmp (1324 bytes)
    %Documents and Settings%\All Users\Application Data\TweakBit\Internet Optimizer\1.x\Data\dlc.dat (142 bytes)
    %Documents and Settings%\All Users\Application Data\TweakBit\Internet Optimizer\1.x\Logs\TweakManagerStatistics.log (132 bytes)
    %Documents and Settings%\%current user%\Local Settings\Temp\is-2L8QF.tmp\rtl160.bpl (21387 bytes)
    %Program Files%\TweakBit\Driver Updater\Lang\is-K9LDE.tmp (58 bytes)
    %Documents and Settings%\%current user%\Local Settings\Temp\is-2L8QF.tmp\downloader.exe (31 bytes)
    %Documents and Settings%\%current user%\Local Settings\Temp\_Del_driver-updater-setup\GASender.exe (41 bytes)
    %Documents and Settings%\%current user%\Local Settings\Temp\is-2L8QF.tmp\installer_fra.ini (62 bytes)
    %Documents and Settings%\%current user%\Local Settings\Temp\is-2L8QF.tmp\installer_esp.ini (60 bytes)
    %Program Files%\TweakBit\Driver Updater\is-R0VUN.tmp (1281 bytes)
    %Documents and Settings%\%current user%\Local Settings\Temp\_Del_driver-updater-setup\GoogleAnalyticsHelper.dll (2321 bytes)
    %Program Files%\TweakBit\Driver Updater\is-4FLQS.tmp (23811 bytes)
    %Program Files%\TweakBit\Driver Updater\is-H68P3.tmp (41 bytes)
    %Program Files%\TweakBit\Driver Updater\Lang\is-9DGVC.tmp (62 bytes)
    %Program Files%\TweakBit\Driver Updater\is-C74NB.tmp (30618 bytes)
    %Program Files%\TweakBit\Driver Updater\is-D5AES.tmp (3361 bytes)
    %Program Files%\TweakBit\Driver Updater\unins000.msg (982 bytes)
    %Program Files%\TweakBit\Driver Updater\is-584QN.tmp (8657 bytes)
    %Program Files%\TweakBit\Driver Updater\Lang\is-Q4K63.tmp (60 bytes)
    %Documents and Settings%\%current user%\Local Settings\Temp\is-2L8QF.tmp\AxComponentsRTL.bpl (8657 bytes)
    %Documents and Settings%\%current user%\Local Settings\Temp\is-2L8QF.tmp\reader.exe (3361 bytes)
    %Program Files%\TweakBit\Driver Updater\Lang\is-G1JIR.tmp (673 bytes)
    %Program Files%\TweakBit\Driver Updater\is-AV0EA.tmp (2105 bytes)
    %Program Files%\TweakBit\Driver Updater\Data\main.ini (35 bytes)
    %Documents and Settings%\%current user%\Local Settings\Temp\is-2L8QF.tmp\AxBrowsers.dll (8657 bytes)
    %Documents and Settings%\%current user%\Local Settings\Temp\is-2L8QF.tmp\AxComponentsVCL.bpl (30618 bytes)
    %Documents and Settings%\%current user%\Local Settings\Temp\is-2L8QF.tmp\GoogleAnalyticsHelper.dll (2321 bytes)
    %Documents and Settings%\%current user%\Local Settings\Temp\is-2L8QF.tmp\GA.json (5 bytes)
    %Program Files%\TweakBit\Driver Updater\is-76DFU.tmp (1281 bytes)
    %Program Files%\TweakBit\Driver Updater\is-AP02P.tmp (673 bytes)
    %Program Files%\TweakBit\Driver Updater\is-LPDLS.tmp (32641 bytes)
    %Documents and Settings%\%current user%\Local Settings\Temp\is-2L8QF.tmp\sqlite3.dll (4545 bytes)
    %Program Files%\TweakBit\Driver Updater\Lang\is-M8EL5.tmp (673 bytes)
    %Program Files%\TweakBit\Driver Updater\Lang\is-U8CIK.tmp (673 bytes)
    %Program Files%\TweakBit\Driver Updater\is-BIPJ2.tmp (5441 bytes)
    %Program Files%\TweakBit\Driver Updater\is-ESPSE.tmp (23811 bytes)
    %Program Files%\TweakBit\Driver Updater\is-SAHF4.tmp (12287 bytes)
    %Documents and Settings%\%current user%\Local Settings\Temp\is-2L8QF.tmp\installer_deu.ini (62 bytes)
    %Documents and Settings%\%current user%\Local Settings\Temp\is-2L8QF.tmp\EULA.rtf (25 bytes)
    %Documents and Settings%\%current user%\Local Settings\Temp\is-2L8QF.tmp\_isetup\_shfoldr.dll (23 bytes)
    %Program Files%\TweakBit\Driver Updater\is-3S99K.tmp (601 bytes)
    %Program Files%\TweakBit\Driver Updater\is-I5ILJ.tmp (2321 bytes)
    %Documents and Settings%\%current user%\Local Settings\Temp\_Del_driver-updater-setup\GA.json (1 bytes)
    %Documents and Settings%\%current user%\Local Settings\Temp\is-2L8QF.tmp\WizardHelper.dll (7345 bytes)
    %Program Files%\TweakBit\Driver Updater\is-14ADI.tmp (5441 bytes)
    %Documents and Settings%\%current user%\Local Settings\Temp\is-2L8QF.tmp\vclimg160.bpl (2105 bytes)
    %Documents and Settings%\%current user%\Local Settings\Temp\is-2L8QF.tmp\DefaultBrowserFinder.exe (5441 bytes)
    %Program Files%\TweakBit\Driver Updater\Temp\is-3UOI3.tmp (601 bytes)
    %Documents and Settings%\%current user%\Local Settings\Temp\is-2L8QF.tmp\vcl160.bpl (23811 bytes)
    %Documents and Settings%\%current user%\Local Settings\Temp\is-2L8QF.tmp\ProductHelper.dll (601 bytes)
    %Documents and Settings%\%current user%\Local Settings\Temp\_Del_driver-updater-setup\AxComponentsRTL.bpl (8657 bytes)
    %Documents and Settings%\%current user%\Local Settings\Temp\is-2L8QF.tmp\installer_enu.ini (58 bytes)
    %Program Files%\TweakBit\Driver Updater\is-FN986.tmp (2105 bytes)
    %Program Files%\TweakBit\Driver Updater\is-GGL8P.tmp (3073 bytes)
    %Program Files%\TweakBit\Driver Updater\is-J8H7V.tmp (4545 bytes)
    %Documents and Settings%\All Users\Start Menu\Programs\TweakBit\Driver Updater\TweakBit Driver Updater.lnk (876 bytes)
    %Documents and Settings%\%current user%\Desktop\TweakBit Driver Updater.lnk (858 bytes)
    %Documents and Settings%\%current user%\Local Settings\Temp\is-2L8QF.tmp\GASender.exe (41 bytes)
    %Program Files%\TweakBit\Driver Updater\is-BFFTB.tmp (25 bytes)
    %Program Files%\TweakBit\Driver Updater\is-BJ54F.tmp (601 bytes)
    %Documents and Settings%\%current user%\Local Settings\Temp\_Del_driver-updater-setup\rtl160.bpl (21387 bytes)
    %Program Files%\TweakBit\Driver Updater\is-LRL23.tmp (1425 bytes)
    %Program Files%\TweakBit\Driver Updater\is-BPJGC.tmp (31 bytes)
    %Program Files%\TweakBit\Driver Updater\is-JT3DU.tmp (21387 bytes)
    %Program Files%\TweakBit\Driver Updater\Lang\is-B93U6.tmp (673 bytes)
    %Program Files%\TweakBit\Driver Updater\unins000.dat (20085 bytes)
    %Program Files%\TweakBit\Driver Updater\is-BF87P.tmp (6841 bytes)
    %Program Files%\TweakBit\Driver Updater\is-VVI00.tmp (3073 bytes)
    %Documents and Settings%\All Users\Start Menu\Programs\TweakBit\Driver Updater\TweakBit Driver Updater on the Web.url (115 bytes)
    %Program Files%\TweakBit\Driver Updater\DriverUpdater.url (64 bytes)
    %Program Files%\TweakBit\Driver Updater\is-3IB1S.tmp (1425 bytes)
    %Program Files%\TweakBit\Driver Updater\is-OST9T.tmp (7345 bytes)
    %Program Files%\TweakBit\Driver Updater\is-MLUP6.tmp (1281 bytes)
    %Program Files%\TweakBit\Driver Updater\Lang\is-V0VCU.tmp (62 bytes)
    %Program Files%\TweakBit\Driver Updater\is-FTFGI.tmp (7433 bytes)
    %Program Files%\TweakBit\Driver Updater\is-JBK70.tmp (7726 bytes)
    %Program Files%\TweakBit\Driver Updater\is-M7U4D.tmp (3361 bytes)
    %WinDir%\Tasks\TweakBit Driver Updater Time for deal.job (404 bytes)
    %WinDir%\Tasks\TweakBit Driver Updater Start Driver Updater оn logon.job (496 bytes)
    %Documents and Settings%\All Users\Application Data\TweakBit\Driver Updater\1.x\Logs\DriverUpdater.log (13320 bytes)
    %WinDir%\Tasks\TweakBit Driver Updater Start Driver Updater automatic scanning.job (488 bytes)
    %Documents and Settings%\All Users\Application Data\TweakBit\Driver Updater\1.x\Data\statistics.dat (235 bytes)
    %Documents and Settings%\All Users\Application Data\TweakBit\Driver Updater\1.x\Data\dlc.dat (142 bytes)
    %WinDir%\inf\cdrom.PNF (3242 bytes)
    %WinDir%\win.ini (126 bytes)
    %WinDir%\inf\mshdc.PNF (2728 bytes)
    %WinDir%\inf\msports.PNF (4761 bytes)
    %WinDir%\inf\hal.PNF (9081 bytes)
    %WinDir%\inf\keyboard.PNF (7083 bytes)
    %Documents and Settings%\All Users\Application Data\TweakBit\Driver Updater\1.x\Logs\DriverHiveEngine_0.log (2346 bytes)
    %WinDir%\inf\fdc.PNF (3866 bytes)
    %WinDir%\inf\flpydisk.PNF (3881 bytes)
    %WinDir%\inf\battery.PNF (6618 bytes)
    %Documents and Settings%\%current user%\Local Settings\Temp\is-1D3J9.tmp\2AC02BED-480E-4564-9122-78206DF1326C_speedtest_optimizer_setup.tmp (7386 bytes)
    %Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\SDRR9OG9\desktop.ini (67 bytes)
    %Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\desktop.ini (67 bytes)
    %Documents and Settings%\%current user%\Local Settings\History\History.IE5\desktop.ini (159 bytes)
    %Documents and Settings%\%current user%\Application Data\Microsoft\CryptnetUrlCache\MetaData\2BF68F4714092295550497DD56F57004 (408 bytes)
    %Documents and Settings%\%current user%\Local Settings\Temp\Tar6.tmp (2712 bytes)
    %Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\7DZIJZUP\desktop.ini (67 bytes)
    %Documents and Settings%\%current user%\Application Data\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015 (49 bytes)
    %Documents and Settings%\%current user%\Application Data\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015 (408 bytes)
    %Documents and Settings%\%current user%\Local Settings\Temp\Cab1.tmp (54 bytes)
    %Documents and Settings%\%current user%\Application Data\Microsoft\CryptnetUrlCache\Content\1F356F4D07FE8C483E769E4586569404 (113 bytes)
    %Documents and Settings%\%current user%\Application Data\Microsoft\CryptnetUrlCache\MetaData\1F356F4D07FE8C483E769E4586569404 (228 bytes)
    %Documents and Settings%\%current user%\Local Settings\Temp\Tar4.tmp (2712 bytes)
    %Documents and Settings%\%current user%\Local Settings\Temp\Cab5.tmp (49 bytes)
    %Documents and Settings%\%current user%\Application Data\Microsoft\CryptnetUrlCache\Content\2BF68F4714092295550497DD56F57004 (18 bytes)
    %Documents and Settings%\%current user%\Application Data\Microsoft\CryptnetUrlCache\MetaData\B69D763EB21649DA26F20618312DEE70 (232 bytes)
    %Documents and Settings%\%current user%\Local Settings\Temp\Cab3.tmp (54 bytes)
    %Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\02B6YPKI\desktop.ini (67 bytes)
    %Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\DES548H3\desktop.ini (67 bytes)
    %Documents and Settings%\%current user%\Local Settings\Temp\Tar2.tmp (2712 bytes)
    %Documents and Settings%\%current user%\Application Data\Microsoft\CryptnetUrlCache\Content\B69D763EB21649DA26F20618312DEE70 (76 bytes)
    %Documents and Settings%\%current user%\Local Settings\Temp\2AC02BED-480E-4564-9122-78206DF1326C_speedtest_optimizer_setup.exe (8171806 bytes)

  4. Clean the Temporary Internet Files folder, which may contain infected files (How to clean Temporary Internet Files folder).
  5. Reboot the computer.

*Manual removal may cause unexpected system behaviour and should be performed at your own risk.

No votes yet

x

Our best antivirus yet!

Fresh new look. Faster scanning. Better protection.

Enjoy unique new features, lightning fast scans and a simple yet beautiful new look in our best antivirus yet!

For a quicker, lighter and more secure experience, download the all new adaware antivirus 12 now!

Download adaware antivirus 12
No thanks, continue to lavasoft.com
close x

Discover the new adaware antivirus 12

Our best antivirus yet

Download Now